xref: /openbmc/linux/arch/x86/Kconfig (revision 09a4f6f5)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	help
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select GENERIC_VDSO_32
18	select HAVE_DEBUG_STACKOVERFLOW
19	select KMAP_LOCAL
20	select MODULES_USE_ELF_REL
21	select OLD_SIGACTION
22	select ARCH_SPLIT_ARG64
23
24config X86_64
25	def_bool y
26	depends on 64BIT
27	# Options that are inherently 64-bit kernel only:
28	select ARCH_HAS_GIGANTIC_PAGE
29	select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
30	select ARCH_USE_CMPXCHG_LOCKREF
31	select HAVE_ARCH_SOFT_DIRTY
32	select MODULES_USE_ELF_RELA
33	select NEED_DMA_MAP_STATE
34	select SWIOTLB
35
36config FORCE_DYNAMIC_FTRACE
37	def_bool y
38	depends on X86_32
39	depends on FUNCTION_TRACER
40	select DYNAMIC_FTRACE
41	help
42	 We keep the static function tracing (!DYNAMIC_FTRACE) around
43	 in order to test the non static function tracing in the
44	 generic code, as other architectures still use it. But we
45	 only need to keep it around for x86_64. No need to keep it
46	 for x86_32. For x86_32, force DYNAMIC_FTRACE.
47#
48# Arch settings
49#
50# ( Note that options that are marked 'if X86_64' could in principle be
51#   ported to 32-bit as well. )
52#
53config X86
54	def_bool y
55	#
56	# Note: keep this list sorted alphabetically
57	#
58	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
59	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
60	select ARCH_32BIT_OFF_T			if X86_32
61	select ARCH_CLOCKSOURCE_INIT
62	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
63	select ARCH_HAS_DEBUG_VIRTUAL
64	select ARCH_HAS_DEBUG_VM_PGTABLE	if !X86_PAE
65	select ARCH_HAS_DEVMEM_IS_ALLOWED
66	select ARCH_HAS_EARLY_DEBUG		if KGDB
67	select ARCH_HAS_ELF_RANDOMIZE
68	select ARCH_HAS_FAST_MULTIPLIER
69	select ARCH_HAS_FILTER_PGPROT
70	select ARCH_HAS_FORTIFY_SOURCE
71	select ARCH_HAS_GCOV_PROFILE_ALL
72	select ARCH_HAS_KCOV			if X86_64 && STACK_VALIDATION
73	select ARCH_HAS_MEM_ENCRYPT
74	select ARCH_HAS_MEMBARRIER_SYNC_CORE
75	select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
76	select ARCH_HAS_PMEM_API		if X86_64
77	select ARCH_HAS_PTE_DEVMAP		if X86_64
78	select ARCH_HAS_PTE_SPECIAL
79	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
80	select ARCH_HAS_COPY_MC			if X86_64
81	select ARCH_HAS_SET_MEMORY
82	select ARCH_HAS_SET_DIRECT_MAP
83	select ARCH_HAS_STRICT_KERNEL_RWX
84	select ARCH_HAS_STRICT_MODULE_RWX
85	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
86	select ARCH_HAS_SYSCALL_WRAPPER
87	select ARCH_HAS_UBSAN_SANITIZE_ALL
88	select ARCH_HAS_DEBUG_WX
89	select ARCH_HAVE_NMI_SAFE_CMPXCHG
90	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
91	select ARCH_MIGHT_HAVE_PC_PARPORT
92	select ARCH_MIGHT_HAVE_PC_SERIO
93	select ARCH_STACKWALK
94	select ARCH_SUPPORTS_ACPI
95	select ARCH_SUPPORTS_ATOMIC_RMW
96	select ARCH_SUPPORTS_DEBUG_PAGEALLOC
97	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
98	select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP	if NR_CPUS <= 4096
99	select ARCH_USE_BUILTIN_BSWAP
100	select ARCH_USE_QUEUED_RWLOCKS
101	select ARCH_USE_QUEUED_SPINLOCKS
102	select ARCH_USE_SYM_ANNOTATIONS
103	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
104	select ARCH_WANT_DEFAULT_BPF_JIT	if X86_64
105	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
106	select ARCH_WANT_HUGE_PMD_SHARE
107	select ARCH_WANT_LD_ORPHAN_WARN
108	select ARCH_WANTS_THP_SWAP		if X86_64
109	select BUILDTIME_TABLE_SORT
110	select CLKEVT_I8253
111	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
112	select CLOCKSOURCE_WATCHDOG
113	select DCACHE_WORD_ACCESS
114	select EDAC_ATOMIC_SCRUB
115	select EDAC_SUPPORT
116	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
117	select GENERIC_CLOCKEVENTS_MIN_ADJUST
118	select GENERIC_CMOS_UPDATE
119	select GENERIC_CPU_AUTOPROBE
120	select GENERIC_CPU_VULNERABILITIES
121	select GENERIC_EARLY_IOREMAP
122	select GENERIC_ENTRY
123	select GENERIC_FIND_FIRST_BIT
124	select GENERIC_IOMAP
125	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
126	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
127	select GENERIC_IRQ_MIGRATION		if SMP
128	select GENERIC_IRQ_PROBE
129	select GENERIC_IRQ_RESERVATION_MODE
130	select GENERIC_IRQ_SHOW
131	select GENERIC_PENDING_IRQ		if SMP
132	select GENERIC_PTDUMP
133	select GENERIC_SMP_IDLE_THREAD
134	select GENERIC_STRNCPY_FROM_USER
135	select GENERIC_STRNLEN_USER
136	select GENERIC_TIME_VSYSCALL
137	select GENERIC_GETTIMEOFDAY
138	select GENERIC_VDSO_TIME_NS
139	select GUP_GET_PTE_LOW_HIGH		if X86_PAE
140	select HARDIRQS_SW_RESEND
141	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
142	select HAVE_ACPI_APEI			if ACPI
143	select HAVE_ACPI_APEI_NMI		if ACPI
144	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
145	select HAVE_ARCH_AUDITSYSCALL
146	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
147	select HAVE_ARCH_JUMP_LABEL
148	select HAVE_ARCH_JUMP_LABEL_RELATIVE
149	select HAVE_ARCH_KASAN			if X86_64
150	select HAVE_ARCH_KASAN_VMALLOC		if X86_64
151	select HAVE_ARCH_KGDB
152	select HAVE_ARCH_MMAP_RND_BITS		if MMU
153	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
154	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
155	select HAVE_ARCH_PREL32_RELOCATIONS
156	select HAVE_ARCH_SECCOMP_FILTER
157	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
158	select HAVE_ARCH_STACKLEAK
159	select HAVE_ARCH_TRACEHOOK
160	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
161	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
162	select HAVE_ARCH_USERFAULTFD_WP         if X86_64 && USERFAULTFD
163	select HAVE_ARCH_VMAP_STACK		if X86_64
164	select HAVE_ARCH_WITHIN_STACK_FRAMES
165	select HAVE_ASM_MODVERSIONS
166	select HAVE_CMPXCHG_DOUBLE
167	select HAVE_CMPXCHG_LOCAL
168	select HAVE_CONTEXT_TRACKING		if X86_64
169	select HAVE_CONTEXT_TRACKING_OFFSTACK	if HAVE_CONTEXT_TRACKING
170	select HAVE_C_RECORDMCOUNT
171	select HAVE_DEBUG_KMEMLEAK
172	select HAVE_DMA_CONTIGUOUS
173	select HAVE_DYNAMIC_FTRACE
174	select HAVE_DYNAMIC_FTRACE_WITH_REGS
175	select HAVE_DYNAMIC_FTRACE_WITH_ARGS	if X86_64
176	select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
177	select HAVE_EBPF_JIT
178	select HAVE_EFFICIENT_UNALIGNED_ACCESS
179	select HAVE_EISA
180	select HAVE_EXIT_THREAD
181	select HAVE_FAST_GUP
182	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
183	select HAVE_FTRACE_MCOUNT_RECORD
184	select HAVE_FUNCTION_GRAPH_TRACER
185	select HAVE_FUNCTION_TRACER
186	select HAVE_GCC_PLUGINS
187	select HAVE_HW_BREAKPOINT
188	select HAVE_IDE
189	select HAVE_IOREMAP_PROT
190	select HAVE_IRQ_TIME_ACCOUNTING
191	select HAVE_KERNEL_BZIP2
192	select HAVE_KERNEL_GZIP
193	select HAVE_KERNEL_LZ4
194	select HAVE_KERNEL_LZMA
195	select HAVE_KERNEL_LZO
196	select HAVE_KERNEL_XZ
197	select HAVE_KERNEL_ZSTD
198	select HAVE_KPROBES
199	select HAVE_KPROBES_ON_FTRACE
200	select HAVE_FUNCTION_ERROR_INJECTION
201	select HAVE_KRETPROBES
202	select HAVE_KVM
203	select HAVE_LIVEPATCH			if X86_64
204	select HAVE_MIXED_BREAKPOINTS_REGS
205	select HAVE_MOD_ARCH_SPECIFIC
206	select HAVE_MOVE_PMD
207	select HAVE_MOVE_PUD
208	select HAVE_NMI
209	select HAVE_OPROFILE
210	select HAVE_OPTPROBES
211	select HAVE_PCSPKR_PLATFORM
212	select HAVE_PERF_EVENTS
213	select HAVE_PERF_EVENTS_NMI
214	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
215	select HAVE_PCI
216	select HAVE_PERF_REGS
217	select HAVE_PERF_USER_STACK_DUMP
218	select MMU_GATHER_RCU_TABLE_FREE		if PARAVIRT
219	select HAVE_POSIX_CPU_TIMERS_TASK_WORK
220	select HAVE_REGS_AND_STACK_ACCESS_API
221	select HAVE_RELIABLE_STACKTRACE		if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
222	select HAVE_FUNCTION_ARG_ACCESS_API
223	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
224	select HAVE_STACK_VALIDATION		if X86_64
225	select HAVE_STATIC_CALL
226	select HAVE_STATIC_CALL_INLINE		if HAVE_STACK_VALIDATION
227	select HAVE_RSEQ
228	select HAVE_SYSCALL_TRACEPOINTS
229	select HAVE_UNSTABLE_SCHED_CLOCK
230	select HAVE_USER_RETURN_NOTIFIER
231	select HAVE_GENERIC_VDSO
232	select HOTPLUG_SMT			if SMP
233	select IRQ_FORCED_THREADING
234	select NEED_SG_DMA_LENGTH
235	select PCI_DOMAINS			if PCI
236	select PCI_LOCKLESS_CONFIG		if PCI
237	select PERF_EVENTS
238	select RTC_LIB
239	select RTC_MC146818_LIB
240	select SPARSE_IRQ
241	select SRCU
242	select STACK_VALIDATION			if HAVE_STACK_VALIDATION && (HAVE_STATIC_CALL_INLINE || RETPOLINE)
243	select SYSCTL_EXCEPTION_TRACE
244	select THREAD_INFO_IN_TASK
245	select USER_STACKTRACE_SUPPORT
246	select VIRT_TO_BUS
247	select HAVE_ARCH_KCSAN			if X86_64
248	select X86_FEATURE_NAMES		if PROC_FS
249	select PROC_PID_ARCH_STATUS		if PROC_FS
250	imply IMA_SECURE_AND_OR_TRUSTED_BOOT    if EFI
251
252config INSTRUCTION_DECODER
253	def_bool y
254	depends on KPROBES || PERF_EVENTS || UPROBES
255
256config OUTPUT_FORMAT
257	string
258	default "elf32-i386" if X86_32
259	default "elf64-x86-64" if X86_64
260
261config LOCKDEP_SUPPORT
262	def_bool y
263
264config STACKTRACE_SUPPORT
265	def_bool y
266
267config MMU
268	def_bool y
269
270config ARCH_MMAP_RND_BITS_MIN
271	default 28 if 64BIT
272	default 8
273
274config ARCH_MMAP_RND_BITS_MAX
275	default 32 if 64BIT
276	default 16
277
278config ARCH_MMAP_RND_COMPAT_BITS_MIN
279	default 8
280
281config ARCH_MMAP_RND_COMPAT_BITS_MAX
282	default 16
283
284config SBUS
285	bool
286
287config GENERIC_ISA_DMA
288	def_bool y
289	depends on ISA_DMA_API
290
291config GENERIC_BUG
292	def_bool y
293	depends on BUG
294	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
295
296config GENERIC_BUG_RELATIVE_POINTERS
297	bool
298
299config ARCH_MAY_HAVE_PC_FDC
300	def_bool y
301	depends on ISA_DMA_API
302
303config GENERIC_CALIBRATE_DELAY
304	def_bool y
305
306config ARCH_HAS_CPU_RELAX
307	def_bool y
308
309config ARCH_HAS_CACHE_LINE_SIZE
310	def_bool y
311
312config ARCH_HAS_FILTER_PGPROT
313	def_bool y
314
315config HAVE_SETUP_PER_CPU_AREA
316	def_bool y
317
318config NEED_PER_CPU_EMBED_FIRST_CHUNK
319	def_bool y
320
321config NEED_PER_CPU_PAGE_FIRST_CHUNK
322	def_bool y
323
324config ARCH_HIBERNATION_POSSIBLE
325	def_bool y
326
327config ARCH_SUSPEND_POSSIBLE
328	def_bool y
329
330config ARCH_WANT_GENERAL_HUGETLB
331	def_bool y
332
333config ZONE_DMA32
334	def_bool y if X86_64
335
336config AUDIT_ARCH
337	def_bool y if X86_64
338
339config KASAN_SHADOW_OFFSET
340	hex
341	depends on KASAN
342	default 0xdffffc0000000000
343
344config HAVE_INTEL_TXT
345	def_bool y
346	depends on INTEL_IOMMU && ACPI
347
348config X86_32_SMP
349	def_bool y
350	depends on X86_32 && SMP
351
352config X86_64_SMP
353	def_bool y
354	depends on X86_64 && SMP
355
356config X86_32_LAZY_GS
357	def_bool y
358	depends on X86_32 && !STACKPROTECTOR
359
360config ARCH_SUPPORTS_UPROBES
361	def_bool y
362
363config FIX_EARLYCON_MEM
364	def_bool y
365
366config DYNAMIC_PHYSICAL_MASK
367	bool
368
369config PGTABLE_LEVELS
370	int
371	default 5 if X86_5LEVEL
372	default 4 if X86_64
373	default 3 if X86_PAE
374	default 2
375
376config CC_HAS_SANE_STACKPROTECTOR
377	bool
378	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
379	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
380	help
381	   We have to make sure stack protector is unconditionally disabled if
382	   the compiler produces broken code.
