xref: /openbmc/linux/arch/x86/Kconfig (revision faf69551)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	help
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select GENERIC_VDSO_32
18	select HAVE_DEBUG_STACKOVERFLOW
19	select KMAP_LOCAL
20	select MODULES_USE_ELF_REL
21	select OLD_SIGACTION
22	select ARCH_SPLIT_ARG64
23
24config X86_64
25	def_bool y
26	depends on 64BIT
27	# Options that are inherently 64-bit kernel only:
28	select ARCH_HAS_GIGANTIC_PAGE
29	select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
30	select ARCH_USE_CMPXCHG_LOCKREF
31	select HAVE_ARCH_SOFT_DIRTY
32	select MODULES_USE_ELF_RELA
33	select NEED_DMA_MAP_STATE
34	select SWIOTLB
35	select ARCH_HAS_ELFCORE_COMPAT
36	select ZONE_DMA32
37
38config FORCE_DYNAMIC_FTRACE
39	def_bool y
40	depends on X86_32
41	depends on FUNCTION_TRACER
42	select DYNAMIC_FTRACE
43	help
44	 We keep the static function tracing (!DYNAMIC_FTRACE) around
45	 in order to test the non static function tracing in the
46	 generic code, as other architectures still use it. But we
47	 only need to keep it around for x86_64. No need to keep it
48	 for x86_32. For x86_32, force DYNAMIC_FTRACE.
49#
50# Arch settings
51#
52# ( Note that options that are marked 'if X86_64' could in principle be
53#   ported to 32-bit as well. )
54#
55config X86
56	def_bool y
57	#
58	# Note: keep this list sorted alphabetically
59	#
60	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
61	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
62	select ARCH_32BIT_OFF_T			if X86_32
63	select ARCH_CLOCKSOURCE_INIT
64	select ARCH_CORRECT_STACKTRACE_ON_KRETPROBE
65	select ARCH_ENABLE_HUGEPAGE_MIGRATION if X86_64 && HUGETLB_PAGE && MIGRATION
66	select ARCH_ENABLE_MEMORY_HOTPLUG if X86_64
67	select ARCH_ENABLE_MEMORY_HOTREMOVE if MEMORY_HOTPLUG
68	select ARCH_ENABLE_SPLIT_PMD_PTLOCK if (PGTABLE_LEVELS > 2) && (X86_64 || X86_PAE)
69	select ARCH_ENABLE_THP_MIGRATION if X86_64 && TRANSPARENT_HUGEPAGE
70	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
71	select ARCH_HAS_CACHE_LINE_SIZE
72	select ARCH_HAS_DEBUG_VIRTUAL
73	select ARCH_HAS_DEBUG_VM_PGTABLE	if !X86_PAE
74	select ARCH_HAS_DEVMEM_IS_ALLOWED
75	select ARCH_HAS_EARLY_DEBUG		if KGDB
76	select ARCH_HAS_ELF_RANDOMIZE
77	select ARCH_HAS_FAST_MULTIPLIER
78	select ARCH_HAS_FILTER_PGPROT
79	select ARCH_HAS_FORTIFY_SOURCE
80	select ARCH_HAS_GCOV_PROFILE_ALL
81	select ARCH_HAS_KCOV			if X86_64 && STACK_VALIDATION
82	select ARCH_HAS_MEM_ENCRYPT
83	select ARCH_HAS_MEMBARRIER_SYNC_CORE
84	select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
85	select ARCH_HAS_PMEM_API		if X86_64
86	select ARCH_HAS_PTE_DEVMAP		if X86_64
87	select ARCH_HAS_PTE_SPECIAL
88	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
89	select ARCH_HAS_COPY_MC			if X86_64
90	select ARCH_HAS_SET_MEMORY
91	select ARCH_HAS_SET_DIRECT_MAP
92	select ARCH_HAS_STRICT_KERNEL_RWX
93	select ARCH_HAS_STRICT_MODULE_RWX
94	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
95	select ARCH_HAS_SYSCALL_WRAPPER
96	select ARCH_HAS_UBSAN_SANITIZE_ALL
97	select ARCH_HAS_DEBUG_WX
98	select ARCH_HAS_ZONE_DMA_SET if EXPERT
99	select ARCH_HAVE_NMI_SAFE_CMPXCHG
100	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
101	select ARCH_MIGHT_HAVE_PC_PARPORT
102	select ARCH_MIGHT_HAVE_PC_SERIO
103	select ARCH_STACKWALK
104	select ARCH_SUPPORTS_ACPI
105	select ARCH_SUPPORTS_ATOMIC_RMW
106	select ARCH_SUPPORTS_DEBUG_PAGEALLOC
107	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
108	select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP	if NR_CPUS <= 4096
109	select ARCH_SUPPORTS_LTO_CLANG
110	select ARCH_SUPPORTS_LTO_CLANG_THIN
111	select ARCH_USE_BUILTIN_BSWAP
112	select ARCH_USE_MEMTEST
113	select ARCH_USE_QUEUED_RWLOCKS
114	select ARCH_USE_QUEUED_SPINLOCKS
115	select ARCH_USE_SYM_ANNOTATIONS
116	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
117	select ARCH_WANT_DEFAULT_BPF_JIT	if X86_64
118	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
119	select ARCH_WANTS_NO_INSTR
120	select ARCH_WANT_HUGE_PMD_SHARE
121	select ARCH_WANT_LD_ORPHAN_WARN
122	select ARCH_WANTS_THP_SWAP		if X86_64
123	select ARCH_HAS_PARANOID_L1D_FLUSH
124	select BUILDTIME_TABLE_SORT
125	select CLKEVT_I8253
126	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
127	select CLOCKSOURCE_WATCHDOG
128	select DCACHE_WORD_ACCESS
129	select DYNAMIC_SIGFRAME
130	select EDAC_ATOMIC_SCRUB
131	select EDAC_SUPPORT
132	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
133	select GENERIC_CLOCKEVENTS_MIN_ADJUST
134	select GENERIC_CMOS_UPDATE
135	select GENERIC_CPU_AUTOPROBE
136	select GENERIC_CPU_VULNERABILITIES
137	select GENERIC_EARLY_IOREMAP
138	select GENERIC_ENTRY
139	select GENERIC_FIND_FIRST_BIT
140	select GENERIC_IOMAP
141	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
142	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
143	select GENERIC_IRQ_MIGRATION		if SMP
144	select GENERIC_IRQ_PROBE
145	select GENERIC_IRQ_RESERVATION_MODE
146	select GENERIC_IRQ_SHOW
147	select GENERIC_PENDING_IRQ		if SMP
148	select GENERIC_PTDUMP
149	select GENERIC_SMP_IDLE_THREAD
150	select GENERIC_TIME_VSYSCALL
151	select GENERIC_GETTIMEOFDAY
152	select GENERIC_VDSO_TIME_NS
153	select GUP_GET_PTE_LOW_HIGH		if X86_PAE
154	select HARDIRQS_SW_RESEND
155	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
156	select HAVE_ACPI_APEI			if ACPI
157	select HAVE_ACPI_APEI_NMI		if ACPI
158	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
159	select HAVE_ARCH_AUDITSYSCALL
160	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
161	select HAVE_ARCH_JUMP_LABEL
162	select HAVE_ARCH_JUMP_LABEL_RELATIVE
163	select HAVE_ARCH_KASAN			if X86_64
164	select HAVE_ARCH_KASAN_VMALLOC		if X86_64
165	select HAVE_ARCH_KFENCE
166	select HAVE_ARCH_KGDB
167	select HAVE_ARCH_MMAP_RND_BITS		if MMU
168	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
169	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
170	select HAVE_ARCH_PREL32_RELOCATIONS
171	select HAVE_ARCH_SECCOMP_FILTER
172	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
173	select HAVE_ARCH_STACKLEAK
174	select HAVE_ARCH_TRACEHOOK
175	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
176	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
177	select HAVE_ARCH_USERFAULTFD_WP         if X86_64 && USERFAULTFD
178	select HAVE_ARCH_USERFAULTFD_MINOR	if X86_64 && USERFAULTFD
179	select HAVE_ARCH_VMAP_STACK		if X86_64
180	select HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET
181	select HAVE_ARCH_WITHIN_STACK_FRAMES
182	select HAVE_ASM_MODVERSIONS
183	select HAVE_CMPXCHG_DOUBLE
184	select HAVE_CMPXCHG_LOCAL
185	select HAVE_CONTEXT_TRACKING		if X86_64
186	select HAVE_CONTEXT_TRACKING_OFFSTACK	if HAVE_CONTEXT_TRACKING
187	select HAVE_C_RECORDMCOUNT
188	select HAVE_OBJTOOL_MCOUNT		if STACK_VALIDATION
189	select HAVE_DEBUG_KMEMLEAK
190	select HAVE_DMA_CONTIGUOUS
191	select HAVE_DYNAMIC_FTRACE
192	select HAVE_DYNAMIC_FTRACE_WITH_REGS
193	select HAVE_DYNAMIC_FTRACE_WITH_ARGS	if X86_64
194	select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
195	select HAVE_SAMPLE_FTRACE_DIRECT	if X86_64
196	select HAVE_SAMPLE_FTRACE_MULTI_DIRECT	if X86_64
197	select HAVE_EBPF_JIT
198	select HAVE_EFFICIENT_UNALIGNED_ACCESS
199	select HAVE_EISA
200	select HAVE_EXIT_THREAD
201	select HAVE_FAST_GUP
202	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
203	select HAVE_FTRACE_MCOUNT_RECORD
204	select HAVE_FUNCTION_GRAPH_TRACER	if X86_32 || (X86_64 && DYNAMIC_FTRACE)
205	select HAVE_FUNCTION_TRACER
206	select HAVE_GCC_PLUGINS
207	select HAVE_HW_BREAKPOINT
208	select HAVE_IOREMAP_PROT
209	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
210	select HAVE_IRQ_TIME_ACCOUNTING
211	select HAVE_KERNEL_BZIP2
212	select HAVE_KERNEL_GZIP
213	select HAVE_KERNEL_LZ4
214	select HAVE_KERNEL_LZMA
215	select HAVE_KERNEL_LZO
216	select HAVE_KERNEL_XZ
217	select HAVE_KERNEL_ZSTD
218	select HAVE_KPROBES
219	select HAVE_KPROBES_ON_FTRACE
220	select HAVE_FUNCTION_ERROR_INJECTION
221	select HAVE_KRETPROBES
222	select HAVE_KVM
223	select HAVE_LIVEPATCH			if X86_64
224	select HAVE_MIXED_BREAKPOINTS_REGS
225	select HAVE_MOD_ARCH_SPECIFIC
226	select HAVE_MOVE_PMD
227	select HAVE_MOVE_PUD
228	select HAVE_NMI
229	select HAVE_OPTPROBES
230	select HAVE_PCSPKR_PLATFORM
231	select HAVE_PERF_EVENTS
232	select HAVE_PERF_EVENTS_NMI
233	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
234	select HAVE_PCI
235	select HAVE_PERF_REGS
236	select HAVE_PERF_USER_STACK_DUMP
237	select MMU_GATHER_RCU_TABLE_FREE		if PARAVIRT
238	select HAVE_POSIX_CPU_TIMERS_TASK_WORK
239	select HAVE_REGS_AND_STACK_ACCESS_API
240	select HAVE_RELIABLE_STACKTRACE		if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
241	select HAVE_FUNCTION_ARG_ACCESS_API
242	select HAVE_SOFTIRQ_ON_OWN_STACK
243	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
244	select HAVE_STACK_VALIDATION		if X86_64
245	select HAVE_STATIC_CALL
246	select HAVE_STATIC_CALL_INLINE		if HAVE_STACK_VALIDATION
247	select HAVE_PREEMPT_DYNAMIC
248	select HAVE_RSEQ
249	select HAVE_SYSCALL_TRACEPOINTS
250	select HAVE_UNSTABLE_SCHED_CLOCK
251	select HAVE_USER_RETURN_NOTIFIER
252	select HAVE_GENERIC_VDSO
253	select HOTPLUG_SMT			if SMP
254	select IRQ_FORCED_THREADING
255	select NEED_SG_DMA_LENGTH
256	select PCI_DOMAINS			if PCI
257	select PCI_LOCKLESS_CONFIG		if PCI
258	select PERF_EVENTS
259	select RTC_LIB
260	select RTC_MC146818_LIB
261	select SPARSE_IRQ
262	select SRCU
263	select STACK_VALIDATION			if HAVE_STACK_VALIDATION && (HAVE_STATIC_CALL_INLINE || RETPOLINE)
264	select SYSCTL_EXCEPTION_TRACE
265	select THREAD_INFO_IN_TASK
266	select TRACE_IRQFLAGS_SUPPORT
267	select USER_STACKTRACE_SUPPORT
268	select VIRT_TO_BUS
269	select HAVE_ARCH_KCSAN			if X86_64
270	select X86_FEATURE_NAMES		if PROC_FS
271	select PROC_PID_ARCH_STATUS		if PROC_FS
272	imply IMA_SECURE_AND_OR_TRUSTED_BOOT    if EFI
273
274config INSTRUCTION_DECODER
275	def_bool y
276	depends on KPROBES || PERF_EVENTS || UPROBES
277
278config OUTPUT_FORMAT
279	string
280	default "elf32-i386" if X86_32
281	default "elf64-x86-64" if X86_64
282
283config LOCKDEP_SUPPORT
284	def_bool y
285
286config STACKTRACE_SUPPORT
287	def_bool y
288
289config MMU
290	def_bool y
291
292config ARCH_MMAP_RND_BITS_MIN
293	default 28 if 64BIT
294	default 8
295
296config ARCH_MMAP_RND_BITS_MAX
297	default 32 if 64BIT
298	default 16
299
300config ARCH_MMAP_RND_COMPAT_BITS_MIN
301	default 8
302
303config ARCH_MMAP_RND_COMPAT_BITS_MAX
304	default 16
305
306config SBUS
307	bool
308
309config GENERIC_ISA_DMA
310	def_bool y
311	depends on ISA_DMA_API
312
313config GENERIC_BUG
314	def_bool y
315	depends on BUG
316	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
317
318config GENERIC_BUG_RELATIVE_POINTERS
319	bool
320
321config ARCH_MAY_HAVE_PC_FDC
322	def_bool y
323	depends on ISA_DMA_API
324
325config GENERIC_CALIBRATE_DELAY
326	def_bool y
327
328config ARCH_HAS_CPU_RELAX
329	def_bool y
330
331config ARCH_HAS_FILTER_PGPROT
332	def_bool y
333
334config HAVE_SETUP_PER_CPU_AREA
335	def_bool y
336
337config NEED_PER_CPU_EMBED_FIRST_CHUNK
338	def_bool y
339
340config NEED_PER_CPU_PAGE_FIRST_CHUNK
341	def_bool y
342
343config ARCH_HIBERNATION_POSSIBLE
344	def_bool y
345
346config ARCH_NR_GPIO
347	int
348	default 1024 if X86_64
349	default 512
350
351config ARCH_SUSPEND_POSSIBLE
352	def_bool y
353
354config ARCH_WANT_GENERAL_HUGETLB
355	def_bool y
356
357config AUDIT_ARCH
358	def_bool y if X86_64
359
360config KASAN_SHADOW_OFFSET
361	hex
362	depends on KASAN
363	default 0xdffffc0000000000
364
365config HAVE_INTEL_TXT
366	def_bool y
367	depends on INTEL_IOMMU && ACPI
368
369config X86_32_SMP
370	def_bool y
371	depends on X86_32 && SMP
372
373config X86_64_SMP
374	def_bool y
375	depends on X86_64 && SMP
376
377config ARCH_SUPPORTS_UPROBES
378	def_bool y
379
380config FIX_EARLYCON_MEM
381	def_bool y
382
383config DYNAMIC_PHYSICAL_MASK
384	bool
385
386config PGTABLE_LEVELS
387	int
388	default 5 if X86_5LEVEL
389	default 4 if X86_64
390	default 3 if X86_PAE
391	default 2
392
393config CC_HAS_SANE_STACKPROTECTOR
394	bool
395	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
396	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
397	help
398	   We have to make sure stack protector is unconditionally disabled if
399	   the compiler produces broken code or if it does not let us control
400	   the segment on 32-bit kernels.
