linux/arch/x86/Kconfig
<<
>>
Prefs
   1# SPDX-License-Identifier: GPL-2.0
   2# Select 32 or 64 bit
   3config 64BIT
   4        bool "64-bit kernel" if "$(ARCH)" = "x86"
   5        default "$(ARCH)" != "i386"
   6        help
   7          Say yes to build a 64-bit kernel - formerly known as x86_64
   8          Say no to build a 32-bit kernel - formerly known as i386
   9
  10config X86_32
  11        def_bool y
  12        depends on !64BIT
  13        # Options that are inherently 32-bit kernel only:
  14        select ARCH_WANT_IPC_PARSE_VERSION
  15        select CLKSRC_I8253
  16        select CLONE_BACKWARDS
  17        select GENERIC_VDSO_32
  18        select HAVE_DEBUG_STACKOVERFLOW
  19        select KMAP_LOCAL
  20        select MODULES_USE_ELF_REL
  21        select OLD_SIGACTION
  22        select ARCH_SPLIT_ARG64
  23
  24config X86_64
  25        def_bool y
  26        depends on 64BIT
  27        # Options that are inherently 64-bit kernel only:
  28        select ARCH_HAS_GIGANTIC_PAGE
  29        select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
  30        select ARCH_USE_CMPXCHG_LOCKREF
  31        select HAVE_ARCH_SOFT_DIRTY
  32        select MODULES_USE_ELF_RELA
  33        select NEED_DMA_MAP_STATE
  34        select SWIOTLB
  35        select ARCH_HAS_ELFCORE_COMPAT
  36        select ZONE_DMA32
  37
  38config FORCE_DYNAMIC_FTRACE
  39        def_bool y
  40        depends on X86_32
  41        depends on FUNCTION_TRACER
  42        select DYNAMIC_FTRACE
  43        help
  44         We keep the static function tracing (!DYNAMIC_FTRACE) around
  45         in order to test the non static function tracing in the
  46         generic code, as other architectures still use it. But we
  47         only need to keep it around for x86_64. No need to keep it
  48         for x86_32. For x86_32, force DYNAMIC_FTRACE. 
  49#
  50# Arch settings
  51#
  52# ( Note that options that are marked 'if X86_64' could in principle be
  53#   ported to 32-bit as well. )
  54#
  55config X86
  56        def_bool y
  57        #
  58        # Note: keep this list sorted alphabetically
  59        #
  60        select ACPI_LEGACY_TABLES_LOOKUP        if ACPI
  61        select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
  62        select ARCH_32BIT_OFF_T                 if X86_32
  63        select ARCH_CLOCKSOURCE_INIT
  64        select ARCH_CORRECT_STACKTRACE_ON_KRETPROBE
  65        select ARCH_ENABLE_HUGEPAGE_MIGRATION if X86_64 && HUGETLB_PAGE && MIGRATION
  66        select ARCH_ENABLE_MEMORY_HOTPLUG if X86_64
  67        select ARCH_ENABLE_MEMORY_HOTREMOVE if MEMORY_HOTPLUG
  68        select ARCH_ENABLE_SPLIT_PMD_PTLOCK if (PGTABLE_LEVELS > 2) && (X86_64 || X86_PAE)
  69        select ARCH_ENABLE_THP_MIGRATION if X86_64 && TRANSPARENT_HUGEPAGE
  70        select ARCH_HAS_ACPI_TABLE_UPGRADE      if ACPI
  71        select ARCH_HAS_CACHE_LINE_SIZE
  72        select ARCH_HAS_CURRENT_STACK_POINTER
  73        select ARCH_HAS_DEBUG_VIRTUAL
  74        select ARCH_HAS_DEBUG_VM_PGTABLE        if !X86_PAE
  75        select ARCH_HAS_DEVMEM_IS_ALLOWED
  76        select ARCH_HAS_EARLY_DEBUG             if KGDB
  77        select ARCH_HAS_ELF_RANDOMIZE
  78        select ARCH_HAS_FAST_MULTIPLIER
  79        select ARCH_HAS_FILTER_PGPROT
  80        select ARCH_HAS_FORTIFY_SOURCE
  81        select ARCH_HAS_GCOV_PROFILE_ALL
  82        select ARCH_HAS_KCOV                    if X86_64
  83        select ARCH_HAS_MEM_ENCRYPT
  84        select ARCH_HAS_MEMBARRIER_SYNC_CORE
  85        select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
  86        select ARCH_HAS_PMEM_API                if X86_64
  87        select ARCH_HAS_PTE_DEVMAP              if X86_64
  88        select ARCH_HAS_PTE_SPECIAL
  89        select ARCH_HAS_UACCESS_FLUSHCACHE      if X86_64
  90        select ARCH_HAS_COPY_MC                 if X86_64
  91        select ARCH_HAS_SET_MEMORY
  92        select ARCH_HAS_SET_DIRECT_MAP
  93        select ARCH_HAS_STRICT_KERNEL_RWX
  94        select ARCH_HAS_STRICT_MODULE_RWX
  95        select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
  96        select ARCH_HAS_SYSCALL_WRAPPER
  97        select ARCH_HAS_UBSAN_SANITIZE_ALL
  98        select ARCH_HAS_DEBUG_WX
  99        select ARCH_HAS_ZONE_DMA_SET if EXPERT
 100        select ARCH_HAVE_NMI_SAFE_CMPXCHG
 101        select ARCH_MIGHT_HAVE_ACPI_PDC         if ACPI
 102        select ARCH_MIGHT_HAVE_PC_PARPORT
 103        select ARCH_MIGHT_HAVE_PC_SERIO
 104        select ARCH_STACKWALK
 105        select ARCH_SUPPORTS_ACPI
 106        select ARCH_SUPPORTS_ATOMIC_RMW
 107        select ARCH_SUPPORTS_DEBUG_PAGEALLOC
 108        select ARCH_SUPPORTS_PAGE_TABLE_CHECK   if X86_64
 109        select ARCH_SUPPORTS_NUMA_BALANCING     if X86_64
 110        select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP       if NR_CPUS <= 4096
 111        select ARCH_SUPPORTS_LTO_CLANG
 112        select ARCH_SUPPORTS_LTO_CLANG_THIN
 113        select ARCH_USE_BUILTIN_BSWAP
 114        select ARCH_USE_MEMTEST
 115        select ARCH_USE_QUEUED_RWLOCKS
 116        select ARCH_USE_QUEUED_SPINLOCKS
 117        select ARCH_USE_SYM_ANNOTATIONS
 118        select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
 119        select ARCH_WANT_DEFAULT_BPF_JIT        if X86_64
 120        select ARCH_WANTS_DYNAMIC_TASK_STRUCT
 121        select ARCH_WANTS_NO_INSTR
 122        select ARCH_WANT_GENERAL_HUGETLB
 123        select ARCH_WANT_HUGE_PMD_SHARE
 124        select ARCH_WANT_LD_ORPHAN_WARN
 125        select ARCH_WANTS_THP_SWAP              if X86_64
 126        select ARCH_HAS_PARANOID_L1D_FLUSH
 127        select BUILDTIME_TABLE_SORT
 128        select CLKEVT_I8253
 129        select CLOCKSOURCE_VALIDATE_LAST_CYCLE
 130        select CLOCKSOURCE_WATCHDOG
 131        select DCACHE_WORD_ACCESS
 132        select DYNAMIC_SIGFRAME
 133        select EDAC_ATOMIC_SCRUB
 134        select EDAC_SUPPORT
 135        select GENERIC_CLOCKEVENTS_BROADCAST    if X86_64 || (X86_32 && X86_LOCAL_APIC)
 136        select GENERIC_CLOCKEVENTS_MIN_ADJUST
 137        select GENERIC_CMOS_UPDATE
 138        select GENERIC_CPU_AUTOPROBE
 139        select GENERIC_CPU_VULNERABILITIES
 140        select GENERIC_EARLY_IOREMAP
 141        select GENERIC_ENTRY
 142        select GENERIC_IOMAP
 143        select GENERIC_IRQ_EFFECTIVE_AFF_MASK   if SMP
 144        select GENERIC_IRQ_MATRIX_ALLOCATOR     if X86_LOCAL_APIC
 145        select GENERIC_IRQ_MIGRATION            if SMP
 146        select GENERIC_IRQ_PROBE
 147        select GENERIC_IRQ_RESERVATION_MODE
 148        select GENERIC_IRQ_SHOW
 149        select GENERIC_PENDING_IRQ              if SMP
 150        select GENERIC_PTDUMP
 151        select GENERIC_SMP_IDLE_THREAD
 152        select GENERIC_TIME_VSYSCALL
 153        select GENERIC_GETTIMEOFDAY
 154        select GENERIC_VDSO_TIME_NS
 155        select GUP_GET_PTE_LOW_HIGH             if X86_PAE
 156        select HARDIRQS_SW_RESEND
 157        select HARDLOCKUP_CHECK_TIMESTAMP       if X86_64
 158        select HAVE_ACPI_APEI                   if ACPI
 159        select HAVE_ACPI_APEI_NMI               if ACPI
 160        select HAVE_ALIGNED_STRUCT_PAGE         if SLUB
 161        select HAVE_ARCH_AUDITSYSCALL
 162        select HAVE_ARCH_HUGE_VMAP              if X86_64 || X86_PAE
 163        select HAVE_ARCH_HUGE_VMALLOC           if X86_64
 164        select HAVE_ARCH_JUMP_LABEL
 165        select HAVE_ARCH_JUMP_LABEL_RELATIVE
 166        select HAVE_ARCH_KASAN                  if X86_64
 167        select HAVE_ARCH_KASAN_VMALLOC          if X86_64
 168        select HAVE_ARCH_KFENCE
 169        select HAVE_ARCH_KGDB
 170        select HAVE_ARCH_MMAP_RND_BITS          if MMU
 171        select HAVE_ARCH_MMAP_RND_COMPAT_BITS   if MMU && COMPAT
 172        select HAVE_ARCH_COMPAT_MMAP_BASES      if MMU && COMPAT
 173        select HAVE_ARCH_PREL32_RELOCATIONS
 174        select HAVE_ARCH_SECCOMP_FILTER
 175        select HAVE_ARCH_THREAD_STRUCT_WHITELIST
 176        select HAVE_ARCH_STACKLEAK
 177        select HAVE_ARCH_TRACEHOOK
 178        select HAVE_ARCH_TRANSPARENT_HUGEPAGE
 179        select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
 180        select HAVE_ARCH_USERFAULTFD_WP         if X86_64 && USERFAULTFD
 181        select HAVE_ARCH_USERFAULTFD_MINOR      if X86_64 && USERFAULTFD
 182        select HAVE_ARCH_VMAP_STACK             if X86_64
 183        select HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET
 184        select HAVE_ARCH_WITHIN_STACK_FRAMES
 185        select HAVE_ASM_MODVERSIONS
 186        select HAVE_CMPXCHG_DOUBLE
 187        select HAVE_CMPXCHG_LOCAL
 188        select HAVE_CONTEXT_TRACKING            if X86_64
 189        select HAVE_CONTEXT_TRACKING_OFFSTACK   if HAVE_CONTEXT_TRACKING
 190        select HAVE_C_RECORDMCOUNT
 191        select HAVE_OBJTOOL_MCOUNT              if STACK_VALIDATION
 192        select HAVE_BUILDTIME_MCOUNT_SORT
 193        select HAVE_DEBUG_KMEMLEAK
 194        select HAVE_DMA_CONTIGUOUS
 195        select HAVE_DYNAMIC_FTRACE
 196        select HAVE_DYNAMIC_FTRACE_WITH_REGS
 197        select HAVE_DYNAMIC_FTRACE_WITH_ARGS    if X86_64
 198        select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
 199        select HAVE_SAMPLE_FTRACE_DIRECT        if X86_64
 200        select HAVE_SAMPLE_FTRACE_DIRECT_MULTI  if X86_64
 201        select HAVE_EBPF_JIT
 202        select HAVE_EFFICIENT_UNALIGNED_ACCESS
 203        select HAVE_EISA
 204        select HAVE_EXIT_THREAD
 205        select HAVE_FAST_GUP
 206        select HAVE_FENTRY                      if X86_64 || DYNAMIC_FTRACE
 207        select HAVE_FTRACE_MCOUNT_RECORD
 208        select HAVE_FUNCTION_GRAPH_TRACER       if X86_32 || (X86_64 && DYNAMIC_FTRACE)
 209        select HAVE_FUNCTION_TRACER
 210        select HAVE_GCC_PLUGINS
 211        select HAVE_HW_BREAKPOINT
 212        select HAVE_IOREMAP_PROT
 213        select HAVE_IRQ_EXIT_ON_IRQ_STACK       if X86_64
 214        select HAVE_IRQ_TIME_ACCOUNTING
 215        select HAVE_KERNEL_BZIP2
 216        select HAVE_KERNEL_GZIP
 217        select HAVE_KERNEL_LZ4
 218        select HAVE_KERNEL_LZMA
 219        select HAVE_KERNEL_LZO
 220        select HAVE_KERNEL_XZ
 221        select HAVE_KERNEL_ZSTD
 222        select HAVE_KPROBES
 223        select HAVE_KPROBES_ON_FTRACE
 224        select HAVE_FUNCTION_ERROR_INJECTION
 225        select HAVE_KRETPROBES
 226        select HAVE_RETHOOK
 227        select HAVE_KVM
 228        select HAVE_LIVEPATCH                   if X86_64
 229        select HAVE_MIXED_BREAKPOINTS_REGS
 230        select HAVE_MOD_ARCH_SPECIFIC
 231        select HAVE_MOVE_PMD
 232        select HAVE_MOVE_PUD
 233        select HAVE_NMI
 234        select HAVE_OPTPROBES
 235        select HAVE_PCSPKR_PLATFORM
 236        select HAVE_PERF_EVENTS
 237        select HAVE_PERF_EVENTS_NMI
 238        select HAVE_HARDLOCKUP_DETECTOR_PERF    if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
 239        select HAVE_PCI
 240        select HAVE_PERF_REGS
 241        select HAVE_PERF_USER_STACK_DUMP
 242        select MMU_GATHER_RCU_TABLE_FREE                if PARAVIRT
 243        select HAVE_POSIX_CPU_TIMERS_TASK_WORK
 244        select HAVE_REGS_AND_STACK_ACCESS_API
 245        select HAVE_RELIABLE_STACKTRACE         if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
 246        select HAVE_FUNCTION_ARG_ACCESS_API
 247        select HAVE_SETUP_PER_CPU_AREA
 248        select HAVE_SOFTIRQ_ON_OWN_STACK
 249        select HAVE_STACKPROTECTOR              if CC_HAS_SANE_STACKPROTECTOR
 250        select HAVE_STACK_VALIDATION            if X86_64
 251        select HAVE_STATIC_CALL
 252        select HAVE_STATIC_CALL_INLINE          if HAVE_STACK_VALIDATION
 253        select HAVE_PREEMPT_DYNAMIC_CALL
 254        select HAVE_RSEQ
 255        select HAVE_SYSCALL_TRACEPOINTS
 256        select HAVE_UNSTABLE_SCHED_CLOCK
 257        select HAVE_USER_RETURN_NOTIFIER
 258        select HAVE_GENERIC_VDSO
 259        select HOTPLUG_SMT                      if SMP
 260        select IRQ_FORCED_THREADING
 261        select NEED_PER_CPU_EMBED_FIRST_CHUNK
 262        select NEED_PER_CPU_PAGE_FIRST_CHUNK
 263        select NEED_SG_DMA_LENGTH
 264        select PCI_DOMAINS                      if PCI
 265        select PCI_LOCKLESS_CONFIG              if PCI
 266        select PERF_EVENTS
 267        select RTC_LIB
 268        select RTC_MC146818_LIB
 269        select SPARSE_IRQ
 270        select SRCU
 271        select STACK_VALIDATION                 if HAVE_STACK_VALIDATION && (HAVE_STATIC_CALL_INLINE || RETPOLINE)
 272        select SYSCTL_EXCEPTION_TRACE
