]> git.ipfire.org Git - thirdparty/kernel/stable.git/blame - arch/x86/Kconfig
Linux 6.1-rc7
[thirdparty/kernel/stable.git] / arch / x86 / Kconfig
CommitLineData
b2441318 1# SPDX-License-Identifier: GPL-2.0
daa93fab
SR
2# Select 32 or 64 bit
3config 64BIT
104daea1
MY
4 bool "64-bit kernel" if "$(ARCH)" = "x86"
5 default "$(ARCH)" != "i386"
a7f7f624 6 help
daa93fab
SR
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
3120e25e
JB
11 def_bool y
12 depends on !64BIT
341c787e
IM
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
157e118b 17 select GENERIC_VDSO_32
117ed454 18 select HAVE_DEBUG_STACKOVERFLOW
157e118b 19 select KMAP_LOCAL
341c787e
IM
20 select MODULES_USE_ELF_REL
21 select OLD_SIGACTION
2ca408d9 22 select ARCH_SPLIT_ARG64
daa93fab
SR
23
24config X86_64
3120e25e
JB
25 def_bool y
26 depends on 64BIT
d94e0685 27 # Options that are inherently 64-bit kernel only:
4eb0716e 28 select ARCH_HAS_GIGANTIC_PAGE
c12d3362 29 select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
d94e0685
IM
30 select ARCH_USE_CMPXCHG_LOCKREF
31 select HAVE_ARCH_SOFT_DIRTY
32 select MODULES_USE_ELF_RELA
f616ab59 33 select NEED_DMA_MAP_STATE
09230cbc 34 select SWIOTLB
7facdc42 35 select ARCH_HAS_ELFCORE_COMPAT
63703f37 36 select ZONE_DMA32
1032c0ba 37
518049d9
SRV
38config FORCE_DYNAMIC_FTRACE
39 def_bool y
40 depends on X86_32
41 depends on FUNCTION_TRACER
42 select DYNAMIC_FTRACE
43 help
758cd94a
JH
44 We keep the static function tracing (!DYNAMIC_FTRACE) around
45 in order to test the non static function tracing in the
46 generic code, as other architectures still use it. But we
47 only need to keep it around for x86_64. No need to keep it
48 for x86_32. For x86_32, force DYNAMIC_FTRACE.
d94e0685
IM
49#
50# Arch settings
51#
52# ( Note that options that are marked 'if X86_64' could in principle be
53# ported to 32-bit as well. )
54#
8d5fffb9 55config X86
3c2362e6 56 def_bool y
c763ea26
IM
57 #
58 # Note: keep this list sorted alphabetically
59 #
6471b825
IM
60 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
61 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
942fa985 62 select ARCH_32BIT_OFF_T if X86_32
2a21ad57 63 select ARCH_CLOCKSOURCE_INIT
1f6d3a8f 64 select ARCH_CORRECT_STACKTRACE_ON_KRETPROBE
1e866974 65 select ARCH_ENABLE_HUGEPAGE_MIGRATION if X86_64 && HUGETLB_PAGE && MIGRATION
5c11f00b 66 select ARCH_ENABLE_MEMORY_HOTPLUG if X86_64
91024b3c 67 select ARCH_ENABLE_MEMORY_HOTREMOVE if MEMORY_HOTPLUG
cebc774f 68 select ARCH_ENABLE_SPLIT_PMD_PTLOCK if (PGTABLE_LEVELS > 2) && (X86_64 || X86_PAE)
1e866974 69 select ARCH_ENABLE_THP_MIGRATION if X86_64 && TRANSPARENT_HUGEPAGE
c763ea26 70 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
c2280be8 71 select ARCH_HAS_CACHE_LINE_SIZE
2792d84e 72 select ARCH_HAS_CURRENT_STACK_POINTER
fa5b6ec9 73 select ARCH_HAS_DEBUG_VIRTUAL
399145f9 74 select ARCH_HAS_DEBUG_VM_PGTABLE if !X86_PAE
21266be9 75 select ARCH_HAS_DEVMEM_IS_ALLOWED
b1a57bbf 76 select ARCH_HAS_EARLY_DEBUG if KGDB
6471b825 77 select ARCH_HAS_ELF_RANDOMIZE
72d93104 78 select ARCH_HAS_FAST_MULTIPLIER
6974f0c4 79 select ARCH_HAS_FORTIFY_SOURCE
957e3fac 80 select ARCH_HAS_GCOV_PROFILE_ALL
bece04b5 81 select ARCH_HAS_KCOV if X86_64
0c9c1d56 82 select ARCH_HAS_MEM_ENCRYPT
10bcc80e 83 select ARCH_HAS_MEMBARRIER_SYNC_CORE
0ebeea8c 84 select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
c763ea26 85 select ARCH_HAS_PMEM_API if X86_64
17596731 86 select ARCH_HAS_PTE_DEVMAP if X86_64
3010a5ea 87 select ARCH_HAS_PTE_SPECIAL
eed9a328 88 select ARCH_HAS_NONLEAF_PMD_YOUNG if PGTABLE_LEVELS > 2
0aed55af 89 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
ec6347bb 90 select ARCH_HAS_COPY_MC if X86_64
d2852a22 91 select ARCH_HAS_SET_MEMORY
d253ca0c 92 select ARCH_HAS_SET_DIRECT_MAP
ad21fc4f
LA
93 select ARCH_HAS_STRICT_KERNEL_RWX
94 select ARCH_HAS_STRICT_MODULE_RWX
ac1ab12a 95 select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
25c619e5 96 select ARCH_HAS_SYSCALL_WRAPPER
c6d30853 97 select ARCH_HAS_UBSAN_SANITIZE_ALL
7e01ccb4 98 select ARCH_HAS_DEBUG_WX
63703f37 99 select ARCH_HAS_ZONE_DMA_SET if EXPERT
6471b825
IM
100 select ARCH_HAVE_NMI_SAFE_CMPXCHG
101 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
77fbbc81 102 select ARCH_MIGHT_HAVE_PC_PARPORT
5e2c18c0 103 select ARCH_MIGHT_HAVE_PC_SERIO
3599fe12 104 select ARCH_STACKWALK
2c870e61 105 select ARCH_SUPPORTS_ACPI
6471b825 106 select ARCH_SUPPORTS_ATOMIC_RMW
5d6ad668 107 select ARCH_SUPPORTS_DEBUG_PAGEALLOC
d283d422 108 select ARCH_SUPPORTS_PAGE_TABLE_CHECK if X86_64
6471b825 109 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
14df3267 110 select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP if NR_CPUS <= 4096
3c516f89
ST
111 select ARCH_SUPPORTS_CFI_CLANG if X86_64
112 select ARCH_USES_CFI_TRAPS if X86_64 && CFI_CLANG
583bfd48
NC
113 select ARCH_SUPPORTS_LTO_CLANG
114 select ARCH_SUPPORTS_LTO_CLANG_THIN
6471b825 115 select ARCH_USE_BUILTIN_BSWAP
dce44566 116 select ARCH_USE_MEMTEST
6471b825
IM
117 select ARCH_USE_QUEUED_RWLOCKS
118 select ARCH_USE_QUEUED_SPINLOCKS
2ce0d7f9 119 select ARCH_USE_SYM_ANNOTATIONS
ce4a4e56 120 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
81c22041 121 select ARCH_WANT_DEFAULT_BPF_JIT if X86_64
c763ea26 122 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
51c2ee6d 123 select ARCH_WANTS_NO_INSTR
07431506 124 select ARCH_WANT_GENERAL_HUGETLB
3876d4a3 125 select ARCH_WANT_HUGE_PMD_SHARE
47010c04 126 select ARCH_WANT_HUGETLB_PAGE_OPTIMIZE_VMEMMAP if X86_64
59612b24 127 select ARCH_WANT_LD_ORPHAN_WARN
38d8b4e6 128 select ARCH_WANTS_THP_SWAP if X86_64
b5f06f64 129 select ARCH_HAS_PARANOID_L1D_FLUSH
10916706 130 select BUILDTIME_TABLE_SORT
6471b825 131 select CLKEVT_I8253
6471b825
IM
132 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
133 select CLOCKSOURCE_WATCHDOG
7cf8f44a
AP
134 # Word-size accesses may read uninitialized data past the trailing \0
135 # in strings and cause false KMSAN reports.
136 select DCACHE_WORD_ACCESS if !KMSAN
3aac3ebe 137 select DYNAMIC_SIGFRAME
45471cd9
LT
138 select EDAC_ATOMIC_SCRUB
139 select EDAC_SUPPORT
6471b825
IM
140 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
141 select GENERIC_CLOCKEVENTS_MIN_ADJUST
142 select GENERIC_CMOS_UPDATE
143 select GENERIC_CPU_AUTOPROBE
61dc0f55 144 select GENERIC_CPU_VULNERABILITIES
5b7c73e0 145 select GENERIC_EARLY_IOREMAP
27d6b4d1 146 select GENERIC_ENTRY
6471b825 147 select GENERIC_IOMAP
c7d6c9dd 148 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
0fa115da 149 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
ad7a929f 150 select GENERIC_IRQ_MIGRATION if SMP
6471b825 151 select GENERIC_IRQ_PROBE
c201c917 152 select GENERIC_IRQ_RESERVATION_MODE
6471b825
IM
153 select GENERIC_IRQ_SHOW
154 select GENERIC_PENDING_IRQ if SMP
2ae27137 155 select GENERIC_PTDUMP
6471b825 156 select GENERIC_SMP_IDLE_THREAD
6471b825 157 select GENERIC_TIME_VSYSCALL
7ac87074 158 select GENERIC_GETTIMEOFDAY
550a77a7 159 select GENERIC_VDSO_TIME_NS
39656e83 160 select GUP_GET_PTE_LOW_HIGH if X86_PAE
17e5888e 161 select HARDIRQS_SW_RESEND
7edaeb68 162 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
6471b825
IM
163 select HAVE_ACPI_APEI if ACPI
164 select HAVE_ACPI_APEI_NMI if ACPI
165 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
6471b825
IM
166 select HAVE_ARCH_AUDITSYSCALL
167 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
eed1fcee 168 select HAVE_ARCH_HUGE_VMALLOC if X86_64
6471b825 169 select HAVE_ARCH_JUMP_LABEL
b34006c4 170 select HAVE_ARCH_JUMP_LABEL_RELATIVE
d17a1d97 171 select HAVE_ARCH_KASAN if X86_64
0609ae01 172 select HAVE_ARCH_KASAN_VMALLOC if X86_64
1dc0da6e 173 select HAVE_ARCH_KFENCE
4ca8cc8d 174 select HAVE_ARCH_KMSAN if X86_64
6471b825 175 select HAVE_ARCH_KGDB
9e08f57d
DC
176 select HAVE_ARCH_MMAP_RND_BITS if MMU
177 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
1b028f78 178 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
271ca788 179 select HAVE_ARCH_PREL32_RELOCATIONS
6471b825 180 select HAVE_ARCH_SECCOMP_FILTER
f7d83c1c 181 select HAVE_ARCH_THREAD_STRUCT_WHITELIST
afaef01c 182 select HAVE_ARCH_STACKLEAK
6471b825
IM
183 select HAVE_ARCH_TRACEHOOK
184 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
a00cc7d9 185 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
b64d8d1e 186 select HAVE_ARCH_USERFAULTFD_WP if X86_64 && USERFAULTFD
7677f7fd 187 select HAVE_ARCH_USERFAULTFD_MINOR if X86_64 && USERFAULTFD
e37e43a4 188 select HAVE_ARCH_VMAP_STACK if X86_64
fe950f60 189 select HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET
c763ea26 190 select HAVE_ARCH_WITHIN_STACK_FRAMES
2ff2b7ec 191 select HAVE_ASM_MODVERSIONS
6471b825
IM
192 select HAVE_CMPXCHG_DOUBLE
193 select HAVE_CMPXCHG_LOCAL
24a9c541
FW
194 select HAVE_CONTEXT_TRACKING_USER if X86_64
195 select HAVE_CONTEXT_TRACKING_USER_OFFSTACK if HAVE_CONTEXT_TRACKING_USER
cf4db259 196 select HAVE_C_RECORDMCOUNT
03f16cd0 197 select HAVE_OBJTOOL_MCOUNT if HAVE_OBJTOOL
4ed308c4 198 select HAVE_BUILDTIME_MCOUNT_SORT
6471b825 199 select HAVE_DEBUG_KMEMLEAK
6471b825 200 select HAVE_DMA_CONTIGUOUS
677aa9f7 201 select HAVE_DYNAMIC_FTRACE
06aeaaea 202 select HAVE_DYNAMIC_FTRACE_WITH_REGS
02a474ca 203 select HAVE_DYNAMIC_FTRACE_WITH_ARGS if X86_64
562955fe 204 select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
c316eb44 205 select HAVE_SAMPLE_FTRACE_DIRECT if X86_64
503e4510 206 select HAVE_SAMPLE_FTRACE_DIRECT_MULTI if X86_64
03f5781b 207 select HAVE_EBPF_JIT
58340a07 208 select HAVE_EFFICIENT_UNALIGNED_ACCESS
6630a8e5 209 select HAVE_EISA
5f56a5df 210 select HAVE_EXIT_THREAD
67a929e0 211 select HAVE_FAST_GUP
644e0e8d 212 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
6471b825 213 select HAVE_FTRACE_MCOUNT_RECORD
4a30e4c9 214 select HAVE_FUNCTION_GRAPH_TRACER if X86_32 || (X86_64 && DYNAMIC_FTRACE)
6471b825 215 select HAVE_FUNCTION_TRACER
6b90bd4b 216 select HAVE_GCC_PLUGINS
6471b825 217 select HAVE_HW_BREAKPOINT
6471b825 218 select HAVE_IOREMAP_PROT
624db9ea 219 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
6471b825 220 select HAVE_IRQ_TIME_ACCOUNTING
4ab7674f 221 select HAVE_JUMP_LABEL_HACK if HAVE_OBJTOOL
2e9f3bdd 222 select HAVE_KERNEL_BZIP2
6471b825
IM
223 select HAVE_KERNEL_GZIP
224 select HAVE_KERNEL_LZ4
2e9f3bdd 225 select HAVE_KERNEL_LZMA
13510997 226 select HAVE_KERNEL_LZO
6471b825 227 select HAVE_KERNEL_XZ
fb46d057 228 select HAVE_KERNEL_ZSTD
6471b825
IM
229 select HAVE_KPROBES
230 select HAVE_KPROBES_ON_FTRACE
540adea3 231 select HAVE_FUNCTION_ERROR_INJECTION
6471b825 232 select HAVE_KRETPROBES
f3a112c0 233 select HAVE_RETHOOK
6471b825
IM
234 select HAVE_KVM
235 select HAVE_LIVEPATCH if X86_64
0102752e 236 select HAVE_MIXED_BREAKPOINTS_REGS
ee9f8fce 237 select HAVE_MOD_ARCH_SPECIFIC
9f132f7e 238 select HAVE_MOVE_PMD
be37c98d 239 select HAVE_MOVE_PUD
22102f45 240 select HAVE_NOINSTR_HACK if HAVE_OBJTOOL
42a0bb3f 241 select HAVE_NMI
489e355b 242 select HAVE_NOINSTR_VALIDATION if HAVE_OBJTOOL
03f16cd0 243 select HAVE_OBJTOOL if X86_64
6471b825
IM
244 select HAVE_OPTPROBES
245 select HAVE_PCSPKR_PLATFORM
246 select HAVE_PERF_EVENTS
c01d4323 247 select HAVE_PERF_EVENTS_NMI
92e5aae4 248 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
eb01d42a 249 select HAVE_PCI
c5e63197 250 select HAVE_PERF_REGS
c5ebcedb 251 select HAVE_PERF_USER_STACK_DUMP
03f16cd0 252 select MMU_GATHER_RCU_TABLE_FREE if PARAVIRT
1e9fdf21 253 select MMU_GATHER_MERGE_VMAS
00998085 254 select HAVE_POSIX_CPU_TIMERS_TASK_WORK
6471b825 255 select HAVE_REGS_AND_STACK_ACCESS_API
03f16cd0 256 select HAVE_RELIABLE_STACKTRACE if UNWINDER_ORC || STACK_VALIDATION
3c88ee19 257 select HAVE_FUNCTION_ARG_ACCESS_API
7ecd19cf 258 select HAVE_SETUP_PER_CPU_AREA
cd1a41ce 259 select HAVE_SOFTIRQ_ON_OWN_STACK
d148eac0 260 select HAVE_STACKPROTECTOR if CC_HAS_SANE_STACKPROTECTOR
03f16cd0 261 select HAVE_STACK_VALIDATION if HAVE_OBJTOOL
e6d6c071 262 select HAVE_STATIC_CALL
03f16cd0 263 select HAVE_STATIC_CALL_INLINE if HAVE_OBJTOOL
99cf983c 264 select HAVE_PREEMPT_DYNAMIC_CALL
d6761b8f 265 select HAVE_RSEQ
09498135 266 select HAVE_RUST if X86_64
6471b825 267 select HAVE_SYSCALL_TRACEPOINTS
5f3da8c0 268 select HAVE_UACCESS_VALIDATION if HAVE_OBJTOOL
6471b825 269 select HAVE_UNSTABLE_SCHED_CLOCK
7c68af6e 270 select HAVE_USER_RETURN_NOTIFIER
7ac87074 271 select HAVE_GENERIC_VDSO
05736e4a 272 select HOTPLUG_SMT if SMP
c0185808 273 select IRQ_FORCED_THREADING
7ecd19cf
KW
274 select NEED_PER_CPU_EMBED_FIRST_CHUNK
275 select NEED_PER_CPU_PAGE_FIRST_CHUNK
86596f0a 276 select NEED_SG_DMA_LENGTH
2eac9c2d 277 select PCI_DOMAINS if PCI
625210cf 278 select PCI_LOCKLESS_CONFIG if PCI
6471b825 279 select PERF_EVENTS
3195ef59 280 select RTC_LIB
d6faca40 281 select RTC_MC146818_LIB
6471b825 282 select SPARSE_IRQ
83fe27ea 283 select SRCU
