xref: /openbmc/linux/arch/x86/Kconfig (revision d1492bbd)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	---help---
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select HAVE_DEBUG_STACKOVERFLOW
18	select MODULES_USE_ELF_REL
19	select OLD_SIGACTION
20	select GENERIC_VDSO_32
21
22config X86_64
23	def_bool y
24	depends on 64BIT
25	# Options that are inherently 64-bit kernel only:
26	select ARCH_HAS_GIGANTIC_PAGE
27	select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
28	select ARCH_USE_CMPXCHG_LOCKREF
29	select HAVE_ARCH_SOFT_DIRTY
30	select MODULES_USE_ELF_RELA
31	select NEED_DMA_MAP_STATE
32	select SWIOTLB
33
34config FORCE_DYNAMIC_FTRACE
35	def_bool y
36	depends on X86_32
37	depends on FUNCTION_TRACER
38	select DYNAMIC_FTRACE
39	help
40	 We keep the static function tracing (!DYNAMIC_FTRACE) around
41	 in order to test the non static function tracing in the
42	 generic code, as other architectures still use it. But we
43	 only need to keep it around for x86_64. No need to keep it
44	 for x86_32. For x86_32, force DYNAMIC_FTRACE.
45#
46# Arch settings
47#
48# ( Note that options that are marked 'if X86_64' could in principle be
49#   ported to 32-bit as well. )
50#
51config X86
52	def_bool y
53	#
54	# Note: keep this list sorted alphabetically
55	#
56	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
57	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
58	select ARCH_32BIT_OFF_T			if X86_32
59	select ARCH_CLOCKSOURCE_INIT
60	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
61	select ARCH_HAS_DEBUG_VIRTUAL
62	select ARCH_HAS_DEBUG_VM_PGTABLE	if !X86_PAE
63	select ARCH_HAS_DEVMEM_IS_ALLOWED
64	select ARCH_HAS_EARLY_DEBUG		if KGDB
65	select ARCH_HAS_ELF_RANDOMIZE
66	select ARCH_HAS_FAST_MULTIPLIER
67	select ARCH_HAS_FILTER_PGPROT
68	select ARCH_HAS_FORTIFY_SOURCE
69	select ARCH_HAS_GCOV_PROFILE_ALL
70	select ARCH_HAS_KCOV			if X86_64
71	select ARCH_HAS_MEM_ENCRYPT
72	select ARCH_HAS_MEMBARRIER_SYNC_CORE
73	select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
74	select ARCH_HAS_PMEM_API		if X86_64
75	select ARCH_HAS_PTE_DEVMAP		if X86_64
76	select ARCH_HAS_PTE_SPECIAL
77	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
78	select ARCH_HAS_UACCESS_MCSAFE		if X86_64 && X86_MCE
79	select ARCH_HAS_SET_MEMORY
80	select ARCH_HAS_SET_DIRECT_MAP
81	select ARCH_HAS_STRICT_KERNEL_RWX
82	select ARCH_HAS_STRICT_MODULE_RWX
83	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
84	select ARCH_HAS_SYSCALL_WRAPPER
85	select ARCH_HAS_UBSAN_SANITIZE_ALL
86	select ARCH_HAS_DEBUG_WX
87	select ARCH_HAVE_NMI_SAFE_CMPXCHG
88	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
89	select ARCH_MIGHT_HAVE_PC_PARPORT
90	select ARCH_MIGHT_HAVE_PC_SERIO
91	select ARCH_STACKWALK
92	select ARCH_SUPPORTS_ACPI
93	select ARCH_SUPPORTS_ATOMIC_RMW
94	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
95	select ARCH_USE_BUILTIN_BSWAP
96	select ARCH_USE_QUEUED_RWLOCKS
97	select ARCH_USE_QUEUED_SPINLOCKS
98	select ARCH_USE_SYM_ANNOTATIONS
99	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
100	select ARCH_WANT_DEFAULT_BPF_JIT	if X86_64
101	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
102	select ARCH_WANT_HUGE_PMD_SHARE
103	select ARCH_WANTS_THP_SWAP		if X86_64
104	select BUILDTIME_TABLE_SORT
105	select CLKEVT_I8253
106	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
107	select CLOCKSOURCE_WATCHDOG
108	select DCACHE_WORD_ACCESS
109	select EDAC_ATOMIC_SCRUB
110	select EDAC_SUPPORT
111	select GENERIC_CLOCKEVENTS
112	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
113	select GENERIC_CLOCKEVENTS_MIN_ADJUST
114	select GENERIC_CMOS_UPDATE
115	select GENERIC_CPU_AUTOPROBE
116	select GENERIC_CPU_VULNERABILITIES
117	select GENERIC_EARLY_IOREMAP
118	select GENERIC_FIND_FIRST_BIT
119	select GENERIC_IOMAP
120	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
121	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
122	select GENERIC_IRQ_MIGRATION		if SMP
123	select GENERIC_IRQ_PROBE
124	select GENERIC_IRQ_RESERVATION_MODE
125	select GENERIC_IRQ_SHOW
126	select GENERIC_PENDING_IRQ		if SMP
127	select GENERIC_PTDUMP
128	select GENERIC_SMP_IDLE_THREAD
129	select GENERIC_STRNCPY_FROM_USER
130	select GENERIC_STRNLEN_USER
131	select GENERIC_TIME_VSYSCALL
132	select GENERIC_GETTIMEOFDAY
133	select GENERIC_VDSO_TIME_NS
134	select GUP_GET_PTE_LOW_HIGH		if X86_PAE
135	select HARDIRQS_SW_RESEND
136	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
137	select HAVE_ACPI_APEI			if ACPI
138	select HAVE_ACPI_APEI_NMI		if ACPI
139	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
140	select HAVE_ARCH_AUDITSYSCALL
141	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
142	select HAVE_ARCH_JUMP_LABEL
143	select HAVE_ARCH_JUMP_LABEL_RELATIVE
144	select HAVE_ARCH_KASAN			if X86_64
145	select HAVE_ARCH_KASAN_VMALLOC		if X86_64
146	select HAVE_ARCH_KGDB
147	select HAVE_ARCH_MMAP_RND_BITS		if MMU
148	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
149	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
150	select HAVE_ARCH_PREL32_RELOCATIONS
151	select HAVE_ARCH_SECCOMP_FILTER
152	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
153	select HAVE_ARCH_STACKLEAK
154	select HAVE_ARCH_TRACEHOOK
155	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
156	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
157	select HAVE_ARCH_USERFAULTFD_WP         if X86_64 && USERFAULTFD
158	select HAVE_ARCH_VMAP_STACK		if X86_64
159	select HAVE_ARCH_WITHIN_STACK_FRAMES
160	select HAVE_ASM_MODVERSIONS
161	select HAVE_CMPXCHG_DOUBLE
162	select HAVE_CMPXCHG_LOCAL
163	select HAVE_CONTEXT_TRACKING		if X86_64
164	select HAVE_COPY_THREAD_TLS
165	select HAVE_C_RECORDMCOUNT
166	select HAVE_DEBUG_KMEMLEAK
167	select HAVE_DMA_CONTIGUOUS
168	select HAVE_DYNAMIC_FTRACE
169	select HAVE_DYNAMIC_FTRACE_WITH_REGS
170	select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
171	select HAVE_EBPF_JIT
172	select HAVE_EFFICIENT_UNALIGNED_ACCESS
173	select HAVE_EISA
174	select HAVE_EXIT_THREAD
175	select HAVE_FAST_GUP
176	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
177	select HAVE_FTRACE_MCOUNT_RECORD
178	select HAVE_FUNCTION_GRAPH_TRACER
179	select HAVE_FUNCTION_TRACER
180	select HAVE_GCC_PLUGINS
181	select HAVE_HW_BREAKPOINT
182	select HAVE_IDE
183	select HAVE_IOREMAP_PROT
184	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
185	select HAVE_IRQ_TIME_ACCOUNTING
186	select HAVE_KERNEL_BZIP2
187	select HAVE_KERNEL_GZIP
188	select HAVE_KERNEL_LZ4
189	select HAVE_KERNEL_LZMA
190	select HAVE_KERNEL_LZO
191	select HAVE_KERNEL_XZ
192	select HAVE_KPROBES
193	select HAVE_KPROBES_ON_FTRACE
194	select HAVE_FUNCTION_ERROR_INJECTION
195	select HAVE_KRETPROBES
196	select HAVE_KVM
197	select HAVE_LIVEPATCH			if X86_64
198	select HAVE_MIXED_BREAKPOINTS_REGS
199	select HAVE_MOD_ARCH_SPECIFIC
200	select HAVE_MOVE_PMD
201	select HAVE_NMI
202	select HAVE_OPROFILE
203	select HAVE_OPTPROBES
204	select HAVE_PCSPKR_PLATFORM
205	select HAVE_PERF_EVENTS
206	select HAVE_PERF_EVENTS_NMI
207	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
208	select HAVE_PCI
209	select HAVE_PERF_REGS
210	select HAVE_PERF_USER_STACK_DUMP
211	select MMU_GATHER_RCU_TABLE_FREE		if PARAVIRT
212	select HAVE_REGS_AND_STACK_ACCESS_API
213	select HAVE_RELIABLE_STACKTRACE		if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
214	select HAVE_FUNCTION_ARG_ACCESS_API
215	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
216	select HAVE_STACK_VALIDATION		if X86_64
217	select HAVE_RSEQ
218	select HAVE_SYSCALL_TRACEPOINTS
219	select HAVE_UNSTABLE_SCHED_CLOCK
220	select HAVE_USER_RETURN_NOTIFIER
221	select HAVE_GENERIC_VDSO
222	select HOTPLUG_SMT			if SMP
223	select IRQ_FORCED_THREADING
224	select NEED_SG_DMA_LENGTH
225	select PCI_DOMAINS			if PCI
226	select PCI_LOCKLESS_CONFIG		if PCI
227	select PERF_EVENTS
228	select RTC_LIB
229	select RTC_MC146818_LIB
230	select SPARSE_IRQ
231	select SRCU
232	select SYSCTL_EXCEPTION_TRACE
233	select THREAD_INFO_IN_TASK
234	select USER_STACKTRACE_SUPPORT
235	select VIRT_TO_BUS
236	select HAVE_ARCH_KCSAN			if X86_64
237	select X86_FEATURE_NAMES		if PROC_FS
238	select PROC_PID_ARCH_STATUS		if PROC_FS
239	imply IMA_SECURE_AND_OR_TRUSTED_BOOT    if EFI
240
241config INSTRUCTION_DECODER
242	def_bool y
243	depends on KPROBES || PERF_EVENTS || UPROBES
244
245config OUTPUT_FORMAT
246	string
247	default "elf32-i386" if X86_32
248	default "elf64-x86-64" if X86_64
249
250config LOCKDEP_SUPPORT
251	def_bool y
252
253config STACKTRACE_SUPPORT
254	def_bool y
255
256config MMU
257	def_bool y
258
259config ARCH_MMAP_RND_BITS_MIN
260	default 28 if 64BIT
261	default 8
262
263config ARCH_MMAP_RND_BITS_MAX
264	default 32 if 64BIT
265	default 16
266
267config ARCH_MMAP_RND_COMPAT_BITS_MIN
268	default 8
269
270config ARCH_MMAP_RND_COMPAT_BITS_MAX
271	default 16
272
273config SBUS
274	bool
275
276config GENERIC_ISA_DMA
277	def_bool y
278	depends on ISA_DMA_API
279
280config GENERIC_BUG
281	def_bool y
282	depends on BUG
283	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
284
285config GENERIC_BUG_RELATIVE_POINTERS
286	bool
287
288config ARCH_MAY_HAVE_PC_FDC
289	def_bool y
290	depends on ISA_DMA_API
291
292config GENERIC_CALIBRATE_DELAY
293	def_bool y
294
295config ARCH_HAS_CPU_RELAX
296	def_bool y
297
298config ARCH_HAS_CACHE_LINE_SIZE
299	def_bool y
300
301config ARCH_HAS_FILTER_PGPROT
302	def_bool y
303
304config HAVE_SETUP_PER_CPU_AREA
305	def_bool y
306
307config NEED_PER_CPU_EMBED_FIRST_CHUNK
308	def_bool y
309
310config NEED_PER_CPU_PAGE_FIRST_CHUNK
311	def_bool y
312
313config ARCH_HIBERNATION_POSSIBLE
314	def_bool y
315
316config ARCH_SUSPEND_POSSIBLE
317	def_bool y
318
319config ARCH_WANT_GENERAL_HUGETLB
320	def_bool y
321
322config ZONE_DMA32
323	def_bool y if X86_64
324
325config AUDIT_ARCH
326	def_bool y if X86_64
327
328config ARCH_SUPPORTS_DEBUG_PAGEALLOC
329	def_bool y
330
331config KASAN_SHADOW_OFFSET
332	hex
333	depends on KASAN
334	default 0xdffffc0000000000
335
336config HAVE_INTEL_TXT
337	def_bool y
338	depends on INTEL_IOMMU && ACPI
339
340config X86_32_SMP
341	def_bool y
342	depends on X86_32 && SMP
343
344config X86_64_SMP
345	def_bool y
346	depends on X86_64 && SMP
347
348config X86_32_LAZY_GS
349	def_bool y
350	depends on X86_32 && !STACKPROTECTOR
351
352config ARCH_SUPPORTS_UPROBES
353	def_bool y
354
355config FIX_EARLYCON_MEM
356	def_bool y
357
358config DYNAMIC_PHYSICAL_MASK
359	bool
360
361config PGTABLE_LEVELS
362	int
363	default 5 if X86_5LEVEL
364	default 4 if X86_64
365	default 3 if X86_PAE
366	default 2
367
368config CC_HAS_SANE_STACKPROTECTOR
369	bool
370	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
371	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
372	help
373	   We have to make sure stack protector is unconditionally disabled if
374	   the compiler produces broken code.