 273        select THREAD_INFO_IN_TASK
 274        select TRACE_IRQFLAGS_SUPPORT
 275        select USER_STACKTRACE_SUPPORT
 276        select VIRT_TO_BUS
 277        select HAVE_ARCH_KCSAN                  if X86_64
 278        select X86_FEATURE_NAMES                if PROC_FS
 279        select PROC_PID_ARCH_STATUS             if PROC_FS
 280        select HAVE_ARCH_NODE_DEV_GROUP         if X86_SGX
 281        imply IMA_SECURE_AND_OR_TRUSTED_BOOT    if EFI
 282
 283config INSTRUCTION_DECODER
 284        def_bool y
 285        depends on KPROBES || PERF_EVENTS || UPROBES
 286
 287config OUTPUT_FORMAT
 288        string
 289        default "elf32-i386" if X86_32
 290        default "elf64-x86-64" if X86_64
 291
 292config LOCKDEP_SUPPORT
 293        def_bool y
 294
 295config STACKTRACE_SUPPORT
 296        def_bool y
 297
 298config MMU
 299        def_bool y
 300
 301config ARCH_MMAP_RND_BITS_MIN
 302        default 28 if 64BIT
 303        default 8
 304
 305config ARCH_MMAP_RND_BITS_MAX
 306        default 32 if 64BIT
 307        default 16
 308
 309config ARCH_MMAP_RND_COMPAT_BITS_MIN
 310        default 8
 311
 312config ARCH_MMAP_RND_COMPAT_BITS_MAX
 313        default 16
 314
 315config SBUS
 316        bool
 317
 318config GENERIC_ISA_DMA
 319        def_bool y
 320        depends on ISA_DMA_API
 321
 322config GENERIC_BUG
 323        def_bool y
 324        depends on BUG
 325        select GENERIC_BUG_RELATIVE_POINTERS if X86_64
 326
 327config GENERIC_BUG_RELATIVE_POINTERS
 328        bool
 329
 330config ARCH_MAY_HAVE_PC_FDC
 331        def_bool y
 332        depends on ISA_DMA_API
 333
 334config GENERIC_CALIBRATE_DELAY
 335        def_bool y
 336
 337config ARCH_HAS_CPU_RELAX
 338        def_bool y
 339
 340config ARCH_HIBERNATION_POSSIBLE
 341        def_bool y
 342
 343config ARCH_NR_GPIO
 344        int
 345        default 1024 if X86_64
 346        default 512
 347
 348config ARCH_SUSPEND_POSSIBLE
 349        def_bool y
 350
 351config AUDIT_ARCH
 352        def_bool y if X86_64
 353
 354config KASAN_SHADOW_OFFSET
 355        hex
 356        depends on KASAN
 357        default 0xdffffc0000000000
 358
 359config HAVE_INTEL_TXT
 360        def_bool y
 361        depends on INTEL_IOMMU && ACPI
 362
 363config X86_32_SMP
 364        def_bool y
 365        depends on X86_32 && SMP
 366
 367config X86_64_SMP
 368        def_bool y
 369        depends on X86_64 && SMP
 370
 371config ARCH_SUPPORTS_UPROBES
 372        def_bool y
 373
 374config FIX_EARLYCON_MEM
 375        def_bool y
 376
 377config DYNAMIC_PHYSICAL_MASK
 378        bool
 379
 380config PGTABLE_LEVELS
 381        int
 382        default 5 if X86_5LEVEL
 383        default 4 if X86_64
 384        default 3 if X86_PAE
 385        default 2
 386
 387config CC_HAS_SANE_STACKPROTECTOR
 388        bool
 389        default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
 390        default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
 391        help
 392           We have to make sure stack protector is unconditionally disabled if
 393           the compiler produces broken code or if it does not let us control
 394           the segment on 32-bit kernels.
 395
 396menu "Processor type and features"
 397
 398config SMP
 399        bool "Symmetric multi-processing support"
 400        help
 401          This enables support for systems with more than one CPU. If you have
 402          a system with only one CPU, say N. If you have a system with more
 403          than one CPU, say Y.
 404
 405          If you say N here, the kernel will run on uni- and multiprocessor
 406          machines, but will use only one CPU of a multiprocessor machine. If
 407          you say Y here, the kernel will run on many, but not all,
 408          uniprocessor machines. On a uniprocessor machine, the kernel
 409          will run faster if you say N here.
 410
 411          Note that if you say Y here and choose architecture "586" or
 412          "Pentium" under "Processor family", the kernel will not work on 486
 413          architectures. Similarly, multiprocessor kernels for the "PPro"
 414          architecture may not work on all Pentium based boards.
 415
 416          People using multiprocessor machines who say Y here should also say
 417          Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
 418          Management" code will be disabled if you say Y here.
 419
 420          See also <file:Documentation/x86/i386/IO-APIC.rst>,
 421          <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
 422          <http://www.tldp.org/docs.html#howto>.
 423
 424          If you don't know what to do here, say N.
 425
 426config X86_FEATURE_NAMES
 427        bool "Processor feature human-readable names" if EMBEDDED
 428        default y
 429        help
 430          This option compiles in a table of x86 feature bits and corresponding
 431          names.  This is required to support /proc/cpuinfo and a few kernel
 432          messages.  You can disable this to save space, at the expense of
 433          making those few kernel messages show numeric feature bits instead.
 434
 435          If in doubt, say Y.
 436
 437config X86_X2APIC
 438        bool "Support x2apic"
 439        depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
 440        help
 441          This enables x2apic support on CPUs that have this feature.
 442
 443          This allows 32-bit apic IDs (so it can support very large systems),
 444          and accesses the local apic via MSRs not via mmio.
 445
 446          If you don't know what to do here, say N.
 447
 448config X86_MPPARSE
 449        bool "Enable MPS table" if ACPI
 450        default y
 451        depends on X86_LOCAL_APIC
 452        help
 453          For old smp systems that do not have proper acpi support. Newer systems
 454          (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
 455
 456config GOLDFISH
 457        def_bool y
 458        depends on X86_GOLDFISH
 459
 460config RETPOLINE
 461        bool "Avoid speculative indirect branches in kernel"
 462        default y
 463        help
 464          Compile kernel with the retpoline compiler options to guard against
 465          kernel-to-user data leaks by avoiding speculative indirect
 466          branches. Requires a compiler with -mindirect-branch=thunk-extern
 467          support for full protection. The kernel may run slower.
 468
 469config CC_HAS_SLS
 470        def_bool $(cc-option,-mharden-sls=all)
 471
 472config SLS
 473        bool "Mitigate Straight-Line-Speculation"
 474        depends on CC_HAS_SLS && X86_64
 475        default n
 476        help
 477          Compile the kernel with straight-line-speculation options to guard
 478          against straight line speculation. The kernel image might be slightly
 479          larger.
 480
 481config X86_CPU_RESCTRL
 482        bool "x86 CPU resource control support"
 483        depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
 484        select KERNFS
 485        select PROC_CPU_RESCTRL         if PROC_FS
 486        help
 487          Enable x86 CPU resource control support.
 488
 489          Provide support for the allocation and monitoring of system resources
 490          usage by the CPU.
 491
 492          Intel calls this Intel Resource Director Technology
 493          (Intel(R) RDT). More information about RDT can be found in the
 494          Intel x86 Architecture Software Developer Manual.
 495
 496          AMD calls this AMD Platform Quality of Service (AMD QoS).
 497          More information about AMD QoS can be found in the AMD64 Technology
 498          Platform Quality of Service Extensions manual.
 499
 500          Say N if unsure.
 501
 502if X86_32
 503config X86_BIGSMP
 504        bool "Support for big SMP systems with more than 8 CPUs"
 505        depends on SMP
 506        help
 507          This option is needed for the systems that have more than 8 CPUs.
 508
 509config X86_EXTENDED_PLATFORM
 510        bool "Support for extended (non-PC) x86 platforms"
 511        default y
 512        help
 513          If you disable this option then the kernel will only support
 514          standard PC platforms. (which covers the vast majority of
 515          systems out there.)
 516
 517          If you enable this option then you'll be able to select support
 518          for the following (non-PC) 32 bit x86 platforms:
 519                Goldfish (Android emulator)
 520                AMD Elan
 521                RDC R-321x SoC
 522                SGI 320/540 (Visual Workstation)
 523                STA2X11-based (e.g. Northville)
 524                Moorestown MID devices
 525
 526          If you have one of these systems, or if you want to build a
 527          generic distribution kernel, say Y here - otherwise say N.
 528endif
 529
 530if X86_64
 531config X86_EXTENDED_PLATFORM
 532        bool "Support for extended (non-PC) x86 platforms"
 533        default y
 534        help
 535          If you disable this option then the kernel will only support
 536          standard PC platforms. (which covers the vast majority of
 537          systems out there.)
 538
 539          If you enable this option then you'll be able to select support
 540          for the following (non-PC) 64 bit x86 platforms:
 541                Numascale NumaChip
 542                ScaleMP vSMP
 543                SGI Ultraviolet
 544
 545          If you have one of these systems, or if you want to build a
 546          generic distribution kernel, say Y here - otherwise say N.
 547endif
 548# This is an alphabetically sorted list of 64 bit extended platforms
 549# Please maintain the alphabetic order if and when there are additions
 550config X86_NUMACHIP
 551        bool "Numascale NumaChip"
 552        depends on X86_64
 553        depends on X86_EXTENDED_PLATFORM
 554        depends on NUMA
 555        depends on SMP
 556        depends on X86_X2APIC
 557        depends on PCI_MMCONFIG
 558        help
 559          Adds support for Numascale NumaChip large-SMP systems. Needed to
 560          enable more than ~168 cores.
 561          If you don't have one of these, you should say N here.
 562
 563config X86_VSMP
 564        bool "ScaleMP vSMP"
 565        select HYPERVISOR_GUEST
 566        select PARAVIRT
 567        depends on X86_64 && PCI
 568        depends on X86_EXTENDED_PLATFORM
 569        depends on SMP
 570        help
 571          Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
 572          supposed to run on these EM64T-based machines.  Only choose this option
 573          if you have one of these machines.
 574
 575config X86_UV
 576        bool "SGI Ultraviolet"
 577        depends on X86_64
 578        depends on X86_EXTENDED_PLATFORM
 579        depends on NUMA
 580        depends on EFI
 581        depends on KEXEC_CORE
 582        depends on X86_X2APIC
 583        depends on PCI
 584        help
 585          This option is needed in order to support SGI Ultraviolet systems.
 586          If you don't have one of these, you should say N here.
 587
 588# Following is an alphabetically sorted list of 32 bit extended platforms
 589# Please maintain the alphabetic order if and when there are additions
 590
 591config X86_GOLDFISH
 592        bool "Goldfish (Virtual Platform)"
 593        depends on X86_EXTENDED_PLATFORM
 594        help
 595         Enable support for the Goldfish virtual platform used primarily
 596         for Android development. Unless you are building for the Android
 597         Goldfish emulator say N here.
 598
 599config X86_INTEL_CE
 600        bool "CE4100 TV platform"
 601        depends on PCI
 602        depends on PCI_GODIRECT
 603        depends on X86_IO_APIC
 604        depends on X86_32
 605        depends on X86_EXTENDED_PLATFORM
 606        select X86_REBOOTFIXUPS
 607        select OF
 608        select OF_EARLY_FLATTREE
 609        help
 610          Select for the Intel CE media processor (CE4100) SOC.
 611          This option compiles in support for the CE4100 SOC for settop
 612          boxes and media devices.
 613
 614config X86_INTEL_MID
 615        bool "Intel MID platform support"
 616        depends on X86_EXTENDED_PLATFORM
 617        depends on X86_PLATFORM_DEVICES
 618        depends on PCI
 619        depends on X86_64 || (PCI_GOANY && X86_32)
 620        depends on X86_IO_APIC
 621        select I2C
 622        select DW_APB_TIMER
 623        select INTEL_SCU_PCI
 624        help
 625          Select to build a kernel capable of supporting Intel MID (Mobile
 626          Internet Device) platform systems which do not have the PCI legacy
 627          interfaces. If you are building for a PC class system say N here.
