xref: /openbmc/linux/arch/x86/Kconfig (revision 45fe9262)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	help
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select GENERIC_VDSO_32
18	select HAVE_DEBUG_STACKOVERFLOW
19	select KMAP_LOCAL
20	select MODULES_USE_ELF_REL
21	select OLD_SIGACTION
22
23config X86_64
24	def_bool y
25	depends on 64BIT
26	# Options that are inherently 64-bit kernel only:
27	select ARCH_HAS_GIGANTIC_PAGE
28	select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
29	select ARCH_USE_CMPXCHG_LOCKREF
30	select HAVE_ARCH_SOFT_DIRTY
31	select MODULES_USE_ELF_RELA
32	select NEED_DMA_MAP_STATE
33	select SWIOTLB
34
35config FORCE_DYNAMIC_FTRACE
36	def_bool y
37	depends on X86_32
38	depends on FUNCTION_TRACER
39	select DYNAMIC_FTRACE
40	help
41	 We keep the static function tracing (!DYNAMIC_FTRACE) around
42	 in order to test the non static function tracing in the
43	 generic code, as other architectures still use it. But we
44	 only need to keep it around for x86_64. No need to keep it
45	 for x86_32. For x86_32, force DYNAMIC_FTRACE.
46#
47# Arch settings
48#
49# ( Note that options that are marked 'if X86_64' could in principle be
50#   ported to 32-bit as well. )
51#
52config X86
53	def_bool y
54	#
55	# Note: keep this list sorted alphabetically
56	#
57	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
58	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
59	select ARCH_32BIT_OFF_T			if X86_32
60	select ARCH_CLOCKSOURCE_INIT
61	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
62	select ARCH_HAS_DEBUG_VIRTUAL
63	select ARCH_HAS_DEBUG_VM_PGTABLE	if !X86_PAE
64	select ARCH_HAS_DEVMEM_IS_ALLOWED
65	select ARCH_HAS_EARLY_DEBUG		if KGDB
66	select ARCH_HAS_ELF_RANDOMIZE
67	select ARCH_HAS_FAST_MULTIPLIER
68	select ARCH_HAS_FILTER_PGPROT
69	select ARCH_HAS_FORTIFY_SOURCE
70	select ARCH_HAS_GCOV_PROFILE_ALL
71	select ARCH_HAS_KCOV			if X86_64 && STACK_VALIDATION
72	select ARCH_HAS_MEM_ENCRYPT
73	select ARCH_HAS_MEMBARRIER_SYNC_CORE
74	select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
75	select ARCH_HAS_PMEM_API		if X86_64
76	select ARCH_HAS_PTE_DEVMAP		if X86_64
77	select ARCH_HAS_PTE_SPECIAL
78	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
79	select ARCH_HAS_COPY_MC			if X86_64
80	select ARCH_HAS_SET_MEMORY
81	select ARCH_HAS_SET_DIRECT_MAP
82	select ARCH_HAS_STRICT_KERNEL_RWX
83	select ARCH_HAS_STRICT_MODULE_RWX
84	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
85	select ARCH_HAS_SYSCALL_WRAPPER
86	select ARCH_HAS_UBSAN_SANITIZE_ALL
87	select ARCH_HAS_DEBUG_WX
88	select ARCH_HAVE_NMI_SAFE_CMPXCHG
89	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
90	select ARCH_MIGHT_HAVE_PC_PARPORT
91	select ARCH_MIGHT_HAVE_PC_SERIO
92	select ARCH_STACKWALK
93	select ARCH_SUPPORTS_ACPI
94	select ARCH_SUPPORTS_ATOMIC_RMW
95	select ARCH_SUPPORTS_DEBUG_PAGEALLOC
96	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
97	select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP	if NR_CPUS <= 4096
98	select ARCH_USE_BUILTIN_BSWAP
99	select ARCH_USE_QUEUED_RWLOCKS
100	select ARCH_USE_QUEUED_SPINLOCKS
101	select ARCH_USE_SYM_ANNOTATIONS
102	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
103	select ARCH_WANT_DEFAULT_BPF_JIT	if X86_64
104	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
105	select ARCH_WANT_HUGE_PMD_SHARE
106	select ARCH_WANT_LD_ORPHAN_WARN
107	select ARCH_WANTS_THP_SWAP		if X86_64
108	select BUILDTIME_TABLE_SORT
109	select CLKEVT_I8253
110	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
111	select CLOCKSOURCE_WATCHDOG
112	select DCACHE_WORD_ACCESS
113	select EDAC_ATOMIC_SCRUB
114	select EDAC_SUPPORT
115	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
116	select GENERIC_CLOCKEVENTS_MIN_ADJUST
117	select GENERIC_CMOS_UPDATE
118	select GENERIC_CPU_AUTOPROBE
119	select GENERIC_CPU_VULNERABILITIES
120	select GENERIC_EARLY_IOREMAP
121	select GENERIC_ENTRY
122	select GENERIC_FIND_FIRST_BIT
123	select GENERIC_IOMAP
124	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
125	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
126	select GENERIC_IRQ_MIGRATION		if SMP
127	select GENERIC_IRQ_PROBE
128	select GENERIC_IRQ_RESERVATION_MODE
129	select GENERIC_IRQ_SHOW
130	select GENERIC_PENDING_IRQ		if SMP
131	select GENERIC_PTDUMP
132	select GENERIC_SMP_IDLE_THREAD
133	select GENERIC_STRNCPY_FROM_USER
134	select GENERIC_STRNLEN_USER
135	select GENERIC_TIME_VSYSCALL
136	select GENERIC_GETTIMEOFDAY
137	select GENERIC_VDSO_TIME_NS
138	select GUP_GET_PTE_LOW_HIGH		if X86_PAE
139	select HARDIRQS_SW_RESEND
140	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
141	select HAVE_ACPI_APEI			if ACPI
142	select HAVE_ACPI_APEI_NMI		if ACPI
143	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
144	select HAVE_ARCH_AUDITSYSCALL
145	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
146	select HAVE_ARCH_JUMP_LABEL
147	select HAVE_ARCH_JUMP_LABEL_RELATIVE
148	select HAVE_ARCH_KASAN			if X86_64
149	select HAVE_ARCH_KASAN_VMALLOC		if X86_64
150	select HAVE_ARCH_KGDB
151	select HAVE_ARCH_MMAP_RND_BITS		if MMU
152	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
153	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
154	select HAVE_ARCH_PREL32_RELOCATIONS
155	select HAVE_ARCH_SECCOMP_FILTER
156	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
157	select HAVE_ARCH_STACKLEAK
158	select HAVE_ARCH_TRACEHOOK
159	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
160	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
161	select HAVE_ARCH_USERFAULTFD_WP         if X86_64 && USERFAULTFD
162	select HAVE_ARCH_VMAP_STACK		if X86_64
163	select HAVE_ARCH_WITHIN_STACK_FRAMES
164	select HAVE_ASM_MODVERSIONS
165	select HAVE_CMPXCHG_DOUBLE
166	select HAVE_CMPXCHG_LOCAL
167	select HAVE_CONTEXT_TRACKING		if X86_64
168	select HAVE_CONTEXT_TRACKING_OFFSTACK	if HAVE_CONTEXT_TRACKING
169	select HAVE_C_RECORDMCOUNT
170	select HAVE_DEBUG_KMEMLEAK
171	select HAVE_DMA_CONTIGUOUS
172	select HAVE_DYNAMIC_FTRACE
173	select HAVE_DYNAMIC_FTRACE_WITH_REGS
174	select HAVE_DYNAMIC_FTRACE_WITH_ARGS	if X86_64
175	select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
176	select HAVE_EBPF_JIT
177	select HAVE_EFFICIENT_UNALIGNED_ACCESS
178	select HAVE_EISA
179	select HAVE_EXIT_THREAD
180	select HAVE_FAST_GUP
181	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
182	select HAVE_FTRACE_MCOUNT_RECORD
183	select HAVE_FUNCTION_GRAPH_TRACER
184	select HAVE_FUNCTION_TRACER
185	select HAVE_GCC_PLUGINS
186	select HAVE_HW_BREAKPOINT
187	select HAVE_IDE
188	select HAVE_IOREMAP_PROT
189	select HAVE_IRQ_TIME_ACCOUNTING
190	select HAVE_KERNEL_BZIP2
191	select HAVE_KERNEL_GZIP
192	select HAVE_KERNEL_LZ4
193	select HAVE_KERNEL_LZMA
194	select HAVE_KERNEL_LZO
195	select HAVE_KERNEL_XZ
196	select HAVE_KERNEL_ZSTD
197	select HAVE_KPROBES
198	select HAVE_KPROBES_ON_FTRACE
199	select HAVE_FUNCTION_ERROR_INJECTION
200	select HAVE_KRETPROBES
201	select HAVE_KVM
202	select HAVE_LIVEPATCH			if X86_64
203	select HAVE_MIXED_BREAKPOINTS_REGS
204	select HAVE_MOD_ARCH_SPECIFIC
205	select HAVE_MOVE_PMD
206	select HAVE_MOVE_PUD
207	select HAVE_NMI
208	select HAVE_OPROFILE
209	select HAVE_OPTPROBES
210	select HAVE_PCSPKR_PLATFORM
211	select HAVE_PERF_EVENTS
212	select HAVE_PERF_EVENTS_NMI
213	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
214	select HAVE_PCI
215	select HAVE_PERF_REGS
216	select HAVE_PERF_USER_STACK_DUMP
217	select MMU_GATHER_RCU_TABLE_FREE		if PARAVIRT
218	select HAVE_POSIX_CPU_TIMERS_TASK_WORK
219	select HAVE_REGS_AND_STACK_ACCESS_API
220	select HAVE_RELIABLE_STACKTRACE		if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
221	select HAVE_FUNCTION_ARG_ACCESS_API
222	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
223	select HAVE_STACK_VALIDATION		if X86_64
224	select HAVE_STATIC_CALL
225	select HAVE_STATIC_CALL_INLINE		if HAVE_STACK_VALIDATION
226	select HAVE_RSEQ
227	select HAVE_SYSCALL_TRACEPOINTS
228	select HAVE_UNSTABLE_SCHED_CLOCK
229	select HAVE_USER_RETURN_NOTIFIER
230	select HAVE_GENERIC_VDSO
231	select HOTPLUG_SMT			if SMP
232	select IRQ_FORCED_THREADING
233	select NEED_SG_DMA_LENGTH
234	select PCI_DOMAINS			if PCI
235	select PCI_LOCKLESS_CONFIG		if PCI
236	select PERF_EVENTS
237	select RTC_LIB
238	select RTC_MC146818_LIB
239	select SPARSE_IRQ
240	select SRCU
241	select STACK_VALIDATION			if HAVE_STACK_VALIDATION && (HAVE_STATIC_CALL_INLINE || RETPOLINE)
242	select SYSCTL_EXCEPTION_TRACE
243	select THREAD_INFO_IN_TASK
244	select USER_STACKTRACE_SUPPORT
245	select VIRT_TO_BUS
246	select HAVE_ARCH_KCSAN			if X86_64
247	select X86_FEATURE_NAMES		if PROC_FS
248	select PROC_PID_ARCH_STATUS		if PROC_FS
249	imply IMA_SECURE_AND_OR_TRUSTED_BOOT    if EFI
250
251config INSTRUCTION_DECODER
252	def_bool y
253	depends on KPROBES || PERF_EVENTS || UPROBES
254
255config OUTPUT_FORMAT
256	string
257	default "elf32-i386" if X86_32
258	default "elf64-x86-64" if X86_64
259
260config LOCKDEP_SUPPORT
261	def_bool y
262
263config STACKTRACE_SUPPORT
264	def_bool y
265
266config MMU
267	def_bool y
268
269config ARCH_MMAP_RND_BITS_MIN
270	default 28 if 64BIT
271	default 8
272
273config ARCH_MMAP_RND_BITS_MAX
274	default 32 if 64BIT
275	default 16
276
277config ARCH_MMAP_RND_COMPAT_BITS_MIN
278	default 8
279
280config ARCH_MMAP_RND_COMPAT_BITS_MAX
281	default 16
282
283config SBUS
284	bool
285
286config GENERIC_ISA_DMA
287	def_bool y
288	depends on ISA_DMA_API
289
290config GENERIC_BUG
291	def_bool y
292	depends on BUG
293	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
294
295config GENERIC_BUG_RELATIVE_POINTERS
296	bool
297
298config ARCH_MAY_HAVE_PC_FDC
299	def_bool y
300	depends on ISA_DMA_API
301
302config GENERIC_CALIBRATE_DELAY
303	def_bool y
304
305config ARCH_HAS_CPU_RELAX
306	def_bool y
307
308config ARCH_HAS_CACHE_LINE_SIZE
309	def_bool y
310
311config ARCH_HAS_FILTER_PGPROT
312	def_bool y
313
314config HAVE_SETUP_PER_CPU_AREA
315	def_bool y
316
317config NEED_PER_CPU_EMBED_FIRST_CHUNK
318	def_bool y
319
320config NEED_PER_CPU_PAGE_FIRST_CHUNK
321	def_bool y
322
323config ARCH_HIBERNATION_POSSIBLE
324	def_bool y
325
326config ARCH_SUSPEND_POSSIBLE
327	def_bool y
328
329config ARCH_WANT_GENERAL_HUGETLB
330	def_bool y
331
332config ZONE_DMA32
333	def_bool y if X86_64
334
335config AUDIT_ARCH
336	def_bool y if X86_64
337
338config KASAN_SHADOW_OFFSET
339	hex
340	depends on KASAN
341	default 0xdffffc0000000000
342
343config HAVE_INTEL_TXT
344	def_bool y
345	depends on INTEL_IOMMU && ACPI
346
347config X86_32_SMP
348	def_bool y
349	depends on X86_32 && SMP
350
351config X86_64_SMP
352	def_bool y
353	depends on X86_64 && SMP
354
355config X86_32_LAZY_GS
356	def_bool y
357	depends on X86_32 && !STACKPROTECTOR
358
359config ARCH_SUPPORTS_UPROBES
360	def_bool y
361
362config FIX_EARLYCON_MEM
363	def_bool y
364
365config DYNAMIC_PHYSICAL_MASK
366	bool
367
368config PGTABLE_LEVELS
369	int
370	default 5 if X86_5LEVEL
371	default 4 if X86_64
372	default 3 if X86_PAE
373	default 2
374
375config CC_HAS_SANE_STACKPROTECTOR
376	bool
377	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
378	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
379	help
380	   We have to make sure stack protector is unconditionally disabled if
381	   the compiler produces broken code.