375
376menu "Processor type and features"
377
378config ZONE_DMA
379	bool "DMA memory allocation support" if EXPERT
380	default y
381	help
382	  DMA memory allocation support allows devices with less than 32-bit
383	  addressing to allocate within the first 16MB of address space.
384	  Disable if no such devices will be used.
385
386	  If unsure, say Y.
387
388config SMP
389	bool "Symmetric multi-processing support"
390	---help---
391	  This enables support for systems with more than one CPU. If you have
392	  a system with only one CPU, say N. If you have a system with more
393	  than one CPU, say Y.
394
395	  If you say N here, the kernel will run on uni- and multiprocessor
396	  machines, but will use only one CPU of a multiprocessor machine. If
397	  you say Y here, the kernel will run on many, but not all,
398	  uniprocessor machines. On a uniprocessor machine, the kernel
399	  will run faster if you say N here.
400
401	  Note that if you say Y here and choose architecture "586" or
402	  "Pentium" under "Processor family", the kernel will not work on 486
403	  architectures. Similarly, multiprocessor kernels for the "PPro"
404	  architecture may not work on all Pentium based boards.
405
406	  People using multiprocessor machines who say Y here should also say
407	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
408	  Management" code will be disabled if you say Y here.
409
410	  See also <file:Documentation/x86/i386/IO-APIC.rst>,
411	  <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
412	  <http://www.tldp.org/docs.html#howto>.
413
414	  If you don't know what to do here, say N.
415
416config X86_FEATURE_NAMES
417	bool "Processor feature human-readable names" if EMBEDDED
418	default y
419	---help---
420	  This option compiles in a table of x86 feature bits and corresponding
421	  names.  This is required to support /proc/cpuinfo and a few kernel
422	  messages.  You can disable this to save space, at the expense of
423	  making those few kernel messages show numeric feature bits instead.
424
425	  If in doubt, say Y.
426
427config X86_X2APIC
428	bool "Support x2apic"
429	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
430	---help---
431	  This enables x2apic support on CPUs that have this feature.
432
433	  This allows 32-bit apic IDs (so it can support very large systems),
434	  and accesses the local apic via MSRs not via mmio.
435
436	  If you don't know what to do here, say N.
437
438config X86_MPPARSE
439	bool "Enable MPS table" if ACPI || SFI
440	default y
441	depends on X86_LOCAL_APIC
442	---help---
443	  For old smp systems that do not have proper acpi support. Newer systems
444	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
445
446config GOLDFISH
447	def_bool y
448	depends on X86_GOLDFISH
449
450config RETPOLINE
451	bool "Avoid speculative indirect branches in kernel"
452	default y
453	select STACK_VALIDATION if HAVE_STACK_VALIDATION
454	help
455	  Compile kernel with the retpoline compiler options to guard against
456	  kernel-to-user data leaks by avoiding speculative indirect
457	  branches. Requires a compiler with -mindirect-branch=thunk-extern
458	  support for full protection. The kernel may run slower.
459
460config X86_CPU_RESCTRL
461	bool "x86 CPU resource control support"
462	depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
463	select KERNFS
464	select PROC_CPU_RESCTRL		if PROC_FS
465	help
466	  Enable x86 CPU resource control support.
467
468	  Provide support for the allocation and monitoring of system resources
469	  usage by the CPU.
470
471	  Intel calls this Intel Resource Director Technology
472	  (Intel(R) RDT). More information about RDT can be found in the
473	  Intel x86 Architecture Software Developer Manual.
474
475	  AMD calls this AMD Platform Quality of Service (AMD QoS).
476	  More information about AMD QoS can be found in the AMD64 Technology
477	  Platform Quality of Service Extensions manual.
478
479	  Say N if unsure.
480
481if X86_32
482config X86_BIGSMP
483	bool "Support for big SMP systems with more than 8 CPUs"
484	depends on SMP
485	---help---
486	  This option is needed for the systems that have more than 8 CPUs.
487
488config X86_EXTENDED_PLATFORM
489	bool "Support for extended (non-PC) x86 platforms"
490	default y
491	---help---
492	  If you disable this option then the kernel will only support
493	  standard PC platforms. (which covers the vast majority of
494	  systems out there.)
495
496	  If you enable this option then you'll be able to select support
497	  for the following (non-PC) 32 bit x86 platforms:
498		Goldfish (Android emulator)
499		AMD Elan
500		RDC R-321x SoC
501		SGI 320/540 (Visual Workstation)
502		STA2X11-based (e.g. Northville)
503		Moorestown MID devices
504
505	  If you have one of these systems, or if you want to build a
506	  generic distribution kernel, say Y here - otherwise say N.
507endif
508
509if X86_64
510config X86_EXTENDED_PLATFORM
511	bool "Support for extended (non-PC) x86 platforms"
512	default y
513	---help---
514	  If you disable this option then the kernel will only support
515	  standard PC platforms. (which covers the vast majority of
516	  systems out there.)
517
518	  If you enable this option then you'll be able to select support
519	  for the following (non-PC) 64 bit x86 platforms:
520		Numascale NumaChip
521		ScaleMP vSMP
522		SGI Ultraviolet
523
524	  If you have one of these systems, or if you want to build a
525	  generic distribution kernel, say Y here - otherwise say N.
526endif
527# This is an alphabetically sorted list of 64 bit extended platforms
528# Please maintain the alphabetic order if and when there are additions
529config X86_NUMACHIP
530	bool "Numascale NumaChip"
531	depends on X86_64
532	depends on X86_EXTENDED_PLATFORM
533	depends on NUMA
534	depends on SMP
535	depends on X86_X2APIC
536	depends on PCI_MMCONFIG
537	---help---
538	  Adds support for Numascale NumaChip large-SMP systems. Needed to
539	  enable more than ~168 cores.
540	  If you don't have one of these, you should say N here.
541
542config X86_VSMP
543	bool "ScaleMP vSMP"
544	select HYPERVISOR_GUEST
545	select PARAVIRT
546	depends on X86_64 && PCI
547	depends on X86_EXTENDED_PLATFORM
548	depends on SMP
549	---help---
550	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
551	  supposed to run on these EM64T-based machines.  Only choose this option
552	  if you have one of these machines.
553
554config X86_UV
555	bool "SGI Ultraviolet"
556	depends on X86_64
557	depends on X86_EXTENDED_PLATFORM
558	depends on NUMA
559	depends on EFI
560	depends on X86_X2APIC
561	depends on PCI
562	---help---
563	  This option is needed in order to support SGI Ultraviolet systems.
564	  If you don't have one of these, you should say N here.
565
566# Following is an alphabetically sorted list of 32 bit extended platforms
567# Please maintain the alphabetic order if and when there are additions
568
569config X86_GOLDFISH
570	bool "Goldfish (Virtual Platform)"
571	depends on X86_EXTENDED_PLATFORM
572	---help---
573	 Enable support for the Goldfish virtual platform used primarily
574	 for Android development. Unless you are building for the Android
575	 Goldfish emulator say N here.
576
577config X86_INTEL_CE
578	bool "CE4100 TV platform"
579	depends on PCI
580	depends on PCI_GODIRECT
581	depends on X86_IO_APIC
582	depends on X86_32
583	depends on X86_EXTENDED_PLATFORM
584	select X86_REBOOTFIXUPS
585	select OF
586	select OF_EARLY_FLATTREE
587	---help---
588	  Select for the Intel CE media processor (CE4100) SOC.
589	  This option compiles in support for the CE4100 SOC for settop
590	  boxes and media devices.
591
592config X86_INTEL_MID
593	bool "Intel MID platform support"
594	depends on X86_EXTENDED_PLATFORM
595	depends on X86_PLATFORM_DEVICES
596	depends on PCI
597	depends on X86_64 || (PCI_GOANY && X86_32)
598	depends on X86_IO_APIC
599	select SFI
600	select I2C
601	select DW_APB_TIMER
602	select APB_TIMER
603	select INTEL_SCU_PCI
604	select MFD_INTEL_MSIC
605	---help---
606	  Select to build a kernel capable of supporting Intel MID (Mobile
607	  Internet Device) platform systems which do not have the PCI legacy
608	  interfaces. If you are building for a PC class system say N here.
609
610	  Intel MID platforms are based on an Intel processor and chipset which
611	  consume less power than most of the x86 derivatives.
612
613config X86_INTEL_QUARK
614	bool "Intel Quark platform support"
615	depends on X86_32
616	depends on X86_EXTENDED_PLATFORM
617	depends on X86_PLATFORM_DEVICES
618	depends on X86_TSC
619	depends on PCI
620	depends on PCI_GOANY
621	depends on X86_IO_APIC
622	select IOSF_MBI
623	select INTEL_IMR
624	select COMMON_CLK
625	---help---
626	  Select to include support for Quark X1000 SoC.
627	  Say Y here if you have a Quark based system such as the Arduino
628	  compatible Intel Galileo.
629
630config X86_INTEL_LPSS
631	bool "Intel Low Power Subsystem Support"
632	depends on X86 && ACPI && PCI
633	select COMMON_CLK
634	select PINCTRL
635	select IOSF_MBI
636	---help---
637	  Select to build support for Intel Low Power Subsystem such as
638	  found on Intel Lynxpoint PCH. Selecting this option enables
639	  things like clock tree (common clock framework) and pincontrol
640	  which are needed by the LPSS peripheral drivers.
641
642config X86_AMD_PLATFORM_DEVICE
643	bool "AMD ACPI2Platform devices support"
644	depends on ACPI
645	select COMMON_CLK
646	select PINCTRL
647	---help---
648	  Select to interpret AMD specific ACPI device to platform device
649	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
650	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
651	  implemented under PINCTRL subsystem.
652
653config IOSF_MBI
654	tristate "Intel SoC IOSF Sideband support for SoC platforms"
655	depends on PCI
656	---help---
657	  This option enables sideband register access support for Intel SoC
658	  platforms. On these platforms the IOSF sideband is used in lieu of
659	  MSR's for some register accesses, mostly but not limited to thermal
660	  and power. Drivers may query the availability of this device to
661	  determine if they need the sideband in order to work on these
662	  platforms. The sideband is available on the following SoC products.
663	  This list is not meant to be exclusive.
664	   - BayTrail
665	   - Braswell
666	   - Quark
667
668	  You should say Y if you are running a kernel on one of these SoC's.
669
670config IOSF_MBI_DEBUG
671	bool "Enable IOSF sideband access through debugfs"
672	depends on IOSF_MBI && DEBUG_FS
673	---help---
674	  Select this option to expose the IOSF sideband access registers (MCR,
675	  MDR, MCRX) through debugfs to write and read register information from
676	  different units on the SoC. This is most useful for obtaining device
677	  state information for debug and analysis. As this is a general access
678	  mechanism, users of this option would have specific knowledge of the
679	  device they want to access.
680
681	  If you don't require the option or are in doubt, say N.
682
683config X86_RDC321X
684	bool "RDC R-321x SoC"
685	depends on X86_32
686	depends on X86_EXTENDED_PLATFORM
687	select M486
688	select X86_REBOOTFIXUPS
689	---help---
690	  This option is needed for RDC R-321x system-on-chip, also known
691	  as R-8610-(G).
692	  If you don't have one of these chips, you should say N here.
693
694config X86_32_NON_STANDARD
695	bool "Support non-standard 32-bit SMP architectures"
696	depends on X86_32 && SMP
697	depends on X86_EXTENDED_PLATFORM
698	---help---
699	  This option compiles in the bigsmp and STA2X11 default
700	  subarchitectures.  It is intended for a generic binary
701	  kernel. If you select them all, kernel will probe it one by
702	  one and will fallback to default.
703
704# Alphabetically sorted list of Non standard 32 bit platforms
705
706config X86_SUPPORTS_MEMORY_FAILURE
707	def_bool y
708	# MCE code calls memory_failure():
709	depends on X86_MCE
710	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
711	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
712	depends on X86_64 || !SPARSEMEM
713	select ARCH_SUPPORTS_MEMORY_FAILURE
714
715config STA2X11
716	bool "STA2X11 Companion Chip Support"
717	depends on X86_32_NON_STANDARD && PCI
718	select SWIOTLB
719	select MFD_STA2X11
720	select GPIOLIB
721	---help---
722	  This adds support for boards based on the STA2X11 IO-Hub,
723	  a.k.a. "ConneXt". The chip is used in place of the standard
724	  PC chipset, so all "standard" peripherals are missing. If this
725	  option is selected the kernel will still be able to boot on
726	  standard PC machines.
727
728config X86_32_IRIS
729	tristate "Eurobraille/Iris poweroff module"
730	depends on X86_32
731	---help---
732	  The Iris machines from EuroBraille do not have APM or ACPI support
733	  to shut themselves down properly.  A special I/O sequence is
734	  needed to do so, which is what this module does at
735	  kernel shutdown.