401
402menu "Processor type and features"
403
404config SMP
405	bool "Symmetric multi-processing support"
406	help
407	  This enables support for systems with more than one CPU. If you have
408	  a system with only one CPU, say N. If you have a system with more
409	  than one CPU, say Y.
410
411	  If you say N here, the kernel will run on uni- and multiprocessor
412	  machines, but will use only one CPU of a multiprocessor machine. If
413	  you say Y here, the kernel will run on many, but not all,
414	  uniprocessor machines. On a uniprocessor machine, the kernel
415	  will run faster if you say N here.
416
417	  Note that if you say Y here and choose architecture "586" or
418	  "Pentium" under "Processor family", the kernel will not work on 486
419	  architectures. Similarly, multiprocessor kernels for the "PPro"
420	  architecture may not work on all Pentium based boards.
421
422	  People using multiprocessor machines who say Y here should also say
423	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
424	  Management" code will be disabled if you say Y here.
425
426	  See also <file:Documentation/x86/i386/IO-APIC.rst>,
427	  <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
428	  <http://www.tldp.org/docs.html#howto>.
429
430	  If you don't know what to do here, say N.
431
432config X86_FEATURE_NAMES
433	bool "Processor feature human-readable names" if EMBEDDED
434	default y
435	help
436	  This option compiles in a table of x86 feature bits and corresponding
437	  names.  This is required to support /proc/cpuinfo and a few kernel
438	  messages.  You can disable this to save space, at the expense of
439	  making those few kernel messages show numeric feature bits instead.
440
441	  If in doubt, say Y.
442
443config X86_X2APIC
444	bool "Support x2apic"
445	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
446	help
447	  This enables x2apic support on CPUs that have this feature.
448
449	  This allows 32-bit apic IDs (so it can support very large systems),
450	  and accesses the local apic via MSRs not via mmio.
451
452	  If you don't know what to do here, say N.
453
454config X86_MPPARSE
455	bool "Enable MPS table" if ACPI
456	default y
457	depends on X86_LOCAL_APIC
458	help
459	  For old smp systems that do not have proper acpi support. Newer systems
460	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
461
462config GOLDFISH
463	def_bool y
464	depends on X86_GOLDFISH
465
466config RETPOLINE
467	bool "Avoid speculative indirect branches in kernel"
468	default y
469	help
470	  Compile kernel with the retpoline compiler options to guard against
471	  kernel-to-user data leaks by avoiding speculative indirect
472	  branches. Requires a compiler with -mindirect-branch=thunk-extern
473	  support for full protection. The kernel may run slower.
474
475config X86_CPU_RESCTRL
476	bool "x86 CPU resource control support"
477	depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
478	select KERNFS
479	select PROC_CPU_RESCTRL		if PROC_FS
480	help
481	  Enable x86 CPU resource control support.
482
483	  Provide support for the allocation and monitoring of system resources
484	  usage by the CPU.
485
486	  Intel calls this Intel Resource Director Technology
487	  (Intel(R) RDT). More information about RDT can be found in the
488	  Intel x86 Architecture Software Developer Manual.
489
490	  AMD calls this AMD Platform Quality of Service (AMD QoS).
491	  More information about AMD QoS can be found in the AMD64 Technology
492	  Platform Quality of Service Extensions manual.
493
494	  Say N if unsure.
495
496if X86_32
497config X86_BIGSMP
498	bool "Support for big SMP systems with more than 8 CPUs"
499	depends on SMP
500	help
501	  This option is needed for the systems that have more than 8 CPUs.
502
503config X86_EXTENDED_PLATFORM
504	bool "Support for extended (non-PC) x86 platforms"
505	default y
506	help
507	  If you disable this option then the kernel will only support
508	  standard PC platforms. (which covers the vast majority of
509	  systems out there.)
510
511	  If you enable this option then you'll be able to select support
512	  for the following (non-PC) 32 bit x86 platforms:
513		Goldfish (Android emulator)
514		AMD Elan
515		RDC R-321x SoC
516		SGI 320/540 (Visual Workstation)
517		STA2X11-based (e.g. Northville)
518		Moorestown MID devices
519
520	  If you have one of these systems, or if you want to build a
521	  generic distribution kernel, say Y here - otherwise say N.
522endif
523
524if X86_64
525config X86_EXTENDED_PLATFORM
526	bool "Support for extended (non-PC) x86 platforms"
527	default y
528	help
529	  If you disable this option then the kernel will only support
530	  standard PC platforms. (which covers the vast majority of
531	  systems out there.)
532
533	  If you enable this option then you'll be able to select support
534	  for the following (non-PC) 64 bit x86 platforms:
535		Numascale NumaChip
536		ScaleMP vSMP
537		SGI Ultraviolet
538
539	  If you have one of these systems, or if you want to build a
540	  generic distribution kernel, say Y here - otherwise say N.
541endif
542# This is an alphabetically sorted list of 64 bit extended platforms
543# Please maintain the alphabetic order if and when there are additions
544config X86_NUMACHIP
545	bool "Numascale NumaChip"
546	depends on X86_64
547	depends on X86_EXTENDED_PLATFORM
548	depends on NUMA
549	depends on SMP
550	depends on X86_X2APIC
551	depends on PCI_MMCONFIG
552	help
553	  Adds support for Numascale NumaChip large-SMP systems. Needed to
554	  enable more than ~168 cores.
555	  If you don't have one of these, you should say N here.
556
557config X86_VSMP
558	bool "ScaleMP vSMP"
559	select HYPERVISOR_GUEST
560	select PARAVIRT
561	depends on X86_64 && PCI
562	depends on X86_EXTENDED_PLATFORM
563	depends on SMP
564	help
565	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
566	  supposed to run on these EM64T-based machines.  Only choose this option
567	  if you have one of these machines.
568
569config X86_UV
570	bool "SGI Ultraviolet"
571	depends on X86_64
572	depends on X86_EXTENDED_PLATFORM
573	depends on NUMA
574	depends on EFI
575	depends on KEXEC_CORE
576	depends on X86_X2APIC
577	depends on PCI
578	help
579	  This option is needed in order to support SGI Ultraviolet systems.
580	  If you don't have one of these, you should say N here.
581
582# Following is an alphabetically sorted list of 32 bit extended platforms
583# Please maintain the alphabetic order if and when there are additions
584
585config X86_GOLDFISH
586	bool "Goldfish (Virtual Platform)"
587	depends on X86_EXTENDED_PLATFORM
588	help
589	 Enable support for the Goldfish virtual platform used primarily
590	 for Android development. Unless you are building for the Android
591	 Goldfish emulator say N here.
592
593config X86_INTEL_CE
594	bool "CE4100 TV platform"
595	depends on PCI
596	depends on PCI_GODIRECT
597	depends on X86_IO_APIC
598	depends on X86_32
599	depends on X86_EXTENDED_PLATFORM
600	select X86_REBOOTFIXUPS
601	select OF
602	select OF_EARLY_FLATTREE
603	help
604	  Select for the Intel CE media processor (CE4100) SOC.
605	  This option compiles in support for the CE4100 SOC for settop
606	  boxes and media devices.
607
608config X86_INTEL_MID
609	bool "Intel MID platform support"
610	depends on X86_EXTENDED_PLATFORM
611	depends on X86_PLATFORM_DEVICES
612	depends on PCI
613	depends on X86_64 || (PCI_GOANY && X86_32)
614	depends on X86_IO_APIC
615	select I2C
616	select DW_APB_TIMER
617	select INTEL_SCU_PCI
618	help
619	  Select to build a kernel capable of supporting Intel MID (Mobile
620	  Internet Device) platform systems which do not have the PCI legacy
621	  interfaces. If you are building for a PC class system say N here.
622
623	  Intel MID platforms are based on an Intel processor and chipset which
624	  consume less power than most of the x86 derivatives.
625
626config X86_INTEL_QUARK
627	bool "Intel Quark platform support"
628	depends on X86_32
629	depends on X86_EXTENDED_PLATFORM
630	depends on X86_PLATFORM_DEVICES
631	depends on X86_TSC
632	depends on PCI
633	depends on PCI_GOANY
634	depends on X86_IO_APIC
635	select IOSF_MBI
636	select INTEL_IMR
637	select COMMON_CLK
638	help
639	  Select to include support for Quark X1000 SoC.
640	  Say Y here if you have a Quark based system such as the Arduino
641	  compatible Intel Galileo.
642
643config X86_INTEL_LPSS
644	bool "Intel Low Power Subsystem Support"
645	depends on X86 && ACPI && PCI
646	select COMMON_CLK
647	select PINCTRL
648	select IOSF_MBI
649	help
650	  Select to build support for Intel Low Power Subsystem such as
651	  found on Intel Lynxpoint PCH. Selecting this option enables
652	  things like clock tree (common clock framework) and pincontrol
653	  which are needed by the LPSS peripheral drivers.
654
655config X86_AMD_PLATFORM_DEVICE
656	bool "AMD ACPI2Platform devices support"
657	depends on ACPI
658	select COMMON_CLK
659	select PINCTRL
660	help
661	  Select to interpret AMD specific ACPI device to platform device
662	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
663	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
664	  implemented under PINCTRL subsystem.
665
666config IOSF_MBI
667	tristate "Intel SoC IOSF Sideband support for SoC platforms"
668	depends on PCI
669	help
670	  This option enables sideband register access support for Intel SoC
671	  platforms. On these platforms the IOSF sideband is used in lieu of
672	  MSR's for some register accesses, mostly but not limited to thermal
673	  and power. Drivers may query the availability of this device to
674	  determine if they need the sideband in order to work on these
675	  platforms. The sideband is available on the following SoC products.
676	  This list is not meant to be exclusive.
677	   - BayTrail
678	   - Braswell
679	   - Quark
680
681	  You should say Y if you are running a kernel on one of these SoC's.
682
683config IOSF_MBI_DEBUG
684	bool "Enable IOSF sideband access through debugfs"
685	depends on IOSF_MBI && DEBUG_FS
686	help
687	  Select this option to expose the IOSF sideband access registers (MCR,
688	  MDR, MCRX) through debugfs to write and read register information from
689	  different units on the SoC. This is most useful for obtaining device
690	  state information for debug and analysis. As this is a general access
691	  mechanism, users of this option would have specific knowledge of the
692	  device they want to access.