 628
 629          Intel MID platforms are based on an Intel processor and chipset which
 630          consume less power than most of the x86 derivatives.
 631
 632config X86_INTEL_QUARK
 633        bool "Intel Quark platform support"
 634        depends on X86_32
 635        depends on X86_EXTENDED_PLATFORM
 636        depends on X86_PLATFORM_DEVICES
 637        depends on X86_TSC
 638        depends on PCI
 639        depends on PCI_GOANY
 640        depends on X86_IO_APIC
 641        select IOSF_MBI
 642        select INTEL_IMR
 643        select COMMON_CLK
 644        help
 645          Select to include support for Quark X1000 SoC.
 646          Say Y here if you have a Quark based system such as the Arduino
 647          compatible Intel Galileo.
 648
 649config X86_INTEL_LPSS
 650        bool "Intel Low Power Subsystem Support"
 651        depends on X86 && ACPI && PCI
 652        select COMMON_CLK
 653        select PINCTRL
 654        select IOSF_MBI
 655        help
 656          Select to build support for Intel Low Power Subsystem such as
 657          found on Intel Lynxpoint PCH. Selecting this option enables
 658          things like clock tree (common clock framework) and pincontrol
 659          which are needed by the LPSS peripheral drivers.
 660
 661config X86_AMD_PLATFORM_DEVICE
 662        bool "AMD ACPI2Platform devices support"
 663        depends on ACPI
 664        select COMMON_CLK
 665        select PINCTRL
 666        help
 667          Select to interpret AMD specific ACPI device to platform device
 668          such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
 669          I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
 670          implemented under PINCTRL subsystem.
 671
 672config IOSF_MBI
 673        tristate "Intel SoC IOSF Sideband support for SoC platforms"
 674        depends on PCI
 675        help
 676          This option enables sideband register access support for Intel SoC
 677          platforms. On these platforms the IOSF sideband is used in lieu of
 678          MSR's for some register accesses, mostly but not limited to thermal
 679          and power. Drivers may query the availability of this device to
 680          determine if they need the sideband in order to work on these
 681          platforms. The sideband is available on the following SoC products.
 682          This list is not meant to be exclusive.
 683           - BayTrail
 684           - Braswell
 685           - Quark
 686
 687          You should say Y if you are running a kernel on one of these SoC's.
 688
 689config IOSF_MBI_DEBUG
 690        bool "Enable IOSF sideband access through debugfs"
 691        depends on IOSF_MBI && DEBUG_FS
 692        help
 693          Select this option to expose the IOSF sideband access registers (MCR,
 694          MDR, MCRX) through debugfs to write and read register information from
 695          different units on the SoC. This is most useful for obtaining device
 696          state information for debug and analysis. As this is a general access
 697          mechanism, users of this option would have specific knowledge of the
 698          device they want to access.
 699
 700          If you don't require the option or are in doubt, say N.
 701
 702config X86_RDC321X
 703        bool "RDC R-321x SoC"
 704        depends on X86_32
 705        depends on X86_EXTENDED_PLATFORM
 706        select M486
 707        select X86_REBOOTFIXUPS
 708        help
 709          This option is needed for RDC R-321x system-on-chip, also known
 710          as R-8610-(G).
 711          If you don't have one of these chips, you should say N here.
 712
 713config X86_32_NON_STANDARD
 714        bool "Support non-standard 32-bit SMP architectures"
 715        depends on X86_32 && SMP
 716        depends on X86_EXTENDED_PLATFORM
 717        help
 718          This option compiles in the bigsmp and STA2X11 default
 719          subarchitectures.  It is intended for a generic binary
 720          kernel. If you select them all, kernel will probe it one by
 721          one and will fallback to default.
 722
 723# Alphabetically sorted list of Non standard 32 bit platforms
 724
 725config X86_SUPPORTS_MEMORY_FAILURE
 726        def_bool y
 727        # MCE code calls memory_failure():
 728        depends on X86_MCE
 729        # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
 730        # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
 731        depends on X86_64 || !SPARSEMEM
 732        select ARCH_SUPPORTS_MEMORY_FAILURE
 733
 734config STA2X11
 735        bool "STA2X11 Companion Chip Support"
 736        depends on X86_32_NON_STANDARD && PCI
 737        select SWIOTLB
 738        select MFD_STA2X11
 739        select GPIOLIB
 740        help
 741          This adds support for boards based on the STA2X11 IO-Hub,
 742          a.k.a. "ConneXt". The chip is used in place of the standard
 743          PC chipset, so all "standard" peripherals are missing. If this
 744          option is selected the kernel will still be able to boot on
 745          standard PC machines.
 746
 747config X86_32_IRIS
 748        tristate "Eurobraille/Iris poweroff module"
 749        depends on X86_32
 750        help
 751          The Iris machines from EuroBraille do not have APM or ACPI support
 752          to shut themselves down properly.  A special I/O sequence is
 753          needed to do so, which is what this module does at
 754          kernel shutdown.
 755
 756          This is only for Iris machines from EuroBraille.
 757
 758          If unused, say N.
 759
 760config SCHED_OMIT_FRAME_POINTER
 761        def_bool y
 762        prompt "Single-depth WCHAN output"
 763        depends on X86
 764        help
 765          Calculate simpler /proc/<PID>/wchan values. If this option
 766          is disabled then wchan values will recurse back to the
 767          caller function. This provides more accurate wchan values,
 768          at the expense of slightly more scheduling overhead.
 769
 770          If in doubt, say "Y".
 771
 772menuconfig HYPERVISOR_GUEST
 773        bool "Linux guest support"
 774        help
 775          Say Y here to enable options for running Linux under various hyper-
 776          visors. This option enables basic hypervisor detection and platform
 777          setup.
 778
 779          If you say N, all options in this submenu will be skipped and
 780          disabled, and Linux guest support won't be built in.
 781
 782if HYPERVISOR_GUEST
 783
 784config PARAVIRT
 785        bool "Enable paravirtualization code"
 786        depends on HAVE_STATIC_CALL
 787        help
 788          This changes the kernel so it can modify itself when it is run
 789          under a hypervisor, potentially improving performance significantly
 790          over full virtualization.  However, when run without a hypervisor
 791          the kernel is theoretically slower and slightly larger.
 792
 793config PARAVIRT_XXL
 794        bool
 795
 796config PARAVIRT_DEBUG
 797        bool "paravirt-ops debugging"
 798        depends on PARAVIRT && DEBUG_KERNEL
 799        help
 800          Enable to debug paravirt_ops internals.  Specifically, BUG if
 801          a paravirt_op is missing when it is called.
 802
 803config PARAVIRT_SPINLOCKS
 804        bool "Paravirtualization layer for spinlocks"
 805        depends on PARAVIRT && SMP
 806        help
 807          Paravirtualized spinlocks allow a pvops backend to replace the
 808          spinlock implementation with something virtualization-friendly
 809          (for example, block the virtual CPU rather than spinning).
 810
 811          It has a minimal impact on native kernels and gives a nice performance
 812          benefit on paravirtualized KVM / Xen kernels.
 813
 814          If you are unsure how to answer this question, answer Y.
 815
 816config X86_HV_CALLBACK_VECTOR
 817        def_bool n
 818
 819source "arch/x86/xen/Kconfig"
 820
 821config KVM_GUEST
 822        bool "KVM Guest support (including kvmclock)"
 823        depends on PARAVIRT
 824        select PARAVIRT_CLOCK
 825        select ARCH_CPUIDLE_HALTPOLL
 826        select X86_HV_CALLBACK_VECTOR
 827        default y
 828        help
 829          This option enables various optimizations for running under the KVM
 830          hypervisor. It includes a paravirtualized clock, so that instead
 831          of relying on a PIT (or probably other) emulation by the
 832          underlying device model, the host provides the guest with
 833          timing infrastructure such as time of day, and system time
 834
 835config ARCH_CPUIDLE_HALTPOLL
 836        def_bool n
 837        prompt "Disable host haltpoll when loading haltpoll driver"
 838        help
 839          If virtualized under KVM, disable host haltpoll.
 840
 841config PVH
 842        bool "Support for running PVH guests"
 843        help
 844          This option enables the PVH entry point for guest virtual machines
 845          as specified in the x86/HVM direct boot ABI.
 846
 847config PARAVIRT_TIME_ACCOUNTING
 848        bool "Paravirtual steal time accounting"
 849        depends on PARAVIRT
 850        help
 851          Select this option to enable fine granularity task steal time
 852          accounting. Time spent executing other tasks in parallel with
 853          the current vCPU is discounted from the vCPU power. To account for
 854          that, there can be a small performance impact.
 855
 856          If in doubt, say N here.
 857
 858config PARAVIRT_CLOCK
 859        bool
 860
 861config JAILHOUSE_GUEST
 862        bool "Jailhouse non-root cell support"
 863        depends on X86_64 && PCI
 864        select X86_PM_TIMER
 865        help
 866          This option allows to run Linux as guest in a Jailhouse non-root
 867          cell. You can leave this option disabled if you only want to start
 868          Jailhouse and run Linux afterwards in the root cell.
 869
 870config ACRN_GUEST
 871        bool "ACRN Guest support"
 872        depends on X86_64
 873        select X86_HV_CALLBACK_VECTOR
 874        help
 875          This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
 876          a flexible, lightweight reference open-source hypervisor, built with
 877          real-time and safety-criticality in mind. It is built for embedded
 878          IOT with small footprint and real-time features. More details can be
 879          found in https://projectacrn.org/.
 880
 881endif #HYPERVISOR_GUEST
 882
 883source "arch/x86/Kconfig.cpu"
 884
 885config HPET_TIMER
 886        def_bool X86_64
 887        prompt "HPET Timer Support" if X86_32
 888        help
 889          Use the IA-PC HPET (High Precision Event Timer) to manage
 890          time in preference to the PIT and RTC, if a HPET is
 891          present.
 892          HPET is the next generation timer replacing legacy 8254s.
 893          The HPET provides a stable time base on SMP
 894          systems, unlike the TSC, but it is more expensive to access,
 895          as it is off-chip.  The interface used is documented
 896          in the HPET spec, revision 1.
 897
 898          You can safely choose Y here.  However, HPET will only be
 899          activated if the platform and the BIOS support this feature.
 900          Otherwise the 8254 will be used for timing services.
 901
 902          Choose N to continue using the legacy 8254 timer.
 903
 904config HPET_EMULATE_RTC
 905        def_bool y
 906        depends on HPET_TIMER && (RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
 907
 908# Mark as expert because too many people got it wrong.
 909# The code disables itself when not needed.
 910config DMI
 911        default y
 912        select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
 913        bool "Enable DMI scanning" if EXPERT
 914        help
 915          Enabled scanning of DMI to identify machine quirks. Say Y
 916          here unless you have verified that your setup is not
 917          affected by entries in the DMI blacklist. Required by PNP
 918          BIOS code.
 919
 920config GART_IOMMU
 921        bool "Old AMD GART IOMMU support"
 922        select DMA_OPS
 923        select IOMMU_HELPER
 924        select SWIOTLB
 925        depends on X86_64 && PCI && AMD_NB
 926        help
 927          Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
 928          GART based hardware IOMMUs.
 929
 930          The GART supports full DMA access for devices with 32-bit access
 931          limitations, on systems with more than 3 GB. This is usually needed
 932          for USB, sound, many IDE/SATA chipsets and some other devices.
 933
 934          Newer systems typically have a modern AMD IOMMU, supported via
 935          the CONFIG_AMD_IOMMU=y config option.
 936
 937          In normal configurations this driver is only active when needed:
 938          there's more than 3 GB of memory and the system contains a
 939          32-bit limited device.
 940
 941          If unsure, say Y.
 942
 943config MAXSMP
 944        bool "Enable Maximum number of SMP Processors and NUMA Nodes"
 945        depends on X86_64 && SMP && DEBUG_KERNEL
 946        select CPUMASK_OFFSTACK
 947        help
 948          Enable maximum number of CPUS and NUMA Nodes for this architecture.
 949          If unsure, say N.
 950
 951#
 952# The maximum number of CPUs supported:
 953#
 954# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
 955# and which can be configured interactively in the
 956# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
 957#
 958# The ranges are different on 32-bit and 64-bit kernels, depending on
 959# hardware capabilities and scalability features of the kernel.
 960#
 961# ( If MAXSMP is enabled we just use the highest possible value and disable
 962#   interactive configuration. )
 963#
 964
 965config NR_CPUS_RANGE_BEGIN
 966        int
 967        default NR_CPUS_RANGE_END if MAXSMP
 968        default    1 if !SMP
 969        default    2
 970
 971config NR_CPUS_RANGE_END
 972        int
 973        depends on X86_32
 974        default   64 if  SMP &&  X86_BIGSMP
 975        default    8 if  SMP && !X86_BIGSMP
 976        default    1 if !SMP
 977
 978config NR_CPUS_RANGE_END
 979        int
 980        depends on X86_64
 981        default 8192 if  SMP && CPUMASK_OFFSTACK
 982        default  512 if  SMP && !CPUMASK_OFFSTACK
 983        default    1 if !SMP
 984
 985config NR_CPUS_DEFAULT
 986        int
 987        depends on X86_32
 988        default   32 if  X86_BIGSMP
 989        default    8 if  SMP
 990        default    1 if !SMP
 991
 992config NR_CPUS_DEFAULT
 993        int
 994        depends on X86_64
 995        default 8192 if  MAXSMP
 996        default   64 if  SMP
 997        default    1 if !SMP
 998
 999config NR_CPUS
1000        int "Maximum number of CPUs" if SMP && !MAXSMP
1001        range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
1002        default NR_CPUS_DEFAULT
1003        help
1004          This allows you to specify the maximum number of CPUs which this
1005          kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
1006          supported value is 8192, otherwise the maximum value is 512.  The
1007          minimum value which makes sense is 2.
1008
1009          This is purely to save memory: each supported CPU adds about 8KB
1010          to the kernel image.