736
737	  This is only for Iris machines from EuroBraille.
738
739	  If unused, say N.
740
741config SCHED_OMIT_FRAME_POINTER
742	def_bool y
743	prompt "Single-depth WCHAN output"
744	depends on X86
745	---help---
746	  Calculate simpler /proc/<PID>/wchan values. If this option
747	  is disabled then wchan values will recurse back to the
748	  caller function. This provides more accurate wchan values,
749	  at the expense of slightly more scheduling overhead.
750
751	  If in doubt, say "Y".
752
753menuconfig HYPERVISOR_GUEST
754	bool "Linux guest support"
755	---help---
756	  Say Y here to enable options for running Linux under various hyper-
757	  visors. This option enables basic hypervisor detection and platform
758	  setup.
759
760	  If you say N, all options in this submenu will be skipped and
761	  disabled, and Linux guest support won't be built in.
762
763if HYPERVISOR_GUEST
764
765config PARAVIRT
766	bool "Enable paravirtualization code"
767	---help---
768	  This changes the kernel so it can modify itself when it is run
769	  under a hypervisor, potentially improving performance significantly
770	  over full virtualization.  However, when run without a hypervisor
771	  the kernel is theoretically slower and slightly larger.
772
773config PARAVIRT_XXL
774	bool
775
776config PARAVIRT_DEBUG
777	bool "paravirt-ops debugging"
778	depends on PARAVIRT && DEBUG_KERNEL
779	---help---
780	  Enable to debug paravirt_ops internals.  Specifically, BUG if
781	  a paravirt_op is missing when it is called.
782
783config PARAVIRT_SPINLOCKS
784	bool "Paravirtualization layer for spinlocks"
785	depends on PARAVIRT && SMP
786	---help---
787	  Paravirtualized spinlocks allow a pvops backend to replace the
788	  spinlock implementation with something virtualization-friendly
789	  (for example, block the virtual CPU rather than spinning).
790
791	  It has a minimal impact on native kernels and gives a nice performance
792	  benefit on paravirtualized KVM / Xen kernels.
793
794	  If you are unsure how to answer this question, answer Y.
795
796config X86_HV_CALLBACK_VECTOR
797	def_bool n
798
799source "arch/x86/xen/Kconfig"
800
801config KVM_GUEST
802	bool "KVM Guest support (including kvmclock)"
803	depends on PARAVIRT
804	select PARAVIRT_CLOCK
805	select ARCH_CPUIDLE_HALTPOLL
806	default y
807	---help---
808	  This option enables various optimizations for running under the KVM
809	  hypervisor. It includes a paravirtualized clock, so that instead
810	  of relying on a PIT (or probably other) emulation by the
811	  underlying device model, the host provides the guest with
812	  timing infrastructure such as time of day, and system time
813
814config ARCH_CPUIDLE_HALTPOLL
815	def_bool n
816	prompt "Disable host haltpoll when loading haltpoll driver"
817	help
818	  If virtualized under KVM, disable host haltpoll.
819
820config PVH
821	bool "Support for running PVH guests"
822	---help---
823	  This option enables the PVH entry point for guest virtual machines
824	  as specified in the x86/HVM direct boot ABI.
825
826config KVM_DEBUG_FS
827	bool "Enable debug information for KVM Guests in debugfs"
828	depends on KVM_GUEST && DEBUG_FS
829	---help---
830	  This option enables collection of various statistics for KVM guest.
831	  Statistics are displayed in debugfs filesystem. Enabling this option
832	  may incur significant overhead.
833
834config PARAVIRT_TIME_ACCOUNTING
835	bool "Paravirtual steal time accounting"
836	depends on PARAVIRT
837	---help---
838	  Select this option to enable fine granularity task steal time
839	  accounting. Time spent executing other tasks in parallel with
840	  the current vCPU is discounted from the vCPU power. To account for
841	  that, there can be a small performance impact.
842
843	  If in doubt, say N here.
844
845config PARAVIRT_CLOCK
846	bool
847
848config JAILHOUSE_GUEST
849	bool "Jailhouse non-root cell support"
850	depends on X86_64 && PCI
851	select X86_PM_TIMER
852	---help---
853	  This option allows to run Linux as guest in a Jailhouse non-root
854	  cell. You can leave this option disabled if you only want to start
855	  Jailhouse and run Linux afterwards in the root cell.
856
857config ACRN_GUEST
858	bool "ACRN Guest support"
859	depends on X86_64
860	select X86_HV_CALLBACK_VECTOR
861	help
862	  This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
863	  a flexible, lightweight reference open-source hypervisor, built with
864	  real-time and safety-criticality in mind. It is built for embedded
865	  IOT with small footprint and real-time features. More details can be
866	  found in https://projectacrn.org/.
867
868endif #HYPERVISOR_GUEST
869
870source "arch/x86/Kconfig.cpu"
871
872config HPET_TIMER
873	def_bool X86_64
874	prompt "HPET Timer Support" if X86_32
875	---help---
876	  Use the IA-PC HPET (High Precision Event Timer) to manage
877	  time in preference to the PIT and RTC, if a HPET is
878	  present.
879	  HPET is the next generation timer replacing legacy 8254s.
880	  The HPET provides a stable time base on SMP
881	  systems, unlike the TSC, but it is more expensive to access,
882	  as it is off-chip.  The interface used is documented
883	  in the HPET spec, revision 1.
884
885	  You can safely choose Y here.  However, HPET will only be
886	  activated if the platform and the BIOS support this feature.
887	  Otherwise the 8254 will be used for timing services.
888
889	  Choose N to continue using the legacy 8254 timer.
890
891config HPET_EMULATE_RTC
892	def_bool y
893	depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
894
895config APB_TIMER
896	def_bool y if X86_INTEL_MID
897	prompt "Intel MID APB Timer Support" if X86_INTEL_MID
898	select DW_APB_TIMER
899	depends on X86_INTEL_MID && SFI
900	help
901	 APB timer is the replacement for 8254, HPET on X86 MID platforms.
902	 The APBT provides a stable time base on SMP
903	 systems, unlike the TSC, but it is more expensive to access,
904	 as it is off-chip. APB timers are always running regardless of CPU
905	 C states, they are used as per CPU clockevent device when possible.
906
907# Mark as expert because too many people got it wrong.
908# The code disables itself when not needed.
909config DMI
910	default y
911	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
912	bool "Enable DMI scanning" if EXPERT
913	---help---
914	  Enabled scanning of DMI to identify machine quirks. Say Y
915	  here unless you have verified that your setup is not
916	  affected by entries in the DMI blacklist. Required by PNP
917	  BIOS code.
918
919config GART_IOMMU
920	bool "Old AMD GART IOMMU support"
921	select IOMMU_HELPER
922	select SWIOTLB
923	depends on X86_64 && PCI && AMD_NB
924	---help---
925	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
926	  GART based hardware IOMMUs.
927
928	  The GART supports full DMA access for devices with 32-bit access
929	  limitations, on systems with more than 3 GB. This is usually needed
930	  for USB, sound, many IDE/SATA chipsets and some other devices.
931
932	  Newer systems typically have a modern AMD IOMMU, supported via
933	  the CONFIG_AMD_IOMMU=y config option.
934
935	  In normal configurations this driver is only active when needed:
936	  there's more than 3 GB of memory and the system contains a
937	  32-bit limited device.
938
939	  If unsure, say Y.
940
941config MAXSMP
942	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
943	depends on X86_64 && SMP && DEBUG_KERNEL
944	select CPUMASK_OFFSTACK
945	---help---
946	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
947	  If unsure, say N.
948
949#
950# The maximum number of CPUs supported:
951#
952# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
953# and which can be configured interactively in the
954# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
955#
956# The ranges are different on 32-bit and 64-bit kernels, depending on
957# hardware capabilities and scalability features of the kernel.
958#
959# ( If MAXSMP is enabled we just use the highest possible value and disable
960#   interactive configuration. )
961#
962
963config NR_CPUS_RANGE_BEGIN
964	int
965	default NR_CPUS_RANGE_END if MAXSMP
966	default    1 if !SMP
967	default    2
968
969config NR_CPUS_RANGE_END
970	int
971	depends on X86_32
972	default   64 if  SMP &&  X86_BIGSMP
973	default    8 if  SMP && !X86_BIGSMP
974	default    1 if !SMP
975
976config NR_CPUS_RANGE_END
977	int
978	depends on X86_64
979	default 8192 if  SMP && CPUMASK_OFFSTACK
980	default  512 if  SMP && !CPUMASK_OFFSTACK
981	default    1 if !SMP
982
983config NR_CPUS_DEFAULT
984	int
985	depends on X86_32
986	default   32 if  X86_BIGSMP
987	default    8 if  SMP
988	default    1 if !SMP
989
990config NR_CPUS_DEFAULT
991	int
992	depends on X86_64
993	default 8192 if  MAXSMP
994	default   64 if  SMP
995	default    1 if !SMP
996
997config NR_CPUS
998	int "Maximum number of CPUs" if SMP && !MAXSMP
999	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
1000	default NR_CPUS_DEFAULT
1001	---help---
1002	  This allows you to specify the maximum number of CPUs which this
1003	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
1004	  supported value is 8192, otherwise the maximum value is 512.  The
1005	  minimum value which makes sense is 2.
1006
1007	  This is purely to save memory: each supported CPU adds about 8KB
1008	  to the kernel image.
1009
1010config SCHED_SMT
1011	def_bool y if SMP
1012
1013config SCHED_MC
1014	def_bool y
1015	prompt "Multi-core scheduler support"
1016	depends on SMP
1017	---help---
1018	  Multi-core scheduler support improves the CPU scheduler's decision
1019	  making when dealing with multi-core CPU chips at a cost of slightly
1020	  increased overhead in some places. If unsure say N here.
1021
1022config SCHED_MC_PRIO
1023	bool "CPU core priorities scheduler support"
1024	depends on SCHED_MC && CPU_SUP_INTEL
1025	select X86_INTEL_PSTATE
1026	select CPU_FREQ
1027	default y
1028	---help---
1029	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1030	  core ordering determined at manufacturing time, which allows
1031	  certain cores to reach higher turbo frequencies (when running
1032	  single threaded workloads) than others.
1033
1034	  Enabling this kernel feature teaches the scheduler about
1035	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1036	  scheduler's CPU selection logic accordingly, so that higher
1037	  overall system performance can be achieved.
1038
1039	  This feature will have no effect on CPUs without this feature.
1040
1041	  If unsure say Y here.
1042
1043config UP_LATE_INIT
1044	def_bool y
1045	depends on !SMP && X86_LOCAL_APIC
1046
1047config X86_UP_APIC
1048	bool "Local APIC support on uniprocessors" if !PCI_MSI
1049	default PCI_MSI
1050	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1051	---help---
1052	  A local APIC (Advanced Programmable Interrupt Controller) is an
1053	  integrated interrupt controller in the CPU. If you have a single-CPU
1054	  system which has a processor with a local APIC, you can say Y here to
1055	  enable and use it. If you say Y here even though your machine doesn't
1056	  have a local APIC, then the kernel will still run with no slowdown at
1057	  all. The local APIC supports CPU-generated self-interrupts (timer,
1058	  performance counters), and the NMI watchdog which detects hard
1059	  lockups.
1060
1061config X86_UP_IOAPIC
1062	bool "IO-APIC support on uniprocessors"
1063	depends on X86_UP_APIC
1064	---help---
1065	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1066	  SMP-capable replacement for PC-style interrupt controllers. Most
1067	  SMP systems and many recent uniprocessor systems have one.
1068
1069	  If you have a single-CPU system with an IO-APIC, you can say Y here
1070	  to use it. If you say Y here even though your machine doesn't have
1071	  an IO-APIC, then the kernel will still run with no slowdown at all.
1072
1073config X86_LOCAL_APIC
1074	def_bool y
1075	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1076	select IRQ_DOMAIN_HIERARCHY
1077	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1078
1079config X86_IO_APIC
1080	def_bool y
1081	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1082
1083config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1084	bool "Reroute for broken boot IRQs"
1085	depends on X86_IO_APIC
1086	---help---
1087	  This option enables a workaround that fixes a source of
1088	  spurious interrupts. This is recommended when threaded
1089	  interrupt handling is used on systems where the generation of
1090	  superfluous "boot interrupts" cannot be disabled.
1091
1092	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1093	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1094	  kernel does during interrupt handling). On chipsets where this
1095	  boot IRQ generation cannot be disabled, this workaround keeps
1096	  the original IRQ line masked so that only the equivalent "boot
1097	  IRQ" is delivered to the CPUs. The workaround also tells the
1098	  kernel to set up the IRQ handler on the boot IRQ line. In this
1099	  way only one interrupt is delivered to the kernel. Otherwise
1100	  the spurious second interrupt may cause the kernel to bring
1101	  down (vital) interrupt lines.
1102
1103	  Only affects "broken" chipsets. Interrupt sharing may be
1104	  increased on these systems.
1105
1106config X86_MCE
1107	bool "Machine Check / overheating reporting"
1108	select GENERIC_ALLOCATOR
1109	default y
1110	---help---
1111	  Machine Check support allows the processor to notify the
1112	  kernel if it detects a problem (e.g. overheating, data corruption).