6471b825 284 select SYSCTL_EXCEPTION_TRACE
15f4eae7 285 select THREAD_INFO_IN_TASK
4aae683f 286 select TRACE_IRQFLAGS_SUPPORT
4510bffb 287 select TRACE_IRQFLAGS_NMI_SUPPORT
6471b825 288 select USER_STACKTRACE_SUPPORT
3b02a051 289 select HAVE_ARCH_KCSAN if X86_64
6471b825 290 select X86_FEATURE_NAMES if PROC_FS
0c608dad 291 select PROC_PID_ARCH_STATUS if PROC_FS
50468e43 292 select HAVE_ARCH_NODE_DEV_GROUP if X86_SGX
9e2b4be3 293 imply IMA_SECURE_AND_OR_TRUSTED_BOOT if EFI
ceea991a 294 select HAVE_DYNAMIC_FTRACE_NO_PATCHABLE
7d8330a5 295
ba7e4d13 296config INSTRUCTION_DECODER
3120e25e
JB
297 def_bool y
298 depends on KPROBES || PERF_EVENTS || UPROBES
ba7e4d13 299
51b26ada
LT
300config OUTPUT_FORMAT
301 string
302 default "elf32-i386" if X86_32
303 default "elf64-x86-64" if X86_64
304
8d5fffb9 305config LOCKDEP_SUPPORT
3c2362e6 306 def_bool y
8d5fffb9
SR
307
308config STACKTRACE_SUPPORT
3c2362e6 309 def_bool y
8d5fffb9 310
8d5fffb9 311config MMU
3c2362e6 312 def_bool y
8d5fffb9 313
9e08f57d
DC
314config ARCH_MMAP_RND_BITS_MIN
315 default 28 if 64BIT
316 default 8
317
318config ARCH_MMAP_RND_BITS_MAX
319 default 32 if 64BIT
320 default 16
321
322config ARCH_MMAP_RND_COMPAT_BITS_MIN
323 default 8
324
325config ARCH_MMAP_RND_COMPAT_BITS_MAX
326 default 16
327
8d5fffb9
SR
328config SBUS
329 bool
330
331config GENERIC_ISA_DMA
3120e25e
JB
332 def_bool y
333 depends on ISA_DMA_API
8d5fffb9 334
d911c67e
AP
335config GENERIC_CSUM
336 bool
337 default y if KMSAN || KASAN
338
8d5fffb9 339config GENERIC_BUG
3c2362e6 340 def_bool y
8d5fffb9 341 depends on BUG
b93a531e
JB
342 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
343
344config GENERIC_BUG_RELATIVE_POINTERS
345 bool
8d5fffb9 346
8d5fffb9 347config ARCH_MAY_HAVE_PC_FDC
3120e25e
JB
348 def_bool y
349 depends on ISA_DMA_API
8d5fffb9 350
1032c0ba
SR
351config GENERIC_CALIBRATE_DELAY
352 def_bool y
353
9a0b8415 354config ARCH_HAS_CPU_RELAX
355 def_bool y
356
801e4062
JB
357config ARCH_HIBERNATION_POSSIBLE
358 def_bool y
801e4062 359
d7109fe3
AS
360config ARCH_NR_GPIO
361 int
362 default 1024 if X86_64
363 default 512
364
f4cb5700
JB
365config ARCH_SUSPEND_POSSIBLE
366 def_bool y
f4cb5700 367
8d5fffb9 368config AUDIT_ARCH
e0fd24a3 369 def_bool y if X86_64
8d5fffb9 370
d6f2d75a
AR
371config KASAN_SHADOW_OFFSET
372 hex
373 depends on KASAN
374 default 0xdffffc0000000000
375
69575d38
SW
376config HAVE_INTEL_TXT
377 def_bool y
6ea30386 378 depends on INTEL_IOMMU && ACPI
69575d38 379
6b0c3d44
SR
380config X86_32_SMP
381 def_bool y
382 depends on X86_32 && SMP
383
384config X86_64_SMP
385 def_bool y
386 depends on X86_64 && SMP
387
2b144498
SD
388config ARCH_SUPPORTS_UPROBES
389 def_bool y
390
d20642f0
RH
391config FIX_EARLYCON_MEM
392 def_bool y
393
94d49eb3
KS
394config DYNAMIC_PHYSICAL_MASK
395 bool
396
98233368
KS
397config PGTABLE_LEVELS
398 int
77ef56e4 399 default 5 if X86_5LEVEL
98233368
KS
400 default 4 if X86_64
401 default 3 if X86_PAE
402 default 2
403
2a61f474
MY
404config CC_HAS_SANE_STACKPROTECTOR
405 bool
1b866781
NC
406 default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC) $(CLANG_FLAGS)) if 64BIT
407 default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC) $(CLANG_FLAGS))
2a61f474 408 help
758cd94a
JH
409 We have to make sure stack protector is unconditionally disabled if
410 the compiler produces broken code or if it does not let us control
411 the segment on 32-bit kernels.
2a61f474 412
506f1d07
SR
413menu "Processor type and features"
414
506f1d07
SR
415config SMP
416 bool "Symmetric multi-processing support"
a7f7f624 417 help
506f1d07 418 This enables support for systems with more than one CPU. If you have
4a474157
RG
419 a system with only one CPU, say N. If you have a system with more
420 than one CPU, say Y.
506f1d07 421
4a474157 422 If you say N here, the kernel will run on uni- and multiprocessor
506f1d07
SR
423 machines, but will use only one CPU of a multiprocessor machine. If
424 you say Y here, the kernel will run on many, but not all,
4a474157 425 uniprocessor machines. On a uniprocessor machine, the kernel
506f1d07
SR
426 will run faster if you say N here.
427
428 Note that if you say Y here and choose architecture "586" or
429 "Pentium" under "Processor family", the kernel will not work on 486
430 architectures. Similarly, multiprocessor kernels for the "PPro"
431 architecture may not work on all Pentium based boards.
432
433 People using multiprocessor machines who say Y here should also say
434 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
435 Management" code will be disabled if you say Y here.
436
cb1aaebe 437 See also <file:Documentation/x86/i386/IO-APIC.rst>,
4f4cfa6c 438 <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
506f1d07
SR
439 <http://www.tldp.org/docs.html#howto>.
440
441 If you don't know what to do here, say N.
442
9def39be
JT
443config X86_FEATURE_NAMES
444 bool "Processor feature human-readable names" if EMBEDDED
445 default y
a7f7f624 446 help
9def39be
JT
447 This option compiles in a table of x86 feature bits and corresponding
448 names. This is required to support /proc/cpuinfo and a few kernel
449 messages. You can disable this to save space, at the expense of
450 making those few kernel messages show numeric feature bits instead.
451
452 If in doubt, say Y.
453
06cd9a7d
YL
454config X86_X2APIC
455 bool "Support x2apic"
19e3d60d 456 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
a7f7f624 457 help
06cd9a7d
YL
458 This enables x2apic support on CPUs that have this feature.
459
460 This allows 32-bit apic IDs (so it can support very large systems),
461 and accesses the local apic via MSRs not via mmio.
462
b8d1d163
DS
463 Some Intel systems circa 2022 and later are locked into x2APIC mode
464 and can not fall back to the legacy APIC modes if SGX or TDX are
465 enabled in the BIOS. They will be unable to boot without enabling
466 this option.
467
06cd9a7d
YL
468 If you don't know what to do here, say N.
469
6695c85b 470config X86_MPPARSE
4590d98f 471 bool "Enable MPS table" if ACPI
7a527688 472 default y
5ab74722 473 depends on X86_LOCAL_APIC
a7f7f624 474 help
6695c85b
YL
475 For old smp systems that do not have proper acpi support. Newer systems
476 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
6695c85b 477
ddd70cf9 478config GOLDFISH
b03b016f
KK
479 def_bool y
480 depends on X86_GOLDFISH
ddd70cf9 481
e6d42931
JW
482config X86_CPU_RESCTRL
483 bool "x86 CPU resource control support"
6fe07ce3 484 depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
59fe5a77 485 select KERNFS
e79f15a4 486 select PROC_CPU_RESCTRL if PROC_FS
78e99b4a 487 help
e6d42931 488 Enable x86 CPU resource control support.
6fe07ce3
BM
489
490 Provide support for the allocation and monitoring of system resources
491 usage by the CPU.
492
493 Intel calls this Intel Resource Director Technology
494 (Intel(R) RDT). More information about RDT can be found in the
495 Intel x86 Architecture Software Developer Manual.
496
497 AMD calls this AMD Platform Quality of Service (AMD QoS).
498 More information about AMD QoS can be found in the AMD64 Technology
499 Platform Quality of Service Extensions manual.
78e99b4a
FY
500
501 Say N if unsure.
502
8425091f 503if X86_32
a0d0bb4d
RD
504config X86_BIGSMP
505 bool "Support for big SMP systems with more than 8 CPUs"
506 depends on SMP
a7f7f624 507 help
e133f6ea 508 This option is needed for the systems that have more than 8 CPUs.
a0d0bb4d 509
c5c606d9
RT
510config X86_EXTENDED_PLATFORM
511 bool "Support for extended (non-PC) x86 platforms"
512 default y
a7f7f624 513 help
06ac8346
IM
514 If you disable this option then the kernel will only support
515 standard PC platforms. (which covers the vast majority of
516 systems out there.)
517
8425091f
RT
518 If you enable this option then you'll be able to select support
519 for the following (non-PC) 32 bit x86 platforms:
cb7b8023 520 Goldfish (Android emulator)
8425091f 521 AMD Elan
8425091f
RT
522 RDC R-321x SoC
523 SGI 320/540 (Visual Workstation)
83125a3a 524 STA2X11-based (e.g. Northville)
3f4110a4 525 Moorestown MID devices
06ac8346
IM
526
527 If you have one of these systems, or if you want to build a
528 generic distribution kernel, say Y here - otherwise say N.
758cd94a 529endif # X86_32
06ac8346 530
8425091f
RT
531if X86_64
532config X86_EXTENDED_PLATFORM
533 bool "Support for extended (non-PC) x86 platforms"
534 default y
a7f7f624 535 help
8425091f
RT
536 If you disable this option then the kernel will only support
537 standard PC platforms. (which covers the vast majority of
538 systems out there.)
539
540 If you enable this option then you'll be able to select support
541 for the following (non-PC) 64 bit x86 platforms:
44b111b5 542 Numascale NumaChip
8425091f
RT
543 ScaleMP vSMP
544 SGI Ultraviolet
545
546 If you have one of these systems, or if you want to build a
547 generic distribution kernel, say Y here - otherwise say N.
758cd94a 548endif # X86_64
c5c606d9
RT
549# This is an alphabetically sorted list of 64 bit extended platforms
550# Please maintain the alphabetic order if and when there are additions
44b111b5
SP
551config X86_NUMACHIP
552 bool "Numascale NumaChip"
553 depends on X86_64
554 depends on X86_EXTENDED_PLATFORM
555 depends on NUMA
556 depends on SMP
557 depends on X86_X2APIC
f9726bfd 558 depends on PCI_MMCONFIG
a7f7f624 559 help
44b111b5
SP
560 Adds support for Numascale NumaChip large-SMP systems. Needed to
561 enable more than ~168 cores.
562 If you don't have one of these, you should say N here.
506f1d07 563
c5c606d9
RT
564config X86_VSMP
565 bool "ScaleMP vSMP"
6276a074 566 select HYPERVISOR_GUEST
c5c606d9
RT
567 select PARAVIRT
568 depends on X86_64 && PCI
569 depends on X86_EXTENDED_PLATFORM
ead91d4b 570 depends on SMP
a7f7f624 571 help
c5c606d9
RT
572 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
573 supposed to run on these EM64T-based machines. Only choose this option
574 if you have one of these machines.
5e3a77e9 575
03b48632
NP
576config X86_UV
577 bool "SGI Ultraviolet"
578 depends on X86_64
c5c606d9 579 depends on X86_EXTENDED_PLATFORM
54c28d29 580 depends on NUMA
1ecb4ae5 581 depends on EFI
c2209ea5 582 depends on KEXEC_CORE
9d6c26e7 583 depends on X86_X2APIC
1222e564 584 depends on PCI
a7f7f624 585 help
03b48632
NP
586 This option is needed in order to support SGI Ultraviolet systems.
587 If you don't have one of these, you should say N here.
588
c5c606d9
RT
589# Following is an alphabetically sorted list of 32 bit extended platforms
590# Please maintain the alphabetic order if and when there are additions
506f1d07 591
ddd70cf9 592config X86_GOLDFISH
b03b016f
KK
593 bool "Goldfish (Virtual Platform)"
594 depends on X86_EXTENDED_PLATFORM
a7f7f624 595 help
758cd94a
JH
596 Enable support for the Goldfish virtual platform used primarily
597 for Android development. Unless you are building for the Android
598 Goldfish emulator say N here.
ddd70cf9 599
c751e17b
TG
600config X86_INTEL_CE
601 bool "CE4100 TV platform"
602 depends on PCI
603 depends on PCI_GODIRECT
6084a6e2 604 depends on X86_IO_APIC
c751e17b
TG
605 depends on X86_32
606 depends on X86_EXTENDED_PLATFORM
37bc9f50 607 select X86_REBOOTFIXUPS
da6b737b
SAS
608 select OF
609 select OF_EARLY_FLATTREE
a7f7f624 610 help
c751e17b
TG
611 Select for the Intel CE media processor (CE4100) SOC.
612 This option compiles in support for the CE4100 SOC for settop
613 boxes and media devices.
614
4cb9b00f 615config X86_INTEL_MID
43605ef1 616 bool "Intel MID platform support"
43605ef1 617 depends on X86_EXTENDED_PLATFORM
edc6bc78 618 depends on X86_PLATFORM_DEVICES
1ea7c673 619 depends on PCI
3fda5bb4 620 depends on X86_64 || (PCI_GOANY && X86_32)
1ea7c673 621 depends on X86_IO_APIC
4cb9b00f 622 select I2C
7c9c3a1e 623 select DW_APB_TIMER
54b34aa0 624 select INTEL_SCU_PCI
a7f7f624 625 help
4cb9b00f
DC
626 Select to build a kernel capable of supporting Intel MID (Mobile
627 Internet Device) platform systems which do not have the PCI legacy
628 interfaces. If you are building for a PC class system say N here.
1ea7c673 629
4cb9b00f
DC
630 Intel MID platforms are based on an Intel processor and chipset which
631 consume less power than most of the x86 derivatives.
43605ef1 632
8bbc2a13
BD
633config X86_INTEL_QUARK
634 bool "Intel Quark platform support"
635 depends on X86_32
636 depends on X86_EXTENDED_PLATFORM
637 depends on X86_PLATFORM_DEVICES
638 depends on X86_TSC
639 depends on PCI
640 depends on PCI_GOANY
641 depends on X86_IO_APIC
642 select IOSF_MBI
643 select INTEL_IMR
9ab6eb51 644 select COMMON_CLK
a7f7f624 645 help
8bbc2a13
BD
646 Select to include support for Quark X1000 SoC.
647 Say Y here if you have a Quark based system such as the Arduino
648 compatible Intel Galileo.
