xref: /openbmc/linux/arch/x86/Kconfig (revision c1f51218)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	help
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select GENERIC_VDSO_32
18	select HAVE_DEBUG_STACKOVERFLOW
19	select KMAP_LOCAL
20	select MODULES_USE_ELF_REL
21	select OLD_SIGACTION
22	select ARCH_SPLIT_ARG64
23
24config X86_64
25	def_bool y
26	depends on 64BIT
27	# Options that are inherently 64-bit kernel only:
28	select ARCH_HAS_GIGANTIC_PAGE
29	select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
30	select ARCH_USE_CMPXCHG_LOCKREF
31	select HAVE_ARCH_SOFT_DIRTY
32	select MODULES_USE_ELF_RELA
33	select NEED_DMA_MAP_STATE
34	select SWIOTLB
35	select ARCH_HAS_ELFCORE_COMPAT
36
37config FORCE_DYNAMIC_FTRACE
38	def_bool y
39	depends on X86_32
40	depends on FUNCTION_TRACER
41	select DYNAMIC_FTRACE
42	help
43	 We keep the static function tracing (!DYNAMIC_FTRACE) around
44	 in order to test the non static function tracing in the
45	 generic code, as other architectures still use it. But we
46	 only need to keep it around for x86_64. No need to keep it
47	 for x86_32. For x86_32, force DYNAMIC_FTRACE.
48#
49# Arch settings
50#
51# ( Note that options that are marked 'if X86_64' could in principle be
52#   ported to 32-bit as well. )
53#
54config X86
55	def_bool y
56	#
57	# Note: keep this list sorted alphabetically
58	#
59	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
60	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
61	select ARCH_32BIT_OFF_T			if X86_32
62	select ARCH_CLOCKSOURCE_INIT
63	select ARCH_ENABLE_HUGEPAGE_MIGRATION if X86_64 && HUGETLB_PAGE && MIGRATION
64	select ARCH_ENABLE_MEMORY_HOTPLUG if X86_64 || (X86_32 && HIGHMEM)
65	select ARCH_ENABLE_MEMORY_HOTREMOVE if MEMORY_HOTPLUG
66	select ARCH_ENABLE_SPLIT_PMD_PTLOCK if X86_64 || X86_PAE
67	select ARCH_ENABLE_THP_MIGRATION if X86_64 && TRANSPARENT_HUGEPAGE
68	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
69	select ARCH_HAS_CACHE_LINE_SIZE
70	select ARCH_HAS_DEBUG_VIRTUAL
71	select ARCH_HAS_DEBUG_VM_PGTABLE	if !X86_PAE
72	select ARCH_HAS_DEVMEM_IS_ALLOWED
73	select ARCH_HAS_EARLY_DEBUG		if KGDB
74	select ARCH_HAS_ELF_RANDOMIZE
75	select ARCH_HAS_FAST_MULTIPLIER
76	select ARCH_HAS_FILTER_PGPROT
77	select ARCH_HAS_FORTIFY_SOURCE
78	select ARCH_HAS_GCOV_PROFILE_ALL
79	select ARCH_HAS_KCOV			if X86_64 && STACK_VALIDATION
80	select ARCH_HAS_MEM_ENCRYPT
81	select ARCH_HAS_MEMBARRIER_SYNC_CORE
82	select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
83	select ARCH_HAS_PMEM_API		if X86_64
84	select ARCH_HAS_PTE_DEVMAP		if X86_64
85	select ARCH_HAS_PTE_SPECIAL
86	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
87	select ARCH_HAS_COPY_MC			if X86_64
88	select ARCH_HAS_SET_MEMORY
89	select ARCH_HAS_SET_DIRECT_MAP
90	select ARCH_HAS_STRICT_KERNEL_RWX
91	select ARCH_HAS_STRICT_MODULE_RWX
92	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
93	select ARCH_HAS_SYSCALL_WRAPPER
94	select ARCH_HAS_UBSAN_SANITIZE_ALL
95	select ARCH_HAS_DEBUG_WX
96	select ARCH_HAVE_NMI_SAFE_CMPXCHG
97	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
98	select ARCH_MIGHT_HAVE_PC_PARPORT
99	select ARCH_MIGHT_HAVE_PC_SERIO
100	select ARCH_STACKWALK
101	select ARCH_SUPPORTS_ACPI
102	select ARCH_SUPPORTS_ATOMIC_RMW
103	select ARCH_SUPPORTS_DEBUG_PAGEALLOC
104	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
105	select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP	if NR_CPUS <= 4096
106	select ARCH_SUPPORTS_LTO_CLANG		if X86_64
107	select ARCH_SUPPORTS_LTO_CLANG_THIN	if X86_64
108	select ARCH_USE_BUILTIN_BSWAP
109	select ARCH_USE_MEMTEST
110	select ARCH_USE_QUEUED_RWLOCKS
111	select ARCH_USE_QUEUED_SPINLOCKS
112	select ARCH_USE_SYM_ANNOTATIONS
113	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
114	select ARCH_WANT_DEFAULT_BPF_JIT	if X86_64
115	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
116	select ARCH_WANT_HUGE_PMD_SHARE
117	select ARCH_WANT_LD_ORPHAN_WARN
118	select ARCH_WANTS_THP_SWAP		if X86_64
119	select BUILDTIME_TABLE_SORT
120	select CLKEVT_I8253
121	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
122	select CLOCKSOURCE_WATCHDOG
123	select DCACHE_WORD_ACCESS
124	select EDAC_ATOMIC_SCRUB
125	select EDAC_SUPPORT
126	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
127	select GENERIC_CLOCKEVENTS_MIN_ADJUST
128	select GENERIC_CMOS_UPDATE
129	select GENERIC_CPU_AUTOPROBE
130	select GENERIC_CPU_VULNERABILITIES
131	select GENERIC_EARLY_IOREMAP
132	select GENERIC_ENTRY
133	select GENERIC_FIND_FIRST_BIT
134	select GENERIC_IOMAP
135	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
136	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
137	select GENERIC_IRQ_MIGRATION		if SMP
138	select GENERIC_IRQ_PROBE
139	select GENERIC_IRQ_RESERVATION_MODE
140	select GENERIC_IRQ_SHOW
141	select GENERIC_PENDING_IRQ		if SMP
142	select GENERIC_PTDUMP
143	select GENERIC_SMP_IDLE_THREAD
144	select GENERIC_STRNCPY_FROM_USER
145	select GENERIC_STRNLEN_USER
146	select GENERIC_TIME_VSYSCALL
147	select GENERIC_GETTIMEOFDAY
148	select GENERIC_VDSO_TIME_NS
149	select GUP_GET_PTE_LOW_HIGH		if X86_PAE
150	select HARDIRQS_SW_RESEND
151	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
152	select HAVE_ACPI_APEI			if ACPI
153	select HAVE_ACPI_APEI_NMI		if ACPI
154	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
155	select HAVE_ARCH_AUDITSYSCALL
156	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
157	select HAVE_ARCH_JUMP_LABEL
158	select HAVE_ARCH_JUMP_LABEL_RELATIVE
159	select HAVE_ARCH_KASAN			if X86_64
160	select HAVE_ARCH_KASAN_VMALLOC		if X86_64
161	select HAVE_ARCH_KFENCE
162	select HAVE_ARCH_KGDB
163	select HAVE_ARCH_MMAP_RND_BITS		if MMU
164	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
165	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
166	select HAVE_ARCH_PREL32_RELOCATIONS
167	select HAVE_ARCH_SECCOMP_FILTER
168	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
169	select HAVE_ARCH_STACKLEAK
170	select HAVE_ARCH_TRACEHOOK
171	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
172	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
173	select HAVE_ARCH_USERFAULTFD_WP         if X86_64 && USERFAULTFD
174	select HAVE_ARCH_USERFAULTFD_MINOR	if X86_64 && USERFAULTFD
175	select HAVE_ARCH_VMAP_STACK		if X86_64
176	select HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET
177	select HAVE_ARCH_WITHIN_STACK_FRAMES
178	select HAVE_ASM_MODVERSIONS
179	select HAVE_CMPXCHG_DOUBLE
180	select HAVE_CMPXCHG_LOCAL
181	select HAVE_CONTEXT_TRACKING		if X86_64
182	select HAVE_CONTEXT_TRACKING_OFFSTACK	if HAVE_CONTEXT_TRACKING
183	select HAVE_C_RECORDMCOUNT
184	select HAVE_OBJTOOL_MCOUNT		if STACK_VALIDATION
185	select HAVE_DEBUG_KMEMLEAK
186	select HAVE_DMA_CONTIGUOUS
187	select HAVE_DYNAMIC_FTRACE
188	select HAVE_DYNAMIC_FTRACE_WITH_REGS
189	select HAVE_DYNAMIC_FTRACE_WITH_ARGS	if X86_64
190	select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
191	select HAVE_EBPF_JIT
192	select HAVE_EFFICIENT_UNALIGNED_ACCESS
193	select HAVE_EISA
194	select HAVE_EXIT_THREAD
195	select HAVE_FAST_GUP
196	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
197	select HAVE_FTRACE_MCOUNT_RECORD
198	select HAVE_FUNCTION_GRAPH_TRACER
199	select HAVE_FUNCTION_TRACER
200	select HAVE_GCC_PLUGINS
201	select HAVE_HW_BREAKPOINT
202	select HAVE_IDE
203	select HAVE_IOREMAP_PROT
204	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
205	select HAVE_IRQ_TIME_ACCOUNTING
206	select HAVE_KERNEL_BZIP2
207	select HAVE_KERNEL_GZIP
208	select HAVE_KERNEL_LZ4
209	select HAVE_KERNEL_LZMA
210	select HAVE_KERNEL_LZO
211	select HAVE_KERNEL_XZ
212	select HAVE_KERNEL_ZSTD
213	select HAVE_KPROBES
214	select HAVE_KPROBES_ON_FTRACE
215	select HAVE_FUNCTION_ERROR_INJECTION
216	select HAVE_KRETPROBES
217	select HAVE_KVM
218	select HAVE_LIVEPATCH			if X86_64
219	select HAVE_MIXED_BREAKPOINTS_REGS
220	select HAVE_MOD_ARCH_SPECIFIC
221	select HAVE_MOVE_PMD
222	select HAVE_MOVE_PUD
223	select HAVE_NMI
224	select HAVE_OPTPROBES
225	select HAVE_PCSPKR_PLATFORM
226	select HAVE_PERF_EVENTS
227	select HAVE_PERF_EVENTS_NMI
228	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
229	select HAVE_PCI
230	select HAVE_PERF_REGS
231	select HAVE_PERF_USER_STACK_DUMP
232	select MMU_GATHER_RCU_TABLE_FREE		if PARAVIRT
233	select HAVE_POSIX_CPU_TIMERS_TASK_WORK
234	select HAVE_REGS_AND_STACK_ACCESS_API
235	select HAVE_RELIABLE_STACKTRACE		if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
236	select HAVE_FUNCTION_ARG_ACCESS_API
237	select HAVE_SOFTIRQ_ON_OWN_STACK
238	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
239	select HAVE_STACK_VALIDATION		if X86_64
240	select HAVE_STATIC_CALL
241	select HAVE_STATIC_CALL_INLINE		if HAVE_STACK_VALIDATION
242	select HAVE_PREEMPT_DYNAMIC
243	select HAVE_RSEQ
244	select HAVE_SYSCALL_TRACEPOINTS
245	select HAVE_UNSTABLE_SCHED_CLOCK
246	select HAVE_USER_RETURN_NOTIFIER
247	select HAVE_GENERIC_VDSO
248	select HOTPLUG_SMT			if SMP
249	select IRQ_FORCED_THREADING
250	select NEED_SG_DMA_LENGTH
251	select PCI_DOMAINS			if PCI
252	select PCI_LOCKLESS_CONFIG		if PCI
253	select PERF_EVENTS
254	select RTC_LIB
255	select RTC_MC146818_LIB
256	select SPARSE_IRQ
257	select SRCU
258	select STACK_VALIDATION			if HAVE_STACK_VALIDATION && (HAVE_STATIC_CALL_INLINE || RETPOLINE)
259	select SYSCTL_EXCEPTION_TRACE
260	select THREAD_INFO_IN_TASK
261	select USER_STACKTRACE_SUPPORT
262	select VIRT_TO_BUS
263	select HAVE_ARCH_KCSAN			if X86_64
264	select X86_FEATURE_NAMES		if PROC_FS
265	select PROC_PID_ARCH_STATUS		if PROC_FS
266	imply IMA_SECURE_AND_OR_TRUSTED_BOOT    if EFI
267
268config INSTRUCTION_DECODER
269	def_bool y
270	depends on KPROBES || PERF_EVENTS || UPROBES
271
272config OUTPUT_FORMAT
273	string
274	default "elf32-i386" if X86_32
275	default "elf64-x86-64" if X86_64
276
277config LOCKDEP_SUPPORT
278	def_bool y
279
280config STACKTRACE_SUPPORT
281	def_bool y
282
283config MMU
284	def_bool y
285
286config ARCH_MMAP_RND_BITS_MIN
287	default 28 if 64BIT
288	default 8
289
290config ARCH_MMAP_RND_BITS_MAX
291	default 32 if 64BIT
292	default 16
293
294config ARCH_MMAP_RND_COMPAT_BITS_MIN
295	default 8
296
297config ARCH_MMAP_RND_COMPAT_BITS_MAX
298	default 16
299
300config SBUS
301	bool
302
303config GENERIC_ISA_DMA
304	def_bool y
305	depends on ISA_DMA_API
306
307config GENERIC_BUG
308	def_bool y
309	depends on BUG
310	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
311
312config GENERIC_BUG_RELATIVE_POINTERS
313	bool
314
315config ARCH_MAY_HAVE_PC_FDC
316	def_bool y
317	depends on ISA_DMA_API
318
319config GENERIC_CALIBRATE_DELAY
320	def_bool y
321
322config ARCH_HAS_CPU_RELAX
323	def_bool y
324
325config ARCH_HAS_FILTER_PGPROT
326	def_bool y
327
328config HAVE_SETUP_PER_CPU_AREA
329	def_bool y
330
331config NEED_PER_CPU_EMBED_FIRST_CHUNK
332	def_bool y
333
334config NEED_PER_CPU_PAGE_FIRST_CHUNK
335	def_bool y
336
337config ARCH_HIBERNATION_POSSIBLE
338	def_bool y
339
340config ARCH_SUSPEND_POSSIBLE
341	def_bool y
342
343config ARCH_WANT_GENERAL_HUGETLB
344	def_bool y
345
346config ZONE_DMA32
347	def_bool y if X86_64
348
349config AUDIT_ARCH
350	def_bool y if X86_64
351
352config KASAN_SHADOW_OFFSET
353	hex
354	depends on KASAN
355	default 0xdffffc0000000000
356
357config HAVE_INTEL_TXT
358	def_bool y
359	depends on INTEL_IOMMU && ACPI
360
361config X86_32_SMP
362	def_bool y
363	depends on X86_32 && SMP
364
365config X86_64_SMP
366	def_bool y
367	depends on X86_64 && SMP
368
369config ARCH_SUPPORTS_UPROBES
370	def_bool y
371
372config FIX_EARLYCON_MEM
373	def_bool y
374
375config DYNAMIC_PHYSICAL_MASK
376	bool
377
378config PGTABLE_LEVELS
379	int
380	default 5 if X86_5LEVEL
381	default 4 if X86_64
382	default 3 if X86_PAE
383	default 2
384
385config CC_HAS_SANE_STACKPROTECTOR
386	bool
387	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
388	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
389	help
390	   We have to make sure stack protector is unconditionally disabled if
391	   the compiler produces broken code or if it does not let us control
392	   the segment on 32-bit kernels.
