xref: /openbmc/linux/arch/x86/Kconfig (revision 61163895)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	help
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select HAVE_DEBUG_STACKOVERFLOW
18	select MODULES_USE_ELF_REL
19	select OLD_SIGACTION
20	select GENERIC_VDSO_32
21
22config X86_64
23	def_bool y
24	depends on 64BIT
25	# Options that are inherently 64-bit kernel only:
26	select ARCH_HAS_GIGANTIC_PAGE
27	select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
28	select ARCH_USE_CMPXCHG_LOCKREF
29	select HAVE_ARCH_SOFT_DIRTY
30	select MODULES_USE_ELF_RELA
31	select NEED_DMA_MAP_STATE
32	select SWIOTLB
33
34config FORCE_DYNAMIC_FTRACE
35	def_bool y
36	depends on X86_32
37	depends on FUNCTION_TRACER
38	select DYNAMIC_FTRACE
39	help
40	 We keep the static function tracing (!DYNAMIC_FTRACE) around
41	 in order to test the non static function tracing in the
42	 generic code, as other architectures still use it. But we
43	 only need to keep it around for x86_64. No need to keep it
44	 for x86_32. For x86_32, force DYNAMIC_FTRACE.
45#
46# Arch settings
47#
48# ( Note that options that are marked 'if X86_64' could in principle be
49#   ported to 32-bit as well. )
50#
51config X86
52	def_bool y
53	#
54	# Note: keep this list sorted alphabetically
55	#
56	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
57	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
58	select ARCH_32BIT_OFF_T			if X86_32
59	select ARCH_CLOCKSOURCE_INIT
60	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
61	select ARCH_HAS_DEBUG_VIRTUAL
62	select ARCH_HAS_DEBUG_VM_PGTABLE	if !X86_PAE
63	select ARCH_HAS_DEVMEM_IS_ALLOWED
64	select ARCH_HAS_EARLY_DEBUG		if KGDB
65	select ARCH_HAS_ELF_RANDOMIZE
66	select ARCH_HAS_FAST_MULTIPLIER
67	select ARCH_HAS_FILTER_PGPROT
68	select ARCH_HAS_FORTIFY_SOURCE
69	select ARCH_HAS_GCOV_PROFILE_ALL
70	select ARCH_HAS_KCOV			if X86_64 && STACK_VALIDATION
71	select ARCH_HAS_MEM_ENCRYPT
72	select ARCH_HAS_MEMBARRIER_SYNC_CORE
73	select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
74	select ARCH_HAS_PMEM_API		if X86_64
75	select ARCH_HAS_PTE_DEVMAP		if X86_64
76	select ARCH_HAS_PTE_SPECIAL
77	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
78	select ARCH_HAS_UACCESS_MCSAFE		if X86_64 && X86_MCE
79	select ARCH_HAS_SET_MEMORY
80	select ARCH_HAS_SET_DIRECT_MAP
81	select ARCH_HAS_STRICT_KERNEL_RWX
82	select ARCH_HAS_STRICT_MODULE_RWX
83	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
84	select ARCH_HAS_SYSCALL_WRAPPER
85	select ARCH_HAS_UBSAN_SANITIZE_ALL
86	select ARCH_HAS_DEBUG_WX
87	select ARCH_HAVE_NMI_SAFE_CMPXCHG
88	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
89	select ARCH_MIGHT_HAVE_PC_PARPORT
90	select ARCH_MIGHT_HAVE_PC_SERIO
91	select ARCH_STACKWALK
92	select ARCH_SUPPORTS_ACPI
93	select ARCH_SUPPORTS_ATOMIC_RMW
94	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
95	select ARCH_USE_BUILTIN_BSWAP
96	select ARCH_USE_QUEUED_RWLOCKS
97	select ARCH_USE_QUEUED_SPINLOCKS
98	select ARCH_USE_SYM_ANNOTATIONS
99	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
100	select ARCH_WANT_DEFAULT_BPF_JIT	if X86_64
101	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
102	select ARCH_WANT_HUGE_PMD_SHARE
103	select ARCH_WANTS_THP_SWAP		if X86_64
104	select BUILDTIME_TABLE_SORT
105	select CLKEVT_I8253
106	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
107	select CLOCKSOURCE_WATCHDOG
108	select DCACHE_WORD_ACCESS
109	select EDAC_ATOMIC_SCRUB
110	select EDAC_SUPPORT
111	select GENERIC_CLOCKEVENTS
112	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
113	select GENERIC_CLOCKEVENTS_MIN_ADJUST
114	select GENERIC_CMOS_UPDATE
115	select GENERIC_CPU_AUTOPROBE
116	select GENERIC_CPU_VULNERABILITIES
117	select GENERIC_EARLY_IOREMAP
118	select GENERIC_ENTRY
119	select GENERIC_FIND_FIRST_BIT
120	select GENERIC_IOMAP
121	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
122	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
123	select GENERIC_IRQ_MIGRATION		if SMP
124	select GENERIC_IRQ_PROBE
125	select GENERIC_IRQ_RESERVATION_MODE
126	select GENERIC_IRQ_SHOW
127	select GENERIC_PENDING_IRQ		if SMP
128	select GENERIC_PTDUMP
129	select GENERIC_SMP_IDLE_THREAD
130	select GENERIC_STRNCPY_FROM_USER
131	select GENERIC_STRNLEN_USER
132	select GENERIC_TIME_VSYSCALL
133	select GENERIC_GETTIMEOFDAY
134	select GENERIC_VDSO_TIME_NS
135	select GUP_GET_PTE_LOW_HIGH		if X86_PAE
136	select HARDIRQS_SW_RESEND
137	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
138	select HAVE_ACPI_APEI			if ACPI
139	select HAVE_ACPI_APEI_NMI		if ACPI
140	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
141	select HAVE_ARCH_AUDITSYSCALL
142	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
143	select HAVE_ARCH_JUMP_LABEL
144	select HAVE_ARCH_JUMP_LABEL_RELATIVE
145	select HAVE_ARCH_KASAN			if X86_64
146	select HAVE_ARCH_KASAN_VMALLOC		if X86_64
147	select HAVE_ARCH_KGDB
148	select HAVE_ARCH_MMAP_RND_BITS		if MMU
149	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
150	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
151	select HAVE_ARCH_PREL32_RELOCATIONS
152	select HAVE_ARCH_SECCOMP_FILTER
153	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
154	select HAVE_ARCH_STACKLEAK
155	select HAVE_ARCH_TRACEHOOK
156	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
157	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
158	select HAVE_ARCH_USERFAULTFD_WP         if X86_64 && USERFAULTFD
159	select HAVE_ARCH_VMAP_STACK		if X86_64
160	select HAVE_ARCH_WITHIN_STACK_FRAMES
161	select HAVE_ASM_MODVERSIONS
162	select HAVE_CMPXCHG_DOUBLE
163	select HAVE_CMPXCHG_LOCAL
164	select HAVE_CONTEXT_TRACKING		if X86_64
165	select HAVE_C_RECORDMCOUNT
166	select HAVE_DEBUG_KMEMLEAK
167	select HAVE_DMA_CONTIGUOUS
168	select HAVE_DYNAMIC_FTRACE
169	select HAVE_DYNAMIC_FTRACE_WITH_REGS
170	select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
171	select HAVE_EBPF_JIT
172	select HAVE_EFFICIENT_UNALIGNED_ACCESS
173	select HAVE_EISA
174	select HAVE_EXIT_THREAD
175	select HAVE_FAST_GUP
176	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
177	select HAVE_FTRACE_MCOUNT_RECORD
178	select HAVE_FUNCTION_GRAPH_TRACER
179	select HAVE_FUNCTION_TRACER
180	select HAVE_GCC_PLUGINS
181	select HAVE_HW_BREAKPOINT
182	select HAVE_IDE
183	select HAVE_IOREMAP_PROT
184	select HAVE_IRQ_TIME_ACCOUNTING
185	select HAVE_KERNEL_BZIP2
186	select HAVE_KERNEL_GZIP
187	select HAVE_KERNEL_LZ4
188	select HAVE_KERNEL_LZMA
189	select HAVE_KERNEL_LZO
190	select HAVE_KERNEL_XZ
191	select HAVE_KERNEL_ZSTD
192	select HAVE_KPROBES
193	select HAVE_KPROBES_ON_FTRACE
194	select HAVE_FUNCTION_ERROR_INJECTION
195	select HAVE_KRETPROBES
196	select HAVE_KVM
197	select HAVE_LIVEPATCH			if X86_64
198	select HAVE_MIXED_BREAKPOINTS_REGS
199	select HAVE_MOD_ARCH_SPECIFIC
200	select HAVE_MOVE_PMD
201	select HAVE_NMI
202	select HAVE_OPROFILE
203	select HAVE_OPTPROBES
204	select HAVE_PCSPKR_PLATFORM
205	select HAVE_PERF_EVENTS
206	select HAVE_PERF_EVENTS_NMI
207	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
208	select HAVE_PCI
209	select HAVE_PERF_REGS
210	select HAVE_PERF_USER_STACK_DUMP
211	select MMU_GATHER_RCU_TABLE_FREE		if PARAVIRT
212	select HAVE_POSIX_CPU_TIMERS_TASK_WORK
213	select HAVE_REGS_AND_STACK_ACCESS_API
214	select HAVE_RELIABLE_STACKTRACE		if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
215	select HAVE_FUNCTION_ARG_ACCESS_API
216	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
217	select HAVE_STACK_VALIDATION		if X86_64
218	select HAVE_RSEQ
219	select HAVE_SYSCALL_TRACEPOINTS
220	select HAVE_UNSTABLE_SCHED_CLOCK
221	select HAVE_USER_RETURN_NOTIFIER
222	select HAVE_GENERIC_VDSO
223	select HOTPLUG_SMT			if SMP
224	select IRQ_FORCED_THREADING
225	select NEED_SG_DMA_LENGTH
226	select PCI_DOMAINS			if PCI
227	select PCI_LOCKLESS_CONFIG		if PCI
228	select PERF_EVENTS
229	select RTC_LIB
230	select RTC_MC146818_LIB
231	select SPARSE_IRQ
232	select SRCU
233	select SYSCTL_EXCEPTION_TRACE
234	select THREAD_INFO_IN_TASK
235	select USER_STACKTRACE_SUPPORT
236	select VIRT_TO_BUS
237	select HAVE_ARCH_KCSAN			if X86_64
238	select X86_FEATURE_NAMES		if PROC_FS
239	select PROC_PID_ARCH_STATUS		if PROC_FS
240	imply IMA_SECURE_AND_OR_TRUSTED_BOOT    if EFI
241
242config INSTRUCTION_DECODER
243	def_bool y
244	depends on KPROBES || PERF_EVENTS || UPROBES
245
246config OUTPUT_FORMAT
247	string
248	default "elf32-i386" if X86_32
249	default "elf64-x86-64" if X86_64
250
251config LOCKDEP_SUPPORT
252	def_bool y
253
254config STACKTRACE_SUPPORT
255	def_bool y
256
257config MMU
258	def_bool y
259
260config ARCH_MMAP_RND_BITS_MIN
261	default 28 if 64BIT
262	default 8
263
264config ARCH_MMAP_RND_BITS_MAX
265	default 32 if 64BIT
266	default 16
267
268config ARCH_MMAP_RND_COMPAT_BITS_MIN
269	default 8
270
271config ARCH_MMAP_RND_COMPAT_BITS_MAX
272	default 16
273
274config SBUS
275	bool
276
277config GENERIC_ISA_DMA
278	def_bool y
279	depends on ISA_DMA_API
280
281config GENERIC_BUG
282	def_bool y
283	depends on BUG
284	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
285
286config GENERIC_BUG_RELATIVE_POINTERS
287	bool
288
289config ARCH_MAY_HAVE_PC_FDC
290	def_bool y
291	depends on ISA_DMA_API
292
293config GENERIC_CALIBRATE_DELAY
294	def_bool y
295
296config ARCH_HAS_CPU_RELAX
297	def_bool y
298
299config ARCH_HAS_CACHE_LINE_SIZE
300	def_bool y
301
302config ARCH_HAS_FILTER_PGPROT
303	def_bool y
304
305config HAVE_SETUP_PER_CPU_AREA
306	def_bool y
307
308config NEED_PER_CPU_EMBED_FIRST_CHUNK
309	def_bool y
310
311config NEED_PER_CPU_PAGE_FIRST_CHUNK
312	def_bool y
313
314config ARCH_HIBERNATION_POSSIBLE
315	def_bool y
316
317config ARCH_SUSPEND_POSSIBLE
318	def_bool y
319
320config ARCH_WANT_GENERAL_HUGETLB
321	def_bool y
322
323config ZONE_DMA32
324	def_bool y if X86_64
325
326config AUDIT_ARCH
327	def_bool y if X86_64
328
329config ARCH_SUPPORTS_DEBUG_PAGEALLOC
330	def_bool y
331
332config KASAN_SHADOW_OFFSET
333	hex
334	depends on KASAN
335	default 0xdffffc0000000000
336
337config HAVE_INTEL_TXT
338	def_bool y
339	depends on INTEL_IOMMU && ACPI
340
341config X86_32_SMP
342	def_bool y
343	depends on X86_32 && SMP
344
345config X86_64_SMP
346	def_bool y
347	depends on X86_64 && SMP
348
349config X86_32_LAZY_GS
350	def_bool y
351	depends on X86_32 && !STACKPROTECTOR
352
353config ARCH_SUPPORTS_UPROBES
354	def_bool y
355
356config FIX_EARLYCON_MEM
357	def_bool y
358
359config DYNAMIC_PHYSICAL_MASK
360	bool
361
362config PGTABLE_LEVELS
363	int
364	default 5 if X86_5LEVEL
365	default 4 if X86_64
366	default 3 if X86_PAE
367	default 2
368
369config CC_HAS_SANE_STACKPROTECTOR
370	bool
371	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
372	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
373	help
374	   We have to make sure stack protector is unconditionally disabled if
375	   the compiler produces broken code.
