]> git.ipfire.org Git - thirdparty/linux.git/blob - arch/x86/Kconfig
x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
[thirdparty/linux.git] / arch / x86 / Kconfig
1 # SPDX-License-Identifier: GPL-2.0
2 # Select 32 or 64 bit
3 config 64BIT
4 bool "64-bit kernel" if "$(ARCH)" = "x86"
5 default "$(ARCH)" != "i386"
6 help
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10 config X86_32
11 def_bool y
12 depends on !64BIT
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
17 select GENERIC_VDSO_32
18 select HAVE_DEBUG_STACKOVERFLOW
19 select KMAP_LOCAL
20 select MODULES_USE_ELF_REL
21 select OLD_SIGACTION
22 select ARCH_SPLIT_ARG64
23
24 config X86_64
25 def_bool y
26 depends on 64BIT
27 # Options that are inherently 64-bit kernel only:
28 select ARCH_HAS_GIGANTIC_PAGE
29 select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
30 select ARCH_SUPPORTS_PER_VMA_LOCK
31 select HAVE_ARCH_SOFT_DIRTY
32 select MODULES_USE_ELF_RELA
33 select NEED_DMA_MAP_STATE
34 select SWIOTLB
35 select ARCH_HAS_ELFCORE_COMPAT
36 select ZONE_DMA32
37
38 config FORCE_DYNAMIC_FTRACE
39 def_bool y
40 depends on X86_32
41 depends on FUNCTION_TRACER
42 select DYNAMIC_FTRACE
43 help
44 We keep the static function tracing (!DYNAMIC_FTRACE) around
45 in order to test the non static function tracing in the
46 generic code, as other architectures still use it. But we
47 only need to keep it around for x86_64. No need to keep it
48 for x86_32. For x86_32, force DYNAMIC_FTRACE.
49 #
50 # Arch settings
51 #
52 # ( Note that options that are marked 'if X86_64' could in principle be
53 # ported to 32-bit as well. )
54 #
55 config X86
56 def_bool y
57 #
58 # Note: keep this list sorted alphabetically
59 #
60 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
61 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
62 select ACPI_HOTPLUG_CPU if ACPI_PROCESSOR && HOTPLUG_CPU
63 select ARCH_32BIT_OFF_T if X86_32
64 select ARCH_CLOCKSOURCE_INIT
65 select ARCH_CORRECT_STACKTRACE_ON_KRETPROBE
66 select ARCH_ENABLE_HUGEPAGE_MIGRATION if X86_64 && HUGETLB_PAGE && MIGRATION
67 select ARCH_ENABLE_MEMORY_HOTPLUG if X86_64
68 select ARCH_ENABLE_MEMORY_HOTREMOVE if MEMORY_HOTPLUG
69 select ARCH_ENABLE_SPLIT_PMD_PTLOCK if (PGTABLE_LEVELS > 2) && (X86_64 || X86_PAE)
70 select ARCH_ENABLE_THP_MIGRATION if X86_64 && TRANSPARENT_HUGEPAGE
71 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
72 select ARCH_HAS_CACHE_LINE_SIZE
73 select ARCH_HAS_CPU_CACHE_INVALIDATE_MEMREGION
74 select ARCH_HAS_CPU_FINALIZE_INIT
75 select ARCH_HAS_CPU_PASID if IOMMU_SVA
76 select ARCH_HAS_CURRENT_STACK_POINTER
77 select ARCH_HAS_DEBUG_VIRTUAL
78 select ARCH_HAS_DEBUG_VM_PGTABLE if !X86_PAE
79 select ARCH_HAS_DEVMEM_IS_ALLOWED
80 select ARCH_HAS_EARLY_DEBUG if KGDB
81 select ARCH_HAS_ELF_RANDOMIZE
82 select ARCH_HAS_FAST_MULTIPLIER
83 select ARCH_HAS_FORTIFY_SOURCE
84 select ARCH_HAS_GCOV_PROFILE_ALL
85 select ARCH_HAS_KCOV if X86_64
86 select ARCH_HAS_MEM_ENCRYPT
87 select ARCH_HAS_MEMBARRIER_SYNC_CORE
88 select ARCH_HAS_NMI_SAFE_THIS_CPU_OPS
89 select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
90 select ARCH_HAS_PMEM_API if X86_64
91 select ARCH_HAS_PTE_DEVMAP if X86_64
92 select ARCH_HAS_PTE_SPECIAL
93 select ARCH_HAS_HW_PTE_YOUNG
94 select ARCH_HAS_NONLEAF_PMD_YOUNG if PGTABLE_LEVELS > 2
95 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
96 select ARCH_HAS_COPY_MC if X86_64
97 select ARCH_HAS_SET_MEMORY
98 select ARCH_HAS_SET_DIRECT_MAP
99 select ARCH_HAS_STRICT_KERNEL_RWX
100 select ARCH_HAS_STRICT_MODULE_RWX
101 select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
102 select ARCH_HAS_SYSCALL_WRAPPER
103 select ARCH_HAS_UBSAN_SANITIZE_ALL
104 select ARCH_HAS_DEBUG_WX
105 select ARCH_HAS_ZONE_DMA_SET if EXPERT
106 select ARCH_HAVE_NMI_SAFE_CMPXCHG
107 select ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE
108 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
109 select ARCH_MIGHT_HAVE_PC_PARPORT
110 select ARCH_MIGHT_HAVE_PC_SERIO
111 select ARCH_STACKWALK
112 select ARCH_SUPPORTS_ACPI
113 select ARCH_SUPPORTS_ATOMIC_RMW
114 select ARCH_SUPPORTS_DEBUG_PAGEALLOC
115 select ARCH_SUPPORTS_PAGE_TABLE_CHECK if X86_64
116 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
117 select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP if NR_CPUS <= 4096
118 select ARCH_SUPPORTS_CFI_CLANG if X86_64
119 select ARCH_USES_CFI_TRAPS if X86_64 && CFI_CLANG
120 select ARCH_SUPPORTS_LTO_CLANG
121 select ARCH_SUPPORTS_LTO_CLANG_THIN
122 select ARCH_USE_BUILTIN_BSWAP
123 select ARCH_USE_CMPXCHG_LOCKREF if X86_CMPXCHG64
124 select ARCH_USE_MEMTEST
125 select ARCH_USE_QUEUED_RWLOCKS
126 select ARCH_USE_QUEUED_SPINLOCKS
127 select ARCH_USE_SYM_ANNOTATIONS
128 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
129 select ARCH_WANT_DEFAULT_BPF_JIT if X86_64
130 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
131 select ARCH_WANTS_NO_INSTR
132 select ARCH_WANT_GENERAL_HUGETLB
133 select ARCH_WANT_HUGE_PMD_SHARE
134 select ARCH_WANT_LD_ORPHAN_WARN
135 select ARCH_WANT_OPTIMIZE_DAX_VMEMMAP if X86_64
136 select ARCH_WANT_OPTIMIZE_HUGETLB_VMEMMAP if X86_64
137 select ARCH_WANTS_THP_SWAP if X86_64
138 select ARCH_HAS_PARANOID_L1D_FLUSH
139 select BUILDTIME_TABLE_SORT
140 select CLKEVT_I8253
141 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
142 select CLOCKSOURCE_WATCHDOG
143 # Word-size accesses may read uninitialized data past the trailing \0
144 # in strings and cause false KMSAN reports.
145 select DCACHE_WORD_ACCESS if !KMSAN
146 select DYNAMIC_SIGFRAME
147 select EDAC_ATOMIC_SCRUB
148 select EDAC_SUPPORT
149 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
150 select GENERIC_CLOCKEVENTS_MIN_ADJUST
151 select GENERIC_CMOS_UPDATE
152 select GENERIC_CPU_AUTOPROBE
153 select GENERIC_CPU_DEVICES
154 select GENERIC_CPU_VULNERABILITIES
155 select GENERIC_EARLY_IOREMAP
156 select GENERIC_ENTRY
157 select GENERIC_IOMAP
158 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
159 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
160 select GENERIC_IRQ_MIGRATION if SMP
161 select GENERIC_IRQ_PROBE
162 select GENERIC_IRQ_RESERVATION_MODE
163 select GENERIC_IRQ_SHOW
164 select GENERIC_PENDING_IRQ if SMP
165 select GENERIC_PTDUMP
166 select GENERIC_SMP_IDLE_THREAD
167 select GENERIC_TIME_VSYSCALL
168 select GENERIC_GETTIMEOFDAY
169 select GENERIC_VDSO_TIME_NS
170 select GUP_GET_PXX_LOW_HIGH if X86_PAE
171 select HARDIRQS_SW_RESEND
172 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
173 select HAS_IOPORT
174 select HAVE_ACPI_APEI if ACPI
175 select HAVE_ACPI_APEI_NMI if ACPI
176 select HAVE_ALIGNED_STRUCT_PAGE
177 select HAVE_ARCH_AUDITSYSCALL
178 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
179 select HAVE_ARCH_HUGE_VMALLOC if X86_64
180 select HAVE_ARCH_JUMP_LABEL
181 select HAVE_ARCH_JUMP_LABEL_RELATIVE
182 select HAVE_ARCH_KASAN if X86_64
183 select HAVE_ARCH_KASAN_VMALLOC if X86_64
184 select HAVE_ARCH_KFENCE
185 select HAVE_ARCH_KMSAN if X86_64
186 select HAVE_ARCH_KGDB
187 select HAVE_ARCH_MMAP_RND_BITS if MMU
188 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
189 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
190 select HAVE_ARCH_PREL32_RELOCATIONS
191 select HAVE_ARCH_SECCOMP_FILTER
192 select HAVE_ARCH_THREAD_STRUCT_WHITELIST
193 select HAVE_ARCH_STACKLEAK
194 select HAVE_ARCH_TRACEHOOK
195 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
196 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
197 select HAVE_ARCH_USERFAULTFD_WP if X86_64 && USERFAULTFD
198 select HAVE_ARCH_USERFAULTFD_MINOR if X86_64 && USERFAULTFD
199 select HAVE_ARCH_VMAP_STACK if X86_64
200 select HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET
201 select HAVE_ARCH_WITHIN_STACK_FRAMES
202 select HAVE_ASM_MODVERSIONS
203 select HAVE_CMPXCHG_DOUBLE
204 select HAVE_CMPXCHG_LOCAL
205 select HAVE_CONTEXT_TRACKING_USER if X86_64
206 select HAVE_CONTEXT_TRACKING_USER_OFFSTACK if HAVE_CONTEXT_TRACKING_USER
207 select HAVE_C_RECORDMCOUNT
208 select HAVE_OBJTOOL_MCOUNT if HAVE_OBJTOOL
209 select HAVE_OBJTOOL_NOP_MCOUNT if HAVE_OBJTOOL_MCOUNT
210 select HAVE_BUILDTIME_MCOUNT_SORT
211 select HAVE_DEBUG_KMEMLEAK
212 select HAVE_DMA_CONTIGUOUS
213 select HAVE_DYNAMIC_FTRACE
214 select HAVE_DYNAMIC_FTRACE_WITH_REGS
215 select HAVE_DYNAMIC_FTRACE_WITH_ARGS if X86_64
216 select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
217 select HAVE_SAMPLE_FTRACE_DIRECT if X86_64
218 select HAVE_SAMPLE_FTRACE_DIRECT_MULTI if X86_64
219 select HAVE_EBPF_JIT
220 select HAVE_EFFICIENT_UNALIGNED_ACCESS
221 select HAVE_EISA
222 select HAVE_EXIT_THREAD
223 select HAVE_FAST_GUP
224 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
225 select HAVE_FTRACE_MCOUNT_RECORD
226 select HAVE_FUNCTION_GRAPH_RETVAL if HAVE_FUNCTION_GRAPH_TRACER
227 select HAVE_FUNCTION_GRAPH_TRACER if X86_32 || (X86_64 && DYNAMIC_FTRACE)
228 select HAVE_FUNCTION_TRACER
229 select HAVE_GCC_PLUGINS
230 select HAVE_HW_BREAKPOINT
231 select HAVE_IOREMAP_PROT
232 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
233 select HAVE_IRQ_TIME_ACCOUNTING
234 select HAVE_JUMP_LABEL_HACK if HAVE_OBJTOOL
235 select HAVE_KERNEL_BZIP2
236 select HAVE_KERNEL_GZIP
237 select HAVE_KERNEL_LZ4
238 select HAVE_KERNEL_LZMA
239 select HAVE_KERNEL_LZO
240 select HAVE_KERNEL_XZ
241 select HAVE_KERNEL_ZSTD
242 select HAVE_KPROBES
243 select HAVE_KPROBES_ON_FTRACE
244 select HAVE_FUNCTION_ERROR_INJECTION
245 select HAVE_KRETPROBES
246 select HAVE_RETHOOK
247 select HAVE_KVM
248 select HAVE_LIVEPATCH if X86_64
249 select HAVE_MIXED_BREAKPOINTS_REGS
250 select HAVE_MOD_ARCH_SPECIFIC
251 select HAVE_MOVE_PMD
252 select HAVE_MOVE_PUD
253 select HAVE_NOINSTR_HACK if HAVE_OBJTOOL
254 select HAVE_NMI
255 select HAVE_NOINSTR_VALIDATION if HAVE_OBJTOOL
256 select HAVE_OBJTOOL if X86_64
257 select HAVE_OPTPROBES
258 select HAVE_PCSPKR_PLATFORM
259 select HAVE_PERF_EVENTS
260 select HAVE_PERF_EVENTS_NMI
261 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
262 select HAVE_PCI
263 select HAVE_PERF_REGS
264 select HAVE_PERF_USER_STACK_DUMP
265 select MMU_GATHER_RCU_TABLE_FREE if PARAVIRT
266 select MMU_GATHER_MERGE_VMAS
267 select HAVE_POSIX_CPU_TIMERS_TASK_WORK
268 select HAVE_REGS_AND_STACK_ACCESS_API
269 select HAVE_RELIABLE_STACKTRACE if UNWINDER_ORC || STACK_VALIDATION
270 select HAVE_FUNCTION_ARG_ACCESS_API
271 select HAVE_SETUP_PER_CPU_AREA
272 select HAVE_SOFTIRQ_ON_OWN_STACK
273 select HAVE_STACKPROTECTOR if CC_HAS_SANE_STACKPROTECTOR
274 select HAVE_STACK_VALIDATION if HAVE_OBJTOOL
275 select HAVE_STATIC_CALL
276 select HAVE_STATIC_CALL_INLINE if HAVE_OBJTOOL
277 select HAVE_PREEMPT_DYNAMIC_CALL
278 select HAVE_RSEQ
279 select HAVE_RUST if X86_64
280 select HAVE_SYSCALL_TRACEPOINTS
281 select HAVE_UACCESS_VALIDATION if HAVE_OBJTOOL
282 select HAVE_UNSTABLE_SCHED_CLOCK
283 select HAVE_USER_RETURN_NOTIFIER
284 select HAVE_GENERIC_VDSO
285 select HOTPLUG_PARALLEL if SMP && X86_64
286 select HOTPLUG_SMT if SMP
287 select HOTPLUG_SPLIT_STARTUP if SMP && X86_32
288 select IRQ_FORCED_THREADING
289 select LOCK_MM_AND_FIND_VMA
290 select NEED_PER_CPU_EMBED_FIRST_CHUNK
291 select NEED_PER_CPU_PAGE_FIRST_CHUNK
292 select NEED_SG_DMA_LENGTH
293 select PCI_DOMAINS if PCI
294 select PCI_LOCKLESS_CONFIG if PCI
295 select PERF_EVENTS
296 select RTC_LIB
297 select RTC_MC146818_LIB
298 select SPARSE_IRQ
299 select SYSCTL_EXCEPTION_TRACE
300 select THREAD_INFO_IN_TASK
301 select TRACE_IRQFLAGS_SUPPORT
302 select TRACE_IRQFLAGS_NMI_SUPPORT
303 select USER_STACKTRACE_SUPPORT
304 select HAVE_ARCH_KCSAN if X86_64
305 select PROC_PID_ARCH_STATUS if PROC_FS
306 select HAVE_ARCH_NODE_DEV_GROUP if X86_SGX
307 select FUNCTION_ALIGNMENT_16B if X86_64 || X86_ALIGNMENT_16
308 select FUNCTION_ALIGNMENT_4B
309 imply IMA_SECURE_AND_OR_TRUSTED_BOOT if EFI
310 select HAVE_DYNAMIC_FTRACE_NO_PATCHABLE
311
312 config INSTRUCTION_DECODER
313 def_bool y
314 depends on KPROBES || PERF_EVENTS || UPROBES