693
694	  If you don't require the option or are in doubt, say N.
695
696config X86_RDC321X
697	bool "RDC R-321x SoC"
698	depends on X86_32
699	depends on X86_EXTENDED_PLATFORM
700	select M486
701	select X86_REBOOTFIXUPS
702	help
703	  This option is needed for RDC R-321x system-on-chip, also known
704	  as R-8610-(G).
705	  If you don't have one of these chips, you should say N here.
706
707config X86_32_NON_STANDARD
708	bool "Support non-standard 32-bit SMP architectures"
709	depends on X86_32 && SMP
710	depends on X86_EXTENDED_PLATFORM
711	help
712	  This option compiles in the bigsmp and STA2X11 default
713	  subarchitectures.  It is intended for a generic binary
714	  kernel. If you select them all, kernel will probe it one by
715	  one and will fallback to default.
716
717# Alphabetically sorted list of Non standard 32 bit platforms
718
719config X86_SUPPORTS_MEMORY_FAILURE
720	def_bool y
721	# MCE code calls memory_failure():
722	depends on X86_MCE
723	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
724	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
725	depends on X86_64 || !SPARSEMEM
726	select ARCH_SUPPORTS_MEMORY_FAILURE
727
728config STA2X11
729	bool "STA2X11 Companion Chip Support"
730	depends on X86_32_NON_STANDARD && PCI
731	select SWIOTLB
732	select MFD_STA2X11
733	select GPIOLIB
734	help
735	  This adds support for boards based on the STA2X11 IO-Hub,
736	  a.k.a. "ConneXt". The chip is used in place of the standard
737	  PC chipset, so all "standard" peripherals are missing. If this
738	  option is selected the kernel will still be able to boot on
739	  standard PC machines.
740
741config X86_32_IRIS
742	tristate "Eurobraille/Iris poweroff module"
743	depends on X86_32
744	help
745	  The Iris machines from EuroBraille do not have APM or ACPI support
746	  to shut themselves down properly.  A special I/O sequence is
747	  needed to do so, which is what this module does at
748	  kernel shutdown.
749
750	  This is only for Iris machines from EuroBraille.
751
752	  If unused, say N.
753
754config SCHED_OMIT_FRAME_POINTER
755	def_bool y
756	prompt "Single-depth WCHAN output"
757	depends on X86
758	help
759	  Calculate simpler /proc/<PID>/wchan values. If this option
760	  is disabled then wchan values will recurse back to the
761	  caller function. This provides more accurate wchan values,
762	  at the expense of slightly more scheduling overhead.
763
764	  If in doubt, say "Y".
765
766menuconfig HYPERVISOR_GUEST
767	bool "Linux guest support"
768	help
769	  Say Y here to enable options for running Linux under various hyper-
770	  visors. This option enables basic hypervisor detection and platform
771	  setup.
772
773	  If you say N, all options in this submenu will be skipped and
774	  disabled, and Linux guest support won't be built in.
775
776if HYPERVISOR_GUEST
777
778config PARAVIRT
779	bool "Enable paravirtualization code"
780	depends on HAVE_STATIC_CALL
781	help
782	  This changes the kernel so it can modify itself when it is run
783	  under a hypervisor, potentially improving performance significantly
784	  over full virtualization.  However, when run without a hypervisor
785	  the kernel is theoretically slower and slightly larger.
786
787config PARAVIRT_XXL
788	bool
789
790config PARAVIRT_DEBUG
791	bool "paravirt-ops debugging"
792	depends on PARAVIRT && DEBUG_KERNEL
793	help
794	  Enable to debug paravirt_ops internals.  Specifically, BUG if
795	  a paravirt_op is missing when it is called.
796
797config PARAVIRT_SPINLOCKS
798	bool "Paravirtualization layer for spinlocks"
799	depends on PARAVIRT && SMP
800	help
801	  Paravirtualized spinlocks allow a pvops backend to replace the
802	  spinlock implementation with something virtualization-friendly
803	  (for example, block the virtual CPU rather than spinning).
804
805	  It has a minimal impact on native kernels and gives a nice performance
806	  benefit on paravirtualized KVM / Xen kernels.
807
808	  If you are unsure how to answer this question, answer Y.
809
810config X86_HV_CALLBACK_VECTOR
811	def_bool n
812
813source "arch/x86/xen/Kconfig"
814
815config KVM_GUEST
816	bool "KVM Guest support (including kvmclock)"
817	depends on PARAVIRT
818	select PARAVIRT_CLOCK
819	select ARCH_CPUIDLE_HALTPOLL
820	select X86_HV_CALLBACK_VECTOR
821	default y
822	help
823	  This option enables various optimizations for running under the KVM
824	  hypervisor. It includes a paravirtualized clock, so that instead
825	  of relying on a PIT (or probably other) emulation by the
826	  underlying device model, the host provides the guest with
827	  timing infrastructure such as time of day, and system time
828
829config ARCH_CPUIDLE_HALTPOLL
830	def_bool n
831	prompt "Disable host haltpoll when loading haltpoll driver"
832	help
833	  If virtualized under KVM, disable host haltpoll.
834
835config PVH
836	bool "Support for running PVH guests"
837	help
838	  This option enables the PVH entry point for guest virtual machines
839	  as specified in the x86/HVM direct boot ABI.
840
841config PARAVIRT_TIME_ACCOUNTING
842	bool "Paravirtual steal time accounting"
843	depends on PARAVIRT
844	help
845	  Select this option to enable fine granularity task steal time
846	  accounting. Time spent executing other tasks in parallel with
847	  the current vCPU is discounted from the vCPU power. To account for
848	  that, there can be a small performance impact.
849
850	  If in doubt, say N here.
851
852config PARAVIRT_CLOCK
853	bool
854
855config JAILHOUSE_GUEST
856	bool "Jailhouse non-root cell support"
857	depends on X86_64 && PCI
858	select X86_PM_TIMER
859	help
860	  This option allows to run Linux as guest in a Jailhouse non-root
861	  cell. You can leave this option disabled if you only want to start
862	  Jailhouse and run Linux afterwards in the root cell.
863
864config ACRN_GUEST
865	bool "ACRN Guest support"
866	depends on X86_64
867	select X86_HV_CALLBACK_VECTOR
868	help
869	  This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
870	  a flexible, lightweight reference open-source hypervisor, built with
871	  real-time and safety-criticality in mind. It is built for embedded
872	  IOT with small footprint and real-time features. More details can be
873	  found in https://projectacrn.org/.
874
875endif #HYPERVISOR_GUEST
876
877source "arch/x86/Kconfig.cpu"
878
879config HPET_TIMER
880	def_bool X86_64
881	prompt "HPET Timer Support" if X86_32
882	help
883	  Use the IA-PC HPET (High Precision Event Timer) to manage
884	  time in preference to the PIT and RTC, if a HPET is
885	  present.
886	  HPET is the next generation timer replacing legacy 8254s.
887	  The HPET provides a stable time base on SMP
888	  systems, unlike the TSC, but it is more expensive to access,
889	  as it is off-chip.  The interface used is documented
890	  in the HPET spec, revision 1.
891
892	  You can safely choose Y here.  However, HPET will only be
893	  activated if the platform and the BIOS support this feature.
894	  Otherwise the 8254 will be used for timing services.
895
896	  Choose N to continue using the legacy 8254 timer.
897
898config HPET_EMULATE_RTC
899	def_bool y
900	depends on HPET_TIMER && (RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
901
902# Mark as expert because too many people got it wrong.
903# The code disables itself when not needed.
904config DMI
905	default y
906	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
907	bool "Enable DMI scanning" if EXPERT
908	help
909	  Enabled scanning of DMI to identify machine quirks. Say Y
910	  here unless you have verified that your setup is not
911	  affected by entries in the DMI blacklist. Required by PNP
912	  BIOS code.
913
914config GART_IOMMU
915	bool "Old AMD GART IOMMU support"
916	select DMA_OPS
917	select IOMMU_HELPER
918	select SWIOTLB
919	depends on X86_64 && PCI && AMD_NB
920	help
921	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
922	  GART based hardware IOMMUs.
923
924	  The GART supports full DMA access for devices with 32-bit access
925	  limitations, on systems with more than 3 GB. This is usually needed
926	  for USB, sound, many IDE/SATA chipsets and some other devices.
927
928	  Newer systems typically have a modern AMD IOMMU, supported via
929	  the CONFIG_AMD_IOMMU=y config option.
930
931	  In normal configurations this driver is only active when needed:
932	  there's more than 3 GB of memory and the system contains a
933	  32-bit limited device.
934
935	  If unsure, say Y.
936
937config MAXSMP
938	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
939	depends on X86_64 && SMP && DEBUG_KERNEL
940	select CPUMASK_OFFSTACK
941	help
942	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
943	  If unsure, say N.
944
945#
946# The maximum number of CPUs supported:
947#
948# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
949# and which can be configured interactively in the
950# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
951#
952# The ranges are different on 32-bit and 64-bit kernels, depending on
953# hardware capabilities and scalability features of the kernel.
954#
955# ( If MAXSMP is enabled we just use the highest possible value and disable
956#   interactive configuration. )
957#
958
959config NR_CPUS_RANGE_BEGIN
960	int
961	default NR_CPUS_RANGE_END if MAXSMP
962	default    1 if !SMP
963	default    2
964
965config NR_CPUS_RANGE_END
966	int
967	depends on X86_32
968	default   64 if  SMP &&  X86_BIGSMP
969	default    8 if  SMP && !X86_BIGSMP
970	default    1 if !SMP
971
972config NR_CPUS_RANGE_END
973	int
974	depends on X86_64
975	default 8192 if  SMP && CPUMASK_OFFSTACK
976	default  512 if  SMP && !CPUMASK_OFFSTACK
977	default    1 if !SMP
978
979config NR_CPUS_DEFAULT
980	int
981	depends on X86_32
982	default   32 if  X86_BIGSMP
983	default    8 if  SMP
984	default    1 if !SMP
985
986config NR_CPUS_DEFAULT
987	int
988	depends on X86_64
989	default 8192 if  MAXSMP
990	default   64 if  SMP
991	default    1 if !SMP
992
993config NR_CPUS
994	int "Maximum number of CPUs" if SMP && !MAXSMP
995	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
996	default NR_CPUS_DEFAULT
997	help
998	  This allows you to specify the maximum number of CPUs which this
999	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
1000	  supported value is 8192, otherwise the maximum value is 512.  The
1001	  minimum value which makes sense is 2.
1002
1003	  This is purely to save memory: each supported CPU adds about 8KB
1004	  to the kernel image.
1005
1006config SCHED_CLUSTER
1007	bool "Cluster scheduler support"
1008	depends on SMP
1009	default y
1010	help
1011	  Cluster scheduler support improves the CPU scheduler's decision
1012	  making when dealing with machines that have clusters of CPUs.
1013	  Cluster usually means a couple of CPUs which are placed closely
1014	  by sharing mid-level caches, last-level cache tags or internal
1015	  busses.
1016
1017config SCHED_SMT
1018	def_bool y if SMP
1019
1020config SCHED_MC
1021	def_bool y
1022	prompt "Multi-core scheduler support"
1023	depends on SMP
1024	help
1025	  Multi-core scheduler support improves the CPU scheduler's decision
1026	  making when dealing with multi-core CPU chips at a cost of slightly
1027	  increased overhead in some places. If unsure say N here.
1028
1029config SCHED_MC_PRIO
1030	bool "CPU core priorities scheduler support"
1031	depends on SCHED_MC && CPU_SUP_INTEL
1032	select X86_INTEL_PSTATE
1033	select CPU_FREQ
1034	default y
1035	help
1036	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1037	  core ordering determined at manufacturing time, which allows
1038	  certain cores to reach higher turbo frequencies (when running
1039	  single threaded workloads) than others.
1040
1041	  Enabling this kernel feature teaches the scheduler about
1042	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1043	  scheduler's CPU selection logic accordingly, so that higher
1044	  overall system performance can be achieved.
1045
1046	  This feature will have no effect on CPUs without this feature.
1047
1048	  If unsure say Y here.
1049
1050config UP_LATE_INIT
1051	def_bool y
1052	depends on !SMP && X86_LOCAL_APIC
1053
1054config X86_UP_APIC
1055	bool "Local APIC support on uniprocessors" if !PCI_MSI
1056	default PCI_MSI
1057	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1058	help
1059	  A local APIC (Advanced Programmable Interrupt Controller) is an
1060	  integrated interrupt controller in the CPU. If you have a single-CPU
1061	  system which has a processor with a local APIC, you can say Y here to
1062	  enable and use it. If you say Y here even though your machine doesn't
1063	  have a local APIC, then the kernel will still run with no slowdown at
1064	  all. The local APIC supports CPU-generated self-interrupts (timer,
1065	  performance counters), and the NMI watchdog which detects hard
1066	  lockups.