376
377menu "Processor type and features"
378
379config ZONE_DMA
380	bool "DMA memory allocation support" if EXPERT
381	default y
382	help
383	  DMA memory allocation support allows devices with less than 32-bit
384	  addressing to allocate within the first 16MB of address space.
385	  Disable if no such devices will be used.
386
387	  If unsure, say Y.
388
389config SMP
390	bool "Symmetric multi-processing support"
391	help
392	  This enables support for systems with more than one CPU. If you have
393	  a system with only one CPU, say N. If you have a system with more
394	  than one CPU, say Y.
395
396	  If you say N here, the kernel will run on uni- and multiprocessor
397	  machines, but will use only one CPU of a multiprocessor machine. If
398	  you say Y here, the kernel will run on many, but not all,
399	  uniprocessor machines. On a uniprocessor machine, the kernel
400	  will run faster if you say N here.
401
402	  Note that if you say Y here and choose architecture "586" or
403	  "Pentium" under "Processor family", the kernel will not work on 486
404	  architectures. Similarly, multiprocessor kernels for the "PPro"
405	  architecture may not work on all Pentium based boards.
406
407	  People using multiprocessor machines who say Y here should also say
408	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
409	  Management" code will be disabled if you say Y here.
410
411	  See also <file:Documentation/x86/i386/IO-APIC.rst>,
412	  <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
413	  <http://www.tldp.org/docs.html#howto>.
414
415	  If you don't know what to do here, say N.
416
417config X86_FEATURE_NAMES
418	bool "Processor feature human-readable names" if EMBEDDED
419	default y
420	help
421	  This option compiles in a table of x86 feature bits and corresponding
422	  names.  This is required to support /proc/cpuinfo and a few kernel
423	  messages.  You can disable this to save space, at the expense of
424	  making those few kernel messages show numeric feature bits instead.
425
426	  If in doubt, say Y.
427
428config X86_X2APIC
429	bool "Support x2apic"
430	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
431	help
432	  This enables x2apic support on CPUs that have this feature.
433
434	  This allows 32-bit apic IDs (so it can support very large systems),
435	  and accesses the local apic via MSRs not via mmio.
436
437	  If you don't know what to do here, say N.
438
439config X86_MPPARSE
440	bool "Enable MPS table" if ACPI || SFI
441	default y
442	depends on X86_LOCAL_APIC
443	help
444	  For old smp systems that do not have proper acpi support. Newer systems
445	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
446
447config GOLDFISH
448	def_bool y
449	depends on X86_GOLDFISH
450
451config RETPOLINE
452	bool "Avoid speculative indirect branches in kernel"
453	default y
454	select STACK_VALIDATION if HAVE_STACK_VALIDATION
455	help
456	  Compile kernel with the retpoline compiler options to guard against
457	  kernel-to-user data leaks by avoiding speculative indirect
458	  branches. Requires a compiler with -mindirect-branch=thunk-extern
459	  support for full protection. The kernel may run slower.
460
461config X86_CPU_RESCTRL
462	bool "x86 CPU resource control support"
463	depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
464	select KERNFS
465	select PROC_CPU_RESCTRL		if PROC_FS
466	help
467	  Enable x86 CPU resource control support.
468
469	  Provide support for the allocation and monitoring of system resources
470	  usage by the CPU.
471
472	  Intel calls this Intel Resource Director Technology
473	  (Intel(R) RDT). More information about RDT can be found in the
474	  Intel x86 Architecture Software Developer Manual.
475
476	  AMD calls this AMD Platform Quality of Service (AMD QoS).
477	  More information about AMD QoS can be found in the AMD64 Technology
478	  Platform Quality of Service Extensions manual.
479
480	  Say N if unsure.
481
482if X86_32
483config X86_BIGSMP
484	bool "Support for big SMP systems with more than 8 CPUs"
485	depends on SMP
486	help
487	  This option is needed for the systems that have more than 8 CPUs.
488
489config X86_EXTENDED_PLATFORM
490	bool "Support for extended (non-PC) x86 platforms"
491	default y
492	help
493	  If you disable this option then the kernel will only support
494	  standard PC platforms. (which covers the vast majority of
495	  systems out there.)
496
497	  If you enable this option then you'll be able to select support
498	  for the following (non-PC) 32 bit x86 platforms:
499		Goldfish (Android emulator)
500		AMD Elan
501		RDC R-321x SoC
502		SGI 320/540 (Visual Workstation)
503		STA2X11-based (e.g. Northville)
504		Moorestown MID devices
505
506	  If you have one of these systems, or if you want to build a
507	  generic distribution kernel, say Y here - otherwise say N.
508endif
509
510if X86_64
511config X86_EXTENDED_PLATFORM
512	bool "Support for extended (non-PC) x86 platforms"
513	default y
514	help
515	  If you disable this option then the kernel will only support
516	  standard PC platforms. (which covers the vast majority of
517	  systems out there.)
518
519	  If you enable this option then you'll be able to select support
520	  for the following (non-PC) 64 bit x86 platforms:
521		Numascale NumaChip
522		ScaleMP vSMP
523		SGI Ultraviolet
524
525	  If you have one of these systems, or if you want to build a
526	  generic distribution kernel, say Y here - otherwise say N.
527endif
528# This is an alphabetically sorted list of 64 bit extended platforms
529# Please maintain the alphabetic order if and when there are additions
530config X86_NUMACHIP
531	bool "Numascale NumaChip"
532	depends on X86_64
533	depends on X86_EXTENDED_PLATFORM
534	depends on NUMA
535	depends on SMP
536	depends on X86_X2APIC
537	depends on PCI_MMCONFIG
538	help
539	  Adds support for Numascale NumaChip large-SMP systems. Needed to
540	  enable more than ~168 cores.
541	  If you don't have one of these, you should say N here.
542
543config X86_VSMP
544	bool "ScaleMP vSMP"
545	select HYPERVISOR_GUEST
546	select PARAVIRT
547	depends on X86_64 && PCI
548	depends on X86_EXTENDED_PLATFORM
549	depends on SMP
550	help
551	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
552	  supposed to run on these EM64T-based machines.  Only choose this option
553	  if you have one of these machines.
554
555config X86_UV
556	bool "SGI Ultraviolet"
557	depends on X86_64
558	depends on X86_EXTENDED_PLATFORM
559	depends on NUMA
560	depends on EFI
561	depends on X86_X2APIC
562	depends on PCI
563	help
564	  This option is needed in order to support SGI Ultraviolet systems.
565	  If you don't have one of these, you should say N here.
566
567# Following is an alphabetically sorted list of 32 bit extended platforms
568# Please maintain the alphabetic order if and when there are additions
569
570config X86_GOLDFISH
571	bool "Goldfish (Virtual Platform)"
572	depends on X86_EXTENDED_PLATFORM
573	help
574	 Enable support for the Goldfish virtual platform used primarily
575	 for Android development. Unless you are building for the Android
576	 Goldfish emulator say N here.
577
578config X86_INTEL_CE
579	bool "CE4100 TV platform"
580	depends on PCI
581	depends on PCI_GODIRECT
582	depends on X86_IO_APIC
583	depends on X86_32
584	depends on X86_EXTENDED_PLATFORM
585	select X86_REBOOTFIXUPS
586	select OF
587	select OF_EARLY_FLATTREE
588	help
589	  Select for the Intel CE media processor (CE4100) SOC.
590	  This option compiles in support for the CE4100 SOC for settop
591	  boxes and media devices.
592
593config X86_INTEL_MID
594	bool "Intel MID platform support"
595	depends on X86_EXTENDED_PLATFORM
596	depends on X86_PLATFORM_DEVICES
597	depends on PCI
598	depends on X86_64 || (PCI_GOANY && X86_32)
599	depends on X86_IO_APIC
600	select SFI
601	select I2C
602	select DW_APB_TIMER
603	select APB_TIMER
604	select INTEL_SCU_PCI
605	select MFD_INTEL_MSIC
606	help
607	  Select to build a kernel capable of supporting Intel MID (Mobile
608	  Internet Device) platform systems which do not have the PCI legacy
609	  interfaces. If you are building for a PC class system say N here.
610
611	  Intel MID platforms are based on an Intel processor and chipset which
612	  consume less power than most of the x86 derivatives.
613
614config X86_INTEL_QUARK
615	bool "Intel Quark platform support"
616	depends on X86_32
617	depends on X86_EXTENDED_PLATFORM
618	depends on X86_PLATFORM_DEVICES
619	depends on X86_TSC
620	depends on PCI
621	depends on PCI_GOANY
622	depends on X86_IO_APIC
623	select IOSF_MBI
624	select INTEL_IMR
625	select COMMON_CLK
626	help
627	  Select to include support for Quark X1000 SoC.
628	  Say Y here if you have a Quark based system such as the Arduino
629	  compatible Intel Galileo.
630
631config X86_INTEL_LPSS
632	bool "Intel Low Power Subsystem Support"
633	depends on X86 && ACPI && PCI
634	select COMMON_CLK
635	select PINCTRL
636	select IOSF_MBI
637	help
638	  Select to build support for Intel Low Power Subsystem such as
639	  found on Intel Lynxpoint PCH. Selecting this option enables
640	  things like clock tree (common clock framework) and pincontrol
641	  which are needed by the LPSS peripheral drivers.
642
643config X86_AMD_PLATFORM_DEVICE
644	bool "AMD ACPI2Platform devices support"
645	depends on ACPI
646	select COMMON_CLK
647	select PINCTRL
648	help
649	  Select to interpret AMD specific ACPI device to platform device
650	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
651	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
652	  implemented under PINCTRL subsystem.
653
654config IOSF_MBI
655	tristate "Intel SoC IOSF Sideband support for SoC platforms"
656	depends on PCI
657	help
658	  This option enables sideband register access support for Intel SoC
659	  platforms. On these platforms the IOSF sideband is used in lieu of
660	  MSR's for some register accesses, mostly but not limited to thermal
661	  and power. Drivers may query the availability of this device to
662	  determine if they need the sideband in order to work on these
663	  platforms. The sideband is available on the following SoC products.
664	  This list is not meant to be exclusive.
665	   - BayTrail
666	   - Braswell
667	   - Quark
668
669	  You should say Y if you are running a kernel on one of these SoC's.
670
671config IOSF_MBI_DEBUG
672	bool "Enable IOSF sideband access through debugfs"
673	depends on IOSF_MBI && DEBUG_FS
674	help
675	  Select this option to expose the IOSF sideband access registers (MCR,
676	  MDR, MCRX) through debugfs to write and read register information from
677	  different units on the SoC. This is most useful for obtaining device
678	  state information for debug and analysis. As this is a general access
679	  mechanism, users of this option would have specific knowledge of the
680	  device they want to access.
681
682	  If you don't require the option or are in doubt, say N.
683
684config X86_RDC321X
685	bool "RDC R-321x SoC"
686	depends on X86_32
687	depends on X86_EXTENDED_PLATFORM
688	select M486
689	select X86_REBOOTFIXUPS
690	help
691	  This option is needed for RDC R-321x system-on-chip, also known
692	  as R-8610-(G).
693	  If you don't have one of these chips, you should say N here.
694
695config X86_32_NON_STANDARD
696	bool "Support non-standard 32-bit SMP architectures"
697	depends on X86_32 && SMP
698	depends on X86_EXTENDED_PLATFORM
699	help
700	  This option compiles in the bigsmp and STA2X11 default
701	  subarchitectures.  It is intended for a generic binary
702	  kernel. If you select them all, kernel will probe it one by
703	  one and will fallback to default.
704
705# Alphabetically sorted list of Non standard 32 bit platforms
706
707config X86_SUPPORTS_MEMORY_FAILURE
708	def_bool y
709	# MCE code calls memory_failure():
710	depends on X86_MCE
711	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
712	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
713	depends on X86_64 || !SPARSEMEM
714	select ARCH_SUPPORTS_MEMORY_FAILURE
715
716config STA2X11
717	bool "STA2X11 Companion Chip Support"
718	depends on X86_32_NON_STANDARD && PCI
719	select SWIOTLB
720	select MFD_STA2X11
721	select GPIOLIB
722	help
723	  This adds support for boards based on the STA2X11 IO-Hub,
724	  a.k.a. "ConneXt". The chip is used in place of the standard
725	  PC chipset, so all "standard" peripherals are missing. If this
726	  option is selected the kernel will still be able to boot on
727	  standard PC machines.
