]> git.ipfire.org Git - thirdparty/linux.git/blob - arch/x86/Kconfig
Merge branch 'linus' into x86/boot, to resolve conflict
[thirdparty/linux.git] / arch / x86 / Kconfig
1 # SPDX-License-Identifier: GPL-2.0
2 # Select 32 or 64 bit
3 config 64BIT
4 bool "64-bit kernel" if "$(ARCH)" = "x86"
5 default "$(ARCH)" != "i386"
6 help
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10 config X86_32
11 def_bool y
12 depends on !64BIT
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
17 select GENERIC_VDSO_32
18 select HAVE_DEBUG_STACKOVERFLOW
19 select KMAP_LOCAL
20 select MODULES_USE_ELF_REL
21 select OLD_SIGACTION
22 select ARCH_SPLIT_ARG64
23
24 config X86_64
25 def_bool y
26 depends on 64BIT
27 # Options that are inherently 64-bit kernel only:
28 select ARCH_HAS_GIGANTIC_PAGE
29 select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
30 select ARCH_SUPPORTS_PER_VMA_LOCK
31 select HAVE_ARCH_SOFT_DIRTY
32 select MODULES_USE_ELF_RELA
33 select NEED_DMA_MAP_STATE
34 select SWIOTLB
35 select ARCH_HAS_ELFCORE_COMPAT
36 select ZONE_DMA32
37
38 config FORCE_DYNAMIC_FTRACE
39 def_bool y
40 depends on X86_32
41 depends on FUNCTION_TRACER
42 select DYNAMIC_FTRACE
43 help
44 We keep the static function tracing (!DYNAMIC_FTRACE) around
45 in order to test the non static function tracing in the
46 generic code, as other architectures still use it. But we
47 only need to keep it around for x86_64. No need to keep it
48 for x86_32. For x86_32, force DYNAMIC_FTRACE.
49 #
50 # Arch settings
51 #
52 # ( Note that options that are marked 'if X86_64' could in principle be
53 # ported to 32-bit as well. )
54 #
55 config X86
56 def_bool y
57 #
58 # Note: keep this list sorted alphabetically
59 #
60 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
61 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
62 select ACPI_HOTPLUG_CPU if ACPI_PROCESSOR && HOTPLUG_CPU
63 select ARCH_32BIT_OFF_T if X86_32
64 select ARCH_CLOCKSOURCE_INIT
65 select ARCH_CORRECT_STACKTRACE_ON_KRETPROBE
66 select ARCH_ENABLE_HUGEPAGE_MIGRATION if X86_64 && HUGETLB_PAGE && MIGRATION
67 select ARCH_ENABLE_MEMORY_HOTPLUG if X86_64
68 select ARCH_ENABLE_MEMORY_HOTREMOVE if MEMORY_HOTPLUG
69 select ARCH_ENABLE_SPLIT_PMD_PTLOCK if (PGTABLE_LEVELS > 2) && (X86_64 || X86_PAE)
70 select ARCH_ENABLE_THP_MIGRATION if X86_64 && TRANSPARENT_HUGEPAGE
71 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
72 select ARCH_HAS_CACHE_LINE_SIZE
73 select ARCH_HAS_CPU_CACHE_INVALIDATE_MEMREGION
74 select ARCH_HAS_CPU_FINALIZE_INIT
75 select ARCH_HAS_CPU_PASID if IOMMU_SVA
76 select ARCH_HAS_CURRENT_STACK_POINTER
77 select ARCH_HAS_DEBUG_VIRTUAL
78 select ARCH_HAS_DEBUG_VM_PGTABLE if !X86_PAE
79 select ARCH_HAS_DEVMEM_IS_ALLOWED
80 select ARCH_HAS_EARLY_DEBUG if KGDB
81 select ARCH_HAS_ELF_RANDOMIZE
82 select ARCH_HAS_FAST_MULTIPLIER
83 select ARCH_HAS_FORTIFY_SOURCE
84 select ARCH_HAS_GCOV_PROFILE_ALL
85 select ARCH_HAS_KCOV if X86_64
86 select ARCH_HAS_MEM_ENCRYPT
87 select ARCH_HAS_MEMBARRIER_SYNC_CORE
88 select ARCH_HAS_NMI_SAFE_THIS_CPU_OPS
89 select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
90 select ARCH_HAS_PMEM_API if X86_64
91 select ARCH_HAS_PTE_DEVMAP if X86_64
92 select ARCH_HAS_PTE_SPECIAL
93 select ARCH_HAS_HW_PTE_YOUNG
94 select ARCH_HAS_NONLEAF_PMD_YOUNG if PGTABLE_LEVELS > 2
95 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
96 select ARCH_HAS_COPY_MC if X86_64
97 select ARCH_HAS_SET_MEMORY
98 select ARCH_HAS_SET_DIRECT_MAP
99 select ARCH_HAS_STRICT_KERNEL_RWX
100 select ARCH_HAS_STRICT_MODULE_RWX
101 select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
102 select ARCH_HAS_SYSCALL_WRAPPER
103 select ARCH_HAS_UBSAN_SANITIZE_ALL
104 select ARCH_HAS_DEBUG_WX
105 select ARCH_HAS_ZONE_DMA_SET if EXPERT
106 select ARCH_HAVE_NMI_SAFE_CMPXCHG
107 select ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE
108 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
109 select ARCH_MIGHT_HAVE_PC_PARPORT
110 select ARCH_MIGHT_HAVE_PC_SERIO
111 select ARCH_STACKWALK
112 select ARCH_SUPPORTS_ACPI
113 select ARCH_SUPPORTS_ATOMIC_RMW
114 select ARCH_SUPPORTS_DEBUG_PAGEALLOC
115 select ARCH_SUPPORTS_PAGE_TABLE_CHECK if X86_64
116 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
117 select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP if NR_CPUS <= 4096
118 select ARCH_SUPPORTS_CFI_CLANG if X86_64
119 select ARCH_USES_CFI_TRAPS if X86_64 && CFI_CLANG
120 select ARCH_SUPPORTS_LTO_CLANG
121 select ARCH_SUPPORTS_LTO_CLANG_THIN
122 select ARCH_USE_BUILTIN_BSWAP
123 select ARCH_USE_CMPXCHG_LOCKREF if X86_CMPXCHG64
124 select ARCH_USE_MEMTEST
125 select ARCH_USE_QUEUED_RWLOCKS
126 select ARCH_USE_QUEUED_SPINLOCKS
127 select ARCH_USE_SYM_ANNOTATIONS
128 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
129 select ARCH_WANT_DEFAULT_BPF_JIT if X86_64
130 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
131 select ARCH_WANTS_NO_INSTR
132 select ARCH_WANT_GENERAL_HUGETLB
133 select ARCH_WANT_HUGE_PMD_SHARE
134 select ARCH_WANT_LD_ORPHAN_WARN
135 select ARCH_WANT_OPTIMIZE_DAX_VMEMMAP if X86_64
136 select ARCH_WANT_OPTIMIZE_HUGETLB_VMEMMAP if X86_64
137 select ARCH_WANTS_THP_SWAP if X86_64
138 select ARCH_HAS_PARANOID_L1D_FLUSH
139 select BUILDTIME_TABLE_SORT
140 select CLKEVT_I8253
141 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
142 select CLOCKSOURCE_WATCHDOG
143 # Word-size accesses may read uninitialized data past the trailing \0
144 # in strings and cause false KMSAN reports.
145 select DCACHE_WORD_ACCESS if !KMSAN
146 select DYNAMIC_SIGFRAME
147 select EDAC_ATOMIC_SCRUB
148 select EDAC_SUPPORT
149 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
150 select GENERIC_CLOCKEVENTS_BROADCAST_IDLE if GENERIC_CLOCKEVENTS_BROADCAST
151 select GENERIC_CLOCKEVENTS_MIN_ADJUST
152 select GENERIC_CMOS_UPDATE
153 select GENERIC_CPU_AUTOPROBE
154 select GENERIC_CPU_DEVICES
155 select GENERIC_CPU_VULNERABILITIES
156 select GENERIC_EARLY_IOREMAP
157 select GENERIC_ENTRY
158 select GENERIC_IOMAP
159 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
160 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
161 select GENERIC_IRQ_MIGRATION if SMP
162 select GENERIC_IRQ_PROBE
163 select GENERIC_IRQ_RESERVATION_MODE
164 select GENERIC_IRQ_SHOW
165 select GENERIC_PENDING_IRQ if SMP
166 select GENERIC_PTDUMP
167 select GENERIC_SMP_IDLE_THREAD
168 select GENERIC_TIME_VSYSCALL
169 select GENERIC_GETTIMEOFDAY
170 select GENERIC_VDSO_TIME_NS
171 select GUP_GET_PXX_LOW_HIGH if X86_PAE
172 select HARDIRQS_SW_RESEND
173 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
174 select HAS_IOPORT
175 select HAVE_ACPI_APEI if ACPI
176 select HAVE_ACPI_APEI_NMI if ACPI
177 select HAVE_ALIGNED_STRUCT_PAGE
178 select HAVE_ARCH_AUDITSYSCALL
179 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
180 select HAVE_ARCH_HUGE_VMALLOC if X86_64
181 select HAVE_ARCH_JUMP_LABEL
182 select HAVE_ARCH_JUMP_LABEL_RELATIVE
183 select HAVE_ARCH_KASAN if X86_64
184 select HAVE_ARCH_KASAN_VMALLOC if X86_64
185 select HAVE_ARCH_KFENCE
186 select HAVE_ARCH_KMSAN if X86_64
187 select HAVE_ARCH_KGDB
188 select HAVE_ARCH_MMAP_RND_BITS if MMU
189 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
190 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
191 select HAVE_ARCH_PREL32_RELOCATIONS
192 select HAVE_ARCH_SECCOMP_FILTER
193 select HAVE_ARCH_THREAD_STRUCT_WHITELIST
194 select HAVE_ARCH_STACKLEAK
195 select HAVE_ARCH_TRACEHOOK
196 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
197 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
198 select HAVE_ARCH_USERFAULTFD_WP if X86_64 && USERFAULTFD
199 select HAVE_ARCH_USERFAULTFD_MINOR if X86_64 && USERFAULTFD
200 select HAVE_ARCH_VMAP_STACK if X86_64
201 select HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET
202 select HAVE_ARCH_WITHIN_STACK_FRAMES
203 select HAVE_ASM_MODVERSIONS
204 select HAVE_CMPXCHG_DOUBLE
205 select HAVE_CMPXCHG_LOCAL
206 select HAVE_CONTEXT_TRACKING_USER if X86_64
207 select HAVE_CONTEXT_TRACKING_USER_OFFSTACK if HAVE_CONTEXT_TRACKING_USER
208 select HAVE_C_RECORDMCOUNT
209 select HAVE_OBJTOOL_MCOUNT if HAVE_OBJTOOL
210 select HAVE_OBJTOOL_NOP_MCOUNT if HAVE_OBJTOOL_MCOUNT
211 select HAVE_BUILDTIME_MCOUNT_SORT
212 select HAVE_DEBUG_KMEMLEAK
213 select HAVE_DMA_CONTIGUOUS
214 select HAVE_DYNAMIC_FTRACE
215 select HAVE_DYNAMIC_FTRACE_WITH_REGS
216 select HAVE_DYNAMIC_FTRACE_WITH_ARGS if X86_64
217 select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
218 select HAVE_SAMPLE_FTRACE_DIRECT if X86_64
219 select HAVE_SAMPLE_FTRACE_DIRECT_MULTI if X86_64
220 select HAVE_EBPF_JIT
221 select HAVE_EFFICIENT_UNALIGNED_ACCESS
222 select HAVE_EISA
223 select HAVE_EXIT_THREAD
224 select HAVE_FAST_GUP
225 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
226 select HAVE_FTRACE_MCOUNT_RECORD
227 select HAVE_FUNCTION_GRAPH_RETVAL if HAVE_FUNCTION_GRAPH_TRACER
228 select HAVE_FUNCTION_GRAPH_TRACER if X86_32 || (X86_64 && DYNAMIC_FTRACE)
229 select HAVE_FUNCTION_TRACER
230 select HAVE_GCC_PLUGINS
231 select HAVE_HW_BREAKPOINT
232 select HAVE_IOREMAP_PROT
233 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
234 select HAVE_IRQ_TIME_ACCOUNTING
235 select HAVE_JUMP_LABEL_HACK if HAVE_OBJTOOL
236 select HAVE_KERNEL_BZIP2
237 select HAVE_KERNEL_GZIP
238 select HAVE_KERNEL_LZ4
239 select HAVE_KERNEL_LZMA
240 select HAVE_KERNEL_LZO
241 select HAVE_KERNEL_XZ
242 select HAVE_KERNEL_ZSTD
243 select HAVE_KPROBES
244 select HAVE_KPROBES_ON_FTRACE
245 select HAVE_FUNCTION_ERROR_INJECTION
246 select HAVE_KRETPROBES
247 select HAVE_RETHOOK
248 select HAVE_KVM
249 select HAVE_LIVEPATCH if X86_64
250 select HAVE_MIXED_BREAKPOINTS_REGS
251 select HAVE_MOD_ARCH_SPECIFIC
252 select HAVE_MOVE_PMD
253 select HAVE_MOVE_PUD
254 select HAVE_NOINSTR_HACK if HAVE_OBJTOOL
255 select HAVE_NMI
256 select HAVE_NOINSTR_VALIDATION if HAVE_OBJTOOL
257 select HAVE_OBJTOOL if X86_64
258 select HAVE_OPTPROBES
259 select HAVE_PCSPKR_PLATFORM
260 select HAVE_PERF_EVENTS
261 select HAVE_PERF_EVENTS_NMI
262 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
263 select HAVE_PCI
264 select HAVE_PERF_REGS
265 select HAVE_PERF_USER_STACK_DUMP
266 select MMU_GATHER_RCU_TABLE_FREE if PARAVIRT
267 select MMU_GATHER_MERGE_VMAS
268 select HAVE_POSIX_CPU_TIMERS_TASK_WORK
269 select HAVE_REGS_AND_STACK_ACCESS_API
270 select HAVE_RELIABLE_STACKTRACE if UNWINDER_ORC || STACK_VALIDATION
271 select HAVE_FUNCTION_ARG_ACCESS_API
272 select HAVE_SETUP_PER_CPU_AREA
273 select HAVE_SOFTIRQ_ON_OWN_STACK
274 select HAVE_STACKPROTECTOR if CC_HAS_SANE_STACKPROTECTOR
275 select HAVE_STACK_VALIDATION if HAVE_OBJTOOL
276 select HAVE_STATIC_CALL
277 select HAVE_STATIC_CALL_INLINE if HAVE_OBJTOOL
278 select HAVE_PREEMPT_DYNAMIC_CALL
279 select HAVE_RSEQ
280 select HAVE_RUST if X86_64
281 select HAVE_SYSCALL_TRACEPOINTS
282 select HAVE_UACCESS_VALIDATION if HAVE_OBJTOOL
283 select HAVE_UNSTABLE_SCHED_CLOCK
284 select HAVE_USER_RETURN_NOTIFIER
285 select HAVE_GENERIC_VDSO
286 select HOTPLUG_PARALLEL if SMP && X86_64
287 select HOTPLUG_SMT if SMP
288 select HOTPLUG_SPLIT_STARTUP if SMP && X86_32
