xref: /openbmc/linux/arch/x86/Kconfig (revision 060f03e9)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	help
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select GENERIC_VDSO_32
18	select HAVE_DEBUG_STACKOVERFLOW
19	select KMAP_LOCAL
20	select MODULES_USE_ELF_REL
21	select OLD_SIGACTION
22	select ARCH_SPLIT_ARG64
23
24config X86_64
25	def_bool y
26	depends on 64BIT
27	# Options that are inherently 64-bit kernel only:
28	select ARCH_HAS_GIGANTIC_PAGE
29	select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
30	select ARCH_SUPPORTS_PER_VMA_LOCK
31	select ARCH_USE_CMPXCHG_LOCKREF
32	select HAVE_ARCH_SOFT_DIRTY
33	select MODULES_USE_ELF_RELA
34	select NEED_DMA_MAP_STATE
35	select SWIOTLB
36	select ARCH_HAS_ELFCORE_COMPAT
37	select ZONE_DMA32
38
39config FORCE_DYNAMIC_FTRACE
40	def_bool y
41	depends on X86_32
42	depends on FUNCTION_TRACER
43	select DYNAMIC_FTRACE
44	help
45	  We keep the static function tracing (!DYNAMIC_FTRACE) around
46	  in order to test the non static function tracing in the
47	  generic code, as other architectures still use it. But we
48	  only need to keep it around for x86_64. No need to keep it
49	  for x86_32. For x86_32, force DYNAMIC_FTRACE.
50#
51# Arch settings
52#
53# ( Note that options that are marked 'if X86_64' could in principle be
54#   ported to 32-bit as well. )
55#
56config X86
57	def_bool y
58	#
59	# Note: keep this list sorted alphabetically
60	#
61	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
62	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
63	select ARCH_32BIT_OFF_T			if X86_32
64	select ARCH_CLOCKSOURCE_INIT
65	select ARCH_CORRECT_STACKTRACE_ON_KRETPROBE
66	select ARCH_ENABLE_HUGEPAGE_MIGRATION if X86_64 && HUGETLB_PAGE && MIGRATION
67	select ARCH_ENABLE_MEMORY_HOTPLUG if X86_64
68	select ARCH_ENABLE_MEMORY_HOTREMOVE if MEMORY_HOTPLUG
69	select ARCH_ENABLE_SPLIT_PMD_PTLOCK if (PGTABLE_LEVELS > 2) && (X86_64 || X86_PAE)
70	select ARCH_ENABLE_THP_MIGRATION if X86_64 && TRANSPARENT_HUGEPAGE
71	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
72	select ARCH_HAS_CACHE_LINE_SIZE
73	select ARCH_HAS_CPU_CACHE_INVALIDATE_MEMREGION
74	select ARCH_HAS_CPU_FINALIZE_INIT
75	select ARCH_HAS_CURRENT_STACK_POINTER
76	select ARCH_HAS_DEBUG_VIRTUAL
77	select ARCH_HAS_DEBUG_VM_PGTABLE	if !X86_PAE
78	select ARCH_HAS_DEVMEM_IS_ALLOWED
79	select ARCH_HAS_EARLY_DEBUG		if KGDB
80	select ARCH_HAS_ELF_RANDOMIZE
81	select ARCH_HAS_FAST_MULTIPLIER
82	select ARCH_HAS_FORTIFY_SOURCE
83	select ARCH_HAS_GCOV_PROFILE_ALL
84	select ARCH_HAS_KCOV			if X86_64
85	select ARCH_HAS_MEM_ENCRYPT
86	select ARCH_HAS_MEMBARRIER_SYNC_CORE
87	select ARCH_HAS_NMI_SAFE_THIS_CPU_OPS
88	select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
89	select ARCH_HAS_PMEM_API		if X86_64
90	select ARCH_HAS_PTE_DEVMAP		if X86_64
91	select ARCH_HAS_PTE_SPECIAL
92	select ARCH_HAS_NONLEAF_PMD_YOUNG	if PGTABLE_LEVELS > 2
93	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
94	select ARCH_HAS_COPY_MC			if X86_64
95	select ARCH_HAS_SET_MEMORY
96	select ARCH_HAS_SET_DIRECT_MAP
97	select ARCH_HAS_STRICT_KERNEL_RWX
98	select ARCH_HAS_STRICT_MODULE_RWX
99	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
100	select ARCH_HAS_SYSCALL_WRAPPER
101	select ARCH_HAS_UBSAN_SANITIZE_ALL
102	select ARCH_HAS_DEBUG_WX
103	select ARCH_HAS_ZONE_DMA_SET if EXPERT
104	select ARCH_HAVE_NMI_SAFE_CMPXCHG
105	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
106	select ARCH_MIGHT_HAVE_PC_PARPORT
107	select ARCH_MIGHT_HAVE_PC_SERIO
108	select ARCH_STACKWALK
109	select ARCH_SUPPORTS_ACPI
110	select ARCH_SUPPORTS_ATOMIC_RMW
111	select ARCH_SUPPORTS_DEBUG_PAGEALLOC
112	select ARCH_SUPPORTS_PAGE_TABLE_CHECK	if X86_64
113	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
114	select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP	if NR_CPUS <= 4096
115	select ARCH_SUPPORTS_CFI_CLANG		if X86_64
116	select ARCH_USES_CFI_TRAPS		if X86_64 && CFI_CLANG
117	select ARCH_SUPPORTS_LTO_CLANG
118	select ARCH_SUPPORTS_LTO_CLANG_THIN
119	select ARCH_USE_BUILTIN_BSWAP
120	select ARCH_USE_MEMTEST
121	select ARCH_USE_QUEUED_RWLOCKS
122	select ARCH_USE_QUEUED_SPINLOCKS
123	select ARCH_USE_SYM_ANNOTATIONS
124	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
125	select ARCH_WANT_DEFAULT_BPF_JIT	if X86_64
126	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
127	select ARCH_WANTS_NO_INSTR
128	select ARCH_WANT_GENERAL_HUGETLB
129	select ARCH_WANT_HUGE_PMD_SHARE
130	select ARCH_WANT_LD_ORPHAN_WARN
131	select ARCH_WANT_OPTIMIZE_VMEMMAP	if X86_64
132	select ARCH_WANTS_THP_SWAP		if X86_64
133	select ARCH_HAS_PARANOID_L1D_FLUSH
134	select BUILDTIME_TABLE_SORT
135	select CLKEVT_I8253
136	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
137	select CLOCKSOURCE_WATCHDOG
138	# Word-size accesses may read uninitialized data past the trailing \0
139	# in strings and cause false KMSAN reports.
140	select DCACHE_WORD_ACCESS		if !KMSAN
141	select DYNAMIC_SIGFRAME
142	select EDAC_ATOMIC_SCRUB
143	select EDAC_SUPPORT
144	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
145	select GENERIC_CLOCKEVENTS_MIN_ADJUST
146	select GENERIC_CMOS_UPDATE
147	select GENERIC_CPU_AUTOPROBE
148	select GENERIC_CPU_VULNERABILITIES
149	select GENERIC_EARLY_IOREMAP
150	select GENERIC_ENTRY
151	select GENERIC_IOMAP
152	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
153	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
154	select GENERIC_IRQ_MIGRATION		if SMP
155	select GENERIC_IRQ_PROBE
156	select GENERIC_IRQ_RESERVATION_MODE
157	select GENERIC_IRQ_SHOW
158	select GENERIC_PENDING_IRQ		if SMP
159	select GENERIC_PTDUMP
160	select GENERIC_SMP_IDLE_THREAD
161	select GENERIC_TIME_VSYSCALL
162	select GENERIC_GETTIMEOFDAY
163	select GENERIC_VDSO_TIME_NS
164	select GUP_GET_PXX_LOW_HIGH		if X86_PAE
165	select HARDIRQS_SW_RESEND
166	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
167	select HAS_IOPORT
168	select HAVE_ACPI_APEI			if ACPI
169	select HAVE_ACPI_APEI_NMI		if ACPI
170	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
171	select HAVE_ARCH_AUDITSYSCALL
172	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
173	select HAVE_ARCH_HUGE_VMALLOC		if X86_64
174	select HAVE_ARCH_JUMP_LABEL
175	select HAVE_ARCH_JUMP_LABEL_RELATIVE
176	select HAVE_ARCH_KASAN			if X86_64
177	select HAVE_ARCH_KASAN_VMALLOC		if X86_64
178	select HAVE_ARCH_KFENCE
179	select HAVE_ARCH_KMSAN			if X86_64
180	select HAVE_ARCH_KGDB
181	select HAVE_ARCH_MMAP_RND_BITS		if MMU
182	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
183	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
184	select HAVE_ARCH_PREL32_RELOCATIONS
185	select HAVE_ARCH_SECCOMP_FILTER
186	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
187	select HAVE_ARCH_STACKLEAK
188	select HAVE_ARCH_TRACEHOOK
189	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
190	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
191	select HAVE_ARCH_USERFAULTFD_WP         if X86_64 && USERFAULTFD
192	select HAVE_ARCH_USERFAULTFD_MINOR	if X86_64 && USERFAULTFD
193	select HAVE_ARCH_VMAP_STACK		if X86_64
194	select HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET
195	select HAVE_ARCH_WITHIN_STACK_FRAMES
196	select HAVE_ASM_MODVERSIONS
197	select HAVE_CMPXCHG_DOUBLE
198	select HAVE_CMPXCHG_LOCAL
199	select HAVE_CONTEXT_TRACKING_USER		if X86_64
200	select HAVE_CONTEXT_TRACKING_USER_OFFSTACK	if HAVE_CONTEXT_TRACKING_USER
201	select HAVE_C_RECORDMCOUNT
202	select HAVE_OBJTOOL_MCOUNT		if HAVE_OBJTOOL
203	select HAVE_OBJTOOL_NOP_MCOUNT		if HAVE_OBJTOOL_MCOUNT
204	select HAVE_BUILDTIME_MCOUNT_SORT
205	select HAVE_DEBUG_KMEMLEAK
206	select HAVE_DMA_CONTIGUOUS
207	select HAVE_DYNAMIC_FTRACE
208	select HAVE_DYNAMIC_FTRACE_WITH_REGS
209	select HAVE_DYNAMIC_FTRACE_WITH_ARGS	if X86_64
210	select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
211	select HAVE_SAMPLE_FTRACE_DIRECT	if X86_64
212	select HAVE_SAMPLE_FTRACE_DIRECT_MULTI	if X86_64
213	select HAVE_EBPF_JIT
214	select HAVE_EFFICIENT_UNALIGNED_ACCESS
215	select HAVE_EISA
216	select HAVE_EXIT_THREAD
217	select HAVE_FAST_GUP
218	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
219	select HAVE_FTRACE_MCOUNT_RECORD
220	select HAVE_FUNCTION_GRAPH_RETVAL	if HAVE_FUNCTION_GRAPH_TRACER
221	select HAVE_FUNCTION_GRAPH_TRACER	if X86_32 || (X86_64 && DYNAMIC_FTRACE)
222	select HAVE_FUNCTION_TRACER
223	select HAVE_GCC_PLUGINS
224	select HAVE_HW_BREAKPOINT
225	select HAVE_IOREMAP_PROT
226	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
227	select HAVE_IRQ_TIME_ACCOUNTING
228	select HAVE_JUMP_LABEL_HACK		if HAVE_OBJTOOL
229	select HAVE_KERNEL_BZIP2
230	select HAVE_KERNEL_GZIP
231	select HAVE_KERNEL_LZ4
232	select HAVE_KERNEL_LZMA
233	select HAVE_KERNEL_LZO
234	select HAVE_KERNEL_XZ
235	select HAVE_KERNEL_ZSTD
236	select HAVE_KPROBES
237	select HAVE_KPROBES_ON_FTRACE
238	select HAVE_FUNCTION_ERROR_INJECTION
239	select HAVE_KRETPROBES
240	select HAVE_RETHOOK
241	select HAVE_KVM
242	select HAVE_LIVEPATCH			if X86_64
243	select HAVE_MIXED_BREAKPOINTS_REGS
244	select HAVE_MOD_ARCH_SPECIFIC
245	select HAVE_MOVE_PMD
246	select HAVE_MOVE_PUD
247	select HAVE_NOINSTR_HACK		if HAVE_OBJTOOL
248	select HAVE_NMI
249	select HAVE_NOINSTR_VALIDATION		if HAVE_OBJTOOL
250	select HAVE_OBJTOOL			if X86_64
251	select HAVE_OPTPROBES
252	select HAVE_PCSPKR_PLATFORM
253	select HAVE_PERF_EVENTS
254	select HAVE_PERF_EVENTS_NMI
255	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
256	select HAVE_PCI
257	select HAVE_PERF_REGS
258	select HAVE_PERF_USER_STACK_DUMP
259	select MMU_GATHER_RCU_TABLE_FREE	if PARAVIRT
260	select MMU_GATHER_MERGE_VMAS
261	select HAVE_POSIX_CPU_TIMERS_TASK_WORK
262	select HAVE_REGS_AND_STACK_ACCESS_API
263	select HAVE_RELIABLE_STACKTRACE		if UNWINDER_ORC || STACK_VALIDATION
264	select HAVE_FUNCTION_ARG_ACCESS_API
265	select HAVE_SETUP_PER_CPU_AREA
266	select HAVE_SOFTIRQ_ON_OWN_STACK
267	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
268	select HAVE_STACK_VALIDATION		if HAVE_OBJTOOL
269	select HAVE_STATIC_CALL
270	select HAVE_STATIC_CALL_INLINE		if HAVE_OBJTOOL
271	select HAVE_PREEMPT_DYNAMIC_CALL
272	select HAVE_RSEQ
273	select HAVE_RUST			if X86_64
274	select HAVE_SYSCALL_TRACEPOINTS
275	select HAVE_UACCESS_VALIDATION		if HAVE_OBJTOOL
276	select HAVE_UNSTABLE_SCHED_CLOCK
277	select HAVE_USER_RETURN_NOTIFIER
278	select HAVE_GENERIC_VDSO
279	select HOTPLUG_PARALLEL			if SMP && X86_64
280	select HOTPLUG_SMT			if SMP
281	select HOTPLUG_SPLIT_STARTUP		if SMP && X86_32
282	select IRQ_FORCED_THREADING
283	select LOCK_MM_AND_FIND_VMA
284	select NEED_PER_CPU_EMBED_FIRST_CHUNK
285	select NEED_PER_CPU_PAGE_FIRST_CHUNK
286	select NEED_SG_DMA_LENGTH
287	select PCI_DOMAINS			if PCI
288	select PCI_LOCKLESS_CONFIG		if PCI
289	select PERF_EVENTS
290	select RTC_LIB
291	select RTC_MC146818_LIB
292	select SPARSE_IRQ
293	select SYSCTL_EXCEPTION_TRACE
294	select THREAD_INFO_IN_TASK
295	select TRACE_IRQFLAGS_SUPPORT
296	select TRACE_IRQFLAGS_NMI_SUPPORT
297	select USER_STACKTRACE_SUPPORT
298	select HAVE_ARCH_KCSAN			if X86_64
299	select PROC_PID_ARCH_STATUS		if PROC_FS
300	select HAVE_ARCH_NODE_DEV_GROUP		if X86_SGX
301	select FUNCTION_ALIGNMENT_16B		if X86_64 || X86_ALIGNMENT_16
302	select FUNCTION_ALIGNMENT_4B
303	imply IMA_SECURE_AND_OR_TRUSTED_BOOT    if EFI
304	select HAVE_DYNAMIC_FTRACE_NO_PATCHABLE
305
306config INSTRUCTION_DECODER
307	def_bool y
308	depends on KPROBES || PERF_EVENTS || UPROBES
309
310config OUTPUT_FORMAT
311	string
312	default "elf32-i386" if X86_32
313	default "elf64-x86-64" if X86_64
314
315config LOCKDEP_SUPPORT
316	def_bool y
317
318config STACKTRACE_SUPPORT
319	def_bool y
320
321config MMU
322	def_bool y
323
324config ARCH_MMAP_RND_BITS_MIN
325	default 28 if 64BIT
326	default 8
327
328config ARCH_MMAP_RND_BITS_MAX
329	default 32 if 64BIT
330	default 16
331
332config ARCH_MMAP_RND_COMPAT_BITS_MIN
333	default 8
334
335config ARCH_MMAP_RND_COMPAT_BITS_MAX
336	default 16
337
338config SBUS
339	bool
340
341config GENERIC_ISA_DMA
342	def_bool y
343	depends on ISA_DMA_API
344
345config GENERIC_CSUM
346	bool
347	default y if KMSAN || KASAN
348
349config GENERIC_BUG
350	def_bool y
351	depends on BUG
352	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
353
354config GENERIC_BUG_RELATIVE_POINTERS
355	bool
356
357config ARCH_MAY_HAVE_PC_FDC
358	def_bool y
359	depends on ISA_DMA_API
360
361config GENERIC_CALIBRATE_DELAY
362	def_bool y
363
364config ARCH_HAS_CPU_RELAX
365	def_bool y
366
367config ARCH_HIBERNATION_POSSIBLE
368	def_bool y
369
370config ARCH_SUSPEND_POSSIBLE
371	def_bool y
372
373config AUDIT_ARCH
374	def_bool y if X86_64
375
376config KASAN_SHADOW_OFFSET
377	hex
378	depends on KASAN
379	default 0xdffffc0000000000
380
381config HAVE_INTEL_TXT
382	def_bool y
383	depends on INTEL_IOMMU && ACPI
384
385config X86_32_SMP
386	def_bool y
387	depends on X86_32 && SMP
388
389config X86_64_SMP
390	def_bool y
391	depends on X86_64 && SMP
392
393config ARCH_SUPPORTS_UPROBES
394	def_bool y
395
396config FIX_EARLYCON_MEM
397	def_bool y
398
399config DYNAMIC_PHYSICAL_MASK
400	bool
401
402config PGTABLE_LEVELS
403	int
404	default 5 if X86_5LEVEL
405	default 4 if X86_64
406	default 3 if X86_PAE
407	default 2
408
409config CC_HAS_SANE_STACKPROTECTOR
410	bool
411	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC) $(CLANG_FLAGS)) if 64BIT
412	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC) $(CLANG_FLAGS))
413	help
414	  We have to make sure stack protector is unconditionally disabled if
415	  the compiler produces broken code or if it does not let us control
416	  the segment on 32-bit kernels.
