xref: /openbmc/linux/arch/x86/Kconfig (revision 7ec6b431)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	---help---
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select HAVE_DEBUG_STACKOVERFLOW
18	select MODULES_USE_ELF_REL
19	select OLD_SIGACTION
20	select GENERIC_VDSO_32
21
22config X86_64
23	def_bool y
24	depends on 64BIT
25	# Options that are inherently 64-bit kernel only:
26	select ARCH_HAS_GIGANTIC_PAGE
27	select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
28	select ARCH_USE_CMPXCHG_LOCKREF
29	select HAVE_ARCH_SOFT_DIRTY
30	select MODULES_USE_ELF_RELA
31	select NEED_DMA_MAP_STATE
32	select SWIOTLB
33	select ARCH_HAS_SYSCALL_WRAPPER
34
35config FORCE_DYNAMIC_FTRACE
36	def_bool y
37	depends on X86_32
38	depends on FUNCTION_TRACER
39	select DYNAMIC_FTRACE
40	help
41	 We keep the static function tracing (!DYNAMIC_FTRACE) around
42	 in order to test the non static function tracing in the
43	 generic code, as other architectures still use it. But we
44	 only need to keep it around for x86_64. No need to keep it
45	 for x86_32. For x86_32, force DYNAMIC_FTRACE.
46#
47# Arch settings
48#
49# ( Note that options that are marked 'if X86_64' could in principle be
50#   ported to 32-bit as well. )
51#
52config X86
53	def_bool y
54	#
55	# Note: keep this list sorted alphabetically
56	#
57	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
58	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
59	select ARCH_32BIT_OFF_T			if X86_32
60	select ARCH_CLOCKSOURCE_DATA
61	select ARCH_CLOCKSOURCE_INIT
62	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
63	select ARCH_HAS_DEBUG_VIRTUAL
64	select ARCH_HAS_DEVMEM_IS_ALLOWED
65	select ARCH_HAS_ELF_RANDOMIZE
66	select ARCH_HAS_FAST_MULTIPLIER
67	select ARCH_HAS_FILTER_PGPROT
68	select ARCH_HAS_FORTIFY_SOURCE
69	select ARCH_HAS_GCOV_PROFILE_ALL
70	select ARCH_HAS_KCOV			if X86_64
71	select ARCH_HAS_MEM_ENCRYPT
72	select ARCH_HAS_MEMBARRIER_SYNC_CORE
73	select ARCH_HAS_PMEM_API		if X86_64
74	select ARCH_HAS_PTE_DEVMAP		if X86_64
75	select ARCH_HAS_PTE_SPECIAL
76	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
77	select ARCH_HAS_UACCESS_MCSAFE		if X86_64 && X86_MCE
78	select ARCH_HAS_SET_MEMORY
79	select ARCH_HAS_SET_DIRECT_MAP
80	select ARCH_HAS_STRICT_KERNEL_RWX
81	select ARCH_HAS_STRICT_MODULE_RWX
82	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
83	select ARCH_HAS_UBSAN_SANITIZE_ALL
84	select ARCH_HAVE_NMI_SAFE_CMPXCHG
85	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
86	select ARCH_MIGHT_HAVE_PC_PARPORT
87	select ARCH_MIGHT_HAVE_PC_SERIO
88	select ARCH_STACKWALK
89	select ARCH_SUPPORTS_ACPI
90	select ARCH_SUPPORTS_ATOMIC_RMW
91	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
92	select ARCH_USE_BUILTIN_BSWAP
93	select ARCH_USE_QUEUED_RWLOCKS
94	select ARCH_USE_QUEUED_SPINLOCKS
95	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
96	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
97	select ARCH_WANT_HUGE_PMD_SHARE
98	select ARCH_WANTS_THP_SWAP		if X86_64
99	select BUILDTIME_EXTABLE_SORT
100	select CLKEVT_I8253
101	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
102	select CLOCKSOURCE_WATCHDOG
103	select DCACHE_WORD_ACCESS
104	select EDAC_ATOMIC_SCRUB
105	select EDAC_SUPPORT
106	select GENERIC_CLOCKEVENTS
107	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
108	select GENERIC_CLOCKEVENTS_MIN_ADJUST
109	select GENERIC_CMOS_UPDATE
110	select GENERIC_CPU_AUTOPROBE
111	select GENERIC_CPU_VULNERABILITIES
112	select GENERIC_EARLY_IOREMAP
113	select GENERIC_FIND_FIRST_BIT
114	select GENERIC_IOMAP
115	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
116	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
117	select GENERIC_IRQ_MIGRATION		if SMP
118	select GENERIC_IRQ_PROBE
119	select GENERIC_IRQ_RESERVATION_MODE
120	select GENERIC_IRQ_SHOW
121	select GENERIC_PENDING_IRQ		if SMP
122	select GENERIC_SMP_IDLE_THREAD
123	select GENERIC_STRNCPY_FROM_USER
124	select GENERIC_STRNLEN_USER
125	select GENERIC_TIME_VSYSCALL
126	select GENERIC_GETTIMEOFDAY
127	select GUP_GET_PTE_LOW_HIGH		if X86_PAE
128	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
129	select HAVE_ACPI_APEI			if ACPI
130	select HAVE_ACPI_APEI_NMI		if ACPI
131	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
132	select HAVE_ARCH_AUDITSYSCALL
133	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
134	select HAVE_ARCH_JUMP_LABEL
135	select HAVE_ARCH_JUMP_LABEL_RELATIVE
136	select HAVE_ARCH_KASAN			if X86_64
137	select HAVE_ARCH_KASAN_VMALLOC		if X86_64
138	select HAVE_ARCH_KGDB
139	select HAVE_ARCH_MMAP_RND_BITS		if MMU
140	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
141	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
142	select HAVE_ARCH_PREL32_RELOCATIONS
143	select HAVE_ARCH_SECCOMP_FILTER
144	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
145	select HAVE_ARCH_STACKLEAK
146	select HAVE_ARCH_TRACEHOOK
147	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
148	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
149	select HAVE_ARCH_VMAP_STACK		if X86_64
150	select HAVE_ARCH_WITHIN_STACK_FRAMES
151	select HAVE_ASM_MODVERSIONS
152	select HAVE_CMPXCHG_DOUBLE
153	select HAVE_CMPXCHG_LOCAL
154	select HAVE_CONTEXT_TRACKING		if X86_64
155	select HAVE_COPY_THREAD_TLS
156	select HAVE_C_RECORDMCOUNT
157	select HAVE_DEBUG_KMEMLEAK
158	select HAVE_DMA_CONTIGUOUS
159	select HAVE_DYNAMIC_FTRACE
160	select HAVE_DYNAMIC_FTRACE_WITH_REGS
161	select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
162	select HAVE_EBPF_JIT
163	select HAVE_EFFICIENT_UNALIGNED_ACCESS
164	select HAVE_EISA
165	select HAVE_EXIT_THREAD
166	select HAVE_FAST_GUP
167	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
168	select HAVE_FTRACE_MCOUNT_RECORD
169	select HAVE_FUNCTION_GRAPH_TRACER
170	select HAVE_FUNCTION_TRACER
171	select HAVE_GCC_PLUGINS
172	select HAVE_HW_BREAKPOINT
173	select HAVE_IDE
174	select HAVE_IOREMAP_PROT
175	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
176	select HAVE_IRQ_TIME_ACCOUNTING
177	select HAVE_KERNEL_BZIP2
178	select HAVE_KERNEL_GZIP
179	select HAVE_KERNEL_LZ4
180	select HAVE_KERNEL_LZMA
181	select HAVE_KERNEL_LZO
182	select HAVE_KERNEL_XZ
183	select HAVE_KPROBES
184	select HAVE_KPROBES_ON_FTRACE
185	select HAVE_FUNCTION_ERROR_INJECTION
186	select HAVE_KRETPROBES
187	select HAVE_KVM
188	select HAVE_LIVEPATCH			if X86_64
189	select HAVE_MEMBLOCK_NODE_MAP
190	select HAVE_MIXED_BREAKPOINTS_REGS
191	select HAVE_MOD_ARCH_SPECIFIC
192	select HAVE_MOVE_PMD
193	select HAVE_NMI
194	select HAVE_OPROFILE
195	select HAVE_OPTPROBES
196	select HAVE_PCSPKR_PLATFORM
197	select HAVE_PERF_EVENTS
198	select HAVE_PERF_EVENTS_NMI
199	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
200	select HAVE_PCI
201	select HAVE_PERF_REGS
202	select HAVE_PERF_USER_STACK_DUMP
203	select HAVE_RCU_TABLE_FREE		if PARAVIRT
204	select HAVE_REGS_AND_STACK_ACCESS_API
205	select HAVE_RELIABLE_STACKTRACE		if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
206	select HAVE_FUNCTION_ARG_ACCESS_API
207	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
208	select HAVE_STACK_VALIDATION		if X86_64
209	select HAVE_RSEQ
210	select HAVE_SYSCALL_TRACEPOINTS
211	select HAVE_UNSTABLE_SCHED_CLOCK
212	select HAVE_USER_RETURN_NOTIFIER
213	select HAVE_GENERIC_VDSO
214	select HOTPLUG_SMT			if SMP
215	select IRQ_FORCED_THREADING
216	select NEED_SG_DMA_LENGTH
217	select PCI_DOMAINS			if PCI
218	select PCI_LOCKLESS_CONFIG		if PCI
219	select PERF_EVENTS
220	select RTC_LIB
221	select RTC_MC146818_LIB
222	select SPARSE_IRQ
223	select SRCU
224	select SYSCTL_EXCEPTION_TRACE
225	select THREAD_INFO_IN_TASK
226	select USER_STACKTRACE_SUPPORT
227	select VIRT_TO_BUS
228	select X86_FEATURE_NAMES		if PROC_FS
229	select PROC_PID_ARCH_STATUS		if PROC_FS
230
231config INSTRUCTION_DECODER
232	def_bool y
233	depends on KPROBES || PERF_EVENTS || UPROBES
234
235config OUTPUT_FORMAT
236	string
237	default "elf32-i386" if X86_32
238	default "elf64-x86-64" if X86_64
239
240config ARCH_DEFCONFIG
241	string
242	default "arch/x86/configs/i386_defconfig" if X86_32
243	default "arch/x86/configs/x86_64_defconfig" if X86_64
244
245config LOCKDEP_SUPPORT
246	def_bool y
247
248config STACKTRACE_SUPPORT
249	def_bool y
250
251config MMU
252	def_bool y
253
254config ARCH_MMAP_RND_BITS_MIN
255	default 28 if 64BIT
256	default 8
257
258config ARCH_MMAP_RND_BITS_MAX
259	default 32 if 64BIT
260	default 16
261
262config ARCH_MMAP_RND_COMPAT_BITS_MIN
263	default 8
264
265config ARCH_MMAP_RND_COMPAT_BITS_MAX
266	default 16
267
268config SBUS
269	bool
270
271config GENERIC_ISA_DMA
272	def_bool y
273	depends on ISA_DMA_API
274
275config GENERIC_BUG
276	def_bool y
277	depends on BUG
278	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
279
280config GENERIC_BUG_RELATIVE_POINTERS
281	bool
282
283config ARCH_MAY_HAVE_PC_FDC
284	def_bool y
285	depends on ISA_DMA_API
286
287config GENERIC_CALIBRATE_DELAY
288	def_bool y
289
290config ARCH_HAS_CPU_RELAX
291	def_bool y
292
293config ARCH_HAS_CACHE_LINE_SIZE
294	def_bool y
295
296config ARCH_HAS_FILTER_PGPROT
297	def_bool y
298
299config HAVE_SETUP_PER_CPU_AREA
300	def_bool y
301
302config NEED_PER_CPU_EMBED_FIRST_CHUNK
303	def_bool y
304
305config NEED_PER_CPU_PAGE_FIRST_CHUNK
306	def_bool y
307
308config ARCH_HIBERNATION_POSSIBLE
309	def_bool y
310
311config ARCH_SUSPEND_POSSIBLE
312	def_bool y
313
314config ARCH_WANT_GENERAL_HUGETLB
315	def_bool y
316
317config ZONE_DMA32
318	def_bool y if X86_64
319
320config AUDIT_ARCH
321	def_bool y if X86_64
322
323config ARCH_SUPPORTS_DEBUG_PAGEALLOC
324	def_bool y
325
326config KASAN_SHADOW_OFFSET
327	hex
328	depends on KASAN
329	default 0xdffffc0000000000
330
331config HAVE_INTEL_TXT
332	def_bool y
333	depends on INTEL_IOMMU && ACPI
334
335config X86_32_SMP
336	def_bool y
337	depends on X86_32 && SMP
338
339config X86_64_SMP
340	def_bool y
341	depends on X86_64 && SMP
342
343config X86_32_LAZY_GS
344	def_bool y
345	depends on X86_32 && !STACKPROTECTOR
346
347config ARCH_SUPPORTS_UPROBES
348	def_bool y
349
350config FIX_EARLYCON_MEM
351	def_bool y
352
353config DYNAMIC_PHYSICAL_MASK
354	bool
355
356config PGTABLE_LEVELS
357	int
358	default 5 if X86_5LEVEL
359	default 4 if X86_64
360	default 3 if X86_PAE
361	default 2
362
363config CC_HAS_SANE_STACKPROTECTOR
364	bool
365	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
366	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
367	help
368	   We have to make sure stack protector is unconditionally disabled if
369	   the compiler produces broken code.
