xref: /openbmc/linux/arch/x86/Kconfig (revision 85f856f7)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	help
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select GENERIC_VDSO_32
18	select HAVE_DEBUG_STACKOVERFLOW
19	select KMAP_LOCAL
20	select MODULES_USE_ELF_REL
21	select OLD_SIGACTION
22	select ARCH_SPLIT_ARG64
23
24config X86_64
25	def_bool y
26	depends on 64BIT
27	# Options that are inherently 64-bit kernel only:
28	select ARCH_HAS_GIGANTIC_PAGE
29	select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
30	select ARCH_USE_CMPXCHG_LOCKREF
31	select HAVE_ARCH_SOFT_DIRTY
32	select MODULES_USE_ELF_RELA
33	select NEED_DMA_MAP_STATE
34	select SWIOTLB
35	select ARCH_HAS_ELFCORE_COMPAT
36	select ZONE_DMA32
37
38config FORCE_DYNAMIC_FTRACE
39	def_bool y
40	depends on X86_32
41	depends on FUNCTION_TRACER
42	select DYNAMIC_FTRACE
43	help
44	 We keep the static function tracing (!DYNAMIC_FTRACE) around
45	 in order to test the non static function tracing in the
46	 generic code, as other architectures still use it. But we
47	 only need to keep it around for x86_64. No need to keep it
48	 for x86_32. For x86_32, force DYNAMIC_FTRACE.
49#
50# Arch settings
51#
52# ( Note that options that are marked 'if X86_64' could in principle be
53#   ported to 32-bit as well. )
54#
55config X86
56	def_bool y
57	#
58	# Note: keep this list sorted alphabetically
59	#
60	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
61	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
62	select ARCH_32BIT_OFF_T			if X86_32
63	select ARCH_CLOCKSOURCE_INIT
64	select ARCH_CORRECT_STACKTRACE_ON_KRETPROBE
65	select ARCH_ENABLE_HUGEPAGE_MIGRATION if X86_64 && HUGETLB_PAGE && MIGRATION
66	select ARCH_ENABLE_MEMORY_HOTPLUG if X86_64
67	select ARCH_ENABLE_MEMORY_HOTREMOVE if MEMORY_HOTPLUG
68	select ARCH_ENABLE_SPLIT_PMD_PTLOCK if (PGTABLE_LEVELS > 2) && (X86_64 || X86_PAE)
69	select ARCH_ENABLE_THP_MIGRATION if X86_64 && TRANSPARENT_HUGEPAGE
70	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
71	select ARCH_HAS_CACHE_LINE_SIZE
72	select ARCH_HAS_DEBUG_VIRTUAL
73	select ARCH_HAS_DEBUG_VM_PGTABLE	if !X86_PAE
74	select ARCH_HAS_DEVMEM_IS_ALLOWED
75	select ARCH_HAS_EARLY_DEBUG		if KGDB
76	select ARCH_HAS_ELF_RANDOMIZE
77	select ARCH_HAS_FAST_MULTIPLIER
78	select ARCH_HAS_FILTER_PGPROT
79	select ARCH_HAS_FORTIFY_SOURCE
80	select ARCH_HAS_GCOV_PROFILE_ALL
81	select ARCH_HAS_KCOV			if X86_64
82	select ARCH_HAS_MEM_ENCRYPT
83	select ARCH_HAS_MEMBARRIER_SYNC_CORE
84	select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
85	select ARCH_HAS_PMEM_API		if X86_64
86	select ARCH_HAS_PTE_DEVMAP		if X86_64
87	select ARCH_HAS_PTE_SPECIAL
88	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
89	select ARCH_HAS_COPY_MC			if X86_64
90	select ARCH_HAS_SET_MEMORY
91	select ARCH_HAS_SET_DIRECT_MAP
92	select ARCH_HAS_STRICT_KERNEL_RWX
93	select ARCH_HAS_STRICT_MODULE_RWX
94	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
95	select ARCH_HAS_SYSCALL_WRAPPER
96	select ARCH_HAS_UBSAN_SANITIZE_ALL
97	select ARCH_HAS_DEBUG_WX
98	select ARCH_HAS_ZONE_DMA_SET if EXPERT
99	select ARCH_HAVE_NMI_SAFE_CMPXCHG
100	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
101	select ARCH_MIGHT_HAVE_PC_PARPORT
102	select ARCH_MIGHT_HAVE_PC_SERIO
103	select ARCH_STACKWALK
104	select ARCH_SUPPORTS_ACPI
105	select ARCH_SUPPORTS_ATOMIC_RMW
106	select ARCH_SUPPORTS_DEBUG_PAGEALLOC
107	select ARCH_SUPPORTS_PAGE_TABLE_CHECK	if X86_64
108	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
109	select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP	if NR_CPUS <= 4096
110	select ARCH_SUPPORTS_LTO_CLANG
111	select ARCH_SUPPORTS_LTO_CLANG_THIN
112	select ARCH_USE_BUILTIN_BSWAP
113	select ARCH_USE_MEMTEST
114	select ARCH_USE_QUEUED_RWLOCKS
115	select ARCH_USE_QUEUED_SPINLOCKS
116	select ARCH_USE_SYM_ANNOTATIONS
117	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
118	select ARCH_WANT_DEFAULT_BPF_JIT	if X86_64
119	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
120	select ARCH_WANTS_NO_INSTR
121	select ARCH_WANT_HUGE_PMD_SHARE
122	select ARCH_WANT_LD_ORPHAN_WARN
123	select ARCH_WANTS_THP_SWAP		if X86_64
124	select ARCH_HAS_PARANOID_L1D_FLUSH
125	select BUILDTIME_TABLE_SORT
126	select CLKEVT_I8253
127	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
128	select CLOCKSOURCE_WATCHDOG
129	select DCACHE_WORD_ACCESS
130	select DYNAMIC_SIGFRAME
131	select EDAC_ATOMIC_SCRUB
132	select EDAC_SUPPORT
133	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
134	select GENERIC_CLOCKEVENTS_MIN_ADJUST
135	select GENERIC_CMOS_UPDATE
136	select GENERIC_CPU_AUTOPROBE
137	select GENERIC_CPU_VULNERABILITIES
138	select GENERIC_EARLY_IOREMAP
139	select GENERIC_ENTRY
140	select GENERIC_IOMAP
141	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
142	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
143	select GENERIC_IRQ_MIGRATION		if SMP
144	select GENERIC_IRQ_PROBE
145	select GENERIC_IRQ_RESERVATION_MODE
146	select GENERIC_IRQ_SHOW
147	select GENERIC_PENDING_IRQ		if SMP
148	select GENERIC_PTDUMP
149	select GENERIC_SMP_IDLE_THREAD
150	select GENERIC_TIME_VSYSCALL
151	select GENERIC_GETTIMEOFDAY
152	select GENERIC_VDSO_TIME_NS
153	select GUP_GET_PTE_LOW_HIGH		if X86_PAE
154	select HARDIRQS_SW_RESEND
155	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
156	select HAVE_ACPI_APEI			if ACPI
157	select HAVE_ACPI_APEI_NMI		if ACPI
158	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
159	select HAVE_ARCH_AUDITSYSCALL
160	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
161	select HAVE_ARCH_JUMP_LABEL
162	select HAVE_ARCH_JUMP_LABEL_RELATIVE
163	select HAVE_ARCH_KASAN			if X86_64
164	select HAVE_ARCH_KASAN_VMALLOC		if X86_64
165	select HAVE_ARCH_KFENCE
166	select HAVE_ARCH_KGDB
167	select HAVE_ARCH_MMAP_RND_BITS		if MMU
168	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
169	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
170	select HAVE_ARCH_PREL32_RELOCATIONS
171	select HAVE_ARCH_SECCOMP_FILTER
172	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
173	select HAVE_ARCH_STACKLEAK
174	select HAVE_ARCH_TRACEHOOK
175	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
176	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
177	select HAVE_ARCH_USERFAULTFD_WP         if X86_64 && USERFAULTFD
178	select HAVE_ARCH_USERFAULTFD_MINOR	if X86_64 && USERFAULTFD
179	select HAVE_ARCH_VMAP_STACK		if X86_64
180	select HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET
181	select HAVE_ARCH_WITHIN_STACK_FRAMES
182	select HAVE_ASM_MODVERSIONS
183	select HAVE_CMPXCHG_DOUBLE
184	select HAVE_CMPXCHG_LOCAL
185	select HAVE_CONTEXT_TRACKING		if X86_64
186	select HAVE_CONTEXT_TRACKING_OFFSTACK	if HAVE_CONTEXT_TRACKING
187	select HAVE_C_RECORDMCOUNT
188	select HAVE_OBJTOOL_MCOUNT		if STACK_VALIDATION
189	select HAVE_DEBUG_KMEMLEAK
190	select HAVE_DMA_CONTIGUOUS
191	select HAVE_DYNAMIC_FTRACE
192	select HAVE_DYNAMIC_FTRACE_WITH_REGS
193	select HAVE_DYNAMIC_FTRACE_WITH_ARGS	if X86_64
194	select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
195	select HAVE_SAMPLE_FTRACE_DIRECT	if X86_64
196	select HAVE_SAMPLE_FTRACE_DIRECT_MULTI	if X86_64
197	select HAVE_EBPF_JIT
198	select HAVE_EFFICIENT_UNALIGNED_ACCESS
199	select HAVE_EISA
200	select HAVE_EXIT_THREAD
201	select HAVE_FAST_GUP
202	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
203	select HAVE_FTRACE_MCOUNT_RECORD
204	select HAVE_FUNCTION_GRAPH_TRACER	if X86_32 || (X86_64 && DYNAMIC_FTRACE)
205	select HAVE_FUNCTION_TRACER
206	select HAVE_GCC_PLUGINS
207	select HAVE_HW_BREAKPOINT
208	select HAVE_IOREMAP_PROT
209	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
210	select HAVE_IRQ_TIME_ACCOUNTING
211	select HAVE_KERNEL_BZIP2
212	select HAVE_KERNEL_GZIP
213	select HAVE_KERNEL_LZ4
214	select HAVE_KERNEL_LZMA
215	select HAVE_KERNEL_LZO
216	select HAVE_KERNEL_XZ
217	select HAVE_KERNEL_ZSTD
218	select HAVE_KPROBES
219	select HAVE_KPROBES_ON_FTRACE
220	select HAVE_FUNCTION_ERROR_INJECTION
221	select HAVE_KRETPROBES
222	select HAVE_KVM
223	select HAVE_LIVEPATCH			if X86_64
224	select HAVE_MIXED_BREAKPOINTS_REGS
225	select HAVE_MOD_ARCH_SPECIFIC
226	select HAVE_MOVE_PMD
227	select HAVE_MOVE_PUD
228	select HAVE_NMI
229	select HAVE_OPTPROBES
230	select HAVE_PCSPKR_PLATFORM
231	select HAVE_PERF_EVENTS
232	select HAVE_PERF_EVENTS_NMI
233	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
234	select HAVE_PCI
235	select HAVE_PERF_REGS
236	select HAVE_PERF_USER_STACK_DUMP
237	select MMU_GATHER_RCU_TABLE_FREE		if PARAVIRT
238	select HAVE_POSIX_CPU_TIMERS_TASK_WORK
239	select HAVE_REGS_AND_STACK_ACCESS_API
240	select HAVE_RELIABLE_STACKTRACE		if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
241	select HAVE_FUNCTION_ARG_ACCESS_API
242	select HAVE_SETUP_PER_CPU_AREA
243	select HAVE_SOFTIRQ_ON_OWN_STACK
244	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
245	select HAVE_STACK_VALIDATION		if X86_64
246	select HAVE_STATIC_CALL
247	select HAVE_STATIC_CALL_INLINE		if HAVE_STACK_VALIDATION
248	select HAVE_PREEMPT_DYNAMIC
249	select HAVE_RSEQ
250	select HAVE_SYSCALL_TRACEPOINTS
251	select HAVE_UNSTABLE_SCHED_CLOCK
252	select HAVE_USER_RETURN_NOTIFIER
253	select HAVE_GENERIC_VDSO
254	select HOTPLUG_SMT			if SMP
255	select IRQ_FORCED_THREADING
256	select NEED_PER_CPU_EMBED_FIRST_CHUNK
257	select NEED_PER_CPU_PAGE_FIRST_CHUNK
258	select NEED_SG_DMA_LENGTH
259	select PCI_DOMAINS			if PCI
260	select PCI_LOCKLESS_CONFIG		if PCI
261	select PERF_EVENTS
262	select RTC_LIB
263	select RTC_MC146818_LIB
264	select SPARSE_IRQ
265	select SRCU
266	select STACK_VALIDATION			if HAVE_STACK_VALIDATION && (HAVE_STATIC_CALL_INLINE || RETPOLINE)
267	select SYSCTL_EXCEPTION_TRACE
268	select THREAD_INFO_IN_TASK
269	select TRACE_IRQFLAGS_SUPPORT
270	select USER_STACKTRACE_SUPPORT
271	select VIRT_TO_BUS
272	select HAVE_ARCH_KCSAN			if X86_64
273	select X86_FEATURE_NAMES		if PROC_FS
274	select PROC_PID_ARCH_STATUS		if PROC_FS
275	select HAVE_ARCH_NODE_DEV_GROUP		if X86_SGX
276	imply IMA_SECURE_AND_OR_TRUSTED_BOOT    if EFI
277
278config INSTRUCTION_DECODER
279	def_bool y
280	depends on KPROBES || PERF_EVENTS || UPROBES
281
282config OUTPUT_FORMAT
283	string
284	default "elf32-i386" if X86_32
285	default "elf64-x86-64" if X86_64
286
287config LOCKDEP_SUPPORT
288	def_bool y
289
290config STACKTRACE_SUPPORT
291	def_bool y
292
293config MMU
294	def_bool y
295
296config ARCH_MMAP_RND_BITS_MIN
297	default 28 if 64BIT
298	default 8
299
300config ARCH_MMAP_RND_BITS_MAX
301	default 32 if 64BIT
302	default 16
303
304config ARCH_MMAP_RND_COMPAT_BITS_MIN
305	default 8
306
307config ARCH_MMAP_RND_COMPAT_BITS_MAX
308	default 16
309
310config SBUS
311	bool
312
313config GENERIC_ISA_DMA
314	def_bool y
315	depends on ISA_DMA_API
316
317config GENERIC_BUG
318	def_bool y
319	depends on BUG
320	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
321
322config GENERIC_BUG_RELATIVE_POINTERS
323	bool
324
325config ARCH_MAY_HAVE_PC_FDC
326	def_bool y
327	depends on ISA_DMA_API
328
329config GENERIC_CALIBRATE_DELAY
330	def_bool y
331
332config ARCH_HAS_CPU_RELAX
333	def_bool y
334
335config ARCH_HAS_FILTER_PGPROT
336	def_bool y
337
338config ARCH_HIBERNATION_POSSIBLE
339	def_bool y
340
341config ARCH_NR_GPIO
342	int
343	default 1024 if X86_64
344	default 512
345
346config ARCH_SUSPEND_POSSIBLE
347	def_bool y
348
349config ARCH_WANT_GENERAL_HUGETLB
350	def_bool y
351
352config AUDIT_ARCH
353	def_bool y if X86_64
354
355config KASAN_SHADOW_OFFSET
356	hex
357	depends on KASAN
358	default 0xdffffc0000000000
359
360config HAVE_INTEL_TXT
361	def_bool y
362	depends on INTEL_IOMMU && ACPI
363
364config X86_32_SMP
365	def_bool y
366	depends on X86_32 && SMP
367
368config X86_64_SMP
369	def_bool y
370	depends on X86_64 && SMP
371
372config ARCH_SUPPORTS_UPROBES
373	def_bool y
374
375config FIX_EARLYCON_MEM
376	def_bool y
377
378config DYNAMIC_PHYSICAL_MASK
379	bool
380
381config PGTABLE_LEVELS
382	int
383	default 5 if X86_5LEVEL
384	default 4 if X86_64
385	default 3 if X86_PAE
386	default 2
387
388config CC_HAS_SANE_STACKPROTECTOR
389	bool
390	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
391	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
392	help
393	   We have to make sure stack protector is unconditionally disabled if
394	   the compiler produces broken code or if it does not let us control
395	   the segment on 32-bit kernels.