649
3d48aab1
MW
650config X86_INTEL_LPSS
651 bool "Intel Low Power Subsystem Support"
5962dd22 652 depends on X86 && ACPI && PCI
3d48aab1 653 select COMMON_CLK
0f531431 654 select PINCTRL
eebb3e8d 655 select IOSF_MBI
a7f7f624 656 help
3d48aab1
MW
657 Select to build support for Intel Low Power Subsystem such as
658 found on Intel Lynxpoint PCH. Selecting this option enables
0f531431
MN
659 things like clock tree (common clock framework) and pincontrol
660 which are needed by the LPSS peripheral drivers.
3d48aab1 661
92082a88
KX
662config X86_AMD_PLATFORM_DEVICE
663 bool "AMD ACPI2Platform devices support"
664 depends on ACPI
665 select COMMON_CLK
666 select PINCTRL
a7f7f624 667 help
92082a88
KX
668 Select to interpret AMD specific ACPI device to platform device
669 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
670 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
671 implemented under PINCTRL subsystem.
672
ced3ce76
DB
673config IOSF_MBI
674 tristate "Intel SoC IOSF Sideband support for SoC platforms"
675 depends on PCI
a7f7f624 676 help
ced3ce76
DB
677 This option enables sideband register access support for Intel SoC
678 platforms. On these platforms the IOSF sideband is used in lieu of
679 MSR's for some register accesses, mostly but not limited to thermal
680 and power. Drivers may query the availability of this device to
681 determine if they need the sideband in order to work on these
682 platforms. The sideband is available on the following SoC products.
683 This list is not meant to be exclusive.
684 - BayTrail
685 - Braswell
686 - Quark
687
688 You should say Y if you are running a kernel on one of these SoC's.
689
ed2226bd
DB
690config IOSF_MBI_DEBUG
691 bool "Enable IOSF sideband access through debugfs"
692 depends on IOSF_MBI && DEBUG_FS
a7f7f624 693 help
ed2226bd
DB
694 Select this option to expose the IOSF sideband access registers (MCR,
695 MDR, MCRX) through debugfs to write and read register information from
696 different units on the SoC. This is most useful for obtaining device
697 state information for debug and analysis. As this is a general access
698 mechanism, users of this option would have specific knowledge of the
699 device they want to access.
700
701 If you don't require the option or are in doubt, say N.
702
c5c606d9
RT
703config X86_RDC321X
704 bool "RDC R-321x SoC"
506f1d07 705 depends on X86_32
c5c606d9
RT
706 depends on X86_EXTENDED_PLATFORM
707 select M486
708 select X86_REBOOTFIXUPS
a7f7f624 709 help
c5c606d9
RT
710 This option is needed for RDC R-321x system-on-chip, also known
711 as R-8610-(G).
712 If you don't have one of these chips, you should say N here.
713
e0c7ae37 714config X86_32_NON_STANDARD
9c398017
IM
715 bool "Support non-standard 32-bit SMP architectures"
716 depends on X86_32 && SMP
c5c606d9 717 depends on X86_EXTENDED_PLATFORM
a7f7f624 718 help
b5660ba7
PA
719 This option compiles in the bigsmp and STA2X11 default
720 subarchitectures. It is intended for a generic binary
721 kernel. If you select them all, kernel will probe it one by
722 one and will fallback to default.
d49c4288 723
c5c606d9 724# Alphabetically sorted list of Non standard 32 bit platforms
d49c4288 725
d949f36f 726config X86_SUPPORTS_MEMORY_FAILURE
6fc108a0 727 def_bool y
d949f36f
LT
728 # MCE code calls memory_failure():
729 depends on X86_MCE
730 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
d949f36f
LT
731 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
732 depends on X86_64 || !SPARSEMEM
733 select ARCH_SUPPORTS_MEMORY_FAILURE
d949f36f 734
83125a3a
AR
735config STA2X11
736 bool "STA2X11 Companion Chip Support"
737 depends on X86_32_NON_STANDARD && PCI
83125a3a
AR
738 select SWIOTLB
739 select MFD_STA2X11
0145071b 740 select GPIOLIB
a7f7f624 741 help
83125a3a
AR
742 This adds support for boards based on the STA2X11 IO-Hub,
743 a.k.a. "ConneXt". The chip is used in place of the standard
744 PC chipset, so all "standard" peripherals are missing. If this
745 option is selected the kernel will still be able to boot on
746 standard PC machines.
747
82148d1d
S
748config X86_32_IRIS
749 tristate "Eurobraille/Iris poweroff module"
750 depends on X86_32
a7f7f624 751 help
82148d1d
S
752 The Iris machines from EuroBraille do not have APM or ACPI support
753 to shut themselves down properly. A special I/O sequence is
754 needed to do so, which is what this module does at
755 kernel shutdown.
756
757 This is only for Iris machines from EuroBraille.
758
759 If unused, say N.
760
ae1e9130 761config SCHED_OMIT_FRAME_POINTER
3c2362e6
HH
762 def_bool y
763 prompt "Single-depth WCHAN output"
a87d0914 764 depends on X86
a7f7f624 765 help
506f1d07
SR
766 Calculate simpler /proc/<PID>/wchan values. If this option
767 is disabled then wchan values will recurse back to the
768 caller function. This provides more accurate wchan values,
769 at the expense of slightly more scheduling overhead.
770
771 If in doubt, say "Y".
772
6276a074
BP
773menuconfig HYPERVISOR_GUEST
774 bool "Linux guest support"
a7f7f624 775 help
6276a074
BP
776 Say Y here to enable options for running Linux under various hyper-
777 visors. This option enables basic hypervisor detection and platform
778 setup.
506f1d07 779
6276a074
BP
780 If you say N, all options in this submenu will be skipped and
781 disabled, and Linux guest support won't be built in.
506f1d07 782
6276a074 783if HYPERVISOR_GUEST
506f1d07 784
e61bd94a
EPH
785config PARAVIRT
786 bool "Enable paravirtualization code"
a0e2bf7c 787 depends on HAVE_STATIC_CALL
a7f7f624 788 help
e61bd94a
EPH
789 This changes the kernel so it can modify itself when it is run
790 under a hypervisor, potentially improving performance significantly
791 over full virtualization. However, when run without a hypervisor
792 the kernel is theoretically slower and slightly larger.
793
c00a280a
JG
794config PARAVIRT_XXL
795 bool
796
6276a074
BP
797config PARAVIRT_DEBUG
798 bool "paravirt-ops debugging"
799 depends on PARAVIRT && DEBUG_KERNEL
a7f7f624 800 help
6276a074
BP
801 Enable to debug paravirt_ops internals. Specifically, BUG if
802 a paravirt_op is missing when it is called.
803
b4ecc126
JF
804config PARAVIRT_SPINLOCKS
805 bool "Paravirtualization layer for spinlocks"
6ea30386 806 depends on PARAVIRT && SMP
a7f7f624 807 help
b4ecc126
JF
808 Paravirtualized spinlocks allow a pvops backend to replace the
809 spinlock implementation with something virtualization-friendly
810 (for example, block the virtual CPU rather than spinning).
811
4c4e4f61
R
812 It has a minimal impact on native kernels and gives a nice performance
813 benefit on paravirtualized KVM / Xen kernels.
b4ecc126 814
4c4e4f61 815 If you are unsure how to answer this question, answer Y.
b4ecc126 816
ecca2502
ZY
817config X86_HV_CALLBACK_VECTOR
818 def_bool n
819
6276a074 820source "arch/x86/xen/Kconfig"
7af192c9 821
6276a074
BP
822config KVM_GUEST
823 bool "KVM Guest support (including kvmclock)"
824 depends on PARAVIRT
825 select PARAVIRT_CLOCK
a1c4423b 826 select ARCH_CPUIDLE_HALTPOLL
b1d40575 827 select X86_HV_CALLBACK_VECTOR
6276a074 828 default y
a7f7f624 829 help
6276a074
BP
830 This option enables various optimizations for running under the KVM
831 hypervisor. It includes a paravirtualized clock, so that instead
832 of relying on a PIT (or probably other) emulation by the
833 underlying device model, the host provides the guest with
834 timing infrastructure such as time of day, and system time
506f1d07 835
a1c4423b 836config ARCH_CPUIDLE_HALTPOLL
b03b016f
KK
837 def_bool n
838 prompt "Disable host haltpoll when loading haltpoll driver"
839 help
a1c4423b
MT
840 If virtualized under KVM, disable host haltpoll.
841
7733607f
MW
842config PVH
843 bool "Support for running PVH guests"
a7f7f624 844 help
7733607f
MW
845 This option enables the PVH entry point for guest virtual machines
846 as specified in the x86/HVM direct boot ABI.
847
6276a074
BP
848config PARAVIRT_TIME_ACCOUNTING
849 bool "Paravirtual steal time accounting"
850 depends on PARAVIRT
a7f7f624 851 help
6276a074
BP
852 Select this option to enable fine granularity task steal time
853 accounting. Time spent executing other tasks in parallel with
854 the current vCPU is discounted from the vCPU power. To account for
855 that, there can be a small performance impact.
856
857 If in doubt, say N here.
858
859config PARAVIRT_CLOCK
860 bool
97349135 861
4a362601
JK
862config JAILHOUSE_GUEST
863 bool "Jailhouse non-root cell support"
abde587b 864 depends on X86_64 && PCI
87e65d05 865 select X86_PM_TIMER
a7f7f624 866 help
4a362601
JK
867 This option allows to run Linux as guest in a Jailhouse non-root
868 cell. You can leave this option disabled if you only want to start
869 Jailhouse and run Linux afterwards in the root cell.
870
ec7972c9
ZY
871config ACRN_GUEST
872 bool "ACRN Guest support"
873 depends on X86_64
498ad393 874 select X86_HV_CALLBACK_VECTOR
ec7972c9
ZY
875 help
876 This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
877 a flexible, lightweight reference open-source hypervisor, built with
878 real-time and safety-criticality in mind. It is built for embedded
879 IOT with small footprint and real-time features. More details can be
880 found in https://projectacrn.org/.
881
59bd54a8
KS
882config INTEL_TDX_GUEST
883 bool "Intel TDX (Trust Domain Extensions) - Guest Support"
884 depends on X86_64 && CPU_SUP_INTEL
885 depends on X86_X2APIC
41394e33 886 select ARCH_HAS_CC_PLATFORM
968b4931 887 select X86_MEM_ENCRYPT
77a512e3 888 select X86_MCE
59bd54a8
KS
889 help
890 Support running as a guest under Intel TDX. Without this support,
891 the guest kernel can not boot or run under TDX.
892 TDX includes memory encryption and integrity capabilities
893 which protect the confidentiality and integrity of guest
894 memory contents and CPU state. TDX guests are protected from
895 some attacks from the VMM.
896
758cd94a 897endif # HYPERVISOR_GUEST
97349135 898
506f1d07
SR
899source "arch/x86/Kconfig.cpu"
900
901config HPET_TIMER
3c2362e6 902 def_bool X86_64
506f1d07 903 prompt "HPET Timer Support" if X86_32
a7f7f624 904 help
8f9ca475
IM
905 Use the IA-PC HPET (High Precision Event Timer) to manage
906 time in preference to the PIT and RTC, if a HPET is
907 present.
908 HPET is the next generation timer replacing legacy 8254s.
909 The HPET provides a stable time base on SMP
910 systems, unlike the TSC, but it is more expensive to access,
4e7f9df2
MT
911 as it is off-chip. The interface used is documented
912 in the HPET spec, revision 1.
506f1d07 913
8f9ca475
IM
914 You can safely choose Y here. However, HPET will only be
915 activated if the platform and the BIOS support this feature.
916 Otherwise the 8254 will be used for timing services.
506f1d07 917
8f9ca475 918 Choose N to continue using the legacy 8254 timer.
506f1d07
SR
919
920config HPET_EMULATE_RTC
3c2362e6 921 def_bool y
3228e1dc 922 depends on HPET_TIMER && (RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
506f1d07 923
6a108a14 924# Mark as expert because too many people got it wrong.
506f1d07 925# The code disables itself when not needed.
7ae9392c
TP
926config DMI
927 default y
cf074402 928 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
6a108a14 929 bool "Enable DMI scanning" if EXPERT
a7f7f624 930 help
7ae9392c
TP
931 Enabled scanning of DMI to identify machine quirks. Say Y
932 here unless you have verified that your setup is not
933 affected by entries in the DMI blacklist. Required by PNP
934 BIOS code.
935
506f1d07 936config GART_IOMMU
38901f1c 937 bool "Old AMD GART IOMMU support"
2f9237d4 938 select DMA_OPS
a4ce5a48 939 select IOMMU_HELPER
506f1d07 940 select SWIOTLB
23ac4ae8 941 depends on X86_64 && PCI && AMD_NB
a7f7f624 942 help
ced3c42c
IM
943 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
944 GART based hardware IOMMUs.
945
946 The GART supports full DMA access for devices with 32-bit access
947 limitations, on systems with more than 3 GB. This is usually needed
948 for USB, sound, many IDE/SATA chipsets and some other devices.
949
950 Newer systems typically have a modern AMD IOMMU, supported via
951 the CONFIG_AMD_IOMMU=y config option.
952
953 In normal configurations this driver is only active when needed:
954 there's more than 3 GB of memory and the system contains a
955 32-bit limited device.
956
957 If unsure, say Y.
506f1d07 958
8b766b0f
MS
959config BOOT_VESA_SUPPORT
960 bool
961 help
962 If true, at least one selected framebuffer driver can take advantage
963 of VESA video modes set at an early boot stage via the vga= parameter.
506f1d07 964
1184dc2f 965config MAXSMP
ddb0c5a6 966 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
6ea30386 967 depends on X86_64 && SMP && DEBUG_KERNEL
36f5101a 968 select CPUMASK_OFFSTACK
a7f7f624 969 help
ddb0c5a6 970 Enable maximum number of CPUS and NUMA Nodes for this architecture.
1184dc2f 971 If unsure, say N.
506f1d07 972
aec6487e
IM
973#
974# The maximum number of CPUs supported:
975#
976# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
977# and which can be configured interactively in the
978# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
979#
980# The ranges are different on 32-bit and 64-bit kernels, depending on
981# hardware capabilities and scalability features of the kernel.
982#
983# ( If MAXSMP is enabled we just use the highest possible value and disable
984# interactive configuration. )
985#
986
987config NR_CPUS_RANGE_BEGIN
a0d0bb4d 988 int
aec6487e
IM
989 default NR_CPUS_RANGE_END if MAXSMP
990 default 1 if !SMP
991 default 2
a0d0bb4d 992
aec6487e 993config NR_CPUS_RANGE_END
a0d0bb4d 994 int
aec6487e
IM
995 depends on X86_32
996 default 64 if SMP && X86_BIGSMP
997 default 8 if SMP && !X86_BIGSMP
998 default 1 if !SMP
a0d0bb4d 999
aec6487e 1000config NR_CPUS_RANGE_END
a0d0bb4d 1001 int
aec6487e 1002 depends on X86_64
1edae1ae
SW
1003 default 8192 if SMP && CPUMASK_OFFSTACK
1004 default 512 if SMP && !CPUMASK_OFFSTACK
aec6487e 1005 default 1 if !SMP
a0d0bb4d 1006
aec6487e 1007config NR_CPUS_DEFAULT
a0d0bb4d
RD
1008 int
1009 depends on X86_32
aec6487e
IM
1010 default 32 if X86_BIGSMP
1011 default 8 if SMP
1012 default 1 if !SMP
a0d0bb4d 1013
aec6487e 1014config NR_CPUS_DEFAULT
a0d0bb4d
RD
1015 int
1016 depends on X86_64
aec6487e
IM
1017 default 8192 if MAXSMP
1018 default 64 if SMP
1019 default 1 if !SMP
a0d0bb4d 1020
506f1d07 1021config NR_CPUS
36f5101a 1022 int "Maximum number of CPUs" if SMP && !MAXSMP
aec6487e
IM
1023 range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
1024 default NR_CPUS_DEFAULT
a7f7f624 1025 help
506f1d07 1026 This allows you to specify the maximum number of CPUs which this
bb61ccc7 1027 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
cad14bb9 1028 supported value is 8192, otherwise the maximum value is 512. The
506f1d07
SR
1029 minimum value which makes sense is 2.
1030
aec6487e
IM
1031 This is purely to save memory: each supported CPU adds about 8KB
1032 to the kernel image.
506f1d07 1033
66558b73
TC
1034config SCHED_CLUSTER
1035 bool "Cluster scheduler support"
1036 depends on SMP
1037 default y
1038 help
1039 Cluster scheduler support improves the CPU scheduler's decision
1040 making when dealing with machines that have clusters of CPUs.
1041 Cluster usually means a couple of CPUs which are placed closely
1042 by sharing mid-level caches, last-level cache tags or internal
1043 busses.