383
384menu "Processor type and features"
385
386config ZONE_DMA
387	bool "DMA memory allocation support" if EXPERT
388	default y
389	help
390	  DMA memory allocation support allows devices with less than 32-bit
391	  addressing to allocate within the first 16MB of address space.
392	  Disable if no such devices will be used.
393
394	  If unsure, say Y.
395
396config SMP
397	bool "Symmetric multi-processing support"
398	help
399	  This enables support for systems with more than one CPU. If you have
400	  a system with only one CPU, say N. If you have a system with more
401	  than one CPU, say Y.
402
403	  If you say N here, the kernel will run on uni- and multiprocessor
404	  machines, but will use only one CPU of a multiprocessor machine. If
405	  you say Y here, the kernel will run on many, but not all,
406	  uniprocessor machines. On a uniprocessor machine, the kernel
407	  will run faster if you say N here.
408
409	  Note that if you say Y here and choose architecture "586" or
410	  "Pentium" under "Processor family", the kernel will not work on 486
411	  architectures. Similarly, multiprocessor kernels for the "PPro"
412	  architecture may not work on all Pentium based boards.
413
414	  People using multiprocessor machines who say Y here should also say
415	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
416	  Management" code will be disabled if you say Y here.
417
418	  See also <file:Documentation/x86/i386/IO-APIC.rst>,
419	  <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
420	  <http://www.tldp.org/docs.html#howto>.
421
422	  If you don't know what to do here, say N.
423
424config X86_FEATURE_NAMES
425	bool "Processor feature human-readable names" if EMBEDDED
426	default y
427	help
428	  This option compiles in a table of x86 feature bits and corresponding
429	  names.  This is required to support /proc/cpuinfo and a few kernel
430	  messages.  You can disable this to save space, at the expense of
431	  making those few kernel messages show numeric feature bits instead.
432
433	  If in doubt, say Y.
434
435config X86_X2APIC
436	bool "Support x2apic"
437	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
438	help
439	  This enables x2apic support on CPUs that have this feature.
440
441	  This allows 32-bit apic IDs (so it can support very large systems),
442	  and accesses the local apic via MSRs not via mmio.
443
444	  If you don't know what to do here, say N.
445
446config X86_MPPARSE
447	bool "Enable MPS table" if ACPI || SFI
448	default y
449	depends on X86_LOCAL_APIC
450	help
451	  For old smp systems that do not have proper acpi support. Newer systems
452	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
453
454config GOLDFISH
455	def_bool y
456	depends on X86_GOLDFISH
457
458config RETPOLINE
459	bool "Avoid speculative indirect branches in kernel"
460	default y
461	help
462	  Compile kernel with the retpoline compiler options to guard against
463	  kernel-to-user data leaks by avoiding speculative indirect
464	  branches. Requires a compiler with -mindirect-branch=thunk-extern
465	  support for full protection. The kernel may run slower.
466
467config X86_CPU_RESCTRL
468	bool "x86 CPU resource control support"
469	depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
470	select KERNFS
471	select PROC_CPU_RESCTRL		if PROC_FS
472	help
473	  Enable x86 CPU resource control support.
474
475	  Provide support for the allocation and monitoring of system resources
476	  usage by the CPU.
477
478	  Intel calls this Intel Resource Director Technology
479	  (Intel(R) RDT). More information about RDT can be found in the
480	  Intel x86 Architecture Software Developer Manual.
481
482	  AMD calls this AMD Platform Quality of Service (AMD QoS).
483	  More information about AMD QoS can be found in the AMD64 Technology
484	  Platform Quality of Service Extensions manual.
485
486	  Say N if unsure.
487
488if X86_32
489config X86_BIGSMP
490	bool "Support for big SMP systems with more than 8 CPUs"
491	depends on SMP
492	help
493	  This option is needed for the systems that have more than 8 CPUs.
494
495config X86_EXTENDED_PLATFORM
496	bool "Support for extended (non-PC) x86 platforms"
497	default y
498	help
499	  If you disable this option then the kernel will only support
500	  standard PC platforms. (which covers the vast majority of
501	  systems out there.)
502
503	  If you enable this option then you'll be able to select support
504	  for the following (non-PC) 32 bit x86 platforms:
505		Goldfish (Android emulator)
506		AMD Elan
507		RDC R-321x SoC
508		SGI 320/540 (Visual Workstation)
509		STA2X11-based (e.g. Northville)
510		Moorestown MID devices
511
512	  If you have one of these systems, or if you want to build a
513	  generic distribution kernel, say Y here - otherwise say N.
514endif
515
516if X86_64
517config X86_EXTENDED_PLATFORM
518	bool "Support for extended (non-PC) x86 platforms"
519	default y
520	help
521	  If you disable this option then the kernel will only support
522	  standard PC platforms. (which covers the vast majority of
523	  systems out there.)
524
525	  If you enable this option then you'll be able to select support
526	  for the following (non-PC) 64 bit x86 platforms:
527		Numascale NumaChip
528		ScaleMP vSMP
529		SGI Ultraviolet
530
531	  If you have one of these systems, or if you want to build a
532	  generic distribution kernel, say Y here - otherwise say N.
533endif
534# This is an alphabetically sorted list of 64 bit extended platforms
535# Please maintain the alphabetic order if and when there are additions
536config X86_NUMACHIP
537	bool "Numascale NumaChip"
538	depends on X86_64
539	depends on X86_EXTENDED_PLATFORM
540	depends on NUMA
541	depends on SMP
542	depends on X86_X2APIC
543	depends on PCI_MMCONFIG
544	help
545	  Adds support for Numascale NumaChip large-SMP systems. Needed to
546	  enable more than ~168 cores.
547	  If you don't have one of these, you should say N here.
548
549config X86_VSMP
550	bool "ScaleMP vSMP"
551	select HYPERVISOR_GUEST
552	select PARAVIRT
553	depends on X86_64 && PCI
554	depends on X86_EXTENDED_PLATFORM
555	depends on SMP
556	help
557	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
558	  supposed to run on these EM64T-based machines.  Only choose this option
559	  if you have one of these machines.
560
561config X86_UV
562	bool "SGI Ultraviolet"
563	depends on X86_64
564	depends on X86_EXTENDED_PLATFORM
565	depends on NUMA
566	depends on EFI
567	depends on X86_X2APIC
568	depends on PCI
569	help
570	  This option is needed in order to support SGI Ultraviolet systems.
571	  If you don't have one of these, you should say N here.
572
573# Following is an alphabetically sorted list of 32 bit extended platforms
574# Please maintain the alphabetic order if and when there are additions
575
576config X86_GOLDFISH
577	bool "Goldfish (Virtual Platform)"
578	depends on X86_EXTENDED_PLATFORM
579	help
580	 Enable support for the Goldfish virtual platform used primarily
581	 for Android development. Unless you are building for the Android
582	 Goldfish emulator say N here.
583
584config X86_INTEL_CE
585	bool "CE4100 TV platform"
586	depends on PCI
587	depends on PCI_GODIRECT
588	depends on X86_IO_APIC
589	depends on X86_32
590	depends on X86_EXTENDED_PLATFORM
591	select X86_REBOOTFIXUPS
592	select OF
593	select OF_EARLY_FLATTREE
594	help
595	  Select for the Intel CE media processor (CE4100) SOC.
596	  This option compiles in support for the CE4100 SOC for settop
597	  boxes and media devices.
598
599config X86_INTEL_MID
600	bool "Intel MID platform support"
601	depends on X86_EXTENDED_PLATFORM
602	depends on X86_PLATFORM_DEVICES
603	depends on PCI
604	depends on X86_64 || (PCI_GOANY && X86_32)
605	depends on X86_IO_APIC
606	select SFI
607	select I2C
608	select DW_APB_TIMER
609	select APB_TIMER
610	select INTEL_SCU_PCI
611	select MFD_INTEL_MSIC
612	help
613	  Select to build a kernel capable of supporting Intel MID (Mobile
614	  Internet Device) platform systems which do not have the PCI legacy
615	  interfaces. If you are building for a PC class system say N here.
616
617	  Intel MID platforms are based on an Intel processor and chipset which
618	  consume less power than most of the x86 derivatives.
619
620config X86_INTEL_QUARK
621	bool "Intel Quark platform support"
622	depends on X86_32
623	depends on X86_EXTENDED_PLATFORM
624	depends on X86_PLATFORM_DEVICES
625	depends on X86_TSC
626	depends on PCI
627	depends on PCI_GOANY
628	depends on X86_IO_APIC
629	select IOSF_MBI
630	select INTEL_IMR
631	select COMMON_CLK
632	help
633	  Select to include support for Quark X1000 SoC.
634	  Say Y here if you have a Quark based system such as the Arduino
635	  compatible Intel Galileo.
636
637config X86_INTEL_LPSS
638	bool "Intel Low Power Subsystem Support"
639	depends on X86 && ACPI && PCI
640	select COMMON_CLK
641	select PINCTRL
642	select IOSF_MBI
643	help
644	  Select to build support for Intel Low Power Subsystem such as
645	  found on Intel Lynxpoint PCH. Selecting this option enables
646	  things like clock tree (common clock framework) and pincontrol
647	  which are needed by the LPSS peripheral drivers.
648
649config X86_AMD_PLATFORM_DEVICE
650	bool "AMD ACPI2Platform devices support"
651	depends on ACPI
652	select COMMON_CLK
653	select PINCTRL
654	help
655	  Select to interpret AMD specific ACPI device to platform device
656	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
657	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
658	  implemented under PINCTRL subsystem.
659
660config IOSF_MBI
661	tristate "Intel SoC IOSF Sideband support for SoC platforms"
662	depends on PCI
663	help
664	  This option enables sideband register access support for Intel SoC
665	  platforms. On these platforms the IOSF sideband is used in lieu of
666	  MSR's for some register accesses, mostly but not limited to thermal
667	  and power. Drivers may query the availability of this device to
668	  determine if they need the sideband in order to work on these
669	  platforms. The sideband is available on the following SoC products.
670	  This list is not meant to be exclusive.
671	   - BayTrail
672	   - Braswell
673	   - Quark
674
675	  You should say Y if you are running a kernel on one of these SoC's.
676
677config IOSF_MBI_DEBUG
678	bool "Enable IOSF sideband access through debugfs"
679	depends on IOSF_MBI && DEBUG_FS
680	help
681	  Select this option to expose the IOSF sideband access registers (MCR,
682	  MDR, MCRX) through debugfs to write and read register information from
683	  different units on the SoC. This is most useful for obtaining device
684	  state information for debug and analysis. As this is a general access
685	  mechanism, users of this option would have specific knowledge of the
686	  device they want to access.
687
688	  If you don't require the option or are in doubt, say N.
689
690config X86_RDC321X
691	bool "RDC R-321x SoC"
692	depends on X86_32
693	depends on X86_EXTENDED_PLATFORM
694	select M486
695	select X86_REBOOTFIXUPS
696	help
697	  This option is needed for RDC R-321x system-on-chip, also known
698	  as R-8610-(G).
699	  If you don't have one of these chips, you should say N here.
700
701config X86_32_NON_STANDARD
702	bool "Support non-standard 32-bit SMP architectures"
703	depends on X86_32 && SMP
704	depends on X86_EXTENDED_PLATFORM
705	help
706	  This option compiles in the bigsmp and STA2X11 default
707	  subarchitectures.  It is intended for a generic binary
708	  kernel. If you select them all, kernel will probe it one by
709	  one and will fallback to default.
