xref: /linux/arch/x86/Kconfig (revision baeb9a7d8b60b021d907127509c44507539c15e5)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	help
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select GENERIC_VDSO_32
18	select HAVE_DEBUG_STACKOVERFLOW
19	select KMAP_LOCAL
20	select MODULES_USE_ELF_REL
21	select OLD_SIGACTION
22	select ARCH_SPLIT_ARG64
23
24config X86_64
25	def_bool y
26	depends on 64BIT
27	# Options that are inherently 64-bit kernel only:
28	select ARCH_HAS_GIGANTIC_PAGE
29	select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
30	select ARCH_SUPPORTS_PER_VMA_LOCK
31	select HAVE_ARCH_SOFT_DIRTY
32	select MODULES_USE_ELF_RELA
33	select NEED_DMA_MAP_STATE
34	select SWIOTLB
35	select ARCH_HAS_ELFCORE_COMPAT
36	select ZONE_DMA32
37	select EXECMEM if DYNAMIC_FTRACE
38
39config FORCE_DYNAMIC_FTRACE
40	def_bool y
41	depends on X86_32
42	depends on FUNCTION_TRACER
43	select DYNAMIC_FTRACE
44	help
45	  We keep the static function tracing (!DYNAMIC_FTRACE) around
46	  in order to test the non static function tracing in the
47	  generic code, as other architectures still use it. But we
48	  only need to keep it around for x86_64. No need to keep it
49	  for x86_32. For x86_32, force DYNAMIC_FTRACE.
50#
51# Arch settings
52#
53# ( Note that options that are marked 'if X86_64' could in principle be
54#   ported to 32-bit as well. )
55#
56config X86
57	def_bool y
58	#
59	# Note: keep this list sorted alphabetically
60	#
61	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
62	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
63	select ACPI_HOTPLUG_CPU			if ACPI_PROCESSOR && HOTPLUG_CPU
64	select ARCH_32BIT_OFF_T			if X86_32
65	select ARCH_CLOCKSOURCE_INIT
66	select ARCH_CONFIGURES_CPU_MITIGATIONS
67	select ARCH_CORRECT_STACKTRACE_ON_KRETPROBE
68	select ARCH_ENABLE_HUGEPAGE_MIGRATION if X86_64 && HUGETLB_PAGE && MIGRATION
69	select ARCH_ENABLE_MEMORY_HOTPLUG if X86_64
70	select ARCH_ENABLE_MEMORY_HOTREMOVE if MEMORY_HOTPLUG
71	select ARCH_ENABLE_SPLIT_PMD_PTLOCK if (PGTABLE_LEVELS > 2) && (X86_64 || X86_PAE)
72	select ARCH_ENABLE_THP_MIGRATION if X86_64 && TRANSPARENT_HUGEPAGE
73	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
74	select ARCH_HAS_CACHE_LINE_SIZE
75	select ARCH_HAS_CPU_CACHE_INVALIDATE_MEMREGION
76	select ARCH_HAS_CPU_FINALIZE_INIT
77	select ARCH_HAS_CPU_PASID		if IOMMU_SVA
78	select ARCH_HAS_CURRENT_STACK_POINTER
79	select ARCH_HAS_DEBUG_VIRTUAL
80	select ARCH_HAS_DEBUG_VM_PGTABLE	if !X86_PAE
81	select ARCH_HAS_DEVMEM_IS_ALLOWED
82	select ARCH_HAS_DMA_OPS			if GART_IOMMU || XEN
83	select ARCH_HAS_EARLY_DEBUG		if KGDB
84	select ARCH_HAS_ELF_RANDOMIZE
85	select ARCH_HAS_FAST_MULTIPLIER
86	select ARCH_HAS_FORTIFY_SOURCE
87	select ARCH_HAS_GCOV_PROFILE_ALL
88	select ARCH_HAS_KCOV			if X86_64
89	select ARCH_HAS_KERNEL_FPU_SUPPORT
90	select ARCH_HAS_MEM_ENCRYPT
91	select ARCH_HAS_MEMBARRIER_SYNC_CORE
92	select ARCH_HAS_NMI_SAFE_THIS_CPU_OPS
93	select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
94	select ARCH_HAS_PMEM_API		if X86_64
95	select ARCH_HAS_PTE_DEVMAP		if X86_64
96	select ARCH_HAS_PTE_SPECIAL
97	select ARCH_HAS_HW_PTE_YOUNG
98	select ARCH_HAS_NONLEAF_PMD_YOUNG	if PGTABLE_LEVELS > 2
99	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
100	select ARCH_HAS_COPY_MC			if X86_64
101	select ARCH_HAS_SET_MEMORY
102	select ARCH_HAS_SET_DIRECT_MAP
103	select ARCH_HAS_STRICT_KERNEL_RWX
104	select ARCH_HAS_STRICT_MODULE_RWX
105	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
106	select ARCH_HAS_SYSCALL_WRAPPER
107	select ARCH_HAS_UBSAN
108	select ARCH_HAS_DEBUG_WX
109	select ARCH_HAS_ZONE_DMA_SET if EXPERT
110	select ARCH_HAVE_NMI_SAFE_CMPXCHG
111	select ARCH_HAVE_EXTRA_ELF_NOTES
112	select ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE
113	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
114	select ARCH_MIGHT_HAVE_PC_PARPORT
115	select ARCH_MIGHT_HAVE_PC_SERIO
116	select ARCH_STACKWALK
117	select ARCH_SUPPORTS_ACPI
118	select ARCH_SUPPORTS_ATOMIC_RMW
119	select ARCH_SUPPORTS_DEBUG_PAGEALLOC
120	select ARCH_SUPPORTS_PAGE_TABLE_CHECK	if X86_64
121	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
122	select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP	if NR_CPUS <= 4096
123	select ARCH_SUPPORTS_CFI_CLANG		if X86_64
124	select ARCH_USES_CFI_TRAPS		if X86_64 && CFI_CLANG
125	select ARCH_SUPPORTS_LTO_CLANG
126	select ARCH_SUPPORTS_LTO_CLANG_THIN
127	select ARCH_SUPPORTS_RT
128	select ARCH_USE_BUILTIN_BSWAP
129	select ARCH_USE_CMPXCHG_LOCKREF		if X86_CMPXCHG64
130	select ARCH_USE_MEMTEST
131	select ARCH_USE_QUEUED_RWLOCKS
132	select ARCH_USE_QUEUED_SPINLOCKS
133	select ARCH_USE_SYM_ANNOTATIONS
134	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
135	select ARCH_WANT_DEFAULT_BPF_JIT	if X86_64
136	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
137	select ARCH_WANTS_NO_INSTR
138	select ARCH_WANT_GENERAL_HUGETLB
139	select ARCH_WANT_HUGE_PMD_SHARE
140	select ARCH_WANT_LD_ORPHAN_WARN
141	select ARCH_WANT_OPTIMIZE_DAX_VMEMMAP	if X86_64
142	select ARCH_WANT_OPTIMIZE_HUGETLB_VMEMMAP	if X86_64
143	select ARCH_WANTS_THP_SWAP		if X86_64
144	select ARCH_HAS_PARANOID_L1D_FLUSH
145	select BUILDTIME_TABLE_SORT
146	select CLKEVT_I8253
147	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
148	select CLOCKSOURCE_WATCHDOG
149	# Word-size accesses may read uninitialized data past the trailing \0
150	# in strings and cause false KMSAN reports.
151	select DCACHE_WORD_ACCESS		if !KMSAN
152	select DYNAMIC_SIGFRAME
153	select EDAC_ATOMIC_SCRUB
154	select EDAC_SUPPORT
155	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
156	select GENERIC_CLOCKEVENTS_BROADCAST_IDLE	if GENERIC_CLOCKEVENTS_BROADCAST
157	select GENERIC_CLOCKEVENTS_MIN_ADJUST
158	select GENERIC_CMOS_UPDATE
159	select GENERIC_CPU_AUTOPROBE
160	select GENERIC_CPU_DEVICES
161	select GENERIC_CPU_VULNERABILITIES
162	select GENERIC_EARLY_IOREMAP
163	select GENERIC_ENTRY
164	select GENERIC_IOMAP
165	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
166	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
167	select GENERIC_IRQ_MIGRATION		if SMP
168	select GENERIC_IRQ_PROBE
169	select GENERIC_IRQ_RESERVATION_MODE
170	select GENERIC_IRQ_SHOW
171	select GENERIC_PENDING_IRQ		if SMP
172	select GENERIC_PTDUMP
173	select GENERIC_SMP_IDLE_THREAD
174	select GENERIC_TIME_VSYSCALL
175	select GENERIC_GETTIMEOFDAY
176	select GENERIC_VDSO_TIME_NS
177	select GENERIC_VDSO_OVERFLOW_PROTECT
178	select GUP_GET_PXX_LOW_HIGH		if X86_PAE
179	select HARDIRQS_SW_RESEND
180	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
181	select HAS_IOPORT
182	select HAVE_ACPI_APEI			if ACPI
183	select HAVE_ACPI_APEI_NMI		if ACPI
184	select HAVE_ALIGNED_STRUCT_PAGE
185	select HAVE_ARCH_AUDITSYSCALL
186	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
187	select HAVE_ARCH_HUGE_VMALLOC		if X86_64
188	select HAVE_ARCH_JUMP_LABEL
189	select HAVE_ARCH_JUMP_LABEL_RELATIVE
190	select HAVE_ARCH_KASAN			if X86_64
191	select HAVE_ARCH_KASAN_VMALLOC		if X86_64
192	select HAVE_ARCH_KFENCE
193	select HAVE_ARCH_KMSAN			if X86_64
194	select HAVE_ARCH_KGDB
195	select HAVE_ARCH_MMAP_RND_BITS		if MMU
196	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
197	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
198	select HAVE_ARCH_PREL32_RELOCATIONS
199	select HAVE_ARCH_SECCOMP_FILTER
200	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
201	select HAVE_ARCH_STACKLEAK
202	select HAVE_ARCH_TRACEHOOK
203	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
204	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
205	select HAVE_ARCH_USERFAULTFD_WP         if X86_64 && USERFAULTFD
206	select HAVE_ARCH_USERFAULTFD_MINOR	if X86_64 && USERFAULTFD
207	select HAVE_ARCH_VMAP_STACK		if X86_64
208	select HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET
209	select HAVE_ARCH_WITHIN_STACK_FRAMES
210	select HAVE_ASM_MODVERSIONS
211	select HAVE_CMPXCHG_DOUBLE
212	select HAVE_CMPXCHG_LOCAL
213	select HAVE_CONTEXT_TRACKING_USER		if X86_64
214	select HAVE_CONTEXT_TRACKING_USER_OFFSTACK	if HAVE_CONTEXT_TRACKING_USER
215	select HAVE_C_RECORDMCOUNT
216	select HAVE_OBJTOOL_MCOUNT		if HAVE_OBJTOOL
217	select HAVE_OBJTOOL_NOP_MCOUNT		if HAVE_OBJTOOL_MCOUNT
218	select HAVE_BUILDTIME_MCOUNT_SORT
219	select HAVE_DEBUG_KMEMLEAK
220	select HAVE_DMA_CONTIGUOUS
221	select HAVE_DYNAMIC_FTRACE
222	select HAVE_DYNAMIC_FTRACE_WITH_REGS
223	select HAVE_DYNAMIC_FTRACE_WITH_ARGS	if X86_64
224	select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
225	select HAVE_SAMPLE_FTRACE_DIRECT	if X86_64
226	select HAVE_SAMPLE_FTRACE_DIRECT_MULTI	if X86_64
227	select HAVE_EBPF_JIT
228	select HAVE_EFFICIENT_UNALIGNED_ACCESS
229	select HAVE_EISA
230	select HAVE_EXIT_THREAD
231	select HAVE_GUP_FAST
232	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
233	select HAVE_FTRACE_MCOUNT_RECORD
234	select HAVE_FUNCTION_GRAPH_RETVAL	if HAVE_FUNCTION_GRAPH_TRACER
235	select HAVE_FUNCTION_GRAPH_TRACER	if X86_32 || (X86_64 && DYNAMIC_FTRACE)
236	select HAVE_FUNCTION_TRACER
237	select HAVE_GCC_PLUGINS
238	select HAVE_HW_BREAKPOINT
239	select HAVE_IOREMAP_PROT
240	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
241	select HAVE_IRQ_TIME_ACCOUNTING
242	select HAVE_JUMP_LABEL_HACK		if HAVE_OBJTOOL
243	select HAVE_KERNEL_BZIP2
244	select HAVE_KERNEL_GZIP
245	select HAVE_KERNEL_LZ4
246	select HAVE_KERNEL_LZMA
247	select HAVE_KERNEL_LZO
248	select HAVE_KERNEL_XZ
249	select HAVE_KERNEL_ZSTD
250	select HAVE_KPROBES
251	select HAVE_KPROBES_ON_FTRACE
252	select HAVE_FUNCTION_ERROR_INJECTION
253	select HAVE_KRETPROBES
254	select HAVE_RETHOOK
255	select HAVE_LIVEPATCH			if X86_64
256	select HAVE_MIXED_BREAKPOINTS_REGS
257	select HAVE_MOD_ARCH_SPECIFIC
258	select HAVE_MOVE_PMD
259	select HAVE_MOVE_PUD
260	select HAVE_NOINSTR_HACK		if HAVE_OBJTOOL
261	select HAVE_NMI
262	select HAVE_NOINSTR_VALIDATION		if HAVE_OBJTOOL
263	select HAVE_OBJTOOL			if X86_64
264	select HAVE_OPTPROBES
265	select HAVE_PAGE_SIZE_4KB
266	select HAVE_PCSPKR_PLATFORM
267	select HAVE_PERF_EVENTS
268	select HAVE_PERF_EVENTS_NMI
269	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
270	select HAVE_PCI
271	select HAVE_PERF_REGS
272	select HAVE_PERF_USER_STACK_DUMP
273	select MMU_GATHER_RCU_TABLE_FREE	if PARAVIRT
274	select MMU_GATHER_MERGE_VMAS
275	select HAVE_POSIX_CPU_TIMERS_TASK_WORK
276	select HAVE_REGS_AND_STACK_ACCESS_API
277	select HAVE_RELIABLE_STACKTRACE		if UNWINDER_ORC || STACK_VALIDATION
278	select HAVE_FUNCTION_ARG_ACCESS_API
279	select HAVE_SETUP_PER_CPU_AREA
280	select HAVE_SOFTIRQ_ON_OWN_STACK
281	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
282	select HAVE_STACK_VALIDATION		if HAVE_OBJTOOL
283	select HAVE_STATIC_CALL
284	select HAVE_STATIC_CALL_INLINE		if HAVE_OBJTOOL
285	select HAVE_PREEMPT_DYNAMIC_CALL
286	select HAVE_RSEQ
287	select HAVE_RUST			if X86_64
288	select HAVE_SYSCALL_TRACEPOINTS
289	select HAVE_UACCESS_VALIDATION		if HAVE_OBJTOOL
290	select HAVE_UNSTABLE_SCHED_CLOCK
291	select HAVE_USER_RETURN_NOTIFIER
292	select HAVE_GENERIC_VDSO
293	select VDSO_GETRANDOM			if X86_64
294	select HOTPLUG_PARALLEL			if SMP && X86_64
295	select HOTPLUG_SMT			if SMP
296	select HOTPLUG_SPLIT_STARTUP		if SMP && X86_32
297	select IRQ_FORCED_THREADING
298	select LOCK_MM_AND_FIND_VMA
299	select NEED_PER_CPU_EMBED_FIRST_CHUNK
300	select NEED_PER_CPU_PAGE_FIRST_CHUNK
301	select NEED_SG_DMA_LENGTH
302	select PCI_DOMAINS			if PCI
303	select PCI_LOCKLESS_CONFIG		if PCI
304	select PERF_EVENTS
305	select RTC_LIB
306	select RTC_MC146818_LIB
307	select SPARSE_IRQ
308	select SYSCTL_EXCEPTION_TRACE
309	select THREAD_INFO_IN_TASK
310	select TRACE_IRQFLAGS_SUPPORT
311	select TRACE_IRQFLAGS_NMI_SUPPORT
312	select USER_STACKTRACE_SUPPORT
313	select HAVE_ARCH_KCSAN			if X86_64
314	select PROC_PID_ARCH_STATUS		if PROC_FS
315	select HAVE_ARCH_NODE_DEV_GROUP		if X86_SGX
316	select FUNCTION_ALIGNMENT_16B		if X86_64 || X86_ALIGNMENT_16
317	select FUNCTION_ALIGNMENT_4B
318	imply IMA_SECURE_AND_OR_TRUSTED_BOOT    if EFI
319	select HAVE_DYNAMIC_FTRACE_NO_PATCHABLE
320
321config INSTRUCTION_DECODER
322	def_bool y
323	depends on KPROBES || PERF_EVENTS || UPROBES
324
325config OUTPUT_FORMAT
326	string
327	default "elf32-i386" if X86_32
328	default "elf64-x86-64" if X86_64
329
330config LOCKDEP_SUPPORT
331	def_bool y
332
333config STACKTRACE_SUPPORT
334	def_bool y
335
336config MMU
337	def_bool y
338
339config ARCH_MMAP_RND_BITS_MIN
340	default 28 if 64BIT
341	default 8
342
343config ARCH_MMAP_RND_BITS_MAX
344	default 32 if 64BIT
345	default 16
346
347config ARCH_MMAP_RND_COMPAT_BITS_MIN
348	default 8
349
350config ARCH_MMAP_RND_COMPAT_BITS_MAX
351	default 16
352
353config SBUS
354	bool
355
356config GENERIC_ISA_DMA
357	def_bool y
358	depends on ISA_DMA_API
359
360config GENERIC_CSUM
361	bool
362	default y if KMSAN || KASAN
363
364config GENERIC_BUG
365	def_bool y
366	depends on BUG
367	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
368
369config GENERIC_BUG_RELATIVE_POINTERS
370	bool
371
372config ARCH_MAY_HAVE_PC_FDC
373	def_bool y
374	depends on ISA_DMA_API
375
376config GENERIC_CALIBRATE_DELAY
377	def_bool y
378
379config ARCH_HAS_CPU_RELAX
380	def_bool y
381
382config ARCH_HIBERNATION_POSSIBLE
383	def_bool y
384
385config ARCH_SUSPEND_POSSIBLE
386	def_bool y
387
388config AUDIT_ARCH
389	def_bool y if X86_64
390
391config KASAN_SHADOW_OFFSET
392	hex
393	depends on KASAN
394	default 0xdffffc0000000000
395
396config HAVE_INTEL_TXT
397	def_bool y
398	depends on INTEL_IOMMU && ACPI
399
400config X86_64_SMP
401	def_bool y
402	depends on X86_64 && SMP
403
404config ARCH_SUPPORTS_UPROBES
405	def_bool y
406
407config FIX_EARLYCON_MEM
408	def_bool y
409
410config DYNAMIC_PHYSICAL_MASK
411	bool
412
413config PGTABLE_LEVELS
414	int
415	default 5 if X86_5LEVEL
416	default 4 if X86_64
417	default 3 if X86_PAE
418	default 2
419
420config CC_HAS_SANE_STACKPROTECTOR
421	bool
422	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC) $(CLANG_FLAGS)) if 64BIT
423	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC) $(CLANG_FLAGS))
424	help
425	  We have to make sure stack protector is unconditionally disabled if
426	  the compiler produces broken code or if it does not let us control
427	  the segment on 32-bit kernels.
