xref: /openbmc/linux/arch/x86/Kconfig (revision b96c0546)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	help
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select HAVE_DEBUG_STACKOVERFLOW
18	select MODULES_USE_ELF_REL
19	select OLD_SIGACTION
20	select GENERIC_VDSO_32
21
22config X86_64
23	def_bool y
24	depends on 64BIT
25	# Options that are inherently 64-bit kernel only:
26	select ARCH_HAS_GIGANTIC_PAGE
27	select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
28	select ARCH_USE_CMPXCHG_LOCKREF
29	select HAVE_ARCH_SOFT_DIRTY
30	select MODULES_USE_ELF_RELA
31	select NEED_DMA_MAP_STATE
32	select SWIOTLB
33
34config FORCE_DYNAMIC_FTRACE
35	def_bool y
36	depends on X86_32
37	depends on FUNCTION_TRACER
38	select DYNAMIC_FTRACE
39	help
40	 We keep the static function tracing (!DYNAMIC_FTRACE) around
41	 in order to test the non static function tracing in the
42	 generic code, as other architectures still use it. But we
43	 only need to keep it around for x86_64. No need to keep it
44	 for x86_32. For x86_32, force DYNAMIC_FTRACE.
45#
46# Arch settings
47#
48# ( Note that options that are marked 'if X86_64' could in principle be
49#   ported to 32-bit as well. )
50#
51config X86
52	def_bool y
53	#
54	# Note: keep this list sorted alphabetically
55	#
56	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
57	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
58	select ARCH_32BIT_OFF_T			if X86_32
59	select ARCH_CLOCKSOURCE_INIT
60	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
61	select ARCH_HAS_DEBUG_VIRTUAL
62	select ARCH_HAS_DEBUG_VM_PGTABLE	if !X86_PAE
63	select ARCH_HAS_DEVMEM_IS_ALLOWED
64	select ARCH_HAS_EARLY_DEBUG		if KGDB
65	select ARCH_HAS_ELF_RANDOMIZE
66	select ARCH_HAS_FAST_MULTIPLIER
67	select ARCH_HAS_FILTER_PGPROT
68	select ARCH_HAS_FORTIFY_SOURCE
69	select ARCH_HAS_GCOV_PROFILE_ALL
70	select ARCH_HAS_KCOV			if X86_64 && STACK_VALIDATION
71	select ARCH_HAS_MEM_ENCRYPT
72	select ARCH_HAS_MEMBARRIER_SYNC_CORE
73	select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
74	select ARCH_HAS_PMEM_API		if X86_64
75	select ARCH_HAS_PTE_DEVMAP		if X86_64
76	select ARCH_HAS_PTE_SPECIAL
77	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
78	select ARCH_HAS_COPY_MC			if X86_64
79	select ARCH_HAS_SET_MEMORY
80	select ARCH_HAS_SET_DIRECT_MAP
81	select ARCH_HAS_STRICT_KERNEL_RWX
82	select ARCH_HAS_STRICT_MODULE_RWX
83	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
84	select ARCH_HAS_SYSCALL_WRAPPER
85	select ARCH_HAS_UBSAN_SANITIZE_ALL
86	select ARCH_HAS_DEBUG_WX
87	select ARCH_HAVE_NMI_SAFE_CMPXCHG
88	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
89	select ARCH_MIGHT_HAVE_PC_PARPORT
90	select ARCH_MIGHT_HAVE_PC_SERIO
91	select ARCH_STACKWALK
92	select ARCH_SUPPORTS_ACPI
93	select ARCH_SUPPORTS_ATOMIC_RMW
94	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
95	select ARCH_USE_BUILTIN_BSWAP
96	select ARCH_USE_QUEUED_RWLOCKS
97	select ARCH_USE_QUEUED_SPINLOCKS
98	select ARCH_USE_SYM_ANNOTATIONS
99	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
100	select ARCH_WANT_DEFAULT_BPF_JIT	if X86_64
101	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
102	select ARCH_WANT_HUGE_PMD_SHARE
103	select ARCH_WANTS_THP_SWAP		if X86_64
104	select BUILDTIME_TABLE_SORT
105	select CLKEVT_I8253
106	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
107	select CLOCKSOURCE_WATCHDOG
108	select DCACHE_WORD_ACCESS
109	select EDAC_ATOMIC_SCRUB
110	select EDAC_SUPPORT
111	select GENERIC_CLOCKEVENTS
112	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
113	select GENERIC_CLOCKEVENTS_MIN_ADJUST
114	select GENERIC_CMOS_UPDATE
115	select GENERIC_CPU_AUTOPROBE
116	select GENERIC_CPU_VULNERABILITIES
117	select GENERIC_EARLY_IOREMAP
118	select GENERIC_ENTRY
119	select GENERIC_FIND_FIRST_BIT
120	select GENERIC_IOMAP
121	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
122	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
123	select GENERIC_IRQ_MIGRATION		if SMP
124	select GENERIC_IRQ_PROBE
125	select GENERIC_IRQ_RESERVATION_MODE
126	select GENERIC_IRQ_SHOW
127	select GENERIC_PENDING_IRQ		if SMP
128	select GENERIC_PTDUMP
129	select GENERIC_SMP_IDLE_THREAD
130	select GENERIC_STRNCPY_FROM_USER
131	select GENERIC_STRNLEN_USER
132	select GENERIC_TIME_VSYSCALL
133	select GENERIC_GETTIMEOFDAY
134	select GENERIC_VDSO_TIME_NS
135	select GUP_GET_PTE_LOW_HIGH		if X86_PAE
136	select HARDIRQS_SW_RESEND
137	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
138	select HAVE_ACPI_APEI			if ACPI
139	select HAVE_ACPI_APEI_NMI		if ACPI
140	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
141	select HAVE_ARCH_AUDITSYSCALL
142	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
143	select HAVE_ARCH_JUMP_LABEL
144	select HAVE_ARCH_JUMP_LABEL_RELATIVE
145	select HAVE_ARCH_KASAN			if X86_64
146	select HAVE_ARCH_KASAN_VMALLOC		if X86_64
147	select HAVE_ARCH_KGDB
148	select HAVE_ARCH_MMAP_RND_BITS		if MMU
149	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
150	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
151	select HAVE_ARCH_PREL32_RELOCATIONS
152	select HAVE_ARCH_SECCOMP_FILTER
153	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
154	select HAVE_ARCH_STACKLEAK
155	select HAVE_ARCH_TRACEHOOK
156	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
157	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
158	select HAVE_ARCH_USERFAULTFD_WP         if X86_64 && USERFAULTFD
159	select HAVE_ARCH_VMAP_STACK		if X86_64
160	select HAVE_ARCH_WITHIN_STACK_FRAMES
161	select HAVE_ASM_MODVERSIONS
162	select HAVE_CMPXCHG_DOUBLE
163	select HAVE_CMPXCHG_LOCAL
164	select HAVE_CONTEXT_TRACKING		if X86_64
165	select HAVE_C_RECORDMCOUNT
166	select HAVE_DEBUG_KMEMLEAK
167	select HAVE_DMA_CONTIGUOUS
168	select HAVE_DYNAMIC_FTRACE
169	select HAVE_DYNAMIC_FTRACE_WITH_REGS
170	select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
171	select HAVE_EBPF_JIT
172	select HAVE_EFFICIENT_UNALIGNED_ACCESS
173	select HAVE_EISA
174	select HAVE_EXIT_THREAD
175	select HAVE_FAST_GUP
176	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
177	select HAVE_FTRACE_MCOUNT_RECORD
178	select HAVE_FUNCTION_GRAPH_TRACER
179	select HAVE_FUNCTION_TRACER
180	select HAVE_GCC_PLUGINS
181	select HAVE_HW_BREAKPOINT
182	select HAVE_IDE
183	select HAVE_IOREMAP_PROT
184	select HAVE_IRQ_TIME_ACCOUNTING
185	select HAVE_KERNEL_BZIP2
186	select HAVE_KERNEL_GZIP
187	select HAVE_KERNEL_LZ4
188	select HAVE_KERNEL_LZMA
189	select HAVE_KERNEL_LZO
190	select HAVE_KERNEL_XZ
191	select HAVE_KERNEL_ZSTD
192	select HAVE_KPROBES
193	select HAVE_KPROBES_ON_FTRACE
194	select HAVE_FUNCTION_ERROR_INJECTION
195	select HAVE_KRETPROBES
196	select HAVE_KVM
197	select HAVE_LIVEPATCH			if X86_64
198	select HAVE_MIXED_BREAKPOINTS_REGS
199	select HAVE_MOD_ARCH_SPECIFIC
200	select HAVE_MOVE_PMD
201	select HAVE_NMI
202	select HAVE_OPROFILE
203	select HAVE_OPTPROBES
204	select HAVE_PCSPKR_PLATFORM
205	select HAVE_PERF_EVENTS
206	select HAVE_PERF_EVENTS_NMI
207	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
208	select HAVE_PCI
209	select HAVE_PERF_REGS
210	select HAVE_PERF_USER_STACK_DUMP
211	select MMU_GATHER_RCU_TABLE_FREE		if PARAVIRT
212	select HAVE_POSIX_CPU_TIMERS_TASK_WORK
213	select HAVE_REGS_AND_STACK_ACCESS_API
214	select HAVE_RELIABLE_STACKTRACE		if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
215	select HAVE_FUNCTION_ARG_ACCESS_API
216	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
217	select HAVE_STACK_VALIDATION		if X86_64
218	select HAVE_STATIC_CALL
219	select HAVE_STATIC_CALL_INLINE		if HAVE_STACK_VALIDATION
220	select HAVE_RSEQ
221	select HAVE_SYSCALL_TRACEPOINTS
222	select HAVE_UNSTABLE_SCHED_CLOCK
223	select HAVE_USER_RETURN_NOTIFIER
224	select HAVE_GENERIC_VDSO
225	select HOTPLUG_SMT			if SMP
226	select IRQ_FORCED_THREADING
227	select NEED_SG_DMA_LENGTH
228	select PCI_DOMAINS			if PCI
229	select PCI_LOCKLESS_CONFIG		if PCI
230	select PERF_EVENTS
231	select RTC_LIB
232	select RTC_MC146818_LIB
233	select SPARSE_IRQ
234	select SRCU
235	select STACK_VALIDATION			if HAVE_STACK_VALIDATION && (HAVE_STATIC_CALL_INLINE || RETPOLINE)
236	select SYSCTL_EXCEPTION_TRACE
237	select THREAD_INFO_IN_TASK
238	select USER_STACKTRACE_SUPPORT
239	select VIRT_TO_BUS
240	select HAVE_ARCH_KCSAN			if X86_64
241	select X86_FEATURE_NAMES		if PROC_FS
242	select PROC_PID_ARCH_STATUS		if PROC_FS
243	imply IMA_SECURE_AND_OR_TRUSTED_BOOT    if EFI
244
245config INSTRUCTION_DECODER
246	def_bool y
247	depends on KPROBES || PERF_EVENTS || UPROBES
248
249config OUTPUT_FORMAT
250	string
251	default "elf32-i386" if X86_32
252	default "elf64-x86-64" if X86_64
253
254config LOCKDEP_SUPPORT
255	def_bool y
256
257config STACKTRACE_SUPPORT
258	def_bool y
259
260config MMU
261	def_bool y
262
263config ARCH_MMAP_RND_BITS_MIN
264	default 28 if 64BIT
265	default 8
266
267config ARCH_MMAP_RND_BITS_MAX
268	default 32 if 64BIT
269	default 16
270
271config ARCH_MMAP_RND_COMPAT_BITS_MIN
272	default 8
273
274config ARCH_MMAP_RND_COMPAT_BITS_MAX
275	default 16
276
277config SBUS
278	bool
279
280config GENERIC_ISA_DMA
281	def_bool y
282	depends on ISA_DMA_API
283
284config GENERIC_BUG
285	def_bool y
286	depends on BUG
287	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
288
289config GENERIC_BUG_RELATIVE_POINTERS
290	bool
291
292config ARCH_MAY_HAVE_PC_FDC
293	def_bool y
294	depends on ISA_DMA_API
295
296config GENERIC_CALIBRATE_DELAY
297	def_bool y
298
299config ARCH_HAS_CPU_RELAX
300	def_bool y
301
302config ARCH_HAS_CACHE_LINE_SIZE
303	def_bool y
304
305config ARCH_HAS_FILTER_PGPROT
306	def_bool y
307
308config HAVE_SETUP_PER_CPU_AREA
309	def_bool y
310
311config NEED_PER_CPU_EMBED_FIRST_CHUNK
312	def_bool y
313
314config NEED_PER_CPU_PAGE_FIRST_CHUNK
315	def_bool y
316
317config ARCH_HIBERNATION_POSSIBLE
318	def_bool y
319
320config ARCH_SUSPEND_POSSIBLE
321	def_bool y
322
323config ARCH_WANT_GENERAL_HUGETLB
324	def_bool y
325
326config ZONE_DMA32
327	def_bool y if X86_64
328
329config AUDIT_ARCH
330	def_bool y if X86_64
331
332config ARCH_SUPPORTS_DEBUG_PAGEALLOC
333	def_bool y
334
335config KASAN_SHADOW_OFFSET
336	hex
337	depends on KASAN
338	default 0xdffffc0000000000
339
340config HAVE_INTEL_TXT
341	def_bool y
342	depends on INTEL_IOMMU && ACPI
343
344config X86_32_SMP
345	def_bool y
346	depends on X86_32 && SMP
347
348config X86_64_SMP
349	def_bool y
350	depends on X86_64 && SMP
351
352config X86_32_LAZY_GS
353	def_bool y
354	depends on X86_32 && !STACKPROTECTOR
355
356config ARCH_SUPPORTS_UPROBES
357	def_bool y
358
359config FIX_EARLYCON_MEM
360	def_bool y
361
362config DYNAMIC_PHYSICAL_MASK
363	bool
364
365config PGTABLE_LEVELS
366	int
367	default 5 if X86_5LEVEL
368	default 4 if X86_64
369	default 3 if X86_PAE
370	default 2
371
372config CC_HAS_SANE_STACKPROTECTOR
373	bool
374	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
375	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
376	help
377	   We have to make sure stack protector is unconditionally disabled if
378	   the compiler produces broken code.