1044
506f1d07 1045config SCHED_SMT
dbe73364 1046 def_bool y if SMP
506f1d07
SR
1047
1048config SCHED_MC
3c2362e6
HH
1049 def_bool y
1050 prompt "Multi-core scheduler support"
c8e56d20 1051 depends on SMP
a7f7f624 1052 help
506f1d07
SR
1053 Multi-core scheduler support improves the CPU scheduler's decision
1054 making when dealing with multi-core CPU chips at a cost of slightly
1055 increased overhead in some places. If unsure say N here.
1056
de966cf4
TC
1057config SCHED_MC_PRIO
1058 bool "CPU core priorities scheduler support"
0a21fc12
IM
1059 depends on SCHED_MC && CPU_SUP_INTEL
1060 select X86_INTEL_PSTATE
1061 select CPU_FREQ
de966cf4 1062 default y
a7f7f624 1063 help
0a21fc12
IM
1064 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1065 core ordering determined at manufacturing time, which allows
1066 certain cores to reach higher turbo frequencies (when running
1067 single threaded workloads) than others.
de966cf4 1068
0a21fc12
IM
1069 Enabling this kernel feature teaches the scheduler about
1070 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1071 scheduler's CPU selection logic accordingly, so that higher
1072 overall system performance can be achieved.
de966cf4 1073
0a21fc12 1074 This feature will have no effect on CPUs without this feature.
de966cf4 1075
0a21fc12 1076 If unsure say Y here.
5e76b2ab 1077
30b8b006 1078config UP_LATE_INIT
b03b016f
KK
1079 def_bool y
1080 depends on !SMP && X86_LOCAL_APIC
30b8b006 1081
506f1d07 1082config X86_UP_APIC
50849eef
JB
1083 bool "Local APIC support on uniprocessors" if !PCI_MSI
1084 default PCI_MSI
38a1dfda 1085 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
a7f7f624 1086 help
506f1d07
SR
1087 A local APIC (Advanced Programmable Interrupt Controller) is an
1088 integrated interrupt controller in the CPU. If you have a single-CPU
1089 system which has a processor with a local APIC, you can say Y here to
1090 enable and use it. If you say Y here even though your machine doesn't
1091 have a local APIC, then the kernel will still run with no slowdown at
1092 all. The local APIC supports CPU-generated self-interrupts (timer,
1093 performance counters), and the NMI watchdog which detects hard
1094 lockups.
1095
1096config X86_UP_IOAPIC
1097 bool "IO-APIC support on uniprocessors"
1098 depends on X86_UP_APIC
a7f7f624 1099 help
506f1d07
SR
1100 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1101 SMP-capable replacement for PC-style interrupt controllers. Most
1102 SMP systems and many recent uniprocessor systems have one.
1103
1104 If you have a single-CPU system with an IO-APIC, you can say Y here
1105 to use it. If you say Y here even though your machine doesn't have
1106 an IO-APIC, then the kernel will still run with no slowdown at all.
1107
1108config X86_LOCAL_APIC
3c2362e6 1109 def_bool y
0dbc6078 1110 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
b5dc8e6c 1111 select IRQ_DOMAIN_HIERARCHY
52f518a3 1112 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
506f1d07
SR
1113
1114config X86_IO_APIC
b1da1e71
JB
1115 def_bool y
1116 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
506f1d07 1117
41b9eb26
SA
1118config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1119 bool "Reroute for broken boot IRQs"
41b9eb26 1120 depends on X86_IO_APIC
a7f7f624 1121 help
41b9eb26
SA
1122 This option enables a workaround that fixes a source of
1123 spurious interrupts. This is recommended when threaded
1124 interrupt handling is used on systems where the generation of
1125 superfluous "boot interrupts" cannot be disabled.
1126
1127 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1128 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1129 kernel does during interrupt handling). On chipsets where this
1130 boot IRQ generation cannot be disabled, this workaround keeps
1131 the original IRQ line masked so that only the equivalent "boot
1132 IRQ" is delivered to the CPUs. The workaround also tells the
1133 kernel to set up the IRQ handler on the boot IRQ line. In this
1134 way only one interrupt is delivered to the kernel. Otherwise
1135 the spurious second interrupt may cause the kernel to bring
1136 down (vital) interrupt lines.
1137
1138 Only affects "broken" chipsets. Interrupt sharing may be
1139 increased on these systems.
1140
506f1d07 1141config X86_MCE
bab9bc65 1142 bool "Machine Check / overheating reporting"
648ed940 1143 select GENERIC_ALLOCATOR
e57dbaf7 1144 default y
a7f7f624 1145 help
bab9bc65
AK
1146 Machine Check support allows the processor to notify the
1147 kernel if it detects a problem (e.g. overheating, data corruption).
506f1d07 1148 The action the kernel takes depends on the severity of the problem,
bab9bc65 1149 ranging from warning messages to halting the machine.
4efc0670 1150
5de97c9f
TL
1151config X86_MCELOG_LEGACY
1152 bool "Support for deprecated /dev/mcelog character device"
1153 depends on X86_MCE
a7f7f624 1154 help
5de97c9f
TL
1155 Enable support for /dev/mcelog which is needed by the old mcelog
1156 userspace logging daemon. Consider switching to the new generation
1157 rasdaemon solution.
1158
506f1d07 1159config X86_MCE_INTEL
3c2362e6
HH
1160 def_bool y
1161 prompt "Intel MCE features"
c1ebf835 1162 depends on X86_MCE && X86_LOCAL_APIC
a7f7f624 1163 help
758cd94a
JH
1164 Additional support for intel specific MCE features such as
1165 the thermal monitor.
506f1d07
SR
1166
1167config X86_MCE_AMD
3c2362e6
HH
1168 def_bool y
1169 prompt "AMD MCE features"
f5382de9 1170 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
a7f7f624 1171 help
758cd94a
JH
1172 Additional support for AMD specific MCE features such as
1173 the DRAM Error Threshold.
506f1d07 1174
4efc0670 1175config X86_ANCIENT_MCE
6fc108a0 1176 bool "Support for old Pentium 5 / WinChip machine checks"
c31d9633 1177 depends on X86_32 && X86_MCE
a7f7f624 1178 help
cd13adcc 1179 Include support for machine check handling on old Pentium 5 or WinChip
5065a706 1180 systems. These typically need to be enabled explicitly on the command
cd13adcc 1181 line.
4efc0670 1182
b2762686
AK
1183config X86_MCE_THRESHOLD
1184 depends on X86_MCE_AMD || X86_MCE_INTEL
6fc108a0 1185 def_bool y
b2762686 1186
ea149b36 1187config X86_MCE_INJECT
bc8e80d5 1188 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
ea149b36 1189 tristate "Machine check injector support"
a7f7f624 1190 help
ea149b36
AK
1191 Provide support for injecting machine checks for testing purposes.
1192 If you don't know what a machine check is and you don't do kernel
1193 QA it is safe to say n.
1194
07dc900e 1195source "arch/x86/events/Kconfig"
e633c65a 1196
5aef51c3 1197config X86_LEGACY_VM86
1e642812 1198 bool "Legacy VM86 support"
506f1d07 1199 depends on X86_32
a7f7f624 1200 help
5aef51c3
AL
1201 This option allows user programs to put the CPU into V8086
1202 mode, which is an 80286-era approximation of 16-bit real mode.
1203
1204 Some very old versions of X and/or vbetool require this option
1205 for user mode setting. Similarly, DOSEMU will use it if
1206 available to accelerate real mode DOS programs. However, any
1207 recent version of DOSEMU, X, or vbetool should be fully
1208 functional even without kernel VM86 support, as they will all
1e642812
IM
1209 fall back to software emulation. Nevertheless, if you are using
1210 a 16-bit DOS program where 16-bit performance matters, vm86
1211 mode might be faster than emulation and you might want to
1212 enable this option.
5aef51c3 1213
1e642812
IM
1214 Note that any app that works on a 64-bit kernel is unlikely to
1215 need this option, as 64-bit kernels don't, and can't, support
1216 V8086 mode. This option is also unrelated to 16-bit protected
1217 mode and is not needed to run most 16-bit programs under Wine.
5aef51c3 1218
1e642812
IM
1219 Enabling this option increases the complexity of the kernel
1220 and slows down exception handling a tiny bit.
5aef51c3 1221
1e642812 1222 If unsure, say N here.
5aef51c3
AL
1223
1224config VM86
b03b016f
KK
1225 bool
1226 default X86_LEGACY_VM86
34273f41
PA
1227
1228config X86_16BIT
1229 bool "Enable support for 16-bit segments" if EXPERT
1230 default y
a5b9e5a2 1231 depends on MODIFY_LDT_SYSCALL
a7f7f624 1232 help
34273f41
PA
1233 This option is required by programs like Wine to run 16-bit
1234 protected mode legacy code on x86 processors. Disabling
1235 this option saves about 300 bytes on i386, or around 6K text
1236 plus 16K runtime memory on x86-64,
1237
1238config X86_ESPFIX32
1239 def_bool y
1240 depends on X86_16BIT && X86_32
506f1d07 1241
197725de
PA
1242config X86_ESPFIX64
1243 def_bool y
34273f41 1244 depends on X86_16BIT && X86_64
506f1d07 1245
1ad83c85 1246config X86_VSYSCALL_EMULATION
b03b016f
KK
1247 bool "Enable vsyscall emulation" if EXPERT
1248 default y
1249 depends on X86_64
a7f7f624 1250 help
758cd94a
JH
1251 This enables emulation of the legacy vsyscall page. Disabling
1252 it is roughly equivalent to booting with vsyscall=none, except
1253 that it will also disable the helpful warning if a program
1254 tries to use a vsyscall. With this option set to N, offending
1255 programs will just segfault, citing addresses of the form
1256 0xffffffffff600?00.
1ad83c85 1257
758cd94a
JH
1258 This option is required by many programs built before 2013, and
1259 care should be used even with newer programs if set to N.
1ad83c85 1260
758cd94a
JH
1261 Disabling this option saves about 7K of kernel size and
1262 possibly 4K of additional runtime pagetable memory.
1ad83c85 1263
111e7b15
TG
1264config X86_IOPL_IOPERM
1265 bool "IOPERM and IOPL Emulation"
a24ca997 1266 default y
a7f7f624 1267 help
111e7b15
TG
1268 This enables the ioperm() and iopl() syscalls which are necessary
1269 for legacy applications.
1270
c8137ace
TG
1271 Legacy IOPL support is an overbroad mechanism which allows user
1272 space aside of accessing all 65536 I/O ports also to disable
1273 interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1274 capabilities and permission from potentially active security
1275 modules.
1276
1277 The emulation restricts the functionality of the syscall to
1278 only allowing the full range I/O port access, but prevents the
a24ca997
TG
1279 ability to disable interrupts from user space which would be
1280 granted if the hardware IOPL mechanism would be used.
c8137ace 1281
506f1d07
SR
1282config TOSHIBA
1283 tristate "Toshiba Laptop support"
1284 depends on X86_32
a7f7f624 1285 help
506f1d07
SR
1286 This adds a driver to safely access the System Management Mode of
1287 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1288 not work on models with a Phoenix BIOS. The System Management Mode
1289 is used to set the BIOS and power saving options on Toshiba portables.
1290
1291 For information on utilities to make use of this driver see the
1292 Toshiba Linux utilities web site at:
1293 <http://www.buzzard.org.uk/toshiba/>.
1294
1295 Say Y if you intend to run this kernel on a Toshiba portable.
1296 Say N otherwise.
1297
506f1d07 1298config X86_REBOOTFIXUPS
9ba16087
JB
1299 bool "Enable X86 board specific fixups for reboot"
1300 depends on X86_32
a7f7f624 1301 help
506f1d07
SR
1302 This enables chipset and/or board specific fixups to be done
1303 in order to get reboot to work correctly. This is only needed on
1304 some combinations of hardware and BIOS. The symptom, for which
1305 this config is intended, is when reboot ends with a stalled/hung
1306 system.
1307
1308 Currently, the only fixup is for the Geode machines using
5e3a77e9 1309 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
506f1d07
SR
1310
1311 Say Y if you want to enable the fixup. Currently, it's safe to
1312 enable this option even if you don't need it.
1313 Say N otherwise.
1314
1315config MICROCODE
9a2bc335
BP
1316 bool "CPU microcode loading support"
1317 default y
80030e3d 1318 depends on CPU_SUP_AMD || CPU_SUP_INTEL
a7f7f624 1319 help
506f1d07 1320 If you say Y here, you will be able to update the microcode on
5f9c01aa
BP
1321 Intel and AMD processors. The Intel support is for the IA32 family,
1322 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1323 AMD support is for families 0x10 and later. You will obviously need
1324 the actual microcode binary data itself which is not shipped with
1325 the Linux kernel.
1326
1327 The preferred method to load microcode from a detached initrd is described
cb1aaebe 1328 in Documentation/x86/microcode.rst. For that you need to enable
5f9c01aa
BP
1329 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1330 initrd for microcode blobs.
1331
c508c46e
BG
1332 In addition, you can build the microcode into the kernel. For that you
1333 need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1334 config option.
506f1d07 1335
8d86f390 1336config MICROCODE_INTEL
e43f6e67 1337 bool "Intel microcode loading support"
9c55d99e 1338 depends on CPU_SUP_INTEL && MICROCODE
8f9ca475 1339 default MICROCODE
a7f7f624 1340 help
8f9ca475
IM
1341 This options enables microcode patch loading support for Intel
1342 processors.
1343
b8989db9
A
1344 For the current Intel microcode data package go to
1345 <https://downloadcenter.intel.com> and search for
1346 'Linux Processor Microcode Data File'.
8d86f390 1347
80cc9f10 1348config MICROCODE_AMD
e43f6e67 1349 bool "AMD microcode loading support"
9c55d99e 1350 depends on CPU_SUP_AMD && MICROCODE
a7f7f624 1351 help
8f9ca475
IM
1352 If you select this option, microcode patch loading support for AMD
1353 processors will be enabled.
80cc9f10 1354
a77a94f8
BP
1355config MICROCODE_LATE_LOADING
1356 bool "Late microcode loading (DANGEROUS)"
c02f48e0 1357 default n
506f1d07 1358 depends on MICROCODE
a7f7f624 1359 help
a77a94f8
BP
1360 Loading microcode late, when the system is up and executing instructions
1361 is a tricky business and should be avoided if possible. Just the sequence
1362 of synchronizing all cores and SMT threads is one fragile dance which does
1363 not guarantee that cores might not softlock after the loading. Therefore,
1364 use this at your own risk. Late loading taints the kernel too.
506f1d07
SR
1365
1366config X86_MSR
1367 tristate "/dev/cpu/*/msr - Model-specific register support"
a7f7f624 1368 help
506f1d07
SR
1369 This device gives privileged processes access to the x86
1370 Model-Specific Registers (MSRs). It is a character device with
1371 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1372 MSR accesses are directed to a specific CPU on multi-processor
1373 systems.
1374
1375config X86_CPUID
1376 tristate "/dev/cpu/*/cpuid - CPU information support"
a7f7f624 1377 help
506f1d07
SR
1378 This device gives processes access to the x86 CPUID instruction to
1379 be executed on a specific processor. It is a character device
1380 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1381 /dev/cpu/31/cpuid.
1382
1383choice
1384 prompt "High Memory Support"
6fc108a0 1385 default HIGHMEM4G
506f1d07
SR
1386 depends on X86_32
1387
1388config NOHIGHMEM
1389 bool "off"
a7f7f624 1390 help
506f1d07
SR
1391 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1392 However, the address space of 32-bit x86 processors is only 4
1393 Gigabytes large. That means that, if you have a large amount of
1394 physical memory, not all of it can be "permanently mapped" by the
1395 kernel. The physical memory that's not permanently mapped is called
1396 "high memory".
1397
1398 If you are compiling a kernel which will never run on a machine with
1399 more than 1 Gigabyte total physical RAM, answer "off" here (default
1400 choice and suitable for most users). This will result in a "3GB/1GB"
1401 split: 3GB are mapped so that each process sees a 3GB virtual memory
1402 space and the remaining part of the 4GB virtual memory space is used
1403 by the kernel to permanently map as much physical memory as
1404 possible.
1405
1406 If the machine has between 1 and 4 Gigabytes physical RAM, then
1407 answer "4GB" here.
1408
1409 If more than 4 Gigabytes is used then answer "64GB" here. This
1410 selection turns Intel PAE (Physical Address Extension) mode on.
1411 PAE implements 3-level paging on IA32 processors. PAE is fully
1412 supported by Linux, PAE mode is implemented on all recent Intel
1413 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1414 then the kernel will not boot on CPUs that don't support PAE!
1415
1416 The actual amount of total physical memory will either be
1417 auto detected or can be forced by using a kernel command line option
1418 such as "mem=256M". (Try "man bootparam" or see the documentation of
1419 your boot loader (lilo or loadlin) about how to pass options to the
1420 kernel at boot time.)