728
729config X86_32_IRIS
730	tristate "Eurobraille/Iris poweroff module"
731	depends on X86_32
732	help
733	  The Iris machines from EuroBraille do not have APM or ACPI support
734	  to shut themselves down properly.  A special I/O sequence is
735	  needed to do so, which is what this module does at
736	  kernel shutdown.
737
738	  This is only for Iris machines from EuroBraille.
739
740	  If unused, say N.
741
742config SCHED_OMIT_FRAME_POINTER
743	def_bool y
744	prompt "Single-depth WCHAN output"
745	depends on X86
746	help
747	  Calculate simpler /proc/<PID>/wchan values. If this option
748	  is disabled then wchan values will recurse back to the
749	  caller function. This provides more accurate wchan values,
750	  at the expense of slightly more scheduling overhead.
751
752	  If in doubt, say "Y".
753
754menuconfig HYPERVISOR_GUEST
755	bool "Linux guest support"
756	help
757	  Say Y here to enable options for running Linux under various hyper-
758	  visors. This option enables basic hypervisor detection and platform
759	  setup.
760
761	  If you say N, all options in this submenu will be skipped and
762	  disabled, and Linux guest support won't be built in.
763
764if HYPERVISOR_GUEST
765
766config PARAVIRT
767	bool "Enable paravirtualization code"
768	help
769	  This changes the kernel so it can modify itself when it is run
770	  under a hypervisor, potentially improving performance significantly
771	  over full virtualization.  However, when run without a hypervisor
772	  the kernel is theoretically slower and slightly larger.
773
774config PARAVIRT_XXL
775	bool
776
777config PARAVIRT_DEBUG
778	bool "paravirt-ops debugging"
779	depends on PARAVIRT && DEBUG_KERNEL
780	help
781	  Enable to debug paravirt_ops internals.  Specifically, BUG if
782	  a paravirt_op is missing when it is called.
783
784config PARAVIRT_SPINLOCKS
785	bool "Paravirtualization layer for spinlocks"
786	depends on PARAVIRT && SMP
787	help
788	  Paravirtualized spinlocks allow a pvops backend to replace the
789	  spinlock implementation with something virtualization-friendly
790	  (for example, block the virtual CPU rather than spinning).
791
792	  It has a minimal impact on native kernels and gives a nice performance
793	  benefit on paravirtualized KVM / Xen kernels.
794
795	  If you are unsure how to answer this question, answer Y.
796
797config X86_HV_CALLBACK_VECTOR
798	def_bool n
799
800source "arch/x86/xen/Kconfig"
801
802config KVM_GUEST
803	bool "KVM Guest support (including kvmclock)"
804	depends on PARAVIRT
805	select PARAVIRT_CLOCK
806	select ARCH_CPUIDLE_HALTPOLL
807	select X86_HV_CALLBACK_VECTOR
808	default y
809	help
810	  This option enables various optimizations for running under the KVM
811	  hypervisor. It includes a paravirtualized clock, so that instead
812	  of relying on a PIT (or probably other) emulation by the
813	  underlying device model, the host provides the guest with
814	  timing infrastructure such as time of day, and system time
815
816config ARCH_CPUIDLE_HALTPOLL
817	def_bool n
818	prompt "Disable host haltpoll when loading haltpoll driver"
819	help
820	  If virtualized under KVM, disable host haltpoll.
821
822config PVH
823	bool "Support for running PVH guests"
824	help
825	  This option enables the PVH entry point for guest virtual machines
826	  as specified in the x86/HVM direct boot ABI.
827
828config PARAVIRT_TIME_ACCOUNTING
829	bool "Paravirtual steal time accounting"
830	depends on PARAVIRT
831	help
832	  Select this option to enable fine granularity task steal time
833	  accounting. Time spent executing other tasks in parallel with
834	  the current vCPU is discounted from the vCPU power. To account for
835	  that, there can be a small performance impact.
836
837	  If in doubt, say N here.
838
839config PARAVIRT_CLOCK
840	bool
841
842config JAILHOUSE_GUEST
843	bool "Jailhouse non-root cell support"
844	depends on X86_64 && PCI
845	select X86_PM_TIMER
846	help
847	  This option allows to run Linux as guest in a Jailhouse non-root
848	  cell. You can leave this option disabled if you only want to start
849	  Jailhouse and run Linux afterwards in the root cell.
850
851config ACRN_GUEST
852	bool "ACRN Guest support"
853	depends on X86_64
854	select X86_HV_CALLBACK_VECTOR
855	help
856	  This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
857	  a flexible, lightweight reference open-source hypervisor, built with
858	  real-time and safety-criticality in mind. It is built for embedded
859	  IOT with small footprint and real-time features. More details can be
860	  found in https://projectacrn.org/.
861
862endif #HYPERVISOR_GUEST
863
864source "arch/x86/Kconfig.cpu"
865
866config HPET_TIMER
867	def_bool X86_64
868	prompt "HPET Timer Support" if X86_32
869	help
870	  Use the IA-PC HPET (High Precision Event Timer) to manage
871	  time in preference to the PIT and RTC, if a HPET is
872	  present.
873	  HPET is the next generation timer replacing legacy 8254s.
874	  The HPET provides a stable time base on SMP
875	  systems, unlike the TSC, but it is more expensive to access,
876	  as it is off-chip.  The interface used is documented
877	  in the HPET spec, revision 1.
878
879	  You can safely choose Y here.  However, HPET will only be
880	  activated if the platform and the BIOS support this feature.
881	  Otherwise the 8254 will be used for timing services.
882
883	  Choose N to continue using the legacy 8254 timer.
884
885config HPET_EMULATE_RTC
886	def_bool y
887	depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
888
889config APB_TIMER
890	def_bool y if X86_INTEL_MID
891	prompt "Intel MID APB Timer Support" if X86_INTEL_MID
892	select DW_APB_TIMER
893	depends on X86_INTEL_MID && SFI
894	help
895	 APB timer is the replacement for 8254, HPET on X86 MID platforms.
896	 The APBT provides a stable time base on SMP
897	 systems, unlike the TSC, but it is more expensive to access,
898	 as it is off-chip. APB timers are always running regardless of CPU
899	 C states, they are used as per CPU clockevent device when possible.
900
901# Mark as expert because too many people got it wrong.
902# The code disables itself when not needed.
903config DMI
904	default y
905	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
906	bool "Enable DMI scanning" if EXPERT
907	help
908	  Enabled scanning of DMI to identify machine quirks. Say Y
909	  here unless you have verified that your setup is not
910	  affected by entries in the DMI blacklist. Required by PNP
911	  BIOS code.
912
913config GART_IOMMU
914	bool "Old AMD GART IOMMU support"
915	select DMA_OPS
916	select IOMMU_HELPER
917	select SWIOTLB
918	depends on X86_64 && PCI && AMD_NB
919	help
920	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
921	  GART based hardware IOMMUs.
922
923	  The GART supports full DMA access for devices with 32-bit access
924	  limitations, on systems with more than 3 GB. This is usually needed
925	  for USB, sound, many IDE/SATA chipsets and some other devices.
926
927	  Newer systems typically have a modern AMD IOMMU, supported via
928	  the CONFIG_AMD_IOMMU=y config option.
929
930	  In normal configurations this driver is only active when needed:
931	  there's more than 3 GB of memory and the system contains a
932	  32-bit limited device.
933
934	  If unsure, say Y.
935
936config MAXSMP
937	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
938	depends on X86_64 && SMP && DEBUG_KERNEL
939	select CPUMASK_OFFSTACK
940	help
941	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
942	  If unsure, say N.
943
944#
945# The maximum number of CPUs supported:
946#
947# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
948# and which can be configured interactively in the
949# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
950#
951# The ranges are different on 32-bit and 64-bit kernels, depending on
952# hardware capabilities and scalability features of the kernel.
953#
954# ( If MAXSMP is enabled we just use the highest possible value and disable
955#   interactive configuration. )
956#
957
958config NR_CPUS_RANGE_BEGIN
959	int
960	default NR_CPUS_RANGE_END if MAXSMP
961	default    1 if !SMP
962	default    2
963
964config NR_CPUS_RANGE_END
965	int
966	depends on X86_32
967	default   64 if  SMP &&  X86_BIGSMP
968	default    8 if  SMP && !X86_BIGSMP
969	default    1 if !SMP
970
971config NR_CPUS_RANGE_END
972	int
973	depends on X86_64
974	default 8192 if  SMP && CPUMASK_OFFSTACK
975	default  512 if  SMP && !CPUMASK_OFFSTACK
976	default    1 if !SMP
977
978config NR_CPUS_DEFAULT
979	int
980	depends on X86_32
981	default   32 if  X86_BIGSMP
982	default    8 if  SMP
983	default    1 if !SMP
984
985config NR_CPUS_DEFAULT
986	int
987	depends on X86_64
988	default 8192 if  MAXSMP
989	default   64 if  SMP
990	default    1 if !SMP
991
992config NR_CPUS
993	int "Maximum number of CPUs" if SMP && !MAXSMP
994	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
995	default NR_CPUS_DEFAULT
996	help
997	  This allows you to specify the maximum number of CPUs which this
998	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
999	  supported value is 8192, otherwise the maximum value is 512.  The
1000	  minimum value which makes sense is 2.
1001
1002	  This is purely to save memory: each supported CPU adds about 8KB
1003	  to the kernel image.
1004
1005config SCHED_SMT
1006	def_bool y if SMP
1007
1008config SCHED_MC
1009	def_bool y
1010	prompt "Multi-core scheduler support"
1011	depends on SMP
1012	help
1013	  Multi-core scheduler support improves the CPU scheduler's decision
1014	  making when dealing with multi-core CPU chips at a cost of slightly
1015	  increased overhead in some places. If unsure say N here.
1016
1017config SCHED_MC_PRIO
1018	bool "CPU core priorities scheduler support"
1019	depends on SCHED_MC && CPU_SUP_INTEL
1020	select X86_INTEL_PSTATE
1021	select CPU_FREQ
1022	default y
1023	help
1024	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1025	  core ordering determined at manufacturing time, which allows
1026	  certain cores to reach higher turbo frequencies (when running
1027	  single threaded workloads) than others.
1028
1029	  Enabling this kernel feature teaches the scheduler about
1030	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1031	  scheduler's CPU selection logic accordingly, so that higher
1032	  overall system performance can be achieved.
1033
1034	  This feature will have no effect on CPUs without this feature.
1035
1036	  If unsure say Y here.
1037
1038config UP_LATE_INIT
1039	def_bool y
1040	depends on !SMP && X86_LOCAL_APIC
1041
1042config X86_UP_APIC
1043	bool "Local APIC support on uniprocessors" if !PCI_MSI
1044	default PCI_MSI
1045	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1046	help
1047	  A local APIC (Advanced Programmable Interrupt Controller) is an
1048	  integrated interrupt controller in the CPU. If you have a single-CPU
1049	  system which has a processor with a local APIC, you can say Y here to
1050	  enable and use it. If you say Y here even though your machine doesn't
1051	  have a local APIC, then the kernel will still run with no slowdown at
1052	  all. The local APIC supports CPU-generated self-interrupts (timer,
1053	  performance counters), and the NMI watchdog which detects hard
1054	  lockups.
1055
1056config X86_UP_IOAPIC
1057	bool "IO-APIC support on uniprocessors"
1058	depends on X86_UP_APIC
1059	help
1060	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1061	  SMP-capable replacement for PC-style interrupt controllers. Most
1062	  SMP systems and many recent uniprocessor systems have one.
1063
1064	  If you have a single-CPU system with an IO-APIC, you can say Y here
1065	  to use it. If you say Y here even though your machine doesn't have
1066	  an IO-APIC, then the kernel will still run with no slowdown at all.
1067
1068config X86_LOCAL_APIC
1069	def_bool y
1070	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1071	select IRQ_DOMAIN_HIERARCHY
1072	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1073
1074config X86_IO_APIC
1075	def_bool y
1076	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1077
1078config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1079	bool "Reroute for broken boot IRQs"
1080	depends on X86_IO_APIC
1081	help
1082	  This option enables a workaround that fixes a source of
1083	  spurious interrupts. This is recommended when threaded
1084	  interrupt handling is used on systems where the generation of
1085	  superfluous "boot interrupts" cannot be disabled.
1086
1087	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1088	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1089	  kernel does during interrupt handling). On chipsets where this
1090	  boot IRQ generation cannot be disabled, this workaround keeps
1091	  the original IRQ line masked so that only the equivalent "boot
1092	  IRQ" is delivered to the CPUs. The workaround also tells the
1093	  kernel to set up the IRQ handler on the boot IRQ line. In this
1094	  way only one interrupt is delivered to the kernel. Otherwise
1095	  the spurious second interrupt may cause the kernel to bring
1096	  down (vital) interrupt lines.
1097
1098	  Only affects "broken" chipsets. Interrupt sharing may be
1099	  increased on these systems.
1100
1101config X86_MCE
1102	bool "Machine Check / overheating reporting"
1103	select GENERIC_ALLOCATOR
1104	default y
1105	help
1106	  Machine Check support allows the processor to notify the
1107	  kernel if it detects a problem (e.g. overheating, data corruption).
