xref: /openbmc/linux/arch/x86/Kconfig (revision 90089759)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	---help---
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select HAVE_DEBUG_STACKOVERFLOW
18	select MODULES_USE_ELF_REL
19	select OLD_SIGACTION
20	select GENERIC_VDSO_32
21
22config X86_64
23	def_bool y
24	depends on 64BIT
25	# Options that are inherently 64-bit kernel only:
26	select ARCH_HAS_GIGANTIC_PAGE
27	select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
28	select ARCH_USE_CMPXCHG_LOCKREF
29	select HAVE_ARCH_SOFT_DIRTY
30	select MODULES_USE_ELF_RELA
31	select NEED_DMA_MAP_STATE
32	select SWIOTLB
33
34config FORCE_DYNAMIC_FTRACE
35	def_bool y
36	depends on X86_32
37	depends on FUNCTION_TRACER
38	select DYNAMIC_FTRACE
39	help
40	 We keep the static function tracing (!DYNAMIC_FTRACE) around
41	 in order to test the non static function tracing in the
42	 generic code, as other architectures still use it. But we
43	 only need to keep it around for x86_64. No need to keep it
44	 for x86_32. For x86_32, force DYNAMIC_FTRACE.
45#
46# Arch settings
47#
48# ( Note that options that are marked 'if X86_64' could in principle be
49#   ported to 32-bit as well. )
50#
51config X86
52	def_bool y
53	#
54	# Note: keep this list sorted alphabetically
55	#
56	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
57	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
58	select ARCH_32BIT_OFF_T			if X86_32
59	select ARCH_CLOCKSOURCE_INIT
60	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
61	select ARCH_HAS_DEBUG_VIRTUAL
62	select ARCH_HAS_DEVMEM_IS_ALLOWED
63	select ARCH_HAS_ELF_RANDOMIZE
64	select ARCH_HAS_FAST_MULTIPLIER
65	select ARCH_HAS_FILTER_PGPROT
66	select ARCH_HAS_FORTIFY_SOURCE
67	select ARCH_HAS_GCOV_PROFILE_ALL
68	select ARCH_HAS_KCOV			if X86_64
69	select ARCH_HAS_MEM_ENCRYPT
70	select ARCH_HAS_MEMBARRIER_SYNC_CORE
71	select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
72	select ARCH_HAS_PMEM_API		if X86_64
73	select ARCH_HAS_PTE_DEVMAP		if X86_64
74	select ARCH_HAS_PTE_SPECIAL
75	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
76	select ARCH_HAS_UACCESS_MCSAFE		if X86_64 && X86_MCE
77	select ARCH_HAS_SET_MEMORY
78	select ARCH_HAS_SET_DIRECT_MAP
79	select ARCH_HAS_STRICT_KERNEL_RWX
80	select ARCH_HAS_STRICT_MODULE_RWX
81	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
82	select ARCH_HAS_SYSCALL_WRAPPER
83	select ARCH_HAS_UBSAN_SANITIZE_ALL
84	select ARCH_HAVE_NMI_SAFE_CMPXCHG
85	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
86	select ARCH_MIGHT_HAVE_PC_PARPORT
87	select ARCH_MIGHT_HAVE_PC_SERIO
88	select ARCH_STACKWALK
89	select ARCH_SUPPORTS_ACPI
90	select ARCH_SUPPORTS_ATOMIC_RMW
91	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
92	select ARCH_USE_BUILTIN_BSWAP
93	select ARCH_USE_QUEUED_RWLOCKS
94	select ARCH_USE_QUEUED_SPINLOCKS
95	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
96	select ARCH_WANT_DEFAULT_BPF_JIT	if X86_64
97	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
98	select ARCH_WANT_HUGE_PMD_SHARE
99	select ARCH_WANTS_THP_SWAP		if X86_64
100	select BUILDTIME_TABLE_SORT
101	select CLKEVT_I8253
102	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
103	select CLOCKSOURCE_WATCHDOG
104	select DCACHE_WORD_ACCESS
105	select EDAC_ATOMIC_SCRUB
106	select EDAC_SUPPORT
107	select GENERIC_CLOCKEVENTS
108	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
109	select GENERIC_CLOCKEVENTS_MIN_ADJUST
110	select GENERIC_CMOS_UPDATE
111	select GENERIC_CPU_AUTOPROBE
112	select GENERIC_CPU_VULNERABILITIES
113	select GENERIC_EARLY_IOREMAP
114	select GENERIC_FIND_FIRST_BIT
115	select GENERIC_IOMAP
116	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
117	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
118	select GENERIC_IRQ_MIGRATION		if SMP
119	select GENERIC_IRQ_PROBE
120	select GENERIC_IRQ_RESERVATION_MODE
121	select GENERIC_IRQ_SHOW
122	select GENERIC_PENDING_IRQ		if SMP
123	select GENERIC_PTDUMP
124	select GENERIC_SMP_IDLE_THREAD
125	select GENERIC_STRNCPY_FROM_USER
126	select GENERIC_STRNLEN_USER
127	select GENERIC_TIME_VSYSCALL
128	select GENERIC_GETTIMEOFDAY
129	select GENERIC_VDSO_TIME_NS
130	select GUP_GET_PTE_LOW_HIGH		if X86_PAE
131	select HARDIRQS_SW_RESEND
132	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
133	select HAVE_ACPI_APEI			if ACPI
134	select HAVE_ACPI_APEI_NMI		if ACPI
135	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
136	select HAVE_ARCH_AUDITSYSCALL
137	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
138	select HAVE_ARCH_JUMP_LABEL
139	select HAVE_ARCH_JUMP_LABEL_RELATIVE
140	select HAVE_ARCH_KASAN			if X86_64
141	select HAVE_ARCH_KASAN_VMALLOC		if X86_64
142	select HAVE_ARCH_KGDB
143	select HAVE_ARCH_MMAP_RND_BITS		if MMU
144	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
145	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
146	select HAVE_ARCH_PREL32_RELOCATIONS
147	select HAVE_ARCH_SECCOMP_FILTER
148	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
149	select HAVE_ARCH_STACKLEAK
150	select HAVE_ARCH_TRACEHOOK
151	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
152	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
153	select HAVE_ARCH_USERFAULTFD_WP         if X86_64 && USERFAULTFD
154	select HAVE_ARCH_VMAP_STACK		if X86_64
155	select HAVE_ARCH_WITHIN_STACK_FRAMES
156	select HAVE_ASM_MODVERSIONS
157	select HAVE_CMPXCHG_DOUBLE
158	select HAVE_CMPXCHG_LOCAL
159	select HAVE_CONTEXT_TRACKING		if X86_64
160	select HAVE_COPY_THREAD_TLS
161	select HAVE_C_RECORDMCOUNT
162	select HAVE_DEBUG_KMEMLEAK
163	select HAVE_DMA_CONTIGUOUS
164	select HAVE_DYNAMIC_FTRACE
165	select HAVE_DYNAMIC_FTRACE_WITH_REGS
166	select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
167	select HAVE_EBPF_JIT
168	select HAVE_EFFICIENT_UNALIGNED_ACCESS
169	select HAVE_EISA
170	select HAVE_EXIT_THREAD
171	select HAVE_FAST_GUP
172	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
173	select HAVE_FTRACE_MCOUNT_RECORD
174	select HAVE_FUNCTION_GRAPH_TRACER
175	select HAVE_FUNCTION_TRACER
176	select HAVE_GCC_PLUGINS
177	select HAVE_HW_BREAKPOINT
178	select HAVE_IDE
179	select HAVE_IOREMAP_PROT
180	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
181	select HAVE_IRQ_TIME_ACCOUNTING
182	select HAVE_KERNEL_BZIP2
183	select HAVE_KERNEL_GZIP
184	select HAVE_KERNEL_LZ4
185	select HAVE_KERNEL_LZMA
186	select HAVE_KERNEL_LZO
187	select HAVE_KERNEL_XZ
188	select HAVE_KPROBES
189	select HAVE_KPROBES_ON_FTRACE
190	select HAVE_FUNCTION_ERROR_INJECTION
191	select HAVE_KRETPROBES
192	select HAVE_KVM
193	select HAVE_LIVEPATCH			if X86_64
194	select HAVE_MEMBLOCK_NODE_MAP
195	select HAVE_MIXED_BREAKPOINTS_REGS
196	select HAVE_MOD_ARCH_SPECIFIC
197	select HAVE_MOVE_PMD
198	select HAVE_NMI
199	select HAVE_OPROFILE
200	select HAVE_OPTPROBES
201	select HAVE_PCSPKR_PLATFORM
202	select HAVE_PERF_EVENTS
203	select HAVE_PERF_EVENTS_NMI
204	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
205	select HAVE_PCI
206	select HAVE_PERF_REGS
207	select HAVE_PERF_USER_STACK_DUMP
208	select MMU_GATHER_RCU_TABLE_FREE		if PARAVIRT
209	select HAVE_REGS_AND_STACK_ACCESS_API
210	select HAVE_RELIABLE_STACKTRACE		if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
211	select HAVE_FUNCTION_ARG_ACCESS_API
212	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
213	select HAVE_STACK_VALIDATION		if X86_64
214	select HAVE_RSEQ
215	select HAVE_SYSCALL_TRACEPOINTS
216	select HAVE_UNSTABLE_SCHED_CLOCK
217	select HAVE_USER_RETURN_NOTIFIER
218	select HAVE_GENERIC_VDSO
219	select HOTPLUG_SMT			if SMP
220	select IRQ_FORCED_THREADING
221	select NEED_SG_DMA_LENGTH
222	select PCI_DOMAINS			if PCI
223	select PCI_LOCKLESS_CONFIG		if PCI
224	select PERF_EVENTS
225	select RTC_LIB
226	select RTC_MC146818_LIB
227	select SPARSE_IRQ
228	select SRCU
229	select SYSCTL_EXCEPTION_TRACE
230	select THREAD_INFO_IN_TASK
231	select USER_STACKTRACE_SUPPORT
232	select VIRT_TO_BUS
233	select X86_FEATURE_NAMES		if PROC_FS
234	select PROC_PID_ARCH_STATUS		if PROC_FS
235	imply IMA_SECURE_AND_OR_TRUSTED_BOOT    if EFI
236
237config INSTRUCTION_DECODER
238	def_bool y
239	depends on KPROBES || PERF_EVENTS || UPROBES
240
241config OUTPUT_FORMAT
242	string
243	default "elf32-i386" if X86_32
244	default "elf64-x86-64" if X86_64
245
246config LOCKDEP_SUPPORT
247	def_bool y
248
249config STACKTRACE_SUPPORT
250	def_bool y
251
252config MMU
253	def_bool y
254
255config ARCH_MMAP_RND_BITS_MIN
256	default 28 if 64BIT
257	default 8
258
259config ARCH_MMAP_RND_BITS_MAX
260	default 32 if 64BIT
261	default 16
262
263config ARCH_MMAP_RND_COMPAT_BITS_MIN
264	default 8
265
266config ARCH_MMAP_RND_COMPAT_BITS_MAX
267	default 16
268
269config SBUS
270	bool
271
272config GENERIC_ISA_DMA
273	def_bool y
274	depends on ISA_DMA_API
275
276config GENERIC_BUG
277	def_bool y
278	depends on BUG
279	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
280
281config GENERIC_BUG_RELATIVE_POINTERS
282	bool
283
284config ARCH_MAY_HAVE_PC_FDC
285	def_bool y
286	depends on ISA_DMA_API
287
288config GENERIC_CALIBRATE_DELAY
289	def_bool y
290
291config ARCH_HAS_CPU_RELAX
292	def_bool y
293
294config ARCH_HAS_CACHE_LINE_SIZE
295	def_bool y
296
297config ARCH_HAS_FILTER_PGPROT
298	def_bool y
299
300config HAVE_SETUP_PER_CPU_AREA
301	def_bool y
302
303config NEED_PER_CPU_EMBED_FIRST_CHUNK
304	def_bool y
305
306config NEED_PER_CPU_PAGE_FIRST_CHUNK
307	def_bool y
308
309config ARCH_HIBERNATION_POSSIBLE
310	def_bool y
311
312config ARCH_SUSPEND_POSSIBLE
313	def_bool y
314
315config ARCH_WANT_GENERAL_HUGETLB
316	def_bool y
317
318config ZONE_DMA32
319	def_bool y if X86_64
320
321config AUDIT_ARCH
322	def_bool y if X86_64
323
324config ARCH_SUPPORTS_DEBUG_PAGEALLOC
325	def_bool y
326
327config KASAN_SHADOW_OFFSET
328	hex
329	depends on KASAN
330	default 0xdffffc0000000000
331
332config HAVE_INTEL_TXT
333	def_bool y
334	depends on INTEL_IOMMU && ACPI
335
336config X86_32_SMP
337	def_bool y
338	depends on X86_32 && SMP
339
340config X86_64_SMP
341	def_bool y
342	depends on X86_64 && SMP
343
344config X86_32_LAZY_GS
345	def_bool y
346	depends on X86_32 && !STACKPROTECTOR
347
348config ARCH_SUPPORTS_UPROBES
349	def_bool y
350
351config FIX_EARLYCON_MEM
352	def_bool y
353
354config DYNAMIC_PHYSICAL_MASK
355	bool
356
357config PGTABLE_LEVELS
358	int
359	default 5 if X86_5LEVEL
360	default 4 if X86_64
361	default 3 if X86_PAE
362	default 2
363
364config CC_HAS_SANE_STACKPROTECTOR
365	bool
366	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
367	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
368	help
369	   We have to make sure stack protector is unconditionally disabled if
370	   the compiler produces broken code.