379
380menu "Processor type and features"
381
382config ZONE_DMA
383	bool "DMA memory allocation support" if EXPERT
384	default y
385	help
386	  DMA memory allocation support allows devices with less than 32-bit
387	  addressing to allocate within the first 16MB of address space.
388	  Disable if no such devices will be used.
389
390	  If unsure, say Y.
391
392config SMP
393	bool "Symmetric multi-processing support"
394	help
395	  This enables support for systems with more than one CPU. If you have
396	  a system with only one CPU, say N. If you have a system with more
397	  than one CPU, say Y.
398
399	  If you say N here, the kernel will run on uni- and multiprocessor
400	  machines, but will use only one CPU of a multiprocessor machine. If
401	  you say Y here, the kernel will run on many, but not all,
402	  uniprocessor machines. On a uniprocessor machine, the kernel
403	  will run faster if you say N here.
404
405	  Note that if you say Y here and choose architecture "586" or
406	  "Pentium" under "Processor family", the kernel will not work on 486
407	  architectures. Similarly, multiprocessor kernels for the "PPro"
408	  architecture may not work on all Pentium based boards.
409
410	  People using multiprocessor machines who say Y here should also say
411	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
412	  Management" code will be disabled if you say Y here.
413
414	  See also <file:Documentation/x86/i386/IO-APIC.rst>,
415	  <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
416	  <http://www.tldp.org/docs.html#howto>.
417
418	  If you don't know what to do here, say N.
419
420config X86_FEATURE_NAMES
421	bool "Processor feature human-readable names" if EMBEDDED
422	default y
423	help
424	  This option compiles in a table of x86 feature bits and corresponding
425	  names.  This is required to support /proc/cpuinfo and a few kernel
426	  messages.  You can disable this to save space, at the expense of
427	  making those few kernel messages show numeric feature bits instead.
428
429	  If in doubt, say Y.
430
431config X86_X2APIC
432	bool "Support x2apic"
433	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
434	help
435	  This enables x2apic support on CPUs that have this feature.
436
437	  This allows 32-bit apic IDs (so it can support very large systems),
438	  and accesses the local apic via MSRs not via mmio.
439
440	  If you don't know what to do here, say N.
441
442config X86_MPPARSE
443	bool "Enable MPS table" if ACPI || SFI
444	default y
445	depends on X86_LOCAL_APIC
446	help
447	  For old smp systems that do not have proper acpi support. Newer systems
448	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
449
450config GOLDFISH
451	def_bool y
452	depends on X86_GOLDFISH
453
454config RETPOLINE
455	bool "Avoid speculative indirect branches in kernel"
456	default y
457	help
458	  Compile kernel with the retpoline compiler options to guard against
459	  kernel-to-user data leaks by avoiding speculative indirect
460	  branches. Requires a compiler with -mindirect-branch=thunk-extern
461	  support for full protection. The kernel may run slower.
462
463config X86_CPU_RESCTRL
464	bool "x86 CPU resource control support"
465	depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
466	select KERNFS
467	select PROC_CPU_RESCTRL		if PROC_FS
468	help
469	  Enable x86 CPU resource control support.
470
471	  Provide support for the allocation and monitoring of system resources
472	  usage by the CPU.
473
474	  Intel calls this Intel Resource Director Technology
475	  (Intel(R) RDT). More information about RDT can be found in the
476	  Intel x86 Architecture Software Developer Manual.
477
478	  AMD calls this AMD Platform Quality of Service (AMD QoS).
479	  More information about AMD QoS can be found in the AMD64 Technology
480	  Platform Quality of Service Extensions manual.
481
482	  Say N if unsure.
483
484if X86_32
485config X86_BIGSMP
486	bool "Support for big SMP systems with more than 8 CPUs"
487	depends on SMP
488	help
489	  This option is needed for the systems that have more than 8 CPUs.
490
491config X86_EXTENDED_PLATFORM
492	bool "Support for extended (non-PC) x86 platforms"
493	default y
494	help
495	  If you disable this option then the kernel will only support
496	  standard PC platforms. (which covers the vast majority of
497	  systems out there.)
498
499	  If you enable this option then you'll be able to select support
500	  for the following (non-PC) 32 bit x86 platforms:
501		Goldfish (Android emulator)
502		AMD Elan
503		RDC R-321x SoC
504		SGI 320/540 (Visual Workstation)
505		STA2X11-based (e.g. Northville)
506		Moorestown MID devices
507
508	  If you have one of these systems, or if you want to build a
509	  generic distribution kernel, say Y here - otherwise say N.
510endif
511
512if X86_64
513config X86_EXTENDED_PLATFORM
514	bool "Support for extended (non-PC) x86 platforms"
515	default y
516	help
517	  If you disable this option then the kernel will only support
518	  standard PC platforms. (which covers the vast majority of
519	  systems out there.)
520
521	  If you enable this option then you'll be able to select support
522	  for the following (non-PC) 64 bit x86 platforms:
523		Numascale NumaChip
524		ScaleMP vSMP
525		SGI Ultraviolet
526
527	  If you have one of these systems, or if you want to build a
528	  generic distribution kernel, say Y here - otherwise say N.
529endif
530# This is an alphabetically sorted list of 64 bit extended platforms
531# Please maintain the alphabetic order if and when there are additions
532config X86_NUMACHIP
533	bool "Numascale NumaChip"
534	depends on X86_64
535	depends on X86_EXTENDED_PLATFORM
536	depends on NUMA
537	depends on SMP
538	depends on X86_X2APIC
539	depends on PCI_MMCONFIG
540	help
541	  Adds support for Numascale NumaChip large-SMP systems. Needed to
542	  enable more than ~168 cores.
543	  If you don't have one of these, you should say N here.
544
545config X86_VSMP
546	bool "ScaleMP vSMP"
547	select HYPERVISOR_GUEST
548	select PARAVIRT
549	depends on X86_64 && PCI
550	depends on X86_EXTENDED_PLATFORM
551	depends on SMP
552	help
553	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
554	  supposed to run on these EM64T-based machines.  Only choose this option
555	  if you have one of these machines.
556
557config X86_UV
558	bool "SGI Ultraviolet"
559	depends on X86_64
560	depends on X86_EXTENDED_PLATFORM
561	depends on NUMA
562	depends on EFI
563	depends on X86_X2APIC
564	depends on PCI
565	help
566	  This option is needed in order to support SGI Ultraviolet systems.
567	  If you don't have one of these, you should say N here.
568
569# Following is an alphabetically sorted list of 32 bit extended platforms
570# Please maintain the alphabetic order if and when there are additions
571
572config X86_GOLDFISH
573	bool "Goldfish (Virtual Platform)"
574	depends on X86_EXTENDED_PLATFORM
575	help
576	 Enable support for the Goldfish virtual platform used primarily
577	 for Android development. Unless you are building for the Android
578	 Goldfish emulator say N here.
579
580config X86_INTEL_CE
581	bool "CE4100 TV platform"
582	depends on PCI
583	depends on PCI_GODIRECT
584	depends on X86_IO_APIC
585	depends on X86_32
586	depends on X86_EXTENDED_PLATFORM
587	select X86_REBOOTFIXUPS
588	select OF
589	select OF_EARLY_FLATTREE
590	help
591	  Select for the Intel CE media processor (CE4100) SOC.
592	  This option compiles in support for the CE4100 SOC for settop
593	  boxes and media devices.
594
595config X86_INTEL_MID
596	bool "Intel MID platform support"
597	depends on X86_EXTENDED_PLATFORM
598	depends on X86_PLATFORM_DEVICES
599	depends on PCI
600	depends on X86_64 || (PCI_GOANY && X86_32)
601	depends on X86_IO_APIC
602	select SFI
603	select I2C
604	select DW_APB_TIMER
605	select APB_TIMER
606	select INTEL_SCU_PCI
607	select MFD_INTEL_MSIC
608	help
609	  Select to build a kernel capable of supporting Intel MID (Mobile
610	  Internet Device) platform systems which do not have the PCI legacy
611	  interfaces. If you are building for a PC class system say N here.
612
613	  Intel MID platforms are based on an Intel processor and chipset which
614	  consume less power than most of the x86 derivatives.
615
616config X86_INTEL_QUARK
617	bool "Intel Quark platform support"
618	depends on X86_32
619	depends on X86_EXTENDED_PLATFORM
620	depends on X86_PLATFORM_DEVICES
621	depends on X86_TSC
622	depends on PCI
623	depends on PCI_GOANY
624	depends on X86_IO_APIC
625	select IOSF_MBI
626	select INTEL_IMR
627	select COMMON_CLK
628	help
629	  Select to include support for Quark X1000 SoC.
630	  Say Y here if you have a Quark based system such as the Arduino
631	  compatible Intel Galileo.
632
633config X86_INTEL_LPSS
634	bool "Intel Low Power Subsystem Support"
635	depends on X86 && ACPI && PCI
636	select COMMON_CLK
637	select PINCTRL
638	select IOSF_MBI
639	help
640	  Select to build support for Intel Low Power Subsystem such as
641	  found on Intel Lynxpoint PCH. Selecting this option enables
642	  things like clock tree (common clock framework) and pincontrol
643	  which are needed by the LPSS peripheral drivers.
644
645config X86_AMD_PLATFORM_DEVICE
646	bool "AMD ACPI2Platform devices support"
647	depends on ACPI
648	select COMMON_CLK
649	select PINCTRL
650	help
651	  Select to interpret AMD specific ACPI device to platform device
652	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
653	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
654	  implemented under PINCTRL subsystem.
655
656config IOSF_MBI
657	tristate "Intel SoC IOSF Sideband support for SoC platforms"
658	depends on PCI
659	help
660	  This option enables sideband register access support for Intel SoC
661	  platforms. On these platforms the IOSF sideband is used in lieu of
662	  MSR's for some register accesses, mostly but not limited to thermal
663	  and power. Drivers may query the availability of this device to
664	  determine if they need the sideband in order to work on these
665	  platforms. The sideband is available on the following SoC products.
666	  This list is not meant to be exclusive.
667	   - BayTrail
668	   - Braswell
669	   - Quark
670
671	  You should say Y if you are running a kernel on one of these SoC's.
672
673config IOSF_MBI_DEBUG
674	bool "Enable IOSF sideband access through debugfs"
675	depends on IOSF_MBI && DEBUG_FS
676	help
677	  Select this option to expose the IOSF sideband access registers (MCR,
678	  MDR, MCRX) through debugfs to write and read register information from
679	  different units on the SoC. This is most useful for obtaining device
680	  state information for debug and analysis. As this is a general access
681	  mechanism, users of this option would have specific knowledge of the
682	  device they want to access.
683
684	  If you don't require the option or are in doubt, say N.
685
686config X86_RDC321X
687	bool "RDC R-321x SoC"
688	depends on X86_32
689	depends on X86_EXTENDED_PLATFORM
690	select M486
691	select X86_REBOOTFIXUPS
692	help
693	  This option is needed for RDC R-321x system-on-chip, also known
694	  as R-8610-(G).
695	  If you don't have one of these chips, you should say N here.
696
697config X86_32_NON_STANDARD
698	bool "Support non-standard 32-bit SMP architectures"
699	depends on X86_32 && SMP
700	depends on X86_EXTENDED_PLATFORM
701	help
702	  This option compiles in the bigsmp and STA2X11 default
703	  subarchitectures.  It is intended for a generic binary
704	  kernel. If you select them all, kernel will probe it one by
705	  one and will fallback to default.
706
707# Alphabetically sorted list of Non standard 32 bit platforms
708
709config X86_SUPPORTS_MEMORY_FAILURE
710	def_bool y
711	# MCE code calls memory_failure():
712	depends on X86_MCE
713	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
714	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
715	depends on X86_64 || !SPARSEMEM
716	select ARCH_SUPPORTS_MEMORY_FAILURE
717
718config STA2X11
719	bool "STA2X11 Companion Chip Support"
720	depends on X86_32_NON_STANDARD && PCI
721	select SWIOTLB
722	select MFD_STA2X11
723	select GPIOLIB
724	help
725	  This adds support for boards based on the STA2X11 IO-Hub,
726	  a.k.a. "ConneXt". The chip is used in place of the standard
727	  PC chipset, so all "standard" peripherals are missing. If this
728	  option is selected the kernel will still be able to boot on
729	  standard PC machines.
