xref: /openbmc/linux/arch/x86/Kconfig (revision a5d46d9a)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	help
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select GENERIC_VDSO_32
18	select HAVE_DEBUG_STACKOVERFLOW
19	select KMAP_LOCAL
20	select MODULES_USE_ELF_REL
21	select OLD_SIGACTION
22	select ARCH_SPLIT_ARG64
23
24config X86_64
25	def_bool y
26	depends on 64BIT
27	# Options that are inherently 64-bit kernel only:
28	select ARCH_HAS_GIGANTIC_PAGE
29	select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
30	select ARCH_USE_CMPXCHG_LOCKREF
31	select HAVE_ARCH_SOFT_DIRTY
32	select MODULES_USE_ELF_RELA
33	select NEED_DMA_MAP_STATE
34	select SWIOTLB
35	select ARCH_HAS_ELFCORE_COMPAT
36	select ZONE_DMA32
37
38config FORCE_DYNAMIC_FTRACE
39	def_bool y
40	depends on X86_32
41	depends on FUNCTION_TRACER
42	select DYNAMIC_FTRACE
43	help
44	 We keep the static function tracing (!DYNAMIC_FTRACE) around
45	 in order to test the non static function tracing in the
46	 generic code, as other architectures still use it. But we
47	 only need to keep it around for x86_64. No need to keep it
48	 for x86_32. For x86_32, force DYNAMIC_FTRACE.
49#
50# Arch settings
51#
52# ( Note that options that are marked 'if X86_64' could in principle be
53#   ported to 32-bit as well. )
54#
55config X86
56	def_bool y
57	#
58	# Note: keep this list sorted alphabetically
59	#
60	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
61	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
62	select ARCH_32BIT_OFF_T			if X86_32
63	select ARCH_CLOCKSOURCE_INIT
64	select ARCH_ENABLE_HUGEPAGE_MIGRATION if X86_64 && HUGETLB_PAGE && MIGRATION
65	select ARCH_ENABLE_MEMORY_HOTPLUG if X86_64 || (X86_32 && HIGHMEM)
66	select ARCH_ENABLE_MEMORY_HOTREMOVE if MEMORY_HOTPLUG
67	select ARCH_ENABLE_SPLIT_PMD_PTLOCK if (PGTABLE_LEVELS > 2) && (X86_64 || X86_PAE)
68	select ARCH_ENABLE_THP_MIGRATION if X86_64 && TRANSPARENT_HUGEPAGE
69	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
70	select ARCH_HAS_CACHE_LINE_SIZE
71	select ARCH_HAS_DEBUG_VIRTUAL
72	select ARCH_HAS_DEBUG_VM_PGTABLE	if !X86_PAE
73	select ARCH_HAS_DEVMEM_IS_ALLOWED
74	select ARCH_HAS_EARLY_DEBUG		if KGDB
75	select ARCH_HAS_ELF_RANDOMIZE
76	select ARCH_HAS_FAST_MULTIPLIER
77	select ARCH_HAS_FILTER_PGPROT
78	select ARCH_HAS_FORTIFY_SOURCE
79	select ARCH_HAS_GCOV_PROFILE_ALL
80	select ARCH_HAS_KCOV			if X86_64 && STACK_VALIDATION
81	select ARCH_HAS_MEM_ENCRYPT
82	select ARCH_HAS_MEMBARRIER_SYNC_CORE
83	select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
84	select ARCH_HAS_PMEM_API		if X86_64
85	select ARCH_HAS_PTE_DEVMAP		if X86_64
86	select ARCH_HAS_PTE_SPECIAL
87	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
88	select ARCH_HAS_COPY_MC			if X86_64
89	select ARCH_HAS_SET_MEMORY
90	select ARCH_HAS_SET_DIRECT_MAP
91	select ARCH_HAS_STRICT_KERNEL_RWX
92	select ARCH_HAS_STRICT_MODULE_RWX
93	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
94	select ARCH_HAS_SYSCALL_WRAPPER
95	select ARCH_HAS_UBSAN_SANITIZE_ALL
96	select ARCH_HAS_DEBUG_WX
97	select ARCH_HAS_ZONE_DMA_SET if EXPERT
98	select ARCH_HAVE_NMI_SAFE_CMPXCHG
99	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
100	select ARCH_MIGHT_HAVE_PC_PARPORT
101	select ARCH_MIGHT_HAVE_PC_SERIO
102	select ARCH_STACKWALK
103	select ARCH_SUPPORTS_ACPI
104	select ARCH_SUPPORTS_ATOMIC_RMW
105	select ARCH_SUPPORTS_DEBUG_PAGEALLOC
106	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
107	select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP	if NR_CPUS <= 4096
108	select ARCH_SUPPORTS_LTO_CLANG
109	select ARCH_SUPPORTS_LTO_CLANG_THIN
110	select ARCH_USE_BUILTIN_BSWAP
111	select ARCH_USE_MEMTEST
112	select ARCH_USE_QUEUED_RWLOCKS
113	select ARCH_USE_QUEUED_SPINLOCKS
114	select ARCH_USE_SYM_ANNOTATIONS
115	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
116	select ARCH_WANT_DEFAULT_BPF_JIT	if X86_64
117	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
118	select ARCH_WANTS_NO_INSTR
119	select ARCH_WANT_HUGE_PMD_SHARE
120	select ARCH_WANT_LD_ORPHAN_WARN
121	select ARCH_WANTS_THP_SWAP		if X86_64
122	select BUILDTIME_TABLE_SORT
123	select CLKEVT_I8253
124	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
125	select CLOCKSOURCE_WATCHDOG
126	select DCACHE_WORD_ACCESS
127	select EDAC_ATOMIC_SCRUB
128	select EDAC_SUPPORT
129	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
130	select GENERIC_CLOCKEVENTS_MIN_ADJUST
131	select GENERIC_CMOS_UPDATE
132	select GENERIC_CPU_AUTOPROBE
133	select GENERIC_CPU_VULNERABILITIES
134	select GENERIC_EARLY_IOREMAP
135	select GENERIC_ENTRY
136	select GENERIC_FIND_FIRST_BIT
137	select GENERIC_IOMAP
138	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
139	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
140	select GENERIC_IRQ_MIGRATION		if SMP
141	select GENERIC_IRQ_PROBE
142	select GENERIC_IRQ_RESERVATION_MODE
143	select GENERIC_IRQ_SHOW
144	select GENERIC_PENDING_IRQ		if SMP
145	select GENERIC_PTDUMP
146	select GENERIC_SMP_IDLE_THREAD
147	select GENERIC_STRNCPY_FROM_USER
148	select GENERIC_STRNLEN_USER
149	select GENERIC_TIME_VSYSCALL
150	select GENERIC_GETTIMEOFDAY
151	select GENERIC_VDSO_TIME_NS
152	select GUP_GET_PTE_LOW_HIGH		if X86_PAE
153	select HARDIRQS_SW_RESEND
154	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
155	select HAVE_ACPI_APEI			if ACPI
156	select HAVE_ACPI_APEI_NMI		if ACPI
157	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
158	select HAVE_ARCH_AUDITSYSCALL
159	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
160	select HAVE_ARCH_JUMP_LABEL
161	select HAVE_ARCH_JUMP_LABEL_RELATIVE
162	select HAVE_ARCH_KASAN			if X86_64
163	select HAVE_ARCH_KASAN_VMALLOC		if X86_64
164	select HAVE_ARCH_KFENCE
165	select HAVE_ARCH_KGDB
166	select HAVE_ARCH_MMAP_RND_BITS		if MMU
167	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
168	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
169	select HAVE_ARCH_PREL32_RELOCATIONS
170	select HAVE_ARCH_SECCOMP_FILTER
171	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
172	select HAVE_ARCH_STACKLEAK
173	select HAVE_ARCH_TRACEHOOK
174	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
175	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
176	select HAVE_ARCH_USERFAULTFD_WP         if X86_64 && USERFAULTFD
177	select HAVE_ARCH_USERFAULTFD_MINOR	if X86_64 && USERFAULTFD
178	select HAVE_ARCH_VMAP_STACK		if X86_64
179	select HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET
180	select HAVE_ARCH_WITHIN_STACK_FRAMES
181	select HAVE_ASM_MODVERSIONS
182	select HAVE_CMPXCHG_DOUBLE
183	select HAVE_CMPXCHG_LOCAL
184	select HAVE_CONTEXT_TRACKING		if X86_64
185	select HAVE_CONTEXT_TRACKING_OFFSTACK	if HAVE_CONTEXT_TRACKING
186	select HAVE_C_RECORDMCOUNT
187	select HAVE_OBJTOOL_MCOUNT		if STACK_VALIDATION
188	select HAVE_DEBUG_KMEMLEAK
189	select HAVE_DMA_CONTIGUOUS
190	select HAVE_DYNAMIC_FTRACE
191	select HAVE_DYNAMIC_FTRACE_WITH_REGS
192	select HAVE_DYNAMIC_FTRACE_WITH_ARGS	if X86_64
193	select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
194	select HAVE_EBPF_JIT
195	select HAVE_EFFICIENT_UNALIGNED_ACCESS
196	select HAVE_EISA
197	select HAVE_EXIT_THREAD
198	select HAVE_FAST_GUP
199	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
200	select HAVE_FTRACE_MCOUNT_RECORD
201	select HAVE_FUNCTION_GRAPH_TRACER
202	select HAVE_FUNCTION_TRACER
203	select HAVE_GCC_PLUGINS
204	select HAVE_HW_BREAKPOINT
205	select HAVE_IDE
206	select HAVE_IOREMAP_PROT
207	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
208	select HAVE_IRQ_TIME_ACCOUNTING
209	select HAVE_KERNEL_BZIP2
210	select HAVE_KERNEL_GZIP
211	select HAVE_KERNEL_LZ4
212	select HAVE_KERNEL_LZMA
213	select HAVE_KERNEL_LZO
214	select HAVE_KERNEL_XZ
215	select HAVE_KERNEL_ZSTD
216	select HAVE_KPROBES
217	select HAVE_KPROBES_ON_FTRACE
218	select HAVE_FUNCTION_ERROR_INJECTION
219	select HAVE_KRETPROBES
220	select HAVE_KVM
221	select HAVE_LIVEPATCH			if X86_64
222	select HAVE_MIXED_BREAKPOINTS_REGS
223	select HAVE_MOD_ARCH_SPECIFIC
224	select HAVE_MOVE_PMD
225	select HAVE_MOVE_PUD
226	select HAVE_NMI
227	select HAVE_OPTPROBES
228	select HAVE_PCSPKR_PLATFORM
229	select HAVE_PERF_EVENTS
230	select HAVE_PERF_EVENTS_NMI
231	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
232	select HAVE_PCI
233	select HAVE_PERF_REGS
234	select HAVE_PERF_USER_STACK_DUMP
235	select MMU_GATHER_RCU_TABLE_FREE		if PARAVIRT
236	select HAVE_POSIX_CPU_TIMERS_TASK_WORK
237	select HAVE_REGS_AND_STACK_ACCESS_API
238	select HAVE_RELIABLE_STACKTRACE		if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
239	select HAVE_FUNCTION_ARG_ACCESS_API
240	select HAVE_SOFTIRQ_ON_OWN_STACK
241	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
242	select HAVE_STACK_VALIDATION		if X86_64
243	select HAVE_STATIC_CALL
244	select HAVE_STATIC_CALL_INLINE		if HAVE_STACK_VALIDATION
245	select HAVE_PREEMPT_DYNAMIC
246	select HAVE_RSEQ
247	select HAVE_SYSCALL_TRACEPOINTS
248	select HAVE_UNSTABLE_SCHED_CLOCK
249	select HAVE_USER_RETURN_NOTIFIER
250	select HAVE_GENERIC_VDSO
251	select HOTPLUG_SMT			if SMP
252	select IRQ_FORCED_THREADING
253	select NEED_SG_DMA_LENGTH
254	select PCI_DOMAINS			if PCI
255	select PCI_LOCKLESS_CONFIG		if PCI
256	select PERF_EVENTS
257	select RTC_LIB
258	select RTC_MC146818_LIB
259	select SPARSE_IRQ
260	select SRCU
261	select STACK_VALIDATION			if HAVE_STACK_VALIDATION && (HAVE_STATIC_CALL_INLINE || RETPOLINE)
262	select SYSCTL_EXCEPTION_TRACE
263	select THREAD_INFO_IN_TASK
264	select USER_STACKTRACE_SUPPORT
265	select VIRT_TO_BUS
266	select HAVE_ARCH_KCSAN			if X86_64
267	select X86_FEATURE_NAMES		if PROC_FS
268	select PROC_PID_ARCH_STATUS		if PROC_FS
269	imply IMA_SECURE_AND_OR_TRUSTED_BOOT    if EFI
270
271config INSTRUCTION_DECODER
272	def_bool y
273	depends on KPROBES || PERF_EVENTS || UPROBES
274
275config OUTPUT_FORMAT
276	string
277	default "elf32-i386" if X86_32
278	default "elf64-x86-64" if X86_64
279
280config LOCKDEP_SUPPORT
281	def_bool y
282
283config STACKTRACE_SUPPORT
284	def_bool y
285
286config MMU
287	def_bool y
288
289config ARCH_MMAP_RND_BITS_MIN
290	default 28 if 64BIT
291	default 8
292
293config ARCH_MMAP_RND_BITS_MAX
294	default 32 if 64BIT
295	default 16
296
297config ARCH_MMAP_RND_COMPAT_BITS_MIN
298	default 8
299
300config ARCH_MMAP_RND_COMPAT_BITS_MAX
301	default 16
302
303config SBUS
304	bool
305
306config GENERIC_ISA_DMA
307	def_bool y
308	depends on ISA_DMA_API
309
310config GENERIC_BUG
311	def_bool y
312	depends on BUG
313	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
314
315config GENERIC_BUG_RELATIVE_POINTERS
316	bool
317
318config ARCH_MAY_HAVE_PC_FDC
319	def_bool y
320	depends on ISA_DMA_API
321
322config GENERIC_CALIBRATE_DELAY
323	def_bool y
324
325config ARCH_HAS_CPU_RELAX
326	def_bool y
327
328config ARCH_HAS_FILTER_PGPROT
329	def_bool y
330
331config HAVE_SETUP_PER_CPU_AREA
332	def_bool y
333
334config NEED_PER_CPU_EMBED_FIRST_CHUNK
335	def_bool y
336
337config NEED_PER_CPU_PAGE_FIRST_CHUNK
338	def_bool y
339
340config ARCH_HIBERNATION_POSSIBLE
341	def_bool y
342
343config ARCH_SUSPEND_POSSIBLE
344	def_bool y
345
346config ARCH_WANT_GENERAL_HUGETLB
347	def_bool y
348
349config AUDIT_ARCH
350	def_bool y if X86_64
351
352config KASAN_SHADOW_OFFSET
353	hex
354	depends on KASAN
355	default 0xdffffc0000000000
356
357config HAVE_INTEL_TXT
358	def_bool y
359	depends on INTEL_IOMMU && ACPI
360
361config X86_32_SMP
362	def_bool y
363	depends on X86_32 && SMP
364
365config X86_64_SMP
366	def_bool y
367	depends on X86_64 && SMP
368
369config ARCH_SUPPORTS_UPROBES
370	def_bool y
371
372config FIX_EARLYCON_MEM
373	def_bool y
374
375config DYNAMIC_PHYSICAL_MASK
376	bool
377
378config PGTABLE_LEVELS
379	int
380	default 5 if X86_5LEVEL
381	default 4 if X86_64
382	default 3 if X86_PAE
383	default 2
384
385config CC_HAS_SANE_STACKPROTECTOR
386	bool
387	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
388	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
389	help
390	   We have to make sure stack protector is unconditionally disabled if
391	   the compiler produces broken code or if it does not let us control
392	   the segment on 32-bit kernels.
