1# SPDX-License-Identifier: GPL-2.0 2# Select 32 or 64 bit 3config 64BIT 4 bool "64-bit kernel" if "$(ARCH)" = "x86" 5 default "$(ARCH)" != "i386" 6 help 7 Say yes to build a 64-bit kernel - formerly known as x86_64 8 Say no to build a 32-bit kernel - formerly known as i386 9 10config X86_32 11 def_bool y 12 depends on !64BIT 13 # Options that are inherently 32-bit kernel only: 14 select ARCH_WANT_IPC_PARSE_VERSION 15 select CLKSRC_I8253 16 select CLONE_BACKWARDS 17 select GENERIC_VDSO_32 18 select HAVE_DEBUG_STACKOVERFLOW 19 select KMAP_LOCAL 20 select MODULES_USE_ELF_REL 21 select OLD_SIGACTION 22 select ARCH_SPLIT_ARG64 23 24config X86_64 25 def_bool y 26 depends on 64BIT 27 # Options that are inherently 64-bit kernel only: 28 select ARCH_HAS_GIGANTIC_PAGE 29 select ARCH_SUPPORTS_INT128 if CC_HAS_INT128 30 select ARCH_SUPPORTS_PER_VMA_LOCK 31 select ARCH_SUPPORTS_HUGE_PFNMAP if TRANSPARENT_HUGEPAGE 32 select HAVE_ARCH_SOFT_DIRTY 33 select MODULES_USE_ELF_RELA 34 select NEED_DMA_MAP_STATE 35 select SWIOTLB 36 select ARCH_HAS_ELFCORE_COMPAT 37 select ZONE_DMA32 38 select EXECMEM if DYNAMIC_FTRACE 39 40config FORCE_DYNAMIC_FTRACE 41 def_bool y 42 depends on X86_32 43 depends on FUNCTION_TRACER 44 select DYNAMIC_FTRACE 45 help 46 We keep the static function tracing (!DYNAMIC_FTRACE) around 47 in order to test the non static function tracing in the 48 generic code, as other architectures still use it. But we 49 only need to keep it around for x86_64. No need to keep it 50 for x86_32. For x86_32, force DYNAMIC_FTRACE. 51# 52# Arch settings 53# 54# ( Note that options that are marked 'if X86_64' could in principle be 55# ported to 32-bit as well. ) 56# 57config X86 58 def_bool y 59 # 60 # Note: keep this list sorted alphabetically 61 # 62 select ACPI_LEGACY_TABLES_LOOKUP if ACPI 63 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI 64 select ACPI_HOTPLUG_CPU if ACPI_PROCESSOR && HOTPLUG_CPU 65 select ARCH_32BIT_OFF_T if X86_32 66 select ARCH_CLOCKSOURCE_INIT 67 select ARCH_CONFIGURES_CPU_MITIGATIONS 68 select ARCH_CORRECT_STACKTRACE_ON_KRETPROBE 69 select ARCH_ENABLE_HUGEPAGE_MIGRATION if X86_64 && HUGETLB_PAGE && MIGRATION 70 select ARCH_ENABLE_MEMORY_HOTPLUG if X86_64 71 select ARCH_ENABLE_MEMORY_HOTREMOVE if MEMORY_HOTPLUG 72 select ARCH_ENABLE_SPLIT_PMD_PTLOCK if (PGTABLE_LEVELS > 2) && (X86_64 || X86_PAE) 73 select ARCH_ENABLE_THP_MIGRATION if X86_64 && TRANSPARENT_HUGEPAGE 74 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI 75 select ARCH_HAS_CACHE_LINE_SIZE 76 select ARCH_HAS_CPU_CACHE_INVALIDATE_MEMREGION 77 select ARCH_HAS_CPU_FINALIZE_INIT 78 select ARCH_HAS_CPU_PASID if IOMMU_SVA 79 select ARCH_HAS_CURRENT_STACK_POINTER 80 select ARCH_HAS_DEBUG_VIRTUAL 81 select ARCH_HAS_DEBUG_VM_PGTABLE if !X86_PAE 82 select ARCH_HAS_DEVMEM_IS_ALLOWED 83 select ARCH_HAS_DMA_OPS if GART_IOMMU || XEN 84 select ARCH_HAS_EARLY_DEBUG if KGDB 85 select ARCH_HAS_ELF_RANDOMIZE 86 select ARCH_HAS_EXECMEM_ROX if X86_64 87 select ARCH_HAS_FAST_MULTIPLIER 88 select ARCH_HAS_FORTIFY_SOURCE 89 select ARCH_HAS_GCOV_PROFILE_ALL 90 select ARCH_HAS_KCOV if X86_64 91 select ARCH_HAS_KERNEL_FPU_SUPPORT 92 select ARCH_HAS_MEM_ENCRYPT 93 select ARCH_HAS_MEMBARRIER_SYNC_CORE 94 select ARCH_HAS_NMI_SAFE_THIS_CPU_OPS 95 select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE 96 select ARCH_HAS_PMEM_API if X86_64 97 select ARCH_HAS_PREEMPT_LAZY 98 select ARCH_HAS_PTE_DEVMAP if X86_64 99 select ARCH_HAS_PTE_SPECIAL 100 select ARCH_HAS_HW_PTE_YOUNG 101 select ARCH_HAS_NONLEAF_PMD_YOUNG if PGTABLE_LEVELS > 2 102 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64 103 select ARCH_HAS_COPY_MC if X86_64 104 select ARCH_HAS_SET_MEMORY 105 select ARCH_HAS_SET_DIRECT_MAP 106 select ARCH_HAS_STRICT_KERNEL_RWX 107 select ARCH_HAS_STRICT_MODULE_RWX 108 select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE 109 select ARCH_HAS_SYSCALL_WRAPPER 110 select ARCH_HAS_UBSAN 111 select ARCH_HAS_DEBUG_WX 112 select ARCH_HAS_ZONE_DMA_SET if EXPERT 113 select ARCH_HAVE_NMI_SAFE_CMPXCHG 114 select ARCH_HAVE_EXTRA_ELF_NOTES 115 select ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE 116 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI 117 select ARCH_MIGHT_HAVE_PC_PARPORT 118 select ARCH_MIGHT_HAVE_PC_SERIO 119 select ARCH_STACKWALK 120 select ARCH_SUPPORTS_ACPI 121 select ARCH_SUPPORTS_ATOMIC_RMW 122 select ARCH_SUPPORTS_DEBUG_PAGEALLOC 123 select ARCH_SUPPORTS_PAGE_TABLE_CHECK if X86_64 124 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64 125 select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP if NR_CPUS <= 4096 126 select ARCH_SUPPORTS_CFI_CLANG if X86_64 127 select ARCH_USES_CFI_TRAPS if X86_64 && CFI_CLANG 128 select ARCH_SUPPORTS_LTO_CLANG 129 select ARCH_SUPPORTS_LTO_CLANG_THIN 130 select ARCH_SUPPORTS_RT 131 select ARCH_SUPPORTS_AUTOFDO_CLANG 132 select ARCH_SUPPORTS_PROPELLER_CLANG if X86_64 133 select ARCH_USE_BUILTIN_BSWAP 134 select ARCH_USE_CMPXCHG_LOCKREF if X86_CMPXCHG64 135 select ARCH_USE_MEMTEST 136 select ARCH_USE_QUEUED_RWLOCKS 137 select ARCH_USE_QUEUED_SPINLOCKS 138 select ARCH_USE_SYM_ANNOTATIONS 139 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH 140 select ARCH_WANT_DEFAULT_BPF_JIT if X86_64 141 select ARCH_WANTS_DYNAMIC_TASK_STRUCT 142 select ARCH_WANTS_NO_INSTR 143 select ARCH_WANT_GENERAL_HUGETLB 144 select ARCH_WANT_HUGE_PMD_SHARE 145 select ARCH_WANT_LD_ORPHAN_WARN 146 select ARCH_WANT_OPTIMIZE_DAX_VMEMMAP if X86_64 147 select ARCH_WANT_OPTIMIZE_HUGETLB_VMEMMAP if X86_64 148 select ARCH_WANTS_THP_SWAP if X86_64 149 select ARCH_HAS_PARANOID_L1D_FLUSH 150 select BUILDTIME_TABLE_SORT 151 select CLKEVT_I8253 152 select CLOCKSOURCE_WATCHDOG 153 # Word-size accesses may read uninitialized data past the trailing \0 154 # in strings and cause false KMSAN reports. 155 select DCACHE_WORD_ACCESS if !KMSAN 156 select DYNAMIC_SIGFRAME 157 select EDAC_ATOMIC_SCRUB 158 select EDAC_SUPPORT 159 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC) 160 select GENERIC_CLOCKEVENTS_BROADCAST_IDLE if GENERIC_CLOCKEVENTS_BROADCAST 161 select GENERIC_CLOCKEVENTS_MIN_ADJUST 162 select GENERIC_CMOS_UPDATE 163 select GENERIC_CPU_AUTOPROBE 164 select GENERIC_CPU_DEVICES 165 select GENERIC_CPU_VULNERABILITIES 166 select GENERIC_EARLY_IOREMAP 167 select GENERIC_ENTRY 168 select GENERIC_IOMAP 169 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP 170 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC 171 select GENERIC_IRQ_MIGRATION if SMP 172 select GENERIC_IRQ_PROBE 173 select GENERIC_IRQ_RESERVATION_MODE 174 select GENERIC_IRQ_SHOW 175 select GENERIC_PENDING_IRQ if SMP 176 select GENERIC_PTDUMP 177 select GENERIC_SMP_IDLE_THREAD 178 select GENERIC_TIME_VSYSCALL 179 select GENERIC_GETTIMEOFDAY 180 select GENERIC_VDSO_TIME_NS 181 select GENERIC_VDSO_OVERFLOW_PROTECT 182 select GUP_GET_PXX_LOW_HIGH if X86_PAE 183 select HARDIRQS_SW_RESEND 184 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64 185 select HAS_IOPORT 186 select HAVE_ACPI_APEI if ACPI 187 select HAVE_ACPI_APEI_NMI if ACPI 188 select HAVE_ALIGNED_STRUCT_PAGE 189 select HAVE_ARCH_AUDITSYSCALL 190 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE 191 select HAVE_ARCH_HUGE_VMALLOC if X86_64 192 select HAVE_ARCH_JUMP_LABEL 193 select HAVE_ARCH_JUMP_LABEL_RELATIVE 194 select HAVE_ARCH_KASAN if X86_64 195 select HAVE_ARCH_KASAN_VMALLOC if X86_64 196 select HAVE_ARCH_KFENCE 197 select HAVE_ARCH_KMSAN if X86_64 198 select HAVE_ARCH_KGDB 199 select HAVE_ARCH_MMAP_RND_BITS if MMU 200 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT 201 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT 202 select HAVE_ARCH_PREL32_RELOCATIONS 203 select HAVE_ARCH_SECCOMP_FILTER 204 select HAVE_ARCH_THREAD_STRUCT_WHITELIST 205 select HAVE_ARCH_STACKLEAK 206 select HAVE_ARCH_TRACEHOOK 207 select HAVE_ARCH_TRANSPARENT_HUGEPAGE 208 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64 209 select HAVE_ARCH_USERFAULTFD_WP if X86_64 && USERFAULTFD 210 select HAVE_ARCH_USERFAULTFD_MINOR if X86_64 && USERFAULTFD 211 select HAVE_ARCH_VMAP_STACK if X86_64 212 select HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET 213 select HAVE_ARCH_WITHIN_STACK_FRAMES 214 select HAVE_ASM_MODVERSIONS 215 select HAVE_CMPXCHG_DOUBLE 216 select HAVE_CMPXCHG_LOCAL 217 select HAVE_CONTEXT_TRACKING_USER if X86_64 218 select HAVE_CONTEXT_TRACKING_USER_OFFSTACK if HAVE_CONTEXT_TRACKING_USER 219 select HAVE_C_RECORDMCOUNT 220 select HAVE_OBJTOOL_MCOUNT if HAVE_OBJTOOL 221 select HAVE_OBJTOOL_NOP_MCOUNT if HAVE_OBJTOOL_MCOUNT 222 select HAVE_BUILDTIME_MCOUNT_SORT 223 select HAVE_DEBUG_KMEMLEAK 224 select HAVE_DMA_CONTIGUOUS 225 select HAVE_DYNAMIC_FTRACE 226 select HAVE_DYNAMIC_FTRACE_WITH_REGS 227 select HAVE_DYNAMIC_FTRACE_WITH_ARGS if X86_64 228 select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS 229 select HAVE_SAMPLE_FTRACE_DIRECT if X86_64 230 select HAVE_SAMPLE_FTRACE_DIRECT_MULTI if X86_64 231 select HAVE_EBPF_JIT 232 select HAVE_EFFICIENT_UNALIGNED_ACCESS 233 select HAVE_EISA 234 select HAVE_EXIT_THREAD 235 select HAVE_GUP_FAST 236 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE 237 select HAVE_FTRACE_MCOUNT_RECORD 238 select HAVE_FUNCTION_GRAPH_RETVAL if HAVE_FUNCTION_GRAPH_TRACER 239 select HAVE_FUNCTION_GRAPH_TRACER if X86_32 || (X86_64 && DYNAMIC_FTRACE) 240 select HAVE_FUNCTION_TRACER 241 select HAVE_GCC_PLUGINS 242 select HAVE_HW_BREAKPOINT 243 select HAVE_IOREMAP_PROT 244 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64 245 select HAVE_IRQ_TIME_ACCOUNTING 246 select HAVE_JUMP_LABEL_HACK if HAVE_OBJTOOL 247 select HAVE_KERNEL_BZIP2 248 select HAVE_KERNEL_GZIP 249 select HAVE_KERNEL_LZ4 250 select HAVE_KERNEL_LZMA 251 select HAVE_KERNEL_LZO 252 select HAVE_KERNEL_XZ 253 select HAVE_KERNEL_ZSTD 254 select HAVE_KPROBES 255 select HAVE_KPROBES_ON_FTRACE 256 select HAVE_FUNCTION_ERROR_INJECTION 257 select HAVE_KRETPROBES 258 select HAVE_RETHOOK 259 select HAVE_LIVEPATCH if X86_64 260 select HAVE_MIXED_BREAKPOINTS_REGS 261 select HAVE_MOD_ARCH_SPECIFIC 262 select HAVE_MOVE_PMD 263 select HAVE_MOVE_PUD 264 select HAVE_NOINSTR_HACK if HAVE_OBJTOOL 265 select HAVE_NMI 266 select HAVE_NOINSTR_VALIDATION if HAVE_OBJTOOL 267 select HAVE_OBJTOOL if X86_64 268 select HAVE_OPTPROBES 269 select HAVE_PAGE_SIZE_4KB 270 select HAVE_PCSPKR_PLATFORM 271 select HAVE_PERF_EVENTS 272 select HAVE_PERF_EVENTS_NMI 273 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI 274 select HAVE_PCI 275 select HAVE_PERF_REGS 276 select HAVE_PERF_USER_STACK_DUMP 277 select MMU_GATHER_RCU_TABLE_FREE if PARAVIRT 278 select MMU_GATHER_MERGE_VMAS 279 select HAVE_POSIX_CPU_TIMERS_TASK_WORK 280 select HAVE_REGS_AND_STACK_ACCESS_API 281 select HAVE_RELIABLE_STACKTRACE if UNWINDER_ORC || STACK_VALIDATION 282 select HAVE_FUNCTION_ARG_ACCESS_API 283 select HAVE_SETUP_PER_CPU_AREA 284 select HAVE_SOFTIRQ_ON_OWN_STACK 285 select HAVE_STACKPROTECTOR if CC_HAS_SANE_STACKPROTECTOR 286 select HAVE_STACK_VALIDATION if HAVE_OBJTOOL 287 select HAVE_STATIC_CALL 288 select HAVE_STATIC_CALL_INLINE if HAVE_OBJTOOL 289 select HAVE_PREEMPT_DYNAMIC_CALL 290 select HAVE_RSEQ 291 select HAVE_RUST if X86_64 292 select HAVE_SYSCALL_TRACEPOINTS 293 select HAVE_UACCESS_VALIDATION if HAVE_OBJTOOL 294 select HAVE_UNSTABLE_SCHED_CLOCK 295 select HAVE_USER_RETURN_NOTIFIER 296 select HAVE_GENERIC_VDSO 297 select VDSO_GETRANDOM if X86_64 298 select HOTPLUG_PARALLEL if SMP && X86_64 299 select HOTPLUG_SMT if SMP 300 select HOTPLUG_SPLIT_STARTUP if SMP && X86_32 301 select IRQ_FORCED_THREADING 302 select LOCK_MM_AND_FIND_VMA 303 select NEED_PER_CPU_EMBED_FIRST_CHUNK 304 select NEED_PER_CPU_PAGE_FIRST_CHUNK 305 select NEED_SG_DMA_LENGTH 306 select NUMA_MEMBLKS if NUMA 307 select PCI_DOMAINS if PCI 308 select PCI_LOCKLESS_CONFIG if PCI 309 select PERF_EVENTS 310 select RTC_LIB 311 select RTC_MC146818_LIB 312 select SPARSE_IRQ 313 select SYSCTL_EXCEPTION_TRACE 314 select THREAD_INFO_IN_TASK 315 select TRACE_IRQFLAGS_SUPPORT 316 select TRACE_IRQFLAGS_NMI_SUPPORT 317 select USER_STACKTRACE_SUPPORT 318 select HAVE_ARCH_KCSAN if X86_64 319 select PROC_PID_ARCH_STATUS if PROC_FS 320 select HAVE_ARCH_NODE_DEV_GROUP if X86_SGX 321 select FUNCTION_ALIGNMENT_16B if X86_64 || X86_ALIGNMENT_16 322 select FUNCTION_ALIGNMENT_4B 323 imply IMA_SECURE_AND_OR_TRUSTED_BOOT if EFI 324 select HAVE_DYNAMIC_FTRACE_NO_PATCHABLE 325 326config INSTRUCTION_DECODER 327 def_bool y 328 depends on KPROBES || PERF_EVENTS || UPROBES 329 330config OUTPUT_FORMAT 331 string 332 default "elf32-i386" if X86_32 333 default "elf64-x86-64" if X86_64 334 335config LOCKDEP_SUPPORT 336 def_bool y 337 338config STACKTRACE_SUPPORT 339 def_bool y 340 341config MMU 342 def_bool y 343 344config ARCH_MMAP_RND_BITS_MIN 345 default 28 if 64BIT 346 default 8 347 348config ARCH_MMAP_RND_BITS_MAX 349 default 32 if 64BIT 350 default 16 351 352config ARCH_MMAP_RND_COMPAT_BITS_MIN 353 default 8 354 355config ARCH_MMAP_RND_COMPAT_BITS_MAX 356 default 16 357 358config SBUS 359 bool 360 361config GENERIC_ISA_DMA 362 def_bool y 363 depends on ISA_DMA_API 364 365config GENERIC_CSUM 366 bool 367 default y if KMSAN || KASAN 368 369config GENERIC_BUG 370 def_bool y 371 depends on BUG 372 select GENERIC_BUG_RELATIVE_POINTERS if X86_64 373 374config GENERIC_BUG_RELATIVE_POINTERS 375 bool 376 377config ARCH_MAY_HAVE_PC_FDC 378 def_bool y 379 depends on ISA_DMA_API 380 381config GENERIC_CALIBRATE_DELAY 382 def_bool y 383 384config ARCH_HAS_CPU_RELAX 385 def_bool y 386 387config ARCH_HIBERNATION_POSSIBLE 388 def_bool y 389 390config ARCH_SUSPEND_POSSIBLE 391 def_bool y 392 393config AUDIT_ARCH 394 def_bool y if X86_64 395 396config KASAN_SHADOW_OFFSET 397 hex 398 depends on KASAN 399 default 0xdffffc0000000000 400 401config HAVE_INTEL_TXT 402 def_bool y 403 depends on INTEL_IOMMU && ACPI 404 405config X86_64_SMP 406 def_bool y 407 depends on X86_64 && SMP 408 409config ARCH_SUPPORTS_UPROBES 410 def_bool y 411 412config FIX_EARLYCON_MEM 413 def_bool y 414 415config DYNAMIC_PHYSICAL_MASK 416 bool 417 418config PGTABLE_LEVELS 419 int 420 default 5 if X86_5LEVEL 421 default 4 if X86_64 422 default 3 if X86_PAE 423 default 2 424 425config CC_HAS_SANE_STACKPROTECTOR 426 bool 427 default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC) $(CLANG_FLAGS)) if 64BIT 428 default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC) $(CLANG_FLAGS)) 429 help 430 We have to make sure stack protector is unconditionally disabled if 431 the compiler produces broken code or if it does not let us control 432 the segment on 32-bit kernels. 