370
371menu "Processor type and features"
372
373config ZONE_DMA
374	bool "DMA memory allocation support" if EXPERT
375	default y
376	help
377	  DMA memory allocation support allows devices with less than 32-bit
378	  addressing to allocate within the first 16MB of address space.
379	  Disable if no such devices will be used.
380
381	  If unsure, say Y.
382
383config SMP
384	bool "Symmetric multi-processing support"
385	---help---
386	  This enables support for systems with more than one CPU. If you have
387	  a system with only one CPU, say N. If you have a system with more
388	  than one CPU, say Y.
389
390	  If you say N here, the kernel will run on uni- and multiprocessor
391	  machines, but will use only one CPU of a multiprocessor machine. If
392	  you say Y here, the kernel will run on many, but not all,
393	  uniprocessor machines. On a uniprocessor machine, the kernel
394	  will run faster if you say N here.
395
396	  Note that if you say Y here and choose architecture "586" or
397	  "Pentium" under "Processor family", the kernel will not work on 486
398	  architectures. Similarly, multiprocessor kernels for the "PPro"
399	  architecture may not work on all Pentium based boards.
400
401	  People using multiprocessor machines who say Y here should also say
402	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
403	  Management" code will be disabled if you say Y here.
404
405	  See also <file:Documentation/x86/i386/IO-APIC.rst>,
406	  <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
407	  <http://www.tldp.org/docs.html#howto>.
408
409	  If you don't know what to do here, say N.
410
411config X86_FEATURE_NAMES
412	bool "Processor feature human-readable names" if EMBEDDED
413	default y
414	---help---
415	  This option compiles in a table of x86 feature bits and corresponding
416	  names.  This is required to support /proc/cpuinfo and a few kernel
417	  messages.  You can disable this to save space, at the expense of
418	  making those few kernel messages show numeric feature bits instead.
419
420	  If in doubt, say Y.
421
422config X86_X2APIC
423	bool "Support x2apic"
424	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
425	---help---
426	  This enables x2apic support on CPUs that have this feature.
427
428	  This allows 32-bit apic IDs (so it can support very large systems),
429	  and accesses the local apic via MSRs not via mmio.
430
431	  If you don't know what to do here, say N.
432
433config X86_MPPARSE
434	bool "Enable MPS table" if ACPI || SFI
435	default y
436	depends on X86_LOCAL_APIC
437	---help---
438	  For old smp systems that do not have proper acpi support. Newer systems
439	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
440
441config GOLDFISH
442       def_bool y
443       depends on X86_GOLDFISH
444
445config RETPOLINE
446	bool "Avoid speculative indirect branches in kernel"
447	default y
448	select STACK_VALIDATION if HAVE_STACK_VALIDATION
449	help
450	  Compile kernel with the retpoline compiler options to guard against
451	  kernel-to-user data leaks by avoiding speculative indirect
452	  branches. Requires a compiler with -mindirect-branch=thunk-extern
453	  support for full protection. The kernel may run slower.
454
455config X86_CPU_RESCTRL
456	bool "x86 CPU resource control support"
457	depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
458	select KERNFS
459	help
460	  Enable x86 CPU resource control support.
461
462	  Provide support for the allocation and monitoring of system resources
463	  usage by the CPU.
464
465	  Intel calls this Intel Resource Director Technology
466	  (Intel(R) RDT). More information about RDT can be found in the
467	  Intel x86 Architecture Software Developer Manual.
468
469	  AMD calls this AMD Platform Quality of Service (AMD QoS).
470	  More information about AMD QoS can be found in the AMD64 Technology
471	  Platform Quality of Service Extensions manual.
472
473	  Say N if unsure.
474
475if X86_32
476config X86_BIGSMP
477	bool "Support for big SMP systems with more than 8 CPUs"
478	depends on SMP
479	---help---
480	  This option is needed for the systems that have more than 8 CPUs
481
482config X86_EXTENDED_PLATFORM
483	bool "Support for extended (non-PC) x86 platforms"
484	default y
485	---help---
486	  If you disable this option then the kernel will only support
487	  standard PC platforms. (which covers the vast majority of
488	  systems out there.)
489
490	  If you enable this option then you'll be able to select support
491	  for the following (non-PC) 32 bit x86 platforms:
492		Goldfish (Android emulator)
493		AMD Elan
494		RDC R-321x SoC
495		SGI 320/540 (Visual Workstation)
496		STA2X11-based (e.g. Northville)
497		Moorestown MID devices
498
499	  If you have one of these systems, or if you want to build a
500	  generic distribution kernel, say Y here - otherwise say N.
501endif
502
503if X86_64
504config X86_EXTENDED_PLATFORM
505	bool "Support for extended (non-PC) x86 platforms"
506	default y
507	---help---
508	  If you disable this option then the kernel will only support
509	  standard PC platforms. (which covers the vast majority of
510	  systems out there.)
511
512	  If you enable this option then you'll be able to select support
513	  for the following (non-PC) 64 bit x86 platforms:
514		Numascale NumaChip
515		ScaleMP vSMP
516		SGI Ultraviolet
517
518	  If you have one of these systems, or if you want to build a
519	  generic distribution kernel, say Y here - otherwise say N.
520endif
521# This is an alphabetically sorted list of 64 bit extended platforms
522# Please maintain the alphabetic order if and when there are additions
523config X86_NUMACHIP
524	bool "Numascale NumaChip"
525	depends on X86_64
526	depends on X86_EXTENDED_PLATFORM
527	depends on NUMA
528	depends on SMP
529	depends on X86_X2APIC
530	depends on PCI_MMCONFIG
531	---help---
532	  Adds support for Numascale NumaChip large-SMP systems. Needed to
533	  enable more than ~168 cores.
534	  If you don't have one of these, you should say N here.
535
536config X86_VSMP
537	bool "ScaleMP vSMP"
538	select HYPERVISOR_GUEST
539	select PARAVIRT
540	depends on X86_64 && PCI
541	depends on X86_EXTENDED_PLATFORM
542	depends on SMP
543	---help---
544	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
545	  supposed to run on these EM64T-based machines.  Only choose this option
546	  if you have one of these machines.
547
548config X86_UV
549	bool "SGI Ultraviolet"
550	depends on X86_64
551	depends on X86_EXTENDED_PLATFORM
552	depends on NUMA
553	depends on EFI
554	depends on X86_X2APIC
555	depends on PCI
556	---help---
557	  This option is needed in order to support SGI Ultraviolet systems.
558	  If you don't have one of these, you should say N here.
559
560# Following is an alphabetically sorted list of 32 bit extended platforms
561# Please maintain the alphabetic order if and when there are additions
562
563config X86_GOLDFISH
564       bool "Goldfish (Virtual Platform)"
565       depends on X86_EXTENDED_PLATFORM
566       ---help---
567	 Enable support for the Goldfish virtual platform used primarily
568	 for Android development. Unless you are building for the Android
569	 Goldfish emulator say N here.
570
571config X86_INTEL_CE
572	bool "CE4100 TV platform"
573	depends on PCI
574	depends on PCI_GODIRECT
575	depends on X86_IO_APIC
576	depends on X86_32
577	depends on X86_EXTENDED_PLATFORM
578	select X86_REBOOTFIXUPS
579	select OF
580	select OF_EARLY_FLATTREE
581	---help---
582	  Select for the Intel CE media processor (CE4100) SOC.
583	  This option compiles in support for the CE4100 SOC for settop
584	  boxes and media devices.
585
586config X86_INTEL_MID
587	bool "Intel MID platform support"
588	depends on X86_EXTENDED_PLATFORM
589	depends on X86_PLATFORM_DEVICES
590	depends on PCI
591	depends on X86_64 || (PCI_GOANY && X86_32)
592	depends on X86_IO_APIC
593	select SFI
594	select I2C
595	select DW_APB_TIMER
596	select APB_TIMER
597	select INTEL_SCU_IPC
598	select MFD_INTEL_MSIC
599	---help---
600	  Select to build a kernel capable of supporting Intel MID (Mobile
601	  Internet Device) platform systems which do not have the PCI legacy
602	  interfaces. If you are building for a PC class system say N here.
603
604	  Intel MID platforms are based on an Intel processor and chipset which
605	  consume less power than most of the x86 derivatives.
606
607config X86_INTEL_QUARK
608	bool "Intel Quark platform support"
609	depends on X86_32
610	depends on X86_EXTENDED_PLATFORM
611	depends on X86_PLATFORM_DEVICES
612	depends on X86_TSC
613	depends on PCI
614	depends on PCI_GOANY
615	depends on X86_IO_APIC
616	select IOSF_MBI
617	select INTEL_IMR
618	select COMMON_CLK
619	---help---
620	  Select to include support for Quark X1000 SoC.
621	  Say Y here if you have a Quark based system such as the Arduino
622	  compatible Intel Galileo.
623
624config X86_INTEL_LPSS
625	bool "Intel Low Power Subsystem Support"
626	depends on X86 && ACPI && PCI
627	select COMMON_CLK
628	select PINCTRL
629	select IOSF_MBI
630	---help---
631	  Select to build support for Intel Low Power Subsystem such as
632	  found on Intel Lynxpoint PCH. Selecting this option enables
633	  things like clock tree (common clock framework) and pincontrol
634	  which are needed by the LPSS peripheral drivers.
635
636config X86_AMD_PLATFORM_DEVICE
637	bool "AMD ACPI2Platform devices support"
638	depends on ACPI
639	select COMMON_CLK
640	select PINCTRL
641	---help---
642	  Select to interpret AMD specific ACPI device to platform device
643	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
644	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
645	  implemented under PINCTRL subsystem.
646
647config IOSF_MBI
648	tristate "Intel SoC IOSF Sideband support for SoC platforms"
649	depends on PCI
650	---help---
651	  This option enables sideband register access support for Intel SoC
652	  platforms. On these platforms the IOSF sideband is used in lieu of
653	  MSR's for some register accesses, mostly but not limited to thermal
654	  and power. Drivers may query the availability of this device to
655	  determine if they need the sideband in order to work on these
656	  platforms. The sideband is available on the following SoC products.
657	  This list is not meant to be exclusive.
658	   - BayTrail
659	   - Braswell
660	   - Quark
661
662	  You should say Y if you are running a kernel on one of these SoC's.
663
664config IOSF_MBI_DEBUG
665	bool "Enable IOSF sideband access through debugfs"
666	depends on IOSF_MBI && DEBUG_FS
667	---help---
668	  Select this option to expose the IOSF sideband access registers (MCR,
669	  MDR, MCRX) through debugfs to write and read register information from
670	  different units on the SoC. This is most useful for obtaining device
671	  state information for debug and analysis. As this is a general access
672	  mechanism, users of this option would have specific knowledge of the
673	  device they want to access.
674
675	  If you don't require the option or are in doubt, say N.
676
677config X86_RDC321X
678	bool "RDC R-321x SoC"
679	depends on X86_32
680	depends on X86_EXTENDED_PLATFORM
681	select M486
682	select X86_REBOOTFIXUPS
683	---help---
684	  This option is needed for RDC R-321x system-on-chip, also known
685	  as R-8610-(G).
686	  If you don't have one of these chips, you should say N here.
687
688config X86_32_NON_STANDARD
689	bool "Support non-standard 32-bit SMP architectures"
690	depends on X86_32 && SMP
691	depends on X86_EXTENDED_PLATFORM
692	---help---
693	  This option compiles in the bigsmp and STA2X11 default
694	  subarchitectures.  It is intended for a generic binary
695	  kernel. If you select them all, kernel will probe it one by
696	  one and will fallback to default.
697
698# Alphabetically sorted list of Non standard 32 bit platforms
699
700config X86_SUPPORTS_MEMORY_FAILURE
701	def_bool y
702	# MCE code calls memory_failure():
703	depends on X86_MCE
704	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
705	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
706	depends on X86_64 || !SPARSEMEM
707	select ARCH_SUPPORTS_MEMORY_FAILURE
708
709config STA2X11
710	bool "STA2X11 Companion Chip Support"
711	depends on X86_32_NON_STANDARD && PCI
712	select SWIOTLB
713	select MFD_STA2X11
714	select GPIOLIB
715	---help---
716	  This adds support for boards based on the STA2X11 IO-Hub,
717	  a.k.a. "ConneXt". The chip is used in place of the standard
718	  PC chipset, so all "standard" peripherals are missing. If this
719	  option is selected the kernel will still be able to boot on
720	  standard PC machines.
721
722config X86_32_IRIS
723	tristate "Eurobraille/Iris poweroff module"
724	depends on X86_32
725	---help---
726	  The Iris machines from EuroBraille do not have APM or ACPI support
727	  to shut themselves down properly.  A special I/O sequence is
728	  needed to do so, which is what this module does at
729	  kernel shutdown.
730
731	  This is only for Iris machines from EuroBraille.
732
733	  If unused, say N.
734
735config SCHED_OMIT_FRAME_POINTER
736	def_bool y
737	prompt "Single-depth WCHAN output"
738	depends on X86
739	---help---
740	  Calculate simpler /proc/<PID>/wchan values. If this option
741	  is disabled then wchan values will recurse back to the
742	  caller function. This provides more accurate wchan values,
743	  at the expense of slightly more scheduling overhead.
744
745	  If in doubt, say "Y".
746
747menuconfig HYPERVISOR_GUEST
748	bool "Linux guest support"
749	---help---
750	  Say Y here to enable options for running Linux under various hyper-
751	  visors. This option enables basic hypervisor detection and platform
752	  setup.