382
383menu "Processor type and features"
384
385config ZONE_DMA
386	bool "DMA memory allocation support" if EXPERT
387	default y
388	help
389	  DMA memory allocation support allows devices with less than 32-bit
390	  addressing to allocate within the first 16MB of address space.
391	  Disable if no such devices will be used.
392
393	  If unsure, say Y.
394
395config SMP
396	bool "Symmetric multi-processing support"
397	help
398	  This enables support for systems with more than one CPU. If you have
399	  a system with only one CPU, say N. If you have a system with more
400	  than one CPU, say Y.
401
402	  If you say N here, the kernel will run on uni- and multiprocessor
403	  machines, but will use only one CPU of a multiprocessor machine. If
404	  you say Y here, the kernel will run on many, but not all,
405	  uniprocessor machines. On a uniprocessor machine, the kernel
406	  will run faster if you say N here.
407
408	  Note that if you say Y here and choose architecture "586" or
409	  "Pentium" under "Processor family", the kernel will not work on 486
410	  architectures. Similarly, multiprocessor kernels for the "PPro"
411	  architecture may not work on all Pentium based boards.
412
413	  People using multiprocessor machines who say Y here should also say
414	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
415	  Management" code will be disabled if you say Y here.
416
417	  See also <file:Documentation/x86/i386/IO-APIC.rst>,
418	  <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
419	  <http://www.tldp.org/docs.html#howto>.
420
421	  If you don't know what to do here, say N.
422
423config X86_FEATURE_NAMES
424	bool "Processor feature human-readable names" if EMBEDDED
425	default y
426	help
427	  This option compiles in a table of x86 feature bits and corresponding
428	  names.  This is required to support /proc/cpuinfo and a few kernel
429	  messages.  You can disable this to save space, at the expense of
430	  making those few kernel messages show numeric feature bits instead.
431
432	  If in doubt, say Y.
433
434config X86_X2APIC
435	bool "Support x2apic"
436	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
437	help
438	  This enables x2apic support on CPUs that have this feature.
439
440	  This allows 32-bit apic IDs (so it can support very large systems),
441	  and accesses the local apic via MSRs not via mmio.
442
443	  If you don't know what to do here, say N.
444
445config X86_MPPARSE
446	bool "Enable MPS table" if ACPI || SFI
447	default y
448	depends on X86_LOCAL_APIC
449	help
450	  For old smp systems that do not have proper acpi support. Newer systems
451	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
452
453config GOLDFISH
454	def_bool y
455	depends on X86_GOLDFISH
456
457config RETPOLINE
458	bool "Avoid speculative indirect branches in kernel"
459	default y
460	help
461	  Compile kernel with the retpoline compiler options to guard against
462	  kernel-to-user data leaks by avoiding speculative indirect
463	  branches. Requires a compiler with -mindirect-branch=thunk-extern
464	  support for full protection. The kernel may run slower.
465
466config X86_CPU_RESCTRL
467	bool "x86 CPU resource control support"
468	depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
469	select KERNFS
470	select PROC_CPU_RESCTRL		if PROC_FS
471	help
472	  Enable x86 CPU resource control support.
473
474	  Provide support for the allocation and monitoring of system resources
475	  usage by the CPU.
476
477	  Intel calls this Intel Resource Director Technology
478	  (Intel(R) RDT). More information about RDT can be found in the
479	  Intel x86 Architecture Software Developer Manual.
480
481	  AMD calls this AMD Platform Quality of Service (AMD QoS).
482	  More information about AMD QoS can be found in the AMD64 Technology
483	  Platform Quality of Service Extensions manual.
484
485	  Say N if unsure.
486
487if X86_32
488config X86_BIGSMP
489	bool "Support for big SMP systems with more than 8 CPUs"
490	depends on SMP
491	help
492	  This option is needed for the systems that have more than 8 CPUs.
493
494config X86_EXTENDED_PLATFORM
495	bool "Support for extended (non-PC) x86 platforms"
496	default y
497	help
498	  If you disable this option then the kernel will only support
499	  standard PC platforms. (which covers the vast majority of
500	  systems out there.)
501
502	  If you enable this option then you'll be able to select support
503	  for the following (non-PC) 32 bit x86 platforms:
504		Goldfish (Android emulator)
505		AMD Elan
506		RDC R-321x SoC
507		SGI 320/540 (Visual Workstation)
508		STA2X11-based (e.g. Northville)
509		Moorestown MID devices
510
511	  If you have one of these systems, or if you want to build a
512	  generic distribution kernel, say Y here - otherwise say N.
513endif
514
515if X86_64
516config X86_EXTENDED_PLATFORM
517	bool "Support for extended (non-PC) x86 platforms"
518	default y
519	help
520	  If you disable this option then the kernel will only support
521	  standard PC platforms. (which covers the vast majority of
522	  systems out there.)
523
524	  If you enable this option then you'll be able to select support
525	  for the following (non-PC) 64 bit x86 platforms:
526		Numascale NumaChip
527		ScaleMP vSMP
528		SGI Ultraviolet
529
530	  If you have one of these systems, or if you want to build a
531	  generic distribution kernel, say Y here - otherwise say N.
532endif
533# This is an alphabetically sorted list of 64 bit extended platforms
534# Please maintain the alphabetic order if and when there are additions
535config X86_NUMACHIP
536	bool "Numascale NumaChip"
537	depends on X86_64
538	depends on X86_EXTENDED_PLATFORM
539	depends on NUMA
540	depends on SMP
541	depends on X86_X2APIC
542	depends on PCI_MMCONFIG
543	help
544	  Adds support for Numascale NumaChip large-SMP systems. Needed to
545	  enable more than ~168 cores.
546	  If you don't have one of these, you should say N here.
547
548config X86_VSMP
549	bool "ScaleMP vSMP"
550	select HYPERVISOR_GUEST
551	select PARAVIRT
552	depends on X86_64 && PCI
553	depends on X86_EXTENDED_PLATFORM
554	depends on SMP
555	help
556	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
557	  supposed to run on these EM64T-based machines.  Only choose this option
558	  if you have one of these machines.
559
560config X86_UV
561	bool "SGI Ultraviolet"
562	depends on X86_64
563	depends on X86_EXTENDED_PLATFORM
564	depends on NUMA
565	depends on EFI
566	depends on X86_X2APIC
567	depends on PCI
568	help
569	  This option is needed in order to support SGI Ultraviolet systems.
570	  If you don't have one of these, you should say N here.
571
572# Following is an alphabetically sorted list of 32 bit extended platforms
573# Please maintain the alphabetic order if and when there are additions
574
575config X86_GOLDFISH
576	bool "Goldfish (Virtual Platform)"
577	depends on X86_EXTENDED_PLATFORM
578	help
579	 Enable support for the Goldfish virtual platform used primarily
580	 for Android development. Unless you are building for the Android
581	 Goldfish emulator say N here.
582
583config X86_INTEL_CE
584	bool "CE4100 TV platform"
585	depends on PCI
586	depends on PCI_GODIRECT
587	depends on X86_IO_APIC
588	depends on X86_32
589	depends on X86_EXTENDED_PLATFORM
590	select X86_REBOOTFIXUPS
591	select OF
592	select OF_EARLY_FLATTREE
593	help
594	  Select for the Intel CE media processor (CE4100) SOC.
595	  This option compiles in support for the CE4100 SOC for settop
596	  boxes and media devices.
597
598config X86_INTEL_MID
599	bool "Intel MID platform support"
600	depends on X86_EXTENDED_PLATFORM
601	depends on X86_PLATFORM_DEVICES
602	depends on PCI
603	depends on X86_64 || (PCI_GOANY && X86_32)
604	depends on X86_IO_APIC
605	select SFI
606	select I2C
607	select DW_APB_TIMER
608	select APB_TIMER
609	select INTEL_SCU_PCI
610	select MFD_INTEL_MSIC
611	help
612	  Select to build a kernel capable of supporting Intel MID (Mobile
613	  Internet Device) platform systems which do not have the PCI legacy
614	  interfaces. If you are building for a PC class system say N here.
615
616	  Intel MID platforms are based on an Intel processor and chipset which
617	  consume less power than most of the x86 derivatives.
618
619config X86_INTEL_QUARK
620	bool "Intel Quark platform support"
621	depends on X86_32
622	depends on X86_EXTENDED_PLATFORM
623	depends on X86_PLATFORM_DEVICES
624	depends on X86_TSC
625	depends on PCI
626	depends on PCI_GOANY
627	depends on X86_IO_APIC
628	select IOSF_MBI
629	select INTEL_IMR
630	select COMMON_CLK
631	help
632	  Select to include support for Quark X1000 SoC.
633	  Say Y here if you have a Quark based system such as the Arduino
634	  compatible Intel Galileo.
635
636config X86_INTEL_LPSS
637	bool "Intel Low Power Subsystem Support"
638	depends on X86 && ACPI && PCI
639	select COMMON_CLK
640	select PINCTRL
641	select IOSF_MBI
642	help
643	  Select to build support for Intel Low Power Subsystem such as
644	  found on Intel Lynxpoint PCH. Selecting this option enables
645	  things like clock tree (common clock framework) and pincontrol
646	  which are needed by the LPSS peripheral drivers.
647
648config X86_AMD_PLATFORM_DEVICE
649	bool "AMD ACPI2Platform devices support"
650	depends on ACPI
651	select COMMON_CLK
652	select PINCTRL
653	help
654	  Select to interpret AMD specific ACPI device to platform device
655	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
656	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
657	  implemented under PINCTRL subsystem.
658
659config IOSF_MBI
660	tristate "Intel SoC IOSF Sideband support for SoC platforms"
661	depends on PCI
662	help
663	  This option enables sideband register access support for Intel SoC
664	  platforms. On these platforms the IOSF sideband is used in lieu of
665	  MSR's for some register accesses, mostly but not limited to thermal
666	  and power. Drivers may query the availability of this device to
667	  determine if they need the sideband in order to work on these
668	  platforms. The sideband is available on the following SoC products.
669	  This list is not meant to be exclusive.
670	   - BayTrail
671	   - Braswell
672	   - Quark
673
674	  You should say Y if you are running a kernel on one of these SoC's.
675
676config IOSF_MBI_DEBUG
677	bool "Enable IOSF sideband access through debugfs"
678	depends on IOSF_MBI && DEBUG_FS
679	help
680	  Select this option to expose the IOSF sideband access registers (MCR,
681	  MDR, MCRX) through debugfs to write and read register information from
682	  different units on the SoC. This is most useful for obtaining device
683	  state information for debug and analysis. As this is a general access
684	  mechanism, users of this option would have specific knowledge of the
685	  device they want to access.
686
687	  If you don't require the option or are in doubt, say N.
688
689config X86_RDC321X
690	bool "RDC R-321x SoC"
691	depends on X86_32
692	depends on X86_EXTENDED_PLATFORM
693	select M486
694	select X86_REBOOTFIXUPS
695	help
696	  This option is needed for RDC R-321x system-on-chip, also known
697	  as R-8610-(G).
698	  If you don't have one of these chips, you should say N here.
699
700config X86_32_NON_STANDARD
701	bool "Support non-standard 32-bit SMP architectures"
702	depends on X86_32 && SMP
703	depends on X86_EXTENDED_PLATFORM
704	help
705	  This option compiles in the bigsmp and STA2X11 default
706	  subarchitectures.  It is intended for a generic binary
707	  kernel. If you select them all, kernel will probe it one by
708	  one and will fallback to default.
709
710# Alphabetically sorted list of Non standard 32 bit platforms
711
712config X86_SUPPORTS_MEMORY_FAILURE
713	def_bool y
714	# MCE code calls memory_failure():
715	depends on X86_MCE
716	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
717	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
718	depends on X86_64 || !SPARSEMEM
719	select ARCH_SUPPORTS_MEMORY_FAILURE
720
721config STA2X11
722	bool "STA2X11 Companion Chip Support"
723	depends on X86_32_NON_STANDARD && PCI
724	select SWIOTLB
725	select MFD_STA2X11
726	select GPIOLIB
727	help
728	  This adds support for boards based on the STA2X11 IO-Hub,
729	  a.k.a. "ConneXt". The chip is used in place of the standard
730	  PC chipset, so all "standard" peripherals are missing. If this
731	  option is selected the kernel will still be able to boot on
732	  standard PC machines.