428
429menu "Processor type and features"
430
431config SMP
432	bool "Symmetric multi-processing support"
433	help
434	  This enables support for systems with more than one CPU. If you have
435	  a system with only one CPU, say N. If you have a system with more
436	  than one CPU, say Y.
437
438	  If you say N here, the kernel will run on uni- and multiprocessor
439	  machines, but will use only one CPU of a multiprocessor machine. If
440	  you say Y here, the kernel will run on many, but not all,
441	  uniprocessor machines. On a uniprocessor machine, the kernel
442	  will run faster if you say N here.
443
444	  Note that if you say Y here and choose architecture "586" or
445	  "Pentium" under "Processor family", the kernel will not work on 486
446	  architectures. Similarly, multiprocessor kernels for the "PPro"
447	  architecture may not work on all Pentium based boards.
448
449	  People using multiprocessor machines who say Y here should also say
450	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
451	  Management" code will be disabled if you say Y here.
452
453	  See also <file:Documentation/arch/x86/i386/IO-APIC.rst>,
454	  <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
455	  <http://www.tldp.org/docs.html#howto>.
456
457	  If you don't know what to do here, say N.
458
459config X86_X2APIC
460	bool "Support x2apic"
461	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
462	help
463	  This enables x2apic support on CPUs that have this feature.
464
465	  This allows 32-bit apic IDs (so it can support very large systems),
466	  and accesses the local apic via MSRs not via mmio.
467
468	  Some Intel systems circa 2022 and later are locked into x2APIC mode
469	  and can not fall back to the legacy APIC modes if SGX or TDX are
470	  enabled in the BIOS. They will boot with very reduced functionality
471	  without enabling this option.
472
473	  If you don't know what to do here, say N.
474
475config X86_POSTED_MSI
476	bool "Enable MSI and MSI-x delivery by posted interrupts"
477	depends on X86_64 && IRQ_REMAP
478	help
479	  This enables MSIs that are under interrupt remapping to be delivered as
480	  posted interrupts to the host kernel. Interrupt throughput can
481	  potentially be improved by coalescing CPU notifications during high
482	  frequency bursts.
483
484	  If you don't know what to do here, say N.
485
486config X86_MPPARSE
487	bool "Enable MPS table" if ACPI
488	default y
489	depends on X86_LOCAL_APIC
490	help
491	  For old smp systems that do not have proper acpi support. Newer systems
492	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
493
494config X86_CPU_RESCTRL
495	bool "x86 CPU resource control support"
496	depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
497	select KERNFS
498	select PROC_CPU_RESCTRL		if PROC_FS
499	help
500	  Enable x86 CPU resource control support.
501
502	  Provide support for the allocation and monitoring of system resources
503	  usage by the CPU.
504
505	  Intel calls this Intel Resource Director Technology
506	  (Intel(R) RDT). More information about RDT can be found in the
507	  Intel x86 Architecture Software Developer Manual.
508
509	  AMD calls this AMD Platform Quality of Service (AMD QoS).
510	  More information about AMD QoS can be found in the AMD64 Technology
511	  Platform Quality of Service Extensions manual.
512
513	  Say N if unsure.
514
515config X86_FRED
516	bool "Flexible Return and Event Delivery"
517	depends on X86_64
518	help
519	  When enabled, try to use Flexible Return and Event Delivery
520	  instead of the legacy SYSCALL/SYSENTER/IDT architecture for
521	  ring transitions and exception/interrupt handling if the
522	  system supports it.
523
524config X86_BIGSMP
525	bool "Support for big SMP systems with more than 8 CPUs"
526	depends on SMP && X86_32
527	help
528	  This option is needed for the systems that have more than 8 CPUs.
529
530config X86_EXTENDED_PLATFORM
531	bool "Support for extended (non-PC) x86 platforms"
532	default y
533	help
534	  If you disable this option then the kernel will only support
535	  standard PC platforms. (which covers the vast majority of
536	  systems out there.)
537
538	  If you enable this option then you'll be able to select support
539	  for the following non-PC x86 platforms, depending on the value of
540	  CONFIG_64BIT.
541
542	  32-bit platforms (CONFIG_64BIT=n):
543		Goldfish (Android emulator)
544		AMD Elan
545		RDC R-321x SoC
546		SGI 320/540 (Visual Workstation)
547		STA2X11-based (e.g. Northville)
548		Moorestown MID devices
549
550	  64-bit platforms (CONFIG_64BIT=y):
551		Numascale NumaChip
552		ScaleMP vSMP
553		SGI Ultraviolet
554
555	  If you have one of these systems, or if you want to build a
556	  generic distribution kernel, say Y here - otherwise say N.
557
558# This is an alphabetically sorted list of 64 bit extended platforms
559# Please maintain the alphabetic order if and when there are additions
560config X86_NUMACHIP
561	bool "Numascale NumaChip"
562	depends on X86_64
563	depends on X86_EXTENDED_PLATFORM
564	depends on NUMA
565	depends on SMP
566	depends on X86_X2APIC
567	depends on PCI_MMCONFIG
568	help
569	  Adds support for Numascale NumaChip large-SMP systems. Needed to
570	  enable more than ~168 cores.
571	  If you don't have one of these, you should say N here.
572
573config X86_VSMP
574	bool "ScaleMP vSMP"
575	select HYPERVISOR_GUEST
576	select PARAVIRT
577	depends on X86_64 && PCI
578	depends on X86_EXTENDED_PLATFORM
579	depends on SMP
580	help
581	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
582	  supposed to run on these EM64T-based machines.  Only choose this option
583	  if you have one of these machines.
584
585config X86_UV
586	bool "SGI Ultraviolet"
587	depends on X86_64
588	depends on X86_EXTENDED_PLATFORM
589	depends on NUMA
590	depends on EFI
591	depends on KEXEC_CORE
592	depends on X86_X2APIC
593	depends on PCI
594	help
595	  This option is needed in order to support SGI Ultraviolet systems.
596	  If you don't have one of these, you should say N here.
597
598# Following is an alphabetically sorted list of 32 bit extended platforms
599# Please maintain the alphabetic order if and when there are additions
600
601config X86_GOLDFISH
602	bool "Goldfish (Virtual Platform)"
603	depends on X86_EXTENDED_PLATFORM
604	help
605	  Enable support for the Goldfish virtual platform used primarily
606	  for Android development. Unless you are building for the Android
607	  Goldfish emulator say N here.
608
609config X86_INTEL_CE
610	bool "CE4100 TV platform"
611	depends on PCI
612	depends on PCI_GODIRECT
613	depends on X86_IO_APIC
614	depends on X86_32
615	depends on X86_EXTENDED_PLATFORM
616	select X86_REBOOTFIXUPS
617	select OF
618	select OF_EARLY_FLATTREE
619	help
620	  Select for the Intel CE media processor (CE4100) SOC.
621	  This option compiles in support for the CE4100 SOC for settop
622	  boxes and media devices.
623
624config X86_INTEL_MID
625	bool "Intel MID platform support"
626	depends on X86_EXTENDED_PLATFORM
627	depends on X86_PLATFORM_DEVICES
628	depends on PCI
629	depends on X86_64 || (PCI_GOANY && X86_32)
630	depends on X86_IO_APIC
631	select I2C
632	select DW_APB_TIMER
633	select INTEL_SCU_PCI
634	help
635	  Select to build a kernel capable of supporting Intel MID (Mobile
636	  Internet Device) platform systems which do not have the PCI legacy
637	  interfaces. If you are building for a PC class system say N here.
638
639	  Intel MID platforms are based on an Intel processor and chipset which
640	  consume less power than most of the x86 derivatives.
641
642config X86_INTEL_QUARK
643	bool "Intel Quark platform support"
644	depends on X86_32
645	depends on X86_EXTENDED_PLATFORM
646	depends on X86_PLATFORM_DEVICES
647	depends on X86_TSC
648	depends on PCI
649	depends on PCI_GOANY
650	depends on X86_IO_APIC
651	select IOSF_MBI
652	select INTEL_IMR
653	select COMMON_CLK
654	help
655	  Select to include support for Quark X1000 SoC.
656	  Say Y here if you have a Quark based system such as the Arduino
657	  compatible Intel Galileo.
658
659config X86_INTEL_LPSS
660	bool "Intel Low Power Subsystem Support"
661	depends on X86 && ACPI && PCI
662	select COMMON_CLK
663	select PINCTRL
664	select IOSF_MBI
665	help
666	  Select to build support for Intel Low Power Subsystem such as
667	  found on Intel Lynxpoint PCH. Selecting this option enables
668	  things like clock tree (common clock framework) and pincontrol
669	  which are needed by the LPSS peripheral drivers.
670
671config X86_AMD_PLATFORM_DEVICE
672	bool "AMD ACPI2Platform devices support"
673	depends on ACPI
674	select COMMON_CLK
675	select PINCTRL
676	help
677	  Select to interpret AMD specific ACPI device to platform device
678	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
679	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
680	  implemented under PINCTRL subsystem.
681
682config IOSF_MBI
683	tristate "Intel SoC IOSF Sideband support for SoC platforms"
684	depends on PCI
685	help
686	  This option enables sideband register access support for Intel SoC
687	  platforms. On these platforms the IOSF sideband is used in lieu of
688	  MSR's for some register accesses, mostly but not limited to thermal
689	  and power. Drivers may query the availability of this device to
690	  determine if they need the sideband in order to work on these
691	  platforms. The sideband is available on the following SoC products.
692	  This list is not meant to be exclusive.
693	   - BayTrail
694	   - Braswell
695	   - Quark
696
697	  You should say Y if you are running a kernel on one of these SoC's.
698
699config IOSF_MBI_DEBUG
700	bool "Enable IOSF sideband access through debugfs"
701	depends on IOSF_MBI && DEBUG_FS
702	help
703	  Select this option to expose the IOSF sideband access registers (MCR,
704	  MDR, MCRX) through debugfs to write and read register information from
705	  different units on the SoC. This is most useful for obtaining device
706	  state information for debug and analysis. As this is a general access
707	  mechanism, users of this option would have specific knowledge of the
708	  device they want to access.
709
710	  If you don't require the option or are in doubt, say N.
711
712config X86_RDC321X
713	bool "RDC R-321x SoC"
714	depends on X86_32
715	depends on X86_EXTENDED_PLATFORM
716	select M486
717	select X86_REBOOTFIXUPS
718	help
719	  This option is needed for RDC R-321x system-on-chip, also known
720	  as R-8610-(G).
721	  If you don't have one of these chips, you should say N here.
722
723config X86_32_NON_STANDARD
724	bool "Support non-standard 32-bit SMP architectures"
725	depends on X86_32 && SMP
726	depends on X86_EXTENDED_PLATFORM
727	help
728	  This option compiles in the bigsmp and STA2X11 default
729	  subarchitectures.  It is intended for a generic binary
730	  kernel. If you select them all, kernel will probe it one by
731	  one and will fallback to default.
732
733# Alphabetically sorted list of Non standard 32 bit platforms
734
735config X86_SUPPORTS_MEMORY_FAILURE
736	def_bool y
737	# MCE code calls memory_failure():
738	depends on X86_MCE
739	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
740	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
741	depends on X86_64 || !SPARSEMEM
742	select ARCH_SUPPORTS_MEMORY_FAILURE
743
744config STA2X11
745	bool "STA2X11 Companion Chip Support"
746	depends on X86_32_NON_STANDARD && PCI
747	select SWIOTLB
748	select MFD_STA2X11
749	select GPIOLIB
750	help
751	  This adds support for boards based on the STA2X11 IO-Hub,
752	  a.k.a. "ConneXt". The chip is used in place of the standard
753	  PC chipset, so all "standard" peripherals are missing. If this
754	  option is selected the kernel will still be able to boot on
755	  standard PC machines.