371
372menu "Processor type and features"
373
374config ZONE_DMA
375	bool "DMA memory allocation support" if EXPERT
376	default y
377	help
378	  DMA memory allocation support allows devices with less than 32-bit
379	  addressing to allocate within the first 16MB of address space.
380	  Disable if no such devices will be used.
381
382	  If unsure, say Y.
383
384config SMP
385	bool "Symmetric multi-processing support"
386	---help---
387	  This enables support for systems with more than one CPU. If you have
388	  a system with only one CPU, say N. If you have a system with more
389	  than one CPU, say Y.
390
391	  If you say N here, the kernel will run on uni- and multiprocessor
392	  machines, but will use only one CPU of a multiprocessor machine. If
393	  you say Y here, the kernel will run on many, but not all,
394	  uniprocessor machines. On a uniprocessor machine, the kernel
395	  will run faster if you say N here.
396
397	  Note that if you say Y here and choose architecture "586" or
398	  "Pentium" under "Processor family", the kernel will not work on 486
399	  architectures. Similarly, multiprocessor kernels for the "PPro"
400	  architecture may not work on all Pentium based boards.
401
402	  People using multiprocessor machines who say Y here should also say
403	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
404	  Management" code will be disabled if you say Y here.
405
406	  See also <file:Documentation/x86/i386/IO-APIC.rst>,
407	  <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
408	  <http://www.tldp.org/docs.html#howto>.
409
410	  If you don't know what to do here, say N.
411
412config X86_FEATURE_NAMES
413	bool "Processor feature human-readable names" if EMBEDDED
414	default y
415	---help---
416	  This option compiles in a table of x86 feature bits and corresponding
417	  names.  This is required to support /proc/cpuinfo and a few kernel
418	  messages.  You can disable this to save space, at the expense of
419	  making those few kernel messages show numeric feature bits instead.
420
421	  If in doubt, say Y.
422
423config X86_X2APIC
424	bool "Support x2apic"
425	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
426	---help---
427	  This enables x2apic support on CPUs that have this feature.
428
429	  This allows 32-bit apic IDs (so it can support very large systems),
430	  and accesses the local apic via MSRs not via mmio.
431
432	  If you don't know what to do here, say N.
433
434config X86_MPPARSE
435	bool "Enable MPS table" if ACPI || SFI
436	default y
437	depends on X86_LOCAL_APIC
438	---help---
439	  For old smp systems that do not have proper acpi support. Newer systems
440	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
441
442config GOLDFISH
443	def_bool y
444	depends on X86_GOLDFISH
445
446config RETPOLINE
447	bool "Avoid speculative indirect branches in kernel"
448	default y
449	select STACK_VALIDATION if HAVE_STACK_VALIDATION
450	help
451	  Compile kernel with the retpoline compiler options to guard against
452	  kernel-to-user data leaks by avoiding speculative indirect
453	  branches. Requires a compiler with -mindirect-branch=thunk-extern
454	  support for full protection. The kernel may run slower.
455
456config X86_CPU_RESCTRL
457	bool "x86 CPU resource control support"
458	depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
459	select KERNFS
460	select PROC_CPU_RESCTRL		if PROC_FS
461	help
462	  Enable x86 CPU resource control support.
463
464	  Provide support for the allocation and monitoring of system resources
465	  usage by the CPU.
466
467	  Intel calls this Intel Resource Director Technology
468	  (Intel(R) RDT). More information about RDT can be found in the
469	  Intel x86 Architecture Software Developer Manual.
470
471	  AMD calls this AMD Platform Quality of Service (AMD QoS).
472	  More information about AMD QoS can be found in the AMD64 Technology
473	  Platform Quality of Service Extensions manual.
474
475	  Say N if unsure.
476
477if X86_32
478config X86_BIGSMP
479	bool "Support for big SMP systems with more than 8 CPUs"
480	depends on SMP
481	---help---
482	  This option is needed for the systems that have more than 8 CPUs.
483
484config X86_EXTENDED_PLATFORM
485	bool "Support for extended (non-PC) x86 platforms"
486	default y
487	---help---
488	  If you disable this option then the kernel will only support
489	  standard PC platforms. (which covers the vast majority of
490	  systems out there.)
491
492	  If you enable this option then you'll be able to select support
493	  for the following (non-PC) 32 bit x86 platforms:
494		Goldfish (Android emulator)
495		AMD Elan
496		RDC R-321x SoC
497		SGI 320/540 (Visual Workstation)
498		STA2X11-based (e.g. Northville)
499		Moorestown MID devices
500
501	  If you have one of these systems, or if you want to build a
502	  generic distribution kernel, say Y here - otherwise say N.
503endif
504
505if X86_64
506config X86_EXTENDED_PLATFORM
507	bool "Support for extended (non-PC) x86 platforms"
508	default y
509	---help---
510	  If you disable this option then the kernel will only support
511	  standard PC platforms. (which covers the vast majority of
512	  systems out there.)
513
514	  If you enable this option then you'll be able to select support
515	  for the following (non-PC) 64 bit x86 platforms:
516		Numascale NumaChip
517		ScaleMP vSMP
518		SGI Ultraviolet
519
520	  If you have one of these systems, or if you want to build a
521	  generic distribution kernel, say Y here - otherwise say N.
522endif
523# This is an alphabetically sorted list of 64 bit extended platforms
524# Please maintain the alphabetic order if and when there are additions
525config X86_NUMACHIP
526	bool "Numascale NumaChip"
527	depends on X86_64
528	depends on X86_EXTENDED_PLATFORM
529	depends on NUMA
530	depends on SMP
531	depends on X86_X2APIC
532	depends on PCI_MMCONFIG
533	---help---
534	  Adds support for Numascale NumaChip large-SMP systems. Needed to
535	  enable more than ~168 cores.
536	  If you don't have one of these, you should say N here.
537
538config X86_VSMP
539	bool "ScaleMP vSMP"
540	select HYPERVISOR_GUEST
541	select PARAVIRT
542	depends on X86_64 && PCI
543	depends on X86_EXTENDED_PLATFORM
544	depends on SMP
545	---help---
546	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
547	  supposed to run on these EM64T-based machines.  Only choose this option
548	  if you have one of these machines.
549
550config X86_UV
551	bool "SGI Ultraviolet"
552	depends on X86_64
553	depends on X86_EXTENDED_PLATFORM
554	depends on NUMA
555	depends on EFI
556	depends on X86_X2APIC
557	depends on PCI
558	---help---
559	  This option is needed in order to support SGI Ultraviolet systems.
560	  If you don't have one of these, you should say N here.
561
562# Following is an alphabetically sorted list of 32 bit extended platforms
563# Please maintain the alphabetic order if and when there are additions
564
565config X86_GOLDFISH
566	bool "Goldfish (Virtual Platform)"
567	depends on X86_EXTENDED_PLATFORM
568	---help---
569	 Enable support for the Goldfish virtual platform used primarily
570	 for Android development. Unless you are building for the Android
571	 Goldfish emulator say N here.
572
573config X86_INTEL_CE
574	bool "CE4100 TV platform"
575	depends on PCI
576	depends on PCI_GODIRECT
577	depends on X86_IO_APIC
578	depends on X86_32
579	depends on X86_EXTENDED_PLATFORM
580	select X86_REBOOTFIXUPS
581	select OF
582	select OF_EARLY_FLATTREE
583	---help---
584	  Select for the Intel CE media processor (CE4100) SOC.
585	  This option compiles in support for the CE4100 SOC for settop
586	  boxes and media devices.
587
588config X86_INTEL_MID
589	bool "Intel MID platform support"
590	depends on X86_EXTENDED_PLATFORM
591	depends on X86_PLATFORM_DEVICES
592	depends on PCI
593	depends on X86_64 || (PCI_GOANY && X86_32)
594	depends on X86_IO_APIC
595	select SFI
596	select I2C
597	select DW_APB_TIMER
598	select APB_TIMER
599	select INTEL_SCU_IPC
600	select MFD_INTEL_MSIC
601	---help---
602	  Select to build a kernel capable of supporting Intel MID (Mobile
603	  Internet Device) platform systems which do not have the PCI legacy
604	  interfaces. If you are building for a PC class system say N here.
605
606	  Intel MID platforms are based on an Intel processor and chipset which
607	  consume less power than most of the x86 derivatives.
608
609config X86_INTEL_QUARK
610	bool "Intel Quark platform support"
611	depends on X86_32
612	depends on X86_EXTENDED_PLATFORM
613	depends on X86_PLATFORM_DEVICES
614	depends on X86_TSC
615	depends on PCI
616	depends on PCI_GOANY
617	depends on X86_IO_APIC
618	select IOSF_MBI
619	select INTEL_IMR
620	select COMMON_CLK
621	---help---
622	  Select to include support for Quark X1000 SoC.
623	  Say Y here if you have a Quark based system such as the Arduino
624	  compatible Intel Galileo.
625
626config X86_INTEL_LPSS
627	bool "Intel Low Power Subsystem Support"
628	depends on X86 && ACPI && PCI
629	select COMMON_CLK
630	select PINCTRL
631	select IOSF_MBI
632	---help---
633	  Select to build support for Intel Low Power Subsystem such as
634	  found on Intel Lynxpoint PCH. Selecting this option enables
635	  things like clock tree (common clock framework) and pincontrol
636	  which are needed by the LPSS peripheral drivers.
637
638config X86_AMD_PLATFORM_DEVICE
639	bool "AMD ACPI2Platform devices support"
640	depends on ACPI
641	select COMMON_CLK
642	select PINCTRL
643	---help---
644	  Select to interpret AMD specific ACPI device to platform device
645	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
646	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
647	  implemented under PINCTRL subsystem.
648
649config IOSF_MBI
650	tristate "Intel SoC IOSF Sideband support for SoC platforms"
651	depends on PCI
652	---help---
653	  This option enables sideband register access support for Intel SoC
654	  platforms. On these platforms the IOSF sideband is used in lieu of
655	  MSR's for some register accesses, mostly but not limited to thermal
656	  and power. Drivers may query the availability of this device to
657	  determine if they need the sideband in order to work on these
658	  platforms. The sideband is available on the following SoC products.
659	  This list is not meant to be exclusive.
660	   - BayTrail
661	   - Braswell
662	   - Quark
663
664	  You should say Y if you are running a kernel on one of these SoC's.
665
666config IOSF_MBI_DEBUG
667	bool "Enable IOSF sideband access through debugfs"
668	depends on IOSF_MBI && DEBUG_FS
669	---help---
670	  Select this option to expose the IOSF sideband access registers (MCR,
671	  MDR, MCRX) through debugfs to write and read register information from
672	  different units on the SoC. This is most useful for obtaining device
673	  state information for debug and analysis. As this is a general access
674	  mechanism, users of this option would have specific knowledge of the
675	  device they want to access.
676
677	  If you don't require the option or are in doubt, say N.
678
679config X86_RDC321X
680	bool "RDC R-321x SoC"
681	depends on X86_32
682	depends on X86_EXTENDED_PLATFORM
683	select M486
684	select X86_REBOOTFIXUPS
685	---help---
686	  This option is needed for RDC R-321x system-on-chip, also known
687	  as R-8610-(G).
688	  If you don't have one of these chips, you should say N here.
689
690config X86_32_NON_STANDARD
691	bool "Support non-standard 32-bit SMP architectures"
692	depends on X86_32 && SMP
693	depends on X86_EXTENDED_PLATFORM
694	---help---
695	  This option compiles in the bigsmp and STA2X11 default
696	  subarchitectures.  It is intended for a generic binary
697	  kernel. If you select them all, kernel will probe it one by
698	  one and will fallback to default.
699
700# Alphabetically sorted list of Non standard 32 bit platforms
701
702config X86_SUPPORTS_MEMORY_FAILURE
703	def_bool y
704	# MCE code calls memory_failure():
705	depends on X86_MCE
706	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
707	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
708	depends on X86_64 || !SPARSEMEM
709	select ARCH_SUPPORTS_MEMORY_FAILURE
710
711config STA2X11
712	bool "STA2X11 Companion Chip Support"
713	depends on X86_32_NON_STANDARD && PCI
714	select SWIOTLB
715	select MFD_STA2X11
716	select GPIOLIB
717	---help---
718	  This adds support for boards based on the STA2X11 IO-Hub,
719	  a.k.a. "ConneXt". The chip is used in place of the standard
720	  PC chipset, so all "standard" peripherals are missing. If this
721	  option is selected the kernel will still be able to boot on
722	  standard PC machines.
723
724config X86_32_IRIS
725	tristate "Eurobraille/Iris poweroff module"
726	depends on X86_32
727	---help---
728	  The Iris machines from EuroBraille do not have APM or ACPI support
729	  to shut themselves down properly.  A special I/O sequence is
730	  needed to do so, which is what this module does at
731	  kernel shutdown.