315
316 config OUTPUT_FORMAT
317 string
318 default "elf32-i386" if X86_32
319 default "elf64-x86-64" if X86_64
320
321 config LOCKDEP_SUPPORT
322 def_bool y
323
324 config STACKTRACE_SUPPORT
325 def_bool y
326
327 config MMU
328 def_bool y
329
330 config ARCH_MMAP_RND_BITS_MIN
331 default 28 if 64BIT
332 default 8
333
334 config ARCH_MMAP_RND_BITS_MAX
335 default 32 if 64BIT
336 default 16
337
338 config ARCH_MMAP_RND_COMPAT_BITS_MIN
339 default 8
340
341 config ARCH_MMAP_RND_COMPAT_BITS_MAX
342 default 16
343
344 config SBUS
345 bool
346
347 config GENERIC_ISA_DMA
348 def_bool y
349 depends on ISA_DMA_API
350
351 config GENERIC_CSUM
352 bool
353 default y if KMSAN || KASAN
354
355 config GENERIC_BUG
356 def_bool y
357 depends on BUG
358 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
359
360 config GENERIC_BUG_RELATIVE_POINTERS
361 bool
362
363 config ARCH_MAY_HAVE_PC_FDC
364 def_bool y
365 depends on ISA_DMA_API
366
367 config GENERIC_CALIBRATE_DELAY
368 def_bool y
369
370 config ARCH_HAS_CPU_RELAX
371 def_bool y
372
373 config ARCH_HIBERNATION_POSSIBLE
374 def_bool y
375
376 config ARCH_SUSPEND_POSSIBLE
377 def_bool y
378
379 config AUDIT_ARCH
380 def_bool y if X86_64
381
382 config KASAN_SHADOW_OFFSET
383 hex
384 depends on KASAN
385 default 0xdffffc0000000000
386
387 config HAVE_INTEL_TXT
388 def_bool y
389 depends on INTEL_IOMMU && ACPI
390
391 config X86_64_SMP
392 def_bool y
393 depends on X86_64 && SMP
394
395 config ARCH_SUPPORTS_UPROBES
396 def_bool y
397
398 config FIX_EARLYCON_MEM
399 def_bool y
400
401 config DYNAMIC_PHYSICAL_MASK
402 bool
403
404 config PGTABLE_LEVELS
405 int
406 default 5 if X86_5LEVEL
407 default 4 if X86_64
408 default 3 if X86_PAE
409 default 2
410
411 config CC_HAS_SANE_STACKPROTECTOR
412 bool
413 default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC) $(CLANG_FLAGS)) if 64BIT
414 default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC) $(CLANG_FLAGS))
415 help
416 We have to make sure stack protector is unconditionally disabled if
417 the compiler produces broken code or if it does not let us control
418 the segment on 32-bit kernels.
419
420 menu "Processor type and features"
421
422 config SMP
423 bool "Symmetric multi-processing support"
424 help
425 This enables support for systems with more than one CPU. If you have
426 a system with only one CPU, say N. If you have a system with more
427 than one CPU, say Y.
428
429 If you say N here, the kernel will run on uni- and multiprocessor
430 machines, but will use only one CPU of a multiprocessor machine. If
431 you say Y here, the kernel will run on many, but not all,
432 uniprocessor machines. On a uniprocessor machine, the kernel
433 will run faster if you say N here.
434
435 Note that if you say Y here and choose architecture "586" or
436 "Pentium" under "Processor family", the kernel will not work on 486
437 architectures. Similarly, multiprocessor kernels for the "PPro"
438 architecture may not work on all Pentium based boards.
439
440 People using multiprocessor machines who say Y here should also say
441 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
442 Management" code will be disabled if you say Y here.
443
444 See also <file:Documentation/arch/x86/i386/IO-APIC.rst>,
445 <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
446 <http://www.tldp.org/docs.html#howto>.
447
448 If you don't know what to do here, say N.
449
450 config X86_X2APIC
451 bool "Support x2apic"
452 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
453 help
454 This enables x2apic support on CPUs that have this feature.
455
456 This allows 32-bit apic IDs (so it can support very large systems),
457 and accesses the local apic via MSRs not via mmio.
458
459 Some Intel systems circa 2022 and later are locked into x2APIC mode
460 and can not fall back to the legacy APIC modes if SGX or TDX are
461 enabled in the BIOS. They will boot with very reduced functionality
462 without enabling this option.
463
464 If you don't know what to do here, say N.
465
466 config X86_MPPARSE
467 bool "Enable MPS table" if ACPI
468 default y
469 depends on X86_LOCAL_APIC
470 help
471 For old smp systems that do not have proper acpi support. Newer systems
472 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
473
474 config GOLDFISH
475 def_bool y
476 depends on X86_GOLDFISH
477
478 config X86_CPU_RESCTRL
479 bool "x86 CPU resource control support"
480 depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
481 select KERNFS
482 select PROC_CPU_RESCTRL if PROC_FS
483 help
484 Enable x86 CPU resource control support.
485
486 Provide support for the allocation and monitoring of system resources
487 usage by the CPU.
488
489 Intel calls this Intel Resource Director Technology
490 (Intel(R) RDT). More information about RDT can be found in the
491 Intel x86 Architecture Software Developer Manual.
492
493 AMD calls this AMD Platform Quality of Service (AMD QoS).
494 More information about AMD QoS can be found in the AMD64 Technology
495 Platform Quality of Service Extensions manual.
496
497 Say N if unsure.
498
499 if X86_32
500 config X86_BIGSMP
501 bool "Support for big SMP systems with more than 8 CPUs"
502 depends on SMP
503 help
504 This option is needed for the systems that have more than 8 CPUs.
505
506 config X86_EXTENDED_PLATFORM
507 bool "Support for extended (non-PC) x86 platforms"
508 default y
509 help
510 If you disable this option then the kernel will only support
511 standard PC platforms. (which covers the vast majority of
512 systems out there.)
513
514 If you enable this option then you'll be able to select support
515 for the following (non-PC) 32 bit x86 platforms:
516 Goldfish (Android emulator)
517 AMD Elan
518 RDC R-321x SoC
519 SGI 320/540 (Visual Workstation)
520 STA2X11-based (e.g. Northville)
521 Moorestown MID devices
522
523 If you have one of these systems, or if you want to build a
524 generic distribution kernel, say Y here - otherwise say N.
525 endif # X86_32
526
527 if X86_64
528 config X86_EXTENDED_PLATFORM
529 bool "Support for extended (non-PC) x86 platforms"
530 default y
531 help
532 If you disable this option then the kernel will only support
533 standard PC platforms. (which covers the vast majority of
534 systems out there.)
535
536 If you enable this option then you'll be able to select support
537 for the following (non-PC) 64 bit x86 platforms:
538 Numascale NumaChip
539 ScaleMP vSMP
540 SGI Ultraviolet
541
542 If you have one of these systems, or if you want to build a
543 generic distribution kernel, say Y here - otherwise say N.
544 endif # X86_64
545 # This is an alphabetically sorted list of 64 bit extended platforms
546 # Please maintain the alphabetic order if and when there are additions
547 config X86_NUMACHIP
548 bool "Numascale NumaChip"
549 depends on X86_64
550 depends on X86_EXTENDED_PLATFORM
551 depends on NUMA
552 depends on SMP
553 depends on X86_X2APIC
554 depends on PCI_MMCONFIG
555 help
556 Adds support for Numascale NumaChip large-SMP systems. Needed to
557 enable more than ~168 cores.
558 If you don't have one of these, you should say N here.
559
560 config X86_VSMP
561 bool "ScaleMP vSMP"
562 select HYPERVISOR_GUEST
563 select PARAVIRT
564 depends on X86_64 && PCI
565 depends on X86_EXTENDED_PLATFORM
566 depends on SMP
567 help
568 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
569 supposed to run on these EM64T-based machines. Only choose this option
570 if you have one of these machines.
571
572 config X86_UV
573 bool "SGI Ultraviolet"
574 depends on X86_64
575 depends on X86_EXTENDED_PLATFORM
576 depends on NUMA
577 depends on EFI
578 depends on KEXEC_CORE
579 depends on X86_X2APIC
580 depends on PCI
581 help
582 This option is needed in order to support SGI Ultraviolet systems.
583 If you don't have one of these, you should say N here.
584
585 # Following is an alphabetically sorted list of 32 bit extended platforms
586 # Please maintain the alphabetic order if and when there are additions
587
588 config X86_GOLDFISH
589 bool "Goldfish (Virtual Platform)"
590 depends on X86_EXTENDED_PLATFORM
591 help
592 Enable support for the Goldfish virtual platform used primarily
593 for Android development. Unless you are building for the Android
594 Goldfish emulator say N here.
595
596 config X86_INTEL_CE
597 bool "CE4100 TV platform"
598 depends on PCI
599 depends on PCI_GODIRECT
600 depends on X86_IO_APIC
601 depends on X86_32
602 depends on X86_EXTENDED_PLATFORM
603 select X86_REBOOTFIXUPS
604 select OF
605 select OF_EARLY_FLATTREE
606 help
607 Select for the Intel CE media processor (CE4100) SOC.
608 This option compiles in support for the CE4100 SOC for settop
609 boxes and media devices.
610
611 config X86_INTEL_MID
612 bool "Intel MID platform support"
613 depends on X86_EXTENDED_PLATFORM
614 depends on X86_PLATFORM_DEVICES
615 depends on PCI
616 depends on X86_64 || (PCI_GOANY && X86_32)
617 depends on X86_IO_APIC
618 select I2C
619 select DW_APB_TIMER
620 select INTEL_SCU_PCI
621 help
622 Select to build a kernel capable of supporting Intel MID (Mobile
623 Internet Device) platform systems which do not have the PCI legacy
624 interfaces. If you are building for a PC class system say N here.
625
626 Intel MID platforms are based on an Intel processor and chipset which
627 consume less power than most of the x86 derivatives.
628
629 config X86_INTEL_QUARK
630 bool "Intel Quark platform support"
631 depends on X86_32
632 depends on X86_EXTENDED_PLATFORM
633 depends on X86_PLATFORM_DEVICES
634 depends on X86_TSC
635 depends on PCI
636 depends on PCI_GOANY
637 depends on X86_IO_APIC
638 select IOSF_MBI
639 select INTEL_IMR
640 select COMMON_CLK
641 help
642 Select to include support for Quark X1000 SoC.
643 Say Y here if you have a Quark based system such as the Arduino
644 compatible Intel Galileo.
645
646 config X86_INTEL_LPSS
647 bool "Intel Low Power Subsystem Support"
648 depends on X86 && ACPI && PCI
649 select COMMON_CLK
650 select PINCTRL
651 select IOSF_MBI
652 help
653 Select to build support for Intel Low Power Subsystem such as
654 found on Intel Lynxpoint PCH. Selecting this option enables
655 things like clock tree (common clock framework) and pincontrol
656 which are needed by the LPSS peripheral drivers.
657
658 config X86_AMD_PLATFORM_DEVICE
659 bool "AMD ACPI2Platform devices support"
660 depends on ACPI
661 select COMMON_CLK
662 select PINCTRL
663 help
664 Select to interpret AMD specific ACPI device to platform device
665 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
666 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
667 implemented under PINCTRL subsystem.
668
669 config IOSF_MBI
670 tristate "Intel SoC IOSF Sideband support for SoC platforms"
671 depends on PCI
672 help
673 This option enables sideband register access support for Intel SoC
674 platforms. On these platforms the IOSF sideband is used in lieu of
675 MSR's for some register accesses, mostly but not limited to thermal
676 and power. Drivers may query the availability of this device to
677 determine if they need the sideband in order to work on these
678 platforms. The sideband is available on the following SoC products.
679 This list is not meant to be exclusive.
680 - BayTrail
681 - Braswell
682 - Quark
683
684 You should say Y if you are running a kernel on one of these SoC's.
685
686 config IOSF_MBI_DEBUG
687 bool "Enable IOSF sideband access through debugfs"
688 depends on IOSF_MBI && DEBUG_FS
689 help
690 Select this option to expose the IOSF sideband access registers (MCR,
691 MDR, MCRX) through debugfs to write and read register information from
692 different units on the SoC. This is most useful for obtaining device
693 state information for debug and analysis. As this is a general access
694 mechanism, users of this option would have specific knowledge of the
695 device they want to access.