733
734config X86_32_IRIS
735	tristate "Eurobraille/Iris poweroff module"
736	depends on X86_32
737	help
738	  The Iris machines from EuroBraille do not have APM or ACPI support
739	  to shut themselves down properly.  A special I/O sequence is
740	  needed to do so, which is what this module does at
741	  kernel shutdown.
742
743	  This is only for Iris machines from EuroBraille.
744
745	  If unused, say N.
746
747config SCHED_OMIT_FRAME_POINTER
748	def_bool y
749	prompt "Single-depth WCHAN output"
750	depends on X86
751	help
752	  Calculate simpler /proc/<PID>/wchan values. If this option
753	  is disabled then wchan values will recurse back to the
754	  caller function. This provides more accurate wchan values,
755	  at the expense of slightly more scheduling overhead.
756
757	  If in doubt, say "Y".
758
759menuconfig HYPERVISOR_GUEST
760	bool "Linux guest support"
761	help
762	  Say Y here to enable options for running Linux under various hyper-
763	  visors. This option enables basic hypervisor detection and platform
764	  setup.
765
766	  If you say N, all options in this submenu will be skipped and
767	  disabled, and Linux guest support won't be built in.
768
769if HYPERVISOR_GUEST
770
771config PARAVIRT
772	bool "Enable paravirtualization code"
773	help
774	  This changes the kernel so it can modify itself when it is run
775	  under a hypervisor, potentially improving performance significantly
776	  over full virtualization.  However, when run without a hypervisor
777	  the kernel is theoretically slower and slightly larger.
778
779config PARAVIRT_XXL
780	bool
781
782config PARAVIRT_DEBUG
783	bool "paravirt-ops debugging"
784	depends on PARAVIRT && DEBUG_KERNEL
785	help
786	  Enable to debug paravirt_ops internals.  Specifically, BUG if
787	  a paravirt_op is missing when it is called.
788
789config PARAVIRT_SPINLOCKS
790	bool "Paravirtualization layer for spinlocks"
791	depends on PARAVIRT && SMP
792	help
793	  Paravirtualized spinlocks allow a pvops backend to replace the
794	  spinlock implementation with something virtualization-friendly
795	  (for example, block the virtual CPU rather than spinning).
796
797	  It has a minimal impact on native kernels and gives a nice performance
798	  benefit on paravirtualized KVM / Xen kernels.
799
800	  If you are unsure how to answer this question, answer Y.
801
802config X86_HV_CALLBACK_VECTOR
803	def_bool n
804
805source "arch/x86/xen/Kconfig"
806
807config KVM_GUEST
808	bool "KVM Guest support (including kvmclock)"
809	depends on PARAVIRT
810	select PARAVIRT_CLOCK
811	select ARCH_CPUIDLE_HALTPOLL
812	select X86_HV_CALLBACK_VECTOR
813	default y
814	help
815	  This option enables various optimizations for running under the KVM
816	  hypervisor. It includes a paravirtualized clock, so that instead
817	  of relying on a PIT (or probably other) emulation by the
818	  underlying device model, the host provides the guest with
819	  timing infrastructure such as time of day, and system time
820
821config ARCH_CPUIDLE_HALTPOLL
822	def_bool n
823	prompt "Disable host haltpoll when loading haltpoll driver"
824	help
825	  If virtualized under KVM, disable host haltpoll.
826
827config PVH
828	bool "Support for running PVH guests"
829	help
830	  This option enables the PVH entry point for guest virtual machines
831	  as specified in the x86/HVM direct boot ABI.
832
833config PARAVIRT_TIME_ACCOUNTING
834	bool "Paravirtual steal time accounting"
835	depends on PARAVIRT
836	help
837	  Select this option to enable fine granularity task steal time
838	  accounting. Time spent executing other tasks in parallel with
839	  the current vCPU is discounted from the vCPU power. To account for
840	  that, there can be a small performance impact.
841
842	  If in doubt, say N here.
843
844config PARAVIRT_CLOCK
845	bool
846
847config JAILHOUSE_GUEST
848	bool "Jailhouse non-root cell support"
849	depends on X86_64 && PCI
850	select X86_PM_TIMER
851	help
852	  This option allows to run Linux as guest in a Jailhouse non-root
853	  cell. You can leave this option disabled if you only want to start
854	  Jailhouse and run Linux afterwards in the root cell.
855
856config ACRN_GUEST
857	bool "ACRN Guest support"
858	depends on X86_64
859	select X86_HV_CALLBACK_VECTOR
860	help
861	  This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
862	  a flexible, lightweight reference open-source hypervisor, built with
863	  real-time and safety-criticality in mind. It is built for embedded
864	  IOT with small footprint and real-time features. More details can be
865	  found in https://projectacrn.org/.
866
867endif #HYPERVISOR_GUEST
868
869source "arch/x86/Kconfig.cpu"
870
871config HPET_TIMER
872	def_bool X86_64
873	prompt "HPET Timer Support" if X86_32
874	help
875	  Use the IA-PC HPET (High Precision Event Timer) to manage
876	  time in preference to the PIT and RTC, if a HPET is
877	  present.
878	  HPET is the next generation timer replacing legacy 8254s.
879	  The HPET provides a stable time base on SMP
880	  systems, unlike the TSC, but it is more expensive to access,
881	  as it is off-chip.  The interface used is documented
882	  in the HPET spec, revision 1.
883
884	  You can safely choose Y here.  However, HPET will only be
885	  activated if the platform and the BIOS support this feature.
886	  Otherwise the 8254 will be used for timing services.
887
888	  Choose N to continue using the legacy 8254 timer.
889
890config HPET_EMULATE_RTC
891	def_bool y
892	depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
893
894config APB_TIMER
895	def_bool y if X86_INTEL_MID
896	prompt "Intel MID APB Timer Support" if X86_INTEL_MID
897	select DW_APB_TIMER
898	depends on X86_INTEL_MID && SFI
899	help
900	 APB timer is the replacement for 8254, HPET on X86 MID platforms.
901	 The APBT provides a stable time base on SMP
902	 systems, unlike the TSC, but it is more expensive to access,
903	 as it is off-chip. APB timers are always running regardless of CPU
904	 C states, they are used as per CPU clockevent device when possible.
905
906# Mark as expert because too many people got it wrong.
907# The code disables itself when not needed.
908config DMI
909	default y
910	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
911	bool "Enable DMI scanning" if EXPERT
912	help
913	  Enabled scanning of DMI to identify machine quirks. Say Y
914	  here unless you have verified that your setup is not
915	  affected by entries in the DMI blacklist. Required by PNP
916	  BIOS code.
917
918config GART_IOMMU
919	bool "Old AMD GART IOMMU support"
920	select DMA_OPS
921	select IOMMU_HELPER
922	select SWIOTLB
923	depends on X86_64 && PCI && AMD_NB
924	help
925	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
926	  GART based hardware IOMMUs.
927
928	  The GART supports full DMA access for devices with 32-bit access
929	  limitations, on systems with more than 3 GB. This is usually needed
930	  for USB, sound, many IDE/SATA chipsets and some other devices.
931
932	  Newer systems typically have a modern AMD IOMMU, supported via
933	  the CONFIG_AMD_IOMMU=y config option.
934
935	  In normal configurations this driver is only active when needed:
936	  there's more than 3 GB of memory and the system contains a
937	  32-bit limited device.
938
939	  If unsure, say Y.
940
941config MAXSMP
942	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
943	depends on X86_64 && SMP && DEBUG_KERNEL
944	select CPUMASK_OFFSTACK
945	help
946	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
947	  If unsure, say N.
948
949#
950# The maximum number of CPUs supported:
951#
952# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
953# and which can be configured interactively in the
954# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
955#
956# The ranges are different on 32-bit and 64-bit kernels, depending on
957# hardware capabilities and scalability features of the kernel.
958#
959# ( If MAXSMP is enabled we just use the highest possible value and disable
960#   interactive configuration. )
961#
962
963config NR_CPUS_RANGE_BEGIN
964	int
965	default NR_CPUS_RANGE_END if MAXSMP
966	default    1 if !SMP
967	default    2
968
969config NR_CPUS_RANGE_END
970	int
971	depends on X86_32
972	default   64 if  SMP &&  X86_BIGSMP
973	default    8 if  SMP && !X86_BIGSMP
974	default    1 if !SMP
975
976config NR_CPUS_RANGE_END
977	int
978	depends on X86_64
979	default 8192 if  SMP && CPUMASK_OFFSTACK
980	default  512 if  SMP && !CPUMASK_OFFSTACK
981	default    1 if !SMP
982
983config NR_CPUS_DEFAULT
984	int
985	depends on X86_32
986	default   32 if  X86_BIGSMP
987	default    8 if  SMP
988	default    1 if !SMP
989
990config NR_CPUS_DEFAULT
991	int
992	depends on X86_64
993	default 8192 if  MAXSMP
994	default   64 if  SMP
995	default    1 if !SMP
996
997config NR_CPUS
998	int "Maximum number of CPUs" if SMP && !MAXSMP
999	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
1000	default NR_CPUS_DEFAULT
1001	help
1002	  This allows you to specify the maximum number of CPUs which this
1003	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
1004	  supported value is 8192, otherwise the maximum value is 512.  The
1005	  minimum value which makes sense is 2.
1006
1007	  This is purely to save memory: each supported CPU adds about 8KB
1008	  to the kernel image.
1009
1010config SCHED_SMT
1011	def_bool y if SMP
1012
1013config SCHED_MC
1014	def_bool y
1015	prompt "Multi-core scheduler support"
1016	depends on SMP
1017	help
1018	  Multi-core scheduler support improves the CPU scheduler's decision
1019	  making when dealing with multi-core CPU chips at a cost of slightly
1020	  increased overhead in some places. If unsure say N here.
1021
1022config SCHED_MC_PRIO
1023	bool "CPU core priorities scheduler support"
1024	depends on SCHED_MC && CPU_SUP_INTEL
1025	select X86_INTEL_PSTATE
1026	select CPU_FREQ
1027	default y
1028	help
1029	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1030	  core ordering determined at manufacturing time, which allows
1031	  certain cores to reach higher turbo frequencies (when running
1032	  single threaded workloads) than others.
1033
1034	  Enabling this kernel feature teaches the scheduler about
1035	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1036	  scheduler's CPU selection logic accordingly, so that higher
1037	  overall system performance can be achieved.
1038
1039	  This feature will have no effect on CPUs without this feature.
1040
1041	  If unsure say Y here.
1042
1043config UP_LATE_INIT
1044	def_bool y
1045	depends on !SMP && X86_LOCAL_APIC
1046
1047config X86_UP_APIC
1048	bool "Local APIC support on uniprocessors" if !PCI_MSI
1049	default PCI_MSI
1050	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1051	help
1052	  A local APIC (Advanced Programmable Interrupt Controller) is an
1053	  integrated interrupt controller in the CPU. If you have a single-CPU
1054	  system which has a processor with a local APIC, you can say Y here to
1055	  enable and use it. If you say Y here even though your machine doesn't
1056	  have a local APIC, then the kernel will still run with no slowdown at
1057	  all. The local APIC supports CPU-generated self-interrupts (timer,
1058	  performance counters), and the NMI watchdog which detects hard
1059	  lockups.
1060
1061config X86_UP_IOAPIC
1062	bool "IO-APIC support on uniprocessors"
1063	depends on X86_UP_APIC
1064	help
1065	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1066	  SMP-capable replacement for PC-style interrupt controllers. Most
1067	  SMP systems and many recent uniprocessor systems have one.
1068
1069	  If you have a single-CPU system with an IO-APIC, you can say Y here
1070	  to use it. If you say Y here even though your machine doesn't have
1071	  an IO-APIC, then the kernel will still run with no slowdown at all.
1072
1073config X86_LOCAL_APIC
1074	def_bool y
1075	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1076	select IRQ_DOMAIN_HIERARCHY
1077	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1078
1079config X86_IO_APIC
1080	def_bool y
1081	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1082
1083config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1084	bool "Reroute for broken boot IRQs"
1085	depends on X86_IO_APIC
1086	help
1087	  This option enables a workaround that fixes a source of
1088	  spurious interrupts. This is recommended when threaded
1089	  interrupt handling is used on systems where the generation of
1090	  superfluous "boot interrupts" cannot be disabled.
1091
1092	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1093	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1094	  kernel does during interrupt handling). On chipsets where this
1095	  boot IRQ generation cannot be disabled, this workaround keeps
1096	  the original IRQ line masked so that only the equivalent "boot
1097	  IRQ" is delivered to the CPUs. The workaround also tells the
1098	  kernel to set up the IRQ handler on the boot IRQ line. In this
1099	  way only one interrupt is delivered to the kernel. Otherwise
1100	  the spurious second interrupt may cause the kernel to bring
1101	  down (vital) interrupt lines.