396
397menu "Processor type and features"
398
399config SMP
400	bool "Symmetric multi-processing support"
401	help
402	  This enables support for systems with more than one CPU. If you have
403	  a system with only one CPU, say N. If you have a system with more
404	  than one CPU, say Y.
405
406	  If you say N here, the kernel will run on uni- and multiprocessor
407	  machines, but will use only one CPU of a multiprocessor machine. If
408	  you say Y here, the kernel will run on many, but not all,
409	  uniprocessor machines. On a uniprocessor machine, the kernel
410	  will run faster if you say N here.
411
412	  Note that if you say Y here and choose architecture "586" or
413	  "Pentium" under "Processor family", the kernel will not work on 486
414	  architectures. Similarly, multiprocessor kernels for the "PPro"
415	  architecture may not work on all Pentium based boards.
416
417	  People using multiprocessor machines who say Y here should also say
418	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
419	  Management" code will be disabled if you say Y here.
420
421	  See also <file:Documentation/x86/i386/IO-APIC.rst>,
422	  <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
423	  <http://www.tldp.org/docs.html#howto>.
424
425	  If you don't know what to do here, say N.
426
427config X86_FEATURE_NAMES
428	bool "Processor feature human-readable names" if EMBEDDED
429	default y
430	help
431	  This option compiles in a table of x86 feature bits and corresponding
432	  names.  This is required to support /proc/cpuinfo and a few kernel
433	  messages.  You can disable this to save space, at the expense of
434	  making those few kernel messages show numeric feature bits instead.
435
436	  If in doubt, say Y.
437
438config X86_X2APIC
439	bool "Support x2apic"
440	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
441	help
442	  This enables x2apic support on CPUs that have this feature.
443
444	  This allows 32-bit apic IDs (so it can support very large systems),
445	  and accesses the local apic via MSRs not via mmio.
446
447	  If you don't know what to do here, say N.
448
449config X86_MPPARSE
450	bool "Enable MPS table" if ACPI
451	default y
452	depends on X86_LOCAL_APIC
453	help
454	  For old smp systems that do not have proper acpi support. Newer systems
455	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
456
457config GOLDFISH
458	def_bool y
459	depends on X86_GOLDFISH
460
461config RETPOLINE
462	bool "Avoid speculative indirect branches in kernel"
463	default y
464	help
465	  Compile kernel with the retpoline compiler options to guard against
466	  kernel-to-user data leaks by avoiding speculative indirect
467	  branches. Requires a compiler with -mindirect-branch=thunk-extern
468	  support for full protection. The kernel may run slower.
469
470config CC_HAS_SLS
471	def_bool $(cc-option,-mharden-sls=all)
472
473config SLS
474	bool "Mitigate Straight-Line-Speculation"
475	depends on CC_HAS_SLS && X86_64
476	default n
477	help
478	  Compile the kernel with straight-line-speculation options to guard
479	  against straight line speculation. The kernel image might be slightly
480	  larger.
481
482config X86_CPU_RESCTRL
483	bool "x86 CPU resource control support"
484	depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
485	select KERNFS
486	select PROC_CPU_RESCTRL		if PROC_FS
487	help
488	  Enable x86 CPU resource control support.
489
490	  Provide support for the allocation and monitoring of system resources
491	  usage by the CPU.
492
493	  Intel calls this Intel Resource Director Technology
494	  (Intel(R) RDT). More information about RDT can be found in the
495	  Intel x86 Architecture Software Developer Manual.
496
497	  AMD calls this AMD Platform Quality of Service (AMD QoS).
498	  More information about AMD QoS can be found in the AMD64 Technology
499	  Platform Quality of Service Extensions manual.
500
501	  Say N if unsure.
502
503if X86_32
504config X86_BIGSMP
505	bool "Support for big SMP systems with more than 8 CPUs"
506	depends on SMP
507	help
508	  This option is needed for the systems that have more than 8 CPUs.
509
510config X86_EXTENDED_PLATFORM
511	bool "Support for extended (non-PC) x86 platforms"
512	default y
513	help
514	  If you disable this option then the kernel will only support
515	  standard PC platforms. (which covers the vast majority of
516	  systems out there.)
517
518	  If you enable this option then you'll be able to select support
519	  for the following (non-PC) 32 bit x86 platforms:
520		Goldfish (Android emulator)
521		AMD Elan
522		RDC R-321x SoC
523		SGI 320/540 (Visual Workstation)
524		STA2X11-based (e.g. Northville)
525		Moorestown MID devices
526
527	  If you have one of these systems, or if you want to build a
528	  generic distribution kernel, say Y here - otherwise say N.
529endif
530
531if X86_64
532config X86_EXTENDED_PLATFORM
533	bool "Support for extended (non-PC) x86 platforms"
534	default y
535	help
536	  If you disable this option then the kernel will only support
537	  standard PC platforms. (which covers the vast majority of
538	  systems out there.)
539
540	  If you enable this option then you'll be able to select support
541	  for the following (non-PC) 64 bit x86 platforms:
542		Numascale NumaChip
543		ScaleMP vSMP
544		SGI Ultraviolet
545
546	  If you have one of these systems, or if you want to build a
547	  generic distribution kernel, say Y here - otherwise say N.
548endif
549# This is an alphabetically sorted list of 64 bit extended platforms
550# Please maintain the alphabetic order if and when there are additions
551config X86_NUMACHIP
552	bool "Numascale NumaChip"
553	depends on X86_64
554	depends on X86_EXTENDED_PLATFORM
555	depends on NUMA
556	depends on SMP
557	depends on X86_X2APIC
558	depends on PCI_MMCONFIG
559	help
560	  Adds support for Numascale NumaChip large-SMP systems. Needed to
561	  enable more than ~168 cores.
562	  If you don't have one of these, you should say N here.
563
564config X86_VSMP
565	bool "ScaleMP vSMP"
566	select HYPERVISOR_GUEST
567	select PARAVIRT
568	depends on X86_64 && PCI
569	depends on X86_EXTENDED_PLATFORM
570	depends on SMP
571	help
572	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
573	  supposed to run on these EM64T-based machines.  Only choose this option
574	  if you have one of these machines.
575
576config X86_UV
577	bool "SGI Ultraviolet"
578	depends on X86_64
579	depends on X86_EXTENDED_PLATFORM
580	depends on NUMA
581	depends on EFI
582	depends on KEXEC_CORE
583	depends on X86_X2APIC
584	depends on PCI
585	help
586	  This option is needed in order to support SGI Ultraviolet systems.
587	  If you don't have one of these, you should say N here.
588
589# Following is an alphabetically sorted list of 32 bit extended platforms
590# Please maintain the alphabetic order if and when there are additions
591
592config X86_GOLDFISH
593	bool "Goldfish (Virtual Platform)"
594	depends on X86_EXTENDED_PLATFORM
595	help
596	 Enable support for the Goldfish virtual platform used primarily
597	 for Android development. Unless you are building for the Android
598	 Goldfish emulator say N here.
599
600config X86_INTEL_CE
601	bool "CE4100 TV platform"
602	depends on PCI
603	depends on PCI_GODIRECT
604	depends on X86_IO_APIC
605	depends on X86_32
606	depends on X86_EXTENDED_PLATFORM
607	select X86_REBOOTFIXUPS
608	select OF
609	select OF_EARLY_FLATTREE
610	help
611	  Select for the Intel CE media processor (CE4100) SOC.
612	  This option compiles in support for the CE4100 SOC for settop
613	  boxes and media devices.
614
615config X86_INTEL_MID
616	bool "Intel MID platform support"
617	depends on X86_EXTENDED_PLATFORM
618	depends on X86_PLATFORM_DEVICES
619	depends on PCI
620	depends on X86_64 || (PCI_GOANY && X86_32)
621	depends on X86_IO_APIC
622	select I2C
623	select DW_APB_TIMER
624	select INTEL_SCU_PCI
625	help
626	  Select to build a kernel capable of supporting Intel MID (Mobile
627	  Internet Device) platform systems which do not have the PCI legacy
628	  interfaces. If you are building for a PC class system say N here.
629
630	  Intel MID platforms are based on an Intel processor and chipset which
631	  consume less power than most of the x86 derivatives.
632
633config X86_INTEL_QUARK
634	bool "Intel Quark platform support"
635	depends on X86_32
636	depends on X86_EXTENDED_PLATFORM
637	depends on X86_PLATFORM_DEVICES
638	depends on X86_TSC
639	depends on PCI
640	depends on PCI_GOANY
641	depends on X86_IO_APIC
642	select IOSF_MBI
643	select INTEL_IMR
644	select COMMON_CLK
645	help
646	  Select to include support for Quark X1000 SoC.
647	  Say Y here if you have a Quark based system such as the Arduino
648	  compatible Intel Galileo.
649
650config X86_INTEL_LPSS
651	bool "Intel Low Power Subsystem Support"
652	depends on X86 && ACPI && PCI
653	select COMMON_CLK
654	select PINCTRL
655	select IOSF_MBI
656	help
657	  Select to build support for Intel Low Power Subsystem such as
658	  found on Intel Lynxpoint PCH. Selecting this option enables
659	  things like clock tree (common clock framework) and pincontrol
660	  which are needed by the LPSS peripheral drivers.
661
662config X86_AMD_PLATFORM_DEVICE
663	bool "AMD ACPI2Platform devices support"
664	depends on ACPI
665	select COMMON_CLK
666	select PINCTRL
667	help
668	  Select to interpret AMD specific ACPI device to platform device
669	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
670	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
671	  implemented under PINCTRL subsystem.
672
673config IOSF_MBI
674	tristate "Intel SoC IOSF Sideband support for SoC platforms"
675	depends on PCI
676	help
677	  This option enables sideband register access support for Intel SoC
678	  platforms. On these platforms the IOSF sideband is used in lieu of
679	  MSR's for some register accesses, mostly but not limited to thermal
680	  and power. Drivers may query the availability of this device to
681	  determine if they need the sideband in order to work on these
682	  platforms. The sideband is available on the following SoC products.