730
731config X86_32_IRIS
732	tristate "Eurobraille/Iris poweroff module"
733	depends on X86_32
734	help
735	  The Iris machines from EuroBraille do not have APM or ACPI support
736	  to shut themselves down properly.  A special I/O sequence is
737	  needed to do so, which is what this module does at
738	  kernel shutdown.
739
740	  This is only for Iris machines from EuroBraille.
741
742	  If unused, say N.
743
744config SCHED_OMIT_FRAME_POINTER
745	def_bool y
746	prompt "Single-depth WCHAN output"
747	depends on X86
748	help
749	  Calculate simpler /proc/<PID>/wchan values. If this option
750	  is disabled then wchan values will recurse back to the
751	  caller function. This provides more accurate wchan values,
752	  at the expense of slightly more scheduling overhead.
753
754	  If in doubt, say "Y".
755
756menuconfig HYPERVISOR_GUEST
757	bool "Linux guest support"
758	help
759	  Say Y here to enable options for running Linux under various hyper-
760	  visors. This option enables basic hypervisor detection and platform
761	  setup.
762
763	  If you say N, all options in this submenu will be skipped and
764	  disabled, and Linux guest support won't be built in.
765
766if HYPERVISOR_GUEST
767
768config PARAVIRT
769	bool "Enable paravirtualization code"
770	help
771	  This changes the kernel so it can modify itself when it is run
772	  under a hypervisor, potentially improving performance significantly
773	  over full virtualization.  However, when run without a hypervisor
774	  the kernel is theoretically slower and slightly larger.
775
776config PARAVIRT_XXL
777	bool
778
779config PARAVIRT_DEBUG
780	bool "paravirt-ops debugging"
781	depends on PARAVIRT && DEBUG_KERNEL
782	help
783	  Enable to debug paravirt_ops internals.  Specifically, BUG if
784	  a paravirt_op is missing when it is called.
785
786config PARAVIRT_SPINLOCKS
787	bool "Paravirtualization layer for spinlocks"
788	depends on PARAVIRT && SMP
789	help
790	  Paravirtualized spinlocks allow a pvops backend to replace the
791	  spinlock implementation with something virtualization-friendly
792	  (for example, block the virtual CPU rather than spinning).
793
794	  It has a minimal impact on native kernels and gives a nice performance
795	  benefit on paravirtualized KVM / Xen kernels.
796
797	  If you are unsure how to answer this question, answer Y.
798
799config X86_HV_CALLBACK_VECTOR
800	def_bool n
801
802source "arch/x86/xen/Kconfig"
803
804config KVM_GUEST
805	bool "KVM Guest support (including kvmclock)"
806	depends on PARAVIRT
807	select PARAVIRT_CLOCK
808	select ARCH_CPUIDLE_HALTPOLL
809	select X86_HV_CALLBACK_VECTOR
810	default y
811	help
812	  This option enables various optimizations for running under the KVM
813	  hypervisor. It includes a paravirtualized clock, so that instead
814	  of relying on a PIT (or probably other) emulation by the
815	  underlying device model, the host provides the guest with
816	  timing infrastructure such as time of day, and system time
817
818config ARCH_CPUIDLE_HALTPOLL
819	def_bool n
820	prompt "Disable host haltpoll when loading haltpoll driver"
821	help
822	  If virtualized under KVM, disable host haltpoll.
823
824config PVH
825	bool "Support for running PVH guests"
826	help
827	  This option enables the PVH entry point for guest virtual machines
828	  as specified in the x86/HVM direct boot ABI.
829
830config PARAVIRT_TIME_ACCOUNTING
831	bool "Paravirtual steal time accounting"
832	depends on PARAVIRT
833	help
834	  Select this option to enable fine granularity task steal time
835	  accounting. Time spent executing other tasks in parallel with
836	  the current vCPU is discounted from the vCPU power. To account for
837	  that, there can be a small performance impact.
838
839	  If in doubt, say N here.
840
841config PARAVIRT_CLOCK
842	bool
843
844config JAILHOUSE_GUEST
845	bool "Jailhouse non-root cell support"
846	depends on X86_64 && PCI
847	select X86_PM_TIMER
848	help
849	  This option allows to run Linux as guest in a Jailhouse non-root
850	  cell. You can leave this option disabled if you only want to start
851	  Jailhouse and run Linux afterwards in the root cell.
852
853config ACRN_GUEST
854	bool "ACRN Guest support"
855	depends on X86_64
856	select X86_HV_CALLBACK_VECTOR
857	help
858	  This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
859	  a flexible, lightweight reference open-source hypervisor, built with
860	  real-time and safety-criticality in mind. It is built for embedded
861	  IOT with small footprint and real-time features. More details can be
862	  found in https://projectacrn.org/.
863
864endif #HYPERVISOR_GUEST
865
866source "arch/x86/Kconfig.cpu"
867
868config HPET_TIMER
869	def_bool X86_64
870	prompt "HPET Timer Support" if X86_32
871	help
872	  Use the IA-PC HPET (High Precision Event Timer) to manage
873	  time in preference to the PIT and RTC, if a HPET is
874	  present.
875	  HPET is the next generation timer replacing legacy 8254s.
876	  The HPET provides a stable time base on SMP
877	  systems, unlike the TSC, but it is more expensive to access,
878	  as it is off-chip.  The interface used is documented
879	  in the HPET spec, revision 1.
880
881	  You can safely choose Y here.  However, HPET will only be
882	  activated if the platform and the BIOS support this feature.
883	  Otherwise the 8254 will be used for timing services.
884
885	  Choose N to continue using the legacy 8254 timer.
886
887config HPET_EMULATE_RTC
888	def_bool y
889	depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
890
891config APB_TIMER
892	def_bool y if X86_INTEL_MID
893	prompt "Intel MID APB Timer Support" if X86_INTEL_MID
894	select DW_APB_TIMER
895	depends on X86_INTEL_MID && SFI
896	help
897	 APB timer is the replacement for 8254, HPET on X86 MID platforms.
898	 The APBT provides a stable time base on SMP
899	 systems, unlike the TSC, but it is more expensive to access,
900	 as it is off-chip. APB timers are always running regardless of CPU
901	 C states, they are used as per CPU clockevent device when possible.
902
903# Mark as expert because too many people got it wrong.
904# The code disables itself when not needed.
905config DMI
906	default y
907	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
908	bool "Enable DMI scanning" if EXPERT
909	help
910	  Enabled scanning of DMI to identify machine quirks. Say Y
911	  here unless you have verified that your setup is not
912	  affected by entries in the DMI blacklist. Required by PNP
913	  BIOS code.
914
915config GART_IOMMU
916	bool "Old AMD GART IOMMU support"
917	select DMA_OPS
918	select IOMMU_HELPER
919	select SWIOTLB
920	depends on X86_64 && PCI && AMD_NB
921	help
922	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
923	  GART based hardware IOMMUs.
924
925	  The GART supports full DMA access for devices with 32-bit access
926	  limitations, on systems with more than 3 GB. This is usually needed
927	  for USB, sound, many IDE/SATA chipsets and some other devices.
928
929	  Newer systems typically have a modern AMD IOMMU, supported via
930	  the CONFIG_AMD_IOMMU=y config option.
931
932	  In normal configurations this driver is only active when needed:
933	  there's more than 3 GB of memory and the system contains a
934	  32-bit limited device.
935
936	  If unsure, say Y.
937
938config MAXSMP
939	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
940	depends on X86_64 && SMP && DEBUG_KERNEL
941	select CPUMASK_OFFSTACK
942	help
943	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
944	  If unsure, say N.
945
946#
947# The maximum number of CPUs supported:
948#
949# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
950# and which can be configured interactively in the
951# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
952#
953# The ranges are different on 32-bit and 64-bit kernels, depending on
954# hardware capabilities and scalability features of the kernel.
955#
956# ( If MAXSMP is enabled we just use the highest possible value and disable
957#   interactive configuration. )
958#
959
960config NR_CPUS_RANGE_BEGIN
961	int
962	default NR_CPUS_RANGE_END if MAXSMP
963	default    1 if !SMP
964	default    2
965
966config NR_CPUS_RANGE_END
967	int
968	depends on X86_32
969	default   64 if  SMP &&  X86_BIGSMP
970	default    8 if  SMP && !X86_BIGSMP
971	default    1 if !SMP
972
973config NR_CPUS_RANGE_END
974	int
975	depends on X86_64
976	default 8192 if  SMP && CPUMASK_OFFSTACK
977	default  512 if  SMP && !CPUMASK_OFFSTACK
978	default    1 if !SMP
979
980config NR_CPUS_DEFAULT
981	int
982	depends on X86_32
983	default   32 if  X86_BIGSMP
984	default    8 if  SMP
985	default    1 if !SMP
986
987config NR_CPUS_DEFAULT
988	int
989	depends on X86_64
990	default 8192 if  MAXSMP
991	default   64 if  SMP
992	default    1 if !SMP
993
994config NR_CPUS
995	int "Maximum number of CPUs" if SMP && !MAXSMP
996	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
997	default NR_CPUS_DEFAULT
998	help
999	  This allows you to specify the maximum number of CPUs which this
1000	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
1001	  supported value is 8192, otherwise the maximum value is 512.  The
1002	  minimum value which makes sense is 2.
1003
1004	  This is purely to save memory: each supported CPU adds about 8KB
1005	  to the kernel image.
1006
1007config SCHED_SMT
1008	def_bool y if SMP
1009
1010config SCHED_MC
1011	def_bool y
1012	prompt "Multi-core scheduler support"
1013	depends on SMP
1014	help
1015	  Multi-core scheduler support improves the CPU scheduler's decision
1016	  making when dealing with multi-core CPU chips at a cost of slightly
1017	  increased overhead in some places. If unsure say N here.
1018
1019config SCHED_MC_PRIO
1020	bool "CPU core priorities scheduler support"
1021	depends on SCHED_MC && CPU_SUP_INTEL
1022	select X86_INTEL_PSTATE
1023	select CPU_FREQ
1024	default y
1025	help
1026	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1027	  core ordering determined at manufacturing time, which allows
1028	  certain cores to reach higher turbo frequencies (when running
1029	  single threaded workloads) than others.
1030
1031	  Enabling this kernel feature teaches the scheduler about
1032	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1033	  scheduler's CPU selection logic accordingly, so that higher
1034	  overall system performance can be achieved.
1035
1036	  This feature will have no effect on CPUs without this feature.
1037
1038	  If unsure say Y here.
1039
1040config UP_LATE_INIT
1041	def_bool y
1042	depends on !SMP && X86_LOCAL_APIC
1043
1044config X86_UP_APIC
1045	bool "Local APIC support on uniprocessors" if !PCI_MSI
1046	default PCI_MSI
1047	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1048	help
1049	  A local APIC (Advanced Programmable Interrupt Controller) is an
1050	  integrated interrupt controller in the CPU. If you have a single-CPU
1051	  system which has a processor with a local APIC, you can say Y here to
1052	  enable and use it. If you say Y here even though your machine doesn't
1053	  have a local APIC, then the kernel will still run with no slowdown at
1054	  all. The local APIC supports CPU-generated self-interrupts (timer,
1055	  performance counters), and the NMI watchdog which detects hard
1056	  lockups.
1057
1058config X86_UP_IOAPIC
1059	bool "IO-APIC support on uniprocessors"
1060	depends on X86_UP_APIC
1061	help
1062	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1063	  SMP-capable replacement for PC-style interrupt controllers. Most
1064	  SMP systems and many recent uniprocessor systems have one.
1065
1066	  If you have a single-CPU system with an IO-APIC, you can say Y here
1067	  to use it. If you say Y here even though your machine doesn't have
1068	  an IO-APIC, then the kernel will still run with no slowdown at all.
1069
1070config X86_LOCAL_APIC
1071	def_bool y
1072	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1073	select IRQ_DOMAIN_HIERARCHY
1074	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1075
1076config X86_IO_APIC
1077	def_bool y
1078	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1079
1080config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1081	bool "Reroute for broken boot IRQs"
1082	depends on X86_IO_APIC
1083	help
1084	  This option enables a workaround that fixes a source of
1085	  spurious interrupts. This is recommended when threaded
1086	  interrupt handling is used on systems where the generation of
1087	  superfluous "boot interrupts" cannot be disabled.
1088
1089	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1090	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1091	  kernel does during interrupt handling). On chipsets where this
1092	  boot IRQ generation cannot be disabled, this workaround keeps
1093	  the original IRQ line masked so that only the equivalent "boot
1094	  IRQ" is delivered to the CPUs. The workaround also tells the
1095	  kernel to set up the IRQ handler on the boot IRQ line. In this
1096	  way only one interrupt is delivered to the kernel. Otherwise
1097	  the spurious second interrupt may cause the kernel to bring
1098	  down (vital) interrupt lines.
