xref: /linux/arch/x86/Kconfig (revision 33385150)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	help
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select GENERIC_VDSO_32
18	select HAVE_DEBUG_STACKOVERFLOW
19	select KMAP_LOCAL
20	select MODULES_USE_ELF_REL
21	select OLD_SIGACTION
22	select ARCH_SPLIT_ARG64
23
24config X86_64
25	def_bool y
26	depends on 64BIT
27	# Options that are inherently 64-bit kernel only:
28	select ARCH_HAS_GIGANTIC_PAGE
29	select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
30	select ARCH_SUPPORTS_PER_VMA_LOCK
31	select HAVE_ARCH_SOFT_DIRTY
32	select MODULES_USE_ELF_RELA
33	select NEED_DMA_MAP_STATE
34	select SWIOTLB
35	select ARCH_HAS_ELFCORE_COMPAT
36	select ZONE_DMA32
37	select EXECMEM if DYNAMIC_FTRACE
38
39config FORCE_DYNAMIC_FTRACE
40	def_bool y
41	depends on X86_32
42	depends on FUNCTION_TRACER
43	select DYNAMIC_FTRACE
44	help
45	  We keep the static function tracing (!DYNAMIC_FTRACE) around
46	  in order to test the non static function tracing in the
47	  generic code, as other architectures still use it. But we
48	  only need to keep it around for x86_64. No need to keep it
49	  for x86_32. For x86_32, force DYNAMIC_FTRACE.
50#
51# Arch settings
52#
53# ( Note that options that are marked 'if X86_64' could in principle be
54#   ported to 32-bit as well. )
55#
56config X86
57	def_bool y
58	#
59	# Note: keep this list sorted alphabetically
60	#
61	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
62	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
63	select ACPI_HOTPLUG_CPU			if ACPI_PROCESSOR && HOTPLUG_CPU
64	select ARCH_32BIT_OFF_T			if X86_32
65	select ARCH_CLOCKSOURCE_INIT
66	select ARCH_CONFIGURES_CPU_MITIGATIONS
67	select ARCH_CORRECT_STACKTRACE_ON_KRETPROBE
68	select ARCH_ENABLE_HUGEPAGE_MIGRATION if X86_64 && HUGETLB_PAGE && MIGRATION
69	select ARCH_ENABLE_MEMORY_HOTPLUG if X86_64
70	select ARCH_ENABLE_MEMORY_HOTREMOVE if MEMORY_HOTPLUG
71	select ARCH_ENABLE_SPLIT_PMD_PTLOCK if (PGTABLE_LEVELS > 2) && (X86_64 || X86_PAE)
72	select ARCH_ENABLE_THP_MIGRATION if X86_64 && TRANSPARENT_HUGEPAGE
73	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
74	select ARCH_HAS_CACHE_LINE_SIZE
75	select ARCH_HAS_CPU_CACHE_INVALIDATE_MEMREGION
76	select ARCH_HAS_CPU_FINALIZE_INIT
77	select ARCH_HAS_CPU_PASID		if IOMMU_SVA
78	select ARCH_HAS_CURRENT_STACK_POINTER
79	select ARCH_HAS_DEBUG_VIRTUAL
80	select ARCH_HAS_DEBUG_VM_PGTABLE	if !X86_PAE
81	select ARCH_HAS_DEVMEM_IS_ALLOWED
82	select ARCH_HAS_EARLY_DEBUG		if KGDB
83	select ARCH_HAS_ELF_RANDOMIZE
84	select ARCH_HAS_FAST_MULTIPLIER
85	select ARCH_HAS_FORTIFY_SOURCE
86	select ARCH_HAS_GCOV_PROFILE_ALL
87	select ARCH_HAS_KCOV			if X86_64
88	select ARCH_HAS_KERNEL_FPU_SUPPORT
89	select ARCH_HAS_MEM_ENCRYPT
90	select ARCH_HAS_MEMBARRIER_SYNC_CORE
91	select ARCH_HAS_NMI_SAFE_THIS_CPU_OPS
92	select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
93	select ARCH_HAS_PMEM_API		if X86_64
94	select ARCH_HAS_PTE_DEVMAP		if X86_64
95	select ARCH_HAS_PTE_SPECIAL
96	select ARCH_HAS_HW_PTE_YOUNG
97	select ARCH_HAS_NONLEAF_PMD_YOUNG	if PGTABLE_LEVELS > 2
98	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
99	select ARCH_HAS_COPY_MC			if X86_64
100	select ARCH_HAS_SET_MEMORY
101	select ARCH_HAS_SET_DIRECT_MAP
102	select ARCH_HAS_STRICT_KERNEL_RWX
103	select ARCH_HAS_STRICT_MODULE_RWX
104	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
105	select ARCH_HAS_SYSCALL_WRAPPER
106	select ARCH_HAS_UBSAN
107	select ARCH_HAS_DEBUG_WX
108	select ARCH_HAS_ZONE_DMA_SET if EXPERT
109	select ARCH_HAVE_NMI_SAFE_CMPXCHG
110	select ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE
111	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
112	select ARCH_MIGHT_HAVE_PC_PARPORT
113	select ARCH_MIGHT_HAVE_PC_SERIO
114	select ARCH_STACKWALK
115	select ARCH_SUPPORTS_ACPI
116	select ARCH_SUPPORTS_ATOMIC_RMW
117	select ARCH_SUPPORTS_DEBUG_PAGEALLOC
118	select ARCH_SUPPORTS_PAGE_TABLE_CHECK	if X86_64
119	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
120	select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP	if NR_CPUS <= 4096
121	select ARCH_SUPPORTS_CFI_CLANG		if X86_64
122	select ARCH_USES_CFI_TRAPS		if X86_64 && CFI_CLANG
123	select ARCH_SUPPORTS_LTO_CLANG
124	select ARCH_SUPPORTS_LTO_CLANG_THIN
125	select ARCH_USE_BUILTIN_BSWAP
126	select ARCH_USE_CMPXCHG_LOCKREF		if X86_CMPXCHG64
127	select ARCH_USE_MEMTEST
128	select ARCH_USE_QUEUED_RWLOCKS
129	select ARCH_USE_QUEUED_SPINLOCKS
130	select ARCH_USE_SYM_ANNOTATIONS
131	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
132	select ARCH_WANT_DEFAULT_BPF_JIT	if X86_64
133	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
134	select ARCH_WANTS_NO_INSTR
135	select ARCH_WANT_GENERAL_HUGETLB
136	select ARCH_WANT_HUGE_PMD_SHARE
137	select ARCH_WANT_LD_ORPHAN_WARN
138	select ARCH_WANT_OPTIMIZE_DAX_VMEMMAP	if X86_64
139	select ARCH_WANT_OPTIMIZE_HUGETLB_VMEMMAP	if X86_64
140	select ARCH_WANTS_THP_SWAP		if X86_64
141	select ARCH_HAS_PARANOID_L1D_FLUSH
142	select BUILDTIME_TABLE_SORT
143	select CLKEVT_I8253
144	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
145	select CLOCKSOURCE_WATCHDOG
146	# Word-size accesses may read uninitialized data past the trailing \0
147	# in strings and cause false KMSAN reports.
148	select DCACHE_WORD_ACCESS		if !KMSAN
149	select DYNAMIC_SIGFRAME
150	select EDAC_ATOMIC_SCRUB
151	select EDAC_SUPPORT
152	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
153	select GENERIC_CLOCKEVENTS_BROADCAST_IDLE	if GENERIC_CLOCKEVENTS_BROADCAST
154	select GENERIC_CLOCKEVENTS_MIN_ADJUST
155	select GENERIC_CMOS_UPDATE
156	select GENERIC_CPU_AUTOPROBE
157	select GENERIC_CPU_DEVICES
158	select GENERIC_CPU_VULNERABILITIES
159	select GENERIC_EARLY_IOREMAP
160	select GENERIC_ENTRY
161	select GENERIC_IOMAP
162	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
163	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
164	select GENERIC_IRQ_MIGRATION		if SMP
165	select GENERIC_IRQ_PROBE
166	select GENERIC_IRQ_RESERVATION_MODE
167	select GENERIC_IRQ_SHOW
168	select GENERIC_PENDING_IRQ		if SMP
169	select GENERIC_PTDUMP
170	select GENERIC_SMP_IDLE_THREAD
171	select GENERIC_TIME_VSYSCALL
172	select GENERIC_GETTIMEOFDAY
173	select GENERIC_VDSO_TIME_NS
174	select GENERIC_VDSO_OVERFLOW_PROTECT
175	select GUP_GET_PXX_LOW_HIGH		if X86_PAE
176	select HARDIRQS_SW_RESEND
177	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
178	select HAS_IOPORT
179	select HAVE_ACPI_APEI			if ACPI
180	select HAVE_ACPI_APEI_NMI		if ACPI
181	select HAVE_ALIGNED_STRUCT_PAGE
182	select HAVE_ARCH_AUDITSYSCALL
183	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
184	select HAVE_ARCH_HUGE_VMALLOC		if X86_64
185	select HAVE_ARCH_JUMP_LABEL
186	select HAVE_ARCH_JUMP_LABEL_RELATIVE
187	select HAVE_ARCH_KASAN			if X86_64
188	select HAVE_ARCH_KASAN_VMALLOC		if X86_64
189	select HAVE_ARCH_KFENCE
190	select HAVE_ARCH_KMSAN			if X86_64
191	select HAVE_ARCH_KGDB
192	select HAVE_ARCH_MMAP_RND_BITS		if MMU
193	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
194	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
195	select HAVE_ARCH_PREL32_RELOCATIONS
196	select HAVE_ARCH_SECCOMP_FILTER
197	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
198	select HAVE_ARCH_STACKLEAK
199	select HAVE_ARCH_TRACEHOOK
200	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
201	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
202	select HAVE_ARCH_USERFAULTFD_WP         if X86_64 && USERFAULTFD
203	select HAVE_ARCH_USERFAULTFD_MINOR	if X86_64 && USERFAULTFD
204	select HAVE_ARCH_VMAP_STACK		if X86_64
205	select HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET
206	select HAVE_ARCH_WITHIN_STACK_FRAMES
207	select HAVE_ASM_MODVERSIONS
208	select HAVE_CMPXCHG_DOUBLE
209	select HAVE_CMPXCHG_LOCAL
210	select HAVE_CONTEXT_TRACKING_USER		if X86_64
211	select HAVE_CONTEXT_TRACKING_USER_OFFSTACK	if HAVE_CONTEXT_TRACKING_USER
212	select HAVE_C_RECORDMCOUNT
213	select HAVE_OBJTOOL_MCOUNT		if HAVE_OBJTOOL
214	select HAVE_OBJTOOL_NOP_MCOUNT		if HAVE_OBJTOOL_MCOUNT
215	select HAVE_BUILDTIME_MCOUNT_SORT
216	select HAVE_DEBUG_KMEMLEAK
217	select HAVE_DMA_CONTIGUOUS
218	select HAVE_DYNAMIC_FTRACE
219	select HAVE_DYNAMIC_FTRACE_WITH_REGS
220	select HAVE_DYNAMIC_FTRACE_WITH_ARGS	if X86_64
221	select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
222	select HAVE_SAMPLE_FTRACE_DIRECT	if X86_64
223	select HAVE_SAMPLE_FTRACE_DIRECT_MULTI	if X86_64
224	select HAVE_EBPF_JIT
225	select HAVE_EFFICIENT_UNALIGNED_ACCESS
226	select HAVE_EISA
227	select HAVE_EXIT_THREAD
228	select HAVE_GUP_FAST
229	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
230	select HAVE_FTRACE_MCOUNT_RECORD
231	select HAVE_FUNCTION_GRAPH_RETVAL	if HAVE_FUNCTION_GRAPH_TRACER
232	select HAVE_FUNCTION_GRAPH_TRACER	if X86_32 || (X86_64 && DYNAMIC_FTRACE)
233	select HAVE_FUNCTION_TRACER
234	select HAVE_GCC_PLUGINS
235	select HAVE_HW_BREAKPOINT
236	select HAVE_IOREMAP_PROT
237	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
238	select HAVE_IRQ_TIME_ACCOUNTING
239	select HAVE_JUMP_LABEL_HACK		if HAVE_OBJTOOL
240	select HAVE_KERNEL_BZIP2
241	select HAVE_KERNEL_GZIP
242	select HAVE_KERNEL_LZ4
243	select HAVE_KERNEL_LZMA
244	select HAVE_KERNEL_LZO
245	select HAVE_KERNEL_XZ
246	select HAVE_KERNEL_ZSTD
247	select HAVE_KPROBES
248	select HAVE_KPROBES_ON_FTRACE
249	select HAVE_FUNCTION_ERROR_INJECTION
250	select HAVE_KRETPROBES
251	select HAVE_RETHOOK
252	select HAVE_LIVEPATCH			if X86_64
253	select HAVE_MIXED_BREAKPOINTS_REGS
254	select HAVE_MOD_ARCH_SPECIFIC
255	select HAVE_MOVE_PMD
256	select HAVE_MOVE_PUD
257	select HAVE_NOINSTR_HACK		if HAVE_OBJTOOL
258	select HAVE_NMI
259	select HAVE_NOINSTR_VALIDATION		if HAVE_OBJTOOL
260	select HAVE_OBJTOOL			if X86_64
261	select HAVE_OPTPROBES
262	select HAVE_PAGE_SIZE_4KB
263	select HAVE_PCSPKR_PLATFORM
264	select HAVE_PERF_EVENTS
265	select HAVE_PERF_EVENTS_NMI
266	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
267	select HAVE_PCI
268	select HAVE_PERF_REGS
269	select HAVE_PERF_USER_STACK_DUMP
270	select MMU_GATHER_RCU_TABLE_FREE	if PARAVIRT
271	select MMU_GATHER_MERGE_VMAS
272	select HAVE_POSIX_CPU_TIMERS_TASK_WORK
273	select HAVE_REGS_AND_STACK_ACCESS_API
274	select HAVE_RELIABLE_STACKTRACE		if UNWINDER_ORC || STACK_VALIDATION
275	select HAVE_FUNCTION_ARG_ACCESS_API
276	select HAVE_SETUP_PER_CPU_AREA
277	select HAVE_SOFTIRQ_ON_OWN_STACK
278	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
279	select HAVE_STACK_VALIDATION		if HAVE_OBJTOOL
280	select HAVE_STATIC_CALL
281	select HAVE_STATIC_CALL_INLINE		if HAVE_OBJTOOL
282	select HAVE_PREEMPT_DYNAMIC_CALL
283	select HAVE_RSEQ
284	select HAVE_RUST			if X86_64
285	select HAVE_SYSCALL_TRACEPOINTS
286	select HAVE_UACCESS_VALIDATION		if HAVE_OBJTOOL
287	select HAVE_UNSTABLE_SCHED_CLOCK
288	select HAVE_USER_RETURN_NOTIFIER
289	select HAVE_GENERIC_VDSO
290	select VDSO_GETRANDOM			if X86_64
291	select HOTPLUG_PARALLEL			if SMP && X86_64
292	select HOTPLUG_SMT			if SMP
293	select HOTPLUG_SPLIT_STARTUP		if SMP && X86_32
294	select IRQ_FORCED_THREADING
295	select LOCK_MM_AND_FIND_VMA
296	select NEED_PER_CPU_EMBED_FIRST_CHUNK
297	select NEED_PER_CPU_PAGE_FIRST_CHUNK
298	select NEED_SG_DMA_LENGTH
299	select PCI_DOMAINS			if PCI
300	select PCI_LOCKLESS_CONFIG		if PCI
301	select PERF_EVENTS
302	select RTC_LIB
303	select RTC_MC146818_LIB
304	select SPARSE_IRQ
305	select SYSCTL_EXCEPTION_TRACE
306	select THREAD_INFO_IN_TASK
307	select TRACE_IRQFLAGS_SUPPORT
308	select TRACE_IRQFLAGS_NMI_SUPPORT
309	select USER_STACKTRACE_SUPPORT
310	select HAVE_ARCH_KCSAN			if X86_64
311	select PROC_PID_ARCH_STATUS		if PROC_FS
312	select HAVE_ARCH_NODE_DEV_GROUP		if X86_SGX
313	select FUNCTION_ALIGNMENT_16B		if X86_64 || X86_ALIGNMENT_16
314	select FUNCTION_ALIGNMENT_4B
315	imply IMA_SECURE_AND_OR_TRUSTED_BOOT    if EFI
316	select HAVE_DYNAMIC_FTRACE_NO_PATCHABLE
317
318config INSTRUCTION_DECODER
319	def_bool y
320	depends on KPROBES || PERF_EVENTS || UPROBES
321
322config OUTPUT_FORMAT
323	string
324	default "elf32-i386" if X86_32
325	default "elf64-x86-64" if X86_64
326
327config LOCKDEP_SUPPORT
328	def_bool y
329
330config STACKTRACE_SUPPORT
331	def_bool y
332
333config MMU
334	def_bool y
335
336config ARCH_MMAP_RND_BITS_MIN
337	default 28 if 64BIT
338	default 8
339