710
711# Alphabetically sorted list of Non standard 32 bit platforms
712
713config X86_SUPPORTS_MEMORY_FAILURE
714	def_bool y
715	# MCE code calls memory_failure():
716	depends on X86_MCE
717	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
718	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
719	depends on X86_64 || !SPARSEMEM
720	select ARCH_SUPPORTS_MEMORY_FAILURE
721
722config STA2X11
723	bool "STA2X11 Companion Chip Support"
724	depends on X86_32_NON_STANDARD && PCI
725	select SWIOTLB
726	select MFD_STA2X11
727	select GPIOLIB
728	help
729	  This adds support for boards based on the STA2X11 IO-Hub,
730	  a.k.a. "ConneXt". The chip is used in place of the standard
731	  PC chipset, so all "standard" peripherals are missing. If this
732	  option is selected the kernel will still be able to boot on
733	  standard PC machines.
734
735config X86_32_IRIS
736	tristate "Eurobraille/Iris poweroff module"
737	depends on X86_32
738	help
739	  The Iris machines from EuroBraille do not have APM or ACPI support
740	  to shut themselves down properly.  A special I/O sequence is
741	  needed to do so, which is what this module does at
742	  kernel shutdown.
743
744	  This is only for Iris machines from EuroBraille.
745
746	  If unused, say N.
747
748config SCHED_OMIT_FRAME_POINTER
749	def_bool y
750	prompt "Single-depth WCHAN output"
751	depends on X86
752	help
753	  Calculate simpler /proc/<PID>/wchan values. If this option
754	  is disabled then wchan values will recurse back to the
755	  caller function. This provides more accurate wchan values,
756	  at the expense of slightly more scheduling overhead.
757
758	  If in doubt, say "Y".
759
760menuconfig HYPERVISOR_GUEST
761	bool "Linux guest support"
762	help
763	  Say Y here to enable options for running Linux under various hyper-
764	  visors. This option enables basic hypervisor detection and platform
765	  setup.
766
767	  If you say N, all options in this submenu will be skipped and
768	  disabled, and Linux guest support won't be built in.
769
770if HYPERVISOR_GUEST
771
772config PARAVIRT
773	bool "Enable paravirtualization code"
774	help
775	  This changes the kernel so it can modify itself when it is run
776	  under a hypervisor, potentially improving performance significantly
777	  over full virtualization.  However, when run without a hypervisor
778	  the kernel is theoretically slower and slightly larger.
779
780config PARAVIRT_XXL
781	bool
782
783config PARAVIRT_DEBUG
784	bool "paravirt-ops debugging"
785	depends on PARAVIRT && DEBUG_KERNEL
786	help
787	  Enable to debug paravirt_ops internals.  Specifically, BUG if
788	  a paravirt_op is missing when it is called.
789
790config PARAVIRT_SPINLOCKS
791	bool "Paravirtualization layer for spinlocks"
792	depends on PARAVIRT && SMP
793	help
794	  Paravirtualized spinlocks allow a pvops backend to replace the
795	  spinlock implementation with something virtualization-friendly
796	  (for example, block the virtual CPU rather than spinning).
797
798	  It has a minimal impact on native kernels and gives a nice performance
799	  benefit on paravirtualized KVM / Xen kernels.
800
801	  If you are unsure how to answer this question, answer Y.
802
803config X86_HV_CALLBACK_VECTOR
804	def_bool n
805
806source "arch/x86/xen/Kconfig"
807
808config KVM_GUEST
809	bool "KVM Guest support (including kvmclock)"
810	depends on PARAVIRT
811	select PARAVIRT_CLOCK
812	select ARCH_CPUIDLE_HALTPOLL
813	select X86_HV_CALLBACK_VECTOR
814	default y
815	help
816	  This option enables various optimizations for running under the KVM
817	  hypervisor. It includes a paravirtualized clock, so that instead
818	  of relying on a PIT (or probably other) emulation by the
819	  underlying device model, the host provides the guest with
820	  timing infrastructure such as time of day, and system time
821
822config ARCH_CPUIDLE_HALTPOLL
823	def_bool n
824	prompt "Disable host haltpoll when loading haltpoll driver"
825	help
826	  If virtualized under KVM, disable host haltpoll.
827
828config PVH
829	bool "Support for running PVH guests"
830	help
831	  This option enables the PVH entry point for guest virtual machines
832	  as specified in the x86/HVM direct boot ABI.
833
834config PARAVIRT_TIME_ACCOUNTING
835	bool "Paravirtual steal time accounting"
836	depends on PARAVIRT
837	help
838	  Select this option to enable fine granularity task steal time
839	  accounting. Time spent executing other tasks in parallel with
840	  the current vCPU is discounted from the vCPU power. To account for
841	  that, there can be a small performance impact.
842
843	  If in doubt, say N here.
844
845config PARAVIRT_CLOCK
846	bool
847
848config JAILHOUSE_GUEST
849	bool "Jailhouse non-root cell support"
850	depends on X86_64 && PCI
851	select X86_PM_TIMER
852	help
853	  This option allows to run Linux as guest in a Jailhouse non-root
854	  cell. You can leave this option disabled if you only want to start
855	  Jailhouse and run Linux afterwards in the root cell.
856
857config ACRN_GUEST
858	bool "ACRN Guest support"
859	depends on X86_64
860	select X86_HV_CALLBACK_VECTOR
861	help
862	  This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
863	  a flexible, lightweight reference open-source hypervisor, built with
864	  real-time and safety-criticality in mind. It is built for embedded
865	  IOT with small footprint and real-time features. More details can be
866	  found in https://projectacrn.org/.
867
868endif #HYPERVISOR_GUEST
869
870source "arch/x86/Kconfig.cpu"
871
872config HPET_TIMER
873	def_bool X86_64
874	prompt "HPET Timer Support" if X86_32
875	help
876	  Use the IA-PC HPET (High Precision Event Timer) to manage
877	  time in preference to the PIT and RTC, if a HPET is
878	  present.
879	  HPET is the next generation timer replacing legacy 8254s.
880	  The HPET provides a stable time base on SMP
881	  systems, unlike the TSC, but it is more expensive to access,
882	  as it is off-chip.  The interface used is documented
883	  in the HPET spec, revision 1.
884
885	  You can safely choose Y here.  However, HPET will only be
886	  activated if the platform and the BIOS support this feature.
887	  Otherwise the 8254 will be used for timing services.
888
889	  Choose N to continue using the legacy 8254 timer.
890
891config HPET_EMULATE_RTC
892	def_bool y
893	depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
894
895config APB_TIMER
896	def_bool y if X86_INTEL_MID
897	prompt "Intel MID APB Timer Support" if X86_INTEL_MID
898	select DW_APB_TIMER
899	depends on X86_INTEL_MID && SFI
900	help
901	 APB timer is the replacement for 8254, HPET on X86 MID platforms.
902	 The APBT provides a stable time base on SMP
903	 systems, unlike the TSC, but it is more expensive to access,
904	 as it is off-chip. APB timers are always running regardless of CPU
905	 C states, they are used as per CPU clockevent device when possible.
906
907# Mark as expert because too many people got it wrong.
908# The code disables itself when not needed.
909config DMI
910	default y
911	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
912	bool "Enable DMI scanning" if EXPERT
913	help
914	  Enabled scanning of DMI to identify machine quirks. Say Y
915	  here unless you have verified that your setup is not
916	  affected by entries in the DMI blacklist. Required by PNP
917	  BIOS code.
918
919config GART_IOMMU
920	bool "Old AMD GART IOMMU support"
921	select DMA_OPS
922	select IOMMU_HELPER
923	select SWIOTLB
924	depends on X86_64 && PCI && AMD_NB
925	help
926	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
927	  GART based hardware IOMMUs.
928
929	  The GART supports full DMA access for devices with 32-bit access
930	  limitations, on systems with more than 3 GB. This is usually needed
931	  for USB, sound, many IDE/SATA chipsets and some other devices.
932
933	  Newer systems typically have a modern AMD IOMMU, supported via
934	  the CONFIG_AMD_IOMMU=y config option.
935
936	  In normal configurations this driver is only active when needed:
937	  there's more than 3 GB of memory and the system contains a
938	  32-bit limited device.
939
940	  If unsure, say Y.
941
942config MAXSMP
943	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
944	depends on X86_64 && SMP && DEBUG_KERNEL
945	select CPUMASK_OFFSTACK
946	help
947	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
948	  If unsure, say N.
949
950#
951# The maximum number of CPUs supported:
952#
953# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
954# and which can be configured interactively in the
955# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
956#
957# The ranges are different on 32-bit and 64-bit kernels, depending on
958# hardware capabilities and scalability features of the kernel.
959#
960# ( If MAXSMP is enabled we just use the highest possible value and disable
961#   interactive configuration. )
962#
963
964config NR_CPUS_RANGE_BEGIN
965	int
966	default NR_CPUS_RANGE_END if MAXSMP
967	default    1 if !SMP
968	default    2
969
970config NR_CPUS_RANGE_END
971	int
972	depends on X86_32
973	default   64 if  SMP &&  X86_BIGSMP
974	default    8 if  SMP && !X86_BIGSMP
975	default    1 if !SMP
976
977config NR_CPUS_RANGE_END
978	int
979	depends on X86_64
980	default 8192 if  SMP && CPUMASK_OFFSTACK
981	default  512 if  SMP && !CPUMASK_OFFSTACK
982	default    1 if !SMP
983
984config NR_CPUS_DEFAULT
985	int
986	depends on X86_32
987	default   32 if  X86_BIGSMP
988	default    8 if  SMP
989	default    1 if !SMP
990
991config NR_CPUS_DEFAULT
992	int
993	depends on X86_64
994	default 8192 if  MAXSMP
995	default   64 if  SMP
996	default    1 if !SMP
997
998config NR_CPUS
999	int "Maximum number of CPUs" if SMP && !MAXSMP
1000	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
1001	default NR_CPUS_DEFAULT
1002	help
1003	  This allows you to specify the maximum number of CPUs which this
1004	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
1005	  supported value is 8192, otherwise the maximum value is 512.  The
1006	  minimum value which makes sense is 2.
1007
1008	  This is purely to save memory: each supported CPU adds about 8KB
1009	  to the kernel image.
1010
1011config SCHED_SMT
1012	def_bool y if SMP
1013
1014config SCHED_MC
1015	def_bool y
1016	prompt "Multi-core scheduler support"
1017	depends on SMP
1018	help
1019	  Multi-core scheduler support improves the CPU scheduler's decision
1020	  making when dealing with multi-core CPU chips at a cost of slightly
1021	  increased overhead in some places. If unsure say N here.
1022
1023config SCHED_MC_PRIO
1024	bool "CPU core priorities scheduler support"
1025	depends on SCHED_MC && CPU_SUP_INTEL
1026	select X86_INTEL_PSTATE
1027	select CPU_FREQ
1028	default y
1029	help
1030	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1031	  core ordering determined at manufacturing time, which allows
1032	  certain cores to reach higher turbo frequencies (when running
1033	  single threaded workloads) than others.
1034
1035	  Enabling this kernel feature teaches the scheduler about
1036	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1037	  scheduler's CPU selection logic accordingly, so that higher
1038	  overall system performance can be achieved.
1039
1040	  This feature will have no effect on CPUs without this feature.
1041
1042	  If unsure say Y here.
1043
1044config UP_LATE_INIT
1045	def_bool y
1046	depends on !SMP && X86_LOCAL_APIC
1047
1048config X86_UP_APIC
1049	bool "Local APIC support on uniprocessors" if !PCI_MSI
1050	default PCI_MSI
1051	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1052	help
1053	  A local APIC (Advanced Programmable Interrupt Controller) is an
1054	  integrated interrupt controller in the CPU. If you have a single-CPU
1055	  system which has a processor with a local APIC, you can say Y here to
1056	  enable and use it. If you say Y here even though your machine doesn't
1057	  have a local APIC, then the kernel will still run with no slowdown at
1058	  all. The local APIC supports CPU-generated self-interrupts (timer,
1059	  performance counters), and the NMI watchdog which detects hard
1060	  lockups.
1061
1062config X86_UP_IOAPIC
1063	bool "IO-APIC support on uniprocessors"
1064	depends on X86_UP_APIC
1065	help
1066	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1067	  SMP-capable replacement for PC-style interrupt controllers. Most
1068	  SMP systems and many recent uniprocessor systems have one.
1069
1070	  If you have a single-CPU system with an IO-APIC, you can say Y here
1071	  to use it. If you say Y here even though your machine doesn't have
1072	  an IO-APIC, then the kernel will still run with no slowdown at all.
1073
1074config X86_LOCAL_APIC
1075	def_bool y
1076	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1077	select IRQ_DOMAIN_HIERARCHY
1078	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1079
1080config X86_IO_APIC
1081	def_bool y
1082	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1083
1084config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1085	bool "Reroute for broken boot IRQs"
1086	depends on X86_IO_APIC
1087	help
1088	  This option enables a workaround that fixes a source of
1089	  spurious interrupts. This is recommended when threaded
1090	  interrupt handling is used on systems where the generation of
1091	  superfluous "boot interrupts" cannot be disabled.
1092
1093	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1094	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1095	  kernel does during interrupt handling). On chipsets where this
1096	  boot IRQ generation cannot be disabled, this workaround keeps
1097	  the original IRQ line masked so that only the equivalent "boot
1098	  IRQ" is delivered to the CPUs. The workaround also tells the
1099	  kernel to set up the IRQ handler on the boot IRQ line. In this
1100	  way only one interrupt is delivered to the kernel. Otherwise
1101	  the spurious second interrupt may cause the kernel to bring
1102	  down (vital) interrupt lines.
