xref: /openbmc/linux/arch/x86/Kconfig (revision 31e67366)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	help
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select GENERIC_VDSO_32
18	select HAVE_DEBUG_STACKOVERFLOW
19	select KMAP_LOCAL
20	select MODULES_USE_ELF_REL
21	select OLD_SIGACTION
22	select ARCH_SPLIT_ARG64
23
24config X86_64
25	def_bool y
26	depends on 64BIT
27	# Options that are inherently 64-bit kernel only:
28	select ARCH_HAS_GIGANTIC_PAGE
29	select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
30	select ARCH_USE_CMPXCHG_LOCKREF
31	select HAVE_ARCH_SOFT_DIRTY
32	select MODULES_USE_ELF_RELA
33	select NEED_DMA_MAP_STATE
34	select SWIOTLB
35	select ARCH_HAS_ELFCORE_COMPAT
36
37config FORCE_DYNAMIC_FTRACE
38	def_bool y
39	depends on X86_32
40	depends on FUNCTION_TRACER
41	select DYNAMIC_FTRACE
42	help
43	 We keep the static function tracing (!DYNAMIC_FTRACE) around
44	 in order to test the non static function tracing in the
45	 generic code, as other architectures still use it. But we
46	 only need to keep it around for x86_64. No need to keep it
47	 for x86_32. For x86_32, force DYNAMIC_FTRACE.
48#
49# Arch settings
50#
51# ( Note that options that are marked 'if X86_64' could in principle be
52#   ported to 32-bit as well. )
53#
54config X86
55	def_bool y
56	#
57	# Note: keep this list sorted alphabetically
58	#
59	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
60	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
61	select ARCH_32BIT_OFF_T			if X86_32
62	select ARCH_CLOCKSOURCE_INIT
63	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
64	select ARCH_HAS_DEBUG_VIRTUAL
65	select ARCH_HAS_DEBUG_VM_PGTABLE	if !X86_PAE
66	select ARCH_HAS_DEVMEM_IS_ALLOWED
67	select ARCH_HAS_EARLY_DEBUG		if KGDB
68	select ARCH_HAS_ELF_RANDOMIZE
69	select ARCH_HAS_FAST_MULTIPLIER
70	select ARCH_HAS_FILTER_PGPROT
71	select ARCH_HAS_FORTIFY_SOURCE
72	select ARCH_HAS_GCOV_PROFILE_ALL
73	select ARCH_HAS_KCOV			if X86_64 && STACK_VALIDATION
74	select ARCH_HAS_MEM_ENCRYPT
75	select ARCH_HAS_MEMBARRIER_SYNC_CORE
76	select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
77	select ARCH_HAS_PMEM_API		if X86_64
78	select ARCH_HAS_PTE_DEVMAP		if X86_64
79	select ARCH_HAS_PTE_SPECIAL
80	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
81	select ARCH_HAS_COPY_MC			if X86_64
82	select ARCH_HAS_SET_MEMORY
83	select ARCH_HAS_SET_DIRECT_MAP
84	select ARCH_HAS_STRICT_KERNEL_RWX
85	select ARCH_HAS_STRICT_MODULE_RWX
86	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
87	select ARCH_HAS_SYSCALL_WRAPPER
88	select ARCH_HAS_UBSAN_SANITIZE_ALL
89	select ARCH_HAS_DEBUG_WX
90	select ARCH_HAVE_NMI_SAFE_CMPXCHG
91	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
92	select ARCH_MIGHT_HAVE_PC_PARPORT
93	select ARCH_MIGHT_HAVE_PC_SERIO
94	select ARCH_STACKWALK
95	select ARCH_SUPPORTS_ACPI
96	select ARCH_SUPPORTS_ATOMIC_RMW
97	select ARCH_SUPPORTS_DEBUG_PAGEALLOC
98	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
99	select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP	if NR_CPUS <= 4096
100	select ARCH_SUPPORTS_LTO_CLANG		if X86_64
101	select ARCH_SUPPORTS_LTO_CLANG_THIN	if X86_64
102	select ARCH_USE_BUILTIN_BSWAP
103	select ARCH_USE_QUEUED_RWLOCKS
104	select ARCH_USE_QUEUED_SPINLOCKS
105	select ARCH_USE_SYM_ANNOTATIONS
106	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
107	select ARCH_WANT_DEFAULT_BPF_JIT	if X86_64
108	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
109	select ARCH_WANT_HUGE_PMD_SHARE
110	select ARCH_WANT_LD_ORPHAN_WARN
111	select ARCH_WANTS_THP_SWAP		if X86_64
112	select BUILDTIME_TABLE_SORT
113	select CLKEVT_I8253
114	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
115	select CLOCKSOURCE_WATCHDOG
116	select DCACHE_WORD_ACCESS
117	select EDAC_ATOMIC_SCRUB
118	select EDAC_SUPPORT
119	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
120	select GENERIC_CLOCKEVENTS_MIN_ADJUST
121	select GENERIC_CMOS_UPDATE
122	select GENERIC_CPU_AUTOPROBE
123	select GENERIC_CPU_VULNERABILITIES
124	select GENERIC_EARLY_IOREMAP
125	select GENERIC_ENTRY
126	select GENERIC_FIND_FIRST_BIT
127	select GENERIC_IOMAP
128	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
129	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
130	select GENERIC_IRQ_MIGRATION		if SMP
131	select GENERIC_IRQ_PROBE
132	select GENERIC_IRQ_RESERVATION_MODE
133	select GENERIC_IRQ_SHOW
134	select GENERIC_PENDING_IRQ		if SMP
135	select GENERIC_PTDUMP
136	select GENERIC_SMP_IDLE_THREAD
137	select GENERIC_STRNCPY_FROM_USER
138	select GENERIC_STRNLEN_USER
139	select GENERIC_TIME_VSYSCALL
140	select GENERIC_GETTIMEOFDAY
141	select GENERIC_VDSO_TIME_NS
142	select GUP_GET_PTE_LOW_HIGH		if X86_PAE
143	select HARDIRQS_SW_RESEND
144	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
145	select HAVE_ACPI_APEI			if ACPI
146	select HAVE_ACPI_APEI_NMI		if ACPI
147	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
148	select HAVE_ARCH_AUDITSYSCALL
149	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
150	select HAVE_ARCH_JUMP_LABEL
151	select HAVE_ARCH_JUMP_LABEL_RELATIVE
152	select HAVE_ARCH_KASAN			if X86_64
153	select HAVE_ARCH_KASAN_VMALLOC		if X86_64
154	select HAVE_ARCH_KFENCE
155	select HAVE_ARCH_KGDB
156	select HAVE_ARCH_MMAP_RND_BITS		if MMU
157	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
158	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
159	select HAVE_ARCH_PREL32_RELOCATIONS
160	select HAVE_ARCH_SECCOMP_FILTER
161	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
162	select HAVE_ARCH_STACKLEAK
163	select HAVE_ARCH_TRACEHOOK
164	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
165	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
166	select HAVE_ARCH_USERFAULTFD_WP         if X86_64 && USERFAULTFD
167	select HAVE_ARCH_VMAP_STACK		if X86_64
168	select HAVE_ARCH_WITHIN_STACK_FRAMES
169	select HAVE_ASM_MODVERSIONS
170	select HAVE_CMPXCHG_DOUBLE
171	select HAVE_CMPXCHG_LOCAL
172	select HAVE_CONTEXT_TRACKING		if X86_64
173	select HAVE_CONTEXT_TRACKING_OFFSTACK	if HAVE_CONTEXT_TRACKING
174	select HAVE_C_RECORDMCOUNT
175	select HAVE_OBJTOOL_MCOUNT		if STACK_VALIDATION
176	select HAVE_DEBUG_KMEMLEAK
177	select HAVE_DMA_CONTIGUOUS
178	select HAVE_DYNAMIC_FTRACE
179	select HAVE_DYNAMIC_FTRACE_WITH_REGS
180	select HAVE_DYNAMIC_FTRACE_WITH_ARGS	if X86_64
181	select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
182	select HAVE_EBPF_JIT
183	select HAVE_EFFICIENT_UNALIGNED_ACCESS
184	select HAVE_EISA
185	select HAVE_EXIT_THREAD
186	select HAVE_FAST_GUP
187	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
188	select HAVE_FTRACE_MCOUNT_RECORD
189	select HAVE_FUNCTION_GRAPH_TRACER
190	select HAVE_FUNCTION_TRACER
191	select HAVE_GCC_PLUGINS
192	select HAVE_HW_BREAKPOINT
193	select HAVE_IDE
194	select HAVE_IOREMAP_PROT
195	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
196	select HAVE_IRQ_TIME_ACCOUNTING
197	select HAVE_KERNEL_BZIP2
198	select HAVE_KERNEL_GZIP
199	select HAVE_KERNEL_LZ4
200	select HAVE_KERNEL_LZMA
201	select HAVE_KERNEL_LZO
202	select HAVE_KERNEL_XZ
203	select HAVE_KERNEL_ZSTD
204	select HAVE_KPROBES
205	select HAVE_KPROBES_ON_FTRACE
206	select HAVE_FUNCTION_ERROR_INJECTION
207	select HAVE_KRETPROBES
208	select HAVE_KVM
209	select HAVE_LIVEPATCH			if X86_64
210	select HAVE_MIXED_BREAKPOINTS_REGS
211	select HAVE_MOD_ARCH_SPECIFIC
212	select HAVE_MOVE_PMD
213	select HAVE_MOVE_PUD
214	select HAVE_NMI
215	select HAVE_OPTPROBES
216	select HAVE_PCSPKR_PLATFORM
217	select HAVE_PERF_EVENTS
218	select HAVE_PERF_EVENTS_NMI
219	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
220	select HAVE_PCI
221	select HAVE_PERF_REGS
222	select HAVE_PERF_USER_STACK_DUMP
223	select MMU_GATHER_RCU_TABLE_FREE		if PARAVIRT
224	select HAVE_POSIX_CPU_TIMERS_TASK_WORK
225	select HAVE_REGS_AND_STACK_ACCESS_API
226	select HAVE_RELIABLE_STACKTRACE		if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
227	select HAVE_FUNCTION_ARG_ACCESS_API
228	select HAVE_SOFTIRQ_ON_OWN_STACK
229	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
230	select HAVE_STACK_VALIDATION		if X86_64
231	select HAVE_STATIC_CALL
232	select HAVE_STATIC_CALL_INLINE		if HAVE_STACK_VALIDATION
233	select HAVE_PREEMPT_DYNAMIC
234	select HAVE_RSEQ
235	select HAVE_SYSCALL_TRACEPOINTS
236	select HAVE_UNSTABLE_SCHED_CLOCK
237	select HAVE_USER_RETURN_NOTIFIER
238	select HAVE_GENERIC_VDSO
239	select HOTPLUG_SMT			if SMP
240	select IRQ_FORCED_THREADING
241	select NEED_SG_DMA_LENGTH
242	select PCI_DOMAINS			if PCI
243	select PCI_LOCKLESS_CONFIG		if PCI
244	select PERF_EVENTS
245	select RTC_LIB
246	select RTC_MC146818_LIB
247	select SPARSE_IRQ
248	select SRCU
249	select STACK_VALIDATION			if HAVE_STACK_VALIDATION && (HAVE_STATIC_CALL_INLINE || RETPOLINE)
250	select SYSCTL_EXCEPTION_TRACE
251	select THREAD_INFO_IN_TASK
252	select USER_STACKTRACE_SUPPORT
253	select VIRT_TO_BUS
254	select HAVE_ARCH_KCSAN			if X86_64
255	select X86_FEATURE_NAMES		if PROC_FS
256	select PROC_PID_ARCH_STATUS		if PROC_FS
257	imply IMA_SECURE_AND_OR_TRUSTED_BOOT    if EFI
258
259config INSTRUCTION_DECODER
260	def_bool y
261	depends on KPROBES || PERF_EVENTS || UPROBES
262
263config OUTPUT_FORMAT
264	string
265	default "elf32-i386" if X86_32
266	default "elf64-x86-64" if X86_64
267
268config LOCKDEP_SUPPORT
269	def_bool y
270
271config STACKTRACE_SUPPORT
272	def_bool y
273
274config MMU
275	def_bool y
276
277config ARCH_MMAP_RND_BITS_MIN
278	default 28 if 64BIT
279	default 8
280
281config ARCH_MMAP_RND_BITS_MAX
282	default 32 if 64BIT
283	default 16
284
285config ARCH_MMAP_RND_COMPAT_BITS_MIN
286	default 8
287
288config ARCH_MMAP_RND_COMPAT_BITS_MAX
289	default 16
290
291config SBUS
292	bool
293
294config GENERIC_ISA_DMA
295	def_bool y
296	depends on ISA_DMA_API
297
298config GENERIC_BUG
299	def_bool y
300	depends on BUG
301	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
302
303config GENERIC_BUG_RELATIVE_POINTERS
304	bool
305
306config ARCH_MAY_HAVE_PC_FDC
307	def_bool y
308	depends on ISA_DMA_API
309
310config GENERIC_CALIBRATE_DELAY
311	def_bool y
312
313config ARCH_HAS_CPU_RELAX
314	def_bool y
315
316config ARCH_HAS_CACHE_LINE_SIZE
317	def_bool y
318
319config ARCH_HAS_FILTER_PGPROT
320	def_bool y
321
322config HAVE_SETUP_PER_CPU_AREA
323	def_bool y
324
325config NEED_PER_CPU_EMBED_FIRST_CHUNK
326	def_bool y
327
328config NEED_PER_CPU_PAGE_FIRST_CHUNK
329	def_bool y
330
331config ARCH_HIBERNATION_POSSIBLE
332	def_bool y
333
334config ARCH_SUSPEND_POSSIBLE
335	def_bool y
336
337config ARCH_WANT_GENERAL_HUGETLB
338	def_bool y
339
340config ZONE_DMA32
341	def_bool y if X86_64
342
343config AUDIT_ARCH
344	def_bool y if X86_64
345
346config KASAN_SHADOW_OFFSET
347	hex
348	depends on KASAN
349	default 0xdffffc0000000000
350
351config HAVE_INTEL_TXT
352	def_bool y
353	depends on INTEL_IOMMU && ACPI
354
355config X86_32_SMP
356	def_bool y
357	depends on X86_32 && SMP
358
359config X86_64_SMP
360	def_bool y
361	depends on X86_64 && SMP
362
363config X86_32_LAZY_GS
364	def_bool y
365	depends on X86_32 && !STACKPROTECTOR
366
367config ARCH_SUPPORTS_UPROBES
368	def_bool y
369
370config FIX_EARLYCON_MEM
371	def_bool y
372
373config DYNAMIC_PHYSICAL_MASK
374	bool
375
376config PGTABLE_LEVELS
377	int
378	default 5 if X86_5LEVEL
379	default 4 if X86_64
380	default 3 if X86_PAE
381	default 2
382
383config CC_HAS_SANE_STACKPROTECTOR
384	bool
385	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
386	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
387	help
388	   We have to make sure stack protector is unconditionally disabled if
389	   the compiler produces broken code.