683	  This list is not meant to be exclusive.
684	   - BayTrail
685	   - Braswell
686	   - Quark
687
688	  You should say Y if you are running a kernel on one of these SoC's.
689
690config IOSF_MBI_DEBUG
691	bool "Enable IOSF sideband access through debugfs"
692	depends on IOSF_MBI && DEBUG_FS
693	help
694	  Select this option to expose the IOSF sideband access registers (MCR,
695	  MDR, MCRX) through debugfs to write and read register information from
696	  different units on the SoC. This is most useful for obtaining device
697	  state information for debug and analysis. As this is a general access
698	  mechanism, users of this option would have specific knowledge of the
699	  device they want to access.
700
701	  If you don't require the option or are in doubt, say N.
702
703config X86_RDC321X
704	bool "RDC R-321x SoC"
705	depends on X86_32
706	depends on X86_EXTENDED_PLATFORM
707	select M486
708	select X86_REBOOTFIXUPS
709	help
710	  This option is needed for RDC R-321x system-on-chip, also known
711	  as R-8610-(G).
712	  If you don't have one of these chips, you should say N here.
713
714config X86_32_NON_STANDARD
715	bool "Support non-standard 32-bit SMP architectures"
716	depends on X86_32 && SMP
717	depends on X86_EXTENDED_PLATFORM
718	help
719	  This option compiles in the bigsmp and STA2X11 default
720	  subarchitectures.  It is intended for a generic binary
721	  kernel. If you select them all, kernel will probe it one by
722	  one and will fallback to default.
723
724# Alphabetically sorted list of Non standard 32 bit platforms
725
726config X86_SUPPORTS_MEMORY_FAILURE
727	def_bool y
728	# MCE code calls memory_failure():
729	depends on X86_MCE
730	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
731	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
732	depends on X86_64 || !SPARSEMEM
733	select ARCH_SUPPORTS_MEMORY_FAILURE
734
735config STA2X11
736	bool "STA2X11 Companion Chip Support"
737	depends on X86_32_NON_STANDARD && PCI
738	select SWIOTLB
739	select MFD_STA2X11
740	select GPIOLIB
741	help
742	  This adds support for boards based on the STA2X11 IO-Hub,
743	  a.k.a. "ConneXt". The chip is used in place of the standard
744	  PC chipset, so all "standard" peripherals are missing. If this
745	  option is selected the kernel will still be able to boot on
746	  standard PC machines.
747
748config X86_32_IRIS
749	tristate "Eurobraille/Iris poweroff module"
750	depends on X86_32
751	help
752	  The Iris machines from EuroBraille do not have APM or ACPI support
753	  to shut themselves down properly.  A special I/O sequence is
754	  needed to do so, which is what this module does at
755	  kernel shutdown.
756
757	  This is only for Iris machines from EuroBraille.
758
759	  If unused, say N.
760
761config SCHED_OMIT_FRAME_POINTER
762	def_bool y
763	prompt "Single-depth WCHAN output"
764	depends on X86
765	help
766	  Calculate simpler /proc/<PID>/wchan values. If this option
767	  is disabled then wchan values will recurse back to the
768	  caller function. This provides more accurate wchan values,
769	  at the expense of slightly more scheduling overhead.
770
771	  If in doubt, say "Y".
772
773menuconfig HYPERVISOR_GUEST
774	bool "Linux guest support"
775	help
776	  Say Y here to enable options for running Linux under various hyper-
777	  visors. This option enables basic hypervisor detection and platform
778	  setup.
779
780	  If you say N, all options in this submenu will be skipped and
781	  disabled, and Linux guest support won't be built in.
782
783if HYPERVISOR_GUEST
784
785config PARAVIRT
786	bool "Enable paravirtualization code"
787	depends on HAVE_STATIC_CALL
788	help
789	  This changes the kernel so it can modify itself when it is run
790	  under a hypervisor, potentially improving performance significantly
791	  over full virtualization.  However, when run without a hypervisor
792	  the kernel is theoretically slower and slightly larger.
793
794config PARAVIRT_XXL
795	bool
796
797config PARAVIRT_DEBUG
798	bool "paravirt-ops debugging"
799	depends on PARAVIRT && DEBUG_KERNEL
800	help
801	  Enable to debug paravirt_ops internals.  Specifically, BUG if
802	  a paravirt_op is missing when it is called.
803
804config PARAVIRT_SPINLOCKS
805	bool "Paravirtualization layer for spinlocks"
806	depends on PARAVIRT && SMP
807	help
808	  Paravirtualized spinlocks allow a pvops backend to replace the
809	  spinlock implementation with something virtualization-friendly
810	  (for example, block the virtual CPU rather than spinning).
811
812	  It has a minimal impact on native kernels and gives a nice performance
813	  benefit on paravirtualized KVM / Xen kernels.
814
815	  If you are unsure how to answer this question, answer Y.
816
817config X86_HV_CALLBACK_VECTOR
818	def_bool n
819
820source "arch/x86/xen/Kconfig"
821
822config KVM_GUEST
823	bool "KVM Guest support (including kvmclock)"
824	depends on PARAVIRT
825	select PARAVIRT_CLOCK
826	select ARCH_CPUIDLE_HALTPOLL
827	select X86_HV_CALLBACK_VECTOR
828	default y
829	help
830	  This option enables various optimizations for running under the KVM
831	  hypervisor. It includes a paravirtualized clock, so that instead
832	  of relying on a PIT (or probably other) emulation by the
833	  underlying device model, the host provides the guest with
834	  timing infrastructure such as time of day, and system time
835
836config ARCH_CPUIDLE_HALTPOLL
837	def_bool n
838	prompt "Disable host haltpoll when loading haltpoll driver"
839	help
840	  If virtualized under KVM, disable host haltpoll.
841
842config PVH
843	bool "Support for running PVH guests"
844	help
845	  This option enables the PVH entry point for guest virtual machines
846	  as specified in the x86/HVM direct boot ABI.
847
848config PARAVIRT_TIME_ACCOUNTING
849	bool "Paravirtual steal time accounting"
850	depends on PARAVIRT
851	help
852	  Select this option to enable fine granularity task steal time
853	  accounting. Time spent executing other tasks in parallel with
854	  the current vCPU is discounted from the vCPU power. To account for
855	  that, there can be a small performance impact.
856
857	  If in doubt, say N here.
858
859config PARAVIRT_CLOCK
860	bool
861
862config JAILHOUSE_GUEST
863	bool "Jailhouse non-root cell support"
864	depends on X86_64 && PCI
865	select X86_PM_TIMER
866	help
867	  This option allows to run Linux as guest in a Jailhouse non-root
868	  cell. You can leave this option disabled if you only want to start
869	  Jailhouse and run Linux afterwards in the root cell.
870
871config ACRN_GUEST
872	bool "ACRN Guest support"
873	depends on X86_64
874	select X86_HV_CALLBACK_VECTOR
875	help
876	  This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
877	  a flexible, lightweight reference open-source hypervisor, built with
878	  real-time and safety-criticality in mind. It is built for embedded
879	  IOT with small footprint and real-time features. More details can be
880	  found in https://projectacrn.org/.
881
882endif #HYPERVISOR_GUEST
883
884source "arch/x86/Kconfig.cpu"
885
886config HPET_TIMER
887	def_bool X86_64
888	prompt "HPET Timer Support" if X86_32
889	help
890	  Use the IA-PC HPET (High Precision Event Timer) to manage
891	  time in preference to the PIT and RTC, if a HPET is
892	  present.
893	  HPET is the next generation timer replacing legacy 8254s.
894	  The HPET provides a stable time base on SMP
895	  systems, unlike the TSC, but it is more expensive to access,
896	  as it is off-chip.  The interface used is documented
897	  in the HPET spec, revision 1.
898
899	  You can safely choose Y here.  However, HPET will only be
900	  activated if the platform and the BIOS support this feature.
901	  Otherwise the 8254 will be used for timing services.
902
903	  Choose N to continue using the legacy 8254 timer.
904
905config HPET_EMULATE_RTC
906	def_bool y
907	depends on HPET_TIMER && (RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
908
909# Mark as expert because too many people got it wrong.
910# The code disables itself when not needed.
911config DMI
912	default y
913	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
914	bool "Enable DMI scanning" if EXPERT
915	help
916	  Enabled scanning of DMI to identify machine quirks. Say Y
917	  here unless you have verified that your setup is not
918	  affected by entries in the DMI blacklist. Required by PNP
919	  BIOS code.
920
921config GART_IOMMU
922	bool "Old AMD GART IOMMU support"
923	select DMA_OPS
924	select IOMMU_HELPER
925	select SWIOTLB
926	depends on X86_64 && PCI && AMD_NB
927	help
928	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
929	  GART based hardware IOMMUs.
930
931	  The GART supports full DMA access for devices with 32-bit access
932	  limitations, on systems with more than 3 GB. This is usually needed
933	  for USB, sound, many IDE/SATA chipsets and some other devices.
934
935	  Newer systems typically have a modern AMD IOMMU, supported via
936	  the CONFIG_AMD_IOMMU=y config option.
937
938	  In normal configurations this driver is only active when needed:
939	  there's more than 3 GB of memory and the system contains a
940	  32-bit limited device.
941
942	  If unsure, say Y.
943
944config MAXSMP
945	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
946	depends on X86_64 && SMP && DEBUG_KERNEL
947	select CPUMASK_OFFSTACK
948	help
949	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
950	  If unsure, say N.
951
952#
953# The maximum number of CPUs supported:
954#
955# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
956# and which can be configured interactively in the
957# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
958#
959# The ranges are different on 32-bit and 64-bit kernels, depending on
960# hardware capabilities and scalability features of the kernel.
961#
962# ( If MAXSMP is enabled we just use the highest possible value and disable
963#   interactive configuration. )
964#
965
966config NR_CPUS_RANGE_BEGIN
967	int
968	default NR_CPUS_RANGE_END if MAXSMP
969	default    1 if !SMP
970	default    2
971
972config NR_CPUS_RANGE_END
973	int
974	depends on X86_32
975	default   64 if  SMP &&  X86_BIGSMP
976	default    8 if  SMP && !X86_BIGSMP
977	default    1 if !SMP
978
979config NR_CPUS_RANGE_END
980	int
981	depends on X86_64
982	default 8192 if  SMP && CPUMASK_OFFSTACK
983	default  512 if  SMP && !CPUMASK_OFFSTACK
984	default    1 if !SMP
985
986config NR_CPUS_DEFAULT
987	int
988	depends on X86_32
989	default   32 if  X86_BIGSMP
990	default    8 if  SMP
991	default    1 if !SMP
992
993config NR_CPUS_DEFAULT
994	int
995	depends on X86_64
996	default 8192 if  MAXSMP
997	default   64 if  SMP
998	default    1 if !SMP
999
1000config NR_CPUS
1001	int "Maximum number of CPUs" if SMP && !MAXSMP
1002	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
1003	default NR_CPUS_DEFAULT
1004	help
1005	  This allows you to specify the maximum number of CPUs which this
1006	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
1007	  supported value is 8192, otherwise the maximum value is 512.  The
1008	  minimum value which makes sense is 2.
1009
1010	  This is purely to save memory: each supported CPU adds about 8KB
1011	  to the kernel image.
1012
1013config SCHED_CLUSTER
1014	bool "Cluster scheduler support"
1015	depends on SMP
1016	default y
1017	help
1018	  Cluster scheduler support improves the CPU scheduler's decision
1019	  making when dealing with machines that have clusters of CPUs.
1020	  Cluster usually means a couple of CPUs which are placed closely
1021	  by sharing mid-level caches, last-level cache tags or internal
1022	  busses.
1023
1024config SCHED_SMT
1025	def_bool y if SMP
1026
1027config SCHED_MC
1028	def_bool y
1029	prompt "Multi-core scheduler support"
1030	depends on SMP
1031	help
1032	  Multi-core scheduler support improves the CPU scheduler's decision
1033	  making when dealing with multi-core CPU chips at a cost of slightly
1034	  increased overhead in some places. If unsure say N here.
1035
1036config SCHED_MC_PRIO
1037	bool "CPU core priorities scheduler support"
1038	depends on SCHED_MC && CPU_SUP_INTEL
1039	select X86_INTEL_PSTATE
1040	select CPU_FREQ
1041	default y
1042	help
1043	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1044	  core ordering determined at manufacturing time, which allows
1045	  certain cores to reach higher turbo frequencies (when running
1046	  single threaded workloads) than others.
1047
1048	  Enabling this kernel feature teaches the scheduler about
1049	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1050	  scheduler's CPU selection logic accordingly, so that higher
1051	  overall system performance can be achieved.
1052
1053	  This feature will have no effect on CPUs without this feature.
1054
1055	  If unsure say Y here.
1056
1057config UP_LATE_INIT
1058	def_bool y
1059	depends on !SMP && X86_LOCAL_APIC
1060
1061config X86_UP_APIC
1062	bool "Local APIC support on uniprocessors" if !PCI_MSI
1063	default PCI_MSI
1064	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1065	help
1066	  A local APIC (Advanced Programmable Interrupt Controller) is an
1067	  integrated interrupt controller in the CPU. If you have a single-CPU
1068	  system which has a processor with a local APIC, you can say Y here to
1069	  enable and use it. If you say Y here even though your machine doesn't
1070	  have a local APIC, then the kernel will still run with no slowdown at
1071	  all. The local APIC supports CPU-generated self-interrupts (timer,
1072	  performance counters), and the NMI watchdog which detects hard
1073	  lockups.