340config ARCH_MMAP_RND_BITS_MAX
341	default 32 if 64BIT
342	default 16
343
344config ARCH_MMAP_RND_COMPAT_BITS_MIN
345	default 8
346
347config ARCH_MMAP_RND_COMPAT_BITS_MAX
348	default 16
349
350config SBUS
351	bool
352
353config GENERIC_ISA_DMA
354	def_bool y
355	depends on ISA_DMA_API
356
357config GENERIC_CSUM
358	bool
359	default y if KMSAN || KASAN
360
361config GENERIC_BUG
362	def_bool y
363	depends on BUG
364	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
365
366config GENERIC_BUG_RELATIVE_POINTERS
367	bool
368
369config ARCH_MAY_HAVE_PC_FDC
370	def_bool y
371	depends on ISA_DMA_API
372
373config GENERIC_CALIBRATE_DELAY
374	def_bool y
375
376config ARCH_HAS_CPU_RELAX
377	def_bool y
378
379config ARCH_HIBERNATION_POSSIBLE
380	def_bool y
381
382config ARCH_SUSPEND_POSSIBLE
383	def_bool y
384
385config AUDIT_ARCH
386	def_bool y if X86_64
387
388config KASAN_SHADOW_OFFSET
389	hex
390	depends on KASAN
391	default 0xdffffc0000000000
392
393config HAVE_INTEL_TXT
394	def_bool y
395	depends on INTEL_IOMMU && ACPI
396
397config X86_64_SMP
398	def_bool y
399	depends on X86_64 && SMP
400
401config ARCH_SUPPORTS_UPROBES
402	def_bool y
403
404config FIX_EARLYCON_MEM
405	def_bool y
406
407config DYNAMIC_PHYSICAL_MASK
408	bool
409
410config PGTABLE_LEVELS
411	int
412	default 5 if X86_5LEVEL
413	default 4 if X86_64
414	default 3 if X86_PAE
415	default 2
416
417config CC_HAS_SANE_STACKPROTECTOR
418	bool
419	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC) $(CLANG_FLAGS)) if 64BIT
420	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC) $(CLANG_FLAGS))
421	help
422	  We have to make sure stack protector is unconditionally disabled if
423	  the compiler produces broken code or if it does not let us control
424	  the segment on 32-bit kernels.
425
426menu "Processor type and features"
427
428config SMP
429	bool "Symmetric multi-processing support"
430	help
431	  This enables support for systems with more than one CPU. If you have
432	  a system with only one CPU, say N. If you have a system with more
433	  than one CPU, say Y.
434
435	  If you say N here, the kernel will run on uni- and multiprocessor
436	  machines, but will use only one CPU of a multiprocessor machine. If
437	  you say Y here, the kernel will run on many, but not all,
438	  uniprocessor machines. On a uniprocessor machine, the kernel
439	  will run faster if you say N here.
440
441	  Note that if you say Y here and choose architecture "586" or
442	  "Pentium" under "Processor family", the kernel will not work on 486
443	  architectures. Similarly, multiprocessor kernels for the "PPro"
444	  architecture may not work on all Pentium based boards.
445
446	  People using multiprocessor machines who say Y here should also say
447	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
448	  Management" code will be disabled if you say Y here.
449
450	  See also <file:Documentation/arch/x86/i386/IO-APIC.rst>,
451	  <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
452	  <http://www.tldp.org/docs.html#howto>.
453
454	  If you don't know what to do here, say N.
455
456config X86_X2APIC
457	bool "Support x2apic"
458	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
459	help
460	  This enables x2apic support on CPUs that have this feature.
461
462	  This allows 32-bit apic IDs (so it can support very large systems),
463	  and accesses the local apic via MSRs not via mmio.
464
465	  Some Intel systems circa 2022 and later are locked into x2APIC mode
466	  and can not fall back to the legacy APIC modes if SGX or TDX are
467	  enabled in the BIOS. They will boot with very reduced functionality
468	  without enabling this option.
469
470	  If you don't know what to do here, say N.
471
472config X86_POSTED_MSI
473	bool "Enable MSI and MSI-x delivery by posted interrupts"
474	depends on X86_64 && IRQ_REMAP
475	help
476	  This enables MSIs that are under interrupt remapping to be delivered as
477	  posted interrupts to the host kernel. Interrupt throughput can
478	  potentially be improved by coalescing CPU notifications during high
479	  frequency bursts.
480
481	  If you don't know what to do here, say N.
482
483config X86_MPPARSE
484	bool "Enable MPS table" if ACPI
485	default y
486	depends on X86_LOCAL_APIC
487	help
488	  For old smp systems that do not have proper acpi support. Newer systems
489	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
490
491config X86_CPU_RESCTRL
492	bool "x86 CPU resource control support"
493	depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
494	select KERNFS
495	select PROC_CPU_RESCTRL		if PROC_FS
496	help
497	  Enable x86 CPU resource control support.
498
499	  Provide support for the allocation and monitoring of system resources
500	  usage by the CPU.
501
502	  Intel calls this Intel Resource Director Technology
503	  (Intel(R) RDT). More information about RDT can be found in the
504	  Intel x86 Architecture Software Developer Manual.
505
506	  AMD calls this AMD Platform Quality of Service (AMD QoS).
507	  More information about AMD QoS can be found in the AMD64 Technology
508	  Platform Quality of Service Extensions manual.
509
510	  Say N if unsure.
511
512config X86_FRED
513	bool "Flexible Return and Event Delivery"
514	depends on X86_64
515	help
516	  When enabled, try to use Flexible Return and Event Delivery
517	  instead of the legacy SYSCALL/SYSENTER/IDT architecture for
518	  ring transitions and exception/interrupt handling if the
519	  system supports it.
520
521config X86_BIGSMP
522	bool "Support for big SMP systems with more than 8 CPUs"
523	depends on SMP && X86_32
524	help
525	  This option is needed for the systems that have more than 8 CPUs.
526
527config X86_EXTENDED_PLATFORM
528	bool "Support for extended (non-PC) x86 platforms"
529	default y
530	help
531	  If you disable this option then the kernel will only support
532	  standard PC platforms. (which covers the vast majority of
533	  systems out there.)
534
535	  If you enable this option then you'll be able to select support
536	  for the following non-PC x86 platforms, depending on the value of
537	  CONFIG_64BIT.
538
539	  32-bit platforms (CONFIG_64BIT=n):
540		Goldfish (Android emulator)
541		AMD Elan
542		RDC R-321x SoC
543		SGI 320/540 (Visual Workstation)
544		STA2X11-based (e.g. Northville)
545		Moorestown MID devices
546
547	  64-bit platforms (CONFIG_64BIT=y):
548		Numascale NumaChip
549		ScaleMP vSMP
550		SGI Ultraviolet
551
552	  If you have one of these systems, or if you want to build a
553	  generic distribution kernel, say Y here - otherwise say N.
554
555# This is an alphabetically sorted list of 64 bit extended platforms
556# Please maintain the alphabetic order if and when there are additions
557config X86_NUMACHIP
558	bool "Numascale NumaChip"
559	depends on X86_64
560	depends on X86_EXTENDED_PLATFORM
561	depends on NUMA
562	depends on SMP
563	depends on X86_X2APIC
564	depends on PCI_MMCONFIG
565	help
566	  Adds support for Numascale NumaChip large-SMP systems. Needed to
567	  enable more than ~168 cores.
568	  If you don't have one of these, you should say N here.
569
570config X86_VSMP
571	bool "ScaleMP vSMP"
572	select HYPERVISOR_GUEST
573	select PARAVIRT
574	depends on X86_64 && PCI
575	depends on X86_EXTENDED_PLATFORM
576	depends on SMP
577	help
578	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
579	  supposed to run on these EM64T-based machines.  Only choose this option
580	  if you have one of these machines.
581
582config X86_UV
583	bool "SGI Ultraviolet"
584	depends on X86_64
585	depends on X86_EXTENDED_PLATFORM
586	depends on NUMA
587	depends on EFI
588	depends on KEXEC_CORE
589	depends on X86_X2APIC
590	depends on PCI
591	help
592	  This option is needed in order to support SGI Ultraviolet systems.
593	  If you don't have one of these, you should say N here.
594
595# Following is an alphabetically sorted list of 32 bit extended platforms
596# Please maintain the alphabetic order if and when there are additions
597
598config X86_GOLDFISH
599	bool "Goldfish (Virtual Platform)"
600	depends on X86_EXTENDED_PLATFORM
601	help
602	  Enable support for the Goldfish virtual platform used primarily
603	  for Android development. Unless you are building for the Android
604	  Goldfish emulator say N here.
605
606config X86_INTEL_CE
607	bool "CE4100 TV platform"
608	depends on PCI
609	depends on PCI_GODIRECT
610	depends on X86_IO_APIC
611	depends on X86_32
612	depends on X86_EXTENDED_PLATFORM
613	select X86_REBOOTFIXUPS
614	select OF
615	select OF_EARLY_FLATTREE
616	help
617	  Select for the Intel CE media processor (CE4100) SOC.
618	  This option compiles in support for the CE4100 SOC for settop
619	  boxes and media devices.
620
621config X86_INTEL_MID
622	bool "Intel MID platform support"
623	depends on X86_EXTENDED_PLATFORM
624	depends on X86_PLATFORM_DEVICES
625	depends on PCI
626	depends on X86_64 || (PCI_GOANY && X86_32)
627	depends on X86_IO_APIC
628	select I2C
629	select DW_APB_TIMER
630	select INTEL_SCU_PCI
631	help
632	  Select to build a kernel capable of supporting Intel MID (Mobile
633	  Internet Device) platform systems which do not have the PCI legacy
634	  interfaces. If you are building for a PC class system say N here.
635
636	  Intel MID platforms are based on an Intel processor and chipset which
637	  consume less power than most of the x86 derivatives.
638
639config X86_INTEL_QUARK
640	bool "Intel Quark platform support"
641	depends on X86_32
642	depends on X86_EXTENDED_PLATFORM
643	depends on X86_PLATFORM_DEVICES
644	depends on X86_TSC
645	depends on PCI
646	depends on PCI_GOANY
647	depends on X86_IO_APIC
648	select IOSF_MBI
649	select INTEL_IMR
650	select COMMON_CLK
651	help
652	  Select to include support for Quark X1000 SoC.
653	  Say Y here if you have a Quark based system such as the Arduino
654	  compatible Intel Galileo.
655
656config X86_INTEL_LPSS
657	bool "Intel Low Power Subsystem Support"
658	depends on X86 && ACPI && PCI
659	select COMMON_CLK
660	select PINCTRL
661	select IOSF_MBI
662	help
663	  Select to build support for Intel Low Power Subsystem such as
664	  found on Intel Lynxpoint PCH. Selecting this option enables
665	  things like clock tree (common clock framework) and pincontrol
666	  which are needed by the LPSS peripheral drivers.
667
668config X86_AMD_PLATFORM_DEVICE
669	bool "AMD ACPI2Platform devices support"
670	depends on ACPI
671	select COMMON_CLK
672	select PINCTRL
673	help
674	  Select to interpret AMD specific ACPI device to platform device
675	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
676	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
677	  implemented under PINCTRL subsystem.
678
679config IOSF_MBI
680	tristate "Intel SoC IOSF Sideband support for SoC platforms"
681	depends on PCI
682	help
683	  This option enables sideband register access support for Intel SoC
684	  platforms. On these platforms the IOSF sideband is used in lieu of
685	  MSR's for some register accesses, mostly but not limited to thermal
686	  and power. Drivers may query the availability of this device to
687	  determine if they need the sideband in order to work on these
688	  platforms. The sideband is available on the following SoC products.
689	  This list is not meant to be exclusive.
690	   - BayTrail
691	   - Braswell
692	   - Quark
693
694	  You should say Y if you are running a kernel on one of these SoC's.
695
696config IOSF_MBI_DEBUG
697	bool "Enable IOSF sideband access through debugfs"
698	depends on IOSF_MBI && DEBUG_FS
699	help
700	  Select this option to expose the IOSF sideband access registers (MCR,
701	  MDR, MCRX) through debugfs to write and read register information from
702	  different units on the SoC. This is most useful for obtaining device
703	  state information for debug and analysis. As this is a general access
704	  mechanism, users of this option would have specific knowledge of the
705	  device they want to access.
706
707	  If you don't require the option or are in doubt, say N.
708
709config X86_RDC321X
710	bool "RDC R-321x SoC"
711	depends on X86_32
712	depends on X86_EXTENDED_PLATFORM
713	select M486
714	select X86_REBOOTFIXUPS
715	help
716	  This option is needed for RDC R-321x system-on-chip, also known
717	  as R-8610-(G).