753
754	  If you say N, all options in this submenu will be skipped and
755	  disabled, and Linux guest support won't be built in.
756
757if HYPERVISOR_GUEST
758
759config PARAVIRT
760	bool "Enable paravirtualization code"
761	---help---
762	  This changes the kernel so it can modify itself when it is run
763	  under a hypervisor, potentially improving performance significantly
764	  over full virtualization.  However, when run without a hypervisor
765	  the kernel is theoretically slower and slightly larger.
766
767config PARAVIRT_XXL
768	bool
769
770config PARAVIRT_DEBUG
771	bool "paravirt-ops debugging"
772	depends on PARAVIRT && DEBUG_KERNEL
773	---help---
774	  Enable to debug paravirt_ops internals.  Specifically, BUG if
775	  a paravirt_op is missing when it is called.
776
777config PARAVIRT_SPINLOCKS
778	bool "Paravirtualization layer for spinlocks"
779	depends on PARAVIRT && SMP
780	---help---
781	  Paravirtualized spinlocks allow a pvops backend to replace the
782	  spinlock implementation with something virtualization-friendly
783	  (for example, block the virtual CPU rather than spinning).
784
785	  It has a minimal impact on native kernels and gives a nice performance
786	  benefit on paravirtualized KVM / Xen kernels.
787
788	  If you are unsure how to answer this question, answer Y.
789
790config X86_HV_CALLBACK_VECTOR
791	def_bool n
792
793source "arch/x86/xen/Kconfig"
794
795config KVM_GUEST
796	bool "KVM Guest support (including kvmclock)"
797	depends on PARAVIRT
798	select PARAVIRT_CLOCK
799	select ARCH_CPUIDLE_HALTPOLL
800	default y
801	---help---
802	  This option enables various optimizations for running under the KVM
803	  hypervisor. It includes a paravirtualized clock, so that instead
804	  of relying on a PIT (or probably other) emulation by the
805	  underlying device model, the host provides the guest with
806	  timing infrastructure such as time of day, and system time
807
808config ARCH_CPUIDLE_HALTPOLL
809        def_bool n
810        prompt "Disable host haltpoll when loading haltpoll driver"
811        help
812	  If virtualized under KVM, disable host haltpoll.
813
814config PVH
815	bool "Support for running PVH guests"
816	---help---
817	  This option enables the PVH entry point for guest virtual machines
818	  as specified in the x86/HVM direct boot ABI.
819
820config KVM_DEBUG_FS
821	bool "Enable debug information for KVM Guests in debugfs"
822	depends on KVM_GUEST && DEBUG_FS
823	---help---
824	  This option enables collection of various statistics for KVM guest.
825	  Statistics are displayed in debugfs filesystem. Enabling this option
826	  may incur significant overhead.
827
828config PARAVIRT_TIME_ACCOUNTING
829	bool "Paravirtual steal time accounting"
830	depends on PARAVIRT
831	---help---
832	  Select this option to enable fine granularity task steal time
833	  accounting. Time spent executing other tasks in parallel with
834	  the current vCPU is discounted from the vCPU power. To account for
835	  that, there can be a small performance impact.
836
837	  If in doubt, say N here.
838
839config PARAVIRT_CLOCK
840	bool
841
842config JAILHOUSE_GUEST
843	bool "Jailhouse non-root cell support"
844	depends on X86_64 && PCI
845	select X86_PM_TIMER
846	---help---
847	  This option allows to run Linux as guest in a Jailhouse non-root
848	  cell. You can leave this option disabled if you only want to start
849	  Jailhouse and run Linux afterwards in the root cell.
850
851config ACRN_GUEST
852	bool "ACRN Guest support"
853	depends on X86_64
854	select X86_HV_CALLBACK_VECTOR
855	help
856	  This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
857	  a flexible, lightweight reference open-source hypervisor, built with
858	  real-time and safety-criticality in mind. It is built for embedded
859	  IOT with small footprint and real-time features. More details can be
860	  found in https://projectacrn.org/.
861
862endif #HYPERVISOR_GUEST
863
864source "arch/x86/Kconfig.cpu"
865
866config HPET_TIMER
867	def_bool X86_64
868	prompt "HPET Timer Support" if X86_32
869	---help---
870	  Use the IA-PC HPET (High Precision Event Timer) to manage
871	  time in preference to the PIT and RTC, if a HPET is
872	  present.
873	  HPET is the next generation timer replacing legacy 8254s.
874	  The HPET provides a stable time base on SMP
875	  systems, unlike the TSC, but it is more expensive to access,
876	  as it is off-chip.  The interface used is documented
877	  in the HPET spec, revision 1.
878
879	  You can safely choose Y here.  However, HPET will only be
880	  activated if the platform and the BIOS support this feature.
881	  Otherwise the 8254 will be used for timing services.
882
883	  Choose N to continue using the legacy 8254 timer.
884
885config HPET_EMULATE_RTC
886	def_bool y
887	depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
888
889config APB_TIMER
890       def_bool y if X86_INTEL_MID
891       prompt "Intel MID APB Timer Support" if X86_INTEL_MID
892       select DW_APB_TIMER
893       depends on X86_INTEL_MID && SFI
894       help
895         APB timer is the replacement for 8254, HPET on X86 MID platforms.
896         The APBT provides a stable time base on SMP
897         systems, unlike the TSC, but it is more expensive to access,
898         as it is off-chip. APB timers are always running regardless of CPU
899         C states, they are used as per CPU clockevent device when possible.
900
901# Mark as expert because too many people got it wrong.
902# The code disables itself when not needed.
903config DMI
904	default y
905	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
906	bool "Enable DMI scanning" if EXPERT
907	---help---
908	  Enabled scanning of DMI to identify machine quirks. Say Y
909	  here unless you have verified that your setup is not
910	  affected by entries in the DMI blacklist. Required by PNP
911	  BIOS code.
912
913config GART_IOMMU
914	bool "Old AMD GART IOMMU support"
915	select IOMMU_HELPER
916	select SWIOTLB
917	depends on X86_64 && PCI && AMD_NB
918	---help---
919	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
920	  GART based hardware IOMMUs.
921
922	  The GART supports full DMA access for devices with 32-bit access
923	  limitations, on systems with more than 3 GB. This is usually needed
924	  for USB, sound, many IDE/SATA chipsets and some other devices.
925
926	  Newer systems typically have a modern AMD IOMMU, supported via
927	  the CONFIG_AMD_IOMMU=y config option.
928
929	  In normal configurations this driver is only active when needed:
930	  there's more than 3 GB of memory and the system contains a
931	  32-bit limited device.
932
933	  If unsure, say Y.
934
935config MAXSMP
936	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
937	depends on X86_64 && SMP && DEBUG_KERNEL
938	select CPUMASK_OFFSTACK
939	---help---
940	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
941	  If unsure, say N.
942
943#
944# The maximum number of CPUs supported:
945#
946# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
947# and which can be configured interactively in the
948# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
949#
950# The ranges are different on 32-bit and 64-bit kernels, depending on
951# hardware capabilities and scalability features of the kernel.
952#
953# ( If MAXSMP is enabled we just use the highest possible value and disable
954#   interactive configuration. )
955#
956
957config NR_CPUS_RANGE_BEGIN
958	int
959	default NR_CPUS_RANGE_END if MAXSMP
960	default    1 if !SMP
961	default    2
962
963config NR_CPUS_RANGE_END
964	int
965	depends on X86_32
966	default   64 if  SMP &&  X86_BIGSMP
967	default    8 if  SMP && !X86_BIGSMP
968	default    1 if !SMP
969
970config NR_CPUS_RANGE_END
971	int
972	depends on X86_64
973	default 8192 if  SMP && CPUMASK_OFFSTACK
974	default  512 if  SMP && !CPUMASK_OFFSTACK
975	default    1 if !SMP
976
977config NR_CPUS_DEFAULT
978	int
979	depends on X86_32
980	default   32 if  X86_BIGSMP
981	default    8 if  SMP
982	default    1 if !SMP
983
984config NR_CPUS_DEFAULT
985	int
986	depends on X86_64
987	default 8192 if  MAXSMP
988	default   64 if  SMP
989	default    1 if !SMP
990
991config NR_CPUS
992	int "Maximum number of CPUs" if SMP && !MAXSMP
993	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
994	default NR_CPUS_DEFAULT
995	---help---
996	  This allows you to specify the maximum number of CPUs which this
997	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
998	  supported value is 8192, otherwise the maximum value is 512.  The
999	  minimum value which makes sense is 2.
1000
1001	  This is purely to save memory: each supported CPU adds about 8KB
1002	  to the kernel image.
1003
1004config SCHED_SMT
1005	def_bool y if SMP
1006
1007config SCHED_MC
1008	def_bool y
1009	prompt "Multi-core scheduler support"
1010	depends on SMP
1011	---help---
1012	  Multi-core scheduler support improves the CPU scheduler's decision
1013	  making when dealing with multi-core CPU chips at a cost of slightly
1014	  increased overhead in some places. If unsure say N here.
1015
1016config SCHED_MC_PRIO
1017	bool "CPU core priorities scheduler support"
1018	depends on SCHED_MC && CPU_SUP_INTEL
1019	select X86_INTEL_PSTATE
1020	select CPU_FREQ
1021	default y
1022	---help---
1023	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1024	  core ordering determined at manufacturing time, which allows
1025	  certain cores to reach higher turbo frequencies (when running
1026	  single threaded workloads) than others.
1027
1028	  Enabling this kernel feature teaches the scheduler about
1029	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1030	  scheduler's CPU selection logic accordingly, so that higher
1031	  overall system performance can be achieved.
1032
1033	  This feature will have no effect on CPUs without this feature.
1034
1035	  If unsure say Y here.
1036
1037config UP_LATE_INIT
1038       def_bool y
1039       depends on !SMP && X86_LOCAL_APIC
1040
1041config X86_UP_APIC
1042	bool "Local APIC support on uniprocessors" if !PCI_MSI
1043	default PCI_MSI
1044	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1045	---help---
1046	  A local APIC (Advanced Programmable Interrupt Controller) is an
1047	  integrated interrupt controller in the CPU. If you have a single-CPU
1048	  system which has a processor with a local APIC, you can say Y here to
1049	  enable and use it. If you say Y here even though your machine doesn't
1050	  have a local APIC, then the kernel will still run with no slowdown at
1051	  all. The local APIC supports CPU-generated self-interrupts (timer,
1052	  performance counters), and the NMI watchdog which detects hard
1053	  lockups.
1054
1055config X86_UP_IOAPIC
1056	bool "IO-APIC support on uniprocessors"
1057	depends on X86_UP_APIC
1058	---help---
1059	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1060	  SMP-capable replacement for PC-style interrupt controllers. Most
1061	  SMP systems and many recent uniprocessor systems have one.
1062
1063	  If you have a single-CPU system with an IO-APIC, you can say Y here
1064	  to use it. If you say Y here even though your machine doesn't have
1065	  an IO-APIC, then the kernel will still run with no slowdown at all.
1066
1067config X86_LOCAL_APIC
1068	def_bool y
1069	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1070	select IRQ_DOMAIN_HIERARCHY
1071	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1072
1073config X86_IO_APIC
1074	def_bool y
1075	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1076
1077config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1078	bool "Reroute for broken boot IRQs"
1079	depends on X86_IO_APIC
1080	---help---
1081	  This option enables a workaround that fixes a source of
1082	  spurious interrupts. This is recommended when threaded
1083	  interrupt handling is used on systems where the generation of
1084	  superfluous "boot interrupts" cannot be disabled.
1085
1086	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1087	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1088	  kernel does during interrupt handling). On chipsets where this
1089	  boot IRQ generation cannot be disabled, this workaround keeps
1090	  the original IRQ line masked so that only the equivalent "boot
1091	  IRQ" is delivered to the CPUs. The workaround also tells the
1092	  kernel to set up the IRQ handler on the boot IRQ line. In this
1093	  way only one interrupt is delivered to the kernel. Otherwise
1094	  the spurious second interrupt may cause the kernel to bring
1095	  down (vital) interrupt lines.
1096
1097	  Only affects "broken" chipsets. Interrupt sharing may be
1098	  increased on these systems.
1099
1100config X86_MCE
1101	bool "Machine Check / overheating reporting"
1102	select GENERIC_ALLOCATOR
1103	default y
1104	---help---
1105	  Machine Check support allows the processor to notify the
1106	  kernel if it detects a problem (e.g. overheating, data corruption).
1107	  The action the kernel takes depends on the severity of the problem,
1108	  ranging from warning messages to halting the machine.
1109
1110config X86_MCELOG_LEGACY
1111	bool "Support for deprecated /dev/mcelog character device"
1112	depends on X86_MCE
1113	---help---
1114	  Enable support for /dev/mcelog which is needed by the old mcelog
1115	  userspace logging daemon. Consider switching to the new generation
1116	  rasdaemon solution.
1117
1118config X86_MCE_INTEL
1119	def_bool y
1120	prompt "Intel MCE features"
1121	depends on X86_MCE && X86_LOCAL_APIC
1122	---help---
1123	   Additional support for intel specific MCE features such as
1124	   the thermal monitor.
1125
1126config X86_MCE_AMD
1127	def_bool y
1128	prompt "AMD MCE features"
1129	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1130	---help---
1131	   Additional support for AMD specific MCE features such as
1132	   the DRAM Error Threshold.