417
418menu "Processor type and features"
419
420config SMP
421	bool "Symmetric multi-processing support"
422	help
423	  This enables support for systems with more than one CPU. If you have
424	  a system with only one CPU, say N. If you have a system with more
425	  than one CPU, say Y.
426
427	  If you say N here, the kernel will run on uni- and multiprocessor
428	  machines, but will use only one CPU of a multiprocessor machine. If
429	  you say Y here, the kernel will run on many, but not all,
430	  uniprocessor machines. On a uniprocessor machine, the kernel
431	  will run faster if you say N here.
432
433	  Note that if you say Y here and choose architecture "586" or
434	  "Pentium" under "Processor family", the kernel will not work on 486
435	  architectures. Similarly, multiprocessor kernels for the "PPro"
436	  architecture may not work on all Pentium based boards.
437
438	  People using multiprocessor machines who say Y here should also say
439	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
440	  Management" code will be disabled if you say Y here.
441
442	  See also <file:Documentation/arch/x86/i386/IO-APIC.rst>,
443	  <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
444	  <http://www.tldp.org/docs.html#howto>.
445
446	  If you don't know what to do here, say N.
447
448config X86_X2APIC
449	bool "Support x2apic"
450	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
451	help
452	  This enables x2apic support on CPUs that have this feature.
453
454	  This allows 32-bit apic IDs (so it can support very large systems),
455	  and accesses the local apic via MSRs not via mmio.
456
457	  Some Intel systems circa 2022 and later are locked into x2APIC mode
458	  and can not fall back to the legacy APIC modes if SGX or TDX are
459	  enabled in the BIOS. They will boot with very reduced functionality
460	  without enabling this option.
461
462	  If you don't know what to do here, say N.
463
464config X86_MPPARSE
465	bool "Enable MPS table" if ACPI
466	default y
467	depends on X86_LOCAL_APIC
468	help
469	  For old smp systems that do not have proper acpi support. Newer systems
470	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
471
472config GOLDFISH
473	def_bool y
474	depends on X86_GOLDFISH
475
476config X86_CPU_RESCTRL
477	bool "x86 CPU resource control support"
478	depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
479	select KERNFS
480	select PROC_CPU_RESCTRL		if PROC_FS
481	help
482	  Enable x86 CPU resource control support.
483
484	  Provide support for the allocation and monitoring of system resources
485	  usage by the CPU.
486
487	  Intel calls this Intel Resource Director Technology
488	  (Intel(R) RDT). More information about RDT can be found in the
489	  Intel x86 Architecture Software Developer Manual.
490
491	  AMD calls this AMD Platform Quality of Service (AMD QoS).
492	  More information about AMD QoS can be found in the AMD64 Technology
493	  Platform Quality of Service Extensions manual.
494
495	  Say N if unsure.
496
497if X86_32
498config X86_BIGSMP
499	bool "Support for big SMP systems with more than 8 CPUs"
500	depends on SMP
501	help
502	  This option is needed for the systems that have more than 8 CPUs.
503
504config X86_EXTENDED_PLATFORM
505	bool "Support for extended (non-PC) x86 platforms"
506	default y
507	help
508	  If you disable this option then the kernel will only support
509	  standard PC platforms. (which covers the vast majority of
510	  systems out there.)
511
512	  If you enable this option then you'll be able to select support
513	  for the following (non-PC) 32 bit x86 platforms:
514		Goldfish (Android emulator)
515		AMD Elan
516		RDC R-321x SoC
517		SGI 320/540 (Visual Workstation)
518		STA2X11-based (e.g. Northville)
519		Moorestown MID devices
520
521	  If you have one of these systems, or if you want to build a
522	  generic distribution kernel, say Y here - otherwise say N.
523endif # X86_32
524
525if X86_64
526config X86_EXTENDED_PLATFORM
527	bool "Support for extended (non-PC) x86 platforms"
528	default y
529	help
530	  If you disable this option then the kernel will only support
531	  standard PC platforms. (which covers the vast majority of
532	  systems out there.)
533
534	  If you enable this option then you'll be able to select support
535	  for the following (non-PC) 64 bit x86 platforms:
536		Numascale NumaChip
537		ScaleMP vSMP
538		SGI Ultraviolet
539
540	  If you have one of these systems, or if you want to build a
541	  generic distribution kernel, say Y here - otherwise say N.
542endif # X86_64
543# This is an alphabetically sorted list of 64 bit extended platforms
544# Please maintain the alphabetic order if and when there are additions
545config X86_NUMACHIP
546	bool "Numascale NumaChip"
547	depends on X86_64
548	depends on X86_EXTENDED_PLATFORM
549	depends on NUMA
550	depends on SMP
551	depends on X86_X2APIC
552	depends on PCI_MMCONFIG
553	help
554	  Adds support for Numascale NumaChip large-SMP systems. Needed to
555	  enable more than ~168 cores.
556	  If you don't have one of these, you should say N here.
557
558config X86_VSMP
559	bool "ScaleMP vSMP"
560	select HYPERVISOR_GUEST
561	select PARAVIRT
562	depends on X86_64 && PCI
563	depends on X86_EXTENDED_PLATFORM
564	depends on SMP
565	help
566	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
567	  supposed to run on these EM64T-based machines.  Only choose this option
568	  if you have one of these machines.
569
570config X86_UV
571	bool "SGI Ultraviolet"
572	depends on X86_64
573	depends on X86_EXTENDED_PLATFORM
574	depends on NUMA
575	depends on EFI
576	depends on KEXEC_CORE
577	depends on X86_X2APIC
578	depends on PCI
579	help
580	  This option is needed in order to support SGI Ultraviolet systems.
581	  If you don't have one of these, you should say N here.
582
583# Following is an alphabetically sorted list of 32 bit extended platforms
584# Please maintain the alphabetic order if and when there are additions
585
586config X86_GOLDFISH
587	bool "Goldfish (Virtual Platform)"
588	depends on X86_EXTENDED_PLATFORM
589	help
590	  Enable support for the Goldfish virtual platform used primarily
591	  for Android development. Unless you are building for the Android
592	  Goldfish emulator say N here.
593
594config X86_INTEL_CE
595	bool "CE4100 TV platform"
596	depends on PCI
597	depends on PCI_GODIRECT
598	depends on X86_IO_APIC
599	depends on X86_32
600	depends on X86_EXTENDED_PLATFORM
601	select X86_REBOOTFIXUPS
602	select OF
603	select OF_EARLY_FLATTREE
604	help
605	  Select for the Intel CE media processor (CE4100) SOC.
606	  This option compiles in support for the CE4100 SOC for settop
607	  boxes and media devices.
608
609config X86_INTEL_MID
610	bool "Intel MID platform support"
611	depends on X86_EXTENDED_PLATFORM
612	depends on X86_PLATFORM_DEVICES
613	depends on PCI
614	depends on X86_64 || (PCI_GOANY && X86_32)
615	depends on X86_IO_APIC
616	select I2C
617	select DW_APB_TIMER
618	select INTEL_SCU_PCI
619	help
620	  Select to build a kernel capable of supporting Intel MID (Mobile
621	  Internet Device) platform systems which do not have the PCI legacy
622	  interfaces. If you are building for a PC class system say N here.
623
624	  Intel MID platforms are based on an Intel processor and chipset which
625	  consume less power than most of the x86 derivatives.
626
627config X86_INTEL_QUARK
628	bool "Intel Quark platform support"
629	depends on X86_32
630	depends on X86_EXTENDED_PLATFORM
631	depends on X86_PLATFORM_DEVICES
632	depends on X86_TSC
633	depends on PCI
634	depends on PCI_GOANY
635	depends on X86_IO_APIC
636	select IOSF_MBI
637	select INTEL_IMR
638	select COMMON_CLK
639	help
640	  Select to include support for Quark X1000 SoC.
641	  Say Y here if you have a Quark based system such as the Arduino
642	  compatible Intel Galileo.
643
644config X86_INTEL_LPSS
645	bool "Intel Low Power Subsystem Support"
646	depends on X86 && ACPI && PCI
647	select COMMON_CLK
648	select PINCTRL
649	select IOSF_MBI
650	help
651	  Select to build support for Intel Low Power Subsystem such as
652	  found on Intel Lynxpoint PCH. Selecting this option enables
653	  things like clock tree (common clock framework) and pincontrol
654	  which are needed by the LPSS peripheral drivers.
655
656config X86_AMD_PLATFORM_DEVICE
657	bool "AMD ACPI2Platform devices support"
658	depends on ACPI
659	select COMMON_CLK
660	select PINCTRL
661	help
662	  Select to interpret AMD specific ACPI device to platform device
663	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
664	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
665	  implemented under PINCTRL subsystem.
666
667config IOSF_MBI
668	tristate "Intel SoC IOSF Sideband support for SoC platforms"
669	depends on PCI
670	help
671	  This option enables sideband register access support for Intel SoC
672	  platforms. On these platforms the IOSF sideband is used in lieu of
673	  MSR's for some register accesses, mostly but not limited to thermal
674	  and power. Drivers may query the availability of this device to
675	  determine if they need the sideband in order to work on these
676	  platforms. The sideband is available on the following SoC products.
677	  This list is not meant to be exclusive.
678	   - BayTrail
679	   - Braswell
680	   - Quark
681
682	  You should say Y if you are running a kernel on one of these SoC's.
683
684config IOSF_MBI_DEBUG
685	bool "Enable IOSF sideband access through debugfs"
686	depends on IOSF_MBI && DEBUG_FS
687	help
688	  Select this option to expose the IOSF sideband access registers (MCR,
689	  MDR, MCRX) through debugfs to write and read register information from
690	  different units on the SoC. This is most useful for obtaining device
691	  state information for debug and analysis. As this is a general access
692	  mechanism, users of this option would have specific knowledge of the
693	  device they want to access.
694
695	  If you don't require the option or are in doubt, say N.
696
697config X86_RDC321X
698	bool "RDC R-321x SoC"
699	depends on X86_32
700	depends on X86_EXTENDED_PLATFORM
701	select M486
702	select X86_REBOOTFIXUPS
703	help
704	  This option is needed for RDC R-321x system-on-chip, also known
705	  as R-8610-(G).