393
394menu "Processor type and features"
395
396config SMP
397	bool "Symmetric multi-processing support"
398	help
399	  This enables support for systems with more than one CPU. If you have
400	  a system with only one CPU, say N. If you have a system with more
401	  than one CPU, say Y.
402
403	  If you say N here, the kernel will run on uni- and multiprocessor
404	  machines, but will use only one CPU of a multiprocessor machine. If
405	  you say Y here, the kernel will run on many, but not all,
406	  uniprocessor machines. On a uniprocessor machine, the kernel
407	  will run faster if you say N here.
408
409	  Note that if you say Y here and choose architecture "586" or
410	  "Pentium" under "Processor family", the kernel will not work on 486
411	  architectures. Similarly, multiprocessor kernels for the "PPro"
412	  architecture may not work on all Pentium based boards.
413
414	  People using multiprocessor machines who say Y here should also say
415	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
416	  Management" code will be disabled if you say Y here.
417
418	  See also <file:Documentation/x86/i386/IO-APIC.rst>,
419	  <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
420	  <http://www.tldp.org/docs.html#howto>.
421
422	  If you don't know what to do here, say N.
423
424config X86_FEATURE_NAMES
425	bool "Processor feature human-readable names" if EMBEDDED
426	default y
427	help
428	  This option compiles in a table of x86 feature bits and corresponding
429	  names.  This is required to support /proc/cpuinfo and a few kernel
430	  messages.  You can disable this to save space, at the expense of
431	  making those few kernel messages show numeric feature bits instead.
432
433	  If in doubt, say Y.
434
435config X86_X2APIC
436	bool "Support x2apic"
437	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
438	help
439	  This enables x2apic support on CPUs that have this feature.
440
441	  This allows 32-bit apic IDs (so it can support very large systems),
442	  and accesses the local apic via MSRs not via mmio.
443
444	  If you don't know what to do here, say N.
445
446config X86_MPPARSE
447	bool "Enable MPS table" if ACPI
448	default y
449	depends on X86_LOCAL_APIC
450	help
451	  For old smp systems that do not have proper acpi support. Newer systems
452	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
453
454config GOLDFISH
455	def_bool y
456	depends on X86_GOLDFISH
457
458config RETPOLINE
459	bool "Avoid speculative indirect branches in kernel"
460	default y
461	help
462	  Compile kernel with the retpoline compiler options to guard against
463	  kernel-to-user data leaks by avoiding speculative indirect
464	  branches. Requires a compiler with -mindirect-branch=thunk-extern
465	  support for full protection. The kernel may run slower.
466
467config X86_CPU_RESCTRL
468	bool "x86 CPU resource control support"
469	depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
470	select KERNFS
471	select PROC_CPU_RESCTRL		if PROC_FS
472	help
473	  Enable x86 CPU resource control support.
474
475	  Provide support for the allocation and monitoring of system resources
476	  usage by the CPU.
477
478	  Intel calls this Intel Resource Director Technology
479	  (Intel(R) RDT). More information about RDT can be found in the
480	  Intel x86 Architecture Software Developer Manual.
481
482	  AMD calls this AMD Platform Quality of Service (AMD QoS).
483	  More information about AMD QoS can be found in the AMD64 Technology
484	  Platform Quality of Service Extensions manual.
485
486	  Say N if unsure.
487
488if X86_32
489config X86_BIGSMP
490	bool "Support for big SMP systems with more than 8 CPUs"
491	depends on SMP
492	help
493	  This option is needed for the systems that have more than 8 CPUs.
494
495config X86_EXTENDED_PLATFORM
496	bool "Support for extended (non-PC) x86 platforms"
497	default y
498	help
499	  If you disable this option then the kernel will only support
500	  standard PC platforms. (which covers the vast majority of
501	  systems out there.)
502
503	  If you enable this option then you'll be able to select support
504	  for the following (non-PC) 32 bit x86 platforms:
505		Goldfish (Android emulator)
506		AMD Elan
507		RDC R-321x SoC
508		SGI 320/540 (Visual Workstation)
509		STA2X11-based (e.g. Northville)
510		Moorestown MID devices
511
512	  If you have one of these systems, or if you want to build a
513	  generic distribution kernel, say Y here - otherwise say N.
514endif
515
516if X86_64
517config X86_EXTENDED_PLATFORM
518	bool "Support for extended (non-PC) x86 platforms"
519	default y
520	help
521	  If you disable this option then the kernel will only support
522	  standard PC platforms. (which covers the vast majority of
523	  systems out there.)
524
525	  If you enable this option then you'll be able to select support
526	  for the following (non-PC) 64 bit x86 platforms:
527		Numascale NumaChip
528		ScaleMP vSMP
529		SGI Ultraviolet
530
531	  If you have one of these systems, or if you want to build a
532	  generic distribution kernel, say Y here - otherwise say N.
533endif
534# This is an alphabetically sorted list of 64 bit extended platforms
535# Please maintain the alphabetic order if and when there are additions
536config X86_NUMACHIP
537	bool "Numascale NumaChip"
538	depends on X86_64
539	depends on X86_EXTENDED_PLATFORM
540	depends on NUMA
541	depends on SMP
542	depends on X86_X2APIC
543	depends on PCI_MMCONFIG
544	help
545	  Adds support for Numascale NumaChip large-SMP systems. Needed to
546	  enable more than ~168 cores.
547	  If you don't have one of these, you should say N here.
548
549config X86_VSMP
550	bool "ScaleMP vSMP"
551	select HYPERVISOR_GUEST
552	select PARAVIRT
553	depends on X86_64 && PCI
554	depends on X86_EXTENDED_PLATFORM
555	depends on SMP
556	help
557	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
558	  supposed to run on these EM64T-based machines.  Only choose this option
559	  if you have one of these machines.
560
561config X86_UV
562	bool "SGI Ultraviolet"
563	depends on X86_64
564	depends on X86_EXTENDED_PLATFORM
565	depends on NUMA
566	depends on EFI
567	depends on KEXEC_CORE
568	depends on X86_X2APIC
569	depends on PCI
570	help
571	  This option is needed in order to support SGI Ultraviolet systems.
572	  If you don't have one of these, you should say N here.
573
574# Following is an alphabetically sorted list of 32 bit extended platforms
575# Please maintain the alphabetic order if and when there are additions
576
577config X86_GOLDFISH
578	bool "Goldfish (Virtual Platform)"
579	depends on X86_EXTENDED_PLATFORM
580	help
581	 Enable support for the Goldfish virtual platform used primarily
582	 for Android development. Unless you are building for the Android
583	 Goldfish emulator say N here.
584
585config X86_INTEL_CE
586	bool "CE4100 TV platform"
587	depends on PCI
588	depends on PCI_GODIRECT
589	depends on X86_IO_APIC
590	depends on X86_32
591	depends on X86_EXTENDED_PLATFORM
592	select X86_REBOOTFIXUPS
593	select OF
594	select OF_EARLY_FLATTREE
595	help
596	  Select for the Intel CE media processor (CE4100) SOC.
597	  This option compiles in support for the CE4100 SOC for settop
598	  boxes and media devices.
599
600config X86_INTEL_MID
601	bool "Intel MID platform support"
602	depends on X86_EXTENDED_PLATFORM
603	depends on X86_PLATFORM_DEVICES
604	depends on PCI
605	depends on X86_64 || (PCI_GOANY && X86_32)
606	depends on X86_IO_APIC
607	select I2C
608	select DW_APB_TIMER
609	select APB_TIMER
610	select INTEL_SCU_PCI
611	select MFD_INTEL_MSIC
612	help
613	  Select to build a kernel capable of supporting Intel MID (Mobile
614	  Internet Device) platform systems which do not have the PCI legacy
615	  interfaces. If you are building for a PC class system say N here.
616
617	  Intel MID platforms are based on an Intel processor and chipset which
618	  consume less power than most of the x86 derivatives.
619
620config X86_INTEL_QUARK
621	bool "Intel Quark platform support"
622	depends on X86_32
623	depends on X86_EXTENDED_PLATFORM
624	depends on X86_PLATFORM_DEVICES
625	depends on X86_TSC
626	depends on PCI
627	depends on PCI_GOANY
628	depends on X86_IO_APIC
629	select IOSF_MBI
630	select INTEL_IMR
631	select COMMON_CLK
632	help
633	  Select to include support for Quark X1000 SoC.
634	  Say Y here if you have a Quark based system such as the Arduino
635	  compatible Intel Galileo.
636
637config X86_INTEL_LPSS
638	bool "Intel Low Power Subsystem Support"
639	depends on X86 && ACPI && PCI
640	select COMMON_CLK
641	select PINCTRL
642	select IOSF_MBI
643	help
644	  Select to build support for Intel Low Power Subsystem such as
645	  found on Intel Lynxpoint PCH. Selecting this option enables
646	  things like clock tree (common clock framework) and pincontrol
647	  which are needed by the LPSS peripheral drivers.
648
649config X86_AMD_PLATFORM_DEVICE
650	bool "AMD ACPI2Platform devices support"
651	depends on ACPI
652	select COMMON_CLK
653	select PINCTRL
654	help
655	  Select to interpret AMD specific ACPI device to platform device
656	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
657	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
658	  implemented under PINCTRL subsystem.
659
660config IOSF_MBI
661	tristate "Intel SoC IOSF Sideband support for SoC platforms"
662	depends on PCI
663	help
664	  This option enables sideband register access support for Intel SoC
665	  platforms. On these platforms the IOSF sideband is used in lieu of
666	  MSR's for some register accesses, mostly but not limited to thermal
667	  and power. Drivers may query the availability of this device to
668	  determine if they need the sideband in order to work on these
669	  platforms. The sideband is available on the following SoC products.
670	  This list is not meant to be exclusive.
671	   - BayTrail
672	   - Braswell
673	   - Quark
674
675	  You should say Y if you are running a kernel on one of these SoC's.
676
677config IOSF_MBI_DEBUG
678	bool "Enable IOSF sideband access through debugfs"
679	depends on IOSF_MBI && DEBUG_FS
680	help
681	  Select this option to expose the IOSF sideband access registers (MCR,
682	  MDR, MCRX) through debugfs to write and read register information from
683	  different units on the SoC. This is most useful for obtaining device
684	  state information for debug and analysis. As this is a general access
685	  mechanism, users of this option would have specific knowledge of the
686	  device they want to access.