1133
1134config X86_ANCIENT_MCE
1135	bool "Support for old Pentium 5 / WinChip machine checks"
1136	depends on X86_32 && X86_MCE
1137	---help---
1138	  Include support for machine check handling on old Pentium 5 or WinChip
1139	  systems. These typically need to be enabled explicitly on the command
1140	  line.
1141
1142config X86_MCE_THRESHOLD
1143	depends on X86_MCE_AMD || X86_MCE_INTEL
1144	def_bool y
1145
1146config X86_MCE_INJECT
1147	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1148	tristate "Machine check injector support"
1149	---help---
1150	  Provide support for injecting machine checks for testing purposes.
1151	  If you don't know what a machine check is and you don't do kernel
1152	  QA it is safe to say n.
1153
1154config X86_THERMAL_VECTOR
1155	def_bool y
1156	depends on X86_MCE_INTEL
1157
1158source "arch/x86/events/Kconfig"
1159
1160config X86_LEGACY_VM86
1161	bool "Legacy VM86 support"
1162	depends on X86_32
1163	---help---
1164	  This option allows user programs to put the CPU into V8086
1165	  mode, which is an 80286-era approximation of 16-bit real mode.
1166
1167	  Some very old versions of X and/or vbetool require this option
1168	  for user mode setting.  Similarly, DOSEMU will use it if
1169	  available to accelerate real mode DOS programs.  However, any
1170	  recent version of DOSEMU, X, or vbetool should be fully
1171	  functional even without kernel VM86 support, as they will all
1172	  fall back to software emulation. Nevertheless, if you are using
1173	  a 16-bit DOS program where 16-bit performance matters, vm86
1174	  mode might be faster than emulation and you might want to
1175	  enable this option.
1176
1177	  Note that any app that works on a 64-bit kernel is unlikely to
1178	  need this option, as 64-bit kernels don't, and can't, support
1179	  V8086 mode. This option is also unrelated to 16-bit protected
1180	  mode and is not needed to run most 16-bit programs under Wine.
1181
1182	  Enabling this option increases the complexity of the kernel
1183	  and slows down exception handling a tiny bit.
1184
1185	  If unsure, say N here.
1186
1187config VM86
1188       bool
1189       default X86_LEGACY_VM86
1190
1191config X86_16BIT
1192	bool "Enable support for 16-bit segments" if EXPERT
1193	default y
1194	depends on MODIFY_LDT_SYSCALL
1195	---help---
1196	  This option is required by programs like Wine to run 16-bit
1197	  protected mode legacy code on x86 processors.  Disabling
1198	  this option saves about 300 bytes on i386, or around 6K text
1199	  plus 16K runtime memory on x86-64,
1200
1201config X86_ESPFIX32
1202	def_bool y
1203	depends on X86_16BIT && X86_32
1204
1205config X86_ESPFIX64
1206	def_bool y
1207	depends on X86_16BIT && X86_64
1208
1209config X86_VSYSCALL_EMULATION
1210       bool "Enable vsyscall emulation" if EXPERT
1211       default y
1212       depends on X86_64
1213       ---help---
1214	 This enables emulation of the legacy vsyscall page.  Disabling
1215	 it is roughly equivalent to booting with vsyscall=none, except
1216	 that it will also disable the helpful warning if a program
1217	 tries to use a vsyscall.  With this option set to N, offending
1218	 programs will just segfault, citing addresses of the form
1219	 0xffffffffff600?00.
1220
1221	 This option is required by many programs built before 2013, and
1222	 care should be used even with newer programs if set to N.
1223
1224	 Disabling this option saves about 7K of kernel size and
1225	 possibly 4K of additional runtime pagetable memory.
1226
1227config X86_IOPL_IOPERM
1228	bool "IOPERM and IOPL Emulation"
1229	default y
1230	---help---
1231	  This enables the ioperm() and iopl() syscalls which are necessary
1232	  for legacy applications.
1233
1234	  Legacy IOPL support is an overbroad mechanism which allows user
1235	  space aside of accessing all 65536 I/O ports also to disable
1236	  interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1237	  capabilities and permission from potentially active security
1238	  modules.
1239
1240	  The emulation restricts the functionality of the syscall to
1241	  only allowing the full range I/O port access, but prevents the
1242	  ability to disable interrupts from user space which would be
1243	  granted if the hardware IOPL mechanism would be used.
1244
1245config TOSHIBA
1246	tristate "Toshiba Laptop support"
1247	depends on X86_32
1248	---help---
1249	  This adds a driver to safely access the System Management Mode of
1250	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1251	  not work on models with a Phoenix BIOS. The System Management Mode
1252	  is used to set the BIOS and power saving options on Toshiba portables.
1253
1254	  For information on utilities to make use of this driver see the
1255	  Toshiba Linux utilities web site at:
1256	  <http://www.buzzard.org.uk/toshiba/>.
1257
1258	  Say Y if you intend to run this kernel on a Toshiba portable.
1259	  Say N otherwise.
1260
1261config I8K
1262	tristate "Dell i8k legacy laptop support"
1263	select HWMON
1264	select SENSORS_DELL_SMM
1265	---help---
1266	  This option enables legacy /proc/i8k userspace interface in hwmon
1267	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1268	  temperature and allows controlling fan speeds of Dell laptops via
1269	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1270	  it reports also power and hotkey status. For fan speed control is
1271	  needed userspace package i8kutils.
1272
1273	  Say Y if you intend to run this kernel on old Dell laptops or want to
1274	  use userspace package i8kutils.
1275	  Say N otherwise.
1276
1277config X86_REBOOTFIXUPS
1278	bool "Enable X86 board specific fixups for reboot"
1279	depends on X86_32
1280	---help---
1281	  This enables chipset and/or board specific fixups to be done
1282	  in order to get reboot to work correctly. This is only needed on
1283	  some combinations of hardware and BIOS. The symptom, for which
1284	  this config is intended, is when reboot ends with a stalled/hung
1285	  system.
1286
1287	  Currently, the only fixup is for the Geode machines using
1288	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1289
1290	  Say Y if you want to enable the fixup. Currently, it's safe to
1291	  enable this option even if you don't need it.
1292	  Say N otherwise.
1293
1294config MICROCODE
1295	bool "CPU microcode loading support"
1296	default y
1297	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1298	select FW_LOADER
1299	---help---
1300	  If you say Y here, you will be able to update the microcode on
1301	  Intel and AMD processors. The Intel support is for the IA32 family,
1302	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1303	  AMD support is for families 0x10 and later. You will obviously need
1304	  the actual microcode binary data itself which is not shipped with
1305	  the Linux kernel.
1306
1307	  The preferred method to load microcode from a detached initrd is described
1308	  in Documentation/x86/microcode.rst. For that you need to enable
1309	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1310	  initrd for microcode blobs.
1311
1312	  In addition, you can build the microcode into the kernel. For that you
1313	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1314	  config option.
1315
1316config MICROCODE_INTEL
1317	bool "Intel microcode loading support"
1318	depends on MICROCODE
1319	default MICROCODE
1320	select FW_LOADER
1321	---help---
1322	  This options enables microcode patch loading support for Intel
1323	  processors.
1324
1325	  For the current Intel microcode data package go to
1326	  <https://downloadcenter.intel.com> and search for
1327	  'Linux Processor Microcode Data File'.
1328
1329config MICROCODE_AMD
1330	bool "AMD microcode loading support"
1331	depends on MICROCODE
1332	select FW_LOADER
1333	---help---
1334	  If you select this option, microcode patch loading support for AMD
1335	  processors will be enabled.
1336
1337config MICROCODE_OLD_INTERFACE
1338	bool "Ancient loading interface (DEPRECATED)"
1339	default n
1340	depends on MICROCODE
1341	---help---
1342	  DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1343	  which was used by userspace tools like iucode_tool and microcode.ctl.
1344	  It is inadequate because it runs too late to be able to properly
1345	  load microcode on a machine and it needs special tools. Instead, you
1346	  should've switched to the early loading method with the initrd or
1347	  builtin microcode by now: Documentation/x86/microcode.rst
1348
1349config X86_MSR
1350	tristate "/dev/cpu/*/msr - Model-specific register support"
1351	---help---
1352	  This device gives privileged processes access to the x86
1353	  Model-Specific Registers (MSRs).  It is a character device with
1354	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1355	  MSR accesses are directed to a specific CPU on multi-processor
1356	  systems.
1357
1358config X86_CPUID
1359	tristate "/dev/cpu/*/cpuid - CPU information support"
1360	---help---
1361	  This device gives processes access to the x86 CPUID instruction to
1362	  be executed on a specific processor.  It is a character device
1363	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1364	  /dev/cpu/31/cpuid.
1365
1366choice
1367	prompt "High Memory Support"
1368	default HIGHMEM4G
1369	depends on X86_32
1370
1371config NOHIGHMEM
1372	bool "off"
1373	---help---
1374	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1375	  However, the address space of 32-bit x86 processors is only 4
1376	  Gigabytes large. That means that, if you have a large amount of
1377	  physical memory, not all of it can be "permanently mapped" by the
1378	  kernel. The physical memory that's not permanently mapped is called
1379	  "high memory".
1380
1381	  If you are compiling a kernel which will never run on a machine with
1382	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1383	  choice and suitable for most users). This will result in a "3GB/1GB"
1384	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1385	  space and the remaining part of the 4GB virtual memory space is used
1386	  by the kernel to permanently map as much physical memory as
1387	  possible.
1388
1389	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1390	  answer "4GB" here.
1391
1392	  If more than 4 Gigabytes is used then answer "64GB" here. This
1393	  selection turns Intel PAE (Physical Address Extension) mode on.
1394	  PAE implements 3-level paging on IA32 processors. PAE is fully
1395	  supported by Linux, PAE mode is implemented on all recent Intel
1396	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1397	  then the kernel will not boot on CPUs that don't support PAE!
1398
1399	  The actual amount of total physical memory will either be
1400	  auto detected or can be forced by using a kernel command line option
1401	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1402	  your boot loader (lilo or loadlin) about how to pass options to the
1403	  kernel at boot time.)
1404
1405	  If unsure, say "off".
1406
1407config HIGHMEM4G
1408	bool "4GB"
1409	---help---
1410	  Select this if you have a 32-bit processor and between 1 and 4
1411	  gigabytes of physical RAM.
1412
1413config HIGHMEM64G
1414	bool "64GB"
1415	depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1416	select X86_PAE
1417	---help---
1418	  Select this if you have a 32-bit processor and more than 4
1419	  gigabytes of physical RAM.
1420
1421endchoice
1422
1423choice
1424	prompt "Memory split" if EXPERT
1425	default VMSPLIT_3G
1426	depends on X86_32
1427	---help---
1428	  Select the desired split between kernel and user memory.
1429
1430	  If the address range available to the kernel is less than the
1431	  physical memory installed, the remaining memory will be available
1432	  as "high memory". Accessing high memory is a little more costly
1433	  than low memory, as it needs to be mapped into the kernel first.
1434	  Note that increasing the kernel address space limits the range
1435	  available to user programs, making the address space there
1436	  tighter.  Selecting anything other than the default 3G/1G split
1437	  will also likely make your kernel incompatible with binary-only
1438	  kernel modules.
1439
1440	  If you are not absolutely sure what you are doing, leave this
1441	  option alone!
1442
1443	config VMSPLIT_3G
1444		bool "3G/1G user/kernel split"
1445	config VMSPLIT_3G_OPT
1446		depends on !X86_PAE
1447		bool "3G/1G user/kernel split (for full 1G low memory)"
1448	config VMSPLIT_2G
1449		bool "2G/2G user/kernel split"
1450	config VMSPLIT_2G_OPT
1451		depends on !X86_PAE
1452		bool "2G/2G user/kernel split (for full 2G low memory)"
1453	config VMSPLIT_1G
1454		bool "1G/3G user/kernel split"
1455endchoice
1456
1457config PAGE_OFFSET
1458	hex
1459	default 0xB0000000 if VMSPLIT_3G_OPT
1460	default 0x80000000 if VMSPLIT_2G
1461	default 0x78000000 if VMSPLIT_2G_OPT
1462	default 0x40000000 if VMSPLIT_1G
1463	default 0xC0000000
1464	depends on X86_32
1465
1466config HIGHMEM
1467	def_bool y
1468	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1469
1470config X86_PAE
1471	bool "PAE (Physical Address Extension) Support"
1472	depends on X86_32 && !HIGHMEM4G
1473	select PHYS_ADDR_T_64BIT
1474	select SWIOTLB
1475	---help---
1476	  PAE is required for NX support, and furthermore enables
1477	  larger swapspace support for non-overcommit purposes. It
1478	  has the cost of more pagetable lookup overhead, and also
1479	  consumes more pagetable space per process.
1480
1481config X86_5LEVEL
1482	bool "Enable 5-level page tables support"
1483	default y
1484	select DYNAMIC_MEMORY_LAYOUT
1485	select SPARSEMEM_VMEMMAP
1486	depends on X86_64
1487	---help---
1488	  5-level paging enables access to larger address space:
1489	  upto 128 PiB of virtual address space and 4 PiB of
1490	  physical address space.
1491
1492	  It will be supported by future Intel CPUs.
1493
1494	  A kernel with the option enabled can be booted on machines that
1495	  support 4- or 5-level paging.
1496
1497	  See Documentation/x86/x86_64/5level-paging.rst for more
1498	  information.