706	  If you don't have one of these chips, you should say N here.
707
708config X86_32_NON_STANDARD
709	bool "Support non-standard 32-bit SMP architectures"
710	depends on X86_32 && SMP
711	depends on X86_EXTENDED_PLATFORM
712	help
713	  This option compiles in the bigsmp and STA2X11 default
714	  subarchitectures.  It is intended for a generic binary
715	  kernel. If you select them all, kernel will probe it one by
716	  one and will fallback to default.
717
718# Alphabetically sorted list of Non standard 32 bit platforms
719
720config X86_SUPPORTS_MEMORY_FAILURE
721	def_bool y
722	# MCE code calls memory_failure():
723	depends on X86_MCE
724	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
725	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
726	depends on X86_64 || !SPARSEMEM
727	select ARCH_SUPPORTS_MEMORY_FAILURE
728
729config STA2X11
730	bool "STA2X11 Companion Chip Support"
731	depends on X86_32_NON_STANDARD && PCI
732	select SWIOTLB
733	select MFD_STA2X11
734	select GPIOLIB
735	help
736	  This adds support for boards based on the STA2X11 IO-Hub,
737	  a.k.a. "ConneXt". The chip is used in place of the standard
738	  PC chipset, so all "standard" peripherals are missing. If this
739	  option is selected the kernel will still be able to boot on
740	  standard PC machines.
741
742config X86_32_IRIS
743	tristate "Eurobraille/Iris poweroff module"
744	depends on X86_32
745	help
746	  The Iris machines from EuroBraille do not have APM or ACPI support
747	  to shut themselves down properly.  A special I/O sequence is
748	  needed to do so, which is what this module does at
749	  kernel shutdown.
750
751	  This is only for Iris machines from EuroBraille.
752
753	  If unused, say N.
754
755config SCHED_OMIT_FRAME_POINTER
756	def_bool y
757	prompt "Single-depth WCHAN output"
758	depends on X86
759	help
760	  Calculate simpler /proc/<PID>/wchan values. If this option
761	  is disabled then wchan values will recurse back to the
762	  caller function. This provides more accurate wchan values,
763	  at the expense of slightly more scheduling overhead.
764
765	  If in doubt, say "Y".
766
767menuconfig HYPERVISOR_GUEST
768	bool "Linux guest support"
769	help
770	  Say Y here to enable options for running Linux under various hyper-
771	  visors. This option enables basic hypervisor detection and platform
772	  setup.
773
774	  If you say N, all options in this submenu will be skipped and
775	  disabled, and Linux guest support won't be built in.
776
777if HYPERVISOR_GUEST
778
779config PARAVIRT
780	bool "Enable paravirtualization code"
781	depends on HAVE_STATIC_CALL
782	help
783	  This changes the kernel so it can modify itself when it is run
784	  under a hypervisor, potentially improving performance significantly
785	  over full virtualization.  However, when run without a hypervisor
786	  the kernel is theoretically slower and slightly larger.
787
788config PARAVIRT_XXL
789	bool
790
791config PARAVIRT_DEBUG
792	bool "paravirt-ops debugging"
793	depends on PARAVIRT && DEBUG_KERNEL
794	help
795	  Enable to debug paravirt_ops internals.  Specifically, BUG if
796	  a paravirt_op is missing when it is called.
797
798config PARAVIRT_SPINLOCKS
799	bool "Paravirtualization layer for spinlocks"
800	depends on PARAVIRT && SMP
801	help
802	  Paravirtualized spinlocks allow a pvops backend to replace the
803	  spinlock implementation with something virtualization-friendly
804	  (for example, block the virtual CPU rather than spinning).
805
806	  It has a minimal impact on native kernels and gives a nice performance
807	  benefit on paravirtualized KVM / Xen kernels.
808
809	  If you are unsure how to answer this question, answer Y.
810
811config X86_HV_CALLBACK_VECTOR
812	def_bool n
813
814source "arch/x86/xen/Kconfig"
815
816config KVM_GUEST
817	bool "KVM Guest support (including kvmclock)"
818	depends on PARAVIRT
819	select PARAVIRT_CLOCK
820	select ARCH_CPUIDLE_HALTPOLL
821	select X86_HV_CALLBACK_VECTOR
822	default y
823	help
824	  This option enables various optimizations for running under the KVM
825	  hypervisor. It includes a paravirtualized clock, so that instead
826	  of relying on a PIT (or probably other) emulation by the
827	  underlying device model, the host provides the guest with
828	  timing infrastructure such as time of day, and system time
829
830config ARCH_CPUIDLE_HALTPOLL
831	def_bool n
832	prompt "Disable host haltpoll when loading haltpoll driver"
833	help
834	  If virtualized under KVM, disable host haltpoll.
835
836config PVH
837	bool "Support for running PVH guests"
838	help
839	  This option enables the PVH entry point for guest virtual machines
840	  as specified in the x86/HVM direct boot ABI.
841
842config PARAVIRT_TIME_ACCOUNTING
843	bool "Paravirtual steal time accounting"
844	depends on PARAVIRT
845	help
846	  Select this option to enable fine granularity task steal time
847	  accounting. Time spent executing other tasks in parallel with
848	  the current vCPU is discounted from the vCPU power. To account for
849	  that, there can be a small performance impact.
850
851	  If in doubt, say N here.
852
853config PARAVIRT_CLOCK
854	bool
855
856config JAILHOUSE_GUEST
857	bool "Jailhouse non-root cell support"
858	depends on X86_64 && PCI
859	select X86_PM_TIMER
860	help
861	  This option allows to run Linux as guest in a Jailhouse non-root
862	  cell. You can leave this option disabled if you only want to start
863	  Jailhouse and run Linux afterwards in the root cell.
864
865config ACRN_GUEST
866	bool "ACRN Guest support"
867	depends on X86_64
868	select X86_HV_CALLBACK_VECTOR
869	help
870	  This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
871	  a flexible, lightweight reference open-source hypervisor, built with
872	  real-time and safety-criticality in mind. It is built for embedded
873	  IOT with small footprint and real-time features. More details can be
874	  found in https://projectacrn.org/.
875
876config INTEL_TDX_GUEST
877	bool "Intel TDX (Trust Domain Extensions) - Guest Support"
878	depends on X86_64 && CPU_SUP_INTEL
879	depends on X86_X2APIC
880	depends on EFI_STUB
881	select ARCH_HAS_CC_PLATFORM
882	select X86_MEM_ENCRYPT
883	select X86_MCE
884	select UNACCEPTED_MEMORY
885	help
886	  Support running as a guest under Intel TDX.  Without this support,
887	  the guest kernel can not boot or run under TDX.
888	  TDX includes memory encryption and integrity capabilities
889	  which protect the confidentiality and integrity of guest
890	  memory contents and CPU state. TDX guests are protected from
891	  some attacks from the VMM.
892
893endif # HYPERVISOR_GUEST
894
895source "arch/x86/Kconfig.cpu"
896
897config HPET_TIMER
898	def_bool X86_64
899	prompt "HPET Timer Support" if X86_32
900	help
901	  Use the IA-PC HPET (High Precision Event Timer) to manage
902	  time in preference to the PIT and RTC, if a HPET is
903	  present.
904	  HPET is the next generation timer replacing legacy 8254s.
905	  The HPET provides a stable time base on SMP
906	  systems, unlike the TSC, but it is more expensive to access,
907	  as it is off-chip.  The interface used is documented
908	  in the HPET spec, revision 1.
909
910	  You can safely choose Y here.  However, HPET will only be
911	  activated if the platform and the BIOS support this feature.
912	  Otherwise the 8254 will be used for timing services.
913
914	  Choose N to continue using the legacy 8254 timer.
915
916config HPET_EMULATE_RTC
917	def_bool y
918	depends on HPET_TIMER && (RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
919
920# Mark as expert because too many people got it wrong.
921# The code disables itself when not needed.
922config DMI
923	default y
924	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
925	bool "Enable DMI scanning" if EXPERT
926	help
927	  Enabled scanning of DMI to identify machine quirks. Say Y
928	  here unless you have verified that your setup is not
929	  affected by entries in the DMI blacklist. Required by PNP
930	  BIOS code.
931
932config GART_IOMMU
933	bool "Old AMD GART IOMMU support"
934	select DMA_OPS
935	select IOMMU_HELPER
936	select SWIOTLB
937	depends on X86_64 && PCI && AMD_NB
938	help
939	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
940	  GART based hardware IOMMUs.
941
942	  The GART supports full DMA access for devices with 32-bit access
943	  limitations, on systems with more than 3 GB. This is usually needed
944	  for USB, sound, many IDE/SATA chipsets and some other devices.
945
946	  Newer systems typically have a modern AMD IOMMU, supported via
947	  the CONFIG_AMD_IOMMU=y config option.
948
949	  In normal configurations this driver is only active when needed:
950	  there's more than 3 GB of memory and the system contains a
951	  32-bit limited device.
952
953	  If unsure, say Y.
954
955config BOOT_VESA_SUPPORT
956	bool
957	help
958	  If true, at least one selected framebuffer driver can take advantage
959	  of VESA video modes set at an early boot stage via the vga= parameter.
960
961config MAXSMP
962	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
963	depends on X86_64 && SMP && DEBUG_KERNEL
964	select CPUMASK_OFFSTACK
965	help
966	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
967	  If unsure, say N.
968
969#
970# The maximum number of CPUs supported:
971#
972# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
973# and which can be configured interactively in the
974# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
975#
976# The ranges are different on 32-bit and 64-bit kernels, depending on
977# hardware capabilities and scalability features of the kernel.
978#
979# ( If MAXSMP is enabled we just use the highest possible value and disable
980#   interactive configuration. )
981#
982
983config NR_CPUS_RANGE_BEGIN
984	int
985	default NR_CPUS_RANGE_END if MAXSMP
986	default    1 if !SMP
987	default    2
988
989config NR_CPUS_RANGE_END
990	int
991	depends on X86_32
992	default   64 if  SMP &&  X86_BIGSMP
993	default    8 if  SMP && !X86_BIGSMP
994	default    1 if !SMP
995
996config NR_CPUS_RANGE_END
997	int
998	depends on X86_64
999	default 8192 if  SMP && CPUMASK_OFFSTACK
1000	default  512 if  SMP && !CPUMASK_OFFSTACK
1001	default    1 if !SMP
1002
1003config NR_CPUS_DEFAULT
1004	int
1005	depends on X86_32
1006	default   32 if  X86_BIGSMP
1007	default    8 if  SMP
1008	default    1 if !SMP
1009
1010config NR_CPUS_DEFAULT
1011	int
1012	depends on X86_64
1013	default 8192 if  MAXSMP
1014	default   64 if  SMP
1015	default    1 if !SMP
1016
1017config NR_CPUS
1018	int "Maximum number of CPUs" if SMP && !MAXSMP
1019	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
1020	default NR_CPUS_DEFAULT
1021	help
1022	  This allows you to specify the maximum number of CPUs which this
1023	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
1024	  supported value is 8192, otherwise the maximum value is 512.  The
1025	  minimum value which makes sense is 2.
1026
1027	  This is purely to save memory: each supported CPU adds about 8KB
1028	  to the kernel image.
1029
1030config SCHED_CLUSTER
1031	bool "Cluster scheduler support"
1032	depends on SMP
1033	default y
1034	help
1035	  Cluster scheduler support improves the CPU scheduler's decision
1036	  making when dealing with machines that have clusters of CPUs.
1037	  Cluster usually means a couple of CPUs which are placed closely
1038	  by sharing mid-level caches, last-level cache tags or internal
1039	  busses.
1040
1041config SCHED_SMT
1042	def_bool y if SMP
1043
1044config SCHED_MC
1045	def_bool y
1046	prompt "Multi-core scheduler support"
1047	depends on SMP
1048	help
1049	  Multi-core scheduler support improves the CPU scheduler's decision
1050	  making when dealing with multi-core CPU chips at a cost of slightly
1051	  increased overhead in some places. If unsure say N here.
1052
1053config SCHED_MC_PRIO
1054	bool "CPU core priorities scheduler support"
1055	depends on SCHED_MC && CPU_SUP_INTEL
1056	select X86_INTEL_PSTATE
1057	select CPU_FREQ
1058	default y
1059	help
1060	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1061	  core ordering determined at manufacturing time, which allows
1062	  certain cores to reach higher turbo frequencies (when running
1063	  single threaded workloads) than others.
1064
1065	  Enabling this kernel feature teaches the scheduler about
1066	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1067	  scheduler's CPU selection logic accordingly, so that higher
1068	  overall system performance can be achieved.
1069
1070	  This feature will have no effect on CPUs without this feature.
1071
1072	  If unsure say Y here.
1073
1074config UP_LATE_INIT
1075	def_bool y
1076	depends on !SMP && X86_LOCAL_APIC
1077
1078config X86_UP_APIC
1079	bool "Local APIC support on uniprocessors" if !PCI_MSI
1080	default PCI_MSI
1081	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1082	help
1083	  A local APIC (Advanced Programmable Interrupt Controller) is an
1084	  integrated interrupt controller in the CPU. If you have a single-CPU
1085	  system which has a processor with a local APIC, you can say Y here to
1086	  enable and use it. If you say Y here even though your machine doesn't
1087	  have a local APIC, then the kernel will still run with no slowdown at
1088	  all. The local APIC supports CPU-generated self-interrupts (timer,
1089	  performance counters), and the NMI watchdog which detects hard
1090	  lockups.
1091
1092config X86_UP_IOAPIC
1093	bool "IO-APIC support on uniprocessors"
1094	depends on X86_UP_APIC
1095	help
1096	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1097	  SMP-capable replacement for PC-style interrupt controllers. Most
1098	  SMP systems and many recent uniprocessor systems have one.
1099
1100	  If you have a single-CPU system with an IO-APIC, you can say Y here
1101	  to use it. If you say Y here even though your machine doesn't have
1102	  an IO-APIC, then the kernel will still run with no slowdown at all.
1103
1104config X86_LOCAL_APIC
1105	def_bool y
1106	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1107	select IRQ_DOMAIN_HIERARCHY
1108
1109config X86_IO_APIC
1110	def_bool y
1111	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1112
1113config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1114	bool "Reroute for broken boot IRQs"
1115	depends on X86_IO_APIC
1116	help
1117	  This option enables a workaround that fixes a source of
1118	  spurious interrupts. This is recommended when threaded
1119	  interrupt handling is used on systems where the generation of
1120	  superfluous "boot interrupts" cannot be disabled.