433 434menu "Processor type and features" 435 436config SMP 437 bool "Symmetric multi-processing support" 438 help 439 This enables support for systems with more than one CPU. If you have 440 a system with only one CPU, say N. If you have a system with more 441 than one CPU, say Y. 442 443 If you say N here, the kernel will run on uni- and multiprocessor 444 machines, but will use only one CPU of a multiprocessor machine. If 445 you say Y here, the kernel will run on many, but not all, 446 uniprocessor machines. On a uniprocessor machine, the kernel 447 will run faster if you say N here. 448 449 Note that if you say Y here and choose architecture "586" or 450 "Pentium" under "Processor family", the kernel will not work on 486 451 architectures. Similarly, multiprocessor kernels for the "PPro" 452 architecture may not work on all Pentium based boards. 453 454 People using multiprocessor machines who say Y here should also say 455 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power 456 Management" code will be disabled if you say Y here. 457 458 See also <file:Documentation/arch/x86/i386/IO-APIC.rst>, 459 <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at 460 <http://www.tldp.org/docs.html#howto>. 461 462 If you don't know what to do here, say N. 463 464config X86_X2APIC 465 bool "Support x2apic" 466 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST) 467 help 468 This enables x2apic support on CPUs that have this feature. 469 470 This allows 32-bit apic IDs (so it can support very large systems), 471 and accesses the local apic via MSRs not via mmio. 472 473 Some Intel systems circa 2022 and later are locked into x2APIC mode 474 and can not fall back to the legacy APIC modes if SGX or TDX are 475 enabled in the BIOS. They will boot with very reduced functionality 476 without enabling this option. 477 478 If you don't know what to do here, say N. 479 480config X86_POSTED_MSI 481 bool "Enable MSI and MSI-x delivery by posted interrupts" 482 depends on X86_64 && IRQ_REMAP 483 help 484 This enables MSIs that are under interrupt remapping to be delivered as 485 posted interrupts to the host kernel. Interrupt throughput can 486 potentially be improved by coalescing CPU notifications during high 487 frequency bursts. 488 489 If you don't know what to do here, say N. 490 491config X86_MPPARSE 492 bool "Enable MPS table" if ACPI 493 default y 494 depends on X86_LOCAL_APIC 495 help 496 For old smp systems that do not have proper acpi support. Newer systems 497 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it 498 499config X86_CPU_RESCTRL 500 bool "x86 CPU resource control support" 501 depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD) 502 select KERNFS 503 select PROC_CPU_RESCTRL if PROC_FS 504 help 505 Enable x86 CPU resource control support. 506 507 Provide support for the allocation and monitoring of system resources 508 usage by the CPU. 509 510 Intel calls this Intel Resource Director Technology 511 (Intel(R) RDT). More information about RDT can be found in the 512 Intel x86 Architecture Software Developer Manual. 513 514 AMD calls this AMD Platform Quality of Service (AMD QoS). 515 More information about AMD QoS can be found in the AMD64 Technology 516 Platform Quality of Service Extensions manual. 517 518 Say N if unsure. 519 520config X86_FRED 521 bool "Flexible Return and Event Delivery" 522 depends on X86_64 523 help 524 When enabled, try to use Flexible Return and Event Delivery 525 instead of the legacy SYSCALL/SYSENTER/IDT architecture for 526 ring transitions and exception/interrupt handling if the 527 system supports it. 528 529config X86_BIGSMP 530 bool "Support for big SMP systems with more than 8 CPUs" 531 depends on SMP && X86_32 532 help 533 This option is needed for the systems that have more than 8 CPUs. 534 535config X86_EXTENDED_PLATFORM 536 bool "Support for extended (non-PC) x86 platforms" 537 default y 538 help 539 If you disable this option then the kernel will only support 540 standard PC platforms. (which covers the vast majority of 541 systems out there.) 542 543 If you enable this option then you'll be able to select support 544 for the following non-PC x86 platforms, depending on the value of 545 CONFIG_64BIT. 546 547 32-bit platforms (CONFIG_64BIT=n): 548 Goldfish (Android emulator) 549 AMD Elan 550 RDC R-321x SoC 551 SGI 320/540 (Visual Workstation) 552 STA2X11-based (e.g. Northville) 553 Moorestown MID devices 554 555 64-bit platforms (CONFIG_64BIT=y): 556 Numascale NumaChip 557 ScaleMP vSMP 558 SGI Ultraviolet 559 560 If you have one of these systems, or if you want to build a 561 generic distribution kernel, say Y here - otherwise say N. 562 563# This is an alphabetically sorted list of 64 bit extended platforms 564# Please maintain the alphabetic order if and when there are additions 565config X86_NUMACHIP 566 bool "Numascale NumaChip" 567 depends on X86_64 568 depends on X86_EXTENDED_PLATFORM 569 depends on NUMA 570 depends on SMP 571 depends on X86_X2APIC 572 depends on PCI_MMCONFIG 573 help 574 Adds support for Numascale NumaChip large-SMP systems. Needed to 575 enable more than ~168 cores. 576 If you don't have one of these, you should say N here. 577 578config X86_VSMP 579 bool "ScaleMP vSMP" 580 select HYPERVISOR_GUEST 581 select PARAVIRT 582 depends on X86_64 && PCI 583 depends on X86_EXTENDED_PLATFORM 584 depends on SMP 585 help 586 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is 587 supposed to run on these EM64T-based machines. Only choose this option 588 if you have one of these machines. 589 590config X86_UV 591 bool "SGI Ultraviolet" 592 depends on X86_64 593 depends on X86_EXTENDED_PLATFORM 594 depends on NUMA 595 depends on EFI 596 depends on KEXEC_CORE 597 depends on X86_X2APIC 598 depends on PCI 599 help 600 This option is needed in order to support SGI Ultraviolet systems. 601 If you don't have one of these, you should say N here. 602 603# Following is an alphabetically sorted list of 32 bit extended platforms 604# Please maintain the alphabetic order if and when there are additions 605 606config X86_GOLDFISH 607 bool "Goldfish (Virtual Platform)" 608 depends on X86_EXTENDED_PLATFORM 609 help 610 Enable support for the Goldfish virtual platform used primarily 611 for Android development. Unless you are building for the Android 612 Goldfish emulator say N here. 613 614config X86_INTEL_CE 615 bool "CE4100 TV platform" 616 depends on PCI 617 depends on PCI_GODIRECT 618 depends on X86_IO_APIC 619 depends on X86_32 620 depends on X86_EXTENDED_PLATFORM 621 select X86_REBOOTFIXUPS 622 select OF 623 select OF_EARLY_FLATTREE 624 help 625 Select for the Intel CE media processor (CE4100) SOC. 626 This option compiles in support for the CE4100 SOC for settop 627 boxes and media devices. 628 629config X86_INTEL_MID 630 bool "Intel MID platform support" 631 depends on X86_EXTENDED_PLATFORM 632 depends on X86_PLATFORM_DEVICES 633 depends on PCI 634 depends on X86_64 || (PCI_GOANY && X86_32) 635 depends on X86_IO_APIC 636 select I2C 637 select DW_APB_TIMER 638 select INTEL_SCU_PCI 639 help 640 Select to build a kernel capable of supporting Intel MID (Mobile 641 Internet Device) platform systems which do not have the PCI legacy 642 interfaces. If you are building for a PC class system say N here. 643 644 Intel MID platforms are based on an Intel processor and chipset which 645 consume less power than most of the x86 derivatives. 646 647config X86_INTEL_QUARK 648 bool "Intel Quark platform support" 649 depends on X86_32 650 depends on X86_EXTENDED_PLATFORM 651 depends on X86_PLATFORM_DEVICES 652 depends on X86_TSC 653 depends on PCI 654 depends on PCI_GOANY 655 depends on X86_IO_APIC 656 select IOSF_MBI 657 select INTEL_IMR 658 select COMMON_CLK 659 help 660 Select to include support for Quark X1000 SoC. 661 Say Y here if you have a Quark based system such as the Arduino 662 compatible Intel Galileo. 663 664config X86_INTEL_LPSS 665 bool "Intel Low Power Subsystem Support" 666 depends on X86 && ACPI && PCI 667 select COMMON_CLK 668 select PINCTRL 669 select IOSF_MBI 670 help 671 Select to build support for Intel Low Power Subsystem such as 672 found on Intel Lynxpoint PCH. Selecting this option enables 673 things like clock tree (common clock framework) and pincontrol 674 which are needed by the LPSS peripheral drivers. 675 676config X86_AMD_PLATFORM_DEVICE 677 bool "AMD ACPI2Platform devices support" 678 depends on ACPI 679 select COMMON_CLK 680 select PINCTRL 681 help 682 Select to interpret AMD specific ACPI device to platform device 683 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets. 684 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is 685 implemented under PINCTRL subsystem. 686 687config IOSF_MBI 688 tristate "Intel SoC IOSF Sideband support for SoC platforms" 689 depends on PCI 690 help 691 This option enables sideband register access support for Intel SoC 692 platforms. On these platforms the IOSF sideband is used in lieu of 693 MSR's for some register accesses, mostly but not limited to thermal 694 and power. Drivers may query the availability of this device to 695 determine if they need the sideband in order to work on these 696 platforms. The sideband is available on the following SoC products. 697 This list is not meant to be exclusive. 698 - BayTrail 699 - Braswell 700 - Quark 701 702 You should say Y if you are running a kernel on one of these SoC's. 703 704config IOSF_MBI_DEBUG 705 bool "Enable IOSF sideband access through debugfs" 706 depends on IOSF_MBI && DEBUG_FS 707 help 708 Select this option to expose the IOSF sideband access registers (MCR, 709 MDR, MCRX) through debugfs to write and read register information from 710 different units on the SoC. This is most useful for obtaining device 711 state information for debug and analysis. As this is a general access 712 mechanism, users of this option would have specific knowledge of the 713 device they want to access. 714 715 If you don't require the option or are in doubt, say N. 716 717config X86_RDC321X 718 bool "RDC R-321x SoC" 719 depends on X86_32 720 depends on X86_EXTENDED_PLATFORM 721 select M486 722 select X86_REBOOTFIXUPS 723 help 724 This option is needed for RDC R-321x system-on-chip, also known 725 as R-8610-(G). 726 If you don't have one of these chips, you should say N here. 727 728config X86_32_NON_STANDARD 729 bool "Support non-standard 32-bit SMP architectures" 730 depends on X86_32 && SMP 731 depends on X86_EXTENDED_PLATFORM 732 help 733 This option compiles in the bigsmp and STA2X11 default 734 subarchitectures. It is intended for a generic binary 735 kernel. If you select them all, kernel will probe it one by 736 one and will fallback to default. 737 738# Alphabetically sorted list of Non standard 32 bit platforms 739 740config X86_SUPPORTS_MEMORY_FAILURE 741 def_bool y 742 # MCE code calls memory_failure(): 743 depends on X86_MCE 744 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags: 745 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH: 746 depends on X86_64 || !SPARSEMEM 747 select ARCH_SUPPORTS_MEMORY_FAILURE 748 749config STA2X11 750 bool "STA2X11 Companion Chip Support" 751 depends on X86_32_NON_STANDARD && PCI 752 select SWIOTLB 753 select MFD_STA2X11 754 select GPIOLIB 755 help 756 This adds support for boards based on the STA2X11 IO-Hub, 757 a.k.a. "ConneXt". The chip is used in place of the standard 758 PC chipset, so all "standard" peripherals are missing. If this 759 option is selected the kernel will still be able to boot on 760 standard PC machines. 761 762config X86_32_IRIS 763 tristate "Eurobraille/Iris poweroff module" 764 depends on X86_32 765 help 766 The Iris machines from EuroBraille do not have APM or ACPI support 767 to shut themselves down properly. A special I/O sequence is 768 needed to do so, which is what this module does at 769 kernel shutdown. 770 771 This is only for Iris machines from EuroBraille. 772 773 If unused, say N. 774 775config SCHED_OMIT_FRAME_POINTER 776 def_bool y 777 prompt "Single-depth WCHAN output" 778 depends on X86 779 help 780 Calculate simpler /proc/<PID>/wchan values. If this option 781 is disabled then wchan values will recurse back to the 782 caller function. This provides more accurate wchan values, 783 at the expense of slightly more scheduling overhead. 784 785 If in doubt, say "Y". 786 787menuconfig HYPERVISOR_GUEST 788 bool "Linux guest support" 789 help 790 Say Y here to enable options for running Linux under various hyper- 791 visors. This option enables basic hypervisor detection and platform 792 setup. 793 794 If you say N, all options in this submenu will be skipped and 795 disabled, and Linux guest support won't be built in. 796 797if HYPERVISOR_GUEST 798 799config PARAVIRT 800 bool "Enable paravirtualization code" 801 depends on HAVE_STATIC_CALL 802 help 803 This changes the kernel so it can modify itself when it is run 804 under a hypervisor, potentially improving performance significantly 805 over full virtualization. However, when run without a hypervisor 806 the kernel is theoretically slower and slightly larger. 807 808config PARAVIRT_XXL 809 bool 810 811config PARAVIRT_DEBUG 812 bool "paravirt-ops debugging" 813 depends on PARAVIRT && DEBUG_KERNEL 814 help 815 Enable to debug paravirt_ops internals. Specifically, BUG if 816 a paravirt_op is missing when it is called. 817 818config PARAVIRT_SPINLOCKS 819 bool "Paravirtualization layer for spinlocks" 820 depends on PARAVIRT && SMP 821 help 822 Paravirtualized spinlocks allow a pvops backend to replace the 823 spinlock implementation with something virtualization-friendly 824 (for example, block the virtual CPU rather than spinning). 825 826 It has a minimal impact on native kernels and gives a nice performance 827 benefit on paravirtualized KVM / Xen kernels. 828 829 If you are unsure how to answer this question, answer Y. 830 831config X86_HV_CALLBACK_VECTOR 832 def_bool n 833 834source "arch/x86/xen/Kconfig" 835 836config KVM_GUEST 837 bool "KVM Guest support (including kvmclock)" 838 depends on PARAVIRT 839 select PARAVIRT_CLOCK 840 select ARCH_CPUIDLE_HALTPOLL 841 select X86_HV_CALLBACK_VECTOR 842 default y 843 help 844 This option enables various optimizations for running under the KVM 845 hypervisor. It includes a paravirtualized clock, so that instead 846 of relying on a PIT (or probably other) emulation by the 847 underlying device model, the host provides the guest with 848 timing infrastructure such as time of day, and system time 849 850config ARCH_CPUIDLE_HALTPOLL 851 def_bool n 852 prompt "Disable host haltpoll when loading haltpoll driver" 853 help 854 If virtualized under KVM, disable host haltpoll. 