1011
1012config SCHED_CLUSTER
1013        bool "Cluster scheduler support"
1014        depends on SMP
1015        default y
1016        help
1017          Cluster scheduler support improves the CPU scheduler's decision
1018          making when dealing with machines that have clusters of CPUs.
1019          Cluster usually means a couple of CPUs which are placed closely
1020          by sharing mid-level caches, last-level cache tags or internal
1021          busses.
1022
1023config SCHED_SMT
1024        def_bool y if SMP
1025
1026config SCHED_MC
1027        def_bool y
1028        prompt "Multi-core scheduler support"
1029        depends on SMP
1030        help
1031          Multi-core scheduler support improves the CPU scheduler's decision
1032          making when dealing with multi-core CPU chips at a cost of slightly
1033          increased overhead in some places. If unsure say N here.
1034
1035config SCHED_MC_PRIO
1036        bool "CPU core priorities scheduler support"
1037        depends on SCHED_MC && CPU_SUP_INTEL
1038        select X86_INTEL_PSTATE
1039        select CPU_FREQ
1040        default y
1041        help
1042          Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1043          core ordering determined at manufacturing time, which allows
1044          certain cores to reach higher turbo frequencies (when running
1045          single threaded workloads) than others.
1046
1047          Enabling this kernel feature teaches the scheduler about
1048          the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1049          scheduler's CPU selection logic accordingly, so that higher
1050          overall system performance can be achieved.
1051
1052          This feature will have no effect on CPUs without this feature.
1053
1054          If unsure say Y here.
1055
1056config UP_LATE_INIT
1057        def_bool y
1058        depends on !SMP && X86_LOCAL_APIC
1059
1060config X86_UP_APIC
1061        bool "Local APIC support on uniprocessors" if !PCI_MSI
1062        default PCI_MSI
1063        depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1064        help
1065          A local APIC (Advanced Programmable Interrupt Controller) is an
1066          integrated interrupt controller in the CPU. If you have a single-CPU
1067          system which has a processor with a local APIC, you can say Y here to
1068          enable and use it. If you say Y here even though your machine doesn't
1069          have a local APIC, then the kernel will still run with no slowdown at
1070          all. The local APIC supports CPU-generated self-interrupts (timer,
1071          performance counters), and the NMI watchdog which detects hard
1072          lockups.
1073
1074config X86_UP_IOAPIC
1075        bool "IO-APIC support on uniprocessors"
1076        depends on X86_UP_APIC
1077        help
1078          An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1079          SMP-capable replacement for PC-style interrupt controllers. Most
1080          SMP systems and many recent uniprocessor systems have one.
1081
1082          If you have a single-CPU system with an IO-APIC, you can say Y here
1083          to use it. If you say Y here even though your machine doesn't have
1084          an IO-APIC, then the kernel will still run with no slowdown at all.
1085
1086config X86_LOCAL_APIC
1087        def_bool y
1088        depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1089        select IRQ_DOMAIN_HIERARCHY
1090        select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1091
1092config X86_IO_APIC
1093        def_bool y
1094        depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1095
1096config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1097        bool "Reroute for broken boot IRQs"
1098        depends on X86_IO_APIC
1099        help
1100          This option enables a workaround that fixes a source of
1101          spurious interrupts. This is recommended when threaded
1102          interrupt handling is used on systems where the generation of
1103          superfluous "boot interrupts" cannot be disabled.
1104
1105          Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1106          entry in the chipset's IO-APIC is masked (as, e.g. the RT
1107          kernel does during interrupt handling). On chipsets where this
1108          boot IRQ generation cannot be disabled, this workaround keeps
1109          the original IRQ line masked so that only the equivalent "boot
1110          IRQ" is delivered to the CPUs. The workaround also tells the
1111          kernel to set up the IRQ handler on the boot IRQ line. In this
1112          way only one interrupt is delivered to the kernel. Otherwise
1113          the spurious second interrupt may cause the kernel to bring
1114          down (vital) interrupt lines.
1115
1116          Only affects "broken" chipsets. Interrupt sharing may be
1117          increased on these systems.
1118
1119config X86_MCE
1120        bool "Machine Check / overheating reporting"
1121        select GENERIC_ALLOCATOR
1122        default y
1123        help
1124          Machine Check support allows the processor to notify the
1125          kernel if it detects a problem (e.g. overheating, data corruption).
1126          The action the kernel takes depends on the severity of the problem,
1127          ranging from warning messages to halting the machine.
1128
1129config X86_MCELOG_LEGACY
1130        bool "Support for deprecated /dev/mcelog character device"
1131        depends on X86_MCE
1132        help
1133          Enable support for /dev/mcelog which is needed by the old mcelog
1134          userspace logging daemon. Consider switching to the new generation
1135          rasdaemon solution.
1136
1137config X86_MCE_INTEL
1138        def_bool y
1139        prompt "Intel MCE features"
1140        depends on X86_MCE && X86_LOCAL_APIC
1141        help
1142           Additional support for intel specific MCE features such as
1143           the thermal monitor.
1144
1145config X86_MCE_AMD
1146        def_bool y
1147        prompt "AMD MCE features"
1148        depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1149        help
1150           Additional support for AMD specific MCE features such as
1151           the DRAM Error Threshold.
1152
1153config X86_ANCIENT_MCE
1154        bool "Support for old Pentium 5 / WinChip machine checks"
1155        depends on X86_32 && X86_MCE
1156        help
1157          Include support for machine check handling on old Pentium 5 or WinChip
1158          systems. These typically need to be enabled explicitly on the command
1159          line.
1160
1161config X86_MCE_THRESHOLD
1162        depends on X86_MCE_AMD || X86_MCE_INTEL
1163        def_bool y
1164
1165config X86_MCE_INJECT
1166        depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1167        tristate "Machine check injector support"
1168        help
1169          Provide support for injecting machine checks for testing purposes.
1170          If you don't know what a machine check is and you don't do kernel
1171          QA it is safe to say n.
1172
1173source "arch/x86/events/Kconfig"
1174
1175config X86_LEGACY_VM86
1176        bool "Legacy VM86 support"
1177        depends on X86_32
1178        help
1179          This option allows user programs to put the CPU into V8086
1180          mode, which is an 80286-era approximation of 16-bit real mode.
1181
1182          Some very old versions of X and/or vbetool require this option
1183          for user mode setting.  Similarly, DOSEMU will use it if
1184          available to accelerate real mode DOS programs.  However, any
1185          recent version of DOSEMU, X, or vbetool should be fully
1186          functional even without kernel VM86 support, as they will all
1187          fall back to software emulation. Nevertheless, if you are using
1188          a 16-bit DOS program where 16-bit performance matters, vm86
1189          mode might be faster than emulation and you might want to
1190          enable this option.
1191
1192          Note that any app that works on a 64-bit kernel is unlikely to
1193          need this option, as 64-bit kernels don't, and can't, support
1194          V8086 mode. This option is also unrelated to 16-bit protected
1195          mode and is not needed to run most 16-bit programs under Wine.
1196
1197          Enabling this option increases the complexity of the kernel
1198          and slows down exception handling a tiny bit.
1199
1200          If unsure, say N here.
1201
1202config VM86
1203        bool
1204        default X86_LEGACY_VM86
1205
1206config X86_16BIT
1207        bool "Enable support for 16-bit segments" if EXPERT
1208        default y
1209        depends on MODIFY_LDT_SYSCALL
1210        help
1211          This option is required by programs like Wine to run 16-bit
1212          protected mode legacy code on x86 processors.  Disabling
1213          this option saves about 300 bytes on i386, or around 6K text
1214          plus 16K runtime memory on x86-64,
1215
1216config X86_ESPFIX32
1217        def_bool y
1218        depends on X86_16BIT && X86_32
1219
1220config X86_ESPFIX64
1221        def_bool y
1222        depends on X86_16BIT && X86_64
1223
1224config X86_VSYSCALL_EMULATION
1225        bool "Enable vsyscall emulation" if EXPERT
1226        default y
1227        depends on X86_64
1228        help
1229         This enables emulation of the legacy vsyscall page.  Disabling
1230         it is roughly equivalent to booting with vsyscall=none, except
1231         that it will also disable the helpful warning if a program
1232         tries to use a vsyscall.  With this option set to N, offending
1233         programs will just segfault, citing addresses of the form
1234         0xffffffffff600?00.
1235
1236         This option is required by many programs built before 2013, and
1237         care should be used even with newer programs if set to N.
1238
1239         Disabling this option saves about 7K of kernel size and
1240         possibly 4K of additional runtime pagetable memory.
1241
1242config X86_IOPL_IOPERM
1243        bool "IOPERM and IOPL Emulation"
1244        default y
1245        help
1246          This enables the ioperm() and iopl() syscalls which are necessary
1247          for legacy applications.
1248
1249          Legacy IOPL support is an overbroad mechanism which allows user
1250          space aside of accessing all 65536 I/O ports also to disable
1251          interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1252          capabilities and permission from potentially active security
1253          modules.
1254
1255          The emulation restricts the functionality of the syscall to
1256          only allowing the full range I/O port access, but prevents the
1257          ability to disable interrupts from user space which would be
1258          granted if the hardware IOPL mechanism would be used.
1259
1260config TOSHIBA
1261        tristate "Toshiba Laptop support"
1262        depends on X86_32
1263        help
1264          This adds a driver to safely access the System Management Mode of
1265          the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1266          not work on models with a Phoenix BIOS. The System Management Mode
1267          is used to set the BIOS and power saving options on Toshiba portables.
1268
1269          For information on utilities to make use of this driver see the
1270          Toshiba Linux utilities web site at:
1271          <http://www.buzzard.org.uk/toshiba/>.
1272
1273          Say Y if you intend to run this kernel on a Toshiba portable.
1274          Say N otherwise.
1275
1276config X86_REBOOTFIXUPS
1277        bool "Enable X86 board specific fixups for reboot"
1278        depends on X86_32
1279        help
1280          This enables chipset and/or board specific fixups to be done
1281          in order to get reboot to work correctly. This is only needed on
1282          some combinations of hardware and BIOS. The symptom, for which
1283          this config is intended, is when reboot ends with a stalled/hung
1284          system.
1285
1286          Currently, the only fixup is for the Geode machines using
1287          CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1288
1289          Say Y if you want to enable the fixup. Currently, it's safe to
1290          enable this option even if you don't need it.
1291          Say N otherwise.
1292
1293config MICROCODE
1294        bool "CPU microcode loading support"
1295        default y
1296        depends on CPU_SUP_AMD || CPU_SUP_INTEL
1297        help
1298          If you say Y here, you will be able to update the microcode on
1299          Intel and AMD processors. The Intel support is for the IA32 family,
1300          e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1301          AMD support is for families 0x10 and later. You will obviously need
1302          the actual microcode binary data itself which is not shipped with
1303          the Linux kernel.
1304
1305          The preferred method to load microcode from a detached initrd is described
1306          in Documentation/x86/microcode.rst. For that you need to enable
1307          CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1308          initrd for microcode blobs.
1309
1310          In addition, you can build the microcode into the kernel. For that you
1311          need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1312          config option.
1313
1314config MICROCODE_INTEL
1315        bool "Intel microcode loading support"
1316        depends on MICROCODE
1317        default MICROCODE
1318        help
1319          This options enables microcode patch loading support for Intel
1320          processors.
1321
1322          For the current Intel microcode data package go to
1323          <https://downloadcenter.intel.com> and search for
1324          'Linux Processor Microcode Data File'.
1325
1326config MICROCODE_AMD
1327        bool "AMD microcode loading support"
1328        depends on MICROCODE
1329        help
1330          If you select this option, microcode patch loading support for AMD
1331          processors will be enabled.
1332
1333config MICROCODE_OLD_INTERFACE
1334        bool "Ancient loading interface (DEPRECATED)"
1335        default n
1336        depends on MICROCODE
1337        help
1338          DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1339          which was used by userspace tools like iucode_tool and microcode.ctl.
1340          It is inadequate because it runs too late to be able to properly
1341          load microcode on a machine and it needs special tools. Instead, you
1342          should've switched to the early loading method with the initrd or
1343          builtin microcode by now: Documentation/x86/microcode.rst
1344
1345config X86_MSR
1346        tristate "/dev/cpu/*/msr - Model-specific register support"
1347        help
1348          This device gives privileged processes access to the x86
1349          Model-Specific Registers (MSRs).  It is a character device with
1350          major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1351          MSR accesses are directed to a specific CPU on multi-processor
1352          systems.
1353
1354config X86_CPUID
1355        tristate "/dev/cpu/*/cpuid - CPU information support"
1356        help
1357          This device gives processes access to the x86 CPUID instruction to
1358          be executed on a specific processor.  It is a character device
1359          with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1360          /dev/cpu/31/cpuid.
1361
1362choice
1363        prompt "High Memory Support"
1364        default HIGHMEM4G
1365        depends on X86_32
1366
1367config NOHIGHMEM
1368        bool "off"
1369        help
1370          Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1371          However, the address space of 32-bit x86 processors is only 4
1372          Gigabytes large. That means that, if you have a large amount of
1373          physical memory, not all of it can be "permanently mapped" by the
1374          kernel. The physical memory that's not permanently mapped is called
1375          "high memory".
1376
1377          If you are compiling a kernel which will never run on a machine with
1378          more than 1 Gigabyte total physical RAM, answer "off" here (default
1379          choice and suitable for most users). This will result in a "3GB/1GB"
1380          split: 3GB are mapped so that each process sees a 3GB virtual memory
1381          space and the remaining part of the 4GB virtual memory space is used
1382          by the kernel to permanently map as much physical memory as
1383          possible.
1384
1385          If the machine has between 1 and 4 Gigabytes physical RAM, then
1386          answer "4GB" here.
1387
1388          If more than 4 Gigabytes is used then answer "64GB" here. This
1389          selection turns Intel PAE (Physical Address Extension) mode on.
1390          PAE implements 3-level paging on IA32 processors. PAE is fully
1391          supported by Linux, PAE mode is implemented on all recent Intel
1392          processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1393          then the kernel will not boot on CPUs that don't support PAE!