756
757config X86_32_IRIS
758	tristate "Eurobraille/Iris poweroff module"
759	depends on X86_32
760	help
761	  The Iris machines from EuroBraille do not have APM or ACPI support
762	  to shut themselves down properly.  A special I/O sequence is
763	  needed to do so, which is what this module does at
764	  kernel shutdown.
765
766	  This is only for Iris machines from EuroBraille.
767
768	  If unused, say N.
769
770config SCHED_OMIT_FRAME_POINTER
771	def_bool y
772	prompt "Single-depth WCHAN output"
773	depends on X86
774	help
775	  Calculate simpler /proc/<PID>/wchan values. If this option
776	  is disabled then wchan values will recurse back to the
777	  caller function. This provides more accurate wchan values,
778	  at the expense of slightly more scheduling overhead.
779
780	  If in doubt, say "Y".
781
782menuconfig HYPERVISOR_GUEST
783	bool "Linux guest support"
784	help
785	  Say Y here to enable options for running Linux under various hyper-
786	  visors. This option enables basic hypervisor detection and platform
787	  setup.
788
789	  If you say N, all options in this submenu will be skipped and
790	  disabled, and Linux guest support won't be built in.
791
792if HYPERVISOR_GUEST
793
794config PARAVIRT
795	bool "Enable paravirtualization code"
796	depends on HAVE_STATIC_CALL
797	help
798	  This changes the kernel so it can modify itself when it is run
799	  under a hypervisor, potentially improving performance significantly
800	  over full virtualization.  However, when run without a hypervisor
801	  the kernel is theoretically slower and slightly larger.
802
803config PARAVIRT_XXL
804	bool
805
806config PARAVIRT_DEBUG
807	bool "paravirt-ops debugging"
808	depends on PARAVIRT && DEBUG_KERNEL
809	help
810	  Enable to debug paravirt_ops internals.  Specifically, BUG if
811	  a paravirt_op is missing when it is called.
812
813config PARAVIRT_SPINLOCKS
814	bool "Paravirtualization layer for spinlocks"
815	depends on PARAVIRT && SMP
816	help
817	  Paravirtualized spinlocks allow a pvops backend to replace the
818	  spinlock implementation with something virtualization-friendly
819	  (for example, block the virtual CPU rather than spinning).
820
821	  It has a minimal impact on native kernels and gives a nice performance
822	  benefit on paravirtualized KVM / Xen kernels.
823
824	  If you are unsure how to answer this question, answer Y.
825
826config X86_HV_CALLBACK_VECTOR
827	def_bool n
828
829source "arch/x86/xen/Kconfig"
830
831config KVM_GUEST
832	bool "KVM Guest support (including kvmclock)"
833	depends on PARAVIRT
834	select PARAVIRT_CLOCK
835	select ARCH_CPUIDLE_HALTPOLL
836	select X86_HV_CALLBACK_VECTOR
837	default y
838	help
839	  This option enables various optimizations for running under the KVM
840	  hypervisor. It includes a paravirtualized clock, so that instead
841	  of relying on a PIT (or probably other) emulation by the
842	  underlying device model, the host provides the guest with
843	  timing infrastructure such as time of day, and system time
844
845config ARCH_CPUIDLE_HALTPOLL
846	def_bool n
847	prompt "Disable host haltpoll when loading haltpoll driver"
848	help
849	  If virtualized under KVM, disable host haltpoll.
850
851config PVH
852	bool "Support for running PVH guests"
853	help
854	  This option enables the PVH entry point for guest virtual machines
855	  as specified in the x86/HVM direct boot ABI.
856
857config PARAVIRT_TIME_ACCOUNTING
858	bool "Paravirtual steal time accounting"
859	depends on PARAVIRT
860	help
861	  Select this option to enable fine granularity task steal time
862	  accounting. Time spent executing other tasks in parallel with
863	  the current vCPU is discounted from the vCPU power. To account for
864	  that, there can be a small performance impact.
865
866	  If in doubt, say N here.
867
868config PARAVIRT_CLOCK
869	bool
870
871config JAILHOUSE_GUEST
872	bool "Jailhouse non-root cell support"
873	depends on X86_64 && PCI
874	select X86_PM_TIMER
875	help
876	  This option allows to run Linux as guest in a Jailhouse non-root
877	  cell. You can leave this option disabled if you only want to start
878	  Jailhouse and run Linux afterwards in the root cell.
879
880config ACRN_GUEST
881	bool "ACRN Guest support"
882	depends on X86_64
883	select X86_HV_CALLBACK_VECTOR
884	help
885	  This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
886	  a flexible, lightweight reference open-source hypervisor, built with
887	  real-time and safety-criticality in mind. It is built for embedded
888	  IOT with small footprint and real-time features. More details can be
889	  found in https://projectacrn.org/.
890
891config INTEL_TDX_GUEST
892	bool "Intel TDX (Trust Domain Extensions) - Guest Support"
893	depends on X86_64 && CPU_SUP_INTEL
894	depends on X86_X2APIC
895	depends on EFI_STUB
896	select ARCH_HAS_CC_PLATFORM
897	select X86_MEM_ENCRYPT
898	select X86_MCE
899	select UNACCEPTED_MEMORY
900	help
901	  Support running as a guest under Intel TDX.  Without this support,
902	  the guest kernel can not boot or run under TDX.
903	  TDX includes memory encryption and integrity capabilities
904	  which protect the confidentiality and integrity of guest
905	  memory contents and CPU state. TDX guests are protected from
906	  some attacks from the VMM.
907
908endif # HYPERVISOR_GUEST
909
910source "arch/x86/Kconfig.cpu"
911
912config HPET_TIMER
913	def_bool X86_64
914	prompt "HPET Timer Support" if X86_32
915	help
916	  Use the IA-PC HPET (High Precision Event Timer) to manage
917	  time in preference to the PIT and RTC, if a HPET is
918	  present.
919	  HPET is the next generation timer replacing legacy 8254s.
920	  The HPET provides a stable time base on SMP
921	  systems, unlike the TSC, but it is more expensive to access,
922	  as it is off-chip.  The interface used is documented
923	  in the HPET spec, revision 1.
924
925	  You can safely choose Y here.  However, HPET will only be
926	  activated if the platform and the BIOS support this feature.
927	  Otherwise the 8254 will be used for timing services.
928
929	  Choose N to continue using the legacy 8254 timer.
930
931config HPET_EMULATE_RTC
932	def_bool y
933	depends on HPET_TIMER && (RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
934
935# Mark as expert because too many people got it wrong.
936# The code disables itself when not needed.
937config DMI
938	default y
939	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
940	bool "Enable DMI scanning" if EXPERT
941	help
942	  Enabled scanning of DMI to identify machine quirks. Say Y
943	  here unless you have verified that your setup is not
944	  affected by entries in the DMI blacklist. Required by PNP
945	  BIOS code.
946
947config GART_IOMMU
948	bool "Old AMD GART IOMMU support"
949	select IOMMU_HELPER
950	select SWIOTLB
951	depends on X86_64 && PCI && AMD_NB
952	help
953	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
954	  GART based hardware IOMMUs.
955
956	  The GART supports full DMA access for devices with 32-bit access
957	  limitations, on systems with more than 3 GB. This is usually needed
958	  for USB, sound, many IDE/SATA chipsets and some other devices.
959
960	  Newer systems typically have a modern AMD IOMMU, supported via
961	  the CONFIG_AMD_IOMMU=y config option.
962
963	  In normal configurations this driver is only active when needed:
964	  there's more than 3 GB of memory and the system contains a
965	  32-bit limited device.
966
967	  If unsure, say Y.
968
969config BOOT_VESA_SUPPORT
970	bool
971	help
972	  If true, at least one selected framebuffer driver can take advantage
973	  of VESA video modes set at an early boot stage via the vga= parameter.
974
975config MAXSMP
976	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
977	depends on X86_64 && SMP && DEBUG_KERNEL
978	select CPUMASK_OFFSTACK
979	help
980	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
981	  If unsure, say N.
982
983#
984# The maximum number of CPUs supported:
985#
986# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
987# and which can be configured interactively in the
988# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
989#
990# The ranges are different on 32-bit and 64-bit kernels, depending on
991# hardware capabilities and scalability features of the kernel.
992#
993# ( If MAXSMP is enabled we just use the highest possible value and disable
994#   interactive configuration. )
995#
996
997config NR_CPUS_RANGE_BEGIN
998	int
999	default NR_CPUS_RANGE_END if MAXSMP
1000	default    1 if !SMP
1001	default    2
1002
1003config NR_CPUS_RANGE_END
1004	int
1005	depends on X86_32
1006	default   64 if  SMP &&  X86_BIGSMP
1007	default    8 if  SMP && !X86_BIGSMP
1008	default    1 if !SMP
1009
1010config NR_CPUS_RANGE_END
1011	int
1012	depends on X86_64
1013	default 8192 if  SMP && CPUMASK_OFFSTACK
1014	default  512 if  SMP && !CPUMASK_OFFSTACK
1015	default    1 if !SMP
1016
1017config NR_CPUS_DEFAULT
1018	int
1019	depends on X86_32
1020	default   32 if  X86_BIGSMP
1021	default    8 if  SMP
1022	default    1 if !SMP
1023
1024config NR_CPUS_DEFAULT
1025	int
1026	depends on X86_64
1027	default 8192 if  MAXSMP
1028	default   64 if  SMP
1029	default    1 if !SMP
1030
1031config NR_CPUS
1032	int "Maximum number of CPUs" if SMP && !MAXSMP
1033	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
1034	default NR_CPUS_DEFAULT
1035	help
1036	  This allows you to specify the maximum number of CPUs which this
1037	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
1038	  supported value is 8192, otherwise the maximum value is 512.  The
1039	  minimum value which makes sense is 2.
1040
1041	  This is purely to save memory: each supported CPU adds about 8KB
1042	  to the kernel image.
1043
1044config SCHED_CLUSTER
1045	bool "Cluster scheduler support"
1046	depends on SMP
1047	default y
1048	help
1049	  Cluster scheduler support improves the CPU scheduler's decision
1050	  making when dealing with machines that have clusters of CPUs.
1051	  Cluster usually means a couple of CPUs which are placed closely
1052	  by sharing mid-level caches, last-level cache tags or internal
1053	  busses.
1054
1055config SCHED_SMT
1056	def_bool y if SMP
1057
1058config SCHED_MC
1059	def_bool y
1060	prompt "Multi-core scheduler support"
1061	depends on SMP
1062	help
1063	  Multi-core scheduler support improves the CPU scheduler's decision
1064	  making when dealing with multi-core CPU chips at a cost of slightly
1065	  increased overhead in some places. If unsure say N here.
1066
1067config SCHED_MC_PRIO
1068	bool "CPU core priorities scheduler support"
1069	depends on SCHED_MC
1070	select X86_INTEL_PSTATE if CPU_SUP_INTEL
1071	select X86_AMD_PSTATE if CPU_SUP_AMD && ACPI
1072	select CPU_FREQ
1073	default y
1074	help
1075	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1076	  core ordering determined at manufacturing time, which allows
1077	  certain cores to reach higher turbo frequencies (when running
1078	  single threaded workloads) than others.
1079
1080	  Enabling this kernel feature teaches the scheduler about
1081	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1082	  scheduler's CPU selection logic accordingly, so that higher
1083	  overall system performance can be achieved.
1084
1085	  This feature will have no effect on CPUs without this feature.
1086
1087	  If unsure say Y here.
1088
1089config UP_LATE_INIT
1090	def_bool y
1091	depends on !SMP && X86_LOCAL_APIC
1092
1093config X86_UP_APIC
1094	bool "Local APIC support on uniprocessors" if !PCI_MSI
1095	default PCI_MSI
1096	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1097	help
1098	  A local APIC (Advanced Programmable Interrupt Controller) is an
1099	  integrated interrupt controller in the CPU. If you have a single-CPU
1100	  system which has a processor with a local APIC, you can say Y here to
1101	  enable and use it. If you say Y here even though your machine doesn't
1102	  have a local APIC, then the kernel will still run with no slowdown at
1103	  all. The local APIC supports CPU-generated self-interrupts (timer,
1104	  performance counters), and the NMI watchdog which detects hard
1105	  lockups.
1106
1107config X86_UP_IOAPIC
1108	bool "IO-APIC support on uniprocessors"
1109	depends on X86_UP_APIC
1110	help
1111	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1112	  SMP-capable replacement for PC-style interrupt controllers. Most
1113	  SMP systems and many recent uniprocessor systems have one.
1114
1115	  If you have a single-CPU system with an IO-APIC, you can say Y here
1116	  to use it. If you say Y here even though your machine doesn't have
1117	  an IO-APIC, then the kernel will still run with no slowdown at all.
1118
1119config X86_LOCAL_APIC
1120	def_bool y
1121	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1122	select IRQ_DOMAIN_HIERARCHY
1123
1124config ACPI_MADT_WAKEUP
1125	def_bool y
1126	depends on X86_64
1127	depends on ACPI
1128	depends on SMP
1129	depends on X86_LOCAL_APIC
1130
1131config X86_IO_APIC
1132	def_bool y
1133	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1134
1135config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1136	bool "Reroute for broken boot IRQs"
1137	depends on X86_IO_APIC
1138	help
1139	  This option enables a workaround that fixes a source of
1140	  spurious interrupts. This is recommended when threaded
1141	  interrupt handling is used on systems where the generation of
1142	  superfluous "boot interrupts" cannot be disabled.
1143
1144	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1145	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1146	  kernel does during interrupt handling). On chipsets where this
1147	  boot IRQ generation cannot be disabled, this workaround keeps
1148	  the original IRQ line masked so that only the equivalent "boot
1149	  IRQ" is delivered to the CPUs. The workaround also tells the
1150	  kernel to set up the IRQ handler on the boot IRQ line. In this
1151	  way only one interrupt is delivered to the kernel. Otherwise
1152	  the spurious second interrupt may cause the kernel to bring
1153	  down (vital) interrupt lines.
1154
1155	  Only affects "broken" chipsets. Interrupt sharing may be
1156	  increased on these systems.
1157
1158config X86_MCE
1159	bool "Machine Check / overheating reporting"
1160	select GENERIC_ALLOCATOR
1161	default y
1162	help
1163	  Machine Check support allows the processor to notify the
1164	  kernel if it detects a problem (e.g. overheating, data corruption).
1165	  The action the kernel takes depends on the severity of the problem,
1166	  ranging from warning messages to halting the machine.
1167
1168config X86_MCELOG_LEGACY
1169	bool "Support for deprecated /dev/mcelog character device"
1170	depends on X86_MCE
1171	help
1172	  Enable support for /dev/mcelog which is needed by the old mcelog
1173	  userspace logging daemon. Consider switching to the new generation
1174	  rasdaemon solution.
1175
1176config X86_MCE_INTEL
1177	def_bool y
1178	prompt "Intel MCE features"
1179	depends on X86_MCE && X86_LOCAL_APIC
1180	help
1181	  Additional support for intel specific MCE features such as
1182	  the thermal monitor.