289 select IRQ_FORCED_THREADING
290 select LOCK_MM_AND_FIND_VMA
291 select NEED_PER_CPU_EMBED_FIRST_CHUNK
292 select NEED_PER_CPU_PAGE_FIRST_CHUNK
293 select NEED_SG_DMA_LENGTH
294 select PCI_DOMAINS if PCI
295 select PCI_LOCKLESS_CONFIG if PCI
296 select PERF_EVENTS
297 select RTC_LIB
298 select RTC_MC146818_LIB
299 select SPARSE_IRQ
300 select SYSCTL_EXCEPTION_TRACE
301 select THREAD_INFO_IN_TASK
302 select TRACE_IRQFLAGS_SUPPORT
303 select TRACE_IRQFLAGS_NMI_SUPPORT
304 select USER_STACKTRACE_SUPPORT
305 select HAVE_ARCH_KCSAN if X86_64
306 select PROC_PID_ARCH_STATUS if PROC_FS
307 select HAVE_ARCH_NODE_DEV_GROUP if X86_SGX
308 select FUNCTION_ALIGNMENT_16B if X86_64 || X86_ALIGNMENT_16
309 select FUNCTION_ALIGNMENT_4B
310 imply IMA_SECURE_AND_OR_TRUSTED_BOOT if EFI
311 select HAVE_DYNAMIC_FTRACE_NO_PATCHABLE
312
313 config INSTRUCTION_DECODER
314 def_bool y
315 depends on KPROBES || PERF_EVENTS || UPROBES
316
317 config OUTPUT_FORMAT
318 string
319 default "elf32-i386" if X86_32
320 default "elf64-x86-64" if X86_64
321
322 config LOCKDEP_SUPPORT
323 def_bool y
324
325 config STACKTRACE_SUPPORT
326 def_bool y
327
328 config MMU
329 def_bool y
330
331 config ARCH_MMAP_RND_BITS_MIN
332 default 28 if 64BIT
333 default 8
334
335 config ARCH_MMAP_RND_BITS_MAX
336 default 32 if 64BIT
337 default 16
338
339 config ARCH_MMAP_RND_COMPAT_BITS_MIN
340 default 8
341
342 config ARCH_MMAP_RND_COMPAT_BITS_MAX
343 default 16
344
345 config SBUS
346 bool
347
348 config GENERIC_ISA_DMA
349 def_bool y
350 depends on ISA_DMA_API
351
352 config GENERIC_CSUM
353 bool
354 default y if KMSAN || KASAN
355
356 config GENERIC_BUG
357 def_bool y
358 depends on BUG
359 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
360
361 config GENERIC_BUG_RELATIVE_POINTERS
362 bool
363
364 config ARCH_MAY_HAVE_PC_FDC
365 def_bool y
366 depends on ISA_DMA_API
367
368 config GENERIC_CALIBRATE_DELAY
369 def_bool y
370
371 config ARCH_HAS_CPU_RELAX
372 def_bool y
373
374 config ARCH_HIBERNATION_POSSIBLE
375 def_bool y
376
377 config ARCH_SUSPEND_POSSIBLE
378 def_bool y
379
380 config AUDIT_ARCH
381 def_bool y if X86_64
382
383 config KASAN_SHADOW_OFFSET
384 hex
385 depends on KASAN
386 default 0xdffffc0000000000
387
388 config HAVE_INTEL_TXT
389 def_bool y
390 depends on INTEL_IOMMU && ACPI
391
392 config X86_64_SMP
393 def_bool y
394 depends on X86_64 && SMP
395
396 config ARCH_SUPPORTS_UPROBES
397 def_bool y
398
399 config FIX_EARLYCON_MEM
400 def_bool y
401
402 config DYNAMIC_PHYSICAL_MASK
403 bool
404
405 config PGTABLE_LEVELS
406 int
407 default 5 if X86_5LEVEL
408 default 4 if X86_64
409 default 3 if X86_PAE
410 default 2
411
412 config CC_HAS_SANE_STACKPROTECTOR
413 bool
414 default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC) $(CLANG_FLAGS)) if 64BIT
415 default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC) $(CLANG_FLAGS))
416 help
417 We have to make sure stack protector is unconditionally disabled if
418 the compiler produces broken code or if it does not let us control
419 the segment on 32-bit kernels.
420
421 menu "Processor type and features"
422
423 config SMP
424 bool "Symmetric multi-processing support"
425 help
426 This enables support for systems with more than one CPU. If you have
427 a system with only one CPU, say N. If you have a system with more
428 than one CPU, say Y.
429
430 If you say N here, the kernel will run on uni- and multiprocessor
431 machines, but will use only one CPU of a multiprocessor machine. If
432 you say Y here, the kernel will run on many, but not all,
433 uniprocessor machines. On a uniprocessor machine, the kernel
434 will run faster if you say N here.
435
436 Note that if you say Y here and choose architecture "586" or
437 "Pentium" under "Processor family", the kernel will not work on 486
438 architectures. Similarly, multiprocessor kernels for the "PPro"
439 architecture may not work on all Pentium based boards.
440
441 People using multiprocessor machines who say Y here should also say
442 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
443 Management" code will be disabled if you say Y here.
444
445 See also <file:Documentation/arch/x86/i386/IO-APIC.rst>,
446 <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
447 <http://www.tldp.org/docs.html#howto>.
448
449 If you don't know what to do here, say N.
450
451 config X86_X2APIC
452 bool "Support x2apic"
453 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
454 help
455 This enables x2apic support on CPUs that have this feature.
456
457 This allows 32-bit apic IDs (so it can support very large systems),
458 and accesses the local apic via MSRs not via mmio.
459
460 Some Intel systems circa 2022 and later are locked into x2APIC mode
461 and can not fall back to the legacy APIC modes if SGX or TDX are
462 enabled in the BIOS. They will boot with very reduced functionality
463 without enabling this option.
464
465 If you don't know what to do here, say N.
466
467 config X86_MPPARSE
468 bool "Enable MPS table" if ACPI
469 default y
470 depends on X86_LOCAL_APIC
471 help
472 For old smp systems that do not have proper acpi support. Newer systems
473 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
474
475 config GOLDFISH
476 def_bool y
477 depends on X86_GOLDFISH
478
479 config X86_CPU_RESCTRL
480 bool "x86 CPU resource control support"
481 depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
482 select KERNFS
483 select PROC_CPU_RESCTRL if PROC_FS
484 help
485 Enable x86 CPU resource control support.
486
487 Provide support for the allocation and monitoring of system resources
488 usage by the CPU.
489
490 Intel calls this Intel Resource Director Technology
491 (Intel(R) RDT). More information about RDT can be found in the
492 Intel x86 Architecture Software Developer Manual.
493
494 AMD calls this AMD Platform Quality of Service (AMD QoS).
495 More information about AMD QoS can be found in the AMD64 Technology
496 Platform Quality of Service Extensions manual.
497
498 Say N if unsure.
499
500 config X86_FRED
501 bool "Flexible Return and Event Delivery"
502 depends on X86_64
503 help
504 When enabled, try to use Flexible Return and Event Delivery
505 instead of the legacy SYSCALL/SYSENTER/IDT architecture for
506 ring transitions and exception/interrupt handling if the
507 system supports.
508
509 if X86_32
510 config X86_BIGSMP
511 bool "Support for big SMP systems with more than 8 CPUs"
512 depends on SMP
513 help
514 This option is needed for the systems that have more than 8 CPUs.
515
516 config X86_EXTENDED_PLATFORM
517 bool "Support for extended (non-PC) x86 platforms"
518 default y
519 help
520 If you disable this option then the kernel will only support
521 standard PC platforms. (which covers the vast majority of
522 systems out there.)
523
524 If you enable this option then you'll be able to select support
525 for the following (non-PC) 32 bit x86 platforms:
526 Goldfish (Android emulator)
527 AMD Elan
528 RDC R-321x SoC
529 SGI 320/540 (Visual Workstation)
530 STA2X11-based (e.g. Northville)
531 Moorestown MID devices
532
533 If you have one of these systems, or if you want to build a
534 generic distribution kernel, say Y here - otherwise say N.
535 endif # X86_32
536
537 if X86_64
538 config X86_EXTENDED_PLATFORM
539 bool "Support for extended (non-PC) x86 platforms"
540 default y
541 help
542 If you disable this option then the kernel will only support
543 standard PC platforms. (which covers the vast majority of
544 systems out there.)
545
546 If you enable this option then you'll be able to select support
547 for the following (non-PC) 64 bit x86 platforms:
548 Numascale NumaChip
549 ScaleMP vSMP
550 SGI Ultraviolet
551
552 If you have one of these systems, or if you want to build a
553 generic distribution kernel, say Y here - otherwise say N.
554 endif # X86_64
555 # This is an alphabetically sorted list of 64 bit extended platforms
556 # Please maintain the alphabetic order if and when there are additions
557 config X86_NUMACHIP
558 bool "Numascale NumaChip"
559 depends on X86_64
560 depends on X86_EXTENDED_PLATFORM
561 depends on NUMA
562 depends on SMP
563 depends on X86_X2APIC
564 depends on PCI_MMCONFIG
565 help
566 Adds support for Numascale NumaChip large-SMP systems. Needed to
567 enable more than ~168 cores.
568 If you don't have one of these, you should say N here.
569
570 config X86_VSMP
571 bool "ScaleMP vSMP"
572 select HYPERVISOR_GUEST
573 select PARAVIRT
574 depends on X86_64 && PCI
575 depends on X86_EXTENDED_PLATFORM
576 depends on SMP
577 help
578 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
579 supposed to run on these EM64T-based machines. Only choose this option
580 if you have one of these machines.
581
582 config X86_UV
583 bool "SGI Ultraviolet"
584 depends on X86_64
585 depends on X86_EXTENDED_PLATFORM
586 depends on NUMA
587 depends on EFI
588 depends on KEXEC_CORE
589 depends on X86_X2APIC
590 depends on PCI
591 help
592 This option is needed in order to support SGI Ultraviolet systems.
593 If you don't have one of these, you should say N here.
594
595 # Following is an alphabetically sorted list of 32 bit extended platforms
596 # Please maintain the alphabetic order if and when there are additions
597
598 config X86_GOLDFISH
599 bool "Goldfish (Virtual Platform)"
600 depends on X86_EXTENDED_PLATFORM
601 help
602 Enable support for the Goldfish virtual platform used primarily
603 for Android development. Unless you are building for the Android
604 Goldfish emulator say N here.
605
606 config X86_INTEL_CE
607 bool "CE4100 TV platform"
608 depends on PCI
609 depends on PCI_GODIRECT
610 depends on X86_IO_APIC
611 depends on X86_32
612 depends on X86_EXTENDED_PLATFORM
613 select X86_REBOOTFIXUPS
614 select OF
615 select OF_EARLY_FLATTREE
616 help
617 Select for the Intel CE media processor (CE4100) SOC.
618 This option compiles in support for the CE4100 SOC for settop
619 boxes and media devices.
620
621 config X86_INTEL_MID
622 bool "Intel MID platform support"
623 depends on X86_EXTENDED_PLATFORM
624 depends on X86_PLATFORM_DEVICES
625 depends on PCI
626 depends on X86_64 || (PCI_GOANY && X86_32)
627 depends on X86_IO_APIC
628 select I2C
629 select DW_APB_TIMER
630 select INTEL_SCU_PCI
631 help
632 Select to build a kernel capable of supporting Intel MID (Mobile
633 Internet Device) platform systems which do not have the PCI legacy
634 interfaces. If you are building for a PC class system say N here.
635
636 Intel MID platforms are based on an Intel processor and chipset which
637 consume less power than most of the x86 derivatives.
638
639 config X86_INTEL_QUARK
640 bool "Intel Quark platform support"
641 depends on X86_32
642 depends on X86_EXTENDED_PLATFORM
643 depends on X86_PLATFORM_DEVICES
644 depends on X86_TSC
645 depends on PCI
646 depends on PCI_GOANY
647 depends on X86_IO_APIC
648 select IOSF_MBI
649 select INTEL_IMR
650 select COMMON_CLK
651 help
652 Select to include support for Quark X1000 SoC.
653 Say Y here if you have a Quark based system such as the Arduino
654 compatible Intel Galileo.