696
697 If you don't require the option or are in doubt, say N.
698
699 config X86_RDC321X
700 bool "RDC R-321x SoC"
701 depends on X86_32
702 depends on X86_EXTENDED_PLATFORM
703 select M486
704 select X86_REBOOTFIXUPS
705 help
706 This option is needed for RDC R-321x system-on-chip, also known
707 as R-8610-(G).
708 If you don't have one of these chips, you should say N here.
709
710 config X86_32_NON_STANDARD
711 bool "Support non-standard 32-bit SMP architectures"
712 depends on X86_32 && SMP
713 depends on X86_EXTENDED_PLATFORM
714 help
715 This option compiles in the bigsmp and STA2X11 default
716 subarchitectures. It is intended for a generic binary
717 kernel. If you select them all, kernel will probe it one by
718 one and will fallback to default.
719
720 # Alphabetically sorted list of Non standard 32 bit platforms
721
722 config X86_SUPPORTS_MEMORY_FAILURE
723 def_bool y
724 # MCE code calls memory_failure():
725 depends on X86_MCE
726 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
727 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
728 depends on X86_64 || !SPARSEMEM
729 select ARCH_SUPPORTS_MEMORY_FAILURE
730
731 config STA2X11
732 bool "STA2X11 Companion Chip Support"
733 depends on X86_32_NON_STANDARD && PCI
734 select SWIOTLB
735 select MFD_STA2X11
736 select GPIOLIB
737 help
738 This adds support for boards based on the STA2X11 IO-Hub,
739 a.k.a. "ConneXt". The chip is used in place of the standard
740 PC chipset, so all "standard" peripherals are missing. If this
741 option is selected the kernel will still be able to boot on
742 standard PC machines.
743
744 config X86_32_IRIS
745 tristate "Eurobraille/Iris poweroff module"
746 depends on X86_32
747 help
748 The Iris machines from EuroBraille do not have APM or ACPI support
749 to shut themselves down properly. A special I/O sequence is
750 needed to do so, which is what this module does at
751 kernel shutdown.
752
753 This is only for Iris machines from EuroBraille.
754
755 If unused, say N.
756
757 config SCHED_OMIT_FRAME_POINTER
758 def_bool y
759 prompt "Single-depth WCHAN output"
760 depends on X86
761 help
762 Calculate simpler /proc/<PID>/wchan values. If this option
763 is disabled then wchan values will recurse back to the
764 caller function. This provides more accurate wchan values,
765 at the expense of slightly more scheduling overhead.
766
767 If in doubt, say "Y".
768
769 menuconfig HYPERVISOR_GUEST
770 bool "Linux guest support"
771 help
772 Say Y here to enable options for running Linux under various hyper-
773 visors. This option enables basic hypervisor detection and platform
774 setup.
775
776 If you say N, all options in this submenu will be skipped and
777 disabled, and Linux guest support won't be built in.
778
779 if HYPERVISOR_GUEST
780
781 config PARAVIRT
782 bool "Enable paravirtualization code"
783 depends on HAVE_STATIC_CALL
784 help
785 This changes the kernel so it can modify itself when it is run
786 under a hypervisor, potentially improving performance significantly
787 over full virtualization. However, when run without a hypervisor
788 the kernel is theoretically slower and slightly larger.
789
790 config PARAVIRT_XXL
791 bool
792
793 config PARAVIRT_DEBUG
794 bool "paravirt-ops debugging"
795 depends on PARAVIRT && DEBUG_KERNEL
796 help
797 Enable to debug paravirt_ops internals. Specifically, BUG if
798 a paravirt_op is missing when it is called.
799
800 config PARAVIRT_SPINLOCKS
801 bool "Paravirtualization layer for spinlocks"
802 depends on PARAVIRT && SMP
803 help
804 Paravirtualized spinlocks allow a pvops backend to replace the
805 spinlock implementation with something virtualization-friendly
806 (for example, block the virtual CPU rather than spinning).
807
808 It has a minimal impact on native kernels and gives a nice performance
809 benefit on paravirtualized KVM / Xen kernels.
810
811 If you are unsure how to answer this question, answer Y.
812
813 config X86_HV_CALLBACK_VECTOR
814 def_bool n
815
816 source "arch/x86/xen/Kconfig"
817
818 config KVM_GUEST
819 bool "KVM Guest support (including kvmclock)"
820 depends on PARAVIRT
821 select PARAVIRT_CLOCK
822 select ARCH_CPUIDLE_HALTPOLL
823 select X86_HV_CALLBACK_VECTOR
824 default y
825 help
826 This option enables various optimizations for running under the KVM
827 hypervisor. It includes a paravirtualized clock, so that instead
828 of relying on a PIT (or probably other) emulation by the
829 underlying device model, the host provides the guest with
830 timing infrastructure such as time of day, and system time
831
832 config ARCH_CPUIDLE_HALTPOLL
833 def_bool n
834 prompt "Disable host haltpoll when loading haltpoll driver"
835 help
836 If virtualized under KVM, disable host haltpoll.
837
838 config PVH
839 bool "Support for running PVH guests"
840 help
841 This option enables the PVH entry point for guest virtual machines
842 as specified in the x86/HVM direct boot ABI.
843
844 config PARAVIRT_TIME_ACCOUNTING
845 bool "Paravirtual steal time accounting"
846 depends on PARAVIRT
847 help
848 Select this option to enable fine granularity task steal time
849 accounting. Time spent executing other tasks in parallel with
850 the current vCPU is discounted from the vCPU power. To account for
851 that, there can be a small performance impact.
852
853 If in doubt, say N here.
854
855 config PARAVIRT_CLOCK
856 bool
857
858 config JAILHOUSE_GUEST
859 bool "Jailhouse non-root cell support"
860 depends on X86_64 && PCI
861 select X86_PM_TIMER
862 help
863 This option allows to run Linux as guest in a Jailhouse non-root
864 cell. You can leave this option disabled if you only want to start
865 Jailhouse and run Linux afterwards in the root cell.
866
867 config ACRN_GUEST
868 bool "ACRN Guest support"
869 depends on X86_64
870 select X86_HV_CALLBACK_VECTOR
871 help
872 This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
873 a flexible, lightweight reference open-source hypervisor, built with
874 real-time and safety-criticality in mind. It is built for embedded
875 IOT with small footprint and real-time features. More details can be
876 found in https://projectacrn.org/.
877
878 config INTEL_TDX_GUEST
879 bool "Intel TDX (Trust Domain Extensions) - Guest Support"
880 depends on X86_64 && CPU_SUP_INTEL
881 depends on X86_X2APIC
882 depends on EFI_STUB
883 select ARCH_HAS_CC_PLATFORM
884 select X86_MEM_ENCRYPT
885 select X86_MCE
886 select UNACCEPTED_MEMORY
887 help
888 Support running as a guest under Intel TDX. Without this support,
889 the guest kernel can not boot or run under TDX.
890 TDX includes memory encryption and integrity capabilities
891 which protect the confidentiality and integrity of guest
892 memory contents and CPU state. TDX guests are protected from
893 some attacks from the VMM.
894
895 endif # HYPERVISOR_GUEST
896
897 source "arch/x86/Kconfig.cpu"
898
899 config HPET_TIMER
900 def_bool X86_64
901 prompt "HPET Timer Support" if X86_32
902 help
903 Use the IA-PC HPET (High Precision Event Timer) to manage
904 time in preference to the PIT and RTC, if a HPET is
905 present.
906 HPET is the next generation timer replacing legacy 8254s.
907 The HPET provides a stable time base on SMP
908 systems, unlike the TSC, but it is more expensive to access,
909 as it is off-chip. The interface used is documented
910 in the HPET spec, revision 1.
911
912 You can safely choose Y here. However, HPET will only be
913 activated if the platform and the BIOS support this feature.
914 Otherwise the 8254 will be used for timing services.
915
916 Choose N to continue using the legacy 8254 timer.
917
918 config HPET_EMULATE_RTC
919 def_bool y
920 depends on HPET_TIMER && (RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
921
922 # Mark as expert because too many people got it wrong.
923 # The code disables itself when not needed.
924 config DMI
925 default y
926 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
927 bool "Enable DMI scanning" if EXPERT
928 help
929 Enabled scanning of DMI to identify machine quirks. Say Y
930 here unless you have verified that your setup is not
931 affected by entries in the DMI blacklist. Required by PNP
932 BIOS code.
933
934 config GART_IOMMU
935 bool "Old AMD GART IOMMU support"
936 select DMA_OPS
937 select IOMMU_HELPER
938 select SWIOTLB
939 depends on X86_64 && PCI && AMD_NB
940 help
941 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
942 GART based hardware IOMMUs.
943
944 The GART supports full DMA access for devices with 32-bit access
945 limitations, on systems with more than 3 GB. This is usually needed
946 for USB, sound, many IDE/SATA chipsets and some other devices.
947
948 Newer systems typically have a modern AMD IOMMU, supported via
949 the CONFIG_AMD_IOMMU=y config option.
950
951 In normal configurations this driver is only active when needed:
952 there's more than 3 GB of memory and the system contains a
953 32-bit limited device.
954
955 If unsure, say Y.
956
957 config BOOT_VESA_SUPPORT
958 bool
959 help
960 If true, at least one selected framebuffer driver can take advantage
961 of VESA video modes set at an early boot stage via the vga= parameter.
962
963 config MAXSMP
964 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
965 depends on X86_64 && SMP && DEBUG_KERNEL
966 select CPUMASK_OFFSTACK
967 help
968 Enable maximum number of CPUS and NUMA Nodes for this architecture.
969 If unsure, say N.
970
971 #
972 # The maximum number of CPUs supported:
973 #
974 # The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
975 # and which can be configured interactively in the
976 # [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
977 #
978 # The ranges are different on 32-bit and 64-bit kernels, depending on
979 # hardware capabilities and scalability features of the kernel.
980 #
981 # ( If MAXSMP is enabled we just use the highest possible value and disable
982 # interactive configuration. )
983 #
984
985 config NR_CPUS_RANGE_BEGIN
986 int
987 default NR_CPUS_RANGE_END if MAXSMP
988 default 1 if !SMP
989 default 2
990
991 config NR_CPUS_RANGE_END
992 int
993 depends on X86_32
994 default 64 if SMP && X86_BIGSMP
995 default 8 if SMP && !X86_BIGSMP
996 default 1 if !SMP
997
998 config NR_CPUS_RANGE_END
999 int
1000 depends on X86_64
1001 default 8192 if SMP && CPUMASK_OFFSTACK
1002 default 512 if SMP && !CPUMASK_OFFSTACK
1003 default 1 if !SMP
1004
1005 config NR_CPUS_DEFAULT
1006 int
1007 depends on X86_32
1008 default 32 if X86_BIGSMP
1009 default 8 if SMP
1010 default 1 if !SMP
1011
1012 config NR_CPUS_DEFAULT
1013 int
1014 depends on X86_64
1015 default 8192 if MAXSMP
1016 default 64 if SMP
1017 default 1 if !SMP
1018
1019 config NR_CPUS
1020 int "Maximum number of CPUs" if SMP && !MAXSMP
1021 range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
1022 default NR_CPUS_DEFAULT
1023 help
1024 This allows you to specify the maximum number of CPUs which this
1025 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
1026 supported value is 8192, otherwise the maximum value is 512. The
1027 minimum value which makes sense is 2.
1028
1029 This is purely to save memory: each supported CPU adds about 8KB
1030 to the kernel image.
1031
1032 config SCHED_CLUSTER
1033 bool "Cluster scheduler support"
1034 depends on SMP
1035 default y
1036 help
1037 Cluster scheduler support improves the CPU scheduler's decision
1038 making when dealing with machines that have clusters of CPUs.
1039 Cluster usually means a couple of CPUs which are placed closely
1040 by sharing mid-level caches, last-level cache tags or internal
1041 busses.
1042
1043 config SCHED_SMT
1044 def_bool y if SMP
1045
1046 config SCHED_MC
1047 def_bool y
1048 prompt "Multi-core scheduler support"
1049 depends on SMP
1050 help
1051 Multi-core scheduler support improves the CPU scheduler's decision
1052 making when dealing with multi-core CPU chips at a cost of slightly
1053 increased overhead in some places. If unsure say N here.
1054
1055 config SCHED_MC_PRIO
1056 bool "CPU core priorities scheduler support"
1057 depends on SCHED_MC && CPU_SUP_INTEL
1058 select X86_INTEL_PSTATE
1059 select CPU_FREQ
1060 default y
1061 help
1062 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1063 core ordering determined at manufacturing time, which allows
1064 certain cores to reach higher turbo frequencies (when running
1065 single threaded workloads) than others.
1066
1067 Enabling this kernel feature teaches the scheduler about
1068 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1069 scheduler's CPU selection logic accordingly, so that higher
1070 overall system performance can be achieved.
1071
1072 This feature will have no effect on CPUs without this feature.
1073
1074 If unsure say Y here.
1075
1076 config UP_LATE_INIT
1077 def_bool y
1078 depends on !SMP && X86_LOCAL_APIC
1079
1080 config X86_UP_APIC
1081 bool "Local APIC support on uniprocessors" if !PCI_MSI
1082 default PCI_MSI
1083 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1084 help
1085 A local APIC (Advanced Programmable Interrupt Controller) is an
1086 integrated interrupt controller in the CPU. If you have a single-CPU
1087 system which has a processor with a local APIC, you can say Y here to
1088 enable and use it. If you say Y here even though your machine doesn't
1089 have a local APIC, then the kernel will still run with no slowdown at
1090 all. The local APIC supports CPU-generated self-interrupts (timer,
1091 performance counters), and the NMI watchdog which detects hard
1092 lockups.
1093
1094 config X86_UP_IOAPIC
1095 bool "IO-APIC support on uniprocessors"
1096 depends on X86_UP_APIC
1097 help
1098 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1099 SMP-capable replacement for PC-style interrupt controllers. Most
1100 SMP systems and many recent uniprocessor systems have one.
1101
1102 If you have a single-CPU system with an IO-APIC, you can say Y here
1103 to use it. If you say Y here even though your machine doesn't have
1104 an IO-APIC, then the kernel will still run with no slowdown at all.