1099
1100	  Only affects "broken" chipsets. Interrupt sharing may be
1101	  increased on these systems.
1102
1103config X86_MCE
1104	bool "Machine Check / overheating reporting"
1105	select GENERIC_ALLOCATOR
1106	default y
1107	help
1108	  Machine Check support allows the processor to notify the
1109	  kernel if it detects a problem (e.g. overheating, data corruption).
1110	  The action the kernel takes depends on the severity of the problem,
1111	  ranging from warning messages to halting the machine.
1112
1113config X86_MCELOG_LEGACY
1114	bool "Support for deprecated /dev/mcelog character device"
1115	depends on X86_MCE
1116	help
1117	  Enable support for /dev/mcelog which is needed by the old mcelog
1118	  userspace logging daemon. Consider switching to the new generation
1119	  rasdaemon solution.
1120
1121config X86_MCE_INTEL
1122	def_bool y
1123	prompt "Intel MCE features"
1124	depends on X86_MCE && X86_LOCAL_APIC
1125	help
1126	   Additional support for intel specific MCE features such as
1127	   the thermal monitor.
1128
1129config X86_MCE_AMD
1130	def_bool y
1131	prompt "AMD MCE features"
1132	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1133	help
1134	   Additional support for AMD specific MCE features such as
1135	   the DRAM Error Threshold.
1136
1137config X86_ANCIENT_MCE
1138	bool "Support for old Pentium 5 / WinChip machine checks"
1139	depends on X86_32 && X86_MCE
1140	help
1141	  Include support for machine check handling on old Pentium 5 or WinChip
1142	  systems. These typically need to be enabled explicitly on the command
1143	  line.
1144
1145config X86_MCE_THRESHOLD
1146	depends on X86_MCE_AMD || X86_MCE_INTEL
1147	def_bool y
1148
1149config X86_MCE_INJECT
1150	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1151	tristate "Machine check injector support"
1152	help
1153	  Provide support for injecting machine checks for testing purposes.
1154	  If you don't know what a machine check is and you don't do kernel
1155	  QA it is safe to say n.
1156
1157config X86_THERMAL_VECTOR
1158	def_bool y
1159	depends on X86_MCE_INTEL
1160
1161source "arch/x86/events/Kconfig"
1162
1163config X86_LEGACY_VM86
1164	bool "Legacy VM86 support"
1165	depends on X86_32
1166	help
1167	  This option allows user programs to put the CPU into V8086
1168	  mode, which is an 80286-era approximation of 16-bit real mode.
1169
1170	  Some very old versions of X and/or vbetool require this option
1171	  for user mode setting.  Similarly, DOSEMU will use it if
1172	  available to accelerate real mode DOS programs.  However, any
1173	  recent version of DOSEMU, X, or vbetool should be fully
1174	  functional even without kernel VM86 support, as they will all
1175	  fall back to software emulation. Nevertheless, if you are using
1176	  a 16-bit DOS program where 16-bit performance matters, vm86
1177	  mode might be faster than emulation and you might want to
1178	  enable this option.
1179
1180	  Note that any app that works on a 64-bit kernel is unlikely to
1181	  need this option, as 64-bit kernels don't, and can't, support
1182	  V8086 mode. This option is also unrelated to 16-bit protected
1183	  mode and is not needed to run most 16-bit programs under Wine.
1184
1185	  Enabling this option increases the complexity of the kernel
1186	  and slows down exception handling a tiny bit.
1187
1188	  If unsure, say N here.
1189
1190config VM86
1191	bool
1192	default X86_LEGACY_VM86
1193
1194config X86_16BIT
1195	bool "Enable support for 16-bit segments" if EXPERT
1196	default y
1197	depends on MODIFY_LDT_SYSCALL
1198	help
1199	  This option is required by programs like Wine to run 16-bit
1200	  protected mode legacy code on x86 processors.  Disabling
1201	  this option saves about 300 bytes on i386, or around 6K text
1202	  plus 16K runtime memory on x86-64,
1203
1204config X86_ESPFIX32
1205	def_bool y
1206	depends on X86_16BIT && X86_32
1207
1208config X86_ESPFIX64
1209	def_bool y
1210	depends on X86_16BIT && X86_64
1211
1212config X86_VSYSCALL_EMULATION
1213	bool "Enable vsyscall emulation" if EXPERT
1214	default y
1215	depends on X86_64
1216	help
1217	 This enables emulation of the legacy vsyscall page.  Disabling
1218	 it is roughly equivalent to booting with vsyscall=none, except
1219	 that it will also disable the helpful warning if a program
1220	 tries to use a vsyscall.  With this option set to N, offending
1221	 programs will just segfault, citing addresses of the form
1222	 0xffffffffff600?00.
1223
1224	 This option is required by many programs built before 2013, and
1225	 care should be used even with newer programs if set to N.
1226
1227	 Disabling this option saves about 7K of kernel size and
1228	 possibly 4K of additional runtime pagetable memory.
1229
1230config X86_IOPL_IOPERM
1231	bool "IOPERM and IOPL Emulation"
1232	default y
1233	help
1234	  This enables the ioperm() and iopl() syscalls which are necessary
1235	  for legacy applications.
1236
1237	  Legacy IOPL support is an overbroad mechanism which allows user
1238	  space aside of accessing all 65536 I/O ports also to disable
1239	  interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1240	  capabilities and permission from potentially active security
1241	  modules.
1242
1243	  The emulation restricts the functionality of the syscall to
1244	  only allowing the full range I/O port access, but prevents the
1245	  ability to disable interrupts from user space which would be
1246	  granted if the hardware IOPL mechanism would be used.
1247
1248config TOSHIBA
1249	tristate "Toshiba Laptop support"
1250	depends on X86_32
1251	help
1252	  This adds a driver to safely access the System Management Mode of
1253	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1254	  not work on models with a Phoenix BIOS. The System Management Mode
1255	  is used to set the BIOS and power saving options on Toshiba portables.
1256
1257	  For information on utilities to make use of this driver see the
1258	  Toshiba Linux utilities web site at:
1259	  <http://www.buzzard.org.uk/toshiba/>.
1260
1261	  Say Y if you intend to run this kernel on a Toshiba portable.
1262	  Say N otherwise.
1263
1264config I8K
1265	tristate "Dell i8k legacy laptop support"
1266	select HWMON
1267	select SENSORS_DELL_SMM
1268	help
1269	  This option enables legacy /proc/i8k userspace interface in hwmon
1270	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1271	  temperature and allows controlling fan speeds of Dell laptops via
1272	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1273	  it reports also power and hotkey status. For fan speed control is
1274	  needed userspace package i8kutils.
1275
1276	  Say Y if you intend to run this kernel on old Dell laptops or want to
1277	  use userspace package i8kutils.
1278	  Say N otherwise.
1279
1280config X86_REBOOTFIXUPS
1281	bool "Enable X86 board specific fixups for reboot"
1282	depends on X86_32
1283	help
1284	  This enables chipset and/or board specific fixups to be done
1285	  in order to get reboot to work correctly. This is only needed on
1286	  some combinations of hardware and BIOS. The symptom, for which
1287	  this config is intended, is when reboot ends with a stalled/hung
1288	  system.
1289
1290	  Currently, the only fixup is for the Geode machines using
1291	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1292
1293	  Say Y if you want to enable the fixup. Currently, it's safe to
1294	  enable this option even if you don't need it.
1295	  Say N otherwise.
1296
1297config MICROCODE
1298	bool "CPU microcode loading support"
1299	default y
1300	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1301	help
1302	  If you say Y here, you will be able to update the microcode on
1303	  Intel and AMD processors. The Intel support is for the IA32 family,
1304	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1305	  AMD support is for families 0x10 and later. You will obviously need
1306	  the actual microcode binary data itself which is not shipped with
1307	  the Linux kernel.
1308
1309	  The preferred method to load microcode from a detached initrd is described
1310	  in Documentation/x86/microcode.rst. For that you need to enable
1311	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1312	  initrd for microcode blobs.
1313
1314	  In addition, you can build the microcode into the kernel. For that you
1315	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1316	  config option.
1317
1318config MICROCODE_INTEL
1319	bool "Intel microcode loading support"
1320	depends on MICROCODE
1321	default MICROCODE
1322	help
1323	  This options enables microcode patch loading support for Intel
1324	  processors.
1325
1326	  For the current Intel microcode data package go to
1327	  <https://downloadcenter.intel.com> and search for
1328	  'Linux Processor Microcode Data File'.
1329
1330config MICROCODE_AMD
1331	bool "AMD microcode loading support"
1332	depends on MICROCODE
1333	help
1334	  If you select this option, microcode patch loading support for AMD
1335	  processors will be enabled.
1336
1337config MICROCODE_OLD_INTERFACE
1338	bool "Ancient loading interface (DEPRECATED)"
1339	default n
1340	depends on MICROCODE
1341	help
1342	  DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1343	  which was used by userspace tools like iucode_tool and microcode.ctl.
1344	  It is inadequate because it runs too late to be able to properly
1345	  load microcode on a machine and it needs special tools. Instead, you
1346	  should've switched to the early loading method with the initrd or
1347	  builtin microcode by now: Documentation/x86/microcode.rst
1348
1349config X86_MSR
1350	tristate "/dev/cpu/*/msr - Model-specific register support"
1351	help
1352	  This device gives privileged processes access to the x86
1353	  Model-Specific Registers (MSRs).  It is a character device with
1354	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1355	  MSR accesses are directed to a specific CPU on multi-processor
1356	  systems.
1357
1358config X86_CPUID
1359	tristate "/dev/cpu/*/cpuid - CPU information support"
1360	help
1361	  This device gives processes access to the x86 CPUID instruction to
1362	  be executed on a specific processor.  It is a character device
1363	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1364	  /dev/cpu/31/cpuid.
1365
1366choice
1367	prompt "High Memory Support"
1368	default HIGHMEM4G
1369	depends on X86_32
1370
1371config NOHIGHMEM
1372	bool "off"
1373	help
1374	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1375	  However, the address space of 32-bit x86 processors is only 4
1376	  Gigabytes large. That means that, if you have a large amount of
1377	  physical memory, not all of it can be "permanently mapped" by the
1378	  kernel. The physical memory that's not permanently mapped is called
1379	  "high memory".
1380
1381	  If you are compiling a kernel which will never run on a machine with
1382	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1383	  choice and suitable for most users). This will result in a "3GB/1GB"
1384	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1385	  space and the remaining part of the 4GB virtual memory space is used
1386	  by the kernel to permanently map as much physical memory as
1387	  possible.
1388
1389	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1390	  answer "4GB" here.
1391
1392	  If more than 4 Gigabytes is used then answer "64GB" here. This
1393	  selection turns Intel PAE (Physical Address Extension) mode on.
1394	  PAE implements 3-level paging on IA32 processors. PAE is fully
1395	  supported by Linux, PAE mode is implemented on all recent Intel
1396	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1397	  then the kernel will not boot on CPUs that don't support PAE!
1398
1399	  The actual amount of total physical memory will either be
1400	  auto detected or can be forced by using a kernel command line option
1401	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1402	  your boot loader (lilo or loadlin) about how to pass options to the
1403	  kernel at boot time.)
1404
1405	  If unsure, say "off".
1406
1407config HIGHMEM4G
1408	bool "4GB"
1409	help
1410	  Select this if you have a 32-bit processor and between 1 and 4
1411	  gigabytes of physical RAM.
1412
1413config HIGHMEM64G
1414	bool "64GB"
1415	depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1416	select X86_PAE
1417	help
1418	  Select this if you have a 32-bit processor and more than 4
1419	  gigabytes of physical RAM.
1420
1421endchoice
1422
1423choice
1424	prompt "Memory split" if EXPERT
1425	default VMSPLIT_3G
1426	depends on X86_32
1427	help
1428	  Select the desired split between kernel and user memory.
1429
1430	  If the address range available to the kernel is less than the
1431	  physical memory installed, the remaining memory will be available
1432	  as "high memory". Accessing high memory is a little more costly
1433	  than low memory, as it needs to be mapped into the kernel first.
1434	  Note that increasing the kernel address space limits the range
1435	  available to user programs, making the address space there
1436	  tighter.  Selecting anything other than the default 3G/1G split
1437	  will also likely make your kernel incompatible with binary-only
1438	  kernel modules.
1439
1440	  If you are not absolutely sure what you are doing, leave this
1441	  option alone!