1067
1068config X86_UP_IOAPIC
1069	bool "IO-APIC support on uniprocessors"
1070	depends on X86_UP_APIC
1071	help
1072	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1073	  SMP-capable replacement for PC-style interrupt controllers. Most
1074	  SMP systems and many recent uniprocessor systems have one.
1075
1076	  If you have a single-CPU system with an IO-APIC, you can say Y here
1077	  to use it. If you say Y here even though your machine doesn't have
1078	  an IO-APIC, then the kernel will still run with no slowdown at all.
1079
1080config X86_LOCAL_APIC
1081	def_bool y
1082	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1083	select IRQ_DOMAIN_HIERARCHY
1084	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1085
1086config X86_IO_APIC
1087	def_bool y
1088	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1089
1090config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1091	bool "Reroute for broken boot IRQs"
1092	depends on X86_IO_APIC
1093	help
1094	  This option enables a workaround that fixes a source of
1095	  spurious interrupts. This is recommended when threaded
1096	  interrupt handling is used on systems where the generation of
1097	  superfluous "boot interrupts" cannot be disabled.
1098
1099	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1100	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1101	  kernel does during interrupt handling). On chipsets where this
1102	  boot IRQ generation cannot be disabled, this workaround keeps
1103	  the original IRQ line masked so that only the equivalent "boot
1104	  IRQ" is delivered to the CPUs. The workaround also tells the
1105	  kernel to set up the IRQ handler on the boot IRQ line. In this
1106	  way only one interrupt is delivered to the kernel. Otherwise
1107	  the spurious second interrupt may cause the kernel to bring
1108	  down (vital) interrupt lines.
1109
1110	  Only affects "broken" chipsets. Interrupt sharing may be
1111	  increased on these systems.
1112
1113config X86_MCE
1114	bool "Machine Check / overheating reporting"
1115	select GENERIC_ALLOCATOR
1116	default y
1117	help
1118	  Machine Check support allows the processor to notify the
1119	  kernel if it detects a problem (e.g. overheating, data corruption).
1120	  The action the kernel takes depends on the severity of the problem,
1121	  ranging from warning messages to halting the machine.
1122
1123config X86_MCELOG_LEGACY
1124	bool "Support for deprecated /dev/mcelog character device"
1125	depends on X86_MCE
1126	help
1127	  Enable support for /dev/mcelog which is needed by the old mcelog
1128	  userspace logging daemon. Consider switching to the new generation
1129	  rasdaemon solution.
1130
1131config X86_MCE_INTEL
1132	def_bool y
1133	prompt "Intel MCE features"
1134	depends on X86_MCE && X86_LOCAL_APIC
1135	help
1136	   Additional support for intel specific MCE features such as
1137	   the thermal monitor.
1138
1139config X86_MCE_AMD
1140	def_bool y
1141	prompt "AMD MCE features"
1142	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1143	help
1144	   Additional support for AMD specific MCE features such as
1145	   the DRAM Error Threshold.
1146
1147config X86_ANCIENT_MCE
1148	bool "Support for old Pentium 5 / WinChip machine checks"
1149	depends on X86_32 && X86_MCE
1150	help
1151	  Include support for machine check handling on old Pentium 5 or WinChip
1152	  systems. These typically need to be enabled explicitly on the command
1153	  line.
1154
1155config X86_MCE_THRESHOLD
1156	depends on X86_MCE_AMD || X86_MCE_INTEL
1157	def_bool y
1158
1159config X86_MCE_INJECT
1160	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1161	tristate "Machine check injector support"
1162	help
1163	  Provide support for injecting machine checks for testing purposes.
1164	  If you don't know what a machine check is and you don't do kernel
1165	  QA it is safe to say n.
1166
1167source "arch/x86/events/Kconfig"
1168
1169config X86_LEGACY_VM86
1170	bool "Legacy VM86 support"
1171	depends on X86_32
1172	help
1173	  This option allows user programs to put the CPU into V8086
1174	  mode, which is an 80286-era approximation of 16-bit real mode.
1175
1176	  Some very old versions of X and/or vbetool require this option
1177	  for user mode setting.  Similarly, DOSEMU will use it if
1178	  available to accelerate real mode DOS programs.  However, any
1179	  recent version of DOSEMU, X, or vbetool should be fully
1180	  functional even without kernel VM86 support, as they will all
1181	  fall back to software emulation. Nevertheless, if you are using
1182	  a 16-bit DOS program where 16-bit performance matters, vm86
1183	  mode might be faster than emulation and you might want to
1184	  enable this option.
1185
1186	  Note that any app that works on a 64-bit kernel is unlikely to
1187	  need this option, as 64-bit kernels don't, and can't, support
1188	  V8086 mode. This option is also unrelated to 16-bit protected
1189	  mode and is not needed to run most 16-bit programs under Wine.
1190
1191	  Enabling this option increases the complexity of the kernel
1192	  and slows down exception handling a tiny bit.
1193
1194	  If unsure, say N here.
1195
1196config VM86
1197	bool
1198	default X86_LEGACY_VM86
1199
1200config X86_16BIT
1201	bool "Enable support for 16-bit segments" if EXPERT
1202	default y
1203	depends on MODIFY_LDT_SYSCALL
1204	help
1205	  This option is required by programs like Wine to run 16-bit
1206	  protected mode legacy code on x86 processors.  Disabling
1207	  this option saves about 300 bytes on i386, or around 6K text
1208	  plus 16K runtime memory on x86-64,
1209
1210config X86_ESPFIX32
1211	def_bool y
1212	depends on X86_16BIT && X86_32
1213
1214config X86_ESPFIX64
1215	def_bool y
1216	depends on X86_16BIT && X86_64
1217
1218config X86_VSYSCALL_EMULATION
1219	bool "Enable vsyscall emulation" if EXPERT
1220	default y
1221	depends on X86_64
1222	help
1223	 This enables emulation of the legacy vsyscall page.  Disabling
1224	 it is roughly equivalent to booting with vsyscall=none, except
1225	 that it will also disable the helpful warning if a program
1226	 tries to use a vsyscall.  With this option set to N, offending
1227	 programs will just segfault, citing addresses of the form
1228	 0xffffffffff600?00.
1229
1230	 This option is required by many programs built before 2013, and
1231	 care should be used even with newer programs if set to N.
1232
1233	 Disabling this option saves about 7K of kernel size and
1234	 possibly 4K of additional runtime pagetable memory.
1235
1236config X86_IOPL_IOPERM
1237	bool "IOPERM and IOPL Emulation"
1238	default y
1239	help
1240	  This enables the ioperm() and iopl() syscalls which are necessary
1241	  for legacy applications.
1242
1243	  Legacy IOPL support is an overbroad mechanism which allows user
1244	  space aside of accessing all 65536 I/O ports also to disable
1245	  interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1246	  capabilities and permission from potentially active security
1247	  modules.
1248
1249	  The emulation restricts the functionality of the syscall to
1250	  only allowing the full range I/O port access, but prevents the
1251	  ability to disable interrupts from user space which would be
1252	  granted if the hardware IOPL mechanism would be used.
1253
1254config TOSHIBA
1255	tristate "Toshiba Laptop support"
1256	depends on X86_32
1257	help
1258	  This adds a driver to safely access the System Management Mode of
1259	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1260	  not work on models with a Phoenix BIOS. The System Management Mode
1261	  is used to set the BIOS and power saving options on Toshiba portables.
1262
1263	  For information on utilities to make use of this driver see the
1264	  Toshiba Linux utilities web site at:
1265	  <http://www.buzzard.org.uk/toshiba/>.
1266
1267	  Say Y if you intend to run this kernel on a Toshiba portable.
1268	  Say N otherwise.
1269
1270config I8K
1271	tristate "Dell i8k legacy laptop support"
1272	depends on HWMON
1273	depends on PROC_FS
1274	select SENSORS_DELL_SMM
1275	help
1276	  This option enables legacy /proc/i8k userspace interface in hwmon
1277	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1278	  temperature and allows controlling fan speeds of Dell laptops via
1279	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1280	  it reports also power and hotkey status. For fan speed control is
1281	  needed userspace package i8kutils.
1282
1283	  Say Y if you intend to run this kernel on old Dell laptops or want to
1284	  use userspace package i8kutils.
1285	  Say N otherwise.
1286
1287config X86_REBOOTFIXUPS
1288	bool "Enable X86 board specific fixups for reboot"
1289	depends on X86_32
1290	help
1291	  This enables chipset and/or board specific fixups to be done
1292	  in order to get reboot to work correctly. This is only needed on
1293	  some combinations of hardware and BIOS. The symptom, for which
1294	  this config is intended, is when reboot ends with a stalled/hung
1295	  system.
1296
1297	  Currently, the only fixup is for the Geode machines using
1298	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1299
1300	  Say Y if you want to enable the fixup. Currently, it's safe to
1301	  enable this option even if you don't need it.
1302	  Say N otherwise.
1303
1304config MICROCODE
1305	bool "CPU microcode loading support"
1306	default y
1307	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1308	help
1309	  If you say Y here, you will be able to update the microcode on
1310	  Intel and AMD processors. The Intel support is for the IA32 family,
1311	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1312	  AMD support is for families 0x10 and later. You will obviously need
1313	  the actual microcode binary data itself which is not shipped with
1314	  the Linux kernel.
1315
1316	  The preferred method to load microcode from a detached initrd is described
1317	  in Documentation/x86/microcode.rst. For that you need to enable
1318	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1319	  initrd for microcode blobs.
1320
1321	  In addition, you can build the microcode into the kernel. For that you
1322	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1323	  config option.
1324
1325config MICROCODE_INTEL
1326	bool "Intel microcode loading support"
1327	depends on MICROCODE
1328	default MICROCODE
1329	help
1330	  This options enables microcode patch loading support for Intel
1331	  processors.
1332
1333	  For the current Intel microcode data package go to
1334	  <https://downloadcenter.intel.com> and search for
1335	  'Linux Processor Microcode Data File'.
1336
1337config MICROCODE_AMD
1338	bool "AMD microcode loading support"
1339	depends on MICROCODE
1340	help
1341	  If you select this option, microcode patch loading support for AMD
1342	  processors will be enabled.
1343
1344config MICROCODE_OLD_INTERFACE
1345	bool "Ancient loading interface (DEPRECATED)"
1346	default n
1347	depends on MICROCODE
1348	help
1349	  DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1350	  which was used by userspace tools like iucode_tool and microcode.ctl.
1351	  It is inadequate because it runs too late to be able to properly
1352	  load microcode on a machine and it needs special tools. Instead, you
1353	  should've switched to the early loading method with the initrd or
1354	  builtin microcode by now: Documentation/x86/microcode.rst
1355
1356config X86_MSR
1357	tristate "/dev/cpu/*/msr - Model-specific register support"
1358	help
1359	  This device gives privileged processes access to the x86
1360	  Model-Specific Registers (MSRs).  It is a character device with
1361	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1362	  MSR accesses are directed to a specific CPU on multi-processor
1363	  systems.
1364
1365config X86_CPUID
1366	tristate "/dev/cpu/*/cpuid - CPU information support"
1367	help
1368	  This device gives processes access to the x86 CPUID instruction to
1369	  be executed on a specific processor.  It is a character device
1370	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1371	  /dev/cpu/31/cpuid.
1372
1373choice
1374	prompt "High Memory Support"
1375	default HIGHMEM4G
1376	depends on X86_32
1377
1378config NOHIGHMEM
1379	bool "off"
1380	help
1381	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1382	  However, the address space of 32-bit x86 processors is only 4
1383	  Gigabytes large. That means that, if you have a large amount of
1384	  physical memory, not all of it can be "permanently mapped" by the
1385	  kernel. The physical memory that's not permanently mapped is called
1386	  "high memory".
1387
1388	  If you are compiling a kernel which will never run on a machine with
1389	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1390	  choice and suitable for most users). This will result in a "3GB/1GB"
1391	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1392	  space and the remaining part of the 4GB virtual memory space is used
1393	  by the kernel to permanently map as much physical memory as
1394	  possible.
1395
1396	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1397	  answer "4GB" here.
1398
1399	  If more than 4 Gigabytes is used then answer "64GB" here. This
1400	  selection turns Intel PAE (Physical Address Extension) mode on.
1401	  PAE implements 3-level paging on IA32 processors. PAE is fully
1402	  supported by Linux, PAE mode is implemented on all recent Intel
1403	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1404	  then the kernel will not boot on CPUs that don't support PAE!
1405
1406	  The actual amount of total physical memory will either be
1407	  auto detected or can be forced by using a kernel command line option
1408	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1409	  your boot loader (lilo or loadlin) about how to pass options to the
1410	  kernel at boot time.)
1411
1412	  If unsure, say "off".
1413
1414config HIGHMEM4G
1415	bool "4GB"
1416	help
1417	  Select this if you have a 32-bit processor and between 1 and 4
1418	  gigabytes of physical RAM.
1419
1420config HIGHMEM64G
1421	bool "64GB"
1422	depends on !M486SX && !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !MWINCHIP3D && !MK6
1423	select X86_PAE
1424	help
1425	  Select this if you have a 32-bit processor and more than 4
1426	  gigabytes of physical RAM.