1074
1075config X86_UP_IOAPIC
1076	bool "IO-APIC support on uniprocessors"
1077	depends on X86_UP_APIC
1078	help
1079	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1080	  SMP-capable replacement for PC-style interrupt controllers. Most
1081	  SMP systems and many recent uniprocessor systems have one.
1082
1083	  If you have a single-CPU system with an IO-APIC, you can say Y here
1084	  to use it. If you say Y here even though your machine doesn't have
1085	  an IO-APIC, then the kernel will still run with no slowdown at all.
1086
1087config X86_LOCAL_APIC
1088	def_bool y
1089	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1090	select IRQ_DOMAIN_HIERARCHY
1091	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1092
1093config X86_IO_APIC
1094	def_bool y
1095	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1096
1097config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1098	bool "Reroute for broken boot IRQs"
1099	depends on X86_IO_APIC
1100	help
1101	  This option enables a workaround that fixes a source of
1102	  spurious interrupts. This is recommended when threaded
1103	  interrupt handling is used on systems where the generation of
1104	  superfluous "boot interrupts" cannot be disabled.
1105
1106	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1107	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1108	  kernel does during interrupt handling). On chipsets where this
1109	  boot IRQ generation cannot be disabled, this workaround keeps
1110	  the original IRQ line masked so that only the equivalent "boot
1111	  IRQ" is delivered to the CPUs. The workaround also tells the
1112	  kernel to set up the IRQ handler on the boot IRQ line. In this
1113	  way only one interrupt is delivered to the kernel. Otherwise
1114	  the spurious second interrupt may cause the kernel to bring
1115	  down (vital) interrupt lines.
1116
1117	  Only affects "broken" chipsets. Interrupt sharing may be
1118	  increased on these systems.
1119
1120config X86_MCE
1121	bool "Machine Check / overheating reporting"
1122	select GENERIC_ALLOCATOR
1123	default y
1124	help
1125	  Machine Check support allows the processor to notify the
1126	  kernel if it detects a problem (e.g. overheating, data corruption).
1127	  The action the kernel takes depends on the severity of the problem,
1128	  ranging from warning messages to halting the machine.
1129
1130config X86_MCELOG_LEGACY
1131	bool "Support for deprecated /dev/mcelog character device"
1132	depends on X86_MCE
1133	help
1134	  Enable support for /dev/mcelog which is needed by the old mcelog
1135	  userspace logging daemon. Consider switching to the new generation
1136	  rasdaemon solution.
1137
1138config X86_MCE_INTEL
1139	def_bool y
1140	prompt "Intel MCE features"
1141	depends on X86_MCE && X86_LOCAL_APIC
1142	help
1143	   Additional support for intel specific MCE features such as
1144	   the thermal monitor.
1145
1146config X86_MCE_AMD
1147	def_bool y
1148	prompt "AMD MCE features"
1149	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1150	help
1151	   Additional support for AMD specific MCE features such as
1152	   the DRAM Error Threshold.
1153
1154config X86_ANCIENT_MCE
1155	bool "Support for old Pentium 5 / WinChip machine checks"
1156	depends on X86_32 && X86_MCE
1157	help
1158	  Include support for machine check handling on old Pentium 5 or WinChip
1159	  systems. These typically need to be enabled explicitly on the command
1160	  line.
1161
1162config X86_MCE_THRESHOLD
1163	depends on X86_MCE_AMD || X86_MCE_INTEL
1164	def_bool y
1165
1166config X86_MCE_INJECT
1167	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1168	tristate "Machine check injector support"
1169	help
1170	  Provide support for injecting machine checks for testing purposes.
1171	  If you don't know what a machine check is and you don't do kernel
1172	  QA it is safe to say n.
1173
1174source "arch/x86/events/Kconfig"
1175
1176config X86_LEGACY_VM86
1177	bool "Legacy VM86 support"
1178	depends on X86_32
1179	help
1180	  This option allows user programs to put the CPU into V8086
1181	  mode, which is an 80286-era approximation of 16-bit real mode.
1182
1183	  Some very old versions of X and/or vbetool require this option
1184	  for user mode setting.  Similarly, DOSEMU will use it if
1185	  available to accelerate real mode DOS programs.  However, any
1186	  recent version of DOSEMU, X, or vbetool should be fully
1187	  functional even without kernel VM86 support, as they will all
1188	  fall back to software emulation. Nevertheless, if you are using
1189	  a 16-bit DOS program where 16-bit performance matters, vm86
1190	  mode might be faster than emulation and you might want to
1191	  enable this option.
1192
1193	  Note that any app that works on a 64-bit kernel is unlikely to
1194	  need this option, as 64-bit kernels don't, and can't, support
1195	  V8086 mode. This option is also unrelated to 16-bit protected
1196	  mode and is not needed to run most 16-bit programs under Wine.
1197
1198	  Enabling this option increases the complexity of the kernel
1199	  and slows down exception handling a tiny bit.
1200
1201	  If unsure, say N here.
1202
1203config VM86
1204	bool
1205	default X86_LEGACY_VM86
1206
1207config X86_16BIT
1208	bool "Enable support for 16-bit segments" if EXPERT
1209	default y
1210	depends on MODIFY_LDT_SYSCALL
1211	help
1212	  This option is required by programs like Wine to run 16-bit
1213	  protected mode legacy code on x86 processors.  Disabling
1214	  this option saves about 300 bytes on i386, or around 6K text
1215	  plus 16K runtime memory on x86-64,
1216
1217config X86_ESPFIX32
1218	def_bool y
1219	depends on X86_16BIT && X86_32
1220
1221config X86_ESPFIX64
1222	def_bool y
1223	depends on X86_16BIT && X86_64
1224
1225config X86_VSYSCALL_EMULATION
1226	bool "Enable vsyscall emulation" if EXPERT
1227	default y
1228	depends on X86_64
1229	help
1230	 This enables emulation of the legacy vsyscall page.  Disabling
1231	 it is roughly equivalent to booting with vsyscall=none, except
1232	 that it will also disable the helpful warning if a program
1233	 tries to use a vsyscall.  With this option set to N, offending
1234	 programs will just segfault, citing addresses of the form
1235	 0xffffffffff600?00.
1236
1237	 This option is required by many programs built before 2013, and
1238	 care should be used even with newer programs if set to N.
1239
1240	 Disabling this option saves about 7K of kernel size and
1241	 possibly 4K of additional runtime pagetable memory.
1242
1243config X86_IOPL_IOPERM
1244	bool "IOPERM and IOPL Emulation"
1245	default y
1246	help
1247	  This enables the ioperm() and iopl() syscalls which are necessary
1248	  for legacy applications.
1249
1250	  Legacy IOPL support is an overbroad mechanism which allows user
1251	  space aside of accessing all 65536 I/O ports also to disable
1252	  interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1253	  capabilities and permission from potentially active security
1254	  modules.
1255
1256	  The emulation restricts the functionality of the syscall to
1257	  only allowing the full range I/O port access, but prevents the
1258	  ability to disable interrupts from user space which would be
1259	  granted if the hardware IOPL mechanism would be used.
1260
1261config TOSHIBA
1262	tristate "Toshiba Laptop support"
1263	depends on X86_32
1264	help
1265	  This adds a driver to safely access the System Management Mode of
1266	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1267	  not work on models with a Phoenix BIOS. The System Management Mode
1268	  is used to set the BIOS and power saving options on Toshiba portables.
1269
1270	  For information on utilities to make use of this driver see the
1271	  Toshiba Linux utilities web site at:
1272	  <http://www.buzzard.org.uk/toshiba/>.
1273
1274	  Say Y if you intend to run this kernel on a Toshiba portable.
1275	  Say N otherwise.
1276
1277config I8K
1278	tristate "Dell i8k legacy laptop support"
1279	depends on HWMON
1280	depends on PROC_FS
1281	select SENSORS_DELL_SMM
1282	help
1283	  This option enables legacy /proc/i8k userspace interface in hwmon
1284	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1285	  temperature and allows controlling fan speeds of Dell laptops via
1286	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1287	  it reports also power and hotkey status. For fan speed control is
1288	  needed userspace package i8kutils.
1289
1290	  Say Y if you intend to run this kernel on old Dell laptops or want to
1291	  use userspace package i8kutils.
1292	  Say N otherwise.
1293
1294config X86_REBOOTFIXUPS
1295	bool "Enable X86 board specific fixups for reboot"
1296	depends on X86_32
1297	help
1298	  This enables chipset and/or board specific fixups to be done
1299	  in order to get reboot to work correctly. This is only needed on
1300	  some combinations of hardware and BIOS. The symptom, for which
1301	  this config is intended, is when reboot ends with a stalled/hung
1302	  system.
1303
1304	  Currently, the only fixup is for the Geode machines using
1305	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1306
1307	  Say Y if you want to enable the fixup. Currently, it's safe to
1308	  enable this option even if you don't need it.
1309	  Say N otherwise.
1310
1311config MICROCODE
1312	bool "CPU microcode loading support"
1313	default y
1314	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1315	help
1316	  If you say Y here, you will be able to update the microcode on
1317	  Intel and AMD processors. The Intel support is for the IA32 family,
1318	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1319	  AMD support is for families 0x10 and later. You will obviously need
1320	  the actual microcode binary data itself which is not shipped with
1321	  the Linux kernel.
1322
1323	  The preferred method to load microcode from a detached initrd is described
1324	  in Documentation/x86/microcode.rst. For that you need to enable
1325	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1326	  initrd for microcode blobs.
1327
1328	  In addition, you can build the microcode into the kernel. For that you
1329	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1330	  config option.
1331
1332config MICROCODE_INTEL
1333	bool "Intel microcode loading support"
1334	depends on MICROCODE
1335	default MICROCODE
1336	help
1337	  This options enables microcode patch loading support for Intel
1338	  processors.
1339
1340	  For the current Intel microcode data package go to
1341	  <https://downloadcenter.intel.com> and search for
1342	  'Linux Processor Microcode Data File'.
1343
1344config MICROCODE_AMD
1345	bool "AMD microcode loading support"
1346	depends on MICROCODE
1347	help
1348	  If you select this option, microcode patch loading support for AMD
1349	  processors will be enabled.
1350
1351config MICROCODE_OLD_INTERFACE
1352	bool "Ancient loading interface (DEPRECATED)"
1353	default n
1354	depends on MICROCODE
1355	help
1356	  DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1357	  which was used by userspace tools like iucode_tool and microcode.ctl.
1358	  It is inadequate because it runs too late to be able to properly
1359	  load microcode on a machine and it needs special tools. Instead, you
1360	  should've switched to the early loading method with the initrd or
1361	  builtin microcode by now: Documentation/x86/microcode.rst
1362
1363config X86_MSR
1364	tristate "/dev/cpu/*/msr - Model-specific register support"
1365	help
1366	  This device gives privileged processes access to the x86
1367	  Model-Specific Registers (MSRs).  It is a character device with
1368	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1369	  MSR accesses are directed to a specific CPU on multi-processor
1370	  systems.
1371
1372config X86_CPUID
1373	tristate "/dev/cpu/*/cpuid - CPU information support"
1374	help
1375	  This device gives processes access to the x86 CPUID instruction to
1376	  be executed on a specific processor.  It is a character device
1377	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1378	  /dev/cpu/31/cpuid.
1379
1380choice
1381	prompt "High Memory Support"
1382	default HIGHMEM4G
1383	depends on X86_32
1384
1385config NOHIGHMEM
1386	bool "off"
1387	help
1388	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1389	  However, the address space of 32-bit x86 processors is only 4
1390	  Gigabytes large. That means that, if you have a large amount of
1391	  physical memory, not all of it can be "permanently mapped" by the
1392	  kernel. The physical memory that's not permanently mapped is called
1393	  "high memory".
1394
1395	  If you are compiling a kernel which will never run on a machine with
1396	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1397	  choice and suitable for most users). This will result in a "3GB/1GB"
1398	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1399	  space and the remaining part of the 4GB virtual memory space is used
1400	  by the kernel to permanently map as much physical memory as
1401	  possible.
1402
1403	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1404	  answer "4GB" here.
1405
1406	  If more than 4 Gigabytes is used then answer "64GB" here. This
1407	  selection turns Intel PAE (Physical Address Extension) mode on.
1408	  PAE implements 3-level paging on IA32 processors. PAE is fully
1409	  supported by Linux, PAE mode is implemented on all recent Intel
1410	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1411	  then the kernel will not boot on CPUs that don't support PAE!
1412
1413	  The actual amount of total physical memory will either be
1414	  auto detected or can be forced by using a kernel command line option
1415	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1416	  your boot loader (lilo or loadlin) about how to pass options to the
1417	  kernel at boot time.)
1418
1419	  If unsure, say "off".
1420
1421config HIGHMEM4G
1422	bool "4GB"
1423	help
1424	  Select this if you have a 32-bit processor and between 1 and 4
1425	  gigabytes of physical RAM.
1426
1427config HIGHMEM64G
1428	bool "64GB"
1429	depends on !M486SX && !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !MWINCHIP3D && !MK6
1430	select X86_PAE
1431	help
1432	  Select this if you have a 32-bit processor and more than 4
1433	  gigabytes of physical RAM.