1105
1106 config X86_LOCAL_APIC
1107 def_bool y
1108 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1109 select IRQ_DOMAIN_HIERARCHY
1110
1111 config X86_IO_APIC
1112 def_bool y
1113 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1114
1115 config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1116 bool "Reroute for broken boot IRQs"
1117 depends on X86_IO_APIC
1118 help
1119 This option enables a workaround that fixes a source of
1120 spurious interrupts. This is recommended when threaded
1121 interrupt handling is used on systems where the generation of
1122 superfluous "boot interrupts" cannot be disabled.
1123
1124 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1125 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1126 kernel does during interrupt handling). On chipsets where this
1127 boot IRQ generation cannot be disabled, this workaround keeps
1128 the original IRQ line masked so that only the equivalent "boot
1129 IRQ" is delivered to the CPUs. The workaround also tells the
1130 kernel to set up the IRQ handler on the boot IRQ line. In this
1131 way only one interrupt is delivered to the kernel. Otherwise
1132 the spurious second interrupt may cause the kernel to bring
1133 down (vital) interrupt lines.
1134
1135 Only affects "broken" chipsets. Interrupt sharing may be
1136 increased on these systems.
1137
1138 config X86_MCE
1139 bool "Machine Check / overheating reporting"
1140 select GENERIC_ALLOCATOR
1141 default y
1142 help
1143 Machine Check support allows the processor to notify the
1144 kernel if it detects a problem (e.g. overheating, data corruption).
1145 The action the kernel takes depends on the severity of the problem,
1146 ranging from warning messages to halting the machine.
1147
1148 config X86_MCELOG_LEGACY
1149 bool "Support for deprecated /dev/mcelog character device"
1150 depends on X86_MCE
1151 help
1152 Enable support for /dev/mcelog which is needed by the old mcelog
1153 userspace logging daemon. Consider switching to the new generation
1154 rasdaemon solution.
1155
1156 config X86_MCE_INTEL
1157 def_bool y
1158 prompt "Intel MCE features"
1159 depends on X86_MCE && X86_LOCAL_APIC
1160 help
1161 Additional support for intel specific MCE features such as
1162 the thermal monitor.
1163
1164 config X86_MCE_AMD
1165 def_bool y
1166 prompt "AMD MCE features"
1167 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1168 help
1169 Additional support for AMD specific MCE features such as
1170 the DRAM Error Threshold.
1171
1172 config X86_ANCIENT_MCE
1173 bool "Support for old Pentium 5 / WinChip machine checks"
1174 depends on X86_32 && X86_MCE
1175 help
1176 Include support for machine check handling on old Pentium 5 or WinChip
1177 systems. These typically need to be enabled explicitly on the command
1178 line.
1179
1180 config X86_MCE_THRESHOLD
1181 depends on X86_MCE_AMD || X86_MCE_INTEL
1182 def_bool y
1183
1184 config X86_MCE_INJECT
1185 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1186 tristate "Machine check injector support"
1187 help
1188 Provide support for injecting machine checks for testing purposes.
1189 If you don't know what a machine check is and you don't do kernel
1190 QA it is safe to say n.
1191
1192 source "arch/x86/events/Kconfig"
1193
1194 config X86_LEGACY_VM86
1195 bool "Legacy VM86 support"
1196 depends on X86_32
1197 help
1198 This option allows user programs to put the CPU into V8086
1199 mode, which is an 80286-era approximation of 16-bit real mode.
1200
1201 Some very old versions of X and/or vbetool require this option
1202 for user mode setting. Similarly, DOSEMU will use it if
1203 available to accelerate real mode DOS programs. However, any
1204 recent version of DOSEMU, X, or vbetool should be fully
1205 functional even without kernel VM86 support, as they will all
1206 fall back to software emulation. Nevertheless, if you are using
1207 a 16-bit DOS program where 16-bit performance matters, vm86
1208 mode might be faster than emulation and you might want to
1209 enable this option.
1210
1211 Note that any app that works on a 64-bit kernel is unlikely to
1212 need this option, as 64-bit kernels don't, and can't, support
1213 V8086 mode. This option is also unrelated to 16-bit protected
1214 mode and is not needed to run most 16-bit programs under Wine.
1215
1216 Enabling this option increases the complexity of the kernel
1217 and slows down exception handling a tiny bit.
1218
1219 If unsure, say N here.
1220
1221 config VM86
1222 bool
1223 default X86_LEGACY_VM86
1224
1225 config X86_16BIT
1226 bool "Enable support for 16-bit segments" if EXPERT
1227 default y
1228 depends on MODIFY_LDT_SYSCALL
1229 help
1230 This option is required by programs like Wine to run 16-bit
1231 protected mode legacy code on x86 processors. Disabling
1232 this option saves about 300 bytes on i386, or around 6K text
1233 plus 16K runtime memory on x86-64,
1234
1235 config X86_ESPFIX32
1236 def_bool y
1237 depends on X86_16BIT && X86_32
1238
1239 config X86_ESPFIX64
1240 def_bool y
1241 depends on X86_16BIT && X86_64
1242
1243 config X86_VSYSCALL_EMULATION
1244 bool "Enable vsyscall emulation" if EXPERT
1245 default y
1246 depends on X86_64
1247 help
1248 This enables emulation of the legacy vsyscall page. Disabling
1249 it is roughly equivalent to booting with vsyscall=none, except
1250 that it will also disable the helpful warning if a program
1251 tries to use a vsyscall. With this option set to N, offending
1252 programs will just segfault, citing addresses of the form
1253 0xffffffffff600?00.
1254
1255 This option is required by many programs built before 2013, and
1256 care should be used even with newer programs if set to N.
1257
1258 Disabling this option saves about 7K of kernel size and
1259 possibly 4K of additional runtime pagetable memory.
1260
1261 config X86_IOPL_IOPERM
1262 bool "IOPERM and IOPL Emulation"
1263 default y
1264 help
1265 This enables the ioperm() and iopl() syscalls which are necessary
1266 for legacy applications.
1267
1268 Legacy IOPL support is an overbroad mechanism which allows user
1269 space aside of accessing all 65536 I/O ports also to disable
1270 interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1271 capabilities and permission from potentially active security
1272 modules.
1273
1274 The emulation restricts the functionality of the syscall to
1275 only allowing the full range I/O port access, but prevents the
1276 ability to disable interrupts from user space which would be
1277 granted if the hardware IOPL mechanism would be used.
1278
1279 config TOSHIBA
1280 tristate "Toshiba Laptop support"
1281 depends on X86_32
1282 help
1283 This adds a driver to safely access the System Management Mode of
1284 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1285 not work on models with a Phoenix BIOS. The System Management Mode
1286 is used to set the BIOS and power saving options on Toshiba portables.
1287
1288 For information on utilities to make use of this driver see the
1289 Toshiba Linux utilities web site at:
1290 <http://www.buzzard.org.uk/toshiba/>.
1291
1292 Say Y if you intend to run this kernel on a Toshiba portable.
1293 Say N otherwise.
1294
1295 config X86_REBOOTFIXUPS
1296 bool "Enable X86 board specific fixups for reboot"
1297 depends on X86_32
1298 help
1299 This enables chipset and/or board specific fixups to be done
1300 in order to get reboot to work correctly. This is only needed on
1301 some combinations of hardware and BIOS. The symptom, for which
1302 this config is intended, is when reboot ends with a stalled/hung
1303 system.
1304
1305 Currently, the only fixup is for the Geode machines using
1306 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1307
1308 Say Y if you want to enable the fixup. Currently, it's safe to
1309 enable this option even if you don't need it.
1310 Say N otherwise.
1311
1312 config MICROCODE
1313 def_bool y
1314 depends on CPU_SUP_AMD || CPU_SUP_INTEL
1315
1316 config MICROCODE_INITRD32
1317 def_bool y
1318 depends on MICROCODE && X86_32 && BLK_DEV_INITRD
1319
1320 config MICROCODE_LATE_LOADING
1321 bool "Late microcode loading (DANGEROUS)"
1322 default n
1323 depends on MICROCODE && SMP
1324 help
1325 Loading microcode late, when the system is up and executing instructions
1326 is a tricky business and should be avoided if possible. Just the sequence
1327 of synchronizing all cores and SMT threads is one fragile dance which does
1328 not guarantee that cores might not softlock after the loading. Therefore,
1329 use this at your own risk. Late loading taints the kernel unless the
1330 microcode header indicates that it is safe for late loading via the
1331 minimal revision check. This minimal revision check can be enforced on
1332 the kernel command line with "microcode.minrev=Y".
1333
1334 config MICROCODE_LATE_FORCE_MINREV
1335 bool "Enforce late microcode loading minimal revision check"
1336 default n
1337 depends on MICROCODE_LATE_LOADING
1338 help
1339 To prevent that users load microcode late which modifies already
1340 in use features, newer microcode patches have a minimum revision field
1341 in the microcode header, which tells the kernel which minimum
1342 revision must be active in the CPU to safely load that new microcode
1343 late into the running system. If disabled the check will not
1344 be enforced but the kernel will be tainted when the minimal
1345 revision check fails.
1346
1347 This minimal revision check can also be controlled via the
1348 "microcode.minrev" parameter on the kernel command line.
1349
1350 If unsure say Y.
1351
1352 config X86_MSR
1353 tristate "/dev/cpu/*/msr - Model-specific register support"
1354 help
1355 This device gives privileged processes access to the x86
1356 Model-Specific Registers (MSRs). It is a character device with
1357 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1358 MSR accesses are directed to a specific CPU on multi-processor
1359 systems.
1360
1361 config X86_CPUID
1362 tristate "/dev/cpu/*/cpuid - CPU information support"
1363 help
1364 This device gives processes access to the x86 CPUID instruction to
1365 be executed on a specific processor. It is a character device
1366 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1367 /dev/cpu/31/cpuid.
1368
1369 choice
1370 prompt "High Memory Support"
1371 default HIGHMEM4G
1372 depends on X86_32
1373
1374 config NOHIGHMEM
1375 bool "off"
1376 help
1377 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1378 However, the address space of 32-bit x86 processors is only 4
1379 Gigabytes large. That means that, if you have a large amount of
1380 physical memory, not all of it can be "permanently mapped" by the
1381 kernel. The physical memory that's not permanently mapped is called
1382 "high memory".
1383
1384 If you are compiling a kernel which will never run on a machine with
1385 more than 1 Gigabyte total physical RAM, answer "off" here (default
1386 choice and suitable for most users). This will result in a "3GB/1GB"
1387 split: 3GB are mapped so that each process sees a 3GB virtual memory
1388 space and the remaining part of the 4GB virtual memory space is used
1389 by the kernel to permanently map as much physical memory as
1390 possible.
1391
1392 If the machine has between 1 and 4 Gigabytes physical RAM, then
1393 answer "4GB" here.
1394
1395 If more than 4 Gigabytes is used then answer "64GB" here. This
1396 selection turns Intel PAE (Physical Address Extension) mode on.
1397 PAE implements 3-level paging on IA32 processors. PAE is fully
1398 supported by Linux, PAE mode is implemented on all recent Intel
1399 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1400 then the kernel will not boot on CPUs that don't support PAE!
1401
1402 The actual amount of total physical memory will either be
1403 auto detected or can be forced by using a kernel command line option
1404 such as "mem=256M". (Try "man bootparam" or see the documentation of
1405 your boot loader (lilo or loadlin) about how to pass options to the
1406 kernel at boot time.)
1407
1408 If unsure, say "off".
1409
1410 config HIGHMEM4G
1411 bool "4GB"
1412 help
1413 Select this if you have a 32-bit processor and between 1 and 4
1414 gigabytes of physical RAM.
1415
1416 config HIGHMEM64G
1417 bool "64GB"
1418 depends on X86_HAVE_PAE
1419 select X86_PAE
1420 help
1421 Select this if you have a 32-bit processor and more than 4
1422 gigabytes of physical RAM.
1423
1424 endchoice
1425
1426 choice
1427 prompt "Memory split" if EXPERT
1428 default VMSPLIT_3G
1429 depends on X86_32
1430 help
1431 Select the desired split between kernel and user memory.
1432
1433 If the address range available to the kernel is less than the
1434 physical memory installed, the remaining memory will be available
1435 as "high memory". Accessing high memory is a little more costly
1436 than low memory, as it needs to be mapped into the kernel first.
1437 Note that increasing the kernel address space limits the range
1438 available to user programs, making the address space there
1439 tighter. Selecting anything other than the default 3G/1G split
1440 will also likely make your kernel incompatible with binary-only
1441 kernel modules.
1442
1443 If you are not absolutely sure what you are doing, leave this
1444 option alone!
1445
1446 config VMSPLIT_3G
1447 bool "3G/1G user/kernel split"
1448 config VMSPLIT_3G_OPT
1449 depends on !X86_PAE
1450 bool "3G/1G user/kernel split (for full 1G low memory)"
1451 config VMSPLIT_2G
1452 bool "2G/2G user/kernel split"
1453 config VMSPLIT_2G_OPT
1454 depends on !X86_PAE
1455 bool "2G/2G user/kernel split (for full 2G low memory)"
1456 config VMSPLIT_1G
1457 bool "1G/3G user/kernel split"
1458 endchoice
1459
1460 config PAGE_OFFSET
1461 hex
1462 default 0xB0000000 if VMSPLIT_3G_OPT
1463 default 0x80000000 if VMSPLIT_2G
1464 default 0x78000000 if VMSPLIT_2G_OPT
1465 default 0x40000000 if VMSPLIT_1G
1466 default 0xC0000000
1467 depends on X86_32
1468
1469 config HIGHMEM
1470 def_bool y
1471 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1472
1473 config X86_PAE
1474 bool "PAE (Physical Address Extension) Support"
1475 depends on X86_32 && X86_HAVE_PAE
1476 select PHYS_ADDR_T_64BIT
1477 select SWIOTLB
1478 help
1479 PAE is required for NX support, and furthermore enables
1480 larger swapspace support for non-overcommit purposes. It
1481 has the cost of more pagetable lookup overhead, and also
1482 consumes more pagetable space per process.
1483
1484 config X86_5LEVEL
1485 bool "Enable 5-level page tables support"
1486 default y
1487 select DYNAMIC_MEMORY_LAYOUT
1488 select SPARSEMEM_VMEMMAP
1489 depends on X86_64
1490 help
1491 5-level paging enables access to larger address space:
1492 up to 128 PiB of virtual address space and 4 PiB of
1493 physical address space.
1494
1495 It will be supported by future Intel CPUs.
1496
1497 A kernel with the option enabled can be booted on machines that
1498 support 4- or 5-level paging.