1121
1122	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1123	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1124	  kernel does during interrupt handling). On chipsets where this
1125	  boot IRQ generation cannot be disabled, this workaround keeps
1126	  the original IRQ line masked so that only the equivalent "boot
1127	  IRQ" is delivered to the CPUs. The workaround also tells the
1128	  kernel to set up the IRQ handler on the boot IRQ line. In this
1129	  way only one interrupt is delivered to the kernel. Otherwise
1130	  the spurious second interrupt may cause the kernel to bring
1131	  down (vital) interrupt lines.
1132
1133	  Only affects "broken" chipsets. Interrupt sharing may be
1134	  increased on these systems.
1135
1136config X86_MCE
1137	bool "Machine Check / overheating reporting"
1138	select GENERIC_ALLOCATOR
1139	default y
1140	help
1141	  Machine Check support allows the processor to notify the
1142	  kernel if it detects a problem (e.g. overheating, data corruption).
1143	  The action the kernel takes depends on the severity of the problem,
1144	  ranging from warning messages to halting the machine.
1145
1146config X86_MCELOG_LEGACY
1147	bool "Support for deprecated /dev/mcelog character device"
1148	depends on X86_MCE
1149	help
1150	  Enable support for /dev/mcelog which is needed by the old mcelog
1151	  userspace logging daemon. Consider switching to the new generation
1152	  rasdaemon solution.
1153
1154config X86_MCE_INTEL
1155	def_bool y
1156	prompt "Intel MCE features"
1157	depends on X86_MCE && X86_LOCAL_APIC
1158	help
1159	  Additional support for intel specific MCE features such as
1160	  the thermal monitor.
1161
1162config X86_MCE_AMD
1163	def_bool y
1164	prompt "AMD MCE features"
1165	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1166	help
1167	  Additional support for AMD specific MCE features such as
1168	  the DRAM Error Threshold.
1169
1170config X86_ANCIENT_MCE
1171	bool "Support for old Pentium 5 / WinChip machine checks"
1172	depends on X86_32 && X86_MCE
1173	help
1174	  Include support for machine check handling on old Pentium 5 or WinChip
1175	  systems. These typically need to be enabled explicitly on the command
1176	  line.
1177
1178config X86_MCE_THRESHOLD
1179	depends on X86_MCE_AMD || X86_MCE_INTEL
1180	def_bool y
1181
1182config X86_MCE_INJECT
1183	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1184	tristate "Machine check injector support"
1185	help
1186	  Provide support for injecting machine checks for testing purposes.
1187	  If you don't know what a machine check is and you don't do kernel
1188	  QA it is safe to say n.
1189
1190source "arch/x86/events/Kconfig"
1191
1192config X86_LEGACY_VM86
1193	bool "Legacy VM86 support"
1194	depends on X86_32
1195	help
1196	  This option allows user programs to put the CPU into V8086
1197	  mode, which is an 80286-era approximation of 16-bit real mode.
1198
1199	  Some very old versions of X and/or vbetool require this option
1200	  for user mode setting.  Similarly, DOSEMU will use it if
1201	  available to accelerate real mode DOS programs.  However, any
1202	  recent version of DOSEMU, X, or vbetool should be fully
1203	  functional even without kernel VM86 support, as they will all
1204	  fall back to software emulation. Nevertheless, if you are using
1205	  a 16-bit DOS program where 16-bit performance matters, vm86
1206	  mode might be faster than emulation and you might want to
1207	  enable this option.
1208
1209	  Note that any app that works on a 64-bit kernel is unlikely to
1210	  need this option, as 64-bit kernels don't, and can't, support
1211	  V8086 mode. This option is also unrelated to 16-bit protected
1212	  mode and is not needed to run most 16-bit programs under Wine.
1213
1214	  Enabling this option increases the complexity of the kernel
1215	  and slows down exception handling a tiny bit.
1216
1217	  If unsure, say N here.
1218
1219config VM86
1220	bool
1221	default X86_LEGACY_VM86
1222
1223config X86_16BIT
1224	bool "Enable support for 16-bit segments" if EXPERT
1225	default y
1226	depends on MODIFY_LDT_SYSCALL
1227	help
1228	  This option is required by programs like Wine to run 16-bit
1229	  protected mode legacy code on x86 processors.  Disabling
1230	  this option saves about 300 bytes on i386, or around 6K text
1231	  plus 16K runtime memory on x86-64,
1232
1233config X86_ESPFIX32
1234	def_bool y
1235	depends on X86_16BIT && X86_32
1236
1237config X86_ESPFIX64
1238	def_bool y
1239	depends on X86_16BIT && X86_64
1240
1241config X86_VSYSCALL_EMULATION
1242	bool "Enable vsyscall emulation" if EXPERT
1243	default y
1244	depends on X86_64
1245	help
1246	  This enables emulation of the legacy vsyscall page.  Disabling
1247	  it is roughly equivalent to booting with vsyscall=none, except
1248	  that it will also disable the helpful warning if a program
1249	  tries to use a vsyscall.  With this option set to N, offending
1250	  programs will just segfault, citing addresses of the form
1251	  0xffffffffff600?00.
1252
1253	  This option is required by many programs built before 2013, and
1254	  care should be used even with newer programs if set to N.
1255
1256	  Disabling this option saves about 7K of kernel size and
1257	  possibly 4K of additional runtime pagetable memory.
1258
1259config X86_IOPL_IOPERM
1260	bool "IOPERM and IOPL Emulation"
1261	default y
1262	help
1263	  This enables the ioperm() and iopl() syscalls which are necessary
1264	  for legacy applications.
1265
1266	  Legacy IOPL support is an overbroad mechanism which allows user
1267	  space aside of accessing all 65536 I/O ports also to disable
1268	  interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1269	  capabilities and permission from potentially active security
1270	  modules.
1271
1272	  The emulation restricts the functionality of the syscall to
1273	  only allowing the full range I/O port access, but prevents the
1274	  ability to disable interrupts from user space which would be
1275	  granted if the hardware IOPL mechanism would be used.
1276
1277config TOSHIBA
1278	tristate "Toshiba Laptop support"
1279	depends on X86_32
1280	help
1281	  This adds a driver to safely access the System Management Mode of
1282	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1283	  not work on models with a Phoenix BIOS. The System Management Mode
1284	  is used to set the BIOS and power saving options on Toshiba portables.
1285
1286	  For information on utilities to make use of this driver see the
1287	  Toshiba Linux utilities web site at:
1288	  <http://www.buzzard.org.uk/toshiba/>.
1289
1290	  Say Y if you intend to run this kernel on a Toshiba portable.
1291	  Say N otherwise.
1292
1293config X86_REBOOTFIXUPS
1294	bool "Enable X86 board specific fixups for reboot"
1295	depends on X86_32
1296	help
1297	  This enables chipset and/or board specific fixups to be done
1298	  in order to get reboot to work correctly. This is only needed on
1299	  some combinations of hardware and BIOS. The symptom, for which
1300	  this config is intended, is when reboot ends with a stalled/hung
1301	  system.
1302
1303	  Currently, the only fixup is for the Geode machines using
1304	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1305
1306	  Say Y if you want to enable the fixup. Currently, it's safe to
1307	  enable this option even if you don't need it.
1308	  Say N otherwise.
1309
1310config MICROCODE
1311	bool "CPU microcode loading support"
1312	default y
1313	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1314	help
1315	  If you say Y here, you will be able to update the microcode on
1316	  Intel and AMD processors. The Intel support is for the IA32 family,
1317	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1318	  AMD support is for families 0x10 and later. You will obviously need
1319	  the actual microcode binary data itself which is not shipped with
1320	  the Linux kernel.
1321
1322	  The preferred method to load microcode from a detached initrd is described
1323	  in Documentation/arch/x86/microcode.rst. For that you need to enable
1324	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1325	  initrd for microcode blobs.
1326
1327	  In addition, you can build the microcode into the kernel. For that you
1328	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1329	  config option.
1330
1331config MICROCODE_INTEL
1332	bool "Intel microcode loading support"
1333	depends on CPU_SUP_INTEL && MICROCODE
1334	default MICROCODE
1335	help
1336	  This options enables microcode patch loading support for Intel
1337	  processors.
1338
1339	  For the current Intel microcode data package go to
1340	  <https://downloadcenter.intel.com> and search for
1341	  'Linux Processor Microcode Data File'.
1342
1343config MICROCODE_AMD
1344	bool "AMD microcode loading support"
1345	depends on CPU_SUP_AMD && MICROCODE
1346	help
1347	  If you select this option, microcode patch loading support for AMD
1348	  processors will be enabled.
1349
1350config MICROCODE_LATE_LOADING
1351	bool "Late microcode loading (DANGEROUS)"
1352	default n
1353	depends on MICROCODE
1354	help
1355	  Loading microcode late, when the system is up and executing instructions
1356	  is a tricky business and should be avoided if possible. Just the sequence
1357	  of synchronizing all cores and SMT threads is one fragile dance which does
1358	  not guarantee that cores might not softlock after the loading. Therefore,
1359	  use this at your own risk. Late loading taints the kernel too.
1360
1361config X86_MSR
1362	tristate "/dev/cpu/*/msr - Model-specific register support"
1363	help
1364	  This device gives privileged processes access to the x86
1365	  Model-Specific Registers (MSRs).  It is a character device with
1366	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1367	  MSR accesses are directed to a specific CPU on multi-processor
1368	  systems.
1369
1370config X86_CPUID
1371	tristate "/dev/cpu/*/cpuid - CPU information support"
1372	help
1373	  This device gives processes access to the x86 CPUID instruction to
1374	  be executed on a specific processor.  It is a character device
1375	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1376	  /dev/cpu/31/cpuid.
1377
1378choice
1379	prompt "High Memory Support"
1380	default HIGHMEM4G
1381	depends on X86_32
1382
1383config NOHIGHMEM
1384	bool "off"
1385	help
1386	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1387	  However, the address space of 32-bit x86 processors is only 4
1388	  Gigabytes large. That means that, if you have a large amount of
1389	  physical memory, not all of it can be "permanently mapped" by the
1390	  kernel. The physical memory that's not permanently mapped is called
1391	  "high memory".
1392
1393	  If you are compiling a kernel which will never run on a machine with
1394	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1395	  choice and suitable for most users). This will result in a "3GB/1GB"
1396	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1397	  space and the remaining part of the 4GB virtual memory space is used
1398	  by the kernel to permanently map as much physical memory as
1399	  possible.
1400
1401	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1402	  answer "4GB" here.
1403
1404	  If more than 4 Gigabytes is used then answer "64GB" here. This
1405	  selection turns Intel PAE (Physical Address Extension) mode on.
1406	  PAE implements 3-level paging on IA32 processors. PAE is fully
1407	  supported by Linux, PAE mode is implemented on all recent Intel
1408	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1409	  then the kernel will not boot on CPUs that don't support PAE!
1410
1411	  The actual amount of total physical memory will either be
1412	  auto detected or can be forced by using a kernel command line option
1413	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1414	  your boot loader (lilo or loadlin) about how to pass options to the
1415	  kernel at boot time.)
1416
1417	  If unsure, say "off".
1418
1419config HIGHMEM4G
1420	bool "4GB"
1421	help
1422	  Select this if you have a 32-bit processor and between 1 and 4
1423	  gigabytes of physical RAM.
1424
1425config HIGHMEM64G
1426	bool "64GB"
1427	depends on !M486SX && !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !MWINCHIP3D && !MK6
1428	select X86_PAE
1429	help
1430	  Select this if you have a 32-bit processor and more than 4
1431	  gigabytes of physical RAM.
1432
1433endchoice
1434
1435choice
1436	prompt "Memory split" if EXPERT
1437	default VMSPLIT_3G
1438	depends on X86_32
1439	help
1440	  Select the desired split between kernel and user memory.
1441
1442	  If the address range available to the kernel is less than the
1443	  physical memory installed, the remaining memory will be available
1444	  as "high memory". Accessing high memory is a little more costly
1445	  than low memory, as it needs to be mapped into the kernel first.
1446	  Note that increasing the kernel address space limits the range
1447	  available to user programs, making the address space there
1448	  tighter.  Selecting anything other than the default 3G/1G split
1449	  will also likely make your kernel incompatible with binary-only
1450	  kernel modules.
1451
1452	  If you are not absolutely sure what you are doing, leave this
1453	  option alone!
1454
1455	config VMSPLIT_3G
1456		bool "3G/1G user/kernel split"
1457	config VMSPLIT_3G_OPT
1458		depends on !X86_PAE
1459		bool "3G/1G user/kernel split (for full 1G low memory)"
1460	config VMSPLIT_2G
1461		bool "2G/2G user/kernel split"
1462	config VMSPLIT_2G_OPT
1463		depends on !X86_PAE
1464		bool "2G/2G user/kernel split (for full 2G low memory)"
1465	config VMSPLIT_1G
1466		bool "1G/3G user/kernel split"
1467endchoice
1468
1469config PAGE_OFFSET
1470	hex
1471	default 0xB0000000 if VMSPLIT_3G_OPT
1472	default 0x80000000 if VMSPLIT_2G
1473	default 0x78000000 if VMSPLIT_2G_OPT
1474	default 0x40000000 if VMSPLIT_1G
1475	default 0xC0000000
1476	depends on X86_32
1477
1478config HIGHMEM
1479	def_bool y
1480	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1481
1482config X86_PAE
1483	bool "PAE (Physical Address Extension) Support"
1484	depends on X86_32 && !HIGHMEM4G
1485	select PHYS_ADDR_T_64BIT
1486	select SWIOTLB
1487	help
1488	  PAE is required for NX support, and furthermore enables
1489	  larger swapspace support for non-overcommit purposes. It
1490	  has the cost of more pagetable lookup overhead, and also
1491	  consumes more pagetable space per process.
1492
1493config X86_5LEVEL
1494	bool "Enable 5-level page tables support"
1495	default y
1496	select DYNAMIC_MEMORY_LAYOUT
1497	select SPARSEMEM_VMEMMAP
1498	depends on X86_64
1499	help
1500	  5-level paging enables access to larger address space:
1501	  up to 128 PiB of virtual address space and 4 PiB of
1502	  physical address space.
1503
1504	  It will be supported by future Intel CPUs.
1505
1506	  A kernel with the option enabled can be booted on machines that
1507	  support 4- or 5-level paging.
1508
1509	  See Documentation/arch/x86/x86_64/5level-paging.rst for more
1510	  information.