687
688	  If you don't require the option or are in doubt, say N.
689
690config X86_RDC321X
691	bool "RDC R-321x SoC"
692	depends on X86_32
693	depends on X86_EXTENDED_PLATFORM
694	select M486
695	select X86_REBOOTFIXUPS
696	help
697	  This option is needed for RDC R-321x system-on-chip, also known
698	  as R-8610-(G).
699	  If you don't have one of these chips, you should say N here.
700
701config X86_32_NON_STANDARD
702	bool "Support non-standard 32-bit SMP architectures"
703	depends on X86_32 && SMP
704	depends on X86_EXTENDED_PLATFORM
705	help
706	  This option compiles in the bigsmp and STA2X11 default
707	  subarchitectures.  It is intended for a generic binary
708	  kernel. If you select them all, kernel will probe it one by
709	  one and will fallback to default.
710
711# Alphabetically sorted list of Non standard 32 bit platforms
712
713config X86_SUPPORTS_MEMORY_FAILURE
714	def_bool y
715	# MCE code calls memory_failure():
716	depends on X86_MCE
717	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
718	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
719	depends on X86_64 || !SPARSEMEM
720	select ARCH_SUPPORTS_MEMORY_FAILURE
721
722config STA2X11
723	bool "STA2X11 Companion Chip Support"
724	depends on X86_32_NON_STANDARD && PCI
725	select SWIOTLB
726	select MFD_STA2X11
727	select GPIOLIB
728	help
729	  This adds support for boards based on the STA2X11 IO-Hub,
730	  a.k.a. "ConneXt". The chip is used in place of the standard
731	  PC chipset, so all "standard" peripherals are missing. If this
732	  option is selected the kernel will still be able to boot on
733	  standard PC machines.
734
735config X86_32_IRIS
736	tristate "Eurobraille/Iris poweroff module"
737	depends on X86_32
738	help
739	  The Iris machines from EuroBraille do not have APM or ACPI support
740	  to shut themselves down properly.  A special I/O sequence is
741	  needed to do so, which is what this module does at
742	  kernel shutdown.
743
744	  This is only for Iris machines from EuroBraille.
745
746	  If unused, say N.
747
748config SCHED_OMIT_FRAME_POINTER
749	def_bool y
750	prompt "Single-depth WCHAN output"
751	depends on X86
752	help
753	  Calculate simpler /proc/<PID>/wchan values. If this option
754	  is disabled then wchan values will recurse back to the
755	  caller function. This provides more accurate wchan values,
756	  at the expense of slightly more scheduling overhead.
757
758	  If in doubt, say "Y".
759
760menuconfig HYPERVISOR_GUEST
761	bool "Linux guest support"
762	help
763	  Say Y here to enable options for running Linux under various hyper-
764	  visors. This option enables basic hypervisor detection and platform
765	  setup.
766
767	  If you say N, all options in this submenu will be skipped and
768	  disabled, and Linux guest support won't be built in.
769
770if HYPERVISOR_GUEST
771
772config PARAVIRT
773	bool "Enable paravirtualization code"
774	depends on HAVE_STATIC_CALL
775	help
776	  This changes the kernel so it can modify itself when it is run
777	  under a hypervisor, potentially improving performance significantly
778	  over full virtualization.  However, when run without a hypervisor
779	  the kernel is theoretically slower and slightly larger.
780
781config PARAVIRT_XXL
782	bool
783
784config PARAVIRT_DEBUG
785	bool "paravirt-ops debugging"
786	depends on PARAVIRT && DEBUG_KERNEL
787	help
788	  Enable to debug paravirt_ops internals.  Specifically, BUG if
789	  a paravirt_op is missing when it is called.
790
791config PARAVIRT_SPINLOCKS
792	bool "Paravirtualization layer for spinlocks"
793	depends on PARAVIRT && SMP
794	help
795	  Paravirtualized spinlocks allow a pvops backend to replace the
796	  spinlock implementation with something virtualization-friendly
797	  (for example, block the virtual CPU rather than spinning).
798
799	  It has a minimal impact on native kernels and gives a nice performance
800	  benefit on paravirtualized KVM / Xen kernels.
801
802	  If you are unsure how to answer this question, answer Y.
803
804config X86_HV_CALLBACK_VECTOR
805	def_bool n
806
807source "arch/x86/xen/Kconfig"
808
809config KVM_GUEST
810	bool "KVM Guest support (including kvmclock)"
811	depends on PARAVIRT
812	select PARAVIRT_CLOCK
813	select ARCH_CPUIDLE_HALTPOLL
814	select X86_HV_CALLBACK_VECTOR
815	default y
816	help
817	  This option enables various optimizations for running under the KVM
818	  hypervisor. It includes a paravirtualized clock, so that instead
819	  of relying on a PIT (or probably other) emulation by the
820	  underlying device model, the host provides the guest with
821	  timing infrastructure such as time of day, and system time
822
823config ARCH_CPUIDLE_HALTPOLL
824	def_bool n
825	prompt "Disable host haltpoll when loading haltpoll driver"
826	help
827	  If virtualized under KVM, disable host haltpoll.
828
829config PVH
830	bool "Support for running PVH guests"
831	help
832	  This option enables the PVH entry point for guest virtual machines
833	  as specified in the x86/HVM direct boot ABI.
834
835config PARAVIRT_TIME_ACCOUNTING
836	bool "Paravirtual steal time accounting"
837	depends on PARAVIRT
838	help
839	  Select this option to enable fine granularity task steal time
840	  accounting. Time spent executing other tasks in parallel with
841	  the current vCPU is discounted from the vCPU power. To account for
842	  that, there can be a small performance impact.
843
844	  If in doubt, say N here.
845
846config PARAVIRT_CLOCK
847	bool
848
849config JAILHOUSE_GUEST
850	bool "Jailhouse non-root cell support"
851	depends on X86_64 && PCI
852	select X86_PM_TIMER
853	help
854	  This option allows to run Linux as guest in a Jailhouse non-root
855	  cell. You can leave this option disabled if you only want to start
856	  Jailhouse and run Linux afterwards in the root cell.
857
858config ACRN_GUEST
859	bool "ACRN Guest support"
860	depends on X86_64
861	select X86_HV_CALLBACK_VECTOR
862	help
863	  This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
864	  a flexible, lightweight reference open-source hypervisor, built with
865	  real-time and safety-criticality in mind. It is built for embedded
866	  IOT with small footprint and real-time features. More details can be
867	  found in https://projectacrn.org/.
868
869endif #HYPERVISOR_GUEST
870
871source "arch/x86/Kconfig.cpu"
872
873config HPET_TIMER
874	def_bool X86_64
875	prompt "HPET Timer Support" if X86_32
876	help
877	  Use the IA-PC HPET (High Precision Event Timer) to manage
878	  time in preference to the PIT and RTC, if a HPET is
879	  present.
880	  HPET is the next generation timer replacing legacy 8254s.
881	  The HPET provides a stable time base on SMP
882	  systems, unlike the TSC, but it is more expensive to access,
883	  as it is off-chip.  The interface used is documented
884	  in the HPET spec, revision 1.
885
886	  You can safely choose Y here.  However, HPET will only be
887	  activated if the platform and the BIOS support this feature.
888	  Otherwise the 8254 will be used for timing services.
889
890	  Choose N to continue using the legacy 8254 timer.
891
892config HPET_EMULATE_RTC
893	def_bool y
894	depends on HPET_TIMER && (RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
895
896# Mark as expert because too many people got it wrong.
897# The code disables itself when not needed.
898config DMI
899	default y
900	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
901	bool "Enable DMI scanning" if EXPERT
902	help
903	  Enabled scanning of DMI to identify machine quirks. Say Y
904	  here unless you have verified that your setup is not
905	  affected by entries in the DMI blacklist. Required by PNP
906	  BIOS code.
907
908config GART_IOMMU
909	bool "Old AMD GART IOMMU support"
910	select DMA_OPS
911	select IOMMU_HELPER
912	select SWIOTLB
913	depends on X86_64 && PCI && AMD_NB
914	help
915	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
916	  GART based hardware IOMMUs.
917
918	  The GART supports full DMA access for devices with 32-bit access
919	  limitations, on systems with more than 3 GB. This is usually needed
920	  for USB, sound, many IDE/SATA chipsets and some other devices.
921
922	  Newer systems typically have a modern AMD IOMMU, supported via
923	  the CONFIG_AMD_IOMMU=y config option.
924
925	  In normal configurations this driver is only active when needed:
926	  there's more than 3 GB of memory and the system contains a
927	  32-bit limited device.
928
929	  If unsure, say Y.
930
931config MAXSMP
932	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
933	depends on X86_64 && SMP && DEBUG_KERNEL
934	select CPUMASK_OFFSTACK
935	help
936	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
937	  If unsure, say N.
938
939#
940# The maximum number of CPUs supported:
941#
942# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
943# and which can be configured interactively in the
944# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
945#
946# The ranges are different on 32-bit and 64-bit kernels, depending on
947# hardware capabilities and scalability features of the kernel.
948#
949# ( If MAXSMP is enabled we just use the highest possible value and disable
950#   interactive configuration. )
951#
952
953config NR_CPUS_RANGE_BEGIN
954	int
955	default NR_CPUS_RANGE_END if MAXSMP
956	default    1 if !SMP
957	default    2
958
959config NR_CPUS_RANGE_END
960	int
961	depends on X86_32
962	default   64 if  SMP &&  X86_BIGSMP
963	default    8 if  SMP && !X86_BIGSMP
964	default    1 if !SMP
965
966config NR_CPUS_RANGE_END
967	int
968	depends on X86_64
969	default 8192 if  SMP && CPUMASK_OFFSTACK
970	default  512 if  SMP && !CPUMASK_OFFSTACK
971	default    1 if !SMP
972
973config NR_CPUS_DEFAULT
974	int
975	depends on X86_32
976	default   32 if  X86_BIGSMP
977	default    8 if  SMP
978	default    1 if !SMP
979
980config NR_CPUS_DEFAULT
981	int
982	depends on X86_64
983	default 8192 if  MAXSMP
984	default   64 if  SMP
985	default    1 if !SMP
986
987config NR_CPUS
988	int "Maximum number of CPUs" if SMP && !MAXSMP
989	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
990	default NR_CPUS_DEFAULT
991	help
992	  This allows you to specify the maximum number of CPUs which this
993	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
994	  supported value is 8192, otherwise the maximum value is 512.  The
995	  minimum value which makes sense is 2.
996
997	  This is purely to save memory: each supported CPU adds about 8KB
998	  to the kernel image.
999
1000config SCHED_SMT
1001	def_bool y if SMP
1002
1003config SCHED_MC
1004	def_bool y
1005	prompt "Multi-core scheduler support"
1006	depends on SMP
1007	help
1008	  Multi-core scheduler support improves the CPU scheduler's decision
1009	  making when dealing with multi-core CPU chips at a cost of slightly
1010	  increased overhead in some places. If unsure say N here.
1011
1012config SCHED_MC_PRIO
1013	bool "CPU core priorities scheduler support"
1014	depends on SCHED_MC && CPU_SUP_INTEL
1015	select X86_INTEL_PSTATE
1016	select CPU_FREQ
1017	default y
1018	help
1019	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1020	  core ordering determined at manufacturing time, which allows
1021	  certain cores to reach higher turbo frequencies (when running
1022	  single threaded workloads) than others.
1023
1024	  Enabling this kernel feature teaches the scheduler about
1025	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1026	  scheduler's CPU selection logic accordingly, so that higher
1027	  overall system performance can be achieved.
1028
1029	  This feature will have no effect on CPUs without this feature.
1030
1031	  If unsure say Y here.
1032
1033config UP_LATE_INIT
1034	def_bool y
1035	depends on !SMP && X86_LOCAL_APIC
1036
1037config X86_UP_APIC
1038	bool "Local APIC support on uniprocessors" if !PCI_MSI
1039	default PCI_MSI
1040	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1041	help
1042	  A local APIC (Advanced Programmable Interrupt Controller) is an
1043	  integrated interrupt controller in the CPU. If you have a single-CPU
1044	  system which has a processor with a local APIC, you can say Y here to
1045	  enable and use it. If you say Y here even though your machine doesn't
1046	  have a local APIC, then the kernel will still run with no slowdown at
1047	  all. The local APIC supports CPU-generated self-interrupts (timer,
1048	  performance counters), and the NMI watchdog which detects hard
1049	  lockups.
1050
1051config X86_UP_IOAPIC
1052	bool "IO-APIC support on uniprocessors"
1053	depends on X86_UP_APIC
1054	help
1055	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1056	  SMP-capable replacement for PC-style interrupt controllers. Most
1057	  SMP systems and many recent uniprocessor systems have one.
1058
1059	  If you have a single-CPU system with an IO-APIC, you can say Y here
1060	  to use it. If you say Y here even though your machine doesn't have
1061	  an IO-APIC, then the kernel will still run with no slowdown at all.