1113	  The action the kernel takes depends on the severity of the problem,
1114	  ranging from warning messages to halting the machine.
1115
1116config X86_MCELOG_LEGACY
1117	bool "Support for deprecated /dev/mcelog character device"
1118	depends on X86_MCE
1119	---help---
1120	  Enable support for /dev/mcelog which is needed by the old mcelog
1121	  userspace logging daemon. Consider switching to the new generation
1122	  rasdaemon solution.
1123
1124config X86_MCE_INTEL
1125	def_bool y
1126	prompt "Intel MCE features"
1127	depends on X86_MCE && X86_LOCAL_APIC
1128	---help---
1129	   Additional support for intel specific MCE features such as
1130	   the thermal monitor.
1131
1132config X86_MCE_AMD
1133	def_bool y
1134	prompt "AMD MCE features"
1135	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1136	---help---
1137	   Additional support for AMD specific MCE features such as
1138	   the DRAM Error Threshold.
1139
1140config X86_ANCIENT_MCE
1141	bool "Support for old Pentium 5 / WinChip machine checks"
1142	depends on X86_32 && X86_MCE
1143	---help---
1144	  Include support for machine check handling on old Pentium 5 or WinChip
1145	  systems. These typically need to be enabled explicitly on the command
1146	  line.
1147
1148config X86_MCE_THRESHOLD
1149	depends on X86_MCE_AMD || X86_MCE_INTEL
1150	def_bool y
1151
1152config X86_MCE_INJECT
1153	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1154	tristate "Machine check injector support"
1155	---help---
1156	  Provide support for injecting machine checks for testing purposes.
1157	  If you don't know what a machine check is and you don't do kernel
1158	  QA it is safe to say n.
1159
1160config X86_THERMAL_VECTOR
1161	def_bool y
1162	depends on X86_MCE_INTEL
1163
1164source "arch/x86/events/Kconfig"
1165
1166config X86_LEGACY_VM86
1167	bool "Legacy VM86 support"
1168	depends on X86_32
1169	---help---
1170	  This option allows user programs to put the CPU into V8086
1171	  mode, which is an 80286-era approximation of 16-bit real mode.
1172
1173	  Some very old versions of X and/or vbetool require this option
1174	  for user mode setting.  Similarly, DOSEMU will use it if
1175	  available to accelerate real mode DOS programs.  However, any
1176	  recent version of DOSEMU, X, or vbetool should be fully
1177	  functional even without kernel VM86 support, as they will all
1178	  fall back to software emulation. Nevertheless, if you are using
1179	  a 16-bit DOS program where 16-bit performance matters, vm86
1180	  mode might be faster than emulation and you might want to
1181	  enable this option.
1182
1183	  Note that any app that works on a 64-bit kernel is unlikely to
1184	  need this option, as 64-bit kernels don't, and can't, support
1185	  V8086 mode. This option is also unrelated to 16-bit protected
1186	  mode and is not needed to run most 16-bit programs under Wine.
1187
1188	  Enabling this option increases the complexity of the kernel
1189	  and slows down exception handling a tiny bit.
1190
1191	  If unsure, say N here.
1192
1193config VM86
1194	bool
1195	default X86_LEGACY_VM86
1196
1197config X86_16BIT
1198	bool "Enable support for 16-bit segments" if EXPERT
1199	default y
1200	depends on MODIFY_LDT_SYSCALL
1201	---help---
1202	  This option is required by programs like Wine to run 16-bit
1203	  protected mode legacy code on x86 processors.  Disabling
1204	  this option saves about 300 bytes on i386, or around 6K text
1205	  plus 16K runtime memory on x86-64,
1206
1207config X86_ESPFIX32
1208	def_bool y
1209	depends on X86_16BIT && X86_32
1210
1211config X86_ESPFIX64
1212	def_bool y
1213	depends on X86_16BIT && X86_64
1214
1215config X86_VSYSCALL_EMULATION
1216	bool "Enable vsyscall emulation" if EXPERT
1217	default y
1218	depends on X86_64
1219	---help---
1220	 This enables emulation of the legacy vsyscall page.  Disabling
1221	 it is roughly equivalent to booting with vsyscall=none, except
1222	 that it will also disable the helpful warning if a program
1223	 tries to use a vsyscall.  With this option set to N, offending
1224	 programs will just segfault, citing addresses of the form
1225	 0xffffffffff600?00.
1226
1227	 This option is required by many programs built before 2013, and
1228	 care should be used even with newer programs if set to N.
1229
1230	 Disabling this option saves about 7K of kernel size and
1231	 possibly 4K of additional runtime pagetable memory.
1232
1233config X86_IOPL_IOPERM
1234	bool "IOPERM and IOPL Emulation"
1235	default y
1236	---help---
1237	  This enables the ioperm() and iopl() syscalls which are necessary
1238	  for legacy applications.
1239
1240	  Legacy IOPL support is an overbroad mechanism which allows user
1241	  space aside of accessing all 65536 I/O ports also to disable
1242	  interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1243	  capabilities and permission from potentially active security
1244	  modules.
1245
1246	  The emulation restricts the functionality of the syscall to
1247	  only allowing the full range I/O port access, but prevents the
1248	  ability to disable interrupts from user space which would be
1249	  granted if the hardware IOPL mechanism would be used.
1250
1251config TOSHIBA
1252	tristate "Toshiba Laptop support"
1253	depends on X86_32
1254	---help---
1255	  This adds a driver to safely access the System Management Mode of
1256	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1257	  not work on models with a Phoenix BIOS. The System Management Mode
1258	  is used to set the BIOS and power saving options on Toshiba portables.
1259
1260	  For information on utilities to make use of this driver see the
1261	  Toshiba Linux utilities web site at:
1262	  <http://www.buzzard.org.uk/toshiba/>.
1263
1264	  Say Y if you intend to run this kernel on a Toshiba portable.
1265	  Say N otherwise.
1266
1267config I8K
1268	tristate "Dell i8k legacy laptop support"
1269	select HWMON
1270	select SENSORS_DELL_SMM
1271	---help---
1272	  This option enables legacy /proc/i8k userspace interface in hwmon
1273	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1274	  temperature and allows controlling fan speeds of Dell laptops via
1275	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1276	  it reports also power and hotkey status. For fan speed control is
1277	  needed userspace package i8kutils.
1278
1279	  Say Y if you intend to run this kernel on old Dell laptops or want to
1280	  use userspace package i8kutils.
1281	  Say N otherwise.
1282
1283config X86_REBOOTFIXUPS
1284	bool "Enable X86 board specific fixups for reboot"
1285	depends on X86_32
1286	---help---
1287	  This enables chipset and/or board specific fixups to be done
1288	  in order to get reboot to work correctly. This is only needed on
1289	  some combinations of hardware and BIOS. The symptom, for which
1290	  this config is intended, is when reboot ends with a stalled/hung
1291	  system.
1292
1293	  Currently, the only fixup is for the Geode machines using
1294	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1295
1296	  Say Y if you want to enable the fixup. Currently, it's safe to
1297	  enable this option even if you don't need it.
1298	  Say N otherwise.
1299
1300config MICROCODE
1301	bool "CPU microcode loading support"
1302	default y
1303	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1304	select FW_LOADER
1305	---help---
1306	  If you say Y here, you will be able to update the microcode on
1307	  Intel and AMD processors. The Intel support is for the IA32 family,
1308	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1309	  AMD support is for families 0x10 and later. You will obviously need
1310	  the actual microcode binary data itself which is not shipped with
1311	  the Linux kernel.
1312
1313	  The preferred method to load microcode from a detached initrd is described
1314	  in Documentation/x86/microcode.rst. For that you need to enable
1315	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1316	  initrd for microcode blobs.
1317
1318	  In addition, you can build the microcode into the kernel. For that you
1319	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1320	  config option.
1321
1322config MICROCODE_INTEL
1323	bool "Intel microcode loading support"
1324	depends on MICROCODE
1325	default MICROCODE
1326	select FW_LOADER
1327	---help---
1328	  This options enables microcode patch loading support for Intel
1329	  processors.
1330
1331	  For the current Intel microcode data package go to
1332	  <https://downloadcenter.intel.com> and search for
1333	  'Linux Processor Microcode Data File'.
1334
1335config MICROCODE_AMD
1336	bool "AMD microcode loading support"
1337	depends on MICROCODE
1338	select FW_LOADER
1339	---help---
1340	  If you select this option, microcode patch loading support for AMD
1341	  processors will be enabled.
1342
1343config MICROCODE_OLD_INTERFACE
1344	bool "Ancient loading interface (DEPRECATED)"
1345	default n
1346	depends on MICROCODE
1347	---help---
1348	  DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1349	  which was used by userspace tools like iucode_tool and microcode.ctl.
1350	  It is inadequate because it runs too late to be able to properly
1351	  load microcode on a machine and it needs special tools. Instead, you
1352	  should've switched to the early loading method with the initrd or
1353	  builtin microcode by now: Documentation/x86/microcode.rst
1354
1355config X86_MSR
1356	tristate "/dev/cpu/*/msr - Model-specific register support"
1357	---help---
1358	  This device gives privileged processes access to the x86
1359	  Model-Specific Registers (MSRs).  It is a character device with
1360	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1361	  MSR accesses are directed to a specific CPU on multi-processor
1362	  systems.
1363
1364config X86_CPUID
1365	tristate "/dev/cpu/*/cpuid - CPU information support"
1366	---help---
1367	  This device gives processes access to the x86 CPUID instruction to
1368	  be executed on a specific processor.  It is a character device
1369	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1370	  /dev/cpu/31/cpuid.
1371
1372choice
1373	prompt "High Memory Support"
1374	default HIGHMEM4G
1375	depends on X86_32
1376
1377config NOHIGHMEM
1378	bool "off"
1379	---help---
1380	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1381	  However, the address space of 32-bit x86 processors is only 4
1382	  Gigabytes large. That means that, if you have a large amount of
1383	  physical memory, not all of it can be "permanently mapped" by the
1384	  kernel. The physical memory that's not permanently mapped is called
1385	  "high memory".
1386
1387	  If you are compiling a kernel which will never run on a machine with
1388	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1389	  choice and suitable for most users). This will result in a "3GB/1GB"
1390	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1391	  space and the remaining part of the 4GB virtual memory space is used
1392	  by the kernel to permanently map as much physical memory as
1393	  possible.
1394
1395	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1396	  answer "4GB" here.
1397
1398	  If more than 4 Gigabytes is used then answer "64GB" here. This
1399	  selection turns Intel PAE (Physical Address Extension) mode on.
1400	  PAE implements 3-level paging on IA32 processors. PAE is fully
1401	  supported by Linux, PAE mode is implemented on all recent Intel
1402	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1403	  then the kernel will not boot on CPUs that don't support PAE!
1404
1405	  The actual amount of total physical memory will either be
1406	  auto detected or can be forced by using a kernel command line option
1407	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1408	  your boot loader (lilo or loadlin) about how to pass options to the
1409	  kernel at boot time.)
1410
1411	  If unsure, say "off".
1412
1413config HIGHMEM4G
1414	bool "4GB"
1415	---help---
1416	  Select this if you have a 32-bit processor and between 1 and 4
1417	  gigabytes of physical RAM.
1418
1419config HIGHMEM64G
1420	bool "64GB"
1421	depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1422	select X86_PAE
1423	---help---
1424	  Select this if you have a 32-bit processor and more than 4
1425	  gigabytes of physical RAM.
1426
1427endchoice
1428
1429choice
1430	prompt "Memory split" if EXPERT
1431	default VMSPLIT_3G
1432	depends on X86_32
1433	---help---
1434	  Select the desired split between kernel and user memory.
1435
1436	  If the address range available to the kernel is less than the
1437	  physical memory installed, the remaining memory will be available
1438	  as "high memory". Accessing high memory is a little more costly
1439	  than low memory, as it needs to be mapped into the kernel first.
1440	  Note that increasing the kernel address space limits the range
1441	  available to user programs, making the address space there
1442	  tighter.  Selecting anything other than the default 3G/1G split
1443	  will also likely make your kernel incompatible with binary-only
1444	  kernel modules.
1445
1446	  If you are not absolutely sure what you are doing, leave this
1447	  option alone!
1448
1449	config VMSPLIT_3G
1450		bool "3G/1G user/kernel split"
1451	config VMSPLIT_3G_OPT
1452		depends on !X86_PAE
1453		bool "3G/1G user/kernel split (for full 1G low memory)"
1454	config VMSPLIT_2G
1455		bool "2G/2G user/kernel split"
1456	config VMSPLIT_2G_OPT
1457		depends on !X86_PAE
1458		bool "2G/2G user/kernel split (for full 2G low memory)"
1459	config VMSPLIT_1G
1460		bool "1G/3G user/kernel split"
1461endchoice
1462
1463config PAGE_OFFSET
1464	hex
1465	default 0xB0000000 if VMSPLIT_3G_OPT
1466	default 0x80000000 if VMSPLIT_2G
1467	default 0x78000000 if VMSPLIT_2G_OPT
1468	default 0x40000000 if VMSPLIT_1G
1469	default 0xC0000000
1470	depends on X86_32
1471
1472config HIGHMEM
1473	def_bool y
1474	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1475
1476config X86_PAE
1477	bool "PAE (Physical Address Extension) Support"
1478	depends on X86_32 && !HIGHMEM4G
1479	select PHYS_ADDR_T_64BIT
1480	select SWIOTLB
1481	---help---
1482	  PAE is required for NX support, and furthermore enables
1483	  larger swapspace support for non-overcommit purposes. It
1484	  has the cost of more pagetable lookup overhead, and also
1485	  consumes more pagetable space per process.