855 856config PVH 857 bool "Support for running PVH guests" 858 help 859 This option enables the PVH entry point for guest virtual machines 860 as specified in the x86/HVM direct boot ABI. 861 862config PARAVIRT_TIME_ACCOUNTING 863 bool "Paravirtual steal time accounting" 864 depends on PARAVIRT 865 help 866 Select this option to enable fine granularity task steal time 867 accounting. Time spent executing other tasks in parallel with 868 the current vCPU is discounted from the vCPU power. To account for 869 that, there can be a small performance impact. 870 871 If in doubt, say N here. 872 873config PARAVIRT_CLOCK 874 bool 875 876config JAILHOUSE_GUEST 877 bool "Jailhouse non-root cell support" 878 depends on X86_64 && PCI 879 select X86_PM_TIMER 880 help 881 This option allows to run Linux as guest in a Jailhouse non-root 882 cell. You can leave this option disabled if you only want to start 883 Jailhouse and run Linux afterwards in the root cell. 884 885config ACRN_GUEST 886 bool "ACRN Guest support" 887 depends on X86_64 888 select X86_HV_CALLBACK_VECTOR 889 help 890 This option allows to run Linux as guest in the ACRN hypervisor. ACRN is 891 a flexible, lightweight reference open-source hypervisor, built with 892 real-time and safety-criticality in mind. It is built for embedded 893 IOT with small footprint and real-time features. More details can be 894 found in https://projectacrn.org/. 895 896config INTEL_TDX_GUEST 897 bool "Intel TDX (Trust Domain Extensions) - Guest Support" 898 depends on X86_64 && CPU_SUP_INTEL 899 depends on X86_X2APIC 900 depends on EFI_STUB 901 select ARCH_HAS_CC_PLATFORM 902 select X86_MEM_ENCRYPT 903 select X86_MCE 904 select UNACCEPTED_MEMORY 905 help 906 Support running as a guest under Intel TDX. Without this support, 907 the guest kernel can not boot or run under TDX. 908 TDX includes memory encryption and integrity capabilities 909 which protect the confidentiality and integrity of guest 910 memory contents and CPU state. TDX guests are protected from 911 some attacks from the VMM. 912 913endif # HYPERVISOR_GUEST 914 915source "arch/x86/Kconfig.cpu" 916 917config HPET_TIMER 918 def_bool X86_64 919 prompt "HPET Timer Support" if X86_32 920 help 921 Use the IA-PC HPET (High Precision Event Timer) to manage 922 time in preference to the PIT and RTC, if a HPET is 923 present. 924 HPET is the next generation timer replacing legacy 8254s. 925 The HPET provides a stable time base on SMP 926 systems, unlike the TSC, but it is more expensive to access, 927 as it is off-chip. The interface used is documented 928 in the HPET spec, revision 1. 929 930 You can safely choose Y here. However, HPET will only be 931 activated if the platform and the BIOS support this feature. 932 Otherwise the 8254 will be used for timing services. 933 934 Choose N to continue using the legacy 8254 timer. 935 936config HPET_EMULATE_RTC 937 def_bool y 938 depends on HPET_TIMER && (RTC_DRV_CMOS=m || RTC_DRV_CMOS=y) 939 940# Mark as expert because too many people got it wrong. 941# The code disables itself when not needed. 942config DMI 943 default y 944 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK 945 bool "Enable DMI scanning" if EXPERT 946 help 947 Enabled scanning of DMI to identify machine quirks. Say Y 948 here unless you have verified that your setup is not 949 affected by entries in the DMI blacklist. Required by PNP 950 BIOS code. 951 952config GART_IOMMU 953 bool "Old AMD GART IOMMU support" 954 select IOMMU_HELPER 955 select SWIOTLB 956 depends on X86_64 && PCI && AMD_NB 957 help 958 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron 959 GART based hardware IOMMUs. 960 961 The GART supports full DMA access for devices with 32-bit access 962 limitations, on systems with more than 3 GB. This is usually needed 963 for USB, sound, many IDE/SATA chipsets and some other devices. 964 965 Newer systems typically have a modern AMD IOMMU, supported via 966 the CONFIG_AMD_IOMMU=y config option. 967 968 In normal configurations this driver is only active when needed: 969 there's more than 3 GB of memory and the system contains a 970 32-bit limited device. 971 972 If unsure, say Y. 973 974config BOOT_VESA_SUPPORT 975 bool 976 help 977 If true, at least one selected framebuffer driver can take advantage 978 of VESA video modes set at an early boot stage via the vga= parameter. 979 980config MAXSMP 981 bool "Enable Maximum number of SMP Processors and NUMA Nodes" 982 depends on X86_64 && SMP && DEBUG_KERNEL 983 select CPUMASK_OFFSTACK 984 help 985 Enable maximum number of CPUS and NUMA Nodes for this architecture. 986 If unsure, say N. 987 988# 989# The maximum number of CPUs supported: 990# 991# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT, 992# and which can be configured interactively in the 993# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range. 994# 995# The ranges are different on 32-bit and 64-bit kernels, depending on 996# hardware capabilities and scalability features of the kernel. 997# 998# ( If MAXSMP is enabled we just use the highest possible value and disable 999# interactive configuration. ) 1000# 1001 1002config NR_CPUS_RANGE_BEGIN 1003 int 1004 default NR_CPUS_RANGE_END if MAXSMP 1005 default 1 if !SMP 1006 default 2 1007 1008config NR_CPUS_RANGE_END 1009 int 1010 depends on X86_32 1011 default 64 if SMP && X86_BIGSMP 1012 default 8 if SMP && !X86_BIGSMP 1013 default 1 if !SMP 1014 1015config NR_CPUS_RANGE_END 1016 int 1017 depends on X86_64 1018 default 8192 if SMP && CPUMASK_OFFSTACK 1019 default 512 if SMP && !CPUMASK_OFFSTACK 1020 default 1 if !SMP 1021 1022config NR_CPUS_DEFAULT 1023 int 1024 depends on X86_32 1025 default 32 if X86_BIGSMP 1026 default 8 if SMP 1027 default 1 if !SMP 1028 1029config NR_CPUS_DEFAULT 1030 int 1031 depends on X86_64 1032 default 8192 if MAXSMP 1033 default 64 if SMP 1034 default 1 if !SMP 1035 1036config NR_CPUS 1037 int "Maximum number of CPUs" if SMP && !MAXSMP 1038 range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END 1039 default NR_CPUS_DEFAULT 1040 help 1041 This allows you to specify the maximum number of CPUs which this 1042 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum 1043 supported value is 8192, otherwise the maximum value is 512. The 1044 minimum value which makes sense is 2. 1045 1046 This is purely to save memory: each supported CPU adds about 8KB 1047 to the kernel image. 1048 1049config SCHED_CLUSTER 1050 bool "Cluster scheduler support" 1051 depends on SMP 1052 default y 1053 help 1054 Cluster scheduler support improves the CPU scheduler's decision 1055 making when dealing with machines that have clusters of CPUs. 1056 Cluster usually means a couple of CPUs which are placed closely 1057 by sharing mid-level caches, last-level cache tags or internal 1058 busses. 1059 1060config SCHED_SMT 1061 def_bool y if SMP 1062 1063config SCHED_MC 1064 def_bool y 1065 prompt "Multi-core scheduler support" 1066 depends on SMP 1067 help 1068 Multi-core scheduler support improves the CPU scheduler's decision 1069 making when dealing with multi-core CPU chips at a cost of slightly 1070 increased overhead in some places. If unsure say N here. 1071 1072config SCHED_MC_PRIO 1073 bool "CPU core priorities scheduler support" 1074 depends on SCHED_MC 1075 select X86_INTEL_PSTATE if CPU_SUP_INTEL 1076 select X86_AMD_PSTATE if CPU_SUP_AMD && ACPI 1077 select CPU_FREQ 1078 default y 1079 help 1080 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a 1081 core ordering determined at manufacturing time, which allows 1082 certain cores to reach higher turbo frequencies (when running 1083 single threaded workloads) than others. 1084 1085 Enabling this kernel feature teaches the scheduler about 1086 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the 1087 scheduler's CPU selection logic accordingly, so that higher 1088 overall system performance can be achieved. 1089 1090 This feature will have no effect on CPUs without this feature. 1091 1092 If unsure say Y here. 1093 1094config UP_LATE_INIT 1095 def_bool y 1096 depends on !SMP && X86_LOCAL_APIC 1097 1098config X86_UP_APIC 1099 bool "Local APIC support on uniprocessors" if !PCI_MSI 1100 default PCI_MSI 1101 depends on X86_32 && !SMP && !X86_32_NON_STANDARD 1102 help 1103 A local APIC (Advanced Programmable Interrupt Controller) is an 1104 integrated interrupt controller in the CPU. If you have a single-CPU 1105 system which has a processor with a local APIC, you can say Y here to 1106 enable and use it. If you say Y here even though your machine doesn't 1107 have a local APIC, then the kernel will still run with no slowdown at 1108 all. The local APIC supports CPU-generated self-interrupts (timer, 1109 performance counters), and the NMI watchdog which detects hard 1110 lockups. 1111 1112config X86_UP_IOAPIC 1113 bool "IO-APIC support on uniprocessors" 1114 depends on X86_UP_APIC 1115 help 1116 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an 1117 SMP-capable replacement for PC-style interrupt controllers. Most 1118 SMP systems and many recent uniprocessor systems have one. 1119 1120 If you have a single-CPU system with an IO-APIC, you can say Y here 1121 to use it. If you say Y here even though your machine doesn't have 1122 an IO-APIC, then the kernel will still run with no slowdown at all. 1123 1124config X86_LOCAL_APIC 1125 def_bool y 1126 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI 1127 select IRQ_DOMAIN_HIERARCHY 1128 1129config ACPI_MADT_WAKEUP 1130 def_bool y 1131 depends on X86_64 1132 depends on ACPI 1133 depends on SMP 1134 depends on X86_LOCAL_APIC 1135 1136config X86_IO_APIC 1137 def_bool y 1138 depends on X86_LOCAL_APIC || X86_UP_IOAPIC 1139 1140config X86_REROUTE_FOR_BROKEN_BOOT_IRQS 1141 bool "Reroute for broken boot IRQs" 1142 depends on X86_IO_APIC 1143 help 1144 This option enables a workaround that fixes a source of 1145 spurious interrupts. This is recommended when threaded 1146 interrupt handling is used on systems where the generation of 1147 superfluous "boot interrupts" cannot be disabled. 1148 1149 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ 1150 entry in the chipset's IO-APIC is masked (as, e.g. the RT 1151 kernel does during interrupt handling). On chipsets where this 1152 boot IRQ generation cannot be disabled, this workaround keeps 1153 the original IRQ line masked so that only the equivalent "boot 1154 IRQ" is delivered to the CPUs. The workaround also tells the 1155 kernel to set up the IRQ handler on the boot IRQ line. In this 1156 way only one interrupt is delivered to the kernel. Otherwise 1157 the spurious second interrupt may cause the kernel to bring 1158 down (vital) interrupt lines. 1159 1160 Only affects "broken" chipsets. Interrupt sharing may be 1161 increased on these systems. 1162 1163config X86_MCE 1164 bool "Machine Check / overheating reporting" 1165 select GENERIC_ALLOCATOR 1166 default y 1167 help 1168 Machine Check support allows the processor to notify the 1169 kernel if it detects a problem (e.g. overheating, data corruption). 1170 The action the kernel takes depends on the severity of the problem, 1171 ranging from warning messages to halting the machine. 1172 1173config X86_MCELOG_LEGACY 1174 bool "Support for deprecated /dev/mcelog character device" 1175 depends on X86_MCE 1176 help 1177 Enable support for /dev/mcelog which is needed by the old mcelog 1178 userspace logging daemon. Consider switching to the new generation 1179 rasdaemon solution. 1180 1181config X86_MCE_INTEL 1182 def_bool y 1183 prompt "Intel MCE features" 1184 depends on X86_MCE && X86_LOCAL_APIC 1185 help 1186 Additional support for intel specific MCE features such as 1187 the thermal monitor. 1188 1189config X86_MCE_AMD 1190 def_bool y 1191 prompt "AMD MCE features" 1192 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB 1193 help 1194 Additional support for AMD specific MCE features such as 1195 the DRAM Error Threshold. 1196 1197config X86_ANCIENT_MCE 1198 bool "Support for old Pentium 5 / WinChip machine checks" 1199 depends on X86_32 && X86_MCE 1200 help 1201 Include support for machine check handling on old Pentium 5 or WinChip 1202 systems. These typically need to be enabled explicitly on the command 1203 line. 1204 1205config X86_MCE_THRESHOLD 1206 depends on X86_MCE_AMD || X86_MCE_INTEL 1207 def_bool y 1208 1209config X86_MCE_INJECT 1210 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS 1211 tristate "Machine check injector support" 1212 help 1213 Provide support for injecting machine checks for testing purposes. 1214 If you don't know what a machine check is and you don't do kernel 1215 QA it is safe to say n. 1216 1217source "arch/x86/events/Kconfig" 1218 1219config X86_LEGACY_VM86 1220 bool "Legacy VM86 support" 1221 depends on X86_32 1222 help 1223 This option allows user programs to put the CPU into V8086 1224 mode, which is an 80286-era approximation of 16-bit real mode. 1225 1226 Some very old versions of X and/or vbetool require this option 1227 for user mode setting. Similarly, DOSEMU will use it if 1228 available to accelerate real mode DOS programs. However, any 1229 recent version of DOSEMU, X, or vbetool should be fully 1230 functional even without kernel VM86 support, as they will all 1231 fall back to software emulation. Nevertheless, if you are using 1232 a 16-bit DOS program where 16-bit performance matters, vm86 1233 mode might be faster than emulation and you might want to 1234 enable this option. 1235 1236 Note that any app that works on a 64-bit kernel is unlikely to 1237 need this option, as 64-bit kernels don't, and can't, support 1238 V8086 mode. This option is also unrelated to 16-bit protected 1239 mode and is not needed to run most 16-bit programs under Wine. 1240 1241 Enabling this option increases the complexity of the kernel 1242 and slows down exception handling a tiny bit. 1243 1244 If unsure, say N here. 1245 1246config VM86 1247 bool 1248 default X86_LEGACY_VM86 1249 1250config X86_16BIT 1251 bool "Enable support for 16-bit segments" if EXPERT 1252 default y 1253 depends on MODIFY_LDT_SYSCALL 1254 help 1255 This option is required by programs like Wine to run 16-bit 1256 protected mode legacy code on x86 processors. Disabling 1257 this option saves about 300 bytes on i386, or around 6K text 1258 plus 16K runtime memory on x86-64, 1259 1260config X86_ESPFIX32 1261 def_bool y 1262 depends on X86_16BIT && X86_32 1263 1264config X86_ESPFIX64 1265 def_bool y 1266 depends on X86_16BIT && X86_64 1267 1268config X86_VSYSCALL_EMULATION 1269 bool "Enable vsyscall emulation" if EXPERT 1270 default y 1271 depends on X86_64 1272 help 1273 This enables emulation of the legacy vsyscall page. Disabling 1274 it is roughly equivalent to booting with vsyscall=none, except 1275 that it will also disable the helpful warning if a program 1276 tries to use a vsyscall. With this option set to N, offending 1277 programs will just segfault, citing addresses of the form 1278 0xffffffffff600?00. 