1511
1512	  Say N if unsure.
1513
1514config X86_DIRECT_GBPAGES
1515	def_bool y
1516	depends on X86_64
1517	help
1518	  Certain kernel features effectively disable kernel
1519	  linear 1 GB mappings (even if the CPU otherwise
1520	  supports them), so don't confuse the user by printing
1521	  that we have them enabled.
1522
1523config X86_CPA_STATISTICS
1524	bool "Enable statistic for Change Page Attribute"
1525	depends on DEBUG_FS
1526	help
1527	  Expose statistics about the Change Page Attribute mechanism, which
1528	  helps to determine the effectiveness of preserving large and huge
1529	  page mappings when mapping protections are changed.
1530
1531config X86_MEM_ENCRYPT
1532	select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1533	select DYNAMIC_PHYSICAL_MASK
1534	def_bool n
1535
1536config AMD_MEM_ENCRYPT
1537	bool "AMD Secure Memory Encryption (SME) support"
1538	depends on X86_64 && CPU_SUP_AMD
1539	depends on EFI_STUB
1540	select DMA_COHERENT_POOL
1541	select ARCH_USE_MEMREMAP_PROT
1542	select INSTRUCTION_DECODER
1543	select ARCH_HAS_CC_PLATFORM
1544	select X86_MEM_ENCRYPT
1545	select UNACCEPTED_MEMORY
1546	help
1547	  Say yes to enable support for the encryption of system memory.
1548	  This requires an AMD processor that supports Secure Memory
1549	  Encryption (SME).
1550
1551config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1552	bool "Activate AMD Secure Memory Encryption (SME) by default"
1553	depends on AMD_MEM_ENCRYPT
1554	help
1555	  Say yes to have system memory encrypted by default if running on
1556	  an AMD processor that supports Secure Memory Encryption (SME).
1557
1558	  If set to Y, then the encryption of system memory can be
1559	  deactivated with the mem_encrypt=off command line option.
1560
1561	  If set to N, then the encryption of system memory can be
1562	  activated with the mem_encrypt=on command line option.
1563
1564# Common NUMA Features
1565config NUMA
1566	bool "NUMA Memory Allocation and Scheduler Support"
1567	depends on SMP
1568	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1569	default y if X86_BIGSMP
1570	select USE_PERCPU_NUMA_NODE_ID
1571	help
1572	  Enable NUMA (Non-Uniform Memory Access) support.
1573
1574	  The kernel will try to allocate memory used by a CPU on the
1575	  local memory controller of the CPU and add some more
1576	  NUMA awareness to the kernel.
1577
1578	  For 64-bit this is recommended if the system is Intel Core i7
1579	  (or later), AMD Opteron, or EM64T NUMA.
1580
1581	  For 32-bit this is only needed if you boot a 32-bit
1582	  kernel on a 64-bit NUMA platform.
1583
1584	  Otherwise, you should say N.
1585
1586config AMD_NUMA
1587	def_bool y
1588	prompt "Old style AMD Opteron NUMA detection"
1589	depends on X86_64 && NUMA && PCI
1590	help
1591	  Enable AMD NUMA node topology detection.  You should say Y here if
1592	  you have a multi processor AMD system. This uses an old method to
1593	  read the NUMA configuration directly from the builtin Northbridge
1594	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1595	  which also takes priority if both are compiled in.
1596
1597config X86_64_ACPI_NUMA
1598	def_bool y
1599	prompt "ACPI NUMA detection"
1600	depends on X86_64 && NUMA && ACPI && PCI
1601	select ACPI_NUMA
1602	help
1603	  Enable ACPI SRAT based node topology detection.
1604
1605config NUMA_EMU
1606	bool "NUMA emulation"
1607	depends on NUMA
1608	help
1609	  Enable NUMA emulation. A flat machine will be split
1610	  into virtual nodes when booted with "numa=fake=N", where N is the
1611	  number of nodes. This is only useful for debugging.
1612
1613config NODES_SHIFT
1614	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1615	range 1 10
1616	default "10" if MAXSMP
1617	default "6" if X86_64
1618	default "3"
1619	depends on NUMA
1620	help
1621	  Specify the maximum number of NUMA Nodes available on the target
1622	  system.  Increases memory reserved to accommodate various tables.
1623
1624config ARCH_FLATMEM_ENABLE
1625	def_bool y
1626	depends on X86_32 && !NUMA
1627
1628config ARCH_SPARSEMEM_ENABLE
1629	def_bool y
1630	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1631	select SPARSEMEM_STATIC if X86_32
1632	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1633
1634config ARCH_SPARSEMEM_DEFAULT
1635	def_bool X86_64 || (NUMA && X86_32)
1636
1637config ARCH_SELECT_MEMORY_MODEL
1638	def_bool y
1639	depends on ARCH_SPARSEMEM_ENABLE && ARCH_FLATMEM_ENABLE
1640
1641config ARCH_MEMORY_PROBE
1642	bool "Enable sysfs memory/probe interface"
1643	depends on MEMORY_HOTPLUG
1644	help
1645	  This option enables a sysfs memory/probe interface for testing.
1646	  See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1647	  If you are unsure how to answer this question, answer N.
1648
1649config ARCH_PROC_KCORE_TEXT
1650	def_bool y
1651	depends on X86_64 && PROC_KCORE
1652
1653config ILLEGAL_POINTER_VALUE
1654	hex
1655	default 0 if X86_32
1656	default 0xdead000000000000 if X86_64
1657
1658config X86_PMEM_LEGACY_DEVICE
1659	bool
1660
1661config X86_PMEM_LEGACY
1662	tristate "Support non-standard NVDIMMs and ADR protected memory"
1663	depends on PHYS_ADDR_T_64BIT
1664	depends on BLK_DEV
1665	select X86_PMEM_LEGACY_DEVICE
1666	select NUMA_KEEP_MEMINFO if NUMA
1667	select LIBNVDIMM
1668	help
1669	  Treat memory marked using the non-standard e820 type of 12 as used
1670	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1671	  The kernel will offer these regions to the 'pmem' driver so
1672	  they can be used for persistent storage.
1673
1674	  Say Y if unsure.
1675
1676config HIGHPTE
1677	bool "Allocate 3rd-level pagetables from highmem"
1678	depends on HIGHMEM
1679	help
1680	  The VM uses one page table entry for each page of physical memory.
1681	  For systems with a lot of RAM, this can be wasteful of precious
1682	  low memory.  Setting this option will put user-space page table
1683	  entries in high memory.
1684
1685config X86_CHECK_BIOS_CORRUPTION
1686	bool "Check for low memory corruption"
1687	help
1688	  Periodically check for memory corruption in low memory, which
1689	  is suspected to be caused by BIOS.  Even when enabled in the
1690	  configuration, it is disabled at runtime.  Enable it by
1691	  setting "memory_corruption_check=1" on the kernel command
1692	  line.  By default it scans the low 64k of memory every 60
1693	  seconds; see the memory_corruption_check_size and
1694	  memory_corruption_check_period parameters in
1695	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1696
1697	  When enabled with the default parameters, this option has
1698	  almost no overhead, as it reserves a relatively small amount
1699	  of memory and scans it infrequently.  It both detects corruption
1700	  and prevents it from affecting the running system.
1701
1702	  It is, however, intended as a diagnostic tool; if repeatable
1703	  BIOS-originated corruption always affects the same memory,
1704	  you can use memmap= to prevent the kernel from using that
1705	  memory.
1706
1707config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1708	bool "Set the default setting of memory_corruption_check"
1709	depends on X86_CHECK_BIOS_CORRUPTION
1710	default y
1711	help
1712	  Set whether the default state of memory_corruption_check is
1713	  on or off.
1714
1715config MATH_EMULATION
1716	bool
1717	depends on MODIFY_LDT_SYSCALL
1718	prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1719	help
1720	  Linux can emulate a math coprocessor (used for floating point
1721	  operations) if you don't have one. 486DX and Pentium processors have
1722	  a math coprocessor built in, 486SX and 386 do not, unless you added
1723	  a 487DX or 387, respectively. (The messages during boot time can
1724	  give you some hints here ["man dmesg"].) Everyone needs either a
1725	  coprocessor or this emulation.
1726
1727	  If you don't have a math coprocessor, you need to say Y here; if you
1728	  say Y here even though you have a coprocessor, the coprocessor will
1729	  be used nevertheless. (This behavior can be changed with the kernel
1730	  command line option "no387", which comes handy if your coprocessor
1731	  is broken. Try "man bootparam" or see the documentation of your boot
1732	  loader (lilo or loadlin) about how to pass options to the kernel at
1733	  boot time.) This means that it is a good idea to say Y here if you
1734	  intend to use this kernel on different machines.
1735
1736	  More information about the internals of the Linux math coprocessor
1737	  emulation can be found in <file:arch/x86/math-emu/README>.
1738
1739	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1740	  kernel, it won't hurt.
1741
1742config MTRR
1743	def_bool y
1744	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1745	help
1746	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1747	  the Memory Type Range Registers (MTRRs) may be used to control
1748	  processor access to memory ranges. This is most useful if you have
1749	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1750	  allows bus write transfers to be combined into a larger transfer
1751	  before bursting over the PCI/AGP bus. This can increase performance
1752	  of image write operations 2.5 times or more. Saying Y here creates a
1753	  /proc/mtrr file which may be used to manipulate your processor's
1754	  MTRRs. Typically the X server should use this.
1755
1756	  This code has a reasonably generic interface so that similar
1757	  control registers on other processors can be easily supported
1758	  as well:
1759
1760	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1761	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1762	  these, the ARRs are used to emulate the MTRRs.
1763	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1764	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1765	  write-combining. All of these processors are supported by this code
1766	  and it makes sense to say Y here if you have one of them.
1767
1768	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1769	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1770	  can lead to all sorts of problems, so it's good to say Y here.
1771
1772	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1773	  just add about 9 KB to your kernel.
1774
1775	  See <file:Documentation/arch/x86/mtrr.rst> for more information.
1776
1777config MTRR_SANITIZER
1778	def_bool y
1779	prompt "MTRR cleanup support"
1780	depends on MTRR
1781	help
1782	  Convert MTRR layout from continuous to discrete, so X drivers can
1783	  add writeback entries.
1784
1785	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1786	  The largest mtrr entry size for a continuous block can be set with
1787	  mtrr_chunk_size.
1788
1789	  If unsure, say Y.
1790
1791config MTRR_SANITIZER_ENABLE_DEFAULT
1792	int "MTRR cleanup enable value (0-1)"
1793	range 0 1
1794	default "0"
1795	depends on MTRR_SANITIZER
1796	help
1797	  Enable mtrr cleanup default value
1798
1799config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1800	int "MTRR cleanup spare reg num (0-7)"
1801	range 0 7
1802	default "1"
1803	depends on MTRR_SANITIZER
1804	help
1805	  mtrr cleanup spare entries default, it can be changed via
1806	  mtrr_spare_reg_nr=N on the kernel command line.
1807
1808config X86_PAT
1809	def_bool y
1810	prompt "x86 PAT support" if EXPERT
1811	depends on MTRR
1812	help
1813	  Use PAT attributes to setup page level cache control.
1814
1815	  PATs are the modern equivalents of MTRRs and are much more
1816	  flexible than MTRRs.
1817
1818	  Say N here if you see bootup problems (boot crash, boot hang,
1819	  spontaneous reboots) or a non-working video driver.
1820
1821	  If unsure, say Y.
1822
1823config ARCH_USES_PG_UNCACHED
1824	def_bool y
1825	depends on X86_PAT
1826
1827config X86_UMIP
1828	def_bool y
1829	prompt "User Mode Instruction Prevention" if EXPERT
1830	help
1831	  User Mode Instruction Prevention (UMIP) is a security feature in
1832	  some x86 processors. If enabled, a general protection fault is
1833	  issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1834	  executed in user mode. These instructions unnecessarily expose
1835	  information about the hardware state.
1836
1837	  The vast majority of applications do not use these instructions.
1838	  For the very few that do, software emulation is provided in
1839	  specific cases in protected and virtual-8086 modes. Emulated
1840	  results are dummy.
1841
1842config CC_HAS_IBT
1843	# GCC >= 9 and binutils >= 2.29
1844	# Retpoline check to work around https://gcc.gnu.org/bugzilla/show_bug.cgi?id=93654
1845	# Clang/LLVM >= 14
1846	# https://github.com/llvm/llvm-project/commit/e0b89df2e0f0130881bf6c39bf31d7f6aac00e0f
1847	# https://github.com/llvm/llvm-project/commit/dfcf69770bc522b9e411c66454934a37c1f35332
1848	def_bool ((CC_IS_GCC && $(cc-option, -fcf-protection=branch -mindirect-branch-register)) || \
1849		  (CC_IS_CLANG && CLANG_VERSION >= 140000)) && \
1850		  $(as-instr,endbr64)
1851
1852config X86_KERNEL_IBT
1853	prompt "Indirect Branch Tracking"
1854	def_bool y
1855	depends on X86_64 && CC_HAS_IBT && HAVE_OBJTOOL
1856	# https://github.com/llvm/llvm-project/commit/9d7001eba9c4cb311e03cd8cdc231f9e579f2d0f
1857	depends on !LD_IS_LLD || LLD_VERSION >= 140000
1858	select OBJTOOL
1859	help
1860	  Build the kernel with support for Indirect Branch Tracking, a
1861	  hardware support course-grain forward-edge Control Flow Integrity
1862	  protection. It enforces that all indirect calls must land on
1863	  an ENDBR instruction, as such, the compiler will instrument the
1864	  code with them to make this happen.
1865
1866	  In addition to building the kernel with IBT, seal all functions that
1867	  are not indirect call targets, avoiding them ever becoming one.
1868
1869	  This requires LTO like objtool runs and will slow down the build. It
1870	  does significantly reduce the number of ENDBR instructions in the
1871	  kernel image.
1872
1873config X86_INTEL_MEMORY_PROTECTION_KEYS
1874	prompt "Memory Protection Keys"
1875	def_bool y
1876	# Note: only available in 64-bit mode
1877	depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
1878	select ARCH_USES_HIGH_VMA_FLAGS
1879	select ARCH_HAS_PKEYS
1880	help
1881	  Memory Protection Keys provides a mechanism for enforcing
1882	  page-based protections, but without requiring modification of the
1883	  page tables when an application changes protection domains.