1183
1184config X86_MCE_AMD
1185	def_bool y
1186	prompt "AMD MCE features"
1187	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1188	help
1189	  Additional support for AMD specific MCE features such as
1190	  the DRAM Error Threshold.
1191
1192config X86_ANCIENT_MCE
1193	bool "Support for old Pentium 5 / WinChip machine checks"
1194	depends on X86_32 && X86_MCE
1195	help
1196	  Include support for machine check handling on old Pentium 5 or WinChip
1197	  systems. These typically need to be enabled explicitly on the command
1198	  line.
1199
1200config X86_MCE_THRESHOLD
1201	depends on X86_MCE_AMD || X86_MCE_INTEL
1202	def_bool y
1203
1204config X86_MCE_INJECT
1205	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1206	tristate "Machine check injector support"
1207	help
1208	  Provide support for injecting machine checks for testing purposes.
1209	  If you don't know what a machine check is and you don't do kernel
1210	  QA it is safe to say n.
1211
1212source "arch/x86/events/Kconfig"
1213
1214config X86_LEGACY_VM86
1215	bool "Legacy VM86 support"
1216	depends on X86_32
1217	help
1218	  This option allows user programs to put the CPU into V8086
1219	  mode, which is an 80286-era approximation of 16-bit real mode.
1220
1221	  Some very old versions of X and/or vbetool require this option
1222	  for user mode setting.  Similarly, DOSEMU will use it if
1223	  available to accelerate real mode DOS programs.  However, any
1224	  recent version of DOSEMU, X, or vbetool should be fully
1225	  functional even without kernel VM86 support, as they will all
1226	  fall back to software emulation. Nevertheless, if you are using
1227	  a 16-bit DOS program where 16-bit performance matters, vm86
1228	  mode might be faster than emulation and you might want to
1229	  enable this option.
1230
1231	  Note that any app that works on a 64-bit kernel is unlikely to
1232	  need this option, as 64-bit kernels don't, and can't, support
1233	  V8086 mode. This option is also unrelated to 16-bit protected
1234	  mode and is not needed to run most 16-bit programs under Wine.
1235
1236	  Enabling this option increases the complexity of the kernel
1237	  and slows down exception handling a tiny bit.
1238
1239	  If unsure, say N here.
1240
1241config VM86
1242	bool
1243	default X86_LEGACY_VM86
1244
1245config X86_16BIT
1246	bool "Enable support for 16-bit segments" if EXPERT
1247	default y
1248	depends on MODIFY_LDT_SYSCALL
1249	help
1250	  This option is required by programs like Wine to run 16-bit
1251	  protected mode legacy code on x86 processors.  Disabling
1252	  this option saves about 300 bytes on i386, or around 6K text
1253	  plus 16K runtime memory on x86-64,
1254
1255config X86_ESPFIX32
1256	def_bool y
1257	depends on X86_16BIT && X86_32
1258
1259config X86_ESPFIX64
1260	def_bool y
1261	depends on X86_16BIT && X86_64
1262
1263config X86_VSYSCALL_EMULATION
1264	bool "Enable vsyscall emulation" if EXPERT
1265	default y
1266	depends on X86_64
1267	help
1268	  This enables emulation of the legacy vsyscall page.  Disabling
1269	  it is roughly equivalent to booting with vsyscall=none, except
1270	  that it will also disable the helpful warning if a program
1271	  tries to use a vsyscall.  With this option set to N, offending
1272	  programs will just segfault, citing addresses of the form
1273	  0xffffffffff600?00.
1274
1275	  This option is required by many programs built before 2013, and
1276	  care should be used even with newer programs if set to N.
1277
1278	  Disabling this option saves about 7K of kernel size and
1279	  possibly 4K of additional runtime pagetable memory.
1280
1281config X86_IOPL_IOPERM
1282	bool "IOPERM and IOPL Emulation"
1283	default y
1284	help
1285	  This enables the ioperm() and iopl() syscalls which are necessary
1286	  for legacy applications.
1287
1288	  Legacy IOPL support is an overbroad mechanism which allows user
1289	  space aside of accessing all 65536 I/O ports also to disable
1290	  interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1291	  capabilities and permission from potentially active security
1292	  modules.
1293
1294	  The emulation restricts the functionality of the syscall to
1295	  only allowing the full range I/O port access, but prevents the
1296	  ability to disable interrupts from user space which would be
1297	  granted if the hardware IOPL mechanism would be used.
1298
1299config TOSHIBA
1300	tristate "Toshiba Laptop support"
1301	depends on X86_32
1302	help
1303	  This adds a driver to safely access the System Management Mode of
1304	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1305	  not work on models with a Phoenix BIOS. The System Management Mode
1306	  is used to set the BIOS and power saving options on Toshiba portables.
1307
1308	  For information on utilities to make use of this driver see the
1309	  Toshiba Linux utilities web site at:
1310	  <http://www.buzzard.org.uk/toshiba/>.
1311
1312	  Say Y if you intend to run this kernel on a Toshiba portable.
1313	  Say N otherwise.
1314
1315config X86_REBOOTFIXUPS
1316	bool "Enable X86 board specific fixups for reboot"
1317	depends on X86_32
1318	help
1319	  This enables chipset and/or board specific fixups to be done
1320	  in order to get reboot to work correctly. This is only needed on
1321	  some combinations of hardware and BIOS. The symptom, for which
1322	  this config is intended, is when reboot ends with a stalled/hung
1323	  system.
1324
1325	  Currently, the only fixup is for the Geode machines using
1326	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1327
1328	  Say Y if you want to enable the fixup. Currently, it's safe to
1329	  enable this option even if you don't need it.
1330	  Say N otherwise.
1331
1332config MICROCODE
1333	def_bool y
1334	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1335
1336config MICROCODE_INITRD32
1337	def_bool y
1338	depends on MICROCODE && X86_32 && BLK_DEV_INITRD
1339
1340config MICROCODE_LATE_LOADING
1341	bool "Late microcode loading (DANGEROUS)"
1342	default n
1343	depends on MICROCODE && SMP
1344	help
1345	  Loading microcode late, when the system is up and executing instructions
1346	  is a tricky business and should be avoided if possible. Just the sequence
1347	  of synchronizing all cores and SMT threads is one fragile dance which does
1348	  not guarantee that cores might not softlock after the loading. Therefore,
1349	  use this at your own risk. Late loading taints the kernel unless the
1350	  microcode header indicates that it is safe for late loading via the
1351	  minimal revision check. This minimal revision check can be enforced on
1352	  the kernel command line with "microcode.minrev=Y".
1353
1354config MICROCODE_LATE_FORCE_MINREV
1355	bool "Enforce late microcode loading minimal revision check"
1356	default n
1357	depends on MICROCODE_LATE_LOADING
1358	help
1359	  To prevent that users load microcode late which modifies already
1360	  in use features, newer microcode patches have a minimum revision field
1361	  in the microcode header, which tells the kernel which minimum
1362	  revision must be active in the CPU to safely load that new microcode
1363	  late into the running system. If disabled the check will not
1364	  be enforced but the kernel will be tainted when the minimal
1365	  revision check fails.
1366
1367	  This minimal revision check can also be controlled via the
1368	  "microcode.minrev" parameter on the kernel command line.
1369
1370	  If unsure say Y.
1371
1372config X86_MSR
1373	tristate "/dev/cpu/*/msr - Model-specific register support"
1374	help
1375	  This device gives privileged processes access to the x86
1376	  Model-Specific Registers (MSRs).  It is a character device with
1377	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1378	  MSR accesses are directed to a specific CPU on multi-processor
1379	  systems.
1380
1381config X86_CPUID
1382	tristate "/dev/cpu/*/cpuid - CPU information support"
1383	help
1384	  This device gives processes access to the x86 CPUID instruction to
1385	  be executed on a specific processor.  It is a character device
1386	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1387	  /dev/cpu/31/cpuid.
1388
1389choice
1390	prompt "High Memory Support"
1391	default HIGHMEM4G
1392	depends on X86_32
1393
1394config NOHIGHMEM
1395	bool "off"
1396	help
1397	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1398	  However, the address space of 32-bit x86 processors is only 4
1399	  Gigabytes large. That means that, if you have a large amount of
1400	  physical memory, not all of it can be "permanently mapped" by the
1401	  kernel. The physical memory that's not permanently mapped is called
1402	  "high memory".
1403
1404	  If you are compiling a kernel which will never run on a machine with
1405	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1406	  choice and suitable for most users). This will result in a "3GB/1GB"
1407	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1408	  space and the remaining part of the 4GB virtual memory space is used
1409	  by the kernel to permanently map as much physical memory as
1410	  possible.
1411
1412	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1413	  answer "4GB" here.
1414
1415	  If more than 4 Gigabytes is used then answer "64GB" here. This
1416	  selection turns Intel PAE (Physical Address Extension) mode on.
1417	  PAE implements 3-level paging on IA32 processors. PAE is fully
1418	  supported by Linux, PAE mode is implemented on all recent Intel
1419	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1420	  then the kernel will not boot on CPUs that don't support PAE!
1421
1422	  The actual amount of total physical memory will either be
1423	  auto detected or can be forced by using a kernel command line option
1424	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1425	  your boot loader (lilo or loadlin) about how to pass options to the
1426	  kernel at boot time.)
1427
1428	  If unsure, say "off".
1429
1430config HIGHMEM4G
1431	bool "4GB"
1432	help
1433	  Select this if you have a 32-bit processor and between 1 and 4
1434	  gigabytes of physical RAM.
1435
1436config HIGHMEM64G
1437	bool "64GB"
1438	depends on X86_HAVE_PAE
1439	select X86_PAE
1440	help
1441	  Select this if you have a 32-bit processor and more than 4
1442	  gigabytes of physical RAM.
1443
1444endchoice
1445
1446choice
1447	prompt "Memory split" if EXPERT
1448	default VMSPLIT_3G
1449	depends on X86_32
1450	help
1451	  Select the desired split between kernel and user memory.
1452
1453	  If the address range available to the kernel is less than the
1454	  physical memory installed, the remaining memory will be available
1455	  as "high memory". Accessing high memory is a little more costly
1456	  than low memory, as it needs to be mapped into the kernel first.
1457	  Note that increasing the kernel address space limits the range
1458	  available to user programs, making the address space there
1459	  tighter.  Selecting anything other than the default 3G/1G split
1460	  will also likely make your kernel incompatible with binary-only
1461	  kernel modules.
1462
1463	  If you are not absolutely sure what you are doing, leave this
1464	  option alone!
1465
1466	config VMSPLIT_3G
1467		bool "3G/1G user/kernel split"
1468	config VMSPLIT_3G_OPT
1469		depends on !X86_PAE
1470		bool "3G/1G user/kernel split (for full 1G low memory)"
1471	config VMSPLIT_2G
1472		bool "2G/2G user/kernel split"
1473	config VMSPLIT_2G_OPT
1474		depends on !X86_PAE
1475		bool "2G/2G user/kernel split (for full 2G low memory)"
1476	config VMSPLIT_1G
1477		bool "1G/3G user/kernel split"
1478endchoice
1479
1480config PAGE_OFFSET
1481	hex
1482	default 0xB0000000 if VMSPLIT_3G_OPT
1483	default 0x80000000 if VMSPLIT_2G
1484	default 0x78000000 if VMSPLIT_2G_OPT
1485	default 0x40000000 if VMSPLIT_1G
1486	default 0xC0000000
1487	depends on X86_32
1488
1489config HIGHMEM
1490	def_bool y
1491	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1492
1493config X86_PAE
1494	bool "PAE (Physical Address Extension) Support"
1495	depends on X86_32 && X86_HAVE_PAE
1496	select PHYS_ADDR_T_64BIT
1497	select SWIOTLB
1498	help
1499	  PAE is required for NX support, and furthermore enables
1500	  larger swapspace support for non-overcommit purposes. It
1501	  has the cost of more pagetable lookup overhead, and also
1502	  consumes more pagetable space per process.
1503
1504config X86_5LEVEL
1505	bool "Enable 5-level page tables support"
1506	default y
1507	select DYNAMIC_MEMORY_LAYOUT
1508	select SPARSEMEM_VMEMMAP
1509	depends on X86_64
1510	help
1511	  5-level paging enables access to larger address space:
1512	  up to 128 PiB of virtual address space and 4 PiB of
1513	  physical address space.
1514
1515	  It will be supported by future Intel CPUs.
1516
1517	  A kernel with the option enabled can be booted on machines that
1518	  support 4- or 5-level paging.
1519
1520	  See Documentation/arch/x86/x86_64/5level-paging.rst for more
1521	  information.
1522
1523	  Say N if unsure.
1524
1525config X86_DIRECT_GBPAGES
1526	def_bool y
1527	depends on X86_64
1528	help
1529	  Certain kernel features effectively disable kernel
1530	  linear 1 GB mappings (even if the CPU otherwise
1531	  supports them), so don't confuse the user by printing
1532	  that we have them enabled.
1533
1534config X86_CPA_STATISTICS
1535	bool "Enable statistic for Change Page Attribute"
1536	depends on DEBUG_FS
1537	help
1538	  Expose statistics about the Change Page Attribute mechanism, which
1539	  helps to determine the effectiveness of preserving large and huge
1540	  page mappings when mapping protections are changed.
1541
1542config X86_MEM_ENCRYPT
1543	select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1544	select DYNAMIC_PHYSICAL_MASK
1545	def_bool n
1546
1547config AMD_MEM_ENCRYPT
1548	bool "AMD Secure Memory Encryption (SME) support"
1549	depends on X86_64 && CPU_SUP_AMD
1550	depends on EFI_STUB
1551	select DMA_COHERENT_POOL
1552	select ARCH_USE_MEMREMAP_PROT
1553	select INSTRUCTION_DECODER
1554	select ARCH_HAS_CC_PLATFORM
1555	select X86_MEM_ENCRYPT
1556	select UNACCEPTED_MEMORY
1557	help
1558	  Say yes to enable support for the encryption of system memory.
1559	  This requires an AMD processor that supports Secure Memory
1560	  Encryption (SME).
1561
1562# Common NUMA Features
1563config NUMA
1564	bool "NUMA Memory Allocation and Scheduler Support"
1565	depends on SMP
1566	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1567	default y if X86_BIGSMP
1568	select USE_PERCPU_NUMA_NODE_ID
1569	select OF_NUMA if OF
1570	help
1571	  Enable NUMA (Non-Uniform Memory Access) support.
1572
1573	  The kernel will try to allocate memory used by a CPU on the
1574	  local memory controller of the CPU and add some more
1575	  NUMA awareness to the kernel.
1576
1577	  For 64-bit this is recommended if the system is Intel Core i7
1578	  (or later), AMD Opteron, or EM64T NUMA.
1579
1580	  For 32-bit this is only needed if you boot a 32-bit
1581	  kernel on a 64-bit NUMA platform.
1582
1583	  Otherwise, you should say N.
1584
1585config AMD_NUMA
1586	def_bool y
1587	prompt "Old style AMD Opteron NUMA detection"
1588	depends on X86_64 && NUMA && PCI
1589	help
1590	  Enable AMD NUMA node topology detection.  You should say Y here if
1591	  you have a multi processor AMD system. This uses an old method to
1592	  read the NUMA configuration directly from the builtin Northbridge
1593	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1594	  which also takes priority if both are compiled in.