1108	  The action the kernel takes depends on the severity of the problem,
1109	  ranging from warning messages to halting the machine.
1110
1111config X86_MCELOG_LEGACY
1112	bool "Support for deprecated /dev/mcelog character device"
1113	depends on X86_MCE
1114	help
1115	  Enable support for /dev/mcelog which is needed by the old mcelog
1116	  userspace logging daemon. Consider switching to the new generation
1117	  rasdaemon solution.
1118
1119config X86_MCE_INTEL
1120	def_bool y
1121	prompt "Intel MCE features"
1122	depends on X86_MCE && X86_LOCAL_APIC
1123	help
1124	   Additional support for intel specific MCE features such as
1125	   the thermal monitor.
1126
1127config X86_MCE_AMD
1128	def_bool y
1129	prompt "AMD MCE features"
1130	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1131	help
1132	   Additional support for AMD specific MCE features such as
1133	   the DRAM Error Threshold.
1134
1135config X86_ANCIENT_MCE
1136	bool "Support for old Pentium 5 / WinChip machine checks"
1137	depends on X86_32 && X86_MCE
1138	help
1139	  Include support for machine check handling on old Pentium 5 or WinChip
1140	  systems. These typically need to be enabled explicitly on the command
1141	  line.
1142
1143config X86_MCE_THRESHOLD
1144	depends on X86_MCE_AMD || X86_MCE_INTEL
1145	def_bool y
1146
1147config X86_MCE_INJECT
1148	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1149	tristate "Machine check injector support"
1150	help
1151	  Provide support for injecting machine checks for testing purposes.
1152	  If you don't know what a machine check is and you don't do kernel
1153	  QA it is safe to say n.
1154
1155config X86_THERMAL_VECTOR
1156	def_bool y
1157	depends on X86_MCE_INTEL
1158
1159source "arch/x86/events/Kconfig"
1160
1161config X86_LEGACY_VM86
1162	bool "Legacy VM86 support"
1163	depends on X86_32
1164	help
1165	  This option allows user programs to put the CPU into V8086
1166	  mode, which is an 80286-era approximation of 16-bit real mode.
1167
1168	  Some very old versions of X and/or vbetool require this option
1169	  for user mode setting.  Similarly, DOSEMU will use it if
1170	  available to accelerate real mode DOS programs.  However, any
1171	  recent version of DOSEMU, X, or vbetool should be fully
1172	  functional even without kernel VM86 support, as they will all
1173	  fall back to software emulation. Nevertheless, if you are using
1174	  a 16-bit DOS program where 16-bit performance matters, vm86
1175	  mode might be faster than emulation and you might want to
1176	  enable this option.
1177
1178	  Note that any app that works on a 64-bit kernel is unlikely to
1179	  need this option, as 64-bit kernels don't, and can't, support
1180	  V8086 mode. This option is also unrelated to 16-bit protected
1181	  mode and is not needed to run most 16-bit programs under Wine.
1182
1183	  Enabling this option increases the complexity of the kernel
1184	  and slows down exception handling a tiny bit.
1185
1186	  If unsure, say N here.
1187
1188config VM86
1189	bool
1190	default X86_LEGACY_VM86
1191
1192config X86_16BIT
1193	bool "Enable support for 16-bit segments" if EXPERT
1194	default y
1195	depends on MODIFY_LDT_SYSCALL
1196	help
1197	  This option is required by programs like Wine to run 16-bit
1198	  protected mode legacy code on x86 processors.  Disabling
1199	  this option saves about 300 bytes on i386, or around 6K text
1200	  plus 16K runtime memory on x86-64,
1201
1202config X86_ESPFIX32
1203	def_bool y
1204	depends on X86_16BIT && X86_32
1205
1206config X86_ESPFIX64
1207	def_bool y
1208	depends on X86_16BIT && X86_64
1209
1210config X86_VSYSCALL_EMULATION
1211	bool "Enable vsyscall emulation" if EXPERT
1212	default y
1213	depends on X86_64
1214	help
1215	 This enables emulation of the legacy vsyscall page.  Disabling
1216	 it is roughly equivalent to booting with vsyscall=none, except
1217	 that it will also disable the helpful warning if a program
1218	 tries to use a vsyscall.  With this option set to N, offending
1219	 programs will just segfault, citing addresses of the form
1220	 0xffffffffff600?00.
1221
1222	 This option is required by many programs built before 2013, and
1223	 care should be used even with newer programs if set to N.
1224
1225	 Disabling this option saves about 7K of kernel size and
1226	 possibly 4K of additional runtime pagetable memory.
1227
1228config X86_IOPL_IOPERM
1229	bool "IOPERM and IOPL Emulation"
1230	default y
1231	help
1232	  This enables the ioperm() and iopl() syscalls which are necessary
1233	  for legacy applications.
1234
1235	  Legacy IOPL support is an overbroad mechanism which allows user
1236	  space aside of accessing all 65536 I/O ports also to disable
1237	  interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1238	  capabilities and permission from potentially active security
1239	  modules.
1240
1241	  The emulation restricts the functionality of the syscall to
1242	  only allowing the full range I/O port access, but prevents the
1243	  ability to disable interrupts from user space which would be
1244	  granted if the hardware IOPL mechanism would be used.
1245
1246config TOSHIBA
1247	tristate "Toshiba Laptop support"
1248	depends on X86_32
1249	help
1250	  This adds a driver to safely access the System Management Mode of
1251	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1252	  not work on models with a Phoenix BIOS. The System Management Mode
1253	  is used to set the BIOS and power saving options on Toshiba portables.
1254
1255	  For information on utilities to make use of this driver see the
1256	  Toshiba Linux utilities web site at:
1257	  <http://www.buzzard.org.uk/toshiba/>.
1258
1259	  Say Y if you intend to run this kernel on a Toshiba portable.
1260	  Say N otherwise.
1261
1262config I8K
1263	tristate "Dell i8k legacy laptop support"
1264	select HWMON
1265	select SENSORS_DELL_SMM
1266	help
1267	  This option enables legacy /proc/i8k userspace interface in hwmon
1268	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1269	  temperature and allows controlling fan speeds of Dell laptops via
1270	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1271	  it reports also power and hotkey status. For fan speed control is
1272	  needed userspace package i8kutils.
1273
1274	  Say Y if you intend to run this kernel on old Dell laptops or want to
1275	  use userspace package i8kutils.
1276	  Say N otherwise.
1277
1278config X86_REBOOTFIXUPS
1279	bool "Enable X86 board specific fixups for reboot"
1280	depends on X86_32
1281	help
1282	  This enables chipset and/or board specific fixups to be done
1283	  in order to get reboot to work correctly. This is only needed on
1284	  some combinations of hardware and BIOS. The symptom, for which
1285	  this config is intended, is when reboot ends with a stalled/hung
1286	  system.
1287
1288	  Currently, the only fixup is for the Geode machines using
1289	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1290
1291	  Say Y if you want to enable the fixup. Currently, it's safe to
1292	  enable this option even if you don't need it.
1293	  Say N otherwise.
1294
1295config MICROCODE
1296	bool "CPU microcode loading support"
1297	default y
1298	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1299	help
1300	  If you say Y here, you will be able to update the microcode on
1301	  Intel and AMD processors. The Intel support is for the IA32 family,
1302	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1303	  AMD support is for families 0x10 and later. You will obviously need
1304	  the actual microcode binary data itself which is not shipped with
1305	  the Linux kernel.
1306
1307	  The preferred method to load microcode from a detached initrd is described
1308	  in Documentation/x86/microcode.rst. For that you need to enable
1309	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1310	  initrd for microcode blobs.
1311
1312	  In addition, you can build the microcode into the kernel. For that you
1313	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1314	  config option.
1315
1316config MICROCODE_INTEL
1317	bool "Intel microcode loading support"
1318	depends on MICROCODE
1319	default MICROCODE
1320	help
1321	  This options enables microcode patch loading support for Intel
1322	  processors.
1323
1324	  For the current Intel microcode data package go to
1325	  <https://downloadcenter.intel.com> and search for
1326	  'Linux Processor Microcode Data File'.
1327
1328config MICROCODE_AMD
1329	bool "AMD microcode loading support"
1330	depends on MICROCODE
1331	help
1332	  If you select this option, microcode patch loading support for AMD
1333	  processors will be enabled.
1334
1335config MICROCODE_OLD_INTERFACE
1336	bool "Ancient loading interface (DEPRECATED)"
1337	default n
1338	depends on MICROCODE
1339	help
1340	  DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1341	  which was used by userspace tools like iucode_tool and microcode.ctl.
1342	  It is inadequate because it runs too late to be able to properly
1343	  load microcode on a machine and it needs special tools. Instead, you
1344	  should've switched to the early loading method with the initrd or
1345	  builtin microcode by now: Documentation/x86/microcode.rst
1346
1347config X86_MSR
1348	tristate "/dev/cpu/*/msr - Model-specific register support"
1349	help
1350	  This device gives privileged processes access to the x86
1351	  Model-Specific Registers (MSRs).  It is a character device with
1352	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1353	  MSR accesses are directed to a specific CPU on multi-processor
1354	  systems.
1355
1356config X86_CPUID
1357	tristate "/dev/cpu/*/cpuid - CPU information support"
1358	help
1359	  This device gives processes access to the x86 CPUID instruction to
1360	  be executed on a specific processor.  It is a character device
1361	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1362	  /dev/cpu/31/cpuid.
1363
1364choice
1365	prompt "High Memory Support"
1366	default HIGHMEM4G
1367	depends on X86_32
1368
1369config NOHIGHMEM
1370	bool "off"
1371	help
1372	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1373	  However, the address space of 32-bit x86 processors is only 4
1374	  Gigabytes large. That means that, if you have a large amount of
1375	  physical memory, not all of it can be "permanently mapped" by the
1376	  kernel. The physical memory that's not permanently mapped is called
1377	  "high memory".
1378
1379	  If you are compiling a kernel which will never run on a machine with
1380	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1381	  choice and suitable for most users). This will result in a "3GB/1GB"
1382	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1383	  space and the remaining part of the 4GB virtual memory space is used
1384	  by the kernel to permanently map as much physical memory as
1385	  possible.
1386
1387	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1388	  answer "4GB" here.
1389
1390	  If more than 4 Gigabytes is used then answer "64GB" here. This
1391	  selection turns Intel PAE (Physical Address Extension) mode on.
1392	  PAE implements 3-level paging on IA32 processors. PAE is fully
1393	  supported by Linux, PAE mode is implemented on all recent Intel
1394	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1395	  then the kernel will not boot on CPUs that don't support PAE!
1396
1397	  The actual amount of total physical memory will either be
1398	  auto detected or can be forced by using a kernel command line option
1399	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1400	  your boot loader (lilo or loadlin) about how to pass options to the
1401	  kernel at boot time.)
1402
1403	  If unsure, say "off".
1404
1405config HIGHMEM4G
1406	bool "4GB"
1407	help
1408	  Select this if you have a 32-bit processor and between 1 and 4
1409	  gigabytes of physical RAM.
1410
1411config HIGHMEM64G
1412	bool "64GB"
1413	depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1414	select X86_PAE
1415	help
1416	  Select this if you have a 32-bit processor and more than 4
1417	  gigabytes of physical RAM.
1418
1419endchoice
1420
1421choice
1422	prompt "Memory split" if EXPERT
1423	default VMSPLIT_3G
1424	depends on X86_32
1425	help
1426	  Select the desired split between kernel and user memory.
1427
1428	  If the address range available to the kernel is less than the
1429	  physical memory installed, the remaining memory will be available
1430	  as "high memory". Accessing high memory is a little more costly
1431	  than low memory, as it needs to be mapped into the kernel first.
1432	  Note that increasing the kernel address space limits the range
1433	  available to user programs, making the address space there
1434	  tighter.  Selecting anything other than the default 3G/1G split
1435	  will also likely make your kernel incompatible with binary-only
1436	  kernel modules.
1437
1438	  If you are not absolutely sure what you are doing, leave this
1439	  option alone!
1440
1441	config VMSPLIT_3G
1442		bool "3G/1G user/kernel split"
1443	config VMSPLIT_3G_OPT
1444		depends on !X86_PAE
1445		bool "3G/1G user/kernel split (for full 1G low memory)"
1446	config VMSPLIT_2G
1447		bool "2G/2G user/kernel split"
1448	config VMSPLIT_2G_OPT
1449		depends on !X86_PAE
1450		bool "2G/2G user/kernel split (for full 2G low memory)"
1451	config VMSPLIT_1G
1452		bool "1G/3G user/kernel split"
1453endchoice
1454
1455config PAGE_OFFSET
1456	hex
1457	default 0xB0000000 if VMSPLIT_3G_OPT
1458	default 0x80000000 if VMSPLIT_2G
1459	default 0x78000000 if VMSPLIT_2G_OPT
1460	default 0x40000000 if VMSPLIT_1G
1461	default 0xC0000000
1462	depends on X86_32
1463
1464config HIGHMEM
1465	def_bool y
1466	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1467
1468config X86_PAE
1469	bool "PAE (Physical Address Extension) Support"
1470	depends on X86_32 && !HIGHMEM4G
1471	select PHYS_ADDR_T_64BIT
1472	select SWIOTLB
1473	help
1474	  PAE is required for NX support, and furthermore enables
1475	  larger swapspace support for non-overcommit purposes. It
1476	  has the cost of more pagetable lookup overhead, and also
1477	  consumes more pagetable space per process.