1421
1422 If unsure, say "off".
1423
1424config HIGHMEM4G
1425 bool "4GB"
a7f7f624 1426 help
506f1d07
SR
1427 Select this if you have a 32-bit processor and between 1 and 4
1428 gigabytes of physical RAM.
1429
1430config HIGHMEM64G
1431 bool "64GB"
225bac2d 1432 depends on !M486SX && !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !MWINCHIP3D && !MK6
506f1d07 1433 select X86_PAE
a7f7f624 1434 help
506f1d07
SR
1435 Select this if you have a 32-bit processor and more than 4
1436 gigabytes of physical RAM.
1437
1438endchoice
1439
1440choice
6a108a14 1441 prompt "Memory split" if EXPERT
506f1d07
SR
1442 default VMSPLIT_3G
1443 depends on X86_32
a7f7f624 1444 help
506f1d07
SR
1445 Select the desired split between kernel and user memory.
1446
1447 If the address range available to the kernel is less than the
1448 physical memory installed, the remaining memory will be available
1449 as "high memory". Accessing high memory is a little more costly
1450 than low memory, as it needs to be mapped into the kernel first.
1451 Note that increasing the kernel address space limits the range
1452 available to user programs, making the address space there
1453 tighter. Selecting anything other than the default 3G/1G split
1454 will also likely make your kernel incompatible with binary-only
1455 kernel modules.
1456
1457 If you are not absolutely sure what you are doing, leave this
1458 option alone!
1459
1460 config VMSPLIT_3G
1461 bool "3G/1G user/kernel split"
1462 config VMSPLIT_3G_OPT
1463 depends on !X86_PAE
1464 bool "3G/1G user/kernel split (for full 1G low memory)"
1465 config VMSPLIT_2G
1466 bool "2G/2G user/kernel split"
1467 config VMSPLIT_2G_OPT
1468 depends on !X86_PAE
1469 bool "2G/2G user/kernel split (for full 2G low memory)"
1470 config VMSPLIT_1G
1471 bool "1G/3G user/kernel split"
1472endchoice
1473
1474config PAGE_OFFSET
1475 hex
1476 default 0xB0000000 if VMSPLIT_3G_OPT
1477 default 0x80000000 if VMSPLIT_2G
1478 default 0x78000000 if VMSPLIT_2G_OPT
1479 default 0x40000000 if VMSPLIT_1G
1480 default 0xC0000000
1481 depends on X86_32
1482
1483config HIGHMEM
3c2362e6 1484 def_bool y
506f1d07 1485 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
506f1d07
SR
1486
1487config X86_PAE
9ba16087 1488 bool "PAE (Physical Address Extension) Support"
506f1d07 1489 depends on X86_32 && !HIGHMEM4G
d4a451d5 1490 select PHYS_ADDR_T_64BIT
9d99c712 1491 select SWIOTLB
a7f7f624 1492 help
506f1d07
SR
1493 PAE is required for NX support, and furthermore enables
1494 larger swapspace support for non-overcommit purposes. It
1495 has the cost of more pagetable lookup overhead, and also
1496 consumes more pagetable space per process.
1497
77ef56e4
KS
1498config X86_5LEVEL
1499 bool "Enable 5-level page tables support"
18ec1eaf 1500 default y
eedb92ab 1501 select DYNAMIC_MEMORY_LAYOUT
162434e7 1502 select SPARSEMEM_VMEMMAP
77ef56e4 1503 depends on X86_64
a7f7f624 1504 help
77ef56e4
KS
1505 5-level paging enables access to larger address space:
1506 upto 128 PiB of virtual address space and 4 PiB of
1507 physical address space.
1508
1509 It will be supported by future Intel CPUs.
1510
6657fca0
KS
1511 A kernel with the option enabled can be booted on machines that
1512 support 4- or 5-level paging.
77ef56e4 1513
cb1aaebe 1514 See Documentation/x86/x86_64/5level-paging.rst for more
77ef56e4
KS
1515 information.
1516
1517 Say N if unsure.
1518
10971ab2 1519config X86_DIRECT_GBPAGES
e5008abe 1520 def_bool y
2e1da13f 1521 depends on X86_64
a7f7f624 1522 help
10971ab2
IM
1523 Certain kernel features effectively disable kernel
1524 linear 1 GB mappings (even if the CPU otherwise
1525 supports them), so don't confuse the user by printing
1526 that we have them enabled.
9e899816 1527
5c280cf6
TG
1528config X86_CPA_STATISTICS
1529 bool "Enable statistic for Change Page Attribute"
1530 depends on DEBUG_FS
a7f7f624 1531 help
b75baaf3 1532 Expose statistics about the Change Page Attribute mechanism, which
a943245a 1533 helps to determine the effectiveness of preserving large and huge
5c280cf6
TG
1534 page mappings when mapping protections are changed.
1535
20f07a04
KS
1536config X86_MEM_ENCRYPT
1537 select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1538 select DYNAMIC_PHYSICAL_MASK
20f07a04
KS
1539 def_bool n
1540
7744ccdb
TL
1541config AMD_MEM_ENCRYPT
1542 bool "AMD Secure Memory Encryption (SME) support"
1543 depends on X86_64 && CPU_SUP_AMD
82fef0ad 1544 select DMA_COHERENT_POOL
ce9084ba 1545 select ARCH_USE_MEMREMAP_PROT
597cfe48 1546 select INSTRUCTION_DECODER
aa5a4611 1547 select ARCH_HAS_CC_PLATFORM
20f07a04 1548 select X86_MEM_ENCRYPT
a7f7f624 1549 help
7744ccdb
TL
1550 Say yes to enable support for the encryption of system memory.
1551 This requires an AMD processor that supports Secure Memory
1552 Encryption (SME).
1553
1554config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1555 bool "Activate AMD Secure Memory Encryption (SME) by default"
7744ccdb 1556 depends on AMD_MEM_ENCRYPT
a7f7f624 1557 help
7744ccdb
TL
1558 Say yes to have system memory encrypted by default if running on
1559 an AMD processor that supports Secure Memory Encryption (SME).
1560
1561 If set to Y, then the encryption of system memory can be
1562 deactivated with the mem_encrypt=off command line option.
1563
1564 If set to N, then the encryption of system memory can be
1565 activated with the mem_encrypt=on command line option.
1566
506f1d07
SR
1567# Common NUMA Features
1568config NUMA
e133f6ea 1569 bool "NUMA Memory Allocation and Scheduler Support"
506f1d07 1570 depends on SMP
b5660ba7
PA
1571 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1572 default y if X86_BIGSMP
7ecd19cf 1573 select USE_PERCPU_NUMA_NODE_ID
a7f7f624 1574 help
e133f6ea 1575 Enable NUMA (Non-Uniform Memory Access) support.
fd51b2d7 1576
506f1d07
SR
1577 The kernel will try to allocate memory used by a CPU on the
1578 local memory controller of the CPU and add some more
1579 NUMA awareness to the kernel.
1580
c280ea5e 1581 For 64-bit this is recommended if the system is Intel Core i7
fd51b2d7
KM
1582 (or later), AMD Opteron, or EM64T NUMA.
1583
b5660ba7 1584 For 32-bit this is only needed if you boot a 32-bit
7cf6c945 1585 kernel on a 64-bit NUMA platform.
fd51b2d7
KM
1586
1587 Otherwise, you should say N.
506f1d07 1588
eec1d4fa 1589config AMD_NUMA
3c2362e6
HH
1590 def_bool y
1591 prompt "Old style AMD Opteron NUMA detection"
5da0ef9a 1592 depends on X86_64 && NUMA && PCI
a7f7f624 1593 help
eec1d4fa
HR
1594 Enable AMD NUMA node topology detection. You should say Y here if
1595 you have a multi processor AMD system. This uses an old method to
1596 read the NUMA configuration directly from the builtin Northbridge
1597 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1598 which also takes priority if both are compiled in.
506f1d07
SR
1599
1600config X86_64_ACPI_NUMA
3c2362e6
HH
1601 def_bool y
1602 prompt "ACPI NUMA detection"
506f1d07
SR
1603 depends on X86_64 && NUMA && ACPI && PCI
1604 select ACPI_NUMA
a7f7f624 1605 help
506f1d07
SR
1606 Enable ACPI SRAT based node topology detection.
1607
1608config NUMA_EMU
1609 bool "NUMA emulation"
1b7e03ef 1610 depends on NUMA
a7f7f624 1611 help
506f1d07
SR
1612 Enable NUMA emulation. A flat machine will be split
1613 into virtual nodes when booted with "numa=fake=N", where N is the
1614 number of nodes. This is only useful for debugging.
1615
1616config NODES_SHIFT
d25e26b6 1617 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
51591e31
DR
1618 range 1 10
1619 default "10" if MAXSMP
506f1d07 1620 default "6" if X86_64
506f1d07 1621 default "3"
a9ee6cf5 1622 depends on NUMA
a7f7f624 1623 help
1184dc2f 1624 Specify the maximum number of NUMA Nodes available on the target
692105b8 1625 system. Increases memory reserved to accommodate various tables.
506f1d07 1626
506f1d07
SR
1627config ARCH_FLATMEM_ENABLE
1628 def_bool y
3b16651f 1629 depends on X86_32 && !NUMA
506f1d07 1630
506f1d07
SR
1631config ARCH_SPARSEMEM_ENABLE
1632 def_bool y
6ea30386 1633 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
506f1d07
SR
1634 select SPARSEMEM_STATIC if X86_32
1635 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1636
3b16651f 1637config ARCH_SPARSEMEM_DEFAULT
6ad57f7f 1638 def_bool X86_64 || (NUMA && X86_32)
3b16651f 1639
506f1d07
SR
1640config ARCH_SELECT_MEMORY_MODEL
1641 def_bool y
4eda2bc3 1642 depends on ARCH_SPARSEMEM_ENABLE && ARCH_FLATMEM_ENABLE
506f1d07
SR
1643
1644config ARCH_MEMORY_PROBE
a0842b70 1645 bool "Enable sysfs memory/probe interface"
5c11f00b 1646 depends on MEMORY_HOTPLUG
a0842b70
TK
1647 help
1648 This option enables a sysfs memory/probe interface for testing.
cb1aaebe 1649 See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
a0842b70 1650 If you are unsure how to answer this question, answer N.
506f1d07 1651
3b16651f
TH
1652config ARCH_PROC_KCORE_TEXT
1653 def_bool y
1654 depends on X86_64 && PROC_KCORE
1655
a29815a3 1656config ILLEGAL_POINTER_VALUE
b03b016f
KK
1657 hex
1658 default 0 if X86_32
1659 default 0xdead000000000000 if X86_64
a29815a3 1660
7a67832c
DW
1661config X86_PMEM_LEGACY_DEVICE
1662 bool
1663
ec776ef6 1664config X86_PMEM_LEGACY
7a67832c 1665 tristate "Support non-standard NVDIMMs and ADR protected memory"
9f53f9fa
DW
1666 depends on PHYS_ADDR_T_64BIT
1667 depends on BLK_DEV
7a67832c 1668 select X86_PMEM_LEGACY_DEVICE
7b27a862 1669 select NUMA_KEEP_MEMINFO if NUMA
9f53f9fa 1670 select LIBNVDIMM
ec776ef6
CH
1671 help
1672 Treat memory marked using the non-standard e820 type of 12 as used
1673 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1674 The kernel will offer these regions to the 'pmem' driver so
1675 they can be used for persistent storage.
1676
1677 Say Y if unsure.
1678
506f1d07
SR
1679config HIGHPTE
1680 bool "Allocate 3rd-level pagetables from highmem"
6fc108a0 1681 depends on HIGHMEM
a7f7f624 1682 help
506f1d07
SR
1683 The VM uses one page table entry for each page of physical memory.
1684 For systems with a lot of RAM, this can be wasteful of precious
1685 low memory. Setting this option will put user-space page table
1686 entries in high memory.
1687
9f077871 1688config X86_CHECK_BIOS_CORRUPTION
8f9ca475 1689 bool "Check for low memory corruption"
a7f7f624 1690 help
8f9ca475
IM
1691 Periodically check for memory corruption in low memory, which
1692 is suspected to be caused by BIOS. Even when enabled in the
1693 configuration, it is disabled at runtime. Enable it by
1694 setting "memory_corruption_check=1" on the kernel command
1695 line. By default it scans the low 64k of memory every 60
1696 seconds; see the memory_corruption_check_size and
1697 memory_corruption_check_period parameters in
8c27ceff 1698 Documentation/admin-guide/kernel-parameters.rst to adjust this.
8f9ca475
IM
1699
1700 When enabled with the default parameters, this option has
1701 almost no overhead, as it reserves a relatively small amount
1702 of memory and scans it infrequently. It both detects corruption
1703 and prevents it from affecting the running system.
1704
1705 It is, however, intended as a diagnostic tool; if repeatable
1706 BIOS-originated corruption always affects the same memory,
1707 you can use memmap= to prevent the kernel from using that
1708 memory.
9f077871 1709
c885df50 1710config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
8f9ca475 1711 bool "Set the default setting of memory_corruption_check"
c885df50
JF
1712 depends on X86_CHECK_BIOS_CORRUPTION
1713 default y
a7f7f624 1714 help
8f9ca475
IM
1715 Set whether the default state of memory_corruption_check is
1716 on or off.
c885df50 1717
506f1d07
SR
1718config MATH_EMULATION
1719 bool
a5b9e5a2 1720 depends on MODIFY_LDT_SYSCALL
87d6021b 1721 prompt "Math emulation" if X86_32 && (M486SX || MELAN)
a7f7f624 1722 help
506f1d07
SR
1723 Linux can emulate a math coprocessor (used for floating point
1724 operations) if you don't have one. 486DX and Pentium processors have
1725 a math coprocessor built in, 486SX and 386 do not, unless you added
1726 a 487DX or 387, respectively. (The messages during boot time can
1727 give you some hints here ["man dmesg"].) Everyone needs either a
1728 coprocessor or this emulation.
1729
1730 If you don't have a math coprocessor, you need to say Y here; if you
1731 say Y here even though you have a coprocessor, the coprocessor will
1732 be used nevertheless. (This behavior can be changed with the kernel
1733 command line option "no387", which comes handy if your coprocessor
1734 is broken. Try "man bootparam" or see the documentation of your boot
1735 loader (lilo or loadlin) about how to pass options to the kernel at
1736 boot time.) This means that it is a good idea to say Y here if you
1737 intend to use this kernel on different machines.
1738
1739 More information about the internals of the Linux math coprocessor
1740 emulation can be found in <file:arch/x86/math-emu/README>.
1741
1742 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1743 kernel, it won't hurt.
1744
1745config MTRR
6fc108a0 1746 def_bool y
6a108a14 1747 prompt "MTRR (Memory Type Range Register) support" if EXPERT
a7f7f624 1748 help
506f1d07
SR
1749 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1750 the Memory Type Range Registers (MTRRs) may be used to control
1751 processor access to memory ranges. This is most useful if you have
1752 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1753 allows bus write transfers to be combined into a larger transfer
1754 before bursting over the PCI/AGP bus. This can increase performance
1755 of image write operations 2.5 times or more. Saying Y here creates a
1756 /proc/mtrr file which may be used to manipulate your processor's
1757 MTRRs. Typically the X server should use this.
1758
1759 This code has a reasonably generic interface so that similar
1760 control registers on other processors can be easily supported
1761 as well:
1762
1763 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1764 Registers (ARRs) which provide a similar functionality to MTRRs. For
1765 these, the ARRs are used to emulate the MTRRs.
1766 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1767 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1768 write-combining. All of these processors are supported by this code
1769 and it makes sense to say Y here if you have one of them.
1770
1771 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1772 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1773 can lead to all sorts of problems, so it's good to say Y here.
1774
1775 You can safely say Y even if your machine doesn't have MTRRs, you'll
1776 just add about 9 KB to your kernel.
1777
cb1aaebe 1778 See <file:Documentation/x86/mtrr.rst> for more information.
506f1d07 1779
95ffa243 1780config MTRR_SANITIZER
2ffb3501 1781 def_bool y
95ffa243
YL
1782 prompt "MTRR cleanup support"
1783 depends on MTRR
a7f7f624 1784 help
aba3728c
TG
1785 Convert MTRR layout from continuous to discrete, so X drivers can
1786 add writeback entries.
95ffa243 1787
aba3728c 1788 Can be disabled with disable_mtrr_cleanup on the kernel command line.
692105b8 1789 The largest mtrr entry size for a continuous block can be set with
aba3728c 1790 mtrr_chunk_size.
95ffa243 1791
2ffb3501 1792 If unsure, say Y.