1595
1596config X86_64_ACPI_NUMA
1597	def_bool y
1598	prompt "ACPI NUMA detection"
1599	depends on X86_64 && NUMA && ACPI && PCI
1600	select ACPI_NUMA
1601	help
1602	  Enable ACPI SRAT based node topology detection.
1603
1604config NUMA_EMU
1605	bool "NUMA emulation"
1606	depends on NUMA
1607	help
1608	  Enable NUMA emulation. A flat machine will be split
1609	  into virtual nodes when booted with "numa=fake=N", where N is the
1610	  number of nodes. This is only useful for debugging.
1611
1612config NODES_SHIFT
1613	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1614	range 1 10
1615	default "10" if MAXSMP
1616	default "6" if X86_64
1617	default "3"
1618	depends on NUMA
1619	help
1620	  Specify the maximum number of NUMA Nodes available on the target
1621	  system.  Increases memory reserved to accommodate various tables.
1622
1623config ARCH_FLATMEM_ENABLE
1624	def_bool y
1625	depends on X86_32 && !NUMA
1626
1627config ARCH_SPARSEMEM_ENABLE
1628	def_bool y
1629	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1630	select SPARSEMEM_STATIC if X86_32
1631	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1632
1633config ARCH_SPARSEMEM_DEFAULT
1634	def_bool X86_64 || (NUMA && X86_32)
1635
1636config ARCH_SELECT_MEMORY_MODEL
1637	def_bool y
1638	depends on ARCH_SPARSEMEM_ENABLE && ARCH_FLATMEM_ENABLE
1639
1640config ARCH_MEMORY_PROBE
1641	bool "Enable sysfs memory/probe interface"
1642	depends on MEMORY_HOTPLUG
1643	help
1644	  This option enables a sysfs memory/probe interface for testing.
1645	  See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1646	  If you are unsure how to answer this question, answer N.
1647
1648config ARCH_PROC_KCORE_TEXT
1649	def_bool y
1650	depends on X86_64 && PROC_KCORE
1651
1652config ILLEGAL_POINTER_VALUE
1653	hex
1654	default 0 if X86_32
1655	default 0xdead000000000000 if X86_64
1656
1657config X86_PMEM_LEGACY_DEVICE
1658	bool
1659
1660config X86_PMEM_LEGACY
1661	tristate "Support non-standard NVDIMMs and ADR protected memory"
1662	depends on PHYS_ADDR_T_64BIT
1663	depends on BLK_DEV
1664	select X86_PMEM_LEGACY_DEVICE
1665	select NUMA_KEEP_MEMINFO if NUMA
1666	select LIBNVDIMM
1667	help
1668	  Treat memory marked using the non-standard e820 type of 12 as used
1669	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1670	  The kernel will offer these regions to the 'pmem' driver so
1671	  they can be used for persistent storage.
1672
1673	  Say Y if unsure.
1674
1675config HIGHPTE
1676	bool "Allocate 3rd-level pagetables from highmem"
1677	depends on HIGHMEM
1678	help
1679	  The VM uses one page table entry for each page of physical memory.
1680	  For systems with a lot of RAM, this can be wasteful of precious
1681	  low memory.  Setting this option will put user-space page table
1682	  entries in high memory.
1683
1684config X86_CHECK_BIOS_CORRUPTION
1685	bool "Check for low memory corruption"
1686	help
1687	  Periodically check for memory corruption in low memory, which
1688	  is suspected to be caused by BIOS.  Even when enabled in the
1689	  configuration, it is disabled at runtime.  Enable it by
1690	  setting "memory_corruption_check=1" on the kernel command
1691	  line.  By default it scans the low 64k of memory every 60
1692	  seconds; see the memory_corruption_check_size and
1693	  memory_corruption_check_period parameters in
1694	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1695
1696	  When enabled with the default parameters, this option has
1697	  almost no overhead, as it reserves a relatively small amount
1698	  of memory and scans it infrequently.  It both detects corruption
1699	  and prevents it from affecting the running system.
1700
1701	  It is, however, intended as a diagnostic tool; if repeatable
1702	  BIOS-originated corruption always affects the same memory,
1703	  you can use memmap= to prevent the kernel from using that
1704	  memory.
1705
1706config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1707	bool "Set the default setting of memory_corruption_check"
1708	depends on X86_CHECK_BIOS_CORRUPTION
1709	default y
1710	help
1711	  Set whether the default state of memory_corruption_check is
1712	  on or off.
1713
1714config MATH_EMULATION
1715	bool
1716	depends on MODIFY_LDT_SYSCALL
1717	prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1718	help
1719	  Linux can emulate a math coprocessor (used for floating point
1720	  operations) if you don't have one. 486DX and Pentium processors have
1721	  a math coprocessor built in, 486SX and 386 do not, unless you added
1722	  a 487DX or 387, respectively. (The messages during boot time can
1723	  give you some hints here ["man dmesg"].) Everyone needs either a
1724	  coprocessor or this emulation.
1725
1726	  If you don't have a math coprocessor, you need to say Y here; if you
1727	  say Y here even though you have a coprocessor, the coprocessor will
1728	  be used nevertheless. (This behavior can be changed with the kernel
1729	  command line option "no387", which comes handy if your coprocessor
1730	  is broken. Try "man bootparam" or see the documentation of your boot
1731	  loader (lilo or loadlin) about how to pass options to the kernel at
1732	  boot time.) This means that it is a good idea to say Y here if you
1733	  intend to use this kernel on different machines.
1734
1735	  More information about the internals of the Linux math coprocessor
1736	  emulation can be found in <file:arch/x86/math-emu/README>.
1737
1738	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1739	  kernel, it won't hurt.
1740
1741config MTRR
1742	def_bool y
1743	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1744	help
1745	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1746	  the Memory Type Range Registers (MTRRs) may be used to control
1747	  processor access to memory ranges. This is most useful if you have
1748	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1749	  allows bus write transfers to be combined into a larger transfer
1750	  before bursting over the PCI/AGP bus. This can increase performance
1751	  of image write operations 2.5 times or more. Saying Y here creates a
1752	  /proc/mtrr file which may be used to manipulate your processor's
1753	  MTRRs. Typically the X server should use this.
1754
1755	  This code has a reasonably generic interface so that similar
1756	  control registers on other processors can be easily supported
1757	  as well:
1758
1759	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1760	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1761	  these, the ARRs are used to emulate the MTRRs.
1762	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1763	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1764	  write-combining. All of these processors are supported by this code
1765	  and it makes sense to say Y here if you have one of them.
1766
1767	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1768	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1769	  can lead to all sorts of problems, so it's good to say Y here.
1770
1771	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1772	  just add about 9 KB to your kernel.
1773
1774	  See <file:Documentation/arch/x86/mtrr.rst> for more information.
1775
1776config MTRR_SANITIZER
1777	def_bool y
1778	prompt "MTRR cleanup support"
1779	depends on MTRR
1780	help
1781	  Convert MTRR layout from continuous to discrete, so X drivers can
1782	  add writeback entries.
1783
1784	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1785	  The largest mtrr entry size for a continuous block can be set with
1786	  mtrr_chunk_size.
1787
1788	  If unsure, say Y.
1789
1790config MTRR_SANITIZER_ENABLE_DEFAULT
1791	int "MTRR cleanup enable value (0-1)"
1792	range 0 1
1793	default "0"
1794	depends on MTRR_SANITIZER
1795	help
1796	  Enable mtrr cleanup default value
1797
1798config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1799	int "MTRR cleanup spare reg num (0-7)"
1800	range 0 7
1801	default "1"
1802	depends on MTRR_SANITIZER
1803	help
1804	  mtrr cleanup spare entries default, it can be changed via
1805	  mtrr_spare_reg_nr=N on the kernel command line.
1806
1807config X86_PAT
1808	def_bool y
1809	prompt "x86 PAT support" if EXPERT
1810	depends on MTRR
1811	help
1812	  Use PAT attributes to setup page level cache control.
1813
1814	  PATs are the modern equivalents of MTRRs and are much more
1815	  flexible than MTRRs.
1816
1817	  Say N here if you see bootup problems (boot crash, boot hang,
1818	  spontaneous reboots) or a non-working video driver.
1819
1820	  If unsure, say Y.
1821
1822config ARCH_USES_PG_UNCACHED
1823	def_bool y
1824	depends on X86_PAT
1825
1826config X86_UMIP
1827	def_bool y
1828	prompt "User Mode Instruction Prevention" if EXPERT
1829	help
1830	  User Mode Instruction Prevention (UMIP) is a security feature in
1831	  some x86 processors. If enabled, a general protection fault is
1832	  issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1833	  executed in user mode. These instructions unnecessarily expose
1834	  information about the hardware state.
1835
1836	  The vast majority of applications do not use these instructions.
1837	  For the very few that do, software emulation is provided in
1838	  specific cases in protected and virtual-8086 modes. Emulated
1839	  results are dummy.
1840
1841config CC_HAS_IBT
1842	# GCC >= 9 and binutils >= 2.29
1843	# Retpoline check to work around https://gcc.gnu.org/bugzilla/show_bug.cgi?id=93654
1844	# Clang/LLVM >= 14
1845	# https://github.com/llvm/llvm-project/commit/e0b89df2e0f0130881bf6c39bf31d7f6aac00e0f
1846	# https://github.com/llvm/llvm-project/commit/dfcf69770bc522b9e411c66454934a37c1f35332
1847	def_bool ((CC_IS_GCC && $(cc-option, -fcf-protection=branch -mindirect-branch-register)) || \
1848		  (CC_IS_CLANG && CLANG_VERSION >= 140000)) && \
1849		  $(as-instr,endbr64)
1850
1851config X86_CET
1852	def_bool n
1853	help
1854	  CET features configured (Shadow stack or IBT)
1855
1856config X86_KERNEL_IBT
1857	prompt "Indirect Branch Tracking"
1858	def_bool y
1859	depends on X86_64 && CC_HAS_IBT && HAVE_OBJTOOL
1860	# https://github.com/llvm/llvm-project/commit/9d7001eba9c4cb311e03cd8cdc231f9e579f2d0f
1861	depends on !LD_IS_LLD || LLD_VERSION >= 140000
1862	select OBJTOOL
1863	select X86_CET
1864	help
1865	  Build the kernel with support for Indirect Branch Tracking, a
1866	  hardware support course-grain forward-edge Control Flow Integrity
1867	  protection. It enforces that all indirect calls must land on
1868	  an ENDBR instruction, as such, the compiler will instrument the
1869	  code with them to make this happen.
1870
1871	  In addition to building the kernel with IBT, seal all functions that
1872	  are not indirect call targets, avoiding them ever becoming one.
1873
1874	  This requires LTO like objtool runs and will slow down the build. It
1875	  does significantly reduce the number of ENDBR instructions in the
1876	  kernel image.
1877
1878config X86_INTEL_MEMORY_PROTECTION_KEYS
1879	prompt "Memory Protection Keys"
1880	def_bool y
1881	# Note: only available in 64-bit mode
1882	depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
1883	select ARCH_USES_HIGH_VMA_FLAGS
1884	select ARCH_HAS_PKEYS
1885	help
1886	  Memory Protection Keys provides a mechanism for enforcing
1887	  page-based protections, but without requiring modification of the
1888	  page tables when an application changes protection domains.
1889
1890	  For details, see Documentation/core-api/protection-keys.rst
1891
1892	  If unsure, say y.
1893
1894config ARCH_PKEY_BITS
1895	int
1896	default 4
1897
1898choice
1899	prompt "TSX enable mode"
1900	depends on CPU_SUP_INTEL
1901	default X86_INTEL_TSX_MODE_OFF
1902	help
1903	  Intel's TSX (Transactional Synchronization Extensions) feature
1904	  allows to optimize locking protocols through lock elision which
1905	  can lead to a noticeable performance boost.
1906
1907	  On the other hand it has been shown that TSX can be exploited
1908	  to form side channel attacks (e.g. TAA) and chances are there
1909	  will be more of those attacks discovered in the future.
1910
1911	  Therefore TSX is not enabled by default (aka tsx=off). An admin
1912	  might override this decision by tsx=on the command line parameter.
1913	  Even with TSX enabled, the kernel will attempt to enable the best
1914	  possible TAA mitigation setting depending on the microcode available
1915	  for the particular machine.
1916
1917	  This option allows to set the default tsx mode between tsx=on, =off
1918	  and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1919	  details.
1920
1921	  Say off if not sure, auto if TSX is in use but it should be used on safe
1922	  platforms or on if TSX is in use and the security aspect of tsx is not
1923	  relevant.
1924
1925config X86_INTEL_TSX_MODE_OFF
1926	bool "off"
1927	help
1928	  TSX is disabled if possible - equals to tsx=off command line parameter.
1929
1930config X86_INTEL_TSX_MODE_ON
1931	bool "on"
1932	help
1933	  TSX is always enabled on TSX capable HW - equals the tsx=on command
1934	  line parameter.
1935
1936config X86_INTEL_TSX_MODE_AUTO
1937	bool "auto"
1938	help
1939	  TSX is enabled on TSX capable HW that is believed to be safe against
1940	  side channel attacks- equals the tsx=auto command line parameter.
1941endchoice
1942
1943config X86_SGX
1944	bool "Software Guard eXtensions (SGX)"
1945	depends on X86_64 && CPU_SUP_INTEL && X86_X2APIC
1946	depends on CRYPTO=y
1947	depends on CRYPTO_SHA256=y
1948	select MMU_NOTIFIER
1949	select NUMA_KEEP_MEMINFO if NUMA
1950	select XARRAY_MULTI
1951	help
1952	  Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions
1953	  that can be used by applications to set aside private regions of code
1954	  and data, referred to as enclaves. An enclave's private memory can
1955	  only be accessed by code running within the enclave. Accesses from
1956	  outside the enclave, including other enclaves, are disallowed by
1957	  hardware.
1958
1959	  If unsure, say N.
1960
1961config X86_USER_SHADOW_STACK
1962	bool "X86 userspace shadow stack"
1963	depends on AS_WRUSS
1964	depends on X86_64
1965	select ARCH_USES_HIGH_VMA_FLAGS
1966	select X86_CET
1967	help
1968	  Shadow stack protection is a hardware feature that detects function
1969	  return address corruption.  This helps mitigate ROP attacks.
1970	  Applications must be enabled to use it, and old userspace does not
1971	  get protection "for free".
1972
1973	  CPUs supporting shadow stacks were first released in 2020.
1974
1975	  See Documentation/arch/x86/shstk.rst for more information.
1976
1977	  If unsure, say N.
1978
1979config INTEL_TDX_HOST
1980	bool "Intel Trust Domain Extensions (TDX) host support"
1981	depends on CPU_SUP_INTEL
1982	depends on X86_64
1983	depends on KVM_INTEL
1984	depends on X86_X2APIC
1985	select ARCH_KEEP_MEMBLOCK
1986	depends on CONTIG_ALLOC
1987	depends on !KEXEC_CORE
1988	depends on X86_MCE
1989	help
1990	  Intel Trust Domain Extensions (TDX) protects guest VMs from malicious
1991	  host and certain physical attacks.  This option enables necessary TDX
1992	  support in the host kernel to run confidential VMs.
1993
1994	  If unsure, say N.
1995
1996config EFI
1997	bool "EFI runtime service support"
1998	depends on ACPI
1999	select UCS2_STRING
2000	select EFI_RUNTIME_WRAPPERS
2001	select ARCH_USE_MEMREMAP_PROT
2002	select EFI_RUNTIME_MAP if KEXEC_CORE
2003	help
2004	  This enables the kernel to use EFI runtime services that are
2005	  available (such as the EFI variable services).