1478
1479config X86_5LEVEL
1480	bool "Enable 5-level page tables support"
1481	default y
1482	select DYNAMIC_MEMORY_LAYOUT
1483	select SPARSEMEM_VMEMMAP
1484	depends on X86_64
1485	help
1486	  5-level paging enables access to larger address space:
1487	  upto 128 PiB of virtual address space and 4 PiB of
1488	  physical address space.
1489
1490	  It will be supported by future Intel CPUs.
1491
1492	  A kernel with the option enabled can be booted on machines that
1493	  support 4- or 5-level paging.
1494
1495	  See Documentation/x86/x86_64/5level-paging.rst for more
1496	  information.
1497
1498	  Say N if unsure.
1499
1500config X86_DIRECT_GBPAGES
1501	def_bool y
1502	depends on X86_64
1503	help
1504	  Certain kernel features effectively disable kernel
1505	  linear 1 GB mappings (even if the CPU otherwise
1506	  supports them), so don't confuse the user by printing
1507	  that we have them enabled.
1508
1509config X86_CPA_STATISTICS
1510	bool "Enable statistic for Change Page Attribute"
1511	depends on DEBUG_FS
1512	help
1513	  Expose statistics about the Change Page Attribute mechanism, which
1514	  helps to determine the effectiveness of preserving large and huge
1515	  page mappings when mapping protections are changed.
1516
1517config AMD_MEM_ENCRYPT
1518	bool "AMD Secure Memory Encryption (SME) support"
1519	depends on X86_64 && CPU_SUP_AMD
1520	select DMA_COHERENT_POOL
1521	select DYNAMIC_PHYSICAL_MASK
1522	select ARCH_USE_MEMREMAP_PROT
1523	select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1524	help
1525	  Say yes to enable support for the encryption of system memory.
1526	  This requires an AMD processor that supports Secure Memory
1527	  Encryption (SME).
1528
1529config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1530	bool "Activate AMD Secure Memory Encryption (SME) by default"
1531	default y
1532	depends on AMD_MEM_ENCRYPT
1533	help
1534	  Say yes to have system memory encrypted by default if running on
1535	  an AMD processor that supports Secure Memory Encryption (SME).
1536
1537	  If set to Y, then the encryption of system memory can be
1538	  deactivated with the mem_encrypt=off command line option.
1539
1540	  If set to N, then the encryption of system memory can be
1541	  activated with the mem_encrypt=on command line option.
1542
1543# Common NUMA Features
1544config NUMA
1545	bool "NUMA Memory Allocation and Scheduler Support"
1546	depends on SMP
1547	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1548	default y if X86_BIGSMP
1549	help
1550	  Enable NUMA (Non-Uniform Memory Access) support.
1551
1552	  The kernel will try to allocate memory used by a CPU on the
1553	  local memory controller of the CPU and add some more
1554	  NUMA awareness to the kernel.
1555
1556	  For 64-bit this is recommended if the system is Intel Core i7
1557	  (or later), AMD Opteron, or EM64T NUMA.
1558
1559	  For 32-bit this is only needed if you boot a 32-bit
1560	  kernel on a 64-bit NUMA platform.
1561
1562	  Otherwise, you should say N.
1563
1564config AMD_NUMA
1565	def_bool y
1566	prompt "Old style AMD Opteron NUMA detection"
1567	depends on X86_64 && NUMA && PCI
1568	help
1569	  Enable AMD NUMA node topology detection.  You should say Y here if
1570	  you have a multi processor AMD system. This uses an old method to
1571	  read the NUMA configuration directly from the builtin Northbridge
1572	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1573	  which also takes priority if both are compiled in.
1574
1575config X86_64_ACPI_NUMA
1576	def_bool y
1577	prompt "ACPI NUMA detection"
1578	depends on X86_64 && NUMA && ACPI && PCI
1579	select ACPI_NUMA
1580	help
1581	  Enable ACPI SRAT based node topology detection.
1582
1583config NUMA_EMU
1584	bool "NUMA emulation"
1585	depends on NUMA
1586	help
1587	  Enable NUMA emulation. A flat machine will be split
1588	  into virtual nodes when booted with "numa=fake=N", where N is the
1589	  number of nodes. This is only useful for debugging.
1590
1591config NODES_SHIFT
1592	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1593	range 1 10
1594	default "10" if MAXSMP
1595	default "6" if X86_64
1596	default "3"
1597	depends on NEED_MULTIPLE_NODES
1598	help
1599	  Specify the maximum number of NUMA Nodes available on the target
1600	  system.  Increases memory reserved to accommodate various tables.
1601
1602config ARCH_FLATMEM_ENABLE
1603	def_bool y
1604	depends on X86_32 && !NUMA
1605
1606config ARCH_SPARSEMEM_ENABLE
1607	def_bool y
1608	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1609	select SPARSEMEM_STATIC if X86_32
1610	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1611
1612config ARCH_SPARSEMEM_DEFAULT
1613	def_bool X86_64 || (NUMA && X86_32)
1614
1615config ARCH_SELECT_MEMORY_MODEL
1616	def_bool y
1617	depends on ARCH_SPARSEMEM_ENABLE
1618
1619config ARCH_MEMORY_PROBE
1620	bool "Enable sysfs memory/probe interface"
1621	depends on X86_64 && MEMORY_HOTPLUG
1622	help
1623	  This option enables a sysfs memory/probe interface for testing.
1624	  See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1625	  If you are unsure how to answer this question, answer N.
1626
1627config ARCH_PROC_KCORE_TEXT
1628	def_bool y
1629	depends on X86_64 && PROC_KCORE
1630
1631config ILLEGAL_POINTER_VALUE
1632	hex
1633	default 0 if X86_32
1634	default 0xdead000000000000 if X86_64
1635
1636config X86_PMEM_LEGACY_DEVICE
1637	bool
1638
1639config X86_PMEM_LEGACY
1640	tristate "Support non-standard NVDIMMs and ADR protected memory"
1641	depends on PHYS_ADDR_T_64BIT
1642	depends on BLK_DEV
1643	select X86_PMEM_LEGACY_DEVICE
1644	select NUMA_KEEP_MEMINFO if NUMA
1645	select LIBNVDIMM
1646	help
1647	  Treat memory marked using the non-standard e820 type of 12 as used
1648	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1649	  The kernel will offer these regions to the 'pmem' driver so
1650	  they can be used for persistent storage.
1651
1652	  Say Y if unsure.
1653
1654config HIGHPTE
1655	bool "Allocate 3rd-level pagetables from highmem"
1656	depends on HIGHMEM
1657	help
1658	  The VM uses one page table entry for each page of physical memory.
1659	  For systems with a lot of RAM, this can be wasteful of precious
1660	  low memory.  Setting this option will put user-space page table
1661	  entries in high memory.
1662
1663config X86_CHECK_BIOS_CORRUPTION
1664	bool "Check for low memory corruption"
1665	help
1666	  Periodically check for memory corruption in low memory, which
1667	  is suspected to be caused by BIOS.  Even when enabled in the
1668	  configuration, it is disabled at runtime.  Enable it by
1669	  setting "memory_corruption_check=1" on the kernel command
1670	  line.  By default it scans the low 64k of memory every 60
1671	  seconds; see the memory_corruption_check_size and
1672	  memory_corruption_check_period parameters in
1673	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1674
1675	  When enabled with the default parameters, this option has
1676	  almost no overhead, as it reserves a relatively small amount
1677	  of memory and scans it infrequently.  It both detects corruption
1678	  and prevents it from affecting the running system.
1679
1680	  It is, however, intended as a diagnostic tool; if repeatable
1681	  BIOS-originated corruption always affects the same memory,
1682	  you can use memmap= to prevent the kernel from using that
1683	  memory.
1684
1685config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1686	bool "Set the default setting of memory_corruption_check"
1687	depends on X86_CHECK_BIOS_CORRUPTION
1688	default y
1689	help
1690	  Set whether the default state of memory_corruption_check is
1691	  on or off.
1692
1693config X86_RESERVE_LOW
1694	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1695	default 64
1696	range 4 640
1697	help
1698	  Specify the amount of low memory to reserve for the BIOS.
1699
1700	  The first page contains BIOS data structures that the kernel
1701	  must not use, so that page must always be reserved.
1702
1703	  By default we reserve the first 64K of physical RAM, as a
1704	  number of BIOSes are known to corrupt that memory range
1705	  during events such as suspend/resume or monitor cable
1706	  insertion, so it must not be used by the kernel.
1707
1708	  You can set this to 4 if you are absolutely sure that you
1709	  trust the BIOS to get all its memory reservations and usages
1710	  right.  If you know your BIOS have problems beyond the
1711	  default 64K area, you can set this to 640 to avoid using the
1712	  entire low memory range.
1713
1714	  If you have doubts about the BIOS (e.g. suspend/resume does
1715	  not work or there's kernel crashes after certain hardware
1716	  hotplug events) then you might want to enable
1717	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1718	  typical corruption patterns.
1719
1720	  Leave this to the default value of 64 if you are unsure.
1721
1722config MATH_EMULATION
1723	bool
1724	depends on MODIFY_LDT_SYSCALL
1725	prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1726	help
1727	  Linux can emulate a math coprocessor (used for floating point
1728	  operations) if you don't have one. 486DX and Pentium processors have
1729	  a math coprocessor built in, 486SX and 386 do not, unless you added
1730	  a 487DX or 387, respectively. (The messages during boot time can
1731	  give you some hints here ["man dmesg"].) Everyone needs either a
1732	  coprocessor or this emulation.
1733
1734	  If you don't have a math coprocessor, you need to say Y here; if you
1735	  say Y here even though you have a coprocessor, the coprocessor will
1736	  be used nevertheless. (This behavior can be changed with the kernel
1737	  command line option "no387", which comes handy if your coprocessor
1738	  is broken. Try "man bootparam" or see the documentation of your boot
1739	  loader (lilo or loadlin) about how to pass options to the kernel at
1740	  boot time.) This means that it is a good idea to say Y here if you
1741	  intend to use this kernel on different machines.
1742
1743	  More information about the internals of the Linux math coprocessor
1744	  emulation can be found in <file:arch/x86/math-emu/README>.
1745
1746	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1747	  kernel, it won't hurt.
1748
1749config MTRR
1750	def_bool y
1751	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1752	help
1753	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1754	  the Memory Type Range Registers (MTRRs) may be used to control
1755	  processor access to memory ranges. This is most useful if you have
1756	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1757	  allows bus write transfers to be combined into a larger transfer
1758	  before bursting over the PCI/AGP bus. This can increase performance
1759	  of image write operations 2.5 times or more. Saying Y here creates a
1760	  /proc/mtrr file which may be used to manipulate your processor's
1761	  MTRRs. Typically the X server should use this.
1762
1763	  This code has a reasonably generic interface so that similar
1764	  control registers on other processors can be easily supported
1765	  as well:
1766
1767	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1768	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1769	  these, the ARRs are used to emulate the MTRRs.
1770	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1771	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1772	  write-combining. All of these processors are supported by this code
1773	  and it makes sense to say Y here if you have one of them.
1774
1775	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1776	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1777	  can lead to all sorts of problems, so it's good to say Y here.
1778
1779	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1780	  just add about 9 KB to your kernel.
1781
1782	  See <file:Documentation/x86/mtrr.rst> for more information.
1783
1784config MTRR_SANITIZER
1785	def_bool y
1786	prompt "MTRR cleanup support"
1787	depends on MTRR
1788	help
1789	  Convert MTRR layout from continuous to discrete, so X drivers can
1790	  add writeback entries.
1791
1792	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1793	  The largest mtrr entry size for a continuous block can be set with
1794	  mtrr_chunk_size.
1795
1796	  If unsure, say Y.
1797
1798config MTRR_SANITIZER_ENABLE_DEFAULT
1799	int "MTRR cleanup enable value (0-1)"
1800	range 0 1
1801	default "0"
1802	depends on MTRR_SANITIZER
1803	help
1804	  Enable mtrr cleanup default value
1805
1806config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1807	int "MTRR cleanup spare reg num (0-7)"
1808	range 0 7
1809	default "1"
1810	depends on MTRR_SANITIZER
1811	help
1812	  mtrr cleanup spare entries default, it can be changed via
1813	  mtrr_spare_reg_nr=N on the kernel command line.
1814
1815config X86_PAT
1816	def_bool y
1817	prompt "x86 PAT support" if EXPERT
1818	depends on MTRR
1819	help
1820	  Use PAT attributes to setup page level cache control.
1821
1822	  PATs are the modern equivalents of MTRRs and are much more
1823	  flexible than MTRRs.
1824
1825	  Say N here if you see bootup problems (boot crash, boot hang,
1826	  spontaneous reboots) or a non-working video driver.
