xref: /openbmc/linux/arch/x86/Kconfig (revision 6219b20e)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	help
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select GENERIC_VDSO_32
18	select HAVE_DEBUG_STACKOVERFLOW
19	select KMAP_LOCAL
20	select MODULES_USE_ELF_REL
21	select OLD_SIGACTION
22	select ARCH_SPLIT_ARG64
23
24config X86_64
25	def_bool y
26	depends on 64BIT
27	# Options that are inherently 64-bit kernel only:
28	select ARCH_HAS_GIGANTIC_PAGE
29	select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
30	select ARCH_USE_CMPXCHG_LOCKREF
31	select HAVE_ARCH_SOFT_DIRTY
32	select MODULES_USE_ELF_RELA
33	select NEED_DMA_MAP_STATE
34	select SWIOTLB
35	select ARCH_HAS_ELFCORE_COMPAT
36	select ZONE_DMA32
37
38config FORCE_DYNAMIC_FTRACE
39	def_bool y
40	depends on X86_32
41	depends on FUNCTION_TRACER
42	select DYNAMIC_FTRACE
43	help
44	 We keep the static function tracing (!DYNAMIC_FTRACE) around
45	 in order to test the non static function tracing in the
46	 generic code, as other architectures still use it. But we
47	 only need to keep it around for x86_64. No need to keep it
48	 for x86_32. For x86_32, force DYNAMIC_FTRACE.
49#
50# Arch settings
51#
52# ( Note that options that are marked 'if X86_64' could in principle be
53#   ported to 32-bit as well. )
54#
55config X86
56	def_bool y
57	#
58	# Note: keep this list sorted alphabetically
59	#
60	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
61	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
62	select ARCH_32BIT_OFF_T			if X86_32
63	select ARCH_CLOCKSOURCE_INIT
64	select ARCH_ENABLE_HUGEPAGE_MIGRATION if X86_64 && HUGETLB_PAGE && MIGRATION
65	select ARCH_ENABLE_MEMORY_HOTPLUG if X86_64 || (X86_32 && HIGHMEM)
66	select ARCH_ENABLE_MEMORY_HOTREMOVE if MEMORY_HOTPLUG
67	select ARCH_ENABLE_SPLIT_PMD_PTLOCK if (PGTABLE_LEVELS > 2) && (X86_64 || X86_PAE)
68	select ARCH_ENABLE_THP_MIGRATION if X86_64 && TRANSPARENT_HUGEPAGE
69	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
70	select ARCH_HAS_CACHE_LINE_SIZE
71	select ARCH_HAS_DEBUG_VIRTUAL
72	select ARCH_HAS_DEBUG_VM_PGTABLE	if !X86_PAE
73	select ARCH_HAS_DEVMEM_IS_ALLOWED
74	select ARCH_HAS_EARLY_DEBUG		if KGDB
75	select ARCH_HAS_ELF_RANDOMIZE
76	select ARCH_HAS_FAST_MULTIPLIER
77	select ARCH_HAS_FILTER_PGPROT
78	select ARCH_HAS_FORTIFY_SOURCE
79	select ARCH_HAS_GCOV_PROFILE_ALL
80	select ARCH_HAS_KCOV			if X86_64 && STACK_VALIDATION
81	select ARCH_HAS_MEM_ENCRYPT
82	select ARCH_HAS_MEMBARRIER_SYNC_CORE
83	select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
84	select ARCH_HAS_PMEM_API		if X86_64
85	select ARCH_HAS_PTE_DEVMAP		if X86_64
86	select ARCH_HAS_PTE_SPECIAL
87	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
88	select ARCH_HAS_COPY_MC			if X86_64
89	select ARCH_HAS_SET_MEMORY
90	select ARCH_HAS_SET_DIRECT_MAP
91	select ARCH_HAS_STRICT_KERNEL_RWX
92	select ARCH_HAS_STRICT_MODULE_RWX
93	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
94	select ARCH_HAS_SYSCALL_WRAPPER
95	select ARCH_HAS_UBSAN_SANITIZE_ALL
96	select ARCH_HAS_DEBUG_WX
97	select ARCH_HAS_ZONE_DMA_SET if EXPERT
98	select ARCH_HAVE_NMI_SAFE_CMPXCHG
99	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
100	select ARCH_MIGHT_HAVE_PC_PARPORT
101	select ARCH_MIGHT_HAVE_PC_SERIO
102	select ARCH_STACKWALK
103	select ARCH_SUPPORTS_ACPI
104	select ARCH_SUPPORTS_ATOMIC_RMW
105	select ARCH_SUPPORTS_DEBUG_PAGEALLOC
106	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
107	select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP	if NR_CPUS <= 4096
108	select ARCH_SUPPORTS_LTO_CLANG
109	select ARCH_SUPPORTS_LTO_CLANG_THIN
110	select ARCH_USE_BUILTIN_BSWAP
111	select ARCH_USE_MEMTEST
112	select ARCH_USE_QUEUED_RWLOCKS
113	select ARCH_USE_QUEUED_SPINLOCKS
114	select ARCH_USE_SYM_ANNOTATIONS
115	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
116	select ARCH_WANT_DEFAULT_BPF_JIT	if X86_64
117	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
118	select ARCH_WANTS_NO_INSTR
119	select ARCH_WANT_HUGE_PMD_SHARE
120	select ARCH_WANT_LD_ORPHAN_WARN
121	select ARCH_WANTS_THP_SWAP		if X86_64
122	select ARCH_HAS_PARANOID_L1D_FLUSH
123	select BUILDTIME_TABLE_SORT
124	select CLKEVT_I8253
125	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
126	select CLOCKSOURCE_WATCHDOG
127	select DCACHE_WORD_ACCESS
128	select EDAC_ATOMIC_SCRUB
129	select EDAC_SUPPORT
130	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
131	select GENERIC_CLOCKEVENTS_MIN_ADJUST
132	select GENERIC_CMOS_UPDATE
133	select GENERIC_CPU_AUTOPROBE
134	select GENERIC_CPU_VULNERABILITIES
135	select GENERIC_EARLY_IOREMAP
136	select GENERIC_ENTRY
137	select GENERIC_FIND_FIRST_BIT
138	select GENERIC_IOMAP
139	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
140	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
141	select GENERIC_IRQ_MIGRATION		if SMP
142	select GENERIC_IRQ_PROBE
143	select GENERIC_IRQ_RESERVATION_MODE
144	select GENERIC_IRQ_SHOW
145	select GENERIC_PENDING_IRQ		if SMP
146	select GENERIC_PTDUMP
147	select GENERIC_SMP_IDLE_THREAD
148	select GENERIC_TIME_VSYSCALL
149	select GENERIC_GETTIMEOFDAY
150	select GENERIC_VDSO_TIME_NS
151	select GUP_GET_PTE_LOW_HIGH		if X86_PAE
152	select HARDIRQS_SW_RESEND
153	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
154	select HAVE_ACPI_APEI			if ACPI
155	select HAVE_ACPI_APEI_NMI		if ACPI
156	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
157	select HAVE_ARCH_AUDITSYSCALL
158	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
159	select HAVE_ARCH_JUMP_LABEL
160	select HAVE_ARCH_JUMP_LABEL_RELATIVE
161	select HAVE_ARCH_KASAN			if X86_64
162	select HAVE_ARCH_KASAN_VMALLOC		if X86_64
163	select HAVE_ARCH_KFENCE
164	select HAVE_ARCH_KGDB
165	select HAVE_ARCH_MMAP_RND_BITS		if MMU
166	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
167	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
168	select HAVE_ARCH_PREL32_RELOCATIONS
169	select HAVE_ARCH_SECCOMP_FILTER
170	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
171	select HAVE_ARCH_STACKLEAK
172	select HAVE_ARCH_TRACEHOOK
173	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
174	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
175	select HAVE_ARCH_USERFAULTFD_WP         if X86_64 && USERFAULTFD
176	select HAVE_ARCH_USERFAULTFD_MINOR	if X86_64 && USERFAULTFD
177	select HAVE_ARCH_VMAP_STACK		if X86_64
178	select HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET
179	select HAVE_ARCH_WITHIN_STACK_FRAMES
180	select HAVE_ASM_MODVERSIONS
181	select HAVE_CMPXCHG_DOUBLE
182	select HAVE_CMPXCHG_LOCAL
183	select HAVE_CONTEXT_TRACKING		if X86_64
184	select HAVE_CONTEXT_TRACKING_OFFSTACK	if HAVE_CONTEXT_TRACKING
185	select HAVE_C_RECORDMCOUNT
186	select HAVE_OBJTOOL_MCOUNT		if STACK_VALIDATION
187	select HAVE_DEBUG_KMEMLEAK
188	select HAVE_DMA_CONTIGUOUS
189	select HAVE_DYNAMIC_FTRACE
190	select HAVE_DYNAMIC_FTRACE_WITH_REGS
191	select HAVE_DYNAMIC_FTRACE_WITH_ARGS	if X86_64
192	select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
193	select HAVE_EBPF_JIT
194	select HAVE_EFFICIENT_UNALIGNED_ACCESS
195	select HAVE_EISA
196	select HAVE_EXIT_THREAD
197	select HAVE_FAST_GUP
198	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
199	select HAVE_FTRACE_MCOUNT_RECORD
200	select HAVE_FUNCTION_GRAPH_TRACER
201	select HAVE_FUNCTION_TRACER
202	select HAVE_GCC_PLUGINS
203	select HAVE_HW_BREAKPOINT
204	select HAVE_IOREMAP_PROT
205	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
206	select HAVE_IRQ_TIME_ACCOUNTING
207	select HAVE_KERNEL_BZIP2
208	select HAVE_KERNEL_GZIP
209	select HAVE_KERNEL_LZ4
210	select HAVE_KERNEL_LZMA
211	select HAVE_KERNEL_LZO
212	select HAVE_KERNEL_XZ
213	select HAVE_KERNEL_ZSTD
214	select HAVE_KPROBES
215	select HAVE_KPROBES_ON_FTRACE
216	select HAVE_FUNCTION_ERROR_INJECTION
217	select HAVE_KRETPROBES
218	select HAVE_KVM
219	select HAVE_LIVEPATCH			if X86_64
220	select HAVE_MIXED_BREAKPOINTS_REGS
221	select HAVE_MOD_ARCH_SPECIFIC
222	select HAVE_MOVE_PMD
223	select HAVE_MOVE_PUD
224	select HAVE_NMI
225	select HAVE_OPTPROBES
226	select HAVE_PCSPKR_PLATFORM
227	select HAVE_PERF_EVENTS
228	select HAVE_PERF_EVENTS_NMI
229	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
230	select HAVE_PCI
231	select HAVE_PERF_REGS
232	select HAVE_PERF_USER_STACK_DUMP
233	select MMU_GATHER_RCU_TABLE_FREE		if PARAVIRT
234	select HAVE_POSIX_CPU_TIMERS_TASK_WORK
235	select HAVE_REGS_AND_STACK_ACCESS_API
236	select HAVE_RELIABLE_STACKTRACE		if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
237	select HAVE_FUNCTION_ARG_ACCESS_API
238	select HAVE_SOFTIRQ_ON_OWN_STACK
239	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
240	select HAVE_STACK_VALIDATION		if X86_64
241	select HAVE_STATIC_CALL
242	select HAVE_STATIC_CALL_INLINE		if HAVE_STACK_VALIDATION
243	select HAVE_PREEMPT_DYNAMIC
244	select HAVE_RSEQ
245	select HAVE_SYSCALL_TRACEPOINTS
246	select HAVE_UNSTABLE_SCHED_CLOCK
247	select HAVE_USER_RETURN_NOTIFIER
248	select HAVE_GENERIC_VDSO
249	select HOTPLUG_SMT			if SMP
250	select IRQ_FORCED_THREADING
251	select NEED_SG_DMA_LENGTH
252	select PCI_DOMAINS			if PCI
253	select PCI_LOCKLESS_CONFIG		if PCI
254	select PERF_EVENTS
255	select RTC_LIB
256	select RTC_MC146818_LIB
257	select SPARSE_IRQ
258	select SRCU
259	select STACK_VALIDATION			if HAVE_STACK_VALIDATION && (HAVE_STATIC_CALL_INLINE || RETPOLINE)
260	select SYSCTL_EXCEPTION_TRACE
261	select THREAD_INFO_IN_TASK
262	select TRACE_IRQFLAGS_SUPPORT
263	select USER_STACKTRACE_SUPPORT
264	select VIRT_TO_BUS
265	select HAVE_ARCH_KCSAN			if X86_64
266	select X86_FEATURE_NAMES		if PROC_FS
267	select PROC_PID_ARCH_STATUS		if PROC_FS
268	imply IMA_SECURE_AND_OR_TRUSTED_BOOT    if EFI
269
270config INSTRUCTION_DECODER
271	def_bool y
272	depends on KPROBES || PERF_EVENTS || UPROBES
273
274config OUTPUT_FORMAT
275	string
276	default "elf32-i386" if X86_32
277	default "elf64-x86-64" if X86_64
278
279config LOCKDEP_SUPPORT
280	def_bool y
281
282config STACKTRACE_SUPPORT
283	def_bool y
284
285config MMU
286	def_bool y
287
288config ARCH_MMAP_RND_BITS_MIN
289	default 28 if 64BIT
290	default 8
291
292config ARCH_MMAP_RND_BITS_MAX
293	default 32 if 64BIT
294	default 16
295
296config ARCH_MMAP_RND_COMPAT_BITS_MIN
297	default 8
298
299config ARCH_MMAP_RND_COMPAT_BITS_MAX
300	default 16
301
302config SBUS
303	bool
304
305config GENERIC_ISA_DMA
306	def_bool y
307	depends on ISA_DMA_API
308
309config GENERIC_BUG
310	def_bool y
311	depends on BUG
312	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
313
314config GENERIC_BUG_RELATIVE_POINTERS
315	bool
316
317config ARCH_MAY_HAVE_PC_FDC
318	def_bool y
319	depends on ISA_DMA_API
320
321config GENERIC_CALIBRATE_DELAY
322	def_bool y
323
324config ARCH_HAS_CPU_RELAX
325	def_bool y
326
327config ARCH_HAS_FILTER_PGPROT
328	def_bool y
329
330config HAVE_SETUP_PER_CPU_AREA
331	def_bool y
332
333config NEED_PER_CPU_EMBED_FIRST_CHUNK
334	def_bool y
335
336config NEED_PER_CPU_PAGE_FIRST_CHUNK
337	def_bool y
338
339config ARCH_HIBERNATION_POSSIBLE
340	def_bool y
341
342config ARCH_SUSPEND_POSSIBLE
343	def_bool y
344
345config ARCH_WANT_GENERAL_HUGETLB
346	def_bool y
347
348config AUDIT_ARCH
349	def_bool y if X86_64
350
351config KASAN_SHADOW_OFFSET
352	hex
353	depends on KASAN
354	default 0xdffffc0000000000
355
356config HAVE_INTEL_TXT
357	def_bool y
358	depends on INTEL_IOMMU && ACPI
359
360config X86_32_SMP
361	def_bool y
362	depends on X86_32 && SMP
363
364config X86_64_SMP
365	def_bool y
366	depends on X86_64 && SMP
367
368config ARCH_SUPPORTS_UPROBES
369	def_bool y
370
371config FIX_EARLYCON_MEM
372	def_bool y
373
374config DYNAMIC_PHYSICAL_MASK
375	bool
376
377config PGTABLE_LEVELS
378	int
379	default 5 if X86_5LEVEL
380	default 4 if X86_64
381	default 3 if X86_PAE
382	default 2
383
384config CC_HAS_SANE_STACKPROTECTOR
385	bool
386	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
387	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
388	help
389	   We have to make sure stack protector is unconditionally disabled if
390	   the compiler produces broken code or if it does not let us control
391	   the segment on 32-bit kernels.