95ffa243
YL
1793
1794config MTRR_SANITIZER_ENABLE_DEFAULT
f5098d62
YL
1795 int "MTRR cleanup enable value (0-1)"
1796 range 0 1
1797 default "0"
95ffa243 1798 depends on MTRR_SANITIZER
a7f7f624 1799 help
f5098d62 1800 Enable mtrr cleanup default value
95ffa243 1801
12031a62
YL
1802config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1803 int "MTRR cleanup spare reg num (0-7)"
1804 range 0 7
1805 default "1"
1806 depends on MTRR_SANITIZER
a7f7f624 1807 help
12031a62 1808 mtrr cleanup spare entries default, it can be changed via
aba3728c 1809 mtrr_spare_reg_nr=N on the kernel command line.
12031a62 1810
2e5d9c85 1811config X86_PAT
6fc108a0 1812 def_bool y
6a108a14 1813 prompt "x86 PAT support" if EXPERT
2a8a2719 1814 depends on MTRR
a7f7f624 1815 help
2e5d9c85 1816 Use PAT attributes to setup page level cache control.
042b78e4 1817
2e5d9c85 1818 PATs are the modern equivalents of MTRRs and are much more
1819 flexible than MTRRs.
1820
1821 Say N here if you see bootup problems (boot crash, boot hang,
042b78e4 1822 spontaneous reboots) or a non-working video driver.
2e5d9c85 1823
1824 If unsure, say Y.
1825
46cf98cd
VP
1826config ARCH_USES_PG_UNCACHED
1827 def_bool y
1828 depends on X86_PAT
1829
b971880f 1830config X86_UMIP
796ebc81 1831 def_bool y
b971880f 1832 prompt "User Mode Instruction Prevention" if EXPERT
a7f7f624 1833 help
b971880f
BM
1834 User Mode Instruction Prevention (UMIP) is a security feature in
1835 some x86 processors. If enabled, a general protection fault is
1836 issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1837 executed in user mode. These instructions unnecessarily expose
1838 information about the hardware state.
796ebc81
RN
1839
1840 The vast majority of applications do not use these instructions.
1841 For the very few that do, software emulation is provided in
1842 specific cases in protected and virtual-8086 modes. Emulated
1843 results are dummy.
aa35f896 1844
156ff4a5
PZ
1845config CC_HAS_IBT
1846 # GCC >= 9 and binutils >= 2.29
1847 # Retpoline check to work around https://gcc.gnu.org/bugzilla/show_bug.cgi?id=93654
1848 # Clang/LLVM >= 14
262448f3
NC
1849 # https://github.com/llvm/llvm-project/commit/e0b89df2e0f0130881bf6c39bf31d7f6aac00e0f
1850 # https://github.com/llvm/llvm-project/commit/dfcf69770bc522b9e411c66454934a37c1f35332
156ff4a5 1851 def_bool ((CC_IS_GCC && $(cc-option, -fcf-protection=branch -mindirect-branch-register)) || \
262448f3 1852 (CC_IS_CLANG && CLANG_VERSION >= 140000)) && \
156ff4a5
PZ
1853 $(as-instr,endbr64)
1854
1855config X86_KERNEL_IBT
1856 prompt "Indirect Branch Tracking"
1857 bool
03f16cd0 1858 depends on X86_64 && CC_HAS_IBT && HAVE_OBJTOOL
f6a2c2b2
NC
1859 # https://github.com/llvm/llvm-project/commit/9d7001eba9c4cb311e03cd8cdc231f9e579f2d0f
1860 depends on !LD_IS_LLD || LLD_VERSION >= 140000
03f16cd0 1861 select OBJTOOL
156ff4a5
PZ
1862 help
1863 Build the kernel with support for Indirect Branch Tracking, a
1864 hardware support course-grain forward-edge Control Flow Integrity
1865 protection. It enforces that all indirect calls must land on
1866 an ENDBR instruction, as such, the compiler will instrument the
1867 code with them to make this happen.
1868
ed53a0d9 1869 In addition to building the kernel with IBT, seal all functions that
4cdfc11b 1870 are not indirect call targets, avoiding them ever becoming one.
ed53a0d9
PZ
1871
1872 This requires LTO like objtool runs and will slow down the build. It
1873 does significantly reduce the number of ENDBR instructions in the
1874 kernel image.
1875
35e97790 1876config X86_INTEL_MEMORY_PROTECTION_KEYS
38f3e775 1877 prompt "Memory Protection Keys"
35e97790 1878 def_bool y
284244a9 1879 # Note: only available in 64-bit mode
38f3e775 1880 depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
52c8e601
IM
1881 select ARCH_USES_HIGH_VMA_FLAGS
1882 select ARCH_HAS_PKEYS
a7f7f624 1883 help
284244a9
DH
1884 Memory Protection Keys provides a mechanism for enforcing
1885 page-based protections, but without requiring modification of the
1886 page tables when an application changes protection domains.
1887
1eecbcdc 1888 For details, see Documentation/core-api/protection-keys.rst
284244a9
DH
1889
1890 If unsure, say y.
35e97790 1891
db616173
MH
1892choice
1893 prompt "TSX enable mode"
1894 depends on CPU_SUP_INTEL
1895 default X86_INTEL_TSX_MODE_OFF
1896 help
1897 Intel's TSX (Transactional Synchronization Extensions) feature
1898 allows to optimize locking protocols through lock elision which
1899 can lead to a noticeable performance boost.
1900
1901 On the other hand it has been shown that TSX can be exploited
1902 to form side channel attacks (e.g. TAA) and chances are there
1903 will be more of those attacks discovered in the future.
1904
1905 Therefore TSX is not enabled by default (aka tsx=off). An admin
1906 might override this decision by tsx=on the command line parameter.
1907 Even with TSX enabled, the kernel will attempt to enable the best
1908 possible TAA mitigation setting depending on the microcode available
1909 for the particular machine.
1910
1911 This option allows to set the default tsx mode between tsx=on, =off
1912 and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1913 details.
1914
1915 Say off if not sure, auto if TSX is in use but it should be used on safe
1916 platforms or on if TSX is in use and the security aspect of tsx is not
1917 relevant.
1918
1919config X86_INTEL_TSX_MODE_OFF
1920 bool "off"
1921 help
1922 TSX is disabled if possible - equals to tsx=off command line parameter.
1923
1924config X86_INTEL_TSX_MODE_ON
1925 bool "on"
1926 help
1927 TSX is always enabled on TSX capable HW - equals the tsx=on command
1928 line parameter.
1929
1930config X86_INTEL_TSX_MODE_AUTO
1931 bool "auto"
1932 help
1933 TSX is enabled on TSX capable HW that is believed to be safe against
1934 side channel attacks- equals the tsx=auto command line parameter.
1935endchoice
1936
e7e05452
SC
1937config X86_SGX
1938 bool "Software Guard eXtensions (SGX)"
b8d1d163 1939 depends on X86_64 && CPU_SUP_INTEL && X86_X2APIC
e7e05452
SC
1940 depends on CRYPTO=y
1941 depends on CRYPTO_SHA256=y
1942 select SRCU
1943 select MMU_NOTIFIER
901ddbb9 1944 select NUMA_KEEP_MEMINFO if NUMA
40e0e784 1945 select XARRAY_MULTI
e7e05452
SC
1946 help
1947 Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions
1948 that can be used by applications to set aside private regions of code
1949 and data, referred to as enclaves. An enclave's private memory can
1950 only be accessed by code running within the enclave. Accesses from
1951 outside the enclave, including other enclaves, are disallowed by
1952 hardware.
1953
1954 If unsure, say N.
1955
506f1d07 1956config EFI
9ba16087 1957 bool "EFI runtime service support"
5b83683f 1958 depends on ACPI
f6ce5002 1959 select UCS2_STRING
022ee6c5 1960 select EFI_RUNTIME_WRAPPERS
1ff2fc02 1961 select ARCH_USE_MEMREMAP_PROT
a7f7f624 1962 help
8f9ca475
IM
1963 This enables the kernel to use EFI runtime services that are
1964 available (such as the EFI variable services).
506f1d07 1965
8f9ca475
IM
1966 This option is only useful on systems that have EFI firmware.
1967 In addition, you should use the latest ELILO loader available
1968 at <http://elilo.sourceforge.net> in order to take advantage
1969 of EFI runtime services. However, even with this option, the
1970 resultant kernel should continue to boot on existing non-EFI
1971 platforms.
506f1d07 1972
291f3632 1973config EFI_STUB
8f24f8c2 1974 bool "EFI stub support"
c6dbd3e5 1975 depends on EFI
8f24f8c2 1976 select RELOCATABLE
a7f7f624 1977 help
8f24f8c2 1978 This kernel feature allows a bzImage to be loaded directly
291f3632
MF
1979 by EFI firmware without the use of a bootloader.
1980
4f4cfa6c 1981 See Documentation/admin-guide/efi-stub.rst for more information.
0c759662 1982
7d453eee
MF
1983config EFI_MIXED
1984 bool "EFI mixed-mode support"
1985 depends on EFI_STUB && X86_64
a7f7f624 1986 help
758cd94a
JH
1987 Enabling this feature allows a 64-bit kernel to be booted
1988 on a 32-bit firmware, provided that your CPU supports 64-bit
1989 mode.
7d453eee 1990
758cd94a
JH
1991 Note that it is not possible to boot a mixed-mode enabled
1992 kernel via the EFI boot stub - a bootloader that supports
1993 the EFI handover protocol must be used.
7d453eee 1994
758cd94a 1995 If unsure, say N.
7d453eee 1996
8636a1f9 1997source "kernel/Kconfig.hz"
506f1d07
SR
1998
1999config KEXEC
2000 bool "kexec system call"
2965faa5 2001 select KEXEC_CORE
a7f7f624 2002 help
506f1d07
SR
2003 kexec is a system call that implements the ability to shutdown your
2004 current kernel, and to start another kernel. It is like a reboot
2005 but it is independent of the system firmware. And like a reboot
2006 you can start any kernel with it, not just Linux.
2007
2008 The name comes from the similarity to the exec system call.
2009
2010 It is an ongoing process to be certain the hardware in a machine
2011 is properly shutdown, so do not be surprised if this code does not
bf220695
GU
2012 initially work for you. As of this writing the exact hardware
2013 interface is strongly in flux, so no good recommendation can be
2014 made.
506f1d07 2015
74ca317c
VG
2016config KEXEC_FILE
2017 bool "kexec file based system call"
2965faa5 2018 select KEXEC_CORE
b69a2afd 2019 select HAVE_IMA_KEXEC if IMA
74ca317c
VG
2020 depends on X86_64
2021 depends on CRYPTO=y
2022 depends on CRYPTO_SHA256=y
a7f7f624 2023 help
74ca317c
VG
2024 This is new version of kexec system call. This system call is
2025 file based and takes file descriptors as system call argument
2026 for kernel and initramfs as opposed to list of segments as
2027 accepted by previous system call.
2028
b799a09f
AT
2029config ARCH_HAS_KEXEC_PURGATORY
2030 def_bool KEXEC_FILE
2031
99d5cadf 2032config KEXEC_SIG
8e7d8381 2033 bool "Verify kernel signature during kexec_file_load() syscall"
74ca317c 2034 depends on KEXEC_FILE
a7f7f624 2035 help
d8eb8940 2036
99d5cadf
JB
2037 This option makes the kexec_file_load() syscall check for a valid
2038 signature of the kernel image. The image can still be loaded without
2039 a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2040 there's a signature that we can check, then it must be valid.
2041
2042 In addition to this option, you need to enable signature
d8eb8940
BP
2043 verification for the corresponding kernel image type being
2044 loaded in order for this to work.
8e7d8381 2045
99d5cadf
JB
2046config KEXEC_SIG_FORCE
2047 bool "Require a valid signature in kexec_file_load() syscall"
2048 depends on KEXEC_SIG
a7f7f624 2049 help
99d5cadf
JB
2050 This option makes kernel signature verification mandatory for
2051 the kexec_file_load() syscall.
2052
8e7d8381
VG
2053config KEXEC_BZIMAGE_VERIFY_SIG
2054 bool "Enable bzImage signature verification support"
99d5cadf 2055 depends on KEXEC_SIG
8e7d8381
VG
2056 depends on SIGNED_PE_FILE_VERIFICATION
2057 select SYSTEM_TRUSTED_KEYRING
a7f7f624 2058 help
8e7d8381
VG
2059 Enable bzImage signature verification support.
2060
506f1d07 2061config CRASH_DUMP
04b69447 2062 bool "kernel crash dumps"
506f1d07 2063 depends on X86_64 || (X86_32 && HIGHMEM)
a7f7f624 2064 help
506f1d07
SR
2065 Generate crash dump after being started by kexec.
2066 This should be normally only set in special crash dump kernels
2067 which are loaded in the main kernel with kexec-tools into
2068 a specially reserved region and then later executed after
2069 a crash by kdump/kexec. The crash dump kernel must be compiled
2070 to a memory address not used by the main kernel or BIOS using
2071 PHYSICAL_START, or it must be built as a relocatable image
2072 (CONFIG_RELOCATABLE=y).
330d4810 2073 For more details see Documentation/admin-guide/kdump/kdump.rst
506f1d07 2074
3ab83521 2075config KEXEC_JUMP
6ea30386 2076 bool "kexec jump"
fee7b0d8 2077 depends on KEXEC && HIBERNATION
a7f7f624 2078 help
89081d17
HY
2079 Jump between original kernel and kexeced kernel and invoke
2080 code in physical address mode via KEXEC
3ab83521 2081
506f1d07 2082config PHYSICAL_START
6a108a14 2083 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
ceefccc9 2084 default "0x1000000"
a7f7f624 2085 help
506f1d07
SR
2086 This gives the physical address where the kernel is loaded.
2087
2088 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2089 bzImage will decompress itself to above physical address and
2090 run from there. Otherwise, bzImage will run from the address where
2091 it has been loaded by the boot loader and will ignore above physical
2092 address.
2093
2094 In normal kdump cases one does not have to set/change this option
2095 as now bzImage can be compiled as a completely relocatable image
2096 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2097 address. This option is mainly useful for the folks who don't want
2098 to use a bzImage for capturing the crash dump and want to use a
2099 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2100 to be specifically compiled to run from a specific memory area
2101 (normally a reserved region) and this option comes handy.
2102
ceefccc9
PA
2103 So if you are using bzImage for capturing the crash dump,
2104 leave the value here unchanged to 0x1000000 and set
2105 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2106 for capturing the crash dump change this value to start of
2107 the reserved region. In other words, it can be set based on
2108 the "X" value as specified in the "crashkernel=YM@XM"
2109 command line boot parameter passed to the panic-ed
330d4810 2110 kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
ceefccc9 2111 for more details about crash dumps.
506f1d07
SR
2112
2113 Usage of bzImage for capturing the crash dump is recommended as
2114 one does not have to build two kernels. Same kernel can be used
2115 as production kernel and capture kernel. Above option should have
2116 gone away after relocatable bzImage support is introduced. But it
2117 is present because there are users out there who continue to use
2118 vmlinux for dump capture. This option should go away down the
2119 line.
2120
2121 Don't change this unless you know what you are doing.
2122
2123config RELOCATABLE
26717808
PA
2124 bool "Build a relocatable kernel"
2125 default y
a7f7f624 2126 help
506f1d07
SR
2127 This builds a kernel image that retains relocation information
2128 so it can be loaded someplace besides the default 1MB.
2129 The relocations tend to make the kernel binary about 10% larger,
2130 but are discarded at runtime.
2131
2132 One use is for the kexec on panic case where the recovery kernel
2133 must live at a different physical address than the primary
2134 kernel.
2135
2136 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2137 it has been loaded at and the compile time physical address
8ab3820f 2138 (CONFIG_PHYSICAL_START) is used as the minimum location.
506f1d07 2139
8ab3820f 2140config RANDOMIZE_BASE
e8581e3d 2141 bool "Randomize the address of the kernel image (KASLR)"
8ab3820f 2142 depends on RELOCATABLE
6807c846 2143 default y
a7f7f624 2144 help
e8581e3d
BH
2145 In support of Kernel Address Space Layout Randomization (KASLR),
2146 this randomizes the physical address at which the kernel image
2147 is decompressed and the virtual address where the kernel
2148 image is mapped, as a security feature that deters exploit
2149 attempts relying on knowledge of the location of kernel
2150 code internals.
2151
ed9f007e
KC
2152 On 64-bit, the kernel physical and virtual addresses are
2153 randomized separately. The physical address will be anywhere
2154 between 16MB and the top of physical memory (up to 64TB). The
2155 virtual address will be randomized from 16MB up to 1GB (9 bits
2156 of entropy). Note that this also reduces the memory space
2157 available to kernel modules from 1.5GB to 1GB.