1427
1428endchoice
1429
1430choice
1431	prompt "Memory split" if EXPERT
1432	default VMSPLIT_3G
1433	depends on X86_32
1434	help
1435	  Select the desired split between kernel and user memory.
1436
1437	  If the address range available to the kernel is less than the
1438	  physical memory installed, the remaining memory will be available
1439	  as "high memory". Accessing high memory is a little more costly
1440	  than low memory, as it needs to be mapped into the kernel first.
1441	  Note that increasing the kernel address space limits the range
1442	  available to user programs, making the address space there
1443	  tighter.  Selecting anything other than the default 3G/1G split
1444	  will also likely make your kernel incompatible with binary-only
1445	  kernel modules.
1446
1447	  If you are not absolutely sure what you are doing, leave this
1448	  option alone!
1449
1450	config VMSPLIT_3G
1451		bool "3G/1G user/kernel split"
1452	config VMSPLIT_3G_OPT
1453		depends on !X86_PAE
1454		bool "3G/1G user/kernel split (for full 1G low memory)"
1455	config VMSPLIT_2G
1456		bool "2G/2G user/kernel split"
1457	config VMSPLIT_2G_OPT
1458		depends on !X86_PAE
1459		bool "2G/2G user/kernel split (for full 2G low memory)"
1460	config VMSPLIT_1G
1461		bool "1G/3G user/kernel split"
1462endchoice
1463
1464config PAGE_OFFSET
1465	hex
1466	default 0xB0000000 if VMSPLIT_3G_OPT
1467	default 0x80000000 if VMSPLIT_2G
1468	default 0x78000000 if VMSPLIT_2G_OPT
1469	default 0x40000000 if VMSPLIT_1G
1470	default 0xC0000000
1471	depends on X86_32
1472
1473config HIGHMEM
1474	def_bool y
1475	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1476
1477config X86_PAE
1478	bool "PAE (Physical Address Extension) Support"
1479	depends on X86_32 && !HIGHMEM4G
1480	select PHYS_ADDR_T_64BIT
1481	select SWIOTLB
1482	help
1483	  PAE is required for NX support, and furthermore enables
1484	  larger swapspace support for non-overcommit purposes. It
1485	  has the cost of more pagetable lookup overhead, and also
1486	  consumes more pagetable space per process.
1487
1488config X86_5LEVEL
1489	bool "Enable 5-level page tables support"
1490	default y
1491	select DYNAMIC_MEMORY_LAYOUT
1492	select SPARSEMEM_VMEMMAP
1493	depends on X86_64
1494	help
1495	  5-level paging enables access to larger address space:
1496	  upto 128 PiB of virtual address space and 4 PiB of
1497	  physical address space.
1498
1499	  It will be supported by future Intel CPUs.
1500
1501	  A kernel with the option enabled can be booted on machines that
1502	  support 4- or 5-level paging.
1503
1504	  See Documentation/x86/x86_64/5level-paging.rst for more
1505	  information.
1506
1507	  Say N if unsure.
1508
1509config X86_DIRECT_GBPAGES
1510	def_bool y
1511	depends on X86_64
1512	help
1513	  Certain kernel features effectively disable kernel
1514	  linear 1 GB mappings (even if the CPU otherwise
1515	  supports them), so don't confuse the user by printing
1516	  that we have them enabled.
1517
1518config X86_CPA_STATISTICS
1519	bool "Enable statistic for Change Page Attribute"
1520	depends on DEBUG_FS
1521	help
1522	  Expose statistics about the Change Page Attribute mechanism, which
1523	  helps to determine the effectiveness of preserving large and huge
1524	  page mappings when mapping protections are changed.
1525
1526config AMD_MEM_ENCRYPT
1527	bool "AMD Secure Memory Encryption (SME) support"
1528	depends on X86_64 && CPU_SUP_AMD
1529	select DMA_COHERENT_POOL
1530	select DYNAMIC_PHYSICAL_MASK
1531	select ARCH_USE_MEMREMAP_PROT
1532	select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1533	select INSTRUCTION_DECODER
1534	select ARCH_HAS_RESTRICTED_VIRTIO_MEMORY_ACCESS
1535	select ARCH_HAS_CC_PLATFORM
1536	help
1537	  Say yes to enable support for the encryption of system memory.
1538	  This requires an AMD processor that supports Secure Memory
1539	  Encryption (SME).
1540
1541config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1542	bool "Activate AMD Secure Memory Encryption (SME) by default"
1543	depends on AMD_MEM_ENCRYPT
1544	help
1545	  Say yes to have system memory encrypted by default if running on
1546	  an AMD processor that supports Secure Memory Encryption (SME).
1547
1548	  If set to Y, then the encryption of system memory can be
1549	  deactivated with the mem_encrypt=off command line option.
1550
1551	  If set to N, then the encryption of system memory can be
1552	  activated with the mem_encrypt=on command line option.
1553
1554# Common NUMA Features
1555config NUMA
1556	bool "NUMA Memory Allocation and Scheduler Support"
1557	depends on SMP
1558	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1559	default y if X86_BIGSMP
1560	help
1561	  Enable NUMA (Non-Uniform Memory Access) support.
1562
1563	  The kernel will try to allocate memory used by a CPU on the
1564	  local memory controller of the CPU and add some more
1565	  NUMA awareness to the kernel.
1566
1567	  For 64-bit this is recommended if the system is Intel Core i7
1568	  (or later), AMD Opteron, or EM64T NUMA.
1569
1570	  For 32-bit this is only needed if you boot a 32-bit
1571	  kernel on a 64-bit NUMA platform.
1572
1573	  Otherwise, you should say N.
1574
1575config AMD_NUMA
1576	def_bool y
1577	prompt "Old style AMD Opteron NUMA detection"
1578	depends on X86_64 && NUMA && PCI
1579	help
1580	  Enable AMD NUMA node topology detection.  You should say Y here if
1581	  you have a multi processor AMD system. This uses an old method to
1582	  read the NUMA configuration directly from the builtin Northbridge
1583	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1584	  which also takes priority if both are compiled in.
1585
1586config X86_64_ACPI_NUMA
1587	def_bool y
1588	prompt "ACPI NUMA detection"
1589	depends on X86_64 && NUMA && ACPI && PCI
1590	select ACPI_NUMA
1591	help
1592	  Enable ACPI SRAT based node topology detection.
1593
1594config NUMA_EMU
1595	bool "NUMA emulation"
1596	depends on NUMA
1597	help
1598	  Enable NUMA emulation. A flat machine will be split
1599	  into virtual nodes when booted with "numa=fake=N", where N is the
1600	  number of nodes. This is only useful for debugging.
1601
1602config NODES_SHIFT
1603	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1604	range 1 10
1605	default "10" if MAXSMP
1606	default "6" if X86_64
1607	default "3"
1608	depends on NUMA
1609	help
1610	  Specify the maximum number of NUMA Nodes available on the target
1611	  system.  Increases memory reserved to accommodate various tables.
1612
1613config ARCH_FLATMEM_ENABLE
1614	def_bool y
1615	depends on X86_32 && !NUMA
1616
1617config ARCH_SPARSEMEM_ENABLE
1618	def_bool y
1619	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1620	select SPARSEMEM_STATIC if X86_32
1621	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1622
1623config ARCH_SPARSEMEM_DEFAULT
1624	def_bool X86_64 || (NUMA && X86_32)
1625
1626config ARCH_SELECT_MEMORY_MODEL
1627	def_bool y
1628	depends on ARCH_SPARSEMEM_ENABLE
1629
1630config ARCH_MEMORY_PROBE
1631	bool "Enable sysfs memory/probe interface"
1632	depends on MEMORY_HOTPLUG
1633	help
1634	  This option enables a sysfs memory/probe interface for testing.
1635	  See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1636	  If you are unsure how to answer this question, answer N.
1637
1638config ARCH_PROC_KCORE_TEXT
1639	def_bool y
1640	depends on X86_64 && PROC_KCORE
1641
1642config ILLEGAL_POINTER_VALUE
1643	hex
1644	default 0 if X86_32
1645	default 0xdead000000000000 if X86_64
1646
1647config X86_PMEM_LEGACY_DEVICE
1648	bool
1649
1650config X86_PMEM_LEGACY
1651	tristate "Support non-standard NVDIMMs and ADR protected memory"
1652	depends on PHYS_ADDR_T_64BIT
1653	depends on BLK_DEV
1654	select X86_PMEM_LEGACY_DEVICE
1655	select NUMA_KEEP_MEMINFO if NUMA
1656	select LIBNVDIMM
1657	help
1658	  Treat memory marked using the non-standard e820 type of 12 as used
1659	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1660	  The kernel will offer these regions to the 'pmem' driver so
1661	  they can be used for persistent storage.
1662
1663	  Say Y if unsure.
1664
1665config HIGHPTE
1666	bool "Allocate 3rd-level pagetables from highmem"
1667	depends on HIGHMEM
1668	help
1669	  The VM uses one page table entry for each page of physical memory.
1670	  For systems with a lot of RAM, this can be wasteful of precious
1671	  low memory.  Setting this option will put user-space page table
1672	  entries in high memory.
1673
1674config X86_CHECK_BIOS_CORRUPTION
1675	bool "Check for low memory corruption"
1676	help
1677	  Periodically check for memory corruption in low memory, which
1678	  is suspected to be caused by BIOS.  Even when enabled in the
1679	  configuration, it is disabled at runtime.  Enable it by
1680	  setting "memory_corruption_check=1" on the kernel command
1681	  line.  By default it scans the low 64k of memory every 60
1682	  seconds; see the memory_corruption_check_size and
1683	  memory_corruption_check_period parameters in
1684	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1685
1686	  When enabled with the default parameters, this option has
1687	  almost no overhead, as it reserves a relatively small amount
1688	  of memory and scans it infrequently.  It both detects corruption
1689	  and prevents it from affecting the running system.
1690
1691	  It is, however, intended as a diagnostic tool; if repeatable
1692	  BIOS-originated corruption always affects the same memory,
1693	  you can use memmap= to prevent the kernel from using that
1694	  memory.
1695
1696config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1697	bool "Set the default setting of memory_corruption_check"
1698	depends on X86_CHECK_BIOS_CORRUPTION
1699	default y
1700	help
1701	  Set whether the default state of memory_corruption_check is
1702	  on or off.
1703
1704config MATH_EMULATION
1705	bool
1706	depends on MODIFY_LDT_SYSCALL
1707	prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1708	help
1709	  Linux can emulate a math coprocessor (used for floating point
1710	  operations) if you don't have one. 486DX and Pentium processors have
1711	  a math coprocessor built in, 486SX and 386 do not, unless you added
1712	  a 487DX or 387, respectively. (The messages during boot time can
1713	  give you some hints here ["man dmesg"].) Everyone needs either a
1714	  coprocessor or this emulation.
1715
1716	  If you don't have a math coprocessor, you need to say Y here; if you
1717	  say Y here even though you have a coprocessor, the coprocessor will
1718	  be used nevertheless. (This behavior can be changed with the kernel
1719	  command line option "no387", which comes handy if your coprocessor
1720	  is broken. Try "man bootparam" or see the documentation of your boot
1721	  loader (lilo or loadlin) about how to pass options to the kernel at
1722	  boot time.) This means that it is a good idea to say Y here if you
1723	  intend to use this kernel on different machines.
1724
1725	  More information about the internals of the Linux math coprocessor
1726	  emulation can be found in <file:arch/x86/math-emu/README>.
1727
1728	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1729	  kernel, it won't hurt.
1730
1731config MTRR
1732	def_bool y
1733	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1734	help
1735	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1736	  the Memory Type Range Registers (MTRRs) may be used to control
1737	  processor access to memory ranges. This is most useful if you have
1738	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1739	  allows bus write transfers to be combined into a larger transfer
1740	  before bursting over the PCI/AGP bus. This can increase performance
1741	  of image write operations 2.5 times or more. Saying Y here creates a
1742	  /proc/mtrr file which may be used to manipulate your processor's
1743	  MTRRs. Typically the X server should use this.
1744
1745	  This code has a reasonably generic interface so that similar
1746	  control registers on other processors can be easily supported
1747	  as well:
1748
1749	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1750	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1751	  these, the ARRs are used to emulate the MTRRs.
1752	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1753	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1754	  write-combining. All of these processors are supported by this code
1755	  and it makes sense to say Y here if you have one of them.
1756
1757	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1758	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1759	  can lead to all sorts of problems, so it's good to say Y here.
1760
1761	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1762	  just add about 9 KB to your kernel.
1763
1764	  See <file:Documentation/x86/mtrr.rst> for more information.
1765
1766config MTRR_SANITIZER
1767	def_bool y
1768	prompt "MTRR cleanup support"
1769	depends on MTRR
1770	help
1771	  Convert MTRR layout from continuous to discrete, so X drivers can
1772	  add writeback entries.
1773
1774	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1775	  The largest mtrr entry size for a continuous block can be set with
1776	  mtrr_chunk_size.