392
393menu "Processor type and features"
394
395config SMP
396	bool "Symmetric multi-processing support"
397	help
398	  This enables support for systems with more than one CPU. If you have
399	  a system with only one CPU, say N. If you have a system with more
400	  than one CPU, say Y.
401
402	  If you say N here, the kernel will run on uni- and multiprocessor
403	  machines, but will use only one CPU of a multiprocessor machine. If
404	  you say Y here, the kernel will run on many, but not all,
405	  uniprocessor machines. On a uniprocessor machine, the kernel
406	  will run faster if you say N here.
407
408	  Note that if you say Y here and choose architecture "586" or
409	  "Pentium" under "Processor family", the kernel will not work on 486
410	  architectures. Similarly, multiprocessor kernels for the "PPro"
411	  architecture may not work on all Pentium based boards.
412
413	  People using multiprocessor machines who say Y here should also say
414	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
415	  Management" code will be disabled if you say Y here.
416
417	  See also <file:Documentation/x86/i386/IO-APIC.rst>,
418	  <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
419	  <http://www.tldp.org/docs.html#howto>.
420
421	  If you don't know what to do here, say N.
422
423config X86_FEATURE_NAMES
424	bool "Processor feature human-readable names" if EMBEDDED
425	default y
426	help
427	  This option compiles in a table of x86 feature bits and corresponding
428	  names.  This is required to support /proc/cpuinfo and a few kernel
429	  messages.  You can disable this to save space, at the expense of
430	  making those few kernel messages show numeric feature bits instead.
431
432	  If in doubt, say Y.
433
434config X86_X2APIC
435	bool "Support x2apic"
436	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
437	help
438	  This enables x2apic support on CPUs that have this feature.
439
440	  This allows 32-bit apic IDs (so it can support very large systems),
441	  and accesses the local apic via MSRs not via mmio.
442
443	  If you don't know what to do here, say N.
444
445config X86_MPPARSE
446	bool "Enable MPS table" if ACPI
447	default y
448	depends on X86_LOCAL_APIC
449	help
450	  For old smp systems that do not have proper acpi support. Newer systems
451	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
452
453config GOLDFISH
454	def_bool y
455	depends on X86_GOLDFISH
456
457config RETPOLINE
458	bool "Avoid speculative indirect branches in kernel"
459	default y
460	help
461	  Compile kernel with the retpoline compiler options to guard against
462	  kernel-to-user data leaks by avoiding speculative indirect
463	  branches. Requires a compiler with -mindirect-branch=thunk-extern
464	  support for full protection. The kernel may run slower.
465
466config X86_CPU_RESCTRL
467	bool "x86 CPU resource control support"
468	depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
469	select KERNFS
470	select PROC_CPU_RESCTRL		if PROC_FS
471	help
472	  Enable x86 CPU resource control support.
473
474	  Provide support for the allocation and monitoring of system resources
475	  usage by the CPU.
476
477	  Intel calls this Intel Resource Director Technology
478	  (Intel(R) RDT). More information about RDT can be found in the
479	  Intel x86 Architecture Software Developer Manual.
480
481	  AMD calls this AMD Platform Quality of Service (AMD QoS).
482	  More information about AMD QoS can be found in the AMD64 Technology
483	  Platform Quality of Service Extensions manual.
484
485	  Say N if unsure.
486
487if X86_32
488config X86_BIGSMP
489	bool "Support for big SMP systems with more than 8 CPUs"
490	depends on SMP
491	help
492	  This option is needed for the systems that have more than 8 CPUs.
493
494config X86_EXTENDED_PLATFORM
495	bool "Support for extended (non-PC) x86 platforms"
496	default y
497	help
498	  If you disable this option then the kernel will only support
499	  standard PC platforms. (which covers the vast majority of
500	  systems out there.)
501
502	  If you enable this option then you'll be able to select support
503	  for the following (non-PC) 32 bit x86 platforms:
504		Goldfish (Android emulator)
505		AMD Elan
506		RDC R-321x SoC
507		SGI 320/540 (Visual Workstation)
508		STA2X11-based (e.g. Northville)
509		Moorestown MID devices
510
511	  If you have one of these systems, or if you want to build a
512	  generic distribution kernel, say Y here - otherwise say N.
513endif
514
515if X86_64
516config X86_EXTENDED_PLATFORM
517	bool "Support for extended (non-PC) x86 platforms"
518	default y
519	help
520	  If you disable this option then the kernel will only support
521	  standard PC platforms. (which covers the vast majority of
522	  systems out there.)
523
524	  If you enable this option then you'll be able to select support
525	  for the following (non-PC) 64 bit x86 platforms:
526		Numascale NumaChip
527		ScaleMP vSMP
528		SGI Ultraviolet
529
530	  If you have one of these systems, or if you want to build a
531	  generic distribution kernel, say Y here - otherwise say N.
532endif
533# This is an alphabetically sorted list of 64 bit extended platforms
534# Please maintain the alphabetic order if and when there are additions
535config X86_NUMACHIP
536	bool "Numascale NumaChip"
537	depends on X86_64
538	depends on X86_EXTENDED_PLATFORM
539	depends on NUMA
540	depends on SMP
541	depends on X86_X2APIC
542	depends on PCI_MMCONFIG
543	help
544	  Adds support for Numascale NumaChip large-SMP systems. Needed to
545	  enable more than ~168 cores.
546	  If you don't have one of these, you should say N here.
547
548config X86_VSMP
549	bool "ScaleMP vSMP"
550	select HYPERVISOR_GUEST
551	select PARAVIRT
552	depends on X86_64 && PCI
553	depends on X86_EXTENDED_PLATFORM
554	depends on SMP
555	help
556	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
557	  supposed to run on these EM64T-based machines.  Only choose this option
558	  if you have one of these machines.
559
560config X86_UV
561	bool "SGI Ultraviolet"
562	depends on X86_64
563	depends on X86_EXTENDED_PLATFORM
564	depends on NUMA
565	depends on EFI
566	depends on KEXEC_CORE
567	depends on X86_X2APIC
568	depends on PCI
569	help
570	  This option is needed in order to support SGI Ultraviolet systems.
571	  If you don't have one of these, you should say N here.
572
573# Following is an alphabetically sorted list of 32 bit extended platforms
574# Please maintain the alphabetic order if and when there are additions
575
576config X86_GOLDFISH
577	bool "Goldfish (Virtual Platform)"
578	depends on X86_EXTENDED_PLATFORM
579	help
580	 Enable support for the Goldfish virtual platform used primarily
581	 for Android development. Unless you are building for the Android
582	 Goldfish emulator say N here.
583
584config X86_INTEL_CE
585	bool "CE4100 TV platform"
586	depends on PCI
587	depends on PCI_GODIRECT
588	depends on X86_IO_APIC
589	depends on X86_32
590	depends on X86_EXTENDED_PLATFORM
591	select X86_REBOOTFIXUPS
592	select OF
593	select OF_EARLY_FLATTREE
594	help
595	  Select for the Intel CE media processor (CE4100) SOC.
596	  This option compiles in support for the CE4100 SOC for settop
597	  boxes and media devices.
598
599config X86_INTEL_MID
600	bool "Intel MID platform support"
601	depends on X86_EXTENDED_PLATFORM
602	depends on X86_PLATFORM_DEVICES
603	depends on PCI
604	depends on X86_64 || (PCI_GOANY && X86_32)
605	depends on X86_IO_APIC
606	select I2C
607	select DW_APB_TIMER
608	select APB_TIMER
609	select INTEL_SCU_PCI
610	select MFD_INTEL_MSIC
611	help
612	  Select to build a kernel capable of supporting Intel MID (Mobile
613	  Internet Device) platform systems which do not have the PCI legacy
614	  interfaces. If you are building for a PC class system say N here.
615
616	  Intel MID platforms are based on an Intel processor and chipset which
617	  consume less power than most of the x86 derivatives.
618
619config X86_INTEL_QUARK
620	bool "Intel Quark platform support"
621	depends on X86_32
622	depends on X86_EXTENDED_PLATFORM
623	depends on X86_PLATFORM_DEVICES
624	depends on X86_TSC
625	depends on PCI
626	depends on PCI_GOANY
627	depends on X86_IO_APIC
628	select IOSF_MBI
629	select INTEL_IMR
630	select COMMON_CLK
631	help
632	  Select to include support for Quark X1000 SoC.
633	  Say Y here if you have a Quark based system such as the Arduino
634	  compatible Intel Galileo.
635
636config X86_INTEL_LPSS
637	bool "Intel Low Power Subsystem Support"
638	depends on X86 && ACPI && PCI
639	select COMMON_CLK
640	select PINCTRL
641	select IOSF_MBI
642	help
643	  Select to build support for Intel Low Power Subsystem such as
644	  found on Intel Lynxpoint PCH. Selecting this option enables
645	  things like clock tree (common clock framework) and pincontrol
646	  which are needed by the LPSS peripheral drivers.
647
648config X86_AMD_PLATFORM_DEVICE
649	bool "AMD ACPI2Platform devices support"
650	depends on ACPI
651	select COMMON_CLK
652	select PINCTRL
653	help
654	  Select to interpret AMD specific ACPI device to platform device
655	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
656	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
657	  implemented under PINCTRL subsystem.
658
659config IOSF_MBI
660	tristate "Intel SoC IOSF Sideband support for SoC platforms"
661	depends on PCI
662	help
663	  This option enables sideband register access support for Intel SoC
664	  platforms. On these platforms the IOSF sideband is used in lieu of
665	  MSR's for some register accesses, mostly but not limited to thermal
666	  and power. Drivers may query the availability of this device to
667	  determine if they need the sideband in order to work on these
668	  platforms. The sideband is available on the following SoC products.
669	  This list is not meant to be exclusive.
670	   - BayTrail
671	   - Braswell
672	   - Quark
673
674	  You should say Y if you are running a kernel on one of these SoC's.
675
676config IOSF_MBI_DEBUG
677	bool "Enable IOSF sideband access through debugfs"
678	depends on IOSF_MBI && DEBUG_FS
679	help
680	  Select this option to expose the IOSF sideband access registers (MCR,
681	  MDR, MCRX) through debugfs to write and read register information from
682	  different units on the SoC. This is most useful for obtaining device
683	  state information for debug and analysis. As this is a general access
684	  mechanism, users of this option would have specific knowledge of the
685	  device they want to access.