1434
1435endchoice
1436
1437choice
1438	prompt "Memory split" if EXPERT
1439	default VMSPLIT_3G
1440	depends on X86_32
1441	help
1442	  Select the desired split between kernel and user memory.
1443
1444	  If the address range available to the kernel is less than the
1445	  physical memory installed, the remaining memory will be available
1446	  as "high memory". Accessing high memory is a little more costly
1447	  than low memory, as it needs to be mapped into the kernel first.
1448	  Note that increasing the kernel address space limits the range
1449	  available to user programs, making the address space there
1450	  tighter.  Selecting anything other than the default 3G/1G split
1451	  will also likely make your kernel incompatible with binary-only
1452	  kernel modules.
1453
1454	  If you are not absolutely sure what you are doing, leave this
1455	  option alone!
1456
1457	config VMSPLIT_3G
1458		bool "3G/1G user/kernel split"
1459	config VMSPLIT_3G_OPT
1460		depends on !X86_PAE
1461		bool "3G/1G user/kernel split (for full 1G low memory)"
1462	config VMSPLIT_2G
1463		bool "2G/2G user/kernel split"
1464	config VMSPLIT_2G_OPT
1465		depends on !X86_PAE
1466		bool "2G/2G user/kernel split (for full 2G low memory)"
1467	config VMSPLIT_1G
1468		bool "1G/3G user/kernel split"
1469endchoice
1470
1471config PAGE_OFFSET
1472	hex
1473	default 0xB0000000 if VMSPLIT_3G_OPT
1474	default 0x80000000 if VMSPLIT_2G
1475	default 0x78000000 if VMSPLIT_2G_OPT
1476	default 0x40000000 if VMSPLIT_1G
1477	default 0xC0000000
1478	depends on X86_32
1479
1480config HIGHMEM
1481	def_bool y
1482	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1483
1484config X86_PAE
1485	bool "PAE (Physical Address Extension) Support"
1486	depends on X86_32 && !HIGHMEM4G
1487	select PHYS_ADDR_T_64BIT
1488	select SWIOTLB
1489	help
1490	  PAE is required for NX support, and furthermore enables
1491	  larger swapspace support for non-overcommit purposes. It
1492	  has the cost of more pagetable lookup overhead, and also
1493	  consumes more pagetable space per process.
1494
1495config X86_5LEVEL
1496	bool "Enable 5-level page tables support"
1497	default y
1498	select DYNAMIC_MEMORY_LAYOUT
1499	select SPARSEMEM_VMEMMAP
1500	depends on X86_64
1501	help
1502	  5-level paging enables access to larger address space:
1503	  upto 128 PiB of virtual address space and 4 PiB of
1504	  physical address space.
1505
1506	  It will be supported by future Intel CPUs.
1507
1508	  A kernel with the option enabled can be booted on machines that
1509	  support 4- or 5-level paging.
1510
1511	  See Documentation/x86/x86_64/5level-paging.rst for more
1512	  information.
1513
1514	  Say N if unsure.
1515
1516config X86_DIRECT_GBPAGES
1517	def_bool y
1518	depends on X86_64
1519	help
1520	  Certain kernel features effectively disable kernel
1521	  linear 1 GB mappings (even if the CPU otherwise
1522	  supports them), so don't confuse the user by printing
1523	  that we have them enabled.
1524
1525config X86_CPA_STATISTICS
1526	bool "Enable statistic for Change Page Attribute"
1527	depends on DEBUG_FS
1528	help
1529	  Expose statistics about the Change Page Attribute mechanism, which
1530	  helps to determine the effectiveness of preserving large and huge
1531	  page mappings when mapping protections are changed.
1532
1533config X86_MEM_ENCRYPT
1534	select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1535	select DYNAMIC_PHYSICAL_MASK
1536	select ARCH_HAS_RESTRICTED_VIRTIO_MEMORY_ACCESS
1537	def_bool n
1538
1539config AMD_MEM_ENCRYPT
1540	bool "AMD Secure Memory Encryption (SME) support"
1541	depends on X86_64 && CPU_SUP_AMD
1542	select DMA_COHERENT_POOL
1543	select ARCH_USE_MEMREMAP_PROT
1544	select INSTRUCTION_DECODER
1545	select ARCH_HAS_CC_PLATFORM
1546	select X86_MEM_ENCRYPT
1547	help
1548	  Say yes to enable support for the encryption of system memory.
1549	  This requires an AMD processor that supports Secure Memory
1550	  Encryption (SME).
1551
1552config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1553	bool "Activate AMD Secure Memory Encryption (SME) by default"
1554	depends on AMD_MEM_ENCRYPT
1555	help
1556	  Say yes to have system memory encrypted by default if running on
1557	  an AMD processor that supports Secure Memory Encryption (SME).
1558
1559	  If set to Y, then the encryption of system memory can be
1560	  deactivated with the mem_encrypt=off command line option.
1561
1562	  If set to N, then the encryption of system memory can be
1563	  activated with the mem_encrypt=on command line option.
1564
1565# Common NUMA Features
1566config NUMA
1567	bool "NUMA Memory Allocation and Scheduler Support"
1568	depends on SMP
1569	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1570	default y if X86_BIGSMP
1571	select USE_PERCPU_NUMA_NODE_ID
1572	help
1573	  Enable NUMA (Non-Uniform Memory Access) support.
1574
1575	  The kernel will try to allocate memory used by a CPU on the
1576	  local memory controller of the CPU and add some more
1577	  NUMA awareness to the kernel.
1578
1579	  For 64-bit this is recommended if the system is Intel Core i7
1580	  (or later), AMD Opteron, or EM64T NUMA.
1581
1582	  For 32-bit this is only needed if you boot a 32-bit
1583	  kernel on a 64-bit NUMA platform.
1584
1585	  Otherwise, you should say N.
1586
1587config AMD_NUMA
1588	def_bool y
1589	prompt "Old style AMD Opteron NUMA detection"
1590	depends on X86_64 && NUMA && PCI
1591	help
1592	  Enable AMD NUMA node topology detection.  You should say Y here if
1593	  you have a multi processor AMD system. This uses an old method to
1594	  read the NUMA configuration directly from the builtin Northbridge
1595	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1596	  which also takes priority if both are compiled in.
1597
1598config X86_64_ACPI_NUMA
1599	def_bool y
1600	prompt "ACPI NUMA detection"
1601	depends on X86_64 && NUMA && ACPI && PCI
1602	select ACPI_NUMA
1603	help
1604	  Enable ACPI SRAT based node topology detection.
1605
1606config NUMA_EMU
1607	bool "NUMA emulation"
1608	depends on NUMA
1609	help
1610	  Enable NUMA emulation. A flat machine will be split
1611	  into virtual nodes when booted with "numa=fake=N", where N is the
1612	  number of nodes. This is only useful for debugging.
1613
1614config NODES_SHIFT
1615	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1616	range 1 10
1617	default "10" if MAXSMP
1618	default "6" if X86_64
1619	default "3"
1620	depends on NUMA
1621	help
1622	  Specify the maximum number of NUMA Nodes available on the target
1623	  system.  Increases memory reserved to accommodate various tables.
1624
1625config ARCH_FLATMEM_ENABLE
1626	def_bool y
1627	depends on X86_32 && !NUMA
1628
1629config ARCH_SPARSEMEM_ENABLE
1630	def_bool y
1631	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1632	select SPARSEMEM_STATIC if X86_32
1633	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1634
1635config ARCH_SPARSEMEM_DEFAULT
1636	def_bool X86_64 || (NUMA && X86_32)
1637
1638config ARCH_SELECT_MEMORY_MODEL
1639	def_bool y
1640	depends on ARCH_SPARSEMEM_ENABLE
1641
1642config ARCH_MEMORY_PROBE
1643	bool "Enable sysfs memory/probe interface"
1644	depends on MEMORY_HOTPLUG
1645	help
1646	  This option enables a sysfs memory/probe interface for testing.
1647	  See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1648	  If you are unsure how to answer this question, answer N.
1649
1650config ARCH_PROC_KCORE_TEXT
1651	def_bool y
1652	depends on X86_64 && PROC_KCORE
1653
1654config ILLEGAL_POINTER_VALUE
1655	hex
1656	default 0 if X86_32
1657	default 0xdead000000000000 if X86_64
1658
1659config X86_PMEM_LEGACY_DEVICE
1660	bool
1661
1662config X86_PMEM_LEGACY
1663	tristate "Support non-standard NVDIMMs and ADR protected memory"
1664	depends on PHYS_ADDR_T_64BIT
1665	depends on BLK_DEV
1666	select X86_PMEM_LEGACY_DEVICE
1667	select NUMA_KEEP_MEMINFO if NUMA
1668	select LIBNVDIMM
1669	help
1670	  Treat memory marked using the non-standard e820 type of 12 as used
1671	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1672	  The kernel will offer these regions to the 'pmem' driver so
1673	  they can be used for persistent storage.
1674
1675	  Say Y if unsure.
1676
1677config HIGHPTE
1678	bool "Allocate 3rd-level pagetables from highmem"
1679	depends on HIGHMEM
1680	help
1681	  The VM uses one page table entry for each page of physical memory.
1682	  For systems with a lot of RAM, this can be wasteful of precious
1683	  low memory.  Setting this option will put user-space page table
1684	  entries in high memory.
1685
1686config X86_CHECK_BIOS_CORRUPTION
1687	bool "Check for low memory corruption"
1688	help
1689	  Periodically check for memory corruption in low memory, which
1690	  is suspected to be caused by BIOS.  Even when enabled in the
1691	  configuration, it is disabled at runtime.  Enable it by
1692	  setting "memory_corruption_check=1" on the kernel command
1693	  line.  By default it scans the low 64k of memory every 60
1694	  seconds; see the memory_corruption_check_size and
1695	  memory_corruption_check_period parameters in
1696	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1697
1698	  When enabled with the default parameters, this option has
1699	  almost no overhead, as it reserves a relatively small amount
1700	  of memory and scans it infrequently.  It both detects corruption
1701	  and prevents it from affecting the running system.
1702
1703	  It is, however, intended as a diagnostic tool; if repeatable
1704	  BIOS-originated corruption always affects the same memory,
1705	  you can use memmap= to prevent the kernel from using that
1706	  memory.
1707
1708config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1709	bool "Set the default setting of memory_corruption_check"
1710	depends on X86_CHECK_BIOS_CORRUPTION
1711	default y
1712	help
1713	  Set whether the default state of memory_corruption_check is
1714	  on or off.
1715
1716config MATH_EMULATION
1717	bool
1718	depends on MODIFY_LDT_SYSCALL
1719	prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1720	help
1721	  Linux can emulate a math coprocessor (used for floating point
1722	  operations) if you don't have one. 486DX and Pentium processors have
1723	  a math coprocessor built in, 486SX and 386 do not, unless you added
1724	  a 487DX or 387, respectively. (The messages during boot time can
1725	  give you some hints here ["man dmesg"].) Everyone needs either a
1726	  coprocessor or this emulation.
1727
1728	  If you don't have a math coprocessor, you need to say Y here; if you
1729	  say Y here even though you have a coprocessor, the coprocessor will
1730	  be used nevertheless. (This behavior can be changed with the kernel
1731	  command line option "no387", which comes handy if your coprocessor
1732	  is broken. Try "man bootparam" or see the documentation of your boot
1733	  loader (lilo or loadlin) about how to pass options to the kernel at
1734	  boot time.) This means that it is a good idea to say Y here if you
1735	  intend to use this kernel on different machines.
1736
1737	  More information about the internals of the Linux math coprocessor
1738	  emulation can be found in <file:arch/x86/math-emu/README>.
1739
1740	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1741	  kernel, it won't hurt.
1742
1743config MTRR
1744	def_bool y
1745	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1746	help
1747	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1748	  the Memory Type Range Registers (MTRRs) may be used to control
1749	  processor access to memory ranges. This is most useful if you have
1750	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1751	  allows bus write transfers to be combined into a larger transfer
1752	  before bursting over the PCI/AGP bus. This can increase performance
1753	  of image write operations 2.5 times or more. Saying Y here creates a
1754	  /proc/mtrr file which may be used to manipulate your processor's
1755	  MTRRs. Typically the X server should use this.
1756
1757	  This code has a reasonably generic interface so that similar
1758	  control registers on other processors can be easily supported
1759	  as well:
1760
1761	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1762	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1763	  these, the ARRs are used to emulate the MTRRs.
1764	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1765	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1766	  write-combining. All of these processors are supported by this code
1767	  and it makes sense to say Y here if you have one of them.
1768
1769	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1770	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1771	  can lead to all sorts of problems, so it's good to say Y here.
1772
1773	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1774	  just add about 9 KB to your kernel.
1775
1776	  See <file:Documentation/x86/mtrr.rst> for more information.
1777
1778config MTRR_SANITIZER
1779	def_bool y
1780	prompt "MTRR cleanup support"
1781	depends on MTRR
1782	help
1783	  Convert MTRR layout from continuous to discrete, so X drivers can
1784	  add writeback entries.