393
394menu "Processor type and features"
395
396config ZONE_DMA
397	bool "DMA memory allocation support" if EXPERT
398	default y
399	help
400	  DMA memory allocation support allows devices with less than 32-bit
401	  addressing to allocate within the first 16MB of address space.
402	  Disable if no such devices will be used.
403
404	  If unsure, say Y.
405
406config SMP
407	bool "Symmetric multi-processing support"
408	help
409	  This enables support for systems with more than one CPU. If you have
410	  a system with only one CPU, say N. If you have a system with more
411	  than one CPU, say Y.
412
413	  If you say N here, the kernel will run on uni- and multiprocessor
414	  machines, but will use only one CPU of a multiprocessor machine. If
415	  you say Y here, the kernel will run on many, but not all,
416	  uniprocessor machines. On a uniprocessor machine, the kernel
417	  will run faster if you say N here.
418
419	  Note that if you say Y here and choose architecture "586" or
420	  "Pentium" under "Processor family", the kernel will not work on 486
421	  architectures. Similarly, multiprocessor kernels for the "PPro"
422	  architecture may not work on all Pentium based boards.
423
424	  People using multiprocessor machines who say Y here should also say
425	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
426	  Management" code will be disabled if you say Y here.
427
428	  See also <file:Documentation/x86/i386/IO-APIC.rst>,
429	  <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
430	  <http://www.tldp.org/docs.html#howto>.
431
432	  If you don't know what to do here, say N.
433
434config X86_FEATURE_NAMES
435	bool "Processor feature human-readable names" if EMBEDDED
436	default y
437	help
438	  This option compiles in a table of x86 feature bits and corresponding
439	  names.  This is required to support /proc/cpuinfo and a few kernel
440	  messages.  You can disable this to save space, at the expense of
441	  making those few kernel messages show numeric feature bits instead.
442
443	  If in doubt, say Y.
444
445config X86_X2APIC
446	bool "Support x2apic"
447	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
448	help
449	  This enables x2apic support on CPUs that have this feature.
450
451	  This allows 32-bit apic IDs (so it can support very large systems),
452	  and accesses the local apic via MSRs not via mmio.
453
454	  If you don't know what to do here, say N.
455
456config X86_MPPARSE
457	bool "Enable MPS table" if ACPI
458	default y
459	depends on X86_LOCAL_APIC
460	help
461	  For old smp systems that do not have proper acpi support. Newer systems
462	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
463
464config GOLDFISH
465	def_bool y
466	depends on X86_GOLDFISH
467
468config RETPOLINE
469	bool "Avoid speculative indirect branches in kernel"
470	default y
471	help
472	  Compile kernel with the retpoline compiler options to guard against
473	  kernel-to-user data leaks by avoiding speculative indirect
474	  branches. Requires a compiler with -mindirect-branch=thunk-extern
475	  support for full protection. The kernel may run slower.
476
477config X86_CPU_RESCTRL
478	bool "x86 CPU resource control support"
479	depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
480	select KERNFS
481	select PROC_CPU_RESCTRL		if PROC_FS
482	help
483	  Enable x86 CPU resource control support.
484
485	  Provide support for the allocation and monitoring of system resources
486	  usage by the CPU.
487
488	  Intel calls this Intel Resource Director Technology
489	  (Intel(R) RDT). More information about RDT can be found in the
490	  Intel x86 Architecture Software Developer Manual.
491
492	  AMD calls this AMD Platform Quality of Service (AMD QoS).
493	  More information about AMD QoS can be found in the AMD64 Technology
494	  Platform Quality of Service Extensions manual.
495
496	  Say N if unsure.
497
498if X86_32
499config X86_BIGSMP
500	bool "Support for big SMP systems with more than 8 CPUs"
501	depends on SMP
502	help
503	  This option is needed for the systems that have more than 8 CPUs.
504
505config X86_EXTENDED_PLATFORM
506	bool "Support for extended (non-PC) x86 platforms"
507	default y
508	help
509	  If you disable this option then the kernel will only support
510	  standard PC platforms. (which covers the vast majority of
511	  systems out there.)
512
513	  If you enable this option then you'll be able to select support
514	  for the following (non-PC) 32 bit x86 platforms:
515		Goldfish (Android emulator)
516		AMD Elan
517		RDC R-321x SoC
518		SGI 320/540 (Visual Workstation)
519		STA2X11-based (e.g. Northville)
520		Moorestown MID devices
521
522	  If you have one of these systems, or if you want to build a
523	  generic distribution kernel, say Y here - otherwise say N.
524endif
525
526if X86_64
527config X86_EXTENDED_PLATFORM
528	bool "Support for extended (non-PC) x86 platforms"
529	default y
530	help
531	  If you disable this option then the kernel will only support
532	  standard PC platforms. (which covers the vast majority of
533	  systems out there.)
534
535	  If you enable this option then you'll be able to select support
536	  for the following (non-PC) 64 bit x86 platforms:
537		Numascale NumaChip
538		ScaleMP vSMP
539		SGI Ultraviolet
540
541	  If you have one of these systems, or if you want to build a
542	  generic distribution kernel, say Y here - otherwise say N.
543endif
544# This is an alphabetically sorted list of 64 bit extended platforms
545# Please maintain the alphabetic order if and when there are additions
546config X86_NUMACHIP
547	bool "Numascale NumaChip"
548	depends on X86_64
549	depends on X86_EXTENDED_PLATFORM
550	depends on NUMA
551	depends on SMP
552	depends on X86_X2APIC
553	depends on PCI_MMCONFIG
554	help
555	  Adds support for Numascale NumaChip large-SMP systems. Needed to
556	  enable more than ~168 cores.
557	  If you don't have one of these, you should say N here.
558
559config X86_VSMP
560	bool "ScaleMP vSMP"
561	select HYPERVISOR_GUEST
562	select PARAVIRT
563	depends on X86_64 && PCI
564	depends on X86_EXTENDED_PLATFORM
565	depends on SMP
566	help
567	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
568	  supposed to run on these EM64T-based machines.  Only choose this option
569	  if you have one of these machines.
570
571config X86_UV
572	bool "SGI Ultraviolet"
573	depends on X86_64
574	depends on X86_EXTENDED_PLATFORM
575	depends on NUMA
576	depends on EFI
577	depends on KEXEC_CORE
578	depends on X86_X2APIC
579	depends on PCI
580	help
581	  This option is needed in order to support SGI Ultraviolet systems.
582	  If you don't have one of these, you should say N here.
583
584# Following is an alphabetically sorted list of 32 bit extended platforms
585# Please maintain the alphabetic order if and when there are additions
586
587config X86_GOLDFISH
588	bool "Goldfish (Virtual Platform)"
589	depends on X86_EXTENDED_PLATFORM
590	help
591	 Enable support for the Goldfish virtual platform used primarily
592	 for Android development. Unless you are building for the Android
593	 Goldfish emulator say N here.
594
595config X86_INTEL_CE
596	bool "CE4100 TV platform"
597	depends on PCI
598	depends on PCI_GODIRECT
599	depends on X86_IO_APIC
600	depends on X86_32
601	depends on X86_EXTENDED_PLATFORM
602	select X86_REBOOTFIXUPS
603	select OF
604	select OF_EARLY_FLATTREE
605	help
606	  Select for the Intel CE media processor (CE4100) SOC.
607	  This option compiles in support for the CE4100 SOC for settop
608	  boxes and media devices.
609
610config X86_INTEL_MID
611	bool "Intel MID platform support"
612	depends on X86_EXTENDED_PLATFORM
613	depends on X86_PLATFORM_DEVICES
614	depends on PCI
615	depends on X86_64 || (PCI_GOANY && X86_32)
616	depends on X86_IO_APIC
617	select I2C
618	select DW_APB_TIMER
619	select APB_TIMER
620	select INTEL_SCU_PCI
621	select MFD_INTEL_MSIC
622	help
623	  Select to build a kernel capable of supporting Intel MID (Mobile
624	  Internet Device) platform systems which do not have the PCI legacy
625	  interfaces. If you are building for a PC class system say N here.
626
627	  Intel MID platforms are based on an Intel processor and chipset which
628	  consume less power than most of the x86 derivatives.
629
630config X86_INTEL_QUARK
631	bool "Intel Quark platform support"
632	depends on X86_32
633	depends on X86_EXTENDED_PLATFORM
634	depends on X86_PLATFORM_DEVICES
635	depends on X86_TSC
636	depends on PCI
637	depends on PCI_GOANY
638	depends on X86_IO_APIC
639	select IOSF_MBI
640	select INTEL_IMR
641	select COMMON_CLK
642	help
643	  Select to include support for Quark X1000 SoC.
644	  Say Y here if you have a Quark based system such as the Arduino
645	  compatible Intel Galileo.
646
647config X86_INTEL_LPSS
648	bool "Intel Low Power Subsystem Support"
649	depends on X86 && ACPI && PCI
650	select COMMON_CLK
651	select PINCTRL
652	select IOSF_MBI
653	help
654	  Select to build support for Intel Low Power Subsystem such as
655	  found on Intel Lynxpoint PCH. Selecting this option enables
656	  things like clock tree (common clock framework) and pincontrol
657	  which are needed by the LPSS peripheral drivers.
658
659config X86_AMD_PLATFORM_DEVICE
660	bool "AMD ACPI2Platform devices support"
661	depends on ACPI
662	select COMMON_CLK
663	select PINCTRL
664	help
665	  Select to interpret AMD specific ACPI device to platform device
666	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
667	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
668	  implemented under PINCTRL subsystem.
669
670config IOSF_MBI
671	tristate "Intel SoC IOSF Sideband support for SoC platforms"
672	depends on PCI
673	help
674	  This option enables sideband register access support for Intel SoC
675	  platforms. On these platforms the IOSF sideband is used in lieu of
676	  MSR's for some register accesses, mostly but not limited to thermal
677	  and power. Drivers may query the availability of this device to
678	  determine if they need the sideband in order to work on these
679	  platforms. The sideband is available on the following SoC products.
680	  This list is not meant to be exclusive.
681	   - BayTrail
682	   - Braswell
683	   - Quark
684
685	  You should say Y if you are running a kernel on one of these SoC's.
686
687config IOSF_MBI_DEBUG
688	bool "Enable IOSF sideband access through debugfs"
689	depends on IOSF_MBI && DEBUG_FS
690	help
691	  Select this option to expose the IOSF sideband access registers (MCR,
692	  MDR, MCRX) through debugfs to write and read register information from
693	  different units on the SoC. This is most useful for obtaining device
694	  state information for debug and analysis. As this is a general access
695	  mechanism, users of this option would have specific knowledge of the
696	  device they want to access.