1486
1487config X86_5LEVEL
1488	bool "Enable 5-level page tables support"
1489	default y
1490	select DYNAMIC_MEMORY_LAYOUT
1491	select SPARSEMEM_VMEMMAP
1492	depends on X86_64
1493	---help---
1494	  5-level paging enables access to larger address space:
1495	  upto 128 PiB of virtual address space and 4 PiB of
1496	  physical address space.
1497
1498	  It will be supported by future Intel CPUs.
1499
1500	  A kernel with the option enabled can be booted on machines that
1501	  support 4- or 5-level paging.
1502
1503	  See Documentation/x86/x86_64/5level-paging.rst for more
1504	  information.
1505
1506	  Say N if unsure.
1507
1508config X86_DIRECT_GBPAGES
1509	def_bool y
1510	depends on X86_64
1511	---help---
1512	  Certain kernel features effectively disable kernel
1513	  linear 1 GB mappings (even if the CPU otherwise
1514	  supports them), so don't confuse the user by printing
1515	  that we have them enabled.
1516
1517config X86_CPA_STATISTICS
1518	bool "Enable statistic for Change Page Attribute"
1519	depends on DEBUG_FS
1520	---help---
1521	  Expose statistics about the Change Page Attribute mechanism, which
1522	  helps to determine the effectiveness of preserving large and huge
1523	  page mappings when mapping protections are changed.
1524
1525config AMD_MEM_ENCRYPT
1526	bool "AMD Secure Memory Encryption (SME) support"
1527	depends on X86_64 && CPU_SUP_AMD
1528	select DMA_COHERENT_POOL
1529	select DYNAMIC_PHYSICAL_MASK
1530	select ARCH_USE_MEMREMAP_PROT
1531	select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1532	---help---
1533	  Say yes to enable support for the encryption of system memory.
1534	  This requires an AMD processor that supports Secure Memory
1535	  Encryption (SME).
1536
1537config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1538	bool "Activate AMD Secure Memory Encryption (SME) by default"
1539	default y
1540	depends on AMD_MEM_ENCRYPT
1541	---help---
1542	  Say yes to have system memory encrypted by default if running on
1543	  an AMD processor that supports Secure Memory Encryption (SME).
1544
1545	  If set to Y, then the encryption of system memory can be
1546	  deactivated with the mem_encrypt=off command line option.
1547
1548	  If set to N, then the encryption of system memory can be
1549	  activated with the mem_encrypt=on command line option.
1550
1551# Common NUMA Features
1552config NUMA
1553	bool "NUMA Memory Allocation and Scheduler Support"
1554	depends on SMP
1555	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1556	default y if X86_BIGSMP
1557	---help---
1558	  Enable NUMA (Non-Uniform Memory Access) support.
1559
1560	  The kernel will try to allocate memory used by a CPU on the
1561	  local memory controller of the CPU and add some more
1562	  NUMA awareness to the kernel.
1563
1564	  For 64-bit this is recommended if the system is Intel Core i7
1565	  (or later), AMD Opteron, or EM64T NUMA.
1566
1567	  For 32-bit this is only needed if you boot a 32-bit
1568	  kernel on a 64-bit NUMA platform.
1569
1570	  Otherwise, you should say N.
1571
1572config AMD_NUMA
1573	def_bool y
1574	prompt "Old style AMD Opteron NUMA detection"
1575	depends on X86_64 && NUMA && PCI
1576	---help---
1577	  Enable AMD NUMA node topology detection.  You should say Y here if
1578	  you have a multi processor AMD system. This uses an old method to
1579	  read the NUMA configuration directly from the builtin Northbridge
1580	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1581	  which also takes priority if both are compiled in.
1582
1583config X86_64_ACPI_NUMA
1584	def_bool y
1585	prompt "ACPI NUMA detection"
1586	depends on X86_64 && NUMA && ACPI && PCI
1587	select ACPI_NUMA
1588	---help---
1589	  Enable ACPI SRAT based node topology detection.
1590
1591config NUMA_EMU
1592	bool "NUMA emulation"
1593	depends on NUMA
1594	---help---
1595	  Enable NUMA emulation. A flat machine will be split
1596	  into virtual nodes when booted with "numa=fake=N", where N is the
1597	  number of nodes. This is only useful for debugging.
1598
1599config NODES_SHIFT
1600	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1601	range 1 10
1602	default "10" if MAXSMP
1603	default "6" if X86_64
1604	default "3"
1605	depends on NEED_MULTIPLE_NODES
1606	---help---
1607	  Specify the maximum number of NUMA Nodes available on the target
1608	  system.  Increases memory reserved to accommodate various tables.
1609
1610config ARCH_FLATMEM_ENABLE
1611	def_bool y
1612	depends on X86_32 && !NUMA
1613
1614config ARCH_SPARSEMEM_ENABLE
1615	def_bool y
1616	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1617	select SPARSEMEM_STATIC if X86_32
1618	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1619
1620config ARCH_SPARSEMEM_DEFAULT
1621	def_bool X86_64 || (NUMA && X86_32)
1622
1623config ARCH_SELECT_MEMORY_MODEL
1624	def_bool y
1625	depends on ARCH_SPARSEMEM_ENABLE
1626
1627config ARCH_MEMORY_PROBE
1628	bool "Enable sysfs memory/probe interface"
1629	depends on X86_64 && MEMORY_HOTPLUG
1630	help
1631	  This option enables a sysfs memory/probe interface for testing.
1632	  See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1633	  If you are unsure how to answer this question, answer N.
1634
1635config ARCH_PROC_KCORE_TEXT
1636	def_bool y
1637	depends on X86_64 && PROC_KCORE
1638
1639config ILLEGAL_POINTER_VALUE
1640	hex
1641	default 0 if X86_32
1642	default 0xdead000000000000 if X86_64
1643
1644config X86_PMEM_LEGACY_DEVICE
1645	bool
1646
1647config X86_PMEM_LEGACY
1648	tristate "Support non-standard NVDIMMs and ADR protected memory"
1649	depends on PHYS_ADDR_T_64BIT
1650	depends on BLK_DEV
1651	select X86_PMEM_LEGACY_DEVICE
1652	select NUMA_KEEP_MEMINFO if NUMA
1653	select LIBNVDIMM
1654	help
1655	  Treat memory marked using the non-standard e820 type of 12 as used
1656	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1657	  The kernel will offer these regions to the 'pmem' driver so
1658	  they can be used for persistent storage.
1659
1660	  Say Y if unsure.
1661
1662config HIGHPTE
1663	bool "Allocate 3rd-level pagetables from highmem"
1664	depends on HIGHMEM
1665	---help---
1666	  The VM uses one page table entry for each page of physical memory.
1667	  For systems with a lot of RAM, this can be wasteful of precious
1668	  low memory.  Setting this option will put user-space page table
1669	  entries in high memory.
1670
1671config X86_CHECK_BIOS_CORRUPTION
1672	bool "Check for low memory corruption"
1673	---help---
1674	  Periodically check for memory corruption in low memory, which
1675	  is suspected to be caused by BIOS.  Even when enabled in the
1676	  configuration, it is disabled at runtime.  Enable it by
1677	  setting "memory_corruption_check=1" on the kernel command
1678	  line.  By default it scans the low 64k of memory every 60
1679	  seconds; see the memory_corruption_check_size and
1680	  memory_corruption_check_period parameters in
1681	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1682
1683	  When enabled with the default parameters, this option has
1684	  almost no overhead, as it reserves a relatively small amount
1685	  of memory and scans it infrequently.  It both detects corruption
1686	  and prevents it from affecting the running system.
1687
1688	  It is, however, intended as a diagnostic tool; if repeatable
1689	  BIOS-originated corruption always affects the same memory,
1690	  you can use memmap= to prevent the kernel from using that
1691	  memory.
1692
1693config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1694	bool "Set the default setting of memory_corruption_check"
1695	depends on X86_CHECK_BIOS_CORRUPTION
1696	default y
1697	---help---
1698	  Set whether the default state of memory_corruption_check is
1699	  on or off.
1700
1701config X86_RESERVE_LOW
1702	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1703	default 64
1704	range 4 640
1705	---help---
1706	  Specify the amount of low memory to reserve for the BIOS.
1707
1708	  The first page contains BIOS data structures that the kernel
1709	  must not use, so that page must always be reserved.
1710
1711	  By default we reserve the first 64K of physical RAM, as a
1712	  number of BIOSes are known to corrupt that memory range
1713	  during events such as suspend/resume or monitor cable
1714	  insertion, so it must not be used by the kernel.
1715
1716	  You can set this to 4 if you are absolutely sure that you
1717	  trust the BIOS to get all its memory reservations and usages
1718	  right.  If you know your BIOS have problems beyond the
1719	  default 64K area, you can set this to 640 to avoid using the
1720	  entire low memory range.
1721
1722	  If you have doubts about the BIOS (e.g. suspend/resume does
1723	  not work or there's kernel crashes after certain hardware
1724	  hotplug events) then you might want to enable
1725	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1726	  typical corruption patterns.
1727
1728	  Leave this to the default value of 64 if you are unsure.
1729
1730config MATH_EMULATION
1731	bool
1732	depends on MODIFY_LDT_SYSCALL
1733	prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1734	---help---
1735	  Linux can emulate a math coprocessor (used for floating point
1736	  operations) if you don't have one. 486DX and Pentium processors have
1737	  a math coprocessor built in, 486SX and 386 do not, unless you added
1738	  a 487DX or 387, respectively. (The messages during boot time can
1739	  give you some hints here ["man dmesg"].) Everyone needs either a
1740	  coprocessor or this emulation.
1741
1742	  If you don't have a math coprocessor, you need to say Y here; if you
1743	  say Y here even though you have a coprocessor, the coprocessor will
1744	  be used nevertheless. (This behavior can be changed with the kernel
1745	  command line option "no387", which comes handy if your coprocessor
1746	  is broken. Try "man bootparam" or see the documentation of your boot
1747	  loader (lilo or loadlin) about how to pass options to the kernel at
1748	  boot time.) This means that it is a good idea to say Y here if you
1749	  intend to use this kernel on different machines.
1750
1751	  More information about the internals of the Linux math coprocessor
1752	  emulation can be found in <file:arch/x86/math-emu/README>.
1753
1754	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1755	  kernel, it won't hurt.
1756
1757config MTRR
1758	def_bool y
1759	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1760	---help---
1761	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1762	  the Memory Type Range Registers (MTRRs) may be used to control
1763	  processor access to memory ranges. This is most useful if you have
1764	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1765	  allows bus write transfers to be combined into a larger transfer
1766	  before bursting over the PCI/AGP bus. This can increase performance
1767	  of image write operations 2.5 times or more. Saying Y here creates a
1768	  /proc/mtrr file which may be used to manipulate your processor's
1769	  MTRRs. Typically the X server should use this.
1770
1771	  This code has a reasonably generic interface so that similar
1772	  control registers on other processors can be easily supported
1773	  as well:
1774
1775	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1776	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1777	  these, the ARRs are used to emulate the MTRRs.
1778	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1779	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1780	  write-combining. All of these processors are supported by this code
1781	  and it makes sense to say Y here if you have one of them.
1782
1783	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1784	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1785	  can lead to all sorts of problems, so it's good to say Y here.
1786
1787	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1788	  just add about 9 KB to your kernel.
1789
1790	  See <file:Documentation/x86/mtrr.rst> for more information.
1791
1792config MTRR_SANITIZER
1793	def_bool y
1794	prompt "MTRR cleanup support"
1795	depends on MTRR
1796	---help---
1797	  Convert MTRR layout from continuous to discrete, so X drivers can
1798	  add writeback entries.
1799
1800	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1801	  The largest mtrr entry size for a continuous block can be set with
1802	  mtrr_chunk_size.
1803
1804	  If unsure, say Y.
1805
1806config MTRR_SANITIZER_ENABLE_DEFAULT
1807	int "MTRR cleanup enable value (0-1)"
1808	range 0 1
1809	default "0"
1810	depends on MTRR_SANITIZER
1811	---help---
1812	  Enable mtrr cleanup default value
1813
1814config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1815	int "MTRR cleanup spare reg num (0-7)"
1816	range 0 7
1817	default "1"
1818	depends on MTRR_SANITIZER
1819	---help---
1820	  mtrr cleanup spare entries default, it can be changed via
1821	  mtrr_spare_reg_nr=N on the kernel command line.
1822
1823config X86_PAT
1824	def_bool y
1825	prompt "x86 PAT support" if EXPERT
1826	depends on MTRR
1827	---help---
1828	  Use PAT attributes to setup page level cache control.
1829
1830	  PATs are the modern equivalents of MTRRs and are much more
1831	  flexible than MTRRs.
1832
1833	  Say N here if you see bootup problems (boot crash, boot hang,
1834	  spontaneous reboots) or a non-working video driver.