718	  If you don't have one of these chips, you should say N here.
719
720config X86_32_NON_STANDARD
721	bool "Support non-standard 32-bit SMP architectures"
722	depends on X86_32 && SMP
723	depends on X86_EXTENDED_PLATFORM
724	help
725	  This option compiles in the bigsmp and STA2X11 default
726	  subarchitectures.  It is intended for a generic binary
727	  kernel. If you select them all, kernel will probe it one by
728	  one and will fallback to default.
729
730# Alphabetically sorted list of Non standard 32 bit platforms
731
732config X86_SUPPORTS_MEMORY_FAILURE
733	def_bool y
734	# MCE code calls memory_failure():
735	depends on X86_MCE
736	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
737	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
738	depends on X86_64 || !SPARSEMEM
739	select ARCH_SUPPORTS_MEMORY_FAILURE
740
741config STA2X11
742	bool "STA2X11 Companion Chip Support"
743	depends on X86_32_NON_STANDARD && PCI
744	select SWIOTLB
745	select MFD_STA2X11
746	select GPIOLIB
747	help
748	  This adds support for boards based on the STA2X11 IO-Hub,
749	  a.k.a. "ConneXt". The chip is used in place of the standard
750	  PC chipset, so all "standard" peripherals are missing. If this
751	  option is selected the kernel will still be able to boot on
752	  standard PC machines.
753
754config X86_32_IRIS
755	tristate "Eurobraille/Iris poweroff module"
756	depends on X86_32
757	help
758	  The Iris machines from EuroBraille do not have APM or ACPI support
759	  to shut themselves down properly.  A special I/O sequence is
760	  needed to do so, which is what this module does at
761	  kernel shutdown.
762
763	  This is only for Iris machines from EuroBraille.
764
765	  If unused, say N.
766
767config SCHED_OMIT_FRAME_POINTER
768	def_bool y
769	prompt "Single-depth WCHAN output"
770	depends on X86
771	help
772	  Calculate simpler /proc/<PID>/wchan values. If this option
773	  is disabled then wchan values will recurse back to the
774	  caller function. This provides more accurate wchan values,
775	  at the expense of slightly more scheduling overhead.
776
777	  If in doubt, say "Y".
778
779menuconfig HYPERVISOR_GUEST
780	bool "Linux guest support"
781	help
782	  Say Y here to enable options for running Linux under various hyper-
783	  visors. This option enables basic hypervisor detection and platform
784	  setup.
785
786	  If you say N, all options in this submenu will be skipped and
787	  disabled, and Linux guest support won't be built in.
788
789if HYPERVISOR_GUEST
790
791config PARAVIRT
792	bool "Enable paravirtualization code"
793	depends on HAVE_STATIC_CALL
794	help
795	  This changes the kernel so it can modify itself when it is run
796	  under a hypervisor, potentially improving performance significantly
797	  over full virtualization.  However, when run without a hypervisor
798	  the kernel is theoretically slower and slightly larger.
799
800config PARAVIRT_XXL
801	bool
802
803config PARAVIRT_DEBUG
804	bool "paravirt-ops debugging"
805	depends on PARAVIRT && DEBUG_KERNEL
806	help
807	  Enable to debug paravirt_ops internals.  Specifically, BUG if
808	  a paravirt_op is missing when it is called.
809
810config PARAVIRT_SPINLOCKS
811	bool "Paravirtualization layer for spinlocks"
812	depends on PARAVIRT && SMP
813	help
814	  Paravirtualized spinlocks allow a pvops backend to replace the
815	  spinlock implementation with something virtualization-friendly
816	  (for example, block the virtual CPU rather than spinning).
817
818	  It has a minimal impact on native kernels and gives a nice performance
819	  benefit on paravirtualized KVM / Xen kernels.
820
821	  If you are unsure how to answer this question, answer Y.
822
823config X86_HV_CALLBACK_VECTOR
824	def_bool n
825
826source "arch/x86/xen/Kconfig"
827
828config KVM_GUEST
829	bool "KVM Guest support (including kvmclock)"
830	depends on PARAVIRT
831	select PARAVIRT_CLOCK
832	select ARCH_CPUIDLE_HALTPOLL
833	select X86_HV_CALLBACK_VECTOR
834	default y
835	help
836	  This option enables various optimizations for running under the KVM
837	  hypervisor. It includes a paravirtualized clock, so that instead
838	  of relying on a PIT (or probably other) emulation by the
839	  underlying device model, the host provides the guest with
840	  timing infrastructure such as time of day, and system time
841
842config ARCH_CPUIDLE_HALTPOLL
843	def_bool n
844	prompt "Disable host haltpoll when loading haltpoll driver"
845	help
846	  If virtualized under KVM, disable host haltpoll.
847
848config PVH
849	bool "Support for running PVH guests"
850	help
851	  This option enables the PVH entry point for guest virtual machines
852	  as specified in the x86/HVM direct boot ABI.
853
854config PARAVIRT_TIME_ACCOUNTING
855	bool "Paravirtual steal time accounting"
856	depends on PARAVIRT
857	help
858	  Select this option to enable fine granularity task steal time
859	  accounting. Time spent executing other tasks in parallel with
860	  the current vCPU is discounted from the vCPU power. To account for
861	  that, there can be a small performance impact.
862
863	  If in doubt, say N here.
864
865config PARAVIRT_CLOCK
866	bool
867
868config JAILHOUSE_GUEST
869	bool "Jailhouse non-root cell support"
870	depends on X86_64 && PCI
871	select X86_PM_TIMER
872	help
873	  This option allows to run Linux as guest in a Jailhouse non-root
874	  cell. You can leave this option disabled if you only want to start
875	  Jailhouse and run Linux afterwards in the root cell.
876
877config ACRN_GUEST
878	bool "ACRN Guest support"
879	depends on X86_64
880	select X86_HV_CALLBACK_VECTOR
881	help
882	  This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
883	  a flexible, lightweight reference open-source hypervisor, built with
884	  real-time and safety-criticality in mind. It is built for embedded
885	  IOT with small footprint and real-time features. More details can be
886	  found in https://projectacrn.org/.
887
888config INTEL_TDX_GUEST
889	bool "Intel TDX (Trust Domain Extensions) - Guest Support"
890	depends on X86_64 && CPU_SUP_INTEL
891	depends on X86_X2APIC
892	depends on EFI_STUB
893	select ARCH_HAS_CC_PLATFORM
894	select X86_MEM_ENCRYPT
895	select X86_MCE
896	select UNACCEPTED_MEMORY
897	help
898	  Support running as a guest under Intel TDX.  Without this support,
899	  the guest kernel can not boot or run under TDX.
900	  TDX includes memory encryption and integrity capabilities
901	  which protect the confidentiality and integrity of guest
902	  memory contents and CPU state. TDX guests are protected from
903	  some attacks from the VMM.
904
905endif # HYPERVISOR_GUEST
906
907source "arch/x86/Kconfig.cpu"
908
909config HPET_TIMER
910	def_bool X86_64
911	prompt "HPET Timer Support" if X86_32
912	help
913	  Use the IA-PC HPET (High Precision Event Timer) to manage
914	  time in preference to the PIT and RTC, if a HPET is
915	  present.
916	  HPET is the next generation timer replacing legacy 8254s.
917	  The HPET provides a stable time base on SMP
918	  systems, unlike the TSC, but it is more expensive to access,
919	  as it is off-chip.  The interface used is documented
920	  in the HPET spec, revision 1.
921
922	  You can safely choose Y here.  However, HPET will only be
923	  activated if the platform and the BIOS support this feature.
924	  Otherwise the 8254 will be used for timing services.
925
926	  Choose N to continue using the legacy 8254 timer.
927
928config HPET_EMULATE_RTC
929	def_bool y
930	depends on HPET_TIMER && (RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
931
932# Mark as expert because too many people got it wrong.
933# The code disables itself when not needed.
934config DMI
935	default y
936	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
937	bool "Enable DMI scanning" if EXPERT
938	help
939	  Enabled scanning of DMI to identify machine quirks. Say Y
940	  here unless you have verified that your setup is not
941	  affected by entries in the DMI blacklist. Required by PNP
942	  BIOS code.
943
944config GART_IOMMU
945	bool "Old AMD GART IOMMU support"
946	select DMA_OPS
947	select IOMMU_HELPER
948	select SWIOTLB
949	depends on X86_64 && PCI && AMD_NB
950	help
951	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
952	  GART based hardware IOMMUs.
953
954	  The GART supports full DMA access for devices with 32-bit access
955	  limitations, on systems with more than 3 GB. This is usually needed
956	  for USB, sound, many IDE/SATA chipsets and some other devices.
957
958	  Newer systems typically have a modern AMD IOMMU, supported via
959	  the CONFIG_AMD_IOMMU=y config option.
960
961	  In normal configurations this driver is only active when needed:
962	  there's more than 3 GB of memory and the system contains a
963	  32-bit limited device.
964
965	  If unsure, say Y.
966
967config BOOT_VESA_SUPPORT
968	bool
969	help
970	  If true, at least one selected framebuffer driver can take advantage
971	  of VESA video modes set at an early boot stage via the vga= parameter.
972
973config MAXSMP
974	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
975	depends on X86_64 && SMP && DEBUG_KERNEL
976	select CPUMASK_OFFSTACK
977	help
978	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
979	  If unsure, say N.
980
981#
982# The maximum number of CPUs supported:
983#
984# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
985# and which can be configured interactively in the
986# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
987#
988# The ranges are different on 32-bit and 64-bit kernels, depending on
989# hardware capabilities and scalability features of the kernel.
990#
991# ( If MAXSMP is enabled we just use the highest possible value and disable
992#   interactive configuration. )
993#
994
995config NR_CPUS_RANGE_BEGIN
996	int
997	default NR_CPUS_RANGE_END if MAXSMP
998	default    1 if !SMP
999	default    2
1000
1001config NR_CPUS_RANGE_END
1002	int
1003	depends on X86_32
1004	default   64 if  SMP &&  X86_BIGSMP
1005	default    8 if  SMP && !X86_BIGSMP
1006	default    1 if !SMP
1007
1008config NR_CPUS_RANGE_END
1009	int
1010	depends on X86_64
1011	default 8192 if  SMP && CPUMASK_OFFSTACK
1012	default  512 if  SMP && !CPUMASK_OFFSTACK
1013	default    1 if !SMP
1014
1015config NR_CPUS_DEFAULT
1016	int
1017	depends on X86_32
1018	default   32 if  X86_BIGSMP
1019	default    8 if  SMP
1020	default    1 if !SMP
1021
1022config NR_CPUS_DEFAULT
1023	int
1024	depends on X86_64
1025	default 8192 if  MAXSMP
1026	default   64 if  SMP
1027	default    1 if !SMP
1028
1029config NR_CPUS
1030	int "Maximum number of CPUs" if SMP && !MAXSMP
1031	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
1032	default NR_CPUS_DEFAULT
1033	help
1034	  This allows you to specify the maximum number of CPUs which this
1035	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
1036	  supported value is 8192, otherwise the maximum value is 512.  The
1037	  minimum value which makes sense is 2.
1038
1039	  This is purely to save memory: each supported CPU adds about 8KB
1040	  to the kernel image.
1041
1042config SCHED_CLUSTER
1043	bool "Cluster scheduler support"
1044	depends on SMP
1045	default y
1046	help
1047	  Cluster scheduler support improves the CPU scheduler's decision
1048	  making when dealing with machines that have clusters of CPUs.
1049	  Cluster usually means a couple of CPUs which are placed closely
1050	  by sharing mid-level caches, last-level cache tags or internal
1051	  busses.
1052
1053config SCHED_SMT
1054	def_bool y if SMP
1055
1056config SCHED_MC
1057	def_bool y
1058	prompt "Multi-core scheduler support"
1059	depends on SMP
1060	help
1061	  Multi-core scheduler support improves the CPU scheduler's decision
1062	  making when dealing with multi-core CPU chips at a cost of slightly
1063	  increased overhead in some places. If unsure say N here.
1064
1065config SCHED_MC_PRIO
1066	bool "CPU core priorities scheduler support"
1067	depends on SCHED_MC
1068	select X86_INTEL_PSTATE if CPU_SUP_INTEL
1069	select X86_AMD_PSTATE if CPU_SUP_AMD && ACPI
1070	select CPU_FREQ
1071	default y
1072	help
1073	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1074	  core ordering determined at manufacturing time, which allows
1075	  certain cores to reach higher turbo frequencies (when running
1076	  single threaded workloads) than others.
1077
1078	  Enabling this kernel feature teaches the scheduler about
1079	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1080	  scheduler's CPU selection logic accordingly, so that higher
1081	  overall system performance can be achieved.
1082
1083	  This feature will have no effect on CPUs without this feature.
1084
1085	  If unsure say Y here.
1086
1087config UP_LATE_INIT
1088	def_bool y
1089	depends on !SMP && X86_LOCAL_APIC
1090
1091config X86_UP_APIC
1092	bool "Local APIC support on uniprocessors" if !PCI_MSI
1093	default PCI_MSI
1094	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1095	help
1096	  A local APIC (Advanced Programmable Interrupt Controller) is an
1097	  integrated interrupt controller in the CPU. If you have a single-CPU
1098	  system which has a processor with a local APIC, you can say Y here to
1099	  enable and use it. If you say Y here even though your machine doesn't
1100	  have a local APIC, then the kernel will still run with no slowdown at
1101	  all. The local APIC supports CPU-generated self-interrupts (timer,
1102	  performance counters), and the NMI watchdog which detects hard
1103	  lockups.
1104
1105config X86_UP_IOAPIC
1106	bool "IO-APIC support on uniprocessors"
1107	depends on X86_UP_APIC
1108	help
1109	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1110	  SMP-capable replacement for PC-style interrupt controllers. Most
1111	  SMP systems and many recent uniprocessor systems have one.
1112
1113	  If you have a single-CPU system with an IO-APIC, you can say Y here
1114	  to use it. If you say Y here even though your machine doesn't have
1115	  an IO-APIC, then the kernel will still run with no slowdown at all.
1116
1117config X86_LOCAL_APIC
1118	def_bool y
1119	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1120	select IRQ_DOMAIN_HIERARCHY
1121
1122config ACPI_MADT_WAKEUP
1123	def_bool y
1124	depends on X86_64
1125	depends on ACPI
1126	depends on SMP
1127	depends on X86_LOCAL_APIC
1128
1129config X86_IO_APIC
1130	def_bool y
1131	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1132
1133config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1134	bool "Reroute for broken boot IRQs"
1135	depends on X86_IO_APIC
1136	help
1137	  This option enables a workaround that fixes a source of
1138	  spurious interrupts. This is recommended when threaded
1139	  interrupt handling is used on systems where the generation of
1140	  superfluous "boot interrupts" cannot be disabled.
