xref: /linux/arch/x86/Kconfig (revision 665db14d0712ac27f6a0081510bd811efb3faa3c)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	help
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select GENERIC_VDSO_32
18	select HAVE_DEBUG_STACKOVERFLOW
19	select KMAP_LOCAL
20	select MODULES_USE_ELF_REL
21	select OLD_SIGACTION
22	select ARCH_SPLIT_ARG64
23
24config X86_64
25	def_bool y
26	depends on 64BIT
27	# Options that are inherently 64-bit kernel only:
28	select ARCH_HAS_GIGANTIC_PAGE
29	select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
30	select ARCH_SUPPORTS_PER_VMA_LOCK
31	select HAVE_ARCH_SOFT_DIRTY
32	select MODULES_USE_ELF_RELA
33	select NEED_DMA_MAP_STATE
34	select SWIOTLB
35	select ARCH_HAS_ELFCORE_COMPAT
36	select ZONE_DMA32
37	select EXECMEM if DYNAMIC_FTRACE
38
39config FORCE_DYNAMIC_FTRACE
40	def_bool y
41	depends on X86_32
42	depends on FUNCTION_TRACER
43	select DYNAMIC_FTRACE
44	help
45	  We keep the static function tracing (!DYNAMIC_FTRACE) around
46	  in order to test the non static function tracing in the
47	  generic code, as other architectures still use it. But we
48	  only need to keep it around for x86_64. No need to keep it
49	  for x86_32. For x86_32, force DYNAMIC_FTRACE.
50#
51# Arch settings
52#
53# ( Note that options that are marked 'if X86_64' could in principle be
54#   ported to 32-bit as well. )
55#
56config X86
57	def_bool y
58	#
59	# Note: keep this list sorted alphabetically
60	#
61	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
62	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
63	select ACPI_HOTPLUG_CPU			if ACPI_PROCESSOR && HOTPLUG_CPU
64	select ARCH_32BIT_OFF_T			if X86_32
65	select ARCH_CLOCKSOURCE_INIT
66	select ARCH_CONFIGURES_CPU_MITIGATIONS
67	select ARCH_CORRECT_STACKTRACE_ON_KRETPROBE
68	select ARCH_ENABLE_HUGEPAGE_MIGRATION if X86_64 && HUGETLB_PAGE && MIGRATION
69	select ARCH_ENABLE_MEMORY_HOTPLUG if X86_64
70	select ARCH_ENABLE_MEMORY_HOTREMOVE if MEMORY_HOTPLUG
71	select ARCH_ENABLE_SPLIT_PMD_PTLOCK if (PGTABLE_LEVELS > 2) && (X86_64 || X86_PAE)
72	select ARCH_ENABLE_THP_MIGRATION if X86_64 && TRANSPARENT_HUGEPAGE
73	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
74	select ARCH_HAS_CACHE_LINE_SIZE
75	select ARCH_HAS_CPU_CACHE_INVALIDATE_MEMREGION
76	select ARCH_HAS_CPU_FINALIZE_INIT
77	select ARCH_HAS_CPU_PASID		if IOMMU_SVA
78	select ARCH_HAS_CURRENT_STACK_POINTER
79	select ARCH_HAS_DEBUG_VIRTUAL
80	select ARCH_HAS_DEBUG_VM_PGTABLE	if !X86_PAE
81	select ARCH_HAS_DEVMEM_IS_ALLOWED
82	select ARCH_HAS_EARLY_DEBUG		if KGDB
83	select ARCH_HAS_ELF_RANDOMIZE
84	select ARCH_HAS_FAST_MULTIPLIER
85	select ARCH_HAS_FORTIFY_SOURCE
86	select ARCH_HAS_GCOV_PROFILE_ALL
87	select ARCH_HAS_KCOV			if X86_64
88	select ARCH_HAS_KERNEL_FPU_SUPPORT
89	select ARCH_HAS_MEM_ENCRYPT
90	select ARCH_HAS_MEMBARRIER_SYNC_CORE
91	select ARCH_HAS_NMI_SAFE_THIS_CPU_OPS
92	select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
93	select ARCH_HAS_PMEM_API		if X86_64
94	select ARCH_HAS_PTE_DEVMAP		if X86_64
95	select ARCH_HAS_PTE_SPECIAL
96	select ARCH_HAS_HW_PTE_YOUNG
97	select ARCH_HAS_NONLEAF_PMD_YOUNG	if PGTABLE_LEVELS > 2
98	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
99	select ARCH_HAS_COPY_MC			if X86_64
100	select ARCH_HAS_SET_MEMORY
101	select ARCH_HAS_SET_DIRECT_MAP
102	select ARCH_HAS_STRICT_KERNEL_RWX
103	select ARCH_HAS_STRICT_MODULE_RWX
104	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
105	select ARCH_HAS_SYSCALL_WRAPPER
106	select ARCH_HAS_UBSAN
107	select ARCH_HAS_DEBUG_WX
108	select ARCH_HAS_ZONE_DMA_SET if EXPERT
109	select ARCH_HAVE_NMI_SAFE_CMPXCHG
110	select ARCH_HAVE_EXTRA_ELF_NOTES
111	select ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE
112	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
113	select ARCH_MIGHT_HAVE_PC_PARPORT
114	select ARCH_MIGHT_HAVE_PC_SERIO
115	select ARCH_STACKWALK
116	select ARCH_SUPPORTS_ACPI
117	select ARCH_SUPPORTS_ATOMIC_RMW
118	select ARCH_SUPPORTS_DEBUG_PAGEALLOC
119	select ARCH_SUPPORTS_PAGE_TABLE_CHECK	if X86_64
120	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
121	select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP	if NR_CPUS <= 4096
122	select ARCH_SUPPORTS_CFI_CLANG		if X86_64
123	select ARCH_USES_CFI_TRAPS		if X86_64 && CFI_CLANG
124	select ARCH_SUPPORTS_LTO_CLANG
125	select ARCH_SUPPORTS_LTO_CLANG_THIN
126	select ARCH_USE_BUILTIN_BSWAP
127	select ARCH_USE_CMPXCHG_LOCKREF		if X86_CMPXCHG64
128	select ARCH_USE_MEMTEST
129	select ARCH_USE_QUEUED_RWLOCKS
130	select ARCH_USE_QUEUED_SPINLOCKS
131	select ARCH_USE_SYM_ANNOTATIONS
132	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
133	select ARCH_WANT_DEFAULT_BPF_JIT	if X86_64
134	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
135	select ARCH_WANTS_NO_INSTR
136	select ARCH_WANT_GENERAL_HUGETLB
137	select ARCH_WANT_HUGE_PMD_SHARE
138	select ARCH_WANT_LD_ORPHAN_WARN
139	select ARCH_WANT_OPTIMIZE_DAX_VMEMMAP	if X86_64
140	select ARCH_WANT_OPTIMIZE_HUGETLB_VMEMMAP	if X86_64
141	select ARCH_WANTS_THP_SWAP		if X86_64
142	select ARCH_HAS_PARANOID_L1D_FLUSH
143	select BUILDTIME_TABLE_SORT
144	select CLKEVT_I8253
145	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
146	select CLOCKSOURCE_WATCHDOG
147	# Word-size accesses may read uninitialized data past the trailing \0
148	# in strings and cause false KMSAN reports.
149	select DCACHE_WORD_ACCESS		if !KMSAN
150	select DYNAMIC_SIGFRAME
151	select EDAC_ATOMIC_SCRUB
152	select EDAC_SUPPORT
153	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
154	select GENERIC_CLOCKEVENTS_BROADCAST_IDLE	if GENERIC_CLOCKEVENTS_BROADCAST
155	select GENERIC_CLOCKEVENTS_MIN_ADJUST
156	select GENERIC_CMOS_UPDATE
157	select GENERIC_CPU_AUTOPROBE
158	select GENERIC_CPU_DEVICES
159	select GENERIC_CPU_VULNERABILITIES
160	select GENERIC_EARLY_IOREMAP
161	select GENERIC_ENTRY
162	select GENERIC_IOMAP
163	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
164	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
165	select GENERIC_IRQ_MIGRATION		if SMP
166	select GENERIC_IRQ_PROBE
167	select GENERIC_IRQ_RESERVATION_MODE
168	select GENERIC_IRQ_SHOW
169	select GENERIC_PENDING_IRQ		if SMP
170	select GENERIC_PTDUMP
171	select GENERIC_SMP_IDLE_THREAD
172	select GENERIC_TIME_VSYSCALL
173	select GENERIC_GETTIMEOFDAY
174	select GENERIC_VDSO_TIME_NS
175	select GENERIC_VDSO_OVERFLOW_PROTECT
176	select GUP_GET_PXX_LOW_HIGH		if X86_PAE
177	select HARDIRQS_SW_RESEND
178	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
179	select HAS_IOPORT
180	select HAVE_ACPI_APEI			if ACPI
181	select HAVE_ACPI_APEI_NMI		if ACPI
182	select HAVE_ALIGNED_STRUCT_PAGE
183	select HAVE_ARCH_AUDITSYSCALL
184	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
185	select HAVE_ARCH_HUGE_VMALLOC		if X86_64
186	select HAVE_ARCH_JUMP_LABEL
187	select HAVE_ARCH_JUMP_LABEL_RELATIVE
188	select HAVE_ARCH_KASAN			if X86_64
189	select HAVE_ARCH_KASAN_VMALLOC		if X86_64
190	select HAVE_ARCH_KFENCE
191	select HAVE_ARCH_KMSAN			if X86_64
192	select HAVE_ARCH_KGDB
193	select HAVE_ARCH_MMAP_RND_BITS		if MMU
194	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
195	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
196	select HAVE_ARCH_PREL32_RELOCATIONS
197	select HAVE_ARCH_SECCOMP_FILTER
198	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
199	select HAVE_ARCH_STACKLEAK
200	select HAVE_ARCH_TRACEHOOK
201	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
202	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
203	select HAVE_ARCH_USERFAULTFD_WP         if X86_64 && USERFAULTFD
204	select HAVE_ARCH_USERFAULTFD_MINOR	if X86_64 && USERFAULTFD
205	select HAVE_ARCH_VMAP_STACK		if X86_64
206	select HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET
207	select HAVE_ARCH_WITHIN_STACK_FRAMES
208	select HAVE_ASM_MODVERSIONS
209	select HAVE_CMPXCHG_DOUBLE
210	select HAVE_CMPXCHG_LOCAL
211	select HAVE_CONTEXT_TRACKING_USER		if X86_64
212	select HAVE_CONTEXT_TRACKING_USER_OFFSTACK	if HAVE_CONTEXT_TRACKING_USER
213	select HAVE_C_RECORDMCOUNT
214	select HAVE_OBJTOOL_MCOUNT		if HAVE_OBJTOOL
215	select HAVE_OBJTOOL_NOP_MCOUNT		if HAVE_OBJTOOL_MCOUNT
216	select HAVE_BUILDTIME_MCOUNT_SORT
217	select HAVE_DEBUG_KMEMLEAK
218	select HAVE_DMA_CONTIGUOUS
219	select HAVE_DYNAMIC_FTRACE
220	select HAVE_DYNAMIC_FTRACE_WITH_REGS
221	select HAVE_DYNAMIC_FTRACE_WITH_ARGS	if X86_64
222	select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
223	select HAVE_SAMPLE_FTRACE_DIRECT	if X86_64
224	select HAVE_SAMPLE_FTRACE_DIRECT_MULTI	if X86_64
225	select HAVE_EBPF_JIT
226	select HAVE_EFFICIENT_UNALIGNED_ACCESS
227	select HAVE_EISA
228	select HAVE_EXIT_THREAD
229	select HAVE_GUP_FAST
230	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
231	select HAVE_FTRACE_MCOUNT_RECORD
232	select HAVE_FUNCTION_GRAPH_RETVAL	if HAVE_FUNCTION_GRAPH_TRACER
233	select HAVE_FUNCTION_GRAPH_TRACER	if X86_32 || (X86_64 && DYNAMIC_FTRACE)
234	select HAVE_FUNCTION_TRACER
235	select HAVE_GCC_PLUGINS
236	select HAVE_HW_BREAKPOINT
237	select HAVE_IOREMAP_PROT
238	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
239	select HAVE_IRQ_TIME_ACCOUNTING
240	select HAVE_JUMP_LABEL_HACK		if HAVE_OBJTOOL
241	select HAVE_KERNEL_BZIP2
242	select HAVE_KERNEL_GZIP
243	select HAVE_KERNEL_LZ4
244	select HAVE_KERNEL_LZMA
245	select HAVE_KERNEL_LZO
246	select HAVE_KERNEL_XZ
247	select HAVE_KERNEL_ZSTD
248	select HAVE_KPROBES
249	select HAVE_KPROBES_ON_FTRACE
250	select HAVE_FUNCTION_ERROR_INJECTION
251	select HAVE_KRETPROBES
252	select HAVE_RETHOOK
253	select HAVE_LIVEPATCH			if X86_64
254	select HAVE_MIXED_BREAKPOINTS_REGS
255	select HAVE_MOD_ARCH_SPECIFIC
256	select HAVE_MOVE_PMD
257	select HAVE_MOVE_PUD
258	select HAVE_NOINSTR_HACK		if HAVE_OBJTOOL
259	select HAVE_NMI
260	select HAVE_NOINSTR_VALIDATION		if HAVE_OBJTOOL
261	select HAVE_OBJTOOL			if X86_64
262	select HAVE_OPTPROBES
263	select HAVE_PAGE_SIZE_4KB
264	select HAVE_PCSPKR_PLATFORM
265	select HAVE_PERF_EVENTS
266	select HAVE_PERF_EVENTS_NMI
267	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
268	select HAVE_PCI
269	select HAVE_PERF_REGS
270	select HAVE_PERF_USER_STACK_DUMP
271	select MMU_GATHER_RCU_TABLE_FREE	if PARAVIRT
272	select MMU_GATHER_MERGE_VMAS
273	select HAVE_POSIX_CPU_TIMERS_TASK_WORK
274	select HAVE_REGS_AND_STACK_ACCESS_API
275	select HAVE_RELIABLE_STACKTRACE		if UNWINDER_ORC || STACK_VALIDATION
276	select HAVE_FUNCTION_ARG_ACCESS_API
277	select HAVE_SETUP_PER_CPU_AREA
278	select HAVE_SOFTIRQ_ON_OWN_STACK
279	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
280	select HAVE_STACK_VALIDATION		if HAVE_OBJTOOL
281	select HAVE_STATIC_CALL
282	select HAVE_STATIC_CALL_INLINE		if HAVE_OBJTOOL
283	select HAVE_PREEMPT_DYNAMIC_CALL
284	select HAVE_RSEQ
285	select HAVE_RUST			if X86_64
286	select HAVE_SYSCALL_TRACEPOINTS
287	select HAVE_UACCESS_VALIDATION		if HAVE_OBJTOOL
288	select HAVE_UNSTABLE_SCHED_CLOCK
289	select HAVE_USER_RETURN_NOTIFIER
290	select HAVE_GENERIC_VDSO
291	select VDSO_GETRANDOM			if X86_64
292	select HOTPLUG_PARALLEL			if SMP && X86_64
293	select HOTPLUG_SMT			if SMP
294	select HOTPLUG_SPLIT_STARTUP		if SMP && X86_32
295	select IRQ_FORCED_THREADING
296	select LOCK_MM_AND_FIND_VMA
297	select NEED_PER_CPU_EMBED_FIRST_CHUNK
298	select NEED_PER_CPU_PAGE_FIRST_CHUNK
299	select NEED_SG_DMA_LENGTH
300	select PCI_DOMAINS			if PCI
301	select PCI_LOCKLESS_CONFIG		if PCI
302	select PERF_EVENTS
303	select RTC_LIB
304	select RTC_MC146818_LIB
305	select SPARSE_IRQ
306	select SYSCTL_EXCEPTION_TRACE
307	select THREAD_INFO_IN_TASK
308	select TRACE_IRQFLAGS_SUPPORT
309	select TRACE_IRQFLAGS_NMI_SUPPORT
310	select USER_STACKTRACE_SUPPORT
311	select HAVE_ARCH_KCSAN			if X86_64
312	select PROC_PID_ARCH_STATUS		if PROC_FS
313	select HAVE_ARCH_NODE_DEV_GROUP		if X86_SGX
314	select FUNCTION_ALIGNMENT_16B		if X86_64 || X86_ALIGNMENT_16
315	select FUNCTION_ALIGNMENT_4B
316	imply IMA_SECURE_AND_OR_TRUSTED_BOOT    if EFI
317	select HAVE_DYNAMIC_FTRACE_NO_PATCHABLE
318
319config INSTRUCTION_DECODER
320	def_bool y
321	depends on KPROBES || PERF_EVENTS || UPROBES
322
323config OUTPUT_FORMAT
324	string
325	default "elf32-i386" if X86_32
326	default "elf64-x86-64" if X86_64
327
328config LOCKDEP_SUPPORT
329	def_bool y
330
331config STACKTRACE_SUPPORT
332	def_bool y
333
334config MMU
335	def_bool y
336
337config ARCH_MMAP_RND_BITS_MIN
338	default 28 if 64BIT
339	default 8
340
341config ARCH_MMAP_RND_BITS_MAX
342	default 32 if 64BIT
343	default 16
344
345config ARCH_MMAP_RND_COMPAT_BITS_MIN
346	default 8
347
348config ARCH_MMAP_RND_COMPAT_BITS_MAX
349	default 16
350
351config SBUS
352	bool
353
354config GENERIC_ISA_DMA
355	def_bool y
356	depends on ISA_DMA_API
357
358config GENERIC_CSUM
359	bool
360	default y if KMSAN || KASAN
361
362config GENERIC_BUG
363	def_bool y
364	depends on BUG
365	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
366
367config GENERIC_BUG_RELATIVE_POINTERS
368	bool
369
370config ARCH_MAY_HAVE_PC_FDC
371	def_bool y
372	depends on ISA_DMA_API
373
374config GENERIC_CALIBRATE_DELAY
375	def_bool y
376
377config ARCH_HAS_CPU_RELAX
378	def_bool y
379
380config ARCH_HIBERNATION_POSSIBLE
381	def_bool y
382
383config ARCH_SUSPEND_POSSIBLE
384	def_bool y
385
386config AUDIT_ARCH
387	def_bool y if X86_64
388
389config KASAN_SHADOW_OFFSET
390	hex
391	depends on KASAN
392	default 0xdffffc0000000000
393
394config HAVE_INTEL_TXT
395	def_bool y
396	depends on INTEL_IOMMU && ACPI
397
398config X86_64_SMP
399	def_bool y
400	depends on X86_64 && SMP
401
402config ARCH_SUPPORTS_UPROBES
403	def_bool y
404
405config FIX_EARLYCON_MEM
406	def_bool y
407
408config DYNAMIC_PHYSICAL_MASK
409	bool
410
411config PGTABLE_LEVELS
412	int
413	default 5 if X86_5LEVEL
414	default 4 if X86_64
415	default 3 if X86_PAE
416	default 2
417
418config CC_HAS_SANE_STACKPROTECTOR
419	bool
420	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC) $(CLANG_FLAGS)) if 64BIT
421	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC) $(CLANG_FLAGS))
422	help
423	  We have to make sure stack protector is unconditionally disabled if
424	  the compiler produces broken code or if it does not let us control
425	  the segment on 32-bit kernels.