1777
1778	  If unsure, say Y.
1779
1780config MTRR_SANITIZER_ENABLE_DEFAULT
1781	int "MTRR cleanup enable value (0-1)"
1782	range 0 1
1783	default "0"
1784	depends on MTRR_SANITIZER
1785	help
1786	  Enable mtrr cleanup default value
1787
1788config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1789	int "MTRR cleanup spare reg num (0-7)"
1790	range 0 7
1791	default "1"
1792	depends on MTRR_SANITIZER
1793	help
1794	  mtrr cleanup spare entries default, it can be changed via
1795	  mtrr_spare_reg_nr=N on the kernel command line.
1796
1797config X86_PAT
1798	def_bool y
1799	prompt "x86 PAT support" if EXPERT
1800	depends on MTRR
1801	help
1802	  Use PAT attributes to setup page level cache control.
1803
1804	  PATs are the modern equivalents of MTRRs and are much more
1805	  flexible than MTRRs.
1806
1807	  Say N here if you see bootup problems (boot crash, boot hang,
1808	  spontaneous reboots) or a non-working video driver.
1809
1810	  If unsure, say Y.
1811
1812config ARCH_USES_PG_UNCACHED
1813	def_bool y
1814	depends on X86_PAT
1815
1816config ARCH_RANDOM
1817	def_bool y
1818	prompt "x86 architectural random number generator" if EXPERT
1819	help
1820	  Enable the x86 architectural RDRAND instruction
1821	  (Intel Bull Mountain technology) to generate random numbers.
1822	  If supported, this is a high bandwidth, cryptographically
1823	  secure hardware random number generator.
1824
1825config X86_SMAP
1826	def_bool y
1827	prompt "Supervisor Mode Access Prevention" if EXPERT
1828	help
1829	  Supervisor Mode Access Prevention (SMAP) is a security
1830	  feature in newer Intel processors.  There is a small
1831	  performance cost if this enabled and turned on; there is
1832	  also a small increase in the kernel size if this is enabled.
1833
1834	  If unsure, say Y.
1835
1836config X86_UMIP
1837	def_bool y
1838	prompt "User Mode Instruction Prevention" if EXPERT
1839	help
1840	  User Mode Instruction Prevention (UMIP) is a security feature in
1841	  some x86 processors. If enabled, a general protection fault is
1842	  issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1843	  executed in user mode. These instructions unnecessarily expose
1844	  information about the hardware state.
1845
1846	  The vast majority of applications do not use these instructions.
1847	  For the very few that do, software emulation is provided in
1848	  specific cases in protected and virtual-8086 modes. Emulated
1849	  results are dummy.
1850
1851config X86_INTEL_MEMORY_PROTECTION_KEYS
1852	prompt "Memory Protection Keys"
1853	def_bool y
1854	# Note: only available in 64-bit mode
1855	depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
1856	select ARCH_USES_HIGH_VMA_FLAGS
1857	select ARCH_HAS_PKEYS
1858	help
1859	  Memory Protection Keys provides a mechanism for enforcing
1860	  page-based protections, but without requiring modification of the
1861	  page tables when an application changes protection domains.
1862
1863	  For details, see Documentation/core-api/protection-keys.rst
1864
1865	  If unsure, say y.
1866
1867choice
1868	prompt "TSX enable mode"
1869	depends on CPU_SUP_INTEL
1870	default X86_INTEL_TSX_MODE_OFF
1871	help
1872	  Intel's TSX (Transactional Synchronization Extensions) feature
1873	  allows to optimize locking protocols through lock elision which
1874	  can lead to a noticeable performance boost.
1875
1876	  On the other hand it has been shown that TSX can be exploited
1877	  to form side channel attacks (e.g. TAA) and chances are there
1878	  will be more of those attacks discovered in the future.
1879
1880	  Therefore TSX is not enabled by default (aka tsx=off). An admin
1881	  might override this decision by tsx=on the command line parameter.
1882	  Even with TSX enabled, the kernel will attempt to enable the best
1883	  possible TAA mitigation setting depending on the microcode available
1884	  for the particular machine.
1885
1886	  This option allows to set the default tsx mode between tsx=on, =off
1887	  and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1888	  details.
1889
1890	  Say off if not sure, auto if TSX is in use but it should be used on safe
1891	  platforms or on if TSX is in use and the security aspect of tsx is not
1892	  relevant.
1893
1894config X86_INTEL_TSX_MODE_OFF
1895	bool "off"
1896	help
1897	  TSX is disabled if possible - equals to tsx=off command line parameter.
1898
1899config X86_INTEL_TSX_MODE_ON
1900	bool "on"
1901	help
1902	  TSX is always enabled on TSX capable HW - equals the tsx=on command
1903	  line parameter.
1904
1905config X86_INTEL_TSX_MODE_AUTO
1906	bool "auto"
1907	help
1908	  TSX is enabled on TSX capable HW that is believed to be safe against
1909	  side channel attacks- equals the tsx=auto command line parameter.
1910endchoice
1911
1912config X86_SGX
1913	bool "Software Guard eXtensions (SGX)"
1914	depends on X86_64 && CPU_SUP_INTEL
1915	depends on CRYPTO=y
1916	depends on CRYPTO_SHA256=y
1917	select SRCU
1918	select MMU_NOTIFIER
1919	select NUMA_KEEP_MEMINFO if NUMA
1920	help
1921	  Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions
1922	  that can be used by applications to set aside private regions of code
1923	  and data, referred to as enclaves. An enclave's private memory can
1924	  only be accessed by code running within the enclave. Accesses from
1925	  outside the enclave, including other enclaves, are disallowed by
1926	  hardware.
1927
1928	  If unsure, say N.
1929
1930config EFI
1931	bool "EFI runtime service support"
1932	depends on ACPI
1933	select UCS2_STRING
1934	select EFI_RUNTIME_WRAPPERS
1935	help
1936	  This enables the kernel to use EFI runtime services that are
1937	  available (such as the EFI variable services).
1938
1939	  This option is only useful on systems that have EFI firmware.
1940	  In addition, you should use the latest ELILO loader available
1941	  at <http://elilo.sourceforge.net> in order to take advantage
1942	  of EFI runtime services. However, even with this option, the
1943	  resultant kernel should continue to boot on existing non-EFI
1944	  platforms.
1945
1946config EFI_STUB
1947	bool "EFI stub support"
1948	depends on EFI && !X86_USE_3DNOW
1949	depends on $(cc-option,-mabi=ms) || X86_32
1950	select RELOCATABLE
1951	help
1952	  This kernel feature allows a bzImage to be loaded directly
1953	  by EFI firmware without the use of a bootloader.
1954
1955	  See Documentation/admin-guide/efi-stub.rst for more information.
1956
1957config EFI_MIXED
1958	bool "EFI mixed-mode support"
1959	depends on EFI_STUB && X86_64
1960	help
1961	   Enabling this feature allows a 64-bit kernel to be booted
1962	   on a 32-bit firmware, provided that your CPU supports 64-bit
1963	   mode.
1964
1965	   Note that it is not possible to boot a mixed-mode enabled
1966	   kernel via the EFI boot stub - a bootloader that supports
1967	   the EFI handover protocol must be used.
1968
1969	   If unsure, say N.
1970
1971source "kernel/Kconfig.hz"
1972
1973config KEXEC
1974	bool "kexec system call"
1975	select KEXEC_CORE
1976	help
1977	  kexec is a system call that implements the ability to shutdown your
1978	  current kernel, and to start another kernel.  It is like a reboot
1979	  but it is independent of the system firmware.   And like a reboot
1980	  you can start any kernel with it, not just Linux.
1981
1982	  The name comes from the similarity to the exec system call.
1983
1984	  It is an ongoing process to be certain the hardware in a machine
1985	  is properly shutdown, so do not be surprised if this code does not
1986	  initially work for you.  As of this writing the exact hardware
1987	  interface is strongly in flux, so no good recommendation can be
1988	  made.
1989
1990config KEXEC_FILE
1991	bool "kexec file based system call"
1992	select KEXEC_CORE
1993	select BUILD_BIN2C
1994	depends on X86_64
1995	depends on CRYPTO=y
1996	depends on CRYPTO_SHA256=y
1997	help
1998	  This is new version of kexec system call. This system call is
1999	  file based and takes file descriptors as system call argument
2000	  for kernel and initramfs as opposed to list of segments as
2001	  accepted by previous system call.
2002
2003config ARCH_HAS_KEXEC_PURGATORY
2004	def_bool KEXEC_FILE
2005
2006config KEXEC_SIG
2007	bool "Verify kernel signature during kexec_file_load() syscall"
2008	depends on KEXEC_FILE
2009	help
2010
2011	  This option makes the kexec_file_load() syscall check for a valid
2012	  signature of the kernel image.  The image can still be loaded without
2013	  a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2014	  there's a signature that we can check, then it must be valid.
2015
2016	  In addition to this option, you need to enable signature
2017	  verification for the corresponding kernel image type being
2018	  loaded in order for this to work.
2019
2020config KEXEC_SIG_FORCE
2021	bool "Require a valid signature in kexec_file_load() syscall"
2022	depends on KEXEC_SIG
2023	help
2024	  This option makes kernel signature verification mandatory for
2025	  the kexec_file_load() syscall.
2026
2027config KEXEC_BZIMAGE_VERIFY_SIG
2028	bool "Enable bzImage signature verification support"
2029	depends on KEXEC_SIG
2030	depends on SIGNED_PE_FILE_VERIFICATION
2031	select SYSTEM_TRUSTED_KEYRING
2032	help
2033	  Enable bzImage signature verification support.
2034
2035config CRASH_DUMP
2036	bool "kernel crash dumps"
2037	depends on X86_64 || (X86_32 && HIGHMEM)
2038	help
2039	  Generate crash dump after being started by kexec.
2040	  This should be normally only set in special crash dump kernels
2041	  which are loaded in the main kernel with kexec-tools into
2042	  a specially reserved region and then later executed after
2043	  a crash by kdump/kexec. The crash dump kernel must be compiled
2044	  to a memory address not used by the main kernel or BIOS using
2045	  PHYSICAL_START, or it must be built as a relocatable image
2046	  (CONFIG_RELOCATABLE=y).
2047	  For more details see Documentation/admin-guide/kdump/kdump.rst
2048
2049config KEXEC_JUMP
2050	bool "kexec jump"
2051	depends on KEXEC && HIBERNATION
2052	help
2053	  Jump between original kernel and kexeced kernel and invoke
2054	  code in physical address mode via KEXEC
2055
2056config PHYSICAL_START
2057	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2058	default "0x1000000"
2059	help
2060	  This gives the physical address where the kernel is loaded.
2061
2062	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2063	  bzImage will decompress itself to above physical address and
2064	  run from there. Otherwise, bzImage will run from the address where
2065	  it has been loaded by the boot loader and will ignore above physical
2066	  address.
2067
2068	  In normal kdump cases one does not have to set/change this option
2069	  as now bzImage can be compiled as a completely relocatable image
2070	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2071	  address. This option is mainly useful for the folks who don't want
2072	  to use a bzImage for capturing the crash dump and want to use a
2073	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2074	  to be specifically compiled to run from a specific memory area
2075	  (normally a reserved region) and this option comes handy.
2076
2077	  So if you are using bzImage for capturing the crash dump,
2078	  leave the value here unchanged to 0x1000000 and set
2079	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2080	  for capturing the crash dump change this value to start of
2081	  the reserved region.  In other words, it can be set based on
2082	  the "X" value as specified in the "crashkernel=YM@XM"
2083	  command line boot parameter passed to the panic-ed
2084	  kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2085	  for more details about crash dumps.
2086
2087	  Usage of bzImage for capturing the crash dump is recommended as
2088	  one does not have to build two kernels. Same kernel can be used
2089	  as production kernel and capture kernel. Above option should have
2090	  gone away after relocatable bzImage support is introduced. But it
2091	  is present because there are users out there who continue to use
2092	  vmlinux for dump capture. This option should go away down the
2093	  line.
2094
2095	  Don't change this unless you know what you are doing.
2096
2097config RELOCATABLE
2098	bool "Build a relocatable kernel"
2099	default y
2100	help
2101	  This builds a kernel image that retains relocation information
2102	  so it can be loaded someplace besides the default 1MB.
2103	  The relocations tend to make the kernel binary about 10% larger,
2104	  but are discarded at runtime.
2105
2106	  One use is for the kexec on panic case where the recovery kernel
2107	  must live at a different physical address than the primary
2108	  kernel.
2109
2110	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2111	  it has been loaded at and the compile time physical address
2112	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2113
2114config RANDOMIZE_BASE
2115	bool "Randomize the address of the kernel image (KASLR)"
2116	depends on RELOCATABLE
2117	default y
2118	help
2119	  In support of Kernel Address Space Layout Randomization (KASLR),
2120	  this randomizes the physical address at which the kernel image
2121	  is decompressed and the virtual address where the kernel
2122	  image is mapped, as a security feature that deters exploit
2123	  attempts relying on knowledge of the location of kernel
2124	  code internals.
2125
2126	  On 64-bit, the kernel physical and virtual addresses are
2127	  randomized separately. The physical address will be anywhere
2128	  between 16MB and the top of physical memory (up to 64TB). The
2129	  virtual address will be randomized from 16MB up to 1GB (9 bits
2130	  of entropy). Note that this also reduces the memory space
2131	  available to kernel modules from 1.5GB to 1GB.