1062
1063config X86_LOCAL_APIC
1064	def_bool y
1065	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1066	select IRQ_DOMAIN_HIERARCHY
1067	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1068
1069config X86_IO_APIC
1070	def_bool y
1071	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1072
1073config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1074	bool "Reroute for broken boot IRQs"
1075	depends on X86_IO_APIC
1076	help
1077	  This option enables a workaround that fixes a source of
1078	  spurious interrupts. This is recommended when threaded
1079	  interrupt handling is used on systems where the generation of
1080	  superfluous "boot interrupts" cannot be disabled.
1081
1082	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1083	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1084	  kernel does during interrupt handling). On chipsets where this
1085	  boot IRQ generation cannot be disabled, this workaround keeps
1086	  the original IRQ line masked so that only the equivalent "boot
1087	  IRQ" is delivered to the CPUs. The workaround also tells the
1088	  kernel to set up the IRQ handler on the boot IRQ line. In this
1089	  way only one interrupt is delivered to the kernel. Otherwise
1090	  the spurious second interrupt may cause the kernel to bring
1091	  down (vital) interrupt lines.
1092
1093	  Only affects "broken" chipsets. Interrupt sharing may be
1094	  increased on these systems.
1095
1096config X86_MCE
1097	bool "Machine Check / overheating reporting"
1098	select GENERIC_ALLOCATOR
1099	default y
1100	help
1101	  Machine Check support allows the processor to notify the
1102	  kernel if it detects a problem (e.g. overheating, data corruption).
1103	  The action the kernel takes depends on the severity of the problem,
1104	  ranging from warning messages to halting the machine.
1105
1106config X86_MCELOG_LEGACY
1107	bool "Support for deprecated /dev/mcelog character device"
1108	depends on X86_MCE
1109	help
1110	  Enable support for /dev/mcelog which is needed by the old mcelog
1111	  userspace logging daemon. Consider switching to the new generation
1112	  rasdaemon solution.
1113
1114config X86_MCE_INTEL
1115	def_bool y
1116	prompt "Intel MCE features"
1117	depends on X86_MCE && X86_LOCAL_APIC
1118	help
1119	   Additional support for intel specific MCE features such as
1120	   the thermal monitor.
1121
1122config X86_MCE_AMD
1123	def_bool y
1124	prompt "AMD MCE features"
1125	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1126	help
1127	   Additional support for AMD specific MCE features such as
1128	   the DRAM Error Threshold.
1129
1130config X86_ANCIENT_MCE
1131	bool "Support for old Pentium 5 / WinChip machine checks"
1132	depends on X86_32 && X86_MCE
1133	help
1134	  Include support for machine check handling on old Pentium 5 or WinChip
1135	  systems. These typically need to be enabled explicitly on the command
1136	  line.
1137
1138config X86_MCE_THRESHOLD
1139	depends on X86_MCE_AMD || X86_MCE_INTEL
1140	def_bool y
1141
1142config X86_MCE_INJECT
1143	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1144	tristate "Machine check injector support"
1145	help
1146	  Provide support for injecting machine checks for testing purposes.
1147	  If you don't know what a machine check is and you don't do kernel
1148	  QA it is safe to say n.
1149
1150source "arch/x86/events/Kconfig"
1151
1152config X86_LEGACY_VM86
1153	bool "Legacy VM86 support"
1154	depends on X86_32
1155	help
1156	  This option allows user programs to put the CPU into V8086
1157	  mode, which is an 80286-era approximation of 16-bit real mode.
1158
1159	  Some very old versions of X and/or vbetool require this option
1160	  for user mode setting.  Similarly, DOSEMU will use it if
1161	  available to accelerate real mode DOS programs.  However, any
1162	  recent version of DOSEMU, X, or vbetool should be fully
1163	  functional even without kernel VM86 support, as they will all
1164	  fall back to software emulation. Nevertheless, if you are using
1165	  a 16-bit DOS program where 16-bit performance matters, vm86
1166	  mode might be faster than emulation and you might want to
1167	  enable this option.
1168
1169	  Note that any app that works on a 64-bit kernel is unlikely to
1170	  need this option, as 64-bit kernels don't, and can't, support
1171	  V8086 mode. This option is also unrelated to 16-bit protected
1172	  mode and is not needed to run most 16-bit programs under Wine.
1173
1174	  Enabling this option increases the complexity of the kernel
1175	  and slows down exception handling a tiny bit.
1176
1177	  If unsure, say N here.
1178
1179config VM86
1180	bool
1181	default X86_LEGACY_VM86
1182
1183config X86_16BIT
1184	bool "Enable support for 16-bit segments" if EXPERT
1185	default y
1186	depends on MODIFY_LDT_SYSCALL
1187	help
1188	  This option is required by programs like Wine to run 16-bit
1189	  protected mode legacy code on x86 processors.  Disabling
1190	  this option saves about 300 bytes on i386, or around 6K text
1191	  plus 16K runtime memory on x86-64,
1192
1193config X86_ESPFIX32
1194	def_bool y
1195	depends on X86_16BIT && X86_32
1196
1197config X86_ESPFIX64
1198	def_bool y
1199	depends on X86_16BIT && X86_64
1200
1201config X86_VSYSCALL_EMULATION
1202	bool "Enable vsyscall emulation" if EXPERT
1203	default y
1204	depends on X86_64
1205	help
1206	 This enables emulation of the legacy vsyscall page.  Disabling
1207	 it is roughly equivalent to booting with vsyscall=none, except
1208	 that it will also disable the helpful warning if a program
1209	 tries to use a vsyscall.  With this option set to N, offending
1210	 programs will just segfault, citing addresses of the form
1211	 0xffffffffff600?00.
1212
1213	 This option is required by many programs built before 2013, and
1214	 care should be used even with newer programs if set to N.
1215
1216	 Disabling this option saves about 7K of kernel size and
1217	 possibly 4K of additional runtime pagetable memory.
1218
1219config X86_IOPL_IOPERM
1220	bool "IOPERM and IOPL Emulation"
1221	default y
1222	help
1223	  This enables the ioperm() and iopl() syscalls which are necessary
1224	  for legacy applications.
1225
1226	  Legacy IOPL support is an overbroad mechanism which allows user
1227	  space aside of accessing all 65536 I/O ports also to disable
1228	  interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1229	  capabilities and permission from potentially active security
1230	  modules.
1231
1232	  The emulation restricts the functionality of the syscall to
1233	  only allowing the full range I/O port access, but prevents the
1234	  ability to disable interrupts from user space which would be
1235	  granted if the hardware IOPL mechanism would be used.
1236
1237config TOSHIBA
1238	tristate "Toshiba Laptop support"
1239	depends on X86_32
1240	help
1241	  This adds a driver to safely access the System Management Mode of
1242	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1243	  not work on models with a Phoenix BIOS. The System Management Mode
1244	  is used to set the BIOS and power saving options on Toshiba portables.
1245
1246	  For information on utilities to make use of this driver see the
1247	  Toshiba Linux utilities web site at:
1248	  <http://www.buzzard.org.uk/toshiba/>.
1249
1250	  Say Y if you intend to run this kernel on a Toshiba portable.
1251	  Say N otherwise.
1252
1253config I8K
1254	tristate "Dell i8k legacy laptop support"
1255	select HWMON
1256	select SENSORS_DELL_SMM
1257	help
1258	  This option enables legacy /proc/i8k userspace interface in hwmon
1259	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1260	  temperature and allows controlling fan speeds of Dell laptops via
1261	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1262	  it reports also power and hotkey status. For fan speed control is
1263	  needed userspace package i8kutils.
1264
1265	  Say Y if you intend to run this kernel on old Dell laptops or want to
1266	  use userspace package i8kutils.
1267	  Say N otherwise.
1268
1269config X86_REBOOTFIXUPS
1270	bool "Enable X86 board specific fixups for reboot"
1271	depends on X86_32
1272	help
1273	  This enables chipset and/or board specific fixups to be done
1274	  in order to get reboot to work correctly. This is only needed on
1275	  some combinations of hardware and BIOS. The symptom, for which
1276	  this config is intended, is when reboot ends with a stalled/hung
1277	  system.
1278
1279	  Currently, the only fixup is for the Geode machines using
1280	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1281
1282	  Say Y if you want to enable the fixup. Currently, it's safe to
1283	  enable this option even if you don't need it.
1284	  Say N otherwise.
1285
1286config MICROCODE
1287	bool "CPU microcode loading support"
1288	default y
1289	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1290	help
1291	  If you say Y here, you will be able to update the microcode on
1292	  Intel and AMD processors. The Intel support is for the IA32 family,
1293	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1294	  AMD support is for families 0x10 and later. You will obviously need
1295	  the actual microcode binary data itself which is not shipped with
1296	  the Linux kernel.
1297
1298	  The preferred method to load microcode from a detached initrd is described
1299	  in Documentation/x86/microcode.rst. For that you need to enable
1300	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1301	  initrd for microcode blobs.
1302
1303	  In addition, you can build the microcode into the kernel. For that you
1304	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1305	  config option.
1306
1307config MICROCODE_INTEL
1308	bool "Intel microcode loading support"
1309	depends on MICROCODE
1310	default MICROCODE
1311	help
1312	  This options enables microcode patch loading support for Intel
1313	  processors.
1314
1315	  For the current Intel microcode data package go to
1316	  <https://downloadcenter.intel.com> and search for
1317	  'Linux Processor Microcode Data File'.
1318
1319config MICROCODE_AMD
1320	bool "AMD microcode loading support"
1321	depends on MICROCODE
1322	help
1323	  If you select this option, microcode patch loading support for AMD
1324	  processors will be enabled.
1325
1326config MICROCODE_OLD_INTERFACE
1327	bool "Ancient loading interface (DEPRECATED)"
1328	default n
1329	depends on MICROCODE
1330	help
1331	  DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1332	  which was used by userspace tools like iucode_tool and microcode.ctl.
1333	  It is inadequate because it runs too late to be able to properly
1334	  load microcode on a machine and it needs special tools. Instead, you
1335	  should've switched to the early loading method with the initrd or
1336	  builtin microcode by now: Documentation/x86/microcode.rst
1337
1338config X86_MSR
1339	tristate "/dev/cpu/*/msr - Model-specific register support"
1340	help
1341	  This device gives privileged processes access to the x86
1342	  Model-Specific Registers (MSRs).  It is a character device with
1343	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1344	  MSR accesses are directed to a specific CPU on multi-processor
1345	  systems.
1346
1347config X86_CPUID
1348	tristate "/dev/cpu/*/cpuid - CPU information support"
1349	help
1350	  This device gives processes access to the x86 CPUID instruction to
1351	  be executed on a specific processor.  It is a character device
1352	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1353	  /dev/cpu/31/cpuid.
1354
1355choice
1356	prompt "High Memory Support"
1357	default HIGHMEM4G
1358	depends on X86_32
1359
1360config NOHIGHMEM
1361	bool "off"
1362	help
1363	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1364	  However, the address space of 32-bit x86 processors is only 4
1365	  Gigabytes large. That means that, if you have a large amount of
1366	  physical memory, not all of it can be "permanently mapped" by the
1367	  kernel. The physical memory that's not permanently mapped is called
1368	  "high memory".
1369
1370	  If you are compiling a kernel which will never run on a machine with
1371	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1372	  choice and suitable for most users). This will result in a "3GB/1GB"
1373	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1374	  space and the remaining part of the 4GB virtual memory space is used
1375	  by the kernel to permanently map as much physical memory as
1376	  possible.
1377
1378	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1379	  answer "4GB" here.
1380
1381	  If more than 4 Gigabytes is used then answer "64GB" here. This
1382	  selection turns Intel PAE (Physical Address Extension) mode on.
1383	  PAE implements 3-level paging on IA32 processors. PAE is fully
1384	  supported by Linux, PAE mode is implemented on all recent Intel
1385	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1386	  then the kernel will not boot on CPUs that don't support PAE!
1387
1388	  The actual amount of total physical memory will either be
1389	  auto detected or can be forced by using a kernel command line option
1390	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1391	  your boot loader (lilo or loadlin) about how to pass options to the
1392	  kernel at boot time.)
1393
1394	  If unsure, say "off".
1395
1396config HIGHMEM4G
1397	bool "4GB"
1398	help
1399	  Select this if you have a 32-bit processor and between 1 and 4
1400	  gigabytes of physical RAM.
1401
1402config HIGHMEM64G
1403	bool "64GB"
1404	depends on !M486SX && !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1405	select X86_PAE
1406	help
1407	  Select this if you have a 32-bit processor and more than 4
1408	  gigabytes of physical RAM.
1409
1410endchoice
1411
1412choice
1413	prompt "Memory split" if EXPERT
1414	default VMSPLIT_3G
1415	depends on X86_32
1416	help
1417	  Select the desired split between kernel and user memory.
1418
1419	  If the address range available to the kernel is less than the
1420	  physical memory installed, the remaining memory will be available
1421	  as "high memory". Accessing high memory is a little more costly
1422	  than low memory, as it needs to be mapped into the kernel first.
1423	  Note that increasing the kernel address space limits the range
1424	  available to user programs, making the address space there
1425	  tighter.  Selecting anything other than the default 3G/1G split
1426	  will also likely make your kernel incompatible with binary-only
1427	  kernel modules.