1103
1104	  Only affects "broken" chipsets. Interrupt sharing may be
1105	  increased on these systems.
1106
1107config X86_MCE
1108	bool "Machine Check / overheating reporting"
1109	select GENERIC_ALLOCATOR
1110	default y
1111	help
1112	  Machine Check support allows the processor to notify the
1113	  kernel if it detects a problem (e.g. overheating, data corruption).
1114	  The action the kernel takes depends on the severity of the problem,
1115	  ranging from warning messages to halting the machine.
1116
1117config X86_MCELOG_LEGACY
1118	bool "Support for deprecated /dev/mcelog character device"
1119	depends on X86_MCE
1120	help
1121	  Enable support for /dev/mcelog which is needed by the old mcelog
1122	  userspace logging daemon. Consider switching to the new generation
1123	  rasdaemon solution.
1124
1125config X86_MCE_INTEL
1126	def_bool y
1127	prompt "Intel MCE features"
1128	depends on X86_MCE && X86_LOCAL_APIC
1129	help
1130	   Additional support for intel specific MCE features such as
1131	   the thermal monitor.
1132
1133config X86_MCE_AMD
1134	def_bool y
1135	prompt "AMD MCE features"
1136	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1137	help
1138	   Additional support for AMD specific MCE features such as
1139	   the DRAM Error Threshold.
1140
1141config X86_ANCIENT_MCE
1142	bool "Support for old Pentium 5 / WinChip machine checks"
1143	depends on X86_32 && X86_MCE
1144	help
1145	  Include support for machine check handling on old Pentium 5 or WinChip
1146	  systems. These typically need to be enabled explicitly on the command
1147	  line.
1148
1149config X86_MCE_THRESHOLD
1150	depends on X86_MCE_AMD || X86_MCE_INTEL
1151	def_bool y
1152
1153config X86_MCE_INJECT
1154	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1155	tristate "Machine check injector support"
1156	help
1157	  Provide support for injecting machine checks for testing purposes.
1158	  If you don't know what a machine check is and you don't do kernel
1159	  QA it is safe to say n.
1160
1161config X86_THERMAL_VECTOR
1162	def_bool y
1163	depends on X86_MCE_INTEL
1164
1165source "arch/x86/events/Kconfig"
1166
1167config X86_LEGACY_VM86
1168	bool "Legacy VM86 support"
1169	depends on X86_32
1170	help
1171	  This option allows user programs to put the CPU into V8086
1172	  mode, which is an 80286-era approximation of 16-bit real mode.
1173
1174	  Some very old versions of X and/or vbetool require this option
1175	  for user mode setting.  Similarly, DOSEMU will use it if
1176	  available to accelerate real mode DOS programs.  However, any
1177	  recent version of DOSEMU, X, or vbetool should be fully
1178	  functional even without kernel VM86 support, as they will all
1179	  fall back to software emulation. Nevertheless, if you are using
1180	  a 16-bit DOS program where 16-bit performance matters, vm86
1181	  mode might be faster than emulation and you might want to
1182	  enable this option.
1183
1184	  Note that any app that works on a 64-bit kernel is unlikely to
1185	  need this option, as 64-bit kernels don't, and can't, support
1186	  V8086 mode. This option is also unrelated to 16-bit protected
1187	  mode and is not needed to run most 16-bit programs under Wine.
1188
1189	  Enabling this option increases the complexity of the kernel
1190	  and slows down exception handling a tiny bit.
1191
1192	  If unsure, say N here.
1193
1194config VM86
1195	bool
1196	default X86_LEGACY_VM86
1197
1198config X86_16BIT
1199	bool "Enable support for 16-bit segments" if EXPERT
1200	default y
1201	depends on MODIFY_LDT_SYSCALL
1202	help
1203	  This option is required by programs like Wine to run 16-bit
1204	  protected mode legacy code on x86 processors.  Disabling
1205	  this option saves about 300 bytes on i386, or around 6K text
1206	  plus 16K runtime memory on x86-64,
1207
1208config X86_ESPFIX32
1209	def_bool y
1210	depends on X86_16BIT && X86_32
1211
1212config X86_ESPFIX64
1213	def_bool y
1214	depends on X86_16BIT && X86_64
1215
1216config X86_VSYSCALL_EMULATION
1217	bool "Enable vsyscall emulation" if EXPERT
1218	default y
1219	depends on X86_64
1220	help
1221	 This enables emulation of the legacy vsyscall page.  Disabling
1222	 it is roughly equivalent to booting with vsyscall=none, except
1223	 that it will also disable the helpful warning if a program
1224	 tries to use a vsyscall.  With this option set to N, offending
1225	 programs will just segfault, citing addresses of the form
1226	 0xffffffffff600?00.
1227
1228	 This option is required by many programs built before 2013, and
1229	 care should be used even with newer programs if set to N.
1230
1231	 Disabling this option saves about 7K of kernel size and
1232	 possibly 4K of additional runtime pagetable memory.
1233
1234config X86_IOPL_IOPERM
1235	bool "IOPERM and IOPL Emulation"
1236	default y
1237	help
1238	  This enables the ioperm() and iopl() syscalls which are necessary
1239	  for legacy applications.
1240
1241	  Legacy IOPL support is an overbroad mechanism which allows user
1242	  space aside of accessing all 65536 I/O ports also to disable
1243	  interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1244	  capabilities and permission from potentially active security
1245	  modules.
1246
1247	  The emulation restricts the functionality of the syscall to
1248	  only allowing the full range I/O port access, but prevents the
1249	  ability to disable interrupts from user space which would be
1250	  granted if the hardware IOPL mechanism would be used.
1251
1252config TOSHIBA
1253	tristate "Toshiba Laptop support"
1254	depends on X86_32
1255	help
1256	  This adds a driver to safely access the System Management Mode of
1257	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1258	  not work on models with a Phoenix BIOS. The System Management Mode
1259	  is used to set the BIOS and power saving options on Toshiba portables.
1260
1261	  For information on utilities to make use of this driver see the
1262	  Toshiba Linux utilities web site at:
1263	  <http://www.buzzard.org.uk/toshiba/>.
1264
1265	  Say Y if you intend to run this kernel on a Toshiba portable.
1266	  Say N otherwise.
1267
1268config I8K
1269	tristate "Dell i8k legacy laptop support"
1270	select HWMON
1271	select SENSORS_DELL_SMM
1272	help
1273	  This option enables legacy /proc/i8k userspace interface in hwmon
1274	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1275	  temperature and allows controlling fan speeds of Dell laptops via
1276	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1277	  it reports also power and hotkey status. For fan speed control is
1278	  needed userspace package i8kutils.
1279
1280	  Say Y if you intend to run this kernel on old Dell laptops or want to
1281	  use userspace package i8kutils.
1282	  Say N otherwise.
1283
1284config X86_REBOOTFIXUPS
1285	bool "Enable X86 board specific fixups for reboot"
1286	depends on X86_32
1287	help
1288	  This enables chipset and/or board specific fixups to be done
1289	  in order to get reboot to work correctly. This is only needed on
1290	  some combinations of hardware and BIOS. The symptom, for which
1291	  this config is intended, is when reboot ends with a stalled/hung
1292	  system.
1293
1294	  Currently, the only fixup is for the Geode machines using
1295	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1296
1297	  Say Y if you want to enable the fixup. Currently, it's safe to
1298	  enable this option even if you don't need it.
1299	  Say N otherwise.
1300
1301config MICROCODE
1302	bool "CPU microcode loading support"
1303	default y
1304	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1305	help
1306	  If you say Y here, you will be able to update the microcode on
1307	  Intel and AMD processors. The Intel support is for the IA32 family,
1308	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1309	  AMD support is for families 0x10 and later. You will obviously need
1310	  the actual microcode binary data itself which is not shipped with
1311	  the Linux kernel.
1312
1313	  The preferred method to load microcode from a detached initrd is described
1314	  in Documentation/x86/microcode.rst. For that you need to enable
1315	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1316	  initrd for microcode blobs.
1317
1318	  In addition, you can build the microcode into the kernel. For that you
1319	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1320	  config option.
1321
1322config MICROCODE_INTEL
1323	bool "Intel microcode loading support"
1324	depends on MICROCODE
1325	default MICROCODE
1326	help
1327	  This options enables microcode patch loading support for Intel
1328	  processors.
1329
1330	  For the current Intel microcode data package go to
1331	  <https://downloadcenter.intel.com> and search for
1332	  'Linux Processor Microcode Data File'.
1333
1334config MICROCODE_AMD
1335	bool "AMD microcode loading support"
1336	depends on MICROCODE
1337	help
1338	  If you select this option, microcode patch loading support for AMD
1339	  processors will be enabled.
1340
1341config MICROCODE_OLD_INTERFACE
1342	bool "Ancient loading interface (DEPRECATED)"
1343	default n
1344	depends on MICROCODE
1345	help
1346	  DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1347	  which was used by userspace tools like iucode_tool and microcode.ctl.
1348	  It is inadequate because it runs too late to be able to properly
1349	  load microcode on a machine and it needs special tools. Instead, you
1350	  should've switched to the early loading method with the initrd or
1351	  builtin microcode by now: Documentation/x86/microcode.rst
1352
1353config X86_MSR
1354	tristate "/dev/cpu/*/msr - Model-specific register support"
1355	help
1356	  This device gives privileged processes access to the x86
1357	  Model-Specific Registers (MSRs).  It is a character device with
1358	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1359	  MSR accesses are directed to a specific CPU on multi-processor
1360	  systems.
1361
1362config X86_CPUID
1363	tristate "/dev/cpu/*/cpuid - CPU information support"
1364	help
1365	  This device gives processes access to the x86 CPUID instruction to
1366	  be executed on a specific processor.  It is a character device
1367	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1368	  /dev/cpu/31/cpuid.
1369
1370choice
1371	prompt "High Memory Support"
1372	default HIGHMEM4G
1373	depends on X86_32
1374
1375config NOHIGHMEM
1376	bool "off"
1377	help
1378	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1379	  However, the address space of 32-bit x86 processors is only 4
1380	  Gigabytes large. That means that, if you have a large amount of
1381	  physical memory, not all of it can be "permanently mapped" by the
1382	  kernel. The physical memory that's not permanently mapped is called
1383	  "high memory".
1384
1385	  If you are compiling a kernel which will never run on a machine with
1386	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1387	  choice and suitable for most users). This will result in a "3GB/1GB"
1388	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1389	  space and the remaining part of the 4GB virtual memory space is used
1390	  by the kernel to permanently map as much physical memory as
1391	  possible.
1392
1393	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1394	  answer "4GB" here.
1395
1396	  If more than 4 Gigabytes is used then answer "64GB" here. This
1397	  selection turns Intel PAE (Physical Address Extension) mode on.
1398	  PAE implements 3-level paging on IA32 processors. PAE is fully
1399	  supported by Linux, PAE mode is implemented on all recent Intel
1400	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1401	  then the kernel will not boot on CPUs that don't support PAE!
1402
1403	  The actual amount of total physical memory will either be
1404	  auto detected or can be forced by using a kernel command line option
1405	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1406	  your boot loader (lilo or loadlin) about how to pass options to the
1407	  kernel at boot time.)
1408
1409	  If unsure, say "off".
1410
1411config HIGHMEM4G
1412	bool "4GB"
1413	help
1414	  Select this if you have a 32-bit processor and between 1 and 4
1415	  gigabytes of physical RAM.
1416
1417config HIGHMEM64G
1418	bool "64GB"
1419	depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1420	select X86_PAE
1421	help
1422	  Select this if you have a 32-bit processor and more than 4
1423	  gigabytes of physical RAM.
1424
1425endchoice
1426
1427choice
1428	prompt "Memory split" if EXPERT
1429	default VMSPLIT_3G
1430	depends on X86_32
1431	help
1432	  Select the desired split between kernel and user memory.
1433
1434	  If the address range available to the kernel is less than the
1435	  physical memory installed, the remaining memory will be available
1436	  as "high memory". Accessing high memory is a little more costly
1437	  than low memory, as it needs to be mapped into the kernel first.
1438	  Note that increasing the kernel address space limits the range
1439	  available to user programs, making the address space there
1440	  tighter.  Selecting anything other than the default 3G/1G split
1441	  will also likely make your kernel incompatible with binary-only
1442	  kernel modules.
1443
1444	  If you are not absolutely sure what you are doing, leave this
1445	  option alone!
1446
1447	config VMSPLIT_3G
1448		bool "3G/1G user/kernel split"
1449	config VMSPLIT_3G_OPT
1450		depends on !X86_PAE
1451		bool "3G/1G user/kernel split (for full 1G low memory)"
1452	config VMSPLIT_2G
1453		bool "2G/2G user/kernel split"
1454	config VMSPLIT_2G_OPT
1455		depends on !X86_PAE
1456		bool "2G/2G user/kernel split (for full 2G low memory)"
1457	config VMSPLIT_1G
1458		bool "1G/3G user/kernel split"
1459endchoice
1460
1461config PAGE_OFFSET
1462	hex
1463	default 0xB0000000 if VMSPLIT_3G_OPT
1464	default 0x80000000 if VMSPLIT_2G
1465	default 0x78000000 if VMSPLIT_2G_OPT
1466	default 0x40000000 if VMSPLIT_1G
1467	default 0xC0000000
1468	depends on X86_32
1469
1470config HIGHMEM
1471	def_bool y
1472	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1473
1474config X86_PAE
1475	bool "PAE (Physical Address Extension) Support"
1476	depends on X86_32 && !HIGHMEM4G
1477	select PHYS_ADDR_T_64BIT
1478	select SWIOTLB
1479	help
1480	  PAE is required for NX support, and furthermore enables
1481	  larger swapspace support for non-overcommit purposes. It
1482	  has the cost of more pagetable lookup overhead, and also
1483	  consumes more pagetable space per process.