426
427menu "Processor type and features"
428
429config SMP
430	bool "Symmetric multi-processing support"
431	help
432	  This enables support for systems with more than one CPU. If you have
433	  a system with only one CPU, say N. If you have a system with more
434	  than one CPU, say Y.
435
436	  If you say N here, the kernel will run on uni- and multiprocessor
437	  machines, but will use only one CPU of a multiprocessor machine. If
438	  you say Y here, the kernel will run on many, but not all,
439	  uniprocessor machines. On a uniprocessor machine, the kernel
440	  will run faster if you say N here.
441
442	  Note that if you say Y here and choose architecture "586" or
443	  "Pentium" under "Processor family", the kernel will not work on 486
444	  architectures. Similarly, multiprocessor kernels for the "PPro"
445	  architecture may not work on all Pentium based boards.
446
447	  People using multiprocessor machines who say Y here should also say
448	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
449	  Management" code will be disabled if you say Y here.
450
451	  See also <file:Documentation/arch/x86/i386/IO-APIC.rst>,
452	  <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
453	  <http://www.tldp.org/docs.html#howto>.
454
455	  If you don't know what to do here, say N.
456
457config X86_X2APIC
458	bool "Support x2apic"
459	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
460	help
461	  This enables x2apic support on CPUs that have this feature.
462
463	  This allows 32-bit apic IDs (so it can support very large systems),
464	  and accesses the local apic via MSRs not via mmio.
465
466	  Some Intel systems circa 2022 and later are locked into x2APIC mode
467	  and can not fall back to the legacy APIC modes if SGX or TDX are
468	  enabled in the BIOS. They will boot with very reduced functionality
469	  without enabling this option.
470
471	  If you don't know what to do here, say N.
472
473config X86_POSTED_MSI
474	bool "Enable MSI and MSI-x delivery by posted interrupts"
475	depends on X86_64 && IRQ_REMAP
476	help
477	  This enables MSIs that are under interrupt remapping to be delivered as
478	  posted interrupts to the host kernel. Interrupt throughput can
479	  potentially be improved by coalescing CPU notifications during high
480	  frequency bursts.
481
482	  If you don't know what to do here, say N.
483
484config X86_MPPARSE
485	bool "Enable MPS table" if ACPI
486	default y
487	depends on X86_LOCAL_APIC
488	help
489	  For old smp systems that do not have proper acpi support. Newer systems
490	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
491
492config X86_CPU_RESCTRL
493	bool "x86 CPU resource control support"
494	depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
495	select KERNFS
496	select PROC_CPU_RESCTRL		if PROC_FS
497	help
498	  Enable x86 CPU resource control support.
499
500	  Provide support for the allocation and monitoring of system resources
501	  usage by the CPU.
502
503	  Intel calls this Intel Resource Director Technology
504	  (Intel(R) RDT). More information about RDT can be found in the
505	  Intel x86 Architecture Software Developer Manual.
506
507	  AMD calls this AMD Platform Quality of Service (AMD QoS).
508	  More information about AMD QoS can be found in the AMD64 Technology
509	  Platform Quality of Service Extensions manual.
510
511	  Say N if unsure.
512
513config X86_FRED
514	bool "Flexible Return and Event Delivery"
515	depends on X86_64
516	help
517	  When enabled, try to use Flexible Return and Event Delivery
518	  instead of the legacy SYSCALL/SYSENTER/IDT architecture for
519	  ring transitions and exception/interrupt handling if the
520	  system supports it.
521
522config X86_BIGSMP
523	bool "Support for big SMP systems with more than 8 CPUs"
524	depends on SMP && X86_32
525	help
526	  This option is needed for the systems that have more than 8 CPUs.
527
528config X86_EXTENDED_PLATFORM
529	bool "Support for extended (non-PC) x86 platforms"
530	default y
531	help
532	  If you disable this option then the kernel will only support
533	  standard PC platforms. (which covers the vast majority of
534	  systems out there.)
535
536	  If you enable this option then you'll be able to select support
537	  for the following non-PC x86 platforms, depending on the value of
538	  CONFIG_64BIT.
539
540	  32-bit platforms (CONFIG_64BIT=n):
541		Goldfish (Android emulator)
542		AMD Elan
543		RDC R-321x SoC
544		SGI 320/540 (Visual Workstation)
545		STA2X11-based (e.g. Northville)
546		Moorestown MID devices
547
548	  64-bit platforms (CONFIG_64BIT=y):
549		Numascale NumaChip
550		ScaleMP vSMP
551		SGI Ultraviolet
552
553	  If you have one of these systems, or if you want to build a
554	  generic distribution kernel, say Y here - otherwise say N.
555
556# This is an alphabetically sorted list of 64 bit extended platforms
557# Please maintain the alphabetic order if and when there are additions
558config X86_NUMACHIP
559	bool "Numascale NumaChip"
560	depends on X86_64
561	depends on X86_EXTENDED_PLATFORM
562	depends on NUMA
563	depends on SMP
564	depends on X86_X2APIC
565	depends on PCI_MMCONFIG
566	help
567	  Adds support for Numascale NumaChip large-SMP systems. Needed to
568	  enable more than ~168 cores.
569	  If you don't have one of these, you should say N here.
570
571config X86_VSMP
572	bool "ScaleMP vSMP"
573	select HYPERVISOR_GUEST
574	select PARAVIRT
575	depends on X86_64 && PCI
576	depends on X86_EXTENDED_PLATFORM
577	depends on SMP
578	help
579	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
580	  supposed to run on these EM64T-based machines.  Only choose this option
581	  if you have one of these machines.
582
583config X86_UV
584	bool "SGI Ultraviolet"
585	depends on X86_64
586	depends on X86_EXTENDED_PLATFORM
587	depends on NUMA
588	depends on EFI
589	depends on KEXEC_CORE
590	depends on X86_X2APIC
591	depends on PCI
592	help
593	  This option is needed in order to support SGI Ultraviolet systems.
594	  If you don't have one of these, you should say N here.
595
596# Following is an alphabetically sorted list of 32 bit extended platforms
597# Please maintain the alphabetic order if and when there are additions
598
599config X86_GOLDFISH
600	bool "Goldfish (Virtual Platform)"
601	depends on X86_EXTENDED_PLATFORM
602	help
603	  Enable support for the Goldfish virtual platform used primarily
604	  for Android development. Unless you are building for the Android
605	  Goldfish emulator say N here.
606
607config X86_INTEL_CE
608	bool "CE4100 TV platform"
609	depends on PCI
610	depends on PCI_GODIRECT
611	depends on X86_IO_APIC
612	depends on X86_32
613	depends on X86_EXTENDED_PLATFORM
614	select X86_REBOOTFIXUPS
615	select OF
616	select OF_EARLY_FLATTREE
617	help
618	  Select for the Intel CE media processor (CE4100) SOC.
619	  This option compiles in support for the CE4100 SOC for settop
620	  boxes and media devices.
621
622config X86_INTEL_MID
623	bool "Intel MID platform support"
624	depends on X86_EXTENDED_PLATFORM
625	depends on X86_PLATFORM_DEVICES
626	depends on PCI
627	depends on X86_64 || (PCI_GOANY && X86_32)
628	depends on X86_IO_APIC
629	select I2C
630	select DW_APB_TIMER
631	select INTEL_SCU_PCI
632	help
633	  Select to build a kernel capable of supporting Intel MID (Mobile
634	  Internet Device) platform systems which do not have the PCI legacy
635	  interfaces. If you are building for a PC class system say N here.
636
637	  Intel MID platforms are based on an Intel processor and chipset which
638	  consume less power than most of the x86 derivatives.
639
640config X86_INTEL_QUARK
641	bool "Intel Quark platform support"
642	depends on X86_32
643	depends on X86_EXTENDED_PLATFORM
644	depends on X86_PLATFORM_DEVICES
645	depends on X86_TSC
646	depends on PCI
647	depends on PCI_GOANY
648	depends on X86_IO_APIC
649	select IOSF_MBI
650	select INTEL_IMR
651	select COMMON_CLK
652	help
653	  Select to include support for Quark X1000 SoC.
654	  Say Y here if you have a Quark based system such as the Arduino
655	  compatible Intel Galileo.
656
657config X86_INTEL_LPSS
658	bool "Intel Low Power Subsystem Support"
659	depends on X86 && ACPI && PCI
660	select COMMON_CLK
661	select PINCTRL
662	select IOSF_MBI
663	help
664	  Select to build support for Intel Low Power Subsystem such as
665	  found on Intel Lynxpoint PCH. Selecting this option enables
666	  things like clock tree (common clock framework) and pincontrol
667	  which are needed by the LPSS peripheral drivers.
668
669config X86_AMD_PLATFORM_DEVICE
670	bool "AMD ACPI2Platform devices support"
671	depends on ACPI
672	select COMMON_CLK
673	select PINCTRL
674	help
675	  Select to interpret AMD specific ACPI device to platform device
676	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
677	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
678	  implemented under PINCTRL subsystem.
679
680config IOSF_MBI
681	tristate "Intel SoC IOSF Sideband support for SoC platforms"
682	depends on PCI
683	help
684	  This option enables sideband register access support for Intel SoC
685	  platforms. On these platforms the IOSF sideband is used in lieu of
686	  MSR's for some register accesses, mostly but not limited to thermal
687	  and power. Drivers may query the availability of this device to
688	  determine if they need the sideband in order to work on these
689	  platforms. The sideband is available on the following SoC products.
690	  This list is not meant to be exclusive.
691	   - BayTrail
692	   - Braswell
693	   - Quark
694
695	  You should say Y if you are running a kernel on one of these SoC's.
696
697config IOSF_MBI_DEBUG
698	bool "Enable IOSF sideband access through debugfs"
699	depends on IOSF_MBI && DEBUG_FS
700	help
701	  Select this option to expose the IOSF sideband access registers (MCR,
702	  MDR, MCRX) through debugfs to write and read register information from
703	  different units on the SoC. This is most useful for obtaining device
704	  state information for debug and analysis. As this is a general access
705	  mechanism, users of this option would have specific knowledge of the
706	  device they want to access.
707
708	  If you don't require the option or are in doubt, say N.
709
710config X86_RDC321X
711	bool "RDC R-321x SoC"
712	depends on X86_32
713	depends on X86_EXTENDED_PLATFORM
714	select M486
715	select X86_REBOOTFIXUPS
716	help
717	  This option is needed for RDC R-321x system-on-chip, also known
718	  as R-8610-(G).
719	  If you don't have one of these chips, you should say N here.
720
721config X86_32_NON_STANDARD
722	bool "Support non-standard 32-bit SMP architectures"
723	depends on X86_32 && SMP
724	depends on X86_EXTENDED_PLATFORM
725	help
726	  This option compiles in the bigsmp and STA2X11 default
727	  subarchitectures.  It is intended for a generic binary
728	  kernel. If you select them all, kernel will probe it one by
729	  one and will fallback to default.
730
731# Alphabetically sorted list of Non standard 32 bit platforms
732
733config X86_SUPPORTS_MEMORY_FAILURE
734	def_bool y
735	# MCE code calls memory_failure():
736	depends on X86_MCE
737	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
738	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
739	depends on X86_64 || !SPARSEMEM
740	select ARCH_SUPPORTS_MEMORY_FAILURE
741
742config STA2X11
743	bool "STA2X11 Companion Chip Support"
744	depends on X86_32_NON_STANDARD && PCI
745	select SWIOTLB
746	select MFD_STA2X11
747	select GPIOLIB
748	help
749	  This adds support for boards based on the STA2X11 IO-Hub,
750	  a.k.a. "ConneXt". The chip is used in place of the standard
751	  PC chipset, so all "standard" peripherals are missing. If this
752	  option is selected the kernel will still be able to boot on
753	  standard PC machines.