686
687	  If you don't require the option or are in doubt, say N.
688
689config X86_RDC321X
690	bool "RDC R-321x SoC"
691	depends on X86_32
692	depends on X86_EXTENDED_PLATFORM
693	select M486
694	select X86_REBOOTFIXUPS
695	help
696	  This option is needed for RDC R-321x system-on-chip, also known
697	  as R-8610-(G).
698	  If you don't have one of these chips, you should say N here.
699
700config X86_32_NON_STANDARD
701	bool "Support non-standard 32-bit SMP architectures"
702	depends on X86_32 && SMP
703	depends on X86_EXTENDED_PLATFORM
704	help
705	  This option compiles in the bigsmp and STA2X11 default
706	  subarchitectures.  It is intended for a generic binary
707	  kernel. If you select them all, kernel will probe it one by
708	  one and will fallback to default.
709
710# Alphabetically sorted list of Non standard 32 bit platforms
711
712config X86_SUPPORTS_MEMORY_FAILURE
713	def_bool y
714	# MCE code calls memory_failure():
715	depends on X86_MCE
716	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
717	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
718	depends on X86_64 || !SPARSEMEM
719	select ARCH_SUPPORTS_MEMORY_FAILURE
720
721config STA2X11
722	bool "STA2X11 Companion Chip Support"
723	depends on X86_32_NON_STANDARD && PCI
724	select SWIOTLB
725	select MFD_STA2X11
726	select GPIOLIB
727	help
728	  This adds support for boards based on the STA2X11 IO-Hub,
729	  a.k.a. "ConneXt". The chip is used in place of the standard
730	  PC chipset, so all "standard" peripherals are missing. If this
731	  option is selected the kernel will still be able to boot on
732	  standard PC machines.
733
734config X86_32_IRIS
735	tristate "Eurobraille/Iris poweroff module"
736	depends on X86_32
737	help
738	  The Iris machines from EuroBraille do not have APM or ACPI support
739	  to shut themselves down properly.  A special I/O sequence is
740	  needed to do so, which is what this module does at
741	  kernel shutdown.
742
743	  This is only for Iris machines from EuroBraille.
744
745	  If unused, say N.
746
747config SCHED_OMIT_FRAME_POINTER
748	def_bool y
749	prompt "Single-depth WCHAN output"
750	depends on X86
751	help
752	  Calculate simpler /proc/<PID>/wchan values. If this option
753	  is disabled then wchan values will recurse back to the
754	  caller function. This provides more accurate wchan values,
755	  at the expense of slightly more scheduling overhead.
756
757	  If in doubt, say "Y".
758
759menuconfig HYPERVISOR_GUEST
760	bool "Linux guest support"
761	help
762	  Say Y here to enable options for running Linux under various hyper-
763	  visors. This option enables basic hypervisor detection and platform
764	  setup.
765
766	  If you say N, all options in this submenu will be skipped and
767	  disabled, and Linux guest support won't be built in.
768
769if HYPERVISOR_GUEST
770
771config PARAVIRT
772	bool "Enable paravirtualization code"
773	depends on HAVE_STATIC_CALL
774	help
775	  This changes the kernel so it can modify itself when it is run
776	  under a hypervisor, potentially improving performance significantly
777	  over full virtualization.  However, when run without a hypervisor
778	  the kernel is theoretically slower and slightly larger.
779
780config PARAVIRT_XXL
781	bool
782
783config PARAVIRT_DEBUG
784	bool "paravirt-ops debugging"
785	depends on PARAVIRT && DEBUG_KERNEL
786	help
787	  Enable to debug paravirt_ops internals.  Specifically, BUG if
788	  a paravirt_op is missing when it is called.
789
790config PARAVIRT_SPINLOCKS
791	bool "Paravirtualization layer for spinlocks"
792	depends on PARAVIRT && SMP
793	help
794	  Paravirtualized spinlocks allow a pvops backend to replace the
795	  spinlock implementation with something virtualization-friendly
796	  (for example, block the virtual CPU rather than spinning).
797
798	  It has a minimal impact on native kernels and gives a nice performance
799	  benefit on paravirtualized KVM / Xen kernels.
800
801	  If you are unsure how to answer this question, answer Y.
802
803config X86_HV_CALLBACK_VECTOR
804	def_bool n
805
806source "arch/x86/xen/Kconfig"
807
808config KVM_GUEST
809	bool "KVM Guest support (including kvmclock)"
810	depends on PARAVIRT
811	select PARAVIRT_CLOCK
812	select ARCH_CPUIDLE_HALTPOLL
813	select X86_HV_CALLBACK_VECTOR
814	default y
815	help
816	  This option enables various optimizations for running under the KVM
817	  hypervisor. It includes a paravirtualized clock, so that instead
818	  of relying on a PIT (or probably other) emulation by the
819	  underlying device model, the host provides the guest with
820	  timing infrastructure such as time of day, and system time
821
822config ARCH_CPUIDLE_HALTPOLL
823	def_bool n
824	prompt "Disable host haltpoll when loading haltpoll driver"
825	help
826	  If virtualized under KVM, disable host haltpoll.
827
828config PVH
829	bool "Support for running PVH guests"
830	help
831	  This option enables the PVH entry point for guest virtual machines
832	  as specified in the x86/HVM direct boot ABI.
833
834config PARAVIRT_TIME_ACCOUNTING
835	bool "Paravirtual steal time accounting"
836	depends on PARAVIRT
837	help
838	  Select this option to enable fine granularity task steal time
839	  accounting. Time spent executing other tasks in parallel with
840	  the current vCPU is discounted from the vCPU power. To account for
841	  that, there can be a small performance impact.
842
843	  If in doubt, say N here.
844
845config PARAVIRT_CLOCK
846	bool
847
848config JAILHOUSE_GUEST
849	bool "Jailhouse non-root cell support"
850	depends on X86_64 && PCI
851	select X86_PM_TIMER
852	help
853	  This option allows to run Linux as guest in a Jailhouse non-root
854	  cell. You can leave this option disabled if you only want to start
855	  Jailhouse and run Linux afterwards in the root cell.
856
857config ACRN_GUEST
858	bool "ACRN Guest support"
859	depends on X86_64
860	select X86_HV_CALLBACK_VECTOR
861	help
862	  This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
863	  a flexible, lightweight reference open-source hypervisor, built with
864	  real-time and safety-criticality in mind. It is built for embedded
865	  IOT with small footprint and real-time features. More details can be
866	  found in https://projectacrn.org/.
867
868endif #HYPERVISOR_GUEST
869
870source "arch/x86/Kconfig.cpu"
871
872config HPET_TIMER
873	def_bool X86_64
874	prompt "HPET Timer Support" if X86_32
875	help
876	  Use the IA-PC HPET (High Precision Event Timer) to manage
877	  time in preference to the PIT and RTC, if a HPET is
878	  present.
879	  HPET is the next generation timer replacing legacy 8254s.
880	  The HPET provides a stable time base on SMP
881	  systems, unlike the TSC, but it is more expensive to access,
882	  as it is off-chip.  The interface used is documented
883	  in the HPET spec, revision 1.
884
885	  You can safely choose Y here.  However, HPET will only be
886	  activated if the platform and the BIOS support this feature.
887	  Otherwise the 8254 will be used for timing services.
888
889	  Choose N to continue using the legacy 8254 timer.
890
891config HPET_EMULATE_RTC
892	def_bool y
893	depends on HPET_TIMER && (RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
894
895# Mark as expert because too many people got it wrong.
896# The code disables itself when not needed.
897config DMI
898	default y
899	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
900	bool "Enable DMI scanning" if EXPERT
901	help
902	  Enabled scanning of DMI to identify machine quirks. Say Y
903	  here unless you have verified that your setup is not
904	  affected by entries in the DMI blacklist. Required by PNP
905	  BIOS code.
906
907config GART_IOMMU
908	bool "Old AMD GART IOMMU support"
909	select DMA_OPS
910	select IOMMU_HELPER
911	select SWIOTLB
912	depends on X86_64 && PCI && AMD_NB
913	help
914	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
915	  GART based hardware IOMMUs.
916
917	  The GART supports full DMA access for devices with 32-bit access
918	  limitations, on systems with more than 3 GB. This is usually needed
919	  for USB, sound, many IDE/SATA chipsets and some other devices.
920
921	  Newer systems typically have a modern AMD IOMMU, supported via
922	  the CONFIG_AMD_IOMMU=y config option.
923
924	  In normal configurations this driver is only active when needed:
925	  there's more than 3 GB of memory and the system contains a
926	  32-bit limited device.
927
928	  If unsure, say Y.
929
930config MAXSMP
931	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
932	depends on X86_64 && SMP && DEBUG_KERNEL
933	select CPUMASK_OFFSTACK
934	help
935	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
936	  If unsure, say N.
937
938#
939# The maximum number of CPUs supported:
940#
941# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
942# and which can be configured interactively in the
943# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
944#
945# The ranges are different on 32-bit and 64-bit kernels, depending on
946# hardware capabilities and scalability features of the kernel.
947#
948# ( If MAXSMP is enabled we just use the highest possible value and disable
949#   interactive configuration. )
950#
951
952config NR_CPUS_RANGE_BEGIN
953	int
954	default NR_CPUS_RANGE_END if MAXSMP
955	default    1 if !SMP
956	default    2
957
958config NR_CPUS_RANGE_END
959	int
960	depends on X86_32
961	default   64 if  SMP &&  X86_BIGSMP
962	default    8 if  SMP && !X86_BIGSMP
963	default    1 if !SMP
964
965config NR_CPUS_RANGE_END
966	int
967	depends on X86_64
968	default 8192 if  SMP && CPUMASK_OFFSTACK
969	default  512 if  SMP && !CPUMASK_OFFSTACK
970	default    1 if !SMP
971
972config NR_CPUS_DEFAULT
973	int
974	depends on X86_32
975	default   32 if  X86_BIGSMP
976	default    8 if  SMP
977	default    1 if !SMP
978
979config NR_CPUS_DEFAULT
980	int
981	depends on X86_64
982	default 8192 if  MAXSMP
983	default   64 if  SMP
984	default    1 if !SMP
985
986config NR_CPUS
987	int "Maximum number of CPUs" if SMP && !MAXSMP
988	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
989	default NR_CPUS_DEFAULT
990	help
991	  This allows you to specify the maximum number of CPUs which this
992	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
993	  supported value is 8192, otherwise the maximum value is 512.  The
994	  minimum value which makes sense is 2.
995
996	  This is purely to save memory: each supported CPU adds about 8KB
997	  to the kernel image.
998
999config SCHED_SMT
1000	def_bool y if SMP
1001
1002config SCHED_MC
1003	def_bool y
1004	prompt "Multi-core scheduler support"
1005	depends on SMP
1006	help
1007	  Multi-core scheduler support improves the CPU scheduler's decision
1008	  making when dealing with multi-core CPU chips at a cost of slightly
1009	  increased overhead in some places. If unsure say N here.
1010
1011config SCHED_MC_PRIO
1012	bool "CPU core priorities scheduler support"
1013	depends on SCHED_MC && CPU_SUP_INTEL
1014	select X86_INTEL_PSTATE
1015	select CPU_FREQ
1016	default y
1017	help
1018	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1019	  core ordering determined at manufacturing time, which allows
1020	  certain cores to reach higher turbo frequencies (when running
1021	  single threaded workloads) than others.
1022
1023	  Enabling this kernel feature teaches the scheduler about
1024	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1025	  scheduler's CPU selection logic accordingly, so that higher
1026	  overall system performance can be achieved.
1027
1028	  This feature will have no effect on CPUs without this feature.
1029
1030	  If unsure say Y here.
1031
1032config UP_LATE_INIT
1033	def_bool y
1034	depends on !SMP && X86_LOCAL_APIC
1035
1036config X86_UP_APIC
1037	bool "Local APIC support on uniprocessors" if !PCI_MSI
1038	default PCI_MSI
1039	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1040	help
1041	  A local APIC (Advanced Programmable Interrupt Controller) is an
1042	  integrated interrupt controller in the CPU. If you have a single-CPU
1043	  system which has a processor with a local APIC, you can say Y here to
1044	  enable and use it. If you say Y here even though your machine doesn't
1045	  have a local APIC, then the kernel will still run with no slowdown at
1046	  all. The local APIC supports CPU-generated self-interrupts (timer,
1047	  performance counters), and the NMI watchdog which detects hard
1048	  lockups.