697
698	  If you don't require the option or are in doubt, say N.
699
700config X86_RDC321X
701	bool "RDC R-321x SoC"
702	depends on X86_32
703	depends on X86_EXTENDED_PLATFORM
704	select M486
705	select X86_REBOOTFIXUPS
706	help
707	  This option is needed for RDC R-321x system-on-chip, also known
708	  as R-8610-(G).
709	  If you don't have one of these chips, you should say N here.
710
711config X86_32_NON_STANDARD
712	bool "Support non-standard 32-bit SMP architectures"
713	depends on X86_32 && SMP
714	depends on X86_EXTENDED_PLATFORM
715	help
716	  This option compiles in the bigsmp and STA2X11 default
717	  subarchitectures.  It is intended for a generic binary
718	  kernel. If you select them all, kernel will probe it one by
719	  one and will fallback to default.
720
721# Alphabetically sorted list of Non standard 32 bit platforms
722
723config X86_SUPPORTS_MEMORY_FAILURE
724	def_bool y
725	# MCE code calls memory_failure():
726	depends on X86_MCE
727	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
728	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
729	depends on X86_64 || !SPARSEMEM
730	select ARCH_SUPPORTS_MEMORY_FAILURE
731
732config STA2X11
733	bool "STA2X11 Companion Chip Support"
734	depends on X86_32_NON_STANDARD && PCI
735	select SWIOTLB
736	select MFD_STA2X11
737	select GPIOLIB
738	help
739	  This adds support for boards based on the STA2X11 IO-Hub,
740	  a.k.a. "ConneXt". The chip is used in place of the standard
741	  PC chipset, so all "standard" peripherals are missing. If this
742	  option is selected the kernel will still be able to boot on
743	  standard PC machines.
744
745config X86_32_IRIS
746	tristate "Eurobraille/Iris poweroff module"
747	depends on X86_32
748	help
749	  The Iris machines from EuroBraille do not have APM or ACPI support
750	  to shut themselves down properly.  A special I/O sequence is
751	  needed to do so, which is what this module does at
752	  kernel shutdown.
753
754	  This is only for Iris machines from EuroBraille.
755
756	  If unused, say N.
757
758config SCHED_OMIT_FRAME_POINTER
759	def_bool y
760	prompt "Single-depth WCHAN output"
761	depends on X86
762	help
763	  Calculate simpler /proc/<PID>/wchan values. If this option
764	  is disabled then wchan values will recurse back to the
765	  caller function. This provides more accurate wchan values,
766	  at the expense of slightly more scheduling overhead.
767
768	  If in doubt, say "Y".
769
770menuconfig HYPERVISOR_GUEST
771	bool "Linux guest support"
772	help
773	  Say Y here to enable options for running Linux under various hyper-
774	  visors. This option enables basic hypervisor detection and platform
775	  setup.
776
777	  If you say N, all options in this submenu will be skipped and
778	  disabled, and Linux guest support won't be built in.
779
780if HYPERVISOR_GUEST
781
782config PARAVIRT
783	bool "Enable paravirtualization code"
784	depends on HAVE_STATIC_CALL
785	help
786	  This changes the kernel so it can modify itself when it is run
787	  under a hypervisor, potentially improving performance significantly
788	  over full virtualization.  However, when run without a hypervisor
789	  the kernel is theoretically slower and slightly larger.
790
791config PARAVIRT_XXL
792	bool
793
794config PARAVIRT_DEBUG
795	bool "paravirt-ops debugging"
796	depends on PARAVIRT && DEBUG_KERNEL
797	help
798	  Enable to debug paravirt_ops internals.  Specifically, BUG if
799	  a paravirt_op is missing when it is called.
800
801config PARAVIRT_SPINLOCKS
802	bool "Paravirtualization layer for spinlocks"
803	depends on PARAVIRT && SMP
804	help
805	  Paravirtualized spinlocks allow a pvops backend to replace the
806	  spinlock implementation with something virtualization-friendly
807	  (for example, block the virtual CPU rather than spinning).
808
809	  It has a minimal impact on native kernels and gives a nice performance
810	  benefit on paravirtualized KVM / Xen kernels.
811
812	  If you are unsure how to answer this question, answer Y.
813
814config X86_HV_CALLBACK_VECTOR
815	def_bool n
816
817source "arch/x86/xen/Kconfig"
818
819config KVM_GUEST
820	bool "KVM Guest support (including kvmclock)"
821	depends on PARAVIRT
822	select PARAVIRT_CLOCK
823	select ARCH_CPUIDLE_HALTPOLL
824	select X86_HV_CALLBACK_VECTOR
825	default y
826	help
827	  This option enables various optimizations for running under the KVM
828	  hypervisor. It includes a paravirtualized clock, so that instead
829	  of relying on a PIT (or probably other) emulation by the
830	  underlying device model, the host provides the guest with
831	  timing infrastructure such as time of day, and system time
832
833config ARCH_CPUIDLE_HALTPOLL
834	def_bool n
835	prompt "Disable host haltpoll when loading haltpoll driver"
836	help
837	  If virtualized under KVM, disable host haltpoll.
838
839config PVH
840	bool "Support for running PVH guests"
841	help
842	  This option enables the PVH entry point for guest virtual machines
843	  as specified in the x86/HVM direct boot ABI.
844
845config PARAVIRT_TIME_ACCOUNTING
846	bool "Paravirtual steal time accounting"
847	depends on PARAVIRT
848	help
849	  Select this option to enable fine granularity task steal time
850	  accounting. Time spent executing other tasks in parallel with
851	  the current vCPU is discounted from the vCPU power. To account for
852	  that, there can be a small performance impact.
853
854	  If in doubt, say N here.
855
856config PARAVIRT_CLOCK
857	bool
858
859config JAILHOUSE_GUEST
860	bool "Jailhouse non-root cell support"
861	depends on X86_64 && PCI
862	select X86_PM_TIMER
863	help
864	  This option allows to run Linux as guest in a Jailhouse non-root
865	  cell. You can leave this option disabled if you only want to start
866	  Jailhouse and run Linux afterwards in the root cell.
867
868config ACRN_GUEST
869	bool "ACRN Guest support"
870	depends on X86_64
871	select X86_HV_CALLBACK_VECTOR
872	help
873	  This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
874	  a flexible, lightweight reference open-source hypervisor, built with
875	  real-time and safety-criticality in mind. It is built for embedded
876	  IOT with small footprint and real-time features. More details can be
877	  found in https://projectacrn.org/.
878
879endif #HYPERVISOR_GUEST
880
881source "arch/x86/Kconfig.cpu"
882
883config HPET_TIMER
884	def_bool X86_64
885	prompt "HPET Timer Support" if X86_32
886	help
887	  Use the IA-PC HPET (High Precision Event Timer) to manage
888	  time in preference to the PIT and RTC, if a HPET is
889	  present.
890	  HPET is the next generation timer replacing legacy 8254s.
891	  The HPET provides a stable time base on SMP
892	  systems, unlike the TSC, but it is more expensive to access,
893	  as it is off-chip.  The interface used is documented
894	  in the HPET spec, revision 1.
895
896	  You can safely choose Y here.  However, HPET will only be
897	  activated if the platform and the BIOS support this feature.
898	  Otherwise the 8254 will be used for timing services.
899
900	  Choose N to continue using the legacy 8254 timer.
901
902config HPET_EMULATE_RTC
903	def_bool y
904	depends on HPET_TIMER && (RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
905
906# Mark as expert because too many people got it wrong.
907# The code disables itself when not needed.
908config DMI
909	default y
910	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
911	bool "Enable DMI scanning" if EXPERT
912	help
913	  Enabled scanning of DMI to identify machine quirks. Say Y
914	  here unless you have verified that your setup is not
915	  affected by entries in the DMI blacklist. Required by PNP
916	  BIOS code.
917
918config GART_IOMMU
919	bool "Old AMD GART IOMMU support"
920	select DMA_OPS
921	select IOMMU_HELPER
922	select SWIOTLB
923	depends on X86_64 && PCI && AMD_NB
924	help
925	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
926	  GART based hardware IOMMUs.
927
928	  The GART supports full DMA access for devices with 32-bit access
929	  limitations, on systems with more than 3 GB. This is usually needed
930	  for USB, sound, many IDE/SATA chipsets and some other devices.
931
932	  Newer systems typically have a modern AMD IOMMU, supported via
933	  the CONFIG_AMD_IOMMU=y config option.
934
935	  In normal configurations this driver is only active when needed:
936	  there's more than 3 GB of memory and the system contains a
937	  32-bit limited device.
938
939	  If unsure, say Y.
940
941config MAXSMP
942	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
943	depends on X86_64 && SMP && DEBUG_KERNEL
944	select CPUMASK_OFFSTACK
945	help
946	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
947	  If unsure, say N.
948
949#
950# The maximum number of CPUs supported:
951#
952# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
953# and which can be configured interactively in the
954# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
955#
956# The ranges are different on 32-bit and 64-bit kernels, depending on
957# hardware capabilities and scalability features of the kernel.
958#
959# ( If MAXSMP is enabled we just use the highest possible value and disable
960#   interactive configuration. )
961#
962
963config NR_CPUS_RANGE_BEGIN
964	int
965	default NR_CPUS_RANGE_END if MAXSMP
966	default    1 if !SMP
967	default    2
968
969config NR_CPUS_RANGE_END
970	int
971	depends on X86_32
972	default   64 if  SMP &&  X86_BIGSMP
973	default    8 if  SMP && !X86_BIGSMP
974	default    1 if !SMP
975
976config NR_CPUS_RANGE_END
977	int
978	depends on X86_64
979	default 8192 if  SMP && CPUMASK_OFFSTACK
980	default  512 if  SMP && !CPUMASK_OFFSTACK
981	default    1 if !SMP
982
983config NR_CPUS_DEFAULT
984	int
985	depends on X86_32
986	default   32 if  X86_BIGSMP
987	default    8 if  SMP
988	default    1 if !SMP
989
990config NR_CPUS_DEFAULT
991	int
992	depends on X86_64
993	default 8192 if  MAXSMP
994	default   64 if  SMP
995	default    1 if !SMP
996
997config NR_CPUS
998	int "Maximum number of CPUs" if SMP && !MAXSMP
999	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
1000	default NR_CPUS_DEFAULT
1001	help
1002	  This allows you to specify the maximum number of CPUs which this
1003	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
1004	  supported value is 8192, otherwise the maximum value is 512.  The
1005	  minimum value which makes sense is 2.
1006
1007	  This is purely to save memory: each supported CPU adds about 8KB
1008	  to the kernel image.
1009
1010config SCHED_SMT
1011	def_bool y if SMP
1012
1013config SCHED_MC
1014	def_bool y
1015	prompt "Multi-core scheduler support"
1016	depends on SMP
1017	help
1018	  Multi-core scheduler support improves the CPU scheduler's decision
1019	  making when dealing with multi-core CPU chips at a cost of slightly
1020	  increased overhead in some places. If unsure say N here.
1021
1022config SCHED_MC_PRIO
1023	bool "CPU core priorities scheduler support"
1024	depends on SCHED_MC && CPU_SUP_INTEL
1025	select X86_INTEL_PSTATE
1026	select CPU_FREQ
1027	default y
1028	help
1029	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1030	  core ordering determined at manufacturing time, which allows
1031	  certain cores to reach higher turbo frequencies (when running
1032	  single threaded workloads) than others.
1033
1034	  Enabling this kernel feature teaches the scheduler about
1035	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1036	  scheduler's CPU selection logic accordingly, so that higher
1037	  overall system performance can be achieved.
1038
1039	  This feature will have no effect on CPUs without this feature.
1040
1041	  If unsure say Y here.
1042
1043config UP_LATE_INIT
1044	def_bool y
1045	depends on !SMP && X86_LOCAL_APIC
1046
1047config X86_UP_APIC
1048	bool "Local APIC support on uniprocessors" if !PCI_MSI
1049	default PCI_MSI
1050	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1051	help
1052	  A local APIC (Advanced Programmable Interrupt Controller) is an
1053	  integrated interrupt controller in the CPU. If you have a single-CPU
1054	  system which has a processor with a local APIC, you can say Y here to
1055	  enable and use it. If you say Y here even though your machine doesn't
1056	  have a local APIC, then the kernel will still run with no slowdown at
1057	  all. The local APIC supports CPU-generated self-interrupts (timer,
1058	  performance counters), and the NMI watchdog which detects hard
1059	  lockups.
1060
1061config X86_UP_IOAPIC
1062	bool "IO-APIC support on uniprocessors"
1063	depends on X86_UP_APIC
1064	help
1065	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1066	  SMP-capable replacement for PC-style interrupt controllers. Most
1067	  SMP systems and many recent uniprocessor systems have one.
1068
1069	  If you have a single-CPU system with an IO-APIC, you can say Y here
1070	  to use it. If you say Y here even though your machine doesn't have
1071	  an IO-APIC, then the kernel will still run with no slowdown at all.
1072
1073config X86_LOCAL_APIC
1074	def_bool y
1075	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1076	select IRQ_DOMAIN_HIERARCHY
1077	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1078
1079config X86_IO_APIC
1080	def_bool y
1081	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1082
1083config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1084	bool "Reroute for broken boot IRQs"
1085	depends on X86_IO_APIC
1086	help
1087	  This option enables a workaround that fixes a source of
1088	  spurious interrupts. This is recommended when threaded
1089	  interrupt handling is used on systems where the generation of
1090	  superfluous "boot interrupts" cannot be disabled.