754
755config X86_32_IRIS
756	tristate "Eurobraille/Iris poweroff module"
757	depends on X86_32
758	help
759	  The Iris machines from EuroBraille do not have APM or ACPI support
760	  to shut themselves down properly.  A special I/O sequence is
761	  needed to do so, which is what this module does at
762	  kernel shutdown.
763
764	  This is only for Iris machines from EuroBraille.
765
766	  If unused, say N.
767
768config SCHED_OMIT_FRAME_POINTER
769	def_bool y
770	prompt "Single-depth WCHAN output"
771	depends on X86
772	help
773	  Calculate simpler /proc/<PID>/wchan values. If this option
774	  is disabled then wchan values will recurse back to the
775	  caller function. This provides more accurate wchan values,
776	  at the expense of slightly more scheduling overhead.
777
778	  If in doubt, say "Y".
779
780menuconfig HYPERVISOR_GUEST
781	bool "Linux guest support"
782	help
783	  Say Y here to enable options for running Linux under various hyper-
784	  visors. This option enables basic hypervisor detection and platform
785	  setup.
786
787	  If you say N, all options in this submenu will be skipped and
788	  disabled, and Linux guest support won't be built in.
789
790if HYPERVISOR_GUEST
791
792config PARAVIRT
793	bool "Enable paravirtualization code"
794	depends on HAVE_STATIC_CALL
795	help
796	  This changes the kernel so it can modify itself when it is run
797	  under a hypervisor, potentially improving performance significantly
798	  over full virtualization.  However, when run without a hypervisor
799	  the kernel is theoretically slower and slightly larger.
800
801config PARAVIRT_XXL
802	bool
803
804config PARAVIRT_DEBUG
805	bool "paravirt-ops debugging"
806	depends on PARAVIRT && DEBUG_KERNEL
807	help
808	  Enable to debug paravirt_ops internals.  Specifically, BUG if
809	  a paravirt_op is missing when it is called.
810
811config PARAVIRT_SPINLOCKS
812	bool "Paravirtualization layer for spinlocks"
813	depends on PARAVIRT && SMP
814	help
815	  Paravirtualized spinlocks allow a pvops backend to replace the
816	  spinlock implementation with something virtualization-friendly
817	  (for example, block the virtual CPU rather than spinning).
818
819	  It has a minimal impact on native kernels and gives a nice performance
820	  benefit on paravirtualized KVM / Xen kernels.
821
822	  If you are unsure how to answer this question, answer Y.
823
824config X86_HV_CALLBACK_VECTOR
825	def_bool n
826
827source "arch/x86/xen/Kconfig"
828
829config KVM_GUEST
830	bool "KVM Guest support (including kvmclock)"
831	depends on PARAVIRT
832	select PARAVIRT_CLOCK
833	select ARCH_CPUIDLE_HALTPOLL
834	select X86_HV_CALLBACK_VECTOR
835	default y
836	help
837	  This option enables various optimizations for running under the KVM
838	  hypervisor. It includes a paravirtualized clock, so that instead
839	  of relying on a PIT (or probably other) emulation by the
840	  underlying device model, the host provides the guest with
841	  timing infrastructure such as time of day, and system time
842
843config ARCH_CPUIDLE_HALTPOLL
844	def_bool n
845	prompt "Disable host haltpoll when loading haltpoll driver"
846	help
847	  If virtualized under KVM, disable host haltpoll.
848
849config PVH
850	bool "Support for running PVH guests"
851	help
852	  This option enables the PVH entry point for guest virtual machines
853	  as specified in the x86/HVM direct boot ABI.
854
855config PARAVIRT_TIME_ACCOUNTING
856	bool "Paravirtual steal time accounting"
857	depends on PARAVIRT
858	help
859	  Select this option to enable fine granularity task steal time
860	  accounting. Time spent executing other tasks in parallel with
861	  the current vCPU is discounted from the vCPU power. To account for
862	  that, there can be a small performance impact.
863
864	  If in doubt, say N here.
865
866config PARAVIRT_CLOCK
867	bool
868
869config JAILHOUSE_GUEST
870	bool "Jailhouse non-root cell support"
871	depends on X86_64 && PCI
872	select X86_PM_TIMER
873	help
874	  This option allows to run Linux as guest in a Jailhouse non-root
875	  cell. You can leave this option disabled if you only want to start
876	  Jailhouse and run Linux afterwards in the root cell.
877
878config ACRN_GUEST
879	bool "ACRN Guest support"
880	depends on X86_64
881	select X86_HV_CALLBACK_VECTOR
882	help
883	  This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
884	  a flexible, lightweight reference open-source hypervisor, built with
885	  real-time and safety-criticality in mind. It is built for embedded
886	  IOT with small footprint and real-time features. More details can be
887	  found in https://projectacrn.org/.
888
889config INTEL_TDX_GUEST
890	bool "Intel TDX (Trust Domain Extensions) - Guest Support"
891	depends on X86_64 && CPU_SUP_INTEL
892	depends on X86_X2APIC
893	depends on EFI_STUB
894	select ARCH_HAS_CC_PLATFORM
895	select X86_MEM_ENCRYPT
896	select X86_MCE
897	select UNACCEPTED_MEMORY
898	help
899	  Support running as a guest under Intel TDX.  Without this support,
900	  the guest kernel can not boot or run under TDX.
901	  TDX includes memory encryption and integrity capabilities
902	  which protect the confidentiality and integrity of guest
903	  memory contents and CPU state. TDX guests are protected from
904	  some attacks from the VMM.
905
906endif # HYPERVISOR_GUEST
907
908source "arch/x86/Kconfig.cpu"
909
910config HPET_TIMER
911	def_bool X86_64
912	prompt "HPET Timer Support" if X86_32
913	help
914	  Use the IA-PC HPET (High Precision Event Timer) to manage
915	  time in preference to the PIT and RTC, if a HPET is
916	  present.
917	  HPET is the next generation timer replacing legacy 8254s.
918	  The HPET provides a stable time base on SMP
919	  systems, unlike the TSC, but it is more expensive to access,
920	  as it is off-chip.  The interface used is documented
921	  in the HPET spec, revision 1.
922
923	  You can safely choose Y here.  However, HPET will only be
924	  activated if the platform and the BIOS support this feature.
925	  Otherwise the 8254 will be used for timing services.
926
927	  Choose N to continue using the legacy 8254 timer.
928
929config HPET_EMULATE_RTC
930	def_bool y
931	depends on HPET_TIMER && (RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
932
933# Mark as expert because too many people got it wrong.
934# The code disables itself when not needed.
935config DMI
936	default y
937	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
938	bool "Enable DMI scanning" if EXPERT
939	help
940	  Enabled scanning of DMI to identify machine quirks. Say Y
941	  here unless you have verified that your setup is not
942	  affected by entries in the DMI blacklist. Required by PNP
943	  BIOS code.
944
945config GART_IOMMU
946	bool "Old AMD GART IOMMU support"
947	select DMA_OPS
948	select IOMMU_HELPER
949	select SWIOTLB
950	depends on X86_64 && PCI && AMD_NB
951	help
952	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
953	  GART based hardware IOMMUs.
954
955	  The GART supports full DMA access for devices with 32-bit access
956	  limitations, on systems with more than 3 GB. This is usually needed
957	  for USB, sound, many IDE/SATA chipsets and some other devices.
958
959	  Newer systems typically have a modern AMD IOMMU, supported via
960	  the CONFIG_AMD_IOMMU=y config option.
961
962	  In normal configurations this driver is only active when needed:
963	  there's more than 3 GB of memory and the system contains a
964	  32-bit limited device.
965
966	  If unsure, say Y.
967
968config BOOT_VESA_SUPPORT
969	bool
970	help
971	  If true, at least one selected framebuffer driver can take advantage
972	  of VESA video modes set at an early boot stage via the vga= parameter.
973
974config MAXSMP
975	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
976	depends on X86_64 && SMP && DEBUG_KERNEL
977	select CPUMASK_OFFSTACK
978	help
979	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
980	  If unsure, say N.
981
982#
983# The maximum number of CPUs supported:
984#
985# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
986# and which can be configured interactively in the
987# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
988#
989# The ranges are different on 32-bit and 64-bit kernels, depending on
990# hardware capabilities and scalability features of the kernel.
991#
992# ( If MAXSMP is enabled we just use the highest possible value and disable
993#   interactive configuration. )
994#
995
996config NR_CPUS_RANGE_BEGIN
997	int
998	default NR_CPUS_RANGE_END if MAXSMP
999	default    1 if !SMP
1000	default    2
1001
1002config NR_CPUS_RANGE_END
1003	int
1004	depends on X86_32
1005	default   64 if  SMP &&  X86_BIGSMP
1006	default    8 if  SMP && !X86_BIGSMP
1007	default    1 if !SMP
1008
1009config NR_CPUS_RANGE_END
1010	int
1011	depends on X86_64
1012	default 8192 if  SMP && CPUMASK_OFFSTACK
1013	default  512 if  SMP && !CPUMASK_OFFSTACK
1014	default    1 if !SMP
1015
1016config NR_CPUS_DEFAULT
1017	int
1018	depends on X86_32
1019	default   32 if  X86_BIGSMP
1020	default    8 if  SMP
1021	default    1 if !SMP
1022
1023config NR_CPUS_DEFAULT
1024	int
1025	depends on X86_64
1026	default 8192 if  MAXSMP
1027	default   64 if  SMP
1028	default    1 if !SMP
1029
1030config NR_CPUS
1031	int "Maximum number of CPUs" if SMP && !MAXSMP
1032	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
1033	default NR_CPUS_DEFAULT
1034	help
1035	  This allows you to specify the maximum number of CPUs which this
1036	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
1037	  supported value is 8192, otherwise the maximum value is 512.  The
1038	  minimum value which makes sense is 2.
1039
1040	  This is purely to save memory: each supported CPU adds about 8KB
1041	  to the kernel image.
1042
1043config SCHED_CLUSTER
1044	bool "Cluster scheduler support"
1045	depends on SMP
1046	default y
1047	help
1048	  Cluster scheduler support improves the CPU scheduler's decision
1049	  making when dealing with machines that have clusters of CPUs.
1050	  Cluster usually means a couple of CPUs which are placed closely
1051	  by sharing mid-level caches, last-level cache tags or internal
1052	  busses.
1053
1054config SCHED_SMT
1055	def_bool y if SMP
1056
1057config SCHED_MC
1058	def_bool y
1059	prompt "Multi-core scheduler support"
1060	depends on SMP
1061	help
1062	  Multi-core scheduler support improves the CPU scheduler's decision
1063	  making when dealing with multi-core CPU chips at a cost of slightly
1064	  increased overhead in some places. If unsure say N here.
1065
1066config SCHED_MC_PRIO
1067	bool "CPU core priorities scheduler support"
1068	depends on SCHED_MC
1069	select X86_INTEL_PSTATE if CPU_SUP_INTEL
1070	select X86_AMD_PSTATE if CPU_SUP_AMD && ACPI
1071	select CPU_FREQ
1072	default y
1073	help
1074	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1075	  core ordering determined at manufacturing time, which allows
1076	  certain cores to reach higher turbo frequencies (when running
1077	  single threaded workloads) than others.
1078
1079	  Enabling this kernel feature teaches the scheduler about
1080	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1081	  scheduler's CPU selection logic accordingly, so that higher
1082	  overall system performance can be achieved.
1083
1084	  This feature will have no effect on CPUs without this feature.
1085
1086	  If unsure say Y here.
1087
1088config UP_LATE_INIT
1089	def_bool y
1090	depends on !SMP && X86_LOCAL_APIC
1091
1092config X86_UP_APIC
1093	bool "Local APIC support on uniprocessors" if !PCI_MSI
1094	default PCI_MSI
1095	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1096	help
1097	  A local APIC (Advanced Programmable Interrupt Controller) is an
1098	  integrated interrupt controller in the CPU. If you have a single-CPU
1099	  system which has a processor with a local APIC, you can say Y here to
1100	  enable and use it. If you say Y here even though your machine doesn't
1101	  have a local APIC, then the kernel will still run with no slowdown at
1102	  all. The local APIC supports CPU-generated self-interrupts (timer,
1103	  performance counters), and the NMI watchdog which detects hard
1104	  lockups.
1105
1106config X86_UP_IOAPIC
1107	bool "IO-APIC support on uniprocessors"
1108	depends on X86_UP_APIC
1109	help
1110	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1111	  SMP-capable replacement for PC-style interrupt controllers. Most
1112	  SMP systems and many recent uniprocessor systems have one.
1113
1114	  If you have a single-CPU system with an IO-APIC, you can say Y here
1115	  to use it. If you say Y here even though your machine doesn't have
1116	  an IO-APIC, then the kernel will still run with no slowdown at all.
1117
1118config X86_LOCAL_APIC
1119	def_bool y
1120	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1121	select IRQ_DOMAIN_HIERARCHY
1122
1123config ACPI_MADT_WAKEUP
1124	def_bool y
1125	depends on X86_64
1126	depends on ACPI
1127	depends on SMP
1128	depends on X86_LOCAL_APIC
1129
1130config X86_IO_APIC
1131	def_bool y
1132	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1133
1134config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1135	bool "Reroute for broken boot IRQs"
1136	depends on X86_IO_APIC
1137	help
1138	  This option enables a workaround that fixes a source of
1139	  spurious interrupts. This is recommended when threaded
1140	  interrupt handling is used on systems where the generation of
1141	  superfluous "boot interrupts" cannot be disabled.
1142
1143	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1144	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1145	  kernel does during interrupt handling). On chipsets where this
1146	  boot IRQ generation cannot be disabled, this workaround keeps
1147	  the original IRQ line masked so that only the equivalent "boot
1148	  IRQ" is delivered to the CPUs. The workaround also tells the
1149	  kernel to set up the IRQ handler on the boot IRQ line. In this
1150	  way only one interrupt is delivered to the kernel. Otherwise
1151	  the spurious second interrupt may cause the kernel to bring
1152	  down (vital) interrupt lines.
1153
1154	  Only affects "broken" chipsets. Interrupt sharing may be
1155	  increased on these systems.
1156
1157config X86_MCE
1158	bool "Machine Check / overheating reporting"
1159	select GENERIC_ALLOCATOR
1160	default y
1161	help
1162	  Machine Check support allows the processor to notify the
1163	  kernel if it detects a problem (e.g. overheating, data corruption).
1164	  The action the kernel takes depends on the severity of the problem,
1165	  ranging from warning messages to halting the machine.
1166
1167config X86_MCELOG_LEGACY
1168	bool "Support for deprecated /dev/mcelog character device"
1169	depends on X86_MCE
1170	help
1171	  Enable support for /dev/mcelog which is needed by the old mcelog
1172	  userspace logging daemon. Consider switching to the new generation
1173	  rasdaemon solution.
1174
1175config X86_MCE_INTEL
1176	def_bool y
1177	prompt "Intel MCE features"
1178	depends on X86_MCE && X86_LOCAL_APIC
1179	help
1180	  Additional support for intel specific MCE features such as
1181	  the thermal monitor.