1884
1885	  For details, see Documentation/core-api/protection-keys.rst
1886
1887	  If unsure, say y.
1888
1889choice
1890	prompt "TSX enable mode"
1891	depends on CPU_SUP_INTEL
1892	default X86_INTEL_TSX_MODE_OFF
1893	help
1894	  Intel's TSX (Transactional Synchronization Extensions) feature
1895	  allows to optimize locking protocols through lock elision which
1896	  can lead to a noticeable performance boost.
1897
1898	  On the other hand it has been shown that TSX can be exploited
1899	  to form side channel attacks (e.g. TAA) and chances are there
1900	  will be more of those attacks discovered in the future.
1901
1902	  Therefore TSX is not enabled by default (aka tsx=off). An admin
1903	  might override this decision by tsx=on the command line parameter.
1904	  Even with TSX enabled, the kernel will attempt to enable the best
1905	  possible TAA mitigation setting depending on the microcode available
1906	  for the particular machine.
1907
1908	  This option allows to set the default tsx mode between tsx=on, =off
1909	  and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1910	  details.
1911
1912	  Say off if not sure, auto if TSX is in use but it should be used on safe
1913	  platforms or on if TSX is in use and the security aspect of tsx is not
1914	  relevant.
1915
1916config X86_INTEL_TSX_MODE_OFF
1917	bool "off"
1918	help
1919	  TSX is disabled if possible - equals to tsx=off command line parameter.
1920
1921config X86_INTEL_TSX_MODE_ON
1922	bool "on"
1923	help
1924	  TSX is always enabled on TSX capable HW - equals the tsx=on command
1925	  line parameter.
1926
1927config X86_INTEL_TSX_MODE_AUTO
1928	bool "auto"
1929	help
1930	  TSX is enabled on TSX capable HW that is believed to be safe against
1931	  side channel attacks- equals the tsx=auto command line parameter.
1932endchoice
1933
1934config X86_SGX
1935	bool "Software Guard eXtensions (SGX)"
1936	depends on X86_64 && CPU_SUP_INTEL && X86_X2APIC
1937	depends on CRYPTO=y
1938	depends on CRYPTO_SHA256=y
1939	select MMU_NOTIFIER
1940	select NUMA_KEEP_MEMINFO if NUMA
1941	select XARRAY_MULTI
1942	help
1943	  Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions
1944	  that can be used by applications to set aside private regions of code
1945	  and data, referred to as enclaves. An enclave's private memory can
1946	  only be accessed by code running within the enclave. Accesses from
1947	  outside the enclave, including other enclaves, are disallowed by
1948	  hardware.
1949
1950	  If unsure, say N.
1951
1952config EFI
1953	bool "EFI runtime service support"
1954	depends on ACPI
1955	select UCS2_STRING
1956	select EFI_RUNTIME_WRAPPERS
1957	select ARCH_USE_MEMREMAP_PROT
1958	help
1959	  This enables the kernel to use EFI runtime services that are
1960	  available (such as the EFI variable services).
1961
1962	  This option is only useful on systems that have EFI firmware.
1963	  In addition, you should use the latest ELILO loader available
1964	  at <http://elilo.sourceforge.net> in order to take advantage
1965	  of EFI runtime services. However, even with this option, the
1966	  resultant kernel should continue to boot on existing non-EFI
1967	  platforms.
1968
1969config EFI_STUB
1970	bool "EFI stub support"
1971	depends on EFI
1972	select RELOCATABLE
1973	help
1974	  This kernel feature allows a bzImage to be loaded directly
1975	  by EFI firmware without the use of a bootloader.
1976
1977	  See Documentation/admin-guide/efi-stub.rst for more information.
1978
1979config EFI_HANDOVER_PROTOCOL
1980	bool "EFI handover protocol (DEPRECATED)"
1981	depends on EFI_STUB
1982	default y
1983	help
1984	  Select this in order to include support for the deprecated EFI
1985	  handover protocol, which defines alternative entry points into the
1986	  EFI stub.  This is a practice that has no basis in the UEFI
1987	  specification, and requires a priori knowledge on the part of the
1988	  bootloader about Linux/x86 specific ways of passing the command line
1989	  and initrd, and where in memory those assets may be loaded.
1990
1991	  If in doubt, say Y. Even though the corresponding support is not
1992	  present in upstream GRUB or other bootloaders, most distros build
1993	  GRUB with numerous downstream patches applied, and may rely on the
1994	  handover protocol as as result.
1995
1996config EFI_MIXED
1997	bool "EFI mixed-mode support"
1998	depends on EFI_STUB && X86_64
1999	help
2000	  Enabling this feature allows a 64-bit kernel to be booted
2001	  on a 32-bit firmware, provided that your CPU supports 64-bit
2002	  mode.
2003
2004	  Note that it is not possible to boot a mixed-mode enabled
2005	  kernel via the EFI boot stub - a bootloader that supports
2006	  the EFI handover protocol must be used.
2007
2008	  If unsure, say N.
2009
2010config EFI_FAKE_MEMMAP
2011	bool "Enable EFI fake memory map"
2012	depends on EFI
2013	help
2014	  Saying Y here will enable "efi_fake_mem" boot option.  By specifying
2015	  this parameter, you can add arbitrary attribute to specific memory
2016	  range by updating original (firmware provided) EFI memmap.  This is
2017	  useful for debugging of EFI memmap related feature, e.g., Address
2018	  Range Mirroring feature.
2019
2020config EFI_MAX_FAKE_MEM
2021	int "maximum allowable number of ranges in efi_fake_mem boot option"
2022	depends on EFI_FAKE_MEMMAP
2023	range 1 128
2024	default 8
2025	help
2026	  Maximum allowable number of ranges in efi_fake_mem boot option.
2027	  Ranges can be set up to this value using comma-separated list.
2028	  The default value is 8.
2029
2030config EFI_RUNTIME_MAP
2031	bool "Export EFI runtime maps to sysfs" if EXPERT
2032	depends on EFI
2033	default KEXEC_CORE
2034	help
2035	  Export EFI runtime memory regions to /sys/firmware/efi/runtime-map.
2036	  That memory map is required by the 2nd kernel to set up EFI virtual
2037	  mappings after kexec, but can also be used for debugging purposes.
2038
2039	  See also Documentation/ABI/testing/sysfs-firmware-efi-runtime-map.
2040
2041source "kernel/Kconfig.hz"
2042
2043config KEXEC
2044	bool "kexec system call"
2045	select KEXEC_CORE
2046	help
2047	  kexec is a system call that implements the ability to shutdown your
2048	  current kernel, and to start another kernel.  It is like a reboot
2049	  but it is independent of the system firmware.   And like a reboot
2050	  you can start any kernel with it, not just Linux.
2051
2052	  The name comes from the similarity to the exec system call.
2053
2054	  It is an ongoing process to be certain the hardware in a machine
2055	  is properly shutdown, so do not be surprised if this code does not
2056	  initially work for you.  As of this writing the exact hardware
2057	  interface is strongly in flux, so no good recommendation can be
2058	  made.
2059
2060config KEXEC_FILE
2061	bool "kexec file based system call"
2062	select KEXEC_CORE
2063	select HAVE_IMA_KEXEC if IMA
2064	depends on X86_64
2065	depends on CRYPTO=y
2066	depends on CRYPTO_SHA256=y
2067	help
2068	  This is new version of kexec system call. This system call is
2069	  file based and takes file descriptors as system call argument
2070	  for kernel and initramfs as opposed to list of segments as
2071	  accepted by previous system call.
2072
2073config ARCH_HAS_KEXEC_PURGATORY
2074	def_bool KEXEC_FILE
2075
2076config KEXEC_SIG
2077	bool "Verify kernel signature during kexec_file_load() syscall"
2078	depends on KEXEC_FILE
2079	help
2080
2081	  This option makes the kexec_file_load() syscall check for a valid
2082	  signature of the kernel image.  The image can still be loaded without
2083	  a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2084	  there's a signature that we can check, then it must be valid.
2085
2086	  In addition to this option, you need to enable signature
2087	  verification for the corresponding kernel image type being
2088	  loaded in order for this to work.
2089
2090config KEXEC_SIG_FORCE
2091	bool "Require a valid signature in kexec_file_load() syscall"
2092	depends on KEXEC_SIG
2093	help
2094	  This option makes kernel signature verification mandatory for
2095	  the kexec_file_load() syscall.
2096
2097config KEXEC_BZIMAGE_VERIFY_SIG
2098	bool "Enable bzImage signature verification support"
2099	depends on KEXEC_SIG
2100	depends on SIGNED_PE_FILE_VERIFICATION
2101	select SYSTEM_TRUSTED_KEYRING
2102	help
2103	  Enable bzImage signature verification support.
2104
2105config CRASH_DUMP
2106	bool "kernel crash dumps"
2107	depends on X86_64 || (X86_32 && HIGHMEM)
2108	help
2109	  Generate crash dump after being started by kexec.
2110	  This should be normally only set in special crash dump kernels
2111	  which are loaded in the main kernel with kexec-tools into
2112	  a specially reserved region and then later executed after
2113	  a crash by kdump/kexec. The crash dump kernel must be compiled
2114	  to a memory address not used by the main kernel or BIOS using
2115	  PHYSICAL_START, or it must be built as a relocatable image
2116	  (CONFIG_RELOCATABLE=y).
2117	  For more details see Documentation/admin-guide/kdump/kdump.rst
2118
2119config KEXEC_JUMP
2120	bool "kexec jump"
2121	depends on KEXEC && HIBERNATION
2122	help
2123	  Jump between original kernel and kexeced kernel and invoke
2124	  code in physical address mode via KEXEC
2125
2126config PHYSICAL_START
2127	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2128	default "0x1000000"
2129	help
2130	  This gives the physical address where the kernel is loaded.
2131
2132	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2133	  bzImage will decompress itself to above physical address and
2134	  run from there. Otherwise, bzImage will run from the address where
2135	  it has been loaded by the boot loader and will ignore above physical
2136	  address.
2137
2138	  In normal kdump cases one does not have to set/change this option
2139	  as now bzImage can be compiled as a completely relocatable image
2140	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2141	  address. This option is mainly useful for the folks who don't want
2142	  to use a bzImage for capturing the crash dump and want to use a
2143	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2144	  to be specifically compiled to run from a specific memory area
2145	  (normally a reserved region) and this option comes handy.
2146
2147	  So if you are using bzImage for capturing the crash dump,
2148	  leave the value here unchanged to 0x1000000 and set
2149	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2150	  for capturing the crash dump change this value to start of
2151	  the reserved region.  In other words, it can be set based on
2152	  the "X" value as specified in the "crashkernel=YM@XM"
2153	  command line boot parameter passed to the panic-ed
2154	  kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2155	  for more details about crash dumps.
2156
2157	  Usage of bzImage for capturing the crash dump is recommended as
2158	  one does not have to build two kernels. Same kernel can be used
2159	  as production kernel and capture kernel. Above option should have
2160	  gone away after relocatable bzImage support is introduced. But it
2161	  is present because there are users out there who continue to use
2162	  vmlinux for dump capture. This option should go away down the
2163	  line.
2164
2165	  Don't change this unless you know what you are doing.
2166
2167config RELOCATABLE
2168	bool "Build a relocatable kernel"
2169	default y
2170	help
2171	  This builds a kernel image that retains relocation information
2172	  so it can be loaded someplace besides the default 1MB.
2173	  The relocations tend to make the kernel binary about 10% larger,
2174	  but are discarded at runtime.
2175
2176	  One use is for the kexec on panic case where the recovery kernel
2177	  must live at a different physical address than the primary
2178	  kernel.
2179
2180	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2181	  it has been loaded at and the compile time physical address
2182	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2183
2184config RANDOMIZE_BASE
2185	bool "Randomize the address of the kernel image (KASLR)"
2186	depends on RELOCATABLE
2187	default y
2188	help
2189	  In support of Kernel Address Space Layout Randomization (KASLR),
2190	  this randomizes the physical address at which the kernel image
2191	  is decompressed and the virtual address where the kernel
2192	  image is mapped, as a security feature that deters exploit
2193	  attempts relying on knowledge of the location of kernel
2194	  code internals.
2195
2196	  On 64-bit, the kernel physical and virtual addresses are
2197	  randomized separately. The physical address will be anywhere
2198	  between 16MB and the top of physical memory (up to 64TB). The
2199	  virtual address will be randomized from 16MB up to 1GB (9 bits
2200	  of entropy). Note that this also reduces the memory space
2201	  available to kernel modules from 1.5GB to 1GB.
2202
2203	  On 32-bit, the kernel physical and virtual addresses are
2204	  randomized together. They will be randomized from 16MB up to
2205	  512MB (8 bits of entropy).
2206
2207	  Entropy is generated using the RDRAND instruction if it is
2208	  supported. If RDTSC is supported, its value is mixed into
2209	  the entropy pool as well. If neither RDRAND nor RDTSC are
2210	  supported, then entropy is read from the i8254 timer. The
2211	  usable entropy is limited by the kernel being built using
2212	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2213	  minimum of 2MB. As a result, only 10 bits of entropy are
2214	  theoretically possible, but the implementations are further
2215	  limited due to memory layouts.
2216
2217	  If unsure, say Y.
2218
2219# Relocation on x86 needs some additional build support
2220config X86_NEED_RELOCS
2221	def_bool y
2222	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2223
2224config PHYSICAL_ALIGN
2225	hex "Alignment value to which kernel should be aligned"
2226	default "0x200000"
2227	range 0x2000 0x1000000 if X86_32
2228	range 0x200000 0x1000000 if X86_64
2229	help
2230	  This value puts the alignment restrictions on physical address
2231	  where kernel is loaded and run from. Kernel is compiled for an
2232	  address which meets above alignment restriction.
2233
2234	  If bootloader loads the kernel at a non-aligned address and
2235	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2236	  address aligned to above value and run from there.
2237
2238	  If bootloader loads the kernel at a non-aligned address and
2239	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2240	  load address and decompress itself to the address it has been
2241	  compiled for and run from there. The address for which kernel is
2242	  compiled already meets above alignment restrictions. Hence the
2243	  end result is that kernel runs from a physical address meeting
2244	  above alignment restrictions.
2245
2246	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2247	  this value must be a multiple of 0x200000.