1499
1500 See Documentation/arch/x86/x86_64/5level-paging.rst for more
1501 information.
1502
1503 Say N if unsure.
1504
1505 config X86_DIRECT_GBPAGES
1506 def_bool y
1507 depends on X86_64
1508 help
1509 Certain kernel features effectively disable kernel
1510 linear 1 GB mappings (even if the CPU otherwise
1511 supports them), so don't confuse the user by printing
1512 that we have them enabled.
1513
1514 config X86_CPA_STATISTICS
1515 bool "Enable statistic for Change Page Attribute"
1516 depends on DEBUG_FS
1517 help
1518 Expose statistics about the Change Page Attribute mechanism, which
1519 helps to determine the effectiveness of preserving large and huge
1520 page mappings when mapping protections are changed.
1521
1522 config X86_MEM_ENCRYPT
1523 select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1524 select DYNAMIC_PHYSICAL_MASK
1525 def_bool n
1526
1527 config AMD_MEM_ENCRYPT
1528 bool "AMD Secure Memory Encryption (SME) support"
1529 depends on X86_64 && CPU_SUP_AMD
1530 depends on EFI_STUB
1531 select DMA_COHERENT_POOL
1532 select ARCH_USE_MEMREMAP_PROT
1533 select INSTRUCTION_DECODER
1534 select ARCH_HAS_CC_PLATFORM
1535 select X86_MEM_ENCRYPT
1536 select UNACCEPTED_MEMORY
1537 help
1538 Say yes to enable support for the encryption of system memory.
1539 This requires an AMD processor that supports Secure Memory
1540 Encryption (SME).
1541
1542 # Common NUMA Features
1543 config NUMA
1544 bool "NUMA Memory Allocation and Scheduler Support"
1545 depends on SMP
1546 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1547 default y if X86_BIGSMP
1548 select USE_PERCPU_NUMA_NODE_ID
1549 select OF_NUMA if OF
1550 help
1551 Enable NUMA (Non-Uniform Memory Access) support.
1552
1553 The kernel will try to allocate memory used by a CPU on the
1554 local memory controller of the CPU and add some more
1555 NUMA awareness to the kernel.
1556
1557 For 64-bit this is recommended if the system is Intel Core i7
1558 (or later), AMD Opteron, or EM64T NUMA.
1559
1560 For 32-bit this is only needed if you boot a 32-bit
1561 kernel on a 64-bit NUMA platform.
1562
1563 Otherwise, you should say N.
1564
1565 config AMD_NUMA
1566 def_bool y
1567 prompt "Old style AMD Opteron NUMA detection"
1568 depends on X86_64 && NUMA && PCI
1569 help
1570 Enable AMD NUMA node topology detection. You should say Y here if
1571 you have a multi processor AMD system. This uses an old method to
1572 read the NUMA configuration directly from the builtin Northbridge
1573 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1574 which also takes priority if both are compiled in.
1575
1576 config X86_64_ACPI_NUMA
1577 def_bool y
1578 prompt "ACPI NUMA detection"
1579 depends on X86_64 && NUMA && ACPI && PCI
1580 select ACPI_NUMA
1581 help
1582 Enable ACPI SRAT based node topology detection.
1583
1584 config NUMA_EMU
1585 bool "NUMA emulation"
1586 depends on NUMA
1587 help
1588 Enable NUMA emulation. A flat machine will be split
1589 into virtual nodes when booted with "numa=fake=N", where N is the
1590 number of nodes. This is only useful for debugging.
1591
1592 config NODES_SHIFT
1593 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1594 range 1 10
1595 default "10" if MAXSMP
1596 default "6" if X86_64
1597 default "3"
1598 depends on NUMA
1599 help
1600 Specify the maximum number of NUMA Nodes available on the target
1601 system. Increases memory reserved to accommodate various tables.
1602
1603 config ARCH_FLATMEM_ENABLE
1604 def_bool y
1605 depends on X86_32 && !NUMA
1606
1607 config ARCH_SPARSEMEM_ENABLE
1608 def_bool y
1609 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1610 select SPARSEMEM_STATIC if X86_32
1611 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1612
1613 config ARCH_SPARSEMEM_DEFAULT
1614 def_bool X86_64 || (NUMA && X86_32)
1615
1616 config ARCH_SELECT_MEMORY_MODEL
1617 def_bool y
1618 depends on ARCH_SPARSEMEM_ENABLE && ARCH_FLATMEM_ENABLE
1619
1620 config ARCH_MEMORY_PROBE
1621 bool "Enable sysfs memory/probe interface"
1622 depends on MEMORY_HOTPLUG
1623 help
1624 This option enables a sysfs memory/probe interface for testing.
1625 See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1626 If you are unsure how to answer this question, answer N.
1627
1628 config ARCH_PROC_KCORE_TEXT
1629 def_bool y
1630 depends on X86_64 && PROC_KCORE
1631
1632 config ILLEGAL_POINTER_VALUE
1633 hex
1634 default 0 if X86_32
1635 default 0xdead000000000000 if X86_64
1636
1637 config X86_PMEM_LEGACY_DEVICE
1638 bool
1639
1640 config X86_PMEM_LEGACY
1641 tristate "Support non-standard NVDIMMs and ADR protected memory"
1642 depends on PHYS_ADDR_T_64BIT
1643 depends on BLK_DEV
1644 select X86_PMEM_LEGACY_DEVICE
1645 select NUMA_KEEP_MEMINFO if NUMA
1646 select LIBNVDIMM
1647 help
1648 Treat memory marked using the non-standard e820 type of 12 as used
1649 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1650 The kernel will offer these regions to the 'pmem' driver so
1651 they can be used for persistent storage.
1652
1653 Say Y if unsure.
1654
1655 config HIGHPTE
1656 bool "Allocate 3rd-level pagetables from highmem"
1657 depends on HIGHMEM
1658 help
1659 The VM uses one page table entry for each page of physical memory.
1660 For systems with a lot of RAM, this can be wasteful of precious
1661 low memory. Setting this option will put user-space page table
1662 entries in high memory.
1663
1664 config X86_CHECK_BIOS_CORRUPTION
1665 bool "Check for low memory corruption"
1666 help
1667 Periodically check for memory corruption in low memory, which
1668 is suspected to be caused by BIOS. Even when enabled in the
1669 configuration, it is disabled at runtime. Enable it by
1670 setting "memory_corruption_check=1" on the kernel command
1671 line. By default it scans the low 64k of memory every 60
1672 seconds; see the memory_corruption_check_size and
1673 memory_corruption_check_period parameters in
1674 Documentation/admin-guide/kernel-parameters.rst to adjust this.
1675
1676 When enabled with the default parameters, this option has
1677 almost no overhead, as it reserves a relatively small amount
1678 of memory and scans it infrequently. It both detects corruption
1679 and prevents it from affecting the running system.
1680
1681 It is, however, intended as a diagnostic tool; if repeatable
1682 BIOS-originated corruption always affects the same memory,
1683 you can use memmap= to prevent the kernel from using that
1684 memory.
1685
1686 config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1687 bool "Set the default setting of memory_corruption_check"
1688 depends on X86_CHECK_BIOS_CORRUPTION
1689 default y
1690 help
1691 Set whether the default state of memory_corruption_check is
1692 on or off.
1693
1694 config MATH_EMULATION
1695 bool
1696 depends on MODIFY_LDT_SYSCALL
1697 prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1698 help
1699 Linux can emulate a math coprocessor (used for floating point
1700 operations) if you don't have one. 486DX and Pentium processors have
1701 a math coprocessor built in, 486SX and 386 do not, unless you added
1702 a 487DX or 387, respectively. (The messages during boot time can
1703 give you some hints here ["man dmesg"].) Everyone needs either a
1704 coprocessor or this emulation.
1705
1706 If you don't have a math coprocessor, you need to say Y here; if you
1707 say Y here even though you have a coprocessor, the coprocessor will
1708 be used nevertheless. (This behavior can be changed with the kernel
1709 command line option "no387", which comes handy if your coprocessor
1710 is broken. Try "man bootparam" or see the documentation of your boot
1711 loader (lilo or loadlin) about how to pass options to the kernel at
1712 boot time.) This means that it is a good idea to say Y here if you
1713 intend to use this kernel on different machines.
1714
1715 More information about the internals of the Linux math coprocessor
1716 emulation can be found in <file:arch/x86/math-emu/README>.
1717
1718 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1719 kernel, it won't hurt.
1720
1721 config MTRR
1722 def_bool y
1723 prompt "MTRR (Memory Type Range Register) support" if EXPERT
1724 help
1725 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1726 the Memory Type Range Registers (MTRRs) may be used to control
1727 processor access to memory ranges. This is most useful if you have
1728 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1729 allows bus write transfers to be combined into a larger transfer
1730 before bursting over the PCI/AGP bus. This can increase performance
1731 of image write operations 2.5 times or more. Saying Y here creates a
1732 /proc/mtrr file which may be used to manipulate your processor's
1733 MTRRs. Typically the X server should use this.
1734
1735 This code has a reasonably generic interface so that similar
1736 control registers on other processors can be easily supported
1737 as well:
1738
1739 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1740 Registers (ARRs) which provide a similar functionality to MTRRs. For
1741 these, the ARRs are used to emulate the MTRRs.
1742 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1743 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1744 write-combining. All of these processors are supported by this code
1745 and it makes sense to say Y here if you have one of them.
1746
1747 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1748 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1749 can lead to all sorts of problems, so it's good to say Y here.
1750
1751 You can safely say Y even if your machine doesn't have MTRRs, you'll
1752 just add about 9 KB to your kernel.
1753
1754 See <file:Documentation/arch/x86/mtrr.rst> for more information.
1755
1756 config MTRR_SANITIZER
1757 def_bool y
1758 prompt "MTRR cleanup support"
1759 depends on MTRR
1760 help
1761 Convert MTRR layout from continuous to discrete, so X drivers can
1762 add writeback entries.
1763
1764 Can be disabled with disable_mtrr_cleanup on the kernel command line.
1765 The largest mtrr entry size for a continuous block can be set with
1766 mtrr_chunk_size.
1767
1768 If unsure, say Y.
1769
1770 config MTRR_SANITIZER_ENABLE_DEFAULT
1771 int "MTRR cleanup enable value (0-1)"
1772 range 0 1
1773 default "0"
1774 depends on MTRR_SANITIZER
1775 help
1776 Enable mtrr cleanup default value
1777
1778 config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1779 int "MTRR cleanup spare reg num (0-7)"
1780 range 0 7
1781 default "1"
1782 depends on MTRR_SANITIZER
1783 help
1784 mtrr cleanup spare entries default, it can be changed via
1785 mtrr_spare_reg_nr=N on the kernel command line.
1786
1787 config X86_PAT
1788 def_bool y
1789 prompt "x86 PAT support" if EXPERT
1790 depends on MTRR
1791 help
1792 Use PAT attributes to setup page level cache control.
1793
1794 PATs are the modern equivalents of MTRRs and are much more
1795 flexible than MTRRs.
1796
1797 Say N here if you see bootup problems (boot crash, boot hang,
1798 spontaneous reboots) or a non-working video driver.
1799
1800 If unsure, say Y.
1801
1802 config ARCH_USES_PG_UNCACHED
1803 def_bool y
1804 depends on X86_PAT
1805
1806 config X86_UMIP
1807 def_bool y
1808 prompt "User Mode Instruction Prevention" if EXPERT
1809 help
1810 User Mode Instruction Prevention (UMIP) is a security feature in
1811 some x86 processors. If enabled, a general protection fault is
1812 issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1813 executed in user mode. These instructions unnecessarily expose
1814 information about the hardware state.
1815
1816 The vast majority of applications do not use these instructions.
1817 For the very few that do, software emulation is provided in
1818 specific cases in protected and virtual-8086 modes. Emulated
1819 results are dummy.
1820
1821 config CC_HAS_IBT
1822 # GCC >= 9 and binutils >= 2.29
1823 # Retpoline check to work around https://gcc.gnu.org/bugzilla/show_bug.cgi?id=93654
1824 # Clang/LLVM >= 14
1825 # https://github.com/llvm/llvm-project/commit/e0b89df2e0f0130881bf6c39bf31d7f6aac00e0f
1826 # https://github.com/llvm/llvm-project/commit/dfcf69770bc522b9e411c66454934a37c1f35332
1827 def_bool ((CC_IS_GCC && $(cc-option, -fcf-protection=branch -mindirect-branch-register)) || \
1828 (CC_IS_CLANG && CLANG_VERSION >= 140000)) && \
1829 $(as-instr,endbr64)
1830
1831 config X86_CET
1832 def_bool n
1833 help
1834 CET features configured (Shadow stack or IBT)
1835
1836 config X86_KERNEL_IBT
1837 prompt "Indirect Branch Tracking"
1838 def_bool y
1839 depends on X86_64 && CC_HAS_IBT && HAVE_OBJTOOL
1840 # https://github.com/llvm/llvm-project/commit/9d7001eba9c4cb311e03cd8cdc231f9e579f2d0f
1841 depends on !LD_IS_LLD || LLD_VERSION >= 140000
1842 select OBJTOOL
1843 select X86_CET
1844 help
1845 Build the kernel with support for Indirect Branch Tracking, a
1846 hardware support course-grain forward-edge Control Flow Integrity
1847 protection. It enforces that all indirect calls must land on
1848 an ENDBR instruction, as such, the compiler will instrument the
1849 code with them to make this happen.
1850
1851 In addition to building the kernel with IBT, seal all functions that
1852 are not indirect call targets, avoiding them ever becoming one.
1853
1854 This requires LTO like objtool runs and will slow down the build. It
1855 does significantly reduce the number of ENDBR instructions in the
1856 kernel image.
1857
1858 config X86_INTEL_MEMORY_PROTECTION_KEYS
1859 prompt "Memory Protection Keys"
1860 def_bool y
1861 # Note: only available in 64-bit mode
1862 depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
1863 select ARCH_USES_HIGH_VMA_FLAGS
1864 select ARCH_HAS_PKEYS
1865 help
1866 Memory Protection Keys provides a mechanism for enforcing
1867 page-based protections, but without requiring modification of the
1868 page tables when an application changes protection domains.
1869
1870 For details, see Documentation/core-api/protection-keys.rst
1871
1872 If unsure, say y.
1873
1874 choice
1875 prompt "TSX enable mode"
1876 depends on CPU_SUP_INTEL
1877 default X86_INTEL_TSX_MODE_OFF
1878 help
1879 Intel's TSX (Transactional Synchronization Extensions) feature
1880 allows to optimize locking protocols through lock elision which
1881 can lead to a noticeable performance boost.