2006
2007	  This option is only useful on systems that have EFI firmware.
2008	  In addition, you should use the latest ELILO loader available
2009	  at <http://elilo.sourceforge.net> in order to take advantage
2010	  of EFI runtime services. However, even with this option, the
2011	  resultant kernel should continue to boot on existing non-EFI
2012	  platforms.
2013
2014config EFI_STUB
2015	bool "EFI stub support"
2016	depends on EFI
2017	select RELOCATABLE
2018	help
2019	  This kernel feature allows a bzImage to be loaded directly
2020	  by EFI firmware without the use of a bootloader.
2021
2022	  See Documentation/admin-guide/efi-stub.rst for more information.
2023
2024config EFI_HANDOVER_PROTOCOL
2025	bool "EFI handover protocol (DEPRECATED)"
2026	depends on EFI_STUB
2027	default y
2028	help
2029	  Select this in order to include support for the deprecated EFI
2030	  handover protocol, which defines alternative entry points into the
2031	  EFI stub.  This is a practice that has no basis in the UEFI
2032	  specification, and requires a priori knowledge on the part of the
2033	  bootloader about Linux/x86 specific ways of passing the command line
2034	  and initrd, and where in memory those assets may be loaded.
2035
2036	  If in doubt, say Y. Even though the corresponding support is not
2037	  present in upstream GRUB or other bootloaders, most distros build
2038	  GRUB with numerous downstream patches applied, and may rely on the
2039	  handover protocol as as result.
2040
2041config EFI_MIXED
2042	bool "EFI mixed-mode support"
2043	depends on EFI_STUB && X86_64
2044	help
2045	  Enabling this feature allows a 64-bit kernel to be booted
2046	  on a 32-bit firmware, provided that your CPU supports 64-bit
2047	  mode.
2048
2049	  Note that it is not possible to boot a mixed-mode enabled
2050	  kernel via the EFI boot stub - a bootloader that supports
2051	  the EFI handover protocol must be used.
2052
2053	  If unsure, say N.
2054
2055config EFI_RUNTIME_MAP
2056	bool "Export EFI runtime maps to sysfs" if EXPERT
2057	depends on EFI
2058	help
2059	  Export EFI runtime memory regions to /sys/firmware/efi/runtime-map.
2060	  That memory map is required by the 2nd kernel to set up EFI virtual
2061	  mappings after kexec, but can also be used for debugging purposes.
2062
2063	  See also Documentation/ABI/testing/sysfs-firmware-efi-runtime-map.
2064
2065source "kernel/Kconfig.hz"
2066
2067config ARCH_SUPPORTS_KEXEC
2068	def_bool y
2069
2070config ARCH_SUPPORTS_KEXEC_FILE
2071	def_bool X86_64
2072
2073config ARCH_SELECTS_KEXEC_FILE
2074	def_bool y
2075	depends on KEXEC_FILE
2076	select HAVE_IMA_KEXEC if IMA
2077
2078config ARCH_SUPPORTS_KEXEC_PURGATORY
2079	def_bool y
2080
2081config ARCH_SUPPORTS_KEXEC_SIG
2082	def_bool y
2083
2084config ARCH_SUPPORTS_KEXEC_SIG_FORCE
2085	def_bool y
2086
2087config ARCH_SUPPORTS_KEXEC_BZIMAGE_VERIFY_SIG
2088	def_bool y
2089
2090config ARCH_SUPPORTS_KEXEC_JUMP
2091	def_bool y
2092
2093config ARCH_SUPPORTS_CRASH_DUMP
2094	def_bool X86_64 || (X86_32 && HIGHMEM)
2095
2096config ARCH_SUPPORTS_CRASH_HOTPLUG
2097	def_bool y
2098
2099config ARCH_HAS_GENERIC_CRASHKERNEL_RESERVATION
2100	def_bool CRASH_RESERVE
2101
2102config PHYSICAL_START
2103	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2104	default "0x1000000"
2105	help
2106	  This gives the physical address where the kernel is loaded.
2107
2108	  If the kernel is not relocatable (CONFIG_RELOCATABLE=n) then bzImage
2109	  will decompress itself to above physical address and run from there.
2110	  Otherwise, bzImage will run from the address where it has been loaded
2111	  by the boot loader. The only exception is if it is loaded below the
2112	  above physical address, in which case it will relocate itself there.
2113
2114	  In normal kdump cases one does not have to set/change this option
2115	  as now bzImage can be compiled as a completely relocatable image
2116	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2117	  address. This option is mainly useful for the folks who don't want
2118	  to use a bzImage for capturing the crash dump and want to use a
2119	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2120	  to be specifically compiled to run from a specific memory area
2121	  (normally a reserved region) and this option comes handy.
2122
2123	  So if you are using bzImage for capturing the crash dump,
2124	  leave the value here unchanged to 0x1000000 and set
2125	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2126	  for capturing the crash dump change this value to start of
2127	  the reserved region.  In other words, it can be set based on
2128	  the "X" value as specified in the "crashkernel=YM@XM"
2129	  command line boot parameter passed to the panic-ed
2130	  kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2131	  for more details about crash dumps.
2132
2133	  Usage of bzImage for capturing the crash dump is recommended as
2134	  one does not have to build two kernels. Same kernel can be used
2135	  as production kernel and capture kernel. Above option should have
2136	  gone away after relocatable bzImage support is introduced. But it
2137	  is present because there are users out there who continue to use
2138	  vmlinux for dump capture. This option should go away down the
2139	  line.
2140
2141	  Don't change this unless you know what you are doing.
2142
2143config RELOCATABLE
2144	bool "Build a relocatable kernel"
2145	default y
2146	help
2147	  This builds a kernel image that retains relocation information
2148	  so it can be loaded someplace besides the default 1MB.
2149	  The relocations tend to make the kernel binary about 10% larger,
2150	  but are discarded at runtime.
2151
2152	  One use is for the kexec on panic case where the recovery kernel
2153	  must live at a different physical address than the primary
2154	  kernel.
2155
2156	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2157	  it has been loaded at and the compile time physical address
2158	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2159
2160config RANDOMIZE_BASE
2161	bool "Randomize the address of the kernel image (KASLR)"
2162	depends on RELOCATABLE
2163	default y
2164	help
2165	  In support of Kernel Address Space Layout Randomization (KASLR),
2166	  this randomizes the physical address at which the kernel image
2167	  is decompressed and the virtual address where the kernel
2168	  image is mapped, as a security feature that deters exploit
2169	  attempts relying on knowledge of the location of kernel
2170	  code internals.
2171
2172	  On 64-bit, the kernel physical and virtual addresses are
2173	  randomized separately. The physical address will be anywhere
2174	  between 16MB and the top of physical memory (up to 64TB). The
2175	  virtual address will be randomized from 16MB up to 1GB (9 bits
2176	  of entropy). Note that this also reduces the memory space
2177	  available to kernel modules from 1.5GB to 1GB.
2178
2179	  On 32-bit, the kernel physical and virtual addresses are
2180	  randomized together. They will be randomized from 16MB up to
2181	  512MB (8 bits of entropy).
2182
2183	  Entropy is generated using the RDRAND instruction if it is
2184	  supported. If RDTSC is supported, its value is mixed into
2185	  the entropy pool as well. If neither RDRAND nor RDTSC are
2186	  supported, then entropy is read from the i8254 timer. The
2187	  usable entropy is limited by the kernel being built using
2188	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2189	  minimum of 2MB. As a result, only 10 bits of entropy are
2190	  theoretically possible, but the implementations are further
2191	  limited due to memory layouts.
2192
2193	  If unsure, say Y.
2194
2195# Relocation on x86 needs some additional build support
2196config X86_NEED_RELOCS
2197	def_bool y
2198	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2199
2200config PHYSICAL_ALIGN
2201	hex "Alignment value to which kernel should be aligned"
2202	default "0x200000"
2203	range 0x2000 0x1000000 if X86_32
2204	range 0x200000 0x1000000 if X86_64
2205	help
2206	  This value puts the alignment restrictions on physical address
2207	  where kernel is loaded and run from. Kernel is compiled for an
2208	  address which meets above alignment restriction.
2209
2210	  If bootloader loads the kernel at a non-aligned address and
2211	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2212	  address aligned to above value and run from there.
2213
2214	  If bootloader loads the kernel at a non-aligned address and
2215	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2216	  load address and decompress itself to the address it has been
2217	  compiled for and run from there. The address for which kernel is
2218	  compiled already meets above alignment restrictions. Hence the
2219	  end result is that kernel runs from a physical address meeting
2220	  above alignment restrictions.
2221
2222	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2223	  this value must be a multiple of 0x200000.
2224
2225	  Don't change this unless you know what you are doing.
2226
2227config DYNAMIC_MEMORY_LAYOUT
2228	bool
2229	help
2230	  This option makes base addresses of vmalloc and vmemmap as well as
2231	  __PAGE_OFFSET movable during boot.
2232
2233config RANDOMIZE_MEMORY
2234	bool "Randomize the kernel memory sections"
2235	depends on X86_64
2236	depends on RANDOMIZE_BASE
2237	select DYNAMIC_MEMORY_LAYOUT
2238	default RANDOMIZE_BASE
2239	help
2240	  Randomizes the base virtual address of kernel memory sections
2241	  (physical memory mapping, vmalloc & vmemmap). This security feature
2242	  makes exploits relying on predictable memory locations less reliable.
2243
2244	  The order of allocations remains unchanged. Entropy is generated in
2245	  the same way as RANDOMIZE_BASE. Current implementation in the optimal
2246	  configuration have in average 30,000 different possible virtual
2247	  addresses for each memory section.
2248
2249	  If unsure, say Y.
2250
2251config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2252	hex "Physical memory mapping padding" if EXPERT
2253	depends on RANDOMIZE_MEMORY
2254	default "0xa" if MEMORY_HOTPLUG
2255	default "0x0"
2256	range 0x1 0x40 if MEMORY_HOTPLUG
2257	range 0x0 0x40
2258	help
2259	  Define the padding in terabytes added to the existing physical
2260	  memory size during kernel memory randomization. It is useful
2261	  for memory hotplug support but reduces the entropy available for
2262	  address randomization.
2263
2264	  If unsure, leave at the default value.
2265
2266config ADDRESS_MASKING
2267	bool "Linear Address Masking support"
2268	depends on X86_64
2269	help
2270	  Linear Address Masking (LAM) modifies the checking that is applied
2271	  to 64-bit linear addresses, allowing software to use of the
2272	  untranslated address bits for metadata.
2273
2274	  The capability can be used for efficient address sanitizers (ASAN)
2275	  implementation and for optimizations in JITs.
2276
2277config HOTPLUG_CPU
2278	def_bool y
2279	depends on SMP
2280
2281config COMPAT_VDSO
2282	def_bool n
2283	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2284	depends on COMPAT_32
2285	help
2286	  Certain buggy versions of glibc will crash if they are
2287	  presented with a 32-bit vDSO that is not mapped at the address
2288	  indicated in its segment table.
2289
2290	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2291	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2292	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2293	  the only released version with the bug, but OpenSUSE 9
2294	  contains a buggy "glibc 2.3.2".
2295
2296	  The symptom of the bug is that everything crashes on startup, saying:
2297	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2298
2299	  Saying Y here changes the default value of the vdso32 boot
2300	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2301	  This works around the glibc bug but hurts performance.
2302
2303	  If unsure, say N: if you are compiling your own kernel, you
2304	  are unlikely to be using a buggy version of glibc.
2305
2306choice
2307	prompt "vsyscall table for legacy applications"
2308	depends on X86_64
2309	default LEGACY_VSYSCALL_XONLY
2310	help
2311	  Legacy user code that does not know how to find the vDSO expects
2312	  to be able to issue three syscalls by calling fixed addresses in
2313	  kernel space. Since this location is not randomized with ASLR,
2314	  it can be used to assist security vulnerability exploitation.
2315
2316	  This setting can be changed at boot time via the kernel command
2317	  line parameter vsyscall=[emulate|xonly|none].  Emulate mode
2318	  is deprecated and can only be enabled using the kernel command
2319	  line.
2320
2321	  On a system with recent enough glibc (2.14 or newer) and no
2322	  static binaries, you can say None without a performance penalty
2323	  to improve security.
2324
2325	  If unsure, select "Emulate execution only".
2326
2327	config LEGACY_VSYSCALL_XONLY
2328		bool "Emulate execution only"
2329		help
2330		  The kernel traps and emulates calls into the fixed vsyscall
2331		  address mapping and does not allow reads.  This
2332		  configuration is recommended when userspace might use the
2333		  legacy vsyscall area but support for legacy binary
2334		  instrumentation of legacy code is not needed.  It mitigates
2335		  certain uses of the vsyscall area as an ASLR-bypassing
2336		  buffer.
2337
2338	config LEGACY_VSYSCALL_NONE
2339		bool "None"
2340		help
2341		  There will be no vsyscall mapping at all. This will
2342		  eliminate any risk of ASLR bypass due to the vsyscall
2343		  fixed address mapping. Attempts to use the vsyscalls
2344		  will be reported to dmesg, so that either old or
2345		  malicious userspace programs can be identified.
2346
2347endchoice
2348
2349config CMDLINE_BOOL
2350	bool "Built-in kernel command line"
2351	help
2352	  Allow for specifying boot arguments to the kernel at
2353	  build time.  On some systems (e.g. embedded ones), it is
2354	  necessary or convenient to provide some or all of the
2355	  kernel boot arguments with the kernel itself (that is,
2356	  to not rely on the boot loader to provide them.)
2357
2358	  To compile command line arguments into the kernel,
2359	  set this option to 'Y', then fill in the
2360	  boot arguments in CONFIG_CMDLINE.
2361
2362	  Systems with fully functional boot loaders (i.e. non-embedded)
2363	  should leave this option set to 'N'.
2364
2365config CMDLINE
2366	string "Built-in kernel command string"
2367	depends on CMDLINE_BOOL
2368	default ""
2369	help
2370	  Enter arguments here that should be compiled into the kernel
2371	  image and used at boot time.  If the boot loader provides a
2372	  command line at boot time, it is appended to this string to
2373	  form the full kernel command line, when the system boots.
2374
2375	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2376	  change this behavior.
2377
2378	  In most cases, the command line (whether built-in or provided
2379	  by the boot loader) should specify the device for the root
2380	  file system.
2381
2382config CMDLINE_OVERRIDE
2383	bool "Built-in command line overrides boot loader arguments"
2384	depends on CMDLINE_BOOL && CMDLINE != ""
2385	help
2386	  Set this option to 'Y' to have the kernel ignore the boot loader
2387	  command line, and use ONLY the built-in command line.
2388
2389	  This is used to work around broken boot loaders.  This should
2390	  be set to 'N' under normal conditions.
2391
2392config MODIFY_LDT_SYSCALL
2393	bool "Enable the LDT (local descriptor table)" if EXPERT
2394	default y
2395	help
2396	  Linux can allow user programs to install a per-process x86
2397	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2398	  call.  This is required to run 16-bit or segmented code such as
2399	  DOSEMU or some Wine programs.  It is also used by some very old
2400	  threading libraries.
2401
2402	  Enabling this feature adds a small amount of overhead to
2403	  context switches and increases the low-level kernel attack
2404	  surface.  Disabling it removes the modify_ldt(2) system call.