1049
1050config X86_UP_IOAPIC
1051	bool "IO-APIC support on uniprocessors"
1052	depends on X86_UP_APIC
1053	help
1054	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1055	  SMP-capable replacement for PC-style interrupt controllers. Most
1056	  SMP systems and many recent uniprocessor systems have one.
1057
1058	  If you have a single-CPU system with an IO-APIC, you can say Y here
1059	  to use it. If you say Y here even though your machine doesn't have
1060	  an IO-APIC, then the kernel will still run with no slowdown at all.
1061
1062config X86_LOCAL_APIC
1063	def_bool y
1064	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1065	select IRQ_DOMAIN_HIERARCHY
1066	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1067
1068config X86_IO_APIC
1069	def_bool y
1070	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1071
1072config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1073	bool "Reroute for broken boot IRQs"
1074	depends on X86_IO_APIC
1075	help
1076	  This option enables a workaround that fixes a source of
1077	  spurious interrupts. This is recommended when threaded
1078	  interrupt handling is used on systems where the generation of
1079	  superfluous "boot interrupts" cannot be disabled.
1080
1081	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1082	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1083	  kernel does during interrupt handling). On chipsets where this
1084	  boot IRQ generation cannot be disabled, this workaround keeps
1085	  the original IRQ line masked so that only the equivalent "boot
1086	  IRQ" is delivered to the CPUs. The workaround also tells the
1087	  kernel to set up the IRQ handler on the boot IRQ line. In this
1088	  way only one interrupt is delivered to the kernel. Otherwise
1089	  the spurious second interrupt may cause the kernel to bring
1090	  down (vital) interrupt lines.
1091
1092	  Only affects "broken" chipsets. Interrupt sharing may be
1093	  increased on these systems.
1094
1095config X86_MCE
1096	bool "Machine Check / overheating reporting"
1097	select GENERIC_ALLOCATOR
1098	default y
1099	help
1100	  Machine Check support allows the processor to notify the
1101	  kernel if it detects a problem (e.g. overheating, data corruption).
1102	  The action the kernel takes depends on the severity of the problem,
1103	  ranging from warning messages to halting the machine.
1104
1105config X86_MCELOG_LEGACY
1106	bool "Support for deprecated /dev/mcelog character device"
1107	depends on X86_MCE
1108	help
1109	  Enable support for /dev/mcelog which is needed by the old mcelog
1110	  userspace logging daemon. Consider switching to the new generation
1111	  rasdaemon solution.
1112
1113config X86_MCE_INTEL
1114	def_bool y
1115	prompt "Intel MCE features"
1116	depends on X86_MCE && X86_LOCAL_APIC
1117	help
1118	   Additional support for intel specific MCE features such as
1119	   the thermal monitor.
1120
1121config X86_MCE_AMD
1122	def_bool y
1123	prompt "AMD MCE features"
1124	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1125	help
1126	   Additional support for AMD specific MCE features such as
1127	   the DRAM Error Threshold.
1128
1129config X86_ANCIENT_MCE
1130	bool "Support for old Pentium 5 / WinChip machine checks"
1131	depends on X86_32 && X86_MCE
1132	help
1133	  Include support for machine check handling on old Pentium 5 or WinChip
1134	  systems. These typically need to be enabled explicitly on the command
1135	  line.
1136
1137config X86_MCE_THRESHOLD
1138	depends on X86_MCE_AMD || X86_MCE_INTEL
1139	def_bool y
1140
1141config X86_MCE_INJECT
1142	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1143	tristate "Machine check injector support"
1144	help
1145	  Provide support for injecting machine checks for testing purposes.
1146	  If you don't know what a machine check is and you don't do kernel
1147	  QA it is safe to say n.
1148
1149source "arch/x86/events/Kconfig"
1150
1151config X86_LEGACY_VM86
1152	bool "Legacy VM86 support"
1153	depends on X86_32
1154	help
1155	  This option allows user programs to put the CPU into V8086
1156	  mode, which is an 80286-era approximation of 16-bit real mode.
1157
1158	  Some very old versions of X and/or vbetool require this option
1159	  for user mode setting.  Similarly, DOSEMU will use it if
1160	  available to accelerate real mode DOS programs.  However, any
1161	  recent version of DOSEMU, X, or vbetool should be fully
1162	  functional even without kernel VM86 support, as they will all
1163	  fall back to software emulation. Nevertheless, if you are using
1164	  a 16-bit DOS program where 16-bit performance matters, vm86
1165	  mode might be faster than emulation and you might want to
1166	  enable this option.
1167
1168	  Note that any app that works on a 64-bit kernel is unlikely to
1169	  need this option, as 64-bit kernels don't, and can't, support
1170	  V8086 mode. This option is also unrelated to 16-bit protected
1171	  mode and is not needed to run most 16-bit programs under Wine.
1172
1173	  Enabling this option increases the complexity of the kernel
1174	  and slows down exception handling a tiny bit.
1175
1176	  If unsure, say N here.
1177
1178config VM86
1179	bool
1180	default X86_LEGACY_VM86
1181
1182config X86_16BIT
1183	bool "Enable support for 16-bit segments" if EXPERT
1184	default y
1185	depends on MODIFY_LDT_SYSCALL
1186	help
1187	  This option is required by programs like Wine to run 16-bit
1188	  protected mode legacy code on x86 processors.  Disabling
1189	  this option saves about 300 bytes on i386, or around 6K text
1190	  plus 16K runtime memory on x86-64,
1191
1192config X86_ESPFIX32
1193	def_bool y
1194	depends on X86_16BIT && X86_32
1195
1196config X86_ESPFIX64
1197	def_bool y
1198	depends on X86_16BIT && X86_64
1199
1200config X86_VSYSCALL_EMULATION
1201	bool "Enable vsyscall emulation" if EXPERT
1202	default y
1203	depends on X86_64
1204	help
1205	 This enables emulation of the legacy vsyscall page.  Disabling
1206	 it is roughly equivalent to booting with vsyscall=none, except
1207	 that it will also disable the helpful warning if a program
1208	 tries to use a vsyscall.  With this option set to N, offending
1209	 programs will just segfault, citing addresses of the form
1210	 0xffffffffff600?00.
1211
1212	 This option is required by many programs built before 2013, and
1213	 care should be used even with newer programs if set to N.
1214
1215	 Disabling this option saves about 7K of kernel size and
1216	 possibly 4K of additional runtime pagetable memory.
1217
1218config X86_IOPL_IOPERM
1219	bool "IOPERM and IOPL Emulation"
1220	default y
1221	help
1222	  This enables the ioperm() and iopl() syscalls which are necessary
1223	  for legacy applications.
1224
1225	  Legacy IOPL support is an overbroad mechanism which allows user
1226	  space aside of accessing all 65536 I/O ports also to disable
1227	  interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1228	  capabilities and permission from potentially active security
1229	  modules.
1230
1231	  The emulation restricts the functionality of the syscall to
1232	  only allowing the full range I/O port access, but prevents the
1233	  ability to disable interrupts from user space which would be
1234	  granted if the hardware IOPL mechanism would be used.
1235
1236config TOSHIBA
1237	tristate "Toshiba Laptop support"
1238	depends on X86_32
1239	help
1240	  This adds a driver to safely access the System Management Mode of
1241	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1242	  not work on models with a Phoenix BIOS. The System Management Mode
1243	  is used to set the BIOS and power saving options on Toshiba portables.
1244
1245	  For information on utilities to make use of this driver see the
1246	  Toshiba Linux utilities web site at:
1247	  <http://www.buzzard.org.uk/toshiba/>.
1248
1249	  Say Y if you intend to run this kernel on a Toshiba portable.
1250	  Say N otherwise.
1251
1252config I8K
1253	tristate "Dell i8k legacy laptop support"
1254	select HWMON
1255	select SENSORS_DELL_SMM
1256	help
1257	  This option enables legacy /proc/i8k userspace interface in hwmon
1258	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1259	  temperature and allows controlling fan speeds of Dell laptops via
1260	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1261	  it reports also power and hotkey status. For fan speed control is
1262	  needed userspace package i8kutils.
1263
1264	  Say Y if you intend to run this kernel on old Dell laptops or want to
1265	  use userspace package i8kutils.
1266	  Say N otherwise.
1267
1268config X86_REBOOTFIXUPS
1269	bool "Enable X86 board specific fixups for reboot"
1270	depends on X86_32
1271	help
1272	  This enables chipset and/or board specific fixups to be done
1273	  in order to get reboot to work correctly. This is only needed on
1274	  some combinations of hardware and BIOS. The symptom, for which
1275	  this config is intended, is when reboot ends with a stalled/hung
1276	  system.
1277
1278	  Currently, the only fixup is for the Geode machines using
1279	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1280
1281	  Say Y if you want to enable the fixup. Currently, it's safe to
1282	  enable this option even if you don't need it.
1283	  Say N otherwise.
1284
1285config MICROCODE
1286	bool "CPU microcode loading support"
1287	default y
1288	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1289	help
1290	  If you say Y here, you will be able to update the microcode on
1291	  Intel and AMD processors. The Intel support is for the IA32 family,
1292	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1293	  AMD support is for families 0x10 and later. You will obviously need
1294	  the actual microcode binary data itself which is not shipped with
1295	  the Linux kernel.
1296
1297	  The preferred method to load microcode from a detached initrd is described
1298	  in Documentation/x86/microcode.rst. For that you need to enable
1299	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1300	  initrd for microcode blobs.
1301
1302	  In addition, you can build the microcode into the kernel. For that you
1303	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1304	  config option.
1305
1306config MICROCODE_INTEL
1307	bool "Intel microcode loading support"
1308	depends on MICROCODE
1309	default MICROCODE
1310	help
1311	  This options enables microcode patch loading support for Intel
1312	  processors.
1313
1314	  For the current Intel microcode data package go to
1315	  <https://downloadcenter.intel.com> and search for
1316	  'Linux Processor Microcode Data File'.
1317
1318config MICROCODE_AMD
1319	bool "AMD microcode loading support"
1320	depends on MICROCODE
1321	help
1322	  If you select this option, microcode patch loading support for AMD
1323	  processors will be enabled.
1324
1325config MICROCODE_OLD_INTERFACE
1326	bool "Ancient loading interface (DEPRECATED)"
1327	default n
1328	depends on MICROCODE
1329	help
1330	  DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1331	  which was used by userspace tools like iucode_tool and microcode.ctl.
1332	  It is inadequate because it runs too late to be able to properly
1333	  load microcode on a machine and it needs special tools. Instead, you
1334	  should've switched to the early loading method with the initrd or
1335	  builtin microcode by now: Documentation/x86/microcode.rst
1336
1337config X86_MSR
1338	tristate "/dev/cpu/*/msr - Model-specific register support"
1339	help
1340	  This device gives privileged processes access to the x86
1341	  Model-Specific Registers (MSRs).  It is a character device with
1342	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1343	  MSR accesses are directed to a specific CPU on multi-processor
1344	  systems.
1345
1346config X86_CPUID
1347	tristate "/dev/cpu/*/cpuid - CPU information support"
1348	help
1349	  This device gives processes access to the x86 CPUID instruction to
1350	  be executed on a specific processor.  It is a character device
1351	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1352	  /dev/cpu/31/cpuid.
1353
1354choice
1355	prompt "High Memory Support"
1356	default HIGHMEM4G
1357	depends on X86_32
1358
1359config NOHIGHMEM
1360	bool "off"
1361	help
1362	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1363	  However, the address space of 32-bit x86 processors is only 4
1364	  Gigabytes large. That means that, if you have a large amount of
1365	  physical memory, not all of it can be "permanently mapped" by the
1366	  kernel. The physical memory that's not permanently mapped is called
1367	  "high memory".
1368
1369	  If you are compiling a kernel which will never run on a machine with
1370	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1371	  choice and suitable for most users). This will result in a "3GB/1GB"
1372	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1373	  space and the remaining part of the 4GB virtual memory space is used
1374	  by the kernel to permanently map as much physical memory as
1375	  possible.
1376
1377	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1378	  answer "4GB" here.
1379
1380	  If more than 4 Gigabytes is used then answer "64GB" here. This
1381	  selection turns Intel PAE (Physical Address Extension) mode on.
1382	  PAE implements 3-level paging on IA32 processors. PAE is fully
1383	  supported by Linux, PAE mode is implemented on all recent Intel
1384	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1385	  then the kernel will not boot on CPUs that don't support PAE!
1386
1387	  The actual amount of total physical memory will either be
1388	  auto detected or can be forced by using a kernel command line option
1389	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1390	  your boot loader (lilo or loadlin) about how to pass options to the
1391	  kernel at boot time.)
1392
1393	  If unsure, say "off".
1394
1395config HIGHMEM4G
1396	bool "4GB"
1397	help
1398	  Select this if you have a 32-bit processor and between 1 and 4
1399	  gigabytes of physical RAM.
1400
1401config HIGHMEM64G
1402	bool "64GB"
1403	depends on !M486SX && !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1404	select X86_PAE
1405	help
1406	  Select this if you have a 32-bit processor and more than 4
1407	  gigabytes of physical RAM.