2132
2133	  On 32-bit, the kernel physical and virtual addresses are
2134	  randomized together. They will be randomized from 16MB up to
2135	  512MB (8 bits of entropy).
2136
2137	  Entropy is generated using the RDRAND instruction if it is
2138	  supported. If RDTSC is supported, its value is mixed into
2139	  the entropy pool as well. If neither RDRAND nor RDTSC are
2140	  supported, then entropy is read from the i8254 timer. The
2141	  usable entropy is limited by the kernel being built using
2142	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2143	  minimum of 2MB. As a result, only 10 bits of entropy are
2144	  theoretically possible, but the implementations are further
2145	  limited due to memory layouts.
2146
2147	  If unsure, say Y.
2148
2149# Relocation on x86 needs some additional build support
2150config X86_NEED_RELOCS
2151	def_bool y
2152	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2153
2154config PHYSICAL_ALIGN
2155	hex "Alignment value to which kernel should be aligned"
2156	default "0x200000"
2157	range 0x2000 0x1000000 if X86_32
2158	range 0x200000 0x1000000 if X86_64
2159	help
2160	  This value puts the alignment restrictions on physical address
2161	  where kernel is loaded and run from. Kernel is compiled for an
2162	  address which meets above alignment restriction.
2163
2164	  If bootloader loads the kernel at a non-aligned address and
2165	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2166	  address aligned to above value and run from there.
2167
2168	  If bootloader loads the kernel at a non-aligned address and
2169	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2170	  load address and decompress itself to the address it has been
2171	  compiled for and run from there. The address for which kernel is
2172	  compiled already meets above alignment restrictions. Hence the
2173	  end result is that kernel runs from a physical address meeting
2174	  above alignment restrictions.
2175
2176	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2177	  this value must be a multiple of 0x200000.
2178
2179	  Don't change this unless you know what you are doing.
2180
2181config DYNAMIC_MEMORY_LAYOUT
2182	bool
2183	help
2184	  This option makes base addresses of vmalloc and vmemmap as well as
2185	  __PAGE_OFFSET movable during boot.
2186
2187config RANDOMIZE_MEMORY
2188	bool "Randomize the kernel memory sections"
2189	depends on X86_64
2190	depends on RANDOMIZE_BASE
2191	select DYNAMIC_MEMORY_LAYOUT
2192	default RANDOMIZE_BASE
2193	help
2194	   Randomizes the base virtual address of kernel memory sections
2195	   (physical memory mapping, vmalloc & vmemmap). This security feature
2196	   makes exploits relying on predictable memory locations less reliable.
2197
2198	   The order of allocations remains unchanged. Entropy is generated in
2199	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2200	   configuration have in average 30,000 different possible virtual
2201	   addresses for each memory section.
2202
2203	   If unsure, say Y.
2204
2205config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2206	hex "Physical memory mapping padding" if EXPERT
2207	depends on RANDOMIZE_MEMORY
2208	default "0xa" if MEMORY_HOTPLUG
2209	default "0x0"
2210	range 0x1 0x40 if MEMORY_HOTPLUG
2211	range 0x0 0x40
2212	help
2213	   Define the padding in terabytes added to the existing physical
2214	   memory size during kernel memory randomization. It is useful
2215	   for memory hotplug support but reduces the entropy available for
2216	   address randomization.
2217
2218	   If unsure, leave at the default value.
2219
2220config HOTPLUG_CPU
2221	def_bool y
2222	depends on SMP
2223
2224config BOOTPARAM_HOTPLUG_CPU0
2225	bool "Set default setting of cpu0_hotpluggable"
2226	depends on HOTPLUG_CPU
2227	help
2228	  Set whether default state of cpu0_hotpluggable is on or off.
2229
2230	  Say Y here to enable CPU0 hotplug by default. If this switch
2231	  is turned on, there is no need to give cpu0_hotplug kernel
2232	  parameter and the CPU0 hotplug feature is enabled by default.
2233
2234	  Please note: there are two known CPU0 dependencies if you want
2235	  to enable the CPU0 hotplug feature either by this switch or by
2236	  cpu0_hotplug kernel parameter.
2237
2238	  First, resume from hibernate or suspend always starts from CPU0.
2239	  So hibernate and suspend are prevented if CPU0 is offline.
2240
2241	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2242	  offline if any interrupt can not migrate out of CPU0. There may
2243	  be other CPU0 dependencies.
2244
2245	  Please make sure the dependencies are under your control before
2246	  you enable this feature.
2247
2248	  Say N if you don't want to enable CPU0 hotplug feature by default.
2249	  You still can enable the CPU0 hotplug feature at boot by kernel
2250	  parameter cpu0_hotplug.
2251
2252config DEBUG_HOTPLUG_CPU0
2253	def_bool n
2254	prompt "Debug CPU0 hotplug"
2255	depends on HOTPLUG_CPU
2256	help
2257	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2258	  soon as possible and boots up userspace with CPU0 offlined. User
2259	  can online CPU0 back after boot time.
2260
2261	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2262	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2263	  compilation or giving cpu0_hotplug kernel parameter at boot.
2264
2265	  If unsure, say N.
2266
2267config COMPAT_VDSO
2268	def_bool n
2269	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2270	depends on COMPAT_32
2271	help
2272	  Certain buggy versions of glibc will crash if they are
2273	  presented with a 32-bit vDSO that is not mapped at the address
2274	  indicated in its segment table.
2275
2276	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2277	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2278	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2279	  the only released version with the bug, but OpenSUSE 9
2280	  contains a buggy "glibc 2.3.2".
2281
2282	  The symptom of the bug is that everything crashes on startup, saying:
2283	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2284
2285	  Saying Y here changes the default value of the vdso32 boot
2286	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2287	  This works around the glibc bug but hurts performance.
2288
2289	  If unsure, say N: if you are compiling your own kernel, you
2290	  are unlikely to be using a buggy version of glibc.
2291
2292choice
2293	prompt "vsyscall table for legacy applications"
2294	depends on X86_64
2295	default LEGACY_VSYSCALL_XONLY
2296	help
2297	  Legacy user code that does not know how to find the vDSO expects
2298	  to be able to issue three syscalls by calling fixed addresses in
2299	  kernel space. Since this location is not randomized with ASLR,
2300	  it can be used to assist security vulnerability exploitation.
2301
2302	  This setting can be changed at boot time via the kernel command
2303	  line parameter vsyscall=[emulate|xonly|none].
2304
2305	  On a system with recent enough glibc (2.14 or newer) and no
2306	  static binaries, you can say None without a performance penalty
2307	  to improve security.
2308
2309	  If unsure, select "Emulate execution only".
2310
2311	config LEGACY_VSYSCALL_EMULATE
2312		bool "Full emulation"
2313		help
2314		  The kernel traps and emulates calls into the fixed vsyscall
2315		  address mapping. This makes the mapping non-executable, but
2316		  it still contains readable known contents, which could be
2317		  used in certain rare security vulnerability exploits. This
2318		  configuration is recommended when using legacy userspace
2319		  that still uses vsyscalls along with legacy binary
2320		  instrumentation tools that require code to be readable.
2321
2322		  An example of this type of legacy userspace is running
2323		  Pin on an old binary that still uses vsyscalls.
2324
2325	config LEGACY_VSYSCALL_XONLY
2326		bool "Emulate execution only"
2327		help
2328		  The kernel traps and emulates calls into the fixed vsyscall
2329		  address mapping and does not allow reads.  This
2330		  configuration is recommended when userspace might use the
2331		  legacy vsyscall area but support for legacy binary
2332		  instrumentation of legacy code is not needed.  It mitigates
2333		  certain uses of the vsyscall area as an ASLR-bypassing
2334		  buffer.
2335
2336	config LEGACY_VSYSCALL_NONE
2337		bool "None"
2338		help
2339		  There will be no vsyscall mapping at all. This will
2340		  eliminate any risk of ASLR bypass due to the vsyscall
2341		  fixed address mapping. Attempts to use the vsyscalls
2342		  will be reported to dmesg, so that either old or
2343		  malicious userspace programs can be identified.
2344
2345endchoice
2346
2347config CMDLINE_BOOL
2348	bool "Built-in kernel command line"
2349	help
2350	  Allow for specifying boot arguments to the kernel at
2351	  build time.  On some systems (e.g. embedded ones), it is
2352	  necessary or convenient to provide some or all of the
2353	  kernel boot arguments with the kernel itself (that is,
2354	  to not rely on the boot loader to provide them.)
2355
2356	  To compile command line arguments into the kernel,
2357	  set this option to 'Y', then fill in the
2358	  boot arguments in CONFIG_CMDLINE.
2359
2360	  Systems with fully functional boot loaders (i.e. non-embedded)
2361	  should leave this option set to 'N'.
2362
2363config CMDLINE
2364	string "Built-in kernel command string"
2365	depends on CMDLINE_BOOL
2366	default ""
2367	help
2368	  Enter arguments here that should be compiled into the kernel
2369	  image and used at boot time.  If the boot loader provides a
2370	  command line at boot time, it is appended to this string to
2371	  form the full kernel command line, when the system boots.
2372
2373	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2374	  change this behavior.
2375
2376	  In most cases, the command line (whether built-in or provided
2377	  by the boot loader) should specify the device for the root
2378	  file system.
2379
2380config CMDLINE_OVERRIDE
2381	bool "Built-in command line overrides boot loader arguments"
2382	depends on CMDLINE_BOOL && CMDLINE != ""
2383	help
2384	  Set this option to 'Y' to have the kernel ignore the boot loader
2385	  command line, and use ONLY the built-in command line.
2386
2387	  This is used to work around broken boot loaders.  This should
2388	  be set to 'N' under normal conditions.
2389
2390config MODIFY_LDT_SYSCALL
2391	bool "Enable the LDT (local descriptor table)" if EXPERT
2392	default y
2393	help
2394	  Linux can allow user programs to install a per-process x86
2395	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2396	  call.  This is required to run 16-bit or segmented code such as
2397	  DOSEMU or some Wine programs.  It is also used by some very old
2398	  threading libraries.
2399
2400	  Enabling this feature adds a small amount of overhead to
2401	  context switches and increases the low-level kernel attack
2402	  surface.  Disabling it removes the modify_ldt(2) system call.
2403
2404	  Saying 'N' here may make sense for embedded or server kernels.
2405
2406config STRICT_SIGALTSTACK_SIZE
2407	bool "Enforce strict size checking for sigaltstack"
2408	depends on DYNAMIC_SIGFRAME
2409	help
2410	  For historical reasons MINSIGSTKSZ is a constant which became
2411	  already too small with AVX512 support. Add a mechanism to
2412	  enforce strict checking of the sigaltstack size against the
2413	  real size of the FPU frame. This option enables the check
2414	  by default. It can also be controlled via the kernel command
2415	  line option 'strict_sas_size' independent of this config
2416	  switch. Enabling it might break existing applications which
2417	  allocate a too small sigaltstack but 'work' because they
2418	  never get a signal delivered.
2419
2420	  Say 'N' unless you want to really enforce this check.
2421
2422source "kernel/livepatch/Kconfig"
2423
2424endmenu
2425
2426config ARCH_HAS_ADD_PAGES
2427	def_bool y
2428	depends on ARCH_ENABLE_MEMORY_HOTPLUG
2429
2430config ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE
2431	def_bool y
2432
2433config USE_PERCPU_NUMA_NODE_ID
2434	def_bool y
2435	depends on NUMA
2436
2437menu "Power management and ACPI options"
2438
2439config ARCH_HIBERNATION_HEADER
2440	def_bool y
2441	depends on HIBERNATION
2442
2443source "kernel/power/Kconfig"
2444
2445source "drivers/acpi/Kconfig"
2446
2447config X86_APM_BOOT
2448	def_bool y
2449	depends on APM
2450
2451menuconfig APM
2452	tristate "APM (Advanced Power Management) BIOS support"
2453	depends on X86_32 && PM_SLEEP
2454	help
2455	  APM is a BIOS specification for saving power using several different
2456	  techniques. This is mostly useful for battery powered laptops with
2457	  APM compliant BIOSes. If you say Y here, the system time will be
2458	  reset after a RESUME operation, the /proc/apm device will provide
2459	  battery status information, and user-space programs will receive
2460	  notification of APM "events" (e.g. battery status change).
2461
2462	  If you select "Y" here, you can disable actual use of the APM
2463	  BIOS by passing the "apm=off" option to the kernel at boot time.
2464
2465	  Note that the APM support is almost completely disabled for
2466	  machines with more than one CPU.
2467
2468	  In order to use APM, you will need supporting software. For location
2469	  and more information, read <file:Documentation/power/apm-acpi.rst>
2470	  and the Battery Powered Linux mini-HOWTO, available from
2471	  <http://www.tldp.org/docs.html#howto>.
2472
2473	  This driver does not spin down disk drives (see the hdparm(8)
2474	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2475	  VESA-compliant "green" monitors.
2476
2477	  This driver does not support the TI 4000M TravelMate and the ACER
2478	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2479	  desktop machines also don't have compliant BIOSes, and this driver
2480	  may cause those machines to panic during the boot phase.