732
733	  This is only for Iris machines from EuroBraille.
734
735	  If unused, say N.
736
737config SCHED_OMIT_FRAME_POINTER
738	def_bool y
739	prompt "Single-depth WCHAN output"
740	depends on X86
741	---help---
742	  Calculate simpler /proc/<PID>/wchan values. If this option
743	  is disabled then wchan values will recurse back to the
744	  caller function. This provides more accurate wchan values,
745	  at the expense of slightly more scheduling overhead.
746
747	  If in doubt, say "Y".
748
749menuconfig HYPERVISOR_GUEST
750	bool "Linux guest support"
751	---help---
752	  Say Y here to enable options for running Linux under various hyper-
753	  visors. This option enables basic hypervisor detection and platform
754	  setup.
755
756	  If you say N, all options in this submenu will be skipped and
757	  disabled, and Linux guest support won't be built in.
758
759if HYPERVISOR_GUEST
760
761config PARAVIRT
762	bool "Enable paravirtualization code"
763	---help---
764	  This changes the kernel so it can modify itself when it is run
765	  under a hypervisor, potentially improving performance significantly
766	  over full virtualization.  However, when run without a hypervisor
767	  the kernel is theoretically slower and slightly larger.
768
769config PARAVIRT_XXL
770	bool
771
772config PARAVIRT_DEBUG
773	bool "paravirt-ops debugging"
774	depends on PARAVIRT && DEBUG_KERNEL
775	---help---
776	  Enable to debug paravirt_ops internals.  Specifically, BUG if
777	  a paravirt_op is missing when it is called.
778
779config PARAVIRT_SPINLOCKS
780	bool "Paravirtualization layer for spinlocks"
781	depends on PARAVIRT && SMP
782	---help---
783	  Paravirtualized spinlocks allow a pvops backend to replace the
784	  spinlock implementation with something virtualization-friendly
785	  (for example, block the virtual CPU rather than spinning).
786
787	  It has a minimal impact on native kernels and gives a nice performance
788	  benefit on paravirtualized KVM / Xen kernels.
789
790	  If you are unsure how to answer this question, answer Y.
791
792config X86_HV_CALLBACK_VECTOR
793	def_bool n
794
795source "arch/x86/xen/Kconfig"
796
797config KVM_GUEST
798	bool "KVM Guest support (including kvmclock)"
799	depends on PARAVIRT
800	select PARAVIRT_CLOCK
801	select ARCH_CPUIDLE_HALTPOLL
802	default y
803	---help---
804	  This option enables various optimizations for running under the KVM
805	  hypervisor. It includes a paravirtualized clock, so that instead
806	  of relying on a PIT (or probably other) emulation by the
807	  underlying device model, the host provides the guest with
808	  timing infrastructure such as time of day, and system time
809
810config ARCH_CPUIDLE_HALTPOLL
811	def_bool n
812	prompt "Disable host haltpoll when loading haltpoll driver"
813	help
814	  If virtualized under KVM, disable host haltpoll.
815
816config PVH
817	bool "Support for running PVH guests"
818	---help---
819	  This option enables the PVH entry point for guest virtual machines
820	  as specified in the x86/HVM direct boot ABI.
821
822config KVM_DEBUG_FS
823	bool "Enable debug information for KVM Guests in debugfs"
824	depends on KVM_GUEST && DEBUG_FS
825	---help---
826	  This option enables collection of various statistics for KVM guest.
827	  Statistics are displayed in debugfs filesystem. Enabling this option
828	  may incur significant overhead.
829
830config PARAVIRT_TIME_ACCOUNTING
831	bool "Paravirtual steal time accounting"
832	depends on PARAVIRT
833	---help---
834	  Select this option to enable fine granularity task steal time
835	  accounting. Time spent executing other tasks in parallel with
836	  the current vCPU is discounted from the vCPU power. To account for
837	  that, there can be a small performance impact.
838
839	  If in doubt, say N here.
840
841config PARAVIRT_CLOCK
842	bool
843
844config JAILHOUSE_GUEST
845	bool "Jailhouse non-root cell support"
846	depends on X86_64 && PCI
847	select X86_PM_TIMER
848	---help---
849	  This option allows to run Linux as guest in a Jailhouse non-root
850	  cell. You can leave this option disabled if you only want to start
851	  Jailhouse and run Linux afterwards in the root cell.
852
853config ACRN_GUEST
854	bool "ACRN Guest support"
855	depends on X86_64
856	select X86_HV_CALLBACK_VECTOR
857	help
858	  This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
859	  a flexible, lightweight reference open-source hypervisor, built with
860	  real-time and safety-criticality in mind. It is built for embedded
861	  IOT with small footprint and real-time features. More details can be
862	  found in https://projectacrn.org/.
863
864endif #HYPERVISOR_GUEST
865
866source "arch/x86/Kconfig.cpu"
867
868config HPET_TIMER
869	def_bool X86_64
870	prompt "HPET Timer Support" if X86_32
871	---help---
872	  Use the IA-PC HPET (High Precision Event Timer) to manage
873	  time in preference to the PIT and RTC, if a HPET is
874	  present.
875	  HPET is the next generation timer replacing legacy 8254s.
876	  The HPET provides a stable time base on SMP
877	  systems, unlike the TSC, but it is more expensive to access,
878	  as it is off-chip.  The interface used is documented
879	  in the HPET spec, revision 1.
880
881	  You can safely choose Y here.  However, HPET will only be
882	  activated if the platform and the BIOS support this feature.
883	  Otherwise the 8254 will be used for timing services.
884
885	  Choose N to continue using the legacy 8254 timer.
886
887config HPET_EMULATE_RTC
888	def_bool y
889	depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
890
891config APB_TIMER
892	def_bool y if X86_INTEL_MID
893	prompt "Intel MID APB Timer Support" if X86_INTEL_MID
894	select DW_APB_TIMER
895	depends on X86_INTEL_MID && SFI
896	help
897	 APB timer is the replacement for 8254, HPET on X86 MID platforms.
898	 The APBT provides a stable time base on SMP
899	 systems, unlike the TSC, but it is more expensive to access,
900	 as it is off-chip. APB timers are always running regardless of CPU
901	 C states, they are used as per CPU clockevent device when possible.
902
903# Mark as expert because too many people got it wrong.
904# The code disables itself when not needed.
905config DMI
906	default y
907	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
908	bool "Enable DMI scanning" if EXPERT
909	---help---
910	  Enabled scanning of DMI to identify machine quirks. Say Y
911	  here unless you have verified that your setup is not
912	  affected by entries in the DMI blacklist. Required by PNP
913	  BIOS code.
914
915config GART_IOMMU
916	bool "Old AMD GART IOMMU support"
917	select IOMMU_HELPER
918	select SWIOTLB
919	depends on X86_64 && PCI && AMD_NB
920	---help---
921	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
922	  GART based hardware IOMMUs.
923
924	  The GART supports full DMA access for devices with 32-bit access
925	  limitations, on systems with more than 3 GB. This is usually needed
926	  for USB, sound, many IDE/SATA chipsets and some other devices.
927
928	  Newer systems typically have a modern AMD IOMMU, supported via
929	  the CONFIG_AMD_IOMMU=y config option.
930
931	  In normal configurations this driver is only active when needed:
932	  there's more than 3 GB of memory and the system contains a
933	  32-bit limited device.
934
935	  If unsure, say Y.
936
937config MAXSMP
938	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
939	depends on X86_64 && SMP && DEBUG_KERNEL
940	select CPUMASK_OFFSTACK
941	---help---
942	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
943	  If unsure, say N.
944
945#
946# The maximum number of CPUs supported:
947#
948# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
949# and which can be configured interactively in the
950# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
951#
952# The ranges are different on 32-bit and 64-bit kernels, depending on
953# hardware capabilities and scalability features of the kernel.
954#
955# ( If MAXSMP is enabled we just use the highest possible value and disable
956#   interactive configuration. )
957#
958
959config NR_CPUS_RANGE_BEGIN
960	int
961	default NR_CPUS_RANGE_END if MAXSMP
962	default    1 if !SMP
963	default    2
964
965config NR_CPUS_RANGE_END
966	int
967	depends on X86_32
968	default   64 if  SMP &&  X86_BIGSMP
969	default    8 if  SMP && !X86_BIGSMP
970	default    1 if !SMP
971
972config NR_CPUS_RANGE_END
973	int
974	depends on X86_64
975	default 8192 if  SMP && CPUMASK_OFFSTACK
976	default  512 if  SMP && !CPUMASK_OFFSTACK
977	default    1 if !SMP
978
979config NR_CPUS_DEFAULT
980	int
981	depends on X86_32
982	default   32 if  X86_BIGSMP
983	default    8 if  SMP
984	default    1 if !SMP
985
986config NR_CPUS_DEFAULT
987	int
988	depends on X86_64
989	default 8192 if  MAXSMP
990	default   64 if  SMP
991	default    1 if !SMP
992
993config NR_CPUS
994	int "Maximum number of CPUs" if SMP && !MAXSMP
995	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
996	default NR_CPUS_DEFAULT
997	---help---
998	  This allows you to specify the maximum number of CPUs which this
999	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
1000	  supported value is 8192, otherwise the maximum value is 512.  The
1001	  minimum value which makes sense is 2.
1002
1003	  This is purely to save memory: each supported CPU adds about 8KB
1004	  to the kernel image.
1005
1006config SCHED_SMT
1007	def_bool y if SMP
1008
1009config SCHED_MC
1010	def_bool y
1011	prompt "Multi-core scheduler support"
1012	depends on SMP
1013	---help---
1014	  Multi-core scheduler support improves the CPU scheduler's decision
1015	  making when dealing with multi-core CPU chips at a cost of slightly
1016	  increased overhead in some places. If unsure say N here.
1017
1018config SCHED_MC_PRIO
1019	bool "CPU core priorities scheduler support"
1020	depends on SCHED_MC && CPU_SUP_INTEL
1021	select X86_INTEL_PSTATE
1022	select CPU_FREQ
1023	default y
1024	---help---
1025	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1026	  core ordering determined at manufacturing time, which allows
1027	  certain cores to reach higher turbo frequencies (when running
1028	  single threaded workloads) than others.
1029
1030	  Enabling this kernel feature teaches the scheduler about
1031	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1032	  scheduler's CPU selection logic accordingly, so that higher
1033	  overall system performance can be achieved.
1034
1035	  This feature will have no effect on CPUs without this feature.
1036
1037	  If unsure say Y here.
1038
1039config UP_LATE_INIT
1040	def_bool y
1041	depends on !SMP && X86_LOCAL_APIC
1042
1043config X86_UP_APIC
1044	bool "Local APIC support on uniprocessors" if !PCI_MSI
1045	default PCI_MSI
1046	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1047	---help---
1048	  A local APIC (Advanced Programmable Interrupt Controller) is an
1049	  integrated interrupt controller in the CPU. If you have a single-CPU
1050	  system which has a processor with a local APIC, you can say Y here to
1051	  enable and use it. If you say Y here even though your machine doesn't
1052	  have a local APIC, then the kernel will still run with no slowdown at
1053	  all. The local APIC supports CPU-generated self-interrupts (timer,
1054	  performance counters), and the NMI watchdog which detects hard
1055	  lockups.
1056
1057config X86_UP_IOAPIC
1058	bool "IO-APIC support on uniprocessors"
1059	depends on X86_UP_APIC
1060	---help---
1061	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1062	  SMP-capable replacement for PC-style interrupt controllers. Most
1063	  SMP systems and many recent uniprocessor systems have one.
1064
1065	  If you have a single-CPU system with an IO-APIC, you can say Y here
1066	  to use it. If you say Y here even though your machine doesn't have
1067	  an IO-APIC, then the kernel will still run with no slowdown at all.
1068
1069config X86_LOCAL_APIC
1070	def_bool y
1071	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1072	select IRQ_DOMAIN_HIERARCHY
1073	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1074
1075config X86_IO_APIC
1076	def_bool y
1077	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1078
1079config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1080	bool "Reroute for broken boot IRQs"
1081	depends on X86_IO_APIC
1082	---help---
1083	  This option enables a workaround that fixes a source of
1084	  spurious interrupts. This is recommended when threaded
1085	  interrupt handling is used on systems where the generation of
1086	  superfluous "boot interrupts" cannot be disabled.
1087
1088	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1089	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1090	  kernel does during interrupt handling). On chipsets where this
1091	  boot IRQ generation cannot be disabled, this workaround keeps
1092	  the original IRQ line masked so that only the equivalent "boot
1093	  IRQ" is delivered to the CPUs. The workaround also tells the
1094	  kernel to set up the IRQ handler on the boot IRQ line. In this
1095	  way only one interrupt is delivered to the kernel. Otherwise
1096	  the spurious second interrupt may cause the kernel to bring
1097	  down (vital) interrupt lines.
1098
1099	  Only affects "broken" chipsets. Interrupt sharing may be
1100	  increased on these systems.
1101
1102config X86_MCE
1103	bool "Machine Check / overheating reporting"
1104	select GENERIC_ALLOCATOR
1105	default y
1106	---help---
1107	  Machine Check support allows the processor to notify the
1108	  kernel if it detects a problem (e.g. overheating, data corruption).
1109	  The action the kernel takes depends on the severity of the problem,
1110	  ranging from warning messages to halting the machine.
1111
1112config X86_MCELOG_LEGACY
1113	bool "Support for deprecated /dev/mcelog character device"
1114	depends on X86_MCE
1115	---help---
1116	  Enable support for /dev/mcelog which is needed by the old mcelog
1117	  userspace logging daemon. Consider switching to the new generation
1118	  rasdaemon solution.