1141
1142	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1143	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1144	  kernel does during interrupt handling). On chipsets where this
1145	  boot IRQ generation cannot be disabled, this workaround keeps
1146	  the original IRQ line masked so that only the equivalent "boot
1147	  IRQ" is delivered to the CPUs. The workaround also tells the
1148	  kernel to set up the IRQ handler on the boot IRQ line. In this
1149	  way only one interrupt is delivered to the kernel. Otherwise
1150	  the spurious second interrupt may cause the kernel to bring
1151	  down (vital) interrupt lines.
1152
1153	  Only affects "broken" chipsets. Interrupt sharing may be
1154	  increased on these systems.
1155
1156config X86_MCE
1157	bool "Machine Check / overheating reporting"
1158	select GENERIC_ALLOCATOR
1159	default y
1160	help
1161	  Machine Check support allows the processor to notify the
1162	  kernel if it detects a problem (e.g. overheating, data corruption).
1163	  The action the kernel takes depends on the severity of the problem,
1164	  ranging from warning messages to halting the machine.
1165
1166config X86_MCELOG_LEGACY
1167	bool "Support for deprecated /dev/mcelog character device"
1168	depends on X86_MCE
1169	help
1170	  Enable support for /dev/mcelog which is needed by the old mcelog
1171	  userspace logging daemon. Consider switching to the new generation
1172	  rasdaemon solution.
1173
1174config X86_MCE_INTEL
1175	def_bool y
1176	prompt "Intel MCE features"
1177	depends on X86_MCE && X86_LOCAL_APIC
1178	help
1179	  Additional support for intel specific MCE features such as
1180	  the thermal monitor.
1181
1182config X86_MCE_AMD
1183	def_bool y
1184	prompt "AMD MCE features"
1185	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1186	help
1187	  Additional support for AMD specific MCE features such as
1188	  the DRAM Error Threshold.
1189
1190config X86_ANCIENT_MCE
1191	bool "Support for old Pentium 5 / WinChip machine checks"
1192	depends on X86_32 && X86_MCE
1193	help
1194	  Include support for machine check handling on old Pentium 5 or WinChip
1195	  systems. These typically need to be enabled explicitly on the command
1196	  line.
1197
1198config X86_MCE_THRESHOLD
1199	depends on X86_MCE_AMD || X86_MCE_INTEL
1200	def_bool y
1201
1202config X86_MCE_INJECT
1203	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1204	tristate "Machine check injector support"
1205	help
1206	  Provide support for injecting machine checks for testing purposes.
1207	  If you don't know what a machine check is and you don't do kernel
1208	  QA it is safe to say n.
1209
1210source "arch/x86/events/Kconfig"
1211
1212config X86_LEGACY_VM86
1213	bool "Legacy VM86 support"
1214	depends on X86_32
1215	help
1216	  This option allows user programs to put the CPU into V8086
1217	  mode, which is an 80286-era approximation of 16-bit real mode.
1218
1219	  Some very old versions of X and/or vbetool require this option
1220	  for user mode setting.  Similarly, DOSEMU will use it if
1221	  available to accelerate real mode DOS programs.  However, any
1222	  recent version of DOSEMU, X, or vbetool should be fully
1223	  functional even without kernel VM86 support, as they will all
1224	  fall back to software emulation. Nevertheless, if you are using
1225	  a 16-bit DOS program where 16-bit performance matters, vm86
1226	  mode might be faster than emulation and you might want to
1227	  enable this option.
1228
1229	  Note that any app that works on a 64-bit kernel is unlikely to
1230	  need this option, as 64-bit kernels don't, and can't, support
1231	  V8086 mode. This option is also unrelated to 16-bit protected
1232	  mode and is not needed to run most 16-bit programs under Wine.
1233
1234	  Enabling this option increases the complexity of the kernel
1235	  and slows down exception handling a tiny bit.
1236
1237	  If unsure, say N here.
1238
1239config VM86
1240	bool
1241	default X86_LEGACY_VM86
1242
1243config X86_16BIT
1244	bool "Enable support for 16-bit segments" if EXPERT
1245	default y
1246	depends on MODIFY_LDT_SYSCALL
1247	help
1248	  This option is required by programs like Wine to run 16-bit
1249	  protected mode legacy code on x86 processors.  Disabling
1250	  this option saves about 300 bytes on i386, or around 6K text
1251	  plus 16K runtime memory on x86-64,
1252
1253config X86_ESPFIX32
1254	def_bool y
1255	depends on X86_16BIT && X86_32
1256
1257config X86_ESPFIX64
1258	def_bool y
1259	depends on X86_16BIT && X86_64
1260
1261config X86_VSYSCALL_EMULATION
1262	bool "Enable vsyscall emulation" if EXPERT
1263	default y
1264	depends on X86_64
1265	help
1266	  This enables emulation of the legacy vsyscall page.  Disabling
1267	  it is roughly equivalent to booting with vsyscall=none, except
1268	  that it will also disable the helpful warning if a program
1269	  tries to use a vsyscall.  With this option set to N, offending
1270	  programs will just segfault, citing addresses of the form
1271	  0xffffffffff600?00.
1272
1273	  This option is required by many programs built before 2013, and
1274	  care should be used even with newer programs if set to N.
1275
1276	  Disabling this option saves about 7K of kernel size and
1277	  possibly 4K of additional runtime pagetable memory.
1278
1279config X86_IOPL_IOPERM
1280	bool "IOPERM and IOPL Emulation"
1281	default y
1282	help
1283	  This enables the ioperm() and iopl() syscalls which are necessary
1284	  for legacy applications.
1285
1286	  Legacy IOPL support is an overbroad mechanism which allows user
1287	  space aside of accessing all 65536 I/O ports also to disable
1288	  interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1289	  capabilities and permission from potentially active security
1290	  modules.
1291
1292	  The emulation restricts the functionality of the syscall to
1293	  only allowing the full range I/O port access, but prevents the
1294	  ability to disable interrupts from user space which would be
1295	  granted if the hardware IOPL mechanism would be used.
1296
1297config TOSHIBA
1298	tristate "Toshiba Laptop support"
1299	depends on X86_32
1300	help
1301	  This adds a driver to safely access the System Management Mode of
1302	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1303	  not work on models with a Phoenix BIOS. The System Management Mode
1304	  is used to set the BIOS and power saving options on Toshiba portables.
1305
1306	  For information on utilities to make use of this driver see the
1307	  Toshiba Linux utilities web site at:
1308	  <http://www.buzzard.org.uk/toshiba/>.
1309
1310	  Say Y if you intend to run this kernel on a Toshiba portable.
1311	  Say N otherwise.
1312
1313config X86_REBOOTFIXUPS
1314	bool "Enable X86 board specific fixups for reboot"
1315	depends on X86_32
1316	help
1317	  This enables chipset and/or board specific fixups to be done
1318	  in order to get reboot to work correctly. This is only needed on
1319	  some combinations of hardware and BIOS. The symptom, for which
1320	  this config is intended, is when reboot ends with a stalled/hung
1321	  system.
1322
1323	  Currently, the only fixup is for the Geode machines using
1324	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1325
1326	  Say Y if you want to enable the fixup. Currently, it's safe to
1327	  enable this option even if you don't need it.
1328	  Say N otherwise.
1329
1330config MICROCODE
1331	def_bool y
1332	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1333
1334config MICROCODE_INITRD32
1335	def_bool y
1336	depends on MICROCODE && X86_32 && BLK_DEV_INITRD
1337
1338config MICROCODE_LATE_LOADING
1339	bool "Late microcode loading (DANGEROUS)"
1340	default n
1341	depends on MICROCODE && SMP
1342	help
1343	  Loading microcode late, when the system is up and executing instructions
1344	  is a tricky business and should be avoided if possible. Just the sequence
1345	  of synchronizing all cores and SMT threads is one fragile dance which does
1346	  not guarantee that cores might not softlock after the loading. Therefore,
1347	  use this at your own risk. Late loading taints the kernel unless the
1348	  microcode header indicates that it is safe for late loading via the
1349	  minimal revision check. This minimal revision check can be enforced on
1350	  the kernel command line with "microcode.minrev=Y".
1351
1352config MICROCODE_LATE_FORCE_MINREV
1353	bool "Enforce late microcode loading minimal revision check"
1354	default n
1355	depends on MICROCODE_LATE_LOADING
1356	help
1357	  To prevent that users load microcode late which modifies already
1358	  in use features, newer microcode patches have a minimum revision field
1359	  in the microcode header, which tells the kernel which minimum
1360	  revision must be active in the CPU to safely load that new microcode
1361	  late into the running system. If disabled the check will not
1362	  be enforced but the kernel will be tainted when the minimal
1363	  revision check fails.
1364
1365	  This minimal revision check can also be controlled via the
1366	  "microcode.minrev" parameter on the kernel command line.
1367
1368	  If unsure say Y.
1369
1370config X86_MSR
1371	tristate "/dev/cpu/*/msr - Model-specific register support"
1372	help
1373	  This device gives privileged processes access to the x86
1374	  Model-Specific Registers (MSRs).  It is a character device with
1375	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1376	  MSR accesses are directed to a specific CPU on multi-processor
1377	  systems.
1378
1379config X86_CPUID
1380	tristate "/dev/cpu/*/cpuid - CPU information support"
1381	help
1382	  This device gives processes access to the x86 CPUID instruction to
1383	  be executed on a specific processor.  It is a character device
1384	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1385	  /dev/cpu/31/cpuid.
1386
1387choice
1388	prompt "High Memory Support"
1389	default HIGHMEM4G
1390	depends on X86_32
1391
1392config NOHIGHMEM
1393	bool "off"
1394	help
1395	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1396	  However, the address space of 32-bit x86 processors is only 4
1397	  Gigabytes large. That means that, if you have a large amount of
1398	  physical memory, not all of it can be "permanently mapped" by the
1399	  kernel. The physical memory that's not permanently mapped is called
1400	  "high memory".
1401
1402	  If you are compiling a kernel which will never run on a machine with
1403	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1404	  choice and suitable for most users). This will result in a "3GB/1GB"
1405	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1406	  space and the remaining part of the 4GB virtual memory space is used
1407	  by the kernel to permanently map as much physical memory as
1408	  possible.
1409
1410	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1411	  answer "4GB" here.
1412
1413	  If more than 4 Gigabytes is used then answer "64GB" here. This
1414	  selection turns Intel PAE (Physical Address Extension) mode on.
1415	  PAE implements 3-level paging on IA32 processors. PAE is fully
1416	  supported by Linux, PAE mode is implemented on all recent Intel
1417	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1418	  then the kernel will not boot on CPUs that don't support PAE!
1419
1420	  The actual amount of total physical memory will either be
1421	  auto detected or can be forced by using a kernel command line option
1422	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1423	  your boot loader (lilo or loadlin) about how to pass options to the
1424	  kernel at boot time.)
1425
1426	  If unsure, say "off".
1427
1428config HIGHMEM4G
1429	bool "4GB"
1430	help
1431	  Select this if you have a 32-bit processor and between 1 and 4
1432	  gigabytes of physical RAM.
1433
1434config HIGHMEM64G
1435	bool "64GB"
1436	depends on X86_HAVE_PAE
1437	select X86_PAE
1438	help
1439	  Select this if you have a 32-bit processor and more than 4
1440	  gigabytes of physical RAM.
1441
1442endchoice
1443
1444choice
1445	prompt "Memory split" if EXPERT
1446	default VMSPLIT_3G
1447	depends on X86_32
1448	help
1449	  Select the desired split between kernel and user memory.
1450
1451	  If the address range available to the kernel is less than the
1452	  physical memory installed, the remaining memory will be available
1453	  as "high memory". Accessing high memory is a little more costly
1454	  than low memory, as it needs to be mapped into the kernel first.
1455	  Note that increasing the kernel address space limits the range
1456	  available to user programs, making the address space there
1457	  tighter.  Selecting anything other than the default 3G/1G split
1458	  will also likely make your kernel incompatible with binary-only
1459	  kernel modules.
1460
1461	  If you are not absolutely sure what you are doing, leave this
1462	  option alone!
1463
1464	config VMSPLIT_3G
1465		bool "3G/1G user/kernel split"
1466	config VMSPLIT_3G_OPT
1467		depends on !X86_PAE
1468		bool "3G/1G user/kernel split (for full 1G low memory)"
1469	config VMSPLIT_2G
1470		bool "2G/2G user/kernel split"
1471	config VMSPLIT_2G_OPT
1472		depends on !X86_PAE
1473		bool "2G/2G user/kernel split (for full 2G low memory)"
1474	config VMSPLIT_1G
1475		bool "1G/3G user/kernel split"
1476endchoice
1477
1478config PAGE_OFFSET
1479	hex
1480	default 0xB0000000 if VMSPLIT_3G_OPT
1481	default 0x80000000 if VMSPLIT_2G
1482	default 0x78000000 if VMSPLIT_2G_OPT
1483	default 0x40000000 if VMSPLIT_1G
1484	default 0xC0000000
1485	depends on X86_32
1486
1487config HIGHMEM
1488	def_bool y
1489	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1490
1491config X86_PAE
1492	bool "PAE (Physical Address Extension) Support"
1493	depends on X86_32 && X86_HAVE_PAE
1494	select PHYS_ADDR_T_64BIT
1495	select SWIOTLB
1496	help
1497	  PAE is required for NX support, and furthermore enables
1498	  larger swapspace support for non-overcommit purposes. It
1499	  has the cost of more pagetable lookup overhead, and also
1500	  consumes more pagetable space per process.
1501
1502config X86_5LEVEL
1503	bool "Enable 5-level page tables support"
1504	default y
1505	select DYNAMIC_MEMORY_LAYOUT
1506	select SPARSEMEM_VMEMMAP
1507	depends on X86_64
1508	help
1509	  5-level paging enables access to larger address space:
1510	  up to 128 PiB of virtual address space and 4 PiB of
1511	  physical address space.
1512
1513	  It will be supported by future Intel CPUs.
1514
1515	  A kernel with the option enabled can be booted on machines that
1516	  support 4- or 5-level paging.
1517
1518	  See Documentation/arch/x86/x86_64/5level-paging.rst for more
1519	  information.
1520
1521	  Say N if unsure.
1522
1523config X86_DIRECT_GBPAGES
1524	def_bool y
1525	depends on X86_64
1526	help
1527	  Certain kernel features effectively disable kernel
1528	  linear 1 GB mappings (even if the CPU otherwise
1529	  supports them), so don't confuse the user by printing
1530	  that we have them enabled.
1531
1532config X86_CPA_STATISTICS
1533	bool "Enable statistic for Change Page Attribute"
1534	depends on DEBUG_FS
1535	help
1536	  Expose statistics about the Change Page Attribute mechanism, which
1537	  helps to determine the effectiveness of preserving large and huge
1538	  page mappings when mapping protections are changed.
