xref: /openbmc/linux/arch/x86/Kconfig (revision 36a7b63f)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	help
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select GENERIC_VDSO_32
18	select HAVE_DEBUG_STACKOVERFLOW
19	select KMAP_LOCAL
20	select MODULES_USE_ELF_REL
21	select OLD_SIGACTION
22	select ARCH_SPLIT_ARG64
23
24config X86_64
25	def_bool y
26	depends on 64BIT
27	# Options that are inherently 64-bit kernel only:
28	select ARCH_HAS_GIGANTIC_PAGE
29	select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
30	select ARCH_USE_CMPXCHG_LOCKREF
31	select HAVE_ARCH_SOFT_DIRTY
32	select MODULES_USE_ELF_RELA
33	select NEED_DMA_MAP_STATE
34	select SWIOTLB
35	select ARCH_HAS_ELFCORE_COMPAT
36	select ZONE_DMA32
37
38config FORCE_DYNAMIC_FTRACE
39	def_bool y
40	depends on X86_32
41	depends on FUNCTION_TRACER
42	select DYNAMIC_FTRACE
43	help
44	  We keep the static function tracing (!DYNAMIC_FTRACE) around
45	  in order to test the non static function tracing in the
46	  generic code, as other architectures still use it. But we
47	  only need to keep it around for x86_64. No need to keep it
48	  for x86_32. For x86_32, force DYNAMIC_FTRACE.
49#
50# Arch settings
51#
52# ( Note that options that are marked 'if X86_64' could in principle be
53#   ported to 32-bit as well. )
54#
55config X86
56	def_bool y
57	#
58	# Note: keep this list sorted alphabetically
59	#
60	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
61	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
62	select ARCH_32BIT_OFF_T			if X86_32
63	select ARCH_CLOCKSOURCE_INIT
64	select ARCH_CORRECT_STACKTRACE_ON_KRETPROBE
65	select ARCH_ENABLE_HUGEPAGE_MIGRATION if X86_64 && HUGETLB_PAGE && MIGRATION
66	select ARCH_ENABLE_MEMORY_HOTPLUG if X86_64
67	select ARCH_ENABLE_MEMORY_HOTREMOVE if MEMORY_HOTPLUG
68	select ARCH_ENABLE_SPLIT_PMD_PTLOCK if (PGTABLE_LEVELS > 2) && (X86_64 || X86_PAE)
69	select ARCH_ENABLE_THP_MIGRATION if X86_64 && TRANSPARENT_HUGEPAGE
70	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
71	select ARCH_HAS_CACHE_LINE_SIZE
72	select ARCH_HAS_CURRENT_STACK_POINTER
73	select ARCH_HAS_DEBUG_VIRTUAL
74	select ARCH_HAS_DEBUG_VM_PGTABLE	if !X86_PAE
75	select ARCH_HAS_DEVMEM_IS_ALLOWED
76	select ARCH_HAS_EARLY_DEBUG		if KGDB
77	select ARCH_HAS_ELF_RANDOMIZE
78	select ARCH_HAS_FAST_MULTIPLIER
79	select ARCH_HAS_FORTIFY_SOURCE
80	select ARCH_HAS_GCOV_PROFILE_ALL
81	select ARCH_HAS_KCOV			if X86_64
82	select ARCH_HAS_MEM_ENCRYPT
83	select ARCH_HAS_MEMBARRIER_SYNC_CORE
84	select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
85	select ARCH_HAS_PMEM_API		if X86_64
86	select ARCH_HAS_PTE_DEVMAP		if X86_64
87	select ARCH_HAS_PTE_SPECIAL
88	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
89	select ARCH_HAS_COPY_MC			if X86_64
90	select ARCH_HAS_SET_MEMORY
91	select ARCH_HAS_SET_DIRECT_MAP
92	select ARCH_HAS_STRICT_KERNEL_RWX
93	select ARCH_HAS_STRICT_MODULE_RWX
94	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
95	select ARCH_HAS_SYSCALL_WRAPPER
96	select ARCH_HAS_UBSAN_SANITIZE_ALL
97	select ARCH_HAS_VM_GET_PAGE_PROT
98	select ARCH_HAS_DEBUG_WX
99	select ARCH_HAS_ZONE_DMA_SET if EXPERT
100	select ARCH_HAVE_NMI_SAFE_CMPXCHG
101	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
102	select ARCH_MIGHT_HAVE_PC_PARPORT
103	select ARCH_MIGHT_HAVE_PC_SERIO
104	select ARCH_STACKWALK
105	select ARCH_SUPPORTS_ACPI
106	select ARCH_SUPPORTS_ATOMIC_RMW
107	select ARCH_SUPPORTS_DEBUG_PAGEALLOC
108	select ARCH_SUPPORTS_PAGE_TABLE_CHECK	if X86_64
109	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
110	select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP	if NR_CPUS <= 4096
111	select ARCH_SUPPORTS_LTO_CLANG
112	select ARCH_SUPPORTS_LTO_CLANG_THIN
113	select ARCH_USE_BUILTIN_BSWAP
114	select ARCH_USE_MEMTEST
115	select ARCH_USE_QUEUED_RWLOCKS
116	select ARCH_USE_QUEUED_SPINLOCKS
117	select ARCH_USE_SYM_ANNOTATIONS
118	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
119	select ARCH_WANT_DEFAULT_BPF_JIT	if X86_64
120	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
121	select ARCH_WANTS_NO_INSTR
122	select ARCH_WANT_GENERAL_HUGETLB
123	select ARCH_WANT_HUGE_PMD_SHARE
124	select ARCH_WANT_HUGETLB_PAGE_OPTIMIZE_VMEMMAP	if X86_64
125	select ARCH_WANT_LD_ORPHAN_WARN
126	select ARCH_WANTS_THP_SWAP		if X86_64
127	select ARCH_HAS_PARANOID_L1D_FLUSH
128	select BUILDTIME_TABLE_SORT
129	select CLKEVT_I8253
130	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
131	select CLOCKSOURCE_WATCHDOG
132	select DCACHE_WORD_ACCESS
133	select DYNAMIC_SIGFRAME
134	select EDAC_ATOMIC_SCRUB
135	select EDAC_SUPPORT
136	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
137	select GENERIC_CLOCKEVENTS_MIN_ADJUST
138	select GENERIC_CMOS_UPDATE
139	select GENERIC_CPU_AUTOPROBE
140	select GENERIC_CPU_VULNERABILITIES
141	select GENERIC_EARLY_IOREMAP
142	select GENERIC_ENTRY
143	select GENERIC_IOMAP
144	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
145	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
146	select GENERIC_IRQ_MIGRATION		if SMP
147	select GENERIC_IRQ_PROBE
148	select GENERIC_IRQ_RESERVATION_MODE
149	select GENERIC_IRQ_SHOW
150	select GENERIC_PENDING_IRQ		if SMP
151	select GENERIC_PTDUMP
152	select GENERIC_SMP_IDLE_THREAD
153	select GENERIC_TIME_VSYSCALL
154	select GENERIC_GETTIMEOFDAY
155	select GENERIC_VDSO_TIME_NS
156	select GUP_GET_PTE_LOW_HIGH		if X86_PAE
157	select HARDIRQS_SW_RESEND
158	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
159	select HAVE_ACPI_APEI			if ACPI
160	select HAVE_ACPI_APEI_NMI		if ACPI
161	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
162	select HAVE_ARCH_AUDITSYSCALL
163	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
164	select HAVE_ARCH_HUGE_VMALLOC		if X86_64
165	select HAVE_ARCH_JUMP_LABEL
166	select HAVE_ARCH_JUMP_LABEL_RELATIVE
167	select HAVE_ARCH_KASAN			if X86_64
168	select HAVE_ARCH_KASAN_VMALLOC		if X86_64
169	select HAVE_ARCH_KFENCE
170	select HAVE_ARCH_KGDB
171	select HAVE_ARCH_MMAP_RND_BITS		if MMU
172	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
173	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
174	select HAVE_ARCH_PREL32_RELOCATIONS
175	select HAVE_ARCH_SECCOMP_FILTER
176	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
177	select HAVE_ARCH_STACKLEAK
178	select HAVE_ARCH_TRACEHOOK
179	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
180	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
181	select HAVE_ARCH_USERFAULTFD_WP         if X86_64 && USERFAULTFD
182	select HAVE_ARCH_USERFAULTFD_MINOR	if X86_64 && USERFAULTFD
183	select HAVE_ARCH_VMAP_STACK		if X86_64
184	select HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET
185	select HAVE_ARCH_WITHIN_STACK_FRAMES
186	select HAVE_ASM_MODVERSIONS
187	select HAVE_CMPXCHG_DOUBLE
188	select HAVE_CMPXCHG_LOCAL
189	select HAVE_CONTEXT_TRACKING		if X86_64
190	select HAVE_CONTEXT_TRACKING_OFFSTACK	if HAVE_CONTEXT_TRACKING
191	select HAVE_C_RECORDMCOUNT
192	select HAVE_OBJTOOL_MCOUNT		if HAVE_OBJTOOL
193	select HAVE_BUILDTIME_MCOUNT_SORT
194	select HAVE_DEBUG_KMEMLEAK
195	select HAVE_DMA_CONTIGUOUS
196	select HAVE_DYNAMIC_FTRACE
197	select HAVE_DYNAMIC_FTRACE_WITH_REGS
198	select HAVE_DYNAMIC_FTRACE_WITH_ARGS	if X86_64
199	select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
200	select HAVE_SAMPLE_FTRACE_DIRECT	if X86_64
201	select HAVE_SAMPLE_FTRACE_DIRECT_MULTI	if X86_64
202	select HAVE_EBPF_JIT
203	select HAVE_EFFICIENT_UNALIGNED_ACCESS
204	select HAVE_EISA
205	select HAVE_EXIT_THREAD
206	select HAVE_FAST_GUP
207	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
208	select HAVE_FTRACE_MCOUNT_RECORD
209	select HAVE_FUNCTION_GRAPH_TRACER	if X86_32 || (X86_64 && DYNAMIC_FTRACE)
210	select HAVE_FUNCTION_TRACER
211	select HAVE_GCC_PLUGINS
212	select HAVE_HW_BREAKPOINT
213	select HAVE_IOREMAP_PROT
214	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
215	select HAVE_IRQ_TIME_ACCOUNTING
216	select HAVE_JUMP_LABEL_HACK		if HAVE_OBJTOOL
217	select HAVE_KERNEL_BZIP2
218	select HAVE_KERNEL_GZIP
219	select HAVE_KERNEL_LZ4
220	select HAVE_KERNEL_LZMA
221	select HAVE_KERNEL_LZO
222	select HAVE_KERNEL_XZ
223	select HAVE_KERNEL_ZSTD
224	select HAVE_KPROBES
225	select HAVE_KPROBES_ON_FTRACE
226	select HAVE_FUNCTION_ERROR_INJECTION
227	select HAVE_KRETPROBES
228	select HAVE_RETHOOK
229	select HAVE_KVM
230	select HAVE_LIVEPATCH			if X86_64
231	select HAVE_MIXED_BREAKPOINTS_REGS
232	select HAVE_MOD_ARCH_SPECIFIC
233	select HAVE_MOVE_PMD
234	select HAVE_MOVE_PUD
235	select HAVE_NOINSTR_HACK		if HAVE_OBJTOOL
236	select HAVE_NMI
237	select HAVE_NOINSTR_VALIDATION		if HAVE_OBJTOOL
238	select HAVE_OBJTOOL			if X86_64
239	select HAVE_OPTPROBES
240	select HAVE_PCSPKR_PLATFORM
241	select HAVE_PERF_EVENTS
242	select HAVE_PERF_EVENTS_NMI
243	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
244	select HAVE_PCI
245	select HAVE_PERF_REGS
246	select HAVE_PERF_USER_STACK_DUMP
247	select MMU_GATHER_RCU_TABLE_FREE	if PARAVIRT
248	select HAVE_POSIX_CPU_TIMERS_TASK_WORK
249	select HAVE_REGS_AND_STACK_ACCESS_API
250	select HAVE_RELIABLE_STACKTRACE		if UNWINDER_ORC || STACK_VALIDATION
251	select HAVE_FUNCTION_ARG_ACCESS_API
252	select HAVE_SETUP_PER_CPU_AREA
253	select HAVE_SOFTIRQ_ON_OWN_STACK
254	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
255	select HAVE_STACK_VALIDATION		if HAVE_OBJTOOL
256	select HAVE_STATIC_CALL
257	select HAVE_STATIC_CALL_INLINE		if HAVE_OBJTOOL
258	select HAVE_PREEMPT_DYNAMIC_CALL
259	select HAVE_RSEQ
260	select HAVE_SYSCALL_TRACEPOINTS
261	select HAVE_UACCESS_VALIDATION		if HAVE_OBJTOOL
262	select HAVE_UNSTABLE_SCHED_CLOCK
263	select HAVE_USER_RETURN_NOTIFIER
264	select HAVE_GENERIC_VDSO
265	select HOTPLUG_SMT			if SMP
266	select IRQ_FORCED_THREADING
267	select NEED_PER_CPU_EMBED_FIRST_CHUNK
268	select NEED_PER_CPU_PAGE_FIRST_CHUNK
269	select NEED_SG_DMA_LENGTH
270	select PCI_DOMAINS			if PCI
271	select PCI_LOCKLESS_CONFIG		if PCI
272	select PERF_EVENTS
273	select RTC_LIB
274	select RTC_MC146818_LIB
275	select SPARSE_IRQ
276	select SRCU
277	select SYSCTL_EXCEPTION_TRACE
278	select THREAD_INFO_IN_TASK
279	select TRACE_IRQFLAGS_SUPPORT
280	select USER_STACKTRACE_SUPPORT
281	select VIRT_TO_BUS
282	select HAVE_ARCH_KCSAN			if X86_64
283	select X86_FEATURE_NAMES		if PROC_FS
284	select PROC_PID_ARCH_STATUS		if PROC_FS
285	select HAVE_ARCH_NODE_DEV_GROUP		if X86_SGX
286	imply IMA_SECURE_AND_OR_TRUSTED_BOOT    if EFI
287
288config INSTRUCTION_DECODER
289	def_bool y
290	depends on KPROBES || PERF_EVENTS || UPROBES
291
292config OUTPUT_FORMAT
293	string
294	default "elf32-i386" if X86_32
295	default "elf64-x86-64" if X86_64
296
297config LOCKDEP_SUPPORT
298	def_bool y
299
300config STACKTRACE_SUPPORT
301	def_bool y
302
303config MMU
304	def_bool y
305
306config ARCH_MMAP_RND_BITS_MIN
307	default 28 if 64BIT
308	default 8
309
310config ARCH_MMAP_RND_BITS_MAX
311	default 32 if 64BIT
312	default 16
313
314config ARCH_MMAP_RND_COMPAT_BITS_MIN
315	default 8
316
317config ARCH_MMAP_RND_COMPAT_BITS_MAX
318	default 16
319
320config SBUS
321	bool
322
323config GENERIC_ISA_DMA
324	def_bool y
325	depends on ISA_DMA_API
326
327config GENERIC_BUG
328	def_bool y
329	depends on BUG
330	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
331
332config GENERIC_BUG_RELATIVE_POINTERS
333	bool
334
335config ARCH_MAY_HAVE_PC_FDC
336	def_bool y
337	depends on ISA_DMA_API
338
339config GENERIC_CALIBRATE_DELAY
340	def_bool y
341
342config ARCH_HAS_CPU_RELAX
343	def_bool y
344
345config ARCH_HIBERNATION_POSSIBLE
346	def_bool y
347
348config ARCH_NR_GPIO
349	int
350	default 1024 if X86_64
351	default 512
352
353config ARCH_SUSPEND_POSSIBLE
354	def_bool y
355
356config AUDIT_ARCH
357	def_bool y if X86_64
358
359config KASAN_SHADOW_OFFSET
360	hex
361	depends on KASAN
362	default 0xdffffc0000000000
363
364config HAVE_INTEL_TXT
365	def_bool y
366	depends on INTEL_IOMMU && ACPI
367
368config X86_32_SMP
369	def_bool y
370	depends on X86_32 && SMP
371
372config X86_64_SMP
373	def_bool y
374	depends on X86_64 && SMP
375
376config ARCH_SUPPORTS_UPROBES
377	def_bool y
378
379config FIX_EARLYCON_MEM
380	def_bool y
381
382config DYNAMIC_PHYSICAL_MASK
383	bool
384
385config PGTABLE_LEVELS
386	int
387	default 5 if X86_5LEVEL
388	default 4 if X86_64
389	default 3 if X86_PAE
390	default 2
391
392config CC_HAS_SANE_STACKPROTECTOR
393	bool
394	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
395	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
396	help
397	  We have to make sure stack protector is unconditionally disabled if
398	  the compiler produces broken code or if it does not let us control
399	  the segment on 32-bit kernels.