1394
1395          The actual amount of total physical memory will either be
1396          auto detected or can be forced by using a kernel command line option
1397          such as "mem=256M". (Try "man bootparam" or see the documentation of
1398          your boot loader (lilo or loadlin) about how to pass options to the
1399          kernel at boot time.)
1400
1401          If unsure, say "off".
1402
1403config HIGHMEM4G
1404        bool "4GB"
1405        help
1406          Select this if you have a 32-bit processor and between 1 and 4
1407          gigabytes of physical RAM.
1408
1409config HIGHMEM64G
1410        bool "64GB"
1411        depends on !M486SX && !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !MWINCHIP3D && !MK6
1412        select X86_PAE
1413        help
1414          Select this if you have a 32-bit processor and more than 4
1415          gigabytes of physical RAM.
1416
1417endchoice
1418
1419choice
1420        prompt "Memory split" if EXPERT
1421        default VMSPLIT_3G
1422        depends on X86_32
1423        help
1424          Select the desired split between kernel and user memory.
1425
1426          If the address range available to the kernel is less than the
1427          physical memory installed, the remaining memory will be available
1428          as "high memory". Accessing high memory is a little more costly
1429          than low memory, as it needs to be mapped into the kernel first.
1430          Note that increasing the kernel address space limits the range
1431          available to user programs, making the address space there
1432          tighter.  Selecting anything other than the default 3G/1G split
1433          will also likely make your kernel incompatible with binary-only
1434          kernel modules.
1435
1436          If you are not absolutely sure what you are doing, leave this
1437          option alone!
1438
1439        config VMSPLIT_3G
1440                bool "3G/1G user/kernel split"
1441        config VMSPLIT_3G_OPT
1442                depends on !X86_PAE
1443                bool "3G/1G user/kernel split (for full 1G low memory)"
1444        config VMSPLIT_2G
1445                bool "2G/2G user/kernel split"
1446        config VMSPLIT_2G_OPT
1447                depends on !X86_PAE
1448                bool "2G/2G user/kernel split (for full 2G low memory)"
1449        config VMSPLIT_1G
1450                bool "1G/3G user/kernel split"
1451endchoice
1452
1453config PAGE_OFFSET
1454        hex
1455        default 0xB0000000 if VMSPLIT_3G_OPT
1456        default 0x80000000 if VMSPLIT_2G
1457        default 0x78000000 if VMSPLIT_2G_OPT
1458        default 0x40000000 if VMSPLIT_1G
1459        default 0xC0000000
1460        depends on X86_32
1461
1462config HIGHMEM
1463        def_bool y
1464        depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1465
1466config X86_PAE
1467        bool "PAE (Physical Address Extension) Support"
1468        depends on X86_32 && !HIGHMEM4G
1469        select PHYS_ADDR_T_64BIT
1470        select SWIOTLB
1471        help
1472          PAE is required for NX support, and furthermore enables
1473          larger swapspace support for non-overcommit purposes. It
1474          has the cost of more pagetable lookup overhead, and also
1475          consumes more pagetable space per process.
1476
1477config X86_5LEVEL
1478        bool "Enable 5-level page tables support"
1479        default y
1480        select DYNAMIC_MEMORY_LAYOUT
1481        select SPARSEMEM_VMEMMAP
1482        depends on X86_64
1483        help
1484          5-level paging enables access to larger address space:
1485          upto 128 PiB of virtual address space and 4 PiB of
1486          physical address space.
1487
1488          It will be supported by future Intel CPUs.
1489
1490          A kernel with the option enabled can be booted on machines that
1491          support 4- or 5-level paging.
1492
1493          See Documentation/x86/x86_64/5level-paging.rst for more
1494          information.
1495
1496          Say N if unsure.
1497
1498config X86_DIRECT_GBPAGES
1499        def_bool y
1500        depends on X86_64
1501        help
1502          Certain kernel features effectively disable kernel
1503          linear 1 GB mappings (even if the CPU otherwise
1504          supports them), so don't confuse the user by printing
1505          that we have them enabled.
1506
1507config X86_CPA_STATISTICS
1508        bool "Enable statistic for Change Page Attribute"
1509        depends on DEBUG_FS
1510        help
1511          Expose statistics about the Change Page Attribute mechanism, which
1512          helps to determine the effectiveness of preserving large and huge
1513          page mappings when mapping protections are changed.
1514
1515config X86_MEM_ENCRYPT
1516        select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1517        select DYNAMIC_PHYSICAL_MASK
1518        select ARCH_HAS_RESTRICTED_VIRTIO_MEMORY_ACCESS
1519        def_bool n
1520
1521config AMD_MEM_ENCRYPT
1522        bool "AMD Secure Memory Encryption (SME) support"
1523        depends on X86_64 && CPU_SUP_AMD
1524        select DMA_COHERENT_POOL
1525        select ARCH_USE_MEMREMAP_PROT
1526        select INSTRUCTION_DECODER
1527        select ARCH_HAS_CC_PLATFORM
1528        select X86_MEM_ENCRYPT
1529        help
1530          Say yes to enable support for the encryption of system memory.
1531          This requires an AMD processor that supports Secure Memory
1532          Encryption (SME).
1533
1534config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1535        bool "Activate AMD Secure Memory Encryption (SME) by default"
1536        depends on AMD_MEM_ENCRYPT
1537        help
1538          Say yes to have system memory encrypted by default if running on
1539          an AMD processor that supports Secure Memory Encryption (SME).
1540
1541          If set to Y, then the encryption of system memory can be
1542          deactivated with the mem_encrypt=off command line option.
1543
1544          If set to N, then the encryption of system memory can be
1545          activated with the mem_encrypt=on command line option.
1546
1547# Common NUMA Features
1548config NUMA
1549        bool "NUMA Memory Allocation and Scheduler Support"
1550        depends on SMP
1551        depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1552        default y if X86_BIGSMP
1553        select USE_PERCPU_NUMA_NODE_ID
1554        help
1555          Enable NUMA (Non-Uniform Memory Access) support.
1556
1557          The kernel will try to allocate memory used by a CPU on the
1558          local memory controller of the CPU and add some more
1559          NUMA awareness to the kernel.
1560
1561          For 64-bit this is recommended if the system is Intel Core i7
1562          (or later), AMD Opteron, or EM64T NUMA.
1563
1564          For 32-bit this is only needed if you boot a 32-bit
1565          kernel on a 64-bit NUMA platform.
1566
1567          Otherwise, you should say N.
1568
1569config AMD_NUMA
1570        def_bool y
1571        prompt "Old style AMD Opteron NUMA detection"
1572        depends on X86_64 && NUMA && PCI
1573        help
1574          Enable AMD NUMA node topology detection.  You should say Y here if
1575          you have a multi processor AMD system. This uses an old method to
1576          read the NUMA configuration directly from the builtin Northbridge
1577          of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1578          which also takes priority if both are compiled in.
1579
1580config X86_64_ACPI_NUMA
1581        def_bool y
1582        prompt "ACPI NUMA detection"
1583        depends on X86_64 && NUMA && ACPI && PCI
1584        select ACPI_NUMA
1585        help
1586          Enable ACPI SRAT based node topology detection.
1587
1588config NUMA_EMU
1589        bool "NUMA emulation"
1590        depends on NUMA
1591        help
1592          Enable NUMA emulation. A flat machine will be split
1593          into virtual nodes when booted with "numa=fake=N", where N is the
1594          number of nodes. This is only useful for debugging.
1595
1596config NODES_SHIFT
1597        int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1598        range 1 10
1599        default "10" if MAXSMP
1600        default "6" if X86_64
1601        default "3"
1602        depends on NUMA
1603        help
1604          Specify the maximum number of NUMA Nodes available on the target
1605          system.  Increases memory reserved to accommodate various tables.
1606
1607config ARCH_FLATMEM_ENABLE
1608        def_bool y
1609        depends on X86_32 && !NUMA
1610
1611config ARCH_SPARSEMEM_ENABLE
1612        def_bool y
1613        depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1614        select SPARSEMEM_STATIC if X86_32
1615        select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1616
1617config ARCH_SPARSEMEM_DEFAULT
1618        def_bool X86_64 || (NUMA && X86_32)
1619
1620config ARCH_SELECT_MEMORY_MODEL
1621        def_bool y
1622        depends on ARCH_SPARSEMEM_ENABLE && ARCH_FLATMEM_ENABLE
1623
1624config ARCH_MEMORY_PROBE
1625        bool "Enable sysfs memory/probe interface"
1626        depends on MEMORY_HOTPLUG
1627        help
1628          This option enables a sysfs memory/probe interface for testing.
1629          See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1630          If you are unsure how to answer this question, answer N.
1631
1632config ARCH_PROC_KCORE_TEXT
1633        def_bool y
1634        depends on X86_64 && PROC_KCORE
1635
1636config ILLEGAL_POINTER_VALUE
1637        hex
1638        default 0 if X86_32
1639        default 0xdead000000000000 if X86_64
1640
1641config X86_PMEM_LEGACY_DEVICE
1642        bool
1643
1644config X86_PMEM_LEGACY
1645        tristate "Support non-standard NVDIMMs and ADR protected memory"
1646        depends on PHYS_ADDR_T_64BIT
1647        depends on BLK_DEV
1648        select X86_PMEM_LEGACY_DEVICE
1649        select NUMA_KEEP_MEMINFO if NUMA
1650        select LIBNVDIMM
1651        help
1652          Treat memory marked using the non-standard e820 type of 12 as used
1653          by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1654          The kernel will offer these regions to the 'pmem' driver so
1655          they can be used for persistent storage.
1656
1657          Say Y if unsure.
1658
1659config HIGHPTE
1660        bool "Allocate 3rd-level pagetables from highmem"
1661        depends on HIGHMEM
1662        help
1663          The VM uses one page table entry for each page of physical memory.
1664          For systems with a lot of RAM, this can be wasteful of precious
1665          low memory.  Setting this option will put user-space page table
1666          entries in high memory.
1667
1668config X86_CHECK_BIOS_CORRUPTION
1669        bool "Check for low memory corruption"
1670        help
1671          Periodically check for memory corruption in low memory, which
1672          is suspected to be caused by BIOS.  Even when enabled in the
1673          configuration, it is disabled at runtime.  Enable it by
1674          setting "memory_corruption_check=1" on the kernel command
1675          line.  By default it scans the low 64k of memory every 60
1676          seconds; see the memory_corruption_check_size and
1677          memory_corruption_check_period parameters in
1678          Documentation/admin-guide/kernel-parameters.rst to adjust this.
1679
1680          When enabled with the default parameters, this option has
1681          almost no overhead, as it reserves a relatively small amount
1682          of memory and scans it infrequently.  It both detects corruption
1683          and prevents it from affecting the running system.
1684
1685          It is, however, intended as a diagnostic tool; if repeatable
1686          BIOS-originated corruption always affects the same memory,
1687          you can use memmap= to prevent the kernel from using that
1688          memory.
1689
1690config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1691        bool "Set the default setting of memory_corruption_check"
1692        depends on X86_CHECK_BIOS_CORRUPTION
1693        default y
1694        help
1695          Set whether the default state of memory_corruption_check is
1696          on or off.
1697
1698config MATH_EMULATION
1699        bool
1700        depends on MODIFY_LDT_SYSCALL
1701        prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1702        help
1703          Linux can emulate a math coprocessor (used for floating point
1704          operations) if you don't have one. 486DX and Pentium processors have
1705          a math coprocessor built in, 486SX and 386 do not, unless you added
1706          a 487DX or 387, respectively. (The messages during boot time can
1707          give you some hints here ["man dmesg"].) Everyone needs either a
1708          coprocessor or this emulation.
1709
1710          If you don't have a math coprocessor, you need to say Y here; if you
1711          say Y here even though you have a coprocessor, the coprocessor will
1712          be used nevertheless. (This behavior can be changed with the kernel
1713          command line option "no387", which comes handy if your coprocessor
1714          is broken. Try "man bootparam" or see the documentation of your boot
1715          loader (lilo or loadlin) about how to pass options to the kernel at
1716          boot time.) This means that it is a good idea to say Y here if you
1717          intend to use this kernel on different machines.
1718
1719          More information about the internals of the Linux math coprocessor
1720          emulation can be found in <file:arch/x86/math-emu/README>.
1721
1722          If you are not sure, say Y; apart from resulting in a 66 KB bigger
1723          kernel, it won't hurt.
1724
1725config MTRR
1726        def_bool y
1727        prompt "MTRR (Memory Type Range Register) support" if EXPERT
1728        help
1729          On Intel P6 family processors (Pentium Pro, Pentium II and later)
1730          the Memory Type Range Registers (MTRRs) may be used to control
1731          processor access to memory ranges. This is most useful if you have
1732          a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1733          allows bus write transfers to be combined into a larger transfer
1734          before bursting over the PCI/AGP bus. This can increase performance
1735          of image write operations 2.5 times or more. Saying Y here creates a
1736          /proc/mtrr file which may be used to manipulate your processor's
1737          MTRRs. Typically the X server should use this.
1738
1739          This code has a reasonably generic interface so that similar
1740          control registers on other processors can be easily supported
1741          as well:
1742
1743          The Cyrix 6x86, 6x86MX and M II processors have Address Range
1744          Registers (ARRs) which provide a similar functionality to MTRRs. For
1745          these, the ARRs are used to emulate the MTRRs.
1746          The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1747          MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1748          write-combining. All of these processors are supported by this code
1749          and it makes sense to say Y here if you have one of them.
1750
1751          Saying Y here also fixes a problem with buggy SMP BIOSes which only
1752          set the MTRRs for the boot CPU and not for the secondary CPUs. This
1753          can lead to all sorts of problems, so it's good to say Y here.
1754
1755          You can safely say Y even if your machine doesn't have MTRRs, you'll
1756          just add about 9 KB to your kernel.
1757
1758          See <file:Documentation/x86/mtrr.rst> for more information.
1759
1760config MTRR_SANITIZER
1761        def_bool y
1762        prompt "MTRR cleanup support"
1763        depends on MTRR
1764        help
1765          Convert MTRR layout from continuous to discrete, so X drivers can
1766          add writeback entries.