1428
1429	  If you are not absolutely sure what you are doing, leave this
1430	  option alone!
1431
1432	config VMSPLIT_3G
1433		bool "3G/1G user/kernel split"
1434	config VMSPLIT_3G_OPT
1435		depends on !X86_PAE
1436		bool "3G/1G user/kernel split (for full 1G low memory)"
1437	config VMSPLIT_2G
1438		bool "2G/2G user/kernel split"
1439	config VMSPLIT_2G_OPT
1440		depends on !X86_PAE
1441		bool "2G/2G user/kernel split (for full 2G low memory)"
1442	config VMSPLIT_1G
1443		bool "1G/3G user/kernel split"
1444endchoice
1445
1446config PAGE_OFFSET
1447	hex
1448	default 0xB0000000 if VMSPLIT_3G_OPT
1449	default 0x80000000 if VMSPLIT_2G
1450	default 0x78000000 if VMSPLIT_2G_OPT
1451	default 0x40000000 if VMSPLIT_1G
1452	default 0xC0000000
1453	depends on X86_32
1454
1455config HIGHMEM
1456	def_bool y
1457	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1458
1459config X86_PAE
1460	bool "PAE (Physical Address Extension) Support"
1461	depends on X86_32 && !HIGHMEM4G
1462	select PHYS_ADDR_T_64BIT
1463	select SWIOTLB
1464	help
1465	  PAE is required for NX support, and furthermore enables
1466	  larger swapspace support for non-overcommit purposes. It
1467	  has the cost of more pagetable lookup overhead, and also
1468	  consumes more pagetable space per process.
1469
1470config X86_5LEVEL
1471	bool "Enable 5-level page tables support"
1472	default y
1473	select DYNAMIC_MEMORY_LAYOUT
1474	select SPARSEMEM_VMEMMAP
1475	depends on X86_64
1476	help
1477	  5-level paging enables access to larger address space:
1478	  upto 128 PiB of virtual address space and 4 PiB of
1479	  physical address space.
1480
1481	  It will be supported by future Intel CPUs.
1482
1483	  A kernel with the option enabled can be booted on machines that
1484	  support 4- or 5-level paging.
1485
1486	  See Documentation/x86/x86_64/5level-paging.rst for more
1487	  information.
1488
1489	  Say N if unsure.
1490
1491config X86_DIRECT_GBPAGES
1492	def_bool y
1493	depends on X86_64
1494	help
1495	  Certain kernel features effectively disable kernel
1496	  linear 1 GB mappings (even if the CPU otherwise
1497	  supports them), so don't confuse the user by printing
1498	  that we have them enabled.
1499
1500config X86_CPA_STATISTICS
1501	bool "Enable statistic for Change Page Attribute"
1502	depends on DEBUG_FS
1503	help
1504	  Expose statistics about the Change Page Attribute mechanism, which
1505	  helps to determine the effectiveness of preserving large and huge
1506	  page mappings when mapping protections are changed.
1507
1508config AMD_MEM_ENCRYPT
1509	bool "AMD Secure Memory Encryption (SME) support"
1510	depends on X86_64 && CPU_SUP_AMD
1511	select DMA_COHERENT_POOL
1512	select DYNAMIC_PHYSICAL_MASK
1513	select ARCH_USE_MEMREMAP_PROT
1514	select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1515	select INSTRUCTION_DECODER
1516	select ARCH_HAS_RESTRICTED_VIRTIO_MEMORY_ACCESS
1517	help
1518	  Say yes to enable support for the encryption of system memory.
1519	  This requires an AMD processor that supports Secure Memory
1520	  Encryption (SME).
1521
1522config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1523	bool "Activate AMD Secure Memory Encryption (SME) by default"
1524	default y
1525	depends on AMD_MEM_ENCRYPT
1526	help
1527	  Say yes to have system memory encrypted by default if running on
1528	  an AMD processor that supports Secure Memory Encryption (SME).
1529
1530	  If set to Y, then the encryption of system memory can be
1531	  deactivated with the mem_encrypt=off command line option.
1532
1533	  If set to N, then the encryption of system memory can be
1534	  activated with the mem_encrypt=on command line option.
1535
1536# Common NUMA Features
1537config NUMA
1538	bool "NUMA Memory Allocation and Scheduler Support"
1539	depends on SMP
1540	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1541	default y if X86_BIGSMP
1542	help
1543	  Enable NUMA (Non-Uniform Memory Access) support.
1544
1545	  The kernel will try to allocate memory used by a CPU on the
1546	  local memory controller of the CPU and add some more
1547	  NUMA awareness to the kernel.
1548
1549	  For 64-bit this is recommended if the system is Intel Core i7
1550	  (or later), AMD Opteron, or EM64T NUMA.
1551
1552	  For 32-bit this is only needed if you boot a 32-bit
1553	  kernel on a 64-bit NUMA platform.
1554
1555	  Otherwise, you should say N.
1556
1557config AMD_NUMA
1558	def_bool y
1559	prompt "Old style AMD Opteron NUMA detection"
1560	depends on X86_64 && NUMA && PCI
1561	help
1562	  Enable AMD NUMA node topology detection.  You should say Y here if
1563	  you have a multi processor AMD system. This uses an old method to
1564	  read the NUMA configuration directly from the builtin Northbridge
1565	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1566	  which also takes priority if both are compiled in.
1567
1568config X86_64_ACPI_NUMA
1569	def_bool y
1570	prompt "ACPI NUMA detection"
1571	depends on X86_64 && NUMA && ACPI && PCI
1572	select ACPI_NUMA
1573	help
1574	  Enable ACPI SRAT based node topology detection.
1575
1576config NUMA_EMU
1577	bool "NUMA emulation"
1578	depends on NUMA
1579	help
1580	  Enable NUMA emulation. A flat machine will be split
1581	  into virtual nodes when booted with "numa=fake=N", where N is the
1582	  number of nodes. This is only useful for debugging.
1583
1584config NODES_SHIFT
1585	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1586	range 1 10
1587	default "10" if MAXSMP
1588	default "6" if X86_64
1589	default "3"
1590	depends on NUMA
1591	help
1592	  Specify the maximum number of NUMA Nodes available on the target
1593	  system.  Increases memory reserved to accommodate various tables.
1594
1595config ARCH_FLATMEM_ENABLE
1596	def_bool y
1597	depends on X86_32 && !NUMA
1598
1599config ARCH_SPARSEMEM_ENABLE
1600	def_bool y
1601	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1602	select SPARSEMEM_STATIC if X86_32
1603	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1604
1605config ARCH_SPARSEMEM_DEFAULT
1606	def_bool X86_64 || (NUMA && X86_32)
1607
1608config ARCH_SELECT_MEMORY_MODEL
1609	def_bool y
1610	depends on ARCH_SPARSEMEM_ENABLE
1611
1612config ARCH_MEMORY_PROBE
1613	bool "Enable sysfs memory/probe interface"
1614	depends on X86_64 && MEMORY_HOTPLUG
1615	help
1616	  This option enables a sysfs memory/probe interface for testing.
1617	  See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1618	  If you are unsure how to answer this question, answer N.
1619
1620config ARCH_PROC_KCORE_TEXT
1621	def_bool y
1622	depends on X86_64 && PROC_KCORE
1623
1624config ILLEGAL_POINTER_VALUE
1625	hex
1626	default 0 if X86_32
1627	default 0xdead000000000000 if X86_64
1628
1629config X86_PMEM_LEGACY_DEVICE
1630	bool
1631
1632config X86_PMEM_LEGACY
1633	tristate "Support non-standard NVDIMMs and ADR protected memory"
1634	depends on PHYS_ADDR_T_64BIT
1635	depends on BLK_DEV
1636	select X86_PMEM_LEGACY_DEVICE
1637	select NUMA_KEEP_MEMINFO if NUMA
1638	select LIBNVDIMM
1639	help
1640	  Treat memory marked using the non-standard e820 type of 12 as used
1641	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1642	  The kernel will offer these regions to the 'pmem' driver so
1643	  they can be used for persistent storage.
1644
1645	  Say Y if unsure.
1646
1647config HIGHPTE
1648	bool "Allocate 3rd-level pagetables from highmem"
1649	depends on HIGHMEM
1650	help
1651	  The VM uses one page table entry for each page of physical memory.
1652	  For systems with a lot of RAM, this can be wasteful of precious
1653	  low memory.  Setting this option will put user-space page table
1654	  entries in high memory.
1655
1656config X86_CHECK_BIOS_CORRUPTION
1657	bool "Check for low memory corruption"
1658	help
1659	  Periodically check for memory corruption in low memory, which
1660	  is suspected to be caused by BIOS.  Even when enabled in the
1661	  configuration, it is disabled at runtime.  Enable it by
1662	  setting "memory_corruption_check=1" on the kernel command
1663	  line.  By default it scans the low 64k of memory every 60
1664	  seconds; see the memory_corruption_check_size and
1665	  memory_corruption_check_period parameters in
1666	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1667
1668	  When enabled with the default parameters, this option has
1669	  almost no overhead, as it reserves a relatively small amount
1670	  of memory and scans it infrequently.  It both detects corruption
1671	  and prevents it from affecting the running system.
1672
1673	  It is, however, intended as a diagnostic tool; if repeatable
1674	  BIOS-originated corruption always affects the same memory,
1675	  you can use memmap= to prevent the kernel from using that
1676	  memory.
1677
1678config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1679	bool "Set the default setting of memory_corruption_check"
1680	depends on X86_CHECK_BIOS_CORRUPTION
1681	default y
1682	help
1683	  Set whether the default state of memory_corruption_check is
1684	  on or off.
1685
1686config MATH_EMULATION
1687	bool
1688	depends on MODIFY_LDT_SYSCALL
1689	prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1690	help
1691	  Linux can emulate a math coprocessor (used for floating point
1692	  operations) if you don't have one. 486DX and Pentium processors have
1693	  a math coprocessor built in, 486SX and 386 do not, unless you added
1694	  a 487DX or 387, respectively. (The messages during boot time can
1695	  give you some hints here ["man dmesg"].) Everyone needs either a
1696	  coprocessor or this emulation.
1697
1698	  If you don't have a math coprocessor, you need to say Y here; if you
1699	  say Y here even though you have a coprocessor, the coprocessor will
1700	  be used nevertheless. (This behavior can be changed with the kernel
1701	  command line option "no387", which comes handy if your coprocessor
1702	  is broken. Try "man bootparam" or see the documentation of your boot
1703	  loader (lilo or loadlin) about how to pass options to the kernel at
1704	  boot time.) This means that it is a good idea to say Y here if you
1705	  intend to use this kernel on different machines.
1706
1707	  More information about the internals of the Linux math coprocessor
1708	  emulation can be found in <file:arch/x86/math-emu/README>.
1709
1710	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1711	  kernel, it won't hurt.
1712
1713config MTRR
1714	def_bool y
1715	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1716	help
1717	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1718	  the Memory Type Range Registers (MTRRs) may be used to control
1719	  processor access to memory ranges. This is most useful if you have
1720	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1721	  allows bus write transfers to be combined into a larger transfer
1722	  before bursting over the PCI/AGP bus. This can increase performance
1723	  of image write operations 2.5 times or more. Saying Y here creates a
1724	  /proc/mtrr file which may be used to manipulate your processor's
1725	  MTRRs. Typically the X server should use this.
1726
1727	  This code has a reasonably generic interface so that similar
1728	  control registers on other processors can be easily supported
1729	  as well:
1730
1731	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1732	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1733	  these, the ARRs are used to emulate the MTRRs.
1734	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1735	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1736	  write-combining. All of these processors are supported by this code
1737	  and it makes sense to say Y here if you have one of them.
1738
1739	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1740	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1741	  can lead to all sorts of problems, so it's good to say Y here.
1742
1743	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1744	  just add about 9 KB to your kernel.
1745
1746	  See <file:Documentation/x86/mtrr.rst> for more information.
1747
1748config MTRR_SANITIZER
1749	def_bool y
1750	prompt "MTRR cleanup support"
1751	depends on MTRR
1752	help
1753	  Convert MTRR layout from continuous to discrete, so X drivers can
1754	  add writeback entries.
1755
1756	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1757	  The largest mtrr entry size for a continuous block can be set with
1758	  mtrr_chunk_size.
1759
1760	  If unsure, say Y.
1761
1762config MTRR_SANITIZER_ENABLE_DEFAULT
1763	int "MTRR cleanup enable value (0-1)"
1764	range 0 1
1765	default "0"
1766	depends on MTRR_SANITIZER
1767	help
1768	  Enable mtrr cleanup default value
1769
1770config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1771	int "MTRR cleanup spare reg num (0-7)"
1772	range 0 7
1773	default "1"
1774	depends on MTRR_SANITIZER
1775	help
1776	  mtrr cleanup spare entries default, it can be changed via
1777	  mtrr_spare_reg_nr=N on the kernel command line.
1778
1779config X86_PAT
1780	def_bool y
1781	prompt "x86 PAT support" if EXPERT
1782	depends on MTRR
1783	help
1784	  Use PAT attributes to setup page level cache control.
1785
1786	  PATs are the modern equivalents of MTRRs and are much more
1787	  flexible than MTRRs.