400
401menu "Processor type and features"
402
403config SMP
404	bool "Symmetric multi-processing support"
405	help
406	  This enables support for systems with more than one CPU. If you have
407	  a system with only one CPU, say N. If you have a system with more
408	  than one CPU, say Y.
409
410	  If you say N here, the kernel will run on uni- and multiprocessor
411	  machines, but will use only one CPU of a multiprocessor machine. If
412	  you say Y here, the kernel will run on many, but not all,
413	  uniprocessor machines. On a uniprocessor machine, the kernel
414	  will run faster if you say N here.
415
416	  Note that if you say Y here and choose architecture "586" or
417	  "Pentium" under "Processor family", the kernel will not work on 486
418	  architectures. Similarly, multiprocessor kernels for the "PPro"
419	  architecture may not work on all Pentium based boards.
420
421	  People using multiprocessor machines who say Y here should also say
422	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
423	  Management" code will be disabled if you say Y here.
424
425	  See also <file:Documentation/x86/i386/IO-APIC.rst>,
426	  <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
427	  <http://www.tldp.org/docs.html#howto>.
428
429	  If you don't know what to do here, say N.
430
431config X86_FEATURE_NAMES
432	bool "Processor feature human-readable names" if EMBEDDED
433	default y
434	help
435	  This option compiles in a table of x86 feature bits and corresponding
436	  names.  This is required to support /proc/cpuinfo and a few kernel
437	  messages.  You can disable this to save space, at the expense of
438	  making those few kernel messages show numeric feature bits instead.
439
440	  If in doubt, say Y.
441
442config X86_X2APIC
443	bool "Support x2apic"
444	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
445	help
446	  This enables x2apic support on CPUs that have this feature.
447
448	  This allows 32-bit apic IDs (so it can support very large systems),
449	  and accesses the local apic via MSRs not via mmio.
450
451	  If you don't know what to do here, say N.
452
453config X86_MPPARSE
454	bool "Enable MPS table" if ACPI
455	default y
456	depends on X86_LOCAL_APIC
457	help
458	  For old smp systems that do not have proper acpi support. Newer systems
459	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
460
461config GOLDFISH
462	def_bool y
463	depends on X86_GOLDFISH
464
465config RETPOLINE
466	bool "Avoid speculative indirect branches in kernel"
467	select OBJTOOL if HAVE_OBJTOOL
468	default y
469	help
470	  Compile kernel with the retpoline compiler options to guard against
471	  kernel-to-user data leaks by avoiding speculative indirect
472	  branches. Requires a compiler with -mindirect-branch=thunk-extern
473	  support for full protection. The kernel may run slower.
474
475config CC_HAS_SLS
476	def_bool $(cc-option,-mharden-sls=all)
477
478config SLS
479	bool "Mitigate Straight-Line-Speculation"
480	depends on CC_HAS_SLS && X86_64
481	select OBJTOOL if HAVE_OBJTOOL
482	default n
483	help
484	  Compile the kernel with straight-line-speculation options to guard
485	  against straight line speculation. The kernel image might be slightly
486	  larger.
487
488config X86_CPU_RESCTRL
489	bool "x86 CPU resource control support"
490	depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
491	select KERNFS
492	select PROC_CPU_RESCTRL		if PROC_FS
493	help
494	  Enable x86 CPU resource control support.
495
496	  Provide support for the allocation and monitoring of system resources
497	  usage by the CPU.
498
499	  Intel calls this Intel Resource Director Technology
500	  (Intel(R) RDT). More information about RDT can be found in the
501	  Intel x86 Architecture Software Developer Manual.
502
503	  AMD calls this AMD Platform Quality of Service (AMD QoS).
504	  More information about AMD QoS can be found in the AMD64 Technology
505	  Platform Quality of Service Extensions manual.
506
507	  Say N if unsure.
508
509if X86_32
510config X86_BIGSMP
511	bool "Support for big SMP systems with more than 8 CPUs"
512	depends on SMP
513	help
514	  This option is needed for the systems that have more than 8 CPUs.
515
516config X86_EXTENDED_PLATFORM
517	bool "Support for extended (non-PC) x86 platforms"
518	default y
519	help
520	  If you disable this option then the kernel will only support
521	  standard PC platforms. (which covers the vast majority of
522	  systems out there.)
523
524	  If you enable this option then you'll be able to select support
525	  for the following (non-PC) 32 bit x86 platforms:
526		Goldfish (Android emulator)
527		AMD Elan
528		RDC R-321x SoC
529		SGI 320/540 (Visual Workstation)
530		STA2X11-based (e.g. Northville)
531		Moorestown MID devices
532
533	  If you have one of these systems, or if you want to build a
534	  generic distribution kernel, say Y here - otherwise say N.
535endif # X86_32
536
537if X86_64
538config X86_EXTENDED_PLATFORM
539	bool "Support for extended (non-PC) x86 platforms"
540	default y
541	help
542	  If you disable this option then the kernel will only support
543	  standard PC platforms. (which covers the vast majority of
544	  systems out there.)
545
546	  If you enable this option then you'll be able to select support
547	  for the following (non-PC) 64 bit x86 platforms:
548		Numascale NumaChip
549		ScaleMP vSMP
550		SGI Ultraviolet
551
552	  If you have one of these systems, or if you want to build a
553	  generic distribution kernel, say Y here - otherwise say N.
554endif # X86_64
555# This is an alphabetically sorted list of 64 bit extended platforms
556# Please maintain the alphabetic order if and when there are additions
557config X86_NUMACHIP
558	bool "Numascale NumaChip"
559	depends on X86_64
560	depends on X86_EXTENDED_PLATFORM
561	depends on NUMA
562	depends on SMP
563	depends on X86_X2APIC
564	depends on PCI_MMCONFIG
565	help
566	  Adds support for Numascale NumaChip large-SMP systems. Needed to
567	  enable more than ~168 cores.
568	  If you don't have one of these, you should say N here.
569
570config X86_VSMP
571	bool "ScaleMP vSMP"
572	select HYPERVISOR_GUEST
573	select PARAVIRT
574	depends on X86_64 && PCI
575	depends on X86_EXTENDED_PLATFORM
576	depends on SMP
577	help
578	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
579	  supposed to run on these EM64T-based machines.  Only choose this option
580	  if you have one of these machines.
581
582config X86_UV
583	bool "SGI Ultraviolet"
584	depends on X86_64
585	depends on X86_EXTENDED_PLATFORM
586	depends on NUMA
587	depends on EFI
588	depends on KEXEC_CORE
589	depends on X86_X2APIC
590	depends on PCI
591	help
592	  This option is needed in order to support SGI Ultraviolet systems.
593	  If you don't have one of these, you should say N here.
594
595# Following is an alphabetically sorted list of 32 bit extended platforms
596# Please maintain the alphabetic order if and when there are additions
597
598config X86_GOLDFISH
599	bool "Goldfish (Virtual Platform)"
600	depends on X86_EXTENDED_PLATFORM
601	help
602	  Enable support for the Goldfish virtual platform used primarily
603	  for Android development. Unless you are building for the Android
604	  Goldfish emulator say N here.
605
606config X86_INTEL_CE
607	bool "CE4100 TV platform"
608	depends on PCI
609	depends on PCI_GODIRECT
610	depends on X86_IO_APIC
611	depends on X86_32
612	depends on X86_EXTENDED_PLATFORM
613	select X86_REBOOTFIXUPS
614	select OF
615	select OF_EARLY_FLATTREE
616	help
617	  Select for the Intel CE media processor (CE4100) SOC.
618	  This option compiles in support for the CE4100 SOC for settop
619	  boxes and media devices.
620
621config X86_INTEL_MID
622	bool "Intel MID platform support"
623	depends on X86_EXTENDED_PLATFORM
624	depends on X86_PLATFORM_DEVICES
625	depends on PCI
626	depends on X86_64 || (PCI_GOANY && X86_32)
627	depends on X86_IO_APIC
628	select I2C
629	select DW_APB_TIMER
630	select INTEL_SCU_PCI
631	help
632	  Select to build a kernel capable of supporting Intel MID (Mobile
633	  Internet Device) platform systems which do not have the PCI legacy
634	  interfaces. If you are building for a PC class system say N here.
635
636	  Intel MID platforms are based on an Intel processor and chipset which
637	  consume less power than most of the x86 derivatives.
638
639config X86_INTEL_QUARK
640	bool "Intel Quark platform support"
641	depends on X86_32
642	depends on X86_EXTENDED_PLATFORM
643	depends on X86_PLATFORM_DEVICES
644	depends on X86_TSC
645	depends on PCI
646	depends on PCI_GOANY
647	depends on X86_IO_APIC
648	select IOSF_MBI
649	select INTEL_IMR
650	select COMMON_CLK
651	help
652	  Select to include support for Quark X1000 SoC.
653	  Say Y here if you have a Quark based system such as the Arduino
654	  compatible Intel Galileo.
655
656config X86_INTEL_LPSS
657	bool "Intel Low Power Subsystem Support"
658	depends on X86 && ACPI && PCI
659	select COMMON_CLK
660	select PINCTRL
661	select IOSF_MBI
662	help
663	  Select to build support for Intel Low Power Subsystem such as
664	  found on Intel Lynxpoint PCH. Selecting this option enables
665	  things like clock tree (common clock framework) and pincontrol
666	  which are needed by the LPSS peripheral drivers.
667
668config X86_AMD_PLATFORM_DEVICE
669	bool "AMD ACPI2Platform devices support"
670	depends on ACPI
671	select COMMON_CLK
672	select PINCTRL
673	help
674	  Select to interpret AMD specific ACPI device to platform device
675	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
676	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
677	  implemented under PINCTRL subsystem.
678
679config IOSF_MBI
680	tristate "Intel SoC IOSF Sideband support for SoC platforms"
681	depends on PCI
682	help
683	  This option enables sideband register access support for Intel SoC
684	  platforms. On these platforms the IOSF sideband is used in lieu of
685	  MSR's for some register accesses, mostly but not limited to thermal
686	  and power. Drivers may query the availability of this device to
687	  determine if they need the sideband in order to work on these
688	  platforms. The sideband is available on the following SoC products.