1182
1183config X86_MCE_AMD
1184	def_bool y
1185	prompt "AMD MCE features"
1186	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1187	help
1188	  Additional support for AMD specific MCE features such as
1189	  the DRAM Error Threshold.
1190
1191config X86_ANCIENT_MCE
1192	bool "Support for old Pentium 5 / WinChip machine checks"
1193	depends on X86_32 && X86_MCE
1194	help
1195	  Include support for machine check handling on old Pentium 5 or WinChip
1196	  systems. These typically need to be enabled explicitly on the command
1197	  line.
1198
1199config X86_MCE_THRESHOLD
1200	depends on X86_MCE_AMD || X86_MCE_INTEL
1201	def_bool y
1202
1203config X86_MCE_INJECT
1204	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1205	tristate "Machine check injector support"
1206	help
1207	  Provide support for injecting machine checks for testing purposes.
1208	  If you don't know what a machine check is and you don't do kernel
1209	  QA it is safe to say n.
1210
1211source "arch/x86/events/Kconfig"
1212
1213config X86_LEGACY_VM86
1214	bool "Legacy VM86 support"
1215	depends on X86_32
1216	help
1217	  This option allows user programs to put the CPU into V8086
1218	  mode, which is an 80286-era approximation of 16-bit real mode.
1219
1220	  Some very old versions of X and/or vbetool require this option
1221	  for user mode setting.  Similarly, DOSEMU will use it if
1222	  available to accelerate real mode DOS programs.  However, any
1223	  recent version of DOSEMU, X, or vbetool should be fully
1224	  functional even without kernel VM86 support, as they will all
1225	  fall back to software emulation. Nevertheless, if you are using
1226	  a 16-bit DOS program where 16-bit performance matters, vm86
1227	  mode might be faster than emulation and you might want to
1228	  enable this option.
1229
1230	  Note that any app that works on a 64-bit kernel is unlikely to
1231	  need this option, as 64-bit kernels don't, and can't, support
1232	  V8086 mode. This option is also unrelated to 16-bit protected
1233	  mode and is not needed to run most 16-bit programs under Wine.
1234
1235	  Enabling this option increases the complexity of the kernel
1236	  and slows down exception handling a tiny bit.
1237
1238	  If unsure, say N here.
1239
1240config VM86
1241	bool
1242	default X86_LEGACY_VM86
1243
1244config X86_16BIT
1245	bool "Enable support for 16-bit segments" if EXPERT
1246	default y
1247	depends on MODIFY_LDT_SYSCALL
1248	help
1249	  This option is required by programs like Wine to run 16-bit
1250	  protected mode legacy code on x86 processors.  Disabling
1251	  this option saves about 300 bytes on i386, or around 6K text
1252	  plus 16K runtime memory on x86-64,
1253
1254config X86_ESPFIX32
1255	def_bool y
1256	depends on X86_16BIT && X86_32
1257
1258config X86_ESPFIX64
1259	def_bool y
1260	depends on X86_16BIT && X86_64
1261
1262config X86_VSYSCALL_EMULATION
1263	bool "Enable vsyscall emulation" if EXPERT
1264	default y
1265	depends on X86_64
1266	help
1267	  This enables emulation of the legacy vsyscall page.  Disabling
1268	  it is roughly equivalent to booting with vsyscall=none, except
1269	  that it will also disable the helpful warning if a program
1270	  tries to use a vsyscall.  With this option set to N, offending
1271	  programs will just segfault, citing addresses of the form
1272	  0xffffffffff600?00.
1273
1274	  This option is required by many programs built before 2013, and
1275	  care should be used even with newer programs if set to N.
1276
1277	  Disabling this option saves about 7K of kernel size and
1278	  possibly 4K of additional runtime pagetable memory.
1279
1280config X86_IOPL_IOPERM
1281	bool "IOPERM and IOPL Emulation"
1282	default y
1283	help
1284	  This enables the ioperm() and iopl() syscalls which are necessary
1285	  for legacy applications.
1286
1287	  Legacy IOPL support is an overbroad mechanism which allows user
1288	  space aside of accessing all 65536 I/O ports also to disable
1289	  interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1290	  capabilities and permission from potentially active security
1291	  modules.
1292
1293	  The emulation restricts the functionality of the syscall to
1294	  only allowing the full range I/O port access, but prevents the
1295	  ability to disable interrupts from user space which would be
1296	  granted if the hardware IOPL mechanism would be used.
1297
1298config TOSHIBA
1299	tristate "Toshiba Laptop support"
1300	depends on X86_32
1301	help
1302	  This adds a driver to safely access the System Management Mode of
1303	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1304	  not work on models with a Phoenix BIOS. The System Management Mode
1305	  is used to set the BIOS and power saving options on Toshiba portables.
1306
1307	  For information on utilities to make use of this driver see the
1308	  Toshiba Linux utilities web site at:
1309	  <http://www.buzzard.org.uk/toshiba/>.
1310
1311	  Say Y if you intend to run this kernel on a Toshiba portable.
1312	  Say N otherwise.
1313
1314config X86_REBOOTFIXUPS
1315	bool "Enable X86 board specific fixups for reboot"
1316	depends on X86_32
1317	help
1318	  This enables chipset and/or board specific fixups to be done
1319	  in order to get reboot to work correctly. This is only needed on
1320	  some combinations of hardware and BIOS. The symptom, for which
1321	  this config is intended, is when reboot ends with a stalled/hung
1322	  system.
1323
1324	  Currently, the only fixup is for the Geode machines using
1325	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1326
1327	  Say Y if you want to enable the fixup. Currently, it's safe to
1328	  enable this option even if you don't need it.
1329	  Say N otherwise.
1330
1331config MICROCODE
1332	def_bool y
1333	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1334
1335config MICROCODE_INITRD32
1336	def_bool y
1337	depends on MICROCODE && X86_32 && BLK_DEV_INITRD
1338
1339config MICROCODE_LATE_LOADING
1340	bool "Late microcode loading (DANGEROUS)"
1341	default n
1342	depends on MICROCODE && SMP
1343	help
1344	  Loading microcode late, when the system is up and executing instructions
1345	  is a tricky business and should be avoided if possible. Just the sequence
1346	  of synchronizing all cores and SMT threads is one fragile dance which does
1347	  not guarantee that cores might not softlock after the loading. Therefore,
1348	  use this at your own risk. Late loading taints the kernel unless the
1349	  microcode header indicates that it is safe for late loading via the
1350	  minimal revision check. This minimal revision check can be enforced on
1351	  the kernel command line with "microcode.minrev=Y".
1352
1353config MICROCODE_LATE_FORCE_MINREV
1354	bool "Enforce late microcode loading minimal revision check"
1355	default n
1356	depends on MICROCODE_LATE_LOADING
1357	help
1358	  To prevent that users load microcode late which modifies already
1359	  in use features, newer microcode patches have a minimum revision field
1360	  in the microcode header, which tells the kernel which minimum
1361	  revision must be active in the CPU to safely load that new microcode
1362	  late into the running system. If disabled the check will not
1363	  be enforced but the kernel will be tainted when the minimal
1364	  revision check fails.
1365
1366	  This minimal revision check can also be controlled via the
1367	  "microcode.minrev" parameter on the kernel command line.
1368
1369	  If unsure say Y.
1370
1371config X86_MSR
1372	tristate "/dev/cpu/*/msr - Model-specific register support"
1373	help
1374	  This device gives privileged processes access to the x86
1375	  Model-Specific Registers (MSRs).  It is a character device with
1376	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1377	  MSR accesses are directed to a specific CPU on multi-processor
1378	  systems.
1379
1380config X86_CPUID
1381	tristate "/dev/cpu/*/cpuid - CPU information support"
1382	help
1383	  This device gives processes access to the x86 CPUID instruction to
1384	  be executed on a specific processor.  It is a character device
1385	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1386	  /dev/cpu/31/cpuid.
1387
1388choice
1389	prompt "High Memory Support"
1390	default HIGHMEM4G
1391	depends on X86_32
1392
1393config NOHIGHMEM
1394	bool "off"
1395	help
1396	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1397	  However, the address space of 32-bit x86 processors is only 4
1398	  Gigabytes large. That means that, if you have a large amount of
1399	  physical memory, not all of it can be "permanently mapped" by the
1400	  kernel. The physical memory that's not permanently mapped is called
1401	  "high memory".
1402
1403	  If you are compiling a kernel which will never run on a machine with
1404	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1405	  choice and suitable for most users). This will result in a "3GB/1GB"
1406	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1407	  space and the remaining part of the 4GB virtual memory space is used
1408	  by the kernel to permanently map as much physical memory as
1409	  possible.
1410
1411	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1412	  answer "4GB" here.
1413
1414	  If more than 4 Gigabytes is used then answer "64GB" here. This
1415	  selection turns Intel PAE (Physical Address Extension) mode on.
1416	  PAE implements 3-level paging on IA32 processors. PAE is fully
1417	  supported by Linux, PAE mode is implemented on all recent Intel
1418	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1419	  then the kernel will not boot on CPUs that don't support PAE!
1420
1421	  The actual amount of total physical memory will either be
1422	  auto detected or can be forced by using a kernel command line option
1423	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1424	  your boot loader (lilo or loadlin) about how to pass options to the
1425	  kernel at boot time.)
1426
1427	  If unsure, say "off".
1428
1429config HIGHMEM4G
1430	bool "4GB"
1431	help
1432	  Select this if you have a 32-bit processor and between 1 and 4
1433	  gigabytes of physical RAM.
1434
1435config HIGHMEM64G
1436	bool "64GB"
1437	depends on X86_HAVE_PAE
1438	select X86_PAE
1439	help
1440	  Select this if you have a 32-bit processor and more than 4
1441	  gigabytes of physical RAM.
1442
1443endchoice
1444
1445choice
1446	prompt "Memory split" if EXPERT
1447	default VMSPLIT_3G
1448	depends on X86_32
1449	help
1450	  Select the desired split between kernel and user memory.
1451
1452	  If the address range available to the kernel is less than the
1453	  physical memory installed, the remaining memory will be available
1454	  as "high memory". Accessing high memory is a little more costly
1455	  than low memory, as it needs to be mapped into the kernel first.
1456	  Note that increasing the kernel address space limits the range
1457	  available to user programs, making the address space there
1458	  tighter.  Selecting anything other than the default 3G/1G split
1459	  will also likely make your kernel incompatible with binary-only
1460	  kernel modules.
1461
1462	  If you are not absolutely sure what you are doing, leave this
1463	  option alone!
1464
1465	config VMSPLIT_3G
1466		bool "3G/1G user/kernel split"
1467	config VMSPLIT_3G_OPT
1468		depends on !X86_PAE
1469		bool "3G/1G user/kernel split (for full 1G low memory)"
1470	config VMSPLIT_2G
1471		bool "2G/2G user/kernel split"
1472	config VMSPLIT_2G_OPT
1473		depends on !X86_PAE
1474		bool "2G/2G user/kernel split (for full 2G low memory)"
1475	config VMSPLIT_1G
1476		bool "1G/3G user/kernel split"
1477endchoice
1478
1479config PAGE_OFFSET
1480	hex
1481	default 0xB0000000 if VMSPLIT_3G_OPT
1482	default 0x80000000 if VMSPLIT_2G
1483	default 0x78000000 if VMSPLIT_2G_OPT
1484	default 0x40000000 if VMSPLIT_1G
1485	default 0xC0000000
1486	depends on X86_32
1487
1488config HIGHMEM
1489	def_bool y
1490	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1491
1492config X86_PAE
1493	bool "PAE (Physical Address Extension) Support"
1494	depends on X86_32 && X86_HAVE_PAE
1495	select PHYS_ADDR_T_64BIT
1496	select SWIOTLB
1497	help
1498	  PAE is required for NX support, and furthermore enables
1499	  larger swapspace support for non-overcommit purposes. It
1500	  has the cost of more pagetable lookup overhead, and also
1501	  consumes more pagetable space per process.
1502
1503config X86_5LEVEL
1504	bool "Enable 5-level page tables support"
1505	default y
1506	select DYNAMIC_MEMORY_LAYOUT
1507	select SPARSEMEM_VMEMMAP
1508	depends on X86_64
1509	help
1510	  5-level paging enables access to larger address space:
1511	  up to 128 PiB of virtual address space and 4 PiB of
1512	  physical address space.
1513
1514	  It will be supported by future Intel CPUs.
1515
1516	  A kernel with the option enabled can be booted on machines that
1517	  support 4- or 5-level paging.
1518
1519	  See Documentation/arch/x86/x86_64/5level-paging.rst for more
1520	  information.
1521
1522	  Say N if unsure.
1523
1524config X86_DIRECT_GBPAGES
1525	def_bool y
1526	depends on X86_64
1527	help
1528	  Certain kernel features effectively disable kernel
1529	  linear 1 GB mappings (even if the CPU otherwise
1530	  supports them), so don't confuse the user by printing
1531	  that we have them enabled.
1532
1533config X86_CPA_STATISTICS
1534	bool "Enable statistic for Change Page Attribute"
1535	depends on DEBUG_FS
1536	help
1537	  Expose statistics about the Change Page Attribute mechanism, which
1538	  helps to determine the effectiveness of preserving large and huge
1539	  page mappings when mapping protections are changed.
1540
1541config X86_MEM_ENCRYPT
1542	select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1543	select DYNAMIC_PHYSICAL_MASK
1544	def_bool n
1545
1546config AMD_MEM_ENCRYPT
1547	bool "AMD Secure Memory Encryption (SME) support"
1548	depends on X86_64 && CPU_SUP_AMD
1549	depends on EFI_STUB
1550	select DMA_COHERENT_POOL
1551	select ARCH_USE_MEMREMAP_PROT
1552	select INSTRUCTION_DECODER
1553	select ARCH_HAS_CC_PLATFORM
1554	select X86_MEM_ENCRYPT
1555	select UNACCEPTED_MEMORY
1556	help
1557	  Say yes to enable support for the encryption of system memory.
1558	  This requires an AMD processor that supports Secure Memory
1559	  Encryption (SME).
1560
1561# Common NUMA Features
1562config NUMA
1563	bool "NUMA Memory Allocation and Scheduler Support"
1564	depends on SMP
1565	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1566	default y if X86_BIGSMP
1567	select USE_PERCPU_NUMA_NODE_ID
1568	select OF_NUMA if OF
1569	help
1570	  Enable NUMA (Non-Uniform Memory Access) support.
1571
1572	  The kernel will try to allocate memory used by a CPU on the
1573	  local memory controller of the CPU and add some more
1574	  NUMA awareness to the kernel.
1575
1576	  For 64-bit this is recommended if the system is Intel Core i7
1577	  (or later), AMD Opteron, or EM64T NUMA.
1578
1579	  For 32-bit this is only needed if you boot a 32-bit
1580	  kernel on a 64-bit NUMA platform.
1581
1582	  Otherwise, you should say N.
1583
1584config AMD_NUMA
1585	def_bool y
1586	prompt "Old style AMD Opteron NUMA detection"
1587	depends on X86_64 && NUMA && PCI
1588	help
1589	  Enable AMD NUMA node topology detection.  You should say Y here if
1590	  you have a multi processor AMD system. This uses an old method to
1591	  read the NUMA configuration directly from the builtin Northbridge
1592	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1593	  which also takes priority if both are compiled in.