1408
1409endchoice
1410
1411choice
1412	prompt "Memory split" if EXPERT
1413	default VMSPLIT_3G
1414	depends on X86_32
1415	help
1416	  Select the desired split between kernel and user memory.
1417
1418	  If the address range available to the kernel is less than the
1419	  physical memory installed, the remaining memory will be available
1420	  as "high memory". Accessing high memory is a little more costly
1421	  than low memory, as it needs to be mapped into the kernel first.
1422	  Note that increasing the kernel address space limits the range
1423	  available to user programs, making the address space there
1424	  tighter.  Selecting anything other than the default 3G/1G split
1425	  will also likely make your kernel incompatible with binary-only
1426	  kernel modules.
1427
1428	  If you are not absolutely sure what you are doing, leave this
1429	  option alone!
1430
1431	config VMSPLIT_3G
1432		bool "3G/1G user/kernel split"
1433	config VMSPLIT_3G_OPT
1434		depends on !X86_PAE
1435		bool "3G/1G user/kernel split (for full 1G low memory)"
1436	config VMSPLIT_2G
1437		bool "2G/2G user/kernel split"
1438	config VMSPLIT_2G_OPT
1439		depends on !X86_PAE
1440		bool "2G/2G user/kernel split (for full 2G low memory)"
1441	config VMSPLIT_1G
1442		bool "1G/3G user/kernel split"
1443endchoice
1444
1445config PAGE_OFFSET
1446	hex
1447	default 0xB0000000 if VMSPLIT_3G_OPT
1448	default 0x80000000 if VMSPLIT_2G
1449	default 0x78000000 if VMSPLIT_2G_OPT
1450	default 0x40000000 if VMSPLIT_1G
1451	default 0xC0000000
1452	depends on X86_32
1453
1454config HIGHMEM
1455	def_bool y
1456	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1457
1458config X86_PAE
1459	bool "PAE (Physical Address Extension) Support"
1460	depends on X86_32 && !HIGHMEM4G
1461	select PHYS_ADDR_T_64BIT
1462	select SWIOTLB
1463	help
1464	  PAE is required for NX support, and furthermore enables
1465	  larger swapspace support for non-overcommit purposes. It
1466	  has the cost of more pagetable lookup overhead, and also
1467	  consumes more pagetable space per process.
1468
1469config X86_5LEVEL
1470	bool "Enable 5-level page tables support"
1471	default y
1472	select DYNAMIC_MEMORY_LAYOUT
1473	select SPARSEMEM_VMEMMAP
1474	depends on X86_64
1475	help
1476	  5-level paging enables access to larger address space:
1477	  upto 128 PiB of virtual address space and 4 PiB of
1478	  physical address space.
1479
1480	  It will be supported by future Intel CPUs.
1481
1482	  A kernel with the option enabled can be booted on machines that
1483	  support 4- or 5-level paging.
1484
1485	  See Documentation/x86/x86_64/5level-paging.rst for more
1486	  information.
1487
1488	  Say N if unsure.
1489
1490config X86_DIRECT_GBPAGES
1491	def_bool y
1492	depends on X86_64
1493	help
1494	  Certain kernel features effectively disable kernel
1495	  linear 1 GB mappings (even if the CPU otherwise
1496	  supports them), so don't confuse the user by printing
1497	  that we have them enabled.
1498
1499config X86_CPA_STATISTICS
1500	bool "Enable statistic for Change Page Attribute"
1501	depends on DEBUG_FS
1502	help
1503	  Expose statistics about the Change Page Attribute mechanism, which
1504	  helps to determine the effectiveness of preserving large and huge
1505	  page mappings when mapping protections are changed.
1506
1507config AMD_MEM_ENCRYPT
1508	bool "AMD Secure Memory Encryption (SME) support"
1509	depends on X86_64 && CPU_SUP_AMD
1510	select DMA_COHERENT_POOL
1511	select DYNAMIC_PHYSICAL_MASK
1512	select ARCH_USE_MEMREMAP_PROT
1513	select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1514	select INSTRUCTION_DECODER
1515	select ARCH_HAS_RESTRICTED_VIRTIO_MEMORY_ACCESS
1516	help
1517	  Say yes to enable support for the encryption of system memory.
1518	  This requires an AMD processor that supports Secure Memory
1519	  Encryption (SME).
1520
1521config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1522	bool "Activate AMD Secure Memory Encryption (SME) by default"
1523	default y
1524	depends on AMD_MEM_ENCRYPT
1525	help
1526	  Say yes to have system memory encrypted by default if running on
1527	  an AMD processor that supports Secure Memory Encryption (SME).
1528
1529	  If set to Y, then the encryption of system memory can be
1530	  deactivated with the mem_encrypt=off command line option.
1531
1532	  If set to N, then the encryption of system memory can be
1533	  activated with the mem_encrypt=on command line option.
1534
1535# Common NUMA Features
1536config NUMA
1537	bool "NUMA Memory Allocation and Scheduler Support"
1538	depends on SMP
1539	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1540	default y if X86_BIGSMP
1541	help
1542	  Enable NUMA (Non-Uniform Memory Access) support.
1543
1544	  The kernel will try to allocate memory used by a CPU on the
1545	  local memory controller of the CPU and add some more
1546	  NUMA awareness to the kernel.
1547
1548	  For 64-bit this is recommended if the system is Intel Core i7
1549	  (or later), AMD Opteron, or EM64T NUMA.
1550
1551	  For 32-bit this is only needed if you boot a 32-bit
1552	  kernel on a 64-bit NUMA platform.
1553
1554	  Otherwise, you should say N.
1555
1556config AMD_NUMA
1557	def_bool y
1558	prompt "Old style AMD Opteron NUMA detection"
1559	depends on X86_64 && NUMA && PCI
1560	help
1561	  Enable AMD NUMA node topology detection.  You should say Y here if
1562	  you have a multi processor AMD system. This uses an old method to
1563	  read the NUMA configuration directly from the builtin Northbridge
1564	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1565	  which also takes priority if both are compiled in.
1566
1567config X86_64_ACPI_NUMA
1568	def_bool y
1569	prompt "ACPI NUMA detection"
1570	depends on X86_64 && NUMA && ACPI && PCI
1571	select ACPI_NUMA
1572	help
1573	  Enable ACPI SRAT based node topology detection.
1574
1575config NUMA_EMU
1576	bool "NUMA emulation"
1577	depends on NUMA
1578	help
1579	  Enable NUMA emulation. A flat machine will be split
1580	  into virtual nodes when booted with "numa=fake=N", where N is the
1581	  number of nodes. This is only useful for debugging.
1582
1583config NODES_SHIFT
1584	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1585	range 1 10
1586	default "10" if MAXSMP
1587	default "6" if X86_64
1588	default "3"
1589	depends on NUMA
1590	help
1591	  Specify the maximum number of NUMA Nodes available on the target
1592	  system.  Increases memory reserved to accommodate various tables.
1593
1594config ARCH_FLATMEM_ENABLE
1595	def_bool y
1596	depends on X86_32 && !NUMA
1597
1598config ARCH_SPARSEMEM_ENABLE
1599	def_bool y
1600	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1601	select SPARSEMEM_STATIC if X86_32
1602	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1603
1604config ARCH_SPARSEMEM_DEFAULT
1605	def_bool X86_64 || (NUMA && X86_32)
1606
1607config ARCH_SELECT_MEMORY_MODEL
1608	def_bool y
1609	depends on ARCH_SPARSEMEM_ENABLE
1610
1611config ARCH_MEMORY_PROBE
1612	bool "Enable sysfs memory/probe interface"
1613	depends on X86_64 && MEMORY_HOTPLUG
1614	help
1615	  This option enables a sysfs memory/probe interface for testing.
1616	  See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1617	  If you are unsure how to answer this question, answer N.
1618
1619config ARCH_PROC_KCORE_TEXT
1620	def_bool y
1621	depends on X86_64 && PROC_KCORE
1622
1623config ILLEGAL_POINTER_VALUE
1624	hex
1625	default 0 if X86_32
1626	default 0xdead000000000000 if X86_64
1627
1628config X86_PMEM_LEGACY_DEVICE
1629	bool
1630
1631config X86_PMEM_LEGACY
1632	tristate "Support non-standard NVDIMMs and ADR protected memory"
1633	depends on PHYS_ADDR_T_64BIT
1634	depends on BLK_DEV
1635	select X86_PMEM_LEGACY_DEVICE
1636	select NUMA_KEEP_MEMINFO if NUMA
1637	select LIBNVDIMM
1638	help
1639	  Treat memory marked using the non-standard e820 type of 12 as used
1640	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1641	  The kernel will offer these regions to the 'pmem' driver so
1642	  they can be used for persistent storage.
1643
1644	  Say Y if unsure.
1645
1646config HIGHPTE
1647	bool "Allocate 3rd-level pagetables from highmem"
1648	depends on HIGHMEM
1649	help
1650	  The VM uses one page table entry for each page of physical memory.
1651	  For systems with a lot of RAM, this can be wasteful of precious
1652	  low memory.  Setting this option will put user-space page table
1653	  entries in high memory.
1654
1655config X86_CHECK_BIOS_CORRUPTION
1656	bool "Check for low memory corruption"
1657	help
1658	  Periodically check for memory corruption in low memory, which
1659	  is suspected to be caused by BIOS.  Even when enabled in the
1660	  configuration, it is disabled at runtime.  Enable it by
1661	  setting "memory_corruption_check=1" on the kernel command
1662	  line.  By default it scans the low 64k of memory every 60
1663	  seconds; see the memory_corruption_check_size and
1664	  memory_corruption_check_period parameters in
1665	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1666
1667	  When enabled with the default parameters, this option has
1668	  almost no overhead, as it reserves a relatively small amount
1669	  of memory and scans it infrequently.  It both detects corruption
1670	  and prevents it from affecting the running system.
1671
1672	  It is, however, intended as a diagnostic tool; if repeatable
1673	  BIOS-originated corruption always affects the same memory,
1674	  you can use memmap= to prevent the kernel from using that
1675	  memory.
1676
1677config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1678	bool "Set the default setting of memory_corruption_check"
1679	depends on X86_CHECK_BIOS_CORRUPTION
1680	default y
1681	help
1682	  Set whether the default state of memory_corruption_check is
1683	  on or off.
1684
1685config MATH_EMULATION
1686	bool
1687	depends on MODIFY_LDT_SYSCALL
1688	prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1689	help
1690	  Linux can emulate a math coprocessor (used for floating point
1691	  operations) if you don't have one. 486DX and Pentium processors have
1692	  a math coprocessor built in, 486SX and 386 do not, unless you added
1693	  a 487DX or 387, respectively. (The messages during boot time can
1694	  give you some hints here ["man dmesg"].) Everyone needs either a
1695	  coprocessor or this emulation.
1696
1697	  If you don't have a math coprocessor, you need to say Y here; if you
1698	  say Y here even though you have a coprocessor, the coprocessor will
1699	  be used nevertheless. (This behavior can be changed with the kernel
1700	  command line option "no387", which comes handy if your coprocessor
1701	  is broken. Try "man bootparam" or see the documentation of your boot
1702	  loader (lilo or loadlin) about how to pass options to the kernel at
1703	  boot time.) This means that it is a good idea to say Y here if you
1704	  intend to use this kernel on different machines.
1705
1706	  More information about the internals of the Linux math coprocessor
1707	  emulation can be found in <file:arch/x86/math-emu/README>.
1708
1709	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1710	  kernel, it won't hurt.
1711
1712config MTRR
1713	def_bool y
1714	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1715	help
1716	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1717	  the Memory Type Range Registers (MTRRs) may be used to control
1718	  processor access to memory ranges. This is most useful if you have
1719	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1720	  allows bus write transfers to be combined into a larger transfer
1721	  before bursting over the PCI/AGP bus. This can increase performance
1722	  of image write operations 2.5 times or more. Saying Y here creates a
1723	  /proc/mtrr file which may be used to manipulate your processor's
1724	  MTRRs. Typically the X server should use this.
1725
1726	  This code has a reasonably generic interface so that similar
1727	  control registers on other processors can be easily supported
1728	  as well:
1729
1730	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1731	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1732	  these, the ARRs are used to emulate the MTRRs.
1733	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1734	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1735	  write-combining. All of these processors are supported by this code
1736	  and it makes sense to say Y here if you have one of them.
1737
1738	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1739	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1740	  can lead to all sorts of problems, so it's good to say Y here.
1741
1742	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1743	  just add about 9 KB to your kernel.
1744
1745	  See <file:Documentation/x86/mtrr.rst> for more information.
1746
1747config MTRR_SANITIZER
1748	def_bool y
1749	prompt "MTRR cleanup support"
1750	depends on MTRR
1751	help
1752	  Convert MTRR layout from continuous to discrete, so X drivers can
1753	  add writeback entries.
1754
1755	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1756	  The largest mtrr entry size for a continuous block can be set with
1757	  mtrr_chunk_size.