1484
1485config X86_5LEVEL
1486	bool "Enable 5-level page tables support"
1487	default y
1488	select DYNAMIC_MEMORY_LAYOUT
1489	select SPARSEMEM_VMEMMAP
1490	depends on X86_64
1491	help
1492	  5-level paging enables access to larger address space:
1493	  upto 128 PiB of virtual address space and 4 PiB of
1494	  physical address space.
1495
1496	  It will be supported by future Intel CPUs.
1497
1498	  A kernel with the option enabled can be booted on machines that
1499	  support 4- or 5-level paging.
1500
1501	  See Documentation/x86/x86_64/5level-paging.rst for more
1502	  information.
1503
1504	  Say N if unsure.
1505
1506config X86_DIRECT_GBPAGES
1507	def_bool y
1508	depends on X86_64
1509	help
1510	  Certain kernel features effectively disable kernel
1511	  linear 1 GB mappings (even if the CPU otherwise
1512	  supports them), so don't confuse the user by printing
1513	  that we have them enabled.
1514
1515config X86_CPA_STATISTICS
1516	bool "Enable statistic for Change Page Attribute"
1517	depends on DEBUG_FS
1518	help
1519	  Expose statistics about the Change Page Attribute mechanism, which
1520	  helps to determine the effectiveness of preserving large and huge
1521	  page mappings when mapping protections are changed.
1522
1523config AMD_MEM_ENCRYPT
1524	bool "AMD Secure Memory Encryption (SME) support"
1525	depends on X86_64 && CPU_SUP_AMD
1526	select DMA_COHERENT_POOL
1527	select DYNAMIC_PHYSICAL_MASK
1528	select ARCH_USE_MEMREMAP_PROT
1529	select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1530	select INSTRUCTION_DECODER
1531	help
1532	  Say yes to enable support for the encryption of system memory.
1533	  This requires an AMD processor that supports Secure Memory
1534	  Encryption (SME).
1535
1536config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1537	bool "Activate AMD Secure Memory Encryption (SME) by default"
1538	default y
1539	depends on AMD_MEM_ENCRYPT
1540	help
1541	  Say yes to have system memory encrypted by default if running on
1542	  an AMD processor that supports Secure Memory Encryption (SME).
1543
1544	  If set to Y, then the encryption of system memory can be
1545	  deactivated with the mem_encrypt=off command line option.
1546
1547	  If set to N, then the encryption of system memory can be
1548	  activated with the mem_encrypt=on command line option.
1549
1550# Common NUMA Features
1551config NUMA
1552	bool "NUMA Memory Allocation and Scheduler Support"
1553	depends on SMP
1554	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1555	default y if X86_BIGSMP
1556	help
1557	  Enable NUMA (Non-Uniform Memory Access) support.
1558
1559	  The kernel will try to allocate memory used by a CPU on the
1560	  local memory controller of the CPU and add some more
1561	  NUMA awareness to the kernel.
1562
1563	  For 64-bit this is recommended if the system is Intel Core i7
1564	  (or later), AMD Opteron, or EM64T NUMA.
1565
1566	  For 32-bit this is only needed if you boot a 32-bit
1567	  kernel on a 64-bit NUMA platform.
1568
1569	  Otherwise, you should say N.
1570
1571config AMD_NUMA
1572	def_bool y
1573	prompt "Old style AMD Opteron NUMA detection"
1574	depends on X86_64 && NUMA && PCI
1575	help
1576	  Enable AMD NUMA node topology detection.  You should say Y here if
1577	  you have a multi processor AMD system. This uses an old method to
1578	  read the NUMA configuration directly from the builtin Northbridge
1579	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1580	  which also takes priority if both are compiled in.
1581
1582config X86_64_ACPI_NUMA
1583	def_bool y
1584	prompt "ACPI NUMA detection"
1585	depends on X86_64 && NUMA && ACPI && PCI
1586	select ACPI_NUMA
1587	help
1588	  Enable ACPI SRAT based node topology detection.
1589
1590config NUMA_EMU
1591	bool "NUMA emulation"
1592	depends on NUMA
1593	help
1594	  Enable NUMA emulation. A flat machine will be split
1595	  into virtual nodes when booted with "numa=fake=N", where N is the
1596	  number of nodes. This is only useful for debugging.
1597
1598config NODES_SHIFT
1599	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1600	range 1 10
1601	default "10" if MAXSMP
1602	default "6" if X86_64
1603	default "3"
1604	depends on NEED_MULTIPLE_NODES
1605	help
1606	  Specify the maximum number of NUMA Nodes available on the target
1607	  system.  Increases memory reserved to accommodate various tables.
1608
1609config ARCH_FLATMEM_ENABLE
1610	def_bool y
1611	depends on X86_32 && !NUMA
1612
1613config ARCH_SPARSEMEM_ENABLE
1614	def_bool y
1615	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1616	select SPARSEMEM_STATIC if X86_32
1617	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1618
1619config ARCH_SPARSEMEM_DEFAULT
1620	def_bool X86_64 || (NUMA && X86_32)
1621
1622config ARCH_SELECT_MEMORY_MODEL
1623	def_bool y
1624	depends on ARCH_SPARSEMEM_ENABLE
1625
1626config ARCH_MEMORY_PROBE
1627	bool "Enable sysfs memory/probe interface"
1628	depends on X86_64 && MEMORY_HOTPLUG
1629	help
1630	  This option enables a sysfs memory/probe interface for testing.
1631	  See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1632	  If you are unsure how to answer this question, answer N.
1633
1634config ARCH_PROC_KCORE_TEXT
1635	def_bool y
1636	depends on X86_64 && PROC_KCORE
1637
1638config ILLEGAL_POINTER_VALUE
1639	hex
1640	default 0 if X86_32
1641	default 0xdead000000000000 if X86_64
1642
1643config X86_PMEM_LEGACY_DEVICE
1644	bool
1645
1646config X86_PMEM_LEGACY
1647	tristate "Support non-standard NVDIMMs and ADR protected memory"
1648	depends on PHYS_ADDR_T_64BIT
1649	depends on BLK_DEV
1650	select X86_PMEM_LEGACY_DEVICE
1651	select NUMA_KEEP_MEMINFO if NUMA
1652	select LIBNVDIMM
1653	help
1654	  Treat memory marked using the non-standard e820 type of 12 as used
1655	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1656	  The kernel will offer these regions to the 'pmem' driver so
1657	  they can be used for persistent storage.
1658
1659	  Say Y if unsure.
1660
1661config HIGHPTE
1662	bool "Allocate 3rd-level pagetables from highmem"
1663	depends on HIGHMEM
1664	help
1665	  The VM uses one page table entry for each page of physical memory.
1666	  For systems with a lot of RAM, this can be wasteful of precious
1667	  low memory.  Setting this option will put user-space page table
1668	  entries in high memory.
1669
1670config X86_CHECK_BIOS_CORRUPTION
1671	bool "Check for low memory corruption"
1672	help
1673	  Periodically check for memory corruption in low memory, which
1674	  is suspected to be caused by BIOS.  Even when enabled in the
1675	  configuration, it is disabled at runtime.  Enable it by
1676	  setting "memory_corruption_check=1" on the kernel command
1677	  line.  By default it scans the low 64k of memory every 60
1678	  seconds; see the memory_corruption_check_size and
1679	  memory_corruption_check_period parameters in
1680	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1681
1682	  When enabled with the default parameters, this option has
1683	  almost no overhead, as it reserves a relatively small amount
1684	  of memory and scans it infrequently.  It both detects corruption
1685	  and prevents it from affecting the running system.
1686
1687	  It is, however, intended as a diagnostic tool; if repeatable
1688	  BIOS-originated corruption always affects the same memory,
1689	  you can use memmap= to prevent the kernel from using that
1690	  memory.
1691
1692config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1693	bool "Set the default setting of memory_corruption_check"
1694	depends on X86_CHECK_BIOS_CORRUPTION
1695	default y
1696	help
1697	  Set whether the default state of memory_corruption_check is
1698	  on or off.
1699
1700config X86_RESERVE_LOW
1701	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1702	default 64
1703	range 4 640
1704	help
1705	  Specify the amount of low memory to reserve for the BIOS.
1706
1707	  The first page contains BIOS data structures that the kernel
1708	  must not use, so that page must always be reserved.
1709
1710	  By default we reserve the first 64K of physical RAM, as a
1711	  number of BIOSes are known to corrupt that memory range
1712	  during events such as suspend/resume or monitor cable
1713	  insertion, so it must not be used by the kernel.
1714
1715	  You can set this to 4 if you are absolutely sure that you
1716	  trust the BIOS to get all its memory reservations and usages
1717	  right.  If you know your BIOS have problems beyond the
1718	  default 64K area, you can set this to 640 to avoid using the
1719	  entire low memory range.
1720
1721	  If you have doubts about the BIOS (e.g. suspend/resume does
1722	  not work or there's kernel crashes after certain hardware
1723	  hotplug events) then you might want to enable
1724	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1725	  typical corruption patterns.
1726
1727	  Leave this to the default value of 64 if you are unsure.
1728
1729config MATH_EMULATION
1730	bool
1731	depends on MODIFY_LDT_SYSCALL
1732	prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1733	help
1734	  Linux can emulate a math coprocessor (used for floating point
1735	  operations) if you don't have one. 486DX and Pentium processors have
1736	  a math coprocessor built in, 486SX and 386 do not, unless you added
1737	  a 487DX or 387, respectively. (The messages during boot time can
1738	  give you some hints here ["man dmesg"].) Everyone needs either a
1739	  coprocessor or this emulation.
1740
1741	  If you don't have a math coprocessor, you need to say Y here; if you
1742	  say Y here even though you have a coprocessor, the coprocessor will
1743	  be used nevertheless. (This behavior can be changed with the kernel
1744	  command line option "no387", which comes handy if your coprocessor
1745	  is broken. Try "man bootparam" or see the documentation of your boot
1746	  loader (lilo or loadlin) about how to pass options to the kernel at
1747	  boot time.) This means that it is a good idea to say Y here if you
1748	  intend to use this kernel on different machines.
1749
1750	  More information about the internals of the Linux math coprocessor
1751	  emulation can be found in <file:arch/x86/math-emu/README>.
1752
1753	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1754	  kernel, it won't hurt.
1755
1756config MTRR
1757	def_bool y
1758	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1759	help
1760	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1761	  the Memory Type Range Registers (MTRRs) may be used to control
1762	  processor access to memory ranges. This is most useful if you have
1763	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1764	  allows bus write transfers to be combined into a larger transfer
1765	  before bursting over the PCI/AGP bus. This can increase performance
1766	  of image write operations 2.5 times or more. Saying Y here creates a
1767	  /proc/mtrr file which may be used to manipulate your processor's
1768	  MTRRs. Typically the X server should use this.
1769
1770	  This code has a reasonably generic interface so that similar
1771	  control registers on other processors can be easily supported
1772	  as well:
1773
1774	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1775	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1776	  these, the ARRs are used to emulate the MTRRs.
1777	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1778	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1779	  write-combining. All of these processors are supported by this code
1780	  and it makes sense to say Y here if you have one of them.
1781
1782	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1783	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1784	  can lead to all sorts of problems, so it's good to say Y here.
1785
1786	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1787	  just add about 9 KB to your kernel.
1788
1789	  See <file:Documentation/x86/mtrr.rst> for more information.
1790
1791config MTRR_SANITIZER
1792	def_bool y
1793	prompt "MTRR cleanup support"
1794	depends on MTRR
1795	help
1796	  Convert MTRR layout from continuous to discrete, so X drivers can
1797	  add writeback entries.
1798
1799	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1800	  The largest mtrr entry size for a continuous block can be set with
1801	  mtrr_chunk_size.
1802
1803	  If unsure, say Y.
1804
1805config MTRR_SANITIZER_ENABLE_DEFAULT
1806	int "MTRR cleanup enable value (0-1)"
1807	range 0 1
1808	default "0"
1809	depends on MTRR_SANITIZER
1810	help
1811	  Enable mtrr cleanup default value
1812
1813config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1814	int "MTRR cleanup spare reg num (0-7)"
1815	range 0 7
1816	default "1"
1817	depends on MTRR_SANITIZER
1818	help
1819	  mtrr cleanup spare entries default, it can be changed via
1820	  mtrr_spare_reg_nr=N on the kernel command line.
1821
1822config X86_PAT
1823	def_bool y
1824	prompt "x86 PAT support" if EXPERT
1825	depends on MTRR
1826	help
1827	  Use PAT attributes to setup page level cache control.
1828
1829	  PATs are the modern equivalents of MTRRs and are much more
1830	  flexible than MTRRs.