2158
2159 On 32-bit, the kernel physical and virtual addresses are
2160 randomized together. They will be randomized from 16MB up to
2161 512MB (8 bits of entropy).
e8581e3d
BH
2162
2163 Entropy is generated using the RDRAND instruction if it is
2164 supported. If RDTSC is supported, its value is mixed into
2165 the entropy pool as well. If neither RDRAND nor RDTSC are
ed9f007e
KC
2166 supported, then entropy is read from the i8254 timer. The
2167 usable entropy is limited by the kernel being built using
2168 2GB addressing, and that PHYSICAL_ALIGN must be at a
2169 minimum of 2MB. As a result, only 10 bits of entropy are
2170 theoretically possible, but the implementations are further
2171 limited due to memory layouts.
e8581e3d 2172
6807c846 2173 If unsure, say Y.
8ab3820f
KC
2174
2175# Relocation on x86 needs some additional build support
845adf72
PA
2176config X86_NEED_RELOCS
2177 def_bool y
8ab3820f 2178 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
845adf72 2179
506f1d07 2180config PHYSICAL_ALIGN
a0215061 2181 hex "Alignment value to which kernel should be aligned"
8ab3820f 2182 default "0x200000"
a0215061
KC
2183 range 0x2000 0x1000000 if X86_32
2184 range 0x200000 0x1000000 if X86_64
a7f7f624 2185 help
506f1d07
SR
2186 This value puts the alignment restrictions on physical address
2187 where kernel is loaded and run from. Kernel is compiled for an
2188 address which meets above alignment restriction.
2189
2190 If bootloader loads the kernel at a non-aligned address and
2191 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2192 address aligned to above value and run from there.
2193
2194 If bootloader loads the kernel at a non-aligned address and
2195 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2196 load address and decompress itself to the address it has been
2197 compiled for and run from there. The address for which kernel is
2198 compiled already meets above alignment restrictions. Hence the
2199 end result is that kernel runs from a physical address meeting
2200 above alignment restrictions.
2201
a0215061
KC
2202 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2203 this value must be a multiple of 0x200000.
2204
506f1d07
SR
2205 Don't change this unless you know what you are doing.
2206
eedb92ab
KS
2207config DYNAMIC_MEMORY_LAYOUT
2208 bool
a7f7f624 2209 help
eedb92ab
KS
2210 This option makes base addresses of vmalloc and vmemmap as well as
2211 __PAGE_OFFSET movable during boot.
2212
0483e1fa
TG
2213config RANDOMIZE_MEMORY
2214 bool "Randomize the kernel memory sections"
2215 depends on X86_64
2216 depends on RANDOMIZE_BASE
eedb92ab 2217 select DYNAMIC_MEMORY_LAYOUT
0483e1fa 2218 default RANDOMIZE_BASE
a7f7f624 2219 help
758cd94a
JH
2220 Randomizes the base virtual address of kernel memory sections
2221 (physical memory mapping, vmalloc & vmemmap). This security feature
2222 makes exploits relying on predictable memory locations less reliable.
0483e1fa 2223
758cd94a
JH
2224 The order of allocations remains unchanged. Entropy is generated in
2225 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2226 configuration have in average 30,000 different possible virtual
2227 addresses for each memory section.
0483e1fa 2228
758cd94a 2229 If unsure, say Y.
0483e1fa 2230
90397a41
TG
2231config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2232 hex "Physical memory mapping padding" if EXPERT
2233 depends on RANDOMIZE_MEMORY
2234 default "0xa" if MEMORY_HOTPLUG
2235 default "0x0"
2236 range 0x1 0x40 if MEMORY_HOTPLUG
2237 range 0x0 0x40
a7f7f624 2238 help
758cd94a
JH
2239 Define the padding in terabytes added to the existing physical
2240 memory size during kernel memory randomization. It is useful
2241 for memory hotplug support but reduces the entropy available for
2242 address randomization.
90397a41 2243
758cd94a 2244 If unsure, leave at the default value.
90397a41 2245
506f1d07 2246config HOTPLUG_CPU
bebd024e 2247 def_bool y
40b31360 2248 depends on SMP
506f1d07 2249
80aa1dff
FY
2250config BOOTPARAM_HOTPLUG_CPU0
2251 bool "Set default setting of cpu0_hotpluggable"
2c922cd0 2252 depends on HOTPLUG_CPU
a7f7f624 2253 help
80aa1dff
FY
2254 Set whether default state of cpu0_hotpluggable is on or off.
2255
2256 Say Y here to enable CPU0 hotplug by default. If this switch
2257 is turned on, there is no need to give cpu0_hotplug kernel
2258 parameter and the CPU0 hotplug feature is enabled by default.
2259
2260 Please note: there are two known CPU0 dependencies if you want
2261 to enable the CPU0 hotplug feature either by this switch or by
2262 cpu0_hotplug kernel parameter.
2263
2264 First, resume from hibernate or suspend always starts from CPU0.
2265 So hibernate and suspend are prevented if CPU0 is offline.
2266
2267 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2268 offline if any interrupt can not migrate out of CPU0. There may
2269 be other CPU0 dependencies.
2270
2271 Please make sure the dependencies are under your control before
2272 you enable this feature.
2273
2274 Say N if you don't want to enable CPU0 hotplug feature by default.
2275 You still can enable the CPU0 hotplug feature at boot by kernel
2276 parameter cpu0_hotplug.
2277
a71c8bc5
FY
2278config DEBUG_HOTPLUG_CPU0
2279 def_bool n
2280 prompt "Debug CPU0 hotplug"
2c922cd0 2281 depends on HOTPLUG_CPU
a7f7f624 2282 help
a71c8bc5
FY
2283 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2284 soon as possible and boots up userspace with CPU0 offlined. User
2285 can online CPU0 back after boot time.
2286
2287 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2288 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2289 compilation or giving cpu0_hotplug kernel parameter at boot.
2290
2291 If unsure, say N.
2292
506f1d07 2293config COMPAT_VDSO
b0b49f26
AL
2294 def_bool n
2295 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
953fee1d 2296 depends on COMPAT_32
a7f7f624 2297 help
b0b49f26
AL
2298 Certain buggy versions of glibc will crash if they are
2299 presented with a 32-bit vDSO that is not mapped at the address
2300 indicated in its segment table.
e84446de 2301
b0b49f26
AL
2302 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2303 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2304 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2305 the only released version with the bug, but OpenSUSE 9
2306 contains a buggy "glibc 2.3.2".
506f1d07 2307
b0b49f26
AL
2308 The symptom of the bug is that everything crashes on startup, saying:
2309 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2310
2311 Saying Y here changes the default value of the vdso32 boot
2312 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2313 This works around the glibc bug but hurts performance.
2314
2315 If unsure, say N: if you are compiling your own kernel, you
2316 are unlikely to be using a buggy version of glibc.
506f1d07 2317
3dc33bd3
KC
2318choice
2319 prompt "vsyscall table for legacy applications"
2320 depends on X86_64
625b7b7f 2321 default LEGACY_VSYSCALL_XONLY
3dc33bd3
KC
2322 help
2323 Legacy user code that does not know how to find the vDSO expects
2324 to be able to issue three syscalls by calling fixed addresses in
2325 kernel space. Since this location is not randomized with ASLR,
2326 it can be used to assist security vulnerability exploitation.
2327
2328 This setting can be changed at boot time via the kernel command
bf00745e
AL
2329 line parameter vsyscall=[emulate|xonly|none]. Emulate mode
2330 is deprecated and can only be enabled using the kernel command
2331 line.
3dc33bd3
KC
2332
2333 On a system with recent enough glibc (2.14 or newer) and no
2334 static binaries, you can say None without a performance penalty
2335 to improve security.
2336
bd49e16e 2337 If unsure, select "Emulate execution only".
3dc33bd3 2338
bd49e16e
AL
2339 config LEGACY_VSYSCALL_XONLY
2340 bool "Emulate execution only"
2341 help
2342 The kernel traps and emulates calls into the fixed vsyscall
2343 address mapping and does not allow reads. This
2344 configuration is recommended when userspace might use the
2345 legacy vsyscall area but support for legacy binary
2346 instrumentation of legacy code is not needed. It mitigates
2347 certain uses of the vsyscall area as an ASLR-bypassing
2348 buffer.
3dc33bd3
KC
2349
2350 config LEGACY_VSYSCALL_NONE
2351 bool "None"
2352 help
2353 There will be no vsyscall mapping at all. This will
2354 eliminate any risk of ASLR bypass due to the vsyscall
2355 fixed address mapping. Attempts to use the vsyscalls
2356 will be reported to dmesg, so that either old or
2357 malicious userspace programs can be identified.
2358
2359endchoice
2360
516cbf37
TB
2361config CMDLINE_BOOL
2362 bool "Built-in kernel command line"
a7f7f624 2363 help
516cbf37
TB
2364 Allow for specifying boot arguments to the kernel at
2365 build time. On some systems (e.g. embedded ones), it is
2366 necessary or convenient to provide some or all of the
2367 kernel boot arguments with the kernel itself (that is,
2368 to not rely on the boot loader to provide them.)
2369
2370 To compile command line arguments into the kernel,
2371 set this option to 'Y', then fill in the
69711ca1 2372 boot arguments in CONFIG_CMDLINE.
516cbf37
TB
2373
2374 Systems with fully functional boot loaders (i.e. non-embedded)
2375 should leave this option set to 'N'.
2376
2377config CMDLINE
2378 string "Built-in kernel command string"
2379 depends on CMDLINE_BOOL
2380 default ""
a7f7f624 2381 help
516cbf37
TB
2382 Enter arguments here that should be compiled into the kernel
2383 image and used at boot time. If the boot loader provides a
2384 command line at boot time, it is appended to this string to
2385 form the full kernel command line, when the system boots.
2386
2387 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2388 change this behavior.
2389
2390 In most cases, the command line (whether built-in or provided
2391 by the boot loader) should specify the device for the root
2392 file system.
2393
2394config CMDLINE_OVERRIDE
2395 bool "Built-in command line overrides boot loader arguments"
645e6466 2396 depends on CMDLINE_BOOL && CMDLINE != ""
a7f7f624 2397 help
516cbf37
TB
2398 Set this option to 'Y' to have the kernel ignore the boot loader
2399 command line, and use ONLY the built-in command line.
2400
2401 This is used to work around broken boot loaders. This should
2402 be set to 'N' under normal conditions.
2403
a5b9e5a2
AL
2404config MODIFY_LDT_SYSCALL
2405 bool "Enable the LDT (local descriptor table)" if EXPERT
2406 default y
a7f7f624 2407 help
a5b9e5a2
AL
2408 Linux can allow user programs to install a per-process x86
2409 Local Descriptor Table (LDT) using the modify_ldt(2) system
2410 call. This is required to run 16-bit or segmented code such as
2411 DOSEMU or some Wine programs. It is also used by some very old
2412 threading libraries.
2413
2414 Enabling this feature adds a small amount of overhead to
2415 context switches and increases the low-level kernel attack
2416 surface. Disabling it removes the modify_ldt(2) system call.
2417
2418 Saying 'N' here may make sense for embedded or server kernels.
2419
3aac3ebe
TG
2420config STRICT_SIGALTSTACK_SIZE
2421 bool "Enforce strict size checking for sigaltstack"
2422 depends on DYNAMIC_SIGFRAME
2423 help
2424 For historical reasons MINSIGSTKSZ is a constant which became
2425 already too small with AVX512 support. Add a mechanism to
2426 enforce strict checking of the sigaltstack size against the
2427 real size of the FPU frame. This option enables the check
2428 by default. It can also be controlled via the kernel command
2429 line option 'strict_sas_size' independent of this config
2430 switch. Enabling it might break existing applications which
2431 allocate a too small sigaltstack but 'work' because they
2432 never get a signal delivered.
2433
2434 Say 'N' unless you want to really enforce this check.
2435
b700e7f0
SJ
2436source "kernel/livepatch/Kconfig"
2437
506f1d07
SR
2438endmenu
2439
f43b9876
PZ
2440config CC_HAS_SLS
2441 def_bool $(cc-option,-mharden-sls=all)
2442
2443config CC_HAS_RETURN_THUNK
2444 def_bool $(cc-option,-mfunction-return=thunk-extern)
2445
2446menuconfig SPECULATION_MITIGATIONS
2447 bool "Mitigations for speculative execution vulnerabilities"
2448 default y
2449 help
2450 Say Y here to enable options which enable mitigations for
2451 speculative execution hardware vulnerabilities.
2452
2453 If you say N, all mitigations will be disabled. You really
2454 should know what you are doing to say so.
2455
2456if SPECULATION_MITIGATIONS
2457
2458config PAGE_TABLE_ISOLATION
2459 bool "Remove the kernel mapping in user mode"
2460 default y
2461 depends on (X86_64 || X86_PAE)
2462 help
2463 This feature reduces the number of hardware side channels by
2464 ensuring that the majority of kernel addresses are not mapped
2465 into userspace.
2466
2467 See Documentation/x86/pti.rst for more details.
2468
2469config RETPOLINE
2470 bool "Avoid speculative indirect branches in kernel"
2471 select OBJTOOL if HAVE_OBJTOOL
2472 default y
2473 help
2474 Compile kernel with the retpoline compiler options to guard against
2475 kernel-to-user data leaks by avoiding speculative indirect
2476 branches. Requires a compiler with -mindirect-branch=thunk-extern
2477 support for full protection. The kernel may run slower.
2478
2479config RETHUNK
2480 bool "Enable return-thunks"
2481 depends on RETPOLINE && CC_HAS_RETURN_THUNK
2482 select OBJTOOL if HAVE_OBJTOOL
b648ab48 2483 default y if X86_64
f43b9876
PZ
2484 help
2485 Compile the kernel with the return-thunks compiler option to guard
2486 against kernel-to-user data leaks by avoiding return speculation.
2487 Requires a compiler with -mfunction-return=thunk-extern
2488 support for full protection. The kernel may run slower.
2489
2490config CPU_UNRET_ENTRY
2491 bool "Enable UNRET on kernel entry"
b648ab48 2492 depends on CPU_SUP_AMD && RETHUNK && X86_64
f43b9876
PZ
2493 default y
2494 help
2495 Compile the kernel with support for the retbleed=unret mitigation.
2496
2497config CPU_IBPB_ENTRY
2498 bool "Enable IBPB on kernel entry"
b648ab48 2499 depends on CPU_SUP_AMD && X86_64
f43b9876
PZ
2500 default y
2501 help
2502 Compile the kernel with support for the retbleed=ibpb mitigation.
2503
2504config CPU_IBRS_ENTRY
2505 bool "Enable IBRS on kernel entry"
b648ab48 2506 depends on CPU_SUP_INTEL && X86_64
f43b9876
PZ
2507 default y
2508 help
2509 Compile the kernel with support for the spectre_v2=ibrs mitigation.
2510 This mitigates both spectre_v2 and retbleed at great cost to
2511 performance.
2512
2513config SLS
2514 bool "Mitigate Straight-Line-Speculation"
2515 depends on CC_HAS_SLS && X86_64
2516 select OBJTOOL if HAVE_OBJTOOL
2517 default n
2518 help
2519 Compile the kernel with straight-line-speculation options to guard
2520 against straight line speculation. The kernel image might be slightly
2521 larger.
2522
2523endif
2524
3072e413
MH
2525config ARCH_HAS_ADD_PAGES
2526 def_bool y
5c11f00b 2527 depends on ARCH_ENABLE_MEMORY_HOTPLUG
3072e413 2528
f91ef222
OS
2529config ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE
2530 def_bool y
2531
da85f865 2532menu "Power management and ACPI options"
e279b6c1
SR
2533
2534config ARCH_HIBERNATION_HEADER
3c2362e6 2535 def_bool y
44556530 2536 depends on HIBERNATION
e279b6c1
SR
2537
2538source "kernel/power/Kconfig"
2539
2540source "drivers/acpi/Kconfig"
2541
a6b68076 2542config X86_APM_BOOT
6fc108a0 2543 def_bool y
282e5aab 2544 depends on APM
a6b68076 2545
e279b6c1
SR
2546menuconfig APM
2547 tristate "APM (Advanced Power Management) BIOS support"
efefa6f6 2548 depends on X86_32 && PM_SLEEP
a7f7f624 2549 help
e279b6c1
SR
2550 APM is a BIOS specification for saving power using several different
2551 techniques. This is mostly useful for battery powered laptops with
2552 APM compliant BIOSes. If you say Y here, the system time will be
2553 reset after a RESUME operation, the /proc/apm device will provide
2554 battery status information, and user-space programs will receive
2555 notification of APM "events" (e.g. battery status change).
2556
2557 If you select "Y" here, you can disable actual use of the APM
2558 BIOS by passing the "apm=off" option to the kernel at boot time.
2559
2560 Note that the APM support is almost completely disabled for
2561 machines with more than one CPU.