390
391menu "Processor type and features"
392
393config ZONE_DMA
394	bool "DMA memory allocation support" if EXPERT
395	default y
396	help
397	  DMA memory allocation support allows devices with less than 32-bit
398	  addressing to allocate within the first 16MB of address space.
399	  Disable if no such devices will be used.
400
401	  If unsure, say Y.
402
403config SMP
404	bool "Symmetric multi-processing support"
405	help
406	  This enables support for systems with more than one CPU. If you have
407	  a system with only one CPU, say N. If you have a system with more
408	  than one CPU, say Y.
409
410	  If you say N here, the kernel will run on uni- and multiprocessor
411	  machines, but will use only one CPU of a multiprocessor machine. If
412	  you say Y here, the kernel will run on many, but not all,
413	  uniprocessor machines. On a uniprocessor machine, the kernel
414	  will run faster if you say N here.
415
416	  Note that if you say Y here and choose architecture "586" or
417	  "Pentium" under "Processor family", the kernel will not work on 486
418	  architectures. Similarly, multiprocessor kernels for the "PPro"
419	  architecture may not work on all Pentium based boards.
420
421	  People using multiprocessor machines who say Y here should also say
422	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
423	  Management" code will be disabled if you say Y here.
424
425	  See also <file:Documentation/x86/i386/IO-APIC.rst>,
426	  <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
427	  <http://www.tldp.org/docs.html#howto>.
428
429	  If you don't know what to do here, say N.
430
431config X86_FEATURE_NAMES
432	bool "Processor feature human-readable names" if EMBEDDED
433	default y
434	help
435	  This option compiles in a table of x86 feature bits and corresponding
436	  names.  This is required to support /proc/cpuinfo and a few kernel
437	  messages.  You can disable this to save space, at the expense of
438	  making those few kernel messages show numeric feature bits instead.
439
440	  If in doubt, say Y.
441
442config X86_X2APIC
443	bool "Support x2apic"
444	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
445	help
446	  This enables x2apic support on CPUs that have this feature.
447
448	  This allows 32-bit apic IDs (so it can support very large systems),
449	  and accesses the local apic via MSRs not via mmio.
450
451	  If you don't know what to do here, say N.
452
453config X86_MPPARSE
454	bool "Enable MPS table" if ACPI
455	default y
456	depends on X86_LOCAL_APIC
457	help
458	  For old smp systems that do not have proper acpi support. Newer systems
459	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
460
461config GOLDFISH
462	def_bool y
463	depends on X86_GOLDFISH
464
465config RETPOLINE
466	bool "Avoid speculative indirect branches in kernel"
467	default y
468	help
469	  Compile kernel with the retpoline compiler options to guard against
470	  kernel-to-user data leaks by avoiding speculative indirect
471	  branches. Requires a compiler with -mindirect-branch=thunk-extern
472	  support for full protection. The kernel may run slower.
473
474config X86_CPU_RESCTRL
475	bool "x86 CPU resource control support"
476	depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
477	select KERNFS
478	select PROC_CPU_RESCTRL		if PROC_FS
479	help
480	  Enable x86 CPU resource control support.
481
482	  Provide support for the allocation and monitoring of system resources
483	  usage by the CPU.
484
485	  Intel calls this Intel Resource Director Technology
486	  (Intel(R) RDT). More information about RDT can be found in the
487	  Intel x86 Architecture Software Developer Manual.
488
489	  AMD calls this AMD Platform Quality of Service (AMD QoS).
490	  More information about AMD QoS can be found in the AMD64 Technology
491	  Platform Quality of Service Extensions manual.
492
493	  Say N if unsure.
494
495if X86_32
496config X86_BIGSMP
497	bool "Support for big SMP systems with more than 8 CPUs"
498	depends on SMP
499	help
500	  This option is needed for the systems that have more than 8 CPUs.
501
502config X86_EXTENDED_PLATFORM
503	bool "Support for extended (non-PC) x86 platforms"
504	default y
505	help
506	  If you disable this option then the kernel will only support
507	  standard PC platforms. (which covers the vast majority of
508	  systems out there.)
509
510	  If you enable this option then you'll be able to select support
511	  for the following (non-PC) 32 bit x86 platforms:
512		Goldfish (Android emulator)
513		AMD Elan
514		RDC R-321x SoC
515		SGI 320/540 (Visual Workstation)
516		STA2X11-based (e.g. Northville)
517		Moorestown MID devices
518
519	  If you have one of these systems, or if you want to build a
520	  generic distribution kernel, say Y here - otherwise say N.
521endif
522
523if X86_64
524config X86_EXTENDED_PLATFORM
525	bool "Support for extended (non-PC) x86 platforms"
526	default y
527	help
528	  If you disable this option then the kernel will only support
529	  standard PC platforms. (which covers the vast majority of
530	  systems out there.)
531
532	  If you enable this option then you'll be able to select support
533	  for the following (non-PC) 64 bit x86 platforms:
534		Numascale NumaChip
535		ScaleMP vSMP
536		SGI Ultraviolet
537
538	  If you have one of these systems, or if you want to build a
539	  generic distribution kernel, say Y here - otherwise say N.
540endif
541# This is an alphabetically sorted list of 64 bit extended platforms
542# Please maintain the alphabetic order if and when there are additions
543config X86_NUMACHIP
544	bool "Numascale NumaChip"
545	depends on X86_64
546	depends on X86_EXTENDED_PLATFORM
547	depends on NUMA
548	depends on SMP
549	depends on X86_X2APIC
550	depends on PCI_MMCONFIG
551	help
552	  Adds support for Numascale NumaChip large-SMP systems. Needed to
553	  enable more than ~168 cores.
554	  If you don't have one of these, you should say N here.
555
556config X86_VSMP
557	bool "ScaleMP vSMP"
558	select HYPERVISOR_GUEST
559	select PARAVIRT
560	depends on X86_64 && PCI
561	depends on X86_EXTENDED_PLATFORM
562	depends on SMP
563	help
564	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
565	  supposed to run on these EM64T-based machines.  Only choose this option
566	  if you have one of these machines.
567
568config X86_UV
569	bool "SGI Ultraviolet"
570	depends on X86_64
571	depends on X86_EXTENDED_PLATFORM
572	depends on NUMA
573	depends on EFI
574	depends on X86_X2APIC
575	depends on PCI
576	help
577	  This option is needed in order to support SGI Ultraviolet systems.
578	  If you don't have one of these, you should say N here.
579
580# Following is an alphabetically sorted list of 32 bit extended platforms
581# Please maintain the alphabetic order if and when there are additions
582
583config X86_GOLDFISH
584	bool "Goldfish (Virtual Platform)"
585	depends on X86_EXTENDED_PLATFORM
586	help
587	 Enable support for the Goldfish virtual platform used primarily
588	 for Android development. Unless you are building for the Android
589	 Goldfish emulator say N here.
590
591config X86_INTEL_CE
592	bool "CE4100 TV platform"
593	depends on PCI
594	depends on PCI_GODIRECT
595	depends on X86_IO_APIC
596	depends on X86_32
597	depends on X86_EXTENDED_PLATFORM
598	select X86_REBOOTFIXUPS
599	select OF
600	select OF_EARLY_FLATTREE
601	help
602	  Select for the Intel CE media processor (CE4100) SOC.
603	  This option compiles in support for the CE4100 SOC for settop
604	  boxes and media devices.
605
606config X86_INTEL_MID
607	bool "Intel MID platform support"
608	depends on X86_EXTENDED_PLATFORM
609	depends on X86_PLATFORM_DEVICES
610	depends on PCI
611	depends on X86_64 || (PCI_GOANY && X86_32)
612	depends on X86_IO_APIC
613	select I2C
614	select DW_APB_TIMER
615	select APB_TIMER
616	select INTEL_SCU_PCI
617	select MFD_INTEL_MSIC
618	help
619	  Select to build a kernel capable of supporting Intel MID (Mobile
620	  Internet Device) platform systems which do not have the PCI legacy
621	  interfaces. If you are building for a PC class system say N here.
622
623	  Intel MID platforms are based on an Intel processor and chipset which
624	  consume less power than most of the x86 derivatives.
625
626config X86_INTEL_QUARK
627	bool "Intel Quark platform support"
628	depends on X86_32
629	depends on X86_EXTENDED_PLATFORM
630	depends on X86_PLATFORM_DEVICES
631	depends on X86_TSC
632	depends on PCI
633	depends on PCI_GOANY
634	depends on X86_IO_APIC
635	select IOSF_MBI
636	select INTEL_IMR
637	select COMMON_CLK
638	help
639	  Select to include support for Quark X1000 SoC.
640	  Say Y here if you have a Quark based system such as the Arduino
641	  compatible Intel Galileo.
642
643config X86_INTEL_LPSS
644	bool "Intel Low Power Subsystem Support"
645	depends on X86 && ACPI && PCI
646	select COMMON_CLK
647	select PINCTRL
648	select IOSF_MBI
649	help
650	  Select to build support for Intel Low Power Subsystem such as
651	  found on Intel Lynxpoint PCH. Selecting this option enables
652	  things like clock tree (common clock framework) and pincontrol
653	  which are needed by the LPSS peripheral drivers.
654
655config X86_AMD_PLATFORM_DEVICE
656	bool "AMD ACPI2Platform devices support"
657	depends on ACPI
658	select COMMON_CLK
659	select PINCTRL
660	help
661	  Select to interpret AMD specific ACPI device to platform device
662	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
663	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
664	  implemented under PINCTRL subsystem.
665
666config IOSF_MBI
667	tristate "Intel SoC IOSF Sideband support for SoC platforms"
668	depends on PCI
669	help
670	  This option enables sideband register access support for Intel SoC
671	  platforms. On these platforms the IOSF sideband is used in lieu of
672	  MSR's for some register accesses, mostly but not limited to thermal
673	  and power. Drivers may query the availability of this device to
674	  determine if they need the sideband in order to work on these
675	  platforms. The sideband is available on the following SoC products.
676	  This list is not meant to be exclusive.
677	   - BayTrail
678	   - Braswell
679	   - Quark
680
681	  You should say Y if you are running a kernel on one of these SoC's.
682
683config IOSF_MBI_DEBUG
684	bool "Enable IOSF sideband access through debugfs"
685	depends on IOSF_MBI && DEBUG_FS
686	help
687	  Select this option to expose the IOSF sideband access registers (MCR,
688	  MDR, MCRX) through debugfs to write and read register information from
689	  different units on the SoC. This is most useful for obtaining device
690	  state information for debug and analysis. As this is a general access
691	  mechanism, users of this option would have specific knowledge of the
692	  device they want to access.
693
694	  If you don't require the option or are in doubt, say N.
695
696config X86_RDC321X
697	bool "RDC R-321x SoC"
698	depends on X86_32
699	depends on X86_EXTENDED_PLATFORM
700	select M486
701	select X86_REBOOTFIXUPS
702	help
703	  This option is needed for RDC R-321x system-on-chip, also known
704	  as R-8610-(G).
705	  If you don't have one of these chips, you should say N here.
706
707config X86_32_NON_STANDARD
708	bool "Support non-standard 32-bit SMP architectures"
709	depends on X86_32 && SMP
710	depends on X86_EXTENDED_PLATFORM
711	help
712	  This option compiles in the bigsmp and STA2X11 default
713	  subarchitectures.  It is intended for a generic binary
714	  kernel. If you select them all, kernel will probe it one by
715	  one and will fallback to default.