1831
1832	  Say N here if you see bootup problems (boot crash, boot hang,
1833	  spontaneous reboots) or a non-working video driver.
1834
1835	  If unsure, say Y.
1836
1837config ARCH_USES_PG_UNCACHED
1838	def_bool y
1839	depends on X86_PAT
1840
1841config ARCH_RANDOM
1842	def_bool y
1843	prompt "x86 architectural random number generator" if EXPERT
1844	help
1845	  Enable the x86 architectural RDRAND instruction
1846	  (Intel Bull Mountain technology) to generate random numbers.
1847	  If supported, this is a high bandwidth, cryptographically
1848	  secure hardware random number generator.
1849
1850config X86_SMAP
1851	def_bool y
1852	prompt "Supervisor Mode Access Prevention" if EXPERT
1853	help
1854	  Supervisor Mode Access Prevention (SMAP) is a security
1855	  feature in newer Intel processors.  There is a small
1856	  performance cost if this enabled and turned on; there is
1857	  also a small increase in the kernel size if this is enabled.
1858
1859	  If unsure, say Y.
1860
1861config X86_UMIP
1862	def_bool y
1863	prompt "User Mode Instruction Prevention" if EXPERT
1864	help
1865	  User Mode Instruction Prevention (UMIP) is a security feature in
1866	  some x86 processors. If enabled, a general protection fault is
1867	  issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1868	  executed in user mode. These instructions unnecessarily expose
1869	  information about the hardware state.
1870
1871	  The vast majority of applications do not use these instructions.
1872	  For the very few that do, software emulation is provided in
1873	  specific cases in protected and virtual-8086 modes. Emulated
1874	  results are dummy.
1875
1876config X86_INTEL_MEMORY_PROTECTION_KEYS
1877	prompt "Memory Protection Keys"
1878	def_bool y
1879	# Note: only available in 64-bit mode
1880	depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
1881	select ARCH_USES_HIGH_VMA_FLAGS
1882	select ARCH_HAS_PKEYS
1883	help
1884	  Memory Protection Keys provides a mechanism for enforcing
1885	  page-based protections, but without requiring modification of the
1886	  page tables when an application changes protection domains.
1887
1888	  For details, see Documentation/core-api/protection-keys.rst
1889
1890	  If unsure, say y.
1891
1892choice
1893	prompt "TSX enable mode"
1894	depends on CPU_SUP_INTEL
1895	default X86_INTEL_TSX_MODE_OFF
1896	help
1897	  Intel's TSX (Transactional Synchronization Extensions) feature
1898	  allows to optimize locking protocols through lock elision which
1899	  can lead to a noticeable performance boost.
1900
1901	  On the other hand it has been shown that TSX can be exploited
1902	  to form side channel attacks (e.g. TAA) and chances are there
1903	  will be more of those attacks discovered in the future.
1904
1905	  Therefore TSX is not enabled by default (aka tsx=off). An admin
1906	  might override this decision by tsx=on the command line parameter.
1907	  Even with TSX enabled, the kernel will attempt to enable the best
1908	  possible TAA mitigation setting depending on the microcode available
1909	  for the particular machine.
1910
1911	  This option allows to set the default tsx mode between tsx=on, =off
1912	  and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1913	  details.
1914
1915	  Say off if not sure, auto if TSX is in use but it should be used on safe
1916	  platforms or on if TSX is in use and the security aspect of tsx is not
1917	  relevant.
1918
1919config X86_INTEL_TSX_MODE_OFF
1920	bool "off"
1921	help
1922	  TSX is disabled if possible - equals to tsx=off command line parameter.
1923
1924config X86_INTEL_TSX_MODE_ON
1925	bool "on"
1926	help
1927	  TSX is always enabled on TSX capable HW - equals the tsx=on command
1928	  line parameter.
1929
1930config X86_INTEL_TSX_MODE_AUTO
1931	bool "auto"
1932	help
1933	  TSX is enabled on TSX capable HW that is believed to be safe against
1934	  side channel attacks- equals the tsx=auto command line parameter.
1935endchoice
1936
1937config X86_SGX
1938	bool "Software Guard eXtensions (SGX)"
1939	depends on X86_64 && CPU_SUP_INTEL
1940	depends on CRYPTO=y
1941	depends on CRYPTO_SHA256=y
1942	select SRCU
1943	select MMU_NOTIFIER
1944	help
1945	  Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions
1946	  that can be used by applications to set aside private regions of code
1947	  and data, referred to as enclaves. An enclave's private memory can
1948	  only be accessed by code running within the enclave. Accesses from
1949	  outside the enclave, including other enclaves, are disallowed by
1950	  hardware.
1951
1952	  If unsure, say N.
1953
1954config EFI
1955	bool "EFI runtime service support"
1956	depends on ACPI
1957	select UCS2_STRING
1958	select EFI_RUNTIME_WRAPPERS
1959	help
1960	  This enables the kernel to use EFI runtime services that are
1961	  available (such as the EFI variable services).
1962
1963	  This option is only useful on systems that have EFI firmware.
1964	  In addition, you should use the latest ELILO loader available
1965	  at <http://elilo.sourceforge.net> in order to take advantage
1966	  of EFI runtime services. However, even with this option, the
1967	  resultant kernel should continue to boot on existing non-EFI
1968	  platforms.
1969
1970config EFI_STUB
1971	bool "EFI stub support"
1972	depends on EFI && !X86_USE_3DNOW
1973	depends on $(cc-option,-mabi=ms) || X86_32
1974	select RELOCATABLE
1975	help
1976	  This kernel feature allows a bzImage to be loaded directly
1977	  by EFI firmware without the use of a bootloader.
1978
1979	  See Documentation/admin-guide/efi-stub.rst for more information.
1980
1981config EFI_MIXED
1982	bool "EFI mixed-mode support"
1983	depends on EFI_STUB && X86_64
1984	help
1985	   Enabling this feature allows a 64-bit kernel to be booted
1986	   on a 32-bit firmware, provided that your CPU supports 64-bit
1987	   mode.
1988
1989	   Note that it is not possible to boot a mixed-mode enabled
1990	   kernel via the EFI boot stub - a bootloader that supports
1991	   the EFI handover protocol must be used.
1992
1993	   If unsure, say N.
1994
1995source "kernel/Kconfig.hz"
1996
1997config KEXEC
1998	bool "kexec system call"
1999	select KEXEC_CORE
2000	help
2001	  kexec is a system call that implements the ability to shutdown your
2002	  current kernel, and to start another kernel.  It is like a reboot
2003	  but it is independent of the system firmware.   And like a reboot
2004	  you can start any kernel with it, not just Linux.
2005
2006	  The name comes from the similarity to the exec system call.
2007
2008	  It is an ongoing process to be certain the hardware in a machine
2009	  is properly shutdown, so do not be surprised if this code does not
2010	  initially work for you.  As of this writing the exact hardware
2011	  interface is strongly in flux, so no good recommendation can be
2012	  made.
2013
2014config KEXEC_FILE
2015	bool "kexec file based system call"
2016	select KEXEC_CORE
2017	select BUILD_BIN2C
2018	depends on X86_64
2019	depends on CRYPTO=y
2020	depends on CRYPTO_SHA256=y
2021	help
2022	  This is new version of kexec system call. This system call is
2023	  file based and takes file descriptors as system call argument
2024	  for kernel and initramfs as opposed to list of segments as
2025	  accepted by previous system call.
2026
2027config ARCH_HAS_KEXEC_PURGATORY
2028	def_bool KEXEC_FILE
2029
2030config KEXEC_SIG
2031	bool "Verify kernel signature during kexec_file_load() syscall"
2032	depends on KEXEC_FILE
2033	help
2034
2035	  This option makes the kexec_file_load() syscall check for a valid
2036	  signature of the kernel image.  The image can still be loaded without
2037	  a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2038	  there's a signature that we can check, then it must be valid.
2039
2040	  In addition to this option, you need to enable signature
2041	  verification for the corresponding kernel image type being
2042	  loaded in order for this to work.
2043
2044config KEXEC_SIG_FORCE
2045	bool "Require a valid signature in kexec_file_load() syscall"
2046	depends on KEXEC_SIG
2047	help
2048	  This option makes kernel signature verification mandatory for
2049	  the kexec_file_load() syscall.
2050
2051config KEXEC_BZIMAGE_VERIFY_SIG
2052	bool "Enable bzImage signature verification support"
2053	depends on KEXEC_SIG
2054	depends on SIGNED_PE_FILE_VERIFICATION
2055	select SYSTEM_TRUSTED_KEYRING
2056	help
2057	  Enable bzImage signature verification support.
2058
2059config CRASH_DUMP
2060	bool "kernel crash dumps"
2061	depends on X86_64 || (X86_32 && HIGHMEM)
2062	help
2063	  Generate crash dump after being started by kexec.
2064	  This should be normally only set in special crash dump kernels
2065	  which are loaded in the main kernel with kexec-tools into
2066	  a specially reserved region and then later executed after
2067	  a crash by kdump/kexec. The crash dump kernel must be compiled
2068	  to a memory address not used by the main kernel or BIOS using
2069	  PHYSICAL_START, or it must be built as a relocatable image
2070	  (CONFIG_RELOCATABLE=y).
2071	  For more details see Documentation/admin-guide/kdump/kdump.rst
2072
2073config KEXEC_JUMP
2074	bool "kexec jump"
2075	depends on KEXEC && HIBERNATION
2076	help
2077	  Jump between original kernel and kexeced kernel and invoke
2078	  code in physical address mode via KEXEC
2079
2080config PHYSICAL_START
2081	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2082	default "0x1000000"
2083	help
2084	  This gives the physical address where the kernel is loaded.
2085
2086	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2087	  bzImage will decompress itself to above physical address and
2088	  run from there. Otherwise, bzImage will run from the address where
2089	  it has been loaded by the boot loader and will ignore above physical
2090	  address.
2091
2092	  In normal kdump cases one does not have to set/change this option
2093	  as now bzImage can be compiled as a completely relocatable image
2094	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2095	  address. This option is mainly useful for the folks who don't want
2096	  to use a bzImage for capturing the crash dump and want to use a
2097	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2098	  to be specifically compiled to run from a specific memory area
2099	  (normally a reserved region) and this option comes handy.
2100
2101	  So if you are using bzImage for capturing the crash dump,
2102	  leave the value here unchanged to 0x1000000 and set
2103	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2104	  for capturing the crash dump change this value to start of
2105	  the reserved region.  In other words, it can be set based on
2106	  the "X" value as specified in the "crashkernel=YM@XM"
2107	  command line boot parameter passed to the panic-ed
2108	  kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2109	  for more details about crash dumps.
2110
2111	  Usage of bzImage for capturing the crash dump is recommended as
2112	  one does not have to build two kernels. Same kernel can be used
2113	  as production kernel and capture kernel. Above option should have
2114	  gone away after relocatable bzImage support is introduced. But it
2115	  is present because there are users out there who continue to use
2116	  vmlinux for dump capture. This option should go away down the
2117	  line.
2118
2119	  Don't change this unless you know what you are doing.
2120
2121config RELOCATABLE
2122	bool "Build a relocatable kernel"
2123	default y
2124	help
2125	  This builds a kernel image that retains relocation information
2126	  so it can be loaded someplace besides the default 1MB.
2127	  The relocations tend to make the kernel binary about 10% larger,
2128	  but are discarded at runtime.
2129
2130	  One use is for the kexec on panic case where the recovery kernel
2131	  must live at a different physical address than the primary
2132	  kernel.
2133
2134	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2135	  it has been loaded at and the compile time physical address
2136	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2137
2138config RANDOMIZE_BASE
2139	bool "Randomize the address of the kernel image (KASLR)"
2140	depends on RELOCATABLE
2141	default y
2142	help
2143	  In support of Kernel Address Space Layout Randomization (KASLR),
2144	  this randomizes the physical address at which the kernel image
2145	  is decompressed and the virtual address where the kernel
2146	  image is mapped, as a security feature that deters exploit
2147	  attempts relying on knowledge of the location of kernel
2148	  code internals.
2149
2150	  On 64-bit, the kernel physical and virtual addresses are
2151	  randomized separately. The physical address will be anywhere
2152	  between 16MB and the top of physical memory (up to 64TB). The
2153	  virtual address will be randomized from 16MB up to 1GB (9 bits
2154	  of entropy). Note that this also reduces the memory space
2155	  available to kernel modules from 1.5GB to 1GB.
2156
2157	  On 32-bit, the kernel physical and virtual addresses are
2158	  randomized together. They will be randomized from 16MB up to
2159	  512MB (8 bits of entropy).
2160
2161	  Entropy is generated using the RDRAND instruction if it is
2162	  supported. If RDTSC is supported, its value is mixed into
2163	  the entropy pool as well. If neither RDRAND nor RDTSC are
2164	  supported, then entropy is read from the i8254 timer. The
2165	  usable entropy is limited by the kernel being built using
2166	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2167	  minimum of 2MB. As a result, only 10 bits of entropy are
2168	  theoretically possible, but the implementations are further
2169	  limited due to memory layouts.