1102
1103	  Only affects "broken" chipsets. Interrupt sharing may be
1104	  increased on these systems.
1105
1106config X86_MCE
1107	bool "Machine Check / overheating reporting"
1108	select GENERIC_ALLOCATOR
1109	default y
1110	help
1111	  Machine Check support allows the processor to notify the
1112	  kernel if it detects a problem (e.g. overheating, data corruption).
1113	  The action the kernel takes depends on the severity of the problem,
1114	  ranging from warning messages to halting the machine.
1115
1116config X86_MCELOG_LEGACY
1117	bool "Support for deprecated /dev/mcelog character device"
1118	depends on X86_MCE
1119	help
1120	  Enable support for /dev/mcelog which is needed by the old mcelog
1121	  userspace logging daemon. Consider switching to the new generation
1122	  rasdaemon solution.
1123
1124config X86_MCE_INTEL
1125	def_bool y
1126	prompt "Intel MCE features"
1127	depends on X86_MCE && X86_LOCAL_APIC
1128	help
1129	   Additional support for intel specific MCE features such as
1130	   the thermal monitor.
1131
1132config X86_MCE_AMD
1133	def_bool y
1134	prompt "AMD MCE features"
1135	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1136	help
1137	   Additional support for AMD specific MCE features such as
1138	   the DRAM Error Threshold.
1139
1140config X86_ANCIENT_MCE
1141	bool "Support for old Pentium 5 / WinChip machine checks"
1142	depends on X86_32 && X86_MCE
1143	help
1144	  Include support for machine check handling on old Pentium 5 or WinChip
1145	  systems. These typically need to be enabled explicitly on the command
1146	  line.
1147
1148config X86_MCE_THRESHOLD
1149	depends on X86_MCE_AMD || X86_MCE_INTEL
1150	def_bool y
1151
1152config X86_MCE_INJECT
1153	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1154	tristate "Machine check injector support"
1155	help
1156	  Provide support for injecting machine checks for testing purposes.
1157	  If you don't know what a machine check is and you don't do kernel
1158	  QA it is safe to say n.
1159
1160config X86_THERMAL_VECTOR
1161	def_bool y
1162	depends on X86_MCE_INTEL
1163
1164source "arch/x86/events/Kconfig"
1165
1166config X86_LEGACY_VM86
1167	bool "Legacy VM86 support"
1168	depends on X86_32
1169	help
1170	  This option allows user programs to put the CPU into V8086
1171	  mode, which is an 80286-era approximation of 16-bit real mode.
1172
1173	  Some very old versions of X and/or vbetool require this option
1174	  for user mode setting.  Similarly, DOSEMU will use it if
1175	  available to accelerate real mode DOS programs.  However, any
1176	  recent version of DOSEMU, X, or vbetool should be fully
1177	  functional even without kernel VM86 support, as they will all
1178	  fall back to software emulation. Nevertheless, if you are using
1179	  a 16-bit DOS program where 16-bit performance matters, vm86
1180	  mode might be faster than emulation and you might want to
1181	  enable this option.
1182
1183	  Note that any app that works on a 64-bit kernel is unlikely to
1184	  need this option, as 64-bit kernels don't, and can't, support
1185	  V8086 mode. This option is also unrelated to 16-bit protected
1186	  mode and is not needed to run most 16-bit programs under Wine.
1187
1188	  Enabling this option increases the complexity of the kernel
1189	  and slows down exception handling a tiny bit.
1190
1191	  If unsure, say N here.
1192
1193config VM86
1194	bool
1195	default X86_LEGACY_VM86
1196
1197config X86_16BIT
1198	bool "Enable support for 16-bit segments" if EXPERT
1199	default y
1200	depends on MODIFY_LDT_SYSCALL
1201	help
1202	  This option is required by programs like Wine to run 16-bit
1203	  protected mode legacy code on x86 processors.  Disabling
1204	  this option saves about 300 bytes on i386, or around 6K text
1205	  plus 16K runtime memory on x86-64,
1206
1207config X86_ESPFIX32
1208	def_bool y
1209	depends on X86_16BIT && X86_32
1210
1211config X86_ESPFIX64
1212	def_bool y
1213	depends on X86_16BIT && X86_64
1214
1215config X86_VSYSCALL_EMULATION
1216	bool "Enable vsyscall emulation" if EXPERT
1217	default y
1218	depends on X86_64
1219	help
1220	 This enables emulation of the legacy vsyscall page.  Disabling
1221	 it is roughly equivalent to booting with vsyscall=none, except
1222	 that it will also disable the helpful warning if a program
1223	 tries to use a vsyscall.  With this option set to N, offending
1224	 programs will just segfault, citing addresses of the form
1225	 0xffffffffff600?00.
1226
1227	 This option is required by many programs built before 2013, and
1228	 care should be used even with newer programs if set to N.
1229
1230	 Disabling this option saves about 7K of kernel size and
1231	 possibly 4K of additional runtime pagetable memory.
1232
1233config X86_IOPL_IOPERM
1234	bool "IOPERM and IOPL Emulation"
1235	default y
1236	help
1237	  This enables the ioperm() and iopl() syscalls which are necessary
1238	  for legacy applications.
1239
1240	  Legacy IOPL support is an overbroad mechanism which allows user
1241	  space aside of accessing all 65536 I/O ports also to disable
1242	  interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1243	  capabilities and permission from potentially active security
1244	  modules.
1245
1246	  The emulation restricts the functionality of the syscall to
1247	  only allowing the full range I/O port access, but prevents the
1248	  ability to disable interrupts from user space which would be
1249	  granted if the hardware IOPL mechanism would be used.
1250
1251config TOSHIBA
1252	tristate "Toshiba Laptop support"
1253	depends on X86_32
1254	help
1255	  This adds a driver to safely access the System Management Mode of
1256	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1257	  not work on models with a Phoenix BIOS. The System Management Mode
1258	  is used to set the BIOS and power saving options on Toshiba portables.
1259
1260	  For information on utilities to make use of this driver see the
1261	  Toshiba Linux utilities web site at:
1262	  <http://www.buzzard.org.uk/toshiba/>.
1263
1264	  Say Y if you intend to run this kernel on a Toshiba portable.
1265	  Say N otherwise.
1266
1267config I8K
1268	tristate "Dell i8k legacy laptop support"
1269	select HWMON
1270	select SENSORS_DELL_SMM
1271	help
1272	  This option enables legacy /proc/i8k userspace interface in hwmon
1273	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1274	  temperature and allows controlling fan speeds of Dell laptops via
1275	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1276	  it reports also power and hotkey status. For fan speed control is
1277	  needed userspace package i8kutils.
1278
1279	  Say Y if you intend to run this kernel on old Dell laptops or want to
1280	  use userspace package i8kutils.
1281	  Say N otherwise.
1282
1283config X86_REBOOTFIXUPS
1284	bool "Enable X86 board specific fixups for reboot"
1285	depends on X86_32
1286	help
1287	  This enables chipset and/or board specific fixups to be done
1288	  in order to get reboot to work correctly. This is only needed on
1289	  some combinations of hardware and BIOS. The symptom, for which
1290	  this config is intended, is when reboot ends with a stalled/hung
1291	  system.
1292
1293	  Currently, the only fixup is for the Geode machines using
1294	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1295
1296	  Say Y if you want to enable the fixup. Currently, it's safe to
1297	  enable this option even if you don't need it.
1298	  Say N otherwise.
1299
1300config MICROCODE
1301	bool "CPU microcode loading support"
1302	default y
1303	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1304	help
1305	  If you say Y here, you will be able to update the microcode on
1306	  Intel and AMD processors. The Intel support is for the IA32 family,
1307	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1308	  AMD support is for families 0x10 and later. You will obviously need
1309	  the actual microcode binary data itself which is not shipped with
1310	  the Linux kernel.
1311
1312	  The preferred method to load microcode from a detached initrd is described
1313	  in Documentation/x86/microcode.rst. For that you need to enable
1314	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1315	  initrd for microcode blobs.
1316
1317	  In addition, you can build the microcode into the kernel. For that you
1318	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1319	  config option.
1320
1321config MICROCODE_INTEL
1322	bool "Intel microcode loading support"
1323	depends on MICROCODE
1324	default MICROCODE
1325	help
1326	  This options enables microcode patch loading support for Intel
1327	  processors.
1328
1329	  For the current Intel microcode data package go to
1330	  <https://downloadcenter.intel.com> and search for
1331	  'Linux Processor Microcode Data File'.
1332
1333config MICROCODE_AMD
1334	bool "AMD microcode loading support"
1335	depends on MICROCODE
1336	help
1337	  If you select this option, microcode patch loading support for AMD
1338	  processors will be enabled.
1339
1340config MICROCODE_OLD_INTERFACE
1341	bool "Ancient loading interface (DEPRECATED)"
1342	default n
1343	depends on MICROCODE
1344	help
1345	  DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1346	  which was used by userspace tools like iucode_tool and microcode.ctl.
1347	  It is inadequate because it runs too late to be able to properly
1348	  load microcode on a machine and it needs special tools. Instead, you
1349	  should've switched to the early loading method with the initrd or
1350	  builtin microcode by now: Documentation/x86/microcode.rst
1351
1352config X86_MSR
1353	tristate "/dev/cpu/*/msr - Model-specific register support"
1354	help
1355	  This device gives privileged processes access to the x86
1356	  Model-Specific Registers (MSRs).  It is a character device with
1357	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1358	  MSR accesses are directed to a specific CPU on multi-processor
1359	  systems.
1360
1361config X86_CPUID
1362	tristate "/dev/cpu/*/cpuid - CPU information support"
1363	help
1364	  This device gives processes access to the x86 CPUID instruction to
1365	  be executed on a specific processor.  It is a character device
1366	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1367	  /dev/cpu/31/cpuid.
1368
1369choice
1370	prompt "High Memory Support"
1371	default HIGHMEM4G
1372	depends on X86_32
1373
1374config NOHIGHMEM
1375	bool "off"
1376	help
1377	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1378	  However, the address space of 32-bit x86 processors is only 4
1379	  Gigabytes large. That means that, if you have a large amount of
1380	  physical memory, not all of it can be "permanently mapped" by the
1381	  kernel. The physical memory that's not permanently mapped is called
1382	  "high memory".
1383
1384	  If you are compiling a kernel which will never run on a machine with
1385	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1386	  choice and suitable for most users). This will result in a "3GB/1GB"
1387	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1388	  space and the remaining part of the 4GB virtual memory space is used
1389	  by the kernel to permanently map as much physical memory as
1390	  possible.
1391
1392	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1393	  answer "4GB" here.
1394
1395	  If more than 4 Gigabytes is used then answer "64GB" here. This
1396	  selection turns Intel PAE (Physical Address Extension) mode on.
1397	  PAE implements 3-level paging on IA32 processors. PAE is fully
1398	  supported by Linux, PAE mode is implemented on all recent Intel
1399	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1400	  then the kernel will not boot on CPUs that don't support PAE!
1401
1402	  The actual amount of total physical memory will either be
1403	  auto detected or can be forced by using a kernel command line option
1404	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1405	  your boot loader (lilo or loadlin) about how to pass options to the
1406	  kernel at boot time.)
1407
1408	  If unsure, say "off".
1409
1410config HIGHMEM4G
1411	bool "4GB"
1412	help
1413	  Select this if you have a 32-bit processor and between 1 and 4
1414	  gigabytes of physical RAM.
1415
1416config HIGHMEM64G
1417	bool "64GB"
1418	depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1419	select X86_PAE
1420	help
1421	  Select this if you have a 32-bit processor and more than 4
1422	  gigabytes of physical RAM.
1423
1424endchoice
1425
1426choice
1427	prompt "Memory split" if EXPERT
1428	default VMSPLIT_3G
1429	depends on X86_32
1430	help
1431	  Select the desired split between kernel and user memory.
1432
1433	  If the address range available to the kernel is less than the
1434	  physical memory installed, the remaining memory will be available
1435	  as "high memory". Accessing high memory is a little more costly
1436	  than low memory, as it needs to be mapped into the kernel first.
1437	  Note that increasing the kernel address space limits the range
1438	  available to user programs, making the address space there
1439	  tighter.  Selecting anything other than the default 3G/1G split
1440	  will also likely make your kernel incompatible with binary-only
1441	  kernel modules.
1442
1443	  If you are not absolutely sure what you are doing, leave this
1444	  option alone!
1445
1446	config VMSPLIT_3G
1447		bool "3G/1G user/kernel split"
1448	config VMSPLIT_3G_OPT
1449		depends on !X86_PAE
1450		bool "3G/1G user/kernel split (for full 1G low memory)"
1451	config VMSPLIT_2G
1452		bool "2G/2G user/kernel split"
1453	config VMSPLIT_2G_OPT
1454		depends on !X86_PAE
1455		bool "2G/2G user/kernel split (for full 2G low memory)"
1456	config VMSPLIT_1G
1457		bool "1G/3G user/kernel split"
1458endchoice
1459
1460config PAGE_OFFSET
1461	hex
1462	default 0xB0000000 if VMSPLIT_3G_OPT
1463	default 0x80000000 if VMSPLIT_2G
1464	default 0x78000000 if VMSPLIT_2G_OPT
1465	default 0x40000000 if VMSPLIT_1G
1466	default 0xC0000000
1467	depends on X86_32
1468
1469config HIGHMEM
1470	def_bool y
1471	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1472
1473config X86_PAE
1474	bool "PAE (Physical Address Extension) Support"
1475	depends on X86_32 && !HIGHMEM4G
1476	select PHYS_ADDR_T_64BIT
1477	select SWIOTLB
1478	help
1479	  PAE is required for NX support, and furthermore enables
1480	  larger swapspace support for non-overcommit purposes. It
1481	  has the cost of more pagetable lookup overhead, and also
1482	  consumes more pagetable space per process.