1835
1836	  If unsure, say Y.
1837
1838config ARCH_USES_PG_UNCACHED
1839	def_bool y
1840	depends on X86_PAT
1841
1842config ARCH_RANDOM
1843	def_bool y
1844	prompt "x86 architectural random number generator" if EXPERT
1845	---help---
1846	  Enable the x86 architectural RDRAND instruction
1847	  (Intel Bull Mountain technology) to generate random numbers.
1848	  If supported, this is a high bandwidth, cryptographically
1849	  secure hardware random number generator.
1850
1851config X86_SMAP
1852	def_bool y
1853	prompt "Supervisor Mode Access Prevention" if EXPERT
1854	---help---
1855	  Supervisor Mode Access Prevention (SMAP) is a security
1856	  feature in newer Intel processors.  There is a small
1857	  performance cost if this enabled and turned on; there is
1858	  also a small increase in the kernel size if this is enabled.
1859
1860	  If unsure, say Y.
1861
1862config X86_UMIP
1863	def_bool y
1864	prompt "User Mode Instruction Prevention" if EXPERT
1865	---help---
1866	  User Mode Instruction Prevention (UMIP) is a security feature in
1867	  some x86 processors. If enabled, a general protection fault is
1868	  issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1869	  executed in user mode. These instructions unnecessarily expose
1870	  information about the hardware state.
1871
1872	  The vast majority of applications do not use these instructions.
1873	  For the very few that do, software emulation is provided in
1874	  specific cases in protected and virtual-8086 modes. Emulated
1875	  results are dummy.
1876
1877config X86_INTEL_MEMORY_PROTECTION_KEYS
1878	prompt "Memory Protection Keys"
1879	def_bool y
1880	# Note: only available in 64-bit mode
1881	depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
1882	select ARCH_USES_HIGH_VMA_FLAGS
1883	select ARCH_HAS_PKEYS
1884	---help---
1885	  Memory Protection Keys provides a mechanism for enforcing
1886	  page-based protections, but without requiring modification of the
1887	  page tables when an application changes protection domains.
1888
1889	  For details, see Documentation/core-api/protection-keys.rst
1890
1891	  If unsure, say y.
1892
1893choice
1894	prompt "TSX enable mode"
1895	depends on CPU_SUP_INTEL
1896	default X86_INTEL_TSX_MODE_OFF
1897	help
1898	  Intel's TSX (Transactional Synchronization Extensions) feature
1899	  allows to optimize locking protocols through lock elision which
1900	  can lead to a noticeable performance boost.
1901
1902	  On the other hand it has been shown that TSX can be exploited
1903	  to form side channel attacks (e.g. TAA) and chances are there
1904	  will be more of those attacks discovered in the future.
1905
1906	  Therefore TSX is not enabled by default (aka tsx=off). An admin
1907	  might override this decision by tsx=on the command line parameter.
1908	  Even with TSX enabled, the kernel will attempt to enable the best
1909	  possible TAA mitigation setting depending on the microcode available
1910	  for the particular machine.
1911
1912	  This option allows to set the default tsx mode between tsx=on, =off
1913	  and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1914	  details.
1915
1916	  Say off if not sure, auto if TSX is in use but it should be used on safe
1917	  platforms or on if TSX is in use and the security aspect of tsx is not
1918	  relevant.
1919
1920config X86_INTEL_TSX_MODE_OFF
1921	bool "off"
1922	help
1923	  TSX is disabled if possible - equals to tsx=off command line parameter.
1924
1925config X86_INTEL_TSX_MODE_ON
1926	bool "on"
1927	help
1928	  TSX is always enabled on TSX capable HW - equals the tsx=on command
1929	  line parameter.
1930
1931config X86_INTEL_TSX_MODE_AUTO
1932	bool "auto"
1933	help
1934	  TSX is enabled on TSX capable HW that is believed to be safe against
1935	  side channel attacks- equals the tsx=auto command line parameter.
1936endchoice
1937
1938config EFI
1939	bool "EFI runtime service support"
1940	depends on ACPI
1941	select UCS2_STRING
1942	select EFI_RUNTIME_WRAPPERS
1943	---help---
1944	  This enables the kernel to use EFI runtime services that are
1945	  available (such as the EFI variable services).
1946
1947	  This option is only useful on systems that have EFI firmware.
1948	  In addition, you should use the latest ELILO loader available
1949	  at <http://elilo.sourceforge.net> in order to take advantage
1950	  of EFI runtime services. However, even with this option, the
1951	  resultant kernel should continue to boot on existing non-EFI
1952	  platforms.
1953
1954config EFI_STUB
1955	bool "EFI stub support"
1956	depends on EFI && !X86_USE_3DNOW
1957	depends on $(cc-option,-mabi=ms) || X86_32
1958	select RELOCATABLE
1959	---help---
1960	  This kernel feature allows a bzImage to be loaded directly
1961	  by EFI firmware without the use of a bootloader.
1962
1963	  See Documentation/admin-guide/efi-stub.rst for more information.
1964
1965config EFI_MIXED
1966	bool "EFI mixed-mode support"
1967	depends on EFI_STUB && X86_64
1968	---help---
1969	   Enabling this feature allows a 64-bit kernel to be booted
1970	   on a 32-bit firmware, provided that your CPU supports 64-bit
1971	   mode.
1972
1973	   Note that it is not possible to boot a mixed-mode enabled
1974	   kernel via the EFI boot stub - a bootloader that supports
1975	   the EFI handover protocol must be used.
1976
1977	   If unsure, say N.
1978
1979config SECCOMP
1980	def_bool y
1981	prompt "Enable seccomp to safely compute untrusted bytecode"
1982	---help---
1983	  This kernel feature is useful for number crunching applications
1984	  that may need to compute untrusted bytecode during their
1985	  execution. By using pipes or other transports made available to
1986	  the process as file descriptors supporting the read/write
1987	  syscalls, it's possible to isolate those applications in
1988	  their own address space using seccomp. Once seccomp is
1989	  enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1990	  and the task is only allowed to execute a few safe syscalls
1991	  defined by each seccomp mode.
1992
1993	  If unsure, say Y. Only embedded should say N here.
1994
1995source "kernel/Kconfig.hz"
1996
1997config KEXEC
1998	bool "kexec system call"
1999	select KEXEC_CORE
2000	---help---
2001	  kexec is a system call that implements the ability to shutdown your
2002	  current kernel, and to start another kernel.  It is like a reboot
2003	  but it is independent of the system firmware.   And like a reboot
2004	  you can start any kernel with it, not just Linux.
2005
2006	  The name comes from the similarity to the exec system call.
2007
2008	  It is an ongoing process to be certain the hardware in a machine
2009	  is properly shutdown, so do not be surprised if this code does not
2010	  initially work for you.  As of this writing the exact hardware
2011	  interface is strongly in flux, so no good recommendation can be
2012	  made.
2013
2014config KEXEC_FILE
2015	bool "kexec file based system call"
2016	select KEXEC_CORE
2017	select BUILD_BIN2C
2018	depends on X86_64
2019	depends on CRYPTO=y
2020	depends on CRYPTO_SHA256=y
2021	---help---
2022	  This is new version of kexec system call. This system call is
2023	  file based and takes file descriptors as system call argument
2024	  for kernel and initramfs as opposed to list of segments as
2025	  accepted by previous system call.
2026
2027config ARCH_HAS_KEXEC_PURGATORY
2028	def_bool KEXEC_FILE
2029
2030config KEXEC_SIG
2031	bool "Verify kernel signature during kexec_file_load() syscall"
2032	depends on KEXEC_FILE
2033	---help---
2034
2035	  This option makes the kexec_file_load() syscall check for a valid
2036	  signature of the kernel image.  The image can still be loaded without
2037	  a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2038	  there's a signature that we can check, then it must be valid.
2039
2040	  In addition to this option, you need to enable signature
2041	  verification for the corresponding kernel image type being
2042	  loaded in order for this to work.
2043
2044config KEXEC_SIG_FORCE
2045	bool "Require a valid signature in kexec_file_load() syscall"
2046	depends on KEXEC_SIG
2047	---help---
2048	  This option makes kernel signature verification mandatory for
2049	  the kexec_file_load() syscall.
2050
2051config KEXEC_BZIMAGE_VERIFY_SIG
2052	bool "Enable bzImage signature verification support"
2053	depends on KEXEC_SIG
2054	depends on SIGNED_PE_FILE_VERIFICATION
2055	select SYSTEM_TRUSTED_KEYRING
2056	---help---
2057	  Enable bzImage signature verification support.
2058
2059config CRASH_DUMP
2060	bool "kernel crash dumps"
2061	depends on X86_64 || (X86_32 && HIGHMEM)
2062	---help---
2063	  Generate crash dump after being started by kexec.
2064	  This should be normally only set in special crash dump kernels
2065	  which are loaded in the main kernel with kexec-tools into
2066	  a specially reserved region and then later executed after
2067	  a crash by kdump/kexec. The crash dump kernel must be compiled
2068	  to a memory address not used by the main kernel or BIOS using
2069	  PHYSICAL_START, or it must be built as a relocatable image
2070	  (CONFIG_RELOCATABLE=y).
2071	  For more details see Documentation/admin-guide/kdump/kdump.rst
2072
2073config KEXEC_JUMP
2074	bool "kexec jump"
2075	depends on KEXEC && HIBERNATION
2076	---help---
2077	  Jump between original kernel and kexeced kernel and invoke
2078	  code in physical address mode via KEXEC
2079
2080config PHYSICAL_START
2081	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2082	default "0x1000000"
2083	---help---
2084	  This gives the physical address where the kernel is loaded.
2085
2086	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2087	  bzImage will decompress itself to above physical address and
2088	  run from there. Otherwise, bzImage will run from the address where
2089	  it has been loaded by the boot loader and will ignore above physical
2090	  address.
2091
2092	  In normal kdump cases one does not have to set/change this option
2093	  as now bzImage can be compiled as a completely relocatable image
2094	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2095	  address. This option is mainly useful for the folks who don't want
2096	  to use a bzImage for capturing the crash dump and want to use a
2097	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2098	  to be specifically compiled to run from a specific memory area
2099	  (normally a reserved region) and this option comes handy.
2100
2101	  So if you are using bzImage for capturing the crash dump,
2102	  leave the value here unchanged to 0x1000000 and set
2103	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2104	  for capturing the crash dump change this value to start of
2105	  the reserved region.  In other words, it can be set based on
2106	  the "X" value as specified in the "crashkernel=YM@XM"
2107	  command line boot parameter passed to the panic-ed
2108	  kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2109	  for more details about crash dumps.
2110
2111	  Usage of bzImage for capturing the crash dump is recommended as
2112	  one does not have to build two kernels. Same kernel can be used
2113	  as production kernel and capture kernel. Above option should have
2114	  gone away after relocatable bzImage support is introduced. But it
2115	  is present because there are users out there who continue to use
2116	  vmlinux for dump capture. This option should go away down the
2117	  line.
2118
2119	  Don't change this unless you know what you are doing.
2120
2121config RELOCATABLE
2122	bool "Build a relocatable kernel"
2123	default y
2124	---help---
2125	  This builds a kernel image that retains relocation information
2126	  so it can be loaded someplace besides the default 1MB.
2127	  The relocations tend to make the kernel binary about 10% larger,
2128	  but are discarded at runtime.
2129
2130	  One use is for the kexec on panic case where the recovery kernel
2131	  must live at a different physical address than the primary
2132	  kernel.
2133
2134	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2135	  it has been loaded at and the compile time physical address
2136	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2137
2138config RANDOMIZE_BASE
2139	bool "Randomize the address of the kernel image (KASLR)"
2140	depends on RELOCATABLE
2141	default y
2142	---help---
2143	  In support of Kernel Address Space Layout Randomization (KASLR),
2144	  this randomizes the physical address at which the kernel image
2145	  is decompressed and the virtual address where the kernel
2146	  image is mapped, as a security feature that deters exploit
2147	  attempts relying on knowledge of the location of kernel
2148	  code internals.
2149
2150	  On 64-bit, the kernel physical and virtual addresses are
2151	  randomized separately. The physical address will be anywhere
2152	  between 16MB and the top of physical memory (up to 64TB). The
2153	  virtual address will be randomized from 16MB up to 1GB (9 bits
2154	  of entropy). Note that this also reduces the memory space
2155	  available to kernel modules from 1.5GB to 1GB.
2156
2157	  On 32-bit, the kernel physical and virtual addresses are
2158	  randomized together. They will be randomized from 16MB up to
2159	  512MB (8 bits of entropy).
2160
2161	  Entropy is generated using the RDRAND instruction if it is
2162	  supported. If RDTSC is supported, its value is mixed into
2163	  the entropy pool as well. If neither RDRAND nor RDTSC are
2164	  supported, then entropy is read from the i8254 timer. The
2165	  usable entropy is limited by the kernel being built using
2166	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2167	  minimum of 2MB. As a result, only 10 bits of entropy are
2168	  theoretically possible, but the implementations are further
2169	  limited due to memory layouts.