1091
1092	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1093	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1094	  kernel does during interrupt handling). On chipsets where this
1095	  boot IRQ generation cannot be disabled, this workaround keeps
1096	  the original IRQ line masked so that only the equivalent "boot
1097	  IRQ" is delivered to the CPUs. The workaround also tells the
1098	  kernel to set up the IRQ handler on the boot IRQ line. In this
1099	  way only one interrupt is delivered to the kernel. Otherwise
1100	  the spurious second interrupt may cause the kernel to bring
1101	  down (vital) interrupt lines.
1102
1103	  Only affects "broken" chipsets. Interrupt sharing may be
1104	  increased on these systems.
1105
1106config X86_MCE
1107	bool "Machine Check / overheating reporting"
1108	select GENERIC_ALLOCATOR
1109	default y
1110	help
1111	  Machine Check support allows the processor to notify the
1112	  kernel if it detects a problem (e.g. overheating, data corruption).
1113	  The action the kernel takes depends on the severity of the problem,
1114	  ranging from warning messages to halting the machine.
1115
1116config X86_MCELOG_LEGACY
1117	bool "Support for deprecated /dev/mcelog character device"
1118	depends on X86_MCE
1119	help
1120	  Enable support for /dev/mcelog which is needed by the old mcelog
1121	  userspace logging daemon. Consider switching to the new generation
1122	  rasdaemon solution.
1123
1124config X86_MCE_INTEL
1125	def_bool y
1126	prompt "Intel MCE features"
1127	depends on X86_MCE && X86_LOCAL_APIC
1128	help
1129	   Additional support for intel specific MCE features such as
1130	   the thermal monitor.
1131
1132config X86_MCE_AMD
1133	def_bool y
1134	prompt "AMD MCE features"
1135	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1136	help
1137	   Additional support for AMD specific MCE features such as
1138	   the DRAM Error Threshold.
1139
1140config X86_ANCIENT_MCE
1141	bool "Support for old Pentium 5 / WinChip machine checks"
1142	depends on X86_32 && X86_MCE
1143	help
1144	  Include support for machine check handling on old Pentium 5 or WinChip
1145	  systems. These typically need to be enabled explicitly on the command
1146	  line.
1147
1148config X86_MCE_THRESHOLD
1149	depends on X86_MCE_AMD || X86_MCE_INTEL
1150	def_bool y
1151
1152config X86_MCE_INJECT
1153	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1154	tristate "Machine check injector support"
1155	help
1156	  Provide support for injecting machine checks for testing purposes.
1157	  If you don't know what a machine check is and you don't do kernel
1158	  QA it is safe to say n.
1159
1160source "arch/x86/events/Kconfig"
1161
1162config X86_LEGACY_VM86
1163	bool "Legacy VM86 support"
1164	depends on X86_32
1165	help
1166	  This option allows user programs to put the CPU into V8086
1167	  mode, which is an 80286-era approximation of 16-bit real mode.
1168
1169	  Some very old versions of X and/or vbetool require this option
1170	  for user mode setting.  Similarly, DOSEMU will use it if
1171	  available to accelerate real mode DOS programs.  However, any
1172	  recent version of DOSEMU, X, or vbetool should be fully
1173	  functional even without kernel VM86 support, as they will all
1174	  fall back to software emulation. Nevertheless, if you are using
1175	  a 16-bit DOS program where 16-bit performance matters, vm86
1176	  mode might be faster than emulation and you might want to
1177	  enable this option.
1178
1179	  Note that any app that works on a 64-bit kernel is unlikely to
1180	  need this option, as 64-bit kernels don't, and can't, support
1181	  V8086 mode. This option is also unrelated to 16-bit protected
1182	  mode and is not needed to run most 16-bit programs under Wine.
1183
1184	  Enabling this option increases the complexity of the kernel
1185	  and slows down exception handling a tiny bit.
1186
1187	  If unsure, say N here.
1188
1189config VM86
1190	bool
1191	default X86_LEGACY_VM86
1192
1193config X86_16BIT
1194	bool "Enable support for 16-bit segments" if EXPERT
1195	default y
1196	depends on MODIFY_LDT_SYSCALL
1197	help
1198	  This option is required by programs like Wine to run 16-bit
1199	  protected mode legacy code on x86 processors.  Disabling
1200	  this option saves about 300 bytes on i386, or around 6K text
1201	  plus 16K runtime memory on x86-64,
1202
1203config X86_ESPFIX32
1204	def_bool y
1205	depends on X86_16BIT && X86_32
1206
1207config X86_ESPFIX64
1208	def_bool y
1209	depends on X86_16BIT && X86_64
1210
1211config X86_VSYSCALL_EMULATION
1212	bool "Enable vsyscall emulation" if EXPERT
1213	default y
1214	depends on X86_64
1215	help
1216	 This enables emulation of the legacy vsyscall page.  Disabling
1217	 it is roughly equivalent to booting with vsyscall=none, except
1218	 that it will also disable the helpful warning if a program
1219	 tries to use a vsyscall.  With this option set to N, offending
1220	 programs will just segfault, citing addresses of the form
1221	 0xffffffffff600?00.
1222
1223	 This option is required by many programs built before 2013, and
1224	 care should be used even with newer programs if set to N.
1225
1226	 Disabling this option saves about 7K of kernel size and
1227	 possibly 4K of additional runtime pagetable memory.
1228
1229config X86_IOPL_IOPERM
1230	bool "IOPERM and IOPL Emulation"
1231	default y
1232	help
1233	  This enables the ioperm() and iopl() syscalls which are necessary
1234	  for legacy applications.
1235
1236	  Legacy IOPL support is an overbroad mechanism which allows user
1237	  space aside of accessing all 65536 I/O ports also to disable
1238	  interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1239	  capabilities and permission from potentially active security
1240	  modules.
1241
1242	  The emulation restricts the functionality of the syscall to
1243	  only allowing the full range I/O port access, but prevents the
1244	  ability to disable interrupts from user space which would be
1245	  granted if the hardware IOPL mechanism would be used.
1246
1247config TOSHIBA
1248	tristate "Toshiba Laptop support"
1249	depends on X86_32
1250	help
1251	  This adds a driver to safely access the System Management Mode of
1252	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1253	  not work on models with a Phoenix BIOS. The System Management Mode
1254	  is used to set the BIOS and power saving options on Toshiba portables.
1255
1256	  For information on utilities to make use of this driver see the
1257	  Toshiba Linux utilities web site at:
1258	  <http://www.buzzard.org.uk/toshiba/>.
1259
1260	  Say Y if you intend to run this kernel on a Toshiba portable.
1261	  Say N otherwise.
1262
1263config I8K
1264	tristate "Dell i8k legacy laptop support"
1265	select HWMON
1266	select SENSORS_DELL_SMM
1267	help
1268	  This option enables legacy /proc/i8k userspace interface in hwmon
1269	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1270	  temperature and allows controlling fan speeds of Dell laptops via
1271	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1272	  it reports also power and hotkey status. For fan speed control is
1273	  needed userspace package i8kutils.
1274
1275	  Say Y if you intend to run this kernel on old Dell laptops or want to
1276	  use userspace package i8kutils.
1277	  Say N otherwise.
1278
1279config X86_REBOOTFIXUPS
1280	bool "Enable X86 board specific fixups for reboot"
1281	depends on X86_32
1282	help
1283	  This enables chipset and/or board specific fixups to be done
1284	  in order to get reboot to work correctly. This is only needed on
1285	  some combinations of hardware and BIOS. The symptom, for which
1286	  this config is intended, is when reboot ends with a stalled/hung
1287	  system.
1288
1289	  Currently, the only fixup is for the Geode machines using
1290	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1291
1292	  Say Y if you want to enable the fixup. Currently, it's safe to
1293	  enable this option even if you don't need it.
1294	  Say N otherwise.
1295
1296config MICROCODE
1297	bool "CPU microcode loading support"
1298	default y
1299	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1300	help
1301	  If you say Y here, you will be able to update the microcode on
1302	  Intel and AMD processors. The Intel support is for the IA32 family,
1303	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1304	  AMD support is for families 0x10 and later. You will obviously need
1305	  the actual microcode binary data itself which is not shipped with
1306	  the Linux kernel.
1307
1308	  The preferred method to load microcode from a detached initrd is described
1309	  in Documentation/x86/microcode.rst. For that you need to enable
1310	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1311	  initrd for microcode blobs.
1312
1313	  In addition, you can build the microcode into the kernel. For that you
1314	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1315	  config option.
1316
1317config MICROCODE_INTEL
1318	bool "Intel microcode loading support"
1319	depends on MICROCODE
1320	default MICROCODE
1321	help
1322	  This options enables microcode patch loading support for Intel
1323	  processors.
1324
1325	  For the current Intel microcode data package go to
1326	  <https://downloadcenter.intel.com> and search for
1327	  'Linux Processor Microcode Data File'.
1328
1329config MICROCODE_AMD
1330	bool "AMD microcode loading support"
1331	depends on MICROCODE
1332	help
1333	  If you select this option, microcode patch loading support for AMD
1334	  processors will be enabled.
1335
1336config MICROCODE_OLD_INTERFACE
1337	bool "Ancient loading interface (DEPRECATED)"
1338	default n
1339	depends on MICROCODE
1340	help
1341	  DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1342	  which was used by userspace tools like iucode_tool and microcode.ctl.
1343	  It is inadequate because it runs too late to be able to properly
1344	  load microcode on a machine and it needs special tools. Instead, you
1345	  should've switched to the early loading method with the initrd or
1346	  builtin microcode by now: Documentation/x86/microcode.rst
1347
1348config X86_MSR
1349	tristate "/dev/cpu/*/msr - Model-specific register support"
1350	help
1351	  This device gives privileged processes access to the x86
1352	  Model-Specific Registers (MSRs).  It is a character device with
1353	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1354	  MSR accesses are directed to a specific CPU on multi-processor
1355	  systems.
1356
1357config X86_CPUID
1358	tristate "/dev/cpu/*/cpuid - CPU information support"
1359	help
1360	  This device gives processes access to the x86 CPUID instruction to
1361	  be executed on a specific processor.  It is a character device
1362	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1363	  /dev/cpu/31/cpuid.
1364
1365choice
1366	prompt "High Memory Support"
1367	default HIGHMEM4G
1368	depends on X86_32
1369
1370config NOHIGHMEM
1371	bool "off"
1372	help
1373	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1374	  However, the address space of 32-bit x86 processors is only 4
1375	  Gigabytes large. That means that, if you have a large amount of
1376	  physical memory, not all of it can be "permanently mapped" by the
1377	  kernel. The physical memory that's not permanently mapped is called
1378	  "high memory".
1379
1380	  If you are compiling a kernel which will never run on a machine with
1381	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1382	  choice and suitable for most users). This will result in a "3GB/1GB"
1383	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1384	  space and the remaining part of the 4GB virtual memory space is used
1385	  by the kernel to permanently map as much physical memory as
1386	  possible.
1387
1388	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1389	  answer "4GB" here.
1390
1391	  If more than 4 Gigabytes is used then answer "64GB" here. This
1392	  selection turns Intel PAE (Physical Address Extension) mode on.
1393	  PAE implements 3-level paging on IA32 processors. PAE is fully
1394	  supported by Linux, PAE mode is implemented on all recent Intel
1395	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1396	  then the kernel will not boot on CPUs that don't support PAE!
1397
1398	  The actual amount of total physical memory will either be
1399	  auto detected or can be forced by using a kernel command line option
1400	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1401	  your boot loader (lilo or loadlin) about how to pass options to the
1402	  kernel at boot time.)
1403
1404	  If unsure, say "off".
1405
1406config HIGHMEM4G
1407	bool "4GB"
1408	help
1409	  Select this if you have a 32-bit processor and between 1 and 4
1410	  gigabytes of physical RAM.
1411
1412config HIGHMEM64G
1413	bool "64GB"
1414	depends on !M486SX && !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1415	select X86_PAE
1416	help
1417	  Select this if you have a 32-bit processor and more than 4
1418	  gigabytes of physical RAM.
1419
1420endchoice
1421
1422choice
1423	prompt "Memory split" if EXPERT
1424	default VMSPLIT_3G
1425	depends on X86_32
1426	help
1427	  Select the desired split between kernel and user memory.
1428
1429	  If the address range available to the kernel is less than the
1430	  physical memory installed, the remaining memory will be available
1431	  as "high memory". Accessing high memory is a little more costly
1432	  than low memory, as it needs to be mapped into the kernel first.
1433	  Note that increasing the kernel address space limits the range
1434	  available to user programs, making the address space there
1435	  tighter.  Selecting anything other than the default 3G/1G split
1436	  will also likely make your kernel incompatible with binary-only
1437	  kernel modules.
1438
1439	  If you are not absolutely sure what you are doing, leave this
1440	  option alone!