1539
1540config X86_MEM_ENCRYPT
1541	select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1542	select DYNAMIC_PHYSICAL_MASK
1543	def_bool n
1544
1545config AMD_MEM_ENCRYPT
1546	bool "AMD Secure Memory Encryption (SME) support"
1547	depends on X86_64 && CPU_SUP_AMD
1548	depends on EFI_STUB
1549	select DMA_COHERENT_POOL
1550	select ARCH_USE_MEMREMAP_PROT
1551	select INSTRUCTION_DECODER
1552	select ARCH_HAS_CC_PLATFORM
1553	select X86_MEM_ENCRYPT
1554	select UNACCEPTED_MEMORY
1555	help
1556	  Say yes to enable support for the encryption of system memory.
1557	  This requires an AMD processor that supports Secure Memory
1558	  Encryption (SME).
1559
1560# Common NUMA Features
1561config NUMA
1562	bool "NUMA Memory Allocation and Scheduler Support"
1563	depends on SMP
1564	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1565	default y if X86_BIGSMP
1566	select USE_PERCPU_NUMA_NODE_ID
1567	select OF_NUMA if OF
1568	help
1569	  Enable NUMA (Non-Uniform Memory Access) support.
1570
1571	  The kernel will try to allocate memory used by a CPU on the
1572	  local memory controller of the CPU and add some more
1573	  NUMA awareness to the kernel.
1574
1575	  For 64-bit this is recommended if the system is Intel Core i7
1576	  (or later), AMD Opteron, or EM64T NUMA.
1577
1578	  For 32-bit this is only needed if you boot a 32-bit
1579	  kernel on a 64-bit NUMA platform.
1580
1581	  Otherwise, you should say N.
1582
1583config AMD_NUMA
1584	def_bool y
1585	prompt "Old style AMD Opteron NUMA detection"
1586	depends on X86_64 && NUMA && PCI
1587	help
1588	  Enable AMD NUMA node topology detection.  You should say Y here if
1589	  you have a multi processor AMD system. This uses an old method to
1590	  read the NUMA configuration directly from the builtin Northbridge
1591	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1592	  which also takes priority if both are compiled in.
1593
1594config X86_64_ACPI_NUMA
1595	def_bool y
1596	prompt "ACPI NUMA detection"
1597	depends on X86_64 && NUMA && ACPI && PCI
1598	select ACPI_NUMA
1599	help
1600	  Enable ACPI SRAT based node topology detection.
1601
1602config NUMA_EMU
1603	bool "NUMA emulation"
1604	depends on NUMA
1605	help
1606	  Enable NUMA emulation. A flat machine will be split
1607	  into virtual nodes when booted with "numa=fake=N", where N is the
1608	  number of nodes. This is only useful for debugging.
1609
1610config NODES_SHIFT
1611	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1612	range 1 10
1613	default "10" if MAXSMP
1614	default "6" if X86_64
1615	default "3"
1616	depends on NUMA
1617	help
1618	  Specify the maximum number of NUMA Nodes available on the target
1619	  system.  Increases memory reserved to accommodate various tables.
1620
1621config ARCH_FLATMEM_ENABLE
1622	def_bool y
1623	depends on X86_32 && !NUMA
1624
1625config ARCH_SPARSEMEM_ENABLE
1626	def_bool y
1627	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1628	select SPARSEMEM_STATIC if X86_32
1629	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1630
1631config ARCH_SPARSEMEM_DEFAULT
1632	def_bool X86_64 || (NUMA && X86_32)
1633
1634config ARCH_SELECT_MEMORY_MODEL
1635	def_bool y
1636	depends on ARCH_SPARSEMEM_ENABLE && ARCH_FLATMEM_ENABLE
1637
1638config ARCH_MEMORY_PROBE
1639	bool "Enable sysfs memory/probe interface"
1640	depends on MEMORY_HOTPLUG
1641	help
1642	  This option enables a sysfs memory/probe interface for testing.
1643	  See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1644	  If you are unsure how to answer this question, answer N.
1645
1646config ARCH_PROC_KCORE_TEXT
1647	def_bool y
1648	depends on X86_64 && PROC_KCORE
1649
1650config ILLEGAL_POINTER_VALUE
1651	hex
1652	default 0 if X86_32
1653	default 0xdead000000000000 if X86_64
1654
1655config X86_PMEM_LEGACY_DEVICE
1656	bool
1657
1658config X86_PMEM_LEGACY
1659	tristate "Support non-standard NVDIMMs and ADR protected memory"
1660	depends on PHYS_ADDR_T_64BIT
1661	depends on BLK_DEV
1662	select X86_PMEM_LEGACY_DEVICE
1663	select NUMA_KEEP_MEMINFO if NUMA
1664	select LIBNVDIMM
1665	help
1666	  Treat memory marked using the non-standard e820 type of 12 as used
1667	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1668	  The kernel will offer these regions to the 'pmem' driver so
1669	  they can be used for persistent storage.
1670
1671	  Say Y if unsure.
1672
1673config HIGHPTE
1674	bool "Allocate 3rd-level pagetables from highmem"
1675	depends on HIGHMEM
1676	help
1677	  The VM uses one page table entry for each page of physical memory.
1678	  For systems with a lot of RAM, this can be wasteful of precious
1679	  low memory.  Setting this option will put user-space page table
1680	  entries in high memory.
1681
1682config X86_CHECK_BIOS_CORRUPTION
1683	bool "Check for low memory corruption"
1684	help
1685	  Periodically check for memory corruption in low memory, which
1686	  is suspected to be caused by BIOS.  Even when enabled in the
1687	  configuration, it is disabled at runtime.  Enable it by
1688	  setting "memory_corruption_check=1" on the kernel command
1689	  line.  By default it scans the low 64k of memory every 60
1690	  seconds; see the memory_corruption_check_size and
1691	  memory_corruption_check_period parameters in
1692	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1693
1694	  When enabled with the default parameters, this option has
1695	  almost no overhead, as it reserves a relatively small amount
1696	  of memory and scans it infrequently.  It both detects corruption
1697	  and prevents it from affecting the running system.
1698
1699	  It is, however, intended as a diagnostic tool; if repeatable
1700	  BIOS-originated corruption always affects the same memory,
1701	  you can use memmap= to prevent the kernel from using that
1702	  memory.
1703
1704config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1705	bool "Set the default setting of memory_corruption_check"
1706	depends on X86_CHECK_BIOS_CORRUPTION
1707	default y
1708	help
1709	  Set whether the default state of memory_corruption_check is
1710	  on or off.
1711
1712config MATH_EMULATION
1713	bool
1714	depends on MODIFY_LDT_SYSCALL
1715	prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1716	help
1717	  Linux can emulate a math coprocessor (used for floating point
1718	  operations) if you don't have one. 486DX and Pentium processors have
1719	  a math coprocessor built in, 486SX and 386 do not, unless you added
1720	  a 487DX or 387, respectively. (The messages during boot time can
1721	  give you some hints here ["man dmesg"].) Everyone needs either a
1722	  coprocessor or this emulation.
1723
1724	  If you don't have a math coprocessor, you need to say Y here; if you
1725	  say Y here even though you have a coprocessor, the coprocessor will
1726	  be used nevertheless. (This behavior can be changed with the kernel
1727	  command line option "no387", which comes handy if your coprocessor
1728	  is broken. Try "man bootparam" or see the documentation of your boot
1729	  loader (lilo or loadlin) about how to pass options to the kernel at
1730	  boot time.) This means that it is a good idea to say Y here if you
1731	  intend to use this kernel on different machines.
1732
1733	  More information about the internals of the Linux math coprocessor
1734	  emulation can be found in <file:arch/x86/math-emu/README>.
1735
1736	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1737	  kernel, it won't hurt.
1738
1739config MTRR
1740	def_bool y
1741	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1742	help
1743	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1744	  the Memory Type Range Registers (MTRRs) may be used to control
1745	  processor access to memory ranges. This is most useful if you have
1746	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1747	  allows bus write transfers to be combined into a larger transfer
1748	  before bursting over the PCI/AGP bus. This can increase performance
1749	  of image write operations 2.5 times or more. Saying Y here creates a
1750	  /proc/mtrr file which may be used to manipulate your processor's
1751	  MTRRs. Typically the X server should use this.
1752
1753	  This code has a reasonably generic interface so that similar
1754	  control registers on other processors can be easily supported
1755	  as well:
1756
1757	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1758	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1759	  these, the ARRs are used to emulate the MTRRs.
1760	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1761	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1762	  write-combining. All of these processors are supported by this code
1763	  and it makes sense to say Y here if you have one of them.
1764
1765	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1766	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1767	  can lead to all sorts of problems, so it's good to say Y here.
1768
1769	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1770	  just add about 9 KB to your kernel.
1771
1772	  See <file:Documentation/arch/x86/mtrr.rst> for more information.
1773
1774config MTRR_SANITIZER
1775	def_bool y
1776	prompt "MTRR cleanup support"
1777	depends on MTRR
1778	help
1779	  Convert MTRR layout from continuous to discrete, so X drivers can
1780	  add writeback entries.
1781
1782	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1783	  The largest mtrr entry size for a continuous block can be set with
1784	  mtrr_chunk_size.
1785
1786	  If unsure, say Y.
1787
1788config MTRR_SANITIZER_ENABLE_DEFAULT
1789	int "MTRR cleanup enable value (0-1)"
1790	range 0 1
1791	default "0"
1792	depends on MTRR_SANITIZER
1793	help
1794	  Enable mtrr cleanup default value
1795
1796config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1797	int "MTRR cleanup spare reg num (0-7)"
1798	range 0 7
1799	default "1"
1800	depends on MTRR_SANITIZER
1801	help
1802	  mtrr cleanup spare entries default, it can be changed via
1803	  mtrr_spare_reg_nr=N on the kernel command line.
1804
1805config X86_PAT
1806	def_bool y
1807	prompt "x86 PAT support" if EXPERT
1808	depends on MTRR
1809	help
1810	  Use PAT attributes to setup page level cache control.
1811
1812	  PATs are the modern equivalents of MTRRs and are much more
1813	  flexible than MTRRs.
1814
1815	  Say N here if you see bootup problems (boot crash, boot hang,
1816	  spontaneous reboots) or a non-working video driver.
1817
1818	  If unsure, say Y.
1819
1820config ARCH_USES_PG_UNCACHED
1821	def_bool y
1822	depends on X86_PAT
1823
1824config X86_UMIP
1825	def_bool y
1826	prompt "User Mode Instruction Prevention" if EXPERT
1827	help
1828	  User Mode Instruction Prevention (UMIP) is a security feature in
1829	  some x86 processors. If enabled, a general protection fault is
1830	  issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1831	  executed in user mode. These instructions unnecessarily expose
1832	  information about the hardware state.
1833
1834	  The vast majority of applications do not use these instructions.
1835	  For the very few that do, software emulation is provided in
1836	  specific cases in protected and virtual-8086 modes. Emulated
1837	  results are dummy.
1838
1839config CC_HAS_IBT
1840	# GCC >= 9 and binutils >= 2.29
1841	# Retpoline check to work around https://gcc.gnu.org/bugzilla/show_bug.cgi?id=93654
1842	# Clang/LLVM >= 14
1843	# https://github.com/llvm/llvm-project/commit/e0b89df2e0f0130881bf6c39bf31d7f6aac00e0f
1844	# https://github.com/llvm/llvm-project/commit/dfcf69770bc522b9e411c66454934a37c1f35332
1845	def_bool ((CC_IS_GCC && $(cc-option, -fcf-protection=branch -mindirect-branch-register)) || \
1846		  (CC_IS_CLANG && CLANG_VERSION >= 140000)) && \
1847		  $(as-instr,endbr64)
1848
1849config X86_CET
1850	def_bool n
1851	help
1852	  CET features configured (Shadow stack or IBT)
1853
1854config X86_KERNEL_IBT
1855	prompt "Indirect Branch Tracking"
1856	def_bool y
1857	depends on X86_64 && CC_HAS_IBT && HAVE_OBJTOOL
1858	# https://github.com/llvm/llvm-project/commit/9d7001eba9c4cb311e03cd8cdc231f9e579f2d0f
1859	depends on !LD_IS_LLD || LLD_VERSION >= 140000
1860	select OBJTOOL
1861	select X86_CET
1862	help
1863	  Build the kernel with support for Indirect Branch Tracking, a
1864	  hardware support course-grain forward-edge Control Flow Integrity
1865	  protection. It enforces that all indirect calls must land on
1866	  an ENDBR instruction, as such, the compiler will instrument the
1867	  code with them to make this happen.
1868
1869	  In addition to building the kernel with IBT, seal all functions that
1870	  are not indirect call targets, avoiding them ever becoming one.
1871
1872	  This requires LTO like objtool runs and will slow down the build. It
1873	  does significantly reduce the number of ENDBR instructions in the
1874	  kernel image.
1875
1876config X86_INTEL_MEMORY_PROTECTION_KEYS
1877	prompt "Memory Protection Keys"
1878	def_bool y
1879	# Note: only available in 64-bit mode
1880	depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
1881	select ARCH_USES_HIGH_VMA_FLAGS
1882	select ARCH_HAS_PKEYS
1883	help
1884	  Memory Protection Keys provides a mechanism for enforcing
1885	  page-based protections, but without requiring modification of the
1886	  page tables when an application changes protection domains.
1887
1888	  For details, see Documentation/core-api/protection-keys.rst
1889
1890	  If unsure, say y.
1891
1892choice
1893	prompt "TSX enable mode"
1894	depends on CPU_SUP_INTEL
1895	default X86_INTEL_TSX_MODE_OFF
1896	help
1897	  Intel's TSX (Transactional Synchronization Extensions) feature
1898	  allows to optimize locking protocols through lock elision which
1899	  can lead to a noticeable performance boost.
1900
1901	  On the other hand it has been shown that TSX can be exploited
1902	  to form side channel attacks (e.g. TAA) and chances are there
1903	  will be more of those attacks discovered in the future.
1904
1905	  Therefore TSX is not enabled by default (aka tsx=off). An admin
1906	  might override this decision by tsx=on the command line parameter.
1907	  Even with TSX enabled, the kernel will attempt to enable the best
1908	  possible TAA mitigation setting depending on the microcode available
1909	  for the particular machine.
1910
1911	  This option allows to set the default tsx mode between tsx=on, =off
1912	  and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1913	  details.
1914
1915	  Say off if not sure, auto if TSX is in use but it should be used on safe
1916	  platforms or on if TSX is in use and the security aspect of tsx is not
1917	  relevant.