1499
1500	  Say N if unsure.
1501
1502config X86_DIRECT_GBPAGES
1503	def_bool y
1504	depends on X86_64
1505	---help---
1506	  Certain kernel features effectively disable kernel
1507	  linear 1 GB mappings (even if the CPU otherwise
1508	  supports them), so don't confuse the user by printing
1509	  that we have them enabled.
1510
1511config X86_CPA_STATISTICS
1512	bool "Enable statistic for Change Page Attribute"
1513	depends on DEBUG_FS
1514	---help---
1515	  Expose statistics about the Change Page Attribute mechanims, which
1516	  helps to determine the effectiveness of preserving large and huge
1517	  page mappings when mapping protections are changed.
1518
1519config AMD_MEM_ENCRYPT
1520	bool "AMD Secure Memory Encryption (SME) support"
1521	depends on X86_64 && CPU_SUP_AMD
1522	select DYNAMIC_PHYSICAL_MASK
1523	select ARCH_USE_MEMREMAP_PROT
1524	select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1525	---help---
1526	  Say yes to enable support for the encryption of system memory.
1527	  This requires an AMD processor that supports Secure Memory
1528	  Encryption (SME).
1529
1530config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1531	bool "Activate AMD Secure Memory Encryption (SME) by default"
1532	default y
1533	depends on AMD_MEM_ENCRYPT
1534	---help---
1535	  Say yes to have system memory encrypted by default if running on
1536	  an AMD processor that supports Secure Memory Encryption (SME).
1537
1538	  If set to Y, then the encryption of system memory can be
1539	  deactivated with the mem_encrypt=off command line option.
1540
1541	  If set to N, then the encryption of system memory can be
1542	  activated with the mem_encrypt=on command line option.
1543
1544# Common NUMA Features
1545config NUMA
1546	bool "Numa Memory Allocation and Scheduler Support"
1547	depends on SMP
1548	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1549	default y if X86_BIGSMP
1550	---help---
1551	  Enable NUMA (Non Uniform Memory Access) support.
1552
1553	  The kernel will try to allocate memory used by a CPU on the
1554	  local memory controller of the CPU and add some more
1555	  NUMA awareness to the kernel.
1556
1557	  For 64-bit this is recommended if the system is Intel Core i7
1558	  (or later), AMD Opteron, or EM64T NUMA.
1559
1560	  For 32-bit this is only needed if you boot a 32-bit
1561	  kernel on a 64-bit NUMA platform.
1562
1563	  Otherwise, you should say N.
1564
1565config AMD_NUMA
1566	def_bool y
1567	prompt "Old style AMD Opteron NUMA detection"
1568	depends on X86_64 && NUMA && PCI
1569	---help---
1570	  Enable AMD NUMA node topology detection.  You should say Y here if
1571	  you have a multi processor AMD system. This uses an old method to
1572	  read the NUMA configuration directly from the builtin Northbridge
1573	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1574	  which also takes priority if both are compiled in.
1575
1576config X86_64_ACPI_NUMA
1577	def_bool y
1578	prompt "ACPI NUMA detection"
1579	depends on X86_64 && NUMA && ACPI && PCI
1580	select ACPI_NUMA
1581	---help---
1582	  Enable ACPI SRAT based node topology detection.
1583
1584# Some NUMA nodes have memory ranges that span
1585# other nodes.  Even though a pfn is valid and
1586# between a node's start and end pfns, it may not
1587# reside on that node.  See memmap_init_zone()
1588# for details.
1589config NODES_SPAN_OTHER_NODES
1590	def_bool y
1591	depends on X86_64_ACPI_NUMA
1592
1593config NUMA_EMU
1594	bool "NUMA emulation"
1595	depends on NUMA
1596	---help---
1597	  Enable NUMA emulation. A flat machine will be split
1598	  into virtual nodes when booted with "numa=fake=N", where N is the
1599	  number of nodes. This is only useful for debugging.
1600
1601config NODES_SHIFT
1602	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1603	range 1 10
1604	default "10" if MAXSMP
1605	default "6" if X86_64
1606	default "3"
1607	depends on NEED_MULTIPLE_NODES
1608	---help---
1609	  Specify the maximum number of NUMA Nodes available on the target
1610	  system.  Increases memory reserved to accommodate various tables.
1611
1612config ARCH_HAVE_MEMORY_PRESENT
1613	def_bool y
1614	depends on X86_32 && DISCONTIGMEM
1615
1616config ARCH_FLATMEM_ENABLE
1617	def_bool y
1618	depends on X86_32 && !NUMA
1619
1620config ARCH_DISCONTIGMEM_ENABLE
1621	def_bool n
1622	depends on NUMA && X86_32
1623	depends on BROKEN
1624
1625config ARCH_SPARSEMEM_ENABLE
1626	def_bool y
1627	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1628	select SPARSEMEM_STATIC if X86_32
1629	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1630
1631config ARCH_SPARSEMEM_DEFAULT
1632	def_bool X86_64 || (NUMA && X86_32)
1633
1634config ARCH_SELECT_MEMORY_MODEL
1635	def_bool y
1636	depends on ARCH_SPARSEMEM_ENABLE
1637
1638config ARCH_MEMORY_PROBE
1639	bool "Enable sysfs memory/probe interface"
1640	depends on X86_64 && MEMORY_HOTPLUG
1641	help
1642	  This option enables a sysfs memory/probe interface for testing.
1643	  See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1644	  If you are unsure how to answer this question, answer N.
1645
1646config ARCH_PROC_KCORE_TEXT
1647	def_bool y
1648	depends on X86_64 && PROC_KCORE
1649
1650config ILLEGAL_POINTER_VALUE
1651       hex
1652       default 0 if X86_32
1653       default 0xdead000000000000 if X86_64
1654
1655config X86_PMEM_LEGACY_DEVICE
1656	bool
1657
1658config X86_PMEM_LEGACY
1659	tristate "Support non-standard NVDIMMs and ADR protected memory"
1660	depends on PHYS_ADDR_T_64BIT
1661	depends on BLK_DEV
1662	select X86_PMEM_LEGACY_DEVICE
1663	select LIBNVDIMM
1664	help
1665	  Treat memory marked using the non-standard e820 type of 12 as used
1666	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1667	  The kernel will offer these regions to the 'pmem' driver so
1668	  they can be used for persistent storage.
1669
1670	  Say Y if unsure.
1671
1672config HIGHPTE
1673	bool "Allocate 3rd-level pagetables from highmem"
1674	depends on HIGHMEM
1675	---help---
1676	  The VM uses one page table entry for each page of physical memory.
1677	  For systems with a lot of RAM, this can be wasteful of precious
1678	  low memory.  Setting this option will put user-space page table
1679	  entries in high memory.
1680
1681config X86_CHECK_BIOS_CORRUPTION
1682	bool "Check for low memory corruption"
1683	---help---
1684	  Periodically check for memory corruption in low memory, which
1685	  is suspected to be caused by BIOS.  Even when enabled in the
1686	  configuration, it is disabled at runtime.  Enable it by
1687	  setting "memory_corruption_check=1" on the kernel command
1688	  line.  By default it scans the low 64k of memory every 60
1689	  seconds; see the memory_corruption_check_size and
1690	  memory_corruption_check_period parameters in
1691	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1692
1693	  When enabled with the default parameters, this option has
1694	  almost no overhead, as it reserves a relatively small amount
1695	  of memory and scans it infrequently.  It both detects corruption
1696	  and prevents it from affecting the running system.
1697
1698	  It is, however, intended as a diagnostic tool; if repeatable
1699	  BIOS-originated corruption always affects the same memory,
1700	  you can use memmap= to prevent the kernel from using that
1701	  memory.
1702
1703config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1704	bool "Set the default setting of memory_corruption_check"
1705	depends on X86_CHECK_BIOS_CORRUPTION
1706	default y
1707	---help---
1708	  Set whether the default state of memory_corruption_check is
1709	  on or off.
1710
1711config X86_RESERVE_LOW
1712	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1713	default 64
1714	range 4 640
1715	---help---
1716	  Specify the amount of low memory to reserve for the BIOS.
1717
1718	  The first page contains BIOS data structures that the kernel
1719	  must not use, so that page must always be reserved.
1720
1721	  By default we reserve the first 64K of physical RAM, as a
1722	  number of BIOSes are known to corrupt that memory range
1723	  during events such as suspend/resume or monitor cable
1724	  insertion, so it must not be used by the kernel.
1725
1726	  You can set this to 4 if you are absolutely sure that you
1727	  trust the BIOS to get all its memory reservations and usages
1728	  right.  If you know your BIOS have problems beyond the
1729	  default 64K area, you can set this to 640 to avoid using the
1730	  entire low memory range.
1731
1732	  If you have doubts about the BIOS (e.g. suspend/resume does
1733	  not work or there's kernel crashes after certain hardware
1734	  hotplug events) then you might want to enable
1735	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1736	  typical corruption patterns.
1737
1738	  Leave this to the default value of 64 if you are unsure.
1739
1740config MATH_EMULATION
1741	bool
1742	depends on MODIFY_LDT_SYSCALL
1743	prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1744	---help---
1745	  Linux can emulate a math coprocessor (used for floating point
1746	  operations) if you don't have one. 486DX and Pentium processors have
1747	  a math coprocessor built in, 486SX and 386 do not, unless you added
1748	  a 487DX or 387, respectively. (The messages during boot time can
1749	  give you some hints here ["man dmesg"].) Everyone needs either a
1750	  coprocessor or this emulation.
1751
1752	  If you don't have a math coprocessor, you need to say Y here; if you
1753	  say Y here even though you have a coprocessor, the coprocessor will
1754	  be used nevertheless. (This behavior can be changed with the kernel
1755	  command line option "no387", which comes handy if your coprocessor
1756	  is broken. Try "man bootparam" or see the documentation of your boot
1757	  loader (lilo or loadlin) about how to pass options to the kernel at
1758	  boot time.) This means that it is a good idea to say Y here if you
1759	  intend to use this kernel on different machines.
1760
1761	  More information about the internals of the Linux math coprocessor
1762	  emulation can be found in <file:arch/x86/math-emu/README>.
1763
1764	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1765	  kernel, it won't hurt.
1766
1767config MTRR
1768	def_bool y
1769	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1770	---help---
1771	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1772	  the Memory Type Range Registers (MTRRs) may be used to control
1773	  processor access to memory ranges. This is most useful if you have
1774	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1775	  allows bus write transfers to be combined into a larger transfer
1776	  before bursting over the PCI/AGP bus. This can increase performance
1777	  of image write operations 2.5 times or more. Saying Y here creates a
1778	  /proc/mtrr file which may be used to manipulate your processor's
1779	  MTRRs. Typically the X server should use this.
1780
1781	  This code has a reasonably generic interface so that similar
1782	  control registers on other processors can be easily supported
1783	  as well:
1784
1785	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1786	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1787	  these, the ARRs are used to emulate the MTRRs.
1788	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1789	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1790	  write-combining. All of these processors are supported by this code
1791	  and it makes sense to say Y here if you have one of them.
1792
1793	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1794	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1795	  can lead to all sorts of problems, so it's good to say Y here.
1796
1797	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1798	  just add about 9 KB to your kernel.
1799
1800	  See <file:Documentation/x86/mtrr.rst> for more information.
1801
1802config MTRR_SANITIZER
1803	def_bool y
1804	prompt "MTRR cleanup support"
1805	depends on MTRR
1806	---help---
1807	  Convert MTRR layout from continuous to discrete, so X drivers can
1808	  add writeback entries.
1809
1810	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1811	  The largest mtrr entry size for a continuous block can be set with
1812	  mtrr_chunk_size.
1813
1814	  If unsure, say Y.
1815
1816config MTRR_SANITIZER_ENABLE_DEFAULT
1817	int "MTRR cleanup enable value (0-1)"
1818	range 0 1
1819	default "0"
1820	depends on MTRR_SANITIZER
1821	---help---
1822	  Enable mtrr cleanup default value
1823
1824config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1825	int "MTRR cleanup spare reg num (0-7)"
1826	range 0 7
1827	default "1"
1828	depends on MTRR_SANITIZER
1829	---help---
1830	  mtrr cleanup spare entries default, it can be changed via
1831	  mtrr_spare_reg_nr=N on the kernel command line.
1832
1833config X86_PAT
1834	def_bool y
1835	prompt "x86 PAT support" if EXPERT
1836	depends on MTRR
1837	---help---
1838	  Use PAT attributes to setup page level cache control.
1839
1840	  PATs are the modern equivalents of MTRRs and are much more
1841	  flexible than MTRRs.
1842
1843	  Say N here if you see bootup problems (boot crash, boot hang,
1844	  spontaneous reboots) or a non-working video driver.
1845
1846	  If unsure, say Y.
1847
1848config ARCH_USES_PG_UNCACHED
1849	def_bool y
1850	depends on X86_PAT
1851
1852config ARCH_RANDOM
1853	def_bool y
1854	prompt "x86 architectural random number generator" if EXPERT
1855	---help---
1856	  Enable the x86 architectural RDRAND instruction
1857	  (Intel Bull Mountain technology) to generate random numbers.
1858	  If supported, this is a high bandwidth, cryptographically
1859	  secure hardware random number generator.
1860
1861config X86_SMAP
1862	def_bool y
1863	prompt "Supervisor Mode Access Prevention" if EXPERT
1864	---help---
1865	  Supervisor Mode Access Prevention (SMAP) is a security
1866	  feature in newer Intel processors.  There is a small
1867	  performance cost if this enabled and turned on; there is
1868	  also a small increase in the kernel size if this is enabled.