1119
1120config X86_MCE_INTEL
1121	def_bool y
1122	prompt "Intel MCE features"
1123	depends on X86_MCE && X86_LOCAL_APIC
1124	---help---
1125	   Additional support for intel specific MCE features such as
1126	   the thermal monitor.
1127
1128config X86_MCE_AMD
1129	def_bool y
1130	prompt "AMD MCE features"
1131	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1132	---help---
1133	   Additional support for AMD specific MCE features such as
1134	   the DRAM Error Threshold.
1135
1136config X86_ANCIENT_MCE
1137	bool "Support for old Pentium 5 / WinChip machine checks"
1138	depends on X86_32 && X86_MCE
1139	---help---
1140	  Include support for machine check handling on old Pentium 5 or WinChip
1141	  systems. These typically need to be enabled explicitly on the command
1142	  line.
1143
1144config X86_MCE_THRESHOLD
1145	depends on X86_MCE_AMD || X86_MCE_INTEL
1146	def_bool y
1147
1148config X86_MCE_INJECT
1149	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1150	tristate "Machine check injector support"
1151	---help---
1152	  Provide support for injecting machine checks for testing purposes.
1153	  If you don't know what a machine check is and you don't do kernel
1154	  QA it is safe to say n.
1155
1156config X86_THERMAL_VECTOR
1157	def_bool y
1158	depends on X86_MCE_INTEL
1159
1160source "arch/x86/events/Kconfig"
1161
1162config X86_LEGACY_VM86
1163	bool "Legacy VM86 support"
1164	depends on X86_32
1165	---help---
1166	  This option allows user programs to put the CPU into V8086
1167	  mode, which is an 80286-era approximation of 16-bit real mode.
1168
1169	  Some very old versions of X and/or vbetool require this option
1170	  for user mode setting.  Similarly, DOSEMU will use it if
1171	  available to accelerate real mode DOS programs.  However, any
1172	  recent version of DOSEMU, X, or vbetool should be fully
1173	  functional even without kernel VM86 support, as they will all
1174	  fall back to software emulation. Nevertheless, if you are using
1175	  a 16-bit DOS program where 16-bit performance matters, vm86
1176	  mode might be faster than emulation and you might want to
1177	  enable this option.
1178
1179	  Note that any app that works on a 64-bit kernel is unlikely to
1180	  need this option, as 64-bit kernels don't, and can't, support
1181	  V8086 mode. This option is also unrelated to 16-bit protected
1182	  mode and is not needed to run most 16-bit programs under Wine.
1183
1184	  Enabling this option increases the complexity of the kernel
1185	  and slows down exception handling a tiny bit.
1186
1187	  If unsure, say N here.
1188
1189config VM86
1190	bool
1191	default X86_LEGACY_VM86
1192
1193config X86_16BIT
1194	bool "Enable support for 16-bit segments" if EXPERT
1195	default y
1196	depends on MODIFY_LDT_SYSCALL
1197	---help---
1198	  This option is required by programs like Wine to run 16-bit
1199	  protected mode legacy code on x86 processors.  Disabling
1200	  this option saves about 300 bytes on i386, or around 6K text
1201	  plus 16K runtime memory on x86-64,
1202
1203config X86_ESPFIX32
1204	def_bool y
1205	depends on X86_16BIT && X86_32
1206
1207config X86_ESPFIX64
1208	def_bool y
1209	depends on X86_16BIT && X86_64
1210
1211config X86_VSYSCALL_EMULATION
1212	bool "Enable vsyscall emulation" if EXPERT
1213	default y
1214	depends on X86_64
1215	---help---
1216	 This enables emulation of the legacy vsyscall page.  Disabling
1217	 it is roughly equivalent to booting with vsyscall=none, except
1218	 that it will also disable the helpful warning if a program
1219	 tries to use a vsyscall.  With this option set to N, offending
1220	 programs will just segfault, citing addresses of the form
1221	 0xffffffffff600?00.
1222
1223	 This option is required by many programs built before 2013, and
1224	 care should be used even with newer programs if set to N.
1225
1226	 Disabling this option saves about 7K of kernel size and
1227	 possibly 4K of additional runtime pagetable memory.
1228
1229config X86_IOPL_IOPERM
1230	bool "IOPERM and IOPL Emulation"
1231	default y
1232	---help---
1233	  This enables the ioperm() and iopl() syscalls which are necessary
1234	  for legacy applications.
1235
1236	  Legacy IOPL support is an overbroad mechanism which allows user
1237	  space aside of accessing all 65536 I/O ports also to disable
1238	  interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1239	  capabilities and permission from potentially active security
1240	  modules.
1241
1242	  The emulation restricts the functionality of the syscall to
1243	  only allowing the full range I/O port access, but prevents the
1244	  ability to disable interrupts from user space which would be
1245	  granted if the hardware IOPL mechanism would be used.
1246
1247config TOSHIBA
1248	tristate "Toshiba Laptop support"
1249	depends on X86_32
1250	---help---
1251	  This adds a driver to safely access the System Management Mode of
1252	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1253	  not work on models with a Phoenix BIOS. The System Management Mode
1254	  is used to set the BIOS and power saving options on Toshiba portables.
1255
1256	  For information on utilities to make use of this driver see the
1257	  Toshiba Linux utilities web site at:
1258	  <http://www.buzzard.org.uk/toshiba/>.
1259
1260	  Say Y if you intend to run this kernel on a Toshiba portable.
1261	  Say N otherwise.
1262
1263config I8K
1264	tristate "Dell i8k legacy laptop support"
1265	select HWMON
1266	select SENSORS_DELL_SMM
1267	---help---
1268	  This option enables legacy /proc/i8k userspace interface in hwmon
1269	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1270	  temperature and allows controlling fan speeds of Dell laptops via
1271	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1272	  it reports also power and hotkey status. For fan speed control is
1273	  needed userspace package i8kutils.
1274
1275	  Say Y if you intend to run this kernel on old Dell laptops or want to
1276	  use userspace package i8kutils.
1277	  Say N otherwise.
1278
1279config X86_REBOOTFIXUPS
1280	bool "Enable X86 board specific fixups for reboot"
1281	depends on X86_32
1282	---help---
1283	  This enables chipset and/or board specific fixups to be done
1284	  in order to get reboot to work correctly. This is only needed on
1285	  some combinations of hardware and BIOS. The symptom, for which
1286	  this config is intended, is when reboot ends with a stalled/hung
1287	  system.
1288
1289	  Currently, the only fixup is for the Geode machines using
1290	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1291
1292	  Say Y if you want to enable the fixup. Currently, it's safe to
1293	  enable this option even if you don't need it.
1294	  Say N otherwise.
1295
1296config MICROCODE
1297	bool "CPU microcode loading support"
1298	default y
1299	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1300	select FW_LOADER
1301	---help---
1302	  If you say Y here, you will be able to update the microcode on
1303	  Intel and AMD processors. The Intel support is for the IA32 family,
1304	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1305	  AMD support is for families 0x10 and later. You will obviously need
1306	  the actual microcode binary data itself which is not shipped with
1307	  the Linux kernel.
1308
1309	  The preferred method to load microcode from a detached initrd is described
1310	  in Documentation/x86/microcode.rst. For that you need to enable
1311	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1312	  initrd for microcode blobs.
1313
1314	  In addition, you can build the microcode into the kernel. For that you
1315	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1316	  config option.
1317
1318config MICROCODE_INTEL
1319	bool "Intel microcode loading support"
1320	depends on MICROCODE
1321	default MICROCODE
1322	select FW_LOADER
1323	---help---
1324	  This options enables microcode patch loading support for Intel
1325	  processors.
1326
1327	  For the current Intel microcode data package go to
1328	  <https://downloadcenter.intel.com> and search for
1329	  'Linux Processor Microcode Data File'.
1330
1331config MICROCODE_AMD
1332	bool "AMD microcode loading support"
1333	depends on MICROCODE
1334	select FW_LOADER
1335	---help---
1336	  If you select this option, microcode patch loading support for AMD
1337	  processors will be enabled.
1338
1339config MICROCODE_OLD_INTERFACE
1340	bool "Ancient loading interface (DEPRECATED)"
1341	default n
1342	depends on MICROCODE
1343	---help---
1344	  DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1345	  which was used by userspace tools like iucode_tool and microcode.ctl.
1346	  It is inadequate because it runs too late to be able to properly
1347	  load microcode on a machine and it needs special tools. Instead, you
1348	  should've switched to the early loading method with the initrd or
1349	  builtin microcode by now: Documentation/x86/microcode.rst
1350
1351config X86_MSR
1352	tristate "/dev/cpu/*/msr - Model-specific register support"
1353	---help---
1354	  This device gives privileged processes access to the x86
1355	  Model-Specific Registers (MSRs).  It is a character device with
1356	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1357	  MSR accesses are directed to a specific CPU on multi-processor
1358	  systems.
1359
1360config X86_CPUID
1361	tristate "/dev/cpu/*/cpuid - CPU information support"
1362	---help---
1363	  This device gives processes access to the x86 CPUID instruction to
1364	  be executed on a specific processor.  It is a character device
1365	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1366	  /dev/cpu/31/cpuid.
1367
1368choice
1369	prompt "High Memory Support"
1370	default HIGHMEM4G
1371	depends on X86_32
1372
1373config NOHIGHMEM
1374	bool "off"
1375	---help---
1376	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1377	  However, the address space of 32-bit x86 processors is only 4
1378	  Gigabytes large. That means that, if you have a large amount of
1379	  physical memory, not all of it can be "permanently mapped" by the
1380	  kernel. The physical memory that's not permanently mapped is called
1381	  "high memory".
1382
1383	  If you are compiling a kernel which will never run on a machine with
1384	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1385	  choice and suitable for most users). This will result in a "3GB/1GB"
1386	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1387	  space and the remaining part of the 4GB virtual memory space is used
1388	  by the kernel to permanently map as much physical memory as
1389	  possible.
1390
1391	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1392	  answer "4GB" here.
1393
1394	  If more than 4 Gigabytes is used then answer "64GB" here. This
1395	  selection turns Intel PAE (Physical Address Extension) mode on.
1396	  PAE implements 3-level paging on IA32 processors. PAE is fully
1397	  supported by Linux, PAE mode is implemented on all recent Intel
1398	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1399	  then the kernel will not boot on CPUs that don't support PAE!
1400
1401	  The actual amount of total physical memory will either be
1402	  auto detected or can be forced by using a kernel command line option
1403	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1404	  your boot loader (lilo or loadlin) about how to pass options to the
1405	  kernel at boot time.)
1406
1407	  If unsure, say "off".
1408
1409config HIGHMEM4G
1410	bool "4GB"
1411	---help---
1412	  Select this if you have a 32-bit processor and between 1 and 4
1413	  gigabytes of physical RAM.
1414
1415config HIGHMEM64G
1416	bool "64GB"
1417	depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1418	select X86_PAE
1419	---help---
1420	  Select this if you have a 32-bit processor and more than 4
1421	  gigabytes of physical RAM.
1422
1423endchoice
1424
1425choice
1426	prompt "Memory split" if EXPERT
1427	default VMSPLIT_3G
1428	depends on X86_32
1429	---help---
1430	  Select the desired split between kernel and user memory.
1431
1432	  If the address range available to the kernel is less than the
1433	  physical memory installed, the remaining memory will be available
1434	  as "high memory". Accessing high memory is a little more costly
1435	  than low memory, as it needs to be mapped into the kernel first.
1436	  Note that increasing the kernel address space limits the range
1437	  available to user programs, making the address space there
1438	  tighter.  Selecting anything other than the default 3G/1G split
1439	  will also likely make your kernel incompatible with binary-only
1440	  kernel modules.
1441
1442	  If you are not absolutely sure what you are doing, leave this
1443	  option alone!
1444
1445	config VMSPLIT_3G
1446		bool "3G/1G user/kernel split"
1447	config VMSPLIT_3G_OPT
1448		depends on !X86_PAE
1449		bool "3G/1G user/kernel split (for full 1G low memory)"
1450	config VMSPLIT_2G
1451		bool "2G/2G user/kernel split"
1452	config VMSPLIT_2G_OPT
1453		depends on !X86_PAE
1454		bool "2G/2G user/kernel split (for full 2G low memory)"
1455	config VMSPLIT_1G
1456		bool "1G/3G user/kernel split"
1457endchoice
1458
1459config PAGE_OFFSET
1460	hex
1461	default 0xB0000000 if VMSPLIT_3G_OPT
1462	default 0x80000000 if VMSPLIT_2G
1463	default 0x78000000 if VMSPLIT_2G_OPT
1464	default 0x40000000 if VMSPLIT_1G
1465	default 0xC0000000
1466	depends on X86_32
1467
1468config HIGHMEM
1469	def_bool y
1470	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1471
1472config X86_PAE
1473	bool "PAE (Physical Address Extension) Support"
1474	depends on X86_32 && !HIGHMEM4G
1475	select PHYS_ADDR_T_64BIT
1476	select SWIOTLB
1477	---help---
1478	  PAE is required for NX support, and furthermore enables
1479	  larger swapspace support for non-overcommit purposes. It
1480	  has the cost of more pagetable lookup overhead, and also
1481	  consumes more pagetable space per process.