1918
1919config X86_INTEL_TSX_MODE_OFF
1920	bool "off"
1921	help
1922	  TSX is disabled if possible - equals to tsx=off command line parameter.
1923
1924config X86_INTEL_TSX_MODE_ON
1925	bool "on"
1926	help
1927	  TSX is always enabled on TSX capable HW - equals the tsx=on command
1928	  line parameter.
1929
1930config X86_INTEL_TSX_MODE_AUTO
1931	bool "auto"
1932	help
1933	  TSX is enabled on TSX capable HW that is believed to be safe against
1934	  side channel attacks- equals the tsx=auto command line parameter.
1935endchoice
1936
1937config X86_SGX
1938	bool "Software Guard eXtensions (SGX)"
1939	depends on X86_64 && CPU_SUP_INTEL && X86_X2APIC
1940	depends on CRYPTO=y
1941	depends on CRYPTO_SHA256=y
1942	select MMU_NOTIFIER
1943	select NUMA_KEEP_MEMINFO if NUMA
1944	select XARRAY_MULTI
1945	help
1946	  Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions
1947	  that can be used by applications to set aside private regions of code
1948	  and data, referred to as enclaves. An enclave's private memory can
1949	  only be accessed by code running within the enclave. Accesses from
1950	  outside the enclave, including other enclaves, are disallowed by
1951	  hardware.
1952
1953	  If unsure, say N.
1954
1955config X86_USER_SHADOW_STACK
1956	bool "X86 userspace shadow stack"
1957	depends on AS_WRUSS
1958	depends on X86_64
1959	select ARCH_USES_HIGH_VMA_FLAGS
1960	select X86_CET
1961	help
1962	  Shadow stack protection is a hardware feature that detects function
1963	  return address corruption.  This helps mitigate ROP attacks.
1964	  Applications must be enabled to use it, and old userspace does not
1965	  get protection "for free".
1966
1967	  CPUs supporting shadow stacks were first released in 2020.
1968
1969	  See Documentation/arch/x86/shstk.rst for more information.
1970
1971	  If unsure, say N.
1972
1973config INTEL_TDX_HOST
1974	bool "Intel Trust Domain Extensions (TDX) host support"
1975	depends on CPU_SUP_INTEL
1976	depends on X86_64
1977	depends on KVM_INTEL
1978	depends on X86_X2APIC
1979	select ARCH_KEEP_MEMBLOCK
1980	depends on CONTIG_ALLOC
1981	depends on !KEXEC_CORE
1982	depends on X86_MCE
1983	help
1984	  Intel Trust Domain Extensions (TDX) protects guest VMs from malicious
1985	  host and certain physical attacks.  This option enables necessary TDX
1986	  support in the host kernel to run confidential VMs.
1987
1988	  If unsure, say N.
1989
1990config EFI
1991	bool "EFI runtime service support"
1992	depends on ACPI
1993	select UCS2_STRING
1994	select EFI_RUNTIME_WRAPPERS
1995	select ARCH_USE_MEMREMAP_PROT
1996	select EFI_RUNTIME_MAP if KEXEC_CORE
1997	help
1998	  This enables the kernel to use EFI runtime services that are
1999	  available (such as the EFI variable services).
2000
2001	  This option is only useful on systems that have EFI firmware.
2002	  In addition, you should use the latest ELILO loader available
2003	  at <http://elilo.sourceforge.net> in order to take advantage
2004	  of EFI runtime services. However, even with this option, the
2005	  resultant kernel should continue to boot on existing non-EFI
2006	  platforms.
2007
2008config EFI_STUB
2009	bool "EFI stub support"
2010	depends on EFI
2011	select RELOCATABLE
2012	help
2013	  This kernel feature allows a bzImage to be loaded directly
2014	  by EFI firmware without the use of a bootloader.
2015
2016	  See Documentation/admin-guide/efi-stub.rst for more information.
2017
2018config EFI_HANDOVER_PROTOCOL
2019	bool "EFI handover protocol (DEPRECATED)"
2020	depends on EFI_STUB
2021	default y
2022	help
2023	  Select this in order to include support for the deprecated EFI
2024	  handover protocol, which defines alternative entry points into the
2025	  EFI stub.  This is a practice that has no basis in the UEFI
2026	  specification, and requires a priori knowledge on the part of the
2027	  bootloader about Linux/x86 specific ways of passing the command line
2028	  and initrd, and where in memory those assets may be loaded.
2029
2030	  If in doubt, say Y. Even though the corresponding support is not
2031	  present in upstream GRUB or other bootloaders, most distros build
2032	  GRUB with numerous downstream patches applied, and may rely on the
2033	  handover protocol as as result.
2034
2035config EFI_MIXED
2036	bool "EFI mixed-mode support"
2037	depends on EFI_STUB && X86_64
2038	help
2039	  Enabling this feature allows a 64-bit kernel to be booted
2040	  on a 32-bit firmware, provided that your CPU supports 64-bit
2041	  mode.
2042
2043	  Note that it is not possible to boot a mixed-mode enabled
2044	  kernel via the EFI boot stub - a bootloader that supports
2045	  the EFI handover protocol must be used.
2046
2047	  If unsure, say N.
2048
2049config EFI_RUNTIME_MAP
2050	bool "Export EFI runtime maps to sysfs" if EXPERT
2051	depends on EFI
2052	help
2053	  Export EFI runtime memory regions to /sys/firmware/efi/runtime-map.
2054	  That memory map is required by the 2nd kernel to set up EFI virtual
2055	  mappings after kexec, but can also be used for debugging purposes.
2056
2057	  See also Documentation/ABI/testing/sysfs-firmware-efi-runtime-map.
2058
2059source "kernel/Kconfig.hz"
2060
2061config ARCH_SUPPORTS_KEXEC
2062	def_bool y
2063
2064config ARCH_SUPPORTS_KEXEC_FILE
2065	def_bool X86_64
2066
2067config ARCH_SELECTS_KEXEC_FILE
2068	def_bool y
2069	depends on KEXEC_FILE
2070	select HAVE_IMA_KEXEC if IMA
2071
2072config ARCH_SUPPORTS_KEXEC_PURGATORY
2073	def_bool y
2074
2075config ARCH_SUPPORTS_KEXEC_SIG
2076	def_bool y
2077
2078config ARCH_SUPPORTS_KEXEC_SIG_FORCE
2079	def_bool y
2080
2081config ARCH_SUPPORTS_KEXEC_BZIMAGE_VERIFY_SIG
2082	def_bool y
2083
2084config ARCH_SUPPORTS_KEXEC_JUMP
2085	def_bool y
2086
2087config ARCH_SUPPORTS_CRASH_DUMP
2088	def_bool X86_64 || (X86_32 && HIGHMEM)
2089
2090config ARCH_SUPPORTS_CRASH_HOTPLUG
2091	def_bool y
2092
2093config ARCH_HAS_GENERIC_CRASHKERNEL_RESERVATION
2094	def_bool CRASH_RESERVE
2095
2096config PHYSICAL_START
2097	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2098	default "0x1000000"
2099	help
2100	  This gives the physical address where the kernel is loaded.
2101
2102	  If the kernel is not relocatable (CONFIG_RELOCATABLE=n) then bzImage
2103	  will decompress itself to above physical address and run from there.
2104	  Otherwise, bzImage will run from the address where it has been loaded
2105	  by the boot loader. The only exception is if it is loaded below the
2106	  above physical address, in which case it will relocate itself there.
2107
2108	  In normal kdump cases one does not have to set/change this option
2109	  as now bzImage can be compiled as a completely relocatable image
2110	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2111	  address. This option is mainly useful for the folks who don't want
2112	  to use a bzImage for capturing the crash dump and want to use a
2113	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2114	  to be specifically compiled to run from a specific memory area
2115	  (normally a reserved region) and this option comes handy.
2116
2117	  So if you are using bzImage for capturing the crash dump,
2118	  leave the value here unchanged to 0x1000000 and set
2119	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2120	  for capturing the crash dump change this value to start of
2121	  the reserved region.  In other words, it can be set based on
2122	  the "X" value as specified in the "crashkernel=YM@XM"
2123	  command line boot parameter passed to the panic-ed
2124	  kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2125	  for more details about crash dumps.
2126
2127	  Usage of bzImage for capturing the crash dump is recommended as
2128	  one does not have to build two kernels. Same kernel can be used
2129	  as production kernel and capture kernel. Above option should have
2130	  gone away after relocatable bzImage support is introduced. But it
2131	  is present because there are users out there who continue to use
2132	  vmlinux for dump capture. This option should go away down the
2133	  line.
2134
2135	  Don't change this unless you know what you are doing.
2136
2137config RELOCATABLE
2138	bool "Build a relocatable kernel"
2139	default y
2140	help
2141	  This builds a kernel image that retains relocation information
2142	  so it can be loaded someplace besides the default 1MB.
2143	  The relocations tend to make the kernel binary about 10% larger,
2144	  but are discarded at runtime.
2145
2146	  One use is for the kexec on panic case where the recovery kernel
2147	  must live at a different physical address than the primary
2148	  kernel.
2149
2150	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2151	  it has been loaded at and the compile time physical address
2152	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2153
2154config RANDOMIZE_BASE
2155	bool "Randomize the address of the kernel image (KASLR)"
2156	depends on RELOCATABLE
2157	default y
2158	help
2159	  In support of Kernel Address Space Layout Randomization (KASLR),
2160	  this randomizes the physical address at which the kernel image
2161	  is decompressed and the virtual address where the kernel
2162	  image is mapped, as a security feature that deters exploit
2163	  attempts relying on knowledge of the location of kernel
2164	  code internals.
2165
2166	  On 64-bit, the kernel physical and virtual addresses are
2167	  randomized separately. The physical address will be anywhere
2168	  between 16MB and the top of physical memory (up to 64TB). The
2169	  virtual address will be randomized from 16MB up to 1GB (9 bits
2170	  of entropy). Note that this also reduces the memory space
2171	  available to kernel modules from 1.5GB to 1GB.
2172
2173	  On 32-bit, the kernel physical and virtual addresses are
2174	  randomized together. They will be randomized from 16MB up to
2175	  512MB (8 bits of entropy).
2176
2177	  Entropy is generated using the RDRAND instruction if it is
2178	  supported. If RDTSC is supported, its value is mixed into
2179	  the entropy pool as well. If neither RDRAND nor RDTSC are
2180	  supported, then entropy is read from the i8254 timer. The
2181	  usable entropy is limited by the kernel being built using
2182	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2183	  minimum of 2MB. As a result, only 10 bits of entropy are
2184	  theoretically possible, but the implementations are further
2185	  limited due to memory layouts.
2186
2187	  If unsure, say Y.
2188
2189# Relocation on x86 needs some additional build support
2190config X86_NEED_RELOCS
2191	def_bool y
2192	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2193
2194config PHYSICAL_ALIGN
2195	hex "Alignment value to which kernel should be aligned"
2196	default "0x200000"
2197	range 0x2000 0x1000000 if X86_32
2198	range 0x200000 0x1000000 if X86_64
2199	help
2200	  This value puts the alignment restrictions on physical address
2201	  where kernel is loaded and run from. Kernel is compiled for an
2202	  address which meets above alignment restriction.
2203
2204	  If bootloader loads the kernel at a non-aligned address and
2205	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2206	  address aligned to above value and run from there.
2207
2208	  If bootloader loads the kernel at a non-aligned address and
2209	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2210	  load address and decompress itself to the address it has been
2211	  compiled for and run from there. The address for which kernel is
2212	  compiled already meets above alignment restrictions. Hence the
2213	  end result is that kernel runs from a physical address meeting
2214	  above alignment restrictions.
2215
2216	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2217	  this value must be a multiple of 0x200000.
2218
2219	  Don't change this unless you know what you are doing.
2220
2221config DYNAMIC_MEMORY_LAYOUT
2222	bool
2223	help
2224	  This option makes base addresses of vmalloc and vmemmap as well as
2225	  __PAGE_OFFSET movable during boot.
2226
2227config RANDOMIZE_MEMORY
2228	bool "Randomize the kernel memory sections"
2229	depends on X86_64
2230	depends on RANDOMIZE_BASE
2231	select DYNAMIC_MEMORY_LAYOUT
2232	default RANDOMIZE_BASE
2233	help
2234	  Randomizes the base virtual address of kernel memory sections
2235	  (physical memory mapping, vmalloc & vmemmap). This security feature
2236	  makes exploits relying on predictable memory locations less reliable.
2237
2238	  The order of allocations remains unchanged. Entropy is generated in
2239	  the same way as RANDOMIZE_BASE. Current implementation in the optimal
2240	  configuration have in average 30,000 different possible virtual
2241	  addresses for each memory section.
2242
2243	  If unsure, say Y.
2244
2245config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2246	hex "Physical memory mapping padding" if EXPERT
2247	depends on RANDOMIZE_MEMORY
2248	default "0xa" if MEMORY_HOTPLUG
2249	default "0x0"
2250	range 0x1 0x40 if MEMORY_HOTPLUG
2251	range 0x0 0x40
2252	help
2253	  Define the padding in terabytes added to the existing physical
2254	  memory size during kernel memory randomization. It is useful
2255	  for memory hotplug support but reduces the entropy available for
2256	  address randomization.
2257
2258	  If unsure, leave at the default value.
2259
2260config ADDRESS_MASKING
2261	bool "Linear Address Masking support"
2262	depends on X86_64
2263	help
2264	  Linear Address Masking (LAM) modifies the checking that is applied
2265	  to 64-bit linear addresses, allowing software to use of the
2266	  untranslated address bits for metadata.
2267
2268	  The capability can be used for efficient address sanitizers (ASAN)
2269	  implementation and for optimizations in JITs.
2270
2271config HOTPLUG_CPU
2272	def_bool y
2273	depends on SMP
2274
2275config COMPAT_VDSO
2276	def_bool n
2277	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2278	depends on COMPAT_32
2279	help
2280	  Certain buggy versions of glibc will crash if they are
2281	  presented with a 32-bit vDSO that is not mapped at the address
2282	  indicated in its segment table.
2283
2284	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2285	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2286	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2287	  the only released version with the bug, but OpenSUSE 9
2288	  contains a buggy "glibc 2.3.2".
2289
2290	  The symptom of the bug is that everything crashes on startup, saying:
2291	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2292
2293	  Saying Y here changes the default value of the vdso32 boot
2294	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2295	  This works around the glibc bug but hurts performance.
2296
2297	  If unsure, say N: if you are compiling your own kernel, you
2298	  are unlikely to be using a buggy version of glibc.
2299
2300choice
2301	prompt "vsyscall table for legacy applications"
2302	depends on X86_64
2303	default LEGACY_VSYSCALL_XONLY
2304	help
2305	  Legacy user code that does not know how to find the vDSO expects
2306	  to be able to issue three syscalls by calling fixed addresses in
2307	  kernel space. Since this location is not randomized with ASLR,
2308	  it can be used to assist security vulnerability exploitation.