1869
1870	  If unsure, say Y.
1871
1872config X86_UMIP
1873	def_bool y
1874	depends on CPU_SUP_INTEL || CPU_SUP_AMD
1875	prompt "User Mode Instruction Prevention" if EXPERT
1876	---help---
1877	  User Mode Instruction Prevention (UMIP) is a security feature in
1878	  some x86 processors. If enabled, a general protection fault is
1879	  issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1880	  executed in user mode. These instructions unnecessarily expose
1881	  information about the hardware state.
1882
1883	  The vast majority of applications do not use these instructions.
1884	  For the very few that do, software emulation is provided in
1885	  specific cases in protected and virtual-8086 modes. Emulated
1886	  results are dummy.
1887
1888config X86_INTEL_MPX
1889	prompt "Intel MPX (Memory Protection Extensions)"
1890	def_bool n
1891	# Note: only available in 64-bit mode due to VMA flags shortage
1892	depends on CPU_SUP_INTEL && X86_64
1893	select ARCH_USES_HIGH_VMA_FLAGS
1894	---help---
1895	  MPX provides hardware features that can be used in
1896	  conjunction with compiler-instrumented code to check
1897	  memory references.  It is designed to detect buffer
1898	  overflow or underflow bugs.
1899
1900	  This option enables running applications which are
1901	  instrumented or otherwise use MPX.  It does not use MPX
1902	  itself inside the kernel or to protect the kernel
1903	  against bad memory references.
1904
1905	  Enabling this option will make the kernel larger:
1906	  ~8k of kernel text and 36 bytes of data on a 64-bit
1907	  defconfig.  It adds a long to the 'mm_struct' which
1908	  will increase the kernel memory overhead of each
1909	  process and adds some branches to paths used during
1910	  exec() and munmap().
1911
1912	  For details, see Documentation/x86/intel_mpx.rst
1913
1914	  If unsure, say N.
1915
1916config X86_INTEL_MEMORY_PROTECTION_KEYS
1917	prompt "Intel Memory Protection Keys"
1918	def_bool y
1919	# Note: only available in 64-bit mode
1920	depends on CPU_SUP_INTEL && X86_64
1921	select ARCH_USES_HIGH_VMA_FLAGS
1922	select ARCH_HAS_PKEYS
1923	---help---
1924	  Memory Protection Keys provides a mechanism for enforcing
1925	  page-based protections, but without requiring modification of the
1926	  page tables when an application changes protection domains.
1927
1928	  For details, see Documentation/core-api/protection-keys.rst
1929
1930	  If unsure, say y.
1931
1932choice
1933	prompt "TSX enable mode"
1934	depends on CPU_SUP_INTEL
1935	default X86_INTEL_TSX_MODE_OFF
1936	help
1937	  Intel's TSX (Transactional Synchronization Extensions) feature
1938	  allows to optimize locking protocols through lock elision which
1939	  can lead to a noticeable performance boost.
1940
1941	  On the other hand it has been shown that TSX can be exploited
1942	  to form side channel attacks (e.g. TAA) and chances are there
1943	  will be more of those attacks discovered in the future.
1944
1945	  Therefore TSX is not enabled by default (aka tsx=off). An admin
1946	  might override this decision by tsx=on the command line parameter.
1947	  Even with TSX enabled, the kernel will attempt to enable the best
1948	  possible TAA mitigation setting depending on the microcode available
1949	  for the particular machine.
1950
1951	  This option allows to set the default tsx mode between tsx=on, =off
1952	  and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1953	  details.
1954
1955	  Say off if not sure, auto if TSX is in use but it should be used on safe
1956	  platforms or on if TSX is in use and the security aspect of tsx is not
1957	  relevant.
1958
1959config X86_INTEL_TSX_MODE_OFF
1960	bool "off"
1961	help
1962	  TSX is disabled if possible - equals to tsx=off command line parameter.
1963
1964config X86_INTEL_TSX_MODE_ON
1965	bool "on"
1966	help
1967	  TSX is always enabled on TSX capable HW - equals the tsx=on command
1968	  line parameter.
1969
1970config X86_INTEL_TSX_MODE_AUTO
1971	bool "auto"
1972	help
1973	  TSX is enabled on TSX capable HW that is believed to be safe against
1974	  side channel attacks- equals the tsx=auto command line parameter.
1975endchoice
1976
1977config EFI
1978	bool "EFI runtime service support"
1979	depends on ACPI
1980	select UCS2_STRING
1981	select EFI_RUNTIME_WRAPPERS
1982	---help---
1983	  This enables the kernel to use EFI runtime services that are
1984	  available (such as the EFI variable services).
1985
1986	  This option is only useful on systems that have EFI firmware.
1987	  In addition, you should use the latest ELILO loader available
1988	  at <http://elilo.sourceforge.net> in order to take advantage
1989	  of EFI runtime services. However, even with this option, the
1990	  resultant kernel should continue to boot on existing non-EFI
1991	  platforms.
1992
1993config EFI_STUB
1994       bool "EFI stub support"
1995       depends on EFI && !X86_USE_3DNOW
1996       select RELOCATABLE
1997       ---help---
1998          This kernel feature allows a bzImage to be loaded directly
1999	  by EFI firmware without the use of a bootloader.
2000
2001	  See Documentation/admin-guide/efi-stub.rst for more information.
2002
2003config EFI_MIXED
2004	bool "EFI mixed-mode support"
2005	depends on EFI_STUB && X86_64
2006	---help---
2007	   Enabling this feature allows a 64-bit kernel to be booted
2008	   on a 32-bit firmware, provided that your CPU supports 64-bit
2009	   mode.
2010
2011	   Note that it is not possible to boot a mixed-mode enabled
2012	   kernel via the EFI boot stub - a bootloader that supports
2013	   the EFI handover protocol must be used.
2014
2015	   If unsure, say N.
2016
2017config SECCOMP
2018	def_bool y
2019	prompt "Enable seccomp to safely compute untrusted bytecode"
2020	---help---
2021	  This kernel feature is useful for number crunching applications
2022	  that may need to compute untrusted bytecode during their
2023	  execution. By using pipes or other transports made available to
2024	  the process as file descriptors supporting the read/write
2025	  syscalls, it's possible to isolate those applications in
2026	  their own address space using seccomp. Once seccomp is
2027	  enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
2028	  and the task is only allowed to execute a few safe syscalls
2029	  defined by each seccomp mode.
2030
2031	  If unsure, say Y. Only embedded should say N here.
2032
2033source "kernel/Kconfig.hz"
2034
2035config KEXEC
2036	bool "kexec system call"
2037	select KEXEC_CORE
2038	---help---
2039	  kexec is a system call that implements the ability to shutdown your
2040	  current kernel, and to start another kernel.  It is like a reboot
2041	  but it is independent of the system firmware.   And like a reboot
2042	  you can start any kernel with it, not just Linux.
2043
2044	  The name comes from the similarity to the exec system call.
2045
2046	  It is an ongoing process to be certain the hardware in a machine
2047	  is properly shutdown, so do not be surprised if this code does not
2048	  initially work for you.  As of this writing the exact hardware
2049	  interface is strongly in flux, so no good recommendation can be
2050	  made.
2051
2052config KEXEC_FILE
2053	bool "kexec file based system call"
2054	select KEXEC_CORE
2055	select BUILD_BIN2C
2056	depends on X86_64
2057	depends on CRYPTO=y
2058	depends on CRYPTO_SHA256=y
2059	---help---
2060	  This is new version of kexec system call. This system call is
2061	  file based and takes file descriptors as system call argument
2062	  for kernel and initramfs as opposed to list of segments as
2063	  accepted by previous system call.
2064
2065config ARCH_HAS_KEXEC_PURGATORY
2066	def_bool KEXEC_FILE
2067
2068config KEXEC_SIG
2069	bool "Verify kernel signature during kexec_file_load() syscall"
2070	depends on KEXEC_FILE
2071	---help---
2072
2073	  This option makes the kexec_file_load() syscall check for a valid
2074	  signature of the kernel image.  The image can still be loaded without
2075	  a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2076	  there's a signature that we can check, then it must be valid.
2077
2078	  In addition to this option, you need to enable signature
2079	  verification for the corresponding kernel image type being
2080	  loaded in order for this to work.
2081
2082config KEXEC_SIG_FORCE
2083	bool "Require a valid signature in kexec_file_load() syscall"
2084	depends on KEXEC_SIG
2085	---help---
2086	  This option makes kernel signature verification mandatory for
2087	  the kexec_file_load() syscall.
2088
2089config KEXEC_BZIMAGE_VERIFY_SIG
2090	bool "Enable bzImage signature verification support"
2091	depends on KEXEC_SIG
2092	depends on SIGNED_PE_FILE_VERIFICATION
2093	select SYSTEM_TRUSTED_KEYRING
2094	---help---
2095	  Enable bzImage signature verification support.
2096
2097config CRASH_DUMP
2098	bool "kernel crash dumps"
2099	depends on X86_64 || (X86_32 && HIGHMEM)
2100	---help---
2101	  Generate crash dump after being started by kexec.
2102	  This should be normally only set in special crash dump kernels
2103	  which are loaded in the main kernel with kexec-tools into
2104	  a specially reserved region and then later executed after
2105	  a crash by kdump/kexec. The crash dump kernel must be compiled
2106	  to a memory address not used by the main kernel or BIOS using
2107	  PHYSICAL_START, or it must be built as a relocatable image
2108	  (CONFIG_RELOCATABLE=y).
2109	  For more details see Documentation/admin-guide/kdump/kdump.rst
2110
2111config KEXEC_JUMP
2112	bool "kexec jump"
2113	depends on KEXEC && HIBERNATION
2114	---help---
2115	  Jump between original kernel and kexeced kernel and invoke
2116	  code in physical address mode via KEXEC
2117
2118config PHYSICAL_START
2119	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2120	default "0x1000000"
2121	---help---
2122	  This gives the physical address where the kernel is loaded.
2123
2124	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2125	  bzImage will decompress itself to above physical address and
2126	  run from there. Otherwise, bzImage will run from the address where
2127	  it has been loaded by the boot loader and will ignore above physical
2128	  address.
2129
2130	  In normal kdump cases one does not have to set/change this option
2131	  as now bzImage can be compiled as a completely relocatable image
2132	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2133	  address. This option is mainly useful for the folks who don't want
2134	  to use a bzImage for capturing the crash dump and want to use a
2135	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2136	  to be specifically compiled to run from a specific memory area
2137	  (normally a reserved region) and this option comes handy.
2138
2139	  So if you are using bzImage for capturing the crash dump,
2140	  leave the value here unchanged to 0x1000000 and set
2141	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2142	  for capturing the crash dump change this value to start of
2143	  the reserved region.  In other words, it can be set based on
2144	  the "X" value as specified in the "crashkernel=YM@XM"
2145	  command line boot parameter passed to the panic-ed
2146	  kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2147	  for more details about crash dumps.
2148
2149	  Usage of bzImage for capturing the crash dump is recommended as
2150	  one does not have to build two kernels. Same kernel can be used
2151	  as production kernel and capture kernel. Above option should have
2152	  gone away after relocatable bzImage support is introduced. But it
2153	  is present because there are users out there who continue to use
2154	  vmlinux for dump capture. This option should go away down the
2155	  line.
2156
2157	  Don't change this unless you know what you are doing.
2158
2159config RELOCATABLE
2160	bool "Build a relocatable kernel"
2161	default y
2162	---help---
2163	  This builds a kernel image that retains relocation information
2164	  so it can be loaded someplace besides the default 1MB.
2165	  The relocations tend to make the kernel binary about 10% larger,
2166	  but are discarded at runtime.
2167
2168	  One use is for the kexec on panic case where the recovery kernel
2169	  must live at a different physical address than the primary
2170	  kernel.
2171
2172	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2173	  it has been loaded at and the compile time physical address
2174	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2175
2176config RANDOMIZE_BASE
2177	bool "Randomize the address of the kernel image (KASLR)"
2178	depends on RELOCATABLE
2179	default y
2180	---help---
2181	  In support of Kernel Address Space Layout Randomization (KASLR),
2182	  this randomizes the physical address at which the kernel image
2183	  is decompressed and the virtual address where the kernel
2184	  image is mapped, as a security feature that deters exploit
2185	  attempts relying on knowledge of the location of kernel
2186	  code internals.
2187
2188	  On 64-bit, the kernel physical and virtual addresses are
2189	  randomized separately. The physical address will be anywhere
2190	  between 16MB and the top of physical memory (up to 64TB). The
2191	  virtual address will be randomized from 16MB up to 1GB (9 bits
2192	  of entropy). Note that this also reduces the memory space
2193	  available to kernel modules from 1.5GB to 1GB.
2194
2195	  On 32-bit, the kernel physical and virtual addresses are
2196	  randomized together. They will be randomized from 16MB up to
2197	  512MB (8 bits of entropy).
2198
2199	  Entropy is generated using the RDRAND instruction if it is
2200	  supported. If RDTSC is supported, its value is mixed into
2201	  the entropy pool as well. If neither RDRAND nor RDTSC are
2202	  supported, then entropy is read from the i8254 timer. The
2203	  usable entropy is limited by the kernel being built using
2204	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2205	  minimum of 2MB. As a result, only 10 bits of entropy are
2206	  theoretically possible, but the implementations are further
2207	  limited due to memory layouts.