1442
1443	config VMSPLIT_3G
1444		bool "3G/1G user/kernel split"
1445	config VMSPLIT_3G_OPT
1446		depends on !X86_PAE
1447		bool "3G/1G user/kernel split (for full 1G low memory)"
1448	config VMSPLIT_2G
1449		bool "2G/2G user/kernel split"
1450	config VMSPLIT_2G_OPT
1451		depends on !X86_PAE
1452		bool "2G/2G user/kernel split (for full 2G low memory)"
1453	config VMSPLIT_1G
1454		bool "1G/3G user/kernel split"
1455endchoice
1456
1457config PAGE_OFFSET
1458	hex
1459	default 0xB0000000 if VMSPLIT_3G_OPT
1460	default 0x80000000 if VMSPLIT_2G
1461	default 0x78000000 if VMSPLIT_2G_OPT
1462	default 0x40000000 if VMSPLIT_1G
1463	default 0xC0000000
1464	depends on X86_32
1465
1466config HIGHMEM
1467	def_bool y
1468	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1469
1470config X86_PAE
1471	bool "PAE (Physical Address Extension) Support"
1472	depends on X86_32 && !HIGHMEM4G
1473	select PHYS_ADDR_T_64BIT
1474	select SWIOTLB
1475	help
1476	  PAE is required for NX support, and furthermore enables
1477	  larger swapspace support for non-overcommit purposes. It
1478	  has the cost of more pagetable lookup overhead, and also
1479	  consumes more pagetable space per process.
1480
1481config X86_5LEVEL
1482	bool "Enable 5-level page tables support"
1483	default y
1484	select DYNAMIC_MEMORY_LAYOUT
1485	select SPARSEMEM_VMEMMAP
1486	depends on X86_64
1487	help
1488	  5-level paging enables access to larger address space:
1489	  upto 128 PiB of virtual address space and 4 PiB of
1490	  physical address space.
1491
1492	  It will be supported by future Intel CPUs.
1493
1494	  A kernel with the option enabled can be booted on machines that
1495	  support 4- or 5-level paging.
1496
1497	  See Documentation/x86/x86_64/5level-paging.rst for more
1498	  information.
1499
1500	  Say N if unsure.
1501
1502config X86_DIRECT_GBPAGES
1503	def_bool y
1504	depends on X86_64
1505	help
1506	  Certain kernel features effectively disable kernel
1507	  linear 1 GB mappings (even if the CPU otherwise
1508	  supports them), so don't confuse the user by printing
1509	  that we have them enabled.
1510
1511config X86_CPA_STATISTICS
1512	bool "Enable statistic for Change Page Attribute"
1513	depends on DEBUG_FS
1514	help
1515	  Expose statistics about the Change Page Attribute mechanism, which
1516	  helps to determine the effectiveness of preserving large and huge
1517	  page mappings when mapping protections are changed.
1518
1519config AMD_MEM_ENCRYPT
1520	bool "AMD Secure Memory Encryption (SME) support"
1521	depends on X86_64 && CPU_SUP_AMD
1522	select DMA_COHERENT_POOL
1523	select DYNAMIC_PHYSICAL_MASK
1524	select ARCH_USE_MEMREMAP_PROT
1525	select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1526	select INSTRUCTION_DECODER
1527	help
1528	  Say yes to enable support for the encryption of system memory.
1529	  This requires an AMD processor that supports Secure Memory
1530	  Encryption (SME).
1531
1532config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1533	bool "Activate AMD Secure Memory Encryption (SME) by default"
1534	default y
1535	depends on AMD_MEM_ENCRYPT
1536	help
1537	  Say yes to have system memory encrypted by default if running on
1538	  an AMD processor that supports Secure Memory Encryption (SME).
1539
1540	  If set to Y, then the encryption of system memory can be
1541	  deactivated with the mem_encrypt=off command line option.
1542
1543	  If set to N, then the encryption of system memory can be
1544	  activated with the mem_encrypt=on command line option.
1545
1546# Common NUMA Features
1547config NUMA
1548	bool "NUMA Memory Allocation and Scheduler Support"
1549	depends on SMP
1550	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1551	default y if X86_BIGSMP
1552	help
1553	  Enable NUMA (Non-Uniform Memory Access) support.
1554
1555	  The kernel will try to allocate memory used by a CPU on the
1556	  local memory controller of the CPU and add some more
1557	  NUMA awareness to the kernel.
1558
1559	  For 64-bit this is recommended if the system is Intel Core i7
1560	  (or later), AMD Opteron, or EM64T NUMA.
1561
1562	  For 32-bit this is only needed if you boot a 32-bit
1563	  kernel on a 64-bit NUMA platform.
1564
1565	  Otherwise, you should say N.
1566
1567config AMD_NUMA
1568	def_bool y
1569	prompt "Old style AMD Opteron NUMA detection"
1570	depends on X86_64 && NUMA && PCI
1571	help
1572	  Enable AMD NUMA node topology detection.  You should say Y here if
1573	  you have a multi processor AMD system. This uses an old method to
1574	  read the NUMA configuration directly from the builtin Northbridge
1575	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1576	  which also takes priority if both are compiled in.
1577
1578config X86_64_ACPI_NUMA
1579	def_bool y
1580	prompt "ACPI NUMA detection"
1581	depends on X86_64 && NUMA && ACPI && PCI
1582	select ACPI_NUMA
1583	help
1584	  Enable ACPI SRAT based node topology detection.
1585
1586config NUMA_EMU
1587	bool "NUMA emulation"
1588	depends on NUMA
1589	help
1590	  Enable NUMA emulation. A flat machine will be split
1591	  into virtual nodes when booted with "numa=fake=N", where N is the
1592	  number of nodes. This is only useful for debugging.
1593
1594config NODES_SHIFT
1595	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1596	range 1 10
1597	default "10" if MAXSMP
1598	default "6" if X86_64
1599	default "3"
1600	depends on NEED_MULTIPLE_NODES
1601	help
1602	  Specify the maximum number of NUMA Nodes available on the target
1603	  system.  Increases memory reserved to accommodate various tables.
1604
1605config ARCH_FLATMEM_ENABLE
1606	def_bool y
1607	depends on X86_32 && !NUMA
1608
1609config ARCH_SPARSEMEM_ENABLE
1610	def_bool y
1611	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1612	select SPARSEMEM_STATIC if X86_32
1613	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1614
1615config ARCH_SPARSEMEM_DEFAULT
1616	def_bool X86_64 || (NUMA && X86_32)
1617
1618config ARCH_SELECT_MEMORY_MODEL
1619	def_bool y
1620	depends on ARCH_SPARSEMEM_ENABLE
1621
1622config ARCH_MEMORY_PROBE
1623	bool "Enable sysfs memory/probe interface"
1624	depends on X86_64 && MEMORY_HOTPLUG
1625	help
1626	  This option enables a sysfs memory/probe interface for testing.
1627	  See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1628	  If you are unsure how to answer this question, answer N.
1629
1630config ARCH_PROC_KCORE_TEXT
1631	def_bool y
1632	depends on X86_64 && PROC_KCORE
1633
1634config ILLEGAL_POINTER_VALUE
1635	hex
1636	default 0 if X86_32
1637	default 0xdead000000000000 if X86_64
1638
1639config X86_PMEM_LEGACY_DEVICE
1640	bool
1641
1642config X86_PMEM_LEGACY
1643	tristate "Support non-standard NVDIMMs and ADR protected memory"
1644	depends on PHYS_ADDR_T_64BIT
1645	depends on BLK_DEV
1646	select X86_PMEM_LEGACY_DEVICE
1647	select NUMA_KEEP_MEMINFO if NUMA
1648	select LIBNVDIMM
1649	help
1650	  Treat memory marked using the non-standard e820 type of 12 as used
1651	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1652	  The kernel will offer these regions to the 'pmem' driver so
1653	  they can be used for persistent storage.
1654
1655	  Say Y if unsure.
1656
1657config HIGHPTE
1658	bool "Allocate 3rd-level pagetables from highmem"
1659	depends on HIGHMEM
1660	help
1661	  The VM uses one page table entry for each page of physical memory.
1662	  For systems with a lot of RAM, this can be wasteful of precious
1663	  low memory.  Setting this option will put user-space page table
1664	  entries in high memory.
1665
1666config X86_CHECK_BIOS_CORRUPTION
1667	bool "Check for low memory corruption"
1668	help
1669	  Periodically check for memory corruption in low memory, which
1670	  is suspected to be caused by BIOS.  Even when enabled in the
1671	  configuration, it is disabled at runtime.  Enable it by
1672	  setting "memory_corruption_check=1" on the kernel command
1673	  line.  By default it scans the low 64k of memory every 60
1674	  seconds; see the memory_corruption_check_size and
1675	  memory_corruption_check_period parameters in
1676	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1677
1678	  When enabled with the default parameters, this option has
1679	  almost no overhead, as it reserves a relatively small amount
1680	  of memory and scans it infrequently.  It both detects corruption
1681	  and prevents it from affecting the running system.
1682
1683	  It is, however, intended as a diagnostic tool; if repeatable
1684	  BIOS-originated corruption always affects the same memory,
1685	  you can use memmap= to prevent the kernel from using that
1686	  memory.
1687
1688config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1689	bool "Set the default setting of memory_corruption_check"
1690	depends on X86_CHECK_BIOS_CORRUPTION
1691	default y
1692	help
1693	  Set whether the default state of memory_corruption_check is
1694	  on or off.
1695
1696config X86_RESERVE_LOW
1697	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1698	default 64
1699	range 4 640
1700	help
1701	  Specify the amount of low memory to reserve for the BIOS.
1702
1703	  The first page contains BIOS data structures that the kernel
1704	  must not use, so that page must always be reserved.
1705
1706	  By default we reserve the first 64K of physical RAM, as a
1707	  number of BIOSes are known to corrupt that memory range
1708	  during events such as suspend/resume or monitor cable
1709	  insertion, so it must not be used by the kernel.
1710
1711	  You can set this to 4 if you are absolutely sure that you
1712	  trust the BIOS to get all its memory reservations and usages
1713	  right.  If you know your BIOS have problems beyond the
1714	  default 64K area, you can set this to 640 to avoid using the
1715	  entire low memory range.
1716
1717	  If you have doubts about the BIOS (e.g. suspend/resume does
1718	  not work or there's kernel crashes after certain hardware
1719	  hotplug events) then you might want to enable
1720	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1721	  typical corruption patterns.
1722
1723	  Leave this to the default value of 64 if you are unsure.
1724
1725config MATH_EMULATION
1726	bool
1727	depends on MODIFY_LDT_SYSCALL
1728	prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1729	help
1730	  Linux can emulate a math coprocessor (used for floating point
1731	  operations) if you don't have one. 486DX and Pentium processors have
1732	  a math coprocessor built in, 486SX and 386 do not, unless you added
1733	  a 487DX or 387, respectively. (The messages during boot time can
1734	  give you some hints here ["man dmesg"].) Everyone needs either a
1735	  coprocessor or this emulation.
1736
1737	  If you don't have a math coprocessor, you need to say Y here; if you
1738	  say Y here even though you have a coprocessor, the coprocessor will
1739	  be used nevertheless. (This behavior can be changed with the kernel
1740	  command line option "no387", which comes handy if your coprocessor
1741	  is broken. Try "man bootparam" or see the documentation of your boot
1742	  loader (lilo or loadlin) about how to pass options to the kernel at
1743	  boot time.) This means that it is a good idea to say Y here if you
1744	  intend to use this kernel on different machines.
1745
1746	  More information about the internals of the Linux math coprocessor
1747	  emulation can be found in <file:arch/x86/math-emu/README>.
1748
1749	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1750	  kernel, it won't hurt.
1751
1752config MTRR
1753	def_bool y
1754	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1755	help
1756	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1757	  the Memory Type Range Registers (MTRRs) may be used to control
1758	  processor access to memory ranges. This is most useful if you have
1759	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1760	  allows bus write transfers to be combined into a larger transfer
1761	  before bursting over the PCI/AGP bus. This can increase performance
1762	  of image write operations 2.5 times or more. Saying Y here creates a
1763	  /proc/mtrr file which may be used to manipulate your processor's
1764	  MTRRs. Typically the X server should use this.
1765
1766	  This code has a reasonably generic interface so that similar
1767	  control registers on other processors can be easily supported
1768	  as well:
1769
1770	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1771	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1772	  these, the ARRs are used to emulate the MTRRs.
1773	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1774	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1775	  write-combining. All of these processors are supported by this code
1776	  and it makes sense to say Y here if you have one of them.
1777
1778	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1779	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1780	  can lead to all sorts of problems, so it's good to say Y here.
1781
1782	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1783	  just add about 9 KB to your kernel.
1784
1785	  See <file:Documentation/x86/mtrr.rst> for more information.
1786
1787config MTRR_SANITIZER
1788	def_bool y
1789	prompt "MTRR cleanup support"
1790	depends on MTRR
1791	help
1792	  Convert MTRR layout from continuous to discrete, so X drivers can
1793	  add writeback entries.
1794
1795	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1796	  The largest mtrr entry size for a continuous block can be set with
1797	  mtrr_chunk_size.
1798
1799	  If unsure, say Y.
1800
1801config MTRR_SANITIZER_ENABLE_DEFAULT
1802	int "MTRR cleanup enable value (0-1)"
1803	range 0 1
1804	default "0"
1805	depends on MTRR_SANITIZER
1806	help
1807	  Enable mtrr cleanup default value
1808
1809config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1810	int "MTRR cleanup spare reg num (0-7)"
1811	range 0 7
1812	default "1"
1813	depends on MTRR_SANITIZER
1814	help
1815	  mtrr cleanup spare entries default, it can be changed via
1816	  mtrr_spare_reg_nr=N on the kernel command line.