1279 1280 This option is required by many programs built before 2013, and 1281 care should be used even with newer programs if set to N. 1282 1283 Disabling this option saves about 7K of kernel size and 1284 possibly 4K of additional runtime pagetable memory. 1285 1286config X86_IOPL_IOPERM 1287 bool "IOPERM and IOPL Emulation" 1288 default y 1289 help 1290 This enables the ioperm() and iopl() syscalls which are necessary 1291 for legacy applications. 1292 1293 Legacy IOPL support is an overbroad mechanism which allows user 1294 space aside of accessing all 65536 I/O ports also to disable 1295 interrupts. To gain this access the caller needs CAP_SYS_RAWIO 1296 capabilities and permission from potentially active security 1297 modules. 1298 1299 The emulation restricts the functionality of the syscall to 1300 only allowing the full range I/O port access, but prevents the 1301 ability to disable interrupts from user space which would be 1302 granted if the hardware IOPL mechanism would be used. 1303 1304config TOSHIBA 1305 tristate "Toshiba Laptop support" 1306 depends on X86_32 1307 help 1308 This adds a driver to safely access the System Management Mode of 1309 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does 1310 not work on models with a Phoenix BIOS. The System Management Mode 1311 is used to set the BIOS and power saving options on Toshiba portables. 1312 1313 For information on utilities to make use of this driver see the 1314 Toshiba Linux utilities web site at: 1315 <http://www.buzzard.org.uk/toshiba/>. 1316 1317 Say Y if you intend to run this kernel on a Toshiba portable. 1318 Say N otherwise. 1319 1320config X86_REBOOTFIXUPS 1321 bool "Enable X86 board specific fixups for reboot" 1322 depends on X86_32 1323 help 1324 This enables chipset and/or board specific fixups to be done 1325 in order to get reboot to work correctly. This is only needed on 1326 some combinations of hardware and BIOS. The symptom, for which 1327 this config is intended, is when reboot ends with a stalled/hung 1328 system. 1329 1330 Currently, the only fixup is for the Geode machines using 1331 CS5530A and CS5536 chipsets and the RDC R-321x SoC. 1332 1333 Say Y if you want to enable the fixup. Currently, it's safe to 1334 enable this option even if you don't need it. 1335 Say N otherwise. 1336 1337config MICROCODE 1338 def_bool y 1339 depends on CPU_SUP_AMD || CPU_SUP_INTEL 1340 1341config MICROCODE_INITRD32 1342 def_bool y 1343 depends on MICROCODE && X86_32 && BLK_DEV_INITRD 1344 1345config MICROCODE_LATE_LOADING 1346 bool "Late microcode loading (DANGEROUS)" 1347 default n 1348 depends on MICROCODE && SMP 1349 help 1350 Loading microcode late, when the system is up and executing instructions 1351 is a tricky business and should be avoided if possible. Just the sequence 1352 of synchronizing all cores and SMT threads is one fragile dance which does 1353 not guarantee that cores might not softlock after the loading. Therefore, 1354 use this at your own risk. Late loading taints the kernel unless the 1355 microcode header indicates that it is safe for late loading via the 1356 minimal revision check. This minimal revision check can be enforced on 1357 the kernel command line with "microcode.minrev=Y". 1358 1359config MICROCODE_LATE_FORCE_MINREV 1360 bool "Enforce late microcode loading minimal revision check" 1361 default n 1362 depends on MICROCODE_LATE_LOADING 1363 help 1364 To prevent that users load microcode late which modifies already 1365 in use features, newer microcode patches have a minimum revision field 1366 in the microcode header, which tells the kernel which minimum 1367 revision must be active in the CPU to safely load that new microcode 1368 late into the running system. If disabled the check will not 1369 be enforced but the kernel will be tainted when the minimal 1370 revision check fails. 1371 1372 This minimal revision check can also be controlled via the 1373 "microcode.minrev" parameter on the kernel command line. 1374 1375 If unsure say Y. 1376 1377config X86_MSR 1378 tristate "/dev/cpu/*/msr - Model-specific register support" 1379 help 1380 This device gives privileged processes access to the x86 1381 Model-Specific Registers (MSRs). It is a character device with 1382 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr. 1383 MSR accesses are directed to a specific CPU on multi-processor 1384 systems. 1385 1386config X86_CPUID 1387 tristate "/dev/cpu/*/cpuid - CPU information support" 1388 help 1389 This device gives processes access to the x86 CPUID instruction to 1390 be executed on a specific processor. It is a character device 1391 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to 1392 /dev/cpu/31/cpuid. 1393 1394choice 1395 prompt "High Memory Support" 1396 default HIGHMEM4G 1397 depends on X86_32 1398 1399config NOHIGHMEM 1400 bool "off" 1401 help 1402 Linux can use up to 64 Gigabytes of physical memory on x86 systems. 1403 However, the address space of 32-bit x86 processors is only 4 1404 Gigabytes large. That means that, if you have a large amount of 1405 physical memory, not all of it can be "permanently mapped" by the 1406 kernel. The physical memory that's not permanently mapped is called 1407 "high memory". 1408 1409 If you are compiling a kernel which will never run on a machine with 1410 more than 1 Gigabyte total physical RAM, answer "off" here (default 1411 choice and suitable for most users). This will result in a "3GB/1GB" 1412 split: 3GB are mapped so that each process sees a 3GB virtual memory 1413 space and the remaining part of the 4GB virtual memory space is used 1414 by the kernel to permanently map as much physical memory as 1415 possible. 1416 1417 If the machine has between 1 and 4 Gigabytes physical RAM, then 1418 answer "4GB" here. 1419 1420 If more than 4 Gigabytes is used then answer "64GB" here. This 1421 selection turns Intel PAE (Physical Address Extension) mode on. 1422 PAE implements 3-level paging on IA32 processors. PAE is fully 1423 supported by Linux, PAE mode is implemented on all recent Intel 1424 processors (Pentium Pro and better). NOTE: If you say "64GB" here, 1425 then the kernel will not boot on CPUs that don't support PAE! 1426 1427 The actual amount of total physical memory will either be 1428 auto detected or can be forced by using a kernel command line option 1429 such as "mem=256M". (Try "man bootparam" or see the documentation of 1430 your boot loader (lilo or loadlin) about how to pass options to the 1431 kernel at boot time.) 1432 1433 If unsure, say "off". 1434 1435config HIGHMEM4G 1436 bool "4GB" 1437 help 1438 Select this if you have a 32-bit processor and between 1 and 4 1439 gigabytes of physical RAM. 1440 1441config HIGHMEM64G 1442 bool "64GB" 1443 depends on X86_HAVE_PAE 1444 select X86_PAE 1445 help 1446 Select this if you have a 32-bit processor and more than 4 1447 gigabytes of physical RAM. 1448 1449endchoice 1450 1451choice 1452 prompt "Memory split" if EXPERT 1453 default VMSPLIT_3G 1454 depends on X86_32 1455 help 1456 Select the desired split between kernel and user memory. 1457 1458 If the address range available to the kernel is less than the 1459 physical memory installed, the remaining memory will be available 1460 as "high memory". Accessing high memory is a little more costly 1461 than low memory, as it needs to be mapped into the kernel first. 1462 Note that increasing the kernel address space limits the range 1463 available to user programs, making the address space there 1464 tighter. Selecting anything other than the default 3G/1G split 1465 will also likely make your kernel incompatible with binary-only 1466 kernel modules. 1467 1468 If you are not absolutely sure what you are doing, leave this 1469 option alone! 1470 1471 config VMSPLIT_3G 1472 bool "3G/1G user/kernel split" 1473 config VMSPLIT_3G_OPT 1474 depends on !X86_PAE 1475 bool "3G/1G user/kernel split (for full 1G low memory)" 1476 config VMSPLIT_2G 1477 bool "2G/2G user/kernel split" 1478 config VMSPLIT_2G_OPT 1479 depends on !X86_PAE 1480 bool "2G/2G user/kernel split (for full 2G low memory)" 1481 config VMSPLIT_1G 1482 bool "1G/3G user/kernel split" 1483endchoice 1484 1485config PAGE_OFFSET 1486 hex 1487 default 0xB0000000 if VMSPLIT_3G_OPT 1488 default 0x80000000 if VMSPLIT_2G 1489 default 0x78000000 if VMSPLIT_2G_OPT 1490 default 0x40000000 if VMSPLIT_1G 1491 default 0xC0000000 1492 depends on X86_32 1493 1494config HIGHMEM 1495 def_bool y 1496 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G) 1497 1498config X86_PAE 1499 bool "PAE (Physical Address Extension) Support" 1500 depends on X86_32 && X86_HAVE_PAE 1501 select PHYS_ADDR_T_64BIT 1502 select SWIOTLB 1503 help 1504 PAE is required for NX support, and furthermore enables 1505 larger swapspace support for non-overcommit purposes. It 1506 has the cost of more pagetable lookup overhead, and also 1507 consumes more pagetable space per process. 1508 1509config X86_5LEVEL 1510 bool "Enable 5-level page tables support" 1511 default y 1512 select DYNAMIC_MEMORY_LAYOUT 1513 select SPARSEMEM_VMEMMAP 1514 depends on X86_64 1515 help 1516 5-level paging enables access to larger address space: 1517 up to 128 PiB of virtual address space and 4 PiB of 1518 physical address space. 1519 1520 It will be supported by future Intel CPUs. 1521 1522 A kernel with the option enabled can be booted on machines that 1523 support 4- or 5-level paging. 1524 1525 See Documentation/arch/x86/x86_64/5level-paging.rst for more 1526 information. 1527 1528 Say N if unsure. 1529 1530config X86_DIRECT_GBPAGES 1531 def_bool y 1532 depends on X86_64 1533 help 1534 Certain kernel features effectively disable kernel 1535 linear 1 GB mappings (even if the CPU otherwise 1536 supports them), so don't confuse the user by printing 1537 that we have them enabled. 1538 1539config X86_CPA_STATISTICS 1540 bool "Enable statistic for Change Page Attribute" 1541 depends on DEBUG_FS 1542 help 1543 Expose statistics about the Change Page Attribute mechanism, which 1544 helps to determine the effectiveness of preserving large and huge 1545 page mappings when mapping protections are changed. 1546 1547config X86_MEM_ENCRYPT 1548 select ARCH_HAS_FORCE_DMA_UNENCRYPTED 1549 select DYNAMIC_PHYSICAL_MASK 1550 def_bool n 1551 1552config AMD_MEM_ENCRYPT 1553 bool "AMD Secure Memory Encryption (SME) support" 1554 depends on X86_64 && CPU_SUP_AMD 1555 depends on EFI_STUB 1556 select DMA_COHERENT_POOL 1557 select ARCH_USE_MEMREMAP_PROT 1558 select INSTRUCTION_DECODER 1559 select ARCH_HAS_CC_PLATFORM 1560 select X86_MEM_ENCRYPT 1561 select UNACCEPTED_MEMORY 1562 help 1563 Say yes to enable support for the encryption of system memory. 1564 This requires an AMD processor that supports Secure Memory 1565 Encryption (SME). 1566 1567# Common NUMA Features 1568config NUMA 1569 bool "NUMA Memory Allocation and Scheduler Support" 1570 depends on SMP 1571 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP) 1572 default y if X86_BIGSMP 1573 select USE_PERCPU_NUMA_NODE_ID 1574 select OF_NUMA if OF 1575 help 1576 Enable NUMA (Non-Uniform Memory Access) support. 1577 1578 The kernel will try to allocate memory used by a CPU on the 1579 local memory controller of the CPU and add some more 1580 NUMA awareness to the kernel. 1581 1582 For 64-bit this is recommended if the system is Intel Core i7 1583 (or later), AMD Opteron, or EM64T NUMA. 1584 1585 For 32-bit this is only needed if you boot a 32-bit 1586 kernel on a 64-bit NUMA platform. 1587 1588 Otherwise, you should say N. 1589 1590config AMD_NUMA 1591 def_bool y 1592 prompt "Old style AMD Opteron NUMA detection" 1593 depends on X86_64 && NUMA && PCI 1594 help 1595 Enable AMD NUMA node topology detection. You should say Y here if 1596 you have a multi processor AMD system. This uses an old method to 1597 read the NUMA configuration directly from the builtin Northbridge 1598 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead, 1599 which also takes priority if both are compiled in. 1600 1601config X86_64_ACPI_NUMA 1602 def_bool y 1603 prompt "ACPI NUMA detection" 1604 depends on X86_64 && NUMA && ACPI && PCI 1605 select ACPI_NUMA 1606 help 1607 Enable ACPI SRAT based node topology detection. 1608 1609config NODES_SHIFT 1610 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP 1611 range 1 10 1612 default "10" if MAXSMP 1613 default "6" if X86_64 1614 default "3" 1615 depends on NUMA 1616 help 1617 Specify the maximum number of NUMA Nodes available on the target 1618 system. Increases memory reserved to accommodate various tables. 1619 1620config ARCH_FLATMEM_ENABLE 1621 def_bool y 1622 depends on X86_32 && !NUMA 1623 1624config ARCH_SPARSEMEM_ENABLE 1625 def_bool y 1626 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD 1627 select SPARSEMEM_STATIC if X86_32 1628 select SPARSEMEM_VMEMMAP_ENABLE if X86_64 1629 1630config ARCH_SPARSEMEM_DEFAULT 1631 def_bool X86_64 || (NUMA && X86_32) 1632 1633config ARCH_SELECT_MEMORY_MODEL 1634 def_bool y 1635 depends on ARCH_SPARSEMEM_ENABLE && ARCH_FLATMEM_ENABLE 1636 1637config ARCH_MEMORY_PROBE 1638 bool "Enable sysfs memory/probe interface" 1639 depends on MEMORY_HOTPLUG 1640 help 1641 This option enables a sysfs memory/probe interface for testing. 1642 See Documentation/admin-guide/mm/memory-hotplug.rst for more information. 1643 If you are unsure how to answer this question, answer N. 1644 1645config ARCH_PROC_KCORE_TEXT 1646 def_bool y 1647 depends on X86_64 && PROC_KCORE 1648 1649config ILLEGAL_POINTER_VALUE 1650 hex 1651 default 0 if X86_32 1652 default 0xdead000000000000 if X86_64 1653 1654config X86_PMEM_LEGACY_DEVICE 1655 bool 1656 1657config X86_PMEM_LEGACY 1658 tristate "Support non-standard NVDIMMs and ADR protected memory" 1659 depends on PHYS_ADDR_T_64BIT 1660 depends on BLK_DEV 1661 select X86_PMEM_LEGACY_DEVICE 1662 select NUMA_KEEP_MEMINFO if NUMA 1663 select LIBNVDIMM 1664 help 1665 Treat memory marked using the non-standard e820 type of 12 as used 1666 by the Intel Sandy Bridge-EP reference BIOS as protected memory. 