655
656 config X86_INTEL_LPSS
657 bool "Intel Low Power Subsystem Support"
658 depends on X86 && ACPI && PCI
659 select COMMON_CLK
660 select PINCTRL
661 select IOSF_MBI
662 help
663 Select to build support for Intel Low Power Subsystem such as
664 found on Intel Lynxpoint PCH. Selecting this option enables
665 things like clock tree (common clock framework) and pincontrol
666 which are needed by the LPSS peripheral drivers.
667
668 config X86_AMD_PLATFORM_DEVICE
669 bool "AMD ACPI2Platform devices support"
670 depends on ACPI
671 select COMMON_CLK
672 select PINCTRL
673 help
674 Select to interpret AMD specific ACPI device to platform device
675 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
676 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
677 implemented under PINCTRL subsystem.
678
679 config IOSF_MBI
680 tristate "Intel SoC IOSF Sideband support for SoC platforms"
681 depends on PCI
682 help
683 This option enables sideband register access support for Intel SoC
684 platforms. On these platforms the IOSF sideband is used in lieu of
685 MSR's for some register accesses, mostly but not limited to thermal
686 and power. Drivers may query the availability of this device to
687 determine if they need the sideband in order to work on these
688 platforms. The sideband is available on the following SoC products.
689 This list is not meant to be exclusive.
690 - BayTrail
691 - Braswell
692 - Quark
693
694 You should say Y if you are running a kernel on one of these SoC's.
695
696 config IOSF_MBI_DEBUG
697 bool "Enable IOSF sideband access through debugfs"
698 depends on IOSF_MBI && DEBUG_FS
699 help
700 Select this option to expose the IOSF sideband access registers (MCR,
701 MDR, MCRX) through debugfs to write and read register information from
702 different units on the SoC. This is most useful for obtaining device
703 state information for debug and analysis. As this is a general access
704 mechanism, users of this option would have specific knowledge of the
705 device they want to access.
706
707 If you don't require the option or are in doubt, say N.
708
709 config X86_RDC321X
710 bool "RDC R-321x SoC"
711 depends on X86_32
712 depends on X86_EXTENDED_PLATFORM
713 select M486
714 select X86_REBOOTFIXUPS
715 help
716 This option is needed for RDC R-321x system-on-chip, also known
717 as R-8610-(G).
718 If you don't have one of these chips, you should say N here.
719
720 config X86_32_NON_STANDARD
721 bool "Support non-standard 32-bit SMP architectures"
722 depends on X86_32 && SMP
723 depends on X86_EXTENDED_PLATFORM
724 help
725 This option compiles in the bigsmp and STA2X11 default
726 subarchitectures. It is intended for a generic binary
727 kernel. If you select them all, kernel will probe it one by
728 one and will fallback to default.
729
730 # Alphabetically sorted list of Non standard 32 bit platforms
731
732 config X86_SUPPORTS_MEMORY_FAILURE
733 def_bool y
734 # MCE code calls memory_failure():
735 depends on X86_MCE
736 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
737 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
738 depends on X86_64 || !SPARSEMEM
739 select ARCH_SUPPORTS_MEMORY_FAILURE
740
741 config STA2X11
742 bool "STA2X11 Companion Chip Support"
743 depends on X86_32_NON_STANDARD && PCI
744 select SWIOTLB
745 select MFD_STA2X11
746 select GPIOLIB
747 help
748 This adds support for boards based on the STA2X11 IO-Hub,
749 a.k.a. "ConneXt". The chip is used in place of the standard
750 PC chipset, so all "standard" peripherals are missing. If this
751 option is selected the kernel will still be able to boot on
752 standard PC machines.
753
754 config X86_32_IRIS
755 tristate "Eurobraille/Iris poweroff module"
756 depends on X86_32
757 help
758 The Iris machines from EuroBraille do not have APM or ACPI support
759 to shut themselves down properly. A special I/O sequence is
760 needed to do so, which is what this module does at
761 kernel shutdown.
762
763 This is only for Iris machines from EuroBraille.
764
765 If unused, say N.
766
767 config SCHED_OMIT_FRAME_POINTER
768 def_bool y
769 prompt "Single-depth WCHAN output"
770 depends on X86
771 help
772 Calculate simpler /proc/<PID>/wchan values. If this option
773 is disabled then wchan values will recurse back to the
774 caller function. This provides more accurate wchan values,
775 at the expense of slightly more scheduling overhead.
776
777 If in doubt, say "Y".
778
779 menuconfig HYPERVISOR_GUEST
780 bool "Linux guest support"
781 help
782 Say Y here to enable options for running Linux under various hyper-
783 visors. This option enables basic hypervisor detection and platform
784 setup.
785
786 If you say N, all options in this submenu will be skipped and
787 disabled, and Linux guest support won't be built in.
788
789 if HYPERVISOR_GUEST
790
791 config PARAVIRT
792 bool "Enable paravirtualization code"
793 depends on HAVE_STATIC_CALL
794 help
795 This changes the kernel so it can modify itself when it is run
796 under a hypervisor, potentially improving performance significantly
797 over full virtualization. However, when run without a hypervisor
798 the kernel is theoretically slower and slightly larger.
799
800 config PARAVIRT_XXL
801 bool
802
803 config PARAVIRT_DEBUG
804 bool "paravirt-ops debugging"
805 depends on PARAVIRT && DEBUG_KERNEL
806 help
807 Enable to debug paravirt_ops internals. Specifically, BUG if
808 a paravirt_op is missing when it is called.
809
810 config PARAVIRT_SPINLOCKS
811 bool "Paravirtualization layer for spinlocks"
812 depends on PARAVIRT && SMP
813 help
814 Paravirtualized spinlocks allow a pvops backend to replace the
815 spinlock implementation with something virtualization-friendly
816 (for example, block the virtual CPU rather than spinning).
817
818 It has a minimal impact on native kernels and gives a nice performance
819 benefit on paravirtualized KVM / Xen kernels.
820
821 If you are unsure how to answer this question, answer Y.
822
823 config X86_HV_CALLBACK_VECTOR
824 def_bool n
825
826 source "arch/x86/xen/Kconfig"
827
828 config KVM_GUEST
829 bool "KVM Guest support (including kvmclock)"
830 depends on PARAVIRT
831 select PARAVIRT_CLOCK
832 select ARCH_CPUIDLE_HALTPOLL
833 select X86_HV_CALLBACK_VECTOR
834 default y
835 help
836 This option enables various optimizations for running under the KVM
837 hypervisor. It includes a paravirtualized clock, so that instead
838 of relying on a PIT (or probably other) emulation by the
839 underlying device model, the host provides the guest with
840 timing infrastructure such as time of day, and system time
841
842 config ARCH_CPUIDLE_HALTPOLL
843 def_bool n
844 prompt "Disable host haltpoll when loading haltpoll driver"
845 help
846 If virtualized under KVM, disable host haltpoll.
847
848 config PVH
849 bool "Support for running PVH guests"
850 help
851 This option enables the PVH entry point for guest virtual machines
852 as specified in the x86/HVM direct boot ABI.
853
854 config PARAVIRT_TIME_ACCOUNTING
855 bool "Paravirtual steal time accounting"
856 depends on PARAVIRT
857 help
858 Select this option to enable fine granularity task steal time
859 accounting. Time spent executing other tasks in parallel with
860 the current vCPU is discounted from the vCPU power. To account for
861 that, there can be a small performance impact.
862
863 If in doubt, say N here.
864
865 config PARAVIRT_CLOCK
866 bool
867
868 config JAILHOUSE_GUEST
869 bool "Jailhouse non-root cell support"
870 depends on X86_64 && PCI
871 select X86_PM_TIMER
872 help
873 This option allows to run Linux as guest in a Jailhouse non-root
874 cell. You can leave this option disabled if you only want to start
875 Jailhouse and run Linux afterwards in the root cell.
876
877 config ACRN_GUEST
878 bool "ACRN Guest support"
879 depends on X86_64
880 select X86_HV_CALLBACK_VECTOR
881 help
882 This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
883 a flexible, lightweight reference open-source hypervisor, built with
884 real-time and safety-criticality in mind. It is built for embedded
885 IOT with small footprint and real-time features. More details can be
886 found in https://projectacrn.org/.
887
888 config INTEL_TDX_GUEST
889 bool "Intel TDX (Trust Domain Extensions) - Guest Support"
890 depends on X86_64 && CPU_SUP_INTEL
891 depends on X86_X2APIC
892 depends on EFI_STUB
893 select ARCH_HAS_CC_PLATFORM
894 select X86_MEM_ENCRYPT
895 select X86_MCE
896 select UNACCEPTED_MEMORY
897 help
898 Support running as a guest under Intel TDX. Without this support,
899 the guest kernel can not boot or run under TDX.
900 TDX includes memory encryption and integrity capabilities
901 which protect the confidentiality and integrity of guest
902 memory contents and CPU state. TDX guests are protected from
903 some attacks from the VMM.
904
905 endif # HYPERVISOR_GUEST
906
907 source "arch/x86/Kconfig.cpu"
908
909 config HPET_TIMER
910 def_bool X86_64
911 prompt "HPET Timer Support" if X86_32
912 help
913 Use the IA-PC HPET (High Precision Event Timer) to manage
914 time in preference to the PIT and RTC, if a HPET is
915 present.
916 HPET is the next generation timer replacing legacy 8254s.
917 The HPET provides a stable time base on SMP
918 systems, unlike the TSC, but it is more expensive to access,
919 as it is off-chip. The interface used is documented
920 in the HPET spec, revision 1.
921
922 You can safely choose Y here. However, HPET will only be
923 activated if the platform and the BIOS support this feature.
924 Otherwise the 8254 will be used for timing services.
925
926 Choose N to continue using the legacy 8254 timer.
927
928 config HPET_EMULATE_RTC
929 def_bool y
930 depends on HPET_TIMER && (RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
931
932 # Mark as expert because too many people got it wrong.
933 # The code disables itself when not needed.
934 config DMI
935 default y
936 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
937 bool "Enable DMI scanning" if EXPERT
938 help
939 Enabled scanning of DMI to identify machine quirks. Say Y
940 here unless you have verified that your setup is not
941 affected by entries in the DMI blacklist. Required by PNP
942 BIOS code.
943
944 config GART_IOMMU
945 bool "Old AMD GART IOMMU support"
946 select DMA_OPS
947 select IOMMU_HELPER
948 select SWIOTLB
949 depends on X86_64 && PCI && AMD_NB
950 help
951 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
952 GART based hardware IOMMUs.
953
954 The GART supports full DMA access for devices with 32-bit access
955 limitations, on systems with more than 3 GB. This is usually needed
956 for USB, sound, many IDE/SATA chipsets and some other devices.
957
958 Newer systems typically have a modern AMD IOMMU, supported via
959 the CONFIG_AMD_IOMMU=y config option.
960
961 In normal configurations this driver is only active when needed:
962 there's more than 3 GB of memory and the system contains a
963 32-bit limited device.
964
965 If unsure, say Y.
966
967 config BOOT_VESA_SUPPORT
968 bool
969 help
970 If true, at least one selected framebuffer driver can take advantage
971 of VESA video modes set at an early boot stage via the vga= parameter.
972
973 config MAXSMP
974 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
975 depends on X86_64 && SMP && DEBUG_KERNEL
976 select CPUMASK_OFFSTACK
977 help
978 Enable maximum number of CPUS and NUMA Nodes for this architecture.
979 If unsure, say N.
980
981 #
982 # The maximum number of CPUs supported:
983 #
984 # The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
985 # and which can be configured interactively in the
986 # [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
987 #
988 # The ranges are different on 32-bit and 64-bit kernels, depending on
989 # hardware capabilities and scalability features of the kernel.
990 #
991 # ( If MAXSMP is enabled we just use the highest possible value and disable
992 # interactive configuration. )
993 #
994
995 config NR_CPUS_RANGE_BEGIN
996 int
997 default NR_CPUS_RANGE_END if MAXSMP
998 default 1 if !SMP
999 default 2
1000
1001 config NR_CPUS_RANGE_END
1002 int
1003 depends on X86_32
1004 default 64 if SMP && X86_BIGSMP
1005 default 8 if SMP && !X86_BIGSMP
1006 default 1 if !SMP
1007
1008 config NR_CPUS_RANGE_END
1009 int
1010 depends on X86_64
1011 default 8192 if SMP && CPUMASK_OFFSTACK
1012 default 512 if SMP && !CPUMASK_OFFSTACK
1013 default 1 if !SMP
1014
1015 config NR_CPUS_DEFAULT
1016 int
1017 depends on X86_32
1018 default 32 if X86_BIGSMP
1019 default 8 if SMP
1020 default 1 if !SMP
1021
1022 config NR_CPUS_DEFAULT
1023 int
1024 depends on X86_64
1025 default 8192 if MAXSMP
1026 default 64 if SMP
1027 default 1 if !SMP
1028
1029 config NR_CPUS
1030 int "Maximum number of CPUs" if SMP && !MAXSMP
1031 range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
1032 default NR_CPUS_DEFAULT
1033 help
1034 This allows you to specify the maximum number of CPUs which this
1035 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
1036 supported value is 8192, otherwise the maximum value is 512. The
1037 minimum value which makes sense is 2.
1038
1039 This is purely to save memory: each supported CPU adds about 8KB
1040 to the kernel image.
1041
1042 config SCHED_CLUSTER
1043 bool "Cluster scheduler support"
1044 depends on SMP
1045 default y
1046 help
1047 Cluster scheduler support improves the CPU scheduler's decision
1048 making when dealing with machines that have clusters of CPUs.
1049 Cluster usually means a couple of CPUs which are placed closely
1050 by sharing mid-level caches, last-level cache tags or internal
1051 busses.