1758
1759	  If unsure, say Y.
1760
1761config MTRR_SANITIZER_ENABLE_DEFAULT
1762	int "MTRR cleanup enable value (0-1)"
1763	range 0 1
1764	default "0"
1765	depends on MTRR_SANITIZER
1766	help
1767	  Enable mtrr cleanup default value
1768
1769config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1770	int "MTRR cleanup spare reg num (0-7)"
1771	range 0 7
1772	default "1"
1773	depends on MTRR_SANITIZER
1774	help
1775	  mtrr cleanup spare entries default, it can be changed via
1776	  mtrr_spare_reg_nr=N on the kernel command line.
1777
1778config X86_PAT
1779	def_bool y
1780	prompt "x86 PAT support" if EXPERT
1781	depends on MTRR
1782	help
1783	  Use PAT attributes to setup page level cache control.
1784
1785	  PATs are the modern equivalents of MTRRs and are much more
1786	  flexible than MTRRs.
1787
1788	  Say N here if you see bootup problems (boot crash, boot hang,
1789	  spontaneous reboots) or a non-working video driver.
1790
1791	  If unsure, say Y.
1792
1793config ARCH_USES_PG_UNCACHED
1794	def_bool y
1795	depends on X86_PAT
1796
1797config ARCH_RANDOM
1798	def_bool y
1799	prompt "x86 architectural random number generator" if EXPERT
1800	help
1801	  Enable the x86 architectural RDRAND instruction
1802	  (Intel Bull Mountain technology) to generate random numbers.
1803	  If supported, this is a high bandwidth, cryptographically
1804	  secure hardware random number generator.
1805
1806config X86_SMAP
1807	def_bool y
1808	prompt "Supervisor Mode Access Prevention" if EXPERT
1809	help
1810	  Supervisor Mode Access Prevention (SMAP) is a security
1811	  feature in newer Intel processors.  There is a small
1812	  performance cost if this enabled and turned on; there is
1813	  also a small increase in the kernel size if this is enabled.
1814
1815	  If unsure, say Y.
1816
1817config X86_UMIP
1818	def_bool y
1819	prompt "User Mode Instruction Prevention" if EXPERT
1820	help
1821	  User Mode Instruction Prevention (UMIP) is a security feature in
1822	  some x86 processors. If enabled, a general protection fault is
1823	  issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1824	  executed in user mode. These instructions unnecessarily expose
1825	  information about the hardware state.
1826
1827	  The vast majority of applications do not use these instructions.
1828	  For the very few that do, software emulation is provided in
1829	  specific cases in protected and virtual-8086 modes. Emulated
1830	  results are dummy.
1831
1832config X86_INTEL_MEMORY_PROTECTION_KEYS
1833	prompt "Memory Protection Keys"
1834	def_bool y
1835	# Note: only available in 64-bit mode
1836	depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
1837	select ARCH_USES_HIGH_VMA_FLAGS
1838	select ARCH_HAS_PKEYS
1839	help
1840	  Memory Protection Keys provides a mechanism for enforcing
1841	  page-based protections, but without requiring modification of the
1842	  page tables when an application changes protection domains.
1843
1844	  For details, see Documentation/core-api/protection-keys.rst
1845
1846	  If unsure, say y.
1847
1848choice
1849	prompt "TSX enable mode"
1850	depends on CPU_SUP_INTEL
1851	default X86_INTEL_TSX_MODE_OFF
1852	help
1853	  Intel's TSX (Transactional Synchronization Extensions) feature
1854	  allows to optimize locking protocols through lock elision which
1855	  can lead to a noticeable performance boost.
1856
1857	  On the other hand it has been shown that TSX can be exploited
1858	  to form side channel attacks (e.g. TAA) and chances are there
1859	  will be more of those attacks discovered in the future.
1860
1861	  Therefore TSX is not enabled by default (aka tsx=off). An admin
1862	  might override this decision by tsx=on the command line parameter.
1863	  Even with TSX enabled, the kernel will attempt to enable the best
1864	  possible TAA mitigation setting depending on the microcode available
1865	  for the particular machine.
1866
1867	  This option allows to set the default tsx mode between tsx=on, =off
1868	  and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1869	  details.
1870
1871	  Say off if not sure, auto if TSX is in use but it should be used on safe
1872	  platforms or on if TSX is in use and the security aspect of tsx is not
1873	  relevant.
1874
1875config X86_INTEL_TSX_MODE_OFF
1876	bool "off"
1877	help
1878	  TSX is disabled if possible - equals to tsx=off command line parameter.
1879
1880config X86_INTEL_TSX_MODE_ON
1881	bool "on"
1882	help
1883	  TSX is always enabled on TSX capable HW - equals the tsx=on command
1884	  line parameter.
1885
1886config X86_INTEL_TSX_MODE_AUTO
1887	bool "auto"
1888	help
1889	  TSX is enabled on TSX capable HW that is believed to be safe against
1890	  side channel attacks- equals the tsx=auto command line parameter.
1891endchoice
1892
1893config X86_SGX
1894	bool "Software Guard eXtensions (SGX)"
1895	depends on X86_64 && CPU_SUP_INTEL
1896	depends on CRYPTO=y
1897	depends on CRYPTO_SHA256=y
1898	select SRCU
1899	select MMU_NOTIFIER
1900	select NUMA_KEEP_MEMINFO if NUMA
1901	help
1902	  Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions
1903	  that can be used by applications to set aside private regions of code
1904	  and data, referred to as enclaves. An enclave's private memory can
1905	  only be accessed by code running within the enclave. Accesses from
1906	  outside the enclave, including other enclaves, are disallowed by
1907	  hardware.
1908
1909	  If unsure, say N.
1910
1911config EFI
1912	bool "EFI runtime service support"
1913	depends on ACPI
1914	select UCS2_STRING
1915	select EFI_RUNTIME_WRAPPERS
1916	help
1917	  This enables the kernel to use EFI runtime services that are
1918	  available (such as the EFI variable services).
1919
1920	  This option is only useful on systems that have EFI firmware.
1921	  In addition, you should use the latest ELILO loader available
1922	  at <http://elilo.sourceforge.net> in order to take advantage
1923	  of EFI runtime services. However, even with this option, the
1924	  resultant kernel should continue to boot on existing non-EFI
1925	  platforms.
1926
1927config EFI_STUB
1928	bool "EFI stub support"
1929	depends on EFI && !X86_USE_3DNOW
1930	depends on $(cc-option,-mabi=ms) || X86_32
1931	select RELOCATABLE
1932	help
1933	  This kernel feature allows a bzImage to be loaded directly
1934	  by EFI firmware without the use of a bootloader.
1935
1936	  See Documentation/admin-guide/efi-stub.rst for more information.
1937
1938config EFI_MIXED
1939	bool "EFI mixed-mode support"
1940	depends on EFI_STUB && X86_64
1941	help
1942	   Enabling this feature allows a 64-bit kernel to be booted
1943	   on a 32-bit firmware, provided that your CPU supports 64-bit
1944	   mode.
1945
1946	   Note that it is not possible to boot a mixed-mode enabled
1947	   kernel via the EFI boot stub - a bootloader that supports
1948	   the EFI handover protocol must be used.
1949
1950	   If unsure, say N.
1951
1952source "kernel/Kconfig.hz"
1953
1954config KEXEC
1955	bool "kexec system call"
1956	select KEXEC_CORE
1957	help
1958	  kexec is a system call that implements the ability to shutdown your
1959	  current kernel, and to start another kernel.  It is like a reboot
1960	  but it is independent of the system firmware.   And like a reboot
1961	  you can start any kernel with it, not just Linux.
1962
1963	  The name comes from the similarity to the exec system call.
1964
1965	  It is an ongoing process to be certain the hardware in a machine
1966	  is properly shutdown, so do not be surprised if this code does not
1967	  initially work for you.  As of this writing the exact hardware
1968	  interface is strongly in flux, so no good recommendation can be
1969	  made.
1970
1971config KEXEC_FILE
1972	bool "kexec file based system call"
1973	select KEXEC_CORE
1974	select BUILD_BIN2C
1975	depends on X86_64
1976	depends on CRYPTO=y
1977	depends on CRYPTO_SHA256=y
1978	help
1979	  This is new version of kexec system call. This system call is
1980	  file based and takes file descriptors as system call argument
1981	  for kernel and initramfs as opposed to list of segments as
1982	  accepted by previous system call.
1983
1984config ARCH_HAS_KEXEC_PURGATORY
1985	def_bool KEXEC_FILE
1986
1987config KEXEC_SIG
1988	bool "Verify kernel signature during kexec_file_load() syscall"
1989	depends on KEXEC_FILE
1990	help
1991
1992	  This option makes the kexec_file_load() syscall check for a valid
1993	  signature of the kernel image.  The image can still be loaded without
1994	  a valid signature unless you also enable KEXEC_SIG_FORCE, though if
1995	  there's a signature that we can check, then it must be valid.
1996
1997	  In addition to this option, you need to enable signature
1998	  verification for the corresponding kernel image type being
1999	  loaded in order for this to work.
2000
2001config KEXEC_SIG_FORCE
2002	bool "Require a valid signature in kexec_file_load() syscall"
2003	depends on KEXEC_SIG
2004	help
2005	  This option makes kernel signature verification mandatory for
2006	  the kexec_file_load() syscall.
2007
2008config KEXEC_BZIMAGE_VERIFY_SIG
2009	bool "Enable bzImage signature verification support"
2010	depends on KEXEC_SIG
2011	depends on SIGNED_PE_FILE_VERIFICATION
2012	select SYSTEM_TRUSTED_KEYRING
2013	help
2014	  Enable bzImage signature verification support.
2015
2016config CRASH_DUMP
2017	bool "kernel crash dumps"
2018	depends on X86_64 || (X86_32 && HIGHMEM)
2019	help
2020	  Generate crash dump after being started by kexec.
2021	  This should be normally only set in special crash dump kernels
2022	  which are loaded in the main kernel with kexec-tools into
2023	  a specially reserved region and then later executed after
2024	  a crash by kdump/kexec. The crash dump kernel must be compiled
2025	  to a memory address not used by the main kernel or BIOS using
2026	  PHYSICAL_START, or it must be built as a relocatable image
2027	  (CONFIG_RELOCATABLE=y).
2028	  For more details see Documentation/admin-guide/kdump/kdump.rst
2029
2030config KEXEC_JUMP
2031	bool "kexec jump"
2032	depends on KEXEC && HIBERNATION
2033	help
2034	  Jump between original kernel and kexeced kernel and invoke
2035	  code in physical address mode via KEXEC
2036
2037config PHYSICAL_START
2038	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2039	default "0x1000000"
2040	help
2041	  This gives the physical address where the kernel is loaded.
2042
2043	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2044	  bzImage will decompress itself to above physical address and
2045	  run from there. Otherwise, bzImage will run from the address where
2046	  it has been loaded by the boot loader and will ignore above physical
2047	  address.
2048
2049	  In normal kdump cases one does not have to set/change this option
2050	  as now bzImage can be compiled as a completely relocatable image
2051	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2052	  address. This option is mainly useful for the folks who don't want
2053	  to use a bzImage for capturing the crash dump and want to use a
2054	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2055	  to be specifically compiled to run from a specific memory area
2056	  (normally a reserved region) and this option comes handy.
2057
2058	  So if you are using bzImage for capturing the crash dump,
2059	  leave the value here unchanged to 0x1000000 and set
2060	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2061	  for capturing the crash dump change this value to start of
2062	  the reserved region.  In other words, it can be set based on
2063	  the "X" value as specified in the "crashkernel=YM@XM"
2064	  command line boot parameter passed to the panic-ed
2065	  kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2066	  for more details about crash dumps.
2067
2068	  Usage of bzImage for capturing the crash dump is recommended as
2069	  one does not have to build two kernels. Same kernel can be used
2070	  as production kernel and capture kernel. Above option should have
2071	  gone away after relocatable bzImage support is introduced. But it
2072	  is present because there are users out there who continue to use
2073	  vmlinux for dump capture. This option should go away down the
2074	  line.
2075
2076	  Don't change this unless you know what you are doing.
2077
2078config RELOCATABLE
2079	bool "Build a relocatable kernel"
2080	default y
2081	help
2082	  This builds a kernel image that retains relocation information
2083	  so it can be loaded someplace besides the default 1MB.
2084	  The relocations tend to make the kernel binary about 10% larger,
2085	  but are discarded at runtime.
2086
2087	  One use is for the kexec on panic case where the recovery kernel
2088	  must live at a different physical address than the primary
2089	  kernel.
2090
2091	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2092	  it has been loaded at and the compile time physical address
2093	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2094
2095config RANDOMIZE_BASE
2096	bool "Randomize the address of the kernel image (KASLR)"
2097	depends on RELOCATABLE
2098	default y
2099	help
2100	  In support of Kernel Address Space Layout Randomization (KASLR),
2101	  this randomizes the physical address at which the kernel image
2102	  is decompressed and the virtual address where the kernel
2103	  image is mapped, as a security feature that deters exploit
2104	  attempts relying on knowledge of the location of kernel
2105	  code internals.