1788
1789	  Say N here if you see bootup problems (boot crash, boot hang,
1790	  spontaneous reboots) or a non-working video driver.
1791
1792	  If unsure, say Y.
1793
1794config ARCH_USES_PG_UNCACHED
1795	def_bool y
1796	depends on X86_PAT
1797
1798config ARCH_RANDOM
1799	def_bool y
1800	prompt "x86 architectural random number generator" if EXPERT
1801	help
1802	  Enable the x86 architectural RDRAND instruction
1803	  (Intel Bull Mountain technology) to generate random numbers.
1804	  If supported, this is a high bandwidth, cryptographically
1805	  secure hardware random number generator.
1806
1807config X86_SMAP
1808	def_bool y
1809	prompt "Supervisor Mode Access Prevention" if EXPERT
1810	help
1811	  Supervisor Mode Access Prevention (SMAP) is a security
1812	  feature in newer Intel processors.  There is a small
1813	  performance cost if this enabled and turned on; there is
1814	  also a small increase in the kernel size if this is enabled.
1815
1816	  If unsure, say Y.
1817
1818config X86_UMIP
1819	def_bool y
1820	prompt "User Mode Instruction Prevention" if EXPERT
1821	help
1822	  User Mode Instruction Prevention (UMIP) is a security feature in
1823	  some x86 processors. If enabled, a general protection fault is
1824	  issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1825	  executed in user mode. These instructions unnecessarily expose
1826	  information about the hardware state.
1827
1828	  The vast majority of applications do not use these instructions.
1829	  For the very few that do, software emulation is provided in
1830	  specific cases in protected and virtual-8086 modes. Emulated
1831	  results are dummy.
1832
1833config X86_INTEL_MEMORY_PROTECTION_KEYS
1834	prompt "Memory Protection Keys"
1835	def_bool y
1836	# Note: only available in 64-bit mode
1837	depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
1838	select ARCH_USES_HIGH_VMA_FLAGS
1839	select ARCH_HAS_PKEYS
1840	help
1841	  Memory Protection Keys provides a mechanism for enforcing
1842	  page-based protections, but without requiring modification of the
1843	  page tables when an application changes protection domains.
1844
1845	  For details, see Documentation/core-api/protection-keys.rst
1846
1847	  If unsure, say y.
1848
1849choice
1850	prompt "TSX enable mode"
1851	depends on CPU_SUP_INTEL
1852	default X86_INTEL_TSX_MODE_OFF
1853	help
1854	  Intel's TSX (Transactional Synchronization Extensions) feature
1855	  allows to optimize locking protocols through lock elision which
1856	  can lead to a noticeable performance boost.
1857
1858	  On the other hand it has been shown that TSX can be exploited
1859	  to form side channel attacks (e.g. TAA) and chances are there
1860	  will be more of those attacks discovered in the future.
1861
1862	  Therefore TSX is not enabled by default (aka tsx=off). An admin
1863	  might override this decision by tsx=on the command line parameter.
1864	  Even with TSX enabled, the kernel will attempt to enable the best
1865	  possible TAA mitigation setting depending on the microcode available
1866	  for the particular machine.
1867
1868	  This option allows to set the default tsx mode between tsx=on, =off
1869	  and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1870	  details.
1871
1872	  Say off if not sure, auto if TSX is in use but it should be used on safe
1873	  platforms or on if TSX is in use and the security aspect of tsx is not
1874	  relevant.
1875
1876config X86_INTEL_TSX_MODE_OFF
1877	bool "off"
1878	help
1879	  TSX is disabled if possible - equals to tsx=off command line parameter.
1880
1881config X86_INTEL_TSX_MODE_ON
1882	bool "on"
1883	help
1884	  TSX is always enabled on TSX capable HW - equals the tsx=on command
1885	  line parameter.
1886
1887config X86_INTEL_TSX_MODE_AUTO
1888	bool "auto"
1889	help
1890	  TSX is enabled on TSX capable HW that is believed to be safe against
1891	  side channel attacks- equals the tsx=auto command line parameter.
1892endchoice
1893
1894config X86_SGX
1895	bool "Software Guard eXtensions (SGX)"
1896	depends on X86_64 && CPU_SUP_INTEL
1897	depends on CRYPTO=y
1898	depends on CRYPTO_SHA256=y
1899	select SRCU
1900	select MMU_NOTIFIER
1901	select NUMA_KEEP_MEMINFO if NUMA
1902	help
1903	  Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions
1904	  that can be used by applications to set aside private regions of code
1905	  and data, referred to as enclaves. An enclave's private memory can
1906	  only be accessed by code running within the enclave. Accesses from
1907	  outside the enclave, including other enclaves, are disallowed by
1908	  hardware.
1909
1910	  If unsure, say N.
1911
1912config EFI
1913	bool "EFI runtime service support"
1914	depends on ACPI
1915	select UCS2_STRING
1916	select EFI_RUNTIME_WRAPPERS
1917	help
1918	  This enables the kernel to use EFI runtime services that are
1919	  available (such as the EFI variable services).
1920
1921	  This option is only useful on systems that have EFI firmware.
1922	  In addition, you should use the latest ELILO loader available
1923	  at <http://elilo.sourceforge.net> in order to take advantage
1924	  of EFI runtime services. However, even with this option, the
1925	  resultant kernel should continue to boot on existing non-EFI
1926	  platforms.
1927
1928config EFI_STUB
1929	bool "EFI stub support"
1930	depends on EFI && !X86_USE_3DNOW
1931	depends on $(cc-option,-mabi=ms) || X86_32
1932	select RELOCATABLE
1933	help
1934	  This kernel feature allows a bzImage to be loaded directly
1935	  by EFI firmware without the use of a bootloader.
1936
1937	  See Documentation/admin-guide/efi-stub.rst for more information.
1938
1939config EFI_MIXED
1940	bool "EFI mixed-mode support"
1941	depends on EFI_STUB && X86_64
1942	help
1943	   Enabling this feature allows a 64-bit kernel to be booted
1944	   on a 32-bit firmware, provided that your CPU supports 64-bit
1945	   mode.
1946
1947	   Note that it is not possible to boot a mixed-mode enabled
1948	   kernel via the EFI boot stub - a bootloader that supports
1949	   the EFI handover protocol must be used.
1950
1951	   If unsure, say N.
1952
1953source "kernel/Kconfig.hz"
1954
1955config KEXEC
1956	bool "kexec system call"
1957	select KEXEC_CORE
1958	help
1959	  kexec is a system call that implements the ability to shutdown your
1960	  current kernel, and to start another kernel.  It is like a reboot
1961	  but it is independent of the system firmware.   And like a reboot
1962	  you can start any kernel with it, not just Linux.
1963
1964	  The name comes from the similarity to the exec system call.
1965
1966	  It is an ongoing process to be certain the hardware in a machine
1967	  is properly shutdown, so do not be surprised if this code does not
1968	  initially work for you.  As of this writing the exact hardware
1969	  interface is strongly in flux, so no good recommendation can be
1970	  made.
1971
1972config KEXEC_FILE
1973	bool "kexec file based system call"
1974	select KEXEC_CORE
1975	select BUILD_BIN2C
1976	depends on X86_64
1977	depends on CRYPTO=y
1978	depends on CRYPTO_SHA256=y
1979	help
1980	  This is new version of kexec system call. This system call is
1981	  file based and takes file descriptors as system call argument
1982	  for kernel and initramfs as opposed to list of segments as
1983	  accepted by previous system call.
1984
1985config ARCH_HAS_KEXEC_PURGATORY
1986	def_bool KEXEC_FILE
1987
1988config KEXEC_SIG
1989	bool "Verify kernel signature during kexec_file_load() syscall"
1990	depends on KEXEC_FILE
1991	help
1992
1993	  This option makes the kexec_file_load() syscall check for a valid
1994	  signature of the kernel image.  The image can still be loaded without
1995	  a valid signature unless you also enable KEXEC_SIG_FORCE, though if
1996	  there's a signature that we can check, then it must be valid.
1997
1998	  In addition to this option, you need to enable signature
1999	  verification for the corresponding kernel image type being
2000	  loaded in order for this to work.
2001
2002config KEXEC_SIG_FORCE
2003	bool "Require a valid signature in kexec_file_load() syscall"
2004	depends on KEXEC_SIG
2005	help
2006	  This option makes kernel signature verification mandatory for
2007	  the kexec_file_load() syscall.
2008
2009config KEXEC_BZIMAGE_VERIFY_SIG
2010	bool "Enable bzImage signature verification support"
2011	depends on KEXEC_SIG
2012	depends on SIGNED_PE_FILE_VERIFICATION
2013	select SYSTEM_TRUSTED_KEYRING
2014	help
2015	  Enable bzImage signature verification support.
2016
2017config CRASH_DUMP
2018	bool "kernel crash dumps"
2019	depends on X86_64 || (X86_32 && HIGHMEM)
2020	help
2021	  Generate crash dump after being started by kexec.
2022	  This should be normally only set in special crash dump kernels
2023	  which are loaded in the main kernel with kexec-tools into
2024	  a specially reserved region and then later executed after
2025	  a crash by kdump/kexec. The crash dump kernel must be compiled
2026	  to a memory address not used by the main kernel or BIOS using
2027	  PHYSICAL_START, or it must be built as a relocatable image
2028	  (CONFIG_RELOCATABLE=y).
2029	  For more details see Documentation/admin-guide/kdump/kdump.rst
2030
2031config KEXEC_JUMP
2032	bool "kexec jump"
2033	depends on KEXEC && HIBERNATION
2034	help
2035	  Jump between original kernel and kexeced kernel and invoke
2036	  code in physical address mode via KEXEC
2037
2038config PHYSICAL_START
2039	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2040	default "0x1000000"
2041	help
2042	  This gives the physical address where the kernel is loaded.
2043
2044	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2045	  bzImage will decompress itself to above physical address and
2046	  run from there. Otherwise, bzImage will run from the address where
2047	  it has been loaded by the boot loader and will ignore above physical
2048	  address.
2049
2050	  In normal kdump cases one does not have to set/change this option
2051	  as now bzImage can be compiled as a completely relocatable image
2052	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2053	  address. This option is mainly useful for the folks who don't want
2054	  to use a bzImage for capturing the crash dump and want to use a
2055	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2056	  to be specifically compiled to run from a specific memory area
2057	  (normally a reserved region) and this option comes handy.
2058
2059	  So if you are using bzImage for capturing the crash dump,
2060	  leave the value here unchanged to 0x1000000 and set
2061	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2062	  for capturing the crash dump change this value to start of
2063	  the reserved region.  In other words, it can be set based on
2064	  the "X" value as specified in the "crashkernel=YM@XM"
2065	  command line boot parameter passed to the panic-ed
2066	  kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2067	  for more details about crash dumps.
2068
2069	  Usage of bzImage for capturing the crash dump is recommended as
2070	  one does not have to build two kernels. Same kernel can be used
2071	  as production kernel and capture kernel. Above option should have
2072	  gone away after relocatable bzImage support is introduced. But it
2073	  is present because there are users out there who continue to use
2074	  vmlinux for dump capture. This option should go away down the
2075	  line.
2076
2077	  Don't change this unless you know what you are doing.
2078
2079config RELOCATABLE
2080	bool "Build a relocatable kernel"
2081	default y
2082	help
2083	  This builds a kernel image that retains relocation information
2084	  so it can be loaded someplace besides the default 1MB.
2085	  The relocations tend to make the kernel binary about 10% larger,
2086	  but are discarded at runtime.
2087
2088	  One use is for the kexec on panic case where the recovery kernel
2089	  must live at a different physical address than the primary
2090	  kernel.
2091
2092	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2093	  it has been loaded at and the compile time physical address
2094	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2095
2096config RANDOMIZE_BASE
2097	bool "Randomize the address of the kernel image (KASLR)"
2098	depends on RELOCATABLE
2099	default y
2100	help
2101	  In support of Kernel Address Space Layout Randomization (KASLR),
2102	  this randomizes the physical address at which the kernel image
2103	  is decompressed and the virtual address where the kernel
2104	  image is mapped, as a security feature that deters exploit
2105	  attempts relying on knowledge of the location of kernel
2106	  code internals.
2107
2108	  On 64-bit, the kernel physical and virtual addresses are
2109	  randomized separately. The physical address will be anywhere
2110	  between 16MB and the top of physical memory (up to 64TB). The
2111	  virtual address will be randomized from 16MB up to 1GB (9 bits
2112	  of entropy). Note that this also reduces the memory space
2113	  available to kernel modules from 1.5GB to 1GB.
2114
2115	  On 32-bit, the kernel physical and virtual addresses are
2116	  randomized together. They will be randomized from 16MB up to
2117	  512MB (8 bits of entropy).