1827
1828	  If unsure, say Y.
1829
1830config ARCH_USES_PG_UNCACHED
1831	def_bool y
1832	depends on X86_PAT
1833
1834config ARCH_RANDOM
1835	def_bool y
1836	prompt "x86 architectural random number generator" if EXPERT
1837	help
1838	  Enable the x86 architectural RDRAND instruction
1839	  (Intel Bull Mountain technology) to generate random numbers.
1840	  If supported, this is a high bandwidth, cryptographically
1841	  secure hardware random number generator.
1842
1843config X86_SMAP
1844	def_bool y
1845	prompt "Supervisor Mode Access Prevention" if EXPERT
1846	help
1847	  Supervisor Mode Access Prevention (SMAP) is a security
1848	  feature in newer Intel processors.  There is a small
1849	  performance cost if this enabled and turned on; there is
1850	  also a small increase in the kernel size if this is enabled.
1851
1852	  If unsure, say Y.
1853
1854config X86_UMIP
1855	def_bool y
1856	prompt "User Mode Instruction Prevention" if EXPERT
1857	help
1858	  User Mode Instruction Prevention (UMIP) is a security feature in
1859	  some x86 processors. If enabled, a general protection fault is
1860	  issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1861	  executed in user mode. These instructions unnecessarily expose
1862	  information about the hardware state.
1863
1864	  The vast majority of applications do not use these instructions.
1865	  For the very few that do, software emulation is provided in
1866	  specific cases in protected and virtual-8086 modes. Emulated
1867	  results are dummy.
1868
1869config X86_INTEL_MEMORY_PROTECTION_KEYS
1870	prompt "Memory Protection Keys"
1871	def_bool y
1872	# Note: only available in 64-bit mode
1873	depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
1874	select ARCH_USES_HIGH_VMA_FLAGS
1875	select ARCH_HAS_PKEYS
1876	help
1877	  Memory Protection Keys provides a mechanism for enforcing
1878	  page-based protections, but without requiring modification of the
1879	  page tables when an application changes protection domains.
1880
1881	  For details, see Documentation/core-api/protection-keys.rst
1882
1883	  If unsure, say y.
1884
1885choice
1886	prompt "TSX enable mode"
1887	depends on CPU_SUP_INTEL
1888	default X86_INTEL_TSX_MODE_OFF
1889	help
1890	  Intel's TSX (Transactional Synchronization Extensions) feature
1891	  allows to optimize locking protocols through lock elision which
1892	  can lead to a noticeable performance boost.
1893
1894	  On the other hand it has been shown that TSX can be exploited
1895	  to form side channel attacks (e.g. TAA) and chances are there
1896	  will be more of those attacks discovered in the future.
1897
1898	  Therefore TSX is not enabled by default (aka tsx=off). An admin
1899	  might override this decision by tsx=on the command line parameter.
1900	  Even with TSX enabled, the kernel will attempt to enable the best
1901	  possible TAA mitigation setting depending on the microcode available
1902	  for the particular machine.
1903
1904	  This option allows to set the default tsx mode between tsx=on, =off
1905	  and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1906	  details.
1907
1908	  Say off if not sure, auto if TSX is in use but it should be used on safe
1909	  platforms or on if TSX is in use and the security aspect of tsx is not
1910	  relevant.
1911
1912config X86_INTEL_TSX_MODE_OFF
1913	bool "off"
1914	help
1915	  TSX is disabled if possible - equals to tsx=off command line parameter.
1916
1917config X86_INTEL_TSX_MODE_ON
1918	bool "on"
1919	help
1920	  TSX is always enabled on TSX capable HW - equals the tsx=on command
1921	  line parameter.
1922
1923config X86_INTEL_TSX_MODE_AUTO
1924	bool "auto"
1925	help
1926	  TSX is enabled on TSX capable HW that is believed to be safe against
1927	  side channel attacks- equals the tsx=auto command line parameter.
1928endchoice
1929
1930config EFI
1931	bool "EFI runtime service support"
1932	depends on ACPI
1933	select UCS2_STRING
1934	select EFI_RUNTIME_WRAPPERS
1935	help
1936	  This enables the kernel to use EFI runtime services that are
1937	  available (such as the EFI variable services).
1938
1939	  This option is only useful on systems that have EFI firmware.
1940	  In addition, you should use the latest ELILO loader available
1941	  at <http://elilo.sourceforge.net> in order to take advantage
1942	  of EFI runtime services. However, even with this option, the
1943	  resultant kernel should continue to boot on existing non-EFI
1944	  platforms.
1945
1946config EFI_STUB
1947	bool "EFI stub support"
1948	depends on EFI && !X86_USE_3DNOW
1949	depends on $(cc-option,-mabi=ms) || X86_32
1950	select RELOCATABLE
1951	help
1952	  This kernel feature allows a bzImage to be loaded directly
1953	  by EFI firmware without the use of a bootloader.
1954
1955	  See Documentation/admin-guide/efi-stub.rst for more information.
1956
1957config EFI_MIXED
1958	bool "EFI mixed-mode support"
1959	depends on EFI_STUB && X86_64
1960	help
1961	   Enabling this feature allows a 64-bit kernel to be booted
1962	   on a 32-bit firmware, provided that your CPU supports 64-bit
1963	   mode.
1964
1965	   Note that it is not possible to boot a mixed-mode enabled
1966	   kernel via the EFI boot stub - a bootloader that supports
1967	   the EFI handover protocol must be used.
1968
1969	   If unsure, say N.
1970
1971config SECCOMP
1972	def_bool y
1973	prompt "Enable seccomp to safely compute untrusted bytecode"
1974	help
1975	  This kernel feature is useful for number crunching applications
1976	  that may need to compute untrusted bytecode during their
1977	  execution. By using pipes or other transports made available to
1978	  the process as file descriptors supporting the read/write
1979	  syscalls, it's possible to isolate those applications in
1980	  their own address space using seccomp. Once seccomp is
1981	  enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1982	  and the task is only allowed to execute a few safe syscalls
1983	  defined by each seccomp mode.
1984
1985	  If unsure, say Y. Only embedded should say N here.
1986
1987source "kernel/Kconfig.hz"
1988
1989config KEXEC
1990	bool "kexec system call"
1991	select KEXEC_CORE
1992	help
1993	  kexec is a system call that implements the ability to shutdown your
1994	  current kernel, and to start another kernel.  It is like a reboot
1995	  but it is independent of the system firmware.   And like a reboot
1996	  you can start any kernel with it, not just Linux.
1997
1998	  The name comes from the similarity to the exec system call.
1999
2000	  It is an ongoing process to be certain the hardware in a machine
2001	  is properly shutdown, so do not be surprised if this code does not
2002	  initially work for you.  As of this writing the exact hardware
2003	  interface is strongly in flux, so no good recommendation can be
2004	  made.
2005
2006config KEXEC_FILE
2007	bool "kexec file based system call"
2008	select KEXEC_CORE
2009	select BUILD_BIN2C
2010	depends on X86_64
2011	depends on CRYPTO=y
2012	depends on CRYPTO_SHA256=y
2013	help
2014	  This is new version of kexec system call. This system call is
2015	  file based and takes file descriptors as system call argument
2016	  for kernel and initramfs as opposed to list of segments as
2017	  accepted by previous system call.
2018
2019config ARCH_HAS_KEXEC_PURGATORY
2020	def_bool KEXEC_FILE
2021
2022config KEXEC_SIG
2023	bool "Verify kernel signature during kexec_file_load() syscall"
2024	depends on KEXEC_FILE
2025	help
2026
2027	  This option makes the kexec_file_load() syscall check for a valid
2028	  signature of the kernel image.  The image can still be loaded without
2029	  a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2030	  there's a signature that we can check, then it must be valid.
2031
2032	  In addition to this option, you need to enable signature
2033	  verification for the corresponding kernel image type being
2034	  loaded in order for this to work.
2035
2036config KEXEC_SIG_FORCE
2037	bool "Require a valid signature in kexec_file_load() syscall"
2038	depends on KEXEC_SIG
2039	help
2040	  This option makes kernel signature verification mandatory for
2041	  the kexec_file_load() syscall.
2042
2043config KEXEC_BZIMAGE_VERIFY_SIG
2044	bool "Enable bzImage signature verification support"
2045	depends on KEXEC_SIG
2046	depends on SIGNED_PE_FILE_VERIFICATION
2047	select SYSTEM_TRUSTED_KEYRING
2048	help
2049	  Enable bzImage signature verification support.
2050
2051config CRASH_DUMP
2052	bool "kernel crash dumps"
2053	depends on X86_64 || (X86_32 && HIGHMEM)
2054	help
2055	  Generate crash dump after being started by kexec.
2056	  This should be normally only set in special crash dump kernels
2057	  which are loaded in the main kernel with kexec-tools into
2058	  a specially reserved region and then later executed after
2059	  a crash by kdump/kexec. The crash dump kernel must be compiled
2060	  to a memory address not used by the main kernel or BIOS using
2061	  PHYSICAL_START, or it must be built as a relocatable image
2062	  (CONFIG_RELOCATABLE=y).
2063	  For more details see Documentation/admin-guide/kdump/kdump.rst
2064
2065config KEXEC_JUMP
2066	bool "kexec jump"
2067	depends on KEXEC && HIBERNATION
2068	help
2069	  Jump between original kernel and kexeced kernel and invoke
2070	  code in physical address mode via KEXEC
2071
2072config PHYSICAL_START
2073	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2074	default "0x1000000"
2075	help
2076	  This gives the physical address where the kernel is loaded.
2077
2078	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2079	  bzImage will decompress itself to above physical address and
2080	  run from there. Otherwise, bzImage will run from the address where
2081	  it has been loaded by the boot loader and will ignore above physical
2082	  address.
2083
2084	  In normal kdump cases one does not have to set/change this option
2085	  as now bzImage can be compiled as a completely relocatable image
2086	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2087	  address. This option is mainly useful for the folks who don't want
2088	  to use a bzImage for capturing the crash dump and want to use a
2089	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2090	  to be specifically compiled to run from a specific memory area
2091	  (normally a reserved region) and this option comes handy.
2092
2093	  So if you are using bzImage for capturing the crash dump,
2094	  leave the value here unchanged to 0x1000000 and set
2095	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2096	  for capturing the crash dump change this value to start of
2097	  the reserved region.  In other words, it can be set based on
2098	  the "X" value as specified in the "crashkernel=YM@XM"
2099	  command line boot parameter passed to the panic-ed
2100	  kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2101	  for more details about crash dumps.
2102
2103	  Usage of bzImage for capturing the crash dump is recommended as
2104	  one does not have to build two kernels. Same kernel can be used
2105	  as production kernel and capture kernel. Above option should have
2106	  gone away after relocatable bzImage support is introduced. But it
2107	  is present because there are users out there who continue to use
2108	  vmlinux for dump capture. This option should go away down the
2109	  line.
2110
2111	  Don't change this unless you know what you are doing.
2112
2113config RELOCATABLE
2114	bool "Build a relocatable kernel"
2115	default y
2116	help
2117	  This builds a kernel image that retains relocation information
2118	  so it can be loaded someplace besides the default 1MB.
2119	  The relocations tend to make the kernel binary about 10% larger,
2120	  but are discarded at runtime.
2121
2122	  One use is for the kexec on panic case where the recovery kernel
2123	  must live at a different physical address than the primary
2124	  kernel.
2125
2126	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2127	  it has been loaded at and the compile time physical address
2128	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2129
2130config RANDOMIZE_BASE
2131	bool "Randomize the address of the kernel image (KASLR)"
2132	depends on RELOCATABLE
2133	default y
2134	help
2135	  In support of Kernel Address Space Layout Randomization (KASLR),
2136	  this randomizes the physical address at which the kernel image
2137	  is decompressed and the virtual address where the kernel
2138	  image is mapped, as a security feature that deters exploit
2139	  attempts relying on knowledge of the location of kernel
2140	  code internals.
2141
2142	  On 64-bit, the kernel physical and virtual addresses are
2143	  randomized separately. The physical address will be anywhere
2144	  between 16MB and the top of physical memory (up to 64TB). The
2145	  virtual address will be randomized from 16MB up to 1GB (9 bits
2146	  of entropy). Note that this also reduces the memory space
2147	  available to kernel modules from 1.5GB to 1GB.
2148
2149	  On 32-bit, the kernel physical and virtual addresses are
2150	  randomized together. They will be randomized from 16MB up to
2151	  512MB (8 bits of entropy).
2152
2153	  Entropy is generated using the RDRAND instruction if it is
2154	  supported. If RDTSC is supported, its value is mixed into
2155	  the entropy pool as well. If neither RDRAND nor RDTSC are
2156	  supported, then entropy is read from the i8254 timer. The
2157	  usable entropy is limited by the kernel being built using
2158	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2159	  minimum of 2MB. As a result, only 10 bits of entropy are
2160	  theoretically possible, but the implementations are further
2161	  limited due to memory layouts.
2162
2163	  If unsure, say Y.
2164
2165# Relocation on x86 needs some additional build support
2166config X86_NEED_RELOCS
2167	def_bool y
2168	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2169
2170config PHYSICAL_ALIGN
2171	hex "Alignment value to which kernel should be aligned"
2172	default "0x200000"
2173	range 0x2000 0x1000000 if X86_32
2174	range 0x200000 0x1000000 if X86_64
2175	help
2176	  This value puts the alignment restrictions on physical address
2177	  where kernel is loaded and run from. Kernel is compiled for an
2178	  address which meets above alignment restriction.