2405
2406	  Saying 'N' here may make sense for embedded or server kernels.
2407
2408config STRICT_SIGALTSTACK_SIZE
2409	bool "Enforce strict size checking for sigaltstack"
2410	depends on DYNAMIC_SIGFRAME
2411	help
2412	  For historical reasons MINSIGSTKSZ is a constant which became
2413	  already too small with AVX512 support. Add a mechanism to
2414	  enforce strict checking of the sigaltstack size against the
2415	  real size of the FPU frame. This option enables the check
2416	  by default. It can also be controlled via the kernel command
2417	  line option 'strict_sas_size' independent of this config
2418	  switch. Enabling it might break existing applications which
2419	  allocate a too small sigaltstack but 'work' because they
2420	  never get a signal delivered.
2421
2422	  Say 'N' unless you want to really enforce this check.
2423
2424config CFI_AUTO_DEFAULT
2425	bool "Attempt to use FineIBT by default at boot time"
2426	depends on FINEIBT
2427	default y
2428	help
2429	  Attempt to use FineIBT by default at boot time. If enabled,
2430	  this is the same as booting with "cfi=auto". If disabled,
2431	  this is the same as booting with "cfi=kcfi".
2432
2433source "kernel/livepatch/Kconfig"
2434
2435endmenu
2436
2437config CC_HAS_NAMED_AS
2438	def_bool $(success,echo 'int __seg_fs fs; int __seg_gs gs;' | $(CC) -x c - -S -o /dev/null)
2439	depends on CC_IS_GCC
2440
2441config CC_HAS_NAMED_AS_FIXED_SANITIZERS
2442	def_bool CC_IS_GCC && GCC_VERSION >= 130300
2443
2444config USE_X86_SEG_SUPPORT
2445	def_bool y
2446	depends on CC_HAS_NAMED_AS
2447	#
2448	# -fsanitize=kernel-address (KASAN) and -fsanitize=thread
2449	# (KCSAN) are incompatible with named address spaces with
2450	# GCC < 13.3 - see GCC PR sanitizer/111736.
2451	#
2452	depends on !(KASAN || KCSAN) || CC_HAS_NAMED_AS_FIXED_SANITIZERS
2453
2454config CC_HAS_SLS
2455	def_bool $(cc-option,-mharden-sls=all)
2456
2457config CC_HAS_RETURN_THUNK
2458	def_bool $(cc-option,-mfunction-return=thunk-extern)
2459
2460config CC_HAS_ENTRY_PADDING
2461	def_bool $(cc-option,-fpatchable-function-entry=16,16)
2462
2463config FUNCTION_PADDING_CFI
2464	int
2465	default 59 if FUNCTION_ALIGNMENT_64B
2466	default 27 if FUNCTION_ALIGNMENT_32B
2467	default 11 if FUNCTION_ALIGNMENT_16B
2468	default  3 if FUNCTION_ALIGNMENT_8B
2469	default  0
2470
2471# Basically: FUNCTION_ALIGNMENT - 5*CFI_CLANG
2472# except Kconfig can't do arithmetic :/
2473config FUNCTION_PADDING_BYTES
2474	int
2475	default FUNCTION_PADDING_CFI if CFI_CLANG
2476	default FUNCTION_ALIGNMENT
2477
2478config CALL_PADDING
2479	def_bool n
2480	depends on CC_HAS_ENTRY_PADDING && OBJTOOL
2481	select FUNCTION_ALIGNMENT_16B
2482
2483config FINEIBT
2484	def_bool y
2485	depends on X86_KERNEL_IBT && CFI_CLANG && MITIGATION_RETPOLINE
2486	select CALL_PADDING
2487
2488config HAVE_CALL_THUNKS
2489	def_bool y
2490	depends on CC_HAS_ENTRY_PADDING && MITIGATION_RETHUNK && OBJTOOL
2491
2492config CALL_THUNKS
2493	def_bool n
2494	select CALL_PADDING
2495
2496config PREFIX_SYMBOLS
2497	def_bool y
2498	depends on CALL_PADDING && !CFI_CLANG
2499
2500menuconfig CPU_MITIGATIONS
2501	bool "Mitigations for CPU vulnerabilities"
2502	default y
2503	help
2504	  Say Y here to enable options which enable mitigations for hardware
2505	  vulnerabilities (usually related to speculative execution).
2506	  Mitigations can be disabled or restricted to SMT systems at runtime
2507	  via the "mitigations" kernel parameter.
2508
2509	  If you say N, all mitigations will be disabled.  This CANNOT be
2510	  overridden at runtime.
2511
2512	  Say 'Y', unless you really know what you are doing.
2513
2514if CPU_MITIGATIONS
2515
2516config MITIGATION_PAGE_TABLE_ISOLATION
2517	bool "Remove the kernel mapping in user mode"
2518	default y
2519	depends on (X86_64 || X86_PAE)
2520	help
2521	  This feature reduces the number of hardware side channels by
2522	  ensuring that the majority of kernel addresses are not mapped
2523	  into userspace.
2524
2525	  See Documentation/arch/x86/pti.rst for more details.
2526
2527config MITIGATION_RETPOLINE
2528	bool "Avoid speculative indirect branches in kernel"
2529	select OBJTOOL if HAVE_OBJTOOL
2530	default y
2531	help
2532	  Compile kernel with the retpoline compiler options to guard against
2533	  kernel-to-user data leaks by avoiding speculative indirect
2534	  branches. Requires a compiler with -mindirect-branch=thunk-extern
2535	  support for full protection. The kernel may run slower.
2536
2537config MITIGATION_RETHUNK
2538	bool "Enable return-thunks"
2539	depends on MITIGATION_RETPOLINE && CC_HAS_RETURN_THUNK
2540	select OBJTOOL if HAVE_OBJTOOL
2541	default y if X86_64
2542	help
2543	  Compile the kernel with the return-thunks compiler option to guard
2544	  against kernel-to-user data leaks by avoiding return speculation.
2545	  Requires a compiler with -mfunction-return=thunk-extern
2546	  support for full protection. The kernel may run slower.
2547
2548config MITIGATION_UNRET_ENTRY
2549	bool "Enable UNRET on kernel entry"
2550	depends on CPU_SUP_AMD && MITIGATION_RETHUNK && X86_64
2551	default y
2552	help
2553	  Compile the kernel with support for the retbleed=unret mitigation.
2554
2555config MITIGATION_CALL_DEPTH_TRACKING
2556	bool "Mitigate RSB underflow with call depth tracking"
2557	depends on CPU_SUP_INTEL && HAVE_CALL_THUNKS
2558	select HAVE_DYNAMIC_FTRACE_NO_PATCHABLE
2559	select CALL_THUNKS
2560	default y
2561	help
2562	  Compile the kernel with call depth tracking to mitigate the Intel
2563	  SKL Return-Speculation-Buffer (RSB) underflow issue. The
2564	  mitigation is off by default and needs to be enabled on the
2565	  kernel command line via the retbleed=stuff option. For
2566	  non-affected systems the overhead of this option is marginal as
2567	  the call depth tracking is using run-time generated call thunks
2568	  in a compiler generated padding area and call patching. This
2569	  increases text size by ~5%. For non affected systems this space
2570	  is unused. On affected SKL systems this results in a significant
2571	  performance gain over the IBRS mitigation.
2572
2573config CALL_THUNKS_DEBUG
2574	bool "Enable call thunks and call depth tracking debugging"
2575	depends on MITIGATION_CALL_DEPTH_TRACKING
2576	select FUNCTION_ALIGNMENT_32B
2577	default n
2578	help
2579	  Enable call/ret counters for imbalance detection and build in
2580	  a noisy dmesg about callthunks generation and call patching for
2581	  trouble shooting. The debug prints need to be enabled on the
2582	  kernel command line with 'debug-callthunks'.
2583	  Only enable this when you are debugging call thunks as this
2584	  creates a noticeable runtime overhead. If unsure say N.
2585
2586config MITIGATION_IBPB_ENTRY
2587	bool "Enable IBPB on kernel entry"
2588	depends on CPU_SUP_AMD && X86_64
2589	default y
2590	help
2591	  Compile the kernel with support for the retbleed=ibpb mitigation.
2592
2593config MITIGATION_IBRS_ENTRY
2594	bool "Enable IBRS on kernel entry"
2595	depends on CPU_SUP_INTEL && X86_64
2596	default y
2597	help
2598	  Compile the kernel with support for the spectre_v2=ibrs mitigation.
2599	  This mitigates both spectre_v2 and retbleed at great cost to
2600	  performance.
2601
2602config MITIGATION_SRSO
2603	bool "Mitigate speculative RAS overflow on AMD"
2604	depends on CPU_SUP_AMD && X86_64 && MITIGATION_RETHUNK
2605	default y
2606	help
2607	  Enable the SRSO mitigation needed on AMD Zen1-4 machines.
2608
2609config MITIGATION_SLS
2610	bool "Mitigate Straight-Line-Speculation"
2611	depends on CC_HAS_SLS && X86_64
2612	select OBJTOOL if HAVE_OBJTOOL
2613	default n
2614	help
2615	  Compile the kernel with straight-line-speculation options to guard
2616	  against straight line speculation. The kernel image might be slightly
2617	  larger.
2618
2619config MITIGATION_GDS
2620	bool "Mitigate Gather Data Sampling"
2621	depends on CPU_SUP_INTEL
2622	default y
2623	help
2624	  Enable mitigation for Gather Data Sampling (GDS). GDS is a hardware
2625	  vulnerability which allows unprivileged speculative access to data
2626	  which was previously stored in vector registers. The attacker uses gather
2627	  instructions to infer the stale vector register data.
2628
2629config MITIGATION_RFDS
2630	bool "RFDS Mitigation"
2631	depends on CPU_SUP_INTEL
2632	default y
2633	help
2634	  Enable mitigation for Register File Data Sampling (RFDS) by default.
2635	  RFDS is a hardware vulnerability which affects Intel Atom CPUs. It
2636	  allows unprivileged speculative access to stale data previously
2637	  stored in floating point, vector and integer registers.
2638	  See also <file:Documentation/admin-guide/hw-vuln/reg-file-data-sampling.rst>
2639
2640config MITIGATION_SPECTRE_BHI
2641	bool "Mitigate Spectre-BHB (Branch History Injection)"
2642	depends on CPU_SUP_INTEL
2643	default y
2644	help
2645	  Enable BHI mitigations. BHI attacks are a form of Spectre V2 attacks
2646	  where the branch history buffer is poisoned to speculatively steer
2647	  indirect branches.
2648	  See <file:Documentation/admin-guide/hw-vuln/spectre.rst>
2649
2650config MITIGATION_MDS
2651	bool "Mitigate Microarchitectural Data Sampling (MDS) hardware bug"
2652	depends on CPU_SUP_INTEL
2653	default y
2654	help
2655	  Enable mitigation for Microarchitectural Data Sampling (MDS). MDS is
2656	  a hardware vulnerability which allows unprivileged speculative access
2657	  to data which is available in various CPU internal buffers.
2658	  See also <file:Documentation/admin-guide/hw-vuln/mds.rst>
2659
2660config MITIGATION_TAA
2661	bool "Mitigate TSX Asynchronous Abort (TAA) hardware bug"
2662	depends on CPU_SUP_INTEL
2663	default y
2664	help
2665	  Enable mitigation for TSX Asynchronous Abort (TAA). TAA is a hardware
2666	  vulnerability that allows unprivileged speculative access to data
2667	  which is available in various CPU internal buffers by using
2668	  asynchronous aborts within an Intel TSX transactional region.
2669	  See also <file:Documentation/admin-guide/hw-vuln/tsx_async_abort.rst>
2670
2671config MITIGATION_MMIO_STALE_DATA
2672	bool "Mitigate MMIO Stale Data hardware bug"
2673	depends on CPU_SUP_INTEL
2674	default y
2675	help
2676	  Enable mitigation for MMIO Stale Data hardware bugs.  Processor MMIO
2677	  Stale Data Vulnerabilities are a class of memory-mapped I/O (MMIO)
2678	  vulnerabilities that can expose data. The vulnerabilities require the
2679	  attacker to have access to MMIO.
2680	  See also
2681	  <file:Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst>
2682
2683config MITIGATION_L1TF
2684	bool "Mitigate L1 Terminal Fault (L1TF) hardware bug"
2685	depends on CPU_SUP_INTEL
2686	default y
2687	help
2688	  Mitigate L1 Terminal Fault (L1TF) hardware bug. L1 Terminal Fault is a
2689	  hardware vulnerability which allows unprivileged speculative access to data
2690	  available in the Level 1 Data Cache.
2691	  See <file:Documentation/admin-guide/hw-vuln/l1tf.rst
2692
2693config MITIGATION_RETBLEED
2694	bool "Mitigate RETBleed hardware bug"
2695	depends on (CPU_SUP_INTEL && MITIGATION_SPECTRE_V2) || MITIGATION_UNRET_ENTRY || MITIGATION_IBPB_ENTRY
2696	default y
2697	help
2698	  Enable mitigation for RETBleed (Arbitrary Speculative Code Execution
2699	  with Return Instructions) vulnerability.  RETBleed is a speculative
2700	  execution attack which takes advantage of microarchitectural behavior
2701	  in many modern microprocessors, similar to Spectre v2. An
2702	  unprivileged attacker can use these flaws to bypass conventional
2703	  memory security restrictions to gain read access to privileged memory
2704	  that would otherwise be inaccessible.
2705
2706config MITIGATION_SPECTRE_V1
2707	bool "Mitigate SPECTRE V1 hardware bug"
2708	default y
2709	help
2710	  Enable mitigation for Spectre V1 (Bounds Check Bypass). Spectre V1 is a
2711	  class of side channel attacks that takes advantage of speculative
2712	  execution that bypasses conditional branch instructions used for
2713	  memory access bounds check.
2714	  See also <file:Documentation/admin-guide/hw-vuln/spectre.rst>
2715
2716config MITIGATION_SPECTRE_V2
2717	bool "Mitigate SPECTRE V2 hardware bug"
2718	default y
2719	help
2720	  Enable mitigation for Spectre V2 (Branch Target Injection). Spectre
2721	  V2 is a class of side channel attacks that takes advantage of
2722	  indirect branch predictors inside the processor. In Spectre variant 2
2723	  attacks, the attacker can steer speculative indirect branches in the
2724	  victim to gadget code by poisoning the branch target buffer of a CPU
2725	  used for predicting indirect branch addresses.
2726	  See also <file:Documentation/admin-guide/hw-vuln/spectre.rst>
2727
2728config MITIGATION_SRBDS
2729	bool "Mitigate Special Register Buffer Data Sampling (SRBDS) hardware bug"
2730	depends on CPU_SUP_INTEL
2731	default y
2732	help
2733	  Enable mitigation for Special Register Buffer Data Sampling (SRBDS).
2734	  SRBDS is a hardware vulnerability that allows Microarchitectural Data
2735	  Sampling (MDS) techniques to infer values returned from special
2736	  register accesses. An unprivileged user can extract values returned
2737	  from RDRAND and RDSEED executed on another core or sibling thread
2738	  using MDS techniques.
2739	  See also
2740	  <file:Documentation/admin-guide/hw-vuln/special-register-buffer-data-sampling.rst>
2741
2742config MITIGATION_SSB
2743	bool "Mitigate Speculative Store Bypass (SSB) hardware bug"
2744	default y
2745	help
2746	  Enable mitigation for Speculative Store Bypass (SSB). SSB is a
2747	  hardware security vulnerability and its exploitation takes advantage
2748	  of speculative execution in a similar way to the Meltdown and Spectre
2749	  security vulnerabilities.