1882
1883 On the other hand it has been shown that TSX can be exploited
1884 to form side channel attacks (e.g. TAA) and chances are there
1885 will be more of those attacks discovered in the future.
1886
1887 Therefore TSX is not enabled by default (aka tsx=off). An admin
1888 might override this decision by tsx=on the command line parameter.
1889 Even with TSX enabled, the kernel will attempt to enable the best
1890 possible TAA mitigation setting depending on the microcode available
1891 for the particular machine.
1892
1893 This option allows to set the default tsx mode between tsx=on, =off
1894 and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1895 details.
1896
1897 Say off if not sure, auto if TSX is in use but it should be used on safe
1898 platforms or on if TSX is in use and the security aspect of tsx is not
1899 relevant.
1900
1901 config X86_INTEL_TSX_MODE_OFF
1902 bool "off"
1903 help
1904 TSX is disabled if possible - equals to tsx=off command line parameter.
1905
1906 config X86_INTEL_TSX_MODE_ON
1907 bool "on"
1908 help
1909 TSX is always enabled on TSX capable HW - equals the tsx=on command
1910 line parameter.
1911
1912 config X86_INTEL_TSX_MODE_AUTO
1913 bool "auto"
1914 help
1915 TSX is enabled on TSX capable HW that is believed to be safe against
1916 side channel attacks- equals the tsx=auto command line parameter.
1917 endchoice
1918
1919 config X86_SGX
1920 bool "Software Guard eXtensions (SGX)"
1921 depends on X86_64 && CPU_SUP_INTEL && X86_X2APIC
1922 depends on CRYPTO=y
1923 depends on CRYPTO_SHA256=y
1924 select MMU_NOTIFIER
1925 select NUMA_KEEP_MEMINFO if NUMA
1926 select XARRAY_MULTI
1927 help
1928 Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions
1929 that can be used by applications to set aside private regions of code
1930 and data, referred to as enclaves. An enclave's private memory can
1931 only be accessed by code running within the enclave. Accesses from
1932 outside the enclave, including other enclaves, are disallowed by
1933 hardware.
1934
1935 If unsure, say N.
1936
1937 config X86_USER_SHADOW_STACK
1938 bool "X86 userspace shadow stack"
1939 depends on AS_WRUSS
1940 depends on X86_64
1941 select ARCH_USES_HIGH_VMA_FLAGS
1942 select X86_CET
1943 help
1944 Shadow stack protection is a hardware feature that detects function
1945 return address corruption. This helps mitigate ROP attacks.
1946 Applications must be enabled to use it, and old userspace does not
1947 get protection "for free".
1948
1949 CPUs supporting shadow stacks were first released in 2020.
1950
1951 See Documentation/arch/x86/shstk.rst for more information.
1952
1953 If unsure, say N.
1954
1955 config INTEL_TDX_HOST
1956 bool "Intel Trust Domain Extensions (TDX) host support"
1957 depends on CPU_SUP_INTEL
1958 depends on X86_64
1959 depends on KVM_INTEL
1960 depends on X86_X2APIC
1961 select ARCH_KEEP_MEMBLOCK
1962 depends on CONTIG_ALLOC
1963 depends on !KEXEC_CORE
1964 depends on X86_MCE
1965 help
1966 Intel Trust Domain Extensions (TDX) protects guest VMs from malicious
1967 host and certain physical attacks. This option enables necessary TDX
1968 support in the host kernel to run confidential VMs.
1969
1970 If unsure, say N.
1971
1972 config EFI
1973 bool "EFI runtime service support"
1974 depends on ACPI
1975 select UCS2_STRING
1976 select EFI_RUNTIME_WRAPPERS
1977 select ARCH_USE_MEMREMAP_PROT
1978 select EFI_RUNTIME_MAP if KEXEC_CORE
1979 help
1980 This enables the kernel to use EFI runtime services that are
1981 available (such as the EFI variable services).
1982
1983 This option is only useful on systems that have EFI firmware.
1984 In addition, you should use the latest ELILO loader available
1985 at <http://elilo.sourceforge.net> in order to take advantage
1986 of EFI runtime services. However, even with this option, the
1987 resultant kernel should continue to boot on existing non-EFI
1988 platforms.
1989
1990 config EFI_STUB
1991 bool "EFI stub support"
1992 depends on EFI
1993 select RELOCATABLE
1994 help
1995 This kernel feature allows a bzImage to be loaded directly
1996 by EFI firmware without the use of a bootloader.
1997
1998 See Documentation/admin-guide/efi-stub.rst for more information.
1999
2000 config EFI_HANDOVER_PROTOCOL
2001 bool "EFI handover protocol (DEPRECATED)"
2002 depends on EFI_STUB
2003 default y
2004 help
2005 Select this in order to include support for the deprecated EFI
2006 handover protocol, which defines alternative entry points into the
2007 EFI stub. This is a practice that has no basis in the UEFI
2008 specification, and requires a priori knowledge on the part of the
2009 bootloader about Linux/x86 specific ways of passing the command line
2010 and initrd, and where in memory those assets may be loaded.
2011
2012 If in doubt, say Y. Even though the corresponding support is not
2013 present in upstream GRUB or other bootloaders, most distros build
2014 GRUB with numerous downstream patches applied, and may rely on the
2015 handover protocol as as result.
2016
2017 config EFI_MIXED
2018 bool "EFI mixed-mode support"
2019 depends on EFI_STUB && X86_64
2020 help
2021 Enabling this feature allows a 64-bit kernel to be booted
2022 on a 32-bit firmware, provided that your CPU supports 64-bit
2023 mode.
2024
2025 Note that it is not possible to boot a mixed-mode enabled
2026 kernel via the EFI boot stub - a bootloader that supports
2027 the EFI handover protocol must be used.
2028
2029 If unsure, say N.
2030
2031 config EFI_FAKE_MEMMAP
2032 bool "Enable EFI fake memory map"
2033 depends on EFI
2034 help
2035 Saying Y here will enable "efi_fake_mem" boot option. By specifying
2036 this parameter, you can add arbitrary attribute to specific memory
2037 range by updating original (firmware provided) EFI memmap. This is
2038 useful for debugging of EFI memmap related feature, e.g., Address
2039 Range Mirroring feature.
2040
2041 config EFI_MAX_FAKE_MEM
2042 int "maximum allowable number of ranges in efi_fake_mem boot option"
2043 depends on EFI_FAKE_MEMMAP
2044 range 1 128
2045 default 8
2046 help
2047 Maximum allowable number of ranges in efi_fake_mem boot option.
2048 Ranges can be set up to this value using comma-separated list.
2049 The default value is 8.
2050
2051 config EFI_RUNTIME_MAP
2052 bool "Export EFI runtime maps to sysfs" if EXPERT
2053 depends on EFI
2054 help
2055 Export EFI runtime memory regions to /sys/firmware/efi/runtime-map.
2056 That memory map is required by the 2nd kernel to set up EFI virtual
2057 mappings after kexec, but can also be used for debugging purposes.
2058
2059 See also Documentation/ABI/testing/sysfs-firmware-efi-runtime-map.
2060
2061 source "kernel/Kconfig.hz"
2062
2063 config ARCH_SUPPORTS_KEXEC
2064 def_bool y
2065
2066 config ARCH_SUPPORTS_KEXEC_FILE
2067 def_bool X86_64
2068
2069 config ARCH_SELECTS_KEXEC_FILE
2070 def_bool y
2071 depends on KEXEC_FILE
2072 select HAVE_IMA_KEXEC if IMA
2073
2074 config ARCH_SUPPORTS_KEXEC_PURGATORY
2075 def_bool y
2076
2077 config ARCH_SUPPORTS_KEXEC_SIG
2078 def_bool y
2079
2080 config ARCH_SUPPORTS_KEXEC_SIG_FORCE
2081 def_bool y
2082
2083 config ARCH_SUPPORTS_KEXEC_BZIMAGE_VERIFY_SIG
2084 def_bool y
2085
2086 config ARCH_SUPPORTS_KEXEC_JUMP
2087 def_bool y
2088
2089 config ARCH_SUPPORTS_CRASH_DUMP
2090 def_bool X86_64 || (X86_32 && HIGHMEM)
2091
2092 config ARCH_SUPPORTS_CRASH_HOTPLUG
2093 def_bool y
2094
2095 config ARCH_HAS_GENERIC_CRASHKERNEL_RESERVATION
2096 def_bool CRASH_CORE
2097
2098 config PHYSICAL_START
2099 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2100 default "0x1000000"
2101 help
2102 This gives the physical address where the kernel is loaded.
2103
2104 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2105 bzImage will decompress itself to above physical address and
2106 run from there. Otherwise, bzImage will run from the address where
2107 it has been loaded by the boot loader and will ignore above physical
2108 address.
2109
2110 In normal kdump cases one does not have to set/change this option
2111 as now bzImage can be compiled as a completely relocatable image
2112 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2113 address. This option is mainly useful for the folks who don't want
2114 to use a bzImage for capturing the crash dump and want to use a
2115 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2116 to be specifically compiled to run from a specific memory area
2117 (normally a reserved region) and this option comes handy.
2118
2119 So if you are using bzImage for capturing the crash dump,
2120 leave the value here unchanged to 0x1000000 and set
2121 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2122 for capturing the crash dump change this value to start of
2123 the reserved region. In other words, it can be set based on
2124 the "X" value as specified in the "crashkernel=YM@XM"
2125 command line boot parameter passed to the panic-ed
2126 kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2127 for more details about crash dumps.
2128
2129 Usage of bzImage for capturing the crash dump is recommended as
2130 one does not have to build two kernels. Same kernel can be used
2131 as production kernel and capture kernel. Above option should have
2132 gone away after relocatable bzImage support is introduced. But it
2133 is present because there are users out there who continue to use
2134 vmlinux for dump capture. This option should go away down the
2135 line.
2136
2137 Don't change this unless you know what you are doing.
2138
2139 config RELOCATABLE
2140 bool "Build a relocatable kernel"
2141 default y
2142 help
2143 This builds a kernel image that retains relocation information
2144 so it can be loaded someplace besides the default 1MB.
2145 The relocations tend to make the kernel binary about 10% larger,
2146 but are discarded at runtime.
2147
2148 One use is for the kexec on panic case where the recovery kernel
2149 must live at a different physical address than the primary
2150 kernel.
2151
2152 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2153 it has been loaded at and the compile time physical address
2154 (CONFIG_PHYSICAL_START) is used as the minimum location.
2155
2156 config RANDOMIZE_BASE
2157 bool "Randomize the address of the kernel image (KASLR)"
2158 depends on RELOCATABLE
2159 default y
2160 help
2161 In support of Kernel Address Space Layout Randomization (KASLR),
2162 this randomizes the physical address at which the kernel image
2163 is decompressed and the virtual address where the kernel
2164 image is mapped, as a security feature that deters exploit
2165 attempts relying on knowledge of the location of kernel
2166 code internals.
2167
2168 On 64-bit, the kernel physical and virtual addresses are
2169 randomized separately. The physical address will be anywhere
2170 between 16MB and the top of physical memory (up to 64TB). The
2171 virtual address will be randomized from 16MB up to 1GB (9 bits
2172 of entropy). Note that this also reduces the memory space
2173 available to kernel modules from 1.5GB to 1GB.
2174
2175 On 32-bit, the kernel physical and virtual addresses are
2176 randomized together. They will be randomized from 16MB up to
2177 512MB (8 bits of entropy).
2178
2179 Entropy is generated using the RDRAND instruction if it is
2180 supported. If RDTSC is supported, its value is mixed into
2181 the entropy pool as well. If neither RDRAND nor RDTSC are
2182 supported, then entropy is read from the i8254 timer. The
2183 usable entropy is limited by the kernel being built using
2184 2GB addressing, and that PHYSICAL_ALIGN must be at a
2185 minimum of 2MB. As a result, only 10 bits of entropy are
2186 theoretically possible, but the implementations are further
2187 limited due to memory layouts.
2188
2189 If unsure, say Y.
2190
2191 # Relocation on x86 needs some additional build support
2192 config X86_NEED_RELOCS
2193 def_bool y
2194 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2195
2196 config PHYSICAL_ALIGN
2197 hex "Alignment value to which kernel should be aligned"
2198 default "0x200000"
2199 range 0x2000 0x1000000 if X86_32
2200 range 0x200000 0x1000000 if X86_64
2201 help
2202 This value puts the alignment restrictions on physical address
2203 where kernel is loaded and run from. Kernel is compiled for an
2204 address which meets above alignment restriction.
2205
2206 If bootloader loads the kernel at a non-aligned address and
2207 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2208 address aligned to above value and run from there.
2209
2210 If bootloader loads the kernel at a non-aligned address and
2211 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2212 load address and decompress itself to the address it has been
2213 compiled for and run from there. The address for which kernel is
2214 compiled already meets above alignment restrictions. Hence the
2215 end result is that kernel runs from a physical address meeting
2216 above alignment restrictions.
2217
2218 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2219 this value must be a multiple of 0x200000.
2220
2221 Don't change this unless you know what you are doing.
2222
2223 config DYNAMIC_MEMORY_LAYOUT
2224 bool
2225 help
2226 This option makes base addresses of vmalloc and vmemmap as well as
2227 __PAGE_OFFSET movable during boot.
2228
2229 config RANDOMIZE_MEMORY
2230 bool "Randomize the kernel memory sections"
2231 depends on X86_64
2232 depends on RANDOMIZE_BASE
2233 select DYNAMIC_MEMORY_LAYOUT
2234 default RANDOMIZE_BASE
2235 help
2236 Randomizes the base virtual address of kernel memory sections
2237 (physical memory mapping, vmalloc & vmemmap). This security feature
2238 makes exploits relying on predictable memory locations less reliable.
2239
2240 The order of allocations remains unchanged. Entropy is generated in
2241 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2242 configuration have in average 30,000 different possible virtual
2243 addresses for each memory section.
2244
2245 If unsure, say Y.
2246
2247 config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2248 hex "Physical memory mapping padding" if EXPERT
2249 depends on RANDOMIZE_MEMORY
2250 default "0xa" if MEMORY_HOTPLUG
2251 default "0x0"
2252 range 0x1 0x40 if MEMORY_HOTPLUG
2253 range 0x0 0x40
2254 help
2255 Define the padding in terabytes added to the existing physical
2256 memory size during kernel memory randomization. It is useful
2257 for memory hotplug support but reduces the entropy available for
2258 address randomization.