689	  This list is not meant to be exclusive.
690	   - BayTrail
691	   - Braswell
692	   - Quark
693
694	  You should say Y if you are running a kernel on one of these SoC's.
695
696config IOSF_MBI_DEBUG
697	bool "Enable IOSF sideband access through debugfs"
698	depends on IOSF_MBI && DEBUG_FS
699	help
700	  Select this option to expose the IOSF sideband access registers (MCR,
701	  MDR, MCRX) through debugfs to write and read register information from
702	  different units on the SoC. This is most useful for obtaining device
703	  state information for debug and analysis. As this is a general access
704	  mechanism, users of this option would have specific knowledge of the
705	  device they want to access.
706
707	  If you don't require the option or are in doubt, say N.
708
709config X86_RDC321X
710	bool "RDC R-321x SoC"
711	depends on X86_32
712	depends on X86_EXTENDED_PLATFORM
713	select M486
714	select X86_REBOOTFIXUPS
715	help
716	  This option is needed for RDC R-321x system-on-chip, also known
717	  as R-8610-(G).
718	  If you don't have one of these chips, you should say N here.
719
720config X86_32_NON_STANDARD
721	bool "Support non-standard 32-bit SMP architectures"
722	depends on X86_32 && SMP
723	depends on X86_EXTENDED_PLATFORM
724	help
725	  This option compiles in the bigsmp and STA2X11 default
726	  subarchitectures.  It is intended for a generic binary
727	  kernel. If you select them all, kernel will probe it one by
728	  one and will fallback to default.
729
730# Alphabetically sorted list of Non standard 32 bit platforms
731
732config X86_SUPPORTS_MEMORY_FAILURE
733	def_bool y
734	# MCE code calls memory_failure():
735	depends on X86_MCE
736	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
737	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
738	depends on X86_64 || !SPARSEMEM
739	select ARCH_SUPPORTS_MEMORY_FAILURE
740
741config STA2X11
742	bool "STA2X11 Companion Chip Support"
743	depends on X86_32_NON_STANDARD && PCI
744	select SWIOTLB
745	select MFD_STA2X11
746	select GPIOLIB
747	help
748	  This adds support for boards based on the STA2X11 IO-Hub,
749	  a.k.a. "ConneXt". The chip is used in place of the standard
750	  PC chipset, so all "standard" peripherals are missing. If this
751	  option is selected the kernel will still be able to boot on
752	  standard PC machines.
753
754config X86_32_IRIS
755	tristate "Eurobraille/Iris poweroff module"
756	depends on X86_32
757	help
758	  The Iris machines from EuroBraille do not have APM or ACPI support
759	  to shut themselves down properly.  A special I/O sequence is
760	  needed to do so, which is what this module does at
761	  kernel shutdown.
762
763	  This is only for Iris machines from EuroBraille.
764
765	  If unused, say N.
766
767config SCHED_OMIT_FRAME_POINTER
768	def_bool y
769	prompt "Single-depth WCHAN output"
770	depends on X86
771	help
772	  Calculate simpler /proc/<PID>/wchan values. If this option
773	  is disabled then wchan values will recurse back to the
774	  caller function. This provides more accurate wchan values,
775	  at the expense of slightly more scheduling overhead.
776
777	  If in doubt, say "Y".
778
779menuconfig HYPERVISOR_GUEST
780	bool "Linux guest support"
781	help
782	  Say Y here to enable options for running Linux under various hyper-
783	  visors. This option enables basic hypervisor detection and platform
784	  setup.
785
786	  If you say N, all options in this submenu will be skipped and
787	  disabled, and Linux guest support won't be built in.
788
789if HYPERVISOR_GUEST
790
791config PARAVIRT
792	bool "Enable paravirtualization code"
793	depends on HAVE_STATIC_CALL
794	help
795	  This changes the kernel so it can modify itself when it is run
796	  under a hypervisor, potentially improving performance significantly
797	  over full virtualization.  However, when run without a hypervisor
798	  the kernel is theoretically slower and slightly larger.
799
800config PARAVIRT_XXL
801	bool
802
803config PARAVIRT_DEBUG
804	bool "paravirt-ops debugging"
805	depends on PARAVIRT && DEBUG_KERNEL
806	help
807	  Enable to debug paravirt_ops internals.  Specifically, BUG if
808	  a paravirt_op is missing when it is called.
809
810config PARAVIRT_SPINLOCKS
811	bool "Paravirtualization layer for spinlocks"
812	depends on PARAVIRT && SMP
813	help
814	  Paravirtualized spinlocks allow a pvops backend to replace the
815	  spinlock implementation with something virtualization-friendly
816	  (for example, block the virtual CPU rather than spinning).
817
818	  It has a minimal impact on native kernels and gives a nice performance
819	  benefit on paravirtualized KVM / Xen kernels.
820
821	  If you are unsure how to answer this question, answer Y.
822
823config X86_HV_CALLBACK_VECTOR
824	def_bool n
825
826source "arch/x86/xen/Kconfig"
827
828config KVM_GUEST
829	bool "KVM Guest support (including kvmclock)"
830	depends on PARAVIRT
831	select PARAVIRT_CLOCK
832	select ARCH_CPUIDLE_HALTPOLL
833	select X86_HV_CALLBACK_VECTOR
834	default y
835	help
836	  This option enables various optimizations for running under the KVM
837	  hypervisor. It includes a paravirtualized clock, so that instead
838	  of relying on a PIT (or probably other) emulation by the
839	  underlying device model, the host provides the guest with
840	  timing infrastructure such as time of day, and system time
841
842config ARCH_CPUIDLE_HALTPOLL
843	def_bool n
844	prompt "Disable host haltpoll when loading haltpoll driver"
845	help
846	  If virtualized under KVM, disable host haltpoll.
847
848config PVH
849	bool "Support for running PVH guests"
850	help
851	  This option enables the PVH entry point for guest virtual machines
852	  as specified in the x86/HVM direct boot ABI.
853
854config PARAVIRT_TIME_ACCOUNTING
855	bool "Paravirtual steal time accounting"
856	depends on PARAVIRT
857	help
858	  Select this option to enable fine granularity task steal time
859	  accounting. Time spent executing other tasks in parallel with
860	  the current vCPU is discounted from the vCPU power. To account for
861	  that, there can be a small performance impact.
862
863	  If in doubt, say N here.
864
865config PARAVIRT_CLOCK
866	bool
867
868config JAILHOUSE_GUEST
869	bool "Jailhouse non-root cell support"
870	depends on X86_64 && PCI
871	select X86_PM_TIMER
872	help
873	  This option allows to run Linux as guest in a Jailhouse non-root
874	  cell. You can leave this option disabled if you only want to start
875	  Jailhouse and run Linux afterwards in the root cell.
876
877config ACRN_GUEST
878	bool "ACRN Guest support"
879	depends on X86_64
880	select X86_HV_CALLBACK_VECTOR
881	help
882	  This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
883	  a flexible, lightweight reference open-source hypervisor, built with
884	  real-time and safety-criticality in mind. It is built for embedded
885	  IOT with small footprint and real-time features. More details can be
886	  found in https://projectacrn.org/.
887
888config INTEL_TDX_GUEST
889	bool "Intel TDX (Trust Domain Extensions) - Guest Support"
890	depends on X86_64 && CPU_SUP_INTEL
891	depends on X86_X2APIC
892	select ARCH_HAS_CC_PLATFORM
893	select X86_MEM_ENCRYPT
894	select X86_MCE
895	help
896	  Support running as a guest under Intel TDX.  Without this support,
897	  the guest kernel can not boot or run under TDX.
898	  TDX includes memory encryption and integrity capabilities
899	  which protect the confidentiality and integrity of guest
900	  memory contents and CPU state. TDX guests are protected from
901	  some attacks from the VMM.
902
903endif # HYPERVISOR_GUEST
904
905source "arch/x86/Kconfig.cpu"
906
907config HPET_TIMER
908	def_bool X86_64
909	prompt "HPET Timer Support" if X86_32
910	help
911	  Use the IA-PC HPET (High Precision Event Timer) to manage
912	  time in preference to the PIT and RTC, if a HPET is
913	  present.
914	  HPET is the next generation timer replacing legacy 8254s.
915	  The HPET provides a stable time base on SMP
916	  systems, unlike the TSC, but it is more expensive to access,
917	  as it is off-chip.  The interface used is documented
918	  in the HPET spec, revision 1.
919
920	  You can safely choose Y here.  However, HPET will only be
921	  activated if the platform and the BIOS support this feature.
922	  Otherwise the 8254 will be used for timing services.
923
924	  Choose N to continue using the legacy 8254 timer.
925
926config HPET_EMULATE_RTC
927	def_bool y
928	depends on HPET_TIMER && (RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
929
930# Mark as expert because too many people got it wrong.
931# The code disables itself when not needed.
932config DMI
933	default y
934	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
935	bool "Enable DMI scanning" if EXPERT
936	help
937	  Enabled scanning of DMI to identify machine quirks. Say Y
938	  here unless you have verified that your setup is not
939	  affected by entries in the DMI blacklist. Required by PNP
940	  BIOS code.
941
942config GART_IOMMU
943	bool "Old AMD GART IOMMU support"
944	select DMA_OPS
945	select IOMMU_HELPER
946	select SWIOTLB
947	depends on X86_64 && PCI && AMD_NB
948	help
949	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
950	  GART based hardware IOMMUs.
951
952	  The GART supports full DMA access for devices with 32-bit access
953	  limitations, on systems with more than 3 GB. This is usually needed
954	  for USB, sound, many IDE/SATA chipsets and some other devices.
955
956	  Newer systems typically have a modern AMD IOMMU, supported via
957	  the CONFIG_AMD_IOMMU=y config option.
958
959	  In normal configurations this driver is only active when needed:
960	  there's more than 3 GB of memory and the system contains a
961	  32-bit limited device.
962
963	  If unsure, say Y.
964
965config BOOT_VESA_SUPPORT
966	bool
967	help
968	  If true, at least one selected framebuffer driver can take advantage
969	  of VESA video modes set at an early boot stage via the vga= parameter.
970
971config MAXSMP
972	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
973	depends on X86_64 && SMP && DEBUG_KERNEL
974	select CPUMASK_OFFSTACK
975	help
976	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
977	  If unsure, say N.
978
979#
980# The maximum number of CPUs supported:
981#
982# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
983# and which can be configured interactively in the
984# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
985#
986# The ranges are different on 32-bit and 64-bit kernels, depending on
987# hardware capabilities and scalability features of the kernel.
988#
989# ( If MAXSMP is enabled we just use the highest possible value and disable
990#   interactive configuration. )
991#
992
993config NR_CPUS_RANGE_BEGIN
994	int
995	default NR_CPUS_RANGE_END if MAXSMP
996	default    1 if !SMP
997	default    2
998
999config NR_CPUS_RANGE_END
1000	int
1001	depends on X86_32
1002	default   64 if  SMP &&  X86_BIGSMP
1003	default    8 if  SMP && !X86_BIGSMP
1004	default    1 if !SMP
1005
1006config NR_CPUS_RANGE_END
1007	int
1008	depends on X86_64
1009	default 8192 if  SMP && CPUMASK_OFFSTACK
1010	default  512 if  SMP && !CPUMASK_OFFSTACK
1011	default    1 if !SMP
1012
1013config NR_CPUS_DEFAULT
1014	int
1015	depends on X86_32
1016	default   32 if  X86_BIGSMP
1017	default    8 if  SMP
1018	default    1 if !SMP
1019
1020config NR_CPUS_DEFAULT
1021	int
1022	depends on X86_64
1023	default 8192 if  MAXSMP
1024	default   64 if  SMP
1025	default    1 if !SMP
1026
1027config NR_CPUS
1028	int "Maximum number of CPUs" if SMP && !MAXSMP
1029	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
1030	default NR_CPUS_DEFAULT
1031	help
1032	  This allows you to specify the maximum number of CPUs which this
1033	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
1034	  supported value is 8192, otherwise the maximum value is 512.  The
1035	  minimum value which makes sense is 2.
1036
1037	  This is purely to save memory: each supported CPU adds about 8KB
1038	  to the kernel image.
1039
1040config SCHED_CLUSTER
1041	bool "Cluster scheduler support"
1042	depends on SMP
1043	default y
1044	help
1045	  Cluster scheduler support improves the CPU scheduler's decision
1046	  making when dealing with machines that have clusters of CPUs.
1047	  Cluster usually means a couple of CPUs which are placed closely
1048	  by sharing mid-level caches, last-level cache tags or internal
1049	  busses.
1050
1051config SCHED_SMT
1052	def_bool y if SMP
1053
1054config SCHED_MC
1055	def_bool y
1056	prompt "Multi-core scheduler support"
1057	depends on SMP
1058	help
1059	  Multi-core scheduler support improves the CPU scheduler's decision
1060	  making when dealing with multi-core CPU chips at a cost of slightly
1061	  increased overhead in some places. If unsure say N here.
1062
1063config SCHED_MC_PRIO
1064	bool "CPU core priorities scheduler support"
1065	depends on SCHED_MC && CPU_SUP_INTEL
1066	select X86_INTEL_PSTATE
1067	select CPU_FREQ
1068	default y
1069	help
1070	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1071	  core ordering determined at manufacturing time, which allows
1072	  certain cores to reach higher turbo frequencies (when running
1073	  single threaded workloads) than others.