1667 The kernel will offer these regions to the 'pmem' driver so 1668 they can be used for persistent storage. 1669 1670 Say Y if unsure. 1671 1672config HIGHPTE 1673 bool "Allocate 3rd-level pagetables from highmem" 1674 depends on HIGHMEM 1675 help 1676 The VM uses one page table entry for each page of physical memory. 1677 For systems with a lot of RAM, this can be wasteful of precious 1678 low memory. Setting this option will put user-space page table 1679 entries in high memory. 1680 1681config X86_CHECK_BIOS_CORRUPTION 1682 bool "Check for low memory corruption" 1683 help 1684 Periodically check for memory corruption in low memory, which 1685 is suspected to be caused by BIOS. Even when enabled in the 1686 configuration, it is disabled at runtime. Enable it by 1687 setting "memory_corruption_check=1" on the kernel command 1688 line. By default it scans the low 64k of memory every 60 1689 seconds; see the memory_corruption_check_size and 1690 memory_corruption_check_period parameters in 1691 Documentation/admin-guide/kernel-parameters.rst to adjust this. 1692 1693 When enabled with the default parameters, this option has 1694 almost no overhead, as it reserves a relatively small amount 1695 of memory and scans it infrequently. It both detects corruption 1696 and prevents it from affecting the running system. 1697 1698 It is, however, intended as a diagnostic tool; if repeatable 1699 BIOS-originated corruption always affects the same memory, 1700 you can use memmap= to prevent the kernel from using that 1701 memory. 1702 1703config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK 1704 bool "Set the default setting of memory_corruption_check" 1705 depends on X86_CHECK_BIOS_CORRUPTION 1706 default y 1707 help 1708 Set whether the default state of memory_corruption_check is 1709 on or off. 1710 1711config MATH_EMULATION 1712 bool 1713 depends on MODIFY_LDT_SYSCALL 1714 prompt "Math emulation" if X86_32 && (M486SX || MELAN) 1715 help 1716 Linux can emulate a math coprocessor (used for floating point 1717 operations) if you don't have one. 486DX and Pentium processors have 1718 a math coprocessor built in, 486SX and 386 do not, unless you added 1719 a 487DX or 387, respectively. (The messages during boot time can 1720 give you some hints here ["man dmesg"].) Everyone needs either a 1721 coprocessor or this emulation. 1722 1723 If you don't have a math coprocessor, you need to say Y here; if you 1724 say Y here even though you have a coprocessor, the coprocessor will 1725 be used nevertheless. (This behavior can be changed with the kernel 1726 command line option "no387", which comes handy if your coprocessor 1727 is broken. Try "man bootparam" or see the documentation of your boot 1728 loader (lilo or loadlin) about how to pass options to the kernel at 1729 boot time.) This means that it is a good idea to say Y here if you 1730 intend to use this kernel on different machines. 1731 1732 More information about the internals of the Linux math coprocessor 1733 emulation can be found in <file:arch/x86/math-emu/README>. 1734 1735 If you are not sure, say Y; apart from resulting in a 66 KB bigger 1736 kernel, it won't hurt. 1737 1738config MTRR 1739 def_bool y 1740 prompt "MTRR (Memory Type Range Register) support" if EXPERT 1741 help 1742 On Intel P6 family processors (Pentium Pro, Pentium II and later) 1743 the Memory Type Range Registers (MTRRs) may be used to control 1744 processor access to memory ranges. This is most useful if you have 1745 a video (VGA) card on a PCI or AGP bus. Enabling write-combining 1746 allows bus write transfers to be combined into a larger transfer 1747 before bursting over the PCI/AGP bus. This can increase performance 1748 of image write operations 2.5 times or more. Saying Y here creates a 1749 /proc/mtrr file which may be used to manipulate your processor's 1750 MTRRs. Typically the X server should use this. 1751 1752 This code has a reasonably generic interface so that similar 1753 control registers on other processors can be easily supported 1754 as well: 1755 1756 The Cyrix 6x86, 6x86MX and M II processors have Address Range 1757 Registers (ARRs) which provide a similar functionality to MTRRs. For 1758 these, the ARRs are used to emulate the MTRRs. 1759 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two 1760 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing 1761 write-combining. All of these processors are supported by this code 1762 and it makes sense to say Y here if you have one of them. 1763 1764 Saying Y here also fixes a problem with buggy SMP BIOSes which only 1765 set the MTRRs for the boot CPU and not for the secondary CPUs. This 1766 can lead to all sorts of problems, so it's good to say Y here. 1767 1768 You can safely say Y even if your machine doesn't have MTRRs, you'll 1769 just add about 9 KB to your kernel. 1770 1771 See <file:Documentation/arch/x86/mtrr.rst> for more information. 1772 1773config MTRR_SANITIZER 1774 def_bool y 1775 prompt "MTRR cleanup support" 1776 depends on MTRR 1777 help 1778 Convert MTRR layout from continuous to discrete, so X drivers can 1779 add writeback entries. 1780 1781 Can be disabled with disable_mtrr_cleanup on the kernel command line. 1782 The largest mtrr entry size for a continuous block can be set with 1783 mtrr_chunk_size. 1784 1785 If unsure, say Y. 1786 1787config MTRR_SANITIZER_ENABLE_DEFAULT 1788 int "MTRR cleanup enable value (0-1)" 1789 range 0 1 1790 default "0" 1791 depends on MTRR_SANITIZER 1792 help 1793 Enable mtrr cleanup default value 1794 1795config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT 1796 int "MTRR cleanup spare reg num (0-7)" 1797 range 0 7 1798 default "1" 1799 depends on MTRR_SANITIZER 1800 help 1801 mtrr cleanup spare entries default, it can be changed via 1802 mtrr_spare_reg_nr=N on the kernel command line. 1803 1804config X86_PAT 1805 def_bool y 1806 prompt "x86 PAT support" if EXPERT 1807 depends on MTRR 1808 select ARCH_USES_PG_ARCH_2 1809 help 1810 Use PAT attributes to setup page level cache control. 1811 1812 PATs are the modern equivalents of MTRRs and are much more 1813 flexible than MTRRs. 1814 1815 Say N here if you see bootup problems (boot crash, boot hang, 1816 spontaneous reboots) or a non-working video driver. 1817 1818 If unsure, say Y. 1819 1820config X86_UMIP 1821 def_bool y 1822 prompt "User Mode Instruction Prevention" if EXPERT 1823 help 1824 User Mode Instruction Prevention (UMIP) is a security feature in 1825 some x86 processors. If enabled, a general protection fault is 1826 issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are 1827 executed in user mode. These instructions unnecessarily expose 1828 information about the hardware state. 1829 1830 The vast majority of applications do not use these instructions. 1831 For the very few that do, software emulation is provided in 1832 specific cases in protected and virtual-8086 modes. Emulated 1833 results are dummy. 1834 1835config CC_HAS_IBT 1836 # GCC >= 9 and binutils >= 2.29 1837 # Retpoline check to work around https://gcc.gnu.org/bugzilla/show_bug.cgi?id=93654 1838 # Clang/LLVM >= 14 1839 # https://github.com/llvm/llvm-project/commit/e0b89df2e0f0130881bf6c39bf31d7f6aac00e0f 1840 # https://github.com/llvm/llvm-project/commit/dfcf69770bc522b9e411c66454934a37c1f35332 1841 def_bool ((CC_IS_GCC && $(cc-option, -fcf-protection=branch -mindirect-branch-register)) || \ 1842 (CC_IS_CLANG && CLANG_VERSION >= 140000)) && \ 1843 $(as-instr,endbr64) 1844 1845config X86_CET 1846 def_bool n 1847 help 1848 CET features configured (Shadow stack or IBT) 1849 1850config X86_KERNEL_IBT 1851 prompt "Indirect Branch Tracking" 1852 def_bool y 1853 depends on X86_64 && CC_HAS_IBT && HAVE_OBJTOOL 1854 # https://github.com/llvm/llvm-project/commit/9d7001eba9c4cb311e03cd8cdc231f9e579f2d0f 1855 depends on !LD_IS_LLD || LLD_VERSION >= 140000 1856 select OBJTOOL 1857 select X86_CET 1858 help 1859 Build the kernel with support for Indirect Branch Tracking, a 1860 hardware support course-grain forward-edge Control Flow Integrity 1861 protection. It enforces that all indirect calls must land on 1862 an ENDBR instruction, as such, the compiler will instrument the 1863 code with them to make this happen. 1864 1865 In addition to building the kernel with IBT, seal all functions that 1866 are not indirect call targets, avoiding them ever becoming one. 1867 1868 This requires LTO like objtool runs and will slow down the build. It 1869 does significantly reduce the number of ENDBR instructions in the 1870 kernel image. 1871 1872config X86_INTEL_MEMORY_PROTECTION_KEYS 1873 prompt "Memory Protection Keys" 1874 def_bool y 1875 # Note: only available in 64-bit mode 1876 depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD) 1877 select ARCH_USES_HIGH_VMA_FLAGS 1878 select ARCH_HAS_PKEYS 1879 help 1880 Memory Protection Keys provides a mechanism for enforcing 1881 page-based protections, but without requiring modification of the 1882 page tables when an application changes protection domains. 1883 1884 For details, see Documentation/core-api/protection-keys.rst 1885 1886 If unsure, say y. 1887 1888config ARCH_PKEY_BITS 1889 int 1890 default 4 1891 1892choice 1893 prompt "TSX enable mode" 1894 depends on CPU_SUP_INTEL 1895 default X86_INTEL_TSX_MODE_OFF 1896 help 1897 Intel's TSX (Transactional Synchronization Extensions) feature 1898 allows to optimize locking protocols through lock elision which 1899 can lead to a noticeable performance boost. 1900 1901 On the other hand it has been shown that TSX can be exploited 1902 to form side channel attacks (e.g. TAA) and chances are there 1903 will be more of those attacks discovered in the future. 1904 1905 Therefore TSX is not enabled by default (aka tsx=off). An admin 1906 might override this decision by tsx=on the command line parameter. 1907 Even with TSX enabled, the kernel will attempt to enable the best 1908 possible TAA mitigation setting depending on the microcode available 1909 for the particular machine. 1910 1911 This option allows to set the default tsx mode between tsx=on, =off 1912 and =auto. See Documentation/admin-guide/kernel-parameters.txt for more 1913 details. 1914 1915 Say off if not sure, auto if TSX is in use but it should be used on safe 1916 platforms or on if TSX is in use and the security aspect of tsx is not 1917 relevant. 1918 1919config X86_INTEL_TSX_MODE_OFF 1920 bool "off" 1921 help 1922 TSX is disabled if possible - equals to tsx=off command line parameter. 1923 1924config X86_INTEL_TSX_MODE_ON 1925 bool "on" 1926 help 1927 TSX is always enabled on TSX capable HW - equals the tsx=on command 1928 line parameter. 1929 1930config X86_INTEL_TSX_MODE_AUTO 1931 bool "auto" 1932 help 1933 TSX is enabled on TSX capable HW that is believed to be safe against 1934 side channel attacks- equals the tsx=auto command line parameter. 1935endchoice 1936 1937config X86_SGX 1938 bool "Software Guard eXtensions (SGX)" 1939 depends on X86_64 && CPU_SUP_INTEL && X86_X2APIC 1940 depends on CRYPTO=y 1941 depends on CRYPTO_SHA256=y 1942 select MMU_NOTIFIER 1943 select NUMA_KEEP_MEMINFO if NUMA 1944 select XARRAY_MULTI 1945 help 1946 Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions 1947 that can be used by applications to set aside private regions of code 1948 and data, referred to as enclaves. An enclave's private memory can 1949 only be accessed by code running within the enclave. Accesses from 1950 outside the enclave, including other enclaves, are disallowed by 1951 hardware. 1952 1953 If unsure, say N. 1954 1955config X86_USER_SHADOW_STACK 1956 bool "X86 userspace shadow stack" 1957 depends on AS_WRUSS 1958 depends on X86_64 1959 select ARCH_USES_HIGH_VMA_FLAGS 1960 select ARCH_HAS_USER_SHADOW_STACK 1961 select X86_CET 1962 help 1963 Shadow stack protection is a hardware feature that detects function 1964 return address corruption. This helps mitigate ROP attacks. 1965 Applications must be enabled to use it, and old userspace does not 1966 get protection "for free". 1967 1968 CPUs supporting shadow stacks were first released in 2020. 1969 1970 See Documentation/arch/x86/shstk.rst for more information. 1971 1972 If unsure, say N. 1973 1974config INTEL_TDX_HOST 1975 bool "Intel Trust Domain Extensions (TDX) host support" 1976 depends on CPU_SUP_INTEL 1977 depends on X86_64 1978 depends on KVM_INTEL 1979 depends on X86_X2APIC 1980 select ARCH_KEEP_MEMBLOCK 1981 depends on CONTIG_ALLOC 1982 depends on !KEXEC_CORE 1983 depends on X86_MCE 1984 help 1985 Intel Trust Domain Extensions (TDX) protects guest VMs from malicious 1986 host and certain physical attacks. This option enables necessary TDX 1987 support in the host kernel to run confidential VMs. 1988 1989 If unsure, say N. 1990 1991config EFI 1992 bool "EFI runtime service support" 1993 depends on ACPI 1994 select UCS2_STRING 1995 select EFI_RUNTIME_WRAPPERS 1996 select ARCH_USE_MEMREMAP_PROT 1997 select EFI_RUNTIME_MAP if KEXEC_CORE 1998 help 1999 This enables the kernel to use EFI runtime services that are 2000 available (such as the EFI variable services). 2001 2002 This option is only useful on systems that have EFI firmware. 2003 In addition, you should use the latest ELILO loader available 2004 at <http://elilo.sourceforge.net> in order to take advantage 2005 of EFI runtime services. However, even with this option, the 2006 resultant kernel should continue to boot on existing non-EFI 2007 platforms. 2008 2009config EFI_STUB 2010 bool "EFI stub support" 2011 depends on EFI 2012 select RELOCATABLE 2013 help 2014 This kernel feature allows a bzImage to be loaded directly 2015 by EFI firmware without the use of a bootloader. 2016 2017 See Documentation/admin-guide/efi-stub.rst for more information. 2018 2019config EFI_HANDOVER_PROTOCOL 2020 bool "EFI handover protocol (DEPRECATED)" 2021 depends on EFI_STUB 2022 default y 2023 help 2024 Select this in order to include support for the deprecated EFI 2025 handover protocol, which defines alternative entry points into the 2026 EFI stub. This is a practice that has no basis in the UEFI 2027 specification, and requires a priori knowledge on the part of the 2028 bootloader about Linux/x86 specific ways of passing the command line 2029 and initrd, and where in memory those assets may be loaded. 2030 2031 If in doubt, say Y. Even though the corresponding support is not 2032 present in upstream GRUB or other bootloaders, most distros build 2033 GRUB with numerous downstream patches applied, and may rely on the 2034 handover protocol as as result. 