1052
1053 config SCHED_SMT
1054 def_bool y if SMP
1055
1056 config SCHED_MC
1057 def_bool y
1058 prompt "Multi-core scheduler support"
1059 depends on SMP
1060 help
1061 Multi-core scheduler support improves the CPU scheduler's decision
1062 making when dealing with multi-core CPU chips at a cost of slightly
1063 increased overhead in some places. If unsure say N here.
1064
1065 config SCHED_MC_PRIO
1066 bool "CPU core priorities scheduler support"
1067 depends on SCHED_MC && CPU_SUP_INTEL
1068 select X86_INTEL_PSTATE
1069 select CPU_FREQ
1070 default y
1071 help
1072 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1073 core ordering determined at manufacturing time, which allows
1074 certain cores to reach higher turbo frequencies (when running
1075 single threaded workloads) than others.
1076
1077 Enabling this kernel feature teaches the scheduler about
1078 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1079 scheduler's CPU selection logic accordingly, so that higher
1080 overall system performance can be achieved.
1081
1082 This feature will have no effect on CPUs without this feature.
1083
1084 If unsure say Y here.
1085
1086 config UP_LATE_INIT
1087 def_bool y
1088 depends on !SMP && X86_LOCAL_APIC
1089
1090 config X86_UP_APIC
1091 bool "Local APIC support on uniprocessors" if !PCI_MSI
1092 default PCI_MSI
1093 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1094 help
1095 A local APIC (Advanced Programmable Interrupt Controller) is an
1096 integrated interrupt controller in the CPU. If you have a single-CPU
1097 system which has a processor with a local APIC, you can say Y here to
1098 enable and use it. If you say Y here even though your machine doesn't
1099 have a local APIC, then the kernel will still run with no slowdown at
1100 all. The local APIC supports CPU-generated self-interrupts (timer,
1101 performance counters), and the NMI watchdog which detects hard
1102 lockups.
1103
1104 config X86_UP_IOAPIC
1105 bool "IO-APIC support on uniprocessors"
1106 depends on X86_UP_APIC
1107 help
1108 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1109 SMP-capable replacement for PC-style interrupt controllers. Most
1110 SMP systems and many recent uniprocessor systems have one.
1111
1112 If you have a single-CPU system with an IO-APIC, you can say Y here
1113 to use it. If you say Y here even though your machine doesn't have
1114 an IO-APIC, then the kernel will still run with no slowdown at all.
1115
1116 config X86_LOCAL_APIC
1117 def_bool y
1118 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1119 select IRQ_DOMAIN_HIERARCHY
1120
1121 config X86_IO_APIC
1122 def_bool y
1123 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1124
1125 config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1126 bool "Reroute for broken boot IRQs"
1127 depends on X86_IO_APIC
1128 help
1129 This option enables a workaround that fixes a source of
1130 spurious interrupts. This is recommended when threaded
1131 interrupt handling is used on systems where the generation of
1132 superfluous "boot interrupts" cannot be disabled.
1133
1134 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1135 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1136 kernel does during interrupt handling). On chipsets where this
1137 boot IRQ generation cannot be disabled, this workaround keeps
1138 the original IRQ line masked so that only the equivalent "boot
1139 IRQ" is delivered to the CPUs. The workaround also tells the
1140 kernel to set up the IRQ handler on the boot IRQ line. In this
1141 way only one interrupt is delivered to the kernel. Otherwise
1142 the spurious second interrupt may cause the kernel to bring
1143 down (vital) interrupt lines.
1144
1145 Only affects "broken" chipsets. Interrupt sharing may be
1146 increased on these systems.
1147
1148 config X86_MCE
1149 bool "Machine Check / overheating reporting"
1150 select GENERIC_ALLOCATOR
1151 default y
1152 help
1153 Machine Check support allows the processor to notify the
1154 kernel if it detects a problem (e.g. overheating, data corruption).
1155 The action the kernel takes depends on the severity of the problem,
1156 ranging from warning messages to halting the machine.
1157
1158 config X86_MCELOG_LEGACY
1159 bool "Support for deprecated /dev/mcelog character device"
1160 depends on X86_MCE
1161 help
1162 Enable support for /dev/mcelog which is needed by the old mcelog
1163 userspace logging daemon. Consider switching to the new generation
1164 rasdaemon solution.
1165
1166 config X86_MCE_INTEL
1167 def_bool y
1168 prompt "Intel MCE features"
1169 depends on X86_MCE && X86_LOCAL_APIC
1170 help
1171 Additional support for intel specific MCE features such as
1172 the thermal monitor.
1173
1174 config X86_MCE_AMD
1175 def_bool y
1176 prompt "AMD MCE features"
1177 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1178 help
1179 Additional support for AMD specific MCE features such as
1180 the DRAM Error Threshold.
1181
1182 config X86_ANCIENT_MCE
1183 bool "Support for old Pentium 5 / WinChip machine checks"
1184 depends on X86_32 && X86_MCE
1185 help
1186 Include support for machine check handling on old Pentium 5 or WinChip
1187 systems. These typically need to be enabled explicitly on the command
1188 line.
1189
1190 config X86_MCE_THRESHOLD
1191 depends on X86_MCE_AMD || X86_MCE_INTEL
1192 def_bool y
1193
1194 config X86_MCE_INJECT
1195 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1196 tristate "Machine check injector support"
1197 help
1198 Provide support for injecting machine checks for testing purposes.
1199 If you don't know what a machine check is and you don't do kernel
1200 QA it is safe to say n.
1201
1202 source "arch/x86/events/Kconfig"
1203
1204 config X86_LEGACY_VM86
1205 bool "Legacy VM86 support"
1206 depends on X86_32
1207 help
1208 This option allows user programs to put the CPU into V8086
1209 mode, which is an 80286-era approximation of 16-bit real mode.
1210
1211 Some very old versions of X and/or vbetool require this option
1212 for user mode setting. Similarly, DOSEMU will use it if
1213 available to accelerate real mode DOS programs. However, any
1214 recent version of DOSEMU, X, or vbetool should be fully
1215 functional even without kernel VM86 support, as they will all
1216 fall back to software emulation. Nevertheless, if you are using
1217 a 16-bit DOS program where 16-bit performance matters, vm86
1218 mode might be faster than emulation and you might want to
1219 enable this option.
1220
1221 Note that any app that works on a 64-bit kernel is unlikely to
1222 need this option, as 64-bit kernels don't, and can't, support
1223 V8086 mode. This option is also unrelated to 16-bit protected
1224 mode and is not needed to run most 16-bit programs under Wine.
1225
1226 Enabling this option increases the complexity of the kernel
1227 and slows down exception handling a tiny bit.
1228
1229 If unsure, say N here.
1230
1231 config VM86
1232 bool
1233 default X86_LEGACY_VM86
1234
1235 config X86_16BIT
1236 bool "Enable support for 16-bit segments" if EXPERT
1237 default y
1238 depends on MODIFY_LDT_SYSCALL
1239 help
1240 This option is required by programs like Wine to run 16-bit
1241 protected mode legacy code on x86 processors. Disabling
1242 this option saves about 300 bytes on i386, or around 6K text
1243 plus 16K runtime memory on x86-64,
1244
1245 config X86_ESPFIX32
1246 def_bool y
1247 depends on X86_16BIT && X86_32
1248
1249 config X86_ESPFIX64
1250 def_bool y
1251 depends on X86_16BIT && X86_64
1252
1253 config X86_VSYSCALL_EMULATION
1254 bool "Enable vsyscall emulation" if EXPERT
1255 default y
1256 depends on X86_64
1257 help
1258 This enables emulation of the legacy vsyscall page. Disabling
1259 it is roughly equivalent to booting with vsyscall=none, except
1260 that it will also disable the helpful warning if a program
1261 tries to use a vsyscall. With this option set to N, offending
1262 programs will just segfault, citing addresses of the form
1263 0xffffffffff600?00.
1264
1265 This option is required by many programs built before 2013, and
1266 care should be used even with newer programs if set to N.
1267
1268 Disabling this option saves about 7K of kernel size and
1269 possibly 4K of additional runtime pagetable memory.
1270
1271 config X86_IOPL_IOPERM
1272 bool "IOPERM and IOPL Emulation"
1273 default y
1274 help
1275 This enables the ioperm() and iopl() syscalls which are necessary
1276 for legacy applications.
1277
1278 Legacy IOPL support is an overbroad mechanism which allows user
1279 space aside of accessing all 65536 I/O ports also to disable
1280 interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1281 capabilities and permission from potentially active security
1282 modules.
1283
1284 The emulation restricts the functionality of the syscall to
1285 only allowing the full range I/O port access, but prevents the
1286 ability to disable interrupts from user space which would be
1287 granted if the hardware IOPL mechanism would be used.
1288
1289 config TOSHIBA
1290 tristate "Toshiba Laptop support"
1291 depends on X86_32
1292 help
1293 This adds a driver to safely access the System Management Mode of
1294 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1295 not work on models with a Phoenix BIOS. The System Management Mode
1296 is used to set the BIOS and power saving options on Toshiba portables.
1297
1298 For information on utilities to make use of this driver see the
1299 Toshiba Linux utilities web site at:
1300 <http://www.buzzard.org.uk/toshiba/>.
1301
1302 Say Y if you intend to run this kernel on a Toshiba portable.
1303 Say N otherwise.
1304
1305 config X86_REBOOTFIXUPS
1306 bool "Enable X86 board specific fixups for reboot"
1307 depends on X86_32
1308 help
1309 This enables chipset and/or board specific fixups to be done
1310 in order to get reboot to work correctly. This is only needed on
1311 some combinations of hardware and BIOS. The symptom, for which
1312 this config is intended, is when reboot ends with a stalled/hung
1313 system.
1314
1315 Currently, the only fixup is for the Geode machines using
1316 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1317
1318 Say Y if you want to enable the fixup. Currently, it's safe to
1319 enable this option even if you don't need it.
1320 Say N otherwise.
1321
1322 config MICROCODE
1323 def_bool y
1324 depends on CPU_SUP_AMD || CPU_SUP_INTEL
1325
1326 config MICROCODE_INITRD32
1327 def_bool y
1328 depends on MICROCODE && X86_32 && BLK_DEV_INITRD
1329
1330 config MICROCODE_LATE_LOADING
1331 bool "Late microcode loading (DANGEROUS)"
1332 default n
1333 depends on MICROCODE && SMP
1334 help
1335 Loading microcode late, when the system is up and executing instructions
1336 is a tricky business and should be avoided if possible. Just the sequence
1337 of synchronizing all cores and SMT threads is one fragile dance which does
1338 not guarantee that cores might not softlock after the loading. Therefore,
1339 use this at your own risk. Late loading taints the kernel unless the
1340 microcode header indicates that it is safe for late loading via the
1341 minimal revision check. This minimal revision check can be enforced on
1342 the kernel command line with "microcode.minrev=Y".
1343
1344 config MICROCODE_LATE_FORCE_MINREV
1345 bool "Enforce late microcode loading minimal revision check"
1346 default n
1347 depends on MICROCODE_LATE_LOADING
1348 help
1349 To prevent that users load microcode late which modifies already
1350 in use features, newer microcode patches have a minimum revision field
1351 in the microcode header, which tells the kernel which minimum
1352 revision must be active in the CPU to safely load that new microcode
1353 late into the running system. If disabled the check will not
1354 be enforced but the kernel will be tainted when the minimal
1355 revision check fails.
1356
1357 This minimal revision check can also be controlled via the
1358 "microcode.minrev" parameter on the kernel command line.
1359
1360 If unsure say Y.
1361
1362 config X86_MSR
1363 tristate "/dev/cpu/*/msr - Model-specific register support"
1364 help
1365 This device gives privileged processes access to the x86
1366 Model-Specific Registers (MSRs). It is a character device with
1367 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1368 MSR accesses are directed to a specific CPU on multi-processor
1369 systems.
1370
1371 config X86_CPUID
1372 tristate "/dev/cpu/*/cpuid - CPU information support"
1373 help
1374 This device gives processes access to the x86 CPUID instruction to
1375 be executed on a specific processor. It is a character device
1376 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1377 /dev/cpu/31/cpuid.
1378
1379 choice
1380 prompt "High Memory Support"
1381 default HIGHMEM4G
1382 depends on X86_32
1383
1384 config NOHIGHMEM
1385 bool "off"
1386 help
1387 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1388 However, the address space of 32-bit x86 processors is only 4
1389 Gigabytes large. That means that, if you have a large amount of
1390 physical memory, not all of it can be "permanently mapped" by the
1391 kernel. The physical memory that's not permanently mapped is called
1392 "high memory".
1393
1394 If you are compiling a kernel which will never run on a machine with
1395 more than 1 Gigabyte total physical RAM, answer "off" here (default
1396 choice and suitable for most users). This will result in a "3GB/1GB"
1397 split: 3GB are mapped so that each process sees a 3GB virtual memory
1398 space and the remaining part of the 4GB virtual memory space is used
1399 by the kernel to permanently map as much physical memory as
1400 possible.
1401
1402 If the machine has between 1 and 4 Gigabytes physical RAM, then
1403 answer "4GB" here.
1404
1405 If more than 4 Gigabytes is used then answer "64GB" here. This
1406 selection turns Intel PAE (Physical Address Extension) mode on.
1407 PAE implements 3-level paging on IA32 processors. PAE is fully
1408 supported by Linux, PAE mode is implemented on all recent Intel
1409 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1410 then the kernel will not boot on CPUs that don't support PAE!
1411
1412 The actual amount of total physical memory will either be
1413 auto detected or can be forced by using a kernel command line option
1414 such as "mem=256M". (Try "man bootparam" or see the documentation of
1415 your boot loader (lilo or loadlin) about how to pass options to the
1416 kernel at boot time.)