1785
1786	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1787	  The largest mtrr entry size for a continuous block can be set with
1788	  mtrr_chunk_size.
1789
1790	  If unsure, say Y.
1791
1792config MTRR_SANITIZER_ENABLE_DEFAULT
1793	int "MTRR cleanup enable value (0-1)"
1794	range 0 1
1795	default "0"
1796	depends on MTRR_SANITIZER
1797	help
1798	  Enable mtrr cleanup default value
1799
1800config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1801	int "MTRR cleanup spare reg num (0-7)"
1802	range 0 7
1803	default "1"
1804	depends on MTRR_SANITIZER
1805	help
1806	  mtrr cleanup spare entries default, it can be changed via
1807	  mtrr_spare_reg_nr=N on the kernel command line.
1808
1809config X86_PAT
1810	def_bool y
1811	prompt "x86 PAT support" if EXPERT
1812	depends on MTRR
1813	help
1814	  Use PAT attributes to setup page level cache control.
1815
1816	  PATs are the modern equivalents of MTRRs and are much more
1817	  flexible than MTRRs.
1818
1819	  Say N here if you see bootup problems (boot crash, boot hang,
1820	  spontaneous reboots) or a non-working video driver.
1821
1822	  If unsure, say Y.
1823
1824config ARCH_USES_PG_UNCACHED
1825	def_bool y
1826	depends on X86_PAT
1827
1828config ARCH_RANDOM
1829	def_bool y
1830	prompt "x86 architectural random number generator" if EXPERT
1831	help
1832	  Enable the x86 architectural RDRAND instruction
1833	  (Intel Bull Mountain technology) to generate random numbers.
1834	  If supported, this is a high bandwidth, cryptographically
1835	  secure hardware random number generator.
1836
1837config X86_SMAP
1838	def_bool y
1839	prompt "Supervisor Mode Access Prevention" if EXPERT
1840	help
1841	  Supervisor Mode Access Prevention (SMAP) is a security
1842	  feature in newer Intel processors.  There is a small
1843	  performance cost if this enabled and turned on; there is
1844	  also a small increase in the kernel size if this is enabled.
1845
1846	  If unsure, say Y.
1847
1848config X86_UMIP
1849	def_bool y
1850	prompt "User Mode Instruction Prevention" if EXPERT
1851	help
1852	  User Mode Instruction Prevention (UMIP) is a security feature in
1853	  some x86 processors. If enabled, a general protection fault is
1854	  issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1855	  executed in user mode. These instructions unnecessarily expose
1856	  information about the hardware state.
1857
1858	  The vast majority of applications do not use these instructions.
1859	  For the very few that do, software emulation is provided in
1860	  specific cases in protected and virtual-8086 modes. Emulated
1861	  results are dummy.
1862
1863config X86_INTEL_MEMORY_PROTECTION_KEYS
1864	prompt "Memory Protection Keys"
1865	def_bool y
1866	# Note: only available in 64-bit mode
1867	depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
1868	select ARCH_USES_HIGH_VMA_FLAGS
1869	select ARCH_HAS_PKEYS
1870	help
1871	  Memory Protection Keys provides a mechanism for enforcing
1872	  page-based protections, but without requiring modification of the
1873	  page tables when an application changes protection domains.
1874
1875	  For details, see Documentation/core-api/protection-keys.rst
1876
1877	  If unsure, say y.
1878
1879choice
1880	prompt "TSX enable mode"
1881	depends on CPU_SUP_INTEL
1882	default X86_INTEL_TSX_MODE_OFF
1883	help
1884	  Intel's TSX (Transactional Synchronization Extensions) feature
1885	  allows to optimize locking protocols through lock elision which
1886	  can lead to a noticeable performance boost.
1887
1888	  On the other hand it has been shown that TSX can be exploited
1889	  to form side channel attacks (e.g. TAA) and chances are there
1890	  will be more of those attacks discovered in the future.
1891
1892	  Therefore TSX is not enabled by default (aka tsx=off). An admin
1893	  might override this decision by tsx=on the command line parameter.
1894	  Even with TSX enabled, the kernel will attempt to enable the best
1895	  possible TAA mitigation setting depending on the microcode available
1896	  for the particular machine.
1897
1898	  This option allows to set the default tsx mode between tsx=on, =off
1899	  and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1900	  details.
1901
1902	  Say off if not sure, auto if TSX is in use but it should be used on safe
1903	  platforms or on if TSX is in use and the security aspect of tsx is not
1904	  relevant.
1905
1906config X86_INTEL_TSX_MODE_OFF
1907	bool "off"
1908	help
1909	  TSX is disabled if possible - equals to tsx=off command line parameter.
1910
1911config X86_INTEL_TSX_MODE_ON
1912	bool "on"
1913	help
1914	  TSX is always enabled on TSX capable HW - equals the tsx=on command
1915	  line parameter.
1916
1917config X86_INTEL_TSX_MODE_AUTO
1918	bool "auto"
1919	help
1920	  TSX is enabled on TSX capable HW that is believed to be safe against
1921	  side channel attacks- equals the tsx=auto command line parameter.
1922endchoice
1923
1924config X86_SGX
1925	bool "Software Guard eXtensions (SGX)"
1926	depends on X86_64 && CPU_SUP_INTEL
1927	depends on CRYPTO=y
1928	depends on CRYPTO_SHA256=y
1929	select SRCU
1930	select MMU_NOTIFIER
1931	select NUMA_KEEP_MEMINFO if NUMA
1932	select XARRAY_MULTI
1933	help
1934	  Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions
1935	  that can be used by applications to set aside private regions of code
1936	  and data, referred to as enclaves. An enclave's private memory can
1937	  only be accessed by code running within the enclave. Accesses from
1938	  outside the enclave, including other enclaves, are disallowed by
1939	  hardware.
1940
1941	  If unsure, say N.
1942
1943config EFI
1944	bool "EFI runtime service support"
1945	depends on ACPI
1946	select UCS2_STRING
1947	select EFI_RUNTIME_WRAPPERS
1948	select ARCH_USE_MEMREMAP_PROT
1949	help
1950	  This enables the kernel to use EFI runtime services that are
1951	  available (such as the EFI variable services).
1952
1953	  This option is only useful on systems that have EFI firmware.
1954	  In addition, you should use the latest ELILO loader available
1955	  at <http://elilo.sourceforge.net> in order to take advantage
1956	  of EFI runtime services. However, even with this option, the
1957	  resultant kernel should continue to boot on existing non-EFI
1958	  platforms.
1959
1960config EFI_STUB
1961	bool "EFI stub support"
1962	depends on EFI
1963	depends on $(cc-option,-mabi=ms) || X86_32
1964	select RELOCATABLE
1965	help
1966	  This kernel feature allows a bzImage to be loaded directly
1967	  by EFI firmware without the use of a bootloader.
1968
1969	  See Documentation/admin-guide/efi-stub.rst for more information.
1970
1971config EFI_MIXED
1972	bool "EFI mixed-mode support"
1973	depends on EFI_STUB && X86_64
1974	help
1975	   Enabling this feature allows a 64-bit kernel to be booted
1976	   on a 32-bit firmware, provided that your CPU supports 64-bit
1977	   mode.
1978
1979	   Note that it is not possible to boot a mixed-mode enabled
1980	   kernel via the EFI boot stub - a bootloader that supports
1981	   the EFI handover protocol must be used.
1982
1983	   If unsure, say N.
1984
1985source "kernel/Kconfig.hz"
1986
1987config KEXEC
1988	bool "kexec system call"
1989	select KEXEC_CORE
1990	help
1991	  kexec is a system call that implements the ability to shutdown your
1992	  current kernel, and to start another kernel.  It is like a reboot
1993	  but it is independent of the system firmware.   And like a reboot
1994	  you can start any kernel with it, not just Linux.
1995
1996	  The name comes from the similarity to the exec system call.
1997
1998	  It is an ongoing process to be certain the hardware in a machine
1999	  is properly shutdown, so do not be surprised if this code does not
2000	  initially work for you.  As of this writing the exact hardware
2001	  interface is strongly in flux, so no good recommendation can be
2002	  made.
2003
2004config KEXEC_FILE
2005	bool "kexec file based system call"
2006	select KEXEC_CORE
2007	select BUILD_BIN2C
2008	depends on X86_64
2009	depends on CRYPTO=y
2010	depends on CRYPTO_SHA256=y
2011	help
2012	  This is new version of kexec system call. This system call is
2013	  file based and takes file descriptors as system call argument
2014	  for kernel and initramfs as opposed to list of segments as
2015	  accepted by previous system call.
2016
2017config ARCH_HAS_KEXEC_PURGATORY
2018	def_bool KEXEC_FILE
2019
2020config KEXEC_SIG
2021	bool "Verify kernel signature during kexec_file_load() syscall"
2022	depends on KEXEC_FILE
2023	help
2024
2025	  This option makes the kexec_file_load() syscall check for a valid
2026	  signature of the kernel image.  The image can still be loaded without
2027	  a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2028	  there's a signature that we can check, then it must be valid.
2029
2030	  In addition to this option, you need to enable signature
2031	  verification for the corresponding kernel image type being
2032	  loaded in order for this to work.
2033
2034config KEXEC_SIG_FORCE
2035	bool "Require a valid signature in kexec_file_load() syscall"
2036	depends on KEXEC_SIG
2037	help
2038	  This option makes kernel signature verification mandatory for
2039	  the kexec_file_load() syscall.
2040
2041config KEXEC_BZIMAGE_VERIFY_SIG
2042	bool "Enable bzImage signature verification support"
2043	depends on KEXEC_SIG
2044	depends on SIGNED_PE_FILE_VERIFICATION
2045	select SYSTEM_TRUSTED_KEYRING
2046	help
2047	  Enable bzImage signature verification support.
2048
2049config CRASH_DUMP
2050	bool "kernel crash dumps"
2051	depends on X86_64 || (X86_32 && HIGHMEM)
2052	help
2053	  Generate crash dump after being started by kexec.
2054	  This should be normally only set in special crash dump kernels
2055	  which are loaded in the main kernel with kexec-tools into
2056	  a specially reserved region and then later executed after
2057	  a crash by kdump/kexec. The crash dump kernel must be compiled
2058	  to a memory address not used by the main kernel or BIOS using
2059	  PHYSICAL_START, or it must be built as a relocatable image
2060	  (CONFIG_RELOCATABLE=y).
2061	  For more details see Documentation/admin-guide/kdump/kdump.rst
2062
2063config KEXEC_JUMP
2064	bool "kexec jump"
2065	depends on KEXEC && HIBERNATION
2066	help
2067	  Jump between original kernel and kexeced kernel and invoke
2068	  code in physical address mode via KEXEC
2069
2070config PHYSICAL_START
2071	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2072	default "0x1000000"
2073	help
2074	  This gives the physical address where the kernel is loaded.
2075
2076	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2077	  bzImage will decompress itself to above physical address and
2078	  run from there. Otherwise, bzImage will run from the address where
2079	  it has been loaded by the boot loader and will ignore above physical
2080	  address.
2081
2082	  In normal kdump cases one does not have to set/change this option
2083	  as now bzImage can be compiled as a completely relocatable image
2084	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2085	  address. This option is mainly useful for the folks who don't want
2086	  to use a bzImage for capturing the crash dump and want to use a
2087	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2088	  to be specifically compiled to run from a specific memory area
2089	  (normally a reserved region) and this option comes handy.
2090
2091	  So if you are using bzImage for capturing the crash dump,
2092	  leave the value here unchanged to 0x1000000 and set
2093	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2094	  for capturing the crash dump change this value to start of
2095	  the reserved region.  In other words, it can be set based on
2096	  the "X" value as specified in the "crashkernel=YM@XM"
2097	  command line boot parameter passed to the panic-ed
2098	  kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2099	  for more details about crash dumps.
2100
2101	  Usage of bzImage for capturing the crash dump is recommended as
2102	  one does not have to build two kernels. Same kernel can be used
2103	  as production kernel and capture kernel. Above option should have
2104	  gone away after relocatable bzImage support is introduced. But it
2105	  is present because there are users out there who continue to use
2106	  vmlinux for dump capture. This option should go away down the
2107	  line.
2108
2109	  Don't change this unless you know what you are doing.
2110
2111config RELOCATABLE
2112	bool "Build a relocatable kernel"
2113	default y
2114	help
2115	  This builds a kernel image that retains relocation information
2116	  so it can be loaded someplace besides the default 1MB.
2117	  The relocations tend to make the kernel binary about 10% larger,
2118	  but are discarded at runtime.
2119
2120	  One use is for the kexec on panic case where the recovery kernel
2121	  must live at a different physical address than the primary
2122	  kernel.
2123
2124	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2125	  it has been loaded at and the compile time physical address
2126	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2127
2128config RANDOMIZE_BASE
2129	bool "Randomize the address of the kernel image (KASLR)"
2130	depends on RELOCATABLE
2131	default y
2132	help
2133	  In support of Kernel Address Space Layout Randomization (KASLR),
2134	  this randomizes the physical address at which the kernel image
2135	  is decompressed and the virtual address where the kernel
2136	  image is mapped, as a security feature that deters exploit
2137	  attempts relying on knowledge of the location of kernel
2138	  code internals.