2208
2209	  If unsure, say Y.
2210
2211# Relocation on x86 needs some additional build support
2212config X86_NEED_RELOCS
2213	def_bool y
2214	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2215
2216config PHYSICAL_ALIGN
2217	hex "Alignment value to which kernel should be aligned"
2218	default "0x200000"
2219	range 0x2000 0x1000000 if X86_32
2220	range 0x200000 0x1000000 if X86_64
2221	---help---
2222	  This value puts the alignment restrictions on physical address
2223	  where kernel is loaded and run from. Kernel is compiled for an
2224	  address which meets above alignment restriction.
2225
2226	  If bootloader loads the kernel at a non-aligned address and
2227	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2228	  address aligned to above value and run from there.
2229
2230	  If bootloader loads the kernel at a non-aligned address and
2231	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2232	  load address and decompress itself to the address it has been
2233	  compiled for and run from there. The address for which kernel is
2234	  compiled already meets above alignment restrictions. Hence the
2235	  end result is that kernel runs from a physical address meeting
2236	  above alignment restrictions.
2237
2238	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2239	  this value must be a multiple of 0x200000.
2240
2241	  Don't change this unless you know what you are doing.
2242
2243config DYNAMIC_MEMORY_LAYOUT
2244	bool
2245	---help---
2246	  This option makes base addresses of vmalloc and vmemmap as well as
2247	  __PAGE_OFFSET movable during boot.
2248
2249config RANDOMIZE_MEMORY
2250	bool "Randomize the kernel memory sections"
2251	depends on X86_64
2252	depends on RANDOMIZE_BASE
2253	select DYNAMIC_MEMORY_LAYOUT
2254	default RANDOMIZE_BASE
2255	---help---
2256	   Randomizes the base virtual address of kernel memory sections
2257	   (physical memory mapping, vmalloc & vmemmap). This security feature
2258	   makes exploits relying on predictable memory locations less reliable.
2259
2260	   The order of allocations remains unchanged. Entropy is generated in
2261	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2262	   configuration have in average 30,000 different possible virtual
2263	   addresses for each memory section.
2264
2265	   If unsure, say Y.
2266
2267config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2268	hex "Physical memory mapping padding" if EXPERT
2269	depends on RANDOMIZE_MEMORY
2270	default "0xa" if MEMORY_HOTPLUG
2271	default "0x0"
2272	range 0x1 0x40 if MEMORY_HOTPLUG
2273	range 0x0 0x40
2274	---help---
2275	   Define the padding in terabytes added to the existing physical
2276	   memory size during kernel memory randomization. It is useful
2277	   for memory hotplug support but reduces the entropy available for
2278	   address randomization.
2279
2280	   If unsure, leave at the default value.
2281
2282config HOTPLUG_CPU
2283	def_bool y
2284	depends on SMP
2285
2286config BOOTPARAM_HOTPLUG_CPU0
2287	bool "Set default setting of cpu0_hotpluggable"
2288	depends on HOTPLUG_CPU
2289	---help---
2290	  Set whether default state of cpu0_hotpluggable is on or off.
2291
2292	  Say Y here to enable CPU0 hotplug by default. If this switch
2293	  is turned on, there is no need to give cpu0_hotplug kernel
2294	  parameter and the CPU0 hotplug feature is enabled by default.
2295
2296	  Please note: there are two known CPU0 dependencies if you want
2297	  to enable the CPU0 hotplug feature either by this switch or by
2298	  cpu0_hotplug kernel parameter.
2299
2300	  First, resume from hibernate or suspend always starts from CPU0.
2301	  So hibernate and suspend are prevented if CPU0 is offline.
2302
2303	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2304	  offline if any interrupt can not migrate out of CPU0. There may
2305	  be other CPU0 dependencies.
2306
2307	  Please make sure the dependencies are under your control before
2308	  you enable this feature.
2309
2310	  Say N if you don't want to enable CPU0 hotplug feature by default.
2311	  You still can enable the CPU0 hotplug feature at boot by kernel
2312	  parameter cpu0_hotplug.
2313
2314config DEBUG_HOTPLUG_CPU0
2315	def_bool n
2316	prompt "Debug CPU0 hotplug"
2317	depends on HOTPLUG_CPU
2318	---help---
2319	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2320	  soon as possible and boots up userspace with CPU0 offlined. User
2321	  can online CPU0 back after boot time.
2322
2323	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2324	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2325	  compilation or giving cpu0_hotplug kernel parameter at boot.
2326
2327	  If unsure, say N.
2328
2329config COMPAT_VDSO
2330	def_bool n
2331	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2332	depends on COMPAT_32
2333	---help---
2334	  Certain buggy versions of glibc will crash if they are
2335	  presented with a 32-bit vDSO that is not mapped at the address
2336	  indicated in its segment table.
2337
2338	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2339	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2340	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2341	  the only released version with the bug, but OpenSUSE 9
2342	  contains a buggy "glibc 2.3.2".
2343
2344	  The symptom of the bug is that everything crashes on startup, saying:
2345	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2346
2347	  Saying Y here changes the default value of the vdso32 boot
2348	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2349	  This works around the glibc bug but hurts performance.
2350
2351	  If unsure, say N: if you are compiling your own kernel, you
2352	  are unlikely to be using a buggy version of glibc.
2353
2354choice
2355	prompt "vsyscall table for legacy applications"
2356	depends on X86_64
2357	default LEGACY_VSYSCALL_XONLY
2358	help
2359	  Legacy user code that does not know how to find the vDSO expects
2360	  to be able to issue three syscalls by calling fixed addresses in
2361	  kernel space. Since this location is not randomized with ASLR,
2362	  it can be used to assist security vulnerability exploitation.
2363
2364	  This setting can be changed at boot time via the kernel command
2365	  line parameter vsyscall=[emulate|xonly|none].
2366
2367	  On a system with recent enough glibc (2.14 or newer) and no
2368	  static binaries, you can say None without a performance penalty
2369	  to improve security.
2370
2371	  If unsure, select "Emulate execution only".
2372
2373	config LEGACY_VSYSCALL_EMULATE
2374		bool "Full emulation"
2375		help
2376		  The kernel traps and emulates calls into the fixed vsyscall
2377		  address mapping. This makes the mapping non-executable, but
2378		  it still contains readable known contents, which could be
2379		  used in certain rare security vulnerability exploits. This
2380		  configuration is recommended when using legacy userspace
2381		  that still uses vsyscalls along with legacy binary
2382		  instrumentation tools that require code to be readable.
2383
2384		  An example of this type of legacy userspace is running
2385		  Pin on an old binary that still uses vsyscalls.
2386
2387	config LEGACY_VSYSCALL_XONLY
2388		bool "Emulate execution only"
2389		help
2390		  The kernel traps and emulates calls into the fixed vsyscall
2391		  address mapping and does not allow reads.  This
2392		  configuration is recommended when userspace might use the
2393		  legacy vsyscall area but support for legacy binary
2394		  instrumentation of legacy code is not needed.  It mitigates
2395		  certain uses of the vsyscall area as an ASLR-bypassing
2396		  buffer.
2397
2398	config LEGACY_VSYSCALL_NONE
2399		bool "None"
2400		help
2401		  There will be no vsyscall mapping at all. This will
2402		  eliminate any risk of ASLR bypass due to the vsyscall
2403		  fixed address mapping. Attempts to use the vsyscalls
2404		  will be reported to dmesg, so that either old or
2405		  malicious userspace programs can be identified.
2406
2407endchoice
2408
2409config CMDLINE_BOOL
2410	bool "Built-in kernel command line"
2411	---help---
2412	  Allow for specifying boot arguments to the kernel at
2413	  build time.  On some systems (e.g. embedded ones), it is
2414	  necessary or convenient to provide some or all of the
2415	  kernel boot arguments with the kernel itself (that is,
2416	  to not rely on the boot loader to provide them.)
2417
2418	  To compile command line arguments into the kernel,
2419	  set this option to 'Y', then fill in the
2420	  boot arguments in CONFIG_CMDLINE.
2421
2422	  Systems with fully functional boot loaders (i.e. non-embedded)
2423	  should leave this option set to 'N'.
2424
2425config CMDLINE
2426	string "Built-in kernel command string"
2427	depends on CMDLINE_BOOL
2428	default ""
2429	---help---
2430	  Enter arguments here that should be compiled into the kernel
2431	  image and used at boot time.  If the boot loader provides a
2432	  command line at boot time, it is appended to this string to
2433	  form the full kernel command line, when the system boots.
2434
2435	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2436	  change this behavior.
2437
2438	  In most cases, the command line (whether built-in or provided
2439	  by the boot loader) should specify the device for the root
2440	  file system.
2441
2442config CMDLINE_OVERRIDE
2443	bool "Built-in command line overrides boot loader arguments"
2444	depends on CMDLINE_BOOL
2445	---help---
2446	  Set this option to 'Y' to have the kernel ignore the boot loader
2447	  command line, and use ONLY the built-in command line.
2448
2449	  This is used to work around broken boot loaders.  This should
2450	  be set to 'N' under normal conditions.
2451
2452config MODIFY_LDT_SYSCALL
2453	bool "Enable the LDT (local descriptor table)" if EXPERT
2454	default y
2455	---help---
2456	  Linux can allow user programs to install a per-process x86
2457	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2458	  call.  This is required to run 16-bit or segmented code such as
2459	  DOSEMU or some Wine programs.  It is also used by some very old
2460	  threading libraries.
2461
2462	  Enabling this feature adds a small amount of overhead to
2463	  context switches and increases the low-level kernel attack
2464	  surface.  Disabling it removes the modify_ldt(2) system call.
2465
2466	  Saying 'N' here may make sense for embedded or server kernels.
2467
2468source "kernel/livepatch/Kconfig"
2469
2470endmenu
2471
2472config ARCH_HAS_ADD_PAGES
2473	def_bool y
2474	depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2475
2476config ARCH_ENABLE_MEMORY_HOTPLUG
2477	def_bool y
2478	depends on X86_64 || (X86_32 && HIGHMEM)
2479
2480config ARCH_ENABLE_MEMORY_HOTREMOVE
2481	def_bool y
2482	depends on MEMORY_HOTPLUG
2483
2484config USE_PERCPU_NUMA_NODE_ID
2485	def_bool y
2486	depends on NUMA
2487
2488config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2489	def_bool y
2490	depends on X86_64 || X86_PAE
2491
2492config ARCH_ENABLE_HUGEPAGE_MIGRATION
2493	def_bool y
2494	depends on X86_64 && HUGETLB_PAGE && MIGRATION
2495
2496config ARCH_ENABLE_THP_MIGRATION
2497	def_bool y
2498	depends on X86_64 && TRANSPARENT_HUGEPAGE
2499
2500menu "Power management and ACPI options"
2501
2502config ARCH_HIBERNATION_HEADER
2503	def_bool y
2504	depends on HIBERNATION
2505
2506source "kernel/power/Kconfig"
2507
2508source "drivers/acpi/Kconfig"
2509
2510source "drivers/sfi/Kconfig"
2511
2512config X86_APM_BOOT
2513	def_bool y
2514	depends on APM
2515
2516menuconfig APM
2517	tristate "APM (Advanced Power Management) BIOS support"
2518	depends on X86_32 && PM_SLEEP
2519	---help---
2520	  APM is a BIOS specification for saving power using several different
2521	  techniques. This is mostly useful for battery powered laptops with
2522	  APM compliant BIOSes. If you say Y here, the system time will be
2523	  reset after a RESUME operation, the /proc/apm device will provide
2524	  battery status information, and user-space programs will receive
2525	  notification of APM "events" (e.g. battery status change).
2526
2527	  If you select "Y" here, you can disable actual use of the APM
2528	  BIOS by passing the "apm=off" option to the kernel at boot time.
2529
2530	  Note that the APM support is almost completely disabled for
2531	  machines with more than one CPU.
2532
2533	  In order to use APM, you will need supporting software. For location
2534	  and more information, read <file:Documentation/power/apm-acpi.rst>
2535	  and the Battery Powered Linux mini-HOWTO, available from
2536	  <http://www.tldp.org/docs.html#howto>.
2537
2538	  This driver does not spin down disk drives (see the hdparm(8)
2539	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2540	  VESA-compliant "green" monitors.
2541
2542	  This driver does not support the TI 4000M TravelMate and the ACER
2543	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2544	  desktop machines also don't have compliant BIOSes, and this driver
2545	  may cause those machines to panic during the boot phase.
2546
2547	  Generally, if you don't have a battery in your machine, there isn't
2548	  much point in using this driver and you should say N. If you get
2549	  random kernel OOPSes or reboots that don't seem to be related to
2550	  anything, try disabling/enabling this option (or disabling/enabling
2551	  APM in your BIOS).
2552
2553	  Some other things you should try when experiencing seemingly random,
2554	  "weird" problems:
2555
2556	  1) make sure that you have enough swap space and that it is
2557	  enabled.
2558	  2) pass the "no-hlt" option to the kernel
2559	  3) switch on floating point emulation in the kernel and pass
2560	  the "no387" option to the kernel
2561	  4) pass the "floppy=nodma" option to the kernel
2562	  5) pass the "mem=4M" option to the kernel (thereby disabling
2563	  all but the first 4 MB of RAM)
2564	  6) make sure that the CPU is not over clocked.