1417
1418 If unsure, say "off".
1419
1420 config HIGHMEM4G
1421 bool "4GB"
1422 help
1423 Select this if you have a 32-bit processor and between 1 and 4
1424 gigabytes of physical RAM.
1425
1426 config HIGHMEM64G
1427 bool "64GB"
1428 depends on X86_HAVE_PAE
1429 select X86_PAE
1430 help
1431 Select this if you have a 32-bit processor and more than 4
1432 gigabytes of physical RAM.
1433
1434 endchoice
1435
1436 choice
1437 prompt "Memory split" if EXPERT
1438 default VMSPLIT_3G
1439 depends on X86_32
1440 help
1441 Select the desired split between kernel and user memory.
1442
1443 If the address range available to the kernel is less than the
1444 physical memory installed, the remaining memory will be available
1445 as "high memory". Accessing high memory is a little more costly
1446 than low memory, as it needs to be mapped into the kernel first.
1447 Note that increasing the kernel address space limits the range
1448 available to user programs, making the address space there
1449 tighter. Selecting anything other than the default 3G/1G split
1450 will also likely make your kernel incompatible with binary-only
1451 kernel modules.
1452
1453 If you are not absolutely sure what you are doing, leave this
1454 option alone!
1455
1456 config VMSPLIT_3G
1457 bool "3G/1G user/kernel split"
1458 config VMSPLIT_3G_OPT
1459 depends on !X86_PAE
1460 bool "3G/1G user/kernel split (for full 1G low memory)"
1461 config VMSPLIT_2G
1462 bool "2G/2G user/kernel split"
1463 config VMSPLIT_2G_OPT
1464 depends on !X86_PAE
1465 bool "2G/2G user/kernel split (for full 2G low memory)"
1466 config VMSPLIT_1G
1467 bool "1G/3G user/kernel split"
1468 endchoice
1469
1470 config PAGE_OFFSET
1471 hex
1472 default 0xB0000000 if VMSPLIT_3G_OPT
1473 default 0x80000000 if VMSPLIT_2G
1474 default 0x78000000 if VMSPLIT_2G_OPT
1475 default 0x40000000 if VMSPLIT_1G
1476 default 0xC0000000
1477 depends on X86_32
1478
1479 config HIGHMEM
1480 def_bool y
1481 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1482
1483 config X86_PAE
1484 bool "PAE (Physical Address Extension) Support"
1485 depends on X86_32 && X86_HAVE_PAE
1486 select PHYS_ADDR_T_64BIT
1487 select SWIOTLB
1488 help
1489 PAE is required for NX support, and furthermore enables
1490 larger swapspace support for non-overcommit purposes. It
1491 has the cost of more pagetable lookup overhead, and also
1492 consumes more pagetable space per process.
1493
1494 config X86_5LEVEL
1495 bool "Enable 5-level page tables support"
1496 default y
1497 select DYNAMIC_MEMORY_LAYOUT
1498 select SPARSEMEM_VMEMMAP
1499 depends on X86_64
1500 help
1501 5-level paging enables access to larger address space:
1502 up to 128 PiB of virtual address space and 4 PiB of
1503 physical address space.
1504
1505 It will be supported by future Intel CPUs.
1506
1507 A kernel with the option enabled can be booted on machines that
1508 support 4- or 5-level paging.
1509
1510 See Documentation/arch/x86/x86_64/5level-paging.rst for more
1511 information.
1512
1513 Say N if unsure.
1514
1515 config X86_DIRECT_GBPAGES
1516 def_bool y
1517 depends on X86_64
1518 help
1519 Certain kernel features effectively disable kernel
1520 linear 1 GB mappings (even if the CPU otherwise
1521 supports them), so don't confuse the user by printing
1522 that we have them enabled.
1523
1524 config X86_CPA_STATISTICS
1525 bool "Enable statistic for Change Page Attribute"
1526 depends on DEBUG_FS
1527 help
1528 Expose statistics about the Change Page Attribute mechanism, which
1529 helps to determine the effectiveness of preserving large and huge
1530 page mappings when mapping protections are changed.
1531
1532 config X86_MEM_ENCRYPT
1533 select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1534 select DYNAMIC_PHYSICAL_MASK
1535 def_bool n
1536
1537 config AMD_MEM_ENCRYPT
1538 bool "AMD Secure Memory Encryption (SME) support"
1539 depends on X86_64 && CPU_SUP_AMD
1540 depends on EFI_STUB
1541 select DMA_COHERENT_POOL
1542 select ARCH_USE_MEMREMAP_PROT
1543 select INSTRUCTION_DECODER
1544 select ARCH_HAS_CC_PLATFORM
1545 select X86_MEM_ENCRYPT
1546 select UNACCEPTED_MEMORY
1547 help
1548 Say yes to enable support for the encryption of system memory.
1549 This requires an AMD processor that supports Secure Memory
1550 Encryption (SME).
1551
1552 # Common NUMA Features
1553 config NUMA
1554 bool "NUMA Memory Allocation and Scheduler Support"
1555 depends on SMP
1556 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1557 default y if X86_BIGSMP
1558 select USE_PERCPU_NUMA_NODE_ID
1559 select OF_NUMA if OF
1560 help
1561 Enable NUMA (Non-Uniform Memory Access) support.
1562
1563 The kernel will try to allocate memory used by a CPU on the
1564 local memory controller of the CPU and add some more
1565 NUMA awareness to the kernel.
1566
1567 For 64-bit this is recommended if the system is Intel Core i7
1568 (or later), AMD Opteron, or EM64T NUMA.
1569
1570 For 32-bit this is only needed if you boot a 32-bit
1571 kernel on a 64-bit NUMA platform.
1572
1573 Otherwise, you should say N.
1574
1575 config AMD_NUMA
1576 def_bool y
1577 prompt "Old style AMD Opteron NUMA detection"
1578 depends on X86_64 && NUMA && PCI
1579 help
1580 Enable AMD NUMA node topology detection. You should say Y here if
1581 you have a multi processor AMD system. This uses an old method to
1582 read the NUMA configuration directly from the builtin Northbridge
1583 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1584 which also takes priority if both are compiled in.
1585
1586 config X86_64_ACPI_NUMA
1587 def_bool y
1588 prompt "ACPI NUMA detection"
1589 depends on X86_64 && NUMA && ACPI && PCI
1590 select ACPI_NUMA
1591 help
1592 Enable ACPI SRAT based node topology detection.
1593
1594 config NUMA_EMU
1595 bool "NUMA emulation"
1596 depends on NUMA
1597 help
1598 Enable NUMA emulation. A flat machine will be split
1599 into virtual nodes when booted with "numa=fake=N", where N is the
1600 number of nodes. This is only useful for debugging.
1601
1602 config NODES_SHIFT
1603 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1604 range 1 10
1605 default "10" if MAXSMP
1606 default "6" if X86_64
1607 default "3"
1608 depends on NUMA
1609 help
1610 Specify the maximum number of NUMA Nodes available on the target
1611 system. Increases memory reserved to accommodate various tables.
1612
1613 config ARCH_FLATMEM_ENABLE
1614 def_bool y
1615 depends on X86_32 && !NUMA
1616
1617 config ARCH_SPARSEMEM_ENABLE
1618 def_bool y
1619 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1620 select SPARSEMEM_STATIC if X86_32
1621 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1622
1623 config ARCH_SPARSEMEM_DEFAULT
1624 def_bool X86_64 || (NUMA && X86_32)
1625
1626 config ARCH_SELECT_MEMORY_MODEL
1627 def_bool y
1628 depends on ARCH_SPARSEMEM_ENABLE && ARCH_FLATMEM_ENABLE
1629
1630 config ARCH_MEMORY_PROBE
1631 bool "Enable sysfs memory/probe interface"
1632 depends on MEMORY_HOTPLUG
1633 help
1634 This option enables a sysfs memory/probe interface for testing.
1635 See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1636 If you are unsure how to answer this question, answer N.
1637
1638 config ARCH_PROC_KCORE_TEXT
1639 def_bool y
1640 depends on X86_64 && PROC_KCORE
1641
1642 config ILLEGAL_POINTER_VALUE
1643 hex
1644 default 0 if X86_32
1645 default 0xdead000000000000 if X86_64
1646
1647 config X86_PMEM_LEGACY_DEVICE
1648 bool
1649
1650 config X86_PMEM_LEGACY
1651 tristate "Support non-standard NVDIMMs and ADR protected memory"
1652 depends on PHYS_ADDR_T_64BIT
1653 depends on BLK_DEV
1654 select X86_PMEM_LEGACY_DEVICE
1655 select NUMA_KEEP_MEMINFO if NUMA
1656 select LIBNVDIMM
1657 help
1658 Treat memory marked using the non-standard e820 type of 12 as used
1659 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1660 The kernel will offer these regions to the 'pmem' driver so
1661 they can be used for persistent storage.
1662
1663 Say Y if unsure.
1664
1665 config HIGHPTE
1666 bool "Allocate 3rd-level pagetables from highmem"
1667 depends on HIGHMEM
1668 help
1669 The VM uses one page table entry for each page of physical memory.
1670 For systems with a lot of RAM, this can be wasteful of precious
1671 low memory. Setting this option will put user-space page table
1672 entries in high memory.
1673
1674 config X86_CHECK_BIOS_CORRUPTION
1675 bool "Check for low memory corruption"
1676 help
1677 Periodically check for memory corruption in low memory, which
1678 is suspected to be caused by BIOS. Even when enabled in the
1679 configuration, it is disabled at runtime. Enable it by
1680 setting "memory_corruption_check=1" on the kernel command
1681 line. By default it scans the low 64k of memory every 60
1682 seconds; see the memory_corruption_check_size and
1683 memory_corruption_check_period parameters in
1684 Documentation/admin-guide/kernel-parameters.rst to adjust this.
1685
1686 When enabled with the default parameters, this option has
1687 almost no overhead, as it reserves a relatively small amount
1688 of memory and scans it infrequently. It both detects corruption
1689 and prevents it from affecting the running system.
1690
1691 It is, however, intended as a diagnostic tool; if repeatable
1692 BIOS-originated corruption always affects the same memory,
1693 you can use memmap= to prevent the kernel from using that
1694 memory.
1695
1696 config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1697 bool "Set the default setting of memory_corruption_check"
1698 depends on X86_CHECK_BIOS_CORRUPTION
1699 default y
1700 help
1701 Set whether the default state of memory_corruption_check is
1702 on or off.
1703
1704 config MATH_EMULATION
1705 bool
1706 depends on MODIFY_LDT_SYSCALL
1707 prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1708 help
1709 Linux can emulate a math coprocessor (used for floating point
1710 operations) if you don't have one. 486DX and Pentium processors have
1711 a math coprocessor built in, 486SX and 386 do not, unless you added
1712 a 487DX or 387, respectively. (The messages during boot time can
1713 give you some hints here ["man dmesg"].) Everyone needs either a
1714 coprocessor or this emulation.
1715
1716 If you don't have a math coprocessor, you need to say Y here; if you
1717 say Y here even though you have a coprocessor, the coprocessor will
1718 be used nevertheless. (This behavior can be changed with the kernel
1719 command line option "no387", which comes handy if your coprocessor
1720 is broken. Try "man bootparam" or see the documentation of your boot
1721 loader (lilo or loadlin) about how to pass options to the kernel at
1722 boot time.) This means that it is a good idea to say Y here if you
1723 intend to use this kernel on different machines.
1724
1725 More information about the internals of the Linux math coprocessor
1726 emulation can be found in <file:arch/x86/math-emu/README>.
1727
1728 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1729 kernel, it won't hurt.
1730
1731 config MTRR
1732 def_bool y
1733 prompt "MTRR (Memory Type Range Register) support" if EXPERT
1734 help
1735 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1736 the Memory Type Range Registers (MTRRs) may be used to control
1737 processor access to memory ranges. This is most useful if you have
1738 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1739 allows bus write transfers to be combined into a larger transfer
1740 before bursting over the PCI/AGP bus. This can increase performance
1741 of image write operations 2.5 times or more. Saying Y here creates a
1742 /proc/mtrr file which may be used to manipulate your processor's
1743 MTRRs. Typically the X server should use this.
1744
1745 This code has a reasonably generic interface so that similar
1746 control registers on other processors can be easily supported
1747 as well:
1748
1749 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1750 Registers (ARRs) which provide a similar functionality to MTRRs. For
1751 these, the ARRs are used to emulate the MTRRs.
1752 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1753 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1754 write-combining. All of these processors are supported by this code
1755 and it makes sense to say Y here if you have one of them.
1756
1757 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1758 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1759 can lead to all sorts of problems, so it's good to say Y here.
1760
1761 You can safely say Y even if your machine doesn't have MTRRs, you'll
1762 just add about 9 KB to your kernel.
1763
1764 See <file:Documentation/arch/x86/mtrr.rst> for more information.
1765
1766 config MTRR_SANITIZER
1767 def_bool y
1768 prompt "MTRR cleanup support"
1769 depends on MTRR
1770 help
1771 Convert MTRR layout from continuous to discrete, so X drivers can
1772 add writeback entries.
1773
1774 Can be disabled with disable_mtrr_cleanup on the kernel command line.
1775 The largest mtrr entry size for a continuous block can be set with
1776 mtrr_chunk_size.
1777
1778 If unsure, say Y.
1779
1780 config MTRR_SANITIZER_ENABLE_DEFAULT
1781 int "MTRR cleanup enable value (0-1)"
1782 range 0 1
1783 default "0"
1784 depends on MTRR_SANITIZER
1785 help
1786 Enable mtrr cleanup default value
1787
1788 config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1789 int "MTRR cleanup spare reg num (0-7)"
1790 range 0 7
1791 default "1"
1792 depends on MTRR_SANITIZER
1793 help
1794 mtrr cleanup spare entries default, it can be changed via
1795 mtrr_spare_reg_nr=N on the kernel command line.