1483
1484config X86_5LEVEL
1485	bool "Enable 5-level page tables support"
1486	default y
1487	select DYNAMIC_MEMORY_LAYOUT
1488	select SPARSEMEM_VMEMMAP
1489	depends on X86_64
1490	help
1491	  5-level paging enables access to larger address space:
1492	  upto 128 PiB of virtual address space and 4 PiB of
1493	  physical address space.
1494
1495	  It will be supported by future Intel CPUs.
1496
1497	  A kernel with the option enabled can be booted on machines that
1498	  support 4- or 5-level paging.
1499
1500	  See Documentation/x86/x86_64/5level-paging.rst for more
1501	  information.
1502
1503	  Say N if unsure.
1504
1505config X86_DIRECT_GBPAGES
1506	def_bool y
1507	depends on X86_64
1508	help
1509	  Certain kernel features effectively disable kernel
1510	  linear 1 GB mappings (even if the CPU otherwise
1511	  supports them), so don't confuse the user by printing
1512	  that we have them enabled.
1513
1514config X86_CPA_STATISTICS
1515	bool "Enable statistic for Change Page Attribute"
1516	depends on DEBUG_FS
1517	help
1518	  Expose statistics about the Change Page Attribute mechanism, which
1519	  helps to determine the effectiveness of preserving large and huge
1520	  page mappings when mapping protections are changed.
1521
1522config AMD_MEM_ENCRYPT
1523	bool "AMD Secure Memory Encryption (SME) support"
1524	depends on X86_64 && CPU_SUP_AMD
1525	select DMA_COHERENT_POOL
1526	select DYNAMIC_PHYSICAL_MASK
1527	select ARCH_USE_MEMREMAP_PROT
1528	select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1529	select INSTRUCTION_DECODER
1530	help
1531	  Say yes to enable support for the encryption of system memory.
1532	  This requires an AMD processor that supports Secure Memory
1533	  Encryption (SME).
1534
1535config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1536	bool "Activate AMD Secure Memory Encryption (SME) by default"
1537	default y
1538	depends on AMD_MEM_ENCRYPT
1539	help
1540	  Say yes to have system memory encrypted by default if running on
1541	  an AMD processor that supports Secure Memory Encryption (SME).
1542
1543	  If set to Y, then the encryption of system memory can be
1544	  deactivated with the mem_encrypt=off command line option.
1545
1546	  If set to N, then the encryption of system memory can be
1547	  activated with the mem_encrypt=on command line option.
1548
1549# Common NUMA Features
1550config NUMA
1551	bool "NUMA Memory Allocation and Scheduler Support"
1552	depends on SMP
1553	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1554	default y if X86_BIGSMP
1555	help
1556	  Enable NUMA (Non-Uniform Memory Access) support.
1557
1558	  The kernel will try to allocate memory used by a CPU on the
1559	  local memory controller of the CPU and add some more
1560	  NUMA awareness to the kernel.
1561
1562	  For 64-bit this is recommended if the system is Intel Core i7
1563	  (or later), AMD Opteron, or EM64T NUMA.
1564
1565	  For 32-bit this is only needed if you boot a 32-bit
1566	  kernel on a 64-bit NUMA platform.
1567
1568	  Otherwise, you should say N.
1569
1570config AMD_NUMA
1571	def_bool y
1572	prompt "Old style AMD Opteron NUMA detection"
1573	depends on X86_64 && NUMA && PCI
1574	help
1575	  Enable AMD NUMA node topology detection.  You should say Y here if
1576	  you have a multi processor AMD system. This uses an old method to
1577	  read the NUMA configuration directly from the builtin Northbridge
1578	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1579	  which also takes priority if both are compiled in.
1580
1581config X86_64_ACPI_NUMA
1582	def_bool y
1583	prompt "ACPI NUMA detection"
1584	depends on X86_64 && NUMA && ACPI && PCI
1585	select ACPI_NUMA
1586	help
1587	  Enable ACPI SRAT based node topology detection.
1588
1589config NUMA_EMU
1590	bool "NUMA emulation"
1591	depends on NUMA
1592	help
1593	  Enable NUMA emulation. A flat machine will be split
1594	  into virtual nodes when booted with "numa=fake=N", where N is the
1595	  number of nodes. This is only useful for debugging.
1596
1597config NODES_SHIFT
1598	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1599	range 1 10
1600	default "10" if MAXSMP
1601	default "6" if X86_64
1602	default "3"
1603	depends on NEED_MULTIPLE_NODES
1604	help
1605	  Specify the maximum number of NUMA Nodes available on the target
1606	  system.  Increases memory reserved to accommodate various tables.
1607
1608config ARCH_FLATMEM_ENABLE
1609	def_bool y
1610	depends on X86_32 && !NUMA
1611
1612config ARCH_SPARSEMEM_ENABLE
1613	def_bool y
1614	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1615	select SPARSEMEM_STATIC if X86_32
1616	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1617
1618config ARCH_SPARSEMEM_DEFAULT
1619	def_bool X86_64 || (NUMA && X86_32)
1620
1621config ARCH_SELECT_MEMORY_MODEL
1622	def_bool y
1623	depends on ARCH_SPARSEMEM_ENABLE
1624
1625config ARCH_MEMORY_PROBE
1626	bool "Enable sysfs memory/probe interface"
1627	depends on X86_64 && MEMORY_HOTPLUG
1628	help
1629	  This option enables a sysfs memory/probe interface for testing.
1630	  See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1631	  If you are unsure how to answer this question, answer N.
1632
1633config ARCH_PROC_KCORE_TEXT
1634	def_bool y
1635	depends on X86_64 && PROC_KCORE
1636
1637config ILLEGAL_POINTER_VALUE
1638	hex
1639	default 0 if X86_32
1640	default 0xdead000000000000 if X86_64
1641
1642config X86_PMEM_LEGACY_DEVICE
1643	bool
1644
1645config X86_PMEM_LEGACY
1646	tristate "Support non-standard NVDIMMs and ADR protected memory"
1647	depends on PHYS_ADDR_T_64BIT
1648	depends on BLK_DEV
1649	select X86_PMEM_LEGACY_DEVICE
1650	select NUMA_KEEP_MEMINFO if NUMA
1651	select LIBNVDIMM
1652	help
1653	  Treat memory marked using the non-standard e820 type of 12 as used
1654	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1655	  The kernel will offer these regions to the 'pmem' driver so
1656	  they can be used for persistent storage.
1657
1658	  Say Y if unsure.
1659
1660config HIGHPTE
1661	bool "Allocate 3rd-level pagetables from highmem"
1662	depends on HIGHMEM
1663	help
1664	  The VM uses one page table entry for each page of physical memory.
1665	  For systems with a lot of RAM, this can be wasteful of precious
1666	  low memory.  Setting this option will put user-space page table
1667	  entries in high memory.
1668
1669config X86_CHECK_BIOS_CORRUPTION
1670	bool "Check for low memory corruption"
1671	help
1672	  Periodically check for memory corruption in low memory, which
1673	  is suspected to be caused by BIOS.  Even when enabled in the
1674	  configuration, it is disabled at runtime.  Enable it by
1675	  setting "memory_corruption_check=1" on the kernel command
1676	  line.  By default it scans the low 64k of memory every 60
1677	  seconds; see the memory_corruption_check_size and
1678	  memory_corruption_check_period parameters in
1679	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1680
1681	  When enabled with the default parameters, this option has
1682	  almost no overhead, as it reserves a relatively small amount
1683	  of memory and scans it infrequently.  It both detects corruption
1684	  and prevents it from affecting the running system.
1685
1686	  It is, however, intended as a diagnostic tool; if repeatable
1687	  BIOS-originated corruption always affects the same memory,
1688	  you can use memmap= to prevent the kernel from using that
1689	  memory.
1690
1691config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1692	bool "Set the default setting of memory_corruption_check"
1693	depends on X86_CHECK_BIOS_CORRUPTION
1694	default y
1695	help
1696	  Set whether the default state of memory_corruption_check is
1697	  on or off.
1698
1699config X86_RESERVE_LOW
1700	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1701	default 64
1702	range 4 640
1703	help
1704	  Specify the amount of low memory to reserve for the BIOS.
1705
1706	  The first page contains BIOS data structures that the kernel
1707	  must not use, so that page must always be reserved.
1708
1709	  By default we reserve the first 64K of physical RAM, as a
1710	  number of BIOSes are known to corrupt that memory range
1711	  during events such as suspend/resume or monitor cable
1712	  insertion, so it must not be used by the kernel.
1713
1714	  You can set this to 4 if you are absolutely sure that you
1715	  trust the BIOS to get all its memory reservations and usages
1716	  right.  If you know your BIOS have problems beyond the
1717	  default 64K area, you can set this to 640 to avoid using the
1718	  entire low memory range.
1719
1720	  If you have doubts about the BIOS (e.g. suspend/resume does
1721	  not work or there's kernel crashes after certain hardware
1722	  hotplug events) then you might want to enable
1723	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1724	  typical corruption patterns.
1725
1726	  Leave this to the default value of 64 if you are unsure.
1727
1728config MATH_EMULATION
1729	bool
1730	depends on MODIFY_LDT_SYSCALL
1731	prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1732	help
1733	  Linux can emulate a math coprocessor (used for floating point
1734	  operations) if you don't have one. 486DX and Pentium processors have
1735	  a math coprocessor built in, 486SX and 386 do not, unless you added
1736	  a 487DX or 387, respectively. (The messages during boot time can
1737	  give you some hints here ["man dmesg"].) Everyone needs either a
1738	  coprocessor or this emulation.
1739
1740	  If you don't have a math coprocessor, you need to say Y here; if you
1741	  say Y here even though you have a coprocessor, the coprocessor will
1742	  be used nevertheless. (This behavior can be changed with the kernel
1743	  command line option "no387", which comes handy if your coprocessor
1744	  is broken. Try "man bootparam" or see the documentation of your boot
1745	  loader (lilo or loadlin) about how to pass options to the kernel at
1746	  boot time.) This means that it is a good idea to say Y here if you
1747	  intend to use this kernel on different machines.
1748
1749	  More information about the internals of the Linux math coprocessor
1750	  emulation can be found in <file:arch/x86/math-emu/README>.
1751
1752	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1753	  kernel, it won't hurt.
1754
1755config MTRR
1756	def_bool y
1757	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1758	help
1759	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1760	  the Memory Type Range Registers (MTRRs) may be used to control
1761	  processor access to memory ranges. This is most useful if you have
1762	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1763	  allows bus write transfers to be combined into a larger transfer
1764	  before bursting over the PCI/AGP bus. This can increase performance
1765	  of image write operations 2.5 times or more. Saying Y here creates a
1766	  /proc/mtrr file which may be used to manipulate your processor's
1767	  MTRRs. Typically the X server should use this.
1768
1769	  This code has a reasonably generic interface so that similar
1770	  control registers on other processors can be easily supported
1771	  as well:
1772
1773	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1774	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1775	  these, the ARRs are used to emulate the MTRRs.
1776	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1777	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1778	  write-combining. All of these processors are supported by this code
1779	  and it makes sense to say Y here if you have one of them.
1780
1781	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1782	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1783	  can lead to all sorts of problems, so it's good to say Y here.
1784
1785	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1786	  just add about 9 KB to your kernel.
1787
1788	  See <file:Documentation/x86/mtrr.rst> for more information.
1789
1790config MTRR_SANITIZER
1791	def_bool y
1792	prompt "MTRR cleanup support"
1793	depends on MTRR
1794	help
1795	  Convert MTRR layout from continuous to discrete, so X drivers can
1796	  add writeback entries.
1797
1798	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1799	  The largest mtrr entry size for a continuous block can be set with
1800	  mtrr_chunk_size.
1801
1802	  If unsure, say Y.
1803
1804config MTRR_SANITIZER_ENABLE_DEFAULT
1805	int "MTRR cleanup enable value (0-1)"
1806	range 0 1
1807	default "0"
1808	depends on MTRR_SANITIZER
1809	help
1810	  Enable mtrr cleanup default value
1811
1812config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1813	int "MTRR cleanup spare reg num (0-7)"
1814	range 0 7
1815	default "1"
1816	depends on MTRR_SANITIZER
1817	help
1818	  mtrr cleanup spare entries default, it can be changed via
1819	  mtrr_spare_reg_nr=N on the kernel command line.
1820
1821config X86_PAT
1822	def_bool y
1823	prompt "x86 PAT support" if EXPERT
1824	depends on MTRR
1825	help
1826	  Use PAT attributes to setup page level cache control.
1827
1828	  PATs are the modern equivalents of MTRRs and are much more
1829	  flexible than MTRRs.