2259
2260 If unsure, leave at the default value.
2261
2262 config ADDRESS_MASKING
2263 bool "Linear Address Masking support"
2264 depends on X86_64
2265 help
2266 Linear Address Masking (LAM) modifies the checking that is applied
2267 to 64-bit linear addresses, allowing software to use of the
2268 untranslated address bits for metadata.
2269
2270 The capability can be used for efficient address sanitizers (ASAN)
2271 implementation and for optimizations in JITs.
2272
2273 config HOTPLUG_CPU
2274 def_bool y
2275 depends on SMP
2276
2277 config COMPAT_VDSO
2278 def_bool n
2279 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2280 depends on COMPAT_32
2281 help
2282 Certain buggy versions of glibc will crash if they are
2283 presented with a 32-bit vDSO that is not mapped at the address
2284 indicated in its segment table.
2285
2286 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2287 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2288 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2289 the only released version with the bug, but OpenSUSE 9
2290 contains a buggy "glibc 2.3.2".
2291
2292 The symptom of the bug is that everything crashes on startup, saying:
2293 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2294
2295 Saying Y here changes the default value of the vdso32 boot
2296 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2297 This works around the glibc bug but hurts performance.
2298
2299 If unsure, say N: if you are compiling your own kernel, you
2300 are unlikely to be using a buggy version of glibc.
2301
2302 choice
2303 prompt "vsyscall table for legacy applications"
2304 depends on X86_64
2305 default LEGACY_VSYSCALL_XONLY
2306 help
2307 Legacy user code that does not know how to find the vDSO expects
2308 to be able to issue three syscalls by calling fixed addresses in
2309 kernel space. Since this location is not randomized with ASLR,
2310 it can be used to assist security vulnerability exploitation.
2311
2312 This setting can be changed at boot time via the kernel command
2313 line parameter vsyscall=[emulate|xonly|none]. Emulate mode
2314 is deprecated and can only be enabled using the kernel command
2315 line.
2316
2317 On a system with recent enough glibc (2.14 or newer) and no
2318 static binaries, you can say None without a performance penalty
2319 to improve security.
2320
2321 If unsure, select "Emulate execution only".
2322
2323 config LEGACY_VSYSCALL_XONLY
2324 bool "Emulate execution only"
2325 help
2326 The kernel traps and emulates calls into the fixed vsyscall
2327 address mapping and does not allow reads. This
2328 configuration is recommended when userspace might use the
2329 legacy vsyscall area but support for legacy binary
2330 instrumentation of legacy code is not needed. It mitigates
2331 certain uses of the vsyscall area as an ASLR-bypassing
2332 buffer.
2333
2334 config LEGACY_VSYSCALL_NONE
2335 bool "None"
2336 help
2337 There will be no vsyscall mapping at all. This will
2338 eliminate any risk of ASLR bypass due to the vsyscall
2339 fixed address mapping. Attempts to use the vsyscalls
2340 will be reported to dmesg, so that either old or
2341 malicious userspace programs can be identified.
2342
2343 endchoice
2344
2345 config CMDLINE_BOOL
2346 bool "Built-in kernel command line"
2347 help
2348 Allow for specifying boot arguments to the kernel at
2349 build time. On some systems (e.g. embedded ones), it is
2350 necessary or convenient to provide some or all of the
2351 kernel boot arguments with the kernel itself (that is,
2352 to not rely on the boot loader to provide them.)
2353
2354 To compile command line arguments into the kernel,
2355 set this option to 'Y', then fill in the
2356 boot arguments in CONFIG_CMDLINE.
2357
2358 Systems with fully functional boot loaders (i.e. non-embedded)
2359 should leave this option set to 'N'.
2360
2361 config CMDLINE
2362 string "Built-in kernel command string"
2363 depends on CMDLINE_BOOL
2364 default ""
2365 help
2366 Enter arguments here that should be compiled into the kernel
2367 image and used at boot time. If the boot loader provides a
2368 command line at boot time, it is appended to this string to
2369 form the full kernel command line, when the system boots.
2370
2371 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2372 change this behavior.
2373
2374 In most cases, the command line (whether built-in or provided
2375 by the boot loader) should specify the device for the root
2376 file system.
2377
2378 config CMDLINE_OVERRIDE
2379 bool "Built-in command line overrides boot loader arguments"
2380 depends on CMDLINE_BOOL && CMDLINE != ""
2381 help
2382 Set this option to 'Y' to have the kernel ignore the boot loader
2383 command line, and use ONLY the built-in command line.
2384
2385 This is used to work around broken boot loaders. This should
2386 be set to 'N' under normal conditions.
2387
2388 config MODIFY_LDT_SYSCALL
2389 bool "Enable the LDT (local descriptor table)" if EXPERT
2390 default y
2391 help
2392 Linux can allow user programs to install a per-process x86
2393 Local Descriptor Table (LDT) using the modify_ldt(2) system
2394 call. This is required to run 16-bit or segmented code such as
2395 DOSEMU or some Wine programs. It is also used by some very old
2396 threading libraries.
2397
2398 Enabling this feature adds a small amount of overhead to
2399 context switches and increases the low-level kernel attack
2400 surface. Disabling it removes the modify_ldt(2) system call.
2401
2402 Saying 'N' here may make sense for embedded or server kernels.
2403
2404 config STRICT_SIGALTSTACK_SIZE
2405 bool "Enforce strict size checking for sigaltstack"
2406 depends on DYNAMIC_SIGFRAME
2407 help
2408 For historical reasons MINSIGSTKSZ is a constant which became
2409 already too small with AVX512 support. Add a mechanism to
2410 enforce strict checking of the sigaltstack size against the
2411 real size of the FPU frame. This option enables the check
2412 by default. It can also be controlled via the kernel command
2413 line option 'strict_sas_size' independent of this config
2414 switch. Enabling it might break existing applications which
2415 allocate a too small sigaltstack but 'work' because they
2416 never get a signal delivered.
2417
2418 Say 'N' unless you want to really enforce this check.
2419
2420 source "kernel/livepatch/Kconfig"
2421
2422 endmenu
2423
2424 config CC_HAS_SLS
2425 def_bool $(cc-option,-mharden-sls=all)
2426
2427 config CC_HAS_RETURN_THUNK
2428 def_bool $(cc-option,-mfunction-return=thunk-extern)
2429
2430 config CC_HAS_ENTRY_PADDING
2431 def_bool $(cc-option,-fpatchable-function-entry=16,16)
2432
2433 config FUNCTION_PADDING_CFI
2434 int
2435 default 59 if FUNCTION_ALIGNMENT_64B
2436 default 27 if FUNCTION_ALIGNMENT_32B
2437 default 11 if FUNCTION_ALIGNMENT_16B
2438 default 3 if FUNCTION_ALIGNMENT_8B
2439 default 0
2440
2441 # Basically: FUNCTION_ALIGNMENT - 5*CFI_CLANG
2442 # except Kconfig can't do arithmetic :/
2443 config FUNCTION_PADDING_BYTES
2444 int
2445 default FUNCTION_PADDING_CFI if CFI_CLANG
2446 default FUNCTION_ALIGNMENT
2447
2448 config CALL_PADDING
2449 def_bool n
2450 depends on CC_HAS_ENTRY_PADDING && OBJTOOL
2451 select FUNCTION_ALIGNMENT_16B
2452
2453 config FINEIBT
2454 def_bool y
2455 depends on X86_KERNEL_IBT && CFI_CLANG && RETPOLINE
2456 select CALL_PADDING
2457
2458 config HAVE_CALL_THUNKS
2459 def_bool y
2460 depends on CC_HAS_ENTRY_PADDING && RETHUNK && OBJTOOL
2461
2462 config CALL_THUNKS
2463 def_bool n
2464 select CALL_PADDING
2465
2466 config PREFIX_SYMBOLS
2467 def_bool y
2468 depends on CALL_PADDING && !CFI_CLANG
2469
2470 menuconfig SPECULATION_MITIGATIONS
2471 bool "Mitigations for speculative execution vulnerabilities"
2472 default y
2473 help
2474 Say Y here to enable options which enable mitigations for
2475 speculative execution hardware vulnerabilities.
2476
2477 If you say N, all mitigations will be disabled. You really
2478 should know what you are doing to say so.
2479
2480 if SPECULATION_MITIGATIONS
2481
2482 config PAGE_TABLE_ISOLATION
2483 bool "Remove the kernel mapping in user mode"
2484 default y
2485 depends on (X86_64 || X86_PAE)
2486 help
2487 This feature reduces the number of hardware side channels by
2488 ensuring that the majority of kernel addresses are not mapped
2489 into userspace.
2490
2491 See Documentation/arch/x86/pti.rst for more details.
2492
2493 config RETPOLINE
2494 bool "Avoid speculative indirect branches in kernel"
2495 select OBJTOOL if HAVE_OBJTOOL
2496 default y
2497 help
2498 Compile kernel with the retpoline compiler options to guard against
2499 kernel-to-user data leaks by avoiding speculative indirect
2500 branches. Requires a compiler with -mindirect-branch=thunk-extern
2501 support for full protection. The kernel may run slower.
2502
2503 config RETHUNK
2504 bool "Enable return-thunks"
2505 depends on RETPOLINE && CC_HAS_RETURN_THUNK
2506 select OBJTOOL if HAVE_OBJTOOL
2507 default y if X86_64
2508 help
2509 Compile the kernel with the return-thunks compiler option to guard
2510 against kernel-to-user data leaks by avoiding return speculation.
2511 Requires a compiler with -mfunction-return=thunk-extern
2512 support for full protection. The kernel may run slower.
2513
2514 config CPU_UNRET_ENTRY
2515 bool "Enable UNRET on kernel entry"
2516 depends on CPU_SUP_AMD && RETHUNK && X86_64
2517 default y
2518 help
2519 Compile the kernel with support for the retbleed=unret mitigation.
2520
2521 config CALL_DEPTH_TRACKING
2522 bool "Mitigate RSB underflow with call depth tracking"
2523 depends on CPU_SUP_INTEL && HAVE_CALL_THUNKS
2524 select HAVE_DYNAMIC_FTRACE_NO_PATCHABLE
2525 select CALL_THUNKS
2526 default y
2527 help
2528 Compile the kernel with call depth tracking to mitigate the Intel
2529 SKL Return-Speculation-Buffer (RSB) underflow issue. The
2530 mitigation is off by default and needs to be enabled on the
2531 kernel command line via the retbleed=stuff option. For
2532 non-affected systems the overhead of this option is marginal as
2533 the call depth tracking is using run-time generated call thunks
2534 in a compiler generated padding area and call patching. This
2535 increases text size by ~5%. For non affected systems this space
2536 is unused. On affected SKL systems this results in a significant
2537 performance gain over the IBRS mitigation.
2538
2539 config CALL_THUNKS_DEBUG
2540 bool "Enable call thunks and call depth tracking debugging"
2541 depends on CALL_DEPTH_TRACKING
2542 select FUNCTION_ALIGNMENT_32B
2543 default n
2544 help
2545 Enable call/ret counters for imbalance detection and build in
2546 a noisy dmesg about callthunks generation and call patching for
2547 trouble shooting. The debug prints need to be enabled on the
2548 kernel command line with 'debug-callthunks'.
2549 Only enable this when you are debugging call thunks as this
2550 creates a noticeable runtime overhead. If unsure say N.
2551
2552 config CPU_IBPB_ENTRY
2553 bool "Enable IBPB on kernel entry"
2554 depends on CPU_SUP_AMD && X86_64
2555 default y
2556 help
2557 Compile the kernel with support for the retbleed=ibpb mitigation.
2558
2559 config CPU_IBRS_ENTRY
2560 bool "Enable IBRS on kernel entry"
2561 depends on CPU_SUP_INTEL && X86_64
2562 default y
2563 help
2564 Compile the kernel with support for the spectre_v2=ibrs mitigation.
2565 This mitigates both spectre_v2 and retbleed at great cost to
2566 performance.
2567
2568 config CPU_SRSO
2569 bool "Mitigate speculative RAS overflow on AMD"
2570 depends on CPU_SUP_AMD && X86_64 && RETHUNK
2571 default y
2572 help
2573 Enable the SRSO mitigation needed on AMD Zen1-4 machines.
2574
2575 config SLS
2576 bool "Mitigate Straight-Line-Speculation"
2577 depends on CC_HAS_SLS && X86_64
2578 select OBJTOOL if HAVE_OBJTOOL
2579 default n
2580 help
2581 Compile the kernel with straight-line-speculation options to guard
2582 against straight line speculation. The kernel image might be slightly
2583 larger.
2584
2585 config GDS_FORCE_MITIGATION
2586 bool "Force GDS Mitigation"
2587 depends on CPU_SUP_INTEL
2588 default n
2589 help
2590 Gather Data Sampling (GDS) is a hardware vulnerability which allows
2591 unprivileged speculative access to data which was previously stored in
2592 vector registers.
2593
2594 This option is equivalent to setting gather_data_sampling=force on the
2595 command line. The microcode mitigation is used if present, otherwise
2596 AVX is disabled as a mitigation. On affected systems that are missing
2597 the microcode any userspace code that unconditionally uses AVX will
2598 break with this option set.
2599
2600 Setting this option on systems not vulnerable to GDS has no effect.
2601
2602 If in doubt, say N.
2603
2604 endif
2605
2606 config ARCH_HAS_ADD_PAGES
2607 def_bool y
2608 depends on ARCH_ENABLE_MEMORY_HOTPLUG
2609
2610 menu "Power management and ACPI options"
2611
2612 config ARCH_HIBERNATION_HEADER
2613 def_bool y
2614 depends on HIBERNATION
2615
2616 source "kernel/power/Kconfig"
2617
2618 source "drivers/acpi/Kconfig"
2619
2620 config X86_APM_BOOT
2621 def_bool y
2622 depends on APM
2623
2624 menuconfig APM
2625 tristate "APM (Advanced Power Management) BIOS support"
2626 depends on X86_32 && PM_SLEEP
2627 help
2628 APM is a BIOS specification for saving power using several different
2629 techniques. This is mostly useful for battery powered laptops with
2630 APM compliant BIOSes. If you say Y here, the system time will be
2631 reset after a RESUME operation, the /proc/apm device will provide
2632 battery status information, and user-space programs will receive
2633 notification of APM "events" (e.g. battery status change).