1796
1797 config X86_PAT
1798 def_bool y
1799 prompt "x86 PAT support" if EXPERT
1800 depends on MTRR
1801 help
1802 Use PAT attributes to setup page level cache control.
1803
1804 PATs are the modern equivalents of MTRRs and are much more
1805 flexible than MTRRs.
1806
1807 Say N here if you see bootup problems (boot crash, boot hang,
1808 spontaneous reboots) or a non-working video driver.
1809
1810 If unsure, say Y.
1811
1812 config ARCH_USES_PG_UNCACHED
1813 def_bool y
1814 depends on X86_PAT
1815
1816 config X86_UMIP
1817 def_bool y
1818 prompt "User Mode Instruction Prevention" if EXPERT
1819 help
1820 User Mode Instruction Prevention (UMIP) is a security feature in
1821 some x86 processors. If enabled, a general protection fault is
1822 issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1823 executed in user mode. These instructions unnecessarily expose
1824 information about the hardware state.
1825
1826 The vast majority of applications do not use these instructions.
1827 For the very few that do, software emulation is provided in
1828 specific cases in protected and virtual-8086 modes. Emulated
1829 results are dummy.
1830
1831 config CC_HAS_IBT
1832 # GCC >= 9 and binutils >= 2.29
1833 # Retpoline check to work around https://gcc.gnu.org/bugzilla/show_bug.cgi?id=93654
1834 # Clang/LLVM >= 14
1835 # https://github.com/llvm/llvm-project/commit/e0b89df2e0f0130881bf6c39bf31d7f6aac00e0f
1836 # https://github.com/llvm/llvm-project/commit/dfcf69770bc522b9e411c66454934a37c1f35332
1837 def_bool ((CC_IS_GCC && $(cc-option, -fcf-protection=branch -mindirect-branch-register)) || \
1838 (CC_IS_CLANG && CLANG_VERSION >= 140000)) && \
1839 $(as-instr,endbr64)
1840
1841 config X86_CET
1842 def_bool n
1843 help
1844 CET features configured (Shadow stack or IBT)
1845
1846 config X86_KERNEL_IBT
1847 prompt "Indirect Branch Tracking"
1848 def_bool y
1849 depends on X86_64 && CC_HAS_IBT && HAVE_OBJTOOL
1850 # https://github.com/llvm/llvm-project/commit/9d7001eba9c4cb311e03cd8cdc231f9e579f2d0f
1851 depends on !LD_IS_LLD || LLD_VERSION >= 140000
1852 select OBJTOOL
1853 select X86_CET
1854 help
1855 Build the kernel with support for Indirect Branch Tracking, a
1856 hardware support course-grain forward-edge Control Flow Integrity
1857 protection. It enforces that all indirect calls must land on
1858 an ENDBR instruction, as such, the compiler will instrument the
1859 code with them to make this happen.
1860
1861 In addition to building the kernel with IBT, seal all functions that
1862 are not indirect call targets, avoiding them ever becoming one.
1863
1864 This requires LTO like objtool runs and will slow down the build. It
1865 does significantly reduce the number of ENDBR instructions in the
1866 kernel image.
1867
1868 config X86_INTEL_MEMORY_PROTECTION_KEYS
1869 prompt "Memory Protection Keys"
1870 def_bool y
1871 # Note: only available in 64-bit mode
1872 depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
1873 select ARCH_USES_HIGH_VMA_FLAGS
1874 select ARCH_HAS_PKEYS
1875 help
1876 Memory Protection Keys provides a mechanism for enforcing
1877 page-based protections, but without requiring modification of the
1878 page tables when an application changes protection domains.
1879
1880 For details, see Documentation/core-api/protection-keys.rst
1881
1882 If unsure, say y.
1883
1884 choice
1885 prompt "TSX enable mode"
1886 depends on CPU_SUP_INTEL
1887 default X86_INTEL_TSX_MODE_OFF
1888 help
1889 Intel's TSX (Transactional Synchronization Extensions) feature
1890 allows to optimize locking protocols through lock elision which
1891 can lead to a noticeable performance boost.
1892
1893 On the other hand it has been shown that TSX can be exploited
1894 to form side channel attacks (e.g. TAA) and chances are there
1895 will be more of those attacks discovered in the future.
1896
1897 Therefore TSX is not enabled by default (aka tsx=off). An admin
1898 might override this decision by tsx=on the command line parameter.
1899 Even with TSX enabled, the kernel will attempt to enable the best
1900 possible TAA mitigation setting depending on the microcode available
1901 for the particular machine.
1902
1903 This option allows to set the default tsx mode between tsx=on, =off
1904 and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1905 details.
1906
1907 Say off if not sure, auto if TSX is in use but it should be used on safe
1908 platforms or on if TSX is in use and the security aspect of tsx is not
1909 relevant.
1910
1911 config X86_INTEL_TSX_MODE_OFF
1912 bool "off"
1913 help
1914 TSX is disabled if possible - equals to tsx=off command line parameter.
1915
1916 config X86_INTEL_TSX_MODE_ON
1917 bool "on"
1918 help
1919 TSX is always enabled on TSX capable HW - equals the tsx=on command
1920 line parameter.
1921
1922 config X86_INTEL_TSX_MODE_AUTO
1923 bool "auto"
1924 help
1925 TSX is enabled on TSX capable HW that is believed to be safe against
1926 side channel attacks- equals the tsx=auto command line parameter.
1927 endchoice
1928
1929 config X86_SGX
1930 bool "Software Guard eXtensions (SGX)"
1931 depends on X86_64 && CPU_SUP_INTEL && X86_X2APIC
1932 depends on CRYPTO=y
1933 depends on CRYPTO_SHA256=y
1934 select MMU_NOTIFIER
1935 select NUMA_KEEP_MEMINFO if NUMA
1936 select XARRAY_MULTI
1937 help
1938 Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions
1939 that can be used by applications to set aside private regions of code
1940 and data, referred to as enclaves. An enclave's private memory can
1941 only be accessed by code running within the enclave. Accesses from
1942 outside the enclave, including other enclaves, are disallowed by
1943 hardware.
1944
1945 If unsure, say N.
1946
1947 config X86_USER_SHADOW_STACK
1948 bool "X86 userspace shadow stack"
1949 depends on AS_WRUSS
1950 depends on X86_64
1951 select ARCH_USES_HIGH_VMA_FLAGS
1952 select X86_CET
1953 help
1954 Shadow stack protection is a hardware feature that detects function
1955 return address corruption. This helps mitigate ROP attacks.
1956 Applications must be enabled to use it, and old userspace does not
1957 get protection "for free".
1958
1959 CPUs supporting shadow stacks were first released in 2020.
1960
1961 See Documentation/arch/x86/shstk.rst for more information.
1962
1963 If unsure, say N.
1964
1965 config INTEL_TDX_HOST
1966 bool "Intel Trust Domain Extensions (TDX) host support"
1967 depends on CPU_SUP_INTEL
1968 depends on X86_64
1969 depends on KVM_INTEL
1970 depends on X86_X2APIC
1971 select ARCH_KEEP_MEMBLOCK
1972 depends on CONTIG_ALLOC
1973 depends on !KEXEC_CORE
1974 depends on X86_MCE
1975 help
1976 Intel Trust Domain Extensions (TDX) protects guest VMs from malicious
1977 host and certain physical attacks. This option enables necessary TDX
1978 support in the host kernel to run confidential VMs.
1979
1980 If unsure, say N.
1981
1982 config EFI
1983 bool "EFI runtime service support"
1984 depends on ACPI
1985 select UCS2_STRING
1986 select EFI_RUNTIME_WRAPPERS
1987 select ARCH_USE_MEMREMAP_PROT
1988 select EFI_RUNTIME_MAP if KEXEC_CORE
1989 help
1990 This enables the kernel to use EFI runtime services that are
1991 available (such as the EFI variable services).
1992
1993 This option is only useful on systems that have EFI firmware.
1994 In addition, you should use the latest ELILO loader available
1995 at <http://elilo.sourceforge.net> in order to take advantage
1996 of EFI runtime services. However, even with this option, the
1997 resultant kernel should continue to boot on existing non-EFI
1998 platforms.
1999
2000 config EFI_STUB
2001 bool "EFI stub support"
2002 depends on EFI
2003 select RELOCATABLE
2004 help
2005 This kernel feature allows a bzImage to be loaded directly
2006 by EFI firmware without the use of a bootloader.
2007
2008 See Documentation/admin-guide/efi-stub.rst for more information.
2009
2010 config EFI_HANDOVER_PROTOCOL
2011 bool "EFI handover protocol (DEPRECATED)"
2012 depends on EFI_STUB
2013 default y
2014 help
2015 Select this in order to include support for the deprecated EFI
2016 handover protocol, which defines alternative entry points into the
2017 EFI stub. This is a practice that has no basis in the UEFI
2018 specification, and requires a priori knowledge on the part of the
2019 bootloader about Linux/x86 specific ways of passing the command line
2020 and initrd, and where in memory those assets may be loaded.
2021
2022 If in doubt, say Y. Even though the corresponding support is not
2023 present in upstream GRUB or other bootloaders, most distros build
2024 GRUB with numerous downstream patches applied, and may rely on the
2025 handover protocol as as result.
2026
2027 config EFI_MIXED
2028 bool "EFI mixed-mode support"
2029 depends on EFI_STUB && X86_64
2030 help
2031 Enabling this feature allows a 64-bit kernel to be booted
2032 on a 32-bit firmware, provided that your CPU supports 64-bit
2033 mode.
2034
2035 Note that it is not possible to boot a mixed-mode enabled
2036 kernel via the EFI boot stub - a bootloader that supports
2037 the EFI handover protocol must be used.
2038
2039 If unsure, say N.
2040
2041 config EFI_FAKE_MEMMAP
2042 bool "Enable EFI fake memory map"
2043 depends on EFI
2044 help
2045 Saying Y here will enable "efi_fake_mem" boot option. By specifying
2046 this parameter, you can add arbitrary attribute to specific memory
2047 range by updating original (firmware provided) EFI memmap. This is
2048 useful for debugging of EFI memmap related feature, e.g., Address
2049 Range Mirroring feature.
2050
2051 config EFI_MAX_FAKE_MEM
2052 int "maximum allowable number of ranges in efi_fake_mem boot option"
2053 depends on EFI_FAKE_MEMMAP
2054 range 1 128
2055 default 8
2056 help
2057 Maximum allowable number of ranges in efi_fake_mem boot option.
2058 Ranges can be set up to this value using comma-separated list.
2059 The default value is 8.
2060
2061 config EFI_RUNTIME_MAP
2062 bool "Export EFI runtime maps to sysfs" if EXPERT
2063 depends on EFI
2064 help
2065 Export EFI runtime memory regions to /sys/firmware/efi/runtime-map.
2066 That memory map is required by the 2nd kernel to set up EFI virtual
2067 mappings after kexec, but can also be used for debugging purposes.
2068
2069 See also Documentation/ABI/testing/sysfs-firmware-efi-runtime-map.
2070
2071 source "kernel/Kconfig.hz"
2072
2073 config ARCH_SUPPORTS_KEXEC
2074 def_bool y
2075
2076 config ARCH_SUPPORTS_KEXEC_FILE
2077 def_bool X86_64
2078
2079 config ARCH_SELECTS_KEXEC_FILE
2080 def_bool y
2081 depends on KEXEC_FILE
2082 select HAVE_IMA_KEXEC if IMA
2083
2084 config ARCH_SUPPORTS_KEXEC_PURGATORY
2085 def_bool y
2086
2087 config ARCH_SUPPORTS_KEXEC_SIG
2088 def_bool y
2089
2090 config ARCH_SUPPORTS_KEXEC_SIG_FORCE
2091 def_bool y
2092
2093 config ARCH_SUPPORTS_KEXEC_BZIMAGE_VERIFY_SIG
2094 def_bool y
2095
2096 config ARCH_SUPPORTS_KEXEC_JUMP
2097 def_bool y
2098
2099 config ARCH_SUPPORTS_CRASH_DUMP
2100 def_bool X86_64 || (X86_32 && HIGHMEM)
2101
2102 config ARCH_SUPPORTS_CRASH_HOTPLUG
2103 def_bool y
2104
2105 config ARCH_HAS_GENERIC_CRASHKERNEL_RESERVATION
2106 def_bool CRASH_CORE
2107
2108 config PHYSICAL_START
2109 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2110 default "0x1000000"
2111 help
2112 This gives the physical address where the kernel is loaded.
2113
2114 If the kernel is not relocatable (CONFIG_RELOCATABLE=n) then bzImage
2115 will decompress itself to above physical address and run from there.
2116 Otherwise, bzImage will run from the address where it has been loaded
2117 by the boot loader. The only exception is if it is loaded below the
2118 above physical address, in which case it will relocate itself there.
2119
2120 In normal kdump cases one does not have to set/change this option
2121 as now bzImage can be compiled as a completely relocatable image
2122 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2123 address. This option is mainly useful for the folks who don't want
2124 to use a bzImage for capturing the crash dump and want to use a
2125 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2126 to be specifically compiled to run from a specific memory area
2127 (normally a reserved region) and this option comes handy.
2128
2129 So if you are using bzImage for capturing the crash dump,
2130 leave the value here unchanged to 0x1000000 and set
2131 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2132 for capturing the crash dump change this value to start of
2133 the reserved region. In other words, it can be set based on
2134 the "X" value as specified in the "crashkernel=YM@XM"
2135 command line boot parameter passed to the panic-ed
2136 kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2137 for more details about crash dumps.