1767
1768          Can be disabled with disable_mtrr_cleanup on the kernel command line.
1769          The largest mtrr entry size for a continuous block can be set with
1770          mtrr_chunk_size.
1771
1772          If unsure, say Y.
1773
1774config MTRR_SANITIZER_ENABLE_DEFAULT
1775        int "MTRR cleanup enable value (0-1)"
1776        range 0 1
1777        default "0"
1778        depends on MTRR_SANITIZER
1779        help
1780          Enable mtrr cleanup default value
1781
1782config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1783        int "MTRR cleanup spare reg num (0-7)"
1784        range 0 7
1785        default "1"
1786        depends on MTRR_SANITIZER
1787        help
1788          mtrr cleanup spare entries default, it can be changed via
1789          mtrr_spare_reg_nr=N on the kernel command line.
1790
1791config X86_PAT
1792        def_bool y
1793        prompt "x86 PAT support" if EXPERT
1794        depends on MTRR
1795        help
1796          Use PAT attributes to setup page level cache control.
1797
1798          PATs are the modern equivalents of MTRRs and are much more
1799          flexible than MTRRs.
1800
1801          Say N here if you see bootup problems (boot crash, boot hang,
1802          spontaneous reboots) or a non-working video driver.
1803
1804          If unsure, say Y.
1805
1806config ARCH_USES_PG_UNCACHED
1807        def_bool y
1808        depends on X86_PAT
1809
1810config ARCH_RANDOM
1811        def_bool y
1812        prompt "x86 architectural random number generator" if EXPERT
1813        help
1814          Enable the x86 architectural RDRAND instruction
1815          (Intel Bull Mountain technology) to generate random numbers.
1816          If supported, this is a high bandwidth, cryptographically
1817          secure hardware random number generator.
1818
1819config X86_SMAP
1820        def_bool y
1821        prompt "Supervisor Mode Access Prevention" if EXPERT
1822        help
1823          Supervisor Mode Access Prevention (SMAP) is a security
1824          feature in newer Intel processors.  There is a small
1825          performance cost if this enabled and turned on; there is
1826          also a small increase in the kernel size if this is enabled.
1827
1828          If unsure, say Y.
1829
1830config X86_UMIP
1831        def_bool y
1832        prompt "User Mode Instruction Prevention" if EXPERT
1833        help
1834          User Mode Instruction Prevention (UMIP) is a security feature in
1835          some x86 processors. If enabled, a general protection fault is
1836          issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1837          executed in user mode. These instructions unnecessarily expose
1838          information about the hardware state.
1839
1840          The vast majority of applications do not use these instructions.
1841          For the very few that do, software emulation is provided in
1842          specific cases in protected and virtual-8086 modes. Emulated
1843          results are dummy.
1844
1845config CC_HAS_IBT
1846        # GCC >= 9 and binutils >= 2.29
1847        # Retpoline check to work around https://gcc.gnu.org/bugzilla/show_bug.cgi?id=93654
1848        # Clang/LLVM >= 14
1849        # https://github.com/llvm/llvm-project/commit/e0b89df2e0f0130881bf6c39bf31d7f6aac00e0f
1850        # https://github.com/llvm/llvm-project/commit/dfcf69770bc522b9e411c66454934a37c1f35332
1851        def_bool ((CC_IS_GCC && $(cc-option, -fcf-protection=branch -mindirect-branch-register)) || \
1852                  (CC_IS_CLANG && CLANG_VERSION >= 140000)) && \
1853                  $(as-instr,endbr64)
1854
1855config X86_KERNEL_IBT
1856        prompt "Indirect Branch Tracking"
1857        bool
1858        depends on X86_64 && CC_HAS_IBT && STACK_VALIDATION
1859        # https://github.com/llvm/llvm-project/commit/9d7001eba9c4cb311e03cd8cdc231f9e579f2d0f
1860        depends on !LD_IS_LLD || LLD_VERSION >= 140000
1861        help
1862          Build the kernel with support for Indirect Branch Tracking, a
1863          hardware support course-grain forward-edge Control Flow Integrity
1864          protection. It enforces that all indirect calls must land on
1865          an ENDBR instruction, as such, the compiler will instrument the
1866          code with them to make this happen.
1867
1868          In addition to building the kernel with IBT, seal all functions that
1869          are not indirect call targets, avoiding them ever becoming one.
1870
1871          This requires LTO like objtool runs and will slow down the build. It
1872          does significantly reduce the number of ENDBR instructions in the
1873          kernel image.
1874
1875config X86_INTEL_MEMORY_PROTECTION_KEYS
1876        prompt "Memory Protection Keys"
1877        def_bool y
1878        # Note: only available in 64-bit mode
1879        depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
1880        select ARCH_USES_HIGH_VMA_FLAGS
1881        select ARCH_HAS_PKEYS
1882        help
1883          Memory Protection Keys provides a mechanism for enforcing
1884          page-based protections, but without requiring modification of the
1885          page tables when an application changes protection domains.
1886
1887          For details, see Documentation/core-api/protection-keys.rst
1888
1889          If unsure, say y.
1890
1891choice
1892        prompt "TSX enable mode"
1893        depends on CPU_SUP_INTEL
1894        default X86_INTEL_TSX_MODE_OFF
1895        help
1896          Intel's TSX (Transactional Synchronization Extensions) feature
1897          allows to optimize locking protocols through lock elision which
1898          can lead to a noticeable performance boost.
1899
1900          On the other hand it has been shown that TSX can be exploited
1901          to form side channel attacks (e.g. TAA) and chances are there
1902          will be more of those attacks discovered in the future.
1903
1904          Therefore TSX is not enabled by default (aka tsx=off). An admin
1905          might override this decision by tsx=on the command line parameter.
1906          Even with TSX enabled, the kernel will attempt to enable the best
1907          possible TAA mitigation setting depending on the microcode available
1908          for the particular machine.
1909
1910          This option allows to set the default tsx mode between tsx=on, =off
1911          and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1912          details.
1913
1914          Say off if not sure, auto if TSX is in use but it should be used on safe
1915          platforms or on if TSX is in use and the security aspect of tsx is not
1916          relevant.
1917
1918config X86_INTEL_TSX_MODE_OFF
1919        bool "off"
1920        help
1921          TSX is disabled if possible - equals to tsx=off command line parameter.
1922
1923config X86_INTEL_TSX_MODE_ON
1924        bool "on"
1925        help
1926          TSX is always enabled on TSX capable HW - equals the tsx=on command
1927          line parameter.
1928
1929config X86_INTEL_TSX_MODE_AUTO
1930        bool "auto"
1931        help
1932          TSX is enabled on TSX capable HW that is believed to be safe against
1933          side channel attacks- equals the tsx=auto command line parameter.
1934endchoice
1935
1936config X86_SGX
1937        bool "Software Guard eXtensions (SGX)"
1938        depends on X86_64 && CPU_SUP_INTEL
1939        depends on CRYPTO=y
1940        depends on CRYPTO_SHA256=y
1941        select SRCU
1942        select MMU_NOTIFIER
1943        select NUMA_KEEP_MEMINFO if NUMA
1944        select XARRAY_MULTI
1945        help
1946          Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions
1947          that can be used by applications to set aside private regions of code
1948          and data, referred to as enclaves. An enclave's private memory can
1949          only be accessed by code running within the enclave. Accesses from
1950          outside the enclave, including other enclaves, are disallowed by
1951          hardware.
1952
1953          If unsure, say N.
1954
1955config EFI
1956        bool "EFI runtime service support"
1957        depends on ACPI
1958        select UCS2_STRING
1959        select EFI_RUNTIME_WRAPPERS
1960        select ARCH_USE_MEMREMAP_PROT
1961        help
1962          This enables the kernel to use EFI runtime services that are
1963          available (such as the EFI variable services).
1964
1965          This option is only useful on systems that have EFI firmware.
1966          In addition, you should use the latest ELILO loader available
1967          at <http://elilo.sourceforge.net> in order to take advantage
1968          of EFI runtime services. However, even with this option, the
1969          resultant kernel should continue to boot on existing non-EFI
1970          platforms.
1971
1972config EFI_STUB
1973        bool "EFI stub support"
1974        depends on EFI
1975        depends on $(cc-option,-mabi=ms) || X86_32
1976        select RELOCATABLE
1977        help
1978          This kernel feature allows a bzImage to be loaded directly
1979          by EFI firmware without the use of a bootloader.
1980
1981          See Documentation/admin-guide/efi-stub.rst for more information.
1982
1983config EFI_MIXED
1984        bool "EFI mixed-mode support"
1985        depends on EFI_STUB && X86_64
1986        help
1987           Enabling this feature allows a 64-bit kernel to be booted
1988           on a 32-bit firmware, provided that your CPU supports 64-bit
1989           mode.
1990
1991           Note that it is not possible to boot a mixed-mode enabled
1992           kernel via the EFI boot stub - a bootloader that supports
1993           the EFI handover protocol must be used.
1994
1995           If unsure, say N.
1996
1997source "kernel/Kconfig.hz"
1998
1999config KEXEC
2000        bool "kexec system call"
2001        select KEXEC_CORE
2002        help
2003          kexec is a system call that implements the ability to shutdown your
2004          current kernel, and to start another kernel.  It is like a reboot
2005          but it is independent of the system firmware.   And like a reboot
2006          you can start any kernel with it, not just Linux.
2007
2008          The name comes from the similarity to the exec system call.
2009
2010          It is an ongoing process to be certain the hardware in a machine
2011          is properly shutdown, so do not be surprised if this code does not
2012          initially work for you.  As of this writing the exact hardware
2013          interface is strongly in flux, so no good recommendation can be
2014          made.
2015
2016config KEXEC_FILE
2017        bool "kexec file based system call"
2018        select KEXEC_CORE
2019        select BUILD_BIN2C
2020        depends on X86_64
2021        depends on CRYPTO=y
2022        depends on CRYPTO_SHA256=y
2023        help
2024          This is new version of kexec system call. This system call is
2025          file based and takes file descriptors as system call argument
2026          for kernel and initramfs as opposed to list of segments as
2027          accepted by previous system call.
2028
2029config ARCH_HAS_KEXEC_PURGATORY
2030        def_bool KEXEC_FILE
2031
2032config KEXEC_SIG
2033        bool "Verify kernel signature during kexec_file_load() syscall"
2034        depends on KEXEC_FILE
2035        help
2036
2037          This option makes the kexec_file_load() syscall check for a valid
2038          signature of the kernel image.  The image can still be loaded without
2039          a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2040          there's a signature that we can check, then it must be valid.
2041
2042          In addition to this option, you need to enable signature
2043          verification for the corresponding kernel image type being
2044          loaded in order for this to work.
2045
2046config KEXEC_SIG_FORCE
2047        bool "Require a valid signature in kexec_file_load() syscall"
2048        depends on KEXEC_SIG
2049        help
2050          This option makes kernel signature verification mandatory for
2051          the kexec_file_load() syscall.
2052
2053config KEXEC_BZIMAGE_VERIFY_SIG
2054        bool "Enable bzImage signature verification support"
2055        depends on KEXEC_SIG
2056        depends on SIGNED_PE_FILE_VERIFICATION
2057        select SYSTEM_TRUSTED_KEYRING
2058        help
2059          Enable bzImage signature verification support.
2060
2061config CRASH_DUMP
2062        bool "kernel crash dumps"
2063        depends on X86_64 || (X86_32 && HIGHMEM)
2064        help
2065          Generate crash dump after being started by kexec.
2066          This should be normally only set in special crash dump kernels
2067          which are loaded in the main kernel with kexec-tools into
2068          a specially reserved region and then later executed after
2069          a crash by kdump/kexec. The crash dump kernel must be compiled
2070          to a memory address not used by the main kernel or BIOS using
2071          PHYSICAL_START, or it must be built as a relocatable image
2072          (CONFIG_RELOCATABLE=y).
2073          For more details see Documentation/admin-guide/kdump/kdump.rst
2074
2075config KEXEC_JUMP
2076        bool "kexec jump"
2077        depends on KEXEC && HIBERNATION
2078        help
2079          Jump between original kernel and kexeced kernel and invoke
2080          code in physical address mode via KEXEC
2081
2082config PHYSICAL_START
2083        hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2084        default "0x1000000"
2085        help
2086          This gives the physical address where the kernel is loaded.
2087
2088          If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2089          bzImage will decompress itself to above physical address and
2090          run from there. Otherwise, bzImage will run from the address where
2091          it has been loaded by the boot loader and will ignore above physical
2092          address.
2093
2094          In normal kdump cases one does not have to set/change this option
2095          as now bzImage can be compiled as a completely relocatable image
2096          (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2097          address. This option is mainly useful for the folks who don't want
2098          to use a bzImage for capturing the crash dump and want to use a
2099          vmlinux instead. vmlinux is not relocatable hence a kernel needs
2100          to be specifically compiled to run from a specific memory area
2101          (normally a reserved region) and this option comes handy.
2102
2103          So if you are using bzImage for capturing the crash dump,
2104          leave the value here unchanged to 0x1000000 and set
2105          CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2106          for capturing the crash dump change this value to start of
2107          the reserved region.  In other words, it can be set based on
2108          the "X" value as specified in the "crashkernel=YM@XM"
2109          command line boot parameter passed to the panic-ed
2110          kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2111          for more details about crash dumps.
2112
2113          Usage of bzImage for capturing the crash dump is recommended as
2114          one does not have to build two kernels. Same kernel can be used
2115          as production kernel and capture kernel. Above option should have
2116          gone away after relocatable bzImage support is introduced. But it
2117          is present because there are users out there who continue to use
2118          vmlinux for dump capture. This option should go away down the
2119          line.
2120
2121          Don't change this unless you know what you are doing.
2122
2123config RELOCATABLE
2124        bool "Build a relocatable kernel"
2125        default y
2126        help
2127          This builds a kernel image that retains relocation information
2128          so it can be loaded someplace besides the default 1MB.