2248
2249	  Don't change this unless you know what you are doing.
2250
2251config DYNAMIC_MEMORY_LAYOUT
2252	bool
2253	help
2254	  This option makes base addresses of vmalloc and vmemmap as well as
2255	  __PAGE_OFFSET movable during boot.
2256
2257config RANDOMIZE_MEMORY
2258	bool "Randomize the kernel memory sections"
2259	depends on X86_64
2260	depends on RANDOMIZE_BASE
2261	select DYNAMIC_MEMORY_LAYOUT
2262	default RANDOMIZE_BASE
2263	help
2264	  Randomizes the base virtual address of kernel memory sections
2265	  (physical memory mapping, vmalloc & vmemmap). This security feature
2266	  makes exploits relying on predictable memory locations less reliable.
2267
2268	  The order of allocations remains unchanged. Entropy is generated in
2269	  the same way as RANDOMIZE_BASE. Current implementation in the optimal
2270	  configuration have in average 30,000 different possible virtual
2271	  addresses for each memory section.
2272
2273	  If unsure, say Y.
2274
2275config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2276	hex "Physical memory mapping padding" if EXPERT
2277	depends on RANDOMIZE_MEMORY
2278	default "0xa" if MEMORY_HOTPLUG
2279	default "0x0"
2280	range 0x1 0x40 if MEMORY_HOTPLUG
2281	range 0x0 0x40
2282	help
2283	  Define the padding in terabytes added to the existing physical
2284	  memory size during kernel memory randomization. It is useful
2285	  for memory hotplug support but reduces the entropy available for
2286	  address randomization.
2287
2288	  If unsure, leave at the default value.
2289
2290config ADDRESS_MASKING
2291	bool "Linear Address Masking support"
2292	depends on X86_64
2293	help
2294	  Linear Address Masking (LAM) modifies the checking that is applied
2295	  to 64-bit linear addresses, allowing software to use of the
2296	  untranslated address bits for metadata.
2297
2298	  The capability can be used for efficient address sanitizers (ASAN)
2299	  implementation and for optimizations in JITs.
2300
2301config HOTPLUG_CPU
2302	def_bool y
2303	depends on SMP
2304
2305config COMPAT_VDSO
2306	def_bool n
2307	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2308	depends on COMPAT_32
2309	help
2310	  Certain buggy versions of glibc will crash if they are
2311	  presented with a 32-bit vDSO that is not mapped at the address
2312	  indicated in its segment table.
2313
2314	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2315	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2316	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2317	  the only released version with the bug, but OpenSUSE 9
2318	  contains a buggy "glibc 2.3.2".
2319
2320	  The symptom of the bug is that everything crashes on startup, saying:
2321	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2322
2323	  Saying Y here changes the default value of the vdso32 boot
2324	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2325	  This works around the glibc bug but hurts performance.
2326
2327	  If unsure, say N: if you are compiling your own kernel, you
2328	  are unlikely to be using a buggy version of glibc.
2329
2330choice
2331	prompt "vsyscall table for legacy applications"
2332	depends on X86_64
2333	default LEGACY_VSYSCALL_XONLY
2334	help
2335	  Legacy user code that does not know how to find the vDSO expects
2336	  to be able to issue three syscalls by calling fixed addresses in
2337	  kernel space. Since this location is not randomized with ASLR,
2338	  it can be used to assist security vulnerability exploitation.
2339
2340	  This setting can be changed at boot time via the kernel command
2341	  line parameter vsyscall=[emulate|xonly|none].  Emulate mode
2342	  is deprecated and can only be enabled using the kernel command
2343	  line.
2344
2345	  On a system with recent enough glibc (2.14 or newer) and no
2346	  static binaries, you can say None without a performance penalty
2347	  to improve security.
2348
2349	  If unsure, select "Emulate execution only".
2350
2351	config LEGACY_VSYSCALL_XONLY
2352		bool "Emulate execution only"
2353		help
2354		  The kernel traps and emulates calls into the fixed vsyscall
2355		  address mapping and does not allow reads.  This
2356		  configuration is recommended when userspace might use the
2357		  legacy vsyscall area but support for legacy binary
2358		  instrumentation of legacy code is not needed.  It mitigates
2359		  certain uses of the vsyscall area as an ASLR-bypassing
2360		  buffer.
2361
2362	config LEGACY_VSYSCALL_NONE
2363		bool "None"
2364		help
2365		  There will be no vsyscall mapping at all. This will
2366		  eliminate any risk of ASLR bypass due to the vsyscall
2367		  fixed address mapping. Attempts to use the vsyscalls
2368		  will be reported to dmesg, so that either old or
2369		  malicious userspace programs can be identified.
2370
2371endchoice
2372
2373config CMDLINE_BOOL
2374	bool "Built-in kernel command line"
2375	help
2376	  Allow for specifying boot arguments to the kernel at
2377	  build time.  On some systems (e.g. embedded ones), it is
2378	  necessary or convenient to provide some or all of the
2379	  kernel boot arguments with the kernel itself (that is,
2380	  to not rely on the boot loader to provide them.)
2381
2382	  To compile command line arguments into the kernel,
2383	  set this option to 'Y', then fill in the
2384	  boot arguments in CONFIG_CMDLINE.
2385
2386	  Systems with fully functional boot loaders (i.e. non-embedded)
2387	  should leave this option set to 'N'.
2388
2389config CMDLINE
2390	string "Built-in kernel command string"
2391	depends on CMDLINE_BOOL
2392	default ""
2393	help
2394	  Enter arguments here that should be compiled into the kernel
2395	  image and used at boot time.  If the boot loader provides a
2396	  command line at boot time, it is appended to this string to
2397	  form the full kernel command line, when the system boots.
2398
2399	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2400	  change this behavior.
2401
2402	  In most cases, the command line (whether built-in or provided
2403	  by the boot loader) should specify the device for the root
2404	  file system.
2405
2406config CMDLINE_OVERRIDE
2407	bool "Built-in command line overrides boot loader arguments"
2408	depends on CMDLINE_BOOL && CMDLINE != ""
2409	help
2410	  Set this option to 'Y' to have the kernel ignore the boot loader
2411	  command line, and use ONLY the built-in command line.
2412
2413	  This is used to work around broken boot loaders.  This should
2414	  be set to 'N' under normal conditions.
2415
2416config MODIFY_LDT_SYSCALL
2417	bool "Enable the LDT (local descriptor table)" if EXPERT
2418	default y
2419	help
2420	  Linux can allow user programs to install a per-process x86
2421	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2422	  call.  This is required to run 16-bit or segmented code such as
2423	  DOSEMU or some Wine programs.  It is also used by some very old
2424	  threading libraries.
2425
2426	  Enabling this feature adds a small amount of overhead to
2427	  context switches and increases the low-level kernel attack
2428	  surface.  Disabling it removes the modify_ldt(2) system call.
2429
2430	  Saying 'N' here may make sense for embedded or server kernels.
2431
2432config STRICT_SIGALTSTACK_SIZE
2433	bool "Enforce strict size checking for sigaltstack"
2434	depends on DYNAMIC_SIGFRAME
2435	help
2436	  For historical reasons MINSIGSTKSZ is a constant which became
2437	  already too small with AVX512 support. Add a mechanism to
2438	  enforce strict checking of the sigaltstack size against the
2439	  real size of the FPU frame. This option enables the check
2440	  by default. It can also be controlled via the kernel command
2441	  line option 'strict_sas_size' independent of this config
2442	  switch. Enabling it might break existing applications which
2443	  allocate a too small sigaltstack but 'work' because they
2444	  never get a signal delivered.
2445
2446	  Say 'N' unless you want to really enforce this check.
2447
2448source "kernel/livepatch/Kconfig"
2449
2450endmenu
2451
2452config CC_HAS_SLS
2453	def_bool $(cc-option,-mharden-sls=all)
2454
2455config CC_HAS_RETURN_THUNK
2456	def_bool $(cc-option,-mfunction-return=thunk-extern)
2457
2458config CC_HAS_ENTRY_PADDING
2459	def_bool $(cc-option,-fpatchable-function-entry=16,16)
2460
2461config FUNCTION_PADDING_CFI
2462	int
2463	default 59 if FUNCTION_ALIGNMENT_64B
2464	default 27 if FUNCTION_ALIGNMENT_32B
2465	default 11 if FUNCTION_ALIGNMENT_16B
2466	default  3 if FUNCTION_ALIGNMENT_8B
2467	default  0
2468
2469# Basically: FUNCTION_ALIGNMENT - 5*CFI_CLANG
2470# except Kconfig can't do arithmetic :/
2471config FUNCTION_PADDING_BYTES
2472	int
2473	default FUNCTION_PADDING_CFI if CFI_CLANG
2474	default FUNCTION_ALIGNMENT
2475
2476config CALL_PADDING
2477	def_bool n
2478	depends on CC_HAS_ENTRY_PADDING && OBJTOOL
2479	select FUNCTION_ALIGNMENT_16B
2480
2481config FINEIBT
2482	def_bool y
2483	depends on X86_KERNEL_IBT && CFI_CLANG && RETPOLINE
2484	select CALL_PADDING
2485
2486config HAVE_CALL_THUNKS
2487	def_bool y
2488	depends on CC_HAS_ENTRY_PADDING && RETHUNK && OBJTOOL
2489
2490config CALL_THUNKS
2491	def_bool n
2492	select CALL_PADDING
2493
2494config PREFIX_SYMBOLS
2495	def_bool y
2496	depends on CALL_PADDING && !CFI_CLANG
2497
2498menuconfig SPECULATION_MITIGATIONS
2499	bool "Mitigations for speculative execution vulnerabilities"
2500	default y
2501	help
2502	  Say Y here to enable options which enable mitigations for
2503	  speculative execution hardware vulnerabilities.
2504
2505	  If you say N, all mitigations will be disabled. You really
2506	  should know what you are doing to say so.
2507
2508if SPECULATION_MITIGATIONS
2509
2510config PAGE_TABLE_ISOLATION
2511	bool "Remove the kernel mapping in user mode"
2512	default y
2513	depends on (X86_64 || X86_PAE)
2514	help
2515	  This feature reduces the number of hardware side channels by
2516	  ensuring that the majority of kernel addresses are not mapped
2517	  into userspace.
2518
2519	  See Documentation/arch/x86/pti.rst for more details.
2520
2521config RETPOLINE
2522	bool "Avoid speculative indirect branches in kernel"
2523	select OBJTOOL if HAVE_OBJTOOL
2524	default y
2525	help
2526	  Compile kernel with the retpoline compiler options to guard against
2527	  kernel-to-user data leaks by avoiding speculative indirect
2528	  branches. Requires a compiler with -mindirect-branch=thunk-extern
2529	  support for full protection. The kernel may run slower.
2530
2531config RETHUNK
2532	bool "Enable return-thunks"
2533	depends on RETPOLINE && CC_HAS_RETURN_THUNK
2534	select OBJTOOL if HAVE_OBJTOOL
2535	default y if X86_64
2536	help
2537	  Compile the kernel with the return-thunks compiler option to guard
2538	  against kernel-to-user data leaks by avoiding return speculation.
2539	  Requires a compiler with -mfunction-return=thunk-extern
2540	  support for full protection. The kernel may run slower.
2541
2542config CPU_UNRET_ENTRY
2543	bool "Enable UNRET on kernel entry"
2544	depends on CPU_SUP_AMD && RETHUNK && X86_64
2545	default y
2546	help
2547	  Compile the kernel with support for the retbleed=unret mitigation.
2548
2549config CALL_DEPTH_TRACKING
2550	bool "Mitigate RSB underflow with call depth tracking"
2551	depends on CPU_SUP_INTEL && HAVE_CALL_THUNKS
2552	select HAVE_DYNAMIC_FTRACE_NO_PATCHABLE
2553	select CALL_THUNKS
2554	default y
2555	help
2556	  Compile the kernel with call depth tracking to mitigate the Intel
2557	  SKL Return-Speculation-Buffer (RSB) underflow issue. The
2558	  mitigation is off by default and needs to be enabled on the
2559	  kernel command line via the retbleed=stuff option. For
2560	  non-affected systems the overhead of this option is marginal as
2561	  the call depth tracking is using run-time generated call thunks
2562	  in a compiler generated padding area and call patching. This
2563	  increases text size by ~5%. For non affected systems this space
2564	  is unused. On affected SKL systems this results in a significant
2565	  performance gain over the IBRS mitigation.
2566
2567config CALL_THUNKS_DEBUG
2568	bool "Enable call thunks and call depth tracking debugging"
2569	depends on CALL_DEPTH_TRACKING
2570	select FUNCTION_ALIGNMENT_32B
2571	default n
2572	help
2573	  Enable call/ret counters for imbalance detection and build in
2574	  a noisy dmesg about callthunks generation and call patching for
2575	  trouble shooting. The debug prints need to be enabled on the
2576	  kernel command line with 'debug-callthunks'.
2577	  Only enable this when you are debugging call thunks as this
2578	  creates a noticeable runtime overhead. If unsure say N.
2579
2580config CPU_IBPB_ENTRY
2581	bool "Enable IBPB on kernel entry"
2582	depends on CPU_SUP_AMD && X86_64
2583	default y
2584	help
2585	  Compile the kernel with support for the retbleed=ibpb mitigation.
2586
2587config CPU_IBRS_ENTRY
2588	bool "Enable IBRS on kernel entry"
2589	depends on CPU_SUP_INTEL && X86_64
2590	default y
2591	help
2592	  Compile the kernel with support for the spectre_v2=ibrs mitigation.
2593	  This mitigates both spectre_v2 and retbleed at great cost to
2594	  performance.
2595
2596config SLS
2597	bool "Mitigate Straight-Line-Speculation"
2598	depends on CC_HAS_SLS && X86_64
2599	select OBJTOOL if HAVE_OBJTOOL
2600	default n
2601	help
2602	  Compile the kernel with straight-line-speculation options to guard
2603	  against straight line speculation. The kernel image might be slightly
2604	  larger.