1074
1075	  Enabling this kernel feature teaches the scheduler about
1076	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1077	  scheduler's CPU selection logic accordingly, so that higher
1078	  overall system performance can be achieved.
1079
1080	  This feature will have no effect on CPUs without this feature.
1081
1082	  If unsure say Y here.
1083
1084config UP_LATE_INIT
1085	def_bool y
1086	depends on !SMP && X86_LOCAL_APIC
1087
1088config X86_UP_APIC
1089	bool "Local APIC support on uniprocessors" if !PCI_MSI
1090	default PCI_MSI
1091	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1092	help
1093	  A local APIC (Advanced Programmable Interrupt Controller) is an
1094	  integrated interrupt controller in the CPU. If you have a single-CPU
1095	  system which has a processor with a local APIC, you can say Y here to
1096	  enable and use it. If you say Y here even though your machine doesn't
1097	  have a local APIC, then the kernel will still run with no slowdown at
1098	  all. The local APIC supports CPU-generated self-interrupts (timer,
1099	  performance counters), and the NMI watchdog which detects hard
1100	  lockups.
1101
1102config X86_UP_IOAPIC
1103	bool "IO-APIC support on uniprocessors"
1104	depends on X86_UP_APIC
1105	help
1106	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1107	  SMP-capable replacement for PC-style interrupt controllers. Most
1108	  SMP systems and many recent uniprocessor systems have one.
1109
1110	  If you have a single-CPU system with an IO-APIC, you can say Y here
1111	  to use it. If you say Y here even though your machine doesn't have
1112	  an IO-APIC, then the kernel will still run with no slowdown at all.
1113
1114config X86_LOCAL_APIC
1115	def_bool y
1116	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1117	select IRQ_DOMAIN_HIERARCHY
1118	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1119
1120config X86_IO_APIC
1121	def_bool y
1122	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1123
1124config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1125	bool "Reroute for broken boot IRQs"
1126	depends on X86_IO_APIC
1127	help
1128	  This option enables a workaround that fixes a source of
1129	  spurious interrupts. This is recommended when threaded
1130	  interrupt handling is used on systems where the generation of
1131	  superfluous "boot interrupts" cannot be disabled.
1132
1133	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1134	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1135	  kernel does during interrupt handling). On chipsets where this
1136	  boot IRQ generation cannot be disabled, this workaround keeps
1137	  the original IRQ line masked so that only the equivalent "boot
1138	  IRQ" is delivered to the CPUs. The workaround also tells the
1139	  kernel to set up the IRQ handler on the boot IRQ line. In this
1140	  way only one interrupt is delivered to the kernel. Otherwise
1141	  the spurious second interrupt may cause the kernel to bring
1142	  down (vital) interrupt lines.
1143
1144	  Only affects "broken" chipsets. Interrupt sharing may be
1145	  increased on these systems.
1146
1147config X86_MCE
1148	bool "Machine Check / overheating reporting"
1149	select GENERIC_ALLOCATOR
1150	default y
1151	help
1152	  Machine Check support allows the processor to notify the
1153	  kernel if it detects a problem (e.g. overheating, data corruption).
1154	  The action the kernel takes depends on the severity of the problem,
1155	  ranging from warning messages to halting the machine.
1156
1157config X86_MCELOG_LEGACY
1158	bool "Support for deprecated /dev/mcelog character device"
1159	depends on X86_MCE
1160	help
1161	  Enable support for /dev/mcelog which is needed by the old mcelog
1162	  userspace logging daemon. Consider switching to the new generation
1163	  rasdaemon solution.
1164
1165config X86_MCE_INTEL
1166	def_bool y
1167	prompt "Intel MCE features"
1168	depends on X86_MCE && X86_LOCAL_APIC
1169	help
1170	  Additional support for intel specific MCE features such as
1171	  the thermal monitor.
1172
1173config X86_MCE_AMD
1174	def_bool y
1175	prompt "AMD MCE features"
1176	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1177	help
1178	  Additional support for AMD specific MCE features such as
1179	  the DRAM Error Threshold.
1180
1181config X86_ANCIENT_MCE
1182	bool "Support for old Pentium 5 / WinChip machine checks"
1183	depends on X86_32 && X86_MCE
1184	help
1185	  Include support for machine check handling on old Pentium 5 or WinChip
1186	  systems. These typically need to be enabled explicitly on the command
1187	  line.
1188
1189config X86_MCE_THRESHOLD
1190	depends on X86_MCE_AMD || X86_MCE_INTEL
1191	def_bool y
1192
1193config X86_MCE_INJECT
1194	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1195	tristate "Machine check injector support"
1196	help
1197	  Provide support for injecting machine checks for testing purposes.
1198	  If you don't know what a machine check is and you don't do kernel
1199	  QA it is safe to say n.
1200
1201source "arch/x86/events/Kconfig"
1202
1203config X86_LEGACY_VM86
1204	bool "Legacy VM86 support"
1205	depends on X86_32
1206	help
1207	  This option allows user programs to put the CPU into V8086
1208	  mode, which is an 80286-era approximation of 16-bit real mode.
1209
1210	  Some very old versions of X and/or vbetool require this option
1211	  for user mode setting.  Similarly, DOSEMU will use it if
1212	  available to accelerate real mode DOS programs.  However, any
1213	  recent version of DOSEMU, X, or vbetool should be fully
1214	  functional even without kernel VM86 support, as they will all
1215	  fall back to software emulation. Nevertheless, if you are using
1216	  a 16-bit DOS program where 16-bit performance matters, vm86
1217	  mode might be faster than emulation and you might want to
1218	  enable this option.
1219
1220	  Note that any app that works on a 64-bit kernel is unlikely to
1221	  need this option, as 64-bit kernels don't, and can't, support
1222	  V8086 mode. This option is also unrelated to 16-bit protected
1223	  mode and is not needed to run most 16-bit programs under Wine.
1224
1225	  Enabling this option increases the complexity of the kernel
1226	  and slows down exception handling a tiny bit.
1227
1228	  If unsure, say N here.
1229
1230config VM86
1231	bool
1232	default X86_LEGACY_VM86
1233
1234config X86_16BIT
1235	bool "Enable support for 16-bit segments" if EXPERT
1236	default y
1237	depends on MODIFY_LDT_SYSCALL
1238	help
1239	  This option is required by programs like Wine to run 16-bit
1240	  protected mode legacy code on x86 processors.  Disabling
1241	  this option saves about 300 bytes on i386, or around 6K text
1242	  plus 16K runtime memory on x86-64,
1243
1244config X86_ESPFIX32
1245	def_bool y
1246	depends on X86_16BIT && X86_32
1247
1248config X86_ESPFIX64
1249	def_bool y
1250	depends on X86_16BIT && X86_64
1251
1252config X86_VSYSCALL_EMULATION
1253	bool "Enable vsyscall emulation" if EXPERT
1254	default y
1255	depends on X86_64
1256	help
1257	  This enables emulation of the legacy vsyscall page.  Disabling
1258	  it is roughly equivalent to booting with vsyscall=none, except
1259	  that it will also disable the helpful warning if a program
1260	  tries to use a vsyscall.  With this option set to N, offending
1261	  programs will just segfault, citing addresses of the form
1262	  0xffffffffff600?00.
1263
1264	  This option is required by many programs built before 2013, and
1265	  care should be used even with newer programs if set to N.
1266
1267	  Disabling this option saves about 7K of kernel size and
1268	  possibly 4K of additional runtime pagetable memory.
1269
1270config X86_IOPL_IOPERM
1271	bool "IOPERM and IOPL Emulation"
1272	default y
1273	help
1274	  This enables the ioperm() and iopl() syscalls which are necessary
1275	  for legacy applications.
1276
1277	  Legacy IOPL support is an overbroad mechanism which allows user
1278	  space aside of accessing all 65536 I/O ports also to disable
1279	  interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1280	  capabilities and permission from potentially active security
1281	  modules.
1282
1283	  The emulation restricts the functionality of the syscall to
1284	  only allowing the full range I/O port access, but prevents the
1285	  ability to disable interrupts from user space which would be
1286	  granted if the hardware IOPL mechanism would be used.
1287
1288config TOSHIBA
1289	tristate "Toshiba Laptop support"
1290	depends on X86_32
1291	help
1292	  This adds a driver to safely access the System Management Mode of
1293	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1294	  not work on models with a Phoenix BIOS. The System Management Mode
1295	  is used to set the BIOS and power saving options on Toshiba portables.
1296
1297	  For information on utilities to make use of this driver see the
1298	  Toshiba Linux utilities web site at:
1299	  <http://www.buzzard.org.uk/toshiba/>.
1300
1301	  Say Y if you intend to run this kernel on a Toshiba portable.
1302	  Say N otherwise.
1303
1304config X86_REBOOTFIXUPS
1305	bool "Enable X86 board specific fixups for reboot"
1306	depends on X86_32
1307	help
1308	  This enables chipset and/or board specific fixups to be done
1309	  in order to get reboot to work correctly. This is only needed on
1310	  some combinations of hardware and BIOS. The symptom, for which
1311	  this config is intended, is when reboot ends with a stalled/hung
1312	  system.
1313
1314	  Currently, the only fixup is for the Geode machines using
1315	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1316
1317	  Say Y if you want to enable the fixup. Currently, it's safe to
1318	  enable this option even if you don't need it.
1319	  Say N otherwise.
1320
1321config MICROCODE
1322	bool "CPU microcode loading support"
1323	default y
1324	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1325	help
1326	  If you say Y here, you will be able to update the microcode on
1327	  Intel and AMD processors. The Intel support is for the IA32 family,
1328	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1329	  AMD support is for families 0x10 and later. You will obviously need
1330	  the actual microcode binary data itself which is not shipped with
1331	  the Linux kernel.
1332
1333	  The preferred method to load microcode from a detached initrd is described
1334	  in Documentation/x86/microcode.rst. For that you need to enable
1335	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1336	  initrd for microcode blobs.
1337
1338	  In addition, you can build the microcode into the kernel. For that you
1339	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1340	  config option.
1341
1342config MICROCODE_INTEL
1343	bool "Intel microcode loading support"
1344	depends on CPU_SUP_INTEL && MICROCODE
1345	default MICROCODE
1346	help
1347	  This options enables microcode patch loading support for Intel
1348	  processors.
1349
1350	  For the current Intel microcode data package go to
1351	  <https://downloadcenter.intel.com> and search for
1352	  'Linux Processor Microcode Data File'.
1353
1354config MICROCODE_AMD
1355	bool "AMD microcode loading support"
1356	depends on CPU_SUP_AMD && MICROCODE
1357	help
1358	  If you select this option, microcode patch loading support for AMD
1359	  processors will be enabled.
1360
1361config MICROCODE_LATE_LOADING
1362	bool "Late microcode loading (DANGEROUS)"
1363	default n
1364	depends on MICROCODE
1365	help
1366	  Loading microcode late, when the system is up and executing instructions
1367	  is a tricky business and should be avoided if possible. Just the sequence
1368	  of synchronizing all cores and SMT threads is one fragile dance which does
1369	  not guarantee that cores might not softlock after the loading. Therefore,
1370	  use this at your own risk. Late loading taints the kernel too.
1371
1372config X86_MSR
1373	tristate "/dev/cpu/*/msr - Model-specific register support"
1374	help
1375	  This device gives privileged processes access to the x86
1376	  Model-Specific Registers (MSRs).  It is a character device with
1377	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1378	  MSR accesses are directed to a specific CPU on multi-processor
1379	  systems.
1380
1381config X86_CPUID
1382	tristate "/dev/cpu/*/cpuid - CPU information support"
1383	help
1384	  This device gives processes access to the x86 CPUID instruction to
1385	  be executed on a specific processor.  It is a character device
1386	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1387	  /dev/cpu/31/cpuid.
1388
1389choice
1390	prompt "High Memory Support"
1391	default HIGHMEM4G
1392	depends on X86_32
1393
1394config NOHIGHMEM
1395	bool "off"
1396	help
1397	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1398	  However, the address space of 32-bit x86 processors is only 4
1399	  Gigabytes large. That means that, if you have a large amount of
1400	  physical memory, not all of it can be "permanently mapped" by the
1401	  kernel. The physical memory that's not permanently mapped is called
1402	  "high memory".
1403
1404	  If you are compiling a kernel which will never run on a machine with
1405	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1406	  choice and suitable for most users). This will result in a "3GB/1GB"
1407	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1408	  space and the remaining part of the 4GB virtual memory space is used
1409	  by the kernel to permanently map as much physical memory as
1410	  possible.
1411
1412	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1413	  answer "4GB" here.
1414
1415	  If more than 4 Gigabytes is used then answer "64GB" here. This
1416	  selection turns Intel PAE (Physical Address Extension) mode on.
1417	  PAE implements 3-level paging on IA32 processors. PAE is fully
1418	  supported by Linux, PAE mode is implemented on all recent Intel
1419	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1420	  then the kernel will not boot on CPUs that don't support PAE!
1421
1422	  The actual amount of total physical memory will either be
1423	  auto detected or can be forced by using a kernel command line option
1424	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1425	  your boot loader (lilo or loadlin) about how to pass options to the
1426	  kernel at boot time.)
1427
1428	  If unsure, say "off".
1429
1430config HIGHMEM4G
1431	bool "4GB"
1432	help
1433	  Select this if you have a 32-bit processor and between 1 and 4
1434	  gigabytes of physical RAM.