716
717# Alphabetically sorted list of Non standard 32 bit platforms
718
719config X86_SUPPORTS_MEMORY_FAILURE
720	def_bool y
721	# MCE code calls memory_failure():
722	depends on X86_MCE
723	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
724	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
725	depends on X86_64 || !SPARSEMEM
726	select ARCH_SUPPORTS_MEMORY_FAILURE
727
728config STA2X11
729	bool "STA2X11 Companion Chip Support"
730	depends on X86_32_NON_STANDARD && PCI
731	select SWIOTLB
732	select MFD_STA2X11
733	select GPIOLIB
734	help
735	  This adds support for boards based on the STA2X11 IO-Hub,
736	  a.k.a. "ConneXt". The chip is used in place of the standard
737	  PC chipset, so all "standard" peripherals are missing. If this
738	  option is selected the kernel will still be able to boot on
739	  standard PC machines.
740
741config X86_32_IRIS
742	tristate "Eurobraille/Iris poweroff module"
743	depends on X86_32
744	help
745	  The Iris machines from EuroBraille do not have APM or ACPI support
746	  to shut themselves down properly.  A special I/O sequence is
747	  needed to do so, which is what this module does at
748	  kernel shutdown.
749
750	  This is only for Iris machines from EuroBraille.
751
752	  If unused, say N.
753
754config SCHED_OMIT_FRAME_POINTER
755	def_bool y
756	prompt "Single-depth WCHAN output"
757	depends on X86
758	help
759	  Calculate simpler /proc/<PID>/wchan values. If this option
760	  is disabled then wchan values will recurse back to the
761	  caller function. This provides more accurate wchan values,
762	  at the expense of slightly more scheduling overhead.
763
764	  If in doubt, say "Y".
765
766menuconfig HYPERVISOR_GUEST
767	bool "Linux guest support"
768	help
769	  Say Y here to enable options for running Linux under various hyper-
770	  visors. This option enables basic hypervisor detection and platform
771	  setup.
772
773	  If you say N, all options in this submenu will be skipped and
774	  disabled, and Linux guest support won't be built in.
775
776if HYPERVISOR_GUEST
777
778config PARAVIRT
779	bool "Enable paravirtualization code"
780	help
781	  This changes the kernel so it can modify itself when it is run
782	  under a hypervisor, potentially improving performance significantly
783	  over full virtualization.  However, when run without a hypervisor
784	  the kernel is theoretically slower and slightly larger.
785
786config PARAVIRT_XXL
787	bool
788
789config PARAVIRT_DEBUG
790	bool "paravirt-ops debugging"
791	depends on PARAVIRT && DEBUG_KERNEL
792	help
793	  Enable to debug paravirt_ops internals.  Specifically, BUG if
794	  a paravirt_op is missing when it is called.
795
796config PARAVIRT_SPINLOCKS
797	bool "Paravirtualization layer for spinlocks"
798	depends on PARAVIRT && SMP
799	help
800	  Paravirtualized spinlocks allow a pvops backend to replace the
801	  spinlock implementation with something virtualization-friendly
802	  (for example, block the virtual CPU rather than spinning).
803
804	  It has a minimal impact on native kernels and gives a nice performance
805	  benefit on paravirtualized KVM / Xen kernels.
806
807	  If you are unsure how to answer this question, answer Y.
808
809config X86_HV_CALLBACK_VECTOR
810	def_bool n
811
812source "arch/x86/xen/Kconfig"
813
814config KVM_GUEST
815	bool "KVM Guest support (including kvmclock)"
816	depends on PARAVIRT
817	select PARAVIRT_CLOCK
818	select ARCH_CPUIDLE_HALTPOLL
819	select X86_HV_CALLBACK_VECTOR
820	default y
821	help
822	  This option enables various optimizations for running under the KVM
823	  hypervisor. It includes a paravirtualized clock, so that instead
824	  of relying on a PIT (or probably other) emulation by the
825	  underlying device model, the host provides the guest with
826	  timing infrastructure such as time of day, and system time
827
828config ARCH_CPUIDLE_HALTPOLL
829	def_bool n
830	prompt "Disable host haltpoll when loading haltpoll driver"
831	help
832	  If virtualized under KVM, disable host haltpoll.
833
834config PVH
835	bool "Support for running PVH guests"
836	help
837	  This option enables the PVH entry point for guest virtual machines
838	  as specified in the x86/HVM direct boot ABI.
839
840config PARAVIRT_TIME_ACCOUNTING
841	bool "Paravirtual steal time accounting"
842	depends on PARAVIRT
843	help
844	  Select this option to enable fine granularity task steal time
845	  accounting. Time spent executing other tasks in parallel with
846	  the current vCPU is discounted from the vCPU power. To account for
847	  that, there can be a small performance impact.
848
849	  If in doubt, say N here.
850
851config PARAVIRT_CLOCK
852	bool
853
854config JAILHOUSE_GUEST
855	bool "Jailhouse non-root cell support"
856	depends on X86_64 && PCI
857	select X86_PM_TIMER
858	help
859	  This option allows to run Linux as guest in a Jailhouse non-root
860	  cell. You can leave this option disabled if you only want to start
861	  Jailhouse and run Linux afterwards in the root cell.
862
863config ACRN_GUEST
864	bool "ACRN Guest support"
865	depends on X86_64
866	select X86_HV_CALLBACK_VECTOR
867	help
868	  This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
869	  a flexible, lightweight reference open-source hypervisor, built with
870	  real-time and safety-criticality in mind. It is built for embedded
871	  IOT with small footprint and real-time features. More details can be
872	  found in https://projectacrn.org/.
873
874endif #HYPERVISOR_GUEST
875
876source "arch/x86/Kconfig.cpu"
877
878config HPET_TIMER
879	def_bool X86_64
880	prompt "HPET Timer Support" if X86_32
881	help
882	  Use the IA-PC HPET (High Precision Event Timer) to manage
883	  time in preference to the PIT and RTC, if a HPET is
884	  present.
885	  HPET is the next generation timer replacing legacy 8254s.
886	  The HPET provides a stable time base on SMP
887	  systems, unlike the TSC, but it is more expensive to access,
888	  as it is off-chip.  The interface used is documented
889	  in the HPET spec, revision 1.
890
891	  You can safely choose Y here.  However, HPET will only be
892	  activated if the platform and the BIOS support this feature.
893	  Otherwise the 8254 will be used for timing services.
894
895	  Choose N to continue using the legacy 8254 timer.
896
897config HPET_EMULATE_RTC
898	def_bool y
899	depends on HPET_TIMER && (RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
900
901# Mark as expert because too many people got it wrong.
902# The code disables itself when not needed.
903config DMI
904	default y
905	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
906	bool "Enable DMI scanning" if EXPERT
907	help
908	  Enabled scanning of DMI to identify machine quirks. Say Y
909	  here unless you have verified that your setup is not
910	  affected by entries in the DMI blacklist. Required by PNP
911	  BIOS code.
912
913config GART_IOMMU
914	bool "Old AMD GART IOMMU support"
915	select DMA_OPS
916	select IOMMU_HELPER
917	select SWIOTLB
918	depends on X86_64 && PCI && AMD_NB
919	help
920	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
921	  GART based hardware IOMMUs.
922
923	  The GART supports full DMA access for devices with 32-bit access
924	  limitations, on systems with more than 3 GB. This is usually needed
925	  for USB, sound, many IDE/SATA chipsets and some other devices.
926
927	  Newer systems typically have a modern AMD IOMMU, supported via
928	  the CONFIG_AMD_IOMMU=y config option.
929
930	  In normal configurations this driver is only active when needed:
931	  there's more than 3 GB of memory and the system contains a
932	  32-bit limited device.
933
934	  If unsure, say Y.
935
936config MAXSMP
937	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
938	depends on X86_64 && SMP && DEBUG_KERNEL
939	select CPUMASK_OFFSTACK
940	help
941	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
942	  If unsure, say N.
943
944#
945# The maximum number of CPUs supported:
946#
947# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
948# and which can be configured interactively in the
949# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
950#
951# The ranges are different on 32-bit and 64-bit kernels, depending on
952# hardware capabilities and scalability features of the kernel.
953#
954# ( If MAXSMP is enabled we just use the highest possible value and disable
955#   interactive configuration. )
956#
957
958config NR_CPUS_RANGE_BEGIN
959	int
960	default NR_CPUS_RANGE_END if MAXSMP
961	default    1 if !SMP
962	default    2
963
964config NR_CPUS_RANGE_END
965	int
966	depends on X86_32
967	default   64 if  SMP &&  X86_BIGSMP
968	default    8 if  SMP && !X86_BIGSMP
969	default    1 if !SMP
970
971config NR_CPUS_RANGE_END
972	int
973	depends on X86_64
974	default 8192 if  SMP && CPUMASK_OFFSTACK
975	default  512 if  SMP && !CPUMASK_OFFSTACK
976	default    1 if !SMP
977
978config NR_CPUS_DEFAULT
979	int
980	depends on X86_32
981	default   32 if  X86_BIGSMP
982	default    8 if  SMP
983	default    1 if !SMP
984
985config NR_CPUS_DEFAULT
986	int
987	depends on X86_64
988	default 8192 if  MAXSMP
989	default   64 if  SMP
990	default    1 if !SMP
991
992config NR_CPUS
993	int "Maximum number of CPUs" if SMP && !MAXSMP
994	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
995	default NR_CPUS_DEFAULT
996	help
997	  This allows you to specify the maximum number of CPUs which this
998	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
999	  supported value is 8192, otherwise the maximum value is 512.  The
1000	  minimum value which makes sense is 2.
1001
1002	  This is purely to save memory: each supported CPU adds about 8KB
1003	  to the kernel image.
1004
1005config SCHED_SMT
1006	def_bool y if SMP
1007
1008config SCHED_MC
1009	def_bool y
1010	prompt "Multi-core scheduler support"
1011	depends on SMP
1012	help
1013	  Multi-core scheduler support improves the CPU scheduler's decision
1014	  making when dealing with multi-core CPU chips at a cost of slightly
1015	  increased overhead in some places. If unsure say N here.
1016
1017config SCHED_MC_PRIO
1018	bool "CPU core priorities scheduler support"
1019	depends on SCHED_MC && CPU_SUP_INTEL
1020	select X86_INTEL_PSTATE
1021	select CPU_FREQ
1022	default y
1023	help
1024	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1025	  core ordering determined at manufacturing time, which allows
1026	  certain cores to reach higher turbo frequencies (when running
1027	  single threaded workloads) than others.
1028
1029	  Enabling this kernel feature teaches the scheduler about
1030	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1031	  scheduler's CPU selection logic accordingly, so that higher
1032	  overall system performance can be achieved.
1033
1034	  This feature will have no effect on CPUs without this feature.
1035
1036	  If unsure say Y here.
1037
1038config UP_LATE_INIT
1039	def_bool y
1040	depends on !SMP && X86_LOCAL_APIC
1041
1042config X86_UP_APIC
1043	bool "Local APIC support on uniprocessors" if !PCI_MSI
1044	default PCI_MSI
1045	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1046	help
1047	  A local APIC (Advanced Programmable Interrupt Controller) is an
1048	  integrated interrupt controller in the CPU. If you have a single-CPU
1049	  system which has a processor with a local APIC, you can say Y here to
1050	  enable and use it. If you say Y here even though your machine doesn't
1051	  have a local APIC, then the kernel will still run with no slowdown at
1052	  all. The local APIC supports CPU-generated self-interrupts (timer,
1053	  performance counters), and the NMI watchdog which detects hard
1054	  lockups.
1055
1056config X86_UP_IOAPIC
1057	bool "IO-APIC support on uniprocessors"
1058	depends on X86_UP_APIC
1059	help
1060	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1061	  SMP-capable replacement for PC-style interrupt controllers. Most
1062	  SMP systems and many recent uniprocessor systems have one.
1063
1064	  If you have a single-CPU system with an IO-APIC, you can say Y here
1065	  to use it. If you say Y here even though your machine doesn't have
1066	  an IO-APIC, then the kernel will still run with no slowdown at all.
1067
1068config X86_LOCAL_APIC
1069	def_bool y
1070	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1071	select IRQ_DOMAIN_HIERARCHY
1072	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1073
1074config X86_IO_APIC
1075	def_bool y
1076	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1077
1078config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1079	bool "Reroute for broken boot IRQs"
1080	depends on X86_IO_APIC
1081	help
1082	  This option enables a workaround that fixes a source of
1083	  spurious interrupts. This is recommended when threaded
1084	  interrupt handling is used on systems where the generation of
1085	  superfluous "boot interrupts" cannot be disabled.
1086
1087	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1088	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1089	  kernel does during interrupt handling). On chipsets where this
1090	  boot IRQ generation cannot be disabled, this workaround keeps
1091	  the original IRQ line masked so that only the equivalent "boot
1092	  IRQ" is delivered to the CPUs. The workaround also tells the
1093	  kernel to set up the IRQ handler on the boot IRQ line. In this
1094	  way only one interrupt is delivered to the kernel. Otherwise
1095	  the spurious second interrupt may cause the kernel to bring
1096	  down (vital) interrupt lines.