1817
1818config X86_PAT
1819	def_bool y
1820	prompt "x86 PAT support" if EXPERT
1821	depends on MTRR
1822	help
1823	  Use PAT attributes to setup page level cache control.
1824
1825	  PATs are the modern equivalents of MTRRs and are much more
1826	  flexible than MTRRs.
1827
1828	  Say N here if you see bootup problems (boot crash, boot hang,
1829	  spontaneous reboots) or a non-working video driver.
1830
1831	  If unsure, say Y.
1832
1833config ARCH_USES_PG_UNCACHED
1834	def_bool y
1835	depends on X86_PAT
1836
1837config ARCH_RANDOM
1838	def_bool y
1839	prompt "x86 architectural random number generator" if EXPERT
1840	help
1841	  Enable the x86 architectural RDRAND instruction
1842	  (Intel Bull Mountain technology) to generate random numbers.
1843	  If supported, this is a high bandwidth, cryptographically
1844	  secure hardware random number generator.
1845
1846config X86_SMAP
1847	def_bool y
1848	prompt "Supervisor Mode Access Prevention" if EXPERT
1849	help
1850	  Supervisor Mode Access Prevention (SMAP) is a security
1851	  feature in newer Intel processors.  There is a small
1852	  performance cost if this enabled and turned on; there is
1853	  also a small increase in the kernel size if this is enabled.
1854
1855	  If unsure, say Y.
1856
1857config X86_UMIP
1858	def_bool y
1859	prompt "User Mode Instruction Prevention" if EXPERT
1860	help
1861	  User Mode Instruction Prevention (UMIP) is a security feature in
1862	  some x86 processors. If enabled, a general protection fault is
1863	  issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1864	  executed in user mode. These instructions unnecessarily expose
1865	  information about the hardware state.
1866
1867	  The vast majority of applications do not use these instructions.
1868	  For the very few that do, software emulation is provided in
1869	  specific cases in protected and virtual-8086 modes. Emulated
1870	  results are dummy.
1871
1872config X86_INTEL_MEMORY_PROTECTION_KEYS
1873	prompt "Memory Protection Keys"
1874	def_bool y
1875	# Note: only available in 64-bit mode
1876	depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
1877	select ARCH_USES_HIGH_VMA_FLAGS
1878	select ARCH_HAS_PKEYS
1879	help
1880	  Memory Protection Keys provides a mechanism for enforcing
1881	  page-based protections, but without requiring modification of the
1882	  page tables when an application changes protection domains.
1883
1884	  For details, see Documentation/core-api/protection-keys.rst
1885
1886	  If unsure, say y.
1887
1888choice
1889	prompt "TSX enable mode"
1890	depends on CPU_SUP_INTEL
1891	default X86_INTEL_TSX_MODE_OFF
1892	help
1893	  Intel's TSX (Transactional Synchronization Extensions) feature
1894	  allows to optimize locking protocols through lock elision which
1895	  can lead to a noticeable performance boost.
1896
1897	  On the other hand it has been shown that TSX can be exploited
1898	  to form side channel attacks (e.g. TAA) and chances are there
1899	  will be more of those attacks discovered in the future.
1900
1901	  Therefore TSX is not enabled by default (aka tsx=off). An admin
1902	  might override this decision by tsx=on the command line parameter.
1903	  Even with TSX enabled, the kernel will attempt to enable the best
1904	  possible TAA mitigation setting depending on the microcode available
1905	  for the particular machine.
1906
1907	  This option allows to set the default tsx mode between tsx=on, =off
1908	  and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1909	  details.
1910
1911	  Say off if not sure, auto if TSX is in use but it should be used on safe
1912	  platforms or on if TSX is in use and the security aspect of tsx is not
1913	  relevant.
1914
1915config X86_INTEL_TSX_MODE_OFF
1916	bool "off"
1917	help
1918	  TSX is disabled if possible - equals to tsx=off command line parameter.
1919
1920config X86_INTEL_TSX_MODE_ON
1921	bool "on"
1922	help
1923	  TSX is always enabled on TSX capable HW - equals the tsx=on command
1924	  line parameter.
1925
1926config X86_INTEL_TSX_MODE_AUTO
1927	bool "auto"
1928	help
1929	  TSX is enabled on TSX capable HW that is believed to be safe against
1930	  side channel attacks- equals the tsx=auto command line parameter.
1931endchoice
1932
1933config EFI
1934	bool "EFI runtime service support"
1935	depends on ACPI
1936	select UCS2_STRING
1937	select EFI_RUNTIME_WRAPPERS
1938	help
1939	  This enables the kernel to use EFI runtime services that are
1940	  available (such as the EFI variable services).
1941
1942	  This option is only useful on systems that have EFI firmware.
1943	  In addition, you should use the latest ELILO loader available
1944	  at <http://elilo.sourceforge.net> in order to take advantage
1945	  of EFI runtime services. However, even with this option, the
1946	  resultant kernel should continue to boot on existing non-EFI
1947	  platforms.
1948
1949config EFI_STUB
1950	bool "EFI stub support"
1951	depends on EFI && !X86_USE_3DNOW
1952	depends on $(cc-option,-mabi=ms) || X86_32
1953	select RELOCATABLE
1954	help
1955	  This kernel feature allows a bzImage to be loaded directly
1956	  by EFI firmware without the use of a bootloader.
1957
1958	  See Documentation/admin-guide/efi-stub.rst for more information.
1959
1960config EFI_MIXED
1961	bool "EFI mixed-mode support"
1962	depends on EFI_STUB && X86_64
1963	help
1964	   Enabling this feature allows a 64-bit kernel to be booted
1965	   on a 32-bit firmware, provided that your CPU supports 64-bit
1966	   mode.
1967
1968	   Note that it is not possible to boot a mixed-mode enabled
1969	   kernel via the EFI boot stub - a bootloader that supports
1970	   the EFI handover protocol must be used.
1971
1972	   If unsure, say N.
1973
1974source "kernel/Kconfig.hz"
1975
1976config KEXEC
1977	bool "kexec system call"
1978	select KEXEC_CORE
1979	help
1980	  kexec is a system call that implements the ability to shutdown your
1981	  current kernel, and to start another kernel.  It is like a reboot
1982	  but it is independent of the system firmware.   And like a reboot
1983	  you can start any kernel with it, not just Linux.
1984
1985	  The name comes from the similarity to the exec system call.
1986
1987	  It is an ongoing process to be certain the hardware in a machine
1988	  is properly shutdown, so do not be surprised if this code does not
1989	  initially work for you.  As of this writing the exact hardware
1990	  interface is strongly in flux, so no good recommendation can be
1991	  made.
1992
1993config KEXEC_FILE
1994	bool "kexec file based system call"
1995	select KEXEC_CORE
1996	select BUILD_BIN2C
1997	depends on X86_64
1998	depends on CRYPTO=y
1999	depends on CRYPTO_SHA256=y
2000	help
2001	  This is new version of kexec system call. This system call is
2002	  file based and takes file descriptors as system call argument
2003	  for kernel and initramfs as opposed to list of segments as
2004	  accepted by previous system call.
2005
2006config ARCH_HAS_KEXEC_PURGATORY
2007	def_bool KEXEC_FILE
2008
2009config KEXEC_SIG
2010	bool "Verify kernel signature during kexec_file_load() syscall"
2011	depends on KEXEC_FILE
2012	help
2013
2014	  This option makes the kexec_file_load() syscall check for a valid
2015	  signature of the kernel image.  The image can still be loaded without
2016	  a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2017	  there's a signature that we can check, then it must be valid.
2018
2019	  In addition to this option, you need to enable signature
2020	  verification for the corresponding kernel image type being
2021	  loaded in order for this to work.
2022
2023config KEXEC_SIG_FORCE
2024	bool "Require a valid signature in kexec_file_load() syscall"
2025	depends on KEXEC_SIG
2026	help
2027	  This option makes kernel signature verification mandatory for
2028	  the kexec_file_load() syscall.
2029
2030config KEXEC_BZIMAGE_VERIFY_SIG
2031	bool "Enable bzImage signature verification support"
2032	depends on KEXEC_SIG
2033	depends on SIGNED_PE_FILE_VERIFICATION
2034	select SYSTEM_TRUSTED_KEYRING
2035	help
2036	  Enable bzImage signature verification support.
2037
2038config CRASH_DUMP
2039	bool "kernel crash dumps"
2040	depends on X86_64 || (X86_32 && HIGHMEM)
2041	help
2042	  Generate crash dump after being started by kexec.
2043	  This should be normally only set in special crash dump kernels
2044	  which are loaded in the main kernel with kexec-tools into
2045	  a specially reserved region and then later executed after
2046	  a crash by kdump/kexec. The crash dump kernel must be compiled
2047	  to a memory address not used by the main kernel or BIOS using
2048	  PHYSICAL_START, or it must be built as a relocatable image
2049	  (CONFIG_RELOCATABLE=y).
2050	  For more details see Documentation/admin-guide/kdump/kdump.rst
2051
2052config KEXEC_JUMP
2053	bool "kexec jump"
2054	depends on KEXEC && HIBERNATION
2055	help
2056	  Jump between original kernel and kexeced kernel and invoke
2057	  code in physical address mode via KEXEC
2058
2059config PHYSICAL_START
2060	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2061	default "0x1000000"
2062	help
2063	  This gives the physical address where the kernel is loaded.
2064
2065	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2066	  bzImage will decompress itself to above physical address and
2067	  run from there. Otherwise, bzImage will run from the address where
2068	  it has been loaded by the boot loader and will ignore above physical
2069	  address.
2070
2071	  In normal kdump cases one does not have to set/change this option
2072	  as now bzImage can be compiled as a completely relocatable image
2073	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2074	  address. This option is mainly useful for the folks who don't want
2075	  to use a bzImage for capturing the crash dump and want to use a
2076	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2077	  to be specifically compiled to run from a specific memory area
2078	  (normally a reserved region) and this option comes handy.
2079
2080	  So if you are using bzImage for capturing the crash dump,
2081	  leave the value here unchanged to 0x1000000 and set
2082	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2083	  for capturing the crash dump change this value to start of
2084	  the reserved region.  In other words, it can be set based on
2085	  the "X" value as specified in the "crashkernel=YM@XM"
2086	  command line boot parameter passed to the panic-ed
2087	  kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2088	  for more details about crash dumps.
2089
2090	  Usage of bzImage for capturing the crash dump is recommended as
2091	  one does not have to build two kernels. Same kernel can be used
2092	  as production kernel and capture kernel. Above option should have
2093	  gone away after relocatable bzImage support is introduced. But it
2094	  is present because there are users out there who continue to use
2095	  vmlinux for dump capture. This option should go away down the
2096	  line.
2097
2098	  Don't change this unless you know what you are doing.
2099
2100config RELOCATABLE
2101	bool "Build a relocatable kernel"
2102	default y
2103	help
2104	  This builds a kernel image that retains relocation information
2105	  so it can be loaded someplace besides the default 1MB.
2106	  The relocations tend to make the kernel binary about 10% larger,
2107	  but are discarded at runtime.
2108
2109	  One use is for the kexec on panic case where the recovery kernel
2110	  must live at a different physical address than the primary
2111	  kernel.
2112
2113	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2114	  it has been loaded at and the compile time physical address
2115	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2116
2117config RANDOMIZE_BASE
2118	bool "Randomize the address of the kernel image (KASLR)"
2119	depends on RELOCATABLE
2120	default y
2121	help
2122	  In support of Kernel Address Space Layout Randomization (KASLR),
2123	  this randomizes the physical address at which the kernel image
2124	  is decompressed and the virtual address where the kernel
2125	  image is mapped, as a security feature that deters exploit
2126	  attempts relying on knowledge of the location of kernel
2127	  code internals.
2128
2129	  On 64-bit, the kernel physical and virtual addresses are
2130	  randomized separately. The physical address will be anywhere
2131	  between 16MB and the top of physical memory (up to 64TB). The
2132	  virtual address will be randomized from 16MB up to 1GB (9 bits
2133	  of entropy). Note that this also reduces the memory space
2134	  available to kernel modules from 1.5GB to 1GB.
2135
2136	  On 32-bit, the kernel physical and virtual addresses are
2137	  randomized together. They will be randomized from 16MB up to
2138	  512MB (8 bits of entropy).
2139
2140	  Entropy is generated using the RDRAND instruction if it is
2141	  supported. If RDTSC is supported, its value is mixed into
2142	  the entropy pool as well. If neither RDRAND nor RDTSC are
2143	  supported, then entropy is read from the i8254 timer. The
2144	  usable entropy is limited by the kernel being built using
2145	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2146	  minimum of 2MB. As a result, only 10 bits of entropy are
2147	  theoretically possible, but the implementations are further
2148	  limited due to memory layouts.
2149
2150	  If unsure, say Y.
2151
2152# Relocation on x86 needs some additional build support
2153config X86_NEED_RELOCS
2154	def_bool y
2155	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2156
2157config PHYSICAL_ALIGN
2158	hex "Alignment value to which kernel should be aligned"
2159	default "0x200000"
2160	range 0x2000 0x1000000 if X86_32
2161	range 0x200000 0x1000000 if X86_64
2162	help
2163	  This value puts the alignment restrictions on physical address
2164	  where kernel is loaded and run from. Kernel is compiled for an
2165	  address which meets above alignment restriction.