2139
2140	  On 64-bit, the kernel physical and virtual addresses are
2141	  randomized separately. The physical address will be anywhere
2142	  between 16MB and the top of physical memory (up to 64TB). The
2143	  virtual address will be randomized from 16MB up to 1GB (9 bits
2144	  of entropy). Note that this also reduces the memory space
2145	  available to kernel modules from 1.5GB to 1GB.
2146
2147	  On 32-bit, the kernel physical and virtual addresses are
2148	  randomized together. They will be randomized from 16MB up to
2149	  512MB (8 bits of entropy).
2150
2151	  Entropy is generated using the RDRAND instruction if it is
2152	  supported. If RDTSC is supported, its value is mixed into
2153	  the entropy pool as well. If neither RDRAND nor RDTSC are
2154	  supported, then entropy is read from the i8254 timer. The
2155	  usable entropy is limited by the kernel being built using
2156	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2157	  minimum of 2MB. As a result, only 10 bits of entropy are
2158	  theoretically possible, but the implementations are further
2159	  limited due to memory layouts.
2160
2161	  If unsure, say Y.
2162
2163# Relocation on x86 needs some additional build support
2164config X86_NEED_RELOCS
2165	def_bool y
2166	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2167
2168config PHYSICAL_ALIGN
2169	hex "Alignment value to which kernel should be aligned"
2170	default "0x200000"
2171	range 0x2000 0x1000000 if X86_32
2172	range 0x200000 0x1000000 if X86_64
2173	help
2174	  This value puts the alignment restrictions on physical address
2175	  where kernel is loaded and run from. Kernel is compiled for an
2176	  address which meets above alignment restriction.
2177
2178	  If bootloader loads the kernel at a non-aligned address and
2179	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2180	  address aligned to above value and run from there.
2181
2182	  If bootloader loads the kernel at a non-aligned address and
2183	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2184	  load address and decompress itself to the address it has been
2185	  compiled for and run from there. The address for which kernel is
2186	  compiled already meets above alignment restrictions. Hence the
2187	  end result is that kernel runs from a physical address meeting
2188	  above alignment restrictions.
2189
2190	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2191	  this value must be a multiple of 0x200000.
2192
2193	  Don't change this unless you know what you are doing.
2194
2195config DYNAMIC_MEMORY_LAYOUT
2196	bool
2197	help
2198	  This option makes base addresses of vmalloc and vmemmap as well as
2199	  __PAGE_OFFSET movable during boot.
2200
2201config RANDOMIZE_MEMORY
2202	bool "Randomize the kernel memory sections"
2203	depends on X86_64
2204	depends on RANDOMIZE_BASE
2205	select DYNAMIC_MEMORY_LAYOUT
2206	default RANDOMIZE_BASE
2207	help
2208	   Randomizes the base virtual address of kernel memory sections
2209	   (physical memory mapping, vmalloc & vmemmap). This security feature
2210	   makes exploits relying on predictable memory locations less reliable.
2211
2212	   The order of allocations remains unchanged. Entropy is generated in
2213	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2214	   configuration have in average 30,000 different possible virtual
2215	   addresses for each memory section.
2216
2217	   If unsure, say Y.
2218
2219config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2220	hex "Physical memory mapping padding" if EXPERT
2221	depends on RANDOMIZE_MEMORY
2222	default "0xa" if MEMORY_HOTPLUG
2223	default "0x0"
2224	range 0x1 0x40 if MEMORY_HOTPLUG
2225	range 0x0 0x40
2226	help
2227	   Define the padding in terabytes added to the existing physical
2228	   memory size during kernel memory randomization. It is useful
2229	   for memory hotplug support but reduces the entropy available for
2230	   address randomization.
2231
2232	   If unsure, leave at the default value.
2233
2234config HOTPLUG_CPU
2235	def_bool y
2236	depends on SMP
2237
2238config BOOTPARAM_HOTPLUG_CPU0
2239	bool "Set default setting of cpu0_hotpluggable"
2240	depends on HOTPLUG_CPU
2241	help
2242	  Set whether default state of cpu0_hotpluggable is on or off.
2243
2244	  Say Y here to enable CPU0 hotplug by default. If this switch
2245	  is turned on, there is no need to give cpu0_hotplug kernel
2246	  parameter and the CPU0 hotplug feature is enabled by default.
2247
2248	  Please note: there are two known CPU0 dependencies if you want
2249	  to enable the CPU0 hotplug feature either by this switch or by
2250	  cpu0_hotplug kernel parameter.
2251
2252	  First, resume from hibernate or suspend always starts from CPU0.
2253	  So hibernate and suspend are prevented if CPU0 is offline.
2254
2255	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2256	  offline if any interrupt can not migrate out of CPU0. There may
2257	  be other CPU0 dependencies.
2258
2259	  Please make sure the dependencies are under your control before
2260	  you enable this feature.
2261
2262	  Say N if you don't want to enable CPU0 hotplug feature by default.
2263	  You still can enable the CPU0 hotplug feature at boot by kernel
2264	  parameter cpu0_hotplug.
2265
2266config DEBUG_HOTPLUG_CPU0
2267	def_bool n
2268	prompt "Debug CPU0 hotplug"
2269	depends on HOTPLUG_CPU
2270	help
2271	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2272	  soon as possible and boots up userspace with CPU0 offlined. User
2273	  can online CPU0 back after boot time.
2274
2275	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2276	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2277	  compilation or giving cpu0_hotplug kernel parameter at boot.
2278
2279	  If unsure, say N.
2280
2281config COMPAT_VDSO
2282	def_bool n
2283	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2284	depends on COMPAT_32
2285	help
2286	  Certain buggy versions of glibc will crash if they are
2287	  presented with a 32-bit vDSO that is not mapped at the address
2288	  indicated in its segment table.
2289
2290	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2291	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2292	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2293	  the only released version with the bug, but OpenSUSE 9
2294	  contains a buggy "glibc 2.3.2".
2295
2296	  The symptom of the bug is that everything crashes on startup, saying:
2297	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2298
2299	  Saying Y here changes the default value of the vdso32 boot
2300	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2301	  This works around the glibc bug but hurts performance.
2302
2303	  If unsure, say N: if you are compiling your own kernel, you
2304	  are unlikely to be using a buggy version of glibc.
2305
2306choice
2307	prompt "vsyscall table for legacy applications"
2308	depends on X86_64
2309	default LEGACY_VSYSCALL_XONLY
2310	help
2311	  Legacy user code that does not know how to find the vDSO expects
2312	  to be able to issue three syscalls by calling fixed addresses in
2313	  kernel space. Since this location is not randomized with ASLR,
2314	  it can be used to assist security vulnerability exploitation.
2315
2316	  This setting can be changed at boot time via the kernel command
2317	  line parameter vsyscall=[emulate|xonly|none].
2318
2319	  On a system with recent enough glibc (2.14 or newer) and no
2320	  static binaries, you can say None without a performance penalty
2321	  to improve security.
2322
2323	  If unsure, select "Emulate execution only".
2324
2325	config LEGACY_VSYSCALL_EMULATE
2326		bool "Full emulation"
2327		help
2328		  The kernel traps and emulates calls into the fixed vsyscall
2329		  address mapping. This makes the mapping non-executable, but
2330		  it still contains readable known contents, which could be
2331		  used in certain rare security vulnerability exploits. This
2332		  configuration is recommended when using legacy userspace
2333		  that still uses vsyscalls along with legacy binary
2334		  instrumentation tools that require code to be readable.
2335
2336		  An example of this type of legacy userspace is running
2337		  Pin on an old binary that still uses vsyscalls.
2338
2339	config LEGACY_VSYSCALL_XONLY
2340		bool "Emulate execution only"
2341		help
2342		  The kernel traps and emulates calls into the fixed vsyscall
2343		  address mapping and does not allow reads.  This
2344		  configuration is recommended when userspace might use the
2345		  legacy vsyscall area but support for legacy binary
2346		  instrumentation of legacy code is not needed.  It mitigates
2347		  certain uses of the vsyscall area as an ASLR-bypassing
2348		  buffer.
2349
2350	config LEGACY_VSYSCALL_NONE
2351		bool "None"
2352		help
2353		  There will be no vsyscall mapping at all. This will
2354		  eliminate any risk of ASLR bypass due to the vsyscall
2355		  fixed address mapping. Attempts to use the vsyscalls
2356		  will be reported to dmesg, so that either old or
2357		  malicious userspace programs can be identified.
2358
2359endchoice
2360
2361config CMDLINE_BOOL
2362	bool "Built-in kernel command line"
2363	help
2364	  Allow for specifying boot arguments to the kernel at
2365	  build time.  On some systems (e.g. embedded ones), it is
2366	  necessary or convenient to provide some or all of the
2367	  kernel boot arguments with the kernel itself (that is,
2368	  to not rely on the boot loader to provide them.)
2369
2370	  To compile command line arguments into the kernel,
2371	  set this option to 'Y', then fill in the
2372	  boot arguments in CONFIG_CMDLINE.
2373
2374	  Systems with fully functional boot loaders (i.e. non-embedded)
2375	  should leave this option set to 'N'.
2376
2377config CMDLINE
2378	string "Built-in kernel command string"
2379	depends on CMDLINE_BOOL
2380	default ""
2381	help
2382	  Enter arguments here that should be compiled into the kernel
2383	  image and used at boot time.  If the boot loader provides a
2384	  command line at boot time, it is appended to this string to
2385	  form the full kernel command line, when the system boots.
2386
2387	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2388	  change this behavior.
2389
2390	  In most cases, the command line (whether built-in or provided
2391	  by the boot loader) should specify the device for the root
2392	  file system.
2393
2394config CMDLINE_OVERRIDE
2395	bool "Built-in command line overrides boot loader arguments"
2396	depends on CMDLINE_BOOL && CMDLINE != ""
2397	help
2398	  Set this option to 'Y' to have the kernel ignore the boot loader
2399	  command line, and use ONLY the built-in command line.
2400
2401	  This is used to work around broken boot loaders.  This should
2402	  be set to 'N' under normal conditions.
2403
2404config MODIFY_LDT_SYSCALL
2405	bool "Enable the LDT (local descriptor table)" if EXPERT
2406	default y
2407	help
2408	  Linux can allow user programs to install a per-process x86
2409	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2410	  call.  This is required to run 16-bit or segmented code such as
2411	  DOSEMU or some Wine programs.  It is also used by some very old
2412	  threading libraries.
2413
2414	  Enabling this feature adds a small amount of overhead to
2415	  context switches and increases the low-level kernel attack
2416	  surface.  Disabling it removes the modify_ldt(2) system call.
2417
2418	  Saying 'N' here may make sense for embedded or server kernels.
2419
2420config STRICT_SIGALTSTACK_SIZE
2421	bool "Enforce strict size checking for sigaltstack"
2422	depends on DYNAMIC_SIGFRAME
2423	help
2424	  For historical reasons MINSIGSTKSZ is a constant which became
2425	  already too small with AVX512 support. Add a mechanism to
2426	  enforce strict checking of the sigaltstack size against the
2427	  real size of the FPU frame. This option enables the check
2428	  by default. It can also be controlled via the kernel command
2429	  line option 'strict_sas_size' independent of this config
2430	  switch. Enabling it might break existing applications which
2431	  allocate a too small sigaltstack but 'work' because they
2432	  never get a signal delivered.
2433
2434	  Say 'N' unless you want to really enforce this check.
2435
2436source "kernel/livepatch/Kconfig"
2437
2438endmenu
2439
2440config ARCH_HAS_ADD_PAGES
2441	def_bool y
2442	depends on ARCH_ENABLE_MEMORY_HOTPLUG
2443
2444config ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE
2445	def_bool y
2446
2447menu "Power management and ACPI options"
2448
2449config ARCH_HIBERNATION_HEADER
2450	def_bool y
2451	depends on HIBERNATION
2452
2453source "kernel/power/Kconfig"
2454
2455source "drivers/acpi/Kconfig"
2456
2457config X86_APM_BOOT
2458	def_bool y
2459	depends on APM
2460
2461menuconfig APM
2462	tristate "APM (Advanced Power Management) BIOS support"
2463	depends on X86_32 && PM_SLEEP
2464	help
2465	  APM is a BIOS specification for saving power using several different
2466	  techniques. This is mostly useful for battery powered laptops with
2467	  APM compliant BIOSes. If you say Y here, the system time will be
2468	  reset after a RESUME operation, the /proc/apm device will provide
2469	  battery status information, and user-space programs will receive
2470	  notification of APM "events" (e.g. battery status change).
2471
2472	  If you select "Y" here, you can disable actual use of the APM
2473	  BIOS by passing the "apm=off" option to the kernel at boot time.
2474
2475	  Note that the APM support is almost completely disabled for
2476	  machines with more than one CPU.
2477
2478	  In order to use APM, you will need supporting software. For location
2479	  and more information, read <file:Documentation/power/apm-acpi.rst>
2480	  and the Battery Powered Linux mini-HOWTO, available from
2481	  <http://www.tldp.org/docs.html#howto>.
2482
2483	  This driver does not spin down disk drives (see the hdparm(8)
2484	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2485	  VESA-compliant "green" monitors.
2486
2487	  This driver does not support the TI 4000M TravelMate and the ACER
2488	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2489	  desktop machines also don't have compliant BIOSes, and this driver
2490	  may cause those machines to panic during the boot phase.