1097
1098	  Only affects "broken" chipsets. Interrupt sharing may be
1099	  increased on these systems.
1100
1101config X86_MCE
1102	bool "Machine Check / overheating reporting"
1103	select GENERIC_ALLOCATOR
1104	default y
1105	help
1106	  Machine Check support allows the processor to notify the
1107	  kernel if it detects a problem (e.g. overheating, data corruption).
1108	  The action the kernel takes depends on the severity of the problem,
1109	  ranging from warning messages to halting the machine.
1110
1111config X86_MCELOG_LEGACY
1112	bool "Support for deprecated /dev/mcelog character device"
1113	depends on X86_MCE
1114	help
1115	  Enable support for /dev/mcelog which is needed by the old mcelog
1116	  userspace logging daemon. Consider switching to the new generation
1117	  rasdaemon solution.
1118
1119config X86_MCE_INTEL
1120	def_bool y
1121	prompt "Intel MCE features"
1122	depends on X86_MCE && X86_LOCAL_APIC
1123	help
1124	   Additional support for intel specific MCE features such as
1125	   the thermal monitor.
1126
1127config X86_MCE_AMD
1128	def_bool y
1129	prompt "AMD MCE features"
1130	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1131	help
1132	   Additional support for AMD specific MCE features such as
1133	   the DRAM Error Threshold.
1134
1135config X86_ANCIENT_MCE
1136	bool "Support for old Pentium 5 / WinChip machine checks"
1137	depends on X86_32 && X86_MCE
1138	help
1139	  Include support for machine check handling on old Pentium 5 or WinChip
1140	  systems. These typically need to be enabled explicitly on the command
1141	  line.
1142
1143config X86_MCE_THRESHOLD
1144	depends on X86_MCE_AMD || X86_MCE_INTEL
1145	def_bool y
1146
1147config X86_MCE_INJECT
1148	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1149	tristate "Machine check injector support"
1150	help
1151	  Provide support for injecting machine checks for testing purposes.
1152	  If you don't know what a machine check is and you don't do kernel
1153	  QA it is safe to say n.
1154
1155source "arch/x86/events/Kconfig"
1156
1157config X86_LEGACY_VM86
1158	bool "Legacy VM86 support"
1159	depends on X86_32
1160	help
1161	  This option allows user programs to put the CPU into V8086
1162	  mode, which is an 80286-era approximation of 16-bit real mode.
1163
1164	  Some very old versions of X and/or vbetool require this option
1165	  for user mode setting.  Similarly, DOSEMU will use it if
1166	  available to accelerate real mode DOS programs.  However, any
1167	  recent version of DOSEMU, X, or vbetool should be fully
1168	  functional even without kernel VM86 support, as they will all
1169	  fall back to software emulation. Nevertheless, if you are using
1170	  a 16-bit DOS program where 16-bit performance matters, vm86
1171	  mode might be faster than emulation and you might want to
1172	  enable this option.
1173
1174	  Note that any app that works on a 64-bit kernel is unlikely to
1175	  need this option, as 64-bit kernels don't, and can't, support
1176	  V8086 mode. This option is also unrelated to 16-bit protected
1177	  mode and is not needed to run most 16-bit programs under Wine.
1178
1179	  Enabling this option increases the complexity of the kernel
1180	  and slows down exception handling a tiny bit.
1181
1182	  If unsure, say N here.
1183
1184config VM86
1185	bool
1186	default X86_LEGACY_VM86
1187
1188config X86_16BIT
1189	bool "Enable support for 16-bit segments" if EXPERT
1190	default y
1191	depends on MODIFY_LDT_SYSCALL
1192	help
1193	  This option is required by programs like Wine to run 16-bit
1194	  protected mode legacy code on x86 processors.  Disabling
1195	  this option saves about 300 bytes on i386, or around 6K text
1196	  plus 16K runtime memory on x86-64,
1197
1198config X86_ESPFIX32
1199	def_bool y
1200	depends on X86_16BIT && X86_32
1201
1202config X86_ESPFIX64
1203	def_bool y
1204	depends on X86_16BIT && X86_64
1205
1206config X86_VSYSCALL_EMULATION
1207	bool "Enable vsyscall emulation" if EXPERT
1208	default y
1209	depends on X86_64
1210	help
1211	 This enables emulation of the legacy vsyscall page.  Disabling
1212	 it is roughly equivalent to booting with vsyscall=none, except
1213	 that it will also disable the helpful warning if a program
1214	 tries to use a vsyscall.  With this option set to N, offending
1215	 programs will just segfault, citing addresses of the form
1216	 0xffffffffff600?00.
1217
1218	 This option is required by many programs built before 2013, and
1219	 care should be used even with newer programs if set to N.
1220
1221	 Disabling this option saves about 7K of kernel size and
1222	 possibly 4K of additional runtime pagetable memory.
1223
1224config X86_IOPL_IOPERM
1225	bool "IOPERM and IOPL Emulation"
1226	default y
1227	help
1228	  This enables the ioperm() and iopl() syscalls which are necessary
1229	  for legacy applications.
1230
1231	  Legacy IOPL support is an overbroad mechanism which allows user
1232	  space aside of accessing all 65536 I/O ports also to disable
1233	  interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1234	  capabilities and permission from potentially active security
1235	  modules.
1236
1237	  The emulation restricts the functionality of the syscall to
1238	  only allowing the full range I/O port access, but prevents the
1239	  ability to disable interrupts from user space which would be
1240	  granted if the hardware IOPL mechanism would be used.
1241
1242config TOSHIBA
1243	tristate "Toshiba Laptop support"
1244	depends on X86_32
1245	help
1246	  This adds a driver to safely access the System Management Mode of
1247	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1248	  not work on models with a Phoenix BIOS. The System Management Mode
1249	  is used to set the BIOS and power saving options on Toshiba portables.
1250
1251	  For information on utilities to make use of this driver see the
1252	  Toshiba Linux utilities web site at:
1253	  <http://www.buzzard.org.uk/toshiba/>.
1254
1255	  Say Y if you intend to run this kernel on a Toshiba portable.
1256	  Say N otherwise.
1257
1258config I8K
1259	tristate "Dell i8k legacy laptop support"
1260	select HWMON
1261	select SENSORS_DELL_SMM
1262	help
1263	  This option enables legacy /proc/i8k userspace interface in hwmon
1264	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1265	  temperature and allows controlling fan speeds of Dell laptops via
1266	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1267	  it reports also power and hotkey status. For fan speed control is
1268	  needed userspace package i8kutils.
1269
1270	  Say Y if you intend to run this kernel on old Dell laptops or want to
1271	  use userspace package i8kutils.
1272	  Say N otherwise.
1273
1274config X86_REBOOTFIXUPS
1275	bool "Enable X86 board specific fixups for reboot"
1276	depends on X86_32
1277	help
1278	  This enables chipset and/or board specific fixups to be done
1279	  in order to get reboot to work correctly. This is only needed on
1280	  some combinations of hardware and BIOS. The symptom, for which
1281	  this config is intended, is when reboot ends with a stalled/hung
1282	  system.
1283
1284	  Currently, the only fixup is for the Geode machines using
1285	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1286
1287	  Say Y if you want to enable the fixup. Currently, it's safe to
1288	  enable this option even if you don't need it.
1289	  Say N otherwise.
1290
1291config MICROCODE
1292	bool "CPU microcode loading support"
1293	default y
1294	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1295	help
1296	  If you say Y here, you will be able to update the microcode on
1297	  Intel and AMD processors. The Intel support is for the IA32 family,
1298	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1299	  AMD support is for families 0x10 and later. You will obviously need
1300	  the actual microcode binary data itself which is not shipped with
1301	  the Linux kernel.
1302
1303	  The preferred method to load microcode from a detached initrd is described
1304	  in Documentation/x86/microcode.rst. For that you need to enable
1305	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1306	  initrd for microcode blobs.
1307
1308	  In addition, you can build the microcode into the kernel. For that you
1309	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1310	  config option.
1311
1312config MICROCODE_INTEL
1313	bool "Intel microcode loading support"
1314	depends on MICROCODE
1315	default MICROCODE
1316	help
1317	  This options enables microcode patch loading support for Intel
1318	  processors.
1319
1320	  For the current Intel microcode data package go to
1321	  <https://downloadcenter.intel.com> and search for
1322	  'Linux Processor Microcode Data File'.
1323
1324config MICROCODE_AMD
1325	bool "AMD microcode loading support"
1326	depends on MICROCODE
1327	help
1328	  If you select this option, microcode patch loading support for AMD
1329	  processors will be enabled.
1330
1331config MICROCODE_OLD_INTERFACE
1332	bool "Ancient loading interface (DEPRECATED)"
1333	default n
1334	depends on MICROCODE
1335	help
1336	  DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1337	  which was used by userspace tools like iucode_tool and microcode.ctl.
1338	  It is inadequate because it runs too late to be able to properly
1339	  load microcode on a machine and it needs special tools. Instead, you
1340	  should've switched to the early loading method with the initrd or
1341	  builtin microcode by now: Documentation/x86/microcode.rst
1342
1343config X86_MSR
1344	tristate "/dev/cpu/*/msr - Model-specific register support"
1345	help
1346	  This device gives privileged processes access to the x86
1347	  Model-Specific Registers (MSRs).  It is a character device with
1348	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1349	  MSR accesses are directed to a specific CPU on multi-processor
1350	  systems.
1351
1352config X86_CPUID
1353	tristate "/dev/cpu/*/cpuid - CPU information support"
1354	help
1355	  This device gives processes access to the x86 CPUID instruction to
1356	  be executed on a specific processor.  It is a character device
1357	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1358	  /dev/cpu/31/cpuid.
1359
1360choice
1361	prompt "High Memory Support"
1362	default HIGHMEM4G
1363	depends on X86_32
1364
1365config NOHIGHMEM
1366	bool "off"
1367	help
1368	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1369	  However, the address space of 32-bit x86 processors is only 4
1370	  Gigabytes large. That means that, if you have a large amount of
1371	  physical memory, not all of it can be "permanently mapped" by the
1372	  kernel. The physical memory that's not permanently mapped is called
1373	  "high memory".
1374
1375	  If you are compiling a kernel which will never run on a machine with
1376	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1377	  choice and suitable for most users). This will result in a "3GB/1GB"
1378	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1379	  space and the remaining part of the 4GB virtual memory space is used
1380	  by the kernel to permanently map as much physical memory as
1381	  possible.
1382
1383	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1384	  answer "4GB" here.
1385
1386	  If more than 4 Gigabytes is used then answer "64GB" here. This
1387	  selection turns Intel PAE (Physical Address Extension) mode on.
1388	  PAE implements 3-level paging on IA32 processors. PAE is fully
1389	  supported by Linux, PAE mode is implemented on all recent Intel
1390	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1391	  then the kernel will not boot on CPUs that don't support PAE!
1392
1393	  The actual amount of total physical memory will either be
1394	  auto detected or can be forced by using a kernel command line option
1395	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1396	  your boot loader (lilo or loadlin) about how to pass options to the
1397	  kernel at boot time.)
1398
1399	  If unsure, say "off".
1400
1401config HIGHMEM4G
1402	bool "4GB"
1403	help
1404	  Select this if you have a 32-bit processor and between 1 and 4
1405	  gigabytes of physical RAM.
1406
1407config HIGHMEM64G
1408	bool "64GB"
1409	depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1410	select X86_PAE
1411	help
1412	  Select this if you have a 32-bit processor and more than 4
1413	  gigabytes of physical RAM.
1414
1415endchoice
1416
1417choice
1418	prompt "Memory split" if EXPERT
1419	default VMSPLIT_3G
1420	depends on X86_32
1421	help
1422	  Select the desired split between kernel and user memory.
1423
1424	  If the address range available to the kernel is less than the
1425	  physical memory installed, the remaining memory will be available
1426	  as "high memory". Accessing high memory is a little more costly
1427	  than low memory, as it needs to be mapped into the kernel first.
1428	  Note that increasing the kernel address space limits the range
1429	  available to user programs, making the address space there
1430	  tighter.  Selecting anything other than the default 3G/1G split
1431	  will also likely make your kernel incompatible with binary-only
1432	  kernel modules.
1433
1434	  If you are not absolutely sure what you are doing, leave this
1435	  option alone!
1436
1437	config VMSPLIT_3G
1438		bool "3G/1G user/kernel split"
1439	config VMSPLIT_3G_OPT
1440		depends on !X86_PAE
1441		bool "3G/1G user/kernel split (for full 1G low memory)"
1442	config VMSPLIT_2G
1443		bool "2G/2G user/kernel split"
1444	config VMSPLIT_2G_OPT
1445		depends on !X86_PAE
1446		bool "2G/2G user/kernel split (for full 2G low memory)"
1447	config VMSPLIT_1G
1448		bool "1G/3G user/kernel split"
1449endchoice
1450
1451config PAGE_OFFSET
1452	hex
1453	default 0xB0000000 if VMSPLIT_3G_OPT
1454	default 0x80000000 if VMSPLIT_2G
1455	default 0x78000000 if VMSPLIT_2G_OPT
1456	default 0x40000000 if VMSPLIT_1G
1457	default 0xC0000000
1458	depends on X86_32
1459
1460config HIGHMEM
1461	def_bool y
1462	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1463
1464config X86_PAE
1465	bool "PAE (Physical Address Extension) Support"
1466	depends on X86_32 && !HIGHMEM4G
1467	select PHYS_ADDR_T_64BIT
1468	select SWIOTLB
1469	help
1470	  PAE is required for NX support, and furthermore enables
1471	  larger swapspace support for non-overcommit purposes. It
1472	  has the cost of more pagetable lookup overhead, and also
1473	  consumes more pagetable space per process.