2750
2751endif
2752
2753config ARCH_HAS_ADD_PAGES
2754	def_bool y
2755	depends on ARCH_ENABLE_MEMORY_HOTPLUG
2756
2757menu "Power management and ACPI options"
2758
2759config ARCH_HIBERNATION_HEADER
2760	def_bool y
2761	depends on HIBERNATION
2762
2763source "kernel/power/Kconfig"
2764
2765source "drivers/acpi/Kconfig"
2766
2767config X86_APM_BOOT
2768	def_bool y
2769	depends on APM
2770
2771menuconfig APM
2772	tristate "APM (Advanced Power Management) BIOS support"
2773	depends on X86_32 && PM_SLEEP
2774	help
2775	  APM is a BIOS specification for saving power using several different
2776	  techniques. This is mostly useful for battery powered laptops with
2777	  APM compliant BIOSes. If you say Y here, the system time will be
2778	  reset after a RESUME operation, the /proc/apm device will provide
2779	  battery status information, and user-space programs will receive
2780	  notification of APM "events" (e.g. battery status change).
2781
2782	  If you select "Y" here, you can disable actual use of the APM
2783	  BIOS by passing the "apm=off" option to the kernel at boot time.
2784
2785	  Note that the APM support is almost completely disabled for
2786	  machines with more than one CPU.
2787
2788	  In order to use APM, you will need supporting software. For location
2789	  and more information, read <file:Documentation/power/apm-acpi.rst>
2790	  and the Battery Powered Linux mini-HOWTO, available from
2791	  <http://www.tldp.org/docs.html#howto>.
2792
2793	  This driver does not spin down disk drives (see the hdparm(8)
2794	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2795	  VESA-compliant "green" monitors.
2796
2797	  This driver does not support the TI 4000M TravelMate and the ACER
2798	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2799	  desktop machines also don't have compliant BIOSes, and this driver
2800	  may cause those machines to panic during the boot phase.
2801
2802	  Generally, if you don't have a battery in your machine, there isn't
2803	  much point in using this driver and you should say N. If you get
2804	  random kernel OOPSes or reboots that don't seem to be related to
2805	  anything, try disabling/enabling this option (or disabling/enabling
2806	  APM in your BIOS).
2807
2808	  Some other things you should try when experiencing seemingly random,
2809	  "weird" problems:
2810
2811	  1) make sure that you have enough swap space and that it is
2812	  enabled.
2813	  2) pass the "idle=poll" option to the kernel
2814	  3) switch on floating point emulation in the kernel and pass
2815	  the "no387" option to the kernel
2816	  4) pass the "floppy=nodma" option to the kernel
2817	  5) pass the "mem=4M" option to the kernel (thereby disabling
2818	  all but the first 4 MB of RAM)
2819	  6) make sure that the CPU is not over clocked.
2820	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2821	  8) disable the cache from your BIOS settings
2822	  9) install a fan for the video card or exchange video RAM
2823	  10) install a better fan for the CPU
2824	  11) exchange RAM chips
2825	  12) exchange the motherboard.
2826
2827	  To compile this driver as a module, choose M here: the
2828	  module will be called apm.
2829
2830if APM
2831
2832config APM_IGNORE_USER_SUSPEND
2833	bool "Ignore USER SUSPEND"
2834	help
2835	  This option will ignore USER SUSPEND requests. On machines with a
2836	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2837	  series notebooks, it is necessary to say Y because of a BIOS bug.
2838
2839config APM_DO_ENABLE
2840	bool "Enable PM at boot time"
2841	help
2842	  Enable APM features at boot time. From page 36 of the APM BIOS
2843	  specification: "When disabled, the APM BIOS does not automatically
2844	  power manage devices, enter the Standby State, enter the Suspend
2845	  State, or take power saving steps in response to CPU Idle calls."
2846	  This driver will make CPU Idle calls when Linux is idle (unless this
2847	  feature is turned off -- see "Do CPU IDLE calls", below). This
2848	  should always save battery power, but more complicated APM features
2849	  will be dependent on your BIOS implementation. You may need to turn
2850	  this option off if your computer hangs at boot time when using APM
2851	  support, or if it beeps continuously instead of suspending. Turn
2852	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2853	  T400CDT. This is off by default since most machines do fine without
2854	  this feature.
2855
2856config APM_CPU_IDLE
2857	depends on CPU_IDLE
2858	bool "Make CPU Idle calls when idle"
2859	help
2860	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2861	  On some machines, this can activate improved power savings, such as
2862	  a slowed CPU clock rate, when the machine is idle. These idle calls
2863	  are made after the idle loop has run for some length of time (e.g.,
2864	  333 mS). On some machines, this will cause a hang at boot time or
2865	  whenever the CPU becomes idle. (On machines with more than one CPU,
2866	  this option does nothing.)
2867
2868config APM_DISPLAY_BLANK
2869	bool "Enable console blanking using APM"
2870	help
2871	  Enable console blanking using the APM. Some laptops can use this to
2872	  turn off the LCD backlight when the screen blanker of the Linux
2873	  virtual console blanks the screen. Note that this is only used by
2874	  the virtual console screen blanker, and won't turn off the backlight
2875	  when using the X Window system. This also doesn't have anything to
2876	  do with your VESA-compliant power-saving monitor. Further, this
2877	  option doesn't work for all laptops -- it might not turn off your
2878	  backlight at all, or it might print a lot of errors to the console,
2879	  especially if you are using gpm.
2880
2881config APM_ALLOW_INTS
2882	bool "Allow interrupts during APM BIOS calls"
2883	help
2884	  Normally we disable external interrupts while we are making calls to
2885	  the APM BIOS as a measure to lessen the effects of a badly behaving
2886	  BIOS implementation.  The BIOS should reenable interrupts if it
2887	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2888	  many of the newer IBM Thinkpads.  If you experience hangs when you
2889	  suspend, try setting this to Y.  Otherwise, say N.
2890
2891endif # APM
2892
2893source "drivers/cpufreq/Kconfig"
2894
2895source "drivers/cpuidle/Kconfig"
2896
2897source "drivers/idle/Kconfig"
2898
2899endmenu
2900
2901menu "Bus options (PCI etc.)"
2902
2903choice
2904	prompt "PCI access mode"
2905	depends on X86_32 && PCI
2906	default PCI_GOANY
2907	help
2908	  On PCI systems, the BIOS can be used to detect the PCI devices and
2909	  determine their configuration. However, some old PCI motherboards
2910	  have BIOS bugs and may crash if this is done. Also, some embedded
2911	  PCI-based systems don't have any BIOS at all. Linux can also try to
2912	  detect the PCI hardware directly without using the BIOS.
2913
2914	  With this option, you can specify how Linux should detect the
2915	  PCI devices. If you choose "BIOS", the BIOS will be used,
2916	  if you choose "Direct", the BIOS won't be used, and if you
2917	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2918	  If you choose "Any", the kernel will try MMCONFIG, then the
2919	  direct access method and falls back to the BIOS if that doesn't
2920	  work. If unsure, go with the default, which is "Any".
2921
2922config PCI_GOBIOS
2923	bool "BIOS"
2924
2925config PCI_GOMMCONFIG
2926	bool "MMConfig"
2927
2928config PCI_GODIRECT
2929	bool "Direct"
2930
2931config PCI_GOOLPC
2932	bool "OLPC XO-1"
2933	depends on OLPC
2934
2935config PCI_GOANY
2936	bool "Any"
2937
2938endchoice
2939
2940config PCI_BIOS
2941	def_bool y
2942	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2943
2944# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2945config PCI_DIRECT
2946	def_bool y
2947	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2948
2949config PCI_MMCONFIG
2950	bool "Support mmconfig PCI config space access" if X86_64
2951	default y
2952	depends on PCI && (ACPI || JAILHOUSE_GUEST)
2953	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2954
2955config PCI_OLPC
2956	def_bool y
2957	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2958
2959config PCI_XEN
2960	def_bool y
2961	depends on PCI && XEN
2962
2963config MMCONF_FAM10H
2964	def_bool y
2965	depends on X86_64 && PCI_MMCONFIG && ACPI
2966
2967config PCI_CNB20LE_QUIRK
2968	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2969	depends on PCI
2970	help
2971	  Read the PCI windows out of the CNB20LE host bridge. This allows
2972	  PCI hotplug to work on systems with the CNB20LE chipset which do
2973	  not have ACPI.
2974
2975	  There's no public spec for this chipset, and this functionality
2976	  is known to be incomplete.
2977
2978	  You should say N unless you know you need this.
2979
2980config ISA_BUS
2981	bool "ISA bus support on modern systems" if EXPERT
2982	help
2983	  Expose ISA bus device drivers and options available for selection and
2984	  configuration. Enable this option if your target machine has an ISA
2985	  bus. ISA is an older system, displaced by PCI and newer bus
2986	  architectures -- if your target machine is modern, it probably does
2987	  not have an ISA bus.
2988
2989	  If unsure, say N.
2990
2991# x86_64 have no ISA slots, but can have ISA-style DMA.
2992config ISA_DMA_API
2993	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2994	default y
2995	help
2996	  Enables ISA-style DMA support for devices requiring such controllers.
2997	  If unsure, say Y.
2998
2999if X86_32
3000
3001config ISA
3002	bool "ISA support"
3003	help
3004	  Find out whether you have ISA slots on your motherboard.  ISA is the
3005	  name of a bus system, i.e. the way the CPU talks to the other stuff
3006	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
3007	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
3008	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
3009
3010config SCx200
3011	tristate "NatSemi SCx200 support"
3012	help
3013	  This provides basic support for National Semiconductor's
3014	  (now AMD's) Geode processors.  The driver probes for the
3015	  PCI-IDs of several on-chip devices, so its a good dependency
3016	  for other scx200_* drivers.
3017
3018	  If compiled as a module, the driver is named scx200.
3019
3020config SCx200HR_TIMER
3021	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
3022	depends on SCx200
3023	default y
3024	help
3025	  This driver provides a clocksource built upon the on-chip
3026	  27MHz high-resolution timer.  Its also a workaround for
3027	  NSC Geode SC-1100's buggy TSC, which loses time when the
3028	  processor goes idle (as is done by the scheduler).  The
3029	  other workaround is idle=poll boot option.
3030
3031config OLPC
3032	bool "One Laptop Per Child support"
3033	depends on !X86_PAE
3034	select GPIOLIB
3035	select OF
3036	select OF_PROMTREE
3037	select IRQ_DOMAIN
3038	select OLPC_EC
3039	help
3040	  Add support for detecting the unique features of the OLPC
3041	  XO hardware.
3042
3043config OLPC_XO1_PM
3044	bool "OLPC XO-1 Power Management"
3045	depends on OLPC && MFD_CS5535=y && PM_SLEEP
3046	help
3047	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
3048
3049config OLPC_XO1_RTC
3050	bool "OLPC XO-1 Real Time Clock"
3051	depends on OLPC_XO1_PM && RTC_DRV_CMOS
3052	help
3053	  Add support for the XO-1 real time clock, which can be used as a
3054	  programmable wakeup source.
3055
3056config OLPC_XO1_SCI
3057	bool "OLPC XO-1 SCI extras"
3058	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
3059	depends on INPUT=y
3060	select POWER_SUPPLY
3061	help
3062	  Add support for SCI-based features of the OLPC XO-1 laptop:
3063	   - EC-driven system wakeups
3064	   - Power button
3065	   - Ebook switch
3066	   - Lid switch
3067	   - AC adapter status updates
3068	   - Battery status updates
3069
3070config OLPC_XO15_SCI
3071	bool "OLPC XO-1.5 SCI extras"
3072	depends on OLPC && ACPI
3073	select POWER_SUPPLY
3074	help
3075	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
3076	   - EC-driven system wakeups
3077	   - AC adapter status updates
3078	   - Battery status updates
3079
3080config GEODE_COMMON
3081	bool
3082
3083config ALIX
3084	bool "PCEngines ALIX System Support (LED setup)"
3085	select GPIOLIB
3086	select GEODE_COMMON
3087	help
3088	  This option enables system support for the PCEngines ALIX.
3089	  At present this just sets up LEDs for GPIO control on
3090	  ALIX2/3/6 boards.  However, other system specific setup should
3091	  get added here.
3092
3093	  Note: You must still enable the drivers for GPIO and LED support
3094	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
3095
3096	  Note: You have to set alix.force=1 for boards with Award BIOS.
3097
3098config NET5501
3099	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
3100	select GPIOLIB
3101	select GEODE_COMMON
3102	help
3103	  This option enables system support for the Soekris Engineering net5501.
3104
3105config GEOS
3106	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
3107	select GPIOLIB
3108	select GEODE_COMMON
3109	depends on DMI
3110	help
3111	  This option enables system support for the Traverse Technologies GEOS.
3112
3113config TS5500
3114	bool "Technologic Systems TS-5500 platform support"
3115	depends on MELAN
3116	select CHECK_SIGNATURE
3117	select NEW_LEDS
3118	select LEDS_CLASS
3119	help
3120	  This option enables system support for the Technologic Systems TS-5500.
3121
3122endif # X86_32
3123
3124config AMD_NB
3125	def_bool y
3126	depends on CPU_SUP_AMD && PCI
3127
3128endmenu
3129
3130menu "Binary Emulations"
3131
3132config IA32_EMULATION
3133	bool "IA32 Emulation"
3134	depends on X86_64
3135	select ARCH_WANT_OLD_COMPAT_IPC
3136	select BINFMT_ELF
3137	select COMPAT_OLD_SIGACTION
3138	help
3139	  Include code to run legacy 32-bit programs under a
3140	  64-bit kernel. You should likely turn this on, unless you're
3141	  100% sure that you don't have any 32-bit programs left.
3142
3143config IA32_EMULATION_DEFAULT_DISABLED
3144	bool "IA32 emulation disabled by default"
3145	default n
3146	depends on IA32_EMULATION
3147	help
3148	  Make IA32 emulation disabled by default. This prevents loading 32-bit
3149	  processes and access to 32-bit syscalls. If unsure, leave it to its
3150	  default value.
3151
3152config X86_X32_ABI
3153	bool "x32 ABI for 64-bit mode"
3154	depends on X86_64
3155	# llvm-objcopy does not convert x86_64 .note.gnu.property or
3156	# compressed debug sections to x86_x32 properly:
3157	# https://github.com/ClangBuiltLinux/linux/issues/514
3158	# https://github.com/ClangBuiltLinux/linux/issues/1141
3159	depends on $(success,$(OBJCOPY) --version | head -n1 | grep -qv llvm)
3160	help
3161	  Include code to run binaries for the x32 native 32-bit ABI
3162	  for 64-bit processors.  An x32 process gets access to the
3163	  full 64-bit register file and wide data path while leaving
3164	  pointers at 32 bits for smaller memory footprint.
3165
3166config COMPAT_32
3167	def_bool y
3168	depends on IA32_EMULATION || X86_32
3169	select HAVE_UID16
3170	select OLD_SIGSUSPEND3
3171
3172config COMPAT
3173	def_bool y
3174	depends on IA32_EMULATION || X86_X32_ABI
3175
3176config COMPAT_FOR_U64_ALIGNMENT
3177	def_bool y
3178	depends on COMPAT
3179
3180endmenu
3181
3182config HAVE_ATOMIC_IOMAP
3183	def_bool y
3184	depends on X86_32
3185
3186source "arch/x86/kvm/Kconfig"
3187
3188source "arch/x86/Kconfig.assembler"
3189