2035 2036config EFI_MIXED 2037 bool "EFI mixed-mode support" 2038 depends on EFI_STUB && X86_64 2039 help 2040 Enabling this feature allows a 64-bit kernel to be booted 2041 on a 32-bit firmware, provided that your CPU supports 64-bit 2042 mode. 2043 2044 Note that it is not possible to boot a mixed-mode enabled 2045 kernel via the EFI boot stub - a bootloader that supports 2046 the EFI handover protocol must be used. 2047 2048 If unsure, say N. 2049 2050config EFI_RUNTIME_MAP 2051 bool "Export EFI runtime maps to sysfs" if EXPERT 2052 depends on EFI 2053 help 2054 Export EFI runtime memory regions to /sys/firmware/efi/runtime-map. 2055 That memory map is required by the 2nd kernel to set up EFI virtual 2056 mappings after kexec, but can also be used for debugging purposes. 2057 2058 See also Documentation/ABI/testing/sysfs-firmware-efi-runtime-map. 2059 2060source "kernel/Kconfig.hz" 2061 2062config ARCH_SUPPORTS_KEXEC 2063 def_bool y 2064 2065config ARCH_SUPPORTS_KEXEC_FILE 2066 def_bool X86_64 2067 2068config ARCH_SELECTS_KEXEC_FILE 2069 def_bool y 2070 depends on KEXEC_FILE 2071 select HAVE_IMA_KEXEC if IMA 2072 2073config ARCH_SUPPORTS_KEXEC_PURGATORY 2074 def_bool y 2075 2076config ARCH_SUPPORTS_KEXEC_SIG 2077 def_bool y 2078 2079config ARCH_SUPPORTS_KEXEC_SIG_FORCE 2080 def_bool y 2081 2082config ARCH_SUPPORTS_KEXEC_BZIMAGE_VERIFY_SIG 2083 def_bool y 2084 2085config ARCH_SUPPORTS_KEXEC_JUMP 2086 def_bool y 2087 2088config ARCH_SUPPORTS_CRASH_DUMP 2089 def_bool X86_64 || (X86_32 && HIGHMEM) 2090 2091config ARCH_DEFAULT_CRASH_DUMP 2092 def_bool y 2093 2094config ARCH_SUPPORTS_CRASH_HOTPLUG 2095 def_bool y 2096 2097config ARCH_HAS_GENERIC_CRASHKERNEL_RESERVATION 2098 def_bool CRASH_RESERVE 2099 2100config PHYSICAL_START 2101 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP) 2102 default "0x1000000" 2103 help 2104 This gives the physical address where the kernel is loaded. 2105 2106 If the kernel is not relocatable (CONFIG_RELOCATABLE=n) then bzImage 2107 will decompress itself to above physical address and run from there. 2108 Otherwise, bzImage will run from the address where it has been loaded 2109 by the boot loader. The only exception is if it is loaded below the 2110 above physical address, in which case it will relocate itself there. 2111 2112 In normal kdump cases one does not have to set/change this option 2113 as now bzImage can be compiled as a completely relocatable image 2114 (CONFIG_RELOCATABLE=y) and be used to load and run from a different 2115 address. This option is mainly useful for the folks who don't want 2116 to use a bzImage for capturing the crash dump and want to use a 2117 vmlinux instead. vmlinux is not relocatable hence a kernel needs 2118 to be specifically compiled to run from a specific memory area 2119 (normally a reserved region) and this option comes handy. 2120 2121 So if you are using bzImage for capturing the crash dump, 2122 leave the value here unchanged to 0x1000000 and set 2123 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux 2124 for capturing the crash dump change this value to start of 2125 the reserved region. In other words, it can be set based on 2126 the "X" value as specified in the "crashkernel=YM@XM" 2127 command line boot parameter passed to the panic-ed 2128 kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst 2129 for more details about crash dumps. 2130 2131 Usage of bzImage for capturing the crash dump is recommended as 2132 one does not have to build two kernels. Same kernel can be used 2133 as production kernel and capture kernel. Above option should have 2134 gone away after relocatable bzImage support is introduced. But it 2135 is present because there are users out there who continue to use 2136 vmlinux for dump capture. This option should go away down the 2137 line. 2138 2139 Don't change this unless you know what you are doing. 2140 2141config RELOCATABLE 2142 bool "Build a relocatable kernel" 2143 default y 2144 help 2145 This builds a kernel image that retains relocation information 2146 so it can be loaded someplace besides the default 1MB. 2147 The relocations tend to make the kernel binary about 10% larger, 2148 but are discarded at runtime. 2149 2150 One use is for the kexec on panic case where the recovery kernel 2151 must live at a different physical address than the primary 2152 kernel. 2153 2154 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address 2155 it has been loaded at and the compile time physical address 2156 (CONFIG_PHYSICAL_START) is used as the minimum location. 2157 2158config RANDOMIZE_BASE 2159 bool "Randomize the address of the kernel image (KASLR)" 2160 depends on RELOCATABLE 2161 default y 2162 help 2163 In support of Kernel Address Space Layout Randomization (KASLR), 2164 this randomizes the physical address at which the kernel image 2165 is decompressed and the virtual address where the kernel 2166 image is mapped, as a security feature that deters exploit 2167 attempts relying on knowledge of the location of kernel 2168 code internals. 2169 2170 On 64-bit, the kernel physical and virtual addresses are 2171 randomized separately. The physical address will be anywhere 2172 between 16MB and the top of physical memory (up to 64TB). The 2173 virtual address will be randomized from 16MB up to 1GB (9 bits 2174 of entropy). Note that this also reduces the memory space 2175 available to kernel modules from 1.5GB to 1GB. 2176 2177 On 32-bit, the kernel physical and virtual addresses are 2178 randomized together. They will be randomized from 16MB up to 2179 512MB (8 bits of entropy). 2180 2181 Entropy is generated using the RDRAND instruction if it is 2182 supported. If RDTSC is supported, its value is mixed into 2183 the entropy pool as well. If neither RDRAND nor RDTSC are 2184 supported, then entropy is read from the i8254 timer. The 2185 usable entropy is limited by the kernel being built using 2186 2GB addressing, and that PHYSICAL_ALIGN must be at a 2187 minimum of 2MB. As a result, only 10 bits of entropy are 2188 theoretically possible, but the implementations are further 2189 limited due to memory layouts. 2190 2191 If unsure, say Y. 2192 2193# Relocation on x86 needs some additional build support 2194config X86_NEED_RELOCS 2195 def_bool y 2196 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE) 2197 2198config PHYSICAL_ALIGN 2199 hex "Alignment value to which kernel should be aligned" 2200 default "0x200000" 2201 range 0x2000 0x1000000 if X86_32 2202 range 0x200000 0x1000000 if X86_64 2203 help 2204 This value puts the alignment restrictions on physical address 2205 where kernel is loaded and run from. Kernel is compiled for an 2206 address which meets above alignment restriction. 2207 2208 If bootloader loads the kernel at a non-aligned address and 2209 CONFIG_RELOCATABLE is set, kernel will move itself to nearest 2210 address aligned to above value and run from there. 2211 2212 If bootloader loads the kernel at a non-aligned address and 2213 CONFIG_RELOCATABLE is not set, kernel will ignore the run time 2214 load address and decompress itself to the address it has been 2215 compiled for and run from there. The address for which kernel is 2216 compiled already meets above alignment restrictions. Hence the 2217 end result is that kernel runs from a physical address meeting 2218 above alignment restrictions. 2219 2220 On 32-bit this value must be a multiple of 0x2000. On 64-bit 2221 this value must be a multiple of 0x200000. 2222 2223 Don't change this unless you know what you are doing. 2224 2225config DYNAMIC_MEMORY_LAYOUT 2226 bool 2227 help 2228 This option makes base addresses of vmalloc and vmemmap as well as 2229 __PAGE_OFFSET movable during boot. 2230 2231config RANDOMIZE_MEMORY 2232 bool "Randomize the kernel memory sections" 2233 depends on X86_64 2234 depends on RANDOMIZE_BASE 2235 select DYNAMIC_MEMORY_LAYOUT 2236 default RANDOMIZE_BASE 2237 help 2238 Randomizes the base virtual address of kernel memory sections 2239 (physical memory mapping, vmalloc & vmemmap). This security feature 2240 makes exploits relying on predictable memory locations less reliable. 2241 2242 The order of allocations remains unchanged. Entropy is generated in 2243 the same way as RANDOMIZE_BASE. Current implementation in the optimal 2244 configuration have in average 30,000 different possible virtual 2245 addresses for each memory section. 2246 2247 If unsure, say Y. 2248 2249config RANDOMIZE_MEMORY_PHYSICAL_PADDING 2250 hex "Physical memory mapping padding" if EXPERT 2251 depends on RANDOMIZE_MEMORY 2252 default "0xa" if MEMORY_HOTPLUG 2253 default "0x0" 2254 range 0x1 0x40 if MEMORY_HOTPLUG 2255 range 0x0 0x40 2256 help 2257 Define the padding in terabytes added to the existing physical 2258 memory size during kernel memory randomization. It is useful 2259 for memory hotplug support but reduces the entropy available for 2260 address randomization. 2261 2262 If unsure, leave at the default value. 2263 2264config ADDRESS_MASKING 2265 bool "Linear Address Masking support" 2266 depends on X86_64 2267 depends on COMPILE_TEST || !CPU_MITIGATIONS # wait for LASS 2268 help 2269 Linear Address Masking (LAM) modifies the checking that is applied 2270 to 64-bit linear addresses, allowing software to use of the 2271 untranslated address bits for metadata. 2272 2273 The capability can be used for efficient address sanitizers (ASAN) 2274 implementation and for optimizations in JITs. 2275 2276config HOTPLUG_CPU 2277 def_bool y 2278 depends on SMP 2279 2280config COMPAT_VDSO 2281 def_bool n 2282 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)" 2283 depends on COMPAT_32 2284 help 2285 Certain buggy versions of glibc will crash if they are 2286 presented with a 32-bit vDSO that is not mapped at the address 2287 indicated in its segment table. 2288 2289 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a 2290 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and 2291 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is 2292 the only released version with the bug, but OpenSUSE 9 2293 contains a buggy "glibc 2.3.2". 2294 2295 The symptom of the bug is that everything crashes on startup, saying: 2296 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed! 2297 2298 Saying Y here changes the default value of the vdso32 boot 2299 option from 1 to 0, which turns off the 32-bit vDSO entirely. 2300 This works around the glibc bug but hurts performance. 2301 2302 If unsure, say N: if you are compiling your own kernel, you 2303 are unlikely to be using a buggy version of glibc. 2304 2305choice 2306 prompt "vsyscall table for legacy applications" 2307 depends on X86_64 2308 default LEGACY_VSYSCALL_XONLY 2309 help 2310 Legacy user code that does not know how to find the vDSO expects 2311 to be able to issue three syscalls by calling fixed addresses in 2312 kernel space. Since this location is not randomized with ASLR, 2313 it can be used to assist security vulnerability exploitation. 2314 2315 This setting can be changed at boot time via the kernel command 2316 line parameter vsyscall=[emulate|xonly|none]. Emulate mode 2317 is deprecated and can only be enabled using the kernel command 2318 line. 2319 2320 On a system with recent enough glibc (2.14 or newer) and no 2321 static binaries, you can say None without a performance penalty 2322 to improve security. 2323 2324 If unsure, select "Emulate execution only". 2325 2326 config LEGACY_VSYSCALL_XONLY 2327 bool "Emulate execution only" 2328 help 2329 The kernel traps and emulates calls into the fixed vsyscall 2330 address mapping and does not allow reads. This 2331 configuration is recommended when userspace might use the 2332 legacy vsyscall area but support for legacy binary 2333 instrumentation of legacy code is not needed. It mitigates 2334 certain uses of the vsyscall area as an ASLR-bypassing 2335 buffer. 2336 2337 config LEGACY_VSYSCALL_NONE 2338 bool "None" 2339 help 2340 There will be no vsyscall mapping at all. This will 2341 eliminate any risk of ASLR bypass due to the vsyscall 2342 fixed address mapping. Attempts to use the vsyscalls 2343 will be reported to dmesg, so that either old or 2344 malicious userspace programs can be identified. 2345 2346endchoice 2347 2348config CMDLINE_BOOL 2349 bool "Built-in kernel command line" 2350 help 2351 Allow for specifying boot arguments to the kernel at 2352 build time. On some systems (e.g. embedded ones), it is 2353 necessary or convenient to provide some or all of the 2354 kernel boot arguments with the kernel itself (that is, 2355 to not rely on the boot loader to provide them.) 2356 2357 To compile command line arguments into the kernel, 2358 set this option to 'Y', then fill in the 2359 boot arguments in CONFIG_CMDLINE. 2360 2361 Systems with fully functional boot loaders (i.e. non-embedded) 2362 should leave this option set to 'N'. 2363 2364config CMDLINE 2365 string "Built-in kernel command string" 2366 depends on CMDLINE_BOOL 2367 default "" 2368 help 2369 Enter arguments here that should be compiled into the kernel 2370 image and used at boot time. If the boot loader provides a 2371 command line at boot time, it is appended to this string to 2372 form the full kernel command line, when the system boots. 2373 2374 However, you can use the CONFIG_CMDLINE_OVERRIDE option to 2375 change this behavior. 2376 2377 In most cases, the command line (whether built-in or provided 2378 by the boot loader) should specify the device for the root 2379 file system. 2380 2381config CMDLINE_OVERRIDE 2382 bool "Built-in command line overrides boot loader arguments" 2383 depends on CMDLINE_BOOL && CMDLINE != "" 2384 help 2385 Set this option to 'Y' to have the kernel ignore the boot loader 2386 command line, and use ONLY the built-in command line. 2387 2388 This is used to work around broken boot loaders. This should 2389 be set to 'N' under normal conditions. 2390 2391config MODIFY_LDT_SYSCALL 2392 bool "Enable the LDT (local descriptor table)" if EXPERT 2393 default y 2394 help 2395 Linux can allow user programs to install a per-process x86 2396 Local Descriptor Table (LDT) using the modify_ldt(2) system 2397 call. This is required to run 16-bit or segmented code such as 2398 DOSEMU or some Wine programs. It is also used by some very old 2399 threading libraries. 2400 2401 Enabling this feature adds a small amount of overhead to 2402 context switches and increases the low-level kernel attack 2403 surface. Disabling it removes the modify_ldt(2) system call. 2404 2405 Saying 'N' here may make sense for embedded or server kernels. 