1435
1436config HIGHMEM64G
1437	bool "64GB"
1438	depends on !M486SX && !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !MWINCHIP3D && !MK6
1439	select X86_PAE
1440	help
1441	  Select this if you have a 32-bit processor and more than 4
1442	  gigabytes of physical RAM.
1443
1444endchoice
1445
1446choice
1447	prompt "Memory split" if EXPERT
1448	default VMSPLIT_3G
1449	depends on X86_32
1450	help
1451	  Select the desired split between kernel and user memory.
1452
1453	  If the address range available to the kernel is less than the
1454	  physical memory installed, the remaining memory will be available
1455	  as "high memory". Accessing high memory is a little more costly
1456	  than low memory, as it needs to be mapped into the kernel first.
1457	  Note that increasing the kernel address space limits the range
1458	  available to user programs, making the address space there
1459	  tighter.  Selecting anything other than the default 3G/1G split
1460	  will also likely make your kernel incompatible with binary-only
1461	  kernel modules.
1462
1463	  If you are not absolutely sure what you are doing, leave this
1464	  option alone!
1465
1466	config VMSPLIT_3G
1467		bool "3G/1G user/kernel split"
1468	config VMSPLIT_3G_OPT
1469		depends on !X86_PAE
1470		bool "3G/1G user/kernel split (for full 1G low memory)"
1471	config VMSPLIT_2G
1472		bool "2G/2G user/kernel split"
1473	config VMSPLIT_2G_OPT
1474		depends on !X86_PAE
1475		bool "2G/2G user/kernel split (for full 2G low memory)"
1476	config VMSPLIT_1G
1477		bool "1G/3G user/kernel split"
1478endchoice
1479
1480config PAGE_OFFSET
1481	hex
1482	default 0xB0000000 if VMSPLIT_3G_OPT
1483	default 0x80000000 if VMSPLIT_2G
1484	default 0x78000000 if VMSPLIT_2G_OPT
1485	default 0x40000000 if VMSPLIT_1G
1486	default 0xC0000000
1487	depends on X86_32
1488
1489config HIGHMEM
1490	def_bool y
1491	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1492
1493config X86_PAE
1494	bool "PAE (Physical Address Extension) Support"
1495	depends on X86_32 && !HIGHMEM4G
1496	select PHYS_ADDR_T_64BIT
1497	select SWIOTLB
1498	help
1499	  PAE is required for NX support, and furthermore enables
1500	  larger swapspace support for non-overcommit purposes. It
1501	  has the cost of more pagetable lookup overhead, and also
1502	  consumes more pagetable space per process.
1503
1504config X86_5LEVEL
1505	bool "Enable 5-level page tables support"
1506	default y
1507	select DYNAMIC_MEMORY_LAYOUT
1508	select SPARSEMEM_VMEMMAP
1509	depends on X86_64
1510	help
1511	  5-level paging enables access to larger address space:
1512	  upto 128 PiB of virtual address space and 4 PiB of
1513	  physical address space.
1514
1515	  It will be supported by future Intel CPUs.
1516
1517	  A kernel with the option enabled can be booted on machines that
1518	  support 4- or 5-level paging.
1519
1520	  See Documentation/x86/x86_64/5level-paging.rst for more
1521	  information.
1522
1523	  Say N if unsure.
1524
1525config X86_DIRECT_GBPAGES
1526	def_bool y
1527	depends on X86_64
1528	help
1529	  Certain kernel features effectively disable kernel
1530	  linear 1 GB mappings (even if the CPU otherwise
1531	  supports them), so don't confuse the user by printing
1532	  that we have them enabled.
1533
1534config X86_CPA_STATISTICS
1535	bool "Enable statistic for Change Page Attribute"
1536	depends on DEBUG_FS
1537	help
1538	  Expose statistics about the Change Page Attribute mechanism, which
1539	  helps to determine the effectiveness of preserving large and huge
1540	  page mappings when mapping protections are changed.
1541
1542config X86_MEM_ENCRYPT
1543	select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1544	select DYNAMIC_PHYSICAL_MASK
1545	select ARCH_HAS_RESTRICTED_VIRTIO_MEMORY_ACCESS
1546	def_bool n
1547
1548config AMD_MEM_ENCRYPT
1549	bool "AMD Secure Memory Encryption (SME) support"
1550	depends on X86_64 && CPU_SUP_AMD
1551	select DMA_COHERENT_POOL
1552	select ARCH_USE_MEMREMAP_PROT
1553	select INSTRUCTION_DECODER
1554	select ARCH_HAS_CC_PLATFORM
1555	select X86_MEM_ENCRYPT
1556	help
1557	  Say yes to enable support for the encryption of system memory.
1558	  This requires an AMD processor that supports Secure Memory
1559	  Encryption (SME).
1560
1561config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1562	bool "Activate AMD Secure Memory Encryption (SME) by default"
1563	depends on AMD_MEM_ENCRYPT
1564	help
1565	  Say yes to have system memory encrypted by default if running on
1566	  an AMD processor that supports Secure Memory Encryption (SME).
1567
1568	  If set to Y, then the encryption of system memory can be
1569	  deactivated with the mem_encrypt=off command line option.
1570
1571	  If set to N, then the encryption of system memory can be
1572	  activated with the mem_encrypt=on command line option.
1573
1574# Common NUMA Features
1575config NUMA
1576	bool "NUMA Memory Allocation and Scheduler Support"
1577	depends on SMP
1578	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1579	default y if X86_BIGSMP
1580	select USE_PERCPU_NUMA_NODE_ID
1581	help
1582	  Enable NUMA (Non-Uniform Memory Access) support.
1583
1584	  The kernel will try to allocate memory used by a CPU on the
1585	  local memory controller of the CPU and add some more
1586	  NUMA awareness to the kernel.
1587
1588	  For 64-bit this is recommended if the system is Intel Core i7
1589	  (or later), AMD Opteron, or EM64T NUMA.
1590
1591	  For 32-bit this is only needed if you boot a 32-bit
1592	  kernel on a 64-bit NUMA platform.
1593
1594	  Otherwise, you should say N.
1595
1596config AMD_NUMA
1597	def_bool y
1598	prompt "Old style AMD Opteron NUMA detection"
1599	depends on X86_64 && NUMA && PCI
1600	help
1601	  Enable AMD NUMA node topology detection.  You should say Y here if
1602	  you have a multi processor AMD system. This uses an old method to
1603	  read the NUMA configuration directly from the builtin Northbridge
1604	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1605	  which also takes priority if both are compiled in.
1606
1607config X86_64_ACPI_NUMA
1608	def_bool y
1609	prompt "ACPI NUMA detection"
1610	depends on X86_64 && NUMA && ACPI && PCI
1611	select ACPI_NUMA
1612	help
1613	  Enable ACPI SRAT based node topology detection.
1614
1615config NUMA_EMU
1616	bool "NUMA emulation"
1617	depends on NUMA
1618	help
1619	  Enable NUMA emulation. A flat machine will be split
1620	  into virtual nodes when booted with "numa=fake=N", where N is the
1621	  number of nodes. This is only useful for debugging.
1622
1623config NODES_SHIFT
1624	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1625	range 1 10
1626	default "10" if MAXSMP
1627	default "6" if X86_64
1628	default "3"
1629	depends on NUMA
1630	help
1631	  Specify the maximum number of NUMA Nodes available on the target
1632	  system.  Increases memory reserved to accommodate various tables.
1633
1634config ARCH_FLATMEM_ENABLE
1635	def_bool y
1636	depends on X86_32 && !NUMA
1637
1638config ARCH_SPARSEMEM_ENABLE
1639	def_bool y
1640	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1641	select SPARSEMEM_STATIC if X86_32
1642	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1643
1644config ARCH_SPARSEMEM_DEFAULT
1645	def_bool X86_64 || (NUMA && X86_32)
1646
1647config ARCH_SELECT_MEMORY_MODEL
1648	def_bool y
1649	depends on ARCH_SPARSEMEM_ENABLE && ARCH_FLATMEM_ENABLE
1650
1651config ARCH_MEMORY_PROBE
1652	bool "Enable sysfs memory/probe interface"
1653	depends on MEMORY_HOTPLUG
1654	help
1655	  This option enables a sysfs memory/probe interface for testing.
1656	  See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1657	  If you are unsure how to answer this question, answer N.
1658
1659config ARCH_PROC_KCORE_TEXT
1660	def_bool y
1661	depends on X86_64 && PROC_KCORE
1662
1663config ILLEGAL_POINTER_VALUE
1664	hex
1665	default 0 if X86_32
1666	default 0xdead000000000000 if X86_64
1667
1668config X86_PMEM_LEGACY_DEVICE
1669	bool
1670
1671config X86_PMEM_LEGACY
1672	tristate "Support non-standard NVDIMMs and ADR protected memory"
1673	depends on PHYS_ADDR_T_64BIT
1674	depends on BLK_DEV
1675	select X86_PMEM_LEGACY_DEVICE
1676	select NUMA_KEEP_MEMINFO if NUMA
1677	select LIBNVDIMM
1678	help
1679	  Treat memory marked using the non-standard e820 type of 12 as used
1680	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1681	  The kernel will offer these regions to the 'pmem' driver so
1682	  they can be used for persistent storage.
1683
1684	  Say Y if unsure.
1685
1686config HIGHPTE
1687	bool "Allocate 3rd-level pagetables from highmem"
1688	depends on HIGHMEM
1689	help
1690	  The VM uses one page table entry for each page of physical memory.
1691	  For systems with a lot of RAM, this can be wasteful of precious
1692	  low memory.  Setting this option will put user-space page table
1693	  entries in high memory.
1694
1695config X86_CHECK_BIOS_CORRUPTION
1696	bool "Check for low memory corruption"
1697	help
1698	  Periodically check for memory corruption in low memory, which
1699	  is suspected to be caused by BIOS.  Even when enabled in the
1700	  configuration, it is disabled at runtime.  Enable it by
1701	  setting "memory_corruption_check=1" on the kernel command
1702	  line.  By default it scans the low 64k of memory every 60
1703	  seconds; see the memory_corruption_check_size and
1704	  memory_corruption_check_period parameters in
1705	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1706
1707	  When enabled with the default parameters, this option has
1708	  almost no overhead, as it reserves a relatively small amount
1709	  of memory and scans it infrequently.  It both detects corruption
1710	  and prevents it from affecting the running system.
1711
1712	  It is, however, intended as a diagnostic tool; if repeatable
1713	  BIOS-originated corruption always affects the same memory,
1714	  you can use memmap= to prevent the kernel from using that
1715	  memory.
1716
1717config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1718	bool "Set the default setting of memory_corruption_check"
1719	depends on X86_CHECK_BIOS_CORRUPTION
1720	default y
1721	help
1722	  Set whether the default state of memory_corruption_check is
1723	  on or off.
1724
1725config MATH_EMULATION
1726	bool
1727	depends on MODIFY_LDT_SYSCALL
1728	prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1729	help
1730	  Linux can emulate a math coprocessor (used for floating point
1731	  operations) if you don't have one. 486DX and Pentium processors have
1732	  a math coprocessor built in, 486SX and 386 do not, unless you added
1733	  a 487DX or 387, respectively. (The messages during boot time can
1734	  give you some hints here ["man dmesg"].) Everyone needs either a
1735	  coprocessor or this emulation.
1736
1737	  If you don't have a math coprocessor, you need to say Y here; if you
1738	  say Y here even though you have a coprocessor, the coprocessor will
1739	  be used nevertheless. (This behavior can be changed with the kernel
1740	  command line option "no387", which comes handy if your coprocessor
1741	  is broken. Try "man bootparam" or see the documentation of your boot
1742	  loader (lilo or loadlin) about how to pass options to the kernel at
1743	  boot time.) This means that it is a good idea to say Y here if you
1744	  intend to use this kernel on different machines.
1745
1746	  More information about the internals of the Linux math coprocessor
1747	  emulation can be found in <file:arch/x86/math-emu/README>.
1748
1749	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1750	  kernel, it won't hurt.
1751
1752config MTRR
1753	def_bool y
1754	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1755	help
1756	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1757	  the Memory Type Range Registers (MTRRs) may be used to control
1758	  processor access to memory ranges. This is most useful if you have
1759	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1760	  allows bus write transfers to be combined into a larger transfer
1761	  before bursting over the PCI/AGP bus. This can increase performance
1762	  of image write operations 2.5 times or more. Saying Y here creates a
1763	  /proc/mtrr file which may be used to manipulate your processor's
1764	  MTRRs. Typically the X server should use this.
1765
1766	  This code has a reasonably generic interface so that similar
1767	  control registers on other processors can be easily supported
1768	  as well:
1769
1770	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1771	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1772	  these, the ARRs are used to emulate the MTRRs.
1773	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1774	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1775	  write-combining. All of these processors are supported by this code
1776	  and it makes sense to say Y here if you have one of them.
1777
1778	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1779	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1780	  can lead to all sorts of problems, so it's good to say Y here.
1781
1782	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1783	  just add about 9 KB to your kernel.
1784
1785	  See <file:Documentation/x86/mtrr.rst> for more information.
1786
1787config MTRR_SANITIZER
1788	def_bool y
1789	prompt "MTRR cleanup support"
1790	depends on MTRR
1791	help
1792	  Convert MTRR layout from continuous to discrete, so X drivers can
1793	  add writeback entries.
1794
1795	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1796	  The largest mtrr entry size for a continuous block can be set with
1797	  mtrr_chunk_size.