2138
2139 Usage of bzImage for capturing the crash dump is recommended as
2140 one does not have to build two kernels. Same kernel can be used
2141 as production kernel and capture kernel. Above option should have
2142 gone away after relocatable bzImage support is introduced. But it
2143 is present because there are users out there who continue to use
2144 vmlinux for dump capture. This option should go away down the
2145 line.
2146
2147 Don't change this unless you know what you are doing.
2148
2149 config RELOCATABLE
2150 bool "Build a relocatable kernel"
2151 default y
2152 help
2153 This builds a kernel image that retains relocation information
2154 so it can be loaded someplace besides the default 1MB.
2155 The relocations tend to make the kernel binary about 10% larger,
2156 but are discarded at runtime.
2157
2158 One use is for the kexec on panic case where the recovery kernel
2159 must live at a different physical address than the primary
2160 kernel.
2161
2162 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2163 it has been loaded at and the compile time physical address
2164 (CONFIG_PHYSICAL_START) is used as the minimum location.
2165
2166 config RANDOMIZE_BASE
2167 bool "Randomize the address of the kernel image (KASLR)"
2168 depends on RELOCATABLE
2169 default y
2170 help
2171 In support of Kernel Address Space Layout Randomization (KASLR),
2172 this randomizes the physical address at which the kernel image
2173 is decompressed and the virtual address where the kernel
2174 image is mapped, as a security feature that deters exploit
2175 attempts relying on knowledge of the location of kernel
2176 code internals.
2177
2178 On 64-bit, the kernel physical and virtual addresses are
2179 randomized separately. The physical address will be anywhere
2180 between 16MB and the top of physical memory (up to 64TB). The
2181 virtual address will be randomized from 16MB up to 1GB (9 bits
2182 of entropy). Note that this also reduces the memory space
2183 available to kernel modules from 1.5GB to 1GB.
2184
2185 On 32-bit, the kernel physical and virtual addresses are
2186 randomized together. They will be randomized from 16MB up to
2187 512MB (8 bits of entropy).
2188
2189 Entropy is generated using the RDRAND instruction if it is
2190 supported. If RDTSC is supported, its value is mixed into
2191 the entropy pool as well. If neither RDRAND nor RDTSC are
2192 supported, then entropy is read from the i8254 timer. The
2193 usable entropy is limited by the kernel being built using
2194 2GB addressing, and that PHYSICAL_ALIGN must be at a
2195 minimum of 2MB. As a result, only 10 bits of entropy are
2196 theoretically possible, but the implementations are further
2197 limited due to memory layouts.
2198
2199 If unsure, say Y.
2200
2201 # Relocation on x86 needs some additional build support
2202 config X86_NEED_RELOCS
2203 def_bool y
2204 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2205
2206 config PHYSICAL_ALIGN
2207 hex "Alignment value to which kernel should be aligned"
2208 default "0x200000"
2209 range 0x2000 0x1000000 if X86_32
2210 range 0x200000 0x1000000 if X86_64
2211 help
2212 This value puts the alignment restrictions on physical address
2213 where kernel is loaded and run from. Kernel is compiled for an
2214 address which meets above alignment restriction.
2215
2216 If bootloader loads the kernel at a non-aligned address and
2217 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2218 address aligned to above value and run from there.
2219
2220 If bootloader loads the kernel at a non-aligned address and
2221 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2222 load address and decompress itself to the address it has been
2223 compiled for and run from there. The address for which kernel is
2224 compiled already meets above alignment restrictions. Hence the
2225 end result is that kernel runs from a physical address meeting
2226 above alignment restrictions.
2227
2228 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2229 this value must be a multiple of 0x200000.
2230
2231 Don't change this unless you know what you are doing.
2232
2233 config DYNAMIC_MEMORY_LAYOUT
2234 bool
2235 help
2236 This option makes base addresses of vmalloc and vmemmap as well as
2237 __PAGE_OFFSET movable during boot.
2238
2239 config RANDOMIZE_MEMORY
2240 bool "Randomize the kernel memory sections"
2241 depends on X86_64
2242 depends on RANDOMIZE_BASE
2243 select DYNAMIC_MEMORY_LAYOUT
2244 default RANDOMIZE_BASE
2245 help
2246 Randomizes the base virtual address of kernel memory sections
2247 (physical memory mapping, vmalloc & vmemmap). This security feature
2248 makes exploits relying on predictable memory locations less reliable.
2249
2250 The order of allocations remains unchanged. Entropy is generated in
2251 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2252 configuration have in average 30,000 different possible virtual
2253 addresses for each memory section.
2254
2255 If unsure, say Y.
2256
2257 config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2258 hex "Physical memory mapping padding" if EXPERT
2259 depends on RANDOMIZE_MEMORY
2260 default "0xa" if MEMORY_HOTPLUG
2261 default "0x0"
2262 range 0x1 0x40 if MEMORY_HOTPLUG
2263 range 0x0 0x40
2264 help
2265 Define the padding in terabytes added to the existing physical
2266 memory size during kernel memory randomization. It is useful
2267 for memory hotplug support but reduces the entropy available for
2268 address randomization.
2269
2270 If unsure, leave at the default value.
2271
2272 config ADDRESS_MASKING
2273 bool "Linear Address Masking support"
2274 depends on X86_64
2275 help
2276 Linear Address Masking (LAM) modifies the checking that is applied
2277 to 64-bit linear addresses, allowing software to use of the
2278 untranslated address bits for metadata.
2279
2280 The capability can be used for efficient address sanitizers (ASAN)
2281 implementation and for optimizations in JITs.
2282
2283 config HOTPLUG_CPU
2284 def_bool y
2285 depends on SMP
2286
2287 config COMPAT_VDSO
2288 def_bool n
2289 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2290 depends on COMPAT_32
2291 help
2292 Certain buggy versions of glibc will crash if they are
2293 presented with a 32-bit vDSO that is not mapped at the address
2294 indicated in its segment table.
2295
2296 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2297 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2298 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2299 the only released version with the bug, but OpenSUSE 9
2300 contains a buggy "glibc 2.3.2".
2301
2302 The symptom of the bug is that everything crashes on startup, saying:
2303 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2304
2305 Saying Y here changes the default value of the vdso32 boot
2306 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2307 This works around the glibc bug but hurts performance.
2308
2309 If unsure, say N: if you are compiling your own kernel, you
2310 are unlikely to be using a buggy version of glibc.
2311
2312 choice
2313 prompt "vsyscall table for legacy applications"
2314 depends on X86_64
2315 default LEGACY_VSYSCALL_XONLY
2316 help
2317 Legacy user code that does not know how to find the vDSO expects
2318 to be able to issue three syscalls by calling fixed addresses in
2319 kernel space. Since this location is not randomized with ASLR,
2320 it can be used to assist security vulnerability exploitation.
2321
2322 This setting can be changed at boot time via the kernel command
2323 line parameter vsyscall=[emulate|xonly|none]. Emulate mode
2324 is deprecated and can only be enabled using the kernel command
2325 line.
2326
2327 On a system with recent enough glibc (2.14 or newer) and no
2328 static binaries, you can say None without a performance penalty
2329 to improve security.
2330
2331 If unsure, select "Emulate execution only".
2332
2333 config LEGACY_VSYSCALL_XONLY
2334 bool "Emulate execution only"
2335 help
2336 The kernel traps and emulates calls into the fixed vsyscall
2337 address mapping and does not allow reads. This
2338 configuration is recommended when userspace might use the
2339 legacy vsyscall area but support for legacy binary
2340 instrumentation of legacy code is not needed. It mitigates
2341 certain uses of the vsyscall area as an ASLR-bypassing
2342 buffer.
2343
2344 config LEGACY_VSYSCALL_NONE
2345 bool "None"
2346 help
2347 There will be no vsyscall mapping at all. This will
2348 eliminate any risk of ASLR bypass due to the vsyscall
2349 fixed address mapping. Attempts to use the vsyscalls
2350 will be reported to dmesg, so that either old or
2351 malicious userspace programs can be identified.
2352
2353 endchoice
2354
2355 config CMDLINE_BOOL
2356 bool "Built-in kernel command line"
2357 help
2358 Allow for specifying boot arguments to the kernel at
2359 build time. On some systems (e.g. embedded ones), it is
2360 necessary or convenient to provide some or all of the
2361 kernel boot arguments with the kernel itself (that is,
2362 to not rely on the boot loader to provide them.)
2363
2364 To compile command line arguments into the kernel,
2365 set this option to 'Y', then fill in the
2366 boot arguments in CONFIG_CMDLINE.
2367
2368 Systems with fully functional boot loaders (i.e. non-embedded)
2369 should leave this option set to 'N'.
2370
2371 config CMDLINE
2372 string "Built-in kernel command string"
2373 depends on CMDLINE_BOOL
2374 default ""
2375 help
2376 Enter arguments here that should be compiled into the kernel
2377 image and used at boot time. If the boot loader provides a
2378 command line at boot time, it is appended to this string to
2379 form the full kernel command line, when the system boots.
2380
2381 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2382 change this behavior.
2383
2384 In most cases, the command line (whether built-in or provided
2385 by the boot loader) should specify the device for the root
2386 file system.
2387
2388 config CMDLINE_OVERRIDE
2389 bool "Built-in command line overrides boot loader arguments"
2390 depends on CMDLINE_BOOL && CMDLINE != ""
2391 help
2392 Set this option to 'Y' to have the kernel ignore the boot loader
2393 command line, and use ONLY the built-in command line.
2394
2395 This is used to work around broken boot loaders. This should
2396 be set to 'N' under normal conditions.
2397
2398 config MODIFY_LDT_SYSCALL
2399 bool "Enable the LDT (local descriptor table)" if EXPERT
2400 default y
2401 help
2402 Linux can allow user programs to install a per-process x86
2403 Local Descriptor Table (LDT) using the modify_ldt(2) system
2404 call. This is required to run 16-bit or segmented code such as
2405 DOSEMU or some Wine programs. It is also used by some very old
2406 threading libraries.
2407
2408 Enabling this feature adds a small amount of overhead to
2409 context switches and increases the low-level kernel attack
2410 surface. Disabling it removes the modify_ldt(2) system call.
2411
2412 Saying 'N' here may make sense for embedded or server kernels.
2413
2414 config STRICT_SIGALTSTACK_SIZE
2415 bool "Enforce strict size checking for sigaltstack"
2416 depends on DYNAMIC_SIGFRAME
2417 help
2418 For historical reasons MINSIGSTKSZ is a constant which became
2419 already too small with AVX512 support. Add a mechanism to
2420 enforce strict checking of the sigaltstack size against the
2421 real size of the FPU frame. This option enables the check
2422 by default. It can also be controlled via the kernel command
2423 line option 'strict_sas_size' independent of this config
2424 switch. Enabling it might break existing applications which
2425 allocate a too small sigaltstack but 'work' because they
2426 never get a signal delivered.
2427
2428 Say 'N' unless you want to really enforce this check.
2429
2430 source "kernel/livepatch/Kconfig"
2431
2432 endmenu
2433
2434 config CC_HAS_NAMED_AS
2435 def_bool CC_IS_GCC && GCC_VERSION >= 120100
2436
2437 config USE_X86_SEG_SUPPORT
2438 def_bool y
2439 depends on CC_HAS_NAMED_AS
2440 #
2441 # -fsanitize=kernel-address (KASAN) is at the moment incompatible
2442 # with named address spaces - see GCC PR sanitizer/111736.
2443 #
2444 depends on !KASAN
2445
2446 config CC_HAS_SLS
2447 def_bool $(cc-option,-mharden-sls=all)
2448
2449 config CC_HAS_RETURN_THUNK
2450 def_bool $(cc-option,-mfunction-return=thunk-extern)
2451
2452 config CC_HAS_ENTRY_PADDING
2453 def_bool $(cc-option,-fpatchable-function-entry=16,16)
2454
2455 config FUNCTION_PADDING_CFI
2456 int
2457 default 59 if FUNCTION_ALIGNMENT_64B
2458 default 27 if FUNCTION_ALIGNMENT_32B
2459 default 11 if FUNCTION_ALIGNMENT_16B
2460 default 3 if FUNCTION_ALIGNMENT_8B
2461 default 0
2462
2463 # Basically: FUNCTION_ALIGNMENT - 5*CFI_CLANG
2464 # except Kconfig can't do arithmetic :/
2465 config FUNCTION_PADDING_BYTES
2466 int
2467 default FUNCTION_PADDING_CFI if CFI_CLANG
2468 default FUNCTION_ALIGNMENT
2469
2470 config CALL_PADDING
2471 def_bool n
2472 depends on CC_HAS_ENTRY_PADDING && OBJTOOL
2473 select FUNCTION_ALIGNMENT_16B
2474
2475 config FINEIBT
2476 def_bool y
2477 depends on X86_KERNEL_IBT && CFI_CLANG && MITIGATION_RETPOLINE
2478 select CALL_PADDING
2479
2480 config HAVE_CALL_THUNKS
2481 def_bool y
2482 depends on CC_HAS_ENTRY_PADDING && MITIGATION_RETHUNK && OBJTOOL
2483
2484 config CALL_THUNKS
2485 def_bool n
2486 select CALL_PADDING
2487
2488 config PREFIX_SYMBOLS
2489 def_bool y
2490 depends on CALL_PADDING && !CFI_CLANG
2491
2492 menuconfig SPECULATION_MITIGATIONS
2493 bool "Mitigations for speculative execution vulnerabilities"
2494 default y
2495 help
2496 Say Y here to enable options which enable mitigations for
2497 speculative execution hardware vulnerabilities.
2498
2499 If you say N, all mitigations will be disabled. You really
2500 should know what you are doing to say so.