2605
2606endif
2607
2608config ARCH_HAS_ADD_PAGES
2609	def_bool y
2610	depends on ARCH_ENABLE_MEMORY_HOTPLUG
2611
2612config ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE
2613	def_bool y
2614
2615menu "Power management and ACPI options"
2616
2617config ARCH_HIBERNATION_HEADER
2618	def_bool y
2619	depends on HIBERNATION
2620
2621source "kernel/power/Kconfig"
2622
2623source "drivers/acpi/Kconfig"
2624
2625config X86_APM_BOOT
2626	def_bool y
2627	depends on APM
2628
2629menuconfig APM
2630	tristate "APM (Advanced Power Management) BIOS support"
2631	depends on X86_32 && PM_SLEEP
2632	help
2633	  APM is a BIOS specification for saving power using several different
2634	  techniques. This is mostly useful for battery powered laptops with
2635	  APM compliant BIOSes. If you say Y here, the system time will be
2636	  reset after a RESUME operation, the /proc/apm device will provide
2637	  battery status information, and user-space programs will receive
2638	  notification of APM "events" (e.g. battery status change).
2639
2640	  If you select "Y" here, you can disable actual use of the APM
2641	  BIOS by passing the "apm=off" option to the kernel at boot time.
2642
2643	  Note that the APM support is almost completely disabled for
2644	  machines with more than one CPU.
2645
2646	  In order to use APM, you will need supporting software. For location
2647	  and more information, read <file:Documentation/power/apm-acpi.rst>
2648	  and the Battery Powered Linux mini-HOWTO, available from
2649	  <http://www.tldp.org/docs.html#howto>.
2650
2651	  This driver does not spin down disk drives (see the hdparm(8)
2652	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2653	  VESA-compliant "green" monitors.
2654
2655	  This driver does not support the TI 4000M TravelMate and the ACER
2656	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2657	  desktop machines also don't have compliant BIOSes, and this driver
2658	  may cause those machines to panic during the boot phase.
2659
2660	  Generally, if you don't have a battery in your machine, there isn't
2661	  much point in using this driver and you should say N. If you get
2662	  random kernel OOPSes or reboots that don't seem to be related to
2663	  anything, try disabling/enabling this option (or disabling/enabling
2664	  APM in your BIOS).
2665
2666	  Some other things you should try when experiencing seemingly random,
2667	  "weird" problems:
2668
2669	  1) make sure that you have enough swap space and that it is
2670	  enabled.
2671	  2) pass the "idle=poll" option to the kernel
2672	  3) switch on floating point emulation in the kernel and pass
2673	  the "no387" option to the kernel
2674	  4) pass the "floppy=nodma" option to the kernel
2675	  5) pass the "mem=4M" option to the kernel (thereby disabling
2676	  all but the first 4 MB of RAM)
2677	  6) make sure that the CPU is not over clocked.
2678	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2679	  8) disable the cache from your BIOS settings
2680	  9) install a fan for the video card or exchange video RAM
2681	  10) install a better fan for the CPU
2682	  11) exchange RAM chips
2683	  12) exchange the motherboard.
2684
2685	  To compile this driver as a module, choose M here: the
2686	  module will be called apm.
2687
2688if APM
2689
2690config APM_IGNORE_USER_SUSPEND
2691	bool "Ignore USER SUSPEND"
2692	help
2693	  This option will ignore USER SUSPEND requests. On machines with a
2694	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2695	  series notebooks, it is necessary to say Y because of a BIOS bug.
2696
2697config APM_DO_ENABLE
2698	bool "Enable PM at boot time"
2699	help
2700	  Enable APM features at boot time. From page 36 of the APM BIOS
2701	  specification: "When disabled, the APM BIOS does not automatically
2702	  power manage devices, enter the Standby State, enter the Suspend
2703	  State, or take power saving steps in response to CPU Idle calls."
2704	  This driver will make CPU Idle calls when Linux is idle (unless this
2705	  feature is turned off -- see "Do CPU IDLE calls", below). This
2706	  should always save battery power, but more complicated APM features
2707	  will be dependent on your BIOS implementation. You may need to turn
2708	  this option off if your computer hangs at boot time when using APM
2709	  support, or if it beeps continuously instead of suspending. Turn
2710	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2711	  T400CDT. This is off by default since most machines do fine without
2712	  this feature.
2713
2714config APM_CPU_IDLE
2715	depends on CPU_IDLE
2716	bool "Make CPU Idle calls when idle"
2717	help
2718	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2719	  On some machines, this can activate improved power savings, such as
2720	  a slowed CPU clock rate, when the machine is idle. These idle calls
2721	  are made after the idle loop has run for some length of time (e.g.,
2722	  333 mS). On some machines, this will cause a hang at boot time or
2723	  whenever the CPU becomes idle. (On machines with more than one CPU,
2724	  this option does nothing.)
2725
2726config APM_DISPLAY_BLANK
2727	bool "Enable console blanking using APM"
2728	help
2729	  Enable console blanking using the APM. Some laptops can use this to
2730	  turn off the LCD backlight when the screen blanker of the Linux
2731	  virtual console blanks the screen. Note that this is only used by
2732	  the virtual console screen blanker, and won't turn off the backlight
2733	  when using the X Window system. This also doesn't have anything to
2734	  do with your VESA-compliant power-saving monitor. Further, this
2735	  option doesn't work for all laptops -- it might not turn off your
2736	  backlight at all, or it might print a lot of errors to the console,
2737	  especially if you are using gpm.
2738
2739config APM_ALLOW_INTS
2740	bool "Allow interrupts during APM BIOS calls"
2741	help
2742	  Normally we disable external interrupts while we are making calls to
2743	  the APM BIOS as a measure to lessen the effects of a badly behaving
2744	  BIOS implementation.  The BIOS should reenable interrupts if it
2745	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2746	  many of the newer IBM Thinkpads.  If you experience hangs when you
2747	  suspend, try setting this to Y.  Otherwise, say N.
2748
2749endif # APM
2750
2751source "drivers/cpufreq/Kconfig"
2752
2753source "drivers/cpuidle/Kconfig"
2754
2755source "drivers/idle/Kconfig"
2756
2757endmenu
2758
2759menu "Bus options (PCI etc.)"
2760
2761choice
2762	prompt "PCI access mode"
2763	depends on X86_32 && PCI
2764	default PCI_GOANY
2765	help
2766	  On PCI systems, the BIOS can be used to detect the PCI devices and
2767	  determine their configuration. However, some old PCI motherboards
2768	  have BIOS bugs and may crash if this is done. Also, some embedded
2769	  PCI-based systems don't have any BIOS at all. Linux can also try to
2770	  detect the PCI hardware directly without using the BIOS.
2771
2772	  With this option, you can specify how Linux should detect the
2773	  PCI devices. If you choose "BIOS", the BIOS will be used,
2774	  if you choose "Direct", the BIOS won't be used, and if you
2775	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2776	  If you choose "Any", the kernel will try MMCONFIG, then the
2777	  direct access method and falls back to the BIOS if that doesn't
2778	  work. If unsure, go with the default, which is "Any".
2779
2780config PCI_GOBIOS
2781	bool "BIOS"
2782
2783config PCI_GOMMCONFIG
2784	bool "MMConfig"
2785
2786config PCI_GODIRECT
2787	bool "Direct"
2788
2789config PCI_GOOLPC
2790	bool "OLPC XO-1"
2791	depends on OLPC
2792
2793config PCI_GOANY
2794	bool "Any"
2795
2796endchoice
2797
2798config PCI_BIOS
2799	def_bool y
2800	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2801
2802# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2803config PCI_DIRECT
2804	def_bool y
2805	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2806
2807config PCI_MMCONFIG
2808	bool "Support mmconfig PCI config space access" if X86_64
2809	default y
2810	depends on PCI && (ACPI || JAILHOUSE_GUEST)
2811	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2812
2813config PCI_OLPC
2814	def_bool y
2815	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2816
2817config PCI_XEN
2818	def_bool y
2819	depends on PCI && XEN
2820
2821config MMCONF_FAM10H
2822	def_bool y
2823	depends on X86_64 && PCI_MMCONFIG && ACPI
2824
2825config PCI_CNB20LE_QUIRK
2826	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2827	depends on PCI
2828	help
2829	  Read the PCI windows out of the CNB20LE host bridge. This allows
2830	  PCI hotplug to work on systems with the CNB20LE chipset which do
2831	  not have ACPI.
2832
2833	  There's no public spec for this chipset, and this functionality
2834	  is known to be incomplete.
2835
2836	  You should say N unless you know you need this.
2837
2838config ISA_BUS
2839	bool "ISA bus support on modern systems" if EXPERT
2840	help
2841	  Expose ISA bus device drivers and options available for selection and
2842	  configuration. Enable this option if your target machine has an ISA
2843	  bus. ISA is an older system, displaced by PCI and newer bus
2844	  architectures -- if your target machine is modern, it probably does
2845	  not have an ISA bus.
2846
2847	  If unsure, say N.
2848
2849# x86_64 have no ISA slots, but can have ISA-style DMA.
2850config ISA_DMA_API
2851	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2852	default y
2853	help
2854	  Enables ISA-style DMA support for devices requiring such controllers.
2855	  If unsure, say Y.
2856
2857if X86_32
2858
2859config ISA
2860	bool "ISA support"
2861	help
2862	  Find out whether you have ISA slots on your motherboard.  ISA is the
2863	  name of a bus system, i.e. the way the CPU talks to the other stuff
2864	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2865	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2866	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2867
2868config SCx200
2869	tristate "NatSemi SCx200 support"
2870	help
2871	  This provides basic support for National Semiconductor's
2872	  (now AMD's) Geode processors.  The driver probes for the
2873	  PCI-IDs of several on-chip devices, so its a good dependency
2874	  for other scx200_* drivers.
2875
2876	  If compiled as a module, the driver is named scx200.
2877
2878config SCx200HR_TIMER
2879	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2880	depends on SCx200
2881	default y
2882	help
2883	  This driver provides a clocksource built upon the on-chip
2884	  27MHz high-resolution timer.  Its also a workaround for
2885	  NSC Geode SC-1100's buggy TSC, which loses time when the
2886	  processor goes idle (as is done by the scheduler).  The
2887	  other workaround is idle=poll boot option.
2888
2889config OLPC
2890	bool "One Laptop Per Child support"
2891	depends on !X86_PAE
2892	select GPIOLIB
2893	select OF
2894	select OF_PROMTREE
2895	select IRQ_DOMAIN
2896	select OLPC_EC
2897	help
2898	  Add support for detecting the unique features of the OLPC
2899	  XO hardware.
2900
2901config OLPC_XO1_PM
2902	bool "OLPC XO-1 Power Management"
2903	depends on OLPC && MFD_CS5535=y && PM_SLEEP
2904	help
2905	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2906
2907config OLPC_XO1_RTC
2908	bool "OLPC XO-1 Real Time Clock"
2909	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2910	help
2911	  Add support for the XO-1 real time clock, which can be used as a
2912	  programmable wakeup source.
2913
2914config OLPC_XO1_SCI
2915	bool "OLPC XO-1 SCI extras"
2916	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2917	depends on INPUT=y
2918	select POWER_SUPPLY
2919	help
2920	  Add support for SCI-based features of the OLPC XO-1 laptop:
2921	   - EC-driven system wakeups
2922	   - Power button
2923	   - Ebook switch
2924	   - Lid switch
2925	   - AC adapter status updates
2926	   - Battery status updates
2927
2928config OLPC_XO15_SCI
2929	bool "OLPC XO-1.5 SCI extras"
2930	depends on OLPC && ACPI
2931	select POWER_SUPPLY
2932	help
2933	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2934	   - EC-driven system wakeups
2935	   - AC adapter status updates
2936	   - Battery status updates
2937
2938config ALIX
2939	bool "PCEngines ALIX System Support (LED setup)"
2940	select GPIOLIB
2941	help
2942	  This option enables system support for the PCEngines ALIX.
2943	  At present this just sets up LEDs for GPIO control on
2944	  ALIX2/3/6 boards.  However, other system specific setup should
2945	  get added here.
2946
2947	  Note: You must still enable the drivers for GPIO and LED support
2948	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2949
2950	  Note: You have to set alix.force=1 for boards with Award BIOS.
2951
2952config NET5501
2953	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2954	select GPIOLIB
2955	help
2956	  This option enables system support for the Soekris Engineering net5501.
2957
2958config GEOS
2959	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2960	select GPIOLIB
2961	depends on DMI
2962	help
2963	  This option enables system support for the Traverse Technologies GEOS.
2964
2965config TS5500
2966	bool "Technologic Systems TS-5500 platform support"
2967	depends on MELAN
2968	select CHECK_SIGNATURE
2969	select NEW_LEDS
2970	select LEDS_CLASS
2971	help
2972	  This option enables system support for the Technologic Systems TS-5500.
2973
2974endif # X86_32
2975
2976config AMD_NB
2977	def_bool y
2978	depends on CPU_SUP_AMD && PCI
2979
2980endmenu
2981
2982menu "Binary Emulations"
2983
2984config IA32_EMULATION
2985	bool "IA32 Emulation"
2986	depends on X86_64
2987	select ARCH_WANT_OLD_COMPAT_IPC
2988	select BINFMT_ELF
2989	select COMPAT_OLD_SIGACTION
2990	help
2991	  Include code to run legacy 32-bit programs under a
2992	  64-bit kernel. You should likely turn this on, unless you're
2993	  100% sure that you don't have any 32-bit programs left.
2994
2995config X86_X32_ABI
2996	bool "x32 ABI for 64-bit mode"
2997	depends on X86_64
2998	# llvm-objcopy does not convert x86_64 .note.gnu.property or
2999	# compressed debug sections to x86_x32 properly:
3000	# https://github.com/ClangBuiltLinux/linux/issues/514
3001	# https://github.com/ClangBuiltLinux/linux/issues/1141
3002	depends on $(success,$(OBJCOPY) --version | head -n1 | grep -qv llvm)
3003	help
3004	  Include code to run binaries for the x32 native 32-bit ABI
3005	  for 64-bit processors.  An x32 process gets access to the
3006	  full 64-bit register file and wide data path while leaving
3007	  pointers at 32 bits for smaller memory footprint.
3008
3009config COMPAT_32
3010	def_bool y
3011	depends on IA32_EMULATION || X86_32
3012	select HAVE_UID16
3013	select OLD_SIGSUSPEND3
3014
3015config COMPAT
3016	def_bool y
3017	depends on IA32_EMULATION || X86_X32_ABI
3018
3019config COMPAT_FOR_U64_ALIGNMENT
3020	def_bool y
3021	depends on COMPAT
3022
3023endmenu
3024
3025config HAVE_ATOMIC_IOMAP
3026	def_bool y
3027	depends on X86_32
3028
3029source "arch/x86/kvm/Kconfig"
3030
3031source "arch/x86/Kconfig.assembler"
3032