1441
1442	config VMSPLIT_3G
1443		bool "3G/1G user/kernel split"
1444	config VMSPLIT_3G_OPT
1445		depends on !X86_PAE
1446		bool "3G/1G user/kernel split (for full 1G low memory)"
1447	config VMSPLIT_2G
1448		bool "2G/2G user/kernel split"
1449	config VMSPLIT_2G_OPT
1450		depends on !X86_PAE
1451		bool "2G/2G user/kernel split (for full 2G low memory)"
1452	config VMSPLIT_1G
1453		bool "1G/3G user/kernel split"
1454endchoice
1455
1456config PAGE_OFFSET
1457	hex
1458	default 0xB0000000 if VMSPLIT_3G_OPT
1459	default 0x80000000 if VMSPLIT_2G
1460	default 0x78000000 if VMSPLIT_2G_OPT
1461	default 0x40000000 if VMSPLIT_1G
1462	default 0xC0000000
1463	depends on X86_32
1464
1465config HIGHMEM
1466	def_bool y
1467	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1468
1469config X86_PAE
1470	bool "PAE (Physical Address Extension) Support"
1471	depends on X86_32 && !HIGHMEM4G
1472	select PHYS_ADDR_T_64BIT
1473	select SWIOTLB
1474	help
1475	  PAE is required for NX support, and furthermore enables
1476	  larger swapspace support for non-overcommit purposes. It
1477	  has the cost of more pagetable lookup overhead, and also
1478	  consumes more pagetable space per process.
1479
1480config X86_5LEVEL
1481	bool "Enable 5-level page tables support"
1482	default y
1483	select DYNAMIC_MEMORY_LAYOUT
1484	select SPARSEMEM_VMEMMAP
1485	depends on X86_64
1486	help
1487	  5-level paging enables access to larger address space:
1488	  upto 128 PiB of virtual address space and 4 PiB of
1489	  physical address space.
1490
1491	  It will be supported by future Intel CPUs.
1492
1493	  A kernel with the option enabled can be booted on machines that
1494	  support 4- or 5-level paging.
1495
1496	  See Documentation/x86/x86_64/5level-paging.rst for more
1497	  information.
1498
1499	  Say N if unsure.
1500
1501config X86_DIRECT_GBPAGES
1502	def_bool y
1503	depends on X86_64
1504	help
1505	  Certain kernel features effectively disable kernel
1506	  linear 1 GB mappings (even if the CPU otherwise
1507	  supports them), so don't confuse the user by printing
1508	  that we have them enabled.
1509
1510config X86_CPA_STATISTICS
1511	bool "Enable statistic for Change Page Attribute"
1512	depends on DEBUG_FS
1513	help
1514	  Expose statistics about the Change Page Attribute mechanism, which
1515	  helps to determine the effectiveness of preserving large and huge
1516	  page mappings when mapping protections are changed.
1517
1518config AMD_MEM_ENCRYPT
1519	bool "AMD Secure Memory Encryption (SME) support"
1520	depends on X86_64 && CPU_SUP_AMD
1521	select DMA_COHERENT_POOL
1522	select DYNAMIC_PHYSICAL_MASK
1523	select ARCH_USE_MEMREMAP_PROT
1524	select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1525	select INSTRUCTION_DECODER
1526	select ARCH_HAS_RESTRICTED_VIRTIO_MEMORY_ACCESS
1527	help
1528	  Say yes to enable support for the encryption of system memory.
1529	  This requires an AMD processor that supports Secure Memory
1530	  Encryption (SME).
1531
1532config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1533	bool "Activate AMD Secure Memory Encryption (SME) by default"
1534	default y
1535	depends on AMD_MEM_ENCRYPT
1536	help
1537	  Say yes to have system memory encrypted by default if running on
1538	  an AMD processor that supports Secure Memory Encryption (SME).
1539
1540	  If set to Y, then the encryption of system memory can be
1541	  deactivated with the mem_encrypt=off command line option.
1542
1543	  If set to N, then the encryption of system memory can be
1544	  activated with the mem_encrypt=on command line option.
1545
1546# Common NUMA Features
1547config NUMA
1548	bool "NUMA Memory Allocation and Scheduler Support"
1549	depends on SMP
1550	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1551	default y if X86_BIGSMP
1552	help
1553	  Enable NUMA (Non-Uniform Memory Access) support.
1554
1555	  The kernel will try to allocate memory used by a CPU on the
1556	  local memory controller of the CPU and add some more
1557	  NUMA awareness to the kernel.
1558
1559	  For 64-bit this is recommended if the system is Intel Core i7
1560	  (or later), AMD Opteron, or EM64T NUMA.
1561
1562	  For 32-bit this is only needed if you boot a 32-bit
1563	  kernel on a 64-bit NUMA platform.
1564
1565	  Otherwise, you should say N.
1566
1567config AMD_NUMA
1568	def_bool y
1569	prompt "Old style AMD Opteron NUMA detection"
1570	depends on X86_64 && NUMA && PCI
1571	help
1572	  Enable AMD NUMA node topology detection.  You should say Y here if
1573	  you have a multi processor AMD system. This uses an old method to
1574	  read the NUMA configuration directly from the builtin Northbridge
1575	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1576	  which also takes priority if both are compiled in.
1577
1578config X86_64_ACPI_NUMA
1579	def_bool y
1580	prompt "ACPI NUMA detection"
1581	depends on X86_64 && NUMA && ACPI && PCI
1582	select ACPI_NUMA
1583	help
1584	  Enable ACPI SRAT based node topology detection.
1585
1586config NUMA_EMU
1587	bool "NUMA emulation"
1588	depends on NUMA
1589	help
1590	  Enable NUMA emulation. A flat machine will be split
1591	  into virtual nodes when booted with "numa=fake=N", where N is the
1592	  number of nodes. This is only useful for debugging.
1593
1594config NODES_SHIFT
1595	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1596	range 1 10
1597	default "10" if MAXSMP
1598	default "6" if X86_64
1599	default "3"
1600	depends on NEED_MULTIPLE_NODES
1601	help
1602	  Specify the maximum number of NUMA Nodes available on the target
1603	  system.  Increases memory reserved to accommodate various tables.
1604
1605config ARCH_FLATMEM_ENABLE
1606	def_bool y
1607	depends on X86_32 && !NUMA
1608
1609config ARCH_SPARSEMEM_ENABLE
1610	def_bool y
1611	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1612	select SPARSEMEM_STATIC if X86_32
1613	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1614
1615config ARCH_SPARSEMEM_DEFAULT
1616	def_bool X86_64 || (NUMA && X86_32)
1617
1618config ARCH_SELECT_MEMORY_MODEL
1619	def_bool y
1620	depends on ARCH_SPARSEMEM_ENABLE
1621
1622config ARCH_MEMORY_PROBE
1623	bool "Enable sysfs memory/probe interface"
1624	depends on X86_64 && MEMORY_HOTPLUG
1625	help
1626	  This option enables a sysfs memory/probe interface for testing.
1627	  See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1628	  If you are unsure how to answer this question, answer N.
1629
1630config ARCH_PROC_KCORE_TEXT
1631	def_bool y
1632	depends on X86_64 && PROC_KCORE
1633
1634config ILLEGAL_POINTER_VALUE
1635	hex
1636	default 0 if X86_32
1637	default 0xdead000000000000 if X86_64
1638
1639config X86_PMEM_LEGACY_DEVICE
1640	bool
1641
1642config X86_PMEM_LEGACY
1643	tristate "Support non-standard NVDIMMs and ADR protected memory"
1644	depends on PHYS_ADDR_T_64BIT
1645	depends on BLK_DEV
1646	select X86_PMEM_LEGACY_DEVICE
1647	select NUMA_KEEP_MEMINFO if NUMA
1648	select LIBNVDIMM
1649	help
1650	  Treat memory marked using the non-standard e820 type of 12 as used
1651	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1652	  The kernel will offer these regions to the 'pmem' driver so
1653	  they can be used for persistent storage.
1654
1655	  Say Y if unsure.
1656
1657config HIGHPTE
1658	bool "Allocate 3rd-level pagetables from highmem"
1659	depends on HIGHMEM
1660	help
1661	  The VM uses one page table entry for each page of physical memory.
1662	  For systems with a lot of RAM, this can be wasteful of precious
1663	  low memory.  Setting this option will put user-space page table
1664	  entries in high memory.
1665
1666config X86_CHECK_BIOS_CORRUPTION
1667	bool "Check for low memory corruption"
1668	help
1669	  Periodically check for memory corruption in low memory, which
1670	  is suspected to be caused by BIOS.  Even when enabled in the
1671	  configuration, it is disabled at runtime.  Enable it by
1672	  setting "memory_corruption_check=1" on the kernel command
1673	  line.  By default it scans the low 64k of memory every 60
1674	  seconds; see the memory_corruption_check_size and
1675	  memory_corruption_check_period parameters in
1676	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1677
1678	  When enabled with the default parameters, this option has
1679	  almost no overhead, as it reserves a relatively small amount
1680	  of memory and scans it infrequently.  It both detects corruption
1681	  and prevents it from affecting the running system.
1682
1683	  It is, however, intended as a diagnostic tool; if repeatable
1684	  BIOS-originated corruption always affects the same memory,
1685	  you can use memmap= to prevent the kernel from using that
1686	  memory.
1687
1688config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1689	bool "Set the default setting of memory_corruption_check"
1690	depends on X86_CHECK_BIOS_CORRUPTION
1691	default y
1692	help
1693	  Set whether the default state of memory_corruption_check is
1694	  on or off.
1695
1696config X86_RESERVE_LOW
1697	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1698	default 64
1699	range 4 640
1700	help
1701	  Specify the amount of low memory to reserve for the BIOS.
1702
1703	  The first page contains BIOS data structures that the kernel
1704	  must not use, so that page must always be reserved.
1705
1706	  By default we reserve the first 64K of physical RAM, as a
1707	  number of BIOSes are known to corrupt that memory range
1708	  during events such as suspend/resume or monitor cable
1709	  insertion, so it must not be used by the kernel.
1710
1711	  You can set this to 4 if you are absolutely sure that you
1712	  trust the BIOS to get all its memory reservations and usages
1713	  right.  If you know your BIOS have problems beyond the
1714	  default 64K area, you can set this to 640 to avoid using the
1715	  entire low memory range.
1716
1717	  If you have doubts about the BIOS (e.g. suspend/resume does
1718	  not work or there's kernel crashes after certain hardware
1719	  hotplug events) then you might want to enable
1720	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1721	  typical corruption patterns.
1722
1723	  Leave this to the default value of 64 if you are unsure.
1724
1725config MATH_EMULATION
1726	bool
1727	depends on MODIFY_LDT_SYSCALL
1728	prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1729	help
1730	  Linux can emulate a math coprocessor (used for floating point
1731	  operations) if you don't have one. 486DX and Pentium processors have
1732	  a math coprocessor built in, 486SX and 386 do not, unless you added
1733	  a 487DX or 387, respectively. (The messages during boot time can
1734	  give you some hints here ["man dmesg"].) Everyone needs either a
1735	  coprocessor or this emulation.
1736
1737	  If you don't have a math coprocessor, you need to say Y here; if you
1738	  say Y here even though you have a coprocessor, the coprocessor will
1739	  be used nevertheless. (This behavior can be changed with the kernel
1740	  command line option "no387", which comes handy if your coprocessor
1741	  is broken. Try "man bootparam" or see the documentation of your boot
1742	  loader (lilo or loadlin) about how to pass options to the kernel at
1743	  boot time.) This means that it is a good idea to say Y here if you
1744	  intend to use this kernel on different machines.
1745
1746	  More information about the internals of the Linux math coprocessor
1747	  emulation can be found in <file:arch/x86/math-emu/README>.
1748
1749	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1750	  kernel, it won't hurt.
1751
1752config MTRR
1753	def_bool y
1754	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1755	help
1756	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1757	  the Memory Type Range Registers (MTRRs) may be used to control
1758	  processor access to memory ranges. This is most useful if you have
1759	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1760	  allows bus write transfers to be combined into a larger transfer
1761	  before bursting over the PCI/AGP bus. This can increase performance
1762	  of image write operations 2.5 times or more. Saying Y here creates a
1763	  /proc/mtrr file which may be used to manipulate your processor's
1764	  MTRRs. Typically the X server should use this.
1765
1766	  This code has a reasonably generic interface so that similar
1767	  control registers on other processors can be easily supported
1768	  as well:
1769
1770	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1771	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1772	  these, the ARRs are used to emulate the MTRRs.
1773	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1774	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1775	  write-combining. All of these processors are supported by this code
1776	  and it makes sense to say Y here if you have one of them.
1777
1778	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1779	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1780	  can lead to all sorts of problems, so it's good to say Y here.
1781
1782	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1783	  just add about 9 KB to your kernel.
1784
1785	  See <file:Documentation/x86/mtrr.rst> for more information.
1786
1787config MTRR_SANITIZER
1788	def_bool y
1789	prompt "MTRR cleanup support"
1790	depends on MTRR
1791	help
1792	  Convert MTRR layout from continuous to discrete, so X drivers can
1793	  add writeback entries.
1794
1795	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1796	  The largest mtrr entry size for a continuous block can be set with
1797	  mtrr_chunk_size.