2179
2180	  If bootloader loads the kernel at a non-aligned address and
2181	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2182	  address aligned to above value and run from there.
2183
2184	  If bootloader loads the kernel at a non-aligned address and
2185	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2186	  load address and decompress itself to the address it has been
2187	  compiled for and run from there. The address for which kernel is
2188	  compiled already meets above alignment restrictions. Hence the
2189	  end result is that kernel runs from a physical address meeting
2190	  above alignment restrictions.
2191
2192	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2193	  this value must be a multiple of 0x200000.
2194
2195	  Don't change this unless you know what you are doing.
2196
2197config DYNAMIC_MEMORY_LAYOUT
2198	bool
2199	help
2200	  This option makes base addresses of vmalloc and vmemmap as well as
2201	  __PAGE_OFFSET movable during boot.
2202
2203config RANDOMIZE_MEMORY
2204	bool "Randomize the kernel memory sections"
2205	depends on X86_64
2206	depends on RANDOMIZE_BASE
2207	select DYNAMIC_MEMORY_LAYOUT
2208	default RANDOMIZE_BASE
2209	help
2210	   Randomizes the base virtual address of kernel memory sections
2211	   (physical memory mapping, vmalloc & vmemmap). This security feature
2212	   makes exploits relying on predictable memory locations less reliable.
2213
2214	   The order of allocations remains unchanged. Entropy is generated in
2215	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2216	   configuration have in average 30,000 different possible virtual
2217	   addresses for each memory section.
2218
2219	   If unsure, say Y.
2220
2221config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2222	hex "Physical memory mapping padding" if EXPERT
2223	depends on RANDOMIZE_MEMORY
2224	default "0xa" if MEMORY_HOTPLUG
2225	default "0x0"
2226	range 0x1 0x40 if MEMORY_HOTPLUG
2227	range 0x0 0x40
2228	help
2229	   Define the padding in terabytes added to the existing physical
2230	   memory size during kernel memory randomization. It is useful
2231	   for memory hotplug support but reduces the entropy available for
2232	   address randomization.
2233
2234	   If unsure, leave at the default value.
2235
2236config HOTPLUG_CPU
2237	def_bool y
2238	depends on SMP
2239
2240config BOOTPARAM_HOTPLUG_CPU0
2241	bool "Set default setting of cpu0_hotpluggable"
2242	depends on HOTPLUG_CPU
2243	help
2244	  Set whether default state of cpu0_hotpluggable is on or off.
2245
2246	  Say Y here to enable CPU0 hotplug by default. If this switch
2247	  is turned on, there is no need to give cpu0_hotplug kernel
2248	  parameter and the CPU0 hotplug feature is enabled by default.
2249
2250	  Please note: there are two known CPU0 dependencies if you want
2251	  to enable the CPU0 hotplug feature either by this switch or by
2252	  cpu0_hotplug kernel parameter.
2253
2254	  First, resume from hibernate or suspend always starts from CPU0.
2255	  So hibernate and suspend are prevented if CPU0 is offline.
2256
2257	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2258	  offline if any interrupt can not migrate out of CPU0. There may
2259	  be other CPU0 dependencies.
2260
2261	  Please make sure the dependencies are under your control before
2262	  you enable this feature.
2263
2264	  Say N if you don't want to enable CPU0 hotplug feature by default.
2265	  You still can enable the CPU0 hotplug feature at boot by kernel
2266	  parameter cpu0_hotplug.
2267
2268config DEBUG_HOTPLUG_CPU0
2269	def_bool n
2270	prompt "Debug CPU0 hotplug"
2271	depends on HOTPLUG_CPU
2272	help
2273	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2274	  soon as possible and boots up userspace with CPU0 offlined. User
2275	  can online CPU0 back after boot time.
2276
2277	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2278	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2279	  compilation or giving cpu0_hotplug kernel parameter at boot.
2280
2281	  If unsure, say N.
2282
2283config COMPAT_VDSO
2284	def_bool n
2285	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2286	depends on COMPAT_32
2287	help
2288	  Certain buggy versions of glibc will crash if they are
2289	  presented with a 32-bit vDSO that is not mapped at the address
2290	  indicated in its segment table.
2291
2292	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2293	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2294	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2295	  the only released version with the bug, but OpenSUSE 9
2296	  contains a buggy "glibc 2.3.2".
2297
2298	  The symptom of the bug is that everything crashes on startup, saying:
2299	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2300
2301	  Saying Y here changes the default value of the vdso32 boot
2302	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2303	  This works around the glibc bug but hurts performance.
2304
2305	  If unsure, say N: if you are compiling your own kernel, you
2306	  are unlikely to be using a buggy version of glibc.
2307
2308choice
2309	prompt "vsyscall table for legacy applications"
2310	depends on X86_64
2311	default LEGACY_VSYSCALL_XONLY
2312	help
2313	  Legacy user code that does not know how to find the vDSO expects
2314	  to be able to issue three syscalls by calling fixed addresses in
2315	  kernel space. Since this location is not randomized with ASLR,
2316	  it can be used to assist security vulnerability exploitation.
2317
2318	  This setting can be changed at boot time via the kernel command
2319	  line parameter vsyscall=[emulate|xonly|none].
2320
2321	  On a system with recent enough glibc (2.14 or newer) and no
2322	  static binaries, you can say None without a performance penalty
2323	  to improve security.
2324
2325	  If unsure, select "Emulate execution only".
2326
2327	config LEGACY_VSYSCALL_EMULATE
2328		bool "Full emulation"
2329		help
2330		  The kernel traps and emulates calls into the fixed vsyscall
2331		  address mapping. This makes the mapping non-executable, but
2332		  it still contains readable known contents, which could be
2333		  used in certain rare security vulnerability exploits. This
2334		  configuration is recommended when using legacy userspace
2335		  that still uses vsyscalls along with legacy binary
2336		  instrumentation tools that require code to be readable.
2337
2338		  An example of this type of legacy userspace is running
2339		  Pin on an old binary that still uses vsyscalls.
2340
2341	config LEGACY_VSYSCALL_XONLY
2342		bool "Emulate execution only"
2343		help
2344		  The kernel traps and emulates calls into the fixed vsyscall
2345		  address mapping and does not allow reads.  This
2346		  configuration is recommended when userspace might use the
2347		  legacy vsyscall area but support for legacy binary
2348		  instrumentation of legacy code is not needed.  It mitigates
2349		  certain uses of the vsyscall area as an ASLR-bypassing
2350		  buffer.
2351
2352	config LEGACY_VSYSCALL_NONE
2353		bool "None"
2354		help
2355		  There will be no vsyscall mapping at all. This will
2356		  eliminate any risk of ASLR bypass due to the vsyscall
2357		  fixed address mapping. Attempts to use the vsyscalls
2358		  will be reported to dmesg, so that either old or
2359		  malicious userspace programs can be identified.
2360
2361endchoice
2362
2363config CMDLINE_BOOL
2364	bool "Built-in kernel command line"
2365	help
2366	  Allow for specifying boot arguments to the kernel at
2367	  build time.  On some systems (e.g. embedded ones), it is
2368	  necessary or convenient to provide some or all of the
2369	  kernel boot arguments with the kernel itself (that is,
2370	  to not rely on the boot loader to provide them.)
2371
2372	  To compile command line arguments into the kernel,
2373	  set this option to 'Y', then fill in the
2374	  boot arguments in CONFIG_CMDLINE.
2375
2376	  Systems with fully functional boot loaders (i.e. non-embedded)
2377	  should leave this option set to 'N'.
2378
2379config CMDLINE
2380	string "Built-in kernel command string"
2381	depends on CMDLINE_BOOL
2382	default ""
2383	help
2384	  Enter arguments here that should be compiled into the kernel
2385	  image and used at boot time.  If the boot loader provides a
2386	  command line at boot time, it is appended to this string to
2387	  form the full kernel command line, when the system boots.
2388
2389	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2390	  change this behavior.
2391
2392	  In most cases, the command line (whether built-in or provided
2393	  by the boot loader) should specify the device for the root
2394	  file system.
2395
2396config CMDLINE_OVERRIDE
2397	bool "Built-in command line overrides boot loader arguments"
2398	depends on CMDLINE_BOOL && CMDLINE != ""
2399	help
2400	  Set this option to 'Y' to have the kernel ignore the boot loader
2401	  command line, and use ONLY the built-in command line.
2402
2403	  This is used to work around broken boot loaders.  This should
2404	  be set to 'N' under normal conditions.
2405
2406config MODIFY_LDT_SYSCALL
2407	bool "Enable the LDT (local descriptor table)" if EXPERT
2408	default y
2409	help
2410	  Linux can allow user programs to install a per-process x86
2411	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2412	  call.  This is required to run 16-bit or segmented code such as
2413	  DOSEMU or some Wine programs.  It is also used by some very old
2414	  threading libraries.
2415
2416	  Enabling this feature adds a small amount of overhead to
2417	  context switches and increases the low-level kernel attack
2418	  surface.  Disabling it removes the modify_ldt(2) system call.
2419
2420	  Saying 'N' here may make sense for embedded or server kernels.
2421
2422source "kernel/livepatch/Kconfig"
2423
2424endmenu
2425
2426config ARCH_HAS_ADD_PAGES
2427	def_bool y
2428	depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2429
2430config ARCH_ENABLE_MEMORY_HOTPLUG
2431	def_bool y
2432	depends on X86_64 || (X86_32 && HIGHMEM)
2433
2434config ARCH_ENABLE_MEMORY_HOTREMOVE
2435	def_bool y
2436	depends on MEMORY_HOTPLUG
2437
2438config USE_PERCPU_NUMA_NODE_ID
2439	def_bool y
2440	depends on NUMA
2441
2442config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2443	def_bool y
2444	depends on X86_64 || X86_PAE
2445
2446config ARCH_ENABLE_HUGEPAGE_MIGRATION
2447	def_bool y
2448	depends on X86_64 && HUGETLB_PAGE && MIGRATION
2449
2450config ARCH_ENABLE_THP_MIGRATION
2451	def_bool y
2452	depends on X86_64 && TRANSPARENT_HUGEPAGE
2453
2454menu "Power management and ACPI options"
2455
2456config ARCH_HIBERNATION_HEADER
2457	def_bool y
2458	depends on HIBERNATION
2459
2460source "kernel/power/Kconfig"
2461
2462source "drivers/acpi/Kconfig"
2463
2464source "drivers/sfi/Kconfig"
2465
2466config X86_APM_BOOT
2467	def_bool y
2468	depends on APM
2469
2470menuconfig APM
2471	tristate "APM (Advanced Power Management) BIOS support"
2472	depends on X86_32 && PM_SLEEP
2473	help
2474	  APM is a BIOS specification for saving power using several different
2475	  techniques. This is mostly useful for battery powered laptops with
2476	  APM compliant BIOSes. If you say Y here, the system time will be
2477	  reset after a RESUME operation, the /proc/apm device will provide
2478	  battery status information, and user-space programs will receive
2479	  notification of APM "events" (e.g. battery status change).
2480
2481	  If you select "Y" here, you can disable actual use of the APM
2482	  BIOS by passing the "apm=off" option to the kernel at boot time.
2483
2484	  Note that the APM support is almost completely disabled for
2485	  machines with more than one CPU.
2486
2487	  In order to use APM, you will need supporting software. For location
2488	  and more information, read <file:Documentation/power/apm-acpi.rst>
2489	  and the Battery Powered Linux mini-HOWTO, available from
2490	  <http://www.tldp.org/docs.html#howto>.
2491
2492	  This driver does not spin down disk drives (see the hdparm(8)
2493	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2494	  VESA-compliant "green" monitors.
2495
2496	  This driver does not support the TI 4000M TravelMate and the ACER
2497	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2498	  desktop machines also don't have compliant BIOSes, and this driver
2499	  may cause those machines to panic during the boot phase.
2500
2501	  Generally, if you don't have a battery in your machine, there isn't
2502	  much point in using this driver and you should say N. If you get
2503	  random kernel OOPSes or reboots that don't seem to be related to
2504	  anything, try disabling/enabling this option (or disabling/enabling
2505	  APM in your BIOS).
2506
2507	  Some other things you should try when experiencing seemingly random,
2508	  "weird" problems:
2509
2510	  1) make sure that you have enough swap space and that it is
2511	  enabled.
2512	  2) pass the "no-hlt" option to the kernel
2513	  3) switch on floating point emulation in the kernel and pass
2514	  the "no387" option to the kernel
2515	  4) pass the "floppy=nodma" option to the kernel
2516	  5) pass the "mem=4M" option to the kernel (thereby disabling
2517	  all but the first 4 MB of RAM)
2518	  6) make sure that the CPU is not over clocked.
2519	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2520	  8) disable the cache from your BIOS settings
2521	  9) install a fan for the video card or exchange video RAM
2522	  10) install a better fan for the CPU
2523	  11) exchange RAM chips
2524	  12) exchange the motherboard.