2406 2407config STRICT_SIGALTSTACK_SIZE 2408 bool "Enforce strict size checking for sigaltstack" 2409 depends on DYNAMIC_SIGFRAME 2410 help 2411 For historical reasons MINSIGSTKSZ is a constant which became 2412 already too small with AVX512 support. Add a mechanism to 2413 enforce strict checking of the sigaltstack size against the 2414 real size of the FPU frame. This option enables the check 2415 by default. It can also be controlled via the kernel command 2416 line option 'strict_sas_size' independent of this config 2417 switch. Enabling it might break existing applications which 2418 allocate a too small sigaltstack but 'work' because they 2419 never get a signal delivered. 2420 2421 Say 'N' unless you want to really enforce this check. 2422 2423config CFI_AUTO_DEFAULT 2424 bool "Attempt to use FineIBT by default at boot time" 2425 depends on FINEIBT 2426 default y 2427 help 2428 Attempt to use FineIBT by default at boot time. If enabled, 2429 this is the same as booting with "cfi=auto". If disabled, 2430 this is the same as booting with "cfi=kcfi". 2431 2432source "kernel/livepatch/Kconfig" 2433 2434config X86_BUS_LOCK_DETECT 2435 bool "Split Lock Detect and Bus Lock Detect support" 2436 depends on CPU_SUP_INTEL || CPU_SUP_AMD 2437 default y 2438 help 2439 Enable Split Lock Detect and Bus Lock Detect functionalities. 2440 See <file:Documentation/arch/x86/buslock.rst> for more information. 2441 2442endmenu 2443 2444config CC_HAS_NAMED_AS 2445 def_bool $(success,echo 'int __seg_fs fs; int __seg_gs gs;' | $(CC) -x c - -S -o /dev/null) 2446 depends on CC_IS_GCC 2447 2448config CC_HAS_NAMED_AS_FIXED_SANITIZERS 2449 def_bool CC_IS_GCC && GCC_VERSION >= 130300 2450 2451config USE_X86_SEG_SUPPORT 2452 def_bool y 2453 depends on CC_HAS_NAMED_AS 2454 # 2455 # -fsanitize=kernel-address (KASAN) and -fsanitize=thread 2456 # (KCSAN) are incompatible with named address spaces with 2457 # GCC < 13.3 - see GCC PR sanitizer/111736. 2458 # 2459 depends on !(KASAN || KCSAN) || CC_HAS_NAMED_AS_FIXED_SANITIZERS 2460 2461config CC_HAS_SLS 2462 def_bool $(cc-option,-mharden-sls=all) 2463 2464config CC_HAS_RETURN_THUNK 2465 def_bool $(cc-option,-mfunction-return=thunk-extern) 2466 2467config CC_HAS_ENTRY_PADDING 2468 def_bool $(cc-option,-fpatchable-function-entry=16,16) 2469 2470config FUNCTION_PADDING_CFI 2471 int 2472 default 59 if FUNCTION_ALIGNMENT_64B 2473 default 27 if FUNCTION_ALIGNMENT_32B 2474 default 11 if FUNCTION_ALIGNMENT_16B 2475 default 3 if FUNCTION_ALIGNMENT_8B 2476 default 0 2477 2478# Basically: FUNCTION_ALIGNMENT - 5*CFI_CLANG 2479# except Kconfig can't do arithmetic :/ 2480config FUNCTION_PADDING_BYTES 2481 int 2482 default FUNCTION_PADDING_CFI if CFI_CLANG 2483 default FUNCTION_ALIGNMENT 2484 2485config CALL_PADDING 2486 def_bool n 2487 depends on CC_HAS_ENTRY_PADDING && OBJTOOL 2488 select FUNCTION_ALIGNMENT_16B 2489 2490config FINEIBT 2491 def_bool y 2492 depends on X86_KERNEL_IBT && CFI_CLANG && MITIGATION_RETPOLINE 2493 select CALL_PADDING 2494 2495config HAVE_CALL_THUNKS 2496 def_bool y 2497 depends on CC_HAS_ENTRY_PADDING && MITIGATION_RETHUNK && OBJTOOL 2498 2499config CALL_THUNKS 2500 def_bool n 2501 select CALL_PADDING 2502 2503config PREFIX_SYMBOLS 2504 def_bool y 2505 depends on CALL_PADDING && !CFI_CLANG 2506 2507menuconfig CPU_MITIGATIONS 2508 bool "Mitigations for CPU vulnerabilities" 2509 default y 2510 help 2511 Say Y here to enable options which enable mitigations for hardware 2512 vulnerabilities (usually related to speculative execution). 2513 Mitigations can be disabled or restricted to SMT systems at runtime 2514 via the "mitigations" kernel parameter. 2515 2516 If you say N, all mitigations will be disabled. This CANNOT be 2517 overridden at runtime. 2518 2519 Say 'Y', unless you really know what you are doing. 2520 2521if CPU_MITIGATIONS 2522 2523config MITIGATION_PAGE_TABLE_ISOLATION 2524 bool "Remove the kernel mapping in user mode" 2525 default y 2526 depends on (X86_64 || X86_PAE) 2527 help 2528 This feature reduces the number of hardware side channels by 2529 ensuring that the majority of kernel addresses are not mapped 2530 into userspace. 2531 2532 See Documentation/arch/x86/pti.rst for more details. 2533 2534config MITIGATION_RETPOLINE 2535 bool "Avoid speculative indirect branches in kernel" 2536 select OBJTOOL if HAVE_OBJTOOL 2537 default y 2538 help 2539 Compile kernel with the retpoline compiler options to guard against 2540 kernel-to-user data leaks by avoiding speculative indirect 2541 branches. Requires a compiler with -mindirect-branch=thunk-extern 2542 support for full protection. The kernel may run slower. 2543 2544config MITIGATION_RETHUNK 2545 bool "Enable return-thunks" 2546 depends on MITIGATION_RETPOLINE && CC_HAS_RETURN_THUNK 2547 select OBJTOOL if HAVE_OBJTOOL 2548 default y if X86_64 2549 help 2550 Compile the kernel with the return-thunks compiler option to guard 2551 against kernel-to-user data leaks by avoiding return speculation. 2552 Requires a compiler with -mfunction-return=thunk-extern 2553 support for full protection. The kernel may run slower. 2554 2555config MITIGATION_UNRET_ENTRY 2556 bool "Enable UNRET on kernel entry" 2557 depends on CPU_SUP_AMD && MITIGATION_RETHUNK && X86_64 2558 default y 2559 help 2560 Compile the kernel with support for the retbleed=unret mitigation. 2561 2562config MITIGATION_CALL_DEPTH_TRACKING 2563 bool "Mitigate RSB underflow with call depth tracking" 2564 depends on CPU_SUP_INTEL && HAVE_CALL_THUNKS 2565 select HAVE_DYNAMIC_FTRACE_NO_PATCHABLE 2566 select CALL_THUNKS 2567 default y 2568 help 2569 Compile the kernel with call depth tracking to mitigate the Intel 2570 SKL Return-Stack-Buffer (RSB) underflow issue. The mitigation is off 2571 by default and needs to be enabled on the kernel command line via the 2572 retbleed=stuff option. For non-affected systems the overhead of this 2573 option is marginal as the call depth tracking is using run-time 2574 generated call thunks in a compiler generated padding area and call 2575 patching. This increases text size by ~5%. For non affected systems 2576 this space is unused. On affected SKL systems this results in a 2577 significant performance gain over the IBRS mitigation. 2578 2579config CALL_THUNKS_DEBUG 2580 bool "Enable call thunks and call depth tracking debugging" 2581 depends on MITIGATION_CALL_DEPTH_TRACKING 2582 select FUNCTION_ALIGNMENT_32B 2583 default n 2584 help 2585 Enable call/ret counters for imbalance detection and build in 2586 a noisy dmesg about callthunks generation and call patching for 2587 trouble shooting. The debug prints need to be enabled on the 2588 kernel command line with 'debug-callthunks'. 2589 Only enable this when you are debugging call thunks as this 2590 creates a noticeable runtime overhead. If unsure say N. 2591 2592config MITIGATION_IBPB_ENTRY 2593 bool "Enable IBPB on kernel entry" 2594 depends on CPU_SUP_AMD && X86_64 2595 default y 2596 help 2597 Compile the kernel with support for the retbleed=ibpb mitigation. 2598 2599config MITIGATION_IBRS_ENTRY 2600 bool "Enable IBRS on kernel entry" 2601 depends on CPU_SUP_INTEL && X86_64 2602 default y 2603 help 2604 Compile the kernel with support for the spectre_v2=ibrs mitigation. 2605 This mitigates both spectre_v2 and retbleed at great cost to 2606 performance. 2607 2608config MITIGATION_SRSO 2609 bool "Mitigate speculative RAS overflow on AMD" 2610 depends on CPU_SUP_AMD && X86_64 && MITIGATION_RETHUNK 2611 default y 2612 help 2613 Enable the SRSO mitigation needed on AMD Zen1-4 machines. 2614 2615config MITIGATION_SLS 2616 bool "Mitigate Straight-Line-Speculation" 2617 depends on CC_HAS_SLS && X86_64 2618 select OBJTOOL if HAVE_OBJTOOL 2619 default n 2620 help 2621 Compile the kernel with straight-line-speculation options to guard 2622 against straight line speculation. The kernel image might be slightly 2623 larger. 2624 2625config MITIGATION_GDS 2626 bool "Mitigate Gather Data Sampling" 2627 depends on CPU_SUP_INTEL 2628 default y 2629 help 2630 Enable mitigation for Gather Data Sampling (GDS). GDS is a hardware 2631 vulnerability which allows unprivileged speculative access to data 2632 which was previously stored in vector registers. The attacker uses gather 2633 instructions to infer the stale vector register data. 2634 2635config MITIGATION_RFDS 2636 bool "RFDS Mitigation" 2637 depends on CPU_SUP_INTEL 2638 default y 2639 help 2640 Enable mitigation for Register File Data Sampling (RFDS) by default. 2641 RFDS is a hardware vulnerability which affects Intel Atom CPUs. It 2642 allows unprivileged speculative access to stale data previously 2643 stored in floating point, vector and integer registers. 2644 See also <file:Documentation/admin-guide/hw-vuln/reg-file-data-sampling.rst> 2645 2646config MITIGATION_SPECTRE_BHI 2647 bool "Mitigate Spectre-BHB (Branch History Injection)" 2648 depends on CPU_SUP_INTEL 2649 default y 2650 help 2651 Enable BHI mitigations. BHI attacks are a form of Spectre V2 attacks 2652 where the branch history buffer is poisoned to speculatively steer 2653 indirect branches. 2654 See <file:Documentation/admin-guide/hw-vuln/spectre.rst> 2655 2656config MITIGATION_MDS 2657 bool "Mitigate Microarchitectural Data Sampling (MDS) hardware bug" 2658 depends on CPU_SUP_INTEL 2659 default y 2660 help 2661 Enable mitigation for Microarchitectural Data Sampling (MDS). MDS is 2662 a hardware vulnerability which allows unprivileged speculative access 2663 to data which is available in various CPU internal buffers. 2664 See also <file:Documentation/admin-guide/hw-vuln/mds.rst> 2665 2666config MITIGATION_TAA 2667 bool "Mitigate TSX Asynchronous Abort (TAA) hardware bug" 2668 depends on CPU_SUP_INTEL 2669 default y 2670 help 2671 Enable mitigation for TSX Asynchronous Abort (TAA). TAA is a hardware 2672 vulnerability that allows unprivileged speculative access to data 2673 which is available in various CPU internal buffers by using 2674 asynchronous aborts within an Intel TSX transactional region. 2675 See also <file:Documentation/admin-guide/hw-vuln/tsx_async_abort.rst> 2676 2677config MITIGATION_MMIO_STALE_DATA 2678 bool "Mitigate MMIO Stale Data hardware bug" 2679 depends on CPU_SUP_INTEL 2680 default y 2681 help 2682 Enable mitigation for MMIO Stale Data hardware bugs. Processor MMIO 2683 Stale Data Vulnerabilities are a class of memory-mapped I/O (MMIO) 2684 vulnerabilities that can expose data. The vulnerabilities require the 2685 attacker to have access to MMIO. 2686 See also 2687 <file:Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst> 2688 2689config MITIGATION_L1TF 2690 bool "Mitigate L1 Terminal Fault (L1TF) hardware bug" 2691 depends on CPU_SUP_INTEL 2692 default y 2693 help 2694 Mitigate L1 Terminal Fault (L1TF) hardware bug. L1 Terminal Fault is a 2695 hardware vulnerability which allows unprivileged speculative access to data 2696 available in the Level 1 Data Cache. 2697 See <file:Documentation/admin-guide/hw-vuln/l1tf.rst 2698 2699config MITIGATION_RETBLEED 2700 bool "Mitigate RETBleed hardware bug" 2701 depends on (CPU_SUP_INTEL && MITIGATION_SPECTRE_V2) || MITIGATION_UNRET_ENTRY || MITIGATION_IBPB_ENTRY 2702 default y 2703 help 2704 Enable mitigation for RETBleed (Arbitrary Speculative Code Execution 2705 with Return Instructions) vulnerability. RETBleed is a speculative 2706 execution attack which takes advantage of microarchitectural behavior 2707 in many modern microprocessors, similar to Spectre v2. An 2708 unprivileged attacker can use these flaws to bypass conventional 2709 memory security restrictions to gain read access to privileged memory 2710 that would otherwise be inaccessible. 2711 2712config MITIGATION_SPECTRE_V1 2713 bool "Mitigate SPECTRE V1 hardware bug" 2714 default y 2715 help 2716 Enable mitigation for Spectre V1 (Bounds Check Bypass). Spectre V1 is a 2717 class of side channel attacks that takes advantage of speculative 2718 execution that bypasses conditional branch instructions used for 2719 memory access bounds check. 2720 See also <file:Documentation/admin-guide/hw-vuln/spectre.rst> 2721 2722config MITIGATION_SPECTRE_V2 2723 bool "Mitigate SPECTRE V2 hardware bug" 2724 default y 2725 help 2726 Enable mitigation for Spectre V2 (Branch Target Injection). Spectre 2727 V2 is a class of side channel attacks that takes advantage of 2728 indirect branch predictors inside the processor. In Spectre variant 2 2729 attacks, the attacker can steer speculative indirect branches in the 2730 victim to gadget code by poisoning the branch target buffer of a CPU 2731 used for predicting indirect branch addresses. 2732 See also <file:Documentation/admin-guide/hw-vuln/spectre.rst> 2733 2734config MITIGATION_SRBDS 2735 bool "Mitigate Special Register Buffer Data Sampling (SRBDS) hardware bug" 2736 depends on CPU_SUP_INTEL 2737 default y 2738 help 2739 Enable mitigation for Special Register Buffer Data Sampling (SRBDS). 2740 SRBDS is a hardware vulnerability that allows Microarchitectural Data 2741 Sampling (MDS) techniques to infer values returned from special 2742 register accesses. An unprivileged user can extract values returned 2743 from RDRAND and RDSEED executed on another core or sibling thread 2744 using MDS techniques. 2745 See also 2746 <file:Documentation/admin-guide/hw-vuln/special-register-buffer-data-sampling.rst> 2747 2748config MITIGATION_SSB 2749 bool "Mitigate Speculative Store Bypass (SSB) hardware bug" 2750 default y 2751 help 2752 Enable mitigation for Speculative Store Bypass (SSB). SSB is a 2753 hardware security vulnerability and its exploitation takes advantage 2754 of speculative execution in a similar way to the Meltdown and Spectre 2755 security vulnerabilities. 2756 2757endif 2758 2759config ARCH_HAS_ADD_PAGES 2760 def_bool y 2761 depends on ARCH_ENABLE_MEMORY_HOTPLUG 2762 2763menu "Power management and ACPI options" 2764 2765config ARCH_HIBERNATION_HEADER 2766 def_bool y 2767 depends on HIBERNATION 2768 2769source "kernel/power/Kconfig" 2770 2771source "drivers/acpi/Kconfig" 2772 2773config X86_APM_BOOT 2774 def_bool y 2775 depends on APM 2776 2777menuconfig APM 2778 tristate "APM (Advanced Power Management) BIOS support" 2779 depends on X86_32 && PM_SLEEP 2780 help 2781 APM is a BIOS specification for saving power using several different 2782 techniques. This is mostly useful for battery powered laptops with 2783 APM compliant BIOSes. If you say Y here, the system time will be 2784 reset after a RESUME operation, the /proc/apm device will provide 2785 battery status information, and user-space programs will receive 2786 notification of APM "events" (e.g. battery status change). 