1594
1595config X86_64_ACPI_NUMA
1596	def_bool y
1597	prompt "ACPI NUMA detection"
1598	depends on X86_64 && NUMA && ACPI && PCI
1599	select ACPI_NUMA
1600	help
1601	  Enable ACPI SRAT based node topology detection.
1602
1603config NUMA_EMU
1604	bool "NUMA emulation"
1605	depends on NUMA
1606	help
1607	  Enable NUMA emulation. A flat machine will be split
1608	  into virtual nodes when booted with "numa=fake=N", where N is the
1609	  number of nodes. This is only useful for debugging.
1610
1611config NODES_SHIFT
1612	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1613	range 1 10
1614	default "10" if MAXSMP
1615	default "6" if X86_64
1616	default "3"
1617	depends on NUMA
1618	help
1619	  Specify the maximum number of NUMA Nodes available on the target
1620	  system.  Increases memory reserved to accommodate various tables.
1621
1622config ARCH_FLATMEM_ENABLE
1623	def_bool y
1624	depends on X86_32 && !NUMA
1625
1626config ARCH_SPARSEMEM_ENABLE
1627	def_bool y
1628	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1629	select SPARSEMEM_STATIC if X86_32
1630	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1631
1632config ARCH_SPARSEMEM_DEFAULT
1633	def_bool X86_64 || (NUMA && X86_32)
1634
1635config ARCH_SELECT_MEMORY_MODEL
1636	def_bool y
1637	depends on ARCH_SPARSEMEM_ENABLE && ARCH_FLATMEM_ENABLE
1638
1639config ARCH_MEMORY_PROBE
1640	bool "Enable sysfs memory/probe interface"
1641	depends on MEMORY_HOTPLUG
1642	help
1643	  This option enables a sysfs memory/probe interface for testing.
1644	  See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1645	  If you are unsure how to answer this question, answer N.
1646
1647config ARCH_PROC_KCORE_TEXT
1648	def_bool y
1649	depends on X86_64 && PROC_KCORE
1650
1651config ILLEGAL_POINTER_VALUE
1652	hex
1653	default 0 if X86_32
1654	default 0xdead000000000000 if X86_64
1655
1656config X86_PMEM_LEGACY_DEVICE
1657	bool
1658
1659config X86_PMEM_LEGACY
1660	tristate "Support non-standard NVDIMMs and ADR protected memory"
1661	depends on PHYS_ADDR_T_64BIT
1662	depends on BLK_DEV
1663	select X86_PMEM_LEGACY_DEVICE
1664	select NUMA_KEEP_MEMINFO if NUMA
1665	select LIBNVDIMM
1666	help
1667	  Treat memory marked using the non-standard e820 type of 12 as used
1668	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1669	  The kernel will offer these regions to the 'pmem' driver so
1670	  they can be used for persistent storage.
1671
1672	  Say Y if unsure.
1673
1674config HIGHPTE
1675	bool "Allocate 3rd-level pagetables from highmem"
1676	depends on HIGHMEM
1677	help
1678	  The VM uses one page table entry for each page of physical memory.
1679	  For systems with a lot of RAM, this can be wasteful of precious
1680	  low memory.  Setting this option will put user-space page table
1681	  entries in high memory.
1682
1683config X86_CHECK_BIOS_CORRUPTION
1684	bool "Check for low memory corruption"
1685	help
1686	  Periodically check for memory corruption in low memory, which
1687	  is suspected to be caused by BIOS.  Even when enabled in the
1688	  configuration, it is disabled at runtime.  Enable it by
1689	  setting "memory_corruption_check=1" on the kernel command
1690	  line.  By default it scans the low 64k of memory every 60
1691	  seconds; see the memory_corruption_check_size and
1692	  memory_corruption_check_period parameters in
1693	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1694
1695	  When enabled with the default parameters, this option has
1696	  almost no overhead, as it reserves a relatively small amount
1697	  of memory and scans it infrequently.  It both detects corruption
1698	  and prevents it from affecting the running system.
1699
1700	  It is, however, intended as a diagnostic tool; if repeatable
1701	  BIOS-originated corruption always affects the same memory,
1702	  you can use memmap= to prevent the kernel from using that
1703	  memory.
1704
1705config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1706	bool "Set the default setting of memory_corruption_check"
1707	depends on X86_CHECK_BIOS_CORRUPTION
1708	default y
1709	help
1710	  Set whether the default state of memory_corruption_check is
1711	  on or off.
1712
1713config MATH_EMULATION
1714	bool
1715	depends on MODIFY_LDT_SYSCALL
1716	prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1717	help
1718	  Linux can emulate a math coprocessor (used for floating point
1719	  operations) if you don't have one. 486DX and Pentium processors have
1720	  a math coprocessor built in, 486SX and 386 do not, unless you added
1721	  a 487DX or 387, respectively. (The messages during boot time can
1722	  give you some hints here ["man dmesg"].) Everyone needs either a
1723	  coprocessor or this emulation.
1724
1725	  If you don't have a math coprocessor, you need to say Y here; if you
1726	  say Y here even though you have a coprocessor, the coprocessor will
1727	  be used nevertheless. (This behavior can be changed with the kernel
1728	  command line option "no387", which comes handy if your coprocessor
1729	  is broken. Try "man bootparam" or see the documentation of your boot
1730	  loader (lilo or loadlin) about how to pass options to the kernel at
1731	  boot time.) This means that it is a good idea to say Y here if you
1732	  intend to use this kernel on different machines.
1733
1734	  More information about the internals of the Linux math coprocessor
1735	  emulation can be found in <file:arch/x86/math-emu/README>.
1736
1737	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1738	  kernel, it won't hurt.
1739
1740config MTRR
1741	def_bool y
1742	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1743	help
1744	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1745	  the Memory Type Range Registers (MTRRs) may be used to control
1746	  processor access to memory ranges. This is most useful if you have
1747	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1748	  allows bus write transfers to be combined into a larger transfer
1749	  before bursting over the PCI/AGP bus. This can increase performance
1750	  of image write operations 2.5 times or more. Saying Y here creates a
1751	  /proc/mtrr file which may be used to manipulate your processor's
1752	  MTRRs. Typically the X server should use this.
1753
1754	  This code has a reasonably generic interface so that similar
1755	  control registers on other processors can be easily supported
1756	  as well:
1757
1758	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1759	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1760	  these, the ARRs are used to emulate the MTRRs.
1761	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1762	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1763	  write-combining. All of these processors are supported by this code
1764	  and it makes sense to say Y here if you have one of them.
1765
1766	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1767	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1768	  can lead to all sorts of problems, so it's good to say Y here.
1769
1770	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1771	  just add about 9 KB to your kernel.
1772
1773	  See <file:Documentation/arch/x86/mtrr.rst> for more information.
1774
1775config MTRR_SANITIZER
1776	def_bool y
1777	prompt "MTRR cleanup support"
1778	depends on MTRR
1779	help
1780	  Convert MTRR layout from continuous to discrete, so X drivers can
1781	  add writeback entries.
1782
1783	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1784	  The largest mtrr entry size for a continuous block can be set with
1785	  mtrr_chunk_size.
1786
1787	  If unsure, say Y.
1788
1789config MTRR_SANITIZER_ENABLE_DEFAULT
1790	int "MTRR cleanup enable value (0-1)"
1791	range 0 1
1792	default "0"
1793	depends on MTRR_SANITIZER
1794	help
1795	  Enable mtrr cleanup default value
1796
1797config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1798	int "MTRR cleanup spare reg num (0-7)"
1799	range 0 7
1800	default "1"
1801	depends on MTRR_SANITIZER
1802	help
1803	  mtrr cleanup spare entries default, it can be changed via
1804	  mtrr_spare_reg_nr=N on the kernel command line.
1805
1806config X86_PAT
1807	def_bool y
1808	prompt "x86 PAT support" if EXPERT
1809	depends on MTRR
1810	help
1811	  Use PAT attributes to setup page level cache control.
1812
1813	  PATs are the modern equivalents of MTRRs and are much more
1814	  flexible than MTRRs.
1815
1816	  Say N here if you see bootup problems (boot crash, boot hang,
1817	  spontaneous reboots) or a non-working video driver.
1818
1819	  If unsure, say Y.
1820
1821config ARCH_USES_PG_UNCACHED
1822	def_bool y
1823	depends on X86_PAT
1824
1825config X86_UMIP
1826	def_bool y
1827	prompt "User Mode Instruction Prevention" if EXPERT
1828	help
1829	  User Mode Instruction Prevention (UMIP) is a security feature in
1830	  some x86 processors. If enabled, a general protection fault is
1831	  issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1832	  executed in user mode. These instructions unnecessarily expose
1833	  information about the hardware state.
1834
1835	  The vast majority of applications do not use these instructions.
1836	  For the very few that do, software emulation is provided in
1837	  specific cases in protected and virtual-8086 modes. Emulated
1838	  results are dummy.
1839
1840config CC_HAS_IBT
1841	# GCC >= 9 and binutils >= 2.29
1842	# Retpoline check to work around https://gcc.gnu.org/bugzilla/show_bug.cgi?id=93654
1843	# Clang/LLVM >= 14
1844	# https://github.com/llvm/llvm-project/commit/e0b89df2e0f0130881bf6c39bf31d7f6aac00e0f
1845	# https://github.com/llvm/llvm-project/commit/dfcf69770bc522b9e411c66454934a37c1f35332
1846	def_bool ((CC_IS_GCC && $(cc-option, -fcf-protection=branch -mindirect-branch-register)) || \
1847		  (CC_IS_CLANG && CLANG_VERSION >= 140000)) && \
1848		  $(as-instr,endbr64)
1849
1850config X86_CET
1851	def_bool n
1852	help
1853	  CET features configured (Shadow stack or IBT)
1854
1855config X86_KERNEL_IBT
1856	prompt "Indirect Branch Tracking"
1857	def_bool y
1858	depends on X86_64 && CC_HAS_IBT && HAVE_OBJTOOL
1859	# https://github.com/llvm/llvm-project/commit/9d7001eba9c4cb311e03cd8cdc231f9e579f2d0f
1860	depends on !LD_IS_LLD || LLD_VERSION >= 140000
1861	select OBJTOOL
1862	select X86_CET
1863	help
1864	  Build the kernel with support for Indirect Branch Tracking, a
1865	  hardware support course-grain forward-edge Control Flow Integrity
1866	  protection. It enforces that all indirect calls must land on
1867	  an ENDBR instruction, as such, the compiler will instrument the
1868	  code with them to make this happen.
1869
1870	  In addition to building the kernel with IBT, seal all functions that
1871	  are not indirect call targets, avoiding them ever becoming one.
1872
1873	  This requires LTO like objtool runs and will slow down the build. It
1874	  does significantly reduce the number of ENDBR instructions in the
1875	  kernel image.
1876
1877config X86_INTEL_MEMORY_PROTECTION_KEYS
1878	prompt "Memory Protection Keys"
1879	def_bool y
1880	# Note: only available in 64-bit mode
1881	depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
1882	select ARCH_USES_HIGH_VMA_FLAGS
1883	select ARCH_HAS_PKEYS
1884	help
1885	  Memory Protection Keys provides a mechanism for enforcing
1886	  page-based protections, but without requiring modification of the
1887	  page tables when an application changes protection domains.
1888
1889	  For details, see Documentation/core-api/protection-keys.rst
1890
1891	  If unsure, say y.
1892
1893config ARCH_PKEY_BITS
1894	int
1895	default 4
1896
1897choice
1898	prompt "TSX enable mode"
1899	depends on CPU_SUP_INTEL
1900	default X86_INTEL_TSX_MODE_OFF
1901	help
1902	  Intel's TSX (Transactional Synchronization Extensions) feature
1903	  allows to optimize locking protocols through lock elision which
1904	  can lead to a noticeable performance boost.
1905
1906	  On the other hand it has been shown that TSX can be exploited
1907	  to form side channel attacks (e.g. TAA) and chances are there
1908	  will be more of those attacks discovered in the future.
1909
1910	  Therefore TSX is not enabled by default (aka tsx=off). An admin
1911	  might override this decision by tsx=on the command line parameter.
1912	  Even with TSX enabled, the kernel will attempt to enable the best
1913	  possible TAA mitigation setting depending on the microcode available
1914	  for the particular machine.
1915
1916	  This option allows to set the default tsx mode between tsx=on, =off
1917	  and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1918	  details.
1919
1920	  Say off if not sure, auto if TSX is in use but it should be used on safe
1921	  platforms or on if TSX is in use and the security aspect of tsx is not
1922	  relevant.
1923
1924config X86_INTEL_TSX_MODE_OFF
1925	bool "off"
1926	help
1927	  TSX is disabled if possible - equals to tsx=off command line parameter.
1928
1929config X86_INTEL_TSX_MODE_ON
1930	bool "on"
1931	help
1932	  TSX is always enabled on TSX capable HW - equals the tsx=on command
1933	  line parameter.
1934
1935config X86_INTEL_TSX_MODE_AUTO
1936	bool "auto"
1937	help
1938	  TSX is enabled on TSX capable HW that is believed to be safe against
1939	  side channel attacks- equals the tsx=auto command line parameter.
1940endchoice
1941
1942config X86_SGX
1943	bool "Software Guard eXtensions (SGX)"
1944	depends on X86_64 && CPU_SUP_INTEL && X86_X2APIC
1945	depends on CRYPTO=y
1946	depends on CRYPTO_SHA256=y
1947	select MMU_NOTIFIER
1948	select NUMA_KEEP_MEMINFO if NUMA
1949	select XARRAY_MULTI
1950	help
1951	  Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions
1952	  that can be used by applications to set aside private regions of code
1953	  and data, referred to as enclaves. An enclave's private memory can
1954	  only be accessed by code running within the enclave. Accesses from
1955	  outside the enclave, including other enclaves, are disallowed by
1956	  hardware.
1957
1958	  If unsure, say N.
1959
1960config X86_USER_SHADOW_STACK
1961	bool "X86 userspace shadow stack"
1962	depends on AS_WRUSS
1963	depends on X86_64
1964	select ARCH_USES_HIGH_VMA_FLAGS
1965	select X86_CET
1966	help
1967	  Shadow stack protection is a hardware feature that detects function
1968	  return address corruption.  This helps mitigate ROP attacks.
1969	  Applications must be enabled to use it, and old userspace does not
1970	  get protection "for free".
1971
1972	  CPUs supporting shadow stacks were first released in 2020.
1973
1974	  See Documentation/arch/x86/shstk.rst for more information.
1975
1976	  If unsure, say N.
1977
1978config INTEL_TDX_HOST
1979	bool "Intel Trust Domain Extensions (TDX) host support"
1980	depends on CPU_SUP_INTEL
1981	depends on X86_64
1982	depends on KVM_INTEL
1983	depends on X86_X2APIC
1984	select ARCH_KEEP_MEMBLOCK
1985	depends on CONTIG_ALLOC
1986	depends on !KEXEC_CORE
1987	depends on X86_MCE
1988	help
1989	  Intel Trust Domain Extensions (TDX) protects guest VMs from malicious
1990	  host and certain physical attacks.  This option enables necessary TDX
1991	  support in the host kernel to run confidential VMs.
1992
1993	  If unsure, say N.
1994
1995config EFI
1996	bool "EFI runtime service support"
1997	depends on ACPI
1998	select UCS2_STRING
1999	select EFI_RUNTIME_WRAPPERS
2000	select ARCH_USE_MEMREMAP_PROT
2001	select EFI_RUNTIME_MAP if KEXEC_CORE
2002	help
2003	  This enables the kernel to use EFI runtime services that are
2004	  available (such as the EFI variable services).