2170
2171	  If unsure, say Y.
2172
2173# Relocation on x86 needs some additional build support
2174config X86_NEED_RELOCS
2175	def_bool y
2176	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2177
2178config PHYSICAL_ALIGN
2179	hex "Alignment value to which kernel should be aligned"
2180	default "0x200000"
2181	range 0x2000 0x1000000 if X86_32
2182	range 0x200000 0x1000000 if X86_64
2183	---help---
2184	  This value puts the alignment restrictions on physical address
2185	  where kernel is loaded and run from. Kernel is compiled for an
2186	  address which meets above alignment restriction.
2187
2188	  If bootloader loads the kernel at a non-aligned address and
2189	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2190	  address aligned to above value and run from there.
2191
2192	  If bootloader loads the kernel at a non-aligned address and
2193	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2194	  load address and decompress itself to the address it has been
2195	  compiled for and run from there. The address for which kernel is
2196	  compiled already meets above alignment restrictions. Hence the
2197	  end result is that kernel runs from a physical address meeting
2198	  above alignment restrictions.
2199
2200	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2201	  this value must be a multiple of 0x200000.
2202
2203	  Don't change this unless you know what you are doing.
2204
2205config DYNAMIC_MEMORY_LAYOUT
2206	bool
2207	---help---
2208	  This option makes base addresses of vmalloc and vmemmap as well as
2209	  __PAGE_OFFSET movable during boot.
2210
2211config RANDOMIZE_MEMORY
2212	bool "Randomize the kernel memory sections"
2213	depends on X86_64
2214	depends on RANDOMIZE_BASE
2215	select DYNAMIC_MEMORY_LAYOUT
2216	default RANDOMIZE_BASE
2217	---help---
2218	   Randomizes the base virtual address of kernel memory sections
2219	   (physical memory mapping, vmalloc & vmemmap). This security feature
2220	   makes exploits relying on predictable memory locations less reliable.
2221
2222	   The order of allocations remains unchanged. Entropy is generated in
2223	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2224	   configuration have in average 30,000 different possible virtual
2225	   addresses for each memory section.
2226
2227	   If unsure, say Y.
2228
2229config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2230	hex "Physical memory mapping padding" if EXPERT
2231	depends on RANDOMIZE_MEMORY
2232	default "0xa" if MEMORY_HOTPLUG
2233	default "0x0"
2234	range 0x1 0x40 if MEMORY_HOTPLUG
2235	range 0x0 0x40
2236	---help---
2237	   Define the padding in terabytes added to the existing physical
2238	   memory size during kernel memory randomization. It is useful
2239	   for memory hotplug support but reduces the entropy available for
2240	   address randomization.
2241
2242	   If unsure, leave at the default value.
2243
2244config HOTPLUG_CPU
2245	def_bool y
2246	depends on SMP
2247
2248config BOOTPARAM_HOTPLUG_CPU0
2249	bool "Set default setting of cpu0_hotpluggable"
2250	depends on HOTPLUG_CPU
2251	---help---
2252	  Set whether default state of cpu0_hotpluggable is on or off.
2253
2254	  Say Y here to enable CPU0 hotplug by default. If this switch
2255	  is turned on, there is no need to give cpu0_hotplug kernel
2256	  parameter and the CPU0 hotplug feature is enabled by default.
2257
2258	  Please note: there are two known CPU0 dependencies if you want
2259	  to enable the CPU0 hotplug feature either by this switch or by
2260	  cpu0_hotplug kernel parameter.
2261
2262	  First, resume from hibernate or suspend always starts from CPU0.
2263	  So hibernate and suspend are prevented if CPU0 is offline.
2264
2265	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2266	  offline if any interrupt can not migrate out of CPU0. There may
2267	  be other CPU0 dependencies.
2268
2269	  Please make sure the dependencies are under your control before
2270	  you enable this feature.
2271
2272	  Say N if you don't want to enable CPU0 hotplug feature by default.
2273	  You still can enable the CPU0 hotplug feature at boot by kernel
2274	  parameter cpu0_hotplug.
2275
2276config DEBUG_HOTPLUG_CPU0
2277	def_bool n
2278	prompt "Debug CPU0 hotplug"
2279	depends on HOTPLUG_CPU
2280	---help---
2281	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2282	  soon as possible and boots up userspace with CPU0 offlined. User
2283	  can online CPU0 back after boot time.
2284
2285	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2286	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2287	  compilation or giving cpu0_hotplug kernel parameter at boot.
2288
2289	  If unsure, say N.
2290
2291config COMPAT_VDSO
2292	def_bool n
2293	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2294	depends on COMPAT_32
2295	---help---
2296	  Certain buggy versions of glibc will crash if they are
2297	  presented with a 32-bit vDSO that is not mapped at the address
2298	  indicated in its segment table.
2299
2300	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2301	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2302	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2303	  the only released version with the bug, but OpenSUSE 9
2304	  contains a buggy "glibc 2.3.2".
2305
2306	  The symptom of the bug is that everything crashes on startup, saying:
2307	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2308
2309	  Saying Y here changes the default value of the vdso32 boot
2310	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2311	  This works around the glibc bug but hurts performance.
2312
2313	  If unsure, say N: if you are compiling your own kernel, you
2314	  are unlikely to be using a buggy version of glibc.
2315
2316choice
2317	prompt "vsyscall table for legacy applications"
2318	depends on X86_64
2319	default LEGACY_VSYSCALL_XONLY
2320	help
2321	  Legacy user code that does not know how to find the vDSO expects
2322	  to be able to issue three syscalls by calling fixed addresses in
2323	  kernel space. Since this location is not randomized with ASLR,
2324	  it can be used to assist security vulnerability exploitation.
2325
2326	  This setting can be changed at boot time via the kernel command
2327	  line parameter vsyscall=[emulate|xonly|none].
2328
2329	  On a system with recent enough glibc (2.14 or newer) and no
2330	  static binaries, you can say None without a performance penalty
2331	  to improve security.
2332
2333	  If unsure, select "Emulate execution only".
2334
2335	config LEGACY_VSYSCALL_EMULATE
2336		bool "Full emulation"
2337		help
2338		  The kernel traps and emulates calls into the fixed vsyscall
2339		  address mapping. This makes the mapping non-executable, but
2340		  it still contains readable known contents, which could be
2341		  used in certain rare security vulnerability exploits. This
2342		  configuration is recommended when using legacy userspace
2343		  that still uses vsyscalls along with legacy binary
2344		  instrumentation tools that require code to be readable.
2345
2346		  An example of this type of legacy userspace is running
2347		  Pin on an old binary that still uses vsyscalls.
2348
2349	config LEGACY_VSYSCALL_XONLY
2350		bool "Emulate execution only"
2351		help
2352		  The kernel traps and emulates calls into the fixed vsyscall
2353		  address mapping and does not allow reads.  This
2354		  configuration is recommended when userspace might use the
2355		  legacy vsyscall area but support for legacy binary
2356		  instrumentation of legacy code is not needed.  It mitigates
2357		  certain uses of the vsyscall area as an ASLR-bypassing
2358		  buffer.
2359
2360	config LEGACY_VSYSCALL_NONE
2361		bool "None"
2362		help
2363		  There will be no vsyscall mapping at all. This will
2364		  eliminate any risk of ASLR bypass due to the vsyscall
2365		  fixed address mapping. Attempts to use the vsyscalls
2366		  will be reported to dmesg, so that either old or
2367		  malicious userspace programs can be identified.
2368
2369endchoice
2370
2371config CMDLINE_BOOL
2372	bool "Built-in kernel command line"
2373	---help---
2374	  Allow for specifying boot arguments to the kernel at
2375	  build time.  On some systems (e.g. embedded ones), it is
2376	  necessary or convenient to provide some or all of the
2377	  kernel boot arguments with the kernel itself (that is,
2378	  to not rely on the boot loader to provide them.)
2379
2380	  To compile command line arguments into the kernel,
2381	  set this option to 'Y', then fill in the
2382	  boot arguments in CONFIG_CMDLINE.
2383
2384	  Systems with fully functional boot loaders (i.e. non-embedded)
2385	  should leave this option set to 'N'.
2386
2387config CMDLINE
2388	string "Built-in kernel command string"
2389	depends on CMDLINE_BOOL
2390	default ""
2391	---help---
2392	  Enter arguments here that should be compiled into the kernel
2393	  image and used at boot time.  If the boot loader provides a
2394	  command line at boot time, it is appended to this string to
2395	  form the full kernel command line, when the system boots.
2396
2397	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2398	  change this behavior.
2399
2400	  In most cases, the command line (whether built-in or provided
2401	  by the boot loader) should specify the device for the root
2402	  file system.
2403
2404config CMDLINE_OVERRIDE
2405	bool "Built-in command line overrides boot loader arguments"
2406	depends on CMDLINE_BOOL && CMDLINE != ""
2407	---help---
2408	  Set this option to 'Y' to have the kernel ignore the boot loader
2409	  command line, and use ONLY the built-in command line.
2410
2411	  This is used to work around broken boot loaders.  This should
2412	  be set to 'N' under normal conditions.
2413
2414config MODIFY_LDT_SYSCALL
2415	bool "Enable the LDT (local descriptor table)" if EXPERT
2416	default y
2417	---help---
2418	  Linux can allow user programs to install a per-process x86
2419	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2420	  call.  This is required to run 16-bit or segmented code such as
2421	  DOSEMU or some Wine programs.  It is also used by some very old
2422	  threading libraries.
2423
2424	  Enabling this feature adds a small amount of overhead to
2425	  context switches and increases the low-level kernel attack
2426	  surface.  Disabling it removes the modify_ldt(2) system call.
2427
2428	  Saying 'N' here may make sense for embedded or server kernels.
2429
2430source "kernel/livepatch/Kconfig"
2431
2432endmenu
2433
2434config ARCH_HAS_ADD_PAGES
2435	def_bool y
2436	depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2437
2438config ARCH_ENABLE_MEMORY_HOTPLUG
2439	def_bool y
2440	depends on X86_64 || (X86_32 && HIGHMEM)
2441
2442config ARCH_ENABLE_MEMORY_HOTREMOVE
2443	def_bool y
2444	depends on MEMORY_HOTPLUG
2445
2446config USE_PERCPU_NUMA_NODE_ID
2447	def_bool y
2448	depends on NUMA
2449
2450config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2451	def_bool y
2452	depends on X86_64 || X86_PAE
2453
2454config ARCH_ENABLE_HUGEPAGE_MIGRATION
2455	def_bool y
2456	depends on X86_64 && HUGETLB_PAGE && MIGRATION
2457
2458config ARCH_ENABLE_THP_MIGRATION
2459	def_bool y
2460	depends on X86_64 && TRANSPARENT_HUGEPAGE
2461
2462menu "Power management and ACPI options"
2463
2464config ARCH_HIBERNATION_HEADER
2465	def_bool y
2466	depends on HIBERNATION
2467
2468source "kernel/power/Kconfig"
2469
2470source "drivers/acpi/Kconfig"
2471
2472source "drivers/sfi/Kconfig"
2473
2474config X86_APM_BOOT
2475	def_bool y
2476	depends on APM
2477
2478menuconfig APM
2479	tristate "APM (Advanced Power Management) BIOS support"
2480	depends on X86_32 && PM_SLEEP
2481	---help---
2482	  APM is a BIOS specification for saving power using several different
2483	  techniques. This is mostly useful for battery powered laptops with
2484	  APM compliant BIOSes. If you say Y here, the system time will be
2485	  reset after a RESUME operation, the /proc/apm device will provide
2486	  battery status information, and user-space programs will receive
2487	  notification of APM "events" (e.g. battery status change).
2488
2489	  If you select "Y" here, you can disable actual use of the APM
2490	  BIOS by passing the "apm=off" option to the kernel at boot time.
2491
2492	  Note that the APM support is almost completely disabled for
2493	  machines with more than one CPU.
2494
2495	  In order to use APM, you will need supporting software. For location
2496	  and more information, read <file:Documentation/power/apm-acpi.rst>
2497	  and the Battery Powered Linux mini-HOWTO, available from
2498	  <http://www.tldp.org/docs.html#howto>.
2499
2500	  This driver does not spin down disk drives (see the hdparm(8)
2501	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2502	  VESA-compliant "green" monitors.
2503
2504	  This driver does not support the TI 4000M TravelMate and the ACER
2505	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2506	  desktop machines also don't have compliant BIOSes, and this driver
2507	  may cause those machines to panic during the boot phase.
2508
2509	  Generally, if you don't have a battery in your machine, there isn't
2510	  much point in using this driver and you should say N. If you get
2511	  random kernel OOPSes or reboots that don't seem to be related to
2512	  anything, try disabling/enabling this option (or disabling/enabling
2513	  APM in your BIOS).
2514
2515	  Some other things you should try when experiencing seemingly random,
2516	  "weird" problems:
2517
2518	  1) make sure that you have enough swap space and that it is
2519	  enabled.
2520	  2) pass the "no-hlt" option to the kernel
2521	  3) switch on floating point emulation in the kernel and pass
2522	  the "no387" option to the kernel
2523	  4) pass the "floppy=nodma" option to the kernel
2524	  5) pass the "mem=4M" option to the kernel (thereby disabling
2525	  all but the first 4 MB of RAM)
2526	  6) make sure that the CPU is not over clocked.
2527	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2528	  8) disable the cache from your BIOS settings
2529	  9) install a fan for the video card or exchange video RAM
2530	  10) install a better fan for the CPU
2531	  11) exchange RAM chips
2532	  12) exchange the motherboard.