1482
1483config X86_5LEVEL
1484	bool "Enable 5-level page tables support"
1485	default y
1486	select DYNAMIC_MEMORY_LAYOUT
1487	select SPARSEMEM_VMEMMAP
1488	depends on X86_64
1489	---help---
1490	  5-level paging enables access to larger address space:
1491	  upto 128 PiB of virtual address space and 4 PiB of
1492	  physical address space.
1493
1494	  It will be supported by future Intel CPUs.
1495
1496	  A kernel with the option enabled can be booted on machines that
1497	  support 4- or 5-level paging.
1498
1499	  See Documentation/x86/x86_64/5level-paging.rst for more
1500	  information.
1501
1502	  Say N if unsure.
1503
1504config X86_DIRECT_GBPAGES
1505	def_bool y
1506	depends on X86_64
1507	---help---
1508	  Certain kernel features effectively disable kernel
1509	  linear 1 GB mappings (even if the CPU otherwise
1510	  supports them), so don't confuse the user by printing
1511	  that we have them enabled.
1512
1513config X86_CPA_STATISTICS
1514	bool "Enable statistic for Change Page Attribute"
1515	depends on DEBUG_FS
1516	---help---
1517	  Expose statistics about the Change Page Attribute mechanism, which
1518	  helps to determine the effectiveness of preserving large and huge
1519	  page mappings when mapping protections are changed.
1520
1521config AMD_MEM_ENCRYPT
1522	bool "AMD Secure Memory Encryption (SME) support"
1523	depends on X86_64 && CPU_SUP_AMD
1524	select DYNAMIC_PHYSICAL_MASK
1525	select ARCH_USE_MEMREMAP_PROT
1526	select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1527	---help---
1528	  Say yes to enable support for the encryption of system memory.
1529	  This requires an AMD processor that supports Secure Memory
1530	  Encryption (SME).
1531
1532config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1533	bool "Activate AMD Secure Memory Encryption (SME) by default"
1534	default y
1535	depends on AMD_MEM_ENCRYPT
1536	---help---
1537	  Say yes to have system memory encrypted by default if running on
1538	  an AMD processor that supports Secure Memory Encryption (SME).
1539
1540	  If set to Y, then the encryption of system memory can be
1541	  deactivated with the mem_encrypt=off command line option.
1542
1543	  If set to N, then the encryption of system memory can be
1544	  activated with the mem_encrypt=on command line option.
1545
1546# Common NUMA Features
1547config NUMA
1548	bool "NUMA Memory Allocation and Scheduler Support"
1549	depends on SMP
1550	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1551	default y if X86_BIGSMP
1552	---help---
1553	  Enable NUMA (Non-Uniform Memory Access) support.
1554
1555	  The kernel will try to allocate memory used by a CPU on the
1556	  local memory controller of the CPU and add some more
1557	  NUMA awareness to the kernel.
1558
1559	  For 64-bit this is recommended if the system is Intel Core i7
1560	  (or later), AMD Opteron, or EM64T NUMA.
1561
1562	  For 32-bit this is only needed if you boot a 32-bit
1563	  kernel on a 64-bit NUMA platform.
1564
1565	  Otherwise, you should say N.
1566
1567config AMD_NUMA
1568	def_bool y
1569	prompt "Old style AMD Opteron NUMA detection"
1570	depends on X86_64 && NUMA && PCI
1571	---help---
1572	  Enable AMD NUMA node topology detection.  You should say Y here if
1573	  you have a multi processor AMD system. This uses an old method to
1574	  read the NUMA configuration directly from the builtin Northbridge
1575	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1576	  which also takes priority if both are compiled in.
1577
1578config X86_64_ACPI_NUMA
1579	def_bool y
1580	prompt "ACPI NUMA detection"
1581	depends on X86_64 && NUMA && ACPI && PCI
1582	select ACPI_NUMA
1583	---help---
1584	  Enable ACPI SRAT based node topology detection.
1585
1586# Some NUMA nodes have memory ranges that span
1587# other nodes.  Even though a pfn is valid and
1588# between a node's start and end pfns, it may not
1589# reside on that node.  See memmap_init_zone()
1590# for details.
1591config NODES_SPAN_OTHER_NODES
1592	def_bool y
1593	depends on X86_64_ACPI_NUMA
1594
1595config NUMA_EMU
1596	bool "NUMA emulation"
1597	depends on NUMA
1598	---help---
1599	  Enable NUMA emulation. A flat machine will be split
1600	  into virtual nodes when booted with "numa=fake=N", where N is the
1601	  number of nodes. This is only useful for debugging.
1602
1603config NODES_SHIFT
1604	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1605	range 1 10
1606	default "10" if MAXSMP
1607	default "6" if X86_64
1608	default "3"
1609	depends on NEED_MULTIPLE_NODES
1610	---help---
1611	  Specify the maximum number of NUMA Nodes available on the target
1612	  system.  Increases memory reserved to accommodate various tables.
1613
1614config ARCH_HAVE_MEMORY_PRESENT
1615	def_bool y
1616	depends on X86_32 && DISCONTIGMEM
1617
1618config ARCH_FLATMEM_ENABLE
1619	def_bool y
1620	depends on X86_32 && !NUMA
1621
1622config ARCH_DISCONTIGMEM_ENABLE
1623	def_bool n
1624	depends on NUMA && X86_32
1625	depends on BROKEN
1626
1627config ARCH_SPARSEMEM_ENABLE
1628	def_bool y
1629	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1630	select SPARSEMEM_STATIC if X86_32
1631	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1632
1633config ARCH_SPARSEMEM_DEFAULT
1634	def_bool X86_64 || (NUMA && X86_32)
1635
1636config ARCH_SELECT_MEMORY_MODEL
1637	def_bool y
1638	depends on ARCH_SPARSEMEM_ENABLE
1639
1640config ARCH_MEMORY_PROBE
1641	bool "Enable sysfs memory/probe interface"
1642	depends on X86_64 && MEMORY_HOTPLUG
1643	help
1644	  This option enables a sysfs memory/probe interface for testing.
1645	  See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1646	  If you are unsure how to answer this question, answer N.
1647
1648config ARCH_PROC_KCORE_TEXT
1649	def_bool y
1650	depends on X86_64 && PROC_KCORE
1651
1652config ILLEGAL_POINTER_VALUE
1653	hex
1654	default 0 if X86_32
1655	default 0xdead000000000000 if X86_64
1656
1657config X86_PMEM_LEGACY_DEVICE
1658	bool
1659
1660config X86_PMEM_LEGACY
1661	tristate "Support non-standard NVDIMMs and ADR protected memory"
1662	depends on PHYS_ADDR_T_64BIT
1663	depends on BLK_DEV
1664	select X86_PMEM_LEGACY_DEVICE
1665	select NUMA_KEEP_MEMINFO if NUMA
1666	select LIBNVDIMM
1667	help
1668	  Treat memory marked using the non-standard e820 type of 12 as used
1669	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1670	  The kernel will offer these regions to the 'pmem' driver so
1671	  they can be used for persistent storage.
1672
1673	  Say Y if unsure.
1674
1675config HIGHPTE
1676	bool "Allocate 3rd-level pagetables from highmem"
1677	depends on HIGHMEM
1678	---help---
1679	  The VM uses one page table entry for each page of physical memory.
1680	  For systems with a lot of RAM, this can be wasteful of precious
1681	  low memory.  Setting this option will put user-space page table
1682	  entries in high memory.
1683
1684config X86_CHECK_BIOS_CORRUPTION
1685	bool "Check for low memory corruption"
1686	---help---
1687	  Periodically check for memory corruption in low memory, which
1688	  is suspected to be caused by BIOS.  Even when enabled in the
1689	  configuration, it is disabled at runtime.  Enable it by
1690	  setting "memory_corruption_check=1" on the kernel command
1691	  line.  By default it scans the low 64k of memory every 60
1692	  seconds; see the memory_corruption_check_size and
1693	  memory_corruption_check_period parameters in
1694	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1695
1696	  When enabled with the default parameters, this option has
1697	  almost no overhead, as it reserves a relatively small amount
1698	  of memory and scans it infrequently.  It both detects corruption
1699	  and prevents it from affecting the running system.
1700
1701	  It is, however, intended as a diagnostic tool; if repeatable
1702	  BIOS-originated corruption always affects the same memory,
1703	  you can use memmap= to prevent the kernel from using that
1704	  memory.
1705
1706config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1707	bool "Set the default setting of memory_corruption_check"
1708	depends on X86_CHECK_BIOS_CORRUPTION
1709	default y
1710	---help---
1711	  Set whether the default state of memory_corruption_check is
1712	  on or off.
1713
1714config X86_RESERVE_LOW
1715	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1716	default 64
1717	range 4 640
1718	---help---
1719	  Specify the amount of low memory to reserve for the BIOS.
1720
1721	  The first page contains BIOS data structures that the kernel
1722	  must not use, so that page must always be reserved.
1723
1724	  By default we reserve the first 64K of physical RAM, as a
1725	  number of BIOSes are known to corrupt that memory range
1726	  during events such as suspend/resume or monitor cable
1727	  insertion, so it must not be used by the kernel.
1728
1729	  You can set this to 4 if you are absolutely sure that you
1730	  trust the BIOS to get all its memory reservations and usages
1731	  right.  If you know your BIOS have problems beyond the
1732	  default 64K area, you can set this to 640 to avoid using the
1733	  entire low memory range.
1734
1735	  If you have doubts about the BIOS (e.g. suspend/resume does
1736	  not work or there's kernel crashes after certain hardware
1737	  hotplug events) then you might want to enable
1738	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1739	  typical corruption patterns.
1740
1741	  Leave this to the default value of 64 if you are unsure.
1742
1743config MATH_EMULATION
1744	bool
1745	depends on MODIFY_LDT_SYSCALL
1746	prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1747	---help---
1748	  Linux can emulate a math coprocessor (used for floating point
1749	  operations) if you don't have one. 486DX and Pentium processors have
1750	  a math coprocessor built in, 486SX and 386 do not, unless you added
1751	  a 487DX or 387, respectively. (The messages during boot time can
1752	  give you some hints here ["man dmesg"].) Everyone needs either a
1753	  coprocessor or this emulation.
1754
1755	  If you don't have a math coprocessor, you need to say Y here; if you
1756	  say Y here even though you have a coprocessor, the coprocessor will
1757	  be used nevertheless. (This behavior can be changed with the kernel
1758	  command line option "no387", which comes handy if your coprocessor
1759	  is broken. Try "man bootparam" or see the documentation of your boot
1760	  loader (lilo or loadlin) about how to pass options to the kernel at
1761	  boot time.) This means that it is a good idea to say Y here if you
1762	  intend to use this kernel on different machines.
1763
1764	  More information about the internals of the Linux math coprocessor
1765	  emulation can be found in <file:arch/x86/math-emu/README>.
1766
1767	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1768	  kernel, it won't hurt.
1769
1770config MTRR
1771	def_bool y
1772	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1773	---help---
1774	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1775	  the Memory Type Range Registers (MTRRs) may be used to control
1776	  processor access to memory ranges. This is most useful if you have
1777	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1778	  allows bus write transfers to be combined into a larger transfer
1779	  before bursting over the PCI/AGP bus. This can increase performance
1780	  of image write operations 2.5 times or more. Saying Y here creates a
1781	  /proc/mtrr file which may be used to manipulate your processor's
1782	  MTRRs. Typically the X server should use this.
1783
1784	  This code has a reasonably generic interface so that similar
1785	  control registers on other processors can be easily supported
1786	  as well:
1787
1788	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1789	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1790	  these, the ARRs are used to emulate the MTRRs.
1791	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1792	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1793	  write-combining. All of these processors are supported by this code
1794	  and it makes sense to say Y here if you have one of them.
1795
1796	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1797	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1798	  can lead to all sorts of problems, so it's good to say Y here.
1799
1800	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1801	  just add about 9 KB to your kernel.
1802
1803	  See <file:Documentation/x86/mtrr.rst> for more information.
1804
1805config MTRR_SANITIZER
1806	def_bool y
1807	prompt "MTRR cleanup support"
1808	depends on MTRR
1809	---help---
1810	  Convert MTRR layout from continuous to discrete, so X drivers can
1811	  add writeback entries.
1812
1813	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1814	  The largest mtrr entry size for a continuous block can be set with
1815	  mtrr_chunk_size.
1816
1817	  If unsure, say Y.
1818
1819config MTRR_SANITIZER_ENABLE_DEFAULT
1820	int "MTRR cleanup enable value (0-1)"
1821	range 0 1
1822	default "0"
1823	depends on MTRR_SANITIZER
1824	---help---
1825	  Enable mtrr cleanup default value
1826
1827config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1828	int "MTRR cleanup spare reg num (0-7)"
1829	range 0 7
1830	default "1"
1831	depends on MTRR_SANITIZER
1832	---help---
1833	  mtrr cleanup spare entries default, it can be changed via
1834	  mtrr_spare_reg_nr=N on the kernel command line.
1835
1836config X86_PAT
1837	def_bool y
1838	prompt "x86 PAT support" if EXPERT
1839	depends on MTRR
1840	---help---
1841	  Use PAT attributes to setup page level cache control.
1842
1843	  PATs are the modern equivalents of MTRRs and are much more
1844	  flexible than MTRRs.