1798
1799	  If unsure, say Y.
1800
1801config MTRR_SANITIZER_ENABLE_DEFAULT
1802	int "MTRR cleanup enable value (0-1)"
1803	range 0 1
1804	default "0"
1805	depends on MTRR_SANITIZER
1806	help
1807	  Enable mtrr cleanup default value
1808
1809config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1810	int "MTRR cleanup spare reg num (0-7)"
1811	range 0 7
1812	default "1"
1813	depends on MTRR_SANITIZER
1814	help
1815	  mtrr cleanup spare entries default, it can be changed via
1816	  mtrr_spare_reg_nr=N on the kernel command line.
1817
1818config X86_PAT
1819	def_bool y
1820	prompt "x86 PAT support" if EXPERT
1821	depends on MTRR
1822	help
1823	  Use PAT attributes to setup page level cache control.
1824
1825	  PATs are the modern equivalents of MTRRs and are much more
1826	  flexible than MTRRs.
1827
1828	  Say N here if you see bootup problems (boot crash, boot hang,
1829	  spontaneous reboots) or a non-working video driver.
1830
1831	  If unsure, say Y.
1832
1833config ARCH_USES_PG_UNCACHED
1834	def_bool y
1835	depends on X86_PAT
1836
1837config ARCH_RANDOM
1838	def_bool y
1839	prompt "x86 architectural random number generator" if EXPERT
1840	help
1841	  Enable the x86 architectural RDRAND instruction
1842	  (Intel Bull Mountain technology) to generate random numbers.
1843	  If supported, this is a high bandwidth, cryptographically
1844	  secure hardware random number generator.
1845
1846config X86_SMAP
1847	def_bool y
1848	prompt "Supervisor Mode Access Prevention" if EXPERT
1849	help
1850	  Supervisor Mode Access Prevention (SMAP) is a security
1851	  feature in newer Intel processors.  There is a small
1852	  performance cost if this enabled and turned on; there is
1853	  also a small increase in the kernel size if this is enabled.
1854
1855	  If unsure, say Y.
1856
1857config X86_UMIP
1858	def_bool y
1859	prompt "User Mode Instruction Prevention" if EXPERT
1860	help
1861	  User Mode Instruction Prevention (UMIP) is a security feature in
1862	  some x86 processors. If enabled, a general protection fault is
1863	  issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1864	  executed in user mode. These instructions unnecessarily expose
1865	  information about the hardware state.
1866
1867	  The vast majority of applications do not use these instructions.
1868	  For the very few that do, software emulation is provided in
1869	  specific cases in protected and virtual-8086 modes. Emulated
1870	  results are dummy.
1871
1872config X86_INTEL_MEMORY_PROTECTION_KEYS
1873	prompt "Memory Protection Keys"
1874	def_bool y
1875	# Note: only available in 64-bit mode
1876	depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
1877	select ARCH_USES_HIGH_VMA_FLAGS
1878	select ARCH_HAS_PKEYS
1879	help
1880	  Memory Protection Keys provides a mechanism for enforcing
1881	  page-based protections, but without requiring modification of the
1882	  page tables when an application changes protection domains.
1883
1884	  For details, see Documentation/core-api/protection-keys.rst
1885
1886	  If unsure, say y.
1887
1888choice
1889	prompt "TSX enable mode"
1890	depends on CPU_SUP_INTEL
1891	default X86_INTEL_TSX_MODE_OFF
1892	help
1893	  Intel's TSX (Transactional Synchronization Extensions) feature
1894	  allows to optimize locking protocols through lock elision which
1895	  can lead to a noticeable performance boost.
1896
1897	  On the other hand it has been shown that TSX can be exploited
1898	  to form side channel attacks (e.g. TAA) and chances are there
1899	  will be more of those attacks discovered in the future.
1900
1901	  Therefore TSX is not enabled by default (aka tsx=off). An admin
1902	  might override this decision by tsx=on the command line parameter.
1903	  Even with TSX enabled, the kernel will attempt to enable the best
1904	  possible TAA mitigation setting depending on the microcode available
1905	  for the particular machine.
1906
1907	  This option allows to set the default tsx mode between tsx=on, =off
1908	  and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1909	  details.
1910
1911	  Say off if not sure, auto if TSX is in use but it should be used on safe
1912	  platforms or on if TSX is in use and the security aspect of tsx is not
1913	  relevant.
1914
1915config X86_INTEL_TSX_MODE_OFF
1916	bool "off"
1917	help
1918	  TSX is disabled if possible - equals to tsx=off command line parameter.
1919
1920config X86_INTEL_TSX_MODE_ON
1921	bool "on"
1922	help
1923	  TSX is always enabled on TSX capable HW - equals the tsx=on command
1924	  line parameter.
1925
1926config X86_INTEL_TSX_MODE_AUTO
1927	bool "auto"
1928	help
1929	  TSX is enabled on TSX capable HW that is believed to be safe against
1930	  side channel attacks- equals the tsx=auto command line parameter.
1931endchoice
1932
1933config X86_SGX
1934	bool "Software Guard eXtensions (SGX)"
1935	depends on X86_64 && CPU_SUP_INTEL
1936	depends on CRYPTO=y
1937	depends on CRYPTO_SHA256=y
1938	select SRCU
1939	select MMU_NOTIFIER
1940	select NUMA_KEEP_MEMINFO if NUMA
1941	help
1942	  Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions
1943	  that can be used by applications to set aside private regions of code
1944	  and data, referred to as enclaves. An enclave's private memory can
1945	  only be accessed by code running within the enclave. Accesses from
1946	  outside the enclave, including other enclaves, are disallowed by
1947	  hardware.
1948
1949	  If unsure, say N.
1950
1951config EFI
1952	bool "EFI runtime service support"
1953	depends on ACPI
1954	select UCS2_STRING
1955	select EFI_RUNTIME_WRAPPERS
1956	help
1957	  This enables the kernel to use EFI runtime services that are
1958	  available (such as the EFI variable services).
1959
1960	  This option is only useful on systems that have EFI firmware.
1961	  In addition, you should use the latest ELILO loader available
1962	  at <http://elilo.sourceforge.net> in order to take advantage
1963	  of EFI runtime services. However, even with this option, the
1964	  resultant kernel should continue to boot on existing non-EFI
1965	  platforms.
1966
1967config EFI_STUB
1968	bool "EFI stub support"
1969	depends on EFI && !X86_USE_3DNOW
1970	depends on $(cc-option,-mabi=ms) || X86_32
1971	select RELOCATABLE
1972	help
1973	  This kernel feature allows a bzImage to be loaded directly
1974	  by EFI firmware without the use of a bootloader.
1975
1976	  See Documentation/admin-guide/efi-stub.rst for more information.
1977
1978config EFI_MIXED
1979	bool "EFI mixed-mode support"
1980	depends on EFI_STUB && X86_64
1981	help
1982	   Enabling this feature allows a 64-bit kernel to be booted
1983	   on a 32-bit firmware, provided that your CPU supports 64-bit
1984	   mode.
1985
1986	   Note that it is not possible to boot a mixed-mode enabled
1987	   kernel via the EFI boot stub - a bootloader that supports
1988	   the EFI handover protocol must be used.
1989
1990	   If unsure, say N.
1991
1992source "kernel/Kconfig.hz"
1993
1994config KEXEC
1995	bool "kexec system call"
1996	select KEXEC_CORE
1997	help
1998	  kexec is a system call that implements the ability to shutdown your
1999	  current kernel, and to start another kernel.  It is like a reboot
2000	  but it is independent of the system firmware.   And like a reboot
2001	  you can start any kernel with it, not just Linux.
2002
2003	  The name comes from the similarity to the exec system call.
2004
2005	  It is an ongoing process to be certain the hardware in a machine
2006	  is properly shutdown, so do not be surprised if this code does not
2007	  initially work for you.  As of this writing the exact hardware
2008	  interface is strongly in flux, so no good recommendation can be
2009	  made.
2010
2011config KEXEC_FILE
2012	bool "kexec file based system call"
2013	select KEXEC_CORE
2014	select BUILD_BIN2C
2015	depends on X86_64
2016	depends on CRYPTO=y
2017	depends on CRYPTO_SHA256=y
2018	help
2019	  This is new version of kexec system call. This system call is
2020	  file based and takes file descriptors as system call argument
2021	  for kernel and initramfs as opposed to list of segments as
2022	  accepted by previous system call.
2023
2024config ARCH_HAS_KEXEC_PURGATORY
2025	def_bool KEXEC_FILE
2026
2027config KEXEC_SIG
2028	bool "Verify kernel signature during kexec_file_load() syscall"
2029	depends on KEXEC_FILE
2030	help
2031
2032	  This option makes the kexec_file_load() syscall check for a valid
2033	  signature of the kernel image.  The image can still be loaded without
2034	  a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2035	  there's a signature that we can check, then it must be valid.
2036
2037	  In addition to this option, you need to enable signature
2038	  verification for the corresponding kernel image type being
2039	  loaded in order for this to work.
2040
2041config KEXEC_SIG_FORCE
2042	bool "Require a valid signature in kexec_file_load() syscall"
2043	depends on KEXEC_SIG
2044	help
2045	  This option makes kernel signature verification mandatory for
2046	  the kexec_file_load() syscall.
2047
2048config KEXEC_BZIMAGE_VERIFY_SIG
2049	bool "Enable bzImage signature verification support"
2050	depends on KEXEC_SIG
2051	depends on SIGNED_PE_FILE_VERIFICATION
2052	select SYSTEM_TRUSTED_KEYRING
2053	help
2054	  Enable bzImage signature verification support.
2055
2056config CRASH_DUMP
2057	bool "kernel crash dumps"
2058	depends on X86_64 || (X86_32 && HIGHMEM)
2059	help
2060	  Generate crash dump after being started by kexec.
2061	  This should be normally only set in special crash dump kernels
2062	  which are loaded in the main kernel with kexec-tools into
2063	  a specially reserved region and then later executed after
2064	  a crash by kdump/kexec. The crash dump kernel must be compiled
2065	  to a memory address not used by the main kernel or BIOS using
2066	  PHYSICAL_START, or it must be built as a relocatable image
2067	  (CONFIG_RELOCATABLE=y).
2068	  For more details see Documentation/admin-guide/kdump/kdump.rst
2069
2070config KEXEC_JUMP
2071	bool "kexec jump"
2072	depends on KEXEC && HIBERNATION
2073	help
2074	  Jump between original kernel and kexeced kernel and invoke
2075	  code in physical address mode via KEXEC
2076
2077config PHYSICAL_START
2078	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2079	default "0x1000000"
2080	help
2081	  This gives the physical address where the kernel is loaded.
2082
2083	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2084	  bzImage will decompress itself to above physical address and
2085	  run from there. Otherwise, bzImage will run from the address where
2086	  it has been loaded by the boot loader and will ignore above physical
2087	  address.
2088
2089	  In normal kdump cases one does not have to set/change this option
2090	  as now bzImage can be compiled as a completely relocatable image
2091	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2092	  address. This option is mainly useful for the folks who don't want
2093	  to use a bzImage for capturing the crash dump and want to use a
2094	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2095	  to be specifically compiled to run from a specific memory area
2096	  (normally a reserved region) and this option comes handy.
2097
2098	  So if you are using bzImage for capturing the crash dump,
2099	  leave the value here unchanged to 0x1000000 and set
2100	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2101	  for capturing the crash dump change this value to start of
2102	  the reserved region.  In other words, it can be set based on
2103	  the "X" value as specified in the "crashkernel=YM@XM"
2104	  command line boot parameter passed to the panic-ed
2105	  kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2106	  for more details about crash dumps.
2107
2108	  Usage of bzImage for capturing the crash dump is recommended as
2109	  one does not have to build two kernels. Same kernel can be used
2110	  as production kernel and capture kernel. Above option should have
2111	  gone away after relocatable bzImage support is introduced. But it
2112	  is present because there are users out there who continue to use
2113	  vmlinux for dump capture. This option should go away down the
2114	  line.
2115
2116	  Don't change this unless you know what you are doing.
2117
2118config RELOCATABLE
2119	bool "Build a relocatable kernel"
2120	default y
2121	help
2122	  This builds a kernel image that retains relocation information
2123	  so it can be loaded someplace besides the default 1MB.
2124	  The relocations tend to make the kernel binary about 10% larger,
2125	  but are discarded at runtime.
2126
2127	  One use is for the kexec on panic case where the recovery kernel
2128	  must live at a different physical address than the primary
2129	  kernel.
2130
2131	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2132	  it has been loaded at and the compile time physical address
2133	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2134
2135config RANDOMIZE_BASE
2136	bool "Randomize the address of the kernel image (KASLR)"
2137	depends on RELOCATABLE
2138	default y
2139	help
2140	  In support of Kernel Address Space Layout Randomization (KASLR),
2141	  this randomizes the physical address at which the kernel image
2142	  is decompressed and the virtual address where the kernel
2143	  image is mapped, as a security feature that deters exploit
2144	  attempts relying on knowledge of the location of kernel
2145	  code internals.
2146
2147	  On 64-bit, the kernel physical and virtual addresses are
2148	  randomized separately. The physical address will be anywhere
2149	  between 16MB and the top of physical memory (up to 64TB). The
2150	  virtual address will be randomized from 16MB up to 1GB (9 bits
2151	  of entropy). Note that this also reduces the memory space
2152	  available to kernel modules from 1.5GB to 1GB.
2153
2154	  On 32-bit, the kernel physical and virtual addresses are
2155	  randomized together. They will be randomized from 16MB up to
2156	  512MB (8 bits of entropy).