1798
1799	  If unsure, say Y.
1800
1801config MTRR_SANITIZER_ENABLE_DEFAULT
1802	int "MTRR cleanup enable value (0-1)"
1803	range 0 1
1804	default "0"
1805	depends on MTRR_SANITIZER
1806	help
1807	  Enable mtrr cleanup default value
1808
1809config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1810	int "MTRR cleanup spare reg num (0-7)"
1811	range 0 7
1812	default "1"
1813	depends on MTRR_SANITIZER
1814	help
1815	  mtrr cleanup spare entries default, it can be changed via
1816	  mtrr_spare_reg_nr=N on the kernel command line.
1817
1818config X86_PAT
1819	def_bool y
1820	prompt "x86 PAT support" if EXPERT
1821	depends on MTRR
1822	help
1823	  Use PAT attributes to setup page level cache control.
1824
1825	  PATs are the modern equivalents of MTRRs and are much more
1826	  flexible than MTRRs.
1827
1828	  Say N here if you see bootup problems (boot crash, boot hang,
1829	  spontaneous reboots) or a non-working video driver.
1830
1831	  If unsure, say Y.
1832
1833config ARCH_USES_PG_UNCACHED
1834	def_bool y
1835	depends on X86_PAT
1836
1837config ARCH_RANDOM
1838	def_bool y
1839	prompt "x86 architectural random number generator" if EXPERT
1840	help
1841	  Enable the x86 architectural RDRAND instruction
1842	  (Intel Bull Mountain technology) to generate random numbers.
1843	  If supported, this is a high bandwidth, cryptographically
1844	  secure hardware random number generator.
1845
1846config X86_UMIP
1847	def_bool y
1848	prompt "User Mode Instruction Prevention" if EXPERT
1849	help
1850	  User Mode Instruction Prevention (UMIP) is a security feature in
1851	  some x86 processors. If enabled, a general protection fault is
1852	  issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1853	  executed in user mode. These instructions unnecessarily expose
1854	  information about the hardware state.
1855
1856	  The vast majority of applications do not use these instructions.
1857	  For the very few that do, software emulation is provided in
1858	  specific cases in protected and virtual-8086 modes. Emulated
1859	  results are dummy.
1860
1861config CC_HAS_IBT
1862	# GCC >= 9 and binutils >= 2.29
1863	# Retpoline check to work around https://gcc.gnu.org/bugzilla/show_bug.cgi?id=93654
1864	# Clang/LLVM >= 14
1865	# https://github.com/llvm/llvm-project/commit/e0b89df2e0f0130881bf6c39bf31d7f6aac00e0f
1866	# https://github.com/llvm/llvm-project/commit/dfcf69770bc522b9e411c66454934a37c1f35332
1867	def_bool ((CC_IS_GCC && $(cc-option, -fcf-protection=branch -mindirect-branch-register)) || \
1868		  (CC_IS_CLANG && CLANG_VERSION >= 140000)) && \
1869		  $(as-instr,endbr64)
1870
1871config X86_KERNEL_IBT
1872	prompt "Indirect Branch Tracking"
1873	bool
1874	depends on X86_64 && CC_HAS_IBT && HAVE_OBJTOOL
1875	# https://github.com/llvm/llvm-project/commit/9d7001eba9c4cb311e03cd8cdc231f9e579f2d0f
1876	depends on !LD_IS_LLD || LLD_VERSION >= 140000
1877	select OBJTOOL
1878	help
1879	  Build the kernel with support for Indirect Branch Tracking, a
1880	  hardware support course-grain forward-edge Control Flow Integrity
1881	  protection. It enforces that all indirect calls must land on
1882	  an ENDBR instruction, as such, the compiler will instrument the
1883	  code with them to make this happen.
1884
1885	  In addition to building the kernel with IBT, seal all functions that
1886	  are not indirect call targets, avoiding them ever becoming one.
1887
1888	  This requires LTO like objtool runs and will slow down the build. It
1889	  does significantly reduce the number of ENDBR instructions in the
1890	  kernel image.
1891
1892config X86_INTEL_MEMORY_PROTECTION_KEYS
1893	prompt "Memory Protection Keys"
1894	def_bool y
1895	# Note: only available in 64-bit mode
1896	depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
1897	select ARCH_USES_HIGH_VMA_FLAGS
1898	select ARCH_HAS_PKEYS
1899	help
1900	  Memory Protection Keys provides a mechanism for enforcing
1901	  page-based protections, but without requiring modification of the
1902	  page tables when an application changes protection domains.
1903
1904	  For details, see Documentation/core-api/protection-keys.rst
1905
1906	  If unsure, say y.
1907
1908choice
1909	prompt "TSX enable mode"
1910	depends on CPU_SUP_INTEL
1911	default X86_INTEL_TSX_MODE_OFF
1912	help
1913	  Intel's TSX (Transactional Synchronization Extensions) feature
1914	  allows to optimize locking protocols through lock elision which
1915	  can lead to a noticeable performance boost.
1916
1917	  On the other hand it has been shown that TSX can be exploited
1918	  to form side channel attacks (e.g. TAA) and chances are there
1919	  will be more of those attacks discovered in the future.
1920
1921	  Therefore TSX is not enabled by default (aka tsx=off). An admin
1922	  might override this decision by tsx=on the command line parameter.
1923	  Even with TSX enabled, the kernel will attempt to enable the best
1924	  possible TAA mitigation setting depending on the microcode available
1925	  for the particular machine.
1926
1927	  This option allows to set the default tsx mode between tsx=on, =off
1928	  and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1929	  details.
1930
1931	  Say off if not sure, auto if TSX is in use but it should be used on safe
1932	  platforms or on if TSX is in use and the security aspect of tsx is not
1933	  relevant.
1934
1935config X86_INTEL_TSX_MODE_OFF
1936	bool "off"
1937	help
1938	  TSX is disabled if possible - equals to tsx=off command line parameter.
1939
1940config X86_INTEL_TSX_MODE_ON
1941	bool "on"
1942	help
1943	  TSX is always enabled on TSX capable HW - equals the tsx=on command
1944	  line parameter.
1945
1946config X86_INTEL_TSX_MODE_AUTO
1947	bool "auto"
1948	help
1949	  TSX is enabled on TSX capable HW that is believed to be safe against
1950	  side channel attacks- equals the tsx=auto command line parameter.
1951endchoice
1952
1953config X86_SGX
1954	bool "Software Guard eXtensions (SGX)"
1955	depends on X86_64 && CPU_SUP_INTEL
1956	depends on CRYPTO=y
1957	depends on CRYPTO_SHA256=y
1958	select SRCU
1959	select MMU_NOTIFIER
1960	select NUMA_KEEP_MEMINFO if NUMA
1961	select XARRAY_MULTI
1962	help
1963	  Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions
1964	  that can be used by applications to set aside private regions of code
1965	  and data, referred to as enclaves. An enclave's private memory can
1966	  only be accessed by code running within the enclave. Accesses from
1967	  outside the enclave, including other enclaves, are disallowed by
1968	  hardware.
1969
1970	  If unsure, say N.
1971
1972config EFI
1973	bool "EFI runtime service support"
1974	depends on ACPI
1975	select UCS2_STRING
1976	select EFI_RUNTIME_WRAPPERS
1977	select ARCH_USE_MEMREMAP_PROT
1978	help
1979	  This enables the kernel to use EFI runtime services that are
1980	  available (such as the EFI variable services).
1981
1982	  This option is only useful on systems that have EFI firmware.
1983	  In addition, you should use the latest ELILO loader available
1984	  at <http://elilo.sourceforge.net> in order to take advantage
1985	  of EFI runtime services. However, even with this option, the
1986	  resultant kernel should continue to boot on existing non-EFI
1987	  platforms.
1988
1989config EFI_STUB
1990	bool "EFI stub support"
1991	depends on EFI
1992	depends on $(cc-option,-mabi=ms) || X86_32
1993	select RELOCATABLE
1994	help
1995	  This kernel feature allows a bzImage to be loaded directly
1996	  by EFI firmware without the use of a bootloader.
1997
1998	  See Documentation/admin-guide/efi-stub.rst for more information.
1999
2000config EFI_MIXED
2001	bool "EFI mixed-mode support"
2002	depends on EFI_STUB && X86_64
2003	help
2004	  Enabling this feature allows a 64-bit kernel to be booted
2005	  on a 32-bit firmware, provided that your CPU supports 64-bit
2006	  mode.
2007
2008	  Note that it is not possible to boot a mixed-mode enabled
2009	  kernel via the EFI boot stub - a bootloader that supports
2010	  the EFI handover protocol must be used.
2011
2012	  If unsure, say N.
2013
2014source "kernel/Kconfig.hz"
2015
2016config KEXEC
2017	bool "kexec system call"
2018	select KEXEC_CORE
2019	help
2020	  kexec is a system call that implements the ability to shutdown your
2021	  current kernel, and to start another kernel.  It is like a reboot
2022	  but it is independent of the system firmware.   And like a reboot
2023	  you can start any kernel with it, not just Linux.
2024
2025	  The name comes from the similarity to the exec system call.
2026
2027	  It is an ongoing process to be certain the hardware in a machine
2028	  is properly shutdown, so do not be surprised if this code does not
2029	  initially work for you.  As of this writing the exact hardware
2030	  interface is strongly in flux, so no good recommendation can be
2031	  made.
2032
2033config KEXEC_FILE
2034	bool "kexec file based system call"
2035	select KEXEC_CORE
2036	select BUILD_BIN2C
2037	depends on X86_64
2038	depends on CRYPTO=y
2039	depends on CRYPTO_SHA256=y
2040	help
2041	  This is new version of kexec system call. This system call is
2042	  file based and takes file descriptors as system call argument
2043	  for kernel and initramfs as opposed to list of segments as
2044	  accepted by previous system call.
2045
2046config ARCH_HAS_KEXEC_PURGATORY
2047	def_bool KEXEC_FILE
2048
2049config KEXEC_SIG
2050	bool "Verify kernel signature during kexec_file_load() syscall"
2051	depends on KEXEC_FILE
2052	help
2053
2054	  This option makes the kexec_file_load() syscall check for a valid
2055	  signature of the kernel image.  The image can still be loaded without
2056	  a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2057	  there's a signature that we can check, then it must be valid.
2058
2059	  In addition to this option, you need to enable signature
2060	  verification for the corresponding kernel image type being
2061	  loaded in order for this to work.
2062
2063config KEXEC_SIG_FORCE
2064	bool "Require a valid signature in kexec_file_load() syscall"
2065	depends on KEXEC_SIG
2066	help
2067	  This option makes kernel signature verification mandatory for
2068	  the kexec_file_load() syscall.
2069
2070config KEXEC_BZIMAGE_VERIFY_SIG
2071	bool "Enable bzImage signature verification support"
2072	depends on KEXEC_SIG
2073	depends on SIGNED_PE_FILE_VERIFICATION
2074	select SYSTEM_TRUSTED_KEYRING
2075	help
2076	  Enable bzImage signature verification support.
2077
2078config CRASH_DUMP
2079	bool "kernel crash dumps"
2080	depends on X86_64 || (X86_32 && HIGHMEM)
2081	help
2082	  Generate crash dump after being started by kexec.
2083	  This should be normally only set in special crash dump kernels
2084	  which are loaded in the main kernel with kexec-tools into
2085	  a specially reserved region and then later executed after
2086	  a crash by kdump/kexec. The crash dump kernel must be compiled
2087	  to a memory address not used by the main kernel or BIOS using
2088	  PHYSICAL_START, or it must be built as a relocatable image
2089	  (CONFIG_RELOCATABLE=y).
2090	  For more details see Documentation/admin-guide/kdump/kdump.rst
2091
2092config KEXEC_JUMP
2093	bool "kexec jump"
2094	depends on KEXEC && HIBERNATION
2095	help
2096	  Jump between original kernel and kexeced kernel and invoke
2097	  code in physical address mode via KEXEC
2098
2099config PHYSICAL_START
2100	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2101	default "0x1000000"
2102	help
2103	  This gives the physical address where the kernel is loaded.
2104
2105	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2106	  bzImage will decompress itself to above physical address and
2107	  run from there. Otherwise, bzImage will run from the address where
2108	  it has been loaded by the boot loader and will ignore above physical
2109	  address.
2110
2111	  In normal kdump cases one does not have to set/change this option
2112	  as now bzImage can be compiled as a completely relocatable image
2113	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2114	  address. This option is mainly useful for the folks who don't want
2115	  to use a bzImage for capturing the crash dump and want to use a
2116	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2117	  to be specifically compiled to run from a specific memory area
2118	  (normally a reserved region) and this option comes handy.
2119
2120	  So if you are using bzImage for capturing the crash dump,
2121	  leave the value here unchanged to 0x1000000 and set
2122	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2123	  for capturing the crash dump change this value to start of
2124	  the reserved region.  In other words, it can be set based on
2125	  the "X" value as specified in the "crashkernel=YM@XM"
2126	  command line boot parameter passed to the panic-ed
2127	  kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2128	  for more details about crash dumps.
2129
2130	  Usage of bzImage for capturing the crash dump is recommended as
2131	  one does not have to build two kernels. Same kernel can be used
2132	  as production kernel and capture kernel. Above option should have
2133	  gone away after relocatable bzImage support is introduced. But it
2134	  is present because there are users out there who continue to use
2135	  vmlinux for dump capture. This option should go away down the
2136	  line.