2005
2006	  This option is only useful on systems that have EFI firmware.
2007	  In addition, you should use the latest ELILO loader available
2008	  at <http://elilo.sourceforge.net> in order to take advantage
2009	  of EFI runtime services. However, even with this option, the
2010	  resultant kernel should continue to boot on existing non-EFI
2011	  platforms.
2012
2013config EFI_STUB
2014	bool "EFI stub support"
2015	depends on EFI
2016	select RELOCATABLE
2017	help
2018	  This kernel feature allows a bzImage to be loaded directly
2019	  by EFI firmware without the use of a bootloader.
2020
2021	  See Documentation/admin-guide/efi-stub.rst for more information.
2022
2023config EFI_HANDOVER_PROTOCOL
2024	bool "EFI handover protocol (DEPRECATED)"
2025	depends on EFI_STUB
2026	default y
2027	help
2028	  Select this in order to include support for the deprecated EFI
2029	  handover protocol, which defines alternative entry points into the
2030	  EFI stub.  This is a practice that has no basis in the UEFI
2031	  specification, and requires a priori knowledge on the part of the
2032	  bootloader about Linux/x86 specific ways of passing the command line
2033	  and initrd, and where in memory those assets may be loaded.
2034
2035	  If in doubt, say Y. Even though the corresponding support is not
2036	  present in upstream GRUB or other bootloaders, most distros build
2037	  GRUB with numerous downstream patches applied, and may rely on the
2038	  handover protocol as as result.
2039
2040config EFI_MIXED
2041	bool "EFI mixed-mode support"
2042	depends on EFI_STUB && X86_64
2043	help
2044	  Enabling this feature allows a 64-bit kernel to be booted
2045	  on a 32-bit firmware, provided that your CPU supports 64-bit
2046	  mode.
2047
2048	  Note that it is not possible to boot a mixed-mode enabled
2049	  kernel via the EFI boot stub - a bootloader that supports
2050	  the EFI handover protocol must be used.
2051
2052	  If unsure, say N.
2053
2054config EFI_RUNTIME_MAP
2055	bool "Export EFI runtime maps to sysfs" if EXPERT
2056	depends on EFI
2057	help
2058	  Export EFI runtime memory regions to /sys/firmware/efi/runtime-map.
2059	  That memory map is required by the 2nd kernel to set up EFI virtual
2060	  mappings after kexec, but can also be used for debugging purposes.
2061
2062	  See also Documentation/ABI/testing/sysfs-firmware-efi-runtime-map.
2063
2064source "kernel/Kconfig.hz"
2065
2066config ARCH_SUPPORTS_KEXEC
2067	def_bool y
2068
2069config ARCH_SUPPORTS_KEXEC_FILE
2070	def_bool X86_64
2071
2072config ARCH_SELECTS_KEXEC_FILE
2073	def_bool y
2074	depends on KEXEC_FILE
2075	select HAVE_IMA_KEXEC if IMA
2076
2077config ARCH_SUPPORTS_KEXEC_PURGATORY
2078	def_bool y
2079
2080config ARCH_SUPPORTS_KEXEC_SIG
2081	def_bool y
2082
2083config ARCH_SUPPORTS_KEXEC_SIG_FORCE
2084	def_bool y
2085
2086config ARCH_SUPPORTS_KEXEC_BZIMAGE_VERIFY_SIG
2087	def_bool y
2088
2089config ARCH_SUPPORTS_KEXEC_JUMP
2090	def_bool y
2091
2092config ARCH_SUPPORTS_CRASH_DUMP
2093	def_bool X86_64 || (X86_32 && HIGHMEM)
2094
2095config ARCH_SUPPORTS_CRASH_HOTPLUG
2096	def_bool y
2097
2098config ARCH_HAS_GENERIC_CRASHKERNEL_RESERVATION
2099	def_bool CRASH_RESERVE
2100
2101config PHYSICAL_START
2102	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2103	default "0x1000000"
2104	help
2105	  This gives the physical address where the kernel is loaded.
2106
2107	  If the kernel is not relocatable (CONFIG_RELOCATABLE=n) then bzImage
2108	  will decompress itself to above physical address and run from there.
2109	  Otherwise, bzImage will run from the address where it has been loaded
2110	  by the boot loader. The only exception is if it is loaded below the
2111	  above physical address, in which case it will relocate itself there.
2112
2113	  In normal kdump cases one does not have to set/change this option
2114	  as now bzImage can be compiled as a completely relocatable image
2115	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2116	  address. This option is mainly useful for the folks who don't want
2117	  to use a bzImage for capturing the crash dump and want to use a
2118	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2119	  to be specifically compiled to run from a specific memory area
2120	  (normally a reserved region) and this option comes handy.
2121
2122	  So if you are using bzImage for capturing the crash dump,
2123	  leave the value here unchanged to 0x1000000 and set
2124	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2125	  for capturing the crash dump change this value to start of
2126	  the reserved region.  In other words, it can be set based on
2127	  the "X" value as specified in the "crashkernel=YM@XM"
2128	  command line boot parameter passed to the panic-ed
2129	  kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2130	  for more details about crash dumps.
2131
2132	  Usage of bzImage for capturing the crash dump is recommended as
2133	  one does not have to build two kernels. Same kernel can be used
2134	  as production kernel and capture kernel. Above option should have
2135	  gone away after relocatable bzImage support is introduced. But it
2136	  is present because there are users out there who continue to use
2137	  vmlinux for dump capture. This option should go away down the
2138	  line.
2139
2140	  Don't change this unless you know what you are doing.
2141
2142config RELOCATABLE
2143	bool "Build a relocatable kernel"
2144	default y
2145	help
2146	  This builds a kernel image that retains relocation information
2147	  so it can be loaded someplace besides the default 1MB.
2148	  The relocations tend to make the kernel binary about 10% larger,
2149	  but are discarded at runtime.
2150
2151	  One use is for the kexec on panic case where the recovery kernel
2152	  must live at a different physical address than the primary
2153	  kernel.
2154
2155	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2156	  it has been loaded at and the compile time physical address
2157	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2158
2159config RANDOMIZE_BASE
2160	bool "Randomize the address of the kernel image (KASLR)"
2161	depends on RELOCATABLE
2162	default y
2163	help
2164	  In support of Kernel Address Space Layout Randomization (KASLR),
2165	  this randomizes the physical address at which the kernel image
2166	  is decompressed and the virtual address where the kernel
2167	  image is mapped, as a security feature that deters exploit
2168	  attempts relying on knowledge of the location of kernel
2169	  code internals.
2170
2171	  On 64-bit, the kernel physical and virtual addresses are
2172	  randomized separately. The physical address will be anywhere
2173	  between 16MB and the top of physical memory (up to 64TB). The
2174	  virtual address will be randomized from 16MB up to 1GB (9 bits
2175	  of entropy). Note that this also reduces the memory space
2176	  available to kernel modules from 1.5GB to 1GB.
2177
2178	  On 32-bit, the kernel physical and virtual addresses are
2179	  randomized together. They will be randomized from 16MB up to
2180	  512MB (8 bits of entropy).
2181
2182	  Entropy is generated using the RDRAND instruction if it is
2183	  supported. If RDTSC is supported, its value is mixed into
2184	  the entropy pool as well. If neither RDRAND nor RDTSC are
2185	  supported, then entropy is read from the i8254 timer. The
2186	  usable entropy is limited by the kernel being built using
2187	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2188	  minimum of 2MB. As a result, only 10 bits of entropy are
2189	  theoretically possible, but the implementations are further
2190	  limited due to memory layouts.
2191
2192	  If unsure, say Y.
2193
2194# Relocation on x86 needs some additional build support
2195config X86_NEED_RELOCS
2196	def_bool y
2197	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2198
2199config PHYSICAL_ALIGN
2200	hex "Alignment value to which kernel should be aligned"
2201	default "0x200000"
2202	range 0x2000 0x1000000 if X86_32
2203	range 0x200000 0x1000000 if X86_64
2204	help
2205	  This value puts the alignment restrictions on physical address
2206	  where kernel is loaded and run from. Kernel is compiled for an
2207	  address which meets above alignment restriction.
2208
2209	  If bootloader loads the kernel at a non-aligned address and
2210	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2211	  address aligned to above value and run from there.
2212
2213	  If bootloader loads the kernel at a non-aligned address and
2214	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2215	  load address and decompress itself to the address it has been
2216	  compiled for and run from there. The address for which kernel is
2217	  compiled already meets above alignment restrictions. Hence the
2218	  end result is that kernel runs from a physical address meeting
2219	  above alignment restrictions.
2220
2221	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2222	  this value must be a multiple of 0x200000.
2223
2224	  Don't change this unless you know what you are doing.
2225
2226config DYNAMIC_MEMORY_LAYOUT
2227	bool
2228	help
2229	  This option makes base addresses of vmalloc and vmemmap as well as
2230	  __PAGE_OFFSET movable during boot.
2231
2232config RANDOMIZE_MEMORY
2233	bool "Randomize the kernel memory sections"
2234	depends on X86_64
2235	depends on RANDOMIZE_BASE
2236	select DYNAMIC_MEMORY_LAYOUT
2237	default RANDOMIZE_BASE
2238	help
2239	  Randomizes the base virtual address of kernel memory sections
2240	  (physical memory mapping, vmalloc & vmemmap). This security feature
2241	  makes exploits relying on predictable memory locations less reliable.
2242
2243	  The order of allocations remains unchanged. Entropy is generated in
2244	  the same way as RANDOMIZE_BASE. Current implementation in the optimal
2245	  configuration have in average 30,000 different possible virtual
2246	  addresses for each memory section.
2247
2248	  If unsure, say Y.
2249
2250config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2251	hex "Physical memory mapping padding" if EXPERT
2252	depends on RANDOMIZE_MEMORY
2253	default "0xa" if MEMORY_HOTPLUG
2254	default "0x0"
2255	range 0x1 0x40 if MEMORY_HOTPLUG
2256	range 0x0 0x40
2257	help
2258	  Define the padding in terabytes added to the existing physical
2259	  memory size during kernel memory randomization. It is useful
2260	  for memory hotplug support but reduces the entropy available for
2261	  address randomization.
2262
2263	  If unsure, leave at the default value.
2264
2265config ADDRESS_MASKING
2266	bool "Linear Address Masking support"
2267	depends on X86_64
2268	help
2269	  Linear Address Masking (LAM) modifies the checking that is applied
2270	  to 64-bit linear addresses, allowing software to use of the
2271	  untranslated address bits for metadata.
2272
2273	  The capability can be used for efficient address sanitizers (ASAN)
2274	  implementation and for optimizations in JITs.
2275
2276config HOTPLUG_CPU
2277	def_bool y
2278	depends on SMP
2279
2280config COMPAT_VDSO
2281	def_bool n
2282	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2283	depends on COMPAT_32
2284	help
2285	  Certain buggy versions of glibc will crash if they are
2286	  presented with a 32-bit vDSO that is not mapped at the address
2287	  indicated in its segment table.
2288
2289	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2290	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2291	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2292	  the only released version with the bug, but OpenSUSE 9
2293	  contains a buggy "glibc 2.3.2".
2294
2295	  The symptom of the bug is that everything crashes on startup, saying:
2296	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2297
2298	  Saying Y here changes the default value of the vdso32 boot
2299	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2300	  This works around the glibc bug but hurts performance.
2301
2302	  If unsure, say N: if you are compiling your own kernel, you
2303	  are unlikely to be using a buggy version of glibc.
2304
2305choice
2306	prompt "vsyscall table for legacy applications"
2307	depends on X86_64
2308	default LEGACY_VSYSCALL_XONLY
2309	help
2310	  Legacy user code that does not know how to find the vDSO expects
2311	  to be able to issue three syscalls by calling fixed addresses in
2312	  kernel space. Since this location is not randomized with ASLR,
2313	  it can be used to assist security vulnerability exploitation.
2314
2315	  This setting can be changed at boot time via the kernel command
2316	  line parameter vsyscall=[emulate|xonly|none].  Emulate mode
2317	  is deprecated and can only be enabled using the kernel command
2318	  line.
2319
2320	  On a system with recent enough glibc (2.14 or newer) and no
2321	  static binaries, you can say None without a performance penalty
2322	  to improve security.
2323
2324	  If unsure, select "Emulate execution only".
2325
2326	config LEGACY_VSYSCALL_XONLY
2327		bool "Emulate execution only"
2328		help
2329		  The kernel traps and emulates calls into the fixed vsyscall
2330		  address mapping and does not allow reads.  This
2331		  configuration is recommended when userspace might use the
2332		  legacy vsyscall area but support for legacy binary
2333		  instrumentation of legacy code is not needed.  It mitigates
2334		  certain uses of the vsyscall area as an ASLR-bypassing
2335		  buffer.
2336
2337	config LEGACY_VSYSCALL_NONE
2338		bool "None"
2339		help
2340		  There will be no vsyscall mapping at all. This will
2341		  eliminate any risk of ASLR bypass due to the vsyscall
2342		  fixed address mapping. Attempts to use the vsyscalls
2343		  will be reported to dmesg, so that either old or
2344		  malicious userspace programs can be identified.
2345
2346endchoice
2347
2348config CMDLINE_BOOL
2349	bool "Built-in kernel command line"
2350	help
2351	  Allow for specifying boot arguments to the kernel at
2352	  build time.  On some systems (e.g. embedded ones), it is
2353	  necessary or convenient to provide some or all of the
2354	  kernel boot arguments with the kernel itself (that is,
2355	  to not rely on the boot loader to provide them.)
2356
2357	  To compile command line arguments into the kernel,
2358	  set this option to 'Y', then fill in the
2359	  boot arguments in CONFIG_CMDLINE.
2360
2361	  Systems with fully functional boot loaders (i.e. non-embedded)
2362	  should leave this option set to 'N'.
2363
2364config CMDLINE
2365	string "Built-in kernel command string"
2366	depends on CMDLINE_BOOL
2367	default ""
2368	help
2369	  Enter arguments here that should be compiled into the kernel
2370	  image and used at boot time.  If the boot loader provides a
2371	  command line at boot time, it is appended to this string to
2372	  form the full kernel command line, when the system boots.
2373
2374	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2375	  change this behavior.
2376
2377	  In most cases, the command line (whether built-in or provided
2378	  by the boot loader) should specify the device for the root
2379	  file system.
2380
2381config CMDLINE_OVERRIDE
2382	bool "Built-in command line overrides boot loader arguments"
2383	depends on CMDLINE_BOOL && CMDLINE != ""
2384	help
2385	  Set this option to 'Y' to have the kernel ignore the boot loader
2386	  command line, and use ONLY the built-in command line.
2387
2388	  This is used to work around broken boot loaders.  This should
2389	  be set to 'N' under normal conditions.
2390
2391config MODIFY_LDT_SYSCALL
2392	bool "Enable the LDT (local descriptor table)" if EXPERT
2393	default y
2394	help
2395	  Linux can allow user programs to install a per-process x86
2396	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2397	  call.  This is required to run 16-bit or segmented code such as
2398	  DOSEMU or some Wine programs.  It is also used by some very old
2399	  threading libraries.
2400
2401	  Enabling this feature adds a small amount of overhead to
2402	  context switches and increases the low-level kernel attack
2403	  surface.  Disabling it removes the modify_ldt(2) system call.