1845
1846	  Say N here if you see bootup problems (boot crash, boot hang,
1847	  spontaneous reboots) or a non-working video driver.
1848
1849	  If unsure, say Y.
1850
1851config ARCH_USES_PG_UNCACHED
1852	def_bool y
1853	depends on X86_PAT
1854
1855config ARCH_RANDOM
1856	def_bool y
1857	prompt "x86 architectural random number generator" if EXPERT
1858	---help---
1859	  Enable the x86 architectural RDRAND instruction
1860	  (Intel Bull Mountain technology) to generate random numbers.
1861	  If supported, this is a high bandwidth, cryptographically
1862	  secure hardware random number generator.
1863
1864config X86_SMAP
1865	def_bool y
1866	prompt "Supervisor Mode Access Prevention" if EXPERT
1867	---help---
1868	  Supervisor Mode Access Prevention (SMAP) is a security
1869	  feature in newer Intel processors.  There is a small
1870	  performance cost if this enabled and turned on; there is
1871	  also a small increase in the kernel size if this is enabled.
1872
1873	  If unsure, say Y.
1874
1875config X86_UMIP
1876	def_bool y
1877	prompt "User Mode Instruction Prevention" if EXPERT
1878	---help---
1879	  User Mode Instruction Prevention (UMIP) is a security feature in
1880	  some x86 processors. If enabled, a general protection fault is
1881	  issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1882	  executed in user mode. These instructions unnecessarily expose
1883	  information about the hardware state.
1884
1885	  The vast majority of applications do not use these instructions.
1886	  For the very few that do, software emulation is provided in
1887	  specific cases in protected and virtual-8086 modes. Emulated
1888	  results are dummy.
1889
1890config X86_INTEL_MEMORY_PROTECTION_KEYS
1891	prompt "Intel Memory Protection Keys"
1892	def_bool y
1893	# Note: only available in 64-bit mode
1894	depends on CPU_SUP_INTEL && X86_64
1895	select ARCH_USES_HIGH_VMA_FLAGS
1896	select ARCH_HAS_PKEYS
1897	---help---
1898	  Memory Protection Keys provides a mechanism for enforcing
1899	  page-based protections, but without requiring modification of the
1900	  page tables when an application changes protection domains.
1901
1902	  For details, see Documentation/core-api/protection-keys.rst
1903
1904	  If unsure, say y.
1905
1906choice
1907	prompt "TSX enable mode"
1908	depends on CPU_SUP_INTEL
1909	default X86_INTEL_TSX_MODE_OFF
1910	help
1911	  Intel's TSX (Transactional Synchronization Extensions) feature
1912	  allows to optimize locking protocols through lock elision which
1913	  can lead to a noticeable performance boost.
1914
1915	  On the other hand it has been shown that TSX can be exploited
1916	  to form side channel attacks (e.g. TAA) and chances are there
1917	  will be more of those attacks discovered in the future.
1918
1919	  Therefore TSX is not enabled by default (aka tsx=off). An admin
1920	  might override this decision by tsx=on the command line parameter.
1921	  Even with TSX enabled, the kernel will attempt to enable the best
1922	  possible TAA mitigation setting depending on the microcode available
1923	  for the particular machine.
1924
1925	  This option allows to set the default tsx mode between tsx=on, =off
1926	  and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1927	  details.
1928
1929	  Say off if not sure, auto if TSX is in use but it should be used on safe
1930	  platforms or on if TSX is in use and the security aspect of tsx is not
1931	  relevant.
1932
1933config X86_INTEL_TSX_MODE_OFF
1934	bool "off"
1935	help
1936	  TSX is disabled if possible - equals to tsx=off command line parameter.
1937
1938config X86_INTEL_TSX_MODE_ON
1939	bool "on"
1940	help
1941	  TSX is always enabled on TSX capable HW - equals the tsx=on command
1942	  line parameter.
1943
1944config X86_INTEL_TSX_MODE_AUTO
1945	bool "auto"
1946	help
1947	  TSX is enabled on TSX capable HW that is believed to be safe against
1948	  side channel attacks- equals the tsx=auto command line parameter.
1949endchoice
1950
1951config EFI
1952	bool "EFI runtime service support"
1953	depends on ACPI
1954	select UCS2_STRING
1955	select EFI_RUNTIME_WRAPPERS
1956	---help---
1957	  This enables the kernel to use EFI runtime services that are
1958	  available (such as the EFI variable services).
1959
1960	  This option is only useful on systems that have EFI firmware.
1961	  In addition, you should use the latest ELILO loader available
1962	  at <http://elilo.sourceforge.net> in order to take advantage
1963	  of EFI runtime services. However, even with this option, the
1964	  resultant kernel should continue to boot on existing non-EFI
1965	  platforms.
1966
1967config EFI_STUB
1968	bool "EFI stub support"
1969	depends on EFI && !X86_USE_3DNOW
1970	depends on $(cc-option,-mabi=ms) || X86_32
1971	select RELOCATABLE
1972	---help---
1973	  This kernel feature allows a bzImage to be loaded directly
1974	  by EFI firmware without the use of a bootloader.
1975
1976	  See Documentation/admin-guide/efi-stub.rst for more information.
1977
1978config EFI_MIXED
1979	bool "EFI mixed-mode support"
1980	depends on EFI_STUB && X86_64
1981	---help---
1982	   Enabling this feature allows a 64-bit kernel to be booted
1983	   on a 32-bit firmware, provided that your CPU supports 64-bit
1984	   mode.
1985
1986	   Note that it is not possible to boot a mixed-mode enabled
1987	   kernel via the EFI boot stub - a bootloader that supports
1988	   the EFI handover protocol must be used.
1989
1990	   If unsure, say N.
1991
1992config SECCOMP
1993	def_bool y
1994	prompt "Enable seccomp to safely compute untrusted bytecode"
1995	---help---
1996	  This kernel feature is useful for number crunching applications
1997	  that may need to compute untrusted bytecode during their
1998	  execution. By using pipes or other transports made available to
1999	  the process as file descriptors supporting the read/write
2000	  syscalls, it's possible to isolate those applications in
2001	  their own address space using seccomp. Once seccomp is
2002	  enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
2003	  and the task is only allowed to execute a few safe syscalls
2004	  defined by each seccomp mode.
2005
2006	  If unsure, say Y. Only embedded should say N here.
2007
2008source "kernel/Kconfig.hz"
2009
2010config KEXEC
2011	bool "kexec system call"
2012	select KEXEC_CORE
2013	---help---
2014	  kexec is a system call that implements the ability to shutdown your
2015	  current kernel, and to start another kernel.  It is like a reboot
2016	  but it is independent of the system firmware.   And like a reboot
2017	  you can start any kernel with it, not just Linux.
2018
2019	  The name comes from the similarity to the exec system call.
2020
2021	  It is an ongoing process to be certain the hardware in a machine
2022	  is properly shutdown, so do not be surprised if this code does not
2023	  initially work for you.  As of this writing the exact hardware
2024	  interface is strongly in flux, so no good recommendation can be
2025	  made.
2026
2027config KEXEC_FILE
2028	bool "kexec file based system call"
2029	select KEXEC_CORE
2030	select BUILD_BIN2C
2031	depends on X86_64
2032	depends on CRYPTO=y
2033	depends on CRYPTO_SHA256=y
2034	---help---
2035	  This is new version of kexec system call. This system call is
2036	  file based and takes file descriptors as system call argument
2037	  for kernel and initramfs as opposed to list of segments as
2038	  accepted by previous system call.
2039
2040config ARCH_HAS_KEXEC_PURGATORY
2041	def_bool KEXEC_FILE
2042
2043config KEXEC_SIG
2044	bool "Verify kernel signature during kexec_file_load() syscall"
2045	depends on KEXEC_FILE
2046	---help---
2047
2048	  This option makes the kexec_file_load() syscall check for a valid
2049	  signature of the kernel image.  The image can still be loaded without
2050	  a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2051	  there's a signature that we can check, then it must be valid.
2052
2053	  In addition to this option, you need to enable signature
2054	  verification for the corresponding kernel image type being
2055	  loaded in order for this to work.
2056
2057config KEXEC_SIG_FORCE
2058	bool "Require a valid signature in kexec_file_load() syscall"
2059	depends on KEXEC_SIG
2060	---help---
2061	  This option makes kernel signature verification mandatory for
2062	  the kexec_file_load() syscall.
2063
2064config KEXEC_BZIMAGE_VERIFY_SIG
2065	bool "Enable bzImage signature verification support"
2066	depends on KEXEC_SIG
2067	depends on SIGNED_PE_FILE_VERIFICATION
2068	select SYSTEM_TRUSTED_KEYRING
2069	---help---
2070	  Enable bzImage signature verification support.
2071
2072config CRASH_DUMP
2073	bool "kernel crash dumps"
2074	depends on X86_64 || (X86_32 && HIGHMEM)
2075	---help---
2076	  Generate crash dump after being started by kexec.
2077	  This should be normally only set in special crash dump kernels
2078	  which are loaded in the main kernel with kexec-tools into
2079	  a specially reserved region and then later executed after
2080	  a crash by kdump/kexec. The crash dump kernel must be compiled
2081	  to a memory address not used by the main kernel or BIOS using
2082	  PHYSICAL_START, or it must be built as a relocatable image
2083	  (CONFIG_RELOCATABLE=y).
2084	  For more details see Documentation/admin-guide/kdump/kdump.rst
2085
2086config KEXEC_JUMP
2087	bool "kexec jump"
2088	depends on KEXEC && HIBERNATION
2089	---help---
2090	  Jump between original kernel and kexeced kernel and invoke
2091	  code in physical address mode via KEXEC
2092
2093config PHYSICAL_START
2094	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2095	default "0x1000000"
2096	---help---
2097	  This gives the physical address where the kernel is loaded.
2098
2099	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2100	  bzImage will decompress itself to above physical address and
2101	  run from there. Otherwise, bzImage will run from the address where
2102	  it has been loaded by the boot loader and will ignore above physical
2103	  address.
2104
2105	  In normal kdump cases one does not have to set/change this option
2106	  as now bzImage can be compiled as a completely relocatable image
2107	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2108	  address. This option is mainly useful for the folks who don't want
2109	  to use a bzImage for capturing the crash dump and want to use a
2110	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2111	  to be specifically compiled to run from a specific memory area
2112	  (normally a reserved region) and this option comes handy.
2113
2114	  So if you are using bzImage for capturing the crash dump,
2115	  leave the value here unchanged to 0x1000000 and set
2116	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2117	  for capturing the crash dump change this value to start of
2118	  the reserved region.  In other words, it can be set based on
2119	  the "X" value as specified in the "crashkernel=YM@XM"
2120	  command line boot parameter passed to the panic-ed
2121	  kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2122	  for more details about crash dumps.
2123
2124	  Usage of bzImage for capturing the crash dump is recommended as
2125	  one does not have to build two kernels. Same kernel can be used
2126	  as production kernel and capture kernel. Above option should have
2127	  gone away after relocatable bzImage support is introduced. But it
2128	  is present because there are users out there who continue to use
2129	  vmlinux for dump capture. This option should go away down the
2130	  line.
2131
2132	  Don't change this unless you know what you are doing.
2133
2134config RELOCATABLE
2135	bool "Build a relocatable kernel"
2136	default y
2137	---help---
2138	  This builds a kernel image that retains relocation information
2139	  so it can be loaded someplace besides the default 1MB.
2140	  The relocations tend to make the kernel binary about 10% larger,
2141	  but are discarded at runtime.
2142
2143	  One use is for the kexec on panic case where the recovery kernel
2144	  must live at a different physical address than the primary
2145	  kernel.
2146
2147	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2148	  it has been loaded at and the compile time physical address
2149	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2150
2151config RANDOMIZE_BASE
2152	bool "Randomize the address of the kernel image (KASLR)"
2153	depends on RELOCATABLE
2154	default y
2155	---help---
2156	  In support of Kernel Address Space Layout Randomization (KASLR),
2157	  this randomizes the physical address at which the kernel image
2158	  is decompressed and the virtual address where the kernel
2159	  image is mapped, as a security feature that deters exploit
2160	  attempts relying on knowledge of the location of kernel
2161	  code internals.
2162
2163	  On 64-bit, the kernel physical and virtual addresses are
2164	  randomized separately. The physical address will be anywhere
2165	  between 16MB and the top of physical memory (up to 64TB). The
2166	  virtual address will be randomized from 16MB up to 1GB (9 bits
2167	  of entropy). Note that this also reduces the memory space
2168	  available to kernel modules from 1.5GB to 1GB.
2169
2170	  On 32-bit, the kernel physical and virtual addresses are
2171	  randomized together. They will be randomized from 16MB up to
2172	  512MB (8 bits of entropy).
2173
2174	  Entropy is generated using the RDRAND instruction if it is
2175	  supported. If RDTSC is supported, its value is mixed into
2176	  the entropy pool as well. If neither RDRAND nor RDTSC are
2177	  supported, then entropy is read from the i8254 timer. The
2178	  usable entropy is limited by the kernel being built using
2179	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2180	  minimum of 2MB. As a result, only 10 bits of entropy are
2181	  theoretically possible, but the implementations are further
2182	  limited due to memory layouts.