2491
2492	  Generally, if you don't have a battery in your machine, there isn't
2493	  much point in using this driver and you should say N. If you get
2494	  random kernel OOPSes or reboots that don't seem to be related to
2495	  anything, try disabling/enabling this option (or disabling/enabling
2496	  APM in your BIOS).
2497
2498	  Some other things you should try when experiencing seemingly random,
2499	  "weird" problems:
2500
2501	  1) make sure that you have enough swap space and that it is
2502	  enabled.
2503	  2) pass the "no-hlt" option to the kernel
2504	  3) switch on floating point emulation in the kernel and pass
2505	  the "no387" option to the kernel
2506	  4) pass the "floppy=nodma" option to the kernel
2507	  5) pass the "mem=4M" option to the kernel (thereby disabling
2508	  all but the first 4 MB of RAM)
2509	  6) make sure that the CPU is not over clocked.
2510	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2511	  8) disable the cache from your BIOS settings
2512	  9) install a fan for the video card or exchange video RAM
2513	  10) install a better fan for the CPU
2514	  11) exchange RAM chips
2515	  12) exchange the motherboard.
2516
2517	  To compile this driver as a module, choose M here: the
2518	  module will be called apm.
2519
2520if APM
2521
2522config APM_IGNORE_USER_SUSPEND
2523	bool "Ignore USER SUSPEND"
2524	help
2525	  This option will ignore USER SUSPEND requests. On machines with a
2526	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2527	  series notebooks, it is necessary to say Y because of a BIOS bug.
2528
2529config APM_DO_ENABLE
2530	bool "Enable PM at boot time"
2531	help
2532	  Enable APM features at boot time. From page 36 of the APM BIOS
2533	  specification: "When disabled, the APM BIOS does not automatically
2534	  power manage devices, enter the Standby State, enter the Suspend
2535	  State, or take power saving steps in response to CPU Idle calls."
2536	  This driver will make CPU Idle calls when Linux is idle (unless this
2537	  feature is turned off -- see "Do CPU IDLE calls", below). This
2538	  should always save battery power, but more complicated APM features
2539	  will be dependent on your BIOS implementation. You may need to turn
2540	  this option off if your computer hangs at boot time when using APM
2541	  support, or if it beeps continuously instead of suspending. Turn
2542	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2543	  T400CDT. This is off by default since most machines do fine without
2544	  this feature.
2545
2546config APM_CPU_IDLE
2547	depends on CPU_IDLE
2548	bool "Make CPU Idle calls when idle"
2549	help
2550	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2551	  On some machines, this can activate improved power savings, such as
2552	  a slowed CPU clock rate, when the machine is idle. These idle calls
2553	  are made after the idle loop has run for some length of time (e.g.,
2554	  333 mS). On some machines, this will cause a hang at boot time or
2555	  whenever the CPU becomes idle. (On machines with more than one CPU,
2556	  this option does nothing.)
2557
2558config APM_DISPLAY_BLANK
2559	bool "Enable console blanking using APM"
2560	help
2561	  Enable console blanking using the APM. Some laptops can use this to
2562	  turn off the LCD backlight when the screen blanker of the Linux
2563	  virtual console blanks the screen. Note that this is only used by
2564	  the virtual console screen blanker, and won't turn off the backlight
2565	  when using the X Window system. This also doesn't have anything to
2566	  do with your VESA-compliant power-saving monitor. Further, this
2567	  option doesn't work for all laptops -- it might not turn off your
2568	  backlight at all, or it might print a lot of errors to the console,
2569	  especially if you are using gpm.
2570
2571config APM_ALLOW_INTS
2572	bool "Allow interrupts during APM BIOS calls"
2573	help
2574	  Normally we disable external interrupts while we are making calls to
2575	  the APM BIOS as a measure to lessen the effects of a badly behaving
2576	  BIOS implementation.  The BIOS should reenable interrupts if it
2577	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2578	  many of the newer IBM Thinkpads.  If you experience hangs when you
2579	  suspend, try setting this to Y.  Otherwise, say N.
2580
2581endif # APM
2582
2583source "drivers/cpufreq/Kconfig"
2584
2585source "drivers/cpuidle/Kconfig"
2586
2587source "drivers/idle/Kconfig"
2588
2589endmenu
2590
2591
2592menu "Bus options (PCI etc.)"
2593
2594choice
2595	prompt "PCI access mode"
2596	depends on X86_32 && PCI
2597	default PCI_GOANY
2598	help
2599	  On PCI systems, the BIOS can be used to detect the PCI devices and
2600	  determine their configuration. However, some old PCI motherboards
2601	  have BIOS bugs and may crash if this is done. Also, some embedded
2602	  PCI-based systems don't have any BIOS at all. Linux can also try to
2603	  detect the PCI hardware directly without using the BIOS.
2604
2605	  With this option, you can specify how Linux should detect the
2606	  PCI devices. If you choose "BIOS", the BIOS will be used,
2607	  if you choose "Direct", the BIOS won't be used, and if you
2608	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2609	  If you choose "Any", the kernel will try MMCONFIG, then the
2610	  direct access method and falls back to the BIOS if that doesn't
2611	  work. If unsure, go with the default, which is "Any".
2612
2613config PCI_GOBIOS
2614	bool "BIOS"
2615
2616config PCI_GOMMCONFIG
2617	bool "MMConfig"
2618
2619config PCI_GODIRECT
2620	bool "Direct"
2621
2622config PCI_GOOLPC
2623	bool "OLPC XO-1"
2624	depends on OLPC
2625
2626config PCI_GOANY
2627	bool "Any"
2628
2629endchoice
2630
2631config PCI_BIOS
2632	def_bool y
2633	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2634
2635# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2636config PCI_DIRECT
2637	def_bool y
2638	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2639
2640config PCI_MMCONFIG
2641	bool "Support mmconfig PCI config space access" if X86_64
2642	default y
2643	depends on PCI && (ACPI || JAILHOUSE_GUEST)
2644	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2645
2646config PCI_OLPC
2647	def_bool y
2648	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2649
2650config PCI_XEN
2651	def_bool y
2652	depends on PCI && XEN
2653
2654config MMCONF_FAM10H
2655	def_bool y
2656	depends on X86_64 && PCI_MMCONFIG && ACPI
2657
2658config PCI_CNB20LE_QUIRK
2659	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2660	depends on PCI
2661	help
2662	  Read the PCI windows out of the CNB20LE host bridge. This allows
2663	  PCI hotplug to work on systems with the CNB20LE chipset which do
2664	  not have ACPI.
2665
2666	  There's no public spec for this chipset, and this functionality
2667	  is known to be incomplete.
2668
2669	  You should say N unless you know you need this.
2670
2671config ISA_BUS
2672	bool "ISA bus support on modern systems" if EXPERT
2673	help
2674	  Expose ISA bus device drivers and options available for selection and
2675	  configuration. Enable this option if your target machine has an ISA
2676	  bus. ISA is an older system, displaced by PCI and newer bus
2677	  architectures -- if your target machine is modern, it probably does
2678	  not have an ISA bus.
2679
2680	  If unsure, say N.
2681
2682# x86_64 have no ISA slots, but can have ISA-style DMA.
2683config ISA_DMA_API
2684	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2685	default y
2686	help
2687	  Enables ISA-style DMA support for devices requiring such controllers.
2688	  If unsure, say Y.
2689
2690if X86_32
2691
2692config ISA
2693	bool "ISA support"
2694	help
2695	  Find out whether you have ISA slots on your motherboard.  ISA is the
2696	  name of a bus system, i.e. the way the CPU talks to the other stuff
2697	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2698	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2699	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2700
2701config SCx200
2702	tristate "NatSemi SCx200 support"
2703	help
2704	  This provides basic support for National Semiconductor's
2705	  (now AMD's) Geode processors.  The driver probes for the
2706	  PCI-IDs of several on-chip devices, so its a good dependency
2707	  for other scx200_* drivers.
2708
2709	  If compiled as a module, the driver is named scx200.
2710
2711config SCx200HR_TIMER
2712	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2713	depends on SCx200
2714	default y
2715	help
2716	  This driver provides a clocksource built upon the on-chip
2717	  27MHz high-resolution timer.  Its also a workaround for
2718	  NSC Geode SC-1100's buggy TSC, which loses time when the
2719	  processor goes idle (as is done by the scheduler).  The
2720	  other workaround is idle=poll boot option.
2721
2722config OLPC
2723	bool "One Laptop Per Child support"
2724	depends on !X86_PAE
2725	select GPIOLIB
2726	select OF
2727	select OF_PROMTREE
2728	select IRQ_DOMAIN
2729	select OLPC_EC
2730	help
2731	  Add support for detecting the unique features of the OLPC
2732	  XO hardware.
2733
2734config OLPC_XO1_PM
2735	bool "OLPC XO-1 Power Management"
2736	depends on OLPC && MFD_CS5535=y && PM_SLEEP
2737	help
2738	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2739
2740config OLPC_XO1_RTC
2741	bool "OLPC XO-1 Real Time Clock"
2742	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2743	help
2744	  Add support for the XO-1 real time clock, which can be used as a
2745	  programmable wakeup source.
2746
2747config OLPC_XO1_SCI
2748	bool "OLPC XO-1 SCI extras"
2749	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2750	depends on INPUT=y
2751	select POWER_SUPPLY
2752	help
2753	  Add support for SCI-based features of the OLPC XO-1 laptop:
2754	   - EC-driven system wakeups
2755	   - Power button
2756	   - Ebook switch
2757	   - Lid switch
2758	   - AC adapter status updates
2759	   - Battery status updates
2760
2761config OLPC_XO15_SCI
2762	bool "OLPC XO-1.5 SCI extras"
2763	depends on OLPC && ACPI
2764	select POWER_SUPPLY
2765	help
2766	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2767	   - EC-driven system wakeups
2768	   - AC adapter status updates
2769	   - Battery status updates
2770
2771config ALIX
2772	bool "PCEngines ALIX System Support (LED setup)"
2773	select GPIOLIB
2774	help
2775	  This option enables system support for the PCEngines ALIX.
2776	  At present this just sets up LEDs for GPIO control on
2777	  ALIX2/3/6 boards.  However, other system specific setup should
2778	  get added here.
2779
2780	  Note: You must still enable the drivers for GPIO and LED support
2781	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2782
2783	  Note: You have to set alix.force=1 for boards with Award BIOS.
2784
2785config NET5501
2786	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2787	select GPIOLIB
2788	help
2789	  This option enables system support for the Soekris Engineering net5501.
2790
2791config GEOS
2792	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2793	select GPIOLIB
2794	depends on DMI
2795	help
2796	  This option enables system support for the Traverse Technologies GEOS.
2797
2798config TS5500
2799	bool "Technologic Systems TS-5500 platform support"
2800	depends on MELAN
2801	select CHECK_SIGNATURE
2802	select NEW_LEDS
2803	select LEDS_CLASS
2804	help
2805	  This option enables system support for the Technologic Systems TS-5500.
2806
2807endif # X86_32
2808
2809config AMD_NB
2810	def_bool y
2811	depends on CPU_SUP_AMD && PCI
2812
2813endmenu
2814
2815
2816menu "Binary Emulations"
2817
2818config IA32_EMULATION
2819	bool "IA32 Emulation"
2820	depends on X86_64
2821	select ARCH_WANT_OLD_COMPAT_IPC
2822	select BINFMT_ELF
2823	select COMPAT_OLD_SIGACTION
2824	help
2825	  Include code to run legacy 32-bit programs under a
2826	  64-bit kernel. You should likely turn this on, unless you're
2827	  100% sure that you don't have any 32-bit programs left.
2828
2829config IA32_AOUT
2830	tristate "IA32 a.out support"
2831	depends on IA32_EMULATION
2832	depends on BROKEN
2833	help
2834	  Support old a.out binaries in the 32bit emulation.
2835
2836config X86_X32
2837	bool "x32 ABI for 64-bit mode"
2838	depends on X86_64
2839	help
2840	  Include code to run binaries for the x32 native 32-bit ABI
2841	  for 64-bit processors.  An x32 process gets access to the
2842	  full 64-bit register file and wide data path while leaving
2843	  pointers at 32 bits for smaller memory footprint.
2844
2845	  You will need a recent binutils (2.22 or later) with
2846	  elf32_x86_64 support enabled to compile a kernel with this
2847	  option set.
2848
2849config COMPAT_32
2850	def_bool y
2851	depends on IA32_EMULATION || X86_32
2852	select HAVE_UID16
2853	select OLD_SIGSUSPEND3
2854
2855config COMPAT
2856	def_bool y
2857	depends on IA32_EMULATION || X86_X32
2858
2859if COMPAT
2860config COMPAT_FOR_U64_ALIGNMENT
2861	def_bool y
2862
2863config SYSVIPC_COMPAT
2864	def_bool y
2865	depends on SYSVIPC
2866endif
2867
2868endmenu
2869
2870
2871config HAVE_ATOMIC_IOMAP
2872	def_bool y
2873	depends on X86_32
2874
2875source "arch/x86/kvm/Kconfig"
2876
2877source "arch/x86/Kconfig.assembler"
2878