2157
2158	  Entropy is generated using the RDRAND instruction if it is
2159	  supported. If RDTSC is supported, its value is mixed into
2160	  the entropy pool as well. If neither RDRAND nor RDTSC are
2161	  supported, then entropy is read from the i8254 timer. The
2162	  usable entropy is limited by the kernel being built using
2163	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2164	  minimum of 2MB. As a result, only 10 bits of entropy are
2165	  theoretically possible, but the implementations are further
2166	  limited due to memory layouts.
2167
2168	  If unsure, say Y.
2169
2170# Relocation on x86 needs some additional build support
2171config X86_NEED_RELOCS
2172	def_bool y
2173	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2174
2175config PHYSICAL_ALIGN
2176	hex "Alignment value to which kernel should be aligned"
2177	default "0x200000"
2178	range 0x2000 0x1000000 if X86_32
2179	range 0x200000 0x1000000 if X86_64
2180	help
2181	  This value puts the alignment restrictions on physical address
2182	  where kernel is loaded and run from. Kernel is compiled for an
2183	  address which meets above alignment restriction.
2184
2185	  If bootloader loads the kernel at a non-aligned address and
2186	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2187	  address aligned to above value and run from there.
2188
2189	  If bootloader loads the kernel at a non-aligned address and
2190	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2191	  load address and decompress itself to the address it has been
2192	  compiled for and run from there. The address for which kernel is
2193	  compiled already meets above alignment restrictions. Hence the
2194	  end result is that kernel runs from a physical address meeting
2195	  above alignment restrictions.
2196
2197	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2198	  this value must be a multiple of 0x200000.
2199
2200	  Don't change this unless you know what you are doing.
2201
2202config DYNAMIC_MEMORY_LAYOUT
2203	bool
2204	help
2205	  This option makes base addresses of vmalloc and vmemmap as well as
2206	  __PAGE_OFFSET movable during boot.
2207
2208config RANDOMIZE_MEMORY
2209	bool "Randomize the kernel memory sections"
2210	depends on X86_64
2211	depends on RANDOMIZE_BASE
2212	select DYNAMIC_MEMORY_LAYOUT
2213	default RANDOMIZE_BASE
2214	help
2215	   Randomizes the base virtual address of kernel memory sections
2216	   (physical memory mapping, vmalloc & vmemmap). This security feature
2217	   makes exploits relying on predictable memory locations less reliable.
2218
2219	   The order of allocations remains unchanged. Entropy is generated in
2220	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2221	   configuration have in average 30,000 different possible virtual
2222	   addresses for each memory section.
2223
2224	   If unsure, say Y.
2225
2226config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2227	hex "Physical memory mapping padding" if EXPERT
2228	depends on RANDOMIZE_MEMORY
2229	default "0xa" if MEMORY_HOTPLUG
2230	default "0x0"
2231	range 0x1 0x40 if MEMORY_HOTPLUG
2232	range 0x0 0x40
2233	help
2234	   Define the padding in terabytes added to the existing physical
2235	   memory size during kernel memory randomization. It is useful
2236	   for memory hotplug support but reduces the entropy available for
2237	   address randomization.
2238
2239	   If unsure, leave at the default value.
2240
2241config HOTPLUG_CPU
2242	def_bool y
2243	depends on SMP
2244
2245config BOOTPARAM_HOTPLUG_CPU0
2246	bool "Set default setting of cpu0_hotpluggable"
2247	depends on HOTPLUG_CPU
2248	help
2249	  Set whether default state of cpu0_hotpluggable is on or off.
2250
2251	  Say Y here to enable CPU0 hotplug by default. If this switch
2252	  is turned on, there is no need to give cpu0_hotplug kernel
2253	  parameter and the CPU0 hotplug feature is enabled by default.
2254
2255	  Please note: there are two known CPU0 dependencies if you want
2256	  to enable the CPU0 hotplug feature either by this switch or by
2257	  cpu0_hotplug kernel parameter.
2258
2259	  First, resume from hibernate or suspend always starts from CPU0.
2260	  So hibernate and suspend are prevented if CPU0 is offline.
2261
2262	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2263	  offline if any interrupt can not migrate out of CPU0. There may
2264	  be other CPU0 dependencies.
2265
2266	  Please make sure the dependencies are under your control before
2267	  you enable this feature.
2268
2269	  Say N if you don't want to enable CPU0 hotplug feature by default.
2270	  You still can enable the CPU0 hotplug feature at boot by kernel
2271	  parameter cpu0_hotplug.
2272
2273config DEBUG_HOTPLUG_CPU0
2274	def_bool n
2275	prompt "Debug CPU0 hotplug"
2276	depends on HOTPLUG_CPU
2277	help
2278	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2279	  soon as possible and boots up userspace with CPU0 offlined. User
2280	  can online CPU0 back after boot time.
2281
2282	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2283	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2284	  compilation or giving cpu0_hotplug kernel parameter at boot.
2285
2286	  If unsure, say N.
2287
2288config COMPAT_VDSO
2289	def_bool n
2290	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2291	depends on COMPAT_32
2292	help
2293	  Certain buggy versions of glibc will crash if they are
2294	  presented with a 32-bit vDSO that is not mapped at the address
2295	  indicated in its segment table.
2296
2297	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2298	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2299	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2300	  the only released version with the bug, but OpenSUSE 9
2301	  contains a buggy "glibc 2.3.2".
2302
2303	  The symptom of the bug is that everything crashes on startup, saying:
2304	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2305
2306	  Saying Y here changes the default value of the vdso32 boot
2307	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2308	  This works around the glibc bug but hurts performance.
2309
2310	  If unsure, say N: if you are compiling your own kernel, you
2311	  are unlikely to be using a buggy version of glibc.
2312
2313choice
2314	prompt "vsyscall table for legacy applications"
2315	depends on X86_64
2316	default LEGACY_VSYSCALL_XONLY
2317	help
2318	  Legacy user code that does not know how to find the vDSO expects
2319	  to be able to issue three syscalls by calling fixed addresses in
2320	  kernel space. Since this location is not randomized with ASLR,
2321	  it can be used to assist security vulnerability exploitation.
2322
2323	  This setting can be changed at boot time via the kernel command
2324	  line parameter vsyscall=[emulate|xonly|none].
2325
2326	  On a system with recent enough glibc (2.14 or newer) and no
2327	  static binaries, you can say None without a performance penalty
2328	  to improve security.
2329
2330	  If unsure, select "Emulate execution only".
2331
2332	config LEGACY_VSYSCALL_EMULATE
2333		bool "Full emulation"
2334		help
2335		  The kernel traps and emulates calls into the fixed vsyscall
2336		  address mapping. This makes the mapping non-executable, but
2337		  it still contains readable known contents, which could be
2338		  used in certain rare security vulnerability exploits. This
2339		  configuration is recommended when using legacy userspace
2340		  that still uses vsyscalls along with legacy binary
2341		  instrumentation tools that require code to be readable.
2342
2343		  An example of this type of legacy userspace is running
2344		  Pin on an old binary that still uses vsyscalls.
2345
2346	config LEGACY_VSYSCALL_XONLY
2347		bool "Emulate execution only"
2348		help
2349		  The kernel traps and emulates calls into the fixed vsyscall
2350		  address mapping and does not allow reads.  This
2351		  configuration is recommended when userspace might use the
2352		  legacy vsyscall area but support for legacy binary
2353		  instrumentation of legacy code is not needed.  It mitigates
2354		  certain uses of the vsyscall area as an ASLR-bypassing
2355		  buffer.
2356
2357	config LEGACY_VSYSCALL_NONE
2358		bool "None"
2359		help
2360		  There will be no vsyscall mapping at all. This will
2361		  eliminate any risk of ASLR bypass due to the vsyscall
2362		  fixed address mapping. Attempts to use the vsyscalls
2363		  will be reported to dmesg, so that either old or
2364		  malicious userspace programs can be identified.
2365
2366endchoice
2367
2368config CMDLINE_BOOL
2369	bool "Built-in kernel command line"
2370	help
2371	  Allow for specifying boot arguments to the kernel at
2372	  build time.  On some systems (e.g. embedded ones), it is
2373	  necessary or convenient to provide some or all of the
2374	  kernel boot arguments with the kernel itself (that is,
2375	  to not rely on the boot loader to provide them.)
2376
2377	  To compile command line arguments into the kernel,
2378	  set this option to 'Y', then fill in the
2379	  boot arguments in CONFIG_CMDLINE.
2380
2381	  Systems with fully functional boot loaders (i.e. non-embedded)
2382	  should leave this option set to 'N'.
2383
2384config CMDLINE
2385	string "Built-in kernel command string"
2386	depends on CMDLINE_BOOL
2387	default ""
2388	help
2389	  Enter arguments here that should be compiled into the kernel
2390	  image and used at boot time.  If the boot loader provides a
2391	  command line at boot time, it is appended to this string to
2392	  form the full kernel command line, when the system boots.
2393
2394	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2395	  change this behavior.
2396
2397	  In most cases, the command line (whether built-in or provided
2398	  by the boot loader) should specify the device for the root
2399	  file system.
2400
2401config CMDLINE_OVERRIDE
2402	bool "Built-in command line overrides boot loader arguments"
2403	depends on CMDLINE_BOOL && CMDLINE != ""
2404	help
2405	  Set this option to 'Y' to have the kernel ignore the boot loader
2406	  command line, and use ONLY the built-in command line.
2407
2408	  This is used to work around broken boot loaders.  This should
2409	  be set to 'N' under normal conditions.
2410
2411config MODIFY_LDT_SYSCALL
2412	bool "Enable the LDT (local descriptor table)" if EXPERT
2413	default y
2414	help
2415	  Linux can allow user programs to install a per-process x86
2416	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2417	  call.  This is required to run 16-bit or segmented code such as
2418	  DOSEMU or some Wine programs.  It is also used by some very old
2419	  threading libraries.
2420
2421	  Enabling this feature adds a small amount of overhead to
2422	  context switches and increases the low-level kernel attack
2423	  surface.  Disabling it removes the modify_ldt(2) system call.
2424
2425	  Saying 'N' here may make sense for embedded or server kernels.
2426
2427source "kernel/livepatch/Kconfig"
2428
2429endmenu
2430
2431config ARCH_HAS_ADD_PAGES
2432	def_bool y
2433	depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2434
2435config ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE
2436	def_bool y
2437
2438config USE_PERCPU_NUMA_NODE_ID
2439	def_bool y
2440	depends on NUMA
2441
2442menu "Power management and ACPI options"
2443
2444config ARCH_HIBERNATION_HEADER
2445	def_bool y
2446	depends on HIBERNATION
2447
2448source "kernel/power/Kconfig"
2449
2450source "drivers/acpi/Kconfig"
2451
2452config X86_APM_BOOT
2453	def_bool y
2454	depends on APM
2455
2456menuconfig APM
2457	tristate "APM (Advanced Power Management) BIOS support"
2458	depends on X86_32 && PM_SLEEP
2459	help
2460	  APM is a BIOS specification for saving power using several different
2461	  techniques. This is mostly useful for battery powered laptops with
2462	  APM compliant BIOSes. If you say Y here, the system time will be
2463	  reset after a RESUME operation, the /proc/apm device will provide
2464	  battery status information, and user-space programs will receive
2465	  notification of APM "events" (e.g. battery status change).
2466
2467	  If you select "Y" here, you can disable actual use of the APM
2468	  BIOS by passing the "apm=off" option to the kernel at boot time.
2469
2470	  Note that the APM support is almost completely disabled for
2471	  machines with more than one CPU.
2472
2473	  In order to use APM, you will need supporting software. For location
2474	  and more information, read <file:Documentation/power/apm-acpi.rst>
2475	  and the Battery Powered Linux mini-HOWTO, available from
2476	  <http://www.tldp.org/docs.html#howto>.
2477
2478	  This driver does not spin down disk drives (see the hdparm(8)
2479	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2480	  VESA-compliant "green" monitors.
2481
2482	  This driver does not support the TI 4000M TravelMate and the ACER
2483	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2484	  desktop machines also don't have compliant BIOSes, and this driver
2485	  may cause those machines to panic during the boot phase.
2486
2487	  Generally, if you don't have a battery in your machine, there isn't
2488	  much point in using this driver and you should say N. If you get
2489	  random kernel OOPSes or reboots that don't seem to be related to
2490	  anything, try disabling/enabling this option (or disabling/enabling
2491	  APM in your BIOS).
2492
2493	  Some other things you should try when experiencing seemingly random,
2494	  "weird" problems:
2495
2496	  1) make sure that you have enough swap space and that it is
2497	  enabled.
2498	  2) pass the "no-hlt" option to the kernel
2499	  3) switch on floating point emulation in the kernel and pass
2500	  the "no387" option to the kernel
2501	  4) pass the "floppy=nodma" option to the kernel
2502	  5) pass the "mem=4M" option to the kernel (thereby disabling
2503	  all but the first 4 MB of RAM)
2504	  6) make sure that the CPU is not over clocked.
2505	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2506	  8) disable the cache from your BIOS settings
2507	  9) install a fan for the video card or exchange video RAM
2508	  10) install a better fan for the CPU
2509	  11) exchange RAM chips
2510	  12) exchange the motherboard.