2562
2563 In order to use APM, you will need supporting software. For location
151f4e2b 2564 and more information, read <file:Documentation/power/apm-acpi.rst>
2dc98fd3 2565 and the Battery Powered Linux mini-HOWTO, available from
e279b6c1
SR
2566 <http://www.tldp.org/docs.html#howto>.
2567
2568 This driver does not spin down disk drives (see the hdparm(8)
2569 manpage ("man 8 hdparm") for that), and it doesn't turn off
2570 VESA-compliant "green" monitors.
2571
2572 This driver does not support the TI 4000M TravelMate and the ACER
2573 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2574 desktop machines also don't have compliant BIOSes, and this driver
2575 may cause those machines to panic during the boot phase.
2576
2577 Generally, if you don't have a battery in your machine, there isn't
2578 much point in using this driver and you should say N. If you get
2579 random kernel OOPSes or reboots that don't seem to be related to
2580 anything, try disabling/enabling this option (or disabling/enabling
2581 APM in your BIOS).
2582
2583 Some other things you should try when experiencing seemingly random,
2584 "weird" problems:
2585
2586 1) make sure that you have enough swap space and that it is
2587 enabled.
7987448f 2588 2) pass the "idle=poll" option to the kernel
e279b6c1
SR
2589 3) switch on floating point emulation in the kernel and pass
2590 the "no387" option to the kernel
2591 4) pass the "floppy=nodma" option to the kernel
2592 5) pass the "mem=4M" option to the kernel (thereby disabling
2593 all but the first 4 MB of RAM)
2594 6) make sure that the CPU is not over clocked.
2595 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2596 8) disable the cache from your BIOS settings
2597 9) install a fan for the video card or exchange video RAM
2598 10) install a better fan for the CPU
2599 11) exchange RAM chips
2600 12) exchange the motherboard.
2601
2602 To compile this driver as a module, choose M here: the
2603 module will be called apm.
2604
2605if APM
2606
2607config APM_IGNORE_USER_SUSPEND
2608 bool "Ignore USER SUSPEND"
a7f7f624 2609 help
e279b6c1
SR
2610 This option will ignore USER SUSPEND requests. On machines with a
2611 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2612 series notebooks, it is necessary to say Y because of a BIOS bug.
2613
2614config APM_DO_ENABLE
2615 bool "Enable PM at boot time"
a7f7f624 2616 help
e279b6c1
SR
2617 Enable APM features at boot time. From page 36 of the APM BIOS
2618 specification: "When disabled, the APM BIOS does not automatically
2619 power manage devices, enter the Standby State, enter the Suspend
2620 State, or take power saving steps in response to CPU Idle calls."
2621 This driver will make CPU Idle calls when Linux is idle (unless this
2622 feature is turned off -- see "Do CPU IDLE calls", below). This
2623 should always save battery power, but more complicated APM features
2624 will be dependent on your BIOS implementation. You may need to turn
2625 this option off if your computer hangs at boot time when using APM
2626 support, or if it beeps continuously instead of suspending. Turn
2627 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2628 T400CDT. This is off by default since most machines do fine without
2629 this feature.
2630
2631config APM_CPU_IDLE
dd8af076 2632 depends on CPU_IDLE
e279b6c1 2633 bool "Make CPU Idle calls when idle"
a7f7f624 2634 help
e279b6c1
SR
2635 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2636 On some machines, this can activate improved power savings, such as
2637 a slowed CPU clock rate, when the machine is idle. These idle calls
2638 are made after the idle loop has run for some length of time (e.g.,
2639 333 mS). On some machines, this will cause a hang at boot time or
2640 whenever the CPU becomes idle. (On machines with more than one CPU,
2641 this option does nothing.)
2642
2643config APM_DISPLAY_BLANK
2644 bool "Enable console blanking using APM"
a7f7f624 2645 help
e279b6c1
SR
2646 Enable console blanking using the APM. Some laptops can use this to
2647 turn off the LCD backlight when the screen blanker of the Linux
2648 virtual console blanks the screen. Note that this is only used by
2649 the virtual console screen blanker, and won't turn off the backlight
2650 when using the X Window system. This also doesn't have anything to
2651 do with your VESA-compliant power-saving monitor. Further, this
2652 option doesn't work for all laptops -- it might not turn off your
2653 backlight at all, or it might print a lot of errors to the console,
2654 especially if you are using gpm.
2655
2656config APM_ALLOW_INTS
2657 bool "Allow interrupts during APM BIOS calls"
a7f7f624 2658 help
e279b6c1
SR
2659 Normally we disable external interrupts while we are making calls to
2660 the APM BIOS as a measure to lessen the effects of a badly behaving
2661 BIOS implementation. The BIOS should reenable interrupts if it
2662 needs to. Unfortunately, some BIOSes do not -- especially those in
2663 many of the newer IBM Thinkpads. If you experience hangs when you
2664 suspend, try setting this to Y. Otherwise, say N.
2665
e279b6c1
SR
2666endif # APM
2667
bb0a56ec 2668source "drivers/cpufreq/Kconfig"
e279b6c1
SR
2669
2670source "drivers/cpuidle/Kconfig"
2671
27471fdb
AH
2672source "drivers/idle/Kconfig"
2673
e279b6c1
SR
2674endmenu
2675
e279b6c1
SR
2676menu "Bus options (PCI etc.)"
2677
e279b6c1
SR
2678choice
2679 prompt "PCI access mode"
efefa6f6 2680 depends on X86_32 && PCI
e279b6c1 2681 default PCI_GOANY
a7f7f624 2682 help
e279b6c1
SR
2683 On PCI systems, the BIOS can be used to detect the PCI devices and
2684 determine their configuration. However, some old PCI motherboards
2685 have BIOS bugs and may crash if this is done. Also, some embedded
2686 PCI-based systems don't have any BIOS at all. Linux can also try to
2687 detect the PCI hardware directly without using the BIOS.
2688
2689 With this option, you can specify how Linux should detect the
2690 PCI devices. If you choose "BIOS", the BIOS will be used,
2691 if you choose "Direct", the BIOS won't be used, and if you
2692 choose "MMConfig", then PCI Express MMCONFIG will be used.
2693 If you choose "Any", the kernel will try MMCONFIG, then the
2694 direct access method and falls back to the BIOS if that doesn't
2695 work. If unsure, go with the default, which is "Any".
2696
2697config PCI_GOBIOS
2698 bool "BIOS"
2699
2700config PCI_GOMMCONFIG
2701 bool "MMConfig"
2702
2703config PCI_GODIRECT
2704 bool "Direct"
2705
3ef0e1f8 2706config PCI_GOOLPC
76fb6570 2707 bool "OLPC XO-1"
3ef0e1f8
AS
2708 depends on OLPC
2709
2bdd1b03
AS
2710config PCI_GOANY
2711 bool "Any"
2712
e279b6c1
SR
2713endchoice
2714
2715config PCI_BIOS
3c2362e6 2716 def_bool y
efefa6f6 2717 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
e279b6c1
SR
2718
2719# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2720config PCI_DIRECT
3c2362e6 2721 def_bool y
0aba496f 2722 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
e279b6c1
SR
2723
2724config PCI_MMCONFIG
b45c9f36
JK
2725 bool "Support mmconfig PCI config space access" if X86_64
2726 default y
4590d98f 2727 depends on PCI && (ACPI || JAILHOUSE_GUEST)
b45c9f36 2728 depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
e279b6c1 2729
3ef0e1f8 2730config PCI_OLPC
2bdd1b03
AS
2731 def_bool y
2732 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
3ef0e1f8 2733
b5401a96
AN
2734config PCI_XEN
2735 def_bool y
2736 depends on PCI && XEN
b5401a96 2737
8364e1f8
JK
2738config MMCONF_FAM10H
2739 def_bool y
2740 depends on X86_64 && PCI_MMCONFIG && ACPI
e279b6c1 2741
3f6ea84a 2742config PCI_CNB20LE_QUIRK
6a108a14 2743 bool "Read CNB20LE Host Bridge Windows" if EXPERT
6ea30386 2744 depends on PCI
3f6ea84a
IS
2745 help
2746 Read the PCI windows out of the CNB20LE host bridge. This allows
2747 PCI hotplug to work on systems with the CNB20LE chipset which do
2748 not have ACPI.
2749
64a5fed6
BH
2750 There's no public spec for this chipset, and this functionality
2751 is known to be incomplete.
2752
2753 You should say N unless you know you need this.
2754
3a495511 2755config ISA_BUS
17a2a129 2756 bool "ISA bus support on modern systems" if EXPERT
3a495511 2757 help
17a2a129
WBG
2758 Expose ISA bus device drivers and options available for selection and
2759 configuration. Enable this option if your target machine has an ISA
2760 bus. ISA is an older system, displaced by PCI and newer bus
2761 architectures -- if your target machine is modern, it probably does
2762 not have an ISA bus.
3a495511
WBG
2763
2764 If unsure, say N.
2765
1c00f016 2766# x86_64 have no ISA slots, but can have ISA-style DMA.
e279b6c1 2767config ISA_DMA_API
1c00f016
DR
2768 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2769 default y
2770 help
2771 Enables ISA-style DMA support for devices requiring such controllers.
2772 If unsure, say Y.
e279b6c1 2773
51e68d05
LT
2774if X86_32
2775
e279b6c1
SR
2776config ISA
2777 bool "ISA support"
a7f7f624 2778 help
e279b6c1
SR
2779 Find out whether you have ISA slots on your motherboard. ISA is the
2780 name of a bus system, i.e. the way the CPU talks to the other stuff
2781 inside your box. Other bus systems are PCI, EISA, MicroChannel
2782 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2783 newer boards don't support it. If you have ISA, say Y, otherwise N.
2784
e279b6c1
SR
2785config SCx200
2786 tristate "NatSemi SCx200 support"
a7f7f624 2787 help
e279b6c1
SR
2788 This provides basic support for National Semiconductor's
2789 (now AMD's) Geode processors. The driver probes for the
2790 PCI-IDs of several on-chip devices, so its a good dependency
2791 for other scx200_* drivers.
2792
2793 If compiled as a module, the driver is named scx200.
2794
2795config SCx200HR_TIMER
2796 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
592913ec 2797 depends on SCx200
e279b6c1 2798 default y
a7f7f624 2799 help
e279b6c1
SR
2800 This driver provides a clocksource built upon the on-chip
2801 27MHz high-resolution timer. Its also a workaround for
2802 NSC Geode SC-1100's buggy TSC, which loses time when the
2803 processor goes idle (as is done by the scheduler). The
2804 other workaround is idle=poll boot option.
2805
3ef0e1f8
AS
2806config OLPC
2807 bool "One Laptop Per Child support"
54008979 2808 depends on !X86_PAE
3c554946 2809 select GPIOLIB
dc3119e7 2810 select OF
45bb1674 2811 select OF_PROMTREE
b4e51854 2812 select IRQ_DOMAIN
0c3d931b 2813 select OLPC_EC
a7f7f624 2814 help
3ef0e1f8
AS
2815 Add support for detecting the unique features of the OLPC
2816 XO hardware.
2817
a3128588
DD
2818config OLPC_XO1_PM
2819 bool "OLPC XO-1 Power Management"
fa112cf1 2820 depends on OLPC && MFD_CS5535=y && PM_SLEEP
a7f7f624 2821 help
97c4cb71 2822 Add support for poweroff and suspend of the OLPC XO-1 laptop.
bf1ebf00 2823
cfee9597
DD
2824config OLPC_XO1_RTC
2825 bool "OLPC XO-1 Real Time Clock"
2826 depends on OLPC_XO1_PM && RTC_DRV_CMOS
a7f7f624 2827 help
cfee9597
DD
2828 Add support for the XO-1 real time clock, which can be used as a
2829 programmable wakeup source.
2830
7feda8e9
DD
2831config OLPC_XO1_SCI
2832 bool "OLPC XO-1 SCI extras"
92e830f2 2833 depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
ed8e47fe 2834 depends on INPUT=y
d8d01a63 2835 select POWER_SUPPLY
a7f7f624 2836 help
7feda8e9 2837 Add support for SCI-based features of the OLPC XO-1 laptop:
7bc74b3d 2838 - EC-driven system wakeups
7feda8e9 2839 - Power button
7bc74b3d 2840 - Ebook switch
2cf2baea 2841 - Lid switch
e1040ac6
DD
2842 - AC adapter status updates
2843 - Battery status updates
7feda8e9 2844
a0f30f59
DD
2845config OLPC_XO15_SCI
2846 bool "OLPC XO-1.5 SCI extras"
d8d01a63
DD
2847 depends on OLPC && ACPI
2848 select POWER_SUPPLY
a7f7f624 2849 help
a0f30f59
DD
2850 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2851 - EC-driven system wakeups
2852 - AC adapter status updates
2853 - Battery status updates
bf1ebf00 2854
d4f3e350
EW
2855config ALIX
2856 bool "PCEngines ALIX System Support (LED setup)"
2857 select GPIOLIB
a7f7f624 2858 help
d4f3e350
EW
2859 This option enables system support for the PCEngines ALIX.
2860 At present this just sets up LEDs for GPIO control on
2861 ALIX2/3/6 boards. However, other system specific setup should
2862 get added here.
2863
2864 Note: You must still enable the drivers for GPIO and LED support
2865 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2866
2867 Note: You have to set alix.force=1 for boards with Award BIOS.
2868
da4e3302
PP
2869config NET5501
2870 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2871 select GPIOLIB
a7f7f624 2872 help
da4e3302
PP
2873 This option enables system support for the Soekris Engineering net5501.
2874
3197059a
PP
2875config GEOS
2876 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2877 select GPIOLIB
2878 depends on DMI
a7f7f624 2879 help
3197059a
PP
2880 This option enables system support for the Traverse Technologies GEOS.
2881
7d029125
VD
2882config TS5500
2883 bool "Technologic Systems TS-5500 platform support"
2884 depends on MELAN
2885 select CHECK_SIGNATURE
2886 select NEW_LEDS
2887 select LEDS_CLASS
a7f7f624 2888 help
7d029125
VD
2889 This option enables system support for the Technologic Systems TS-5500.
2890
bc0120fd
SR
2891endif # X86_32
2892
23ac4ae8 2893config AMD_NB
e279b6c1 2894 def_bool y
0e152cd7 2895 depends on CPU_SUP_AMD && PCI
e279b6c1 2896
e279b6c1
SR
2897endmenu
2898
1572497c 2899menu "Binary Emulations"
e279b6c1
SR
2900
2901config IA32_EMULATION
2902 bool "IA32 Emulation"
2903 depends on X86_64
39f88911 2904 select ARCH_WANT_OLD_COMPAT_IPC
d1603990 2905 select BINFMT_ELF
39f88911 2906 select COMPAT_OLD_SIGACTION
a7f7f624 2907 help
5fd92e65
L
2908 Include code to run legacy 32-bit programs under a
2909 64-bit kernel. You should likely turn this on, unless you're
2910 100% sure that you don't have any 32-bit programs left.
e279b6c1 2911
83a44a4f 2912config X86_X32_ABI
6ea30386 2913 bool "x32 ABI for 64-bit mode"
9b54050b 2914 depends on X86_64
aaeed6ec
NC
2915 # llvm-objcopy does not convert x86_64 .note.gnu.property or
2916 # compressed debug sections to x86_x32 properly:
2917 # https://github.com/ClangBuiltLinux/linux/issues/514
2918 # https://github.com/ClangBuiltLinux/linux/issues/1141
2919 depends on $(success,$(OBJCOPY) --version | head -n1 | grep -qv llvm)
a7f7f624 2920 help
5fd92e65
L
2921 Include code to run binaries for the x32 native 32-bit ABI
2922 for 64-bit processors. An x32 process gets access to the
2923 full 64-bit register file and wide data path while leaving
2924 pointers at 32 bits for smaller memory footprint.
2925
953fee1d
IM
2926config COMPAT_32
2927 def_bool y
2928 depends on IA32_EMULATION || X86_32
2929 select HAVE_UID16
2930 select OLD_SIGSUSPEND3
2931
e279b6c1 2932config COMPAT
3c2362e6 2933 def_bool y
83a44a4f 2934 depends on IA32_EMULATION || X86_X32_ABI
e279b6c1
SR
2935
2936config COMPAT_FOR_U64_ALIGNMENT
3120e25e 2937 def_bool y
a9251280 2938 depends on COMPAT
ee009e4a 2939
e279b6c1
SR
2940endmenu
2941
e5beae16
KP
2942config HAVE_ATOMIC_IOMAP
2943 def_bool y
2944 depends on X86_32
2945
edf88417 2946source "arch/x86/kvm/Kconfig"
5e8ebd84
JD
2947
2948source "arch/x86/Kconfig.assembler"