2404
2405	  Saying 'N' here may make sense for embedded or server kernels.
2406
2407config STRICT_SIGALTSTACK_SIZE
2408	bool "Enforce strict size checking for sigaltstack"
2409	depends on DYNAMIC_SIGFRAME
2410	help
2411	  For historical reasons MINSIGSTKSZ is a constant which became
2412	  already too small with AVX512 support. Add a mechanism to
2413	  enforce strict checking of the sigaltstack size against the
2414	  real size of the FPU frame. This option enables the check
2415	  by default. It can also be controlled via the kernel command
2416	  line option 'strict_sas_size' independent of this config
2417	  switch. Enabling it might break existing applications which
2418	  allocate a too small sigaltstack but 'work' because they
2419	  never get a signal delivered.
2420
2421	  Say 'N' unless you want to really enforce this check.
2422
2423config CFI_AUTO_DEFAULT
2424	bool "Attempt to use FineIBT by default at boot time"
2425	depends on FINEIBT
2426	default y
2427	help
2428	  Attempt to use FineIBT by default at boot time. If enabled,
2429	  this is the same as booting with "cfi=auto". If disabled,
2430	  this is the same as booting with "cfi=kcfi".
2431
2432source "kernel/livepatch/Kconfig"
2433
2434endmenu
2435
2436config CC_HAS_NAMED_AS
2437	def_bool $(success,echo 'int __seg_fs fs; int __seg_gs gs;' | $(CC) -x c - -S -o /dev/null)
2438	depends on CC_IS_GCC
2439
2440config CC_HAS_NAMED_AS_FIXED_SANITIZERS
2441	def_bool CC_IS_GCC && GCC_VERSION >= 130300
2442
2443config USE_X86_SEG_SUPPORT
2444	def_bool y
2445	depends on CC_HAS_NAMED_AS
2446	#
2447	# -fsanitize=kernel-address (KASAN) and -fsanitize=thread
2448	# (KCSAN) are incompatible with named address spaces with
2449	# GCC < 13.3 - see GCC PR sanitizer/111736.
2450	#
2451	depends on !(KASAN || KCSAN) || CC_HAS_NAMED_AS_FIXED_SANITIZERS
2452
2453config CC_HAS_SLS
2454	def_bool $(cc-option,-mharden-sls=all)
2455
2456config CC_HAS_RETURN_THUNK
2457	def_bool $(cc-option,-mfunction-return=thunk-extern)
2458
2459config CC_HAS_ENTRY_PADDING
2460	def_bool $(cc-option,-fpatchable-function-entry=16,16)
2461
2462config FUNCTION_PADDING_CFI
2463	int
2464	default 59 if FUNCTION_ALIGNMENT_64B
2465	default 27 if FUNCTION_ALIGNMENT_32B
2466	default 11 if FUNCTION_ALIGNMENT_16B
2467	default  3 if FUNCTION_ALIGNMENT_8B
2468	default  0
2469
2470# Basically: FUNCTION_ALIGNMENT - 5*CFI_CLANG
2471# except Kconfig can't do arithmetic :/
2472config FUNCTION_PADDING_BYTES
2473	int
2474	default FUNCTION_PADDING_CFI if CFI_CLANG
2475	default FUNCTION_ALIGNMENT
2476
2477config CALL_PADDING
2478	def_bool n
2479	depends on CC_HAS_ENTRY_PADDING && OBJTOOL
2480	select FUNCTION_ALIGNMENT_16B
2481
2482config FINEIBT
2483	def_bool y
2484	depends on X86_KERNEL_IBT && CFI_CLANG && MITIGATION_RETPOLINE
2485	select CALL_PADDING
2486
2487config HAVE_CALL_THUNKS
2488	def_bool y
2489	depends on CC_HAS_ENTRY_PADDING && MITIGATION_RETHUNK && OBJTOOL
2490
2491config CALL_THUNKS
2492	def_bool n
2493	select CALL_PADDING
2494
2495config PREFIX_SYMBOLS
2496	def_bool y
2497	depends on CALL_PADDING && !CFI_CLANG
2498
2499menuconfig CPU_MITIGATIONS
2500	bool "Mitigations for CPU vulnerabilities"
2501	default y
2502	help
2503	  Say Y here to enable options which enable mitigations for hardware
2504	  vulnerabilities (usually related to speculative execution).
2505	  Mitigations can be disabled or restricted to SMT systems at runtime
2506	  via the "mitigations" kernel parameter.
2507
2508	  If you say N, all mitigations will be disabled.  This CANNOT be
2509	  overridden at runtime.
2510
2511	  Say 'Y', unless you really know what you are doing.
2512
2513if CPU_MITIGATIONS
2514
2515config MITIGATION_PAGE_TABLE_ISOLATION
2516	bool "Remove the kernel mapping in user mode"
2517	default y
2518	depends on (X86_64 || X86_PAE)
2519	help
2520	  This feature reduces the number of hardware side channels by
2521	  ensuring that the majority of kernel addresses are not mapped
2522	  into userspace.
2523
2524	  See Documentation/arch/x86/pti.rst for more details.
2525
2526config MITIGATION_RETPOLINE
2527	bool "Avoid speculative indirect branches in kernel"
2528	select OBJTOOL if HAVE_OBJTOOL
2529	default y
2530	help
2531	  Compile kernel with the retpoline compiler options to guard against
2532	  kernel-to-user data leaks by avoiding speculative indirect
2533	  branches. Requires a compiler with -mindirect-branch=thunk-extern
2534	  support for full protection. The kernel may run slower.
2535
2536config MITIGATION_RETHUNK
2537	bool "Enable return-thunks"
2538	depends on MITIGATION_RETPOLINE && CC_HAS_RETURN_THUNK
2539	select OBJTOOL if HAVE_OBJTOOL
2540	default y if X86_64
2541	help
2542	  Compile the kernel with the return-thunks compiler option to guard
2543	  against kernel-to-user data leaks by avoiding return speculation.
2544	  Requires a compiler with -mfunction-return=thunk-extern
2545	  support for full protection. The kernel may run slower.
2546
2547config MITIGATION_UNRET_ENTRY
2548	bool "Enable UNRET on kernel entry"
2549	depends on CPU_SUP_AMD && MITIGATION_RETHUNK && X86_64
2550	default y
2551	help
2552	  Compile the kernel with support for the retbleed=unret mitigation.
2553
2554config MITIGATION_CALL_DEPTH_TRACKING
2555	bool "Mitigate RSB underflow with call depth tracking"
2556	depends on CPU_SUP_INTEL && HAVE_CALL_THUNKS
2557	select HAVE_DYNAMIC_FTRACE_NO_PATCHABLE
2558	select CALL_THUNKS
2559	default y
2560	help
2561	  Compile the kernel with call depth tracking to mitigate the Intel
2562	  SKL Return-Speculation-Buffer (RSB) underflow issue. The
2563	  mitigation is off by default and needs to be enabled on the
2564	  kernel command line via the retbleed=stuff option. For
2565	  non-affected systems the overhead of this option is marginal as
2566	  the call depth tracking is using run-time generated call thunks
2567	  in a compiler generated padding area and call patching. This
2568	  increases text size by ~5%. For non affected systems this space
2569	  is unused. On affected SKL systems this results in a significant
2570	  performance gain over the IBRS mitigation.
2571
2572config CALL_THUNKS_DEBUG
2573	bool "Enable call thunks and call depth tracking debugging"
2574	depends on MITIGATION_CALL_DEPTH_TRACKING
2575	select FUNCTION_ALIGNMENT_32B
2576	default n
2577	help
2578	  Enable call/ret counters for imbalance detection and build in
2579	  a noisy dmesg about callthunks generation and call patching for
2580	  trouble shooting. The debug prints need to be enabled on the
2581	  kernel command line with 'debug-callthunks'.
2582	  Only enable this when you are debugging call thunks as this
2583	  creates a noticeable runtime overhead. If unsure say N.
2584
2585config MITIGATION_IBPB_ENTRY
2586	bool "Enable IBPB on kernel entry"
2587	depends on CPU_SUP_AMD && X86_64
2588	default y
2589	help
2590	  Compile the kernel with support for the retbleed=ibpb mitigation.
2591
2592config MITIGATION_IBRS_ENTRY
2593	bool "Enable IBRS on kernel entry"
2594	depends on CPU_SUP_INTEL && X86_64
2595	default y
2596	help
2597	  Compile the kernel with support for the spectre_v2=ibrs mitigation.
2598	  This mitigates both spectre_v2 and retbleed at great cost to
2599	  performance.
2600
2601config MITIGATION_SRSO
2602	bool "Mitigate speculative RAS overflow on AMD"
2603	depends on CPU_SUP_AMD && X86_64 && MITIGATION_RETHUNK
2604	default y
2605	help
2606	  Enable the SRSO mitigation needed on AMD Zen1-4 machines.
2607
2608config MITIGATION_SLS
2609	bool "Mitigate Straight-Line-Speculation"
2610	depends on CC_HAS_SLS && X86_64
2611	select OBJTOOL if HAVE_OBJTOOL
2612	default n
2613	help
2614	  Compile the kernel with straight-line-speculation options to guard
2615	  against straight line speculation. The kernel image might be slightly
2616	  larger.
2617
2618config MITIGATION_GDS
2619	bool "Mitigate Gather Data Sampling"
2620	depends on CPU_SUP_INTEL
2621	default y
2622	help
2623	  Enable mitigation for Gather Data Sampling (GDS). GDS is a hardware
2624	  vulnerability which allows unprivileged speculative access to data
2625	  which was previously stored in vector registers. The attacker uses gather
2626	  instructions to infer the stale vector register data.
2627
2628config MITIGATION_RFDS
2629	bool "RFDS Mitigation"
2630	depends on CPU_SUP_INTEL
2631	default y
2632	help
2633	  Enable mitigation for Register File Data Sampling (RFDS) by default.
2634	  RFDS is a hardware vulnerability which affects Intel Atom CPUs. It
2635	  allows unprivileged speculative access to stale data previously
2636	  stored in floating point, vector and integer registers.
2637	  See also <file:Documentation/admin-guide/hw-vuln/reg-file-data-sampling.rst>
2638
2639config MITIGATION_SPECTRE_BHI
2640	bool "Mitigate Spectre-BHB (Branch History Injection)"
2641	depends on CPU_SUP_INTEL
2642	default y
2643	help
2644	  Enable BHI mitigations. BHI attacks are a form of Spectre V2 attacks
2645	  where the branch history buffer is poisoned to speculatively steer
2646	  indirect branches.
2647	  See <file:Documentation/admin-guide/hw-vuln/spectre.rst>
2648
2649config MITIGATION_MDS
2650	bool "Mitigate Microarchitectural Data Sampling (MDS) hardware bug"
2651	depends on CPU_SUP_INTEL
2652	default y
2653	help
2654	  Enable mitigation for Microarchitectural Data Sampling (MDS). MDS is
2655	  a hardware vulnerability which allows unprivileged speculative access
2656	  to data which is available in various CPU internal buffers.
2657	  See also <file:Documentation/admin-guide/hw-vuln/mds.rst>
2658
2659config MITIGATION_TAA
2660	bool "Mitigate TSX Asynchronous Abort (TAA) hardware bug"
2661	depends on CPU_SUP_INTEL
2662	default y
2663	help
2664	  Enable mitigation for TSX Asynchronous Abort (TAA). TAA is a hardware
2665	  vulnerability that allows unprivileged speculative access to data
2666	  which is available in various CPU internal buffers by using
2667	  asynchronous aborts within an Intel TSX transactional region.
2668	  See also <file:Documentation/admin-guide/hw-vuln/tsx_async_abort.rst>
2669
2670config MITIGATION_MMIO_STALE_DATA
2671	bool "Mitigate MMIO Stale Data hardware bug"
2672	depends on CPU_SUP_INTEL
2673	default y
2674	help
2675	  Enable mitigation for MMIO Stale Data hardware bugs.  Processor MMIO
2676	  Stale Data Vulnerabilities are a class of memory-mapped I/O (MMIO)
2677	  vulnerabilities that can expose data. The vulnerabilities require the
2678	  attacker to have access to MMIO.
2679	  See also
2680	  <file:Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst>
2681
2682config MITIGATION_L1TF
2683	bool "Mitigate L1 Terminal Fault (L1TF) hardware bug"
2684	depends on CPU_SUP_INTEL
2685	default y
2686	help
2687	  Mitigate L1 Terminal Fault (L1TF) hardware bug. L1 Terminal Fault is a
2688	  hardware vulnerability which allows unprivileged speculative access to data
2689	  available in the Level 1 Data Cache.
2690	  See <file:Documentation/admin-guide/hw-vuln/l1tf.rst
2691
2692config MITIGATION_RETBLEED
2693	bool "Mitigate RETBleed hardware bug"
2694	depends on (CPU_SUP_INTEL && MITIGATION_SPECTRE_V2) || MITIGATION_UNRET_ENTRY || MITIGATION_IBPB_ENTRY
2695	default y
2696	help
2697	  Enable mitigation for RETBleed (Arbitrary Speculative Code Execution
2698	  with Return Instructions) vulnerability.  RETBleed is a speculative
2699	  execution attack which takes advantage of microarchitectural behavior
2700	  in many modern microprocessors, similar to Spectre v2. An
2701	  unprivileged attacker can use these flaws to bypass conventional
2702	  memory security restrictions to gain read access to privileged memory
2703	  that would otherwise be inaccessible.
2704
2705config MITIGATION_SPECTRE_V1
2706	bool "Mitigate SPECTRE V1 hardware bug"
2707	default y
2708	help
2709	  Enable mitigation for Spectre V1 (Bounds Check Bypass). Spectre V1 is a
2710	  class of side channel attacks that takes advantage of speculative
2711	  execution that bypasses conditional branch instructions used for
2712	  memory access bounds check.
2713	  See also <file:Documentation/admin-guide/hw-vuln/spectre.rst>
2714
2715config MITIGATION_SPECTRE_V2
2716	bool "Mitigate SPECTRE V2 hardware bug"
2717	default y
2718	help
2719	  Enable mitigation for Spectre V2 (Branch Target Injection). Spectre
2720	  V2 is a class of side channel attacks that takes advantage of
2721	  indirect branch predictors inside the processor. In Spectre variant 2
2722	  attacks, the attacker can steer speculative indirect branches in the
2723	  victim to gadget code by poisoning the branch target buffer of a CPU
2724	  used for predicting indirect branch addresses.
2725	  See also <file:Documentation/admin-guide/hw-vuln/spectre.rst>
2726
2727config MITIGATION_SRBDS
2728	bool "Mitigate Special Register Buffer Data Sampling (SRBDS) hardware bug"
2729	depends on CPU_SUP_INTEL
2730	default y
2731	help
2732	  Enable mitigation for Special Register Buffer Data Sampling (SRBDS).
2733	  SRBDS is a hardware vulnerability that allows Microarchitectural Data
2734	  Sampling (MDS) techniques to infer values returned from special
2735	  register accesses. An unprivileged user can extract values returned
2736	  from RDRAND and RDSEED executed on another core or sibling thread
2737	  using MDS techniques.
2738	  See also
2739	  <file:Documentation/admin-guide/hw-vuln/special-register-buffer-data-sampling.rst>
2740
2741config MITIGATION_SSB
2742	bool "Mitigate Speculative Store Bypass (SSB) hardware bug"
2743	default y
2744	help
2745	  Enable mitigation for Speculative Store Bypass (SSB). SSB is a
2746	  hardware security vulnerability and its exploitation takes advantage
2747	  of speculative execution in a similar way to the Meltdown and Spectre
2748	  security vulnerabilities.