2309
2310	  This setting can be changed at boot time via the kernel command
2311	  line parameter vsyscall=[emulate|xonly|none].  Emulate mode
2312	  is deprecated and can only be enabled using the kernel command
2313	  line.
2314
2315	  On a system with recent enough glibc (2.14 or newer) and no
2316	  static binaries, you can say None without a performance penalty
2317	  to improve security.
2318
2319	  If unsure, select "Emulate execution only".
2320
2321	config LEGACY_VSYSCALL_XONLY
2322		bool "Emulate execution only"
2323		help
2324		  The kernel traps and emulates calls into the fixed vsyscall
2325		  address mapping and does not allow reads.  This
2326		  configuration is recommended when userspace might use the
2327		  legacy vsyscall area but support for legacy binary
2328		  instrumentation of legacy code is not needed.  It mitigates
2329		  certain uses of the vsyscall area as an ASLR-bypassing
2330		  buffer.
2331
2332	config LEGACY_VSYSCALL_NONE
2333		bool "None"
2334		help
2335		  There will be no vsyscall mapping at all. This will
2336		  eliminate any risk of ASLR bypass due to the vsyscall
2337		  fixed address mapping. Attempts to use the vsyscalls
2338		  will be reported to dmesg, so that either old or
2339		  malicious userspace programs can be identified.
2340
2341endchoice
2342
2343config CMDLINE_BOOL
2344	bool "Built-in kernel command line"
2345	help
2346	  Allow for specifying boot arguments to the kernel at
2347	  build time.  On some systems (e.g. embedded ones), it is
2348	  necessary or convenient to provide some or all of the
2349	  kernel boot arguments with the kernel itself (that is,
2350	  to not rely on the boot loader to provide them.)
2351
2352	  To compile command line arguments into the kernel,
2353	  set this option to 'Y', then fill in the
2354	  boot arguments in CONFIG_CMDLINE.
2355
2356	  Systems with fully functional boot loaders (i.e. non-embedded)
2357	  should leave this option set to 'N'.
2358
2359config CMDLINE
2360	string "Built-in kernel command string"
2361	depends on CMDLINE_BOOL
2362	default ""
2363	help
2364	  Enter arguments here that should be compiled into the kernel
2365	  image and used at boot time.  If the boot loader provides a
2366	  command line at boot time, it is appended to this string to
2367	  form the full kernel command line, when the system boots.
2368
2369	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2370	  change this behavior.
2371
2372	  In most cases, the command line (whether built-in or provided
2373	  by the boot loader) should specify the device for the root
2374	  file system.
2375
2376config CMDLINE_OVERRIDE
2377	bool "Built-in command line overrides boot loader arguments"
2378	depends on CMDLINE_BOOL && CMDLINE != ""
2379	help
2380	  Set this option to 'Y' to have the kernel ignore the boot loader
2381	  command line, and use ONLY the built-in command line.
2382
2383	  This is used to work around broken boot loaders.  This should
2384	  be set to 'N' under normal conditions.
2385
2386config MODIFY_LDT_SYSCALL
2387	bool "Enable the LDT (local descriptor table)" if EXPERT
2388	default y
2389	help
2390	  Linux can allow user programs to install a per-process x86
2391	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2392	  call.  This is required to run 16-bit or segmented code such as
2393	  DOSEMU or some Wine programs.  It is also used by some very old
2394	  threading libraries.
2395
2396	  Enabling this feature adds a small amount of overhead to
2397	  context switches and increases the low-level kernel attack
2398	  surface.  Disabling it removes the modify_ldt(2) system call.
2399
2400	  Saying 'N' here may make sense for embedded or server kernels.
2401
2402config STRICT_SIGALTSTACK_SIZE
2403	bool "Enforce strict size checking for sigaltstack"
2404	depends on DYNAMIC_SIGFRAME
2405	help
2406	  For historical reasons MINSIGSTKSZ is a constant which became
2407	  already too small with AVX512 support. Add a mechanism to
2408	  enforce strict checking of the sigaltstack size against the
2409	  real size of the FPU frame. This option enables the check
2410	  by default. It can also be controlled via the kernel command
2411	  line option 'strict_sas_size' independent of this config
2412	  switch. Enabling it might break existing applications which
2413	  allocate a too small sigaltstack but 'work' because they
2414	  never get a signal delivered.
2415
2416	  Say 'N' unless you want to really enforce this check.
2417
2418config CFI_AUTO_DEFAULT
2419	bool "Attempt to use FineIBT by default at boot time"
2420	depends on FINEIBT
2421	default y
2422	help
2423	  Attempt to use FineIBT by default at boot time. If enabled,
2424	  this is the same as booting with "cfi=auto". If disabled,
2425	  this is the same as booting with "cfi=kcfi".
2426
2427source "kernel/livepatch/Kconfig"
2428
2429endmenu
2430
2431config CC_HAS_NAMED_AS
2432	def_bool $(success,echo 'int __seg_fs fs; int __seg_gs gs;' | $(CC) -x c - -S -o /dev/null)
2433	depends on CC_IS_GCC
2434
2435config CC_HAS_NAMED_AS_FIXED_SANITIZERS
2436	def_bool CC_IS_GCC && GCC_VERSION >= 130300
2437
2438config USE_X86_SEG_SUPPORT
2439	def_bool y
2440	depends on CC_HAS_NAMED_AS
2441	#
2442	# -fsanitize=kernel-address (KASAN) and -fsanitize=thread
2443	# (KCSAN) are incompatible with named address spaces with
2444	# GCC < 13.3 - see GCC PR sanitizer/111736.
2445	#
2446	depends on !(KASAN || KCSAN) || CC_HAS_NAMED_AS_FIXED_SANITIZERS
2447
2448config CC_HAS_SLS
2449	def_bool $(cc-option,-mharden-sls=all)
2450
2451config CC_HAS_RETURN_THUNK
2452	def_bool $(cc-option,-mfunction-return=thunk-extern)
2453
2454config CC_HAS_ENTRY_PADDING
2455	def_bool $(cc-option,-fpatchable-function-entry=16,16)
2456
2457config FUNCTION_PADDING_CFI
2458	int
2459	default 59 if FUNCTION_ALIGNMENT_64B
2460	default 27 if FUNCTION_ALIGNMENT_32B
2461	default 11 if FUNCTION_ALIGNMENT_16B
2462	default  3 if FUNCTION_ALIGNMENT_8B
2463	default  0
2464
2465# Basically: FUNCTION_ALIGNMENT - 5*CFI_CLANG
2466# except Kconfig can't do arithmetic :/
2467config FUNCTION_PADDING_BYTES
2468	int
2469	default FUNCTION_PADDING_CFI if CFI_CLANG
2470	default FUNCTION_ALIGNMENT
2471
2472config CALL_PADDING
2473	def_bool n
2474	depends on CC_HAS_ENTRY_PADDING && OBJTOOL
2475	select FUNCTION_ALIGNMENT_16B
2476
2477config FINEIBT
2478	def_bool y
2479	depends on X86_KERNEL_IBT && CFI_CLANG && MITIGATION_RETPOLINE
2480	select CALL_PADDING
2481
2482config HAVE_CALL_THUNKS
2483	def_bool y
2484	depends on CC_HAS_ENTRY_PADDING && MITIGATION_RETHUNK && OBJTOOL
2485
2486config CALL_THUNKS
2487	def_bool n
2488	select CALL_PADDING
2489
2490config PREFIX_SYMBOLS
2491	def_bool y
2492	depends on CALL_PADDING && !CFI_CLANG
2493
2494menuconfig CPU_MITIGATIONS
2495	bool "Mitigations for CPU vulnerabilities"
2496	default y
2497	help
2498	  Say Y here to enable options which enable mitigations for hardware
2499	  vulnerabilities (usually related to speculative execution).
2500	  Mitigations can be disabled or restricted to SMT systems at runtime
2501	  via the "mitigations" kernel parameter.
2502
2503	  If you say N, all mitigations will be disabled.  This CANNOT be
2504	  overridden at runtime.
2505
2506	  Say 'Y', unless you really know what you are doing.
2507
2508if CPU_MITIGATIONS
2509
2510config MITIGATION_PAGE_TABLE_ISOLATION
2511	bool "Remove the kernel mapping in user mode"
2512	default y
2513	depends on (X86_64 || X86_PAE)
2514	help
2515	  This feature reduces the number of hardware side channels by
2516	  ensuring that the majority of kernel addresses are not mapped
2517	  into userspace.
2518
2519	  See Documentation/arch/x86/pti.rst for more details.
2520
2521config MITIGATION_RETPOLINE
2522	bool "Avoid speculative indirect branches in kernel"
2523	select OBJTOOL if HAVE_OBJTOOL
2524	default y
2525	help
2526	  Compile kernel with the retpoline compiler options to guard against
2527	  kernel-to-user data leaks by avoiding speculative indirect
2528	  branches. Requires a compiler with -mindirect-branch=thunk-extern
2529	  support for full protection. The kernel may run slower.
2530
2531config MITIGATION_RETHUNK
2532	bool "Enable return-thunks"
2533	depends on MITIGATION_RETPOLINE && CC_HAS_RETURN_THUNK
2534	select OBJTOOL if HAVE_OBJTOOL
2535	default y if X86_64
2536	help
2537	  Compile the kernel with the return-thunks compiler option to guard
2538	  against kernel-to-user data leaks by avoiding return speculation.
2539	  Requires a compiler with -mfunction-return=thunk-extern
2540	  support for full protection. The kernel may run slower.
2541
2542config MITIGATION_UNRET_ENTRY
2543	bool "Enable UNRET on kernel entry"
2544	depends on CPU_SUP_AMD && MITIGATION_RETHUNK && X86_64
2545	default y
2546	help
2547	  Compile the kernel with support for the retbleed=unret mitigation.
2548
2549config MITIGATION_CALL_DEPTH_TRACKING
2550	bool "Mitigate RSB underflow with call depth tracking"
2551	depends on CPU_SUP_INTEL && HAVE_CALL_THUNKS
2552	select HAVE_DYNAMIC_FTRACE_NO_PATCHABLE
2553	select CALL_THUNKS
2554	default y
2555	help
2556	  Compile the kernel with call depth tracking to mitigate the Intel
2557	  SKL Return-Speculation-Buffer (RSB) underflow issue. The
2558	  mitigation is off by default and needs to be enabled on the
2559	  kernel command line via the retbleed=stuff option. For
2560	  non-affected systems the overhead of this option is marginal as
2561	  the call depth tracking is using run-time generated call thunks
2562	  in a compiler generated padding area and call patching. This
2563	  increases text size by ~5%. For non affected systems this space
2564	  is unused. On affected SKL systems this results in a significant
2565	  performance gain over the IBRS mitigation.
2566
2567config CALL_THUNKS_DEBUG
2568	bool "Enable call thunks and call depth tracking debugging"
2569	depends on MITIGATION_CALL_DEPTH_TRACKING
2570	select FUNCTION_ALIGNMENT_32B
2571	default n
2572	help
2573	  Enable call/ret counters for imbalance detection and build in
2574	  a noisy dmesg about callthunks generation and call patching for
2575	  trouble shooting. The debug prints need to be enabled on the
2576	  kernel command line with 'debug-callthunks'.
2577	  Only enable this when you are debugging call thunks as this
2578	  creates a noticeable runtime overhead. If unsure say N.
2579
2580config MITIGATION_IBPB_ENTRY
2581	bool "Enable IBPB on kernel entry"
2582	depends on CPU_SUP_AMD && X86_64
2583	default y
2584	help
2585	  Compile the kernel with support for the retbleed=ibpb mitigation.
2586
2587config MITIGATION_IBRS_ENTRY
2588	bool "Enable IBRS on kernel entry"
2589	depends on CPU_SUP_INTEL && X86_64
2590	default y
2591	help
2592	  Compile the kernel with support for the spectre_v2=ibrs mitigation.
2593	  This mitigates both spectre_v2 and retbleed at great cost to
2594	  performance.
2595
2596config MITIGATION_SRSO
2597	bool "Mitigate speculative RAS overflow on AMD"
2598	depends on CPU_SUP_AMD && X86_64 && MITIGATION_RETHUNK
2599	default y
2600	help
2601	  Enable the SRSO mitigation needed on AMD Zen1-4 machines.
2602
2603config MITIGATION_SLS
2604	bool "Mitigate Straight-Line-Speculation"
2605	depends on CC_HAS_SLS && X86_64
2606	select OBJTOOL if HAVE_OBJTOOL
2607	default n
2608	help
2609	  Compile the kernel with straight-line-speculation options to guard
2610	  against straight line speculation. The kernel image might be slightly
2611	  larger.
2612
2613config MITIGATION_GDS_FORCE
2614	bool "Force GDS Mitigation"
2615	depends on CPU_SUP_INTEL
2616	default n
2617	help
2618	  Gather Data Sampling (GDS) is a hardware vulnerability which allows
2619	  unprivileged speculative access to data which was previously stored in
2620	  vector registers.
2621
2622	  This option is equivalent to setting gather_data_sampling=force on the
2623	  command line. The microcode mitigation is used if present, otherwise
2624	  AVX is disabled as a mitigation. On affected systems that are missing
2625	  the microcode any userspace code that unconditionally uses AVX will
2626	  break with this option set.
2627
2628	  Setting this option on systems not vulnerable to GDS has no effect.
2629
2630	  If in doubt, say N.
2631
2632config MITIGATION_RFDS
2633	bool "RFDS Mitigation"
2634	depends on CPU_SUP_INTEL
2635	default y
2636	help
2637	  Enable mitigation for Register File Data Sampling (RFDS) by default.
2638	  RFDS is a hardware vulnerability which affects Intel Atom CPUs. It
2639	  allows unprivileged speculative access to stale data previously
2640	  stored in floating point, vector and integer registers.
2641	  See also <file:Documentation/admin-guide/hw-vuln/reg-file-data-sampling.rst>
2642
2643config MITIGATION_SPECTRE_BHI
2644	bool "Mitigate Spectre-BHB (Branch History Injection)"
2645	depends on CPU_SUP_INTEL
2646	default y
2647	help
2648	  Enable BHI mitigations. BHI attacks are a form of Spectre V2 attacks
2649	  where the branch history buffer is poisoned to speculatively steer
2650	  indirect branches.