1830
1831	  Say N here if you see bootup problems (boot crash, boot hang,
1832	  spontaneous reboots) or a non-working video driver.
1833
1834	  If unsure, say Y.
1835
1836config ARCH_USES_PG_UNCACHED
1837	def_bool y
1838	depends on X86_PAT
1839
1840config ARCH_RANDOM
1841	def_bool y
1842	prompt "x86 architectural random number generator" if EXPERT
1843	help
1844	  Enable the x86 architectural RDRAND instruction
1845	  (Intel Bull Mountain technology) to generate random numbers.
1846	  If supported, this is a high bandwidth, cryptographically
1847	  secure hardware random number generator.
1848
1849config X86_SMAP
1850	def_bool y
1851	prompt "Supervisor Mode Access Prevention" if EXPERT
1852	help
1853	  Supervisor Mode Access Prevention (SMAP) is a security
1854	  feature in newer Intel processors.  There is a small
1855	  performance cost if this enabled and turned on; there is
1856	  also a small increase in the kernel size if this is enabled.
1857
1858	  If unsure, say Y.
1859
1860config X86_UMIP
1861	def_bool y
1862	prompt "User Mode Instruction Prevention" if EXPERT
1863	help
1864	  User Mode Instruction Prevention (UMIP) is a security feature in
1865	  some x86 processors. If enabled, a general protection fault is
1866	  issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1867	  executed in user mode. These instructions unnecessarily expose
1868	  information about the hardware state.
1869
1870	  The vast majority of applications do not use these instructions.
1871	  For the very few that do, software emulation is provided in
1872	  specific cases in protected and virtual-8086 modes. Emulated
1873	  results are dummy.
1874
1875config X86_INTEL_MEMORY_PROTECTION_KEYS
1876	prompt "Memory Protection Keys"
1877	def_bool y
1878	# Note: only available in 64-bit mode
1879	depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
1880	select ARCH_USES_HIGH_VMA_FLAGS
1881	select ARCH_HAS_PKEYS
1882	help
1883	  Memory Protection Keys provides a mechanism for enforcing
1884	  page-based protections, but without requiring modification of the
1885	  page tables when an application changes protection domains.
1886
1887	  For details, see Documentation/core-api/protection-keys.rst
1888
1889	  If unsure, say y.
1890
1891choice
1892	prompt "TSX enable mode"
1893	depends on CPU_SUP_INTEL
1894	default X86_INTEL_TSX_MODE_OFF
1895	help
1896	  Intel's TSX (Transactional Synchronization Extensions) feature
1897	  allows to optimize locking protocols through lock elision which
1898	  can lead to a noticeable performance boost.
1899
1900	  On the other hand it has been shown that TSX can be exploited
1901	  to form side channel attacks (e.g. TAA) and chances are there
1902	  will be more of those attacks discovered in the future.
1903
1904	  Therefore TSX is not enabled by default (aka tsx=off). An admin
1905	  might override this decision by tsx=on the command line parameter.
1906	  Even with TSX enabled, the kernel will attempt to enable the best
1907	  possible TAA mitigation setting depending on the microcode available
1908	  for the particular machine.
1909
1910	  This option allows to set the default tsx mode between tsx=on, =off
1911	  and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1912	  details.
1913
1914	  Say off if not sure, auto if TSX is in use but it should be used on safe
1915	  platforms or on if TSX is in use and the security aspect of tsx is not
1916	  relevant.
1917
1918config X86_INTEL_TSX_MODE_OFF
1919	bool "off"
1920	help
1921	  TSX is disabled if possible - equals to tsx=off command line parameter.
1922
1923config X86_INTEL_TSX_MODE_ON
1924	bool "on"
1925	help
1926	  TSX is always enabled on TSX capable HW - equals the tsx=on command
1927	  line parameter.
1928
1929config X86_INTEL_TSX_MODE_AUTO
1930	bool "auto"
1931	help
1932	  TSX is enabled on TSX capable HW that is believed to be safe against
1933	  side channel attacks- equals the tsx=auto command line parameter.
1934endchoice
1935
1936config X86_SGX
1937	bool "Software Guard eXtensions (SGX)"
1938	depends on X86_64 && CPU_SUP_INTEL
1939	depends on CRYPTO=y
1940	depends on CRYPTO_SHA256=y
1941	select SRCU
1942	select MMU_NOTIFIER
1943	help
1944	  Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions
1945	  that can be used by applications to set aside private regions of code
1946	  and data, referred to as enclaves. An enclave's private memory can
1947	  only be accessed by code running within the enclave. Accesses from
1948	  outside the enclave, including other enclaves, are disallowed by
1949	  hardware.
1950
1951	  If unsure, say N.
1952
1953config EFI
1954	bool "EFI runtime service support"
1955	depends on ACPI
1956	select UCS2_STRING
1957	select EFI_RUNTIME_WRAPPERS
1958	help
1959	  This enables the kernel to use EFI runtime services that are
1960	  available (such as the EFI variable services).
1961
1962	  This option is only useful on systems that have EFI firmware.
1963	  In addition, you should use the latest ELILO loader available
1964	  at <http://elilo.sourceforge.net> in order to take advantage
1965	  of EFI runtime services. However, even with this option, the
1966	  resultant kernel should continue to boot on existing non-EFI
1967	  platforms.
1968
1969config EFI_STUB
1970	bool "EFI stub support"
1971	depends on EFI && !X86_USE_3DNOW
1972	depends on $(cc-option,-mabi=ms) || X86_32
1973	select RELOCATABLE
1974	help
1975	  This kernel feature allows a bzImage to be loaded directly
1976	  by EFI firmware without the use of a bootloader.
1977
1978	  See Documentation/admin-guide/efi-stub.rst for more information.
1979
1980config EFI_MIXED
1981	bool "EFI mixed-mode support"
1982	depends on EFI_STUB && X86_64
1983	help
1984	   Enabling this feature allows a 64-bit kernel to be booted
1985	   on a 32-bit firmware, provided that your CPU supports 64-bit
1986	   mode.
1987
1988	   Note that it is not possible to boot a mixed-mode enabled
1989	   kernel via the EFI boot stub - a bootloader that supports
1990	   the EFI handover protocol must be used.
1991
1992	   If unsure, say N.
1993
1994source "kernel/Kconfig.hz"
1995
1996config KEXEC
1997	bool "kexec system call"
1998	select KEXEC_CORE
1999	help
2000	  kexec is a system call that implements the ability to shutdown your
2001	  current kernel, and to start another kernel.  It is like a reboot
2002	  but it is independent of the system firmware.   And like a reboot
2003	  you can start any kernel with it, not just Linux.
2004
2005	  The name comes from the similarity to the exec system call.
2006
2007	  It is an ongoing process to be certain the hardware in a machine
2008	  is properly shutdown, so do not be surprised if this code does not
2009	  initially work for you.  As of this writing the exact hardware
2010	  interface is strongly in flux, so no good recommendation can be
2011	  made.
2012
2013config KEXEC_FILE
2014	bool "kexec file based system call"
2015	select KEXEC_CORE
2016	select BUILD_BIN2C
2017	depends on X86_64
2018	depends on CRYPTO=y
2019	depends on CRYPTO_SHA256=y
2020	help
2021	  This is new version of kexec system call. This system call is
2022	  file based and takes file descriptors as system call argument
2023	  for kernel and initramfs as opposed to list of segments as
2024	  accepted by previous system call.
2025
2026config ARCH_HAS_KEXEC_PURGATORY
2027	def_bool KEXEC_FILE
2028
2029config KEXEC_SIG
2030	bool "Verify kernel signature during kexec_file_load() syscall"
2031	depends on KEXEC_FILE
2032	help
2033
2034	  This option makes the kexec_file_load() syscall check for a valid
2035	  signature of the kernel image.  The image can still be loaded without
2036	  a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2037	  there's a signature that we can check, then it must be valid.
2038
2039	  In addition to this option, you need to enable signature
2040	  verification for the corresponding kernel image type being
2041	  loaded in order for this to work.
2042
2043config KEXEC_SIG_FORCE
2044	bool "Require a valid signature in kexec_file_load() syscall"
2045	depends on KEXEC_SIG
2046	help
2047	  This option makes kernel signature verification mandatory for
2048	  the kexec_file_load() syscall.
2049
2050config KEXEC_BZIMAGE_VERIFY_SIG
2051	bool "Enable bzImage signature verification support"
2052	depends on KEXEC_SIG
2053	depends on SIGNED_PE_FILE_VERIFICATION
2054	select SYSTEM_TRUSTED_KEYRING
2055	help
2056	  Enable bzImage signature verification support.
2057
2058config CRASH_DUMP
2059	bool "kernel crash dumps"
2060	depends on X86_64 || (X86_32 && HIGHMEM)
2061	help
2062	  Generate crash dump after being started by kexec.
2063	  This should be normally only set in special crash dump kernels
2064	  which are loaded in the main kernel with kexec-tools into
2065	  a specially reserved region and then later executed after
2066	  a crash by kdump/kexec. The crash dump kernel must be compiled
2067	  to a memory address not used by the main kernel or BIOS using
2068	  PHYSICAL_START, or it must be built as a relocatable image
2069	  (CONFIG_RELOCATABLE=y).
2070	  For more details see Documentation/admin-guide/kdump/kdump.rst
2071
2072config KEXEC_JUMP
2073	bool "kexec jump"
2074	depends on KEXEC && HIBERNATION
2075	help
2076	  Jump between original kernel and kexeced kernel and invoke
2077	  code in physical address mode via KEXEC
2078
2079config PHYSICAL_START
2080	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2081	default "0x1000000"
2082	help
2083	  This gives the physical address where the kernel is loaded.
2084
2085	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2086	  bzImage will decompress itself to above physical address and
2087	  run from there. Otherwise, bzImage will run from the address where
2088	  it has been loaded by the boot loader and will ignore above physical
2089	  address.
2090
2091	  In normal kdump cases one does not have to set/change this option
2092	  as now bzImage can be compiled as a completely relocatable image
2093	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2094	  address. This option is mainly useful for the folks who don't want
2095	  to use a bzImage for capturing the crash dump and want to use a
2096	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2097	  to be specifically compiled to run from a specific memory area
2098	  (normally a reserved region) and this option comes handy.
2099
2100	  So if you are using bzImage for capturing the crash dump,
2101	  leave the value here unchanged to 0x1000000 and set
2102	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2103	  for capturing the crash dump change this value to start of
2104	  the reserved region.  In other words, it can be set based on
2105	  the "X" value as specified in the "crashkernel=YM@XM"
2106	  command line boot parameter passed to the panic-ed
2107	  kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2108	  for more details about crash dumps.
2109
2110	  Usage of bzImage for capturing the crash dump is recommended as
2111	  one does not have to build two kernels. Same kernel can be used
2112	  as production kernel and capture kernel. Above option should have
2113	  gone away after relocatable bzImage support is introduced. But it
2114	  is present because there are users out there who continue to use
2115	  vmlinux for dump capture. This option should go away down the
2116	  line.
2117
2118	  Don't change this unless you know what you are doing.
2119
2120config RELOCATABLE
2121	bool "Build a relocatable kernel"
2122	default y
2123	help
2124	  This builds a kernel image that retains relocation information
2125	  so it can be loaded someplace besides the default 1MB.
2126	  The relocations tend to make the kernel binary about 10% larger,
2127	  but are discarded at runtime.
2128
2129	  One use is for the kexec on panic case where the recovery kernel
2130	  must live at a different physical address than the primary
2131	  kernel.
2132
2133	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2134	  it has been loaded at and the compile time physical address
2135	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2136
2137config RANDOMIZE_BASE
2138	bool "Randomize the address of the kernel image (KASLR)"
2139	depends on RELOCATABLE
2140	default y
2141	help
2142	  In support of Kernel Address Space Layout Randomization (KASLR),
2143	  this randomizes the physical address at which the kernel image
2144	  is decompressed and the virtual address where the kernel
2145	  image is mapped, as a security feature that deters exploit
2146	  attempts relying on knowledge of the location of kernel
2147	  code internals.
2148
2149	  On 64-bit, the kernel physical and virtual addresses are
2150	  randomized separately. The physical address will be anywhere
2151	  between 16MB and the top of physical memory (up to 64TB). The
2152	  virtual address will be randomized from 16MB up to 1GB (9 bits
2153	  of entropy). Note that this also reduces the memory space
2154	  available to kernel modules from 1.5GB to 1GB.
2155
2156	  On 32-bit, the kernel physical and virtual addresses are
2157	  randomized together. They will be randomized from 16MB up to
2158	  512MB (8 bits of entropy).
2159
2160	  Entropy is generated using the RDRAND instruction if it is
2161	  supported. If RDTSC is supported, its value is mixed into
2162	  the entropy pool as well. If neither RDRAND nor RDTSC are
2163	  supported, then entropy is read from the i8254 timer. The
2164	  usable entropy is limited by the kernel being built using
2165	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2166	  minimum of 2MB. As a result, only 10 bits of entropy are
2167	  theoretically possible, but the implementations are further
2168	  limited due to memory layouts.