2106
2107	  On 64-bit, the kernel physical and virtual addresses are
2108	  randomized separately. The physical address will be anywhere
2109	  between 16MB and the top of physical memory (up to 64TB). The
2110	  virtual address will be randomized from 16MB up to 1GB (9 bits
2111	  of entropy). Note that this also reduces the memory space
2112	  available to kernel modules from 1.5GB to 1GB.
2113
2114	  On 32-bit, the kernel physical and virtual addresses are
2115	  randomized together. They will be randomized from 16MB up to
2116	  512MB (8 bits of entropy).
2117
2118	  Entropy is generated using the RDRAND instruction if it is
2119	  supported. If RDTSC is supported, its value is mixed into
2120	  the entropy pool as well. If neither RDRAND nor RDTSC are
2121	  supported, then entropy is read from the i8254 timer. The
2122	  usable entropy is limited by the kernel being built using
2123	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2124	  minimum of 2MB. As a result, only 10 bits of entropy are
2125	  theoretically possible, but the implementations are further
2126	  limited due to memory layouts.
2127
2128	  If unsure, say Y.
2129
2130# Relocation on x86 needs some additional build support
2131config X86_NEED_RELOCS
2132	def_bool y
2133	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2134
2135config PHYSICAL_ALIGN
2136	hex "Alignment value to which kernel should be aligned"
2137	default "0x200000"
2138	range 0x2000 0x1000000 if X86_32
2139	range 0x200000 0x1000000 if X86_64
2140	help
2141	  This value puts the alignment restrictions on physical address
2142	  where kernel is loaded and run from. Kernel is compiled for an
2143	  address which meets above alignment restriction.
2144
2145	  If bootloader loads the kernel at a non-aligned address and
2146	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2147	  address aligned to above value and run from there.
2148
2149	  If bootloader loads the kernel at a non-aligned address and
2150	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2151	  load address and decompress itself to the address it has been
2152	  compiled for and run from there. The address for which kernel is
2153	  compiled already meets above alignment restrictions. Hence the
2154	  end result is that kernel runs from a physical address meeting
2155	  above alignment restrictions.
2156
2157	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2158	  this value must be a multiple of 0x200000.
2159
2160	  Don't change this unless you know what you are doing.
2161
2162config DYNAMIC_MEMORY_LAYOUT
2163	bool
2164	help
2165	  This option makes base addresses of vmalloc and vmemmap as well as
2166	  __PAGE_OFFSET movable during boot.
2167
2168config RANDOMIZE_MEMORY
2169	bool "Randomize the kernel memory sections"
2170	depends on X86_64
2171	depends on RANDOMIZE_BASE
2172	select DYNAMIC_MEMORY_LAYOUT
2173	default RANDOMIZE_BASE
2174	help
2175	   Randomizes the base virtual address of kernel memory sections
2176	   (physical memory mapping, vmalloc & vmemmap). This security feature
2177	   makes exploits relying on predictable memory locations less reliable.
2178
2179	   The order of allocations remains unchanged. Entropy is generated in
2180	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2181	   configuration have in average 30,000 different possible virtual
2182	   addresses for each memory section.
2183
2184	   If unsure, say Y.
2185
2186config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2187	hex "Physical memory mapping padding" if EXPERT
2188	depends on RANDOMIZE_MEMORY
2189	default "0xa" if MEMORY_HOTPLUG
2190	default "0x0"
2191	range 0x1 0x40 if MEMORY_HOTPLUG
2192	range 0x0 0x40
2193	help
2194	   Define the padding in terabytes added to the existing physical
2195	   memory size during kernel memory randomization. It is useful
2196	   for memory hotplug support but reduces the entropy available for
2197	   address randomization.
2198
2199	   If unsure, leave at the default value.
2200
2201config HOTPLUG_CPU
2202	def_bool y
2203	depends on SMP
2204
2205config BOOTPARAM_HOTPLUG_CPU0
2206	bool "Set default setting of cpu0_hotpluggable"
2207	depends on HOTPLUG_CPU
2208	help
2209	  Set whether default state of cpu0_hotpluggable is on or off.
2210
2211	  Say Y here to enable CPU0 hotplug by default. If this switch
2212	  is turned on, there is no need to give cpu0_hotplug kernel
2213	  parameter and the CPU0 hotplug feature is enabled by default.
2214
2215	  Please note: there are two known CPU0 dependencies if you want
2216	  to enable the CPU0 hotplug feature either by this switch or by
2217	  cpu0_hotplug kernel parameter.
2218
2219	  First, resume from hibernate or suspend always starts from CPU0.
2220	  So hibernate and suspend are prevented if CPU0 is offline.
2221
2222	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2223	  offline if any interrupt can not migrate out of CPU0. There may
2224	  be other CPU0 dependencies.
2225
2226	  Please make sure the dependencies are under your control before
2227	  you enable this feature.
2228
2229	  Say N if you don't want to enable CPU0 hotplug feature by default.
2230	  You still can enable the CPU0 hotplug feature at boot by kernel
2231	  parameter cpu0_hotplug.
2232
2233config DEBUG_HOTPLUG_CPU0
2234	def_bool n
2235	prompt "Debug CPU0 hotplug"
2236	depends on HOTPLUG_CPU
2237	help
2238	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2239	  soon as possible and boots up userspace with CPU0 offlined. User
2240	  can online CPU0 back after boot time.
2241
2242	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2243	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2244	  compilation or giving cpu0_hotplug kernel parameter at boot.
2245
2246	  If unsure, say N.
2247
2248config COMPAT_VDSO
2249	def_bool n
2250	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2251	depends on COMPAT_32
2252	help
2253	  Certain buggy versions of glibc will crash if they are
2254	  presented with a 32-bit vDSO that is not mapped at the address
2255	  indicated in its segment table.
2256
2257	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2258	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2259	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2260	  the only released version with the bug, but OpenSUSE 9
2261	  contains a buggy "glibc 2.3.2".
2262
2263	  The symptom of the bug is that everything crashes on startup, saying:
2264	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2265
2266	  Saying Y here changes the default value of the vdso32 boot
2267	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2268	  This works around the glibc bug but hurts performance.
2269
2270	  If unsure, say N: if you are compiling your own kernel, you
2271	  are unlikely to be using a buggy version of glibc.
2272
2273choice
2274	prompt "vsyscall table for legacy applications"
2275	depends on X86_64
2276	default LEGACY_VSYSCALL_XONLY
2277	help
2278	  Legacy user code that does not know how to find the vDSO expects
2279	  to be able to issue three syscalls by calling fixed addresses in
2280	  kernel space. Since this location is not randomized with ASLR,
2281	  it can be used to assist security vulnerability exploitation.
2282
2283	  This setting can be changed at boot time via the kernel command
2284	  line parameter vsyscall=[emulate|xonly|none].
2285
2286	  On a system with recent enough glibc (2.14 or newer) and no
2287	  static binaries, you can say None without a performance penalty
2288	  to improve security.
2289
2290	  If unsure, select "Emulate execution only".
2291
2292	config LEGACY_VSYSCALL_EMULATE
2293		bool "Full emulation"
2294		help
2295		  The kernel traps and emulates calls into the fixed vsyscall
2296		  address mapping. This makes the mapping non-executable, but
2297		  it still contains readable known contents, which could be
2298		  used in certain rare security vulnerability exploits. This
2299		  configuration is recommended when using legacy userspace
2300		  that still uses vsyscalls along with legacy binary
2301		  instrumentation tools that require code to be readable.
2302
2303		  An example of this type of legacy userspace is running
2304		  Pin on an old binary that still uses vsyscalls.
2305
2306	config LEGACY_VSYSCALL_XONLY
2307		bool "Emulate execution only"
2308		help
2309		  The kernel traps and emulates calls into the fixed vsyscall
2310		  address mapping and does not allow reads.  This
2311		  configuration is recommended when userspace might use the
2312		  legacy vsyscall area but support for legacy binary
2313		  instrumentation of legacy code is not needed.  It mitigates
2314		  certain uses of the vsyscall area as an ASLR-bypassing
2315		  buffer.
2316
2317	config LEGACY_VSYSCALL_NONE
2318		bool "None"
2319		help
2320		  There will be no vsyscall mapping at all. This will
2321		  eliminate any risk of ASLR bypass due to the vsyscall
2322		  fixed address mapping. Attempts to use the vsyscalls
2323		  will be reported to dmesg, so that either old or
2324		  malicious userspace programs can be identified.
2325
2326endchoice
2327
2328config CMDLINE_BOOL
2329	bool "Built-in kernel command line"
2330	help
2331	  Allow for specifying boot arguments to the kernel at
2332	  build time.  On some systems (e.g. embedded ones), it is
2333	  necessary or convenient to provide some or all of the
2334	  kernel boot arguments with the kernel itself (that is,
2335	  to not rely on the boot loader to provide them.)
2336
2337	  To compile command line arguments into the kernel,
2338	  set this option to 'Y', then fill in the
2339	  boot arguments in CONFIG_CMDLINE.
2340
2341	  Systems with fully functional boot loaders (i.e. non-embedded)
2342	  should leave this option set to 'N'.
2343
2344config CMDLINE
2345	string "Built-in kernel command string"
2346	depends on CMDLINE_BOOL
2347	default ""
2348	help
2349	  Enter arguments here that should be compiled into the kernel
2350	  image and used at boot time.  If the boot loader provides a
2351	  command line at boot time, it is appended to this string to
2352	  form the full kernel command line, when the system boots.
2353
2354	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2355	  change this behavior.
2356
2357	  In most cases, the command line (whether built-in or provided
2358	  by the boot loader) should specify the device for the root
2359	  file system.
2360
2361config CMDLINE_OVERRIDE
2362	bool "Built-in command line overrides boot loader arguments"
2363	depends on CMDLINE_BOOL && CMDLINE != ""
2364	help
2365	  Set this option to 'Y' to have the kernel ignore the boot loader
2366	  command line, and use ONLY the built-in command line.
2367
2368	  This is used to work around broken boot loaders.  This should
2369	  be set to 'N' under normal conditions.
2370
2371config MODIFY_LDT_SYSCALL
2372	bool "Enable the LDT (local descriptor table)" if EXPERT
2373	default y
2374	help
2375	  Linux can allow user programs to install a per-process x86
2376	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2377	  call.  This is required to run 16-bit or segmented code such as
2378	  DOSEMU or some Wine programs.  It is also used by some very old
2379	  threading libraries.
2380
2381	  Enabling this feature adds a small amount of overhead to
2382	  context switches and increases the low-level kernel attack
2383	  surface.  Disabling it removes the modify_ldt(2) system call.
2384
2385	  Saying 'N' here may make sense for embedded or server kernels.
2386
2387source "kernel/livepatch/Kconfig"
2388
2389endmenu
2390
2391config ARCH_HAS_ADD_PAGES
2392	def_bool y
2393	depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2394
2395config ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE
2396	def_bool y
2397
2398config USE_PERCPU_NUMA_NODE_ID
2399	def_bool y
2400	depends on NUMA
2401
2402menu "Power management and ACPI options"
2403
2404config ARCH_HIBERNATION_HEADER
2405	def_bool y
2406	depends on HIBERNATION
2407
2408source "kernel/power/Kconfig"
2409
2410source "drivers/acpi/Kconfig"
2411
2412config X86_APM_BOOT
2413	def_bool y
2414	depends on APM
2415
2416menuconfig APM
2417	tristate "APM (Advanced Power Management) BIOS support"
2418	depends on X86_32 && PM_SLEEP
2419	help
2420	  APM is a BIOS specification for saving power using several different
2421	  techniques. This is mostly useful for battery powered laptops with
2422	  APM compliant BIOSes. If you say Y here, the system time will be
2423	  reset after a RESUME operation, the /proc/apm device will provide
2424	  battery status information, and user-space programs will receive
2425	  notification of APM "events" (e.g. battery status change).
2426
2427	  If you select "Y" here, you can disable actual use of the APM
2428	  BIOS by passing the "apm=off" option to the kernel at boot time.
2429
2430	  Note that the APM support is almost completely disabled for
2431	  machines with more than one CPU.
2432
2433	  In order to use APM, you will need supporting software. For location
2434	  and more information, read <file:Documentation/power/apm-acpi.rst>
2435	  and the Battery Powered Linux mini-HOWTO, available from
2436	  <http://www.tldp.org/docs.html#howto>.
2437
2438	  This driver does not spin down disk drives (see the hdparm(8)
2439	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2440	  VESA-compliant "green" monitors.
2441
2442	  This driver does not support the TI 4000M TravelMate and the ACER
2443	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2444	  desktop machines also don't have compliant BIOSes, and this driver
2445	  may cause those machines to panic during the boot phase.
2446
2447	  Generally, if you don't have a battery in your machine, there isn't
2448	  much point in using this driver and you should say N. If you get
2449	  random kernel OOPSes or reboots that don't seem to be related to
2450	  anything, try disabling/enabling this option (or disabling/enabling
2451	  APM in your BIOS).
2452
2453	  Some other things you should try when experiencing seemingly random,
2454	  "weird" problems:
2455
2456	  1) make sure that you have enough swap space and that it is
2457	  enabled.