2137
2138	  Don't change this unless you know what you are doing.
2139
2140config RELOCATABLE
2141	bool "Build a relocatable kernel"
2142	default y
2143	help
2144	  This builds a kernel image that retains relocation information
2145	  so it can be loaded someplace besides the default 1MB.
2146	  The relocations tend to make the kernel binary about 10% larger,
2147	  but are discarded at runtime.
2148
2149	  One use is for the kexec on panic case where the recovery kernel
2150	  must live at a different physical address than the primary
2151	  kernel.
2152
2153	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2154	  it has been loaded at and the compile time physical address
2155	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2156
2157config RANDOMIZE_BASE
2158	bool "Randomize the address of the kernel image (KASLR)"
2159	depends on RELOCATABLE
2160	default y
2161	help
2162	  In support of Kernel Address Space Layout Randomization (KASLR),
2163	  this randomizes the physical address at which the kernel image
2164	  is decompressed and the virtual address where the kernel
2165	  image is mapped, as a security feature that deters exploit
2166	  attempts relying on knowledge of the location of kernel
2167	  code internals.
2168
2169	  On 64-bit, the kernel physical and virtual addresses are
2170	  randomized separately. The physical address will be anywhere
2171	  between 16MB and the top of physical memory (up to 64TB). The
2172	  virtual address will be randomized from 16MB up to 1GB (9 bits
2173	  of entropy). Note that this also reduces the memory space
2174	  available to kernel modules from 1.5GB to 1GB.
2175
2176	  On 32-bit, the kernel physical and virtual addresses are
2177	  randomized together. They will be randomized from 16MB up to
2178	  512MB (8 bits of entropy).
2179
2180	  Entropy is generated using the RDRAND instruction if it is
2181	  supported. If RDTSC is supported, its value is mixed into
2182	  the entropy pool as well. If neither RDRAND nor RDTSC are
2183	  supported, then entropy is read from the i8254 timer. The
2184	  usable entropy is limited by the kernel being built using
2185	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2186	  minimum of 2MB. As a result, only 10 bits of entropy are
2187	  theoretically possible, but the implementations are further
2188	  limited due to memory layouts.
2189
2190	  If unsure, say Y.
2191
2192# Relocation on x86 needs some additional build support
2193config X86_NEED_RELOCS
2194	def_bool y
2195	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2196
2197config PHYSICAL_ALIGN
2198	hex "Alignment value to which kernel should be aligned"
2199	default "0x200000"
2200	range 0x2000 0x1000000 if X86_32
2201	range 0x200000 0x1000000 if X86_64
2202	help
2203	  This value puts the alignment restrictions on physical address
2204	  where kernel is loaded and run from. Kernel is compiled for an
2205	  address which meets above alignment restriction.
2206
2207	  If bootloader loads the kernel at a non-aligned address and
2208	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2209	  address aligned to above value and run from there.
2210
2211	  If bootloader loads the kernel at a non-aligned address and
2212	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2213	  load address and decompress itself to the address it has been
2214	  compiled for and run from there. The address for which kernel is
2215	  compiled already meets above alignment restrictions. Hence the
2216	  end result is that kernel runs from a physical address meeting
2217	  above alignment restrictions.
2218
2219	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2220	  this value must be a multiple of 0x200000.
2221
2222	  Don't change this unless you know what you are doing.
2223
2224config DYNAMIC_MEMORY_LAYOUT
2225	bool
2226	help
2227	  This option makes base addresses of vmalloc and vmemmap as well as
2228	  __PAGE_OFFSET movable during boot.
2229
2230config RANDOMIZE_MEMORY
2231	bool "Randomize the kernel memory sections"
2232	depends on X86_64
2233	depends on RANDOMIZE_BASE
2234	select DYNAMIC_MEMORY_LAYOUT
2235	default RANDOMIZE_BASE
2236	help
2237	  Randomizes the base virtual address of kernel memory sections
2238	  (physical memory mapping, vmalloc & vmemmap). This security feature
2239	  makes exploits relying on predictable memory locations less reliable.
2240
2241	  The order of allocations remains unchanged. Entropy is generated in
2242	  the same way as RANDOMIZE_BASE. Current implementation in the optimal
2243	  configuration have in average 30,000 different possible virtual
2244	  addresses for each memory section.
2245
2246	  If unsure, say Y.
2247
2248config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2249	hex "Physical memory mapping padding" if EXPERT
2250	depends on RANDOMIZE_MEMORY
2251	default "0xa" if MEMORY_HOTPLUG
2252	default "0x0"
2253	range 0x1 0x40 if MEMORY_HOTPLUG
2254	range 0x0 0x40
2255	help
2256	  Define the padding in terabytes added to the existing physical
2257	  memory size during kernel memory randomization. It is useful
2258	  for memory hotplug support but reduces the entropy available for
2259	  address randomization.
2260
2261	  If unsure, leave at the default value.
2262
2263config HOTPLUG_CPU
2264	def_bool y
2265	depends on SMP
2266
2267config BOOTPARAM_HOTPLUG_CPU0
2268	bool "Set default setting of cpu0_hotpluggable"
2269	depends on HOTPLUG_CPU
2270	help
2271	  Set whether default state of cpu0_hotpluggable is on or off.
2272
2273	  Say Y here to enable CPU0 hotplug by default. If this switch
2274	  is turned on, there is no need to give cpu0_hotplug kernel
2275	  parameter and the CPU0 hotplug feature is enabled by default.
2276
2277	  Please note: there are two known CPU0 dependencies if you want
2278	  to enable the CPU0 hotplug feature either by this switch or by
2279	  cpu0_hotplug kernel parameter.
2280
2281	  First, resume from hibernate or suspend always starts from CPU0.
2282	  So hibernate and suspend are prevented if CPU0 is offline.
2283
2284	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2285	  offline if any interrupt can not migrate out of CPU0. There may
2286	  be other CPU0 dependencies.
2287
2288	  Please make sure the dependencies are under your control before
2289	  you enable this feature.
2290
2291	  Say N if you don't want to enable CPU0 hotplug feature by default.
2292	  You still can enable the CPU0 hotplug feature at boot by kernel
2293	  parameter cpu0_hotplug.
2294
2295config DEBUG_HOTPLUG_CPU0
2296	def_bool n
2297	prompt "Debug CPU0 hotplug"
2298	depends on HOTPLUG_CPU
2299	help
2300	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2301	  soon as possible and boots up userspace with CPU0 offlined. User
2302	  can online CPU0 back after boot time.
2303
2304	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2305	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2306	  compilation or giving cpu0_hotplug kernel parameter at boot.
2307
2308	  If unsure, say N.
2309
2310config COMPAT_VDSO
2311	def_bool n
2312	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2313	depends on COMPAT_32
2314	help
2315	  Certain buggy versions of glibc will crash if they are
2316	  presented with a 32-bit vDSO that is not mapped at the address
2317	  indicated in its segment table.
2318
2319	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2320	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2321	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2322	  the only released version with the bug, but OpenSUSE 9
2323	  contains a buggy "glibc 2.3.2".
2324
2325	  The symptom of the bug is that everything crashes on startup, saying:
2326	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2327
2328	  Saying Y here changes the default value of the vdso32 boot
2329	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2330	  This works around the glibc bug but hurts performance.
2331
2332	  If unsure, say N: if you are compiling your own kernel, you
2333	  are unlikely to be using a buggy version of glibc.
2334
2335choice
2336	prompt "vsyscall table for legacy applications"
2337	depends on X86_64
2338	default LEGACY_VSYSCALL_XONLY
2339	help
2340	  Legacy user code that does not know how to find the vDSO expects
2341	  to be able to issue three syscalls by calling fixed addresses in
2342	  kernel space. Since this location is not randomized with ASLR,
2343	  it can be used to assist security vulnerability exploitation.
2344
2345	  This setting can be changed at boot time via the kernel command
2346	  line parameter vsyscall=[emulate|xonly|none].  Emulate mode
2347	  is deprecated and can only be enabled using the kernel command
2348	  line.
2349
2350	  On a system with recent enough glibc (2.14 or newer) and no
2351	  static binaries, you can say None without a performance penalty
2352	  to improve security.
2353
2354	  If unsure, select "Emulate execution only".
2355
2356	config LEGACY_VSYSCALL_XONLY
2357		bool "Emulate execution only"
2358		help
2359		  The kernel traps and emulates calls into the fixed vsyscall
2360		  address mapping and does not allow reads.  This
2361		  configuration is recommended when userspace might use the
2362		  legacy vsyscall area but support for legacy binary
2363		  instrumentation of legacy code is not needed.  It mitigates
2364		  certain uses of the vsyscall area as an ASLR-bypassing
2365		  buffer.
2366
2367	config LEGACY_VSYSCALL_NONE
2368		bool "None"
2369		help
2370		  There will be no vsyscall mapping at all. This will
2371		  eliminate any risk of ASLR bypass due to the vsyscall
2372		  fixed address mapping. Attempts to use the vsyscalls
2373		  will be reported to dmesg, so that either old or
2374		  malicious userspace programs can be identified.
2375
2376endchoice
2377
2378config CMDLINE_BOOL
2379	bool "Built-in kernel command line"
2380	help
2381	  Allow for specifying boot arguments to the kernel at
2382	  build time.  On some systems (e.g. embedded ones), it is
2383	  necessary or convenient to provide some or all of the
2384	  kernel boot arguments with the kernel itself (that is,
2385	  to not rely on the boot loader to provide them.)
2386
2387	  To compile command line arguments into the kernel,
2388	  set this option to 'Y', then fill in the
2389	  boot arguments in CONFIG_CMDLINE.
2390
2391	  Systems with fully functional boot loaders (i.e. non-embedded)
2392	  should leave this option set to 'N'.
2393
2394config CMDLINE
2395	string "Built-in kernel command string"
2396	depends on CMDLINE_BOOL
2397	default ""
2398	help
2399	  Enter arguments here that should be compiled into the kernel
2400	  image and used at boot time.  If the boot loader provides a
2401	  command line at boot time, it is appended to this string to
2402	  form the full kernel command line, when the system boots.
2403
2404	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2405	  change this behavior.
2406
2407	  In most cases, the command line (whether built-in or provided
2408	  by the boot loader) should specify the device for the root
2409	  file system.
2410
2411config CMDLINE_OVERRIDE
2412	bool "Built-in command line overrides boot loader arguments"
2413	depends on CMDLINE_BOOL && CMDLINE != ""
2414	help
2415	  Set this option to 'Y' to have the kernel ignore the boot loader
2416	  command line, and use ONLY the built-in command line.
2417
2418	  This is used to work around broken boot loaders.  This should
2419	  be set to 'N' under normal conditions.
2420
2421config MODIFY_LDT_SYSCALL
2422	bool "Enable the LDT (local descriptor table)" if EXPERT
2423	default y
2424	help
2425	  Linux can allow user programs to install a per-process x86
2426	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2427	  call.  This is required to run 16-bit or segmented code such as
2428	  DOSEMU or some Wine programs.  It is also used by some very old
2429	  threading libraries.
2430
2431	  Enabling this feature adds a small amount of overhead to
2432	  context switches and increases the low-level kernel attack
2433	  surface.  Disabling it removes the modify_ldt(2) system call.
2434
2435	  Saying 'N' here may make sense for embedded or server kernels.
2436
2437config STRICT_SIGALTSTACK_SIZE
2438	bool "Enforce strict size checking for sigaltstack"
2439	depends on DYNAMIC_SIGFRAME
2440	help
2441	  For historical reasons MINSIGSTKSZ is a constant which became
2442	  already too small with AVX512 support. Add a mechanism to
2443	  enforce strict checking of the sigaltstack size against the
2444	  real size of the FPU frame. This option enables the check
2445	  by default. It can also be controlled via the kernel command
2446	  line option 'strict_sas_size' independent of this config
2447	  switch. Enabling it might break existing applications which
2448	  allocate a too small sigaltstack but 'work' because they
2449	  never get a signal delivered.
2450
2451	  Say 'N' unless you want to really enforce this check.
2452
2453source "kernel/livepatch/Kconfig"
2454
2455endmenu
2456
2457config ARCH_HAS_ADD_PAGES
2458	def_bool y
2459	depends on ARCH_ENABLE_MEMORY_HOTPLUG
2460
2461config ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE
2462	def_bool y
2463
2464menu "Power management and ACPI options"
2465
2466config ARCH_HIBERNATION_HEADER
2467	def_bool y
2468	depends on HIBERNATION
2469
2470source "kernel/power/Kconfig"
2471
2472source "drivers/acpi/Kconfig"
2473
2474config X86_APM_BOOT
2475	def_bool y
2476	depends on APM
2477
2478menuconfig APM
2479	tristate "APM (Advanced Power Management) BIOS support"
2480	depends on X86_32 && PM_SLEEP
2481	help
2482	  APM is a BIOS specification for saving power using several different
2483	  techniques. This is mostly useful for battery powered laptops with
2484	  APM compliant BIOSes. If you say Y here, the system time will be
2485	  reset after a RESUME operation, the /proc/apm device will provide
2486	  battery status information, and user-space programs will receive
2487	  notification of APM "events" (e.g. battery status change).
2488
2489	  If you select "Y" here, you can disable actual use of the APM
2490	  BIOS by passing the "apm=off" option to the kernel at boot time.
2491
2492	  Note that the APM support is almost completely disabled for
2493	  machines with more than one CPU.
2494
2495	  In order to use APM, you will need supporting software. For location
2496	  and more information, read <file:Documentation/power/apm-acpi.rst>
2497	  and the Battery Powered Linux mini-HOWTO, available from
2498	  <http://www.tldp.org/docs.html#howto>.