2129          The relocations tend to make the kernel binary about 10% larger,
2130          but are discarded at runtime.
2131
2132          One use is for the kexec on panic case where the recovery kernel
2133          must live at a different physical address than the primary
2134          kernel.
2135
2136          Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2137          it has been loaded at and the compile time physical address
2138          (CONFIG_PHYSICAL_START) is used as the minimum location.
2139
2140config RANDOMIZE_BASE
2141        bool "Randomize the address of the kernel image (KASLR)"
2142        depends on RELOCATABLE
2143        default y
2144        help
2145          In support of Kernel Address Space Layout Randomization (KASLR),
2146          this randomizes the physical address at which the kernel image
2147          is decompressed and the virtual address where the kernel
2148          image is mapped, as a security feature that deters exploit
2149          attempts relying on knowledge of the location of kernel
2150          code internals.
2151
2152          On 64-bit, the kernel physical and virtual addresses are
2153          randomized separately. The physical address will be anywhere
2154          between 16MB and the top of physical memory (up to 64TB). The
2155          virtual address will be randomized from 16MB up to 1GB (9 bits
2156          of entropy). Note that this also reduces the memory space
2157          available to kernel modules from 1.5GB to 1GB.
2158
2159          On 32-bit, the kernel physical and virtual addresses are
2160          randomized together. They will be randomized from 16MB up to
2161          512MB (8 bits of entropy).
2162
2163          Entropy is generated using the RDRAND instruction if it is
2164          supported. If RDTSC is supported, its value is mixed into
2165          the entropy pool as well. If neither RDRAND nor RDTSC are
2166          supported, then entropy is read from the i8254 timer. The
2167          usable entropy is limited by the kernel being built using
2168          2GB addressing, and that PHYSICAL_ALIGN must be at a
2169          minimum of 2MB. As a result, only 10 bits of entropy are
2170          theoretically possible, but the implementations are further
2171          limited due to memory layouts.
2172
2173          If unsure, say Y.
2174
2175# Relocation on x86 needs some additional build support
2176config X86_NEED_RELOCS
2177        def_bool y
2178        depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2179
2180config PHYSICAL_ALIGN
2181        hex "Alignment value to which kernel should be aligned"
2182        default "0x200000"
2183        range 0x2000 0x1000000 if X86_32
2184        range 0x200000 0x1000000 if X86_64
2185        help
2186          This value puts the alignment restrictions on physical address
2187          where kernel is loaded and run from. Kernel is compiled for an
2188          address which meets above alignment restriction.
2189
2190          If bootloader loads the kernel at a non-aligned address and
2191          CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2192          address aligned to above value and run from there.
2193
2194          If bootloader loads the kernel at a non-aligned address and
2195          CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2196          load address and decompress itself to the address it has been
2197          compiled for and run from there. The address for which kernel is
2198          compiled already meets above alignment restrictions. Hence the
2199          end result is that kernel runs from a physical address meeting
2200          above alignment restrictions.
2201
2202          On 32-bit this value must be a multiple of 0x2000. On 64-bit
2203          this value must be a multiple of 0x200000.
2204
2205          Don't change this unless you know what you are doing.
2206
2207config DYNAMIC_MEMORY_LAYOUT
2208        bool
2209        help
2210          This option makes base addresses of vmalloc and vmemmap as well as
2211          __PAGE_OFFSET movable during boot.
2212
2213config RANDOMIZE_MEMORY
2214        bool "Randomize the kernel memory sections"
2215        depends on X86_64
2216        depends on RANDOMIZE_BASE
2217        select DYNAMIC_MEMORY_LAYOUT
2218        default RANDOMIZE_BASE
2219        help
2220           Randomizes the base virtual address of kernel memory sections
2221           (physical memory mapping, vmalloc & vmemmap). This security feature
2222           makes exploits relying on predictable memory locations less reliable.
2223
2224           The order of allocations remains unchanged. Entropy is generated in
2225           the same way as RANDOMIZE_BASE. Current implementation in the optimal
2226           configuration have in average 30,000 different possible virtual
2227           addresses for each memory section.
2228
2229           If unsure, say Y.
2230
2231config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2232        hex "Physical memory mapping padding" if EXPERT
2233        depends on RANDOMIZE_MEMORY
2234        default "0xa" if MEMORY_HOTPLUG
2235        default "0x0"
2236        range 0x1 0x40 if MEMORY_HOTPLUG
2237        range 0x0 0x40
2238        help
2239           Define the padding in terabytes added to the existing physical
2240           memory size during kernel memory randomization. It is useful
2241           for memory hotplug support but reduces the entropy available for
2242           address randomization.
2243
2244           If unsure, leave at the default value.
2245
2246config HOTPLUG_CPU
2247        def_bool y
2248        depends on SMP
2249
2250config BOOTPARAM_HOTPLUG_CPU0
2251        bool "Set default setting of cpu0_hotpluggable"
2252        depends on HOTPLUG_CPU
2253        help
2254          Set whether default state of cpu0_hotpluggable is on or off.
2255
2256          Say Y here to enable CPU0 hotplug by default. If this switch
2257          is turned on, there is no need to give cpu0_hotplug kernel
2258          parameter and the CPU0 hotplug feature is enabled by default.
2259
2260          Please note: there are two known CPU0 dependencies if you want
2261          to enable the CPU0 hotplug feature either by this switch or by
2262          cpu0_hotplug kernel parameter.
2263
2264          First, resume from hibernate or suspend always starts from CPU0.
2265          So hibernate and suspend are prevented if CPU0 is offline.
2266
2267          Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2268          offline if any interrupt can not migrate out of CPU0. There may
2269          be other CPU0 dependencies.
2270
2271          Please make sure the dependencies are under your control before
2272          you enable this feature.
2273
2274          Say N if you don't want to enable CPU0 hotplug feature by default.
2275          You still can enable the CPU0 hotplug feature at boot by kernel
2276          parameter cpu0_hotplug.
2277
2278config DEBUG_HOTPLUG_CPU0
2279        def_bool n
2280        prompt "Debug CPU0 hotplug"
2281        depends on HOTPLUG_CPU
2282        help
2283          Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2284          soon as possible and boots up userspace with CPU0 offlined. User
2285          can online CPU0 back after boot time.
2286
2287          To debug CPU0 hotplug, you need to enable CPU0 offline/online
2288          feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2289          compilation or giving cpu0_hotplug kernel parameter at boot.
2290
2291          If unsure, say N.
2292
2293config COMPAT_VDSO
2294        def_bool n
2295        prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2296        depends on COMPAT_32
2297        help
2298          Certain buggy versions of glibc will crash if they are
2299          presented with a 32-bit vDSO that is not mapped at the address
2300          indicated in its segment table.
2301
2302          The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2303          and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2304          49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2305          the only released version with the bug, but OpenSUSE 9
2306          contains a buggy "glibc 2.3.2".
2307
2308          The symptom of the bug is that everything crashes on startup, saying:
2309          dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2310
2311          Saying Y here changes the default value of the vdso32 boot
2312          option from 1 to 0, which turns off the 32-bit vDSO entirely.
2313          This works around the glibc bug but hurts performance.
2314
2315          If unsure, say N: if you are compiling your own kernel, you
2316          are unlikely to be using a buggy version of glibc.
2317
2318choice
2319        prompt "vsyscall table for legacy applications"
2320        depends on X86_64
2321        default LEGACY_VSYSCALL_XONLY
2322        help
2323          Legacy user code that does not know how to find the vDSO expects
2324          to be able to issue three syscalls by calling fixed addresses in
2325          kernel space. Since this location is not randomized with ASLR,
2326          it can be used to assist security vulnerability exploitation.
2327
2328          This setting can be changed at boot time via the kernel command
2329          line parameter vsyscall=[emulate|xonly|none].
2330
2331          On a system with recent enough glibc (2.14 or newer) and no
2332          static binaries, you can say None without a performance penalty
2333          to improve security.
2334
2335          If unsure, select "Emulate execution only".
2336
2337        config LEGACY_VSYSCALL_EMULATE
2338                bool "Full emulation"
2339                help
2340                  The kernel traps and emulates calls into the fixed vsyscall
2341                  address mapping. This makes the mapping non-executable, but
2342                  it still contains readable known contents, which could be
2343                  used in certain rare security vulnerability exploits. This
2344                  configuration is recommended when using legacy userspace
2345                  that still uses vsyscalls along with legacy binary
2346                  instrumentation tools that require code to be readable.
2347
2348                  An example of this type of legacy userspace is running
2349                  Pin on an old binary that still uses vsyscalls.
2350
2351        config LEGACY_VSYSCALL_XONLY
2352                bool "Emulate execution only"
2353                help
2354                  The kernel traps and emulates calls into the fixed vsyscall
2355                  address mapping and does not allow reads.  This
2356                  configuration is recommended when userspace might use the
2357                  legacy vsyscall area but support for legacy binary
2358                  instrumentation of legacy code is not needed.  It mitigates
2359                  certain uses of the vsyscall area as an ASLR-bypassing
2360                  buffer.
2361
2362        config LEGACY_VSYSCALL_NONE
2363                bool "None"
2364                help
2365                  There will be no vsyscall mapping at all. This will
2366                  eliminate any risk of ASLR bypass due to the vsyscall
2367                  fixed address mapping. Attempts to use the vsyscalls
2368                  will be reported to dmesg, so that either old or
2369                  malicious userspace programs can be identified.
2370
2371endchoice
2372
2373config CMDLINE_BOOL
2374        bool "Built-in kernel command line"
2375        help
2376          Allow for specifying boot arguments to the kernel at
2377          build time.  On some systems (e.g. embedded ones), it is
2378          necessary or convenient to provide some or all of the
2379          kernel boot arguments with the kernel itself (that is,
2380          to not rely on the boot loader to provide them.)
2381
2382          To compile command line arguments into the kernel,
2383          set this option to 'Y', then fill in the
2384          boot arguments in CONFIG_CMDLINE.
2385
2386          Systems with fully functional boot loaders (i.e. non-embedded)
2387          should leave this option set to 'N'.
2388
2389config CMDLINE
2390        string "Built-in kernel command string"
2391        depends on CMDLINE_BOOL
2392        default ""
2393        help
2394          Enter arguments here that should be compiled into the kernel
2395          image and used at boot time.  If the boot loader provides a
2396          command line at boot time, it is appended to this string to
2397          form the full kernel command line, when the system boots.
2398
2399          However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2400          change this behavior.
2401
2402          In most cases, the command line (whether built-in or provided
2403          by the boot loader) should specify the device for the root
2404          file system.
2405
2406config CMDLINE_OVERRIDE
2407        bool "Built-in command line overrides boot loader arguments"
2408        depends on CMDLINE_BOOL && CMDLINE != ""
2409        help
2410          Set this option to 'Y' to have the kernel ignore the boot loader
2411          command line, and use ONLY the built-in command line.
2412
2413          This is used to work around broken boot loaders.  This should
2414          be set to 'N' under normal conditions.
2415
2416config MODIFY_LDT_SYSCALL
2417        bool "Enable the LDT (local descriptor table)" if EXPERT
2418        default y
2419        help
2420          Linux can allow user programs to install a per-process x86
2421          Local Descriptor Table (LDT) using the modify_ldt(2) system
2422          call.  This is required to run 16-bit or segmented code such as
2423          DOSEMU or some Wine programs.  It is also used by some very old
2424          threading libraries.
2425
2426          Enabling this feature adds a small amount of overhead to
2427          context switches and increases the low-level kernel attack
2428          surface.  Disabling it removes the modify_ldt(2) system call.
2429
2430          Saying 'N' here may make sense for embedded or server kernels.
2431
2432config STRICT_SIGALTSTACK_SIZE
2433        bool "Enforce strict size checking for sigaltstack"
2434        depends on DYNAMIC_SIGFRAME
2435        help
2436          For historical reasons MINSIGSTKSZ is a constant which became
2437          already too small with AVX512 support. Add a mechanism to
2438          enforce strict checking of the sigaltstack size against the
2439          real size of the FPU frame. This option enables the check
2440          by default. It can also be controlled via the kernel command
2441          line option 'strict_sas_size' independent of this config
2442          switch. Enabling it might break existing applications which
2443          allocate a too small sigaltstack but 'work' because they
2444          never get a signal delivered.
2445
2446          Say 'N' unless you want to really enforce this check.
2447
2448source "kernel/livepatch/Kconfig"
2449
2450endmenu
2451
2452config ARCH_HAS_ADD_PAGES
2453        def_bool y
2454        depends on ARCH_ENABLE_MEMORY_HOTPLUG
2455
2456config ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE
2457        def_bool y
2458
2459menu "Power management and ACPI options"
2460
2461config ARCH_HIBERNATION_HEADER
2462        def_bool y
2463        depends on HIBERNATION
2464
2465source "kernel/power/Kconfig"
2466
2467source "drivers/acpi/Kconfig"
2468
2469config X86_APM_BOOT
2470        def_bool y
2471        depends on APM
2472
2473menuconfig APM
2474        tristate "APM (Advanced Power Management) BIOS support"
2475        depends on X86_32 && PM_SLEEP
2476        help
2477          APM is a BIOS specification for saving power using several different
2478          techniques. This is mostly useful for battery powered laptops with
2479          APM compliant BIOSes. If you say Y here, the system time will be
2480          reset after a RESUME operation, the /proc/apm device will provide
2481          battery status information, and user-space programs will receive
2482          notification of APM "events" (e.g. battery status change).
2483
2484          If you select "Y" here, you can disable actual use of the APM
2485          BIOS by passing the "apm=off" option to the kernel at boot time.
2486
2487          Note that the APM support is almost completely disabled for
2488          machines with more than one CPU.
2489
2490          In order to use APM, you will need supporting software. For location
2491          and more information, read <file:Documentation/power/apm-acpi.rst>
2492          and the Battery Powered Linux mini-HOWTO, available from
2493          <http://www.tldp.org/docs.html#howto>.