2565	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2566	  8) disable the cache from your BIOS settings
2567	  9) install a fan for the video card or exchange video RAM
2568	  10) install a better fan for the CPU
2569	  11) exchange RAM chips
2570	  12) exchange the motherboard.
2571
2572	  To compile this driver as a module, choose M here: the
2573	  module will be called apm.
2574
2575if APM
2576
2577config APM_IGNORE_USER_SUSPEND
2578	bool "Ignore USER SUSPEND"
2579	---help---
2580	  This option will ignore USER SUSPEND requests. On machines with a
2581	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2582	  series notebooks, it is necessary to say Y because of a BIOS bug.
2583
2584config APM_DO_ENABLE
2585	bool "Enable PM at boot time"
2586	---help---
2587	  Enable APM features at boot time. From page 36 of the APM BIOS
2588	  specification: "When disabled, the APM BIOS does not automatically
2589	  power manage devices, enter the Standby State, enter the Suspend
2590	  State, or take power saving steps in response to CPU Idle calls."
2591	  This driver will make CPU Idle calls when Linux is idle (unless this
2592	  feature is turned off -- see "Do CPU IDLE calls", below). This
2593	  should always save battery power, but more complicated APM features
2594	  will be dependent on your BIOS implementation. You may need to turn
2595	  this option off if your computer hangs at boot time when using APM
2596	  support, or if it beeps continuously instead of suspending. Turn
2597	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2598	  T400CDT. This is off by default since most machines do fine without
2599	  this feature.
2600
2601config APM_CPU_IDLE
2602	depends on CPU_IDLE
2603	bool "Make CPU Idle calls when idle"
2604	---help---
2605	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2606	  On some machines, this can activate improved power savings, such as
2607	  a slowed CPU clock rate, when the machine is idle. These idle calls
2608	  are made after the idle loop has run for some length of time (e.g.,
2609	  333 mS). On some machines, this will cause a hang at boot time or
2610	  whenever the CPU becomes idle. (On machines with more than one CPU,
2611	  this option does nothing.)
2612
2613config APM_DISPLAY_BLANK
2614	bool "Enable console blanking using APM"
2615	---help---
2616	  Enable console blanking using the APM. Some laptops can use this to
2617	  turn off the LCD backlight when the screen blanker of the Linux
2618	  virtual console blanks the screen. Note that this is only used by
2619	  the virtual console screen blanker, and won't turn off the backlight
2620	  when using the X Window system. This also doesn't have anything to
2621	  do with your VESA-compliant power-saving monitor. Further, this
2622	  option doesn't work for all laptops -- it might not turn off your
2623	  backlight at all, or it might print a lot of errors to the console,
2624	  especially if you are using gpm.
2625
2626config APM_ALLOW_INTS
2627	bool "Allow interrupts during APM BIOS calls"
2628	---help---
2629	  Normally we disable external interrupts while we are making calls to
2630	  the APM BIOS as a measure to lessen the effects of a badly behaving
2631	  BIOS implementation.  The BIOS should reenable interrupts if it
2632	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2633	  many of the newer IBM Thinkpads.  If you experience hangs when you
2634	  suspend, try setting this to Y.  Otherwise, say N.
2635
2636endif # APM
2637
2638source "drivers/cpufreq/Kconfig"
2639
2640source "drivers/cpuidle/Kconfig"
2641
2642source "drivers/idle/Kconfig"
2643
2644endmenu
2645
2646
2647menu "Bus options (PCI etc.)"
2648
2649choice
2650	prompt "PCI access mode"
2651	depends on X86_32 && PCI
2652	default PCI_GOANY
2653	---help---
2654	  On PCI systems, the BIOS can be used to detect the PCI devices and
2655	  determine their configuration. However, some old PCI motherboards
2656	  have BIOS bugs and may crash if this is done. Also, some embedded
2657	  PCI-based systems don't have any BIOS at all. Linux can also try to
2658	  detect the PCI hardware directly without using the BIOS.
2659
2660	  With this option, you can specify how Linux should detect the
2661	  PCI devices. If you choose "BIOS", the BIOS will be used,
2662	  if you choose "Direct", the BIOS won't be used, and if you
2663	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2664	  If you choose "Any", the kernel will try MMCONFIG, then the
2665	  direct access method and falls back to the BIOS if that doesn't
2666	  work. If unsure, go with the default, which is "Any".
2667
2668config PCI_GOBIOS
2669	bool "BIOS"
2670
2671config PCI_GOMMCONFIG
2672	bool "MMConfig"
2673
2674config PCI_GODIRECT
2675	bool "Direct"
2676
2677config PCI_GOOLPC
2678	bool "OLPC XO-1"
2679	depends on OLPC
2680
2681config PCI_GOANY
2682	bool "Any"
2683
2684endchoice
2685
2686config PCI_BIOS
2687	def_bool y
2688	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2689
2690# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2691config PCI_DIRECT
2692	def_bool y
2693	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2694
2695config PCI_MMCONFIG
2696	bool "Support mmconfig PCI config space access" if X86_64
2697	default y
2698	depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
2699	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2700
2701config PCI_OLPC
2702	def_bool y
2703	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2704
2705config PCI_XEN
2706	def_bool y
2707	depends on PCI && XEN
2708	select SWIOTLB_XEN
2709
2710config MMCONF_FAM10H
2711	def_bool y
2712	depends on X86_64 && PCI_MMCONFIG && ACPI
2713
2714config PCI_CNB20LE_QUIRK
2715	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2716	depends on PCI
2717	help
2718	  Read the PCI windows out of the CNB20LE host bridge. This allows
2719	  PCI hotplug to work on systems with the CNB20LE chipset which do
2720	  not have ACPI.
2721
2722	  There's no public spec for this chipset, and this functionality
2723	  is known to be incomplete.
2724
2725	  You should say N unless you know you need this.
2726
2727config ISA_BUS
2728	bool "ISA bus support on modern systems" if EXPERT
2729	help
2730	  Expose ISA bus device drivers and options available for selection and
2731	  configuration. Enable this option if your target machine has an ISA
2732	  bus. ISA is an older system, displaced by PCI and newer bus
2733	  architectures -- if your target machine is modern, it probably does
2734	  not have an ISA bus.
2735
2736	  If unsure, say N.
2737
2738# x86_64 have no ISA slots, but can have ISA-style DMA.
2739config ISA_DMA_API
2740	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2741	default y
2742	help
2743	  Enables ISA-style DMA support for devices requiring such controllers.
2744	  If unsure, say Y.
2745
2746if X86_32
2747
2748config ISA
2749	bool "ISA support"
2750	---help---
2751	  Find out whether you have ISA slots on your motherboard.  ISA is the
2752	  name of a bus system, i.e. the way the CPU talks to the other stuff
2753	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2754	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2755	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2756
2757config SCx200
2758	tristate "NatSemi SCx200 support"
2759	---help---
2760	  This provides basic support for National Semiconductor's
2761	  (now AMD's) Geode processors.  The driver probes for the
2762	  PCI-IDs of several on-chip devices, so its a good dependency
2763	  for other scx200_* drivers.
2764
2765	  If compiled as a module, the driver is named scx200.
2766
2767config SCx200HR_TIMER
2768	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2769	depends on SCx200
2770	default y
2771	---help---
2772	  This driver provides a clocksource built upon the on-chip
2773	  27MHz high-resolution timer.  Its also a workaround for
2774	  NSC Geode SC-1100's buggy TSC, which loses time when the
2775	  processor goes idle (as is done by the scheduler).  The
2776	  other workaround is idle=poll boot option.
2777
2778config OLPC
2779	bool "One Laptop Per Child support"
2780	depends on !X86_PAE
2781	select GPIOLIB
2782	select OF
2783	select OF_PROMTREE
2784	select IRQ_DOMAIN
2785	select OLPC_EC
2786	---help---
2787	  Add support for detecting the unique features of the OLPC
2788	  XO hardware.
2789
2790config OLPC_XO1_PM
2791	bool "OLPC XO-1 Power Management"
2792	depends on OLPC && MFD_CS5535=y && PM_SLEEP
2793	---help---
2794	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2795
2796config OLPC_XO1_RTC
2797	bool "OLPC XO-1 Real Time Clock"
2798	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2799	---help---
2800	  Add support for the XO-1 real time clock, which can be used as a
2801	  programmable wakeup source.
2802
2803config OLPC_XO1_SCI
2804	bool "OLPC XO-1 SCI extras"
2805	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2806	depends on INPUT=y
2807	select POWER_SUPPLY
2808	---help---
2809	  Add support for SCI-based features of the OLPC XO-1 laptop:
2810	   - EC-driven system wakeups
2811	   - Power button
2812	   - Ebook switch
2813	   - Lid switch
2814	   - AC adapter status updates
2815	   - Battery status updates
2816
2817config OLPC_XO15_SCI
2818	bool "OLPC XO-1.5 SCI extras"
2819	depends on OLPC && ACPI
2820	select POWER_SUPPLY
2821	---help---
2822	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2823	   - EC-driven system wakeups
2824	   - AC adapter status updates
2825	   - Battery status updates
2826
2827config ALIX
2828	bool "PCEngines ALIX System Support (LED setup)"
2829	select GPIOLIB
2830	---help---
2831	  This option enables system support for the PCEngines ALIX.
2832	  At present this just sets up LEDs for GPIO control on
2833	  ALIX2/3/6 boards.  However, other system specific setup should
2834	  get added here.
2835
2836	  Note: You must still enable the drivers for GPIO and LED support
2837	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2838
2839	  Note: You have to set alix.force=1 for boards with Award BIOS.
2840
2841config NET5501
2842	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2843	select GPIOLIB
2844	---help---
2845	  This option enables system support for the Soekris Engineering net5501.
2846
2847config GEOS
2848	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2849	select GPIOLIB
2850	depends on DMI
2851	---help---
2852	  This option enables system support for the Traverse Technologies GEOS.
2853
2854config TS5500
2855	bool "Technologic Systems TS-5500 platform support"
2856	depends on MELAN
2857	select CHECK_SIGNATURE
2858	select NEW_LEDS
2859	select LEDS_CLASS
2860	---help---
2861	  This option enables system support for the Technologic Systems TS-5500.
2862
2863endif # X86_32
2864
2865config AMD_NB
2866	def_bool y
2867	depends on CPU_SUP_AMD && PCI
2868
2869config X86_SYSFB
2870	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2871	help
2872	  Firmwares often provide initial graphics framebuffers so the BIOS,
2873	  bootloader or kernel can show basic video-output during boot for
2874	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2875	  Extensions and EFI-framebuffers for this, which are mostly limited
2876	  to x86.
2877	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2878	  framebuffers so the new generic system-framebuffer drivers can be
2879	  used on x86. If the framebuffer is not compatible with the generic
2880	  modes, it is advertised as fallback platform framebuffer so legacy
2881	  drivers like efifb, vesafb and uvesafb can pick it up.
2882	  If this option is not selected, all system framebuffers are always
2883	  marked as fallback platform framebuffers as usual.
2884
2885	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2886	  not be able to pick up generic system framebuffers if this option
2887	  is selected. You are highly encouraged to enable simplefb as
2888	  replacement if you select this option. simplefb can correctly deal
2889	  with generic system framebuffers. But you should still keep vesafb
2890	  and others enabled as fallback if a system framebuffer is
2891	  incompatible with simplefb.
2892
2893	  If unsure, say Y.
2894
2895endmenu
2896
2897
2898menu "Binary Emulations"
2899
2900config IA32_EMULATION
2901	bool "IA32 Emulation"
2902	depends on X86_64
2903	select ARCH_WANT_OLD_COMPAT_IPC
2904	select BINFMT_ELF
2905	select COMPAT_BINFMT_ELF
2906	select COMPAT_OLD_SIGACTION
2907	---help---
2908	  Include code to run legacy 32-bit programs under a
2909	  64-bit kernel. You should likely turn this on, unless you're
2910	  100% sure that you don't have any 32-bit programs left.
2911
2912config IA32_AOUT
2913	tristate "IA32 a.out support"
2914	depends on IA32_EMULATION
2915	depends on BROKEN
2916	---help---
2917	  Support old a.out binaries in the 32bit emulation.
2918
2919config X86_X32
2920	bool "x32 ABI for 64-bit mode"
2921	depends on X86_64
2922	---help---
2923	  Include code to run binaries for the x32 native 32-bit ABI
2924	  for 64-bit processors.  An x32 process gets access to the
2925	  full 64-bit register file and wide data path while leaving
2926	  pointers at 32 bits for smaller memory footprint.
2927
2928	  You will need a recent binutils (2.22 or later) with
2929	  elf32_x86_64 support enabled to compile a kernel with this
2930	  option set.
2931
2932config COMPAT_32
2933	def_bool y
2934	depends on IA32_EMULATION || X86_32
2935	select HAVE_UID16
2936	select OLD_SIGSUSPEND3
2937
2938config COMPAT
2939	def_bool y
2940	depends on IA32_EMULATION || X86_X32
2941
2942if COMPAT
2943config COMPAT_FOR_U64_ALIGNMENT
2944	def_bool y
2945
2946config SYSVIPC_COMPAT
2947	def_bool y
2948	depends on SYSVIPC
2949endif
2950
2951endmenu
2952
2953
2954config HAVE_ATOMIC_IOMAP
2955	def_bool y
2956	depends on X86_32
2957
2958config X86_DEV_DMA_OPS
2959	bool
2960
2961source "drivers/firmware/Kconfig"
2962
2963source "arch/x86/kvm/Kconfig"
2964