2511
2512	  To compile this driver as a module, choose M here: the
2513	  module will be called apm.
2514
2515if APM
2516
2517config APM_IGNORE_USER_SUSPEND
2518	bool "Ignore USER SUSPEND"
2519	help
2520	  This option will ignore USER SUSPEND requests. On machines with a
2521	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2522	  series notebooks, it is necessary to say Y because of a BIOS bug.
2523
2524config APM_DO_ENABLE
2525	bool "Enable PM at boot time"
2526	help
2527	  Enable APM features at boot time. From page 36 of the APM BIOS
2528	  specification: "When disabled, the APM BIOS does not automatically
2529	  power manage devices, enter the Standby State, enter the Suspend
2530	  State, or take power saving steps in response to CPU Idle calls."
2531	  This driver will make CPU Idle calls when Linux is idle (unless this
2532	  feature is turned off -- see "Do CPU IDLE calls", below). This
2533	  should always save battery power, but more complicated APM features
2534	  will be dependent on your BIOS implementation. You may need to turn
2535	  this option off if your computer hangs at boot time when using APM
2536	  support, or if it beeps continuously instead of suspending. Turn
2537	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2538	  T400CDT. This is off by default since most machines do fine without
2539	  this feature.
2540
2541config APM_CPU_IDLE
2542	depends on CPU_IDLE
2543	bool "Make CPU Idle calls when idle"
2544	help
2545	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2546	  On some machines, this can activate improved power savings, such as
2547	  a slowed CPU clock rate, when the machine is idle. These idle calls
2548	  are made after the idle loop has run for some length of time (e.g.,
2549	  333 mS). On some machines, this will cause a hang at boot time or
2550	  whenever the CPU becomes idle. (On machines with more than one CPU,
2551	  this option does nothing.)
2552
2553config APM_DISPLAY_BLANK
2554	bool "Enable console blanking using APM"
2555	help
2556	  Enable console blanking using the APM. Some laptops can use this to
2557	  turn off the LCD backlight when the screen blanker of the Linux
2558	  virtual console blanks the screen. Note that this is only used by
2559	  the virtual console screen blanker, and won't turn off the backlight
2560	  when using the X Window system. This also doesn't have anything to
2561	  do with your VESA-compliant power-saving monitor. Further, this
2562	  option doesn't work for all laptops -- it might not turn off your
2563	  backlight at all, or it might print a lot of errors to the console,
2564	  especially if you are using gpm.
2565
2566config APM_ALLOW_INTS
2567	bool "Allow interrupts during APM BIOS calls"
2568	help
2569	  Normally we disable external interrupts while we are making calls to
2570	  the APM BIOS as a measure to lessen the effects of a badly behaving
2571	  BIOS implementation.  The BIOS should reenable interrupts if it
2572	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2573	  many of the newer IBM Thinkpads.  If you experience hangs when you
2574	  suspend, try setting this to Y.  Otherwise, say N.
2575
2576endif # APM
2577
2578source "drivers/cpufreq/Kconfig"
2579
2580source "drivers/cpuidle/Kconfig"
2581
2582source "drivers/idle/Kconfig"
2583
2584endmenu
2585
2586
2587menu "Bus options (PCI etc.)"
2588
2589choice
2590	prompt "PCI access mode"
2591	depends on X86_32 && PCI
2592	default PCI_GOANY
2593	help
2594	  On PCI systems, the BIOS can be used to detect the PCI devices and
2595	  determine their configuration. However, some old PCI motherboards
2596	  have BIOS bugs and may crash if this is done. Also, some embedded
2597	  PCI-based systems don't have any BIOS at all. Linux can also try to
2598	  detect the PCI hardware directly without using the BIOS.
2599
2600	  With this option, you can specify how Linux should detect the
2601	  PCI devices. If you choose "BIOS", the BIOS will be used,
2602	  if you choose "Direct", the BIOS won't be used, and if you
2603	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2604	  If you choose "Any", the kernel will try MMCONFIG, then the
2605	  direct access method and falls back to the BIOS if that doesn't
2606	  work. If unsure, go with the default, which is "Any".
2607
2608config PCI_GOBIOS
2609	bool "BIOS"
2610
2611config PCI_GOMMCONFIG
2612	bool "MMConfig"
2613
2614config PCI_GODIRECT
2615	bool "Direct"
2616
2617config PCI_GOOLPC
2618	bool "OLPC XO-1"
2619	depends on OLPC
2620
2621config PCI_GOANY
2622	bool "Any"
2623
2624endchoice
2625
2626config PCI_BIOS
2627	def_bool y
2628	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2629
2630# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2631config PCI_DIRECT
2632	def_bool y
2633	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2634
2635config PCI_MMCONFIG
2636	bool "Support mmconfig PCI config space access" if X86_64
2637	default y
2638	depends on PCI && (ACPI || JAILHOUSE_GUEST)
2639	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2640
2641config PCI_OLPC
2642	def_bool y
2643	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2644
2645config PCI_XEN
2646	def_bool y
2647	depends on PCI && XEN
2648	select SWIOTLB_XEN
2649
2650config MMCONF_FAM10H
2651	def_bool y
2652	depends on X86_64 && PCI_MMCONFIG && ACPI
2653
2654config PCI_CNB20LE_QUIRK
2655	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2656	depends on PCI
2657	help
2658	  Read the PCI windows out of the CNB20LE host bridge. This allows
2659	  PCI hotplug to work on systems with the CNB20LE chipset which do
2660	  not have ACPI.
2661
2662	  There's no public spec for this chipset, and this functionality
2663	  is known to be incomplete.
2664
2665	  You should say N unless you know you need this.
2666
2667config ISA_BUS
2668	bool "ISA bus support on modern systems" if EXPERT
2669	help
2670	  Expose ISA bus device drivers and options available for selection and
2671	  configuration. Enable this option if your target machine has an ISA
2672	  bus. ISA is an older system, displaced by PCI and newer bus
2673	  architectures -- if your target machine is modern, it probably does
2674	  not have an ISA bus.
2675
2676	  If unsure, say N.
2677
2678# x86_64 have no ISA slots, but can have ISA-style DMA.
2679config ISA_DMA_API
2680	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2681	default y
2682	help
2683	  Enables ISA-style DMA support for devices requiring such controllers.
2684	  If unsure, say Y.
2685
2686if X86_32
2687
2688config ISA
2689	bool "ISA support"
2690	help
2691	  Find out whether you have ISA slots on your motherboard.  ISA is the
2692	  name of a bus system, i.e. the way the CPU talks to the other stuff
2693	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2694	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2695	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2696
2697config SCx200
2698	tristate "NatSemi SCx200 support"
2699	help
2700	  This provides basic support for National Semiconductor's
2701	  (now AMD's) Geode processors.  The driver probes for the
2702	  PCI-IDs of several on-chip devices, so its a good dependency
2703	  for other scx200_* drivers.
2704
2705	  If compiled as a module, the driver is named scx200.
2706
2707config SCx200HR_TIMER
2708	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2709	depends on SCx200
2710	default y
2711	help
2712	  This driver provides a clocksource built upon the on-chip
2713	  27MHz high-resolution timer.  Its also a workaround for
2714	  NSC Geode SC-1100's buggy TSC, which loses time when the
2715	  processor goes idle (as is done by the scheduler).  The
2716	  other workaround is idle=poll boot option.
2717
2718config OLPC
2719	bool "One Laptop Per Child support"
2720	depends on !X86_PAE
2721	select GPIOLIB
2722	select OF
2723	select OF_PROMTREE
2724	select IRQ_DOMAIN
2725	select OLPC_EC
2726	help
2727	  Add support for detecting the unique features of the OLPC
2728	  XO hardware.
2729
2730config OLPC_XO1_PM
2731	bool "OLPC XO-1 Power Management"
2732	depends on OLPC && MFD_CS5535=y && PM_SLEEP
2733	help
2734	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2735
2736config OLPC_XO1_RTC
2737	bool "OLPC XO-1 Real Time Clock"
2738	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2739	help
2740	  Add support for the XO-1 real time clock, which can be used as a
2741	  programmable wakeup source.
2742
2743config OLPC_XO1_SCI
2744	bool "OLPC XO-1 SCI extras"
2745	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2746	depends on INPUT=y
2747	select POWER_SUPPLY
2748	help
2749	  Add support for SCI-based features of the OLPC XO-1 laptop:
2750	   - EC-driven system wakeups
2751	   - Power button
2752	   - Ebook switch
2753	   - Lid switch
2754	   - AC adapter status updates
2755	   - Battery status updates
2756
2757config OLPC_XO15_SCI
2758	bool "OLPC XO-1.5 SCI extras"
2759	depends on OLPC && ACPI
2760	select POWER_SUPPLY
2761	help
2762	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2763	   - EC-driven system wakeups
2764	   - AC adapter status updates
2765	   - Battery status updates
2766
2767config ALIX
2768	bool "PCEngines ALIX System Support (LED setup)"
2769	select GPIOLIB
2770	help
2771	  This option enables system support for the PCEngines ALIX.
2772	  At present this just sets up LEDs for GPIO control on
2773	  ALIX2/3/6 boards.  However, other system specific setup should
2774	  get added here.
2775
2776	  Note: You must still enable the drivers for GPIO and LED support
2777	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2778
2779	  Note: You have to set alix.force=1 for boards with Award BIOS.
2780
2781config NET5501
2782	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2783	select GPIOLIB
2784	help
2785	  This option enables system support for the Soekris Engineering net5501.
2786
2787config GEOS
2788	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2789	select GPIOLIB
2790	depends on DMI
2791	help
2792	  This option enables system support for the Traverse Technologies GEOS.
2793
2794config TS5500
2795	bool "Technologic Systems TS-5500 platform support"
2796	depends on MELAN
2797	select CHECK_SIGNATURE
2798	select NEW_LEDS
2799	select LEDS_CLASS
2800	help
2801	  This option enables system support for the Technologic Systems TS-5500.
2802
2803endif # X86_32
2804
2805config AMD_NB
2806	def_bool y
2807	depends on CPU_SUP_AMD && PCI
2808
2809config X86_SYSFB
2810	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2811	help
2812	  Firmwares often provide initial graphics framebuffers so the BIOS,
2813	  bootloader or kernel can show basic video-output during boot for
2814	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2815	  Extensions and EFI-framebuffers for this, which are mostly limited
2816	  to x86.
2817	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2818	  framebuffers so the new generic system-framebuffer drivers can be
2819	  used on x86. If the framebuffer is not compatible with the generic
2820	  modes, it is advertised as fallback platform framebuffer so legacy
2821	  drivers like efifb, vesafb and uvesafb can pick it up.
2822	  If this option is not selected, all system framebuffers are always
2823	  marked as fallback platform framebuffers as usual.
2824
2825	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2826	  not be able to pick up generic system framebuffers if this option
2827	  is selected. You are highly encouraged to enable simplefb as
2828	  replacement if you select this option. simplefb can correctly deal
2829	  with generic system framebuffers. But you should still keep vesafb
2830	  and others enabled as fallback if a system framebuffer is
2831	  incompatible with simplefb.
2832
2833	  If unsure, say Y.
2834
2835endmenu
2836
2837
2838menu "Binary Emulations"
2839
2840config IA32_EMULATION
2841	bool "IA32 Emulation"
2842	depends on X86_64
2843	select ARCH_WANT_OLD_COMPAT_IPC
2844	select BINFMT_ELF
2845	select COMPAT_OLD_SIGACTION
2846	help
2847	  Include code to run legacy 32-bit programs under a
2848	  64-bit kernel. You should likely turn this on, unless you're
2849	  100% sure that you don't have any 32-bit programs left.
2850
2851config IA32_AOUT
2852	tristate "IA32 a.out support"
2853	depends on IA32_EMULATION
2854	depends on BROKEN
2855	help
2856	  Support old a.out binaries in the 32bit emulation.
2857
2858config X86_X32
2859	bool "x32 ABI for 64-bit mode"
2860	depends on X86_64
2861	help
2862	  Include code to run binaries for the x32 native 32-bit ABI
2863	  for 64-bit processors.  An x32 process gets access to the
2864	  full 64-bit register file and wide data path while leaving
2865	  pointers at 32 bits for smaller memory footprint.
2866
2867	  You will need a recent binutils (2.22 or later) with
2868	  elf32_x86_64 support enabled to compile a kernel with this
2869	  option set.
2870
2871config COMPAT_32
2872	def_bool y
2873	depends on IA32_EMULATION || X86_32
2874	select HAVE_UID16
2875	select OLD_SIGSUSPEND3
2876
2877config COMPAT
2878	def_bool y
2879	depends on IA32_EMULATION || X86_X32
2880
2881if COMPAT
2882config COMPAT_FOR_U64_ALIGNMENT
2883	def_bool y
2884
2885config SYSVIPC_COMPAT
2886	def_bool y
2887	depends on SYSVIPC
2888endif
2889
2890endmenu
2891
2892
2893config HAVE_ATOMIC_IOMAP
2894	def_bool y
2895	depends on X86_32
2896
2897source "drivers/firmware/Kconfig"
2898
2899source "arch/x86/kvm/Kconfig"
2900
2901source "arch/x86/Kconfig.assembler"
2902