2749
2750endif
2751
2752config ARCH_HAS_ADD_PAGES
2753	def_bool y
2754	depends on ARCH_ENABLE_MEMORY_HOTPLUG
2755
2756menu "Power management and ACPI options"
2757
2758config ARCH_HIBERNATION_HEADER
2759	def_bool y
2760	depends on HIBERNATION
2761
2762source "kernel/power/Kconfig"
2763
2764source "drivers/acpi/Kconfig"
2765
2766config X86_APM_BOOT
2767	def_bool y
2768	depends on APM
2769
2770menuconfig APM
2771	tristate "APM (Advanced Power Management) BIOS support"
2772	depends on X86_32 && PM_SLEEP
2773	help
2774	  APM is a BIOS specification for saving power using several different
2775	  techniques. This is mostly useful for battery powered laptops with
2776	  APM compliant BIOSes. If you say Y here, the system time will be
2777	  reset after a RESUME operation, the /proc/apm device will provide
2778	  battery status information, and user-space programs will receive
2779	  notification of APM "events" (e.g. battery status change).
2780
2781	  If you select "Y" here, you can disable actual use of the APM
2782	  BIOS by passing the "apm=off" option to the kernel at boot time.
2783
2784	  Note that the APM support is almost completely disabled for
2785	  machines with more than one CPU.
2786
2787	  In order to use APM, you will need supporting software. For location
2788	  and more information, read <file:Documentation/power/apm-acpi.rst>
2789	  and the Battery Powered Linux mini-HOWTO, available from
2790	  <http://www.tldp.org/docs.html#howto>.
2791
2792	  This driver does not spin down disk drives (see the hdparm(8)
2793	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2794	  VESA-compliant "green" monitors.
2795
2796	  This driver does not support the TI 4000M TravelMate and the ACER
2797	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2798	  desktop machines also don't have compliant BIOSes, and this driver
2799	  may cause those machines to panic during the boot phase.
2800
2801	  Generally, if you don't have a battery in your machine, there isn't
2802	  much point in using this driver and you should say N. If you get
2803	  random kernel OOPSes or reboots that don't seem to be related to
2804	  anything, try disabling/enabling this option (or disabling/enabling
2805	  APM in your BIOS).
2806
2807	  Some other things you should try when experiencing seemingly random,
2808	  "weird" problems:
2809
2810	  1) make sure that you have enough swap space and that it is
2811	  enabled.
2812	  2) pass the "idle=poll" option to the kernel
2813	  3) switch on floating point emulation in the kernel and pass
2814	  the "no387" option to the kernel
2815	  4) pass the "floppy=nodma" option to the kernel
2816	  5) pass the "mem=4M" option to the kernel (thereby disabling
2817	  all but the first 4 MB of RAM)
2818	  6) make sure that the CPU is not over clocked.
2819	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2820	  8) disable the cache from your BIOS settings
2821	  9) install a fan for the video card or exchange video RAM
2822	  10) install a better fan for the CPU
2823	  11) exchange RAM chips
2824	  12) exchange the motherboard.
2825
2826	  To compile this driver as a module, choose M here: the
2827	  module will be called apm.
2828
2829if APM
2830
2831config APM_IGNORE_USER_SUSPEND
2832	bool "Ignore USER SUSPEND"
2833	help
2834	  This option will ignore USER SUSPEND requests. On machines with a
2835	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2836	  series notebooks, it is necessary to say Y because of a BIOS bug.
2837
2838config APM_DO_ENABLE
2839	bool "Enable PM at boot time"
2840	help
2841	  Enable APM features at boot time. From page 36 of the APM BIOS
2842	  specification: "When disabled, the APM BIOS does not automatically
2843	  power manage devices, enter the Standby State, enter the Suspend
2844	  State, or take power saving steps in response to CPU Idle calls."
2845	  This driver will make CPU Idle calls when Linux is idle (unless this
2846	  feature is turned off -- see "Do CPU IDLE calls", below). This
2847	  should always save battery power, but more complicated APM features
2848	  will be dependent on your BIOS implementation. You may need to turn
2849	  this option off if your computer hangs at boot time when using APM
2850	  support, or if it beeps continuously instead of suspending. Turn
2851	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2852	  T400CDT. This is off by default since most machines do fine without
2853	  this feature.
2854
2855config APM_CPU_IDLE
2856	depends on CPU_IDLE
2857	bool "Make CPU Idle calls when idle"
2858	help
2859	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2860	  On some machines, this can activate improved power savings, such as
2861	  a slowed CPU clock rate, when the machine is idle. These idle calls
2862	  are made after the idle loop has run for some length of time (e.g.,
2863	  333 mS). On some machines, this will cause a hang at boot time or
2864	  whenever the CPU becomes idle. (On machines with more than one CPU,
2865	  this option does nothing.)
2866
2867config APM_DISPLAY_BLANK
2868	bool "Enable console blanking using APM"
2869	help
2870	  Enable console blanking using the APM. Some laptops can use this to
2871	  turn off the LCD backlight when the screen blanker of the Linux
2872	  virtual console blanks the screen. Note that this is only used by
2873	  the virtual console screen blanker, and won't turn off the backlight
2874	  when using the X Window system. This also doesn't have anything to
2875	  do with your VESA-compliant power-saving monitor. Further, this
2876	  option doesn't work for all laptops -- it might not turn off your
2877	  backlight at all, or it might print a lot of errors to the console,
2878	  especially if you are using gpm.
2879
2880config APM_ALLOW_INTS
2881	bool "Allow interrupts during APM BIOS calls"
2882	help
2883	  Normally we disable external interrupts while we are making calls to
2884	  the APM BIOS as a measure to lessen the effects of a badly behaving
2885	  BIOS implementation.  The BIOS should reenable interrupts if it
2886	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2887	  many of the newer IBM Thinkpads.  If you experience hangs when you
2888	  suspend, try setting this to Y.  Otherwise, say N.
2889
2890endif # APM
2891
2892source "drivers/cpufreq/Kconfig"
2893
2894source "drivers/cpuidle/Kconfig"
2895
2896source "drivers/idle/Kconfig"
2897
2898endmenu
2899
2900menu "Bus options (PCI etc.)"
2901
2902choice
2903	prompt "PCI access mode"
2904	depends on X86_32 && PCI
2905	default PCI_GOANY
2906	help
2907	  On PCI systems, the BIOS can be used to detect the PCI devices and
2908	  determine their configuration. However, some old PCI motherboards
2909	  have BIOS bugs and may crash if this is done. Also, some embedded
2910	  PCI-based systems don't have any BIOS at all. Linux can also try to
2911	  detect the PCI hardware directly without using the BIOS.
2912
2913	  With this option, you can specify how Linux should detect the
2914	  PCI devices. If you choose "BIOS", the BIOS will be used,
2915	  if you choose "Direct", the BIOS won't be used, and if you
2916	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2917	  If you choose "Any", the kernel will try MMCONFIG, then the
2918	  direct access method and falls back to the BIOS if that doesn't
2919	  work. If unsure, go with the default, which is "Any".
2920
2921config PCI_GOBIOS
2922	bool "BIOS"
2923
2924config PCI_GOMMCONFIG
2925	bool "MMConfig"
2926
2927config PCI_GODIRECT
2928	bool "Direct"
2929
2930config PCI_GOOLPC
2931	bool "OLPC XO-1"
2932	depends on OLPC
2933
2934config PCI_GOANY
2935	bool "Any"
2936
2937endchoice
2938
2939config PCI_BIOS
2940	def_bool y
2941	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2942
2943# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2944config PCI_DIRECT
2945	def_bool y
2946	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2947
2948config PCI_MMCONFIG
2949	bool "Support mmconfig PCI config space access" if X86_64
2950	default y
2951	depends on PCI && (ACPI || JAILHOUSE_GUEST)
2952	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2953
2954config PCI_OLPC
2955	def_bool y
2956	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2957
2958config PCI_XEN
2959	def_bool y
2960	depends on PCI && XEN
2961
2962config MMCONF_FAM10H
2963	def_bool y
2964	depends on X86_64 && PCI_MMCONFIG && ACPI
2965
2966config PCI_CNB20LE_QUIRK
2967	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2968	depends on PCI
2969	help
2970	  Read the PCI windows out of the CNB20LE host bridge. This allows
2971	  PCI hotplug to work on systems with the CNB20LE chipset which do
2972	  not have ACPI.
2973
2974	  There's no public spec for this chipset, and this functionality
2975	  is known to be incomplete.
2976
2977	  You should say N unless you know you need this.
2978
2979config ISA_BUS
2980	bool "ISA bus support on modern systems" if EXPERT
2981	help
2982	  Expose ISA bus device drivers and options available for selection and
2983	  configuration. Enable this option if your target machine has an ISA
2984	  bus. ISA is an older system, displaced by PCI and newer bus
2985	  architectures -- if your target machine is modern, it probably does
2986	  not have an ISA bus.
2987
2988	  If unsure, say N.
2989
2990# x86_64 have no ISA slots, but can have ISA-style DMA.
2991config ISA_DMA_API
2992	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2993	default y
2994	help
2995	  Enables ISA-style DMA support for devices requiring such controllers.
2996	  If unsure, say Y.
2997
2998if X86_32
2999
3000config ISA
3001	bool "ISA support"
3002	help
3003	  Find out whether you have ISA slots on your motherboard.  ISA is the
3004	  name of a bus system, i.e. the way the CPU talks to the other stuff
3005	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
3006	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
3007	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
3008
3009config SCx200
3010	tristate "NatSemi SCx200 support"
3011	help
3012	  This provides basic support for National Semiconductor's
3013	  (now AMD's) Geode processors.  The driver probes for the
3014	  PCI-IDs of several on-chip devices, so its a good dependency
3015	  for other scx200_* drivers.
3016
3017	  If compiled as a module, the driver is named scx200.
3018
3019config SCx200HR_TIMER
3020	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
3021	depends on SCx200
3022	default y
3023	help
3024	  This driver provides a clocksource built upon the on-chip
3025	  27MHz high-resolution timer.  Its also a workaround for
3026	  NSC Geode SC-1100's buggy TSC, which loses time when the
3027	  processor goes idle (as is done by the scheduler).  The
3028	  other workaround is idle=poll boot option.
3029
3030config OLPC
3031	bool "One Laptop Per Child support"
3032	depends on !X86_PAE
3033	select GPIOLIB
3034	select OF
3035	select OF_PROMTREE
3036	select IRQ_DOMAIN
3037	select OLPC_EC
3038	help
3039	  Add support for detecting the unique features of the OLPC
3040	  XO hardware.
3041
3042config OLPC_XO1_PM
3043	bool "OLPC XO-1 Power Management"
3044	depends on OLPC && MFD_CS5535=y && PM_SLEEP
3045	help
3046	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
3047
3048config OLPC_XO1_RTC
3049	bool "OLPC XO-1 Real Time Clock"
3050	depends on OLPC_XO1_PM && RTC_DRV_CMOS
3051	help
3052	  Add support for the XO-1 real time clock, which can be used as a
3053	  programmable wakeup source.
3054
3055config OLPC_XO1_SCI
3056	bool "OLPC XO-1 SCI extras"
3057	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
3058	depends on INPUT=y
3059	select POWER_SUPPLY
3060	help
3061	  Add support for SCI-based features of the OLPC XO-1 laptop:
3062	   - EC-driven system wakeups
3063	   - Power button
3064	   - Ebook switch
3065	   - Lid switch
3066	   - AC adapter status updates
3067	   - Battery status updates
3068
3069config OLPC_XO15_SCI
3070	bool "OLPC XO-1.5 SCI extras"
3071	depends on OLPC && ACPI
3072	select POWER_SUPPLY
3073	help
3074	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
3075	   - EC-driven system wakeups
3076	   - AC adapter status updates
3077	   - Battery status updates
3078
3079config ALIX
3080	bool "PCEngines ALIX System Support (LED setup)"
3081	select GPIOLIB
3082	help
3083	  This option enables system support for the PCEngines ALIX.
3084	  At present this just sets up LEDs for GPIO control on
3085	  ALIX2/3/6 boards.  However, other system specific setup should
3086	  get added here.
3087
3088	  Note: You must still enable the drivers for GPIO and LED support
3089	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
3090
3091	  Note: You have to set alix.force=1 for boards with Award BIOS.
3092
3093config NET5501
3094	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
3095	select GPIOLIB
3096	help
3097	  This option enables system support for the Soekris Engineering net5501.
3098
3099config GEOS
3100	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
3101	select GPIOLIB
3102	depends on DMI
3103	help
3104	  This option enables system support for the Traverse Technologies GEOS.
3105
3106config TS5500
3107	bool "Technologic Systems TS-5500 platform support"
3108	depends on MELAN
3109	select CHECK_SIGNATURE
3110	select NEW_LEDS
3111	select LEDS_CLASS
3112	help
3113	  This option enables system support for the Technologic Systems TS-5500.
3114
3115endif # X86_32
3116
3117config AMD_NB
3118	def_bool y
3119	depends on CPU_SUP_AMD && PCI
3120
3121endmenu
3122
3123menu "Binary Emulations"
3124
3125config IA32_EMULATION
3126	bool "IA32 Emulation"
3127	depends on X86_64
3128	select ARCH_WANT_OLD_COMPAT_IPC
3129	select BINFMT_ELF
3130	select COMPAT_OLD_SIGACTION
3131	help
3132	  Include code to run legacy 32-bit programs under a
3133	  64-bit kernel. You should likely turn this on, unless you're
3134	  100% sure that you don't have any 32-bit programs left.
3135
3136config IA32_EMULATION_DEFAULT_DISABLED
3137	bool "IA32 emulation disabled by default"
3138	default n
3139	depends on IA32_EMULATION
3140	help
3141	  Make IA32 emulation disabled by default. This prevents loading 32-bit
3142	  processes and access to 32-bit syscalls. If unsure, leave it to its
3143	  default value.
3144
3145config X86_X32_ABI
3146	bool "x32 ABI for 64-bit mode"
3147	depends on X86_64
3148	# llvm-objcopy does not convert x86_64 .note.gnu.property or
3149	# compressed debug sections to x86_x32 properly:
3150	# https://github.com/ClangBuiltLinux/linux/issues/514
3151	# https://github.com/ClangBuiltLinux/linux/issues/1141
3152	depends on $(success,$(OBJCOPY) --version | head -n1 | grep -qv llvm)
3153	help
3154	  Include code to run binaries for the x32 native 32-bit ABI
3155	  for 64-bit processors.  An x32 process gets access to the
3156	  full 64-bit register file and wide data path while leaving
3157	  pointers at 32 bits for smaller memory footprint.
3158
3159config COMPAT_32
3160	def_bool y
3161	depends on IA32_EMULATION || X86_32
3162	select HAVE_UID16
3163	select OLD_SIGSUSPEND3
3164
3165config COMPAT
3166	def_bool y
3167	depends on IA32_EMULATION || X86_X32_ABI
3168
3169config COMPAT_FOR_U64_ALIGNMENT
3170	def_bool y
3171	depends on COMPAT
3172
3173endmenu
3174
3175config HAVE_ATOMIC_IOMAP
3176	def_bool y
3177	depends on X86_32
3178
3179source "arch/x86/kvm/Kconfig"
3180
3181source "arch/x86/Kconfig.assembler"
3182