2166
2167	  If bootloader loads the kernel at a non-aligned address and
2168	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2169	  address aligned to above value and run from there.
2170
2171	  If bootloader loads the kernel at a non-aligned address and
2172	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2173	  load address and decompress itself to the address it has been
2174	  compiled for and run from there. The address for which kernel is
2175	  compiled already meets above alignment restrictions. Hence the
2176	  end result is that kernel runs from a physical address meeting
2177	  above alignment restrictions.
2178
2179	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2180	  this value must be a multiple of 0x200000.
2181
2182	  Don't change this unless you know what you are doing.
2183
2184config DYNAMIC_MEMORY_LAYOUT
2185	bool
2186	help
2187	  This option makes base addresses of vmalloc and vmemmap as well as
2188	  __PAGE_OFFSET movable during boot.
2189
2190config RANDOMIZE_MEMORY
2191	bool "Randomize the kernel memory sections"
2192	depends on X86_64
2193	depends on RANDOMIZE_BASE
2194	select DYNAMIC_MEMORY_LAYOUT
2195	default RANDOMIZE_BASE
2196	help
2197	   Randomizes the base virtual address of kernel memory sections
2198	   (physical memory mapping, vmalloc & vmemmap). This security feature
2199	   makes exploits relying on predictable memory locations less reliable.
2200
2201	   The order of allocations remains unchanged. Entropy is generated in
2202	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2203	   configuration have in average 30,000 different possible virtual
2204	   addresses for each memory section.
2205
2206	   If unsure, say Y.
2207
2208config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2209	hex "Physical memory mapping padding" if EXPERT
2210	depends on RANDOMIZE_MEMORY
2211	default "0xa" if MEMORY_HOTPLUG
2212	default "0x0"
2213	range 0x1 0x40 if MEMORY_HOTPLUG
2214	range 0x0 0x40
2215	help
2216	   Define the padding in terabytes added to the existing physical
2217	   memory size during kernel memory randomization. It is useful
2218	   for memory hotplug support but reduces the entropy available for
2219	   address randomization.
2220
2221	   If unsure, leave at the default value.
2222
2223config HOTPLUG_CPU
2224	def_bool y
2225	depends on SMP
2226
2227config BOOTPARAM_HOTPLUG_CPU0
2228	bool "Set default setting of cpu0_hotpluggable"
2229	depends on HOTPLUG_CPU
2230	help
2231	  Set whether default state of cpu0_hotpluggable is on or off.
2232
2233	  Say Y here to enable CPU0 hotplug by default. If this switch
2234	  is turned on, there is no need to give cpu0_hotplug kernel
2235	  parameter and the CPU0 hotplug feature is enabled by default.
2236
2237	  Please note: there are two known CPU0 dependencies if you want
2238	  to enable the CPU0 hotplug feature either by this switch or by
2239	  cpu0_hotplug kernel parameter.
2240
2241	  First, resume from hibernate or suspend always starts from CPU0.
2242	  So hibernate and suspend are prevented if CPU0 is offline.
2243
2244	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2245	  offline if any interrupt can not migrate out of CPU0. There may
2246	  be other CPU0 dependencies.
2247
2248	  Please make sure the dependencies are under your control before
2249	  you enable this feature.
2250
2251	  Say N if you don't want to enable CPU0 hotplug feature by default.
2252	  You still can enable the CPU0 hotplug feature at boot by kernel
2253	  parameter cpu0_hotplug.
2254
2255config DEBUG_HOTPLUG_CPU0
2256	def_bool n
2257	prompt "Debug CPU0 hotplug"
2258	depends on HOTPLUG_CPU
2259	help
2260	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2261	  soon as possible and boots up userspace with CPU0 offlined. User
2262	  can online CPU0 back after boot time.
2263
2264	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2265	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2266	  compilation or giving cpu0_hotplug kernel parameter at boot.
2267
2268	  If unsure, say N.
2269
2270config COMPAT_VDSO
2271	def_bool n
2272	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2273	depends on COMPAT_32
2274	help
2275	  Certain buggy versions of glibc will crash if they are
2276	  presented with a 32-bit vDSO that is not mapped at the address
2277	  indicated in its segment table.
2278
2279	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2280	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2281	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2282	  the only released version with the bug, but OpenSUSE 9
2283	  contains a buggy "glibc 2.3.2".
2284
2285	  The symptom of the bug is that everything crashes on startup, saying:
2286	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2287
2288	  Saying Y here changes the default value of the vdso32 boot
2289	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2290	  This works around the glibc bug but hurts performance.
2291
2292	  If unsure, say N: if you are compiling your own kernel, you
2293	  are unlikely to be using a buggy version of glibc.
2294
2295choice
2296	prompt "vsyscall table for legacy applications"
2297	depends on X86_64
2298	default LEGACY_VSYSCALL_XONLY
2299	help
2300	  Legacy user code that does not know how to find the vDSO expects
2301	  to be able to issue three syscalls by calling fixed addresses in
2302	  kernel space. Since this location is not randomized with ASLR,
2303	  it can be used to assist security vulnerability exploitation.
2304
2305	  This setting can be changed at boot time via the kernel command
2306	  line parameter vsyscall=[emulate|xonly|none].
2307
2308	  On a system with recent enough glibc (2.14 or newer) and no
2309	  static binaries, you can say None without a performance penalty
2310	  to improve security.
2311
2312	  If unsure, select "Emulate execution only".
2313
2314	config LEGACY_VSYSCALL_EMULATE
2315		bool "Full emulation"
2316		help
2317		  The kernel traps and emulates calls into the fixed vsyscall
2318		  address mapping. This makes the mapping non-executable, but
2319		  it still contains readable known contents, which could be
2320		  used in certain rare security vulnerability exploits. This
2321		  configuration is recommended when using legacy userspace
2322		  that still uses vsyscalls along with legacy binary
2323		  instrumentation tools that require code to be readable.
2324
2325		  An example of this type of legacy userspace is running
2326		  Pin on an old binary that still uses vsyscalls.
2327
2328	config LEGACY_VSYSCALL_XONLY
2329		bool "Emulate execution only"
2330		help
2331		  The kernel traps and emulates calls into the fixed vsyscall
2332		  address mapping and does not allow reads.  This
2333		  configuration is recommended when userspace might use the
2334		  legacy vsyscall area but support for legacy binary
2335		  instrumentation of legacy code is not needed.  It mitigates
2336		  certain uses of the vsyscall area as an ASLR-bypassing
2337		  buffer.
2338
2339	config LEGACY_VSYSCALL_NONE
2340		bool "None"
2341		help
2342		  There will be no vsyscall mapping at all. This will
2343		  eliminate any risk of ASLR bypass due to the vsyscall
2344		  fixed address mapping. Attempts to use the vsyscalls
2345		  will be reported to dmesg, so that either old or
2346		  malicious userspace programs can be identified.
2347
2348endchoice
2349
2350config CMDLINE_BOOL
2351	bool "Built-in kernel command line"
2352	help
2353	  Allow for specifying boot arguments to the kernel at
2354	  build time.  On some systems (e.g. embedded ones), it is
2355	  necessary or convenient to provide some or all of the
2356	  kernel boot arguments with the kernel itself (that is,
2357	  to not rely on the boot loader to provide them.)
2358
2359	  To compile command line arguments into the kernel,
2360	  set this option to 'Y', then fill in the
2361	  boot arguments in CONFIG_CMDLINE.
2362
2363	  Systems with fully functional boot loaders (i.e. non-embedded)
2364	  should leave this option set to 'N'.
2365
2366config CMDLINE
2367	string "Built-in kernel command string"
2368	depends on CMDLINE_BOOL
2369	default ""
2370	help
2371	  Enter arguments here that should be compiled into the kernel
2372	  image and used at boot time.  If the boot loader provides a
2373	  command line at boot time, it is appended to this string to
2374	  form the full kernel command line, when the system boots.
2375
2376	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2377	  change this behavior.
2378
2379	  In most cases, the command line (whether built-in or provided
2380	  by the boot loader) should specify the device for the root
2381	  file system.
2382
2383config CMDLINE_OVERRIDE
2384	bool "Built-in command line overrides boot loader arguments"
2385	depends on CMDLINE_BOOL && CMDLINE != ""
2386	help
2387	  Set this option to 'Y' to have the kernel ignore the boot loader
2388	  command line, and use ONLY the built-in command line.
2389
2390	  This is used to work around broken boot loaders.  This should
2391	  be set to 'N' under normal conditions.
2392
2393config MODIFY_LDT_SYSCALL
2394	bool "Enable the LDT (local descriptor table)" if EXPERT
2395	default y
2396	help
2397	  Linux can allow user programs to install a per-process x86
2398	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2399	  call.  This is required to run 16-bit or segmented code such as
2400	  DOSEMU or some Wine programs.  It is also used by some very old
2401	  threading libraries.
2402
2403	  Enabling this feature adds a small amount of overhead to
2404	  context switches and increases the low-level kernel attack
2405	  surface.  Disabling it removes the modify_ldt(2) system call.
2406
2407	  Saying 'N' here may make sense for embedded or server kernels.
2408
2409source "kernel/livepatch/Kconfig"
2410
2411endmenu
2412
2413config ARCH_HAS_ADD_PAGES
2414	def_bool y
2415	depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2416
2417config ARCH_ENABLE_MEMORY_HOTPLUG
2418	def_bool y
2419	depends on X86_64 || (X86_32 && HIGHMEM)
2420
2421config ARCH_ENABLE_MEMORY_HOTREMOVE
2422	def_bool y
2423	depends on MEMORY_HOTPLUG
2424
2425config USE_PERCPU_NUMA_NODE_ID
2426	def_bool y
2427	depends on NUMA
2428
2429config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2430	def_bool y
2431	depends on X86_64 || X86_PAE
2432
2433config ARCH_ENABLE_HUGEPAGE_MIGRATION
2434	def_bool y
2435	depends on X86_64 && HUGETLB_PAGE && MIGRATION
2436
2437config ARCH_ENABLE_THP_MIGRATION
2438	def_bool y
2439	depends on X86_64 && TRANSPARENT_HUGEPAGE
2440
2441menu "Power management and ACPI options"
2442
2443config ARCH_HIBERNATION_HEADER
2444	def_bool y
2445	depends on HIBERNATION
2446
2447source "kernel/power/Kconfig"
2448
2449source "drivers/acpi/Kconfig"
2450
2451source "drivers/sfi/Kconfig"
2452
2453config X86_APM_BOOT
2454	def_bool y
2455	depends on APM
2456
2457menuconfig APM
2458	tristate "APM (Advanced Power Management) BIOS support"
2459	depends on X86_32 && PM_SLEEP
2460	help
2461	  APM is a BIOS specification for saving power using several different
2462	  techniques. This is mostly useful for battery powered laptops with
2463	  APM compliant BIOSes. If you say Y here, the system time will be
2464	  reset after a RESUME operation, the /proc/apm device will provide
2465	  battery status information, and user-space programs will receive
2466	  notification of APM "events" (e.g. battery status change).
2467
2468	  If you select "Y" here, you can disable actual use of the APM
2469	  BIOS by passing the "apm=off" option to the kernel at boot time.
2470
2471	  Note that the APM support is almost completely disabled for
2472	  machines with more than one CPU.
2473
2474	  In order to use APM, you will need supporting software. For location
2475	  and more information, read <file:Documentation/power/apm-acpi.rst>
2476	  and the Battery Powered Linux mini-HOWTO, available from
2477	  <http://www.tldp.org/docs.html#howto>.
2478
2479	  This driver does not spin down disk drives (see the hdparm(8)
2480	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2481	  VESA-compliant "green" monitors.
2482
2483	  This driver does not support the TI 4000M TravelMate and the ACER
2484	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2485	  desktop machines also don't have compliant BIOSes, and this driver
2486	  may cause those machines to panic during the boot phase.
2487
2488	  Generally, if you don't have a battery in your machine, there isn't
2489	  much point in using this driver and you should say N. If you get
2490	  random kernel OOPSes or reboots that don't seem to be related to
2491	  anything, try disabling/enabling this option (or disabling/enabling
2492	  APM in your BIOS).
2493
2494	  Some other things you should try when experiencing seemingly random,
2495	  "weird" problems:
2496
2497	  1) make sure that you have enough swap space and that it is
2498	  enabled.
2499	  2) pass the "no-hlt" option to the kernel
2500	  3) switch on floating point emulation in the kernel and pass
2501	  the "no387" option to the kernel
2502	  4) pass the "floppy=nodma" option to the kernel
2503	  5) pass the "mem=4M" option to the kernel (thereby disabling
2504	  all but the first 4 MB of RAM)
2505	  6) make sure that the CPU is not over clocked.
2506	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2507	  8) disable the cache from your BIOS settings
2508	  9) install a fan for the video card or exchange video RAM
2509	  10) install a better fan for the CPU
2510	  11) exchange RAM chips
2511	  12) exchange the motherboard.
2512
2513	  To compile this driver as a module, choose M here: the
2514	  module will be called apm.