2651	  See <file:Documentation/admin-guide/hw-vuln/spectre.rst>
2652
2653endif
2654
2655config ARCH_HAS_ADD_PAGES
2656	def_bool y
2657	depends on ARCH_ENABLE_MEMORY_HOTPLUG
2658
2659menu "Power management and ACPI options"
2660
2661config ARCH_HIBERNATION_HEADER
2662	def_bool y
2663	depends on HIBERNATION
2664
2665source "kernel/power/Kconfig"
2666
2667source "drivers/acpi/Kconfig"
2668
2669config X86_APM_BOOT
2670	def_bool y
2671	depends on APM
2672
2673menuconfig APM
2674	tristate "APM (Advanced Power Management) BIOS support"
2675	depends on X86_32 && PM_SLEEP
2676	help
2677	  APM is a BIOS specification for saving power using several different
2678	  techniques. This is mostly useful for battery powered laptops with
2679	  APM compliant BIOSes. If you say Y here, the system time will be
2680	  reset after a RESUME operation, the /proc/apm device will provide
2681	  battery status information, and user-space programs will receive
2682	  notification of APM "events" (e.g. battery status change).
2683
2684	  If you select "Y" here, you can disable actual use of the APM
2685	  BIOS by passing the "apm=off" option to the kernel at boot time.
2686
2687	  Note that the APM support is almost completely disabled for
2688	  machines with more than one CPU.
2689
2690	  In order to use APM, you will need supporting software. For location
2691	  and more information, read <file:Documentation/power/apm-acpi.rst>
2692	  and the Battery Powered Linux mini-HOWTO, available from
2693	  <http://www.tldp.org/docs.html#howto>.
2694
2695	  This driver does not spin down disk drives (see the hdparm(8)
2696	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2697	  VESA-compliant "green" monitors.
2698
2699	  This driver does not support the TI 4000M TravelMate and the ACER
2700	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2701	  desktop machines also don't have compliant BIOSes, and this driver
2702	  may cause those machines to panic during the boot phase.
2703
2704	  Generally, if you don't have a battery in your machine, there isn't
2705	  much point in using this driver and you should say N. If you get
2706	  random kernel OOPSes or reboots that don't seem to be related to
2707	  anything, try disabling/enabling this option (or disabling/enabling
2708	  APM in your BIOS).
2709
2710	  Some other things you should try when experiencing seemingly random,
2711	  "weird" problems:
2712
2713	  1) make sure that you have enough swap space and that it is
2714	  enabled.
2715	  2) pass the "idle=poll" option to the kernel
2716	  3) switch on floating point emulation in the kernel and pass
2717	  the "no387" option to the kernel
2718	  4) pass the "floppy=nodma" option to the kernel
2719	  5) pass the "mem=4M" option to the kernel (thereby disabling
2720	  all but the first 4 MB of RAM)
2721	  6) make sure that the CPU is not over clocked.
2722	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2723	  8) disable the cache from your BIOS settings
2724	  9) install a fan for the video card or exchange video RAM
2725	  10) install a better fan for the CPU
2726	  11) exchange RAM chips
2727	  12) exchange the motherboard.
2728
2729	  To compile this driver as a module, choose M here: the
2730	  module will be called apm.
2731
2732if APM
2733
2734config APM_IGNORE_USER_SUSPEND
2735	bool "Ignore USER SUSPEND"
2736	help
2737	  This option will ignore USER SUSPEND requests. On machines with a
2738	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2739	  series notebooks, it is necessary to say Y because of a BIOS bug.
2740
2741config APM_DO_ENABLE
2742	bool "Enable PM at boot time"
2743	help
2744	  Enable APM features at boot time. From page 36 of the APM BIOS
2745	  specification: "When disabled, the APM BIOS does not automatically
2746	  power manage devices, enter the Standby State, enter the Suspend
2747	  State, or take power saving steps in response to CPU Idle calls."
2748	  This driver will make CPU Idle calls when Linux is idle (unless this
2749	  feature is turned off -- see "Do CPU IDLE calls", below). This
2750	  should always save battery power, but more complicated APM features
2751	  will be dependent on your BIOS implementation. You may need to turn
2752	  this option off if your computer hangs at boot time when using APM
2753	  support, or if it beeps continuously instead of suspending. Turn
2754	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2755	  T400CDT. This is off by default since most machines do fine without
2756	  this feature.
2757
2758config APM_CPU_IDLE
2759	depends on CPU_IDLE
2760	bool "Make CPU Idle calls when idle"
2761	help
2762	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2763	  On some machines, this can activate improved power savings, such as
2764	  a slowed CPU clock rate, when the machine is idle. These idle calls
2765	  are made after the idle loop has run for some length of time (e.g.,
2766	  333 mS). On some machines, this will cause a hang at boot time or
2767	  whenever the CPU becomes idle. (On machines with more than one CPU,
2768	  this option does nothing.)
2769
2770config APM_DISPLAY_BLANK
2771	bool "Enable console blanking using APM"
2772	help
2773	  Enable console blanking using the APM. Some laptops can use this to
2774	  turn off the LCD backlight when the screen blanker of the Linux
2775	  virtual console blanks the screen. Note that this is only used by
2776	  the virtual console screen blanker, and won't turn off the backlight
2777	  when using the X Window system. This also doesn't have anything to
2778	  do with your VESA-compliant power-saving monitor. Further, this
2779	  option doesn't work for all laptops -- it might not turn off your
2780	  backlight at all, or it might print a lot of errors to the console,
2781	  especially if you are using gpm.
2782
2783config APM_ALLOW_INTS
2784	bool "Allow interrupts during APM BIOS calls"
2785	help
2786	  Normally we disable external interrupts while we are making calls to
2787	  the APM BIOS as a measure to lessen the effects of a badly behaving
2788	  BIOS implementation.  The BIOS should reenable interrupts if it
2789	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2790	  many of the newer IBM Thinkpads.  If you experience hangs when you
2791	  suspend, try setting this to Y.  Otherwise, say N.
2792
2793endif # APM
2794
2795source "drivers/cpufreq/Kconfig"
2796
2797source "drivers/cpuidle/Kconfig"
2798
2799source "drivers/idle/Kconfig"
2800
2801endmenu
2802
2803menu "Bus options (PCI etc.)"
2804
2805choice
2806	prompt "PCI access mode"
2807	depends on X86_32 && PCI
2808	default PCI_GOANY
2809	help
2810	  On PCI systems, the BIOS can be used to detect the PCI devices and
2811	  determine their configuration. However, some old PCI motherboards
2812	  have BIOS bugs and may crash if this is done. Also, some embedded
2813	  PCI-based systems don't have any BIOS at all. Linux can also try to
2814	  detect the PCI hardware directly without using the BIOS.
2815
2816	  With this option, you can specify how Linux should detect the
2817	  PCI devices. If you choose "BIOS", the BIOS will be used,
2818	  if you choose "Direct", the BIOS won't be used, and if you
2819	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2820	  If you choose "Any", the kernel will try MMCONFIG, then the
2821	  direct access method and falls back to the BIOS if that doesn't
2822	  work. If unsure, go with the default, which is "Any".
2823
2824config PCI_GOBIOS
2825	bool "BIOS"
2826
2827config PCI_GOMMCONFIG
2828	bool "MMConfig"
2829
2830config PCI_GODIRECT
2831	bool "Direct"
2832
2833config PCI_GOOLPC
2834	bool "OLPC XO-1"
2835	depends on OLPC
2836
2837config PCI_GOANY
2838	bool "Any"
2839
2840endchoice
2841
2842config PCI_BIOS
2843	def_bool y
2844	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2845
2846# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2847config PCI_DIRECT
2848	def_bool y
2849	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2850
2851config PCI_MMCONFIG
2852	bool "Support mmconfig PCI config space access" if X86_64
2853	default y
2854	depends on PCI && (ACPI || JAILHOUSE_GUEST)
2855	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2856
2857config PCI_OLPC
2858	def_bool y
2859	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2860
2861config PCI_XEN
2862	def_bool y
2863	depends on PCI && XEN
2864
2865config MMCONF_FAM10H
2866	def_bool y
2867	depends on X86_64 && PCI_MMCONFIG && ACPI
2868
2869config PCI_CNB20LE_QUIRK
2870	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2871	depends on PCI
2872	help
2873	  Read the PCI windows out of the CNB20LE host bridge. This allows
2874	  PCI hotplug to work on systems with the CNB20LE chipset which do
2875	  not have ACPI.
2876
2877	  There's no public spec for this chipset, and this functionality
2878	  is known to be incomplete.
2879
2880	  You should say N unless you know you need this.
2881
2882config ISA_BUS
2883	bool "ISA bus support on modern systems" if EXPERT
2884	help
2885	  Expose ISA bus device drivers and options available for selection and
2886	  configuration. Enable this option if your target machine has an ISA
2887	  bus. ISA is an older system, displaced by PCI and newer bus
2888	  architectures -- if your target machine is modern, it probably does
2889	  not have an ISA bus.
2890
2891	  If unsure, say N.
2892
2893# x86_64 have no ISA slots, but can have ISA-style DMA.
2894config ISA_DMA_API
2895	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2896	default y
2897	help
2898	  Enables ISA-style DMA support for devices requiring such controllers.
2899	  If unsure, say Y.
2900
2901if X86_32
2902
2903config ISA
2904	bool "ISA support"
2905	help
2906	  Find out whether you have ISA slots on your motherboard.  ISA is the
2907	  name of a bus system, i.e. the way the CPU talks to the other stuff
2908	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2909	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2910	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2911
2912config SCx200
2913	tristate "NatSemi SCx200 support"
2914	help
2915	  This provides basic support for National Semiconductor's
2916	  (now AMD's) Geode processors.  The driver probes for the
2917	  PCI-IDs of several on-chip devices, so its a good dependency
2918	  for other scx200_* drivers.
2919
2920	  If compiled as a module, the driver is named scx200.
2921
2922config SCx200HR_TIMER
2923	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2924	depends on SCx200
2925	default y
2926	help
2927	  This driver provides a clocksource built upon the on-chip
2928	  27MHz high-resolution timer.  Its also a workaround for
2929	  NSC Geode SC-1100's buggy TSC, which loses time when the
2930	  processor goes idle (as is done by the scheduler).  The
2931	  other workaround is idle=poll boot option.
2932
2933config OLPC
2934	bool "One Laptop Per Child support"
2935	depends on !X86_PAE
2936	select GPIOLIB
2937	select OF
2938	select OF_PROMTREE
2939	select IRQ_DOMAIN
2940	select OLPC_EC
2941	help
2942	  Add support for detecting the unique features of the OLPC
2943	  XO hardware.
2944
2945config OLPC_XO1_PM
2946	bool "OLPC XO-1 Power Management"
2947	depends on OLPC && MFD_CS5535=y && PM_SLEEP
2948	help
2949	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2950
2951config OLPC_XO1_RTC
2952	bool "OLPC XO-1 Real Time Clock"
2953	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2954	help
2955	  Add support for the XO-1 real time clock, which can be used as a
2956	  programmable wakeup source.
2957
2958config OLPC_XO1_SCI
2959	bool "OLPC XO-1 SCI extras"
2960	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2961	depends on INPUT=y
2962	select POWER_SUPPLY
2963	help
2964	  Add support for SCI-based features of the OLPC XO-1 laptop:
2965	   - EC-driven system wakeups
2966	   - Power button
2967	   - Ebook switch
2968	   - Lid switch
2969	   - AC adapter status updates
2970	   - Battery status updates
2971
2972config OLPC_XO15_SCI
2973	bool "OLPC XO-1.5 SCI extras"
2974	depends on OLPC && ACPI
2975	select POWER_SUPPLY
2976	help
2977	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2978	   - EC-driven system wakeups
2979	   - AC adapter status updates
2980	   - Battery status updates
2981
2982config ALIX
2983	bool "PCEngines ALIX System Support (LED setup)"
2984	select GPIOLIB
2985	help
2986	  This option enables system support for the PCEngines ALIX.
2987	  At present this just sets up LEDs for GPIO control on
2988	  ALIX2/3/6 boards.  However, other system specific setup should
2989	  get added here.
2990
2991	  Note: You must still enable the drivers for GPIO and LED support
2992	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2993
2994	  Note: You have to set alix.force=1 for boards with Award BIOS.
2995
2996config NET5501
2997	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2998	select GPIOLIB
2999	help
3000	  This option enables system support for the Soekris Engineering net5501.
3001
3002config GEOS
3003	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
3004	select GPIOLIB
3005	depends on DMI
3006	help
3007	  This option enables system support for the Traverse Technologies GEOS.
3008
3009config TS5500
3010	bool "Technologic Systems TS-5500 platform support"
3011	depends on MELAN
3012	select CHECK_SIGNATURE
3013	select NEW_LEDS
3014	select LEDS_CLASS
3015	help
3016	  This option enables system support for the Technologic Systems TS-5500.
3017
3018endif # X86_32
3019
3020config AMD_NB
3021	def_bool y
3022	depends on CPU_SUP_AMD && PCI
3023
3024endmenu
3025
3026menu "Binary Emulations"
3027
3028config IA32_EMULATION
3029	bool "IA32 Emulation"
3030	depends on X86_64
3031	select ARCH_WANT_OLD_COMPAT_IPC
3032	select BINFMT_ELF
3033	select COMPAT_OLD_SIGACTION
3034	help
3035	  Include code to run legacy 32-bit programs under a
3036	  64-bit kernel. You should likely turn this on, unless you're
3037	  100% sure that you don't have any 32-bit programs left.
3038
3039config IA32_EMULATION_DEFAULT_DISABLED
3040	bool "IA32 emulation disabled by default"
3041	default n
3042	depends on IA32_EMULATION
3043	help
3044	  Make IA32 emulation disabled by default. This prevents loading 32-bit
3045	  processes and access to 32-bit syscalls. If unsure, leave it to its
3046	  default value.
3047
3048config X86_X32_ABI
3049	bool "x32 ABI for 64-bit mode"
3050	depends on X86_64
3051	# llvm-objcopy does not convert x86_64 .note.gnu.property or
3052	# compressed debug sections to x86_x32 properly:
3053	# https://github.com/ClangBuiltLinux/linux/issues/514
3054	# https://github.com/ClangBuiltLinux/linux/issues/1141
3055	depends on $(success,$(OBJCOPY) --version | head -n1 | grep -qv llvm)
3056	help
3057	  Include code to run binaries for the x32 native 32-bit ABI
3058	  for 64-bit processors.  An x32 process gets access to the
3059	  full 64-bit register file and wide data path while leaving
3060	  pointers at 32 bits for smaller memory footprint.
3061
3062config COMPAT_32
3063	def_bool y
3064	depends on IA32_EMULATION || X86_32
3065	select HAVE_UID16
3066	select OLD_SIGSUSPEND3
3067
3068config COMPAT
3069	def_bool y
3070	depends on IA32_EMULATION || X86_X32_ABI
3071
3072config COMPAT_FOR_U64_ALIGNMENT
3073	def_bool y
3074	depends on COMPAT
3075
3076endmenu
3077
3078config HAVE_ATOMIC_IOMAP
3079	def_bool y
3080	depends on X86_32
3081
3082source "arch/x86/kvm/Kconfig"
3083
3084source "arch/x86/Kconfig.assembler"
3085