2481
2482	  Generally, if you don't have a battery in your machine, there isn't
2483	  much point in using this driver and you should say N. If you get
2484	  random kernel OOPSes or reboots that don't seem to be related to
2485	  anything, try disabling/enabling this option (or disabling/enabling
2486	  APM in your BIOS).
2487
2488	  Some other things you should try when experiencing seemingly random,
2489	  "weird" problems:
2490
2491	  1) make sure that you have enough swap space and that it is
2492	  enabled.
2493	  2) pass the "no-hlt" option to the kernel
2494	  3) switch on floating point emulation in the kernel and pass
2495	  the "no387" option to the kernel
2496	  4) pass the "floppy=nodma" option to the kernel
2497	  5) pass the "mem=4M" option to the kernel (thereby disabling
2498	  all but the first 4 MB of RAM)
2499	  6) make sure that the CPU is not over clocked.
2500	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2501	  8) disable the cache from your BIOS settings
2502	  9) install a fan for the video card or exchange video RAM
2503	  10) install a better fan for the CPU
2504	  11) exchange RAM chips
2505	  12) exchange the motherboard.
2506
2507	  To compile this driver as a module, choose M here: the
2508	  module will be called apm.
2509
2510if APM
2511
2512config APM_IGNORE_USER_SUSPEND
2513	bool "Ignore USER SUSPEND"
2514	help
2515	  This option will ignore USER SUSPEND requests. On machines with a
2516	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2517	  series notebooks, it is necessary to say Y because of a BIOS bug.
2518
2519config APM_DO_ENABLE
2520	bool "Enable PM at boot time"
2521	help
2522	  Enable APM features at boot time. From page 36 of the APM BIOS
2523	  specification: "When disabled, the APM BIOS does not automatically
2524	  power manage devices, enter the Standby State, enter the Suspend
2525	  State, or take power saving steps in response to CPU Idle calls."
2526	  This driver will make CPU Idle calls when Linux is idle (unless this
2527	  feature is turned off -- see "Do CPU IDLE calls", below). This
2528	  should always save battery power, but more complicated APM features
2529	  will be dependent on your BIOS implementation. You may need to turn
2530	  this option off if your computer hangs at boot time when using APM
2531	  support, or if it beeps continuously instead of suspending. Turn
2532	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2533	  T400CDT. This is off by default since most machines do fine without
2534	  this feature.
2535
2536config APM_CPU_IDLE
2537	depends on CPU_IDLE
2538	bool "Make CPU Idle calls when idle"
2539	help
2540	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2541	  On some machines, this can activate improved power savings, such as
2542	  a slowed CPU clock rate, when the machine is idle. These idle calls
2543	  are made after the idle loop has run for some length of time (e.g.,
2544	  333 mS). On some machines, this will cause a hang at boot time or
2545	  whenever the CPU becomes idle. (On machines with more than one CPU,
2546	  this option does nothing.)
2547
2548config APM_DISPLAY_BLANK
2549	bool "Enable console blanking using APM"
2550	help
2551	  Enable console blanking using the APM. Some laptops can use this to
2552	  turn off the LCD backlight when the screen blanker of the Linux
2553	  virtual console blanks the screen. Note that this is only used by
2554	  the virtual console screen blanker, and won't turn off the backlight
2555	  when using the X Window system. This also doesn't have anything to
2556	  do with your VESA-compliant power-saving monitor. Further, this
2557	  option doesn't work for all laptops -- it might not turn off your
2558	  backlight at all, or it might print a lot of errors to the console,
2559	  especially if you are using gpm.
2560
2561config APM_ALLOW_INTS
2562	bool "Allow interrupts during APM BIOS calls"
2563	help
2564	  Normally we disable external interrupts while we are making calls to
2565	  the APM BIOS as a measure to lessen the effects of a badly behaving
2566	  BIOS implementation.  The BIOS should reenable interrupts if it
2567	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2568	  many of the newer IBM Thinkpads.  If you experience hangs when you
2569	  suspend, try setting this to Y.  Otherwise, say N.
2570
2571endif # APM
2572
2573source "drivers/cpufreq/Kconfig"
2574
2575source "drivers/cpuidle/Kconfig"
2576
2577source "drivers/idle/Kconfig"
2578
2579endmenu
2580
2581
2582menu "Bus options (PCI etc.)"
2583
2584choice
2585	prompt "PCI access mode"
2586	depends on X86_32 && PCI
2587	default PCI_GOANY
2588	help
2589	  On PCI systems, the BIOS can be used to detect the PCI devices and
2590	  determine their configuration. However, some old PCI motherboards
2591	  have BIOS bugs and may crash if this is done. Also, some embedded
2592	  PCI-based systems don't have any BIOS at all. Linux can also try to
2593	  detect the PCI hardware directly without using the BIOS.
2594
2595	  With this option, you can specify how Linux should detect the
2596	  PCI devices. If you choose "BIOS", the BIOS will be used,
2597	  if you choose "Direct", the BIOS won't be used, and if you
2598	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2599	  If you choose "Any", the kernel will try MMCONFIG, then the
2600	  direct access method and falls back to the BIOS if that doesn't
2601	  work. If unsure, go with the default, which is "Any".
2602
2603config PCI_GOBIOS
2604	bool "BIOS"
2605
2606config PCI_GOMMCONFIG
2607	bool "MMConfig"
2608
2609config PCI_GODIRECT
2610	bool "Direct"
2611
2612config PCI_GOOLPC
2613	bool "OLPC XO-1"
2614	depends on OLPC
2615
2616config PCI_GOANY
2617	bool "Any"
2618
2619endchoice
2620
2621config PCI_BIOS
2622	def_bool y
2623	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2624
2625# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2626config PCI_DIRECT
2627	def_bool y
2628	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2629
2630config PCI_MMCONFIG
2631	bool "Support mmconfig PCI config space access" if X86_64
2632	default y
2633	depends on PCI && (ACPI || JAILHOUSE_GUEST)
2634	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2635
2636config PCI_OLPC
2637	def_bool y
2638	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2639
2640config PCI_XEN
2641	def_bool y
2642	depends on PCI && XEN
2643
2644config MMCONF_FAM10H
2645	def_bool y
2646	depends on X86_64 && PCI_MMCONFIG && ACPI
2647
2648config PCI_CNB20LE_QUIRK
2649	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2650	depends on PCI
2651	help
2652	  Read the PCI windows out of the CNB20LE host bridge. This allows
2653	  PCI hotplug to work on systems with the CNB20LE chipset which do
2654	  not have ACPI.
2655
2656	  There's no public spec for this chipset, and this functionality
2657	  is known to be incomplete.
2658
2659	  You should say N unless you know you need this.
2660
2661config ISA_BUS
2662	bool "ISA bus support on modern systems" if EXPERT
2663	help
2664	  Expose ISA bus device drivers and options available for selection and
2665	  configuration. Enable this option if your target machine has an ISA
2666	  bus. ISA is an older system, displaced by PCI and newer bus
2667	  architectures -- if your target machine is modern, it probably does
2668	  not have an ISA bus.
2669
2670	  If unsure, say N.
2671
2672# x86_64 have no ISA slots, but can have ISA-style DMA.
2673config ISA_DMA_API
2674	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2675	default y
2676	help
2677	  Enables ISA-style DMA support for devices requiring such controllers.
2678	  If unsure, say Y.
2679
2680if X86_32
2681
2682config ISA
2683	bool "ISA support"
2684	help
2685	  Find out whether you have ISA slots on your motherboard.  ISA is the
2686	  name of a bus system, i.e. the way the CPU talks to the other stuff
2687	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2688	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2689	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2690
2691config SCx200
2692	tristate "NatSemi SCx200 support"
2693	help
2694	  This provides basic support for National Semiconductor's
2695	  (now AMD's) Geode processors.  The driver probes for the
2696	  PCI-IDs of several on-chip devices, so its a good dependency
2697	  for other scx200_* drivers.
2698
2699	  If compiled as a module, the driver is named scx200.
2700
2701config SCx200HR_TIMER
2702	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2703	depends on SCx200
2704	default y
2705	help
2706	  This driver provides a clocksource built upon the on-chip
2707	  27MHz high-resolution timer.  Its also a workaround for
2708	  NSC Geode SC-1100's buggy TSC, which loses time when the
2709	  processor goes idle (as is done by the scheduler).  The
2710	  other workaround is idle=poll boot option.
2711
2712config OLPC
2713	bool "One Laptop Per Child support"
2714	depends on !X86_PAE
2715	select GPIOLIB
2716	select OF
2717	select OF_PROMTREE
2718	select IRQ_DOMAIN
2719	select OLPC_EC
2720	help
2721	  Add support for detecting the unique features of the OLPC
2722	  XO hardware.
2723
2724config OLPC_XO1_PM
2725	bool "OLPC XO-1 Power Management"
2726	depends on OLPC && MFD_CS5535=y && PM_SLEEP
2727	help
2728	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2729
2730config OLPC_XO1_RTC
2731	bool "OLPC XO-1 Real Time Clock"
2732	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2733	help
2734	  Add support for the XO-1 real time clock, which can be used as a
2735	  programmable wakeup source.
2736
2737config OLPC_XO1_SCI
2738	bool "OLPC XO-1 SCI extras"
2739	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2740	depends on INPUT=y
2741	select POWER_SUPPLY
2742	help
2743	  Add support for SCI-based features of the OLPC XO-1 laptop:
2744	   - EC-driven system wakeups
2745	   - Power button
2746	   - Ebook switch
2747	   - Lid switch
2748	   - AC adapter status updates
2749	   - Battery status updates
2750
2751config OLPC_XO15_SCI
2752	bool "OLPC XO-1.5 SCI extras"
2753	depends on OLPC && ACPI
2754	select POWER_SUPPLY
2755	help
2756	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2757	   - EC-driven system wakeups
2758	   - AC adapter status updates
2759	   - Battery status updates
2760
2761config ALIX
2762	bool "PCEngines ALIX System Support (LED setup)"
2763	select GPIOLIB
2764	help
2765	  This option enables system support for the PCEngines ALIX.
2766	  At present this just sets up LEDs for GPIO control on
2767	  ALIX2/3/6 boards.  However, other system specific setup should
2768	  get added here.
2769
2770	  Note: You must still enable the drivers for GPIO and LED support
2771	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2772
2773	  Note: You have to set alix.force=1 for boards with Award BIOS.
2774
2775config NET5501
2776	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2777	select GPIOLIB
2778	help
2779	  This option enables system support for the Soekris Engineering net5501.
2780
2781config GEOS
2782	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2783	select GPIOLIB
2784	depends on DMI
2785	help
2786	  This option enables system support for the Traverse Technologies GEOS.
2787
2788config TS5500
2789	bool "Technologic Systems TS-5500 platform support"
2790	depends on MELAN
2791	select CHECK_SIGNATURE
2792	select NEW_LEDS
2793	select LEDS_CLASS
2794	help
2795	  This option enables system support for the Technologic Systems TS-5500.
2796
2797endif # X86_32
2798
2799config AMD_NB
2800	def_bool y
2801	depends on CPU_SUP_AMD && PCI
2802
2803endmenu
2804
2805
2806menu "Binary Emulations"
2807
2808config IA32_EMULATION
2809	bool "IA32 Emulation"
2810	depends on X86_64
2811	select ARCH_WANT_OLD_COMPAT_IPC
2812	select BINFMT_ELF
2813	select COMPAT_OLD_SIGACTION
2814	help
2815	  Include code to run legacy 32-bit programs under a
2816	  64-bit kernel. You should likely turn this on, unless you're
2817	  100% sure that you don't have any 32-bit programs left.
2818
2819config IA32_AOUT
2820	tristate "IA32 a.out support"
2821	depends on IA32_EMULATION
2822	depends on BROKEN
2823	help
2824	  Support old a.out binaries in the 32bit emulation.
2825
2826config X86_X32
2827	bool "x32 ABI for 64-bit mode"
2828	depends on X86_64
2829	help
2830	  Include code to run binaries for the x32 native 32-bit ABI
2831	  for 64-bit processors.  An x32 process gets access to the
2832	  full 64-bit register file and wide data path while leaving
2833	  pointers at 32 bits for smaller memory footprint.
2834
2835	  You will need a recent binutils (2.22 or later) with
2836	  elf32_x86_64 support enabled to compile a kernel with this
2837	  option set.
2838
2839config COMPAT_32
2840	def_bool y
2841	depends on IA32_EMULATION || X86_32
2842	select HAVE_UID16
2843	select OLD_SIGSUSPEND3
2844
2845config COMPAT
2846	def_bool y
2847	depends on IA32_EMULATION || X86_X32
2848
2849if COMPAT
2850config COMPAT_FOR_U64_ALIGNMENT
2851	def_bool y
2852
2853config SYSVIPC_COMPAT
2854	def_bool y
2855	depends on SYSVIPC
2856endif
2857
2858endmenu
2859
2860
2861config HAVE_ATOMIC_IOMAP
2862	def_bool y
2863	depends on X86_32
2864
2865source "arch/x86/kvm/Kconfig"
2866
2867source "arch/x86/Kconfig.assembler"
2868