2169
2170	  If unsure, say Y.
2171
2172# Relocation on x86 needs some additional build support
2173config X86_NEED_RELOCS
2174	def_bool y
2175	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2176
2177config PHYSICAL_ALIGN
2178	hex "Alignment value to which kernel should be aligned"
2179	default "0x200000"
2180	range 0x2000 0x1000000 if X86_32
2181	range 0x200000 0x1000000 if X86_64
2182	help
2183	  This value puts the alignment restrictions on physical address
2184	  where kernel is loaded and run from. Kernel is compiled for an
2185	  address which meets above alignment restriction.
2186
2187	  If bootloader loads the kernel at a non-aligned address and
2188	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2189	  address aligned to above value and run from there.
2190
2191	  If bootloader loads the kernel at a non-aligned address and
2192	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2193	  load address and decompress itself to the address it has been
2194	  compiled for and run from there. The address for which kernel is
2195	  compiled already meets above alignment restrictions. Hence the
2196	  end result is that kernel runs from a physical address meeting
2197	  above alignment restrictions.
2198
2199	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2200	  this value must be a multiple of 0x200000.
2201
2202	  Don't change this unless you know what you are doing.
2203
2204config DYNAMIC_MEMORY_LAYOUT
2205	bool
2206	help
2207	  This option makes base addresses of vmalloc and vmemmap as well as
2208	  __PAGE_OFFSET movable during boot.
2209
2210config RANDOMIZE_MEMORY
2211	bool "Randomize the kernel memory sections"
2212	depends on X86_64
2213	depends on RANDOMIZE_BASE
2214	select DYNAMIC_MEMORY_LAYOUT
2215	default RANDOMIZE_BASE
2216	help
2217	   Randomizes the base virtual address of kernel memory sections
2218	   (physical memory mapping, vmalloc & vmemmap). This security feature
2219	   makes exploits relying on predictable memory locations less reliable.
2220
2221	   The order of allocations remains unchanged. Entropy is generated in
2222	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2223	   configuration have in average 30,000 different possible virtual
2224	   addresses for each memory section.
2225
2226	   If unsure, say Y.
2227
2228config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2229	hex "Physical memory mapping padding" if EXPERT
2230	depends on RANDOMIZE_MEMORY
2231	default "0xa" if MEMORY_HOTPLUG
2232	default "0x0"
2233	range 0x1 0x40 if MEMORY_HOTPLUG
2234	range 0x0 0x40
2235	help
2236	   Define the padding in terabytes added to the existing physical
2237	   memory size during kernel memory randomization. It is useful
2238	   for memory hotplug support but reduces the entropy available for
2239	   address randomization.
2240
2241	   If unsure, leave at the default value.
2242
2243config HOTPLUG_CPU
2244	def_bool y
2245	depends on SMP
2246
2247config BOOTPARAM_HOTPLUG_CPU0
2248	bool "Set default setting of cpu0_hotpluggable"
2249	depends on HOTPLUG_CPU
2250	help
2251	  Set whether default state of cpu0_hotpluggable is on or off.
2252
2253	  Say Y here to enable CPU0 hotplug by default. If this switch
2254	  is turned on, there is no need to give cpu0_hotplug kernel
2255	  parameter and the CPU0 hotplug feature is enabled by default.
2256
2257	  Please note: there are two known CPU0 dependencies if you want
2258	  to enable the CPU0 hotplug feature either by this switch or by
2259	  cpu0_hotplug kernel parameter.
2260
2261	  First, resume from hibernate or suspend always starts from CPU0.
2262	  So hibernate and suspend are prevented if CPU0 is offline.
2263
2264	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2265	  offline if any interrupt can not migrate out of CPU0. There may
2266	  be other CPU0 dependencies.
2267
2268	  Please make sure the dependencies are under your control before
2269	  you enable this feature.
2270
2271	  Say N if you don't want to enable CPU0 hotplug feature by default.
2272	  You still can enable the CPU0 hotplug feature at boot by kernel
2273	  parameter cpu0_hotplug.
2274
2275config DEBUG_HOTPLUG_CPU0
2276	def_bool n
2277	prompt "Debug CPU0 hotplug"
2278	depends on HOTPLUG_CPU
2279	help
2280	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2281	  soon as possible and boots up userspace with CPU0 offlined. User
2282	  can online CPU0 back after boot time.
2283
2284	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2285	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2286	  compilation or giving cpu0_hotplug kernel parameter at boot.
2287
2288	  If unsure, say N.
2289
2290config COMPAT_VDSO
2291	def_bool n
2292	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2293	depends on COMPAT_32
2294	help
2295	  Certain buggy versions of glibc will crash if they are
2296	  presented with a 32-bit vDSO that is not mapped at the address
2297	  indicated in its segment table.
2298
2299	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2300	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2301	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2302	  the only released version with the bug, but OpenSUSE 9
2303	  contains a buggy "glibc 2.3.2".
2304
2305	  The symptom of the bug is that everything crashes on startup, saying:
2306	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2307
2308	  Saying Y here changes the default value of the vdso32 boot
2309	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2310	  This works around the glibc bug but hurts performance.
2311
2312	  If unsure, say N: if you are compiling your own kernel, you
2313	  are unlikely to be using a buggy version of glibc.
2314
2315choice
2316	prompt "vsyscall table for legacy applications"
2317	depends on X86_64
2318	default LEGACY_VSYSCALL_XONLY
2319	help
2320	  Legacy user code that does not know how to find the vDSO expects
2321	  to be able to issue three syscalls by calling fixed addresses in
2322	  kernel space. Since this location is not randomized with ASLR,
2323	  it can be used to assist security vulnerability exploitation.
2324
2325	  This setting can be changed at boot time via the kernel command
2326	  line parameter vsyscall=[emulate|xonly|none].
2327
2328	  On a system with recent enough glibc (2.14 or newer) and no
2329	  static binaries, you can say None without a performance penalty
2330	  to improve security.
2331
2332	  If unsure, select "Emulate execution only".
2333
2334	config LEGACY_VSYSCALL_EMULATE
2335		bool "Full emulation"
2336		help
2337		  The kernel traps and emulates calls into the fixed vsyscall
2338		  address mapping. This makes the mapping non-executable, but
2339		  it still contains readable known contents, which could be
2340		  used in certain rare security vulnerability exploits. This
2341		  configuration is recommended when using legacy userspace
2342		  that still uses vsyscalls along with legacy binary
2343		  instrumentation tools that require code to be readable.
2344
2345		  An example of this type of legacy userspace is running
2346		  Pin on an old binary that still uses vsyscalls.
2347
2348	config LEGACY_VSYSCALL_XONLY
2349		bool "Emulate execution only"
2350		help
2351		  The kernel traps and emulates calls into the fixed vsyscall
2352		  address mapping and does not allow reads.  This
2353		  configuration is recommended when userspace might use the
2354		  legacy vsyscall area but support for legacy binary
2355		  instrumentation of legacy code is not needed.  It mitigates
2356		  certain uses of the vsyscall area as an ASLR-bypassing
2357		  buffer.
2358
2359	config LEGACY_VSYSCALL_NONE
2360		bool "None"
2361		help
2362		  There will be no vsyscall mapping at all. This will
2363		  eliminate any risk of ASLR bypass due to the vsyscall
2364		  fixed address mapping. Attempts to use the vsyscalls
2365		  will be reported to dmesg, so that either old or
2366		  malicious userspace programs can be identified.
2367
2368endchoice
2369
2370config CMDLINE_BOOL
2371	bool "Built-in kernel command line"
2372	help
2373	  Allow for specifying boot arguments to the kernel at
2374	  build time.  On some systems (e.g. embedded ones), it is
2375	  necessary or convenient to provide some or all of the
2376	  kernel boot arguments with the kernel itself (that is,
2377	  to not rely on the boot loader to provide them.)
2378
2379	  To compile command line arguments into the kernel,
2380	  set this option to 'Y', then fill in the
2381	  boot arguments in CONFIG_CMDLINE.
2382
2383	  Systems with fully functional boot loaders (i.e. non-embedded)
2384	  should leave this option set to 'N'.
2385
2386config CMDLINE
2387	string "Built-in kernel command string"
2388	depends on CMDLINE_BOOL
2389	default ""
2390	help
2391	  Enter arguments here that should be compiled into the kernel
2392	  image and used at boot time.  If the boot loader provides a
2393	  command line at boot time, it is appended to this string to
2394	  form the full kernel command line, when the system boots.
2395
2396	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2397	  change this behavior.
2398
2399	  In most cases, the command line (whether built-in or provided
2400	  by the boot loader) should specify the device for the root
2401	  file system.
2402
2403config CMDLINE_OVERRIDE
2404	bool "Built-in command line overrides boot loader arguments"
2405	depends on CMDLINE_BOOL && CMDLINE != ""
2406	help
2407	  Set this option to 'Y' to have the kernel ignore the boot loader
2408	  command line, and use ONLY the built-in command line.
2409
2410	  This is used to work around broken boot loaders.  This should
2411	  be set to 'N' under normal conditions.
2412
2413config MODIFY_LDT_SYSCALL
2414	bool "Enable the LDT (local descriptor table)" if EXPERT
2415	default y
2416	help
2417	  Linux can allow user programs to install a per-process x86
2418	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2419	  call.  This is required to run 16-bit or segmented code such as
2420	  DOSEMU or some Wine programs.  It is also used by some very old
2421	  threading libraries.
2422
2423	  Enabling this feature adds a small amount of overhead to
2424	  context switches and increases the low-level kernel attack
2425	  surface.  Disabling it removes the modify_ldt(2) system call.
2426
2427	  Saying 'N' here may make sense for embedded or server kernels.
2428
2429source "kernel/livepatch/Kconfig"
2430
2431endmenu
2432
2433config ARCH_HAS_ADD_PAGES
2434	def_bool y
2435	depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2436
2437config ARCH_ENABLE_MEMORY_HOTPLUG
2438	def_bool y
2439	depends on X86_64 || (X86_32 && HIGHMEM)
2440
2441config ARCH_ENABLE_MEMORY_HOTREMOVE
2442	def_bool y
2443	depends on MEMORY_HOTPLUG
2444
2445config USE_PERCPU_NUMA_NODE_ID
2446	def_bool y
2447	depends on NUMA
2448
2449config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2450	def_bool y
2451	depends on X86_64 || X86_PAE
2452
2453config ARCH_ENABLE_HUGEPAGE_MIGRATION
2454	def_bool y
2455	depends on X86_64 && HUGETLB_PAGE && MIGRATION
2456
2457config ARCH_ENABLE_THP_MIGRATION
2458	def_bool y
2459	depends on X86_64 && TRANSPARENT_HUGEPAGE
2460
2461menu "Power management and ACPI options"
2462
2463config ARCH_HIBERNATION_HEADER
2464	def_bool y
2465	depends on HIBERNATION
2466
2467source "kernel/power/Kconfig"
2468
2469source "drivers/acpi/Kconfig"
2470
2471source "drivers/sfi/Kconfig"
2472
2473config X86_APM_BOOT
2474	def_bool y
2475	depends on APM
2476
2477menuconfig APM
2478	tristate "APM (Advanced Power Management) BIOS support"
2479	depends on X86_32 && PM_SLEEP
2480	help
2481	  APM is a BIOS specification for saving power using several different
2482	  techniques. This is mostly useful for battery powered laptops with
2483	  APM compliant BIOSes. If you say Y here, the system time will be
2484	  reset after a RESUME operation, the /proc/apm device will provide
2485	  battery status information, and user-space programs will receive
2486	  notification of APM "events" (e.g. battery status change).
2487
2488	  If you select "Y" here, you can disable actual use of the APM
2489	  BIOS by passing the "apm=off" option to the kernel at boot time.
2490
2491	  Note that the APM support is almost completely disabled for
2492	  machines with more than one CPU.
2493
2494	  In order to use APM, you will need supporting software. For location
2495	  and more information, read <file:Documentation/power/apm-acpi.rst>
2496	  and the Battery Powered Linux mini-HOWTO, available from
2497	  <http://www.tldp.org/docs.html#howto>.
2498
2499	  This driver does not spin down disk drives (see the hdparm(8)
2500	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2501	  VESA-compliant "green" monitors.
2502
2503	  This driver does not support the TI 4000M TravelMate and the ACER
2504	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2505	  desktop machines also don't have compliant BIOSes, and this driver
2506	  may cause those machines to panic during the boot phase.
2507
2508	  Generally, if you don't have a battery in your machine, there isn't
2509	  much point in using this driver and you should say N. If you get
2510	  random kernel OOPSes or reboots that don't seem to be related to
2511	  anything, try disabling/enabling this option (or disabling/enabling
2512	  APM in your BIOS).
2513
2514	  Some other things you should try when experiencing seemingly random,
2515	  "weird" problems:
2516
2517	  1) make sure that you have enough swap space and that it is
2518	  enabled.
2519	  2) pass the "no-hlt" option to the kernel
2520	  3) switch on floating point emulation in the kernel and pass
2521	  the "no387" option to the kernel
2522	  4) pass the "floppy=nodma" option to the kernel
2523	  5) pass the "mem=4M" option to the kernel (thereby disabling
2524	  all but the first 4 MB of RAM)
2525	  6) make sure that the CPU is not over clocked.
2526	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2527	  8) disable the cache from your BIOS settings
2528	  9) install a fan for the video card or exchange video RAM
2529	  10) install a better fan for the CPU
2530	  11) exchange RAM chips
2531	  12) exchange the motherboard.