2525
2526	  To compile this driver as a module, choose M here: the
2527	  module will be called apm.
2528
2529if APM
2530
2531config APM_IGNORE_USER_SUSPEND
2532	bool "Ignore USER SUSPEND"
2533	help
2534	  This option will ignore USER SUSPEND requests. On machines with a
2535	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2536	  series notebooks, it is necessary to say Y because of a BIOS bug.
2537
2538config APM_DO_ENABLE
2539	bool "Enable PM at boot time"
2540	help
2541	  Enable APM features at boot time. From page 36 of the APM BIOS
2542	  specification: "When disabled, the APM BIOS does not automatically
2543	  power manage devices, enter the Standby State, enter the Suspend
2544	  State, or take power saving steps in response to CPU Idle calls."
2545	  This driver will make CPU Idle calls when Linux is idle (unless this
2546	  feature is turned off -- see "Do CPU IDLE calls", below). This
2547	  should always save battery power, but more complicated APM features
2548	  will be dependent on your BIOS implementation. You may need to turn
2549	  this option off if your computer hangs at boot time when using APM
2550	  support, or if it beeps continuously instead of suspending. Turn
2551	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2552	  T400CDT. This is off by default since most machines do fine without
2553	  this feature.
2554
2555config APM_CPU_IDLE
2556	depends on CPU_IDLE
2557	bool "Make CPU Idle calls when idle"
2558	help
2559	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2560	  On some machines, this can activate improved power savings, such as
2561	  a slowed CPU clock rate, when the machine is idle. These idle calls
2562	  are made after the idle loop has run for some length of time (e.g.,
2563	  333 mS). On some machines, this will cause a hang at boot time or
2564	  whenever the CPU becomes idle. (On machines with more than one CPU,
2565	  this option does nothing.)
2566
2567config APM_DISPLAY_BLANK
2568	bool "Enable console blanking using APM"
2569	help
2570	  Enable console blanking using the APM. Some laptops can use this to
2571	  turn off the LCD backlight when the screen blanker of the Linux
2572	  virtual console blanks the screen. Note that this is only used by
2573	  the virtual console screen blanker, and won't turn off the backlight
2574	  when using the X Window system. This also doesn't have anything to
2575	  do with your VESA-compliant power-saving monitor. Further, this
2576	  option doesn't work for all laptops -- it might not turn off your
2577	  backlight at all, or it might print a lot of errors to the console,
2578	  especially if you are using gpm.
2579
2580config APM_ALLOW_INTS
2581	bool "Allow interrupts during APM BIOS calls"
2582	help
2583	  Normally we disable external interrupts while we are making calls to
2584	  the APM BIOS as a measure to lessen the effects of a badly behaving
2585	  BIOS implementation.  The BIOS should reenable interrupts if it
2586	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2587	  many of the newer IBM Thinkpads.  If you experience hangs when you
2588	  suspend, try setting this to Y.  Otherwise, say N.
2589
2590endif # APM
2591
2592source "drivers/cpufreq/Kconfig"
2593
2594source "drivers/cpuidle/Kconfig"
2595
2596source "drivers/idle/Kconfig"
2597
2598endmenu
2599
2600
2601menu "Bus options (PCI etc.)"
2602
2603choice
2604	prompt "PCI access mode"
2605	depends on X86_32 && PCI
2606	default PCI_GOANY
2607	help
2608	  On PCI systems, the BIOS can be used to detect the PCI devices and
2609	  determine their configuration. However, some old PCI motherboards
2610	  have BIOS bugs and may crash if this is done. Also, some embedded
2611	  PCI-based systems don't have any BIOS at all. Linux can also try to
2612	  detect the PCI hardware directly without using the BIOS.
2613
2614	  With this option, you can specify how Linux should detect the
2615	  PCI devices. If you choose "BIOS", the BIOS will be used,
2616	  if you choose "Direct", the BIOS won't be used, and if you
2617	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2618	  If you choose "Any", the kernel will try MMCONFIG, then the
2619	  direct access method and falls back to the BIOS if that doesn't
2620	  work. If unsure, go with the default, which is "Any".
2621
2622config PCI_GOBIOS
2623	bool "BIOS"
2624
2625config PCI_GOMMCONFIG
2626	bool "MMConfig"
2627
2628config PCI_GODIRECT
2629	bool "Direct"
2630
2631config PCI_GOOLPC
2632	bool "OLPC XO-1"
2633	depends on OLPC
2634
2635config PCI_GOANY
2636	bool "Any"
2637
2638endchoice
2639
2640config PCI_BIOS
2641	def_bool y
2642	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2643
2644# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2645config PCI_DIRECT
2646	def_bool y
2647	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2648
2649config PCI_MMCONFIG
2650	bool "Support mmconfig PCI config space access" if X86_64
2651	default y
2652	depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
2653	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2654
2655config PCI_OLPC
2656	def_bool y
2657	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2658
2659config PCI_XEN
2660	def_bool y
2661	depends on PCI && XEN
2662	select SWIOTLB_XEN
2663
2664config MMCONF_FAM10H
2665	def_bool y
2666	depends on X86_64 && PCI_MMCONFIG && ACPI
2667
2668config PCI_CNB20LE_QUIRK
2669	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2670	depends on PCI
2671	help
2672	  Read the PCI windows out of the CNB20LE host bridge. This allows
2673	  PCI hotplug to work on systems with the CNB20LE chipset which do
2674	  not have ACPI.
2675
2676	  There's no public spec for this chipset, and this functionality
2677	  is known to be incomplete.
2678
2679	  You should say N unless you know you need this.
2680
2681config ISA_BUS
2682	bool "ISA bus support on modern systems" if EXPERT
2683	help
2684	  Expose ISA bus device drivers and options available for selection and
2685	  configuration. Enable this option if your target machine has an ISA
2686	  bus. ISA is an older system, displaced by PCI and newer bus
2687	  architectures -- if your target machine is modern, it probably does
2688	  not have an ISA bus.
2689
2690	  If unsure, say N.
2691
2692# x86_64 have no ISA slots, but can have ISA-style DMA.
2693config ISA_DMA_API
2694	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2695	default y
2696	help
2697	  Enables ISA-style DMA support for devices requiring such controllers.
2698	  If unsure, say Y.
2699
2700if X86_32
2701
2702config ISA
2703	bool "ISA support"
2704	help
2705	  Find out whether you have ISA slots on your motherboard.  ISA is the
2706	  name of a bus system, i.e. the way the CPU talks to the other stuff
2707	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2708	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2709	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2710
2711config SCx200
2712	tristate "NatSemi SCx200 support"
2713	help
2714	  This provides basic support for National Semiconductor's
2715	  (now AMD's) Geode processors.  The driver probes for the
2716	  PCI-IDs of several on-chip devices, so its a good dependency
2717	  for other scx200_* drivers.
2718
2719	  If compiled as a module, the driver is named scx200.
2720
2721config SCx200HR_TIMER
2722	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2723	depends on SCx200
2724	default y
2725	help
2726	  This driver provides a clocksource built upon the on-chip
2727	  27MHz high-resolution timer.  Its also a workaround for
2728	  NSC Geode SC-1100's buggy TSC, which loses time when the
2729	  processor goes idle (as is done by the scheduler).  The
2730	  other workaround is idle=poll boot option.
2731
2732config OLPC
2733	bool "One Laptop Per Child support"
2734	depends on !X86_PAE
2735	select GPIOLIB
2736	select OF
2737	select OF_PROMTREE
2738	select IRQ_DOMAIN
2739	select OLPC_EC
2740	help
2741	  Add support for detecting the unique features of the OLPC
2742	  XO hardware.
2743
2744config OLPC_XO1_PM
2745	bool "OLPC XO-1 Power Management"
2746	depends on OLPC && MFD_CS5535=y && PM_SLEEP
2747	help
2748	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2749
2750config OLPC_XO1_RTC
2751	bool "OLPC XO-1 Real Time Clock"
2752	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2753	help
2754	  Add support for the XO-1 real time clock, which can be used as a
2755	  programmable wakeup source.
2756
2757config OLPC_XO1_SCI
2758	bool "OLPC XO-1 SCI extras"
2759	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2760	depends on INPUT=y
2761	select POWER_SUPPLY
2762	help
2763	  Add support for SCI-based features of the OLPC XO-1 laptop:
2764	   - EC-driven system wakeups
2765	   - Power button
2766	   - Ebook switch
2767	   - Lid switch
2768	   - AC adapter status updates
2769	   - Battery status updates
2770
2771config OLPC_XO15_SCI
2772	bool "OLPC XO-1.5 SCI extras"
2773	depends on OLPC && ACPI
2774	select POWER_SUPPLY
2775	help
2776	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2777	   - EC-driven system wakeups
2778	   - AC adapter status updates
2779	   - Battery status updates
2780
2781config ALIX
2782	bool "PCEngines ALIX System Support (LED setup)"
2783	select GPIOLIB
2784	help
2785	  This option enables system support for the PCEngines ALIX.
2786	  At present this just sets up LEDs for GPIO control on
2787	  ALIX2/3/6 boards.  However, other system specific setup should
2788	  get added here.
2789
2790	  Note: You must still enable the drivers for GPIO and LED support
2791	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2792
2793	  Note: You have to set alix.force=1 for boards with Award BIOS.
2794
2795config NET5501
2796	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2797	select GPIOLIB
2798	help
2799	  This option enables system support for the Soekris Engineering net5501.
2800
2801config GEOS
2802	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2803	select GPIOLIB
2804	depends on DMI
2805	help
2806	  This option enables system support for the Traverse Technologies GEOS.
2807
2808config TS5500
2809	bool "Technologic Systems TS-5500 platform support"
2810	depends on MELAN
2811	select CHECK_SIGNATURE
2812	select NEW_LEDS
2813	select LEDS_CLASS
2814	help
2815	  This option enables system support for the Technologic Systems TS-5500.
2816
2817endif # X86_32
2818
2819config AMD_NB
2820	def_bool y
2821	depends on CPU_SUP_AMD && PCI
2822
2823config X86_SYSFB
2824	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2825	help
2826	  Firmwares often provide initial graphics framebuffers so the BIOS,
2827	  bootloader or kernel can show basic video-output during boot for
2828	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2829	  Extensions and EFI-framebuffers for this, which are mostly limited
2830	  to x86.
2831	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2832	  framebuffers so the new generic system-framebuffer drivers can be
2833	  used on x86. If the framebuffer is not compatible with the generic
2834	  modes, it is advertised as fallback platform framebuffer so legacy
2835	  drivers like efifb, vesafb and uvesafb can pick it up.
2836	  If this option is not selected, all system framebuffers are always
2837	  marked as fallback platform framebuffers as usual.
2838
2839	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2840	  not be able to pick up generic system framebuffers if this option
2841	  is selected. You are highly encouraged to enable simplefb as
2842	  replacement if you select this option. simplefb can correctly deal
2843	  with generic system framebuffers. But you should still keep vesafb
2844	  and others enabled as fallback if a system framebuffer is
2845	  incompatible with simplefb.
2846
2847	  If unsure, say Y.
2848
2849endmenu
2850
2851
2852menu "Binary Emulations"
2853
2854config IA32_EMULATION
2855	bool "IA32 Emulation"
2856	depends on X86_64
2857	select ARCH_WANT_OLD_COMPAT_IPC
2858	select BINFMT_ELF
2859	select COMPAT_BINFMT_ELF
2860	select COMPAT_OLD_SIGACTION
2861	help
2862	  Include code to run legacy 32-bit programs under a
2863	  64-bit kernel. You should likely turn this on, unless you're
2864	  100% sure that you don't have any 32-bit programs left.
2865
2866config IA32_AOUT
2867	tristate "IA32 a.out support"
2868	depends on IA32_EMULATION
2869	depends on BROKEN
2870	help
2871	  Support old a.out binaries in the 32bit emulation.
2872
2873config X86_X32
2874	bool "x32 ABI for 64-bit mode"
2875	depends on X86_64
2876	help
2877	  Include code to run binaries for the x32 native 32-bit ABI
2878	  for 64-bit processors.  An x32 process gets access to the
2879	  full 64-bit register file and wide data path while leaving
2880	  pointers at 32 bits for smaller memory footprint.
2881
2882	  You will need a recent binutils (2.22 or later) with
2883	  elf32_x86_64 support enabled to compile a kernel with this
2884	  option set.
2885
2886config COMPAT_32
2887	def_bool y
2888	depends on IA32_EMULATION || X86_32
2889	select HAVE_UID16
2890	select OLD_SIGSUSPEND3
2891
2892config COMPAT
2893	def_bool y
2894	depends on IA32_EMULATION || X86_X32
2895
2896if COMPAT
2897config COMPAT_FOR_U64_ALIGNMENT
2898	def_bool y
2899
2900config SYSVIPC_COMPAT
2901	def_bool y
2902	depends on SYSVIPC
2903endif
2904
2905endmenu
2906
2907
2908config HAVE_ATOMIC_IOMAP
2909	def_bool y
2910	depends on X86_32
2911
2912source "drivers/firmware/Kconfig"
2913
2914source "arch/x86/kvm/Kconfig"
2915
2916source "arch/x86/Kconfig.assembler"
2917