2118
2119	  Entropy is generated using the RDRAND instruction if it is
2120	  supported. If RDTSC is supported, its value is mixed into
2121	  the entropy pool as well. If neither RDRAND nor RDTSC are
2122	  supported, then entropy is read from the i8254 timer. The
2123	  usable entropy is limited by the kernel being built using
2124	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2125	  minimum of 2MB. As a result, only 10 bits of entropy are
2126	  theoretically possible, but the implementations are further
2127	  limited due to memory layouts.
2128
2129	  If unsure, say Y.
2130
2131# Relocation on x86 needs some additional build support
2132config X86_NEED_RELOCS
2133	def_bool y
2134	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2135
2136config PHYSICAL_ALIGN
2137	hex "Alignment value to which kernel should be aligned"
2138	default "0x200000"
2139	range 0x2000 0x1000000 if X86_32
2140	range 0x200000 0x1000000 if X86_64
2141	help
2142	  This value puts the alignment restrictions on physical address
2143	  where kernel is loaded and run from. Kernel is compiled for an
2144	  address which meets above alignment restriction.
2145
2146	  If bootloader loads the kernel at a non-aligned address and
2147	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2148	  address aligned to above value and run from there.
2149
2150	  If bootloader loads the kernel at a non-aligned address and
2151	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2152	  load address and decompress itself to the address it has been
2153	  compiled for and run from there. The address for which kernel is
2154	  compiled already meets above alignment restrictions. Hence the
2155	  end result is that kernel runs from a physical address meeting
2156	  above alignment restrictions.
2157
2158	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2159	  this value must be a multiple of 0x200000.
2160
2161	  Don't change this unless you know what you are doing.
2162
2163config DYNAMIC_MEMORY_LAYOUT
2164	bool
2165	help
2166	  This option makes base addresses of vmalloc and vmemmap as well as
2167	  __PAGE_OFFSET movable during boot.
2168
2169config RANDOMIZE_MEMORY
2170	bool "Randomize the kernel memory sections"
2171	depends on X86_64
2172	depends on RANDOMIZE_BASE
2173	select DYNAMIC_MEMORY_LAYOUT
2174	default RANDOMIZE_BASE
2175	help
2176	   Randomizes the base virtual address of kernel memory sections
2177	   (physical memory mapping, vmalloc & vmemmap). This security feature
2178	   makes exploits relying on predictable memory locations less reliable.
2179
2180	   The order of allocations remains unchanged. Entropy is generated in
2181	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2182	   configuration have in average 30,000 different possible virtual
2183	   addresses for each memory section.
2184
2185	   If unsure, say Y.
2186
2187config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2188	hex "Physical memory mapping padding" if EXPERT
2189	depends on RANDOMIZE_MEMORY
2190	default "0xa" if MEMORY_HOTPLUG
2191	default "0x0"
2192	range 0x1 0x40 if MEMORY_HOTPLUG
2193	range 0x0 0x40
2194	help
2195	   Define the padding in terabytes added to the existing physical
2196	   memory size during kernel memory randomization. It is useful
2197	   for memory hotplug support but reduces the entropy available for
2198	   address randomization.
2199
2200	   If unsure, leave at the default value.
2201
2202config HOTPLUG_CPU
2203	def_bool y
2204	depends on SMP
2205
2206config BOOTPARAM_HOTPLUG_CPU0
2207	bool "Set default setting of cpu0_hotpluggable"
2208	depends on HOTPLUG_CPU
2209	help
2210	  Set whether default state of cpu0_hotpluggable is on or off.
2211
2212	  Say Y here to enable CPU0 hotplug by default. If this switch
2213	  is turned on, there is no need to give cpu0_hotplug kernel
2214	  parameter and the CPU0 hotplug feature is enabled by default.
2215
2216	  Please note: there are two known CPU0 dependencies if you want
2217	  to enable the CPU0 hotplug feature either by this switch or by
2218	  cpu0_hotplug kernel parameter.
2219
2220	  First, resume from hibernate or suspend always starts from CPU0.
2221	  So hibernate and suspend are prevented if CPU0 is offline.
2222
2223	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2224	  offline if any interrupt can not migrate out of CPU0. There may
2225	  be other CPU0 dependencies.
2226
2227	  Please make sure the dependencies are under your control before
2228	  you enable this feature.
2229
2230	  Say N if you don't want to enable CPU0 hotplug feature by default.
2231	  You still can enable the CPU0 hotplug feature at boot by kernel
2232	  parameter cpu0_hotplug.
2233
2234config DEBUG_HOTPLUG_CPU0
2235	def_bool n
2236	prompt "Debug CPU0 hotplug"
2237	depends on HOTPLUG_CPU
2238	help
2239	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2240	  soon as possible and boots up userspace with CPU0 offlined. User
2241	  can online CPU0 back after boot time.
2242
2243	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2244	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2245	  compilation or giving cpu0_hotplug kernel parameter at boot.
2246
2247	  If unsure, say N.
2248
2249config COMPAT_VDSO
2250	def_bool n
2251	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2252	depends on COMPAT_32
2253	help
2254	  Certain buggy versions of glibc will crash if they are
2255	  presented with a 32-bit vDSO that is not mapped at the address
2256	  indicated in its segment table.
2257
2258	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2259	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2260	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2261	  the only released version with the bug, but OpenSUSE 9
2262	  contains a buggy "glibc 2.3.2".
2263
2264	  The symptom of the bug is that everything crashes on startup, saying:
2265	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2266
2267	  Saying Y here changes the default value of the vdso32 boot
2268	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2269	  This works around the glibc bug but hurts performance.
2270
2271	  If unsure, say N: if you are compiling your own kernel, you
2272	  are unlikely to be using a buggy version of glibc.
2273
2274choice
2275	prompt "vsyscall table for legacy applications"
2276	depends on X86_64
2277	default LEGACY_VSYSCALL_XONLY
2278	help
2279	  Legacy user code that does not know how to find the vDSO expects
2280	  to be able to issue three syscalls by calling fixed addresses in
2281	  kernel space. Since this location is not randomized with ASLR,
2282	  it can be used to assist security vulnerability exploitation.
2283
2284	  This setting can be changed at boot time via the kernel command
2285	  line parameter vsyscall=[emulate|xonly|none].
2286
2287	  On a system with recent enough glibc (2.14 or newer) and no
2288	  static binaries, you can say None without a performance penalty
2289	  to improve security.
2290
2291	  If unsure, select "Emulate execution only".
2292
2293	config LEGACY_VSYSCALL_EMULATE
2294		bool "Full emulation"
2295		help
2296		  The kernel traps and emulates calls into the fixed vsyscall
2297		  address mapping. This makes the mapping non-executable, but
2298		  it still contains readable known contents, which could be
2299		  used in certain rare security vulnerability exploits. This
2300		  configuration is recommended when using legacy userspace
2301		  that still uses vsyscalls along with legacy binary
2302		  instrumentation tools that require code to be readable.
2303
2304		  An example of this type of legacy userspace is running
2305		  Pin on an old binary that still uses vsyscalls.
2306
2307	config LEGACY_VSYSCALL_XONLY
2308		bool "Emulate execution only"
2309		help
2310		  The kernel traps and emulates calls into the fixed vsyscall
2311		  address mapping and does not allow reads.  This
2312		  configuration is recommended when userspace might use the
2313		  legacy vsyscall area but support for legacy binary
2314		  instrumentation of legacy code is not needed.  It mitigates
2315		  certain uses of the vsyscall area as an ASLR-bypassing
2316		  buffer.
2317
2318	config LEGACY_VSYSCALL_NONE
2319		bool "None"
2320		help
2321		  There will be no vsyscall mapping at all. This will
2322		  eliminate any risk of ASLR bypass due to the vsyscall
2323		  fixed address mapping. Attempts to use the vsyscalls
2324		  will be reported to dmesg, so that either old or
2325		  malicious userspace programs can be identified.
2326
2327endchoice
2328
2329config CMDLINE_BOOL
2330	bool "Built-in kernel command line"
2331	help
2332	  Allow for specifying boot arguments to the kernel at
2333	  build time.  On some systems (e.g. embedded ones), it is
2334	  necessary or convenient to provide some or all of the
2335	  kernel boot arguments with the kernel itself (that is,
2336	  to not rely on the boot loader to provide them.)
2337
2338	  To compile command line arguments into the kernel,
2339	  set this option to 'Y', then fill in the
2340	  boot arguments in CONFIG_CMDLINE.
2341
2342	  Systems with fully functional boot loaders (i.e. non-embedded)
2343	  should leave this option set to 'N'.
2344
2345config CMDLINE
2346	string "Built-in kernel command string"
2347	depends on CMDLINE_BOOL
2348	default ""
2349	help
2350	  Enter arguments here that should be compiled into the kernel
2351	  image and used at boot time.  If the boot loader provides a
2352	  command line at boot time, it is appended to this string to
2353	  form the full kernel command line, when the system boots.
2354
2355	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2356	  change this behavior.
2357
2358	  In most cases, the command line (whether built-in or provided
2359	  by the boot loader) should specify the device for the root
2360	  file system.
2361
2362config CMDLINE_OVERRIDE
2363	bool "Built-in command line overrides boot loader arguments"
2364	depends on CMDLINE_BOOL && CMDLINE != ""
2365	help
2366	  Set this option to 'Y' to have the kernel ignore the boot loader
2367	  command line, and use ONLY the built-in command line.
2368
2369	  This is used to work around broken boot loaders.  This should
2370	  be set to 'N' under normal conditions.
2371
2372config MODIFY_LDT_SYSCALL
2373	bool "Enable the LDT (local descriptor table)" if EXPERT
2374	default y
2375	help
2376	  Linux can allow user programs to install a per-process x86
2377	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2378	  call.  This is required to run 16-bit or segmented code such as
2379	  DOSEMU or some Wine programs.  It is also used by some very old
2380	  threading libraries.
2381
2382	  Enabling this feature adds a small amount of overhead to
2383	  context switches and increases the low-level kernel attack
2384	  surface.  Disabling it removes the modify_ldt(2) system call.
2385
2386	  Saying 'N' here may make sense for embedded or server kernels.
2387
2388source "kernel/livepatch/Kconfig"
2389
2390endmenu
2391
2392config ARCH_HAS_ADD_PAGES
2393	def_bool y
2394	depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2395
2396config ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE
2397	def_bool y
2398
2399config USE_PERCPU_NUMA_NODE_ID
2400	def_bool y
2401	depends on NUMA
2402
2403menu "Power management and ACPI options"
2404
2405config ARCH_HIBERNATION_HEADER
2406	def_bool y
2407	depends on HIBERNATION
2408
2409source "kernel/power/Kconfig"
2410
2411source "drivers/acpi/Kconfig"
2412
2413config X86_APM_BOOT
2414	def_bool y
2415	depends on APM
2416
2417menuconfig APM
2418	tristate "APM (Advanced Power Management) BIOS support"
2419	depends on X86_32 && PM_SLEEP
2420	help
2421	  APM is a BIOS specification for saving power using several different
2422	  techniques. This is mostly useful for battery powered laptops with
2423	  APM compliant BIOSes. If you say Y here, the system time will be
2424	  reset after a RESUME operation, the /proc/apm device will provide
2425	  battery status information, and user-space programs will receive
2426	  notification of APM "events" (e.g. battery status change).
2427
2428	  If you select "Y" here, you can disable actual use of the APM
2429	  BIOS by passing the "apm=off" option to the kernel at boot time.
2430
2431	  Note that the APM support is almost completely disabled for
2432	  machines with more than one CPU.
2433
2434	  In order to use APM, you will need supporting software. For location
2435	  and more information, read <file:Documentation/power/apm-acpi.rst>
2436	  and the Battery Powered Linux mini-HOWTO, available from
2437	  <http://www.tldp.org/docs.html#howto>.
2438
2439	  This driver does not spin down disk drives (see the hdparm(8)
2440	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2441	  VESA-compliant "green" monitors.
2442
2443	  This driver does not support the TI 4000M TravelMate and the ACER
2444	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2445	  desktop machines also don't have compliant BIOSes, and this driver
2446	  may cause those machines to panic during the boot phase.
2447
2448	  Generally, if you don't have a battery in your machine, there isn't
2449	  much point in using this driver and you should say N. If you get
2450	  random kernel OOPSes or reboots that don't seem to be related to
2451	  anything, try disabling/enabling this option (or disabling/enabling
2452	  APM in your BIOS).
2453
2454	  Some other things you should try when experiencing seemingly random,
2455	  "weird" problems:
2456
2457	  1) make sure that you have enough swap space and that it is
2458	  enabled.
2459	  2) pass the "no-hlt" option to the kernel
2460	  3) switch on floating point emulation in the kernel and pass
2461	  the "no387" option to the kernel
2462	  4) pass the "floppy=nodma" option to the kernel
2463	  5) pass the "mem=4M" option to the kernel (thereby disabling
2464	  all but the first 4 MB of RAM)
2465	  6) make sure that the CPU is not over clocked.
2466	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2467	  8) disable the cache from your BIOS settings
2468	  9) install a fan for the video card or exchange video RAM
2469	  10) install a better fan for the CPU
2470	  11) exchange RAM chips
2471	  12) exchange the motherboard.
2472
2473	  To compile this driver as a module, choose M here: the
2474	  module will be called apm.