2787 2788 If you select "Y" here, you can disable actual use of the APM 2789 BIOS by passing the "apm=off" option to the kernel at boot time. 2790 2791 Note that the APM support is almost completely disabled for 2792 machines with more than one CPU. 2793 2794 In order to use APM, you will need supporting software. For location 2795 and more information, read <file:Documentation/power/apm-acpi.rst> 2796 and the Battery Powered Linux mini-HOWTO, available from 2797 <http://www.tldp.org/docs.html#howto>. 2798 2799 This driver does not spin down disk drives (see the hdparm(8) 2800 manpage ("man 8 hdparm") for that), and it doesn't turn off 2801 VESA-compliant "green" monitors. 2802 2803 This driver does not support the TI 4000M TravelMate and the ACER 2804 486/DX4/75 because they don't have compliant BIOSes. Many "green" 2805 desktop machines also don't have compliant BIOSes, and this driver 2806 may cause those machines to panic during the boot phase. 2807 2808 Generally, if you don't have a battery in your machine, there isn't 2809 much point in using this driver and you should say N. If you get 2810 random kernel OOPSes or reboots that don't seem to be related to 2811 anything, try disabling/enabling this option (or disabling/enabling 2812 APM in your BIOS). 2813 2814 Some other things you should try when experiencing seemingly random, 2815 "weird" problems: 2816 2817 1) make sure that you have enough swap space and that it is 2818 enabled. 2819 2) pass the "idle=poll" option to the kernel 2820 3) switch on floating point emulation in the kernel and pass 2821 the "no387" option to the kernel 2822 4) pass the "floppy=nodma" option to the kernel 2823 5) pass the "mem=4M" option to the kernel (thereby disabling 2824 all but the first 4 MB of RAM) 2825 6) make sure that the CPU is not over clocked. 2826 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/> 2827 8) disable the cache from your BIOS settings 2828 9) install a fan for the video card or exchange video RAM 2829 10) install a better fan for the CPU 2830 11) exchange RAM chips 2831 12) exchange the motherboard. 2832 2833 To compile this driver as a module, choose M here: the 2834 module will be called apm. 2835 2836if APM 2837 2838config APM_IGNORE_USER_SUSPEND 2839 bool "Ignore USER SUSPEND" 2840 help 2841 This option will ignore USER SUSPEND requests. On machines with a 2842 compliant APM BIOS, you want to say N. However, on the NEC Versa M 2843 series notebooks, it is necessary to say Y because of a BIOS bug. 2844 2845config APM_DO_ENABLE 2846 bool "Enable PM at boot time" 2847 help 2848 Enable APM features at boot time. From page 36 of the APM BIOS 2849 specification: "When disabled, the APM BIOS does not automatically 2850 power manage devices, enter the Standby State, enter the Suspend 2851 State, or take power saving steps in response to CPU Idle calls." 2852 This driver will make CPU Idle calls when Linux is idle (unless this 2853 feature is turned off -- see "Do CPU IDLE calls", below). This 2854 should always save battery power, but more complicated APM features 2855 will be dependent on your BIOS implementation. You may need to turn 2856 this option off if your computer hangs at boot time when using APM 2857 support, or if it beeps continuously instead of suspending. Turn 2858 this off if you have a NEC UltraLite Versa 33/C or a Toshiba 2859 T400CDT. This is off by default since most machines do fine without 2860 this feature. 2861 2862config APM_CPU_IDLE 2863 depends on CPU_IDLE 2864 bool "Make CPU Idle calls when idle" 2865 help 2866 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop. 2867 On some machines, this can activate improved power savings, such as 2868 a slowed CPU clock rate, when the machine is idle. These idle calls 2869 are made after the idle loop has run for some length of time (e.g., 2870 333 mS). On some machines, this will cause a hang at boot time or 2871 whenever the CPU becomes idle. (On machines with more than one CPU, 2872 this option does nothing.) 2873 2874config APM_DISPLAY_BLANK 2875 bool "Enable console blanking using APM" 2876 help 2877 Enable console blanking using the APM. Some laptops can use this to 2878 turn off the LCD backlight when the screen blanker of the Linux 2879 virtual console blanks the screen. Note that this is only used by 2880 the virtual console screen blanker, and won't turn off the backlight 2881 when using the X Window system. This also doesn't have anything to 2882 do with your VESA-compliant power-saving monitor. Further, this 2883 option doesn't work for all laptops -- it might not turn off your 2884 backlight at all, or it might print a lot of errors to the console, 2885 especially if you are using gpm. 2886 2887config APM_ALLOW_INTS 2888 bool "Allow interrupts during APM BIOS calls" 2889 help 2890 Normally we disable external interrupts while we are making calls to 2891 the APM BIOS as a measure to lessen the effects of a badly behaving 2892 BIOS implementation. The BIOS should reenable interrupts if it 2893 needs to. Unfortunately, some BIOSes do not -- especially those in 2894 many of the newer IBM Thinkpads. If you experience hangs when you 2895 suspend, try setting this to Y. Otherwise, say N. 2896 2897endif # APM 2898 2899source "drivers/cpufreq/Kconfig" 2900 2901source "drivers/cpuidle/Kconfig" 2902 2903source "drivers/idle/Kconfig" 2904 2905endmenu 2906 2907menu "Bus options (PCI etc.)" 2908 2909choice 2910 prompt "PCI access mode" 2911 depends on X86_32 && PCI 2912 default PCI_GOANY 2913 help 2914 On PCI systems, the BIOS can be used to detect the PCI devices and 2915 determine their configuration. However, some old PCI motherboards 2916 have BIOS bugs and may crash if this is done. Also, some embedded 2917 PCI-based systems don't have any BIOS at all. Linux can also try to 2918 detect the PCI hardware directly without using the BIOS. 2919 2920 With this option, you can specify how Linux should detect the 2921 PCI devices. If you choose "BIOS", the BIOS will be used, 2922 if you choose "Direct", the BIOS won't be used, and if you 2923 choose "MMConfig", then PCI Express MMCONFIG will be used. 2924 If you choose "Any", the kernel will try MMCONFIG, then the 2925 direct access method and falls back to the BIOS if that doesn't 2926 work. If unsure, go with the default, which is "Any". 2927 2928config PCI_GOBIOS 2929 bool "BIOS" 2930 2931config PCI_GOMMCONFIG 2932 bool "MMConfig" 2933 2934config PCI_GODIRECT 2935 bool "Direct" 2936 2937config PCI_GOOLPC 2938 bool "OLPC XO-1" 2939 depends on OLPC 2940 2941config PCI_GOANY 2942 bool "Any" 2943 2944endchoice 2945 2946config PCI_BIOS 2947 def_bool y 2948 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY) 2949 2950# x86-64 doesn't support PCI BIOS access from long mode so always go direct. 2951config PCI_DIRECT 2952 def_bool y 2953 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG)) 2954 2955config PCI_MMCONFIG 2956 bool "Support mmconfig PCI config space access" if X86_64 2957 default y 2958 depends on PCI && (ACPI || JAILHOUSE_GUEST) 2959 depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG) 2960 2961config PCI_OLPC 2962 def_bool y 2963 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY) 2964 2965config PCI_XEN 2966 def_bool y 2967 depends on PCI && XEN 2968 2969config MMCONF_FAM10H 2970 def_bool y 2971 depends on X86_64 && PCI_MMCONFIG && ACPI 2972 2973config PCI_CNB20LE_QUIRK 2974 bool "Read CNB20LE Host Bridge Windows" if EXPERT 2975 depends on PCI 2976 help 2977 Read the PCI windows out of the CNB20LE host bridge. This allows 2978 PCI hotplug to work on systems with the CNB20LE chipset which do 2979 not have ACPI. 2980 2981 There's no public spec for this chipset, and this functionality 2982 is known to be incomplete. 2983 2984 You should say N unless you know you need this. 2985 2986config ISA_BUS 2987 bool "ISA bus support on modern systems" if EXPERT 2988 help 2989 Expose ISA bus device drivers and options available for selection and 2990 configuration. Enable this option if your target machine has an ISA 2991 bus. ISA is an older system, displaced by PCI and newer bus 2992 architectures -- if your target machine is modern, it probably does 2993 not have an ISA bus. 2994 2995 If unsure, say N. 2996 2997# x86_64 have no ISA slots, but can have ISA-style DMA. 2998config ISA_DMA_API 2999 bool "ISA-style DMA support" if (X86_64 && EXPERT) 3000 default y 3001 help 3002 Enables ISA-style DMA support for devices requiring such controllers. 3003 If unsure, say Y. 3004 3005if X86_32 3006 3007config ISA 3008 bool "ISA support" 3009 help 3010 Find out whether you have ISA slots on your motherboard. ISA is the 3011 name of a bus system, i.e. the way the CPU talks to the other stuff 3012 inside your box. Other bus systems are PCI, EISA, MicroChannel 3013 (MCA) or VESA. ISA is an older system, now being displaced by PCI; 3014 newer boards don't support it. If you have ISA, say Y, otherwise N. 3015 3016config SCx200 3017 tristate "NatSemi SCx200 support" 3018 help 3019 This provides basic support for National Semiconductor's 3020 (now AMD's) Geode processors. The driver probes for the 3021 PCI-IDs of several on-chip devices, so its a good dependency 3022 for other scx200_* drivers. 3023 3024 If compiled as a module, the driver is named scx200. 3025 3026config SCx200HR_TIMER 3027 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support" 3028 depends on SCx200 3029 default y 3030 help 3031 This driver provides a clocksource built upon the on-chip 3032 27MHz high-resolution timer. Its also a workaround for 3033 NSC Geode SC-1100's buggy TSC, which loses time when the 3034 processor goes idle (as is done by the scheduler). The 3035 other workaround is idle=poll boot option. 3036 3037config OLPC 3038 bool "One Laptop Per Child support" 3039 depends on !X86_PAE 3040 select GPIOLIB 3041 select OF 3042 select OF_PROMTREE 3043 select IRQ_DOMAIN 3044 select OLPC_EC 3045 help 3046 Add support for detecting the unique features of the OLPC 3047 XO hardware. 3048 3049config OLPC_XO1_PM 3050 bool "OLPC XO-1 Power Management" 3051 depends on OLPC && MFD_CS5535=y && PM_SLEEP 3052 help 3053 Add support for poweroff and suspend of the OLPC XO-1 laptop. 3054 3055config OLPC_XO1_RTC 3056 bool "OLPC XO-1 Real Time Clock" 3057 depends on OLPC_XO1_PM && RTC_DRV_CMOS 3058 help 3059 Add support for the XO-1 real time clock, which can be used as a 3060 programmable wakeup source. 3061 3062config OLPC_XO1_SCI 3063 bool "OLPC XO-1 SCI extras" 3064 depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y 3065 depends on INPUT=y 3066 select POWER_SUPPLY 3067 help 3068 Add support for SCI-based features of the OLPC XO-1 laptop: 3069 - EC-driven system wakeups 3070 - Power button 3071 - Ebook switch 3072 - Lid switch 3073 - AC adapter status updates 3074 - Battery status updates 3075 3076config OLPC_XO15_SCI 3077 bool "OLPC XO-1.5 SCI extras" 3078 depends on OLPC && ACPI 3079 select POWER_SUPPLY 3080 help 3081 Add support for SCI-based features of the OLPC XO-1.5 laptop: 3082 - EC-driven system wakeups 3083 - AC adapter status updates 3084 - Battery status updates 3085 3086config GEODE_COMMON 3087 bool 3088 3089config ALIX 3090 bool "PCEngines ALIX System Support (LED setup)" 3091 select GPIOLIB 3092 select GEODE_COMMON 3093 help 3094 This option enables system support for the PCEngines ALIX. 3095 At present this just sets up LEDs for GPIO control on 3096 ALIX2/3/6 boards. However, other system specific setup should 3097 get added here. 3098 3099 Note: You must still enable the drivers for GPIO and LED support 3100 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs 3101 3102 Note: You have to set alix.force=1 for boards with Award BIOS. 3103 3104config NET5501 3105 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)" 3106 select GPIOLIB 3107 select GEODE_COMMON 3108 help 3109 This option enables system support for the Soekris Engineering net5501. 3110 3111config GEOS 3112 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)" 3113 select GPIOLIB 3114 select GEODE_COMMON 3115 depends on DMI 3116 help 3117 This option enables system support for the Traverse Technologies GEOS. 3118 3119config TS5500 3120 bool "Technologic Systems TS-5500 platform support" 3121 depends on MELAN 3122 select CHECK_SIGNATURE 3123 select NEW_LEDS 3124 select LEDS_CLASS 3125 help 3126 This option enables system support for the Technologic Systems TS-5500. 3127 3128endif # X86_32 3129 3130config AMD_NB 3131 def_bool y 3132 depends on CPU_SUP_AMD && PCI 3133 3134endmenu 3135 3136menu "Binary Emulations" 3137 3138config IA32_EMULATION 3139 bool "IA32 Emulation" 3140 depends on X86_64 3141 select ARCH_WANT_OLD_COMPAT_IPC 3142 select BINFMT_ELF 3143 select COMPAT_OLD_SIGACTION 3144 help 3145 Include code to run legacy 32-bit programs under a 3146 64-bit kernel. You should likely turn this on, unless you're 3147 100% sure that you don't have any 32-bit programs left. 3148 3149config IA32_EMULATION_DEFAULT_DISABLED 3150 bool "IA32 emulation disabled by default" 3151 default n 3152 depends on IA32_EMULATION 3153 help 3154 Make IA32 emulation disabled by default. This prevents loading 32-bit 3155 processes and access to 32-bit syscalls. If unsure, leave it to its 3156 default value. 3157 3158config X86_X32_ABI 3159 bool "x32 ABI for 64-bit mode" 3160 depends on X86_64 3161 # llvm-objcopy does not convert x86_64 .note.gnu.property or 3162 # compressed debug sections to x86_x32 properly: 3163 # https://github.com/ClangBuiltLinux/linux/issues/514 3164 # https://github.com/ClangBuiltLinux/linux/issues/1141 3165 depends on $(success,$(OBJCOPY) --version | head -n1 | grep -qv llvm) 3166 help 3167 Include code to run binaries for the x32 native 32-bit ABI 3168 for 64-bit processors. An x32 process gets access to the 3169 full 64-bit register file and wide data path while leaving 3170 pointers at 32 bits for smaller memory footprint. 3171 3172config COMPAT_32 3173 def_bool y 3174 depends on IA32_EMULATION || X86_32 3175 select HAVE_UID16 3176 select OLD_SIGSUSPEND3 3177 3178config COMPAT 3179 def_bool y 3180 depends on IA32_EMULATION || X86_X32_ABI 3181 3182config COMPAT_FOR_U64_ALIGNMENT 3183 def_bool y 3184 depends on COMPAT 3185 3186endmenu 3187 3188config HAVE_ATOMIC_IOMAP 3189 def_bool y 3190 depends on X86_32 3191 3192source "arch/x86/kvm/Kconfig" 3193 3194source "arch/x86/Kconfig.assembler" 3195