2183
2184	  If unsure, say Y.
2185
2186# Relocation on x86 needs some additional build support
2187config X86_NEED_RELOCS
2188	def_bool y
2189	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2190
2191config PHYSICAL_ALIGN
2192	hex "Alignment value to which kernel should be aligned"
2193	default "0x200000"
2194	range 0x2000 0x1000000 if X86_32
2195	range 0x200000 0x1000000 if X86_64
2196	---help---
2197	  This value puts the alignment restrictions on physical address
2198	  where kernel is loaded and run from. Kernel is compiled for an
2199	  address which meets above alignment restriction.
2200
2201	  If bootloader loads the kernel at a non-aligned address and
2202	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2203	  address aligned to above value and run from there.
2204
2205	  If bootloader loads the kernel at a non-aligned address and
2206	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2207	  load address and decompress itself to the address it has been
2208	  compiled for and run from there. The address for which kernel is
2209	  compiled already meets above alignment restrictions. Hence the
2210	  end result is that kernel runs from a physical address meeting
2211	  above alignment restrictions.
2212
2213	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2214	  this value must be a multiple of 0x200000.
2215
2216	  Don't change this unless you know what you are doing.
2217
2218config DYNAMIC_MEMORY_LAYOUT
2219	bool
2220	---help---
2221	  This option makes base addresses of vmalloc and vmemmap as well as
2222	  __PAGE_OFFSET movable during boot.
2223
2224config RANDOMIZE_MEMORY
2225	bool "Randomize the kernel memory sections"
2226	depends on X86_64
2227	depends on RANDOMIZE_BASE
2228	select DYNAMIC_MEMORY_LAYOUT
2229	default RANDOMIZE_BASE
2230	---help---
2231	   Randomizes the base virtual address of kernel memory sections
2232	   (physical memory mapping, vmalloc & vmemmap). This security feature
2233	   makes exploits relying on predictable memory locations less reliable.
2234
2235	   The order of allocations remains unchanged. Entropy is generated in
2236	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2237	   configuration have in average 30,000 different possible virtual
2238	   addresses for each memory section.
2239
2240	   If unsure, say Y.
2241
2242config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2243	hex "Physical memory mapping padding" if EXPERT
2244	depends on RANDOMIZE_MEMORY
2245	default "0xa" if MEMORY_HOTPLUG
2246	default "0x0"
2247	range 0x1 0x40 if MEMORY_HOTPLUG
2248	range 0x0 0x40
2249	---help---
2250	   Define the padding in terabytes added to the existing physical
2251	   memory size during kernel memory randomization. It is useful
2252	   for memory hotplug support but reduces the entropy available for
2253	   address randomization.
2254
2255	   If unsure, leave at the default value.
2256
2257config HOTPLUG_CPU
2258	def_bool y
2259	depends on SMP
2260
2261config BOOTPARAM_HOTPLUG_CPU0
2262	bool "Set default setting of cpu0_hotpluggable"
2263	depends on HOTPLUG_CPU
2264	---help---
2265	  Set whether default state of cpu0_hotpluggable is on or off.
2266
2267	  Say Y here to enable CPU0 hotplug by default. If this switch
2268	  is turned on, there is no need to give cpu0_hotplug kernel
2269	  parameter and the CPU0 hotplug feature is enabled by default.
2270
2271	  Please note: there are two known CPU0 dependencies if you want
2272	  to enable the CPU0 hotplug feature either by this switch or by
2273	  cpu0_hotplug kernel parameter.
2274
2275	  First, resume from hibernate or suspend always starts from CPU0.
2276	  So hibernate and suspend are prevented if CPU0 is offline.
2277
2278	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2279	  offline if any interrupt can not migrate out of CPU0. There may
2280	  be other CPU0 dependencies.
2281
2282	  Please make sure the dependencies are under your control before
2283	  you enable this feature.
2284
2285	  Say N if you don't want to enable CPU0 hotplug feature by default.
2286	  You still can enable the CPU0 hotplug feature at boot by kernel
2287	  parameter cpu0_hotplug.
2288
2289config DEBUG_HOTPLUG_CPU0
2290	def_bool n
2291	prompt "Debug CPU0 hotplug"
2292	depends on HOTPLUG_CPU
2293	---help---
2294	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2295	  soon as possible and boots up userspace with CPU0 offlined. User
2296	  can online CPU0 back after boot time.
2297
2298	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2299	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2300	  compilation or giving cpu0_hotplug kernel parameter at boot.
2301
2302	  If unsure, say N.
2303
2304config COMPAT_VDSO
2305	def_bool n
2306	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2307	depends on COMPAT_32
2308	---help---
2309	  Certain buggy versions of glibc will crash if they are
2310	  presented with a 32-bit vDSO that is not mapped at the address
2311	  indicated in its segment table.
2312
2313	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2314	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2315	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2316	  the only released version with the bug, but OpenSUSE 9
2317	  contains a buggy "glibc 2.3.2".
2318
2319	  The symptom of the bug is that everything crashes on startup, saying:
2320	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2321
2322	  Saying Y here changes the default value of the vdso32 boot
2323	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2324	  This works around the glibc bug but hurts performance.
2325
2326	  If unsure, say N: if you are compiling your own kernel, you
2327	  are unlikely to be using a buggy version of glibc.
2328
2329choice
2330	prompt "vsyscall table for legacy applications"
2331	depends on X86_64
2332	default LEGACY_VSYSCALL_XONLY
2333	help
2334	  Legacy user code that does not know how to find the vDSO expects
2335	  to be able to issue three syscalls by calling fixed addresses in
2336	  kernel space. Since this location is not randomized with ASLR,
2337	  it can be used to assist security vulnerability exploitation.
2338
2339	  This setting can be changed at boot time via the kernel command
2340	  line parameter vsyscall=[emulate|xonly|none].
2341
2342	  On a system with recent enough glibc (2.14 or newer) and no
2343	  static binaries, you can say None without a performance penalty
2344	  to improve security.
2345
2346	  If unsure, select "Emulate execution only".
2347
2348	config LEGACY_VSYSCALL_EMULATE
2349		bool "Full emulation"
2350		help
2351		  The kernel traps and emulates calls into the fixed vsyscall
2352		  address mapping. This makes the mapping non-executable, but
2353		  it still contains readable known contents, which could be
2354		  used in certain rare security vulnerability exploits. This
2355		  configuration is recommended when using legacy userspace
2356		  that still uses vsyscalls along with legacy binary
2357		  instrumentation tools that require code to be readable.
2358
2359		  An example of this type of legacy userspace is running
2360		  Pin on an old binary that still uses vsyscalls.
2361
2362	config LEGACY_VSYSCALL_XONLY
2363		bool "Emulate execution only"
2364		help
2365		  The kernel traps and emulates calls into the fixed vsyscall
2366		  address mapping and does not allow reads.  This
2367		  configuration is recommended when userspace might use the
2368		  legacy vsyscall area but support for legacy binary
2369		  instrumentation of legacy code is not needed.  It mitigates
2370		  certain uses of the vsyscall area as an ASLR-bypassing
2371		  buffer.
2372
2373	config LEGACY_VSYSCALL_NONE
2374		bool "None"
2375		help
2376		  There will be no vsyscall mapping at all. This will
2377		  eliminate any risk of ASLR bypass due to the vsyscall
2378		  fixed address mapping. Attempts to use the vsyscalls
2379		  will be reported to dmesg, so that either old or
2380		  malicious userspace programs can be identified.
2381
2382endchoice
2383
2384config CMDLINE_BOOL
2385	bool "Built-in kernel command line"
2386	---help---
2387	  Allow for specifying boot arguments to the kernel at
2388	  build time.  On some systems (e.g. embedded ones), it is
2389	  necessary or convenient to provide some or all of the
2390	  kernel boot arguments with the kernel itself (that is,
2391	  to not rely on the boot loader to provide them.)
2392
2393	  To compile command line arguments into the kernel,
2394	  set this option to 'Y', then fill in the
2395	  boot arguments in CONFIG_CMDLINE.
2396
2397	  Systems with fully functional boot loaders (i.e. non-embedded)
2398	  should leave this option set to 'N'.
2399
2400config CMDLINE
2401	string "Built-in kernel command string"
2402	depends on CMDLINE_BOOL
2403	default ""
2404	---help---
2405	  Enter arguments here that should be compiled into the kernel
2406	  image and used at boot time.  If the boot loader provides a
2407	  command line at boot time, it is appended to this string to
2408	  form the full kernel command line, when the system boots.
2409
2410	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2411	  change this behavior.
2412
2413	  In most cases, the command line (whether built-in or provided
2414	  by the boot loader) should specify the device for the root
2415	  file system.
2416
2417config CMDLINE_OVERRIDE
2418	bool "Built-in command line overrides boot loader arguments"
2419	depends on CMDLINE_BOOL && CMDLINE != ""
2420	---help---
2421	  Set this option to 'Y' to have the kernel ignore the boot loader
2422	  command line, and use ONLY the built-in command line.
2423
2424	  This is used to work around broken boot loaders.  This should
2425	  be set to 'N' under normal conditions.
2426
2427config MODIFY_LDT_SYSCALL
2428	bool "Enable the LDT (local descriptor table)" if EXPERT
2429	default y
2430	---help---
2431	  Linux can allow user programs to install a per-process x86
2432	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2433	  call.  This is required to run 16-bit or segmented code such as
2434	  DOSEMU or some Wine programs.  It is also used by some very old
2435	  threading libraries.
2436
2437	  Enabling this feature adds a small amount of overhead to
2438	  context switches and increases the low-level kernel attack
2439	  surface.  Disabling it removes the modify_ldt(2) system call.
2440
2441	  Saying 'N' here may make sense for embedded or server kernels.
2442
2443source "kernel/livepatch/Kconfig"
2444
2445endmenu
2446
2447config ARCH_HAS_ADD_PAGES
2448	def_bool y
2449	depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2450
2451config ARCH_ENABLE_MEMORY_HOTPLUG
2452	def_bool y
2453	depends on X86_64 || (X86_32 && HIGHMEM)
2454
2455config ARCH_ENABLE_MEMORY_HOTREMOVE
2456	def_bool y
2457	depends on MEMORY_HOTPLUG
2458
2459config USE_PERCPU_NUMA_NODE_ID
2460	def_bool y
2461	depends on NUMA
2462
2463config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2464	def_bool y
2465	depends on X86_64 || X86_PAE
2466
2467config ARCH_ENABLE_HUGEPAGE_MIGRATION
2468	def_bool y
2469	depends on X86_64 && HUGETLB_PAGE && MIGRATION
2470
2471config ARCH_ENABLE_THP_MIGRATION
2472	def_bool y
2473	depends on X86_64 && TRANSPARENT_HUGEPAGE
2474
2475menu "Power management and ACPI options"
2476
2477config ARCH_HIBERNATION_HEADER
2478	def_bool y
2479	depends on HIBERNATION
2480
2481source "kernel/power/Kconfig"
2482
2483source "drivers/acpi/Kconfig"
2484
2485source "drivers/sfi/Kconfig"
2486
2487config X86_APM_BOOT
2488	def_bool y
2489	depends on APM
2490
2491menuconfig APM
2492	tristate "APM (Advanced Power Management) BIOS support"
2493	depends on X86_32 && PM_SLEEP
2494	---help---
2495	  APM is a BIOS specification for saving power using several different
2496	  techniques. This is mostly useful for battery powered laptops with
2497	  APM compliant BIOSes. If you say Y here, the system time will be
2498	  reset after a RESUME operation, the /proc/apm device will provide
2499	  battery status information, and user-space programs will receive
2500	  notification of APM "events" (e.g. battery status change).
2501
2502	  If you select "Y" here, you can disable actual use of the APM
2503	  BIOS by passing the "apm=off" option to the kernel at boot time.
2504
2505	  Note that the APM support is almost completely disabled for
2506	  machines with more than one CPU.
2507
2508	  In order to use APM, you will need supporting software. For location
2509	  and more information, read <file:Documentation/power/apm-acpi.rst>
2510	  and the Battery Powered Linux mini-HOWTO, available from
2511	  <http://www.tldp.org/docs.html#howto>.
2512
2513	  This driver does not spin down disk drives (see the hdparm(8)
2514	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2515	  VESA-compliant "green" monitors.
2516
2517	  This driver does not support the TI 4000M TravelMate and the ACER
2518	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2519	  desktop machines also don't have compliant BIOSes, and this driver
2520	  may cause those machines to panic during the boot phase.
2521
2522	  Generally, if you don't have a battery in your machine, there isn't
2523	  much point in using this driver and you should say N. If you get
2524	  random kernel OOPSes or reboots that don't seem to be related to
2525	  anything, try disabling/enabling this option (or disabling/enabling
2526	  APM in your BIOS).
2527
2528	  Some other things you should try when experiencing seemingly random,
2529	  "weird" problems:
2530
2531	  1) make sure that you have enough swap space and that it is
2532	  enabled.
2533	  2) pass the "no-hlt" option to the kernel
2534	  3) switch on floating point emulation in the kernel and pass
2535	  the "no387" option to the kernel
2536	  4) pass the "floppy=nodma" option to the kernel
2537	  5) pass the "mem=4M" option to the kernel (thereby disabling
2538	  all but the first 4 MB of RAM)
2539	  6) make sure that the CPU is not over clocked.
2540	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2541	  8) disable the cache from your BIOS settings
2542	  9) install a fan for the video card or exchange video RAM
2543	  10) install a better fan for the CPU
2544	  11) exchange RAM chips
2545	  12) exchange the motherboard.