2170
2171	  If unsure, say Y.
2172
2173# Relocation on x86 needs some additional build support
2174config X86_NEED_RELOCS
2175	def_bool y
2176	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2177
2178config PHYSICAL_ALIGN
2179	hex "Alignment value to which kernel should be aligned"
2180	default "0x200000"
2181	range 0x2000 0x1000000 if X86_32
2182	range 0x200000 0x1000000 if X86_64
2183	help
2184	  This value puts the alignment restrictions on physical address
2185	  where kernel is loaded and run from. Kernel is compiled for an
2186	  address which meets above alignment restriction.
2187
2188	  If bootloader loads the kernel at a non-aligned address and
2189	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2190	  address aligned to above value and run from there.
2191
2192	  If bootloader loads the kernel at a non-aligned address and
2193	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2194	  load address and decompress itself to the address it has been
2195	  compiled for and run from there. The address for which kernel is
2196	  compiled already meets above alignment restrictions. Hence the
2197	  end result is that kernel runs from a physical address meeting
2198	  above alignment restrictions.
2199
2200	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2201	  this value must be a multiple of 0x200000.
2202
2203	  Don't change this unless you know what you are doing.
2204
2205config DYNAMIC_MEMORY_LAYOUT
2206	bool
2207	help
2208	  This option makes base addresses of vmalloc and vmemmap as well as
2209	  __PAGE_OFFSET movable during boot.
2210
2211config RANDOMIZE_MEMORY
2212	bool "Randomize the kernel memory sections"
2213	depends on X86_64
2214	depends on RANDOMIZE_BASE
2215	select DYNAMIC_MEMORY_LAYOUT
2216	default RANDOMIZE_BASE
2217	help
2218	   Randomizes the base virtual address of kernel memory sections
2219	   (physical memory mapping, vmalloc & vmemmap). This security feature
2220	   makes exploits relying on predictable memory locations less reliable.
2221
2222	   The order of allocations remains unchanged. Entropy is generated in
2223	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2224	   configuration have in average 30,000 different possible virtual
2225	   addresses for each memory section.
2226
2227	   If unsure, say Y.
2228
2229config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2230	hex "Physical memory mapping padding" if EXPERT
2231	depends on RANDOMIZE_MEMORY
2232	default "0xa" if MEMORY_HOTPLUG
2233	default "0x0"
2234	range 0x1 0x40 if MEMORY_HOTPLUG
2235	range 0x0 0x40
2236	help
2237	   Define the padding in terabytes added to the existing physical
2238	   memory size during kernel memory randomization. It is useful
2239	   for memory hotplug support but reduces the entropy available for
2240	   address randomization.
2241
2242	   If unsure, leave at the default value.
2243
2244config HOTPLUG_CPU
2245	def_bool y
2246	depends on SMP
2247
2248config BOOTPARAM_HOTPLUG_CPU0
2249	bool "Set default setting of cpu0_hotpluggable"
2250	depends on HOTPLUG_CPU
2251	help
2252	  Set whether default state of cpu0_hotpluggable is on or off.
2253
2254	  Say Y here to enable CPU0 hotplug by default. If this switch
2255	  is turned on, there is no need to give cpu0_hotplug kernel
2256	  parameter and the CPU0 hotplug feature is enabled by default.
2257
2258	  Please note: there are two known CPU0 dependencies if you want
2259	  to enable the CPU0 hotplug feature either by this switch or by
2260	  cpu0_hotplug kernel parameter.
2261
2262	  First, resume from hibernate or suspend always starts from CPU0.
2263	  So hibernate and suspend are prevented if CPU0 is offline.
2264
2265	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2266	  offline if any interrupt can not migrate out of CPU0. There may
2267	  be other CPU0 dependencies.
2268
2269	  Please make sure the dependencies are under your control before
2270	  you enable this feature.
2271
2272	  Say N if you don't want to enable CPU0 hotplug feature by default.
2273	  You still can enable the CPU0 hotplug feature at boot by kernel
2274	  parameter cpu0_hotplug.
2275
2276config DEBUG_HOTPLUG_CPU0
2277	def_bool n
2278	prompt "Debug CPU0 hotplug"
2279	depends on HOTPLUG_CPU
2280	help
2281	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2282	  soon as possible and boots up userspace with CPU0 offlined. User
2283	  can online CPU0 back after boot time.
2284
2285	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2286	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2287	  compilation or giving cpu0_hotplug kernel parameter at boot.
2288
2289	  If unsure, say N.
2290
2291config COMPAT_VDSO
2292	def_bool n
2293	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2294	depends on COMPAT_32
2295	help
2296	  Certain buggy versions of glibc will crash if they are
2297	  presented with a 32-bit vDSO that is not mapped at the address
2298	  indicated in its segment table.
2299
2300	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2301	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2302	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2303	  the only released version with the bug, but OpenSUSE 9
2304	  contains a buggy "glibc 2.3.2".
2305
2306	  The symptom of the bug is that everything crashes on startup, saying:
2307	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2308
2309	  Saying Y here changes the default value of the vdso32 boot
2310	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2311	  This works around the glibc bug but hurts performance.
2312
2313	  If unsure, say N: if you are compiling your own kernel, you
2314	  are unlikely to be using a buggy version of glibc.
2315
2316choice
2317	prompt "vsyscall table for legacy applications"
2318	depends on X86_64
2319	default LEGACY_VSYSCALL_XONLY
2320	help
2321	  Legacy user code that does not know how to find the vDSO expects
2322	  to be able to issue three syscalls by calling fixed addresses in
2323	  kernel space. Since this location is not randomized with ASLR,
2324	  it can be used to assist security vulnerability exploitation.
2325
2326	  This setting can be changed at boot time via the kernel command
2327	  line parameter vsyscall=[emulate|xonly|none].
2328
2329	  On a system with recent enough glibc (2.14 or newer) and no
2330	  static binaries, you can say None without a performance penalty
2331	  to improve security.
2332
2333	  If unsure, select "Emulate execution only".
2334
2335	config LEGACY_VSYSCALL_EMULATE
2336		bool "Full emulation"
2337		help
2338		  The kernel traps and emulates calls into the fixed vsyscall
2339		  address mapping. This makes the mapping non-executable, but
2340		  it still contains readable known contents, which could be
2341		  used in certain rare security vulnerability exploits. This
2342		  configuration is recommended when using legacy userspace
2343		  that still uses vsyscalls along with legacy binary
2344		  instrumentation tools that require code to be readable.
2345
2346		  An example of this type of legacy userspace is running
2347		  Pin on an old binary that still uses vsyscalls.
2348
2349	config LEGACY_VSYSCALL_XONLY
2350		bool "Emulate execution only"
2351		help
2352		  The kernel traps and emulates calls into the fixed vsyscall
2353		  address mapping and does not allow reads.  This
2354		  configuration is recommended when userspace might use the
2355		  legacy vsyscall area but support for legacy binary
2356		  instrumentation of legacy code is not needed.  It mitigates
2357		  certain uses of the vsyscall area as an ASLR-bypassing
2358		  buffer.
2359
2360	config LEGACY_VSYSCALL_NONE
2361		bool "None"
2362		help
2363		  There will be no vsyscall mapping at all. This will
2364		  eliminate any risk of ASLR bypass due to the vsyscall
2365		  fixed address mapping. Attempts to use the vsyscalls
2366		  will be reported to dmesg, so that either old or
2367		  malicious userspace programs can be identified.
2368
2369endchoice
2370
2371config CMDLINE_BOOL
2372	bool "Built-in kernel command line"
2373	help
2374	  Allow for specifying boot arguments to the kernel at
2375	  build time.  On some systems (e.g. embedded ones), it is
2376	  necessary or convenient to provide some or all of the
2377	  kernel boot arguments with the kernel itself (that is,
2378	  to not rely on the boot loader to provide them.)
2379
2380	  To compile command line arguments into the kernel,
2381	  set this option to 'Y', then fill in the
2382	  boot arguments in CONFIG_CMDLINE.
2383
2384	  Systems with fully functional boot loaders (i.e. non-embedded)
2385	  should leave this option set to 'N'.
2386
2387config CMDLINE
2388	string "Built-in kernel command string"
2389	depends on CMDLINE_BOOL
2390	default ""
2391	help
2392	  Enter arguments here that should be compiled into the kernel
2393	  image and used at boot time.  If the boot loader provides a
2394	  command line at boot time, it is appended to this string to
2395	  form the full kernel command line, when the system boots.
2396
2397	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2398	  change this behavior.
2399
2400	  In most cases, the command line (whether built-in or provided
2401	  by the boot loader) should specify the device for the root
2402	  file system.
2403
2404config CMDLINE_OVERRIDE
2405	bool "Built-in command line overrides boot loader arguments"
2406	depends on CMDLINE_BOOL && CMDLINE != ""
2407	help
2408	  Set this option to 'Y' to have the kernel ignore the boot loader
2409	  command line, and use ONLY the built-in command line.
2410
2411	  This is used to work around broken boot loaders.  This should
2412	  be set to 'N' under normal conditions.
2413
2414config MODIFY_LDT_SYSCALL
2415	bool "Enable the LDT (local descriptor table)" if EXPERT
2416	default y
2417	help
2418	  Linux can allow user programs to install a per-process x86
2419	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2420	  call.  This is required to run 16-bit or segmented code such as
2421	  DOSEMU or some Wine programs.  It is also used by some very old
2422	  threading libraries.
2423
2424	  Enabling this feature adds a small amount of overhead to
2425	  context switches and increases the low-level kernel attack
2426	  surface.  Disabling it removes the modify_ldt(2) system call.
2427
2428	  Saying 'N' here may make sense for embedded or server kernels.
2429
2430source "kernel/livepatch/Kconfig"
2431
2432endmenu
2433
2434config ARCH_HAS_ADD_PAGES
2435	def_bool y
2436	depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2437
2438config ARCH_ENABLE_MEMORY_HOTPLUG
2439	def_bool y
2440	depends on X86_64 || (X86_32 && HIGHMEM)
2441
2442config ARCH_ENABLE_MEMORY_HOTREMOVE
2443	def_bool y
2444	depends on MEMORY_HOTPLUG
2445
2446config USE_PERCPU_NUMA_NODE_ID
2447	def_bool y
2448	depends on NUMA
2449
2450config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2451	def_bool y
2452	depends on X86_64 || X86_PAE
2453
2454config ARCH_ENABLE_HUGEPAGE_MIGRATION
2455	def_bool y
2456	depends on X86_64 && HUGETLB_PAGE && MIGRATION
2457
2458config ARCH_ENABLE_THP_MIGRATION
2459	def_bool y
2460	depends on X86_64 && TRANSPARENT_HUGEPAGE
2461
2462menu "Power management and ACPI options"
2463
2464config ARCH_HIBERNATION_HEADER
2465	def_bool y
2466	depends on HIBERNATION
2467
2468source "kernel/power/Kconfig"
2469
2470source "drivers/acpi/Kconfig"
2471
2472source "drivers/sfi/Kconfig"
2473
2474config X86_APM_BOOT
2475	def_bool y
2476	depends on APM
2477
2478menuconfig APM
2479	tristate "APM (Advanced Power Management) BIOS support"
2480	depends on X86_32 && PM_SLEEP
2481	help
2482	  APM is a BIOS specification for saving power using several different
2483	  techniques. This is mostly useful for battery powered laptops with
2484	  APM compliant BIOSes. If you say Y here, the system time will be
2485	  reset after a RESUME operation, the /proc/apm device will provide
2486	  battery status information, and user-space programs will receive
2487	  notification of APM "events" (e.g. battery status change).
2488
2489	  If you select "Y" here, you can disable actual use of the APM
2490	  BIOS by passing the "apm=off" option to the kernel at boot time.
2491
2492	  Note that the APM support is almost completely disabled for
2493	  machines with more than one CPU.
2494
2495	  In order to use APM, you will need supporting software. For location
2496	  and more information, read <file:Documentation/power/apm-acpi.rst>
2497	  and the Battery Powered Linux mini-HOWTO, available from
2498	  <http://www.tldp.org/docs.html#howto>.
2499
2500	  This driver does not spin down disk drives (see the hdparm(8)
2501	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2502	  VESA-compliant "green" monitors.
2503
2504	  This driver does not support the TI 4000M TravelMate and the ACER
2505	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2506	  desktop machines also don't have compliant BIOSes, and this driver
2507	  may cause those machines to panic during the boot phase.
2508
2509	  Generally, if you don't have a battery in your machine, there isn't
2510	  much point in using this driver and you should say N. If you get
2511	  random kernel OOPSes or reboots that don't seem to be related to
2512	  anything, try disabling/enabling this option (or disabling/enabling
2513	  APM in your BIOS).
2514
2515	  Some other things you should try when experiencing seemingly random,
2516	  "weird" problems:
2517
2518	  1) make sure that you have enough swap space and that it is
2519	  enabled.
2520	  2) pass the "no-hlt" option to the kernel
2521	  3) switch on floating point emulation in the kernel and pass
2522	  the "no387" option to the kernel
2523	  4) pass the "floppy=nodma" option to the kernel
2524	  5) pass the "mem=4M" option to the kernel (thereby disabling
2525	  all but the first 4 MB of RAM)
2526	  6) make sure that the CPU is not over clocked.
2527	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2528	  8) disable the cache from your BIOS settings
2529	  9) install a fan for the video card or exchange video RAM
2530	  10) install a better fan for the CPU
2531	  11) exchange RAM chips
2532	  12) exchange the motherboard.