2634
2635 If you select "Y" here, you can disable actual use of the APM
2636 BIOS by passing the "apm=off" option to the kernel at boot time.
2637
2638 Note that the APM support is almost completely disabled for
2639 machines with more than one CPU.
2640
2641 In order to use APM, you will need supporting software. For location
2642 and more information, read <file:Documentation/power/apm-acpi.rst>
2643 and the Battery Powered Linux mini-HOWTO, available from
2644 <http://www.tldp.org/docs.html#howto>.
2645
2646 This driver does not spin down disk drives (see the hdparm(8)
2647 manpage ("man 8 hdparm") for that), and it doesn't turn off
2648 VESA-compliant "green" monitors.
2649
2650 This driver does not support the TI 4000M TravelMate and the ACER
2651 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2652 desktop machines also don't have compliant BIOSes, and this driver
2653 may cause those machines to panic during the boot phase.
2654
2655 Generally, if you don't have a battery in your machine, there isn't
2656 much point in using this driver and you should say N. If you get
2657 random kernel OOPSes or reboots that don't seem to be related to
2658 anything, try disabling/enabling this option (or disabling/enabling
2659 APM in your BIOS).
2660
2661 Some other things you should try when experiencing seemingly random,
2662 "weird" problems:
2663
2664 1) make sure that you have enough swap space and that it is
2665 enabled.
2666 2) pass the "idle=poll" option to the kernel
2667 3) switch on floating point emulation in the kernel and pass
2668 the "no387" option to the kernel
2669 4) pass the "floppy=nodma" option to the kernel
2670 5) pass the "mem=4M" option to the kernel (thereby disabling
2671 all but the first 4 MB of RAM)
2672 6) make sure that the CPU is not over clocked.
2673 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2674 8) disable the cache from your BIOS settings
2675 9) install a fan for the video card or exchange video RAM
2676 10) install a better fan for the CPU
2677 11) exchange RAM chips
2678 12) exchange the motherboard.
2679
2680 To compile this driver as a module, choose M here: the
2681 module will be called apm.
2682
2683 if APM
2684
2685 config APM_IGNORE_USER_SUSPEND
2686 bool "Ignore USER SUSPEND"
2687 help
2688 This option will ignore USER SUSPEND requests. On machines with a
2689 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2690 series notebooks, it is necessary to say Y because of a BIOS bug.
2691
2692 config APM_DO_ENABLE
2693 bool "Enable PM at boot time"
2694 help
2695 Enable APM features at boot time. From page 36 of the APM BIOS
2696 specification: "When disabled, the APM BIOS does not automatically
2697 power manage devices, enter the Standby State, enter the Suspend
2698 State, or take power saving steps in response to CPU Idle calls."
2699 This driver will make CPU Idle calls when Linux is idle (unless this
2700 feature is turned off -- see "Do CPU IDLE calls", below). This
2701 should always save battery power, but more complicated APM features
2702 will be dependent on your BIOS implementation. You may need to turn
2703 this option off if your computer hangs at boot time when using APM
2704 support, or if it beeps continuously instead of suspending. Turn
2705 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2706 T400CDT. This is off by default since most machines do fine without
2707 this feature.
2708
2709 config APM_CPU_IDLE
2710 depends on CPU_IDLE
2711 bool "Make CPU Idle calls when idle"
2712 help
2713 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2714 On some machines, this can activate improved power savings, such as
2715 a slowed CPU clock rate, when the machine is idle. These idle calls
2716 are made after the idle loop has run for some length of time (e.g.,
2717 333 mS). On some machines, this will cause a hang at boot time or
2718 whenever the CPU becomes idle. (On machines with more than one CPU,
2719 this option does nothing.)
2720
2721 config APM_DISPLAY_BLANK
2722 bool "Enable console blanking using APM"
2723 help
2724 Enable console blanking using the APM. Some laptops can use this to
2725 turn off the LCD backlight when the screen blanker of the Linux
2726 virtual console blanks the screen. Note that this is only used by
2727 the virtual console screen blanker, and won't turn off the backlight
2728 when using the X Window system. This also doesn't have anything to
2729 do with your VESA-compliant power-saving monitor. Further, this
2730 option doesn't work for all laptops -- it might not turn off your
2731 backlight at all, or it might print a lot of errors to the console,
2732 especially if you are using gpm.
2733
2734 config APM_ALLOW_INTS
2735 bool "Allow interrupts during APM BIOS calls"
2736 help
2737 Normally we disable external interrupts while we are making calls to
2738 the APM BIOS as a measure to lessen the effects of a badly behaving
2739 BIOS implementation. The BIOS should reenable interrupts if it
2740 needs to. Unfortunately, some BIOSes do not -- especially those in
2741 many of the newer IBM Thinkpads. If you experience hangs when you
2742 suspend, try setting this to Y. Otherwise, say N.
2743
2744 endif # APM
2745
2746 source "drivers/cpufreq/Kconfig"
2747
2748 source "drivers/cpuidle/Kconfig"
2749
2750 source "drivers/idle/Kconfig"
2751
2752 endmenu
2753
2754 menu "Bus options (PCI etc.)"
2755
2756 choice
2757 prompt "PCI access mode"
2758 depends on X86_32 && PCI
2759 default PCI_GOANY
2760 help
2761 On PCI systems, the BIOS can be used to detect the PCI devices and
2762 determine their configuration. However, some old PCI motherboards
2763 have BIOS bugs and may crash if this is done. Also, some embedded
2764 PCI-based systems don't have any BIOS at all. Linux can also try to
2765 detect the PCI hardware directly without using the BIOS.
2766
2767 With this option, you can specify how Linux should detect the
2768 PCI devices. If you choose "BIOS", the BIOS will be used,
2769 if you choose "Direct", the BIOS won't be used, and if you
2770 choose "MMConfig", then PCI Express MMCONFIG will be used.
2771 If you choose "Any", the kernel will try MMCONFIG, then the
2772 direct access method and falls back to the BIOS if that doesn't
2773 work. If unsure, go with the default, which is "Any".
2774
2775 config PCI_GOBIOS
2776 bool "BIOS"
2777
2778 config PCI_GOMMCONFIG
2779 bool "MMConfig"
2780
2781 config PCI_GODIRECT
2782 bool "Direct"
2783
2784 config PCI_GOOLPC
2785 bool "OLPC XO-1"
2786 depends on OLPC
2787
2788 config PCI_GOANY
2789 bool "Any"
2790
2791 endchoice
2792
2793 config PCI_BIOS
2794 def_bool y
2795 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2796
2797 # x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2798 config PCI_DIRECT
2799 def_bool y
2800 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2801
2802 config PCI_MMCONFIG
2803 bool "Support mmconfig PCI config space access" if X86_64
2804 default y
2805 depends on PCI && (ACPI || JAILHOUSE_GUEST)
2806 depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2807
2808 config PCI_OLPC
2809 def_bool y
2810 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2811
2812 config PCI_XEN
2813 def_bool y
2814 depends on PCI && XEN
2815
2816 config MMCONF_FAM10H
2817 def_bool y
2818 depends on X86_64 && PCI_MMCONFIG && ACPI
2819
2820 config PCI_CNB20LE_QUIRK
2821 bool "Read CNB20LE Host Bridge Windows" if EXPERT
2822 depends on PCI
2823 help
2824 Read the PCI windows out of the CNB20LE host bridge. This allows
2825 PCI hotplug to work on systems with the CNB20LE chipset which do
2826 not have ACPI.
2827
2828 There's no public spec for this chipset, and this functionality
2829 is known to be incomplete.
2830
2831 You should say N unless you know you need this.
2832
2833 config ISA_BUS
2834 bool "ISA bus support on modern systems" if EXPERT
2835 help
2836 Expose ISA bus device drivers and options available for selection and
2837 configuration. Enable this option if your target machine has an ISA
2838 bus. ISA is an older system, displaced by PCI and newer bus
2839 architectures -- if your target machine is modern, it probably does
2840 not have an ISA bus.
2841
2842 If unsure, say N.
2843
2844 # x86_64 have no ISA slots, but can have ISA-style DMA.
2845 config ISA_DMA_API
2846 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2847 default y
2848 help
2849 Enables ISA-style DMA support for devices requiring such controllers.
2850 If unsure, say Y.
2851
2852 if X86_32
2853
2854 config ISA
2855 bool "ISA support"
2856 help
2857 Find out whether you have ISA slots on your motherboard. ISA is the
2858 name of a bus system, i.e. the way the CPU talks to the other stuff
2859 inside your box. Other bus systems are PCI, EISA, MicroChannel
2860 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2861 newer boards don't support it. If you have ISA, say Y, otherwise N.
2862
2863 config SCx200
2864 tristate "NatSemi SCx200 support"
2865 help
2866 This provides basic support for National Semiconductor's
2867 (now AMD's) Geode processors. The driver probes for the
2868 PCI-IDs of several on-chip devices, so its a good dependency
2869 for other scx200_* drivers.
2870
2871 If compiled as a module, the driver is named scx200.
2872
2873 config SCx200HR_TIMER
2874 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2875 depends on SCx200
2876 default y
2877 help
2878 This driver provides a clocksource built upon the on-chip
2879 27MHz high-resolution timer. Its also a workaround for
2880 NSC Geode SC-1100's buggy TSC, which loses time when the
2881 processor goes idle (as is done by the scheduler). The
2882 other workaround is idle=poll boot option.
2883
2884 config OLPC
2885 bool "One Laptop Per Child support"
2886 depends on !X86_PAE
2887 select GPIOLIB
2888 select OF
2889 select OF_PROMTREE
2890 select IRQ_DOMAIN
2891 select OLPC_EC
2892 help
2893 Add support for detecting the unique features of the OLPC
2894 XO hardware.
2895
2896 config OLPC_XO1_PM
2897 bool "OLPC XO-1 Power Management"
2898 depends on OLPC && MFD_CS5535=y && PM_SLEEP
2899 help
2900 Add support for poweroff and suspend of the OLPC XO-1 laptop.
2901
2902 config OLPC_XO1_RTC
2903 bool "OLPC XO-1 Real Time Clock"
2904 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2905 help
2906 Add support for the XO-1 real time clock, which can be used as a
2907 programmable wakeup source.
2908
2909 config OLPC_XO1_SCI
2910 bool "OLPC XO-1 SCI extras"
2911 depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2912 depends on INPUT=y
2913 select POWER_SUPPLY
2914 help
2915 Add support for SCI-based features of the OLPC XO-1 laptop:
2916 - EC-driven system wakeups
2917 - Power button
2918 - Ebook switch
2919 - Lid switch
2920 - AC adapter status updates
2921 - Battery status updates
2922
2923 config OLPC_XO15_SCI
2924 bool "OLPC XO-1.5 SCI extras"
2925 depends on OLPC && ACPI
2926 select POWER_SUPPLY
2927 help
2928 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2929 - EC-driven system wakeups
2930 - AC adapter status updates
2931 - Battery status updates
2932
2933 config ALIX
2934 bool "PCEngines ALIX System Support (LED setup)"
2935 select GPIOLIB
2936 help
2937 This option enables system support for the PCEngines ALIX.
2938 At present this just sets up LEDs for GPIO control on
2939 ALIX2/3/6 boards. However, other system specific setup should
2940 get added here.
2941
2942 Note: You must still enable the drivers for GPIO and LED support
2943 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2944
2945 Note: You have to set alix.force=1 for boards with Award BIOS.
2946
2947 config NET5501
2948 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2949 select GPIOLIB
2950 help
2951 This option enables system support for the Soekris Engineering net5501.
2952
2953 config GEOS
2954 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2955 select GPIOLIB
2956 depends on DMI
2957 help
2958 This option enables system support for the Traverse Technologies GEOS.
2959
2960 config TS5500
2961 bool "Technologic Systems TS-5500 platform support"
2962 depends on MELAN
2963 select CHECK_SIGNATURE
2964 select NEW_LEDS
2965 select LEDS_CLASS
2966 help
2967 This option enables system support for the Technologic Systems TS-5500.
2968
2969 endif # X86_32
2970
2971 config AMD_NB
2972 def_bool y
2973 depends on CPU_SUP_AMD && PCI
2974
2975 endmenu
2976
2977 menu "Binary Emulations"
2978
2979 config IA32_EMULATION
2980 bool "IA32 Emulation"
2981 depends on X86_64
2982 select ARCH_WANT_OLD_COMPAT_IPC
2983 select BINFMT_ELF
2984 select COMPAT_OLD_SIGACTION
2985 help
2986 Include code to run legacy 32-bit programs under a
2987 64-bit kernel. You should likely turn this on, unless you're
2988 100% sure that you don't have any 32-bit programs left.
2989
2990 config IA32_EMULATION_DEFAULT_DISABLED
2991 bool "IA32 emulation disabled by default"
2992 default n
2993 depends on IA32_EMULATION
2994 help
2995 Make IA32 emulation disabled by default. This prevents loading 32-bit
2996 processes and access to 32-bit syscalls. If unsure, leave it to its
2997 default value.
2998
2999 config X86_X32_ABI
3000 bool "x32 ABI for 64-bit mode"
3001 depends on X86_64
3002 # llvm-objcopy does not convert x86_64 .note.gnu.property or
3003 # compressed debug sections to x86_x32 properly:
3004 # https://github.com/ClangBuiltLinux/linux/issues/514
3005 # https://github.com/ClangBuiltLinux/linux/issues/1141
3006 depends on $(success,$(OBJCOPY) --version | head -n1 | grep -qv llvm)
3007 help
3008 Include code to run binaries for the x32 native 32-bit ABI
3009 for 64-bit processors. An x32 process gets access to the
3010 full 64-bit register file and wide data path while leaving
3011 pointers at 32 bits for smaller memory footprint.
3012
3013 config COMPAT_32
3014 def_bool y
3015 depends on IA32_EMULATION || X86_32
3016 select HAVE_UID16
3017 select OLD_SIGSUSPEND3
3018
3019 config COMPAT
3020 def_bool y
3021 depends on IA32_EMULATION || X86_X32_ABI
3022
3023 config COMPAT_FOR_U64_ALIGNMENT
3024 def_bool y
3025 depends on COMPAT
3026
3027 endmenu
3028
3029 config HAVE_ATOMIC_IOMAP
3030 def_bool y
3031 depends on X86_32
3032
3033 source "arch/x86/kvm/Kconfig"
3034
3035 source "arch/x86/Kconfig.assembler"