2494
2495          This driver does not spin down disk drives (see the hdparm(8)
2496          manpage ("man 8 hdparm") for that), and it doesn't turn off
2497          VESA-compliant "green" monitors.
2498
2499          This driver does not support the TI 4000M TravelMate and the ACER
2500          486/DX4/75 because they don't have compliant BIOSes. Many "green"
2501          desktop machines also don't have compliant BIOSes, and this driver
2502          may cause those machines to panic during the boot phase.
2503
2504          Generally, if you don't have a battery in your machine, there isn't
2505          much point in using this driver and you should say N. If you get
2506          random kernel OOPSes or reboots that don't seem to be related to
2507          anything, try disabling/enabling this option (or disabling/enabling
2508          APM in your BIOS).
2509
2510          Some other things you should try when experiencing seemingly random,
2511          "weird" problems:
2512
2513          1) make sure that you have enough swap space and that it is
2514          enabled.
2515          2) pass the "no-hlt" option to the kernel
2516          3) switch on floating point emulation in the kernel and pass
2517          the "no387" option to the kernel
2518          4) pass the "floppy=nodma" option to the kernel
2519          5) pass the "mem=4M" option to the kernel (thereby disabling
2520          all but the first 4 MB of RAM)
2521          6) make sure that the CPU is not over clocked.
2522          7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2523          8) disable the cache from your BIOS settings
2524          9) install a fan for the video card or exchange video RAM
2525          10) install a better fan for the CPU
2526          11) exchange RAM chips
2527          12) exchange the motherboard.
2528
2529          To compile this driver as a module, choose M here: the
2530          module will be called apm.
2531
2532if APM
2533
2534config APM_IGNORE_USER_SUSPEND
2535        bool "Ignore USER SUSPEND"
2536        help
2537          This option will ignore USER SUSPEND requests. On machines with a
2538          compliant APM BIOS, you want to say N. However, on the NEC Versa M
2539          series notebooks, it is necessary to say Y because of a BIOS bug.
2540
2541config APM_DO_ENABLE
2542        bool "Enable PM at boot time"
2543        help
2544          Enable APM features at boot time. From page 36 of the APM BIOS
2545          specification: "When disabled, the APM BIOS does not automatically
2546          power manage devices, enter the Standby State, enter the Suspend
2547          State, or take power saving steps in response to CPU Idle calls."
2548          This driver will make CPU Idle calls when Linux is idle (unless this
2549          feature is turned off -- see "Do CPU IDLE calls", below). This
2550          should always save battery power, but more complicated APM features
2551          will be dependent on your BIOS implementation. You may need to turn
2552          this option off if your computer hangs at boot time when using APM
2553          support, or if it beeps continuously instead of suspending. Turn
2554          this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2555          T400CDT. This is off by default since most machines do fine without
2556          this feature.
2557
2558config APM_CPU_IDLE
2559        depends on CPU_IDLE
2560        bool "Make CPU Idle calls when idle"
2561        help
2562          Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2563          On some machines, this can activate improved power savings, such as
2564          a slowed CPU clock rate, when the machine is idle. These idle calls
2565          are made after the idle loop has run for some length of time (e.g.,
2566          333 mS). On some machines, this will cause a hang at boot time or
2567          whenever the CPU becomes idle. (On machines with more than one CPU,
2568          this option does nothing.)
2569
2570config APM_DISPLAY_BLANK
2571        bool "Enable console blanking using APM"
2572        help
2573          Enable console blanking using the APM. Some laptops can use this to
2574          turn off the LCD backlight when the screen blanker of the Linux
2575          virtual console blanks the screen. Note that this is only used by
2576          the virtual console screen blanker, and won't turn off the backlight
2577          when using the X Window system. This also doesn't have anything to
2578          do with your VESA-compliant power-saving monitor. Further, this
2579          option doesn't work for all laptops -- it might not turn off your
2580          backlight at all, or it might print a lot of errors to the console,
2581          especially if you are using gpm.
2582
2583config APM_ALLOW_INTS
2584        bool "Allow interrupts during APM BIOS calls"
2585        help
2586          Normally we disable external interrupts while we are making calls to
2587          the APM BIOS as a measure to lessen the effects of a badly behaving
2588          BIOS implementation.  The BIOS should reenable interrupts if it
2589          needs to.  Unfortunately, some BIOSes do not -- especially those in
2590          many of the newer IBM Thinkpads.  If you experience hangs when you
2591          suspend, try setting this to Y.  Otherwise, say N.
2592
2593endif # APM
2594
2595source "drivers/cpufreq/Kconfig"
2596
2597source "drivers/cpuidle/Kconfig"
2598
2599source "drivers/idle/Kconfig"
2600
2601endmenu
2602
2603
2604menu "Bus options (PCI etc.)"
2605
2606choice
2607        prompt "PCI access mode"
2608        depends on X86_32 && PCI
2609        default PCI_GOANY
2610        help
2611          On PCI systems, the BIOS can be used to detect the PCI devices and
2612          determine their configuration. However, some old PCI motherboards
2613          have BIOS bugs and may crash if this is done. Also, some embedded
2614          PCI-based systems don't have any BIOS at all. Linux can also try to
2615          detect the PCI hardware directly without using the BIOS.
2616
2617          With this option, you can specify how Linux should detect the
2618          PCI devices. If you choose "BIOS", the BIOS will be used,
2619          if you choose "Direct", the BIOS won't be used, and if you
2620          choose "MMConfig", then PCI Express MMCONFIG will be used.
2621          If you choose "Any", the kernel will try MMCONFIG, then the
2622          direct access method and falls back to the BIOS if that doesn't
2623          work. If unsure, go with the default, which is "Any".
2624
2625config PCI_GOBIOS
2626        bool "BIOS"
2627
2628config PCI_GOMMCONFIG
2629        bool "MMConfig"
2630
2631config PCI_GODIRECT
2632        bool "Direct"
2633
2634config PCI_GOOLPC
2635        bool "OLPC XO-1"
2636        depends on OLPC
2637
2638config PCI_GOANY
2639        bool "Any"
2640
2641endchoice
2642
2643config PCI_BIOS
2644        def_bool y
2645        depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2646
2647# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2648config PCI_DIRECT
2649        def_bool y
2650        depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2651
2652config PCI_MMCONFIG
2653        bool "Support mmconfig PCI config space access" if X86_64
2654        default y
2655        depends on PCI && (ACPI || JAILHOUSE_GUEST)
2656        depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2657
2658config PCI_OLPC
2659        def_bool y
2660        depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2661
2662config PCI_XEN
2663        def_bool y
2664        depends on PCI && XEN
2665
2666config MMCONF_FAM10H
2667        def_bool y
2668        depends on X86_64 && PCI_MMCONFIG && ACPI
2669
2670config PCI_CNB20LE_QUIRK
2671        bool "Read CNB20LE Host Bridge Windows" if EXPERT
2672        depends on PCI
2673        help
2674          Read the PCI windows out of the CNB20LE host bridge. This allows
2675          PCI hotplug to work on systems with the CNB20LE chipset which do
2676          not have ACPI.
2677
2678          There's no public spec for this chipset, and this functionality
2679          is known to be incomplete.
2680
2681          You should say N unless you know you need this.
2682
2683config ISA_BUS
2684        bool "ISA bus support on modern systems" if EXPERT
2685        help
2686          Expose ISA bus device drivers and options available for selection and
2687          configuration. Enable this option if your target machine has an ISA
2688          bus. ISA is an older system, displaced by PCI and newer bus
2689          architectures -- if your target machine is modern, it probably does
2690          not have an ISA bus.
2691
2692          If unsure, say N.
2693
2694# x86_64 have no ISA slots, but can have ISA-style DMA.
2695config ISA_DMA_API
2696        bool "ISA-style DMA support" if (X86_64 && EXPERT)
2697        default y
2698        help
2699          Enables ISA-style DMA support for devices requiring such controllers.
2700          If unsure, say Y.
2701
2702if X86_32
2703
2704config ISA
2705        bool "ISA support"
2706        help
2707          Find out whether you have ISA slots on your motherboard.  ISA is the
2708          name of a bus system, i.e. the way the CPU talks to the other stuff
2709          inside your box.  Other bus systems are PCI, EISA, MicroChannel
2710          (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2711          newer boards don't support it.  If you have ISA, say Y, otherwise N.
2712
2713config SCx200
2714        tristate "NatSemi SCx200 support"
2715        help
2716          This provides basic support for National Semiconductor's
2717          (now AMD's) Geode processors.  The driver probes for the
2718          PCI-IDs of several on-chip devices, so its a good dependency
2719          for other scx200_* drivers.
2720
2721          If compiled as a module, the driver is named scx200.
2722
2723config SCx200HR_TIMER
2724        tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2725        depends on SCx200
2726        default y
2727        help
2728          This driver provides a clocksource built upon the on-chip
2729          27MHz high-resolution timer.  Its also a workaround for
2730          NSC Geode SC-1100's buggy TSC, which loses time when the
2731          processor goes idle (as is done by the scheduler).  The
2732          other workaround is idle=poll boot option.
2733
2734config OLPC
2735        bool "One Laptop Per Child support"
2736        depends on !X86_PAE
2737        select GPIOLIB
2738        select OF
2739        select OF_PROMTREE
2740        select IRQ_DOMAIN
2741        select OLPC_EC
2742        help
2743          Add support for detecting the unique features of the OLPC
2744          XO hardware.
2745
2746config OLPC_XO1_PM
2747        bool "OLPC XO-1 Power Management"
2748        depends on OLPC && MFD_CS5535=y && PM_SLEEP
2749        help
2750          Add support for poweroff and suspend of the OLPC XO-1 laptop.
2751
2752config OLPC_XO1_RTC
2753        bool "OLPC XO-1 Real Time Clock"
2754        depends on OLPC_XO1_PM && RTC_DRV_CMOS
2755        help
2756          Add support for the XO-1 real time clock, which can be used as a
2757          programmable wakeup source.
2758
2759config OLPC_XO1_SCI
2760        bool "OLPC XO-1 SCI extras"
2761        depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2762        depends on INPUT=y
2763        select POWER_SUPPLY
2764        help
2765          Add support for SCI-based features of the OLPC XO-1 laptop:
2766           - EC-driven system wakeups
2767           - Power button
2768           - Ebook switch
2769           - Lid switch
2770           - AC adapter status updates
2771           - Battery status updates
2772
2773config OLPC_XO15_SCI
2774        bool "OLPC XO-1.5 SCI extras"
2775        depends on OLPC && ACPI
2776        select POWER_SUPPLY
2777        help
2778          Add support for SCI-based features of the OLPC XO-1.5 laptop:
2779           - EC-driven system wakeups
2780           - AC adapter status updates
2781           - Battery status updates
2782
2783config ALIX
2784        bool "PCEngines ALIX System Support (LED setup)"
2785        select GPIOLIB
2786        help
2787          This option enables system support for the PCEngines ALIX.
2788          At present this just sets up LEDs for GPIO control on
2789          ALIX2/3/6 boards.  However, other system specific setup should
2790          get added here.
2791
2792          Note: You must still enable the drivers for GPIO and LED support
2793          (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2794
2795          Note: You have to set alix.force=1 for boards with Award BIOS.
2796
2797config NET5501
2798        bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2799        select GPIOLIB
2800        help
2801          This option enables system support for the Soekris Engineering net5501.
2802
2803config GEOS
2804        bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2805        select GPIOLIB
2806        depends on DMI
2807        help
2808          This option enables system support for the Traverse Technologies GEOS.
2809
2810config TS5500
2811        bool "Technologic Systems TS-5500 platform support"
2812        depends on MELAN
2813        select CHECK_SIGNATURE
2814        select NEW_LEDS
2815        select LEDS_CLASS
2816        help
2817          This option enables system support for the Technologic Systems TS-5500.
2818
2819endif # X86_32
2820
2821config AMD_NB
2822        def_bool y
2823        depends on CPU_SUP_AMD && PCI
2824
2825endmenu
2826
2827
2828menu "Binary Emulations"
2829
2830config IA32_EMULATION
2831        bool "IA32 Emulation"
2832        depends on X86_64
2833        select ARCH_WANT_OLD_COMPAT_IPC
2834        select BINFMT_ELF
2835        select COMPAT_OLD_SIGACTION
2836        help
2837          Include code to run legacy 32-bit programs under a
2838          64-bit kernel. You should likely turn this on, unless you're
2839          100% sure that you don't have any 32-bit programs left.
2840
2841config IA32_AOUT
2842        tristate "IA32 a.out support"
2843        depends on IA32_EMULATION
2844        depends on BROKEN
2845        help
2846          Support old a.out binaries in the 32bit emulation.
2847
2848config X86_X32_ABI
2849        bool "x32 ABI for 64-bit mode"
2850        depends on X86_64
2851        # llvm-objcopy does not convert x86_64 .note.gnu.property or
2852        # compressed debug sections to x86_x32 properly:
2853        # https://github.com/ClangBuiltLinux/linux/issues/514
2854        # https://github.com/ClangBuiltLinux/linux/issues/1141
2855        depends on $(success,$(OBJCOPY) --version | head -n1 | grep -qv llvm)
2856        help
2857          Include code to run binaries for the x32 native 32-bit ABI
2858          for 64-bit processors.  An x32 process gets access to the
2859          full 64-bit register file and wide data path while leaving
2860          pointers at 32 bits for smaller memory footprint.
2861
2862config COMPAT_32
2863        def_bool y
2864        depends on IA32_EMULATION || X86_32
2865        select HAVE_UID16
2866        select OLD_SIGSUSPEND3
2867
2868config COMPAT
2869        def_bool y
2870        depends on IA32_EMULATION || X86_X32_ABI
2871
2872if COMPAT
2873config COMPAT_FOR_U64_ALIGNMENT
2874        def_bool y
2875
2876config SYSVIPC_COMPAT
2877        def_bool y
2878        depends on SYSVIPC
2879endif
2880
2881endmenu
2882
2883
2884config HAVE_ATOMIC_IOMAP
2885        def_bool y
2886        depends on X86_32
2887
2888source "arch/x86/kvm/Kconfig"
2889
2890source "arch/x86/Kconfig.assembler"
2891