2515
2516if APM
2517
2518config APM_IGNORE_USER_SUSPEND
2519	bool "Ignore USER SUSPEND"
2520	help
2521	  This option will ignore USER SUSPEND requests. On machines with a
2522	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2523	  series notebooks, it is necessary to say Y because of a BIOS bug.
2524
2525config APM_DO_ENABLE
2526	bool "Enable PM at boot time"
2527	help
2528	  Enable APM features at boot time. From page 36 of the APM BIOS
2529	  specification: "When disabled, the APM BIOS does not automatically
2530	  power manage devices, enter the Standby State, enter the Suspend
2531	  State, or take power saving steps in response to CPU Idle calls."
2532	  This driver will make CPU Idle calls when Linux is idle (unless this
2533	  feature is turned off -- see "Do CPU IDLE calls", below). This
2534	  should always save battery power, but more complicated APM features
2535	  will be dependent on your BIOS implementation. You may need to turn
2536	  this option off if your computer hangs at boot time when using APM
2537	  support, or if it beeps continuously instead of suspending. Turn
2538	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2539	  T400CDT. This is off by default since most machines do fine without
2540	  this feature.
2541
2542config APM_CPU_IDLE
2543	depends on CPU_IDLE
2544	bool "Make CPU Idle calls when idle"
2545	help
2546	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2547	  On some machines, this can activate improved power savings, such as
2548	  a slowed CPU clock rate, when the machine is idle. These idle calls
2549	  are made after the idle loop has run for some length of time (e.g.,
2550	  333 mS). On some machines, this will cause a hang at boot time or
2551	  whenever the CPU becomes idle. (On machines with more than one CPU,
2552	  this option does nothing.)
2553
2554config APM_DISPLAY_BLANK
2555	bool "Enable console blanking using APM"
2556	help
2557	  Enable console blanking using the APM. Some laptops can use this to
2558	  turn off the LCD backlight when the screen blanker of the Linux
2559	  virtual console blanks the screen. Note that this is only used by
2560	  the virtual console screen blanker, and won't turn off the backlight
2561	  when using the X Window system. This also doesn't have anything to
2562	  do with your VESA-compliant power-saving monitor. Further, this
2563	  option doesn't work for all laptops -- it might not turn off your
2564	  backlight at all, or it might print a lot of errors to the console,
2565	  especially if you are using gpm.
2566
2567config APM_ALLOW_INTS
2568	bool "Allow interrupts during APM BIOS calls"
2569	help
2570	  Normally we disable external interrupts while we are making calls to
2571	  the APM BIOS as a measure to lessen the effects of a badly behaving
2572	  BIOS implementation.  The BIOS should reenable interrupts if it
2573	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2574	  many of the newer IBM Thinkpads.  If you experience hangs when you
2575	  suspend, try setting this to Y.  Otherwise, say N.
2576
2577endif # APM
2578
2579source "drivers/cpufreq/Kconfig"
2580
2581source "drivers/cpuidle/Kconfig"
2582
2583source "drivers/idle/Kconfig"
2584
2585endmenu
2586
2587
2588menu "Bus options (PCI etc.)"
2589
2590choice
2591	prompt "PCI access mode"
2592	depends on X86_32 && PCI
2593	default PCI_GOANY
2594	help
2595	  On PCI systems, the BIOS can be used to detect the PCI devices and
2596	  determine their configuration. However, some old PCI motherboards
2597	  have BIOS bugs and may crash if this is done. Also, some embedded
2598	  PCI-based systems don't have any BIOS at all. Linux can also try to
2599	  detect the PCI hardware directly without using the BIOS.
2600
2601	  With this option, you can specify how Linux should detect the
2602	  PCI devices. If you choose "BIOS", the BIOS will be used,
2603	  if you choose "Direct", the BIOS won't be used, and if you
2604	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2605	  If you choose "Any", the kernel will try MMCONFIG, then the
2606	  direct access method and falls back to the BIOS if that doesn't
2607	  work. If unsure, go with the default, which is "Any".
2608
2609config PCI_GOBIOS
2610	bool "BIOS"
2611
2612config PCI_GOMMCONFIG
2613	bool "MMConfig"
2614
2615config PCI_GODIRECT
2616	bool "Direct"
2617
2618config PCI_GOOLPC
2619	bool "OLPC XO-1"
2620	depends on OLPC
2621
2622config PCI_GOANY
2623	bool "Any"
2624
2625endchoice
2626
2627config PCI_BIOS
2628	def_bool y
2629	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2630
2631# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2632config PCI_DIRECT
2633	def_bool y
2634	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2635
2636config PCI_MMCONFIG
2637	bool "Support mmconfig PCI config space access" if X86_64
2638	default y
2639	depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
2640	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2641
2642config PCI_OLPC
2643	def_bool y
2644	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2645
2646config PCI_XEN
2647	def_bool y
2648	depends on PCI && XEN
2649	select SWIOTLB_XEN
2650
2651config MMCONF_FAM10H
2652	def_bool y
2653	depends on X86_64 && PCI_MMCONFIG && ACPI
2654
2655config PCI_CNB20LE_QUIRK
2656	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2657	depends on PCI
2658	help
2659	  Read the PCI windows out of the CNB20LE host bridge. This allows
2660	  PCI hotplug to work on systems with the CNB20LE chipset which do
2661	  not have ACPI.
2662
2663	  There's no public spec for this chipset, and this functionality
2664	  is known to be incomplete.
2665
2666	  You should say N unless you know you need this.
2667
2668config ISA_BUS
2669	bool "ISA bus support on modern systems" if EXPERT
2670	help
2671	  Expose ISA bus device drivers and options available for selection and
2672	  configuration. Enable this option if your target machine has an ISA
2673	  bus. ISA is an older system, displaced by PCI and newer bus
2674	  architectures -- if your target machine is modern, it probably does
2675	  not have an ISA bus.
2676
2677	  If unsure, say N.
2678
2679# x86_64 have no ISA slots, but can have ISA-style DMA.
2680config ISA_DMA_API
2681	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2682	default y
2683	help
2684	  Enables ISA-style DMA support for devices requiring such controllers.
2685	  If unsure, say Y.
2686
2687if X86_32
2688
2689config ISA
2690	bool "ISA support"
2691	help
2692	  Find out whether you have ISA slots on your motherboard.  ISA is the
2693	  name of a bus system, i.e. the way the CPU talks to the other stuff
2694	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2695	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2696	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2697
2698config SCx200
2699	tristate "NatSemi SCx200 support"
2700	help
2701	  This provides basic support for National Semiconductor's
2702	  (now AMD's) Geode processors.  The driver probes for the
2703	  PCI-IDs of several on-chip devices, so its a good dependency
2704	  for other scx200_* drivers.
2705
2706	  If compiled as a module, the driver is named scx200.
2707
2708config SCx200HR_TIMER
2709	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2710	depends on SCx200
2711	default y
2712	help
2713	  This driver provides a clocksource built upon the on-chip
2714	  27MHz high-resolution timer.  Its also a workaround for
2715	  NSC Geode SC-1100's buggy TSC, which loses time when the
2716	  processor goes idle (as is done by the scheduler).  The
2717	  other workaround is idle=poll boot option.
2718
2719config OLPC
2720	bool "One Laptop Per Child support"
2721	depends on !X86_PAE
2722	select GPIOLIB
2723	select OF
2724	select OF_PROMTREE
2725	select IRQ_DOMAIN
2726	select OLPC_EC
2727	help
2728	  Add support for detecting the unique features of the OLPC
2729	  XO hardware.
2730
2731config OLPC_XO1_PM
2732	bool "OLPC XO-1 Power Management"
2733	depends on OLPC && MFD_CS5535=y && PM_SLEEP
2734	help
2735	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2736
2737config OLPC_XO1_RTC
2738	bool "OLPC XO-1 Real Time Clock"
2739	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2740	help
2741	  Add support for the XO-1 real time clock, which can be used as a
2742	  programmable wakeup source.
2743
2744config OLPC_XO1_SCI
2745	bool "OLPC XO-1 SCI extras"
2746	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2747	depends on INPUT=y
2748	select POWER_SUPPLY
2749	help
2750	  Add support for SCI-based features of the OLPC XO-1 laptop:
2751	   - EC-driven system wakeups
2752	   - Power button
2753	   - Ebook switch
2754	   - Lid switch
2755	   - AC adapter status updates
2756	   - Battery status updates
2757
2758config OLPC_XO15_SCI
2759	bool "OLPC XO-1.5 SCI extras"
2760	depends on OLPC && ACPI
2761	select POWER_SUPPLY
2762	help
2763	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2764	   - EC-driven system wakeups
2765	   - AC adapter status updates
2766	   - Battery status updates
2767
2768config ALIX
2769	bool "PCEngines ALIX System Support (LED setup)"
2770	select GPIOLIB
2771	help
2772	  This option enables system support for the PCEngines ALIX.
2773	  At present this just sets up LEDs for GPIO control on
2774	  ALIX2/3/6 boards.  However, other system specific setup should
2775	  get added here.
2776
2777	  Note: You must still enable the drivers for GPIO and LED support
2778	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2779
2780	  Note: You have to set alix.force=1 for boards with Award BIOS.
2781
2782config NET5501
2783	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2784	select GPIOLIB
2785	help
2786	  This option enables system support for the Soekris Engineering net5501.
2787
2788config GEOS
2789	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2790	select GPIOLIB
2791	depends on DMI
2792	help
2793	  This option enables system support for the Traverse Technologies GEOS.
2794
2795config TS5500
2796	bool "Technologic Systems TS-5500 platform support"
2797	depends on MELAN
2798	select CHECK_SIGNATURE
2799	select NEW_LEDS
2800	select LEDS_CLASS
2801	help
2802	  This option enables system support for the Technologic Systems TS-5500.
2803
2804endif # X86_32
2805
2806config AMD_NB
2807	def_bool y
2808	depends on CPU_SUP_AMD && PCI
2809
2810config X86_SYSFB
2811	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2812	help
2813	  Firmwares often provide initial graphics framebuffers so the BIOS,
2814	  bootloader or kernel can show basic video-output during boot for
2815	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2816	  Extensions and EFI-framebuffers for this, which are mostly limited
2817	  to x86.
2818	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2819	  framebuffers so the new generic system-framebuffer drivers can be
2820	  used on x86. If the framebuffer is not compatible with the generic
2821	  modes, it is advertised as fallback platform framebuffer so legacy
2822	  drivers like efifb, vesafb and uvesafb can pick it up.
2823	  If this option is not selected, all system framebuffers are always
2824	  marked as fallback platform framebuffers as usual.
2825
2826	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2827	  not be able to pick up generic system framebuffers if this option
2828	  is selected. You are highly encouraged to enable simplefb as
2829	  replacement if you select this option. simplefb can correctly deal
2830	  with generic system framebuffers. But you should still keep vesafb
2831	  and others enabled as fallback if a system framebuffer is
2832	  incompatible with simplefb.
2833
2834	  If unsure, say Y.
2835
2836endmenu
2837
2838
2839menu "Binary Emulations"
2840
2841config IA32_EMULATION
2842	bool "IA32 Emulation"
2843	depends on X86_64
2844	select ARCH_WANT_OLD_COMPAT_IPC
2845	select BINFMT_ELF
2846	select COMPAT_BINFMT_ELF
2847	select COMPAT_OLD_SIGACTION
2848	help
2849	  Include code to run legacy 32-bit programs under a
2850	  64-bit kernel. You should likely turn this on, unless you're
2851	  100% sure that you don't have any 32-bit programs left.
2852
2853config IA32_AOUT
2854	tristate "IA32 a.out support"
2855	depends on IA32_EMULATION
2856	depends on BROKEN
2857	help
2858	  Support old a.out binaries in the 32bit emulation.
2859
2860config X86_X32
2861	bool "x32 ABI for 64-bit mode"
2862	depends on X86_64
2863	help
2864	  Include code to run binaries for the x32 native 32-bit ABI
2865	  for 64-bit processors.  An x32 process gets access to the
2866	  full 64-bit register file and wide data path while leaving
2867	  pointers at 32 bits for smaller memory footprint.
2868
2869	  You will need a recent binutils (2.22 or later) with
2870	  elf32_x86_64 support enabled to compile a kernel with this
2871	  option set.
2872
2873config COMPAT_32
2874	def_bool y
2875	depends on IA32_EMULATION || X86_32
2876	select HAVE_UID16
2877	select OLD_SIGSUSPEND3
2878
2879config COMPAT
2880	def_bool y
2881	depends on IA32_EMULATION || X86_X32
2882
2883if COMPAT
2884config COMPAT_FOR_U64_ALIGNMENT
2885	def_bool y
2886
2887config SYSVIPC_COMPAT
2888	def_bool y
2889	depends on SYSVIPC
2890endif
2891
2892endmenu
2893
2894
2895config HAVE_ATOMIC_IOMAP
2896	def_bool y
2897	depends on X86_32
2898
2899source "drivers/firmware/Kconfig"
2900
2901source "arch/x86/kvm/Kconfig"
2902
2903source "arch/x86/Kconfig.assembler"
2904