2532
2533	  To compile this driver as a module, choose M here: the
2534	  module will be called apm.
2535
2536if APM
2537
2538config APM_IGNORE_USER_SUSPEND
2539	bool "Ignore USER SUSPEND"
2540	help
2541	  This option will ignore USER SUSPEND requests. On machines with a
2542	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2543	  series notebooks, it is necessary to say Y because of a BIOS bug.
2544
2545config APM_DO_ENABLE
2546	bool "Enable PM at boot time"
2547	help
2548	  Enable APM features at boot time. From page 36 of the APM BIOS
2549	  specification: "When disabled, the APM BIOS does not automatically
2550	  power manage devices, enter the Standby State, enter the Suspend
2551	  State, or take power saving steps in response to CPU Idle calls."
2552	  This driver will make CPU Idle calls when Linux is idle (unless this
2553	  feature is turned off -- see "Do CPU IDLE calls", below). This
2554	  should always save battery power, but more complicated APM features
2555	  will be dependent on your BIOS implementation. You may need to turn
2556	  this option off if your computer hangs at boot time when using APM
2557	  support, or if it beeps continuously instead of suspending. Turn
2558	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2559	  T400CDT. This is off by default since most machines do fine without
2560	  this feature.
2561
2562config APM_CPU_IDLE
2563	depends on CPU_IDLE
2564	bool "Make CPU Idle calls when idle"
2565	help
2566	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2567	  On some machines, this can activate improved power savings, such as
2568	  a slowed CPU clock rate, when the machine is idle. These idle calls
2569	  are made after the idle loop has run for some length of time (e.g.,
2570	  333 mS). On some machines, this will cause a hang at boot time or
2571	  whenever the CPU becomes idle. (On machines with more than one CPU,
2572	  this option does nothing.)
2573
2574config APM_DISPLAY_BLANK
2575	bool "Enable console blanking using APM"
2576	help
2577	  Enable console blanking using the APM. Some laptops can use this to
2578	  turn off the LCD backlight when the screen blanker of the Linux
2579	  virtual console blanks the screen. Note that this is only used by
2580	  the virtual console screen blanker, and won't turn off the backlight
2581	  when using the X Window system. This also doesn't have anything to
2582	  do with your VESA-compliant power-saving monitor. Further, this
2583	  option doesn't work for all laptops -- it might not turn off your
2584	  backlight at all, or it might print a lot of errors to the console,
2585	  especially if you are using gpm.
2586
2587config APM_ALLOW_INTS
2588	bool "Allow interrupts during APM BIOS calls"
2589	help
2590	  Normally we disable external interrupts while we are making calls to
2591	  the APM BIOS as a measure to lessen the effects of a badly behaving
2592	  BIOS implementation.  The BIOS should reenable interrupts if it
2593	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2594	  many of the newer IBM Thinkpads.  If you experience hangs when you
2595	  suspend, try setting this to Y.  Otherwise, say N.
2596
2597endif # APM
2598
2599source "drivers/cpufreq/Kconfig"
2600
2601source "drivers/cpuidle/Kconfig"
2602
2603source "drivers/idle/Kconfig"
2604
2605endmenu
2606
2607
2608menu "Bus options (PCI etc.)"
2609
2610choice
2611	prompt "PCI access mode"
2612	depends on X86_32 && PCI
2613	default PCI_GOANY
2614	help
2615	  On PCI systems, the BIOS can be used to detect the PCI devices and
2616	  determine their configuration. However, some old PCI motherboards
2617	  have BIOS bugs and may crash if this is done. Also, some embedded
2618	  PCI-based systems don't have any BIOS at all. Linux can also try to
2619	  detect the PCI hardware directly without using the BIOS.
2620
2621	  With this option, you can specify how Linux should detect the
2622	  PCI devices. If you choose "BIOS", the BIOS will be used,
2623	  if you choose "Direct", the BIOS won't be used, and if you
2624	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2625	  If you choose "Any", the kernel will try MMCONFIG, then the
2626	  direct access method and falls back to the BIOS if that doesn't
2627	  work. If unsure, go with the default, which is "Any".
2628
2629config PCI_GOBIOS
2630	bool "BIOS"
2631
2632config PCI_GOMMCONFIG
2633	bool "MMConfig"
2634
2635config PCI_GODIRECT
2636	bool "Direct"
2637
2638config PCI_GOOLPC
2639	bool "OLPC XO-1"
2640	depends on OLPC
2641
2642config PCI_GOANY
2643	bool "Any"
2644
2645endchoice
2646
2647config PCI_BIOS
2648	def_bool y
2649	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2650
2651# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2652config PCI_DIRECT
2653	def_bool y
2654	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2655
2656config PCI_MMCONFIG
2657	bool "Support mmconfig PCI config space access" if X86_64
2658	default y
2659	depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
2660	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2661
2662config PCI_OLPC
2663	def_bool y
2664	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2665
2666config PCI_XEN
2667	def_bool y
2668	depends on PCI && XEN
2669	select SWIOTLB_XEN
2670
2671config MMCONF_FAM10H
2672	def_bool y
2673	depends on X86_64 && PCI_MMCONFIG && ACPI
2674
2675config PCI_CNB20LE_QUIRK
2676	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2677	depends on PCI
2678	help
2679	  Read the PCI windows out of the CNB20LE host bridge. This allows
2680	  PCI hotplug to work on systems with the CNB20LE chipset which do
2681	  not have ACPI.
2682
2683	  There's no public spec for this chipset, and this functionality
2684	  is known to be incomplete.
2685
2686	  You should say N unless you know you need this.
2687
2688config ISA_BUS
2689	bool "ISA bus support on modern systems" if EXPERT
2690	help
2691	  Expose ISA bus device drivers and options available for selection and
2692	  configuration. Enable this option if your target machine has an ISA
2693	  bus. ISA is an older system, displaced by PCI and newer bus
2694	  architectures -- if your target machine is modern, it probably does
2695	  not have an ISA bus.
2696
2697	  If unsure, say N.
2698
2699# x86_64 have no ISA slots, but can have ISA-style DMA.
2700config ISA_DMA_API
2701	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2702	default y
2703	help
2704	  Enables ISA-style DMA support for devices requiring such controllers.
2705	  If unsure, say Y.
2706
2707if X86_32
2708
2709config ISA
2710	bool "ISA support"
2711	help
2712	  Find out whether you have ISA slots on your motherboard.  ISA is the
2713	  name of a bus system, i.e. the way the CPU talks to the other stuff
2714	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2715	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2716	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2717
2718config SCx200
2719	tristate "NatSemi SCx200 support"
2720	help
2721	  This provides basic support for National Semiconductor's
2722	  (now AMD's) Geode processors.  The driver probes for the
2723	  PCI-IDs of several on-chip devices, so its a good dependency
2724	  for other scx200_* drivers.
2725
2726	  If compiled as a module, the driver is named scx200.
2727
2728config SCx200HR_TIMER
2729	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2730	depends on SCx200
2731	default y
2732	help
2733	  This driver provides a clocksource built upon the on-chip
2734	  27MHz high-resolution timer.  Its also a workaround for
2735	  NSC Geode SC-1100's buggy TSC, which loses time when the
2736	  processor goes idle (as is done by the scheduler).  The
2737	  other workaround is idle=poll boot option.
2738
2739config OLPC
2740	bool "One Laptop Per Child support"
2741	depends on !X86_PAE
2742	select GPIOLIB
2743	select OF
2744	select OF_PROMTREE
2745	select IRQ_DOMAIN
2746	select OLPC_EC
2747	help
2748	  Add support for detecting the unique features of the OLPC
2749	  XO hardware.
2750
2751config OLPC_XO1_PM
2752	bool "OLPC XO-1 Power Management"
2753	depends on OLPC && MFD_CS5535=y && PM_SLEEP
2754	help
2755	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2756
2757config OLPC_XO1_RTC
2758	bool "OLPC XO-1 Real Time Clock"
2759	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2760	help
2761	  Add support for the XO-1 real time clock, which can be used as a
2762	  programmable wakeup source.
2763
2764config OLPC_XO1_SCI
2765	bool "OLPC XO-1 SCI extras"
2766	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2767	depends on INPUT=y
2768	select POWER_SUPPLY
2769	help
2770	  Add support for SCI-based features of the OLPC XO-1 laptop:
2771	   - EC-driven system wakeups
2772	   - Power button
2773	   - Ebook switch
2774	   - Lid switch
2775	   - AC adapter status updates
2776	   - Battery status updates
2777
2778config OLPC_XO15_SCI
2779	bool "OLPC XO-1.5 SCI extras"
2780	depends on OLPC && ACPI
2781	select POWER_SUPPLY
2782	help
2783	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2784	   - EC-driven system wakeups
2785	   - AC adapter status updates
2786	   - Battery status updates
2787
2788config ALIX
2789	bool "PCEngines ALIX System Support (LED setup)"
2790	select GPIOLIB
2791	help
2792	  This option enables system support for the PCEngines ALIX.
2793	  At present this just sets up LEDs for GPIO control on
2794	  ALIX2/3/6 boards.  However, other system specific setup should
2795	  get added here.
2796
2797	  Note: You must still enable the drivers for GPIO and LED support
2798	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2799
2800	  Note: You have to set alix.force=1 for boards with Award BIOS.
2801
2802config NET5501
2803	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2804	select GPIOLIB
2805	help
2806	  This option enables system support for the Soekris Engineering net5501.
2807
2808config GEOS
2809	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2810	select GPIOLIB
2811	depends on DMI
2812	help
2813	  This option enables system support for the Traverse Technologies GEOS.
2814
2815config TS5500
2816	bool "Technologic Systems TS-5500 platform support"
2817	depends on MELAN
2818	select CHECK_SIGNATURE
2819	select NEW_LEDS
2820	select LEDS_CLASS
2821	help
2822	  This option enables system support for the Technologic Systems TS-5500.
2823
2824endif # X86_32
2825
2826config AMD_NB
2827	def_bool y
2828	depends on CPU_SUP_AMD && PCI
2829
2830config X86_SYSFB
2831	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2832	help
2833	  Firmwares often provide initial graphics framebuffers so the BIOS,
2834	  bootloader or kernel can show basic video-output during boot for
2835	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2836	  Extensions and EFI-framebuffers for this, which are mostly limited
2837	  to x86.
2838	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2839	  framebuffers so the new generic system-framebuffer drivers can be
2840	  used on x86. If the framebuffer is not compatible with the generic
2841	  modes, it is advertised as fallback platform framebuffer so legacy
2842	  drivers like efifb, vesafb and uvesafb can pick it up.
2843	  If this option is not selected, all system framebuffers are always
2844	  marked as fallback platform framebuffers as usual.
2845
2846	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2847	  not be able to pick up generic system framebuffers if this option
2848	  is selected. You are highly encouraged to enable simplefb as
2849	  replacement if you select this option. simplefb can correctly deal
2850	  with generic system framebuffers. But you should still keep vesafb
2851	  and others enabled as fallback if a system framebuffer is
2852	  incompatible with simplefb.
2853
2854	  If unsure, say Y.
2855
2856endmenu
2857
2858
2859menu "Binary Emulations"
2860
2861config IA32_EMULATION
2862	bool "IA32 Emulation"
2863	depends on X86_64
2864	select ARCH_WANT_OLD_COMPAT_IPC
2865	select BINFMT_ELF
2866	select COMPAT_BINFMT_ELF
2867	select COMPAT_OLD_SIGACTION
2868	help
2869	  Include code to run legacy 32-bit programs under a
2870	  64-bit kernel. You should likely turn this on, unless you're
2871	  100% sure that you don't have any 32-bit programs left.
2872
2873config IA32_AOUT
2874	tristate "IA32 a.out support"
2875	depends on IA32_EMULATION
2876	depends on BROKEN
2877	help
2878	  Support old a.out binaries in the 32bit emulation.
2879
2880config X86_X32
2881	bool "x32 ABI for 64-bit mode"
2882	depends on X86_64
2883	help
2884	  Include code to run binaries for the x32 native 32-bit ABI
2885	  for 64-bit processors.  An x32 process gets access to the
2886	  full 64-bit register file and wide data path while leaving
2887	  pointers at 32 bits for smaller memory footprint.
2888
2889	  You will need a recent binutils (2.22 or later) with
2890	  elf32_x86_64 support enabled to compile a kernel with this
2891	  option set.
2892
2893config COMPAT_32
2894	def_bool y
2895	depends on IA32_EMULATION || X86_32
2896	select HAVE_UID16
2897	select OLD_SIGSUSPEND3
2898
2899config COMPAT
2900	def_bool y
2901	depends on IA32_EMULATION || X86_X32
2902
2903if COMPAT
2904config COMPAT_FOR_U64_ALIGNMENT
2905	def_bool y
2906
2907config SYSVIPC_COMPAT
2908	def_bool y
2909	depends on SYSVIPC
2910endif
2911
2912endmenu
2913
2914
2915config HAVE_ATOMIC_IOMAP
2916	def_bool y
2917	depends on X86_32
2918
2919source "drivers/firmware/Kconfig"
2920
2921source "arch/x86/kvm/Kconfig"
2922
2923source "arch/x86/Kconfig.assembler"
2924