2533
2534	  To compile this driver as a module, choose M here: the
2535	  module will be called apm.
2536
2537if APM
2538
2539config APM_IGNORE_USER_SUSPEND
2540	bool "Ignore USER SUSPEND"
2541	---help---
2542	  This option will ignore USER SUSPEND requests. On machines with a
2543	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2544	  series notebooks, it is necessary to say Y because of a BIOS bug.
2545
2546config APM_DO_ENABLE
2547	bool "Enable PM at boot time"
2548	---help---
2549	  Enable APM features at boot time. From page 36 of the APM BIOS
2550	  specification: "When disabled, the APM BIOS does not automatically
2551	  power manage devices, enter the Standby State, enter the Suspend
2552	  State, or take power saving steps in response to CPU Idle calls."
2553	  This driver will make CPU Idle calls when Linux is idle (unless this
2554	  feature is turned off -- see "Do CPU IDLE calls", below). This
2555	  should always save battery power, but more complicated APM features
2556	  will be dependent on your BIOS implementation. You may need to turn
2557	  this option off if your computer hangs at boot time when using APM
2558	  support, or if it beeps continuously instead of suspending. Turn
2559	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2560	  T400CDT. This is off by default since most machines do fine without
2561	  this feature.
2562
2563config APM_CPU_IDLE
2564	depends on CPU_IDLE
2565	bool "Make CPU Idle calls when idle"
2566	---help---
2567	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2568	  On some machines, this can activate improved power savings, such as
2569	  a slowed CPU clock rate, when the machine is idle. These idle calls
2570	  are made after the idle loop has run for some length of time (e.g.,
2571	  333 mS). On some machines, this will cause a hang at boot time or
2572	  whenever the CPU becomes idle. (On machines with more than one CPU,
2573	  this option does nothing.)
2574
2575config APM_DISPLAY_BLANK
2576	bool "Enable console blanking using APM"
2577	---help---
2578	  Enable console blanking using the APM. Some laptops can use this to
2579	  turn off the LCD backlight when the screen blanker of the Linux
2580	  virtual console blanks the screen. Note that this is only used by
2581	  the virtual console screen blanker, and won't turn off the backlight
2582	  when using the X Window system. This also doesn't have anything to
2583	  do with your VESA-compliant power-saving monitor. Further, this
2584	  option doesn't work for all laptops -- it might not turn off your
2585	  backlight at all, or it might print a lot of errors to the console,
2586	  especially if you are using gpm.
2587
2588config APM_ALLOW_INTS
2589	bool "Allow interrupts during APM BIOS calls"
2590	---help---
2591	  Normally we disable external interrupts while we are making calls to
2592	  the APM BIOS as a measure to lessen the effects of a badly behaving
2593	  BIOS implementation.  The BIOS should reenable interrupts if it
2594	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2595	  many of the newer IBM Thinkpads.  If you experience hangs when you
2596	  suspend, try setting this to Y.  Otherwise, say N.
2597
2598endif # APM
2599
2600source "drivers/cpufreq/Kconfig"
2601
2602source "drivers/cpuidle/Kconfig"
2603
2604source "drivers/idle/Kconfig"
2605
2606endmenu
2607
2608
2609menu "Bus options (PCI etc.)"
2610
2611choice
2612	prompt "PCI access mode"
2613	depends on X86_32 && PCI
2614	default PCI_GOANY
2615	---help---
2616	  On PCI systems, the BIOS can be used to detect the PCI devices and
2617	  determine their configuration. However, some old PCI motherboards
2618	  have BIOS bugs and may crash if this is done. Also, some embedded
2619	  PCI-based systems don't have any BIOS at all. Linux can also try to
2620	  detect the PCI hardware directly without using the BIOS.
2621
2622	  With this option, you can specify how Linux should detect the
2623	  PCI devices. If you choose "BIOS", the BIOS will be used,
2624	  if you choose "Direct", the BIOS won't be used, and if you
2625	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2626	  If you choose "Any", the kernel will try MMCONFIG, then the
2627	  direct access method and falls back to the BIOS if that doesn't
2628	  work. If unsure, go with the default, which is "Any".
2629
2630config PCI_GOBIOS
2631	bool "BIOS"
2632
2633config PCI_GOMMCONFIG
2634	bool "MMConfig"
2635
2636config PCI_GODIRECT
2637	bool "Direct"
2638
2639config PCI_GOOLPC
2640	bool "OLPC XO-1"
2641	depends on OLPC
2642
2643config PCI_GOANY
2644	bool "Any"
2645
2646endchoice
2647
2648config PCI_BIOS
2649	def_bool y
2650	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2651
2652# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2653config PCI_DIRECT
2654	def_bool y
2655	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2656
2657config PCI_MMCONFIG
2658	bool "Support mmconfig PCI config space access" if X86_64
2659	default y
2660	depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
2661	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2662
2663config PCI_OLPC
2664	def_bool y
2665	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2666
2667config PCI_XEN
2668	def_bool y
2669	depends on PCI && XEN
2670	select SWIOTLB_XEN
2671
2672config MMCONF_FAM10H
2673	def_bool y
2674	depends on X86_64 && PCI_MMCONFIG && ACPI
2675
2676config PCI_CNB20LE_QUIRK
2677	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2678	depends on PCI
2679	help
2680	  Read the PCI windows out of the CNB20LE host bridge. This allows
2681	  PCI hotplug to work on systems with the CNB20LE chipset which do
2682	  not have ACPI.
2683
2684	  There's no public spec for this chipset, and this functionality
2685	  is known to be incomplete.
2686
2687	  You should say N unless you know you need this.
2688
2689config ISA_BUS
2690	bool "ISA bus support on modern systems" if EXPERT
2691	help
2692	  Expose ISA bus device drivers and options available for selection and
2693	  configuration. Enable this option if your target machine has an ISA
2694	  bus. ISA is an older system, displaced by PCI and newer bus
2695	  architectures -- if your target machine is modern, it probably does
2696	  not have an ISA bus.
2697
2698	  If unsure, say N.
2699
2700# x86_64 have no ISA slots, but can have ISA-style DMA.
2701config ISA_DMA_API
2702	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2703	default y
2704	help
2705	  Enables ISA-style DMA support for devices requiring such controllers.
2706	  If unsure, say Y.
2707
2708if X86_32
2709
2710config ISA
2711	bool "ISA support"
2712	---help---
2713	  Find out whether you have ISA slots on your motherboard.  ISA is the
2714	  name of a bus system, i.e. the way the CPU talks to the other stuff
2715	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2716	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2717	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2718
2719config SCx200
2720	tristate "NatSemi SCx200 support"
2721	---help---
2722	  This provides basic support for National Semiconductor's
2723	  (now AMD's) Geode processors.  The driver probes for the
2724	  PCI-IDs of several on-chip devices, so its a good dependency
2725	  for other scx200_* drivers.
2726
2727	  If compiled as a module, the driver is named scx200.
2728
2729config SCx200HR_TIMER
2730	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2731	depends on SCx200
2732	default y
2733	---help---
2734	  This driver provides a clocksource built upon the on-chip
2735	  27MHz high-resolution timer.  Its also a workaround for
2736	  NSC Geode SC-1100's buggy TSC, which loses time when the
2737	  processor goes idle (as is done by the scheduler).  The
2738	  other workaround is idle=poll boot option.
2739
2740config OLPC
2741	bool "One Laptop Per Child support"
2742	depends on !X86_PAE
2743	select GPIOLIB
2744	select OF
2745	select OF_PROMTREE
2746	select IRQ_DOMAIN
2747	select OLPC_EC
2748	---help---
2749	  Add support for detecting the unique features of the OLPC
2750	  XO hardware.
2751
2752config OLPC_XO1_PM
2753	bool "OLPC XO-1 Power Management"
2754	depends on OLPC && MFD_CS5535=y && PM_SLEEP
2755	---help---
2756	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2757
2758config OLPC_XO1_RTC
2759	bool "OLPC XO-1 Real Time Clock"
2760	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2761	---help---
2762	  Add support for the XO-1 real time clock, which can be used as a
2763	  programmable wakeup source.
2764
2765config OLPC_XO1_SCI
2766	bool "OLPC XO-1 SCI extras"
2767	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2768	depends on INPUT=y
2769	select POWER_SUPPLY
2770	---help---
2771	  Add support for SCI-based features of the OLPC XO-1 laptop:
2772	   - EC-driven system wakeups
2773	   - Power button
2774	   - Ebook switch
2775	   - Lid switch
2776	   - AC adapter status updates
2777	   - Battery status updates
2778
2779config OLPC_XO15_SCI
2780	bool "OLPC XO-1.5 SCI extras"
2781	depends on OLPC && ACPI
2782	select POWER_SUPPLY
2783	---help---
2784	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2785	   - EC-driven system wakeups
2786	   - AC adapter status updates
2787	   - Battery status updates
2788
2789config ALIX
2790	bool "PCEngines ALIX System Support (LED setup)"
2791	select GPIOLIB
2792	---help---
2793	  This option enables system support for the PCEngines ALIX.
2794	  At present this just sets up LEDs for GPIO control on
2795	  ALIX2/3/6 boards.  However, other system specific setup should
2796	  get added here.
2797
2798	  Note: You must still enable the drivers for GPIO and LED support
2799	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2800
2801	  Note: You have to set alix.force=1 for boards with Award BIOS.
2802
2803config NET5501
2804	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2805	select GPIOLIB
2806	---help---
2807	  This option enables system support for the Soekris Engineering net5501.
2808
2809config GEOS
2810	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2811	select GPIOLIB
2812	depends on DMI
2813	---help---
2814	  This option enables system support for the Traverse Technologies GEOS.
2815
2816config TS5500
2817	bool "Technologic Systems TS-5500 platform support"
2818	depends on MELAN
2819	select CHECK_SIGNATURE
2820	select NEW_LEDS
2821	select LEDS_CLASS
2822	---help---
2823	  This option enables system support for the Technologic Systems TS-5500.
2824
2825endif # X86_32
2826
2827config AMD_NB
2828	def_bool y
2829	depends on CPU_SUP_AMD && PCI
2830
2831config X86_SYSFB
2832	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2833	help
2834	  Firmwares often provide initial graphics framebuffers so the BIOS,
2835	  bootloader or kernel can show basic video-output during boot for
2836	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2837	  Extensions and EFI-framebuffers for this, which are mostly limited
2838	  to x86.
2839	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2840	  framebuffers so the new generic system-framebuffer drivers can be
2841	  used on x86. If the framebuffer is not compatible with the generic
2842	  modes, it is advertised as fallback platform framebuffer so legacy
2843	  drivers like efifb, vesafb and uvesafb can pick it up.
2844	  If this option is not selected, all system framebuffers are always
2845	  marked as fallback platform framebuffers as usual.
2846
2847	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2848	  not be able to pick up generic system framebuffers if this option
2849	  is selected. You are highly encouraged to enable simplefb as
2850	  replacement if you select this option. simplefb can correctly deal
2851	  with generic system framebuffers. But you should still keep vesafb
2852	  and others enabled as fallback if a system framebuffer is
2853	  incompatible with simplefb.
2854
2855	  If unsure, say Y.
2856
2857endmenu
2858
2859
2860menu "Binary Emulations"
2861
2862config IA32_EMULATION
2863	bool "IA32 Emulation"
2864	depends on X86_64
2865	select ARCH_WANT_OLD_COMPAT_IPC
2866	select BINFMT_ELF
2867	select COMPAT_BINFMT_ELF
2868	select COMPAT_OLD_SIGACTION
2869	---help---
2870	  Include code to run legacy 32-bit programs under a
2871	  64-bit kernel. You should likely turn this on, unless you're
2872	  100% sure that you don't have any 32-bit programs left.
2873
2874config IA32_AOUT
2875	tristate "IA32 a.out support"
2876	depends on IA32_EMULATION
2877	depends on BROKEN
2878	---help---
2879	  Support old a.out binaries in the 32bit emulation.
2880
2881config X86_X32
2882	bool "x32 ABI for 64-bit mode"
2883	depends on X86_64
2884	---help---
2885	  Include code to run binaries for the x32 native 32-bit ABI
2886	  for 64-bit processors.  An x32 process gets access to the
2887	  full 64-bit register file and wide data path while leaving
2888	  pointers at 32 bits for smaller memory footprint.
2889
2890	  You will need a recent binutils (2.22 or later) with
2891	  elf32_x86_64 support enabled to compile a kernel with this
2892	  option set.
2893
2894config COMPAT_32
2895	def_bool y
2896	depends on IA32_EMULATION || X86_32
2897	select HAVE_UID16
2898	select OLD_SIGSUSPEND3
2899
2900config COMPAT
2901	def_bool y
2902	depends on IA32_EMULATION || X86_X32
2903
2904if COMPAT
2905config COMPAT_FOR_U64_ALIGNMENT
2906	def_bool y
2907
2908config SYSVIPC_COMPAT
2909	def_bool y
2910	depends on SYSVIPC
2911endif
2912
2913endmenu
2914
2915
2916config HAVE_ATOMIC_IOMAP
2917	def_bool y
2918	depends on X86_32
2919
2920source "drivers/firmware/Kconfig"
2921
2922source "arch/x86/kvm/Kconfig"
2923
2924source "arch/x86/Kconfig.assembler"
2925