2533
2534	  To compile this driver as a module, choose M here: the
2535	  module will be called apm.
2536
2537if APM
2538
2539config APM_IGNORE_USER_SUSPEND
2540	bool "Ignore USER SUSPEND"
2541	help
2542	  This option will ignore USER SUSPEND requests. On machines with a
2543	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2544	  series notebooks, it is necessary to say Y because of a BIOS bug.
2545
2546config APM_DO_ENABLE
2547	bool "Enable PM at boot time"
2548	help
2549	  Enable APM features at boot time. From page 36 of the APM BIOS
2550	  specification: "When disabled, the APM BIOS does not automatically
2551	  power manage devices, enter the Standby State, enter the Suspend
2552	  State, or take power saving steps in response to CPU Idle calls."
2553	  This driver will make CPU Idle calls when Linux is idle (unless this
2554	  feature is turned off -- see "Do CPU IDLE calls", below). This
2555	  should always save battery power, but more complicated APM features
2556	  will be dependent on your BIOS implementation. You may need to turn
2557	  this option off if your computer hangs at boot time when using APM
2558	  support, or if it beeps continuously instead of suspending. Turn
2559	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2560	  T400CDT. This is off by default since most machines do fine without
2561	  this feature.
2562
2563config APM_CPU_IDLE
2564	depends on CPU_IDLE
2565	bool "Make CPU Idle calls when idle"
2566	help
2567	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2568	  On some machines, this can activate improved power savings, such as
2569	  a slowed CPU clock rate, when the machine is idle. These idle calls
2570	  are made after the idle loop has run for some length of time (e.g.,
2571	  333 mS). On some machines, this will cause a hang at boot time or
2572	  whenever the CPU becomes idle. (On machines with more than one CPU,
2573	  this option does nothing.)
2574
2575config APM_DISPLAY_BLANK
2576	bool "Enable console blanking using APM"
2577	help
2578	  Enable console blanking using the APM. Some laptops can use this to
2579	  turn off the LCD backlight when the screen blanker of the Linux
2580	  virtual console blanks the screen. Note that this is only used by
2581	  the virtual console screen blanker, and won't turn off the backlight
2582	  when using the X Window system. This also doesn't have anything to
2583	  do with your VESA-compliant power-saving monitor. Further, this
2584	  option doesn't work for all laptops -- it might not turn off your
2585	  backlight at all, or it might print a lot of errors to the console,
2586	  especially if you are using gpm.
2587
2588config APM_ALLOW_INTS
2589	bool "Allow interrupts during APM BIOS calls"
2590	help
2591	  Normally we disable external interrupts while we are making calls to
2592	  the APM BIOS as a measure to lessen the effects of a badly behaving
2593	  BIOS implementation.  The BIOS should reenable interrupts if it
2594	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2595	  many of the newer IBM Thinkpads.  If you experience hangs when you
2596	  suspend, try setting this to Y.  Otherwise, say N.
2597
2598endif # APM
2599
2600source "drivers/cpufreq/Kconfig"
2601
2602source "drivers/cpuidle/Kconfig"
2603
2604source "drivers/idle/Kconfig"
2605
2606endmenu
2607
2608
2609menu "Bus options (PCI etc.)"
2610
2611choice
2612	prompt "PCI access mode"
2613	depends on X86_32 && PCI
2614	default PCI_GOANY
2615	help
2616	  On PCI systems, the BIOS can be used to detect the PCI devices and
2617	  determine their configuration. However, some old PCI motherboards
2618	  have BIOS bugs and may crash if this is done. Also, some embedded
2619	  PCI-based systems don't have any BIOS at all. Linux can also try to
2620	  detect the PCI hardware directly without using the BIOS.
2621
2622	  With this option, you can specify how Linux should detect the
2623	  PCI devices. If you choose "BIOS", the BIOS will be used,
2624	  if you choose "Direct", the BIOS won't be used, and if you
2625	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2626	  If you choose "Any", the kernel will try MMCONFIG, then the
2627	  direct access method and falls back to the BIOS if that doesn't
2628	  work. If unsure, go with the default, which is "Any".
2629
2630config PCI_GOBIOS
2631	bool "BIOS"
2632
2633config PCI_GOMMCONFIG
2634	bool "MMConfig"
2635
2636config PCI_GODIRECT
2637	bool "Direct"
2638
2639config PCI_GOOLPC
2640	bool "OLPC XO-1"
2641	depends on OLPC
2642
2643config PCI_GOANY
2644	bool "Any"
2645
2646endchoice
2647
2648config PCI_BIOS
2649	def_bool y
2650	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2651
2652# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2653config PCI_DIRECT
2654	def_bool y
2655	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2656
2657config PCI_MMCONFIG
2658	bool "Support mmconfig PCI config space access" if X86_64
2659	default y
2660	depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
2661	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2662
2663config PCI_OLPC
2664	def_bool y
2665	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2666
2667config PCI_XEN
2668	def_bool y
2669	depends on PCI && XEN
2670	select SWIOTLB_XEN
2671
2672config MMCONF_FAM10H
2673	def_bool y
2674	depends on X86_64 && PCI_MMCONFIG && ACPI
2675
2676config PCI_CNB20LE_QUIRK
2677	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2678	depends on PCI
2679	help
2680	  Read the PCI windows out of the CNB20LE host bridge. This allows
2681	  PCI hotplug to work on systems with the CNB20LE chipset which do
2682	  not have ACPI.
2683
2684	  There's no public spec for this chipset, and this functionality
2685	  is known to be incomplete.
2686
2687	  You should say N unless you know you need this.
2688
2689config ISA_BUS
2690	bool "ISA bus support on modern systems" if EXPERT
2691	help
2692	  Expose ISA bus device drivers and options available for selection and
2693	  configuration. Enable this option if your target machine has an ISA
2694	  bus. ISA is an older system, displaced by PCI and newer bus
2695	  architectures -- if your target machine is modern, it probably does
2696	  not have an ISA bus.
2697
2698	  If unsure, say N.
2699
2700# x86_64 have no ISA slots, but can have ISA-style DMA.
2701config ISA_DMA_API
2702	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2703	default y
2704	help
2705	  Enables ISA-style DMA support for devices requiring such controllers.
2706	  If unsure, say Y.
2707
2708if X86_32
2709
2710config ISA
2711	bool "ISA support"
2712	help
2713	  Find out whether you have ISA slots on your motherboard.  ISA is the
2714	  name of a bus system, i.e. the way the CPU talks to the other stuff
2715	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2716	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2717	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2718
2719config SCx200
2720	tristate "NatSemi SCx200 support"
2721	help
2722	  This provides basic support for National Semiconductor's
2723	  (now AMD's) Geode processors.  The driver probes for the
2724	  PCI-IDs of several on-chip devices, so its a good dependency
2725	  for other scx200_* drivers.
2726
2727	  If compiled as a module, the driver is named scx200.
2728
2729config SCx200HR_TIMER
2730	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2731	depends on SCx200
2732	default y
2733	help
2734	  This driver provides a clocksource built upon the on-chip
2735	  27MHz high-resolution timer.  Its also a workaround for
2736	  NSC Geode SC-1100's buggy TSC, which loses time when the
2737	  processor goes idle (as is done by the scheduler).  The
2738	  other workaround is idle=poll boot option.
2739
2740config OLPC
2741	bool "One Laptop Per Child support"
2742	depends on !X86_PAE
2743	select GPIOLIB
2744	select OF
2745	select OF_PROMTREE
2746	select IRQ_DOMAIN
2747	select OLPC_EC
2748	help
2749	  Add support for detecting the unique features of the OLPC
2750	  XO hardware.
2751
2752config OLPC_XO1_PM
2753	bool "OLPC XO-1 Power Management"
2754	depends on OLPC && MFD_CS5535=y && PM_SLEEP
2755	help
2756	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2757
2758config OLPC_XO1_RTC
2759	bool "OLPC XO-1 Real Time Clock"
2760	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2761	help
2762	  Add support for the XO-1 real time clock, which can be used as a
2763	  programmable wakeup source.
2764
2765config OLPC_XO1_SCI
2766	bool "OLPC XO-1 SCI extras"
2767	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2768	depends on INPUT=y
2769	select POWER_SUPPLY
2770	help
2771	  Add support for SCI-based features of the OLPC XO-1 laptop:
2772	   - EC-driven system wakeups
2773	   - Power button
2774	   - Ebook switch
2775	   - Lid switch
2776	   - AC adapter status updates
2777	   - Battery status updates
2778
2779config OLPC_XO15_SCI
2780	bool "OLPC XO-1.5 SCI extras"
2781	depends on OLPC && ACPI
2782	select POWER_SUPPLY
2783	help
2784	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2785	   - EC-driven system wakeups
2786	   - AC adapter status updates
2787	   - Battery status updates
2788
2789config ALIX
2790	bool "PCEngines ALIX System Support (LED setup)"
2791	select GPIOLIB
2792	help
2793	  This option enables system support for the PCEngines ALIX.
2794	  At present this just sets up LEDs for GPIO control on
2795	  ALIX2/3/6 boards.  However, other system specific setup should
2796	  get added here.
2797
2798	  Note: You must still enable the drivers for GPIO and LED support
2799	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2800
2801	  Note: You have to set alix.force=1 for boards with Award BIOS.
2802
2803config NET5501
2804	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2805	select GPIOLIB
2806	help
2807	  This option enables system support for the Soekris Engineering net5501.
2808
2809config GEOS
2810	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2811	select GPIOLIB
2812	depends on DMI
2813	help
2814	  This option enables system support for the Traverse Technologies GEOS.
2815
2816config TS5500
2817	bool "Technologic Systems TS-5500 platform support"
2818	depends on MELAN
2819	select CHECK_SIGNATURE
2820	select NEW_LEDS
2821	select LEDS_CLASS
2822	help
2823	  This option enables system support for the Technologic Systems TS-5500.
2824
2825endif # X86_32
2826
2827config AMD_NB
2828	def_bool y
2829	depends on CPU_SUP_AMD && PCI
2830
2831config X86_SYSFB
2832	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2833	help
2834	  Firmwares often provide initial graphics framebuffers so the BIOS,
2835	  bootloader or kernel can show basic video-output during boot for
2836	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2837	  Extensions and EFI-framebuffers for this, which are mostly limited
2838	  to x86.
2839	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2840	  framebuffers so the new generic system-framebuffer drivers can be
2841	  used on x86. If the framebuffer is not compatible with the generic
2842	  modes, it is advertised as fallback platform framebuffer so legacy
2843	  drivers like efifb, vesafb and uvesafb can pick it up.
2844	  If this option is not selected, all system framebuffers are always
2845	  marked as fallback platform framebuffers as usual.
2846
2847	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2848	  not be able to pick up generic system framebuffers if this option
2849	  is selected. You are highly encouraged to enable simplefb as
2850	  replacement if you select this option. simplefb can correctly deal
2851	  with generic system framebuffers. But you should still keep vesafb
2852	  and others enabled as fallback if a system framebuffer is
2853	  incompatible with simplefb.
2854
2855	  If unsure, say Y.
2856
2857endmenu
2858
2859
2860menu "Binary Emulations"
2861
2862config IA32_EMULATION
2863	bool "IA32 Emulation"
2864	depends on X86_64
2865	select ARCH_WANT_OLD_COMPAT_IPC
2866	select BINFMT_ELF
2867	select COMPAT_BINFMT_ELF
2868	select COMPAT_OLD_SIGACTION
2869	help
2870	  Include code to run legacy 32-bit programs under a
2871	  64-bit kernel. You should likely turn this on, unless you're
2872	  100% sure that you don't have any 32-bit programs left.
2873
2874config IA32_AOUT
2875	tristate "IA32 a.out support"
2876	depends on IA32_EMULATION
2877	depends on BROKEN
2878	help
2879	  Support old a.out binaries in the 32bit emulation.
2880
2881config X86_X32
2882	bool "x32 ABI for 64-bit mode"
2883	depends on X86_64
2884	help
2885	  Include code to run binaries for the x32 native 32-bit ABI
2886	  for 64-bit processors.  An x32 process gets access to the
2887	  full 64-bit register file and wide data path while leaving
2888	  pointers at 32 bits for smaller memory footprint.
2889
2890	  You will need a recent binutils (2.22 or later) with
2891	  elf32_x86_64 support enabled to compile a kernel with this
2892	  option set.
2893
2894config COMPAT_32
2895	def_bool y
2896	depends on IA32_EMULATION || X86_32
2897	select HAVE_UID16
2898	select OLD_SIGSUSPEND3
2899
2900config COMPAT
2901	def_bool y
2902	depends on IA32_EMULATION || X86_X32
2903
2904if COMPAT
2905config COMPAT_FOR_U64_ALIGNMENT
2906	def_bool y
2907
2908config SYSVIPC_COMPAT
2909	def_bool y
2910	depends on SYSVIPC
2911endif
2912
2913endmenu
2914
2915
2916config HAVE_ATOMIC_IOMAP
2917	def_bool y
2918	depends on X86_32
2919
2920source "drivers/firmware/Kconfig"
2921
2922source "arch/x86/kvm/Kconfig"
2923
2924source "arch/x86/Kconfig.assembler"
2925