1474
1475config X86_5LEVEL
1476	bool "Enable 5-level page tables support"
1477	default y
1478	select DYNAMIC_MEMORY_LAYOUT
1479	select SPARSEMEM_VMEMMAP
1480	depends on X86_64
1481	help
1482	  5-level paging enables access to larger address space:
1483	  upto 128 PiB of virtual address space and 4 PiB of
1484	  physical address space.
1485
1486	  It will be supported by future Intel CPUs.
1487
1488	  A kernel with the option enabled can be booted on machines that
1489	  support 4- or 5-level paging.
1490
1491	  See Documentation/x86/x86_64/5level-paging.rst for more
1492	  information.
1493
1494	  Say N if unsure.
1495
1496config X86_DIRECT_GBPAGES
1497	def_bool y
1498	depends on X86_64
1499	help
1500	  Certain kernel features effectively disable kernel
1501	  linear 1 GB mappings (even if the CPU otherwise
1502	  supports them), so don't confuse the user by printing
1503	  that we have them enabled.
1504
1505config X86_CPA_STATISTICS
1506	bool "Enable statistic for Change Page Attribute"
1507	depends on DEBUG_FS
1508	help
1509	  Expose statistics about the Change Page Attribute mechanism, which
1510	  helps to determine the effectiveness of preserving large and huge
1511	  page mappings when mapping protections are changed.
1512
1513config AMD_MEM_ENCRYPT
1514	bool "AMD Secure Memory Encryption (SME) support"
1515	depends on X86_64 && CPU_SUP_AMD
1516	select DMA_COHERENT_POOL
1517	select DYNAMIC_PHYSICAL_MASK
1518	select ARCH_USE_MEMREMAP_PROT
1519	select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1520	select INSTRUCTION_DECODER
1521	help
1522	  Say yes to enable support for the encryption of system memory.
1523	  This requires an AMD processor that supports Secure Memory
1524	  Encryption (SME).
1525
1526config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1527	bool "Activate AMD Secure Memory Encryption (SME) by default"
1528	default y
1529	depends on AMD_MEM_ENCRYPT
1530	help
1531	  Say yes to have system memory encrypted by default if running on
1532	  an AMD processor that supports Secure Memory Encryption (SME).
1533
1534	  If set to Y, then the encryption of system memory can be
1535	  deactivated with the mem_encrypt=off command line option.
1536
1537	  If set to N, then the encryption of system memory can be
1538	  activated with the mem_encrypt=on command line option.
1539
1540# Common NUMA Features
1541config NUMA
1542	bool "NUMA Memory Allocation and Scheduler Support"
1543	depends on SMP
1544	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1545	default y if X86_BIGSMP
1546	help
1547	  Enable NUMA (Non-Uniform Memory Access) support.
1548
1549	  The kernel will try to allocate memory used by a CPU on the
1550	  local memory controller of the CPU and add some more
1551	  NUMA awareness to the kernel.
1552
1553	  For 64-bit this is recommended if the system is Intel Core i7
1554	  (or later), AMD Opteron, or EM64T NUMA.
1555
1556	  For 32-bit this is only needed if you boot a 32-bit
1557	  kernel on a 64-bit NUMA platform.
1558
1559	  Otherwise, you should say N.
1560
1561config AMD_NUMA
1562	def_bool y
1563	prompt "Old style AMD Opteron NUMA detection"
1564	depends on X86_64 && NUMA && PCI
1565	help
1566	  Enable AMD NUMA node topology detection.  You should say Y here if
1567	  you have a multi processor AMD system. This uses an old method to
1568	  read the NUMA configuration directly from the builtin Northbridge
1569	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1570	  which also takes priority if both are compiled in.
1571
1572config X86_64_ACPI_NUMA
1573	def_bool y
1574	prompt "ACPI NUMA detection"
1575	depends on X86_64 && NUMA && ACPI && PCI
1576	select ACPI_NUMA
1577	help
1578	  Enable ACPI SRAT based node topology detection.
1579
1580config NUMA_EMU
1581	bool "NUMA emulation"
1582	depends on NUMA
1583	help
1584	  Enable NUMA emulation. A flat machine will be split
1585	  into virtual nodes when booted with "numa=fake=N", where N is the
1586	  number of nodes. This is only useful for debugging.
1587
1588config NODES_SHIFT
1589	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1590	range 1 10
1591	default "10" if MAXSMP
1592	default "6" if X86_64
1593	default "3"
1594	depends on NEED_MULTIPLE_NODES
1595	help
1596	  Specify the maximum number of NUMA Nodes available on the target
1597	  system.  Increases memory reserved to accommodate various tables.
1598
1599config ARCH_FLATMEM_ENABLE
1600	def_bool y
1601	depends on X86_32 && !NUMA
1602
1603config ARCH_SPARSEMEM_ENABLE
1604	def_bool y
1605	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1606	select SPARSEMEM_STATIC if X86_32
1607	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1608
1609config ARCH_SPARSEMEM_DEFAULT
1610	def_bool X86_64 || (NUMA && X86_32)
1611
1612config ARCH_SELECT_MEMORY_MODEL
1613	def_bool y
1614	depends on ARCH_SPARSEMEM_ENABLE
1615
1616config ARCH_MEMORY_PROBE
1617	bool "Enable sysfs memory/probe interface"
1618	depends on X86_64 && MEMORY_HOTPLUG
1619	help
1620	  This option enables a sysfs memory/probe interface for testing.
1621	  See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1622	  If you are unsure how to answer this question, answer N.
1623
1624config ARCH_PROC_KCORE_TEXT
1625	def_bool y
1626	depends on X86_64 && PROC_KCORE
1627
1628config ILLEGAL_POINTER_VALUE
1629	hex
1630	default 0 if X86_32
1631	default 0xdead000000000000 if X86_64
1632
1633config X86_PMEM_LEGACY_DEVICE
1634	bool
1635
1636config X86_PMEM_LEGACY
1637	tristate "Support non-standard NVDIMMs and ADR protected memory"
1638	depends on PHYS_ADDR_T_64BIT
1639	depends on BLK_DEV
1640	select X86_PMEM_LEGACY_DEVICE
1641	select NUMA_KEEP_MEMINFO if NUMA
1642	select LIBNVDIMM
1643	help
1644	  Treat memory marked using the non-standard e820 type of 12 as used
1645	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1646	  The kernel will offer these regions to the 'pmem' driver so
1647	  they can be used for persistent storage.
1648
1649	  Say Y if unsure.
1650
1651config HIGHPTE
1652	bool "Allocate 3rd-level pagetables from highmem"
1653	depends on HIGHMEM
1654	help
1655	  The VM uses one page table entry for each page of physical memory.
1656	  For systems with a lot of RAM, this can be wasteful of precious
1657	  low memory.  Setting this option will put user-space page table
1658	  entries in high memory.
1659
1660config X86_CHECK_BIOS_CORRUPTION
1661	bool "Check for low memory corruption"
1662	help
1663	  Periodically check for memory corruption in low memory, which
1664	  is suspected to be caused by BIOS.  Even when enabled in the
1665	  configuration, it is disabled at runtime.  Enable it by
1666	  setting "memory_corruption_check=1" on the kernel command
1667	  line.  By default it scans the low 64k of memory every 60
1668	  seconds; see the memory_corruption_check_size and
1669	  memory_corruption_check_period parameters in
1670	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1671
1672	  When enabled with the default parameters, this option has
1673	  almost no overhead, as it reserves a relatively small amount
1674	  of memory and scans it infrequently.  It both detects corruption
1675	  and prevents it from affecting the running system.
1676
1677	  It is, however, intended as a diagnostic tool; if repeatable
1678	  BIOS-originated corruption always affects the same memory,
1679	  you can use memmap= to prevent the kernel from using that
1680	  memory.
1681
1682config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1683	bool "Set the default setting of memory_corruption_check"
1684	depends on X86_CHECK_BIOS_CORRUPTION
1685	default y
1686	help
1687	  Set whether the default state of memory_corruption_check is
1688	  on or off.
1689
1690config X86_RESERVE_LOW
1691	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1692	default 64
1693	range 4 640
1694	help
1695	  Specify the amount of low memory to reserve for the BIOS.
1696
1697	  The first page contains BIOS data structures that the kernel
1698	  must not use, so that page must always be reserved.
1699
1700	  By default we reserve the first 64K of physical RAM, as a
1701	  number of BIOSes are known to corrupt that memory range
1702	  during events such as suspend/resume or monitor cable
1703	  insertion, so it must not be used by the kernel.
1704
1705	  You can set this to 4 if you are absolutely sure that you
1706	  trust the BIOS to get all its memory reservations and usages
1707	  right.  If you know your BIOS have problems beyond the
1708	  default 64K area, you can set this to 640 to avoid using the
1709	  entire low memory range.
1710
1711	  If you have doubts about the BIOS (e.g. suspend/resume does
1712	  not work or there's kernel crashes after certain hardware
1713	  hotplug events) then you might want to enable
1714	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1715	  typical corruption patterns.
1716
1717	  Leave this to the default value of 64 if you are unsure.
1718
1719config MATH_EMULATION
1720	bool
1721	depends on MODIFY_LDT_SYSCALL
1722	prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1723	help
1724	  Linux can emulate a math coprocessor (used for floating point
1725	  operations) if you don't have one. 486DX and Pentium processors have
1726	  a math coprocessor built in, 486SX and 386 do not, unless you added
1727	  a 487DX or 387, respectively. (The messages during boot time can
1728	  give you some hints here ["man dmesg"].) Everyone needs either a
1729	  coprocessor or this emulation.
1730
1731	  If you don't have a math coprocessor, you need to say Y here; if you
1732	  say Y here even though you have a coprocessor, the coprocessor will
1733	  be used nevertheless. (This behavior can be changed with the kernel
1734	  command line option "no387", which comes handy if your coprocessor
1735	  is broken. Try "man bootparam" or see the documentation of your boot
1736	  loader (lilo or loadlin) about how to pass options to the kernel at
1737	  boot time.) This means that it is a good idea to say Y here if you
1738	  intend to use this kernel on different machines.
1739
1740	  More information about the internals of the Linux math coprocessor
1741	  emulation can be found in <file:arch/x86/math-emu/README>.
1742
1743	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1744	  kernel, it won't hurt.
1745
1746config MTRR
1747	def_bool y
1748	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1749	help
1750	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1751	  the Memory Type Range Registers (MTRRs) may be used to control
1752	  processor access to memory ranges. This is most useful if you have
1753	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1754	  allows bus write transfers to be combined into a larger transfer
1755	  before bursting over the PCI/AGP bus. This can increase performance
1756	  of image write operations 2.5 times or more. Saying Y here creates a
1757	  /proc/mtrr file which may be used to manipulate your processor's
1758	  MTRRs. Typically the X server should use this.
1759
1760	  This code has a reasonably generic interface so that similar
1761	  control registers on other processors can be easily supported
1762	  as well:
1763
1764	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1765	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1766	  these, the ARRs are used to emulate the MTRRs.
1767	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1768	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1769	  write-combining. All of these processors are supported by this code
1770	  and it makes sense to say Y here if you have one of them.
1771
1772	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1773	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1774	  can lead to all sorts of problems, so it's good to say Y here.
1775
1776	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1777	  just add about 9 KB to your kernel.
1778
1779	  See <file:Documentation/x86/mtrr.rst> for more information.
1780
1781config MTRR_SANITIZER
1782	def_bool y
1783	prompt "MTRR cleanup support"
1784	depends on MTRR
1785	help
1786	  Convert MTRR layout from continuous to discrete, so X drivers can
1787	  add writeback entries.
1788
1789	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1790	  The largest mtrr entry size for a continuous block can be set with
1791	  mtrr_chunk_size.
1792
1793	  If unsure, say Y.
1794
1795config MTRR_SANITIZER_ENABLE_DEFAULT
1796	int "MTRR cleanup enable value (0-1)"
1797	range 0 1
1798	default "0"
1799	depends on MTRR_SANITIZER
1800	help
1801	  Enable mtrr cleanup default value
1802
1803config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1804	int "MTRR cleanup spare reg num (0-7)"
1805	range 0 7
1806	default "1"
1807	depends on MTRR_SANITIZER
1808	help
1809	  mtrr cleanup spare entries default, it can be changed via
1810	  mtrr_spare_reg_nr=N on the kernel command line.
1811
1812config X86_PAT
1813	def_bool y
1814	prompt "x86 PAT support" if EXPERT
1815	depends on MTRR
1816	help
1817	  Use PAT attributes to setup page level cache control.
1818
1819	  PATs are the modern equivalents of MTRRs and are much more
1820	  flexible than MTRRs.