2458	  2) pass the "no-hlt" option to the kernel
2459	  3) switch on floating point emulation in the kernel and pass
2460	  the "no387" option to the kernel
2461	  4) pass the "floppy=nodma" option to the kernel
2462	  5) pass the "mem=4M" option to the kernel (thereby disabling
2463	  all but the first 4 MB of RAM)
2464	  6) make sure that the CPU is not over clocked.
2465	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2466	  8) disable the cache from your BIOS settings
2467	  9) install a fan for the video card or exchange video RAM
2468	  10) install a better fan for the CPU
2469	  11) exchange RAM chips
2470	  12) exchange the motherboard.
2471
2472	  To compile this driver as a module, choose M here: the
2473	  module will be called apm.
2474
2475if APM
2476
2477config APM_IGNORE_USER_SUSPEND
2478	bool "Ignore USER SUSPEND"
2479	help
2480	  This option will ignore USER SUSPEND requests. On machines with a
2481	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2482	  series notebooks, it is necessary to say Y because of a BIOS bug.
2483
2484config APM_DO_ENABLE
2485	bool "Enable PM at boot time"
2486	help
2487	  Enable APM features at boot time. From page 36 of the APM BIOS
2488	  specification: "When disabled, the APM BIOS does not automatically
2489	  power manage devices, enter the Standby State, enter the Suspend
2490	  State, or take power saving steps in response to CPU Idle calls."
2491	  This driver will make CPU Idle calls when Linux is idle (unless this
2492	  feature is turned off -- see "Do CPU IDLE calls", below). This
2493	  should always save battery power, but more complicated APM features
2494	  will be dependent on your BIOS implementation. You may need to turn
2495	  this option off if your computer hangs at boot time when using APM
2496	  support, or if it beeps continuously instead of suspending. Turn
2497	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2498	  T400CDT. This is off by default since most machines do fine without
2499	  this feature.
2500
2501config APM_CPU_IDLE
2502	depends on CPU_IDLE
2503	bool "Make CPU Idle calls when idle"
2504	help
2505	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2506	  On some machines, this can activate improved power savings, such as
2507	  a slowed CPU clock rate, when the machine is idle. These idle calls
2508	  are made after the idle loop has run for some length of time (e.g.,
2509	  333 mS). On some machines, this will cause a hang at boot time or
2510	  whenever the CPU becomes idle. (On machines with more than one CPU,
2511	  this option does nothing.)
2512
2513config APM_DISPLAY_BLANK
2514	bool "Enable console blanking using APM"
2515	help
2516	  Enable console blanking using the APM. Some laptops can use this to
2517	  turn off the LCD backlight when the screen blanker of the Linux
2518	  virtual console blanks the screen. Note that this is only used by
2519	  the virtual console screen blanker, and won't turn off the backlight
2520	  when using the X Window system. This also doesn't have anything to
2521	  do with your VESA-compliant power-saving monitor. Further, this
2522	  option doesn't work for all laptops -- it might not turn off your
2523	  backlight at all, or it might print a lot of errors to the console,
2524	  especially if you are using gpm.
2525
2526config APM_ALLOW_INTS
2527	bool "Allow interrupts during APM BIOS calls"
2528	help
2529	  Normally we disable external interrupts while we are making calls to
2530	  the APM BIOS as a measure to lessen the effects of a badly behaving
2531	  BIOS implementation.  The BIOS should reenable interrupts if it
2532	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2533	  many of the newer IBM Thinkpads.  If you experience hangs when you
2534	  suspend, try setting this to Y.  Otherwise, say N.
2535
2536endif # APM
2537
2538source "drivers/cpufreq/Kconfig"
2539
2540source "drivers/cpuidle/Kconfig"
2541
2542source "drivers/idle/Kconfig"
2543
2544endmenu
2545
2546
2547menu "Bus options (PCI etc.)"
2548
2549choice
2550	prompt "PCI access mode"
2551	depends on X86_32 && PCI
2552	default PCI_GOANY
2553	help
2554	  On PCI systems, the BIOS can be used to detect the PCI devices and
2555	  determine their configuration. However, some old PCI motherboards
2556	  have BIOS bugs and may crash if this is done. Also, some embedded
2557	  PCI-based systems don't have any BIOS at all. Linux can also try to
2558	  detect the PCI hardware directly without using the BIOS.
2559
2560	  With this option, you can specify how Linux should detect the
2561	  PCI devices. If you choose "BIOS", the BIOS will be used,
2562	  if you choose "Direct", the BIOS won't be used, and if you
2563	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2564	  If you choose "Any", the kernel will try MMCONFIG, then the
2565	  direct access method and falls back to the BIOS if that doesn't
2566	  work. If unsure, go with the default, which is "Any".
2567
2568config PCI_GOBIOS
2569	bool "BIOS"
2570
2571config PCI_GOMMCONFIG
2572	bool "MMConfig"
2573
2574config PCI_GODIRECT
2575	bool "Direct"
2576
2577config PCI_GOOLPC
2578	bool "OLPC XO-1"
2579	depends on OLPC
2580
2581config PCI_GOANY
2582	bool "Any"
2583
2584endchoice
2585
2586config PCI_BIOS
2587	def_bool y
2588	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2589
2590# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2591config PCI_DIRECT
2592	def_bool y
2593	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2594
2595config PCI_MMCONFIG
2596	bool "Support mmconfig PCI config space access" if X86_64
2597	default y
2598	depends on PCI && (ACPI || JAILHOUSE_GUEST)
2599	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2600
2601config PCI_OLPC
2602	def_bool y
2603	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2604
2605config PCI_XEN
2606	def_bool y
2607	depends on PCI && XEN
2608	select SWIOTLB_XEN
2609
2610config MMCONF_FAM10H
2611	def_bool y
2612	depends on X86_64 && PCI_MMCONFIG && ACPI
2613
2614config PCI_CNB20LE_QUIRK
2615	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2616	depends on PCI
2617	help
2618	  Read the PCI windows out of the CNB20LE host bridge. This allows
2619	  PCI hotplug to work on systems with the CNB20LE chipset which do
2620	  not have ACPI.
2621
2622	  There's no public spec for this chipset, and this functionality
2623	  is known to be incomplete.
2624
2625	  You should say N unless you know you need this.
2626
2627config ISA_BUS
2628	bool "ISA bus support on modern systems" if EXPERT
2629	help
2630	  Expose ISA bus device drivers and options available for selection and
2631	  configuration. Enable this option if your target machine has an ISA
2632	  bus. ISA is an older system, displaced by PCI and newer bus
2633	  architectures -- if your target machine is modern, it probably does
2634	  not have an ISA bus.
2635
2636	  If unsure, say N.
2637
2638# x86_64 have no ISA slots, but can have ISA-style DMA.
2639config ISA_DMA_API
2640	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2641	default y
2642	help
2643	  Enables ISA-style DMA support for devices requiring such controllers.
2644	  If unsure, say Y.
2645
2646if X86_32
2647
2648config ISA
2649	bool "ISA support"
2650	help
2651	  Find out whether you have ISA slots on your motherboard.  ISA is the
2652	  name of a bus system, i.e. the way the CPU talks to the other stuff
2653	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2654	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2655	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2656
2657config SCx200
2658	tristate "NatSemi SCx200 support"
2659	help
2660	  This provides basic support for National Semiconductor's
2661	  (now AMD's) Geode processors.  The driver probes for the
2662	  PCI-IDs of several on-chip devices, so its a good dependency
2663	  for other scx200_* drivers.
2664
2665	  If compiled as a module, the driver is named scx200.
2666
2667config SCx200HR_TIMER
2668	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2669	depends on SCx200
2670	default y
2671	help
2672	  This driver provides a clocksource built upon the on-chip
2673	  27MHz high-resolution timer.  Its also a workaround for
2674	  NSC Geode SC-1100's buggy TSC, which loses time when the
2675	  processor goes idle (as is done by the scheduler).  The
2676	  other workaround is idle=poll boot option.
2677
2678config OLPC
2679	bool "One Laptop Per Child support"
2680	depends on !X86_PAE
2681	select GPIOLIB
2682	select OF
2683	select OF_PROMTREE
2684	select IRQ_DOMAIN
2685	select OLPC_EC
2686	help
2687	  Add support for detecting the unique features of the OLPC
2688	  XO hardware.
2689
2690config OLPC_XO1_PM
2691	bool "OLPC XO-1 Power Management"
2692	depends on OLPC && MFD_CS5535=y && PM_SLEEP
2693	help
2694	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2695
2696config OLPC_XO1_RTC
2697	bool "OLPC XO-1 Real Time Clock"
2698	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2699	help
2700	  Add support for the XO-1 real time clock, which can be used as a
2701	  programmable wakeup source.
2702
2703config OLPC_XO1_SCI
2704	bool "OLPC XO-1 SCI extras"
2705	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2706	depends on INPUT=y
2707	select POWER_SUPPLY
2708	help
2709	  Add support for SCI-based features of the OLPC XO-1 laptop:
2710	   - EC-driven system wakeups
2711	   - Power button
2712	   - Ebook switch
2713	   - Lid switch
2714	   - AC adapter status updates
2715	   - Battery status updates
2716
2717config OLPC_XO15_SCI
2718	bool "OLPC XO-1.5 SCI extras"
2719	depends on OLPC && ACPI
2720	select POWER_SUPPLY
2721	help
2722	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2723	   - EC-driven system wakeups
2724	   - AC adapter status updates
2725	   - Battery status updates
2726
2727config ALIX
2728	bool "PCEngines ALIX System Support (LED setup)"
2729	select GPIOLIB
2730	help
2731	  This option enables system support for the PCEngines ALIX.
2732	  At present this just sets up LEDs for GPIO control on
2733	  ALIX2/3/6 boards.  However, other system specific setup should
2734	  get added here.
2735
2736	  Note: You must still enable the drivers for GPIO and LED support
2737	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2738
2739	  Note: You have to set alix.force=1 for boards with Award BIOS.
2740
2741config NET5501
2742	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2743	select GPIOLIB
2744	help
2745	  This option enables system support for the Soekris Engineering net5501.
2746
2747config GEOS
2748	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2749	select GPIOLIB
2750	depends on DMI
2751	help
2752	  This option enables system support for the Traverse Technologies GEOS.
2753
2754config TS5500
2755	bool "Technologic Systems TS-5500 platform support"
2756	depends on MELAN
2757	select CHECK_SIGNATURE
2758	select NEW_LEDS
2759	select LEDS_CLASS
2760	help
2761	  This option enables system support for the Technologic Systems TS-5500.
2762
2763endif # X86_32
2764
2765config AMD_NB
2766	def_bool y
2767	depends on CPU_SUP_AMD && PCI
2768
2769endmenu
2770
2771
2772menu "Binary Emulations"
2773
2774config IA32_EMULATION
2775	bool "IA32 Emulation"
2776	depends on X86_64
2777	select ARCH_WANT_OLD_COMPAT_IPC
2778	select BINFMT_ELF
2779	select COMPAT_OLD_SIGACTION
2780	help
2781	  Include code to run legacy 32-bit programs under a
2782	  64-bit kernel. You should likely turn this on, unless you're
2783	  100% sure that you don't have any 32-bit programs left.
2784
2785config IA32_AOUT
2786	tristate "IA32 a.out support"
2787	depends on IA32_EMULATION
2788	depends on BROKEN
2789	help
2790	  Support old a.out binaries in the 32bit emulation.
2791
2792config X86_X32
2793	bool "x32 ABI for 64-bit mode"
2794	depends on X86_64
2795	help
2796	  Include code to run binaries for the x32 native 32-bit ABI
2797	  for 64-bit processors.  An x32 process gets access to the
2798	  full 64-bit register file and wide data path while leaving
2799	  pointers at 32 bits for smaller memory footprint.
2800
2801	  You will need a recent binutils (2.22 or later) with
2802	  elf32_x86_64 support enabled to compile a kernel with this
2803	  option set.
2804
2805config COMPAT_32
2806	def_bool y
2807	depends on IA32_EMULATION || X86_32
2808	select HAVE_UID16
2809	select OLD_SIGSUSPEND3
2810
2811config COMPAT
2812	def_bool y
2813	depends on IA32_EMULATION || X86_X32
2814
2815if COMPAT
2816config COMPAT_FOR_U64_ALIGNMENT
2817	def_bool y
2818
2819config SYSVIPC_COMPAT
2820	def_bool y
2821	depends on SYSVIPC
2822endif
2823
2824endmenu
2825
2826
2827config HAVE_ATOMIC_IOMAP
2828	def_bool y
2829	depends on X86_32
2830
2831source "drivers/firmware/Kconfig"
2832
2833source "arch/x86/kvm/Kconfig"
2834
2835source "arch/x86/Kconfig.assembler"
2836