2499
2500	  This driver does not spin down disk drives (see the hdparm(8)
2501	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2502	  VESA-compliant "green" monitors.
2503
2504	  This driver does not support the TI 4000M TravelMate and the ACER
2505	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2506	  desktop machines also don't have compliant BIOSes, and this driver
2507	  may cause those machines to panic during the boot phase.
2508
2509	  Generally, if you don't have a battery in your machine, there isn't
2510	  much point in using this driver and you should say N. If you get
2511	  random kernel OOPSes or reboots that don't seem to be related to
2512	  anything, try disabling/enabling this option (or disabling/enabling
2513	  APM in your BIOS).
2514
2515	  Some other things you should try when experiencing seemingly random,
2516	  "weird" problems:
2517
2518	  1) make sure that you have enough swap space and that it is
2519	  enabled.
2520	  2) pass the "no-hlt" option to the kernel
2521	  3) switch on floating point emulation in the kernel and pass
2522	  the "no387" option to the kernel
2523	  4) pass the "floppy=nodma" option to the kernel
2524	  5) pass the "mem=4M" option to the kernel (thereby disabling
2525	  all but the first 4 MB of RAM)
2526	  6) make sure that the CPU is not over clocked.
2527	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2528	  8) disable the cache from your BIOS settings
2529	  9) install a fan for the video card or exchange video RAM
2530	  10) install a better fan for the CPU
2531	  11) exchange RAM chips
2532	  12) exchange the motherboard.
2533
2534	  To compile this driver as a module, choose M here: the
2535	  module will be called apm.
2536
2537if APM
2538
2539config APM_IGNORE_USER_SUSPEND
2540	bool "Ignore USER SUSPEND"
2541	help
2542	  This option will ignore USER SUSPEND requests. On machines with a
2543	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2544	  series notebooks, it is necessary to say Y because of a BIOS bug.
2545
2546config APM_DO_ENABLE
2547	bool "Enable PM at boot time"
2548	help
2549	  Enable APM features at boot time. From page 36 of the APM BIOS
2550	  specification: "When disabled, the APM BIOS does not automatically
2551	  power manage devices, enter the Standby State, enter the Suspend
2552	  State, or take power saving steps in response to CPU Idle calls."
2553	  This driver will make CPU Idle calls when Linux is idle (unless this
2554	  feature is turned off -- see "Do CPU IDLE calls", below). This
2555	  should always save battery power, but more complicated APM features
2556	  will be dependent on your BIOS implementation. You may need to turn
2557	  this option off if your computer hangs at boot time when using APM
2558	  support, or if it beeps continuously instead of suspending. Turn
2559	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2560	  T400CDT. This is off by default since most machines do fine without
2561	  this feature.
2562
2563config APM_CPU_IDLE
2564	depends on CPU_IDLE
2565	bool "Make CPU Idle calls when idle"
2566	help
2567	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2568	  On some machines, this can activate improved power savings, such as
2569	  a slowed CPU clock rate, when the machine is idle. These idle calls
2570	  are made after the idle loop has run for some length of time (e.g.,
2571	  333 mS). On some machines, this will cause a hang at boot time or
2572	  whenever the CPU becomes idle. (On machines with more than one CPU,
2573	  this option does nothing.)
2574
2575config APM_DISPLAY_BLANK
2576	bool "Enable console blanking using APM"
2577	help
2578	  Enable console blanking using the APM. Some laptops can use this to
2579	  turn off the LCD backlight when the screen blanker of the Linux
2580	  virtual console blanks the screen. Note that this is only used by
2581	  the virtual console screen blanker, and won't turn off the backlight
2582	  when using the X Window system. This also doesn't have anything to
2583	  do with your VESA-compliant power-saving monitor. Further, this
2584	  option doesn't work for all laptops -- it might not turn off your
2585	  backlight at all, or it might print a lot of errors to the console,
2586	  especially if you are using gpm.
2587
2588config APM_ALLOW_INTS
2589	bool "Allow interrupts during APM BIOS calls"
2590	help
2591	  Normally we disable external interrupts while we are making calls to
2592	  the APM BIOS as a measure to lessen the effects of a badly behaving
2593	  BIOS implementation.  The BIOS should reenable interrupts if it
2594	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2595	  many of the newer IBM Thinkpads.  If you experience hangs when you
2596	  suspend, try setting this to Y.  Otherwise, say N.
2597
2598endif # APM
2599
2600source "drivers/cpufreq/Kconfig"
2601
2602source "drivers/cpuidle/Kconfig"
2603
2604source "drivers/idle/Kconfig"
2605
2606endmenu
2607
2608menu "Bus options (PCI etc.)"
2609
2610choice
2611	prompt "PCI access mode"
2612	depends on X86_32 && PCI
2613	default PCI_GOANY
2614	help
2615	  On PCI systems, the BIOS can be used to detect the PCI devices and
2616	  determine their configuration. However, some old PCI motherboards
2617	  have BIOS bugs and may crash if this is done. Also, some embedded
2618	  PCI-based systems don't have any BIOS at all. Linux can also try to
2619	  detect the PCI hardware directly without using the BIOS.
2620
2621	  With this option, you can specify how Linux should detect the
2622	  PCI devices. If you choose "BIOS", the BIOS will be used,
2623	  if you choose "Direct", the BIOS won't be used, and if you
2624	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2625	  If you choose "Any", the kernel will try MMCONFIG, then the
2626	  direct access method and falls back to the BIOS if that doesn't
2627	  work. If unsure, go with the default, which is "Any".
2628
2629config PCI_GOBIOS
2630	bool "BIOS"
2631
2632config PCI_GOMMCONFIG
2633	bool "MMConfig"
2634
2635config PCI_GODIRECT
2636	bool "Direct"
2637
2638config PCI_GOOLPC
2639	bool "OLPC XO-1"
2640	depends on OLPC
2641
2642config PCI_GOANY
2643	bool "Any"
2644
2645endchoice
2646
2647config PCI_BIOS
2648	def_bool y
2649	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2650
2651# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2652config PCI_DIRECT
2653	def_bool y
2654	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2655
2656config PCI_MMCONFIG
2657	bool "Support mmconfig PCI config space access" if X86_64
2658	default y
2659	depends on PCI && (ACPI || JAILHOUSE_GUEST)
2660	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2661
2662config PCI_OLPC
2663	def_bool y
2664	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2665
2666config PCI_XEN
2667	def_bool y
2668	depends on PCI && XEN
2669
2670config MMCONF_FAM10H
2671	def_bool y
2672	depends on X86_64 && PCI_MMCONFIG && ACPI
2673
2674config PCI_CNB20LE_QUIRK
2675	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2676	depends on PCI
2677	help
2678	  Read the PCI windows out of the CNB20LE host bridge. This allows
2679	  PCI hotplug to work on systems with the CNB20LE chipset which do
2680	  not have ACPI.
2681
2682	  There's no public spec for this chipset, and this functionality
2683	  is known to be incomplete.
2684
2685	  You should say N unless you know you need this.
2686
2687config ISA_BUS
2688	bool "ISA bus support on modern systems" if EXPERT
2689	help
2690	  Expose ISA bus device drivers and options available for selection and
2691	  configuration. Enable this option if your target machine has an ISA
2692	  bus. ISA is an older system, displaced by PCI and newer bus
2693	  architectures -- if your target machine is modern, it probably does
2694	  not have an ISA bus.
2695
2696	  If unsure, say N.
2697
2698# x86_64 have no ISA slots, but can have ISA-style DMA.
2699config ISA_DMA_API
2700	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2701	default y
2702	help
2703	  Enables ISA-style DMA support for devices requiring such controllers.
2704	  If unsure, say Y.
2705
2706if X86_32
2707
2708config ISA
2709	bool "ISA support"
2710	help
2711	  Find out whether you have ISA slots on your motherboard.  ISA is the
2712	  name of a bus system, i.e. the way the CPU talks to the other stuff
2713	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2714	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2715	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2716
2717config SCx200
2718	tristate "NatSemi SCx200 support"
2719	help
2720	  This provides basic support for National Semiconductor's
2721	  (now AMD's) Geode processors.  The driver probes for the
2722	  PCI-IDs of several on-chip devices, so its a good dependency
2723	  for other scx200_* drivers.
2724
2725	  If compiled as a module, the driver is named scx200.
2726
2727config SCx200HR_TIMER
2728	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2729	depends on SCx200
2730	default y
2731	help
2732	  This driver provides a clocksource built upon the on-chip
2733	  27MHz high-resolution timer.  Its also a workaround for
2734	  NSC Geode SC-1100's buggy TSC, which loses time when the
2735	  processor goes idle (as is done by the scheduler).  The
2736	  other workaround is idle=poll boot option.
2737
2738config OLPC
2739	bool "One Laptop Per Child support"
2740	depends on !X86_PAE
2741	select GPIOLIB
2742	select OF
2743	select OF_PROMTREE
2744	select IRQ_DOMAIN
2745	select OLPC_EC
2746	help
2747	  Add support for detecting the unique features of the OLPC
2748	  XO hardware.
2749
2750config OLPC_XO1_PM
2751	bool "OLPC XO-1 Power Management"
2752	depends on OLPC && MFD_CS5535=y && PM_SLEEP
2753	help
2754	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2755
2756config OLPC_XO1_RTC
2757	bool "OLPC XO-1 Real Time Clock"
2758	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2759	help
2760	  Add support for the XO-1 real time clock, which can be used as a
2761	  programmable wakeup source.
2762
2763config OLPC_XO1_SCI
2764	bool "OLPC XO-1 SCI extras"
2765	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2766	depends on INPUT=y
2767	select POWER_SUPPLY
2768	help
2769	  Add support for SCI-based features of the OLPC XO-1 laptop:
2770	   - EC-driven system wakeups
2771	   - Power button
2772	   - Ebook switch
2773	   - Lid switch
2774	   - AC adapter status updates
2775	   - Battery status updates
2776
2777config OLPC_XO15_SCI
2778	bool "OLPC XO-1.5 SCI extras"
2779	depends on OLPC && ACPI
2780	select POWER_SUPPLY
2781	help
2782	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2783	   - EC-driven system wakeups
2784	   - AC adapter status updates
2785	   - Battery status updates
2786
2787config ALIX
2788	bool "PCEngines ALIX System Support (LED setup)"
2789	select GPIOLIB
2790	help
2791	  This option enables system support for the PCEngines ALIX.
2792	  At present this just sets up LEDs for GPIO control on
2793	  ALIX2/3/6 boards.  However, other system specific setup should
2794	  get added here.
2795
2796	  Note: You must still enable the drivers for GPIO and LED support
2797	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2798
2799	  Note: You have to set alix.force=1 for boards with Award BIOS.
2800
2801config NET5501
2802	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2803	select GPIOLIB
2804	help
2805	  This option enables system support for the Soekris Engineering net5501.
2806
2807config GEOS
2808	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2809	select GPIOLIB
2810	depends on DMI
2811	help
2812	  This option enables system support for the Traverse Technologies GEOS.
2813
2814config TS5500
2815	bool "Technologic Systems TS-5500 platform support"
2816	depends on MELAN
2817	select CHECK_SIGNATURE
2818	select NEW_LEDS
2819	select LEDS_CLASS
2820	help
2821	  This option enables system support for the Technologic Systems TS-5500.
2822
2823endif # X86_32
2824
2825config AMD_NB
2826	def_bool y
2827	depends on CPU_SUP_AMD && PCI
2828
2829endmenu
2830
2831menu "Binary Emulations"
2832
2833config IA32_EMULATION
2834	bool "IA32 Emulation"
2835	depends on X86_64
2836	select ARCH_WANT_OLD_COMPAT_IPC
2837	select BINFMT_ELF
2838	select COMPAT_OLD_SIGACTION
2839	help
2840	  Include code to run legacy 32-bit programs under a
2841	  64-bit kernel. You should likely turn this on, unless you're
2842	  100% sure that you don't have any 32-bit programs left.
2843
2844config X86_X32_ABI
2845	bool "x32 ABI for 64-bit mode"
2846	depends on X86_64
2847	# llvm-objcopy does not convert x86_64 .note.gnu.property or
2848	# compressed debug sections to x86_x32 properly:
2849	# https://github.com/ClangBuiltLinux/linux/issues/514
2850	# https://github.com/ClangBuiltLinux/linux/issues/1141
2851	depends on $(success,$(OBJCOPY) --version | head -n1 | grep -qv llvm)
2852	help
2853	  Include code to run binaries for the x32 native 32-bit ABI
2854	  for 64-bit processors.  An x32 process gets access to the
2855	  full 64-bit register file and wide data path while leaving
2856	  pointers at 32 bits for smaller memory footprint.
2857
2858config COMPAT_32
2859	def_bool y
2860	depends on IA32_EMULATION || X86_32
2861	select HAVE_UID16
2862	select OLD_SIGSUSPEND3
2863
2864config COMPAT
2865	def_bool y
2866	depends on IA32_EMULATION || X86_X32_ABI
2867
2868config COMPAT_FOR_U64_ALIGNMENT
2869	def_bool y
2870	depends on COMPAT
2871
2872endmenu
2873
2874config HAVE_ATOMIC_IOMAP
2875	def_bool y
2876	depends on X86_32
2877
2878source "arch/x86/kvm/Kconfig"
2879
2880source "arch/x86/Kconfig.assembler"
2881