1821
1822	  Say N here if you see bootup problems (boot crash, boot hang,
1823	  spontaneous reboots) or a non-working video driver.
1824
1825	  If unsure, say Y.
1826
1827config ARCH_USES_PG_UNCACHED
1828	def_bool y
1829	depends on X86_PAT
1830
1831config ARCH_RANDOM
1832	def_bool y
1833	prompt "x86 architectural random number generator" if EXPERT
1834	help
1835	  Enable the x86 architectural RDRAND instruction
1836	  (Intel Bull Mountain technology) to generate random numbers.
1837	  If supported, this is a high bandwidth, cryptographically
1838	  secure hardware random number generator.
1839
1840config X86_SMAP
1841	def_bool y
1842	prompt "Supervisor Mode Access Prevention" if EXPERT
1843	help
1844	  Supervisor Mode Access Prevention (SMAP) is a security
1845	  feature in newer Intel processors.  There is a small
1846	  performance cost if this enabled and turned on; there is
1847	  also a small increase in the kernel size if this is enabled.
1848
1849	  If unsure, say Y.
1850
1851config X86_UMIP
1852	def_bool y
1853	prompt "User Mode Instruction Prevention" if EXPERT
1854	help
1855	  User Mode Instruction Prevention (UMIP) is a security feature in
1856	  some x86 processors. If enabled, a general protection fault is
1857	  issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1858	  executed in user mode. These instructions unnecessarily expose
1859	  information about the hardware state.
1860
1861	  The vast majority of applications do not use these instructions.
1862	  For the very few that do, software emulation is provided in
1863	  specific cases in protected and virtual-8086 modes. Emulated
1864	  results are dummy.
1865
1866config X86_INTEL_MEMORY_PROTECTION_KEYS
1867	prompt "Memory Protection Keys"
1868	def_bool y
1869	# Note: only available in 64-bit mode
1870	depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
1871	select ARCH_USES_HIGH_VMA_FLAGS
1872	select ARCH_HAS_PKEYS
1873	help
1874	  Memory Protection Keys provides a mechanism for enforcing
1875	  page-based protections, but without requiring modification of the
1876	  page tables when an application changes protection domains.
1877
1878	  For details, see Documentation/core-api/protection-keys.rst
1879
1880	  If unsure, say y.
1881
1882choice
1883	prompt "TSX enable mode"
1884	depends on CPU_SUP_INTEL
1885	default X86_INTEL_TSX_MODE_OFF
1886	help
1887	  Intel's TSX (Transactional Synchronization Extensions) feature
1888	  allows to optimize locking protocols through lock elision which
1889	  can lead to a noticeable performance boost.
1890
1891	  On the other hand it has been shown that TSX can be exploited
1892	  to form side channel attacks (e.g. TAA) and chances are there
1893	  will be more of those attacks discovered in the future.
1894
1895	  Therefore TSX is not enabled by default (aka tsx=off). An admin
1896	  might override this decision by tsx=on the command line parameter.
1897	  Even with TSX enabled, the kernel will attempt to enable the best
1898	  possible TAA mitigation setting depending on the microcode available
1899	  for the particular machine.
1900
1901	  This option allows to set the default tsx mode between tsx=on, =off
1902	  and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1903	  details.
1904
1905	  Say off if not sure, auto if TSX is in use but it should be used on safe
1906	  platforms or on if TSX is in use and the security aspect of tsx is not
1907	  relevant.
1908
1909config X86_INTEL_TSX_MODE_OFF
1910	bool "off"
1911	help
1912	  TSX is disabled if possible - equals to tsx=off command line parameter.
1913
1914config X86_INTEL_TSX_MODE_ON
1915	bool "on"
1916	help
1917	  TSX is always enabled on TSX capable HW - equals the tsx=on command
1918	  line parameter.
1919
1920config X86_INTEL_TSX_MODE_AUTO
1921	bool "auto"
1922	help
1923	  TSX is enabled on TSX capable HW that is believed to be safe against
1924	  side channel attacks- equals the tsx=auto command line parameter.
1925endchoice
1926
1927config X86_SGX
1928	bool "Software Guard eXtensions (SGX)"
1929	depends on X86_64 && CPU_SUP_INTEL
1930	depends on CRYPTO=y
1931	depends on CRYPTO_SHA256=y
1932	select SRCU
1933	select MMU_NOTIFIER
1934	help
1935	  Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions
1936	  that can be used by applications to set aside private regions of code
1937	  and data, referred to as enclaves. An enclave's private memory can
1938	  only be accessed by code running within the enclave. Accesses from
1939	  outside the enclave, including other enclaves, are disallowed by
1940	  hardware.
1941
1942	  If unsure, say N.
1943
1944config EFI
1945	bool "EFI runtime service support"
1946	depends on ACPI
1947	select UCS2_STRING
1948	select EFI_RUNTIME_WRAPPERS
1949	help
1950	  This enables the kernel to use EFI runtime services that are
1951	  available (such as the EFI variable services).
1952
1953	  This option is only useful on systems that have EFI firmware.
1954	  In addition, you should use the latest ELILO loader available
1955	  at <http://elilo.sourceforge.net> in order to take advantage
1956	  of EFI runtime services. However, even with this option, the
1957	  resultant kernel should continue to boot on existing non-EFI
1958	  platforms.
1959
1960config EFI_STUB
1961	bool "EFI stub support"
1962	depends on EFI && !X86_USE_3DNOW
1963	depends on $(cc-option,-mabi=ms) || X86_32
1964	select RELOCATABLE
1965	help
1966	  This kernel feature allows a bzImage to be loaded directly
1967	  by EFI firmware without the use of a bootloader.
1968
1969	  See Documentation/admin-guide/efi-stub.rst for more information.
1970
1971config EFI_MIXED
1972	bool "EFI mixed-mode support"
1973	depends on EFI_STUB && X86_64
1974	help
1975	   Enabling this feature allows a 64-bit kernel to be booted
1976	   on a 32-bit firmware, provided that your CPU supports 64-bit
1977	   mode.
1978
1979	   Note that it is not possible to boot a mixed-mode enabled
1980	   kernel via the EFI boot stub - a bootloader that supports
1981	   the EFI handover protocol must be used.
1982
1983	   If unsure, say N.
1984
1985source "kernel/Kconfig.hz"
1986
1987config KEXEC
1988	bool "kexec system call"
1989	select KEXEC_CORE
1990	help
1991	  kexec is a system call that implements the ability to shutdown your
1992	  current kernel, and to start another kernel.  It is like a reboot
1993	  but it is independent of the system firmware.   And like a reboot
1994	  you can start any kernel with it, not just Linux.
1995
1996	  The name comes from the similarity to the exec system call.
1997
1998	  It is an ongoing process to be certain the hardware in a machine
1999	  is properly shutdown, so do not be surprised if this code does not
2000	  initially work for you.  As of this writing the exact hardware
2001	  interface is strongly in flux, so no good recommendation can be
2002	  made.
2003
2004config KEXEC_FILE
2005	bool "kexec file based system call"
2006	select KEXEC_CORE
2007	select BUILD_BIN2C
2008	depends on X86_64
2009	depends on CRYPTO=y
2010	depends on CRYPTO_SHA256=y
2011	help
2012	  This is new version of kexec system call. This system call is
2013	  file based and takes file descriptors as system call argument
2014	  for kernel and initramfs as opposed to list of segments as
2015	  accepted by previous system call.
2016
2017config ARCH_HAS_KEXEC_PURGATORY
2018	def_bool KEXEC_FILE
2019
2020config KEXEC_SIG
2021	bool "Verify kernel signature during kexec_file_load() syscall"
2022	depends on KEXEC_FILE
2023	help
2024
2025	  This option makes the kexec_file_load() syscall check for a valid
2026	  signature of the kernel image.  The image can still be loaded without
2027	  a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2028	  there's a signature that we can check, then it must be valid.
2029
2030	  In addition to this option, you need to enable signature
2031	  verification for the corresponding kernel image type being
2032	  loaded in order for this to work.
2033
2034config KEXEC_SIG_FORCE
2035	bool "Require a valid signature in kexec_file_load() syscall"
2036	depends on KEXEC_SIG
2037	help
2038	  This option makes kernel signature verification mandatory for
2039	  the kexec_file_load() syscall.
2040
2041config KEXEC_BZIMAGE_VERIFY_SIG
2042	bool "Enable bzImage signature verification support"
2043	depends on KEXEC_SIG
2044	depends on SIGNED_PE_FILE_VERIFICATION
2045	select SYSTEM_TRUSTED_KEYRING
2046	help
2047	  Enable bzImage signature verification support.
2048
2049config CRASH_DUMP
2050	bool "kernel crash dumps"
2051	depends on X86_64 || (X86_32 && HIGHMEM)
2052	help
2053	  Generate crash dump after being started by kexec.
2054	  This should be normally only set in special crash dump kernels
2055	  which are loaded in the main kernel with kexec-tools into
2056	  a specially reserved region and then later executed after
2057	  a crash by kdump/kexec. The crash dump kernel must be compiled
2058	  to a memory address not used by the main kernel or BIOS using
2059	  PHYSICAL_START, or it must be built as a relocatable image
2060	  (CONFIG_RELOCATABLE=y).
2061	  For more details see Documentation/admin-guide/kdump/kdump.rst
2062
2063config KEXEC_JUMP
2064	bool "kexec jump"
2065	depends on KEXEC && HIBERNATION
2066	help
2067	  Jump between original kernel and kexeced kernel and invoke
2068	  code in physical address mode via KEXEC
2069
2070config PHYSICAL_START
2071	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2072	default "0x1000000"
2073	help
2074	  This gives the physical address where the kernel is loaded.
2075
2076	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2077	  bzImage will decompress itself to above physical address and
2078	  run from there. Otherwise, bzImage will run from the address where
2079	  it has been loaded by the boot loader and will ignore above physical
2080	  address.
2081
2082	  In normal kdump cases one does not have to set/change this option
2083	  as now bzImage can be compiled as a completely relocatable image
2084	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2085	  address. This option is mainly useful for the folks who don't want
2086	  to use a bzImage for capturing the crash dump and want to use a
2087	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2088	  to be specifically compiled to run from a specific memory area
2089	  (normally a reserved region) and this option comes handy.
2090
2091	  So if you are using bzImage for capturing the crash dump,
2092	  leave the value here unchanged to 0x1000000 and set
2093	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2094	  for capturing the crash dump change this value to start of
2095	  the reserved region.  In other words, it can be set based on
2096	  the "X" value as specified in the "crashkernel=YM@XM"
2097	  command line boot parameter passed to the panic-ed
2098	  kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2099	  for more details about crash dumps.
2100
2101	  Usage of bzImage for capturing the crash dump is recommended as
2102	  one does not have to build two kernels. Same kernel can be used
2103	  as production kernel and capture kernel. Above option should have
2104	  gone away after relocatable bzImage support is introduced. But it
2105	  is present because there are users out there who continue to use
2106	  vmlinux for dump capture. This option should go away down the
2107	  line.
2108
2109	  Don't change this unless you know what you are doing.
2110
2111config RELOCATABLE
2112	bool "Build a relocatable kernel"
2113	default y
2114	help
2115	  This builds a kernel image that retains relocation information
2116	  so it can be loaded someplace besides the default 1MB.
2117	  The relocations tend to make the kernel binary about 10% larger,
2118	  but are discarded at runtime.
2119
2120	  One use is for the kexec on panic case where the recovery kernel
2121	  must live at a different physical address than the primary
2122	  kernel.
2123
2124	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2125	  it has been loaded at and the compile time physical address
2126	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2127
2128config RANDOMIZE_BASE
2129	bool "Randomize the address of the kernel image (KASLR)"
2130	depends on RELOCATABLE
2131	default y
2132	help
2133	  In support of Kernel Address Space Layout Randomization (KASLR),
2134	  this randomizes the physical address at which the kernel image
2135	  is decompressed and the virtual address where the kernel
2136	  image is mapped, as a security feature that deters exploit
2137	  attempts relying on knowledge of the location of kernel
2138	  code internals.
2139
2140	  On 64-bit, the kernel physical and virtual addresses are
2141	  randomized separately. The physical address will be anywhere
2142	  between 16MB and the top of physical memory (up to 64TB). The
2143	  virtual address will be randomized from 16MB up to 1GB (9 bits
2144	  of entropy). Note that this also reduces the memory space
2145	  available to kernel modules from 1.5GB to 1GB.
2146
2147	  On 32-bit, the kernel physical and virtual addresses are
2148	  randomized together. They will be randomized from 16MB up to
2149	  512MB (8 bits of entropy).
2150
2151	  Entropy is generated using the RDRAND instruction if it is
2152	  supported. If RDTSC is supported, its value is mixed into
2153	  the entropy pool as well. If neither RDRAND nor RDTSC are
2154	  supported, then entropy is read from the i8254 timer. The
2155	  usable entropy is limited by the kernel being built using
2156	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2157	  minimum of 2MB. As a result, only 10 bits of entropy are
2158	  theoretically possible, but the implementations are further
2159	  limited due to memory layouts.