2475
2476if APM
2477
2478config APM_IGNORE_USER_SUSPEND
2479	bool "Ignore USER SUSPEND"
2480	help
2481	  This option will ignore USER SUSPEND requests. On machines with a
2482	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2483	  series notebooks, it is necessary to say Y because of a BIOS bug.
2484
2485config APM_DO_ENABLE
2486	bool "Enable PM at boot time"
2487	help
2488	  Enable APM features at boot time. From page 36 of the APM BIOS
2489	  specification: "When disabled, the APM BIOS does not automatically
2490	  power manage devices, enter the Standby State, enter the Suspend
2491	  State, or take power saving steps in response to CPU Idle calls."
2492	  This driver will make CPU Idle calls when Linux is idle (unless this
2493	  feature is turned off -- see "Do CPU IDLE calls", below). This
2494	  should always save battery power, but more complicated APM features
2495	  will be dependent on your BIOS implementation. You may need to turn
2496	  this option off if your computer hangs at boot time when using APM
2497	  support, or if it beeps continuously instead of suspending. Turn
2498	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2499	  T400CDT. This is off by default since most machines do fine without
2500	  this feature.
2501
2502config APM_CPU_IDLE
2503	depends on CPU_IDLE
2504	bool "Make CPU Idle calls when idle"
2505	help
2506	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2507	  On some machines, this can activate improved power savings, such as
2508	  a slowed CPU clock rate, when the machine is idle. These idle calls
2509	  are made after the idle loop has run for some length of time (e.g.,
2510	  333 mS). On some machines, this will cause a hang at boot time or
2511	  whenever the CPU becomes idle. (On machines with more than one CPU,
2512	  this option does nothing.)
2513
2514config APM_DISPLAY_BLANK
2515	bool "Enable console blanking using APM"
2516	help
2517	  Enable console blanking using the APM. Some laptops can use this to
2518	  turn off the LCD backlight when the screen blanker of the Linux
2519	  virtual console blanks the screen. Note that this is only used by
2520	  the virtual console screen blanker, and won't turn off the backlight
2521	  when using the X Window system. This also doesn't have anything to
2522	  do with your VESA-compliant power-saving monitor. Further, this
2523	  option doesn't work for all laptops -- it might not turn off your
2524	  backlight at all, or it might print a lot of errors to the console,
2525	  especially if you are using gpm.
2526
2527config APM_ALLOW_INTS
2528	bool "Allow interrupts during APM BIOS calls"
2529	help
2530	  Normally we disable external interrupts while we are making calls to
2531	  the APM BIOS as a measure to lessen the effects of a badly behaving
2532	  BIOS implementation.  The BIOS should reenable interrupts if it
2533	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2534	  many of the newer IBM Thinkpads.  If you experience hangs when you
2535	  suspend, try setting this to Y.  Otherwise, say N.
2536
2537endif # APM
2538
2539source "drivers/cpufreq/Kconfig"
2540
2541source "drivers/cpuidle/Kconfig"
2542
2543source "drivers/idle/Kconfig"
2544
2545endmenu
2546
2547
2548menu "Bus options (PCI etc.)"
2549
2550choice
2551	prompt "PCI access mode"
2552	depends on X86_32 && PCI
2553	default PCI_GOANY
2554	help
2555	  On PCI systems, the BIOS can be used to detect the PCI devices and
2556	  determine their configuration. However, some old PCI motherboards
2557	  have BIOS bugs and may crash if this is done. Also, some embedded
2558	  PCI-based systems don't have any BIOS at all. Linux can also try to
2559	  detect the PCI hardware directly without using the BIOS.
2560
2561	  With this option, you can specify how Linux should detect the
2562	  PCI devices. If you choose "BIOS", the BIOS will be used,
2563	  if you choose "Direct", the BIOS won't be used, and if you
2564	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2565	  If you choose "Any", the kernel will try MMCONFIG, then the
2566	  direct access method and falls back to the BIOS if that doesn't
2567	  work. If unsure, go with the default, which is "Any".
2568
2569config PCI_GOBIOS
2570	bool "BIOS"
2571
2572config PCI_GOMMCONFIG
2573	bool "MMConfig"
2574
2575config PCI_GODIRECT
2576	bool "Direct"
2577
2578config PCI_GOOLPC
2579	bool "OLPC XO-1"
2580	depends on OLPC
2581
2582config PCI_GOANY
2583	bool "Any"
2584
2585endchoice
2586
2587config PCI_BIOS
2588	def_bool y
2589	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2590
2591# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2592config PCI_DIRECT
2593	def_bool y
2594	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2595
2596config PCI_MMCONFIG
2597	bool "Support mmconfig PCI config space access" if X86_64
2598	default y
2599	depends on PCI && (ACPI || JAILHOUSE_GUEST)
2600	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2601
2602config PCI_OLPC
2603	def_bool y
2604	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2605
2606config PCI_XEN
2607	def_bool y
2608	depends on PCI && XEN
2609	select SWIOTLB_XEN
2610
2611config MMCONF_FAM10H
2612	def_bool y
2613	depends on X86_64 && PCI_MMCONFIG && ACPI
2614
2615config PCI_CNB20LE_QUIRK
2616	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2617	depends on PCI
2618	help
2619	  Read the PCI windows out of the CNB20LE host bridge. This allows
2620	  PCI hotplug to work on systems with the CNB20LE chipset which do
2621	  not have ACPI.
2622
2623	  There's no public spec for this chipset, and this functionality
2624	  is known to be incomplete.
2625
2626	  You should say N unless you know you need this.
2627
2628config ISA_BUS
2629	bool "ISA bus support on modern systems" if EXPERT
2630	help
2631	  Expose ISA bus device drivers and options available for selection and
2632	  configuration. Enable this option if your target machine has an ISA
2633	  bus. ISA is an older system, displaced by PCI and newer bus
2634	  architectures -- if your target machine is modern, it probably does
2635	  not have an ISA bus.
2636
2637	  If unsure, say N.
2638
2639# x86_64 have no ISA slots, but can have ISA-style DMA.
2640config ISA_DMA_API
2641	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2642	default y
2643	help
2644	  Enables ISA-style DMA support for devices requiring such controllers.
2645	  If unsure, say Y.
2646
2647if X86_32
2648
2649config ISA
2650	bool "ISA support"
2651	help
2652	  Find out whether you have ISA slots on your motherboard.  ISA is the
2653	  name of a bus system, i.e. the way the CPU talks to the other stuff
2654	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2655	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2656	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2657
2658config SCx200
2659	tristate "NatSemi SCx200 support"
2660	help
2661	  This provides basic support for National Semiconductor's
2662	  (now AMD's) Geode processors.  The driver probes for the
2663	  PCI-IDs of several on-chip devices, so its a good dependency
2664	  for other scx200_* drivers.
2665
2666	  If compiled as a module, the driver is named scx200.
2667
2668config SCx200HR_TIMER
2669	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2670	depends on SCx200
2671	default y
2672	help
2673	  This driver provides a clocksource built upon the on-chip
2674	  27MHz high-resolution timer.  Its also a workaround for
2675	  NSC Geode SC-1100's buggy TSC, which loses time when the
2676	  processor goes idle (as is done by the scheduler).  The
2677	  other workaround is idle=poll boot option.
2678
2679config OLPC
2680	bool "One Laptop Per Child support"
2681	depends on !X86_PAE
2682	select GPIOLIB
2683	select OF
2684	select OF_PROMTREE
2685	select IRQ_DOMAIN
2686	select OLPC_EC
2687	help
2688	  Add support for detecting the unique features of the OLPC
2689	  XO hardware.
2690
2691config OLPC_XO1_PM
2692	bool "OLPC XO-1 Power Management"
2693	depends on OLPC && MFD_CS5535=y && PM_SLEEP
2694	help
2695	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2696
2697config OLPC_XO1_RTC
2698	bool "OLPC XO-1 Real Time Clock"
2699	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2700	help
2701	  Add support for the XO-1 real time clock, which can be used as a
2702	  programmable wakeup source.
2703
2704config OLPC_XO1_SCI
2705	bool "OLPC XO-1 SCI extras"
2706	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2707	depends on INPUT=y
2708	select POWER_SUPPLY
2709	help
2710	  Add support for SCI-based features of the OLPC XO-1 laptop:
2711	   - EC-driven system wakeups
2712	   - Power button
2713	   - Ebook switch
2714	   - Lid switch
2715	   - AC adapter status updates
2716	   - Battery status updates
2717
2718config OLPC_XO15_SCI
2719	bool "OLPC XO-1.5 SCI extras"
2720	depends on OLPC && ACPI
2721	select POWER_SUPPLY
2722	help
2723	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2724	   - EC-driven system wakeups
2725	   - AC adapter status updates
2726	   - Battery status updates
2727
2728config ALIX
2729	bool "PCEngines ALIX System Support (LED setup)"
2730	select GPIOLIB
2731	help
2732	  This option enables system support for the PCEngines ALIX.
2733	  At present this just sets up LEDs for GPIO control on
2734	  ALIX2/3/6 boards.  However, other system specific setup should
2735	  get added here.
2736
2737	  Note: You must still enable the drivers for GPIO and LED support
2738	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2739
2740	  Note: You have to set alix.force=1 for boards with Award BIOS.
2741
2742config NET5501
2743	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2744	select GPIOLIB
2745	help
2746	  This option enables system support for the Soekris Engineering net5501.
2747
2748config GEOS
2749	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2750	select GPIOLIB
2751	depends on DMI
2752	help
2753	  This option enables system support for the Traverse Technologies GEOS.
2754
2755config TS5500
2756	bool "Technologic Systems TS-5500 platform support"
2757	depends on MELAN
2758	select CHECK_SIGNATURE
2759	select NEW_LEDS
2760	select LEDS_CLASS
2761	help
2762	  This option enables system support for the Technologic Systems TS-5500.
2763
2764endif # X86_32
2765
2766config AMD_NB
2767	def_bool y
2768	depends on CPU_SUP_AMD && PCI
2769
2770config X86_SYSFB
2771	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2772	help
2773	  Firmwares often provide initial graphics framebuffers so the BIOS,
2774	  bootloader or kernel can show basic video-output during boot for
2775	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2776	  Extensions and EFI-framebuffers for this, which are mostly limited
2777	  to x86.
2778	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2779	  framebuffers so the new generic system-framebuffer drivers can be
2780	  used on x86. If the framebuffer is not compatible with the generic
2781	  modes, it is advertised as fallback platform framebuffer so legacy
2782	  drivers like efifb, vesafb and uvesafb can pick it up.
2783	  If this option is not selected, all system framebuffers are always
2784	  marked as fallback platform framebuffers as usual.
2785
2786	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2787	  not be able to pick up generic system framebuffers if this option
2788	  is selected. You are highly encouraged to enable simplefb as
2789	  replacement if you select this option. simplefb can correctly deal
2790	  with generic system framebuffers. But you should still keep vesafb
2791	  and others enabled as fallback if a system framebuffer is
2792	  incompatible with simplefb.
2793
2794	  If unsure, say Y.
2795
2796endmenu
2797
2798
2799menu "Binary Emulations"
2800
2801config IA32_EMULATION
2802	bool "IA32 Emulation"
2803	depends on X86_64
2804	select ARCH_WANT_OLD_COMPAT_IPC
2805	select BINFMT_ELF
2806	select COMPAT_OLD_SIGACTION
2807	help
2808	  Include code to run legacy 32-bit programs under a
2809	  64-bit kernel. You should likely turn this on, unless you're
2810	  100% sure that you don't have any 32-bit programs left.
2811
2812config IA32_AOUT
2813	tristate "IA32 a.out support"
2814	depends on IA32_EMULATION
2815	depends on BROKEN
2816	help
2817	  Support old a.out binaries in the 32bit emulation.
2818
2819config X86_X32
2820	bool "x32 ABI for 64-bit mode"
2821	depends on X86_64
2822	help
2823	  Include code to run binaries for the x32 native 32-bit ABI
2824	  for 64-bit processors.  An x32 process gets access to the
2825	  full 64-bit register file and wide data path while leaving
2826	  pointers at 32 bits for smaller memory footprint.
2827
2828	  You will need a recent binutils (2.22 or later) with
2829	  elf32_x86_64 support enabled to compile a kernel with this
2830	  option set.
2831
2832config COMPAT_32
2833	def_bool y
2834	depends on IA32_EMULATION || X86_32
2835	select HAVE_UID16
2836	select OLD_SIGSUSPEND3
2837
2838config COMPAT
2839	def_bool y
2840	depends on IA32_EMULATION || X86_X32
2841
2842if COMPAT
2843config COMPAT_FOR_U64_ALIGNMENT
2844	def_bool y
2845
2846config SYSVIPC_COMPAT
2847	def_bool y
2848	depends on SYSVIPC
2849endif
2850
2851endmenu
2852
2853
2854config HAVE_ATOMIC_IOMAP
2855	def_bool y
2856	depends on X86_32
2857
2858source "drivers/firmware/Kconfig"
2859
2860source "arch/x86/kvm/Kconfig"
2861
2862source "arch/x86/Kconfig.assembler"
2863