2546
2547	  To compile this driver as a module, choose M here: the
2548	  module will be called apm.
2549
2550if APM
2551
2552config APM_IGNORE_USER_SUSPEND
2553	bool "Ignore USER SUSPEND"
2554	---help---
2555	  This option will ignore USER SUSPEND requests. On machines with a
2556	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2557	  series notebooks, it is necessary to say Y because of a BIOS bug.
2558
2559config APM_DO_ENABLE
2560	bool "Enable PM at boot time"
2561	---help---
2562	  Enable APM features at boot time. From page 36 of the APM BIOS
2563	  specification: "When disabled, the APM BIOS does not automatically
2564	  power manage devices, enter the Standby State, enter the Suspend
2565	  State, or take power saving steps in response to CPU Idle calls."
2566	  This driver will make CPU Idle calls when Linux is idle (unless this
2567	  feature is turned off -- see "Do CPU IDLE calls", below). This
2568	  should always save battery power, but more complicated APM features
2569	  will be dependent on your BIOS implementation. You may need to turn
2570	  this option off if your computer hangs at boot time when using APM
2571	  support, or if it beeps continuously instead of suspending. Turn
2572	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2573	  T400CDT. This is off by default since most machines do fine without
2574	  this feature.
2575
2576config APM_CPU_IDLE
2577	depends on CPU_IDLE
2578	bool "Make CPU Idle calls when idle"
2579	---help---
2580	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2581	  On some machines, this can activate improved power savings, such as
2582	  a slowed CPU clock rate, when the machine is idle. These idle calls
2583	  are made after the idle loop has run for some length of time (e.g.,
2584	  333 mS). On some machines, this will cause a hang at boot time or
2585	  whenever the CPU becomes idle. (On machines with more than one CPU,
2586	  this option does nothing.)
2587
2588config APM_DISPLAY_BLANK
2589	bool "Enable console blanking using APM"
2590	---help---
2591	  Enable console blanking using the APM. Some laptops can use this to
2592	  turn off the LCD backlight when the screen blanker of the Linux
2593	  virtual console blanks the screen. Note that this is only used by
2594	  the virtual console screen blanker, and won't turn off the backlight
2595	  when using the X Window system. This also doesn't have anything to
2596	  do with your VESA-compliant power-saving monitor. Further, this
2597	  option doesn't work for all laptops -- it might not turn off your
2598	  backlight at all, or it might print a lot of errors to the console,
2599	  especially if you are using gpm.
2600
2601config APM_ALLOW_INTS
2602	bool "Allow interrupts during APM BIOS calls"
2603	---help---
2604	  Normally we disable external interrupts while we are making calls to
2605	  the APM BIOS as a measure to lessen the effects of a badly behaving
2606	  BIOS implementation.  The BIOS should reenable interrupts if it
2607	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2608	  many of the newer IBM Thinkpads.  If you experience hangs when you
2609	  suspend, try setting this to Y.  Otherwise, say N.
2610
2611endif # APM
2612
2613source "drivers/cpufreq/Kconfig"
2614
2615source "drivers/cpuidle/Kconfig"
2616
2617source "drivers/idle/Kconfig"
2618
2619endmenu
2620
2621
2622menu "Bus options (PCI etc.)"
2623
2624choice
2625	prompt "PCI access mode"
2626	depends on X86_32 && PCI
2627	default PCI_GOANY
2628	---help---
2629	  On PCI systems, the BIOS can be used to detect the PCI devices and
2630	  determine their configuration. However, some old PCI motherboards
2631	  have BIOS bugs and may crash if this is done. Also, some embedded
2632	  PCI-based systems don't have any BIOS at all. Linux can also try to
2633	  detect the PCI hardware directly without using the BIOS.
2634
2635	  With this option, you can specify how Linux should detect the
2636	  PCI devices. If you choose "BIOS", the BIOS will be used,
2637	  if you choose "Direct", the BIOS won't be used, and if you
2638	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2639	  If you choose "Any", the kernel will try MMCONFIG, then the
2640	  direct access method and falls back to the BIOS if that doesn't
2641	  work. If unsure, go with the default, which is "Any".
2642
2643config PCI_GOBIOS
2644	bool "BIOS"
2645
2646config PCI_GOMMCONFIG
2647	bool "MMConfig"
2648
2649config PCI_GODIRECT
2650	bool "Direct"
2651
2652config PCI_GOOLPC
2653	bool "OLPC XO-1"
2654	depends on OLPC
2655
2656config PCI_GOANY
2657	bool "Any"
2658
2659endchoice
2660
2661config PCI_BIOS
2662	def_bool y
2663	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2664
2665# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2666config PCI_DIRECT
2667	def_bool y
2668	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2669
2670config PCI_MMCONFIG
2671	bool "Support mmconfig PCI config space access" if X86_64
2672	default y
2673	depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
2674	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2675
2676config PCI_OLPC
2677	def_bool y
2678	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2679
2680config PCI_XEN
2681	def_bool y
2682	depends on PCI && XEN
2683	select SWIOTLB_XEN
2684
2685config MMCONF_FAM10H
2686	def_bool y
2687	depends on X86_64 && PCI_MMCONFIG && ACPI
2688
2689config PCI_CNB20LE_QUIRK
2690	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2691	depends on PCI
2692	help
2693	  Read the PCI windows out of the CNB20LE host bridge. This allows
2694	  PCI hotplug to work on systems with the CNB20LE chipset which do
2695	  not have ACPI.
2696
2697	  There's no public spec for this chipset, and this functionality
2698	  is known to be incomplete.
2699
2700	  You should say N unless you know you need this.
2701
2702config ISA_BUS
2703	bool "ISA bus support on modern systems" if EXPERT
2704	help
2705	  Expose ISA bus device drivers and options available for selection and
2706	  configuration. Enable this option if your target machine has an ISA
2707	  bus. ISA is an older system, displaced by PCI and newer bus
2708	  architectures -- if your target machine is modern, it probably does
2709	  not have an ISA bus.
2710
2711	  If unsure, say N.
2712
2713# x86_64 have no ISA slots, but can have ISA-style DMA.
2714config ISA_DMA_API
2715	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2716	default y
2717	help
2718	  Enables ISA-style DMA support for devices requiring such controllers.
2719	  If unsure, say Y.
2720
2721if X86_32
2722
2723config ISA
2724	bool "ISA support"
2725	---help---
2726	  Find out whether you have ISA slots on your motherboard.  ISA is the
2727	  name of a bus system, i.e. the way the CPU talks to the other stuff
2728	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2729	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2730	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2731
2732config SCx200
2733	tristate "NatSemi SCx200 support"
2734	---help---
2735	  This provides basic support for National Semiconductor's
2736	  (now AMD's) Geode processors.  The driver probes for the
2737	  PCI-IDs of several on-chip devices, so its a good dependency
2738	  for other scx200_* drivers.
2739
2740	  If compiled as a module, the driver is named scx200.
2741
2742config SCx200HR_TIMER
2743	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2744	depends on SCx200
2745	default y
2746	---help---
2747	  This driver provides a clocksource built upon the on-chip
2748	  27MHz high-resolution timer.  Its also a workaround for
2749	  NSC Geode SC-1100's buggy TSC, which loses time when the
2750	  processor goes idle (as is done by the scheduler).  The
2751	  other workaround is idle=poll boot option.
2752
2753config OLPC
2754	bool "One Laptop Per Child support"
2755	depends on !X86_PAE
2756	select GPIOLIB
2757	select OF
2758	select OF_PROMTREE
2759	select IRQ_DOMAIN
2760	select OLPC_EC
2761	---help---
2762	  Add support for detecting the unique features of the OLPC
2763	  XO hardware.
2764
2765config OLPC_XO1_PM
2766	bool "OLPC XO-1 Power Management"
2767	depends on OLPC && MFD_CS5535=y && PM_SLEEP
2768	---help---
2769	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2770
2771config OLPC_XO1_RTC
2772	bool "OLPC XO-1 Real Time Clock"
2773	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2774	---help---
2775	  Add support for the XO-1 real time clock, which can be used as a
2776	  programmable wakeup source.
2777
2778config OLPC_XO1_SCI
2779	bool "OLPC XO-1 SCI extras"
2780	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2781	depends on INPUT=y
2782	select POWER_SUPPLY
2783	---help---
2784	  Add support for SCI-based features of the OLPC XO-1 laptop:
2785	   - EC-driven system wakeups
2786	   - Power button
2787	   - Ebook switch
2788	   - Lid switch
2789	   - AC adapter status updates
2790	   - Battery status updates
2791
2792config OLPC_XO15_SCI
2793	bool "OLPC XO-1.5 SCI extras"
2794	depends on OLPC && ACPI
2795	select POWER_SUPPLY
2796	---help---
2797	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2798	   - EC-driven system wakeups
2799	   - AC adapter status updates
2800	   - Battery status updates
2801
2802config ALIX
2803	bool "PCEngines ALIX System Support (LED setup)"
2804	select GPIOLIB
2805	---help---
2806	  This option enables system support for the PCEngines ALIX.
2807	  At present this just sets up LEDs for GPIO control on
2808	  ALIX2/3/6 boards.  However, other system specific setup should
2809	  get added here.
2810
2811	  Note: You must still enable the drivers for GPIO and LED support
2812	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2813
2814	  Note: You have to set alix.force=1 for boards with Award BIOS.
2815
2816config NET5501
2817	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2818	select GPIOLIB
2819	---help---
2820	  This option enables system support for the Soekris Engineering net5501.
2821
2822config GEOS
2823	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2824	select GPIOLIB
2825	depends on DMI
2826	---help---
2827	  This option enables system support for the Traverse Technologies GEOS.
2828
2829config TS5500
2830	bool "Technologic Systems TS-5500 platform support"
2831	depends on MELAN
2832	select CHECK_SIGNATURE
2833	select NEW_LEDS
2834	select LEDS_CLASS
2835	---help---
2836	  This option enables system support for the Technologic Systems TS-5500.
2837
2838endif # X86_32
2839
2840config AMD_NB
2841	def_bool y
2842	depends on CPU_SUP_AMD && PCI
2843
2844config X86_SYSFB
2845	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2846	help
2847	  Firmwares often provide initial graphics framebuffers so the BIOS,
2848	  bootloader or kernel can show basic video-output during boot for
2849	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2850	  Extensions and EFI-framebuffers for this, which are mostly limited
2851	  to x86.
2852	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2853	  framebuffers so the new generic system-framebuffer drivers can be
2854	  used on x86. If the framebuffer is not compatible with the generic
2855	  modes, it is advertised as fallback platform framebuffer so legacy
2856	  drivers like efifb, vesafb and uvesafb can pick it up.
2857	  If this option is not selected, all system framebuffers are always
2858	  marked as fallback platform framebuffers as usual.
2859
2860	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2861	  not be able to pick up generic system framebuffers if this option
2862	  is selected. You are highly encouraged to enable simplefb as
2863	  replacement if you select this option. simplefb can correctly deal
2864	  with generic system framebuffers. But you should still keep vesafb
2865	  and others enabled as fallback if a system framebuffer is
2866	  incompatible with simplefb.
2867
2868	  If unsure, say Y.
2869
2870endmenu
2871
2872
2873menu "Binary Emulations"
2874
2875config IA32_EMULATION
2876	bool "IA32 Emulation"
2877	depends on X86_64
2878	select ARCH_WANT_OLD_COMPAT_IPC
2879	select BINFMT_ELF
2880	select COMPAT_BINFMT_ELF
2881	select COMPAT_OLD_SIGACTION
2882	---help---
2883	  Include code to run legacy 32-bit programs under a
2884	  64-bit kernel. You should likely turn this on, unless you're
2885	  100% sure that you don't have any 32-bit programs left.
2886
2887config IA32_AOUT
2888	tristate "IA32 a.out support"
2889	depends on IA32_EMULATION
2890	depends on BROKEN
2891	---help---
2892	  Support old a.out binaries in the 32bit emulation.
2893
2894config X86_X32
2895	bool "x32 ABI for 64-bit mode"
2896	depends on X86_64
2897	---help---
2898	  Include code to run binaries for the x32 native 32-bit ABI
2899	  for 64-bit processors.  An x32 process gets access to the
2900	  full 64-bit register file and wide data path while leaving
2901	  pointers at 32 bits for smaller memory footprint.
2902
2903	  You will need a recent binutils (2.22 or later) with
2904	  elf32_x86_64 support enabled to compile a kernel with this
2905	  option set.
2906
2907config COMPAT_32
2908	def_bool y
2909	depends on IA32_EMULATION || X86_32
2910	select HAVE_UID16
2911	select OLD_SIGSUSPEND3
2912
2913config COMPAT
2914	def_bool y
2915	depends on IA32_EMULATION || X86_X32
2916
2917if COMPAT
2918config COMPAT_FOR_U64_ALIGNMENT
2919	def_bool y
2920
2921config SYSVIPC_COMPAT
2922	def_bool y
2923	depends on SYSVIPC
2924endif
2925
2926endmenu
2927
2928
2929config HAVE_ATOMIC_IOMAP
2930	def_bool y
2931	depends on X86_32
2932
2933source "drivers/firmware/Kconfig"
2934
2935source "arch/x86/kvm/Kconfig"
2936
2937source "arch/x86/Kconfig.assembler"
2938