2160
2161	  If unsure, say Y.
2162
2163# Relocation on x86 needs some additional build support
2164config X86_NEED_RELOCS
2165	def_bool y
2166	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2167
2168config PHYSICAL_ALIGN
2169	hex "Alignment value to which kernel should be aligned"
2170	default "0x200000"
2171	range 0x2000 0x1000000 if X86_32
2172	range 0x200000 0x1000000 if X86_64
2173	help
2174	  This value puts the alignment restrictions on physical address
2175	  where kernel is loaded and run from. Kernel is compiled for an
2176	  address which meets above alignment restriction.
2177
2178	  If bootloader loads the kernel at a non-aligned address and
2179	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2180	  address aligned to above value and run from there.
2181
2182	  If bootloader loads the kernel at a non-aligned address and
2183	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2184	  load address and decompress itself to the address it has been
2185	  compiled for and run from there. The address for which kernel is
2186	  compiled already meets above alignment restrictions. Hence the
2187	  end result is that kernel runs from a physical address meeting
2188	  above alignment restrictions.
2189
2190	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2191	  this value must be a multiple of 0x200000.
2192
2193	  Don't change this unless you know what you are doing.
2194
2195config DYNAMIC_MEMORY_LAYOUT
2196	bool
2197	help
2198	  This option makes base addresses of vmalloc and vmemmap as well as
2199	  __PAGE_OFFSET movable during boot.
2200
2201config RANDOMIZE_MEMORY
2202	bool "Randomize the kernel memory sections"
2203	depends on X86_64
2204	depends on RANDOMIZE_BASE
2205	select DYNAMIC_MEMORY_LAYOUT
2206	default RANDOMIZE_BASE
2207	help
2208	   Randomizes the base virtual address of kernel memory sections
2209	   (physical memory mapping, vmalloc & vmemmap). This security feature
2210	   makes exploits relying on predictable memory locations less reliable.
2211
2212	   The order of allocations remains unchanged. Entropy is generated in
2213	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2214	   configuration have in average 30,000 different possible virtual
2215	   addresses for each memory section.
2216
2217	   If unsure, say Y.
2218
2219config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2220	hex "Physical memory mapping padding" if EXPERT
2221	depends on RANDOMIZE_MEMORY
2222	default "0xa" if MEMORY_HOTPLUG
2223	default "0x0"
2224	range 0x1 0x40 if MEMORY_HOTPLUG
2225	range 0x0 0x40
2226	help
2227	   Define the padding in terabytes added to the existing physical
2228	   memory size during kernel memory randomization. It is useful
2229	   for memory hotplug support but reduces the entropy available for
2230	   address randomization.
2231
2232	   If unsure, leave at the default value.
2233
2234config HOTPLUG_CPU
2235	def_bool y
2236	depends on SMP
2237
2238config BOOTPARAM_HOTPLUG_CPU0
2239	bool "Set default setting of cpu0_hotpluggable"
2240	depends on HOTPLUG_CPU
2241	help
2242	  Set whether default state of cpu0_hotpluggable is on or off.
2243
2244	  Say Y here to enable CPU0 hotplug by default. If this switch
2245	  is turned on, there is no need to give cpu0_hotplug kernel
2246	  parameter and the CPU0 hotplug feature is enabled by default.
2247
2248	  Please note: there are two known CPU0 dependencies if you want
2249	  to enable the CPU0 hotplug feature either by this switch or by
2250	  cpu0_hotplug kernel parameter.
2251
2252	  First, resume from hibernate or suspend always starts from CPU0.
2253	  So hibernate and suspend are prevented if CPU0 is offline.
2254
2255	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2256	  offline if any interrupt can not migrate out of CPU0. There may
2257	  be other CPU0 dependencies.
2258
2259	  Please make sure the dependencies are under your control before
2260	  you enable this feature.
2261
2262	  Say N if you don't want to enable CPU0 hotplug feature by default.
2263	  You still can enable the CPU0 hotplug feature at boot by kernel
2264	  parameter cpu0_hotplug.
2265
2266config DEBUG_HOTPLUG_CPU0
2267	def_bool n
2268	prompt "Debug CPU0 hotplug"
2269	depends on HOTPLUG_CPU
2270	help
2271	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2272	  soon as possible and boots up userspace with CPU0 offlined. User
2273	  can online CPU0 back after boot time.
2274
2275	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2276	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2277	  compilation or giving cpu0_hotplug kernel parameter at boot.
2278
2279	  If unsure, say N.
2280
2281config COMPAT_VDSO
2282	def_bool n
2283	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2284	depends on COMPAT_32
2285	help
2286	  Certain buggy versions of glibc will crash if they are
2287	  presented with a 32-bit vDSO that is not mapped at the address
2288	  indicated in its segment table.
2289
2290	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2291	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2292	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2293	  the only released version with the bug, but OpenSUSE 9
2294	  contains a buggy "glibc 2.3.2".
2295
2296	  The symptom of the bug is that everything crashes on startup, saying:
2297	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2298
2299	  Saying Y here changes the default value of the vdso32 boot
2300	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2301	  This works around the glibc bug but hurts performance.
2302
2303	  If unsure, say N: if you are compiling your own kernel, you
2304	  are unlikely to be using a buggy version of glibc.
2305
2306choice
2307	prompt "vsyscall table for legacy applications"
2308	depends on X86_64
2309	default LEGACY_VSYSCALL_XONLY
2310	help
2311	  Legacy user code that does not know how to find the vDSO expects
2312	  to be able to issue three syscalls by calling fixed addresses in
2313	  kernel space. Since this location is not randomized with ASLR,
2314	  it can be used to assist security vulnerability exploitation.
2315
2316	  This setting can be changed at boot time via the kernel command
2317	  line parameter vsyscall=[emulate|xonly|none].
2318
2319	  On a system with recent enough glibc (2.14 or newer) and no
2320	  static binaries, you can say None without a performance penalty
2321	  to improve security.
2322
2323	  If unsure, select "Emulate execution only".
2324
2325	config LEGACY_VSYSCALL_EMULATE
2326		bool "Full emulation"
2327		help
2328		  The kernel traps and emulates calls into the fixed vsyscall
2329		  address mapping. This makes the mapping non-executable, but
2330		  it still contains readable known contents, which could be
2331		  used in certain rare security vulnerability exploits. This
2332		  configuration is recommended when using legacy userspace
2333		  that still uses vsyscalls along with legacy binary
2334		  instrumentation tools that require code to be readable.
2335
2336		  An example of this type of legacy userspace is running
2337		  Pin on an old binary that still uses vsyscalls.
2338
2339	config LEGACY_VSYSCALL_XONLY
2340		bool "Emulate execution only"
2341		help
2342		  The kernel traps and emulates calls into the fixed vsyscall
2343		  address mapping and does not allow reads.  This
2344		  configuration is recommended when userspace might use the
2345		  legacy vsyscall area but support for legacy binary
2346		  instrumentation of legacy code is not needed.  It mitigates
2347		  certain uses of the vsyscall area as an ASLR-bypassing
2348		  buffer.
2349
2350	config LEGACY_VSYSCALL_NONE
2351		bool "None"
2352		help
2353		  There will be no vsyscall mapping at all. This will
2354		  eliminate any risk of ASLR bypass due to the vsyscall
2355		  fixed address mapping. Attempts to use the vsyscalls
2356		  will be reported to dmesg, so that either old or
2357		  malicious userspace programs can be identified.
2358
2359endchoice
2360
2361config CMDLINE_BOOL
2362	bool "Built-in kernel command line"
2363	help
2364	  Allow for specifying boot arguments to the kernel at
2365	  build time.  On some systems (e.g. embedded ones), it is
2366	  necessary or convenient to provide some or all of the
2367	  kernel boot arguments with the kernel itself (that is,
2368	  to not rely on the boot loader to provide them.)
2369
2370	  To compile command line arguments into the kernel,
2371	  set this option to 'Y', then fill in the
2372	  boot arguments in CONFIG_CMDLINE.
2373
2374	  Systems with fully functional boot loaders (i.e. non-embedded)
2375	  should leave this option set to 'N'.
2376
2377config CMDLINE
2378	string "Built-in kernel command string"
2379	depends on CMDLINE_BOOL
2380	default ""
2381	help
2382	  Enter arguments here that should be compiled into the kernel
2383	  image and used at boot time.  If the boot loader provides a
2384	  command line at boot time, it is appended to this string to
2385	  form the full kernel command line, when the system boots.
2386
2387	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2388	  change this behavior.
2389
2390	  In most cases, the command line (whether built-in or provided
2391	  by the boot loader) should specify the device for the root
2392	  file system.
2393
2394config CMDLINE_OVERRIDE
2395	bool "Built-in command line overrides boot loader arguments"
2396	depends on CMDLINE_BOOL && CMDLINE != ""
2397	help
2398	  Set this option to 'Y' to have the kernel ignore the boot loader
2399	  command line, and use ONLY the built-in command line.
2400
2401	  This is used to work around broken boot loaders.  This should
2402	  be set to 'N' under normal conditions.
2403
2404config MODIFY_LDT_SYSCALL
2405	bool "Enable the LDT (local descriptor table)" if EXPERT
2406	default y
2407	help
2408	  Linux can allow user programs to install a per-process x86
2409	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2410	  call.  This is required to run 16-bit or segmented code such as
2411	  DOSEMU or some Wine programs.  It is also used by some very old
2412	  threading libraries.
2413
2414	  Enabling this feature adds a small amount of overhead to
2415	  context switches and increases the low-level kernel attack
2416	  surface.  Disabling it removes the modify_ldt(2) system call.
2417
2418	  Saying 'N' here may make sense for embedded or server kernels.
2419
2420source "kernel/livepatch/Kconfig"
2421
2422endmenu
2423
2424config ARCH_HAS_ADD_PAGES
2425	def_bool y
2426	depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2427
2428config ARCH_ENABLE_MEMORY_HOTPLUG
2429	def_bool y
2430	depends on X86_64 || (X86_32 && HIGHMEM)
2431
2432config ARCH_ENABLE_MEMORY_HOTREMOVE
2433	def_bool y
2434	depends on MEMORY_HOTPLUG
2435
2436config USE_PERCPU_NUMA_NODE_ID
2437	def_bool y
2438	depends on NUMA
2439
2440config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2441	def_bool y
2442	depends on X86_64 || X86_PAE
2443
2444config ARCH_ENABLE_HUGEPAGE_MIGRATION
2445	def_bool y
2446	depends on X86_64 && HUGETLB_PAGE && MIGRATION
2447
2448config ARCH_ENABLE_THP_MIGRATION
2449	def_bool y
2450	depends on X86_64 && TRANSPARENT_HUGEPAGE
2451
2452menu "Power management and ACPI options"
2453
2454config ARCH_HIBERNATION_HEADER
2455	def_bool y
2456	depends on HIBERNATION
2457
2458source "kernel/power/Kconfig"
2459
2460source "drivers/acpi/Kconfig"
2461
2462config X86_APM_BOOT
2463	def_bool y
2464	depends on APM
2465
2466menuconfig APM
2467	tristate "APM (Advanced Power Management) BIOS support"
2468	depends on X86_32 && PM_SLEEP
2469	help
2470	  APM is a BIOS specification for saving power using several different
2471	  techniques. This is mostly useful for battery powered laptops with
2472	  APM compliant BIOSes. If you say Y here, the system time will be
2473	  reset after a RESUME operation, the /proc/apm device will provide
2474	  battery status information, and user-space programs will receive
2475	  notification of APM "events" (e.g. battery status change).
2476
2477	  If you select "Y" here, you can disable actual use of the APM
2478	  BIOS by passing the "apm=off" option to the kernel at boot time.
2479
2480	  Note that the APM support is almost completely disabled for
2481	  machines with more than one CPU.
2482
2483	  In order to use APM, you will need supporting software. For location
2484	  and more information, read <file:Documentation/power/apm-acpi.rst>
2485	  and the Battery Powered Linux mini-HOWTO, available from
2486	  <http://www.tldp.org/docs.html#howto>.
2487
2488	  This driver does not spin down disk drives (see the hdparm(8)
2489	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2490	  VESA-compliant "green" monitors.
2491
2492	  This driver does not support the TI 4000M TravelMate and the ACER
2493	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2494	  desktop machines also don't have compliant BIOSes, and this driver
2495	  may cause those machines to panic during the boot phase.
2496
2497	  Generally, if you don't have a battery in your machine, there isn't
2498	  much point in using this driver and you should say N. If you get
2499	  random kernel OOPSes or reboots that don't seem to be related to
2500	  anything, try disabling/enabling this option (or disabling/enabling
2501	  APM in your BIOS).
2502
2503	  Some other things you should try when experiencing seemingly random,
2504	  "weird" problems:
2505
2506	  1) make sure that you have enough swap space and that it is
2507	  enabled.
2508	  2) pass the "no-hlt" option to the kernel
2509	  3) switch on floating point emulation in the kernel and pass
2510	  the "no387" option to the kernel
2511	  4) pass the "floppy=nodma" option to the kernel
2512	  5) pass the "mem=4M" option to the kernel (thereby disabling
2513	  all but the first 4 MB of RAM)
2514	  6) make sure that the CPU is not over clocked.
2515	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2516	  8) disable the cache from your BIOS settings
2517	  9) install a fan for the video card or exchange video RAM
2518	  10) install a better fan for the CPU
2519	  11) exchange RAM chips
2520	  12) exchange the motherboard.
2521
2522	  To compile this driver as a module, choose M here: the
2523	  module will be called apm.
2524
2525if APM
2526
2527config APM_IGNORE_USER_SUSPEND
2528	bool "Ignore USER SUSPEND"
2529	help
2530	  This option will ignore USER SUSPEND requests. On machines with a
2531	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2532	  series notebooks, it is necessary to say Y because of a BIOS bug.
2533
2534config APM_DO_ENABLE
2535	bool "Enable PM at boot time"
2536	help
2537	  Enable APM features at boot time. From page 36 of the APM BIOS
2538	  specification: "When disabled, the APM BIOS does not automatically
2539	  power manage devices, enter the Standby State, enter the Suspend
2540	  State, or take power saving steps in response to CPU Idle calls."
2541	  This driver will make CPU Idle calls when Linux is idle (unless this
2542	  feature is turned off -- see "Do CPU IDLE calls", below). This
2543	  should always save battery power, but more complicated APM features
2544	  will be dependent on your BIOS implementation. You may need to turn
2545	  this option off if your computer hangs at boot time when using APM
2546	  support, or if it beeps continuously instead of suspending. Turn
2547	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2548	  T400CDT. This is off by default since most machines do fine without
2549	  this feature.
2550
2551config APM_CPU_IDLE
2552	depends on CPU_IDLE
2553	bool "Make CPU Idle calls when idle"
2554	help
2555	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2556	  On some machines, this can activate improved power savings, such as
2557	  a slowed CPU clock rate, when the machine is idle. These idle calls
2558	  are made after the idle loop has run for some length of time (e.g.,
2559	  333 mS). On some machines, this will cause a hang at boot time or
2560	  whenever the CPU becomes idle. (On machines with more than one CPU,
2561	  this option does nothing.)
2562
2563config APM_DISPLAY_BLANK
2564	bool "Enable console blanking using APM"
2565	help
2566	  Enable console blanking using the APM. Some laptops can use this to
2567	  turn off the LCD backlight when the screen blanker of the Linux
2568	  virtual console blanks the screen. Note that this is only used by
2569	  the virtual console screen blanker, and won't turn off the backlight
2570	  when using the X Window system. This also doesn't have anything to
2571	  do with your VESA-compliant power-saving monitor. Further, this
2572	  option doesn't work for all laptops -- it might not turn off your
2573	  backlight at all, or it might print a lot of errors to the console,
2574	  especially if you are using gpm.
2575
2576config APM_ALLOW_INTS
2577	bool "Allow interrupts during APM BIOS calls"
2578	help
2579	  Normally we disable external interrupts while we are making calls to
2580	  the APM BIOS as a measure to lessen the effects of a badly behaving
2581	  BIOS implementation.  The BIOS should reenable interrupts if it
2582	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2583	  many of the newer IBM Thinkpads.  If you experience hangs when you
2584	  suspend, try setting this to Y.  Otherwise, say N.
2585
2586endif # APM
2587
2588source "drivers/cpufreq/Kconfig"
2589
2590source "drivers/cpuidle/Kconfig"
2591
2592source "drivers/idle/Kconfig"
2593
2594endmenu
2595
2596
2597menu "Bus options (PCI etc.)"
2598
2599choice
2600	prompt "PCI access mode"
2601	depends on X86_32 && PCI
2602	default PCI_GOANY
2603	help
2604	  On PCI systems, the BIOS can be used to detect the PCI devices and
2605	  determine their configuration. However, some old PCI motherboards
2606	  have BIOS bugs and may crash if this is done. Also, some embedded
2607	  PCI-based systems don't have any BIOS at all. Linux can also try to
2608	  detect the PCI hardware directly without using the BIOS.
2609
2610	  With this option, you can specify how Linux should detect the
2611	  PCI devices. If you choose "BIOS", the BIOS will be used,
2612	  if you choose "Direct", the BIOS won't be used, and if you
2613	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2614	  If you choose "Any", the kernel will try MMCONFIG, then the
2615	  direct access method and falls back to the BIOS if that doesn't
2616	  work. If unsure, go with the default, which is "Any".
2617
2618config PCI_GOBIOS
2619	bool "BIOS"
2620
2621config PCI_GOMMCONFIG
2622	bool "MMConfig"
2623
2624config PCI_GODIRECT
2625	bool "Direct"
2626
2627config PCI_GOOLPC
2628	bool "OLPC XO-1"
2629	depends on OLPC
2630
2631config PCI_GOANY
2632	bool "Any"
2633
2634endchoice
2635
2636config PCI_BIOS
2637	def_bool y
2638	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2639
2640# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2641config PCI_DIRECT
2642	def_bool y
2643	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2644
2645config PCI_MMCONFIG
2646	bool "Support mmconfig PCI config space access" if X86_64
2647	default y
2648	depends on PCI && (ACPI || JAILHOUSE_GUEST)
2649	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2650
2651config PCI_OLPC
2652	def_bool y
2653	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2654
2655config PCI_XEN
2656	def_bool y
2657	depends on PCI && XEN
2658	select SWIOTLB_XEN
2659
2660config MMCONF_FAM10H
2661	def_bool y
2662	depends on X86_64 && PCI_MMCONFIG && ACPI
2663
2664config PCI_CNB20LE_QUIRK
2665	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2666	depends on PCI
2667	help
2668	  Read the PCI windows out of the CNB20LE host bridge. This allows
2669	  PCI hotplug to work on systems with the CNB20LE chipset which do
2670	  not have ACPI.
2671
2672	  There's no public spec for this chipset, and this functionality
2673	  is known to be incomplete.
2674
2675	  You should say N unless you know you need this.
2676
2677config ISA_BUS
2678	bool "ISA bus support on modern systems" if EXPERT
2679	help
2680	  Expose ISA bus device drivers and options available for selection and
2681	  configuration. Enable this option if your target machine has an ISA
2682	  bus. ISA is an older system, displaced by PCI and newer bus
2683	  architectures -- if your target machine is modern, it probably does
2684	  not have an ISA bus.
2685
2686	  If unsure, say N.
2687
2688# x86_64 have no ISA slots, but can have ISA-style DMA.
2689config ISA_DMA_API
2690	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2691	default y
2692	help
2693	  Enables ISA-style DMA support for devices requiring such controllers.
2694	  If unsure, say Y.
2695
2696if X86_32
2697
2698config ISA
2699	bool "ISA support"
2700	help
2701	  Find out whether you have ISA slots on your motherboard.  ISA is the
2702	  name of a bus system, i.e. the way the CPU talks to the other stuff
2703	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2704	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2705	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2706
2707config SCx200
2708	tristate "NatSemi SCx200 support"
2709	help
2710	  This provides basic support for National Semiconductor's
2711	  (now AMD's) Geode processors.  The driver probes for the
2712	  PCI-IDs of several on-chip devices, so its a good dependency
2713	  for other scx200_* drivers.
2714
2715	  If compiled as a module, the driver is named scx200.
2716
2717config SCx200HR_TIMER
2718	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2719	depends on SCx200
2720	default y
2721	help
2722	  This driver provides a clocksource built upon the on-chip
2723	  27MHz high-resolution timer.  Its also a workaround for
2724	  NSC Geode SC-1100's buggy TSC, which loses time when the
2725	  processor goes idle (as is done by the scheduler).  The
2726	  other workaround is idle=poll boot option.
2727
2728config OLPC
2729	bool "One Laptop Per Child support"
2730	depends on !X86_PAE
2731	select GPIOLIB
2732	select OF
2733	select OF_PROMTREE
2734	select IRQ_DOMAIN
2735	select OLPC_EC
2736	help
2737	  Add support for detecting the unique features of the OLPC
2738	  XO hardware.
2739
2740config OLPC_XO1_PM
2741	bool "OLPC XO-1 Power Management"
2742	depends on OLPC && MFD_CS5535=y && PM_SLEEP
2743	help
2744	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2745
2746config OLPC_XO1_RTC
2747	bool "OLPC XO-1 Real Time Clock"
2748	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2749	help
2750	  Add support for the XO-1 real time clock, which can be used as a
2751	  programmable wakeup source.
2752
2753config OLPC_XO1_SCI
2754	bool "OLPC XO-1 SCI extras"
2755	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2756	depends on INPUT=y
2757	select POWER_SUPPLY
2758	help
2759	  Add support for SCI-based features of the OLPC XO-1 laptop:
2760	   - EC-driven system wakeups
2761	   - Power button
2762	   - Ebook switch
2763	   - Lid switch
2764	   - AC adapter status updates
2765	   - Battery status updates
2766
2767config OLPC_XO15_SCI
2768	bool "OLPC XO-1.5 SCI extras"
2769	depends on OLPC && ACPI
2770	select POWER_SUPPLY
2771	help
2772	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2773	   - EC-driven system wakeups
2774	   - AC adapter status updates
2775	   - Battery status updates
2776
2777config ALIX
2778	bool "PCEngines ALIX System Support (LED setup)"
2779	select GPIOLIB
2780	help
2781	  This option enables system support for the PCEngines ALIX.
2782	  At present this just sets up LEDs for GPIO control on
2783	  ALIX2/3/6 boards.  However, other system specific setup should
2784	  get added here.
2785
2786	  Note: You must still enable the drivers for GPIO and LED support
2787	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2788
2789	  Note: You have to set alix.force=1 for boards with Award BIOS.
2790
2791config NET5501
2792	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2793	select GPIOLIB
2794	help
2795	  This option enables system support for the Soekris Engineering net5501.
2796
2797config GEOS
2798	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2799	select GPIOLIB
2800	depends on DMI
2801	help
2802	  This option enables system support for the Traverse Technologies GEOS.
2803
2804config TS5500
2805	bool "Technologic Systems TS-5500 platform support"
2806	depends on MELAN
2807	select CHECK_SIGNATURE
2808	select NEW_LEDS
2809	select LEDS_CLASS
2810	help
2811	  This option enables system support for the Technologic Systems TS-5500.
2812
2813endif # X86_32
2814
2815config AMD_NB
2816	def_bool y
2817	depends on CPU_SUP_AMD && PCI
2818
2819config X86_SYSFB
2820	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2821	help
2822	  Firmwares often provide initial graphics framebuffers so the BIOS,
2823	  bootloader or kernel can show basic video-output during boot for
2824	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2825	  Extensions and EFI-framebuffers for this, which are mostly limited
2826	  to x86.
2827	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2828	  framebuffers so the new generic system-framebuffer drivers can be
2829	  used on x86. If the framebuffer is not compatible with the generic
2830	  modes, it is advertised as fallback platform framebuffer so legacy
2831	  drivers like efifb, vesafb and uvesafb can pick it up.
2832	  If this option is not selected, all system framebuffers are always
2833	  marked as fallback platform framebuffers as usual.
2834
2835	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2836	  not be able to pick up generic system framebuffers if this option
2837	  is selected. You are highly encouraged to enable simplefb as
2838	  replacement if you select this option. simplefb can correctly deal
2839	  with generic system framebuffers. But you should still keep vesafb
2840	  and others enabled as fallback if a system framebuffer is
2841	  incompatible with simplefb.
2842
2843	  If unsure, say Y.
2844
2845endmenu
2846
2847
2848menu "Binary Emulations"
2849
2850config IA32_EMULATION
2851	bool "IA32 Emulation"
2852	depends on X86_64
2853	select ARCH_WANT_OLD_COMPAT_IPC
2854	select BINFMT_ELF
2855	select COMPAT_OLD_SIGACTION
2856	help
2857	  Include code to run legacy 32-bit programs under a
2858	  64-bit kernel. You should likely turn this on, unless you're
2859	  100% sure that you don't have any 32-bit programs left.
2860
2861config IA32_AOUT
2862	tristate "IA32 a.out support"
2863	depends on IA32_EMULATION
2864	depends on BROKEN
2865	help
2866	  Support old a.out binaries in the 32bit emulation.
2867
2868config X86_X32
2869	bool "x32 ABI for 64-bit mode"
2870	depends on X86_64
2871	help
2872	  Include code to run binaries for the x32 native 32-bit ABI
2873	  for 64-bit processors.  An x32 process gets access to the
2874	  full 64-bit register file and wide data path while leaving
2875	  pointers at 32 bits for smaller memory footprint.
2876
2877	  You will need a recent binutils (2.22 or later) with
2878	  elf32_x86_64 support enabled to compile a kernel with this
2879	  option set.
2880
2881config COMPAT_32
2882	def_bool y
2883	depends on IA32_EMULATION || X86_32
2884	select HAVE_UID16
2885	select OLD_SIGSUSPEND3
2886
2887config COMPAT
2888	def_bool y
2889	depends on IA32_EMULATION || X86_X32
2890
2891if COMPAT
2892config COMPAT_FOR_U64_ALIGNMENT
2893	def_bool y
2894
2895config SYSVIPC_COMPAT
2896	def_bool y
2897	depends on SYSVIPC
2898endif
2899
2900endmenu
2901
2902
2903config HAVE_ATOMIC_IOMAP
2904	def_bool y
2905	depends on X86_32
2906
2907source "drivers/firmware/Kconfig"
2908
2909source "arch/x86/kvm/Kconfig"
2910
2911source "arch/x86/Kconfig.assembler"
2912