2501
2502 if SPECULATION_MITIGATIONS
2503
2504 config MITIGATION_PAGE_TABLE_ISOLATION
2505 bool "Remove the kernel mapping in user mode"
2506 default y
2507 depends on (X86_64 || X86_PAE)
2508 help
2509 This feature reduces the number of hardware side channels by
2510 ensuring that the majority of kernel addresses are not mapped
2511 into userspace.
2512
2513 See Documentation/arch/x86/pti.rst for more details.
2514
2515 config MITIGATION_RETPOLINE
2516 bool "Avoid speculative indirect branches in kernel"
2517 select OBJTOOL if HAVE_OBJTOOL
2518 default y
2519 help
2520 Compile kernel with the retpoline compiler options to guard against
2521 kernel-to-user data leaks by avoiding speculative indirect
2522 branches. Requires a compiler with -mindirect-branch=thunk-extern
2523 support for full protection. The kernel may run slower.
2524
2525 config MITIGATION_RETHUNK
2526 bool "Enable return-thunks"
2527 depends on MITIGATION_RETPOLINE && CC_HAS_RETURN_THUNK
2528 select OBJTOOL if HAVE_OBJTOOL
2529 default y if X86_64
2530 help
2531 Compile the kernel with the return-thunks compiler option to guard
2532 against kernel-to-user data leaks by avoiding return speculation.
2533 Requires a compiler with -mfunction-return=thunk-extern
2534 support for full protection. The kernel may run slower.
2535
2536 config MITIGATION_UNRET_ENTRY
2537 bool "Enable UNRET on kernel entry"
2538 depends on CPU_SUP_AMD && MITIGATION_RETHUNK && X86_64
2539 default y
2540 help
2541 Compile the kernel with support for the retbleed=unret mitigation.
2542
2543 config MITIGATION_CALL_DEPTH_TRACKING
2544 bool "Mitigate RSB underflow with call depth tracking"
2545 depends on CPU_SUP_INTEL && HAVE_CALL_THUNKS
2546 select HAVE_DYNAMIC_FTRACE_NO_PATCHABLE
2547 select CALL_THUNKS
2548 default y
2549 help
2550 Compile the kernel with call depth tracking to mitigate the Intel
2551 SKL Return-Speculation-Buffer (RSB) underflow issue. The
2552 mitigation is off by default and needs to be enabled on the
2553 kernel command line via the retbleed=stuff option. For
2554 non-affected systems the overhead of this option is marginal as
2555 the call depth tracking is using run-time generated call thunks
2556 in a compiler generated padding area and call patching. This
2557 increases text size by ~5%. For non affected systems this space
2558 is unused. On affected SKL systems this results in a significant
2559 performance gain over the IBRS mitigation.
2560
2561 config CALL_THUNKS_DEBUG
2562 bool "Enable call thunks and call depth tracking debugging"
2563 depends on MITIGATION_CALL_DEPTH_TRACKING
2564 select FUNCTION_ALIGNMENT_32B
2565 default n
2566 help
2567 Enable call/ret counters for imbalance detection and build in
2568 a noisy dmesg about callthunks generation and call patching for
2569 trouble shooting. The debug prints need to be enabled on the
2570 kernel command line with 'debug-callthunks'.
2571 Only enable this when you are debugging call thunks as this
2572 creates a noticeable runtime overhead. If unsure say N.
2573
2574 config MITIGATION_IBPB_ENTRY
2575 bool "Enable IBPB on kernel entry"
2576 depends on CPU_SUP_AMD && X86_64
2577 default y
2578 help
2579 Compile the kernel with support for the retbleed=ibpb mitigation.
2580
2581 config MITIGATION_IBRS_ENTRY
2582 bool "Enable IBRS on kernel entry"
2583 depends on CPU_SUP_INTEL && X86_64
2584 default y
2585 help
2586 Compile the kernel with support for the spectre_v2=ibrs mitigation.
2587 This mitigates both spectre_v2 and retbleed at great cost to
2588 performance.
2589
2590 config MITIGATION_SRSO
2591 bool "Mitigate speculative RAS overflow on AMD"
2592 depends on CPU_SUP_AMD && X86_64 && MITIGATION_RETHUNK
2593 default y
2594 help
2595 Enable the SRSO mitigation needed on AMD Zen1-4 machines.
2596
2597 config MITIGATION_SLS
2598 bool "Mitigate Straight-Line-Speculation"
2599 depends on CC_HAS_SLS && X86_64
2600 select OBJTOOL if HAVE_OBJTOOL
2601 default n
2602 help
2603 Compile the kernel with straight-line-speculation options to guard
2604 against straight line speculation. The kernel image might be slightly
2605 larger.
2606
2607 config MITIGATION_GDS_FORCE
2608 bool "Force GDS Mitigation"
2609 depends on CPU_SUP_INTEL
2610 default n
2611 help
2612 Gather Data Sampling (GDS) is a hardware vulnerability which allows
2613 unprivileged speculative access to data which was previously stored in
2614 vector registers.
2615
2616 This option is equivalent to setting gather_data_sampling=force on the
2617 command line. The microcode mitigation is used if present, otherwise
2618 AVX is disabled as a mitigation. On affected systems that are missing
2619 the microcode any userspace code that unconditionally uses AVX will
2620 break with this option set.
2621
2622 Setting this option on systems not vulnerable to GDS has no effect.
2623
2624 If in doubt, say N.
2625
2626 endif
2627
2628 config ARCH_HAS_ADD_PAGES
2629 def_bool y
2630 depends on ARCH_ENABLE_MEMORY_HOTPLUG
2631
2632 menu "Power management and ACPI options"
2633
2634 config ARCH_HIBERNATION_HEADER
2635 def_bool y
2636 depends on HIBERNATION
2637
2638 source "kernel/power/Kconfig"
2639
2640 source "drivers/acpi/Kconfig"
2641
2642 config X86_APM_BOOT
2643 def_bool y
2644 depends on APM
2645
2646 menuconfig APM
2647 tristate "APM (Advanced Power Management) BIOS support"
2648 depends on X86_32 && PM_SLEEP
2649 help
2650 APM is a BIOS specification for saving power using several different
2651 techniques. This is mostly useful for battery powered laptops with
2652 APM compliant BIOSes. If you say Y here, the system time will be
2653 reset after a RESUME operation, the /proc/apm device will provide
2654 battery status information, and user-space programs will receive
2655 notification of APM "events" (e.g. battery status change).
2656
2657 If you select "Y" here, you can disable actual use of the APM
2658 BIOS by passing the "apm=off" option to the kernel at boot time.
2659
2660 Note that the APM support is almost completely disabled for
2661 machines with more than one CPU.
2662
2663 In order to use APM, you will need supporting software. For location
2664 and more information, read <file:Documentation/power/apm-acpi.rst>
2665 and the Battery Powered Linux mini-HOWTO, available from
2666 <http://www.tldp.org/docs.html#howto>.
2667
2668 This driver does not spin down disk drives (see the hdparm(8)
2669 manpage ("man 8 hdparm") for that), and it doesn't turn off
2670 VESA-compliant "green" monitors.
2671
2672 This driver does not support the TI 4000M TravelMate and the ACER
2673 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2674 desktop machines also don't have compliant BIOSes, and this driver
2675 may cause those machines to panic during the boot phase.
2676
2677 Generally, if you don't have a battery in your machine, there isn't
2678 much point in using this driver and you should say N. If you get
2679 random kernel OOPSes or reboots that don't seem to be related to
2680 anything, try disabling/enabling this option (or disabling/enabling
2681 APM in your BIOS).
2682
2683 Some other things you should try when experiencing seemingly random,
2684 "weird" problems:
2685
2686 1) make sure that you have enough swap space and that it is
2687 enabled.
2688 2) pass the "idle=poll" option to the kernel
2689 3) switch on floating point emulation in the kernel and pass
2690 the "no387" option to the kernel
2691 4) pass the "floppy=nodma" option to the kernel
2692 5) pass the "mem=4M" option to the kernel (thereby disabling
2693 all but the first 4 MB of RAM)
2694 6) make sure that the CPU is not over clocked.
2695 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2696 8) disable the cache from your BIOS settings
2697 9) install a fan for the video card or exchange video RAM
2698 10) install a better fan for the CPU
2699 11) exchange RAM chips
2700 12) exchange the motherboard.
2701
2702 To compile this driver as a module, choose M here: the
2703 module will be called apm.
2704
2705 if APM
2706
2707 config APM_IGNORE_USER_SUSPEND
2708 bool "Ignore USER SUSPEND"
2709 help
2710 This option will ignore USER SUSPEND requests. On machines with a
2711 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2712 series notebooks, it is necessary to say Y because of a BIOS bug.
2713
2714 config APM_DO_ENABLE
2715 bool "Enable PM at boot time"
2716 help
2717 Enable APM features at boot time. From page 36 of the APM BIOS
2718 specification: "When disabled, the APM BIOS does not automatically
2719 power manage devices, enter the Standby State, enter the Suspend
2720 State, or take power saving steps in response to CPU Idle calls."
2721 This driver will make CPU Idle calls when Linux is idle (unless this
2722 feature is turned off -- see "Do CPU IDLE calls", below). This
2723 should always save battery power, but more complicated APM features
2724 will be dependent on your BIOS implementation. You may need to turn
2725 this option off if your computer hangs at boot time when using APM
2726 support, or if it beeps continuously instead of suspending. Turn
2727 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2728 T400CDT. This is off by default since most machines do fine without
2729 this feature.
2730
2731 config APM_CPU_IDLE
2732 depends on CPU_IDLE
2733 bool "Make CPU Idle calls when idle"
2734 help
2735 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2736 On some machines, this can activate improved power savings, such as
2737 a slowed CPU clock rate, when the machine is idle. These idle calls
2738 are made after the idle loop has run for some length of time (e.g.,
2739 333 mS). On some machines, this will cause a hang at boot time or
2740 whenever the CPU becomes idle. (On machines with more than one CPU,
2741 this option does nothing.)
2742
2743 config APM_DISPLAY_BLANK
2744 bool "Enable console blanking using APM"
2745 help
2746 Enable console blanking using the APM. Some laptops can use this to
2747 turn off the LCD backlight when the screen blanker of the Linux
2748 virtual console blanks the screen. Note that this is only used by
2749 the virtual console screen blanker, and won't turn off the backlight
2750 when using the X Window system. This also doesn't have anything to
2751 do with your VESA-compliant power-saving monitor. Further, this
2752 option doesn't work for all laptops -- it might not turn off your
2753 backlight at all, or it might print a lot of errors to the console,
2754 especially if you are using gpm.
2755
2756 config APM_ALLOW_INTS
2757 bool "Allow interrupts during APM BIOS calls"
2758 help
2759 Normally we disable external interrupts while we are making calls to
2760 the APM BIOS as a measure to lessen the effects of a badly behaving
2761 BIOS implementation. The BIOS should reenable interrupts if it
2762 needs to. Unfortunately, some BIOSes do not -- especially those in
2763 many of the newer IBM Thinkpads. If you experience hangs when you
2764 suspend, try setting this to Y. Otherwise, say N.
2765
2766 endif # APM
2767
2768 source "drivers/cpufreq/Kconfig"
2769
2770 source "drivers/cpuidle/Kconfig"
2771
2772 source "drivers/idle/Kconfig"
2773
2774 endmenu
2775
2776 menu "Bus options (PCI etc.)"
2777
2778 choice
2779 prompt "PCI access mode"
2780 depends on X86_32 && PCI
2781 default PCI_GOANY
2782 help
2783 On PCI systems, the BIOS can be used to detect the PCI devices and
2784 determine their configuration. However, some old PCI motherboards
2785 have BIOS bugs and may crash if this is done. Also, some embedded
2786 PCI-based systems don't have any BIOS at all. Linux can also try to
2787 detect the PCI hardware directly without using the BIOS.
2788
2789 With this option, you can specify how Linux should detect the
2790 PCI devices. If you choose "BIOS", the BIOS will be used,
2791 if you choose "Direct", the BIOS won't be used, and if you
2792 choose "MMConfig", then PCI Express MMCONFIG will be used.
2793 If you choose "Any", the kernel will try MMCONFIG, then the
2794 direct access method and falls back to the BIOS if that doesn't
2795 work. If unsure, go with the default, which is "Any".
2796
2797 config PCI_GOBIOS
2798 bool "BIOS"
2799
2800 config PCI_GOMMCONFIG
2801 bool "MMConfig"
2802
2803 config PCI_GODIRECT
2804 bool "Direct"
2805
2806 config PCI_GOOLPC
2807 bool "OLPC XO-1"
2808 depends on OLPC
2809
2810 config PCI_GOANY
2811 bool "Any"
2812
2813 endchoice
2814
2815 config PCI_BIOS
2816 def_bool y
2817 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2818
2819 # x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2820 config PCI_DIRECT
2821 def_bool y
2822 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2823
2824 config PCI_MMCONFIG
2825 bool "Support mmconfig PCI config space access" if X86_64
2826 default y
2827 depends on PCI && (ACPI || JAILHOUSE_GUEST)
2828 depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2829
2830 config PCI_OLPC
2831 def_bool y
2832 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2833
2834 config PCI_XEN
2835 def_bool y
2836 depends on PCI && XEN
2837
2838 config MMCONF_FAM10H
2839 def_bool y
2840 depends on X86_64 && PCI_MMCONFIG && ACPI
2841
2842 config PCI_CNB20LE_QUIRK
2843 bool "Read CNB20LE Host Bridge Windows" if EXPERT
2844 depends on PCI
2845 help
2846 Read the PCI windows out of the CNB20LE host bridge. This allows
2847 PCI hotplug to work on systems with the CNB20LE chipset which do
2848 not have ACPI.
2849
2850 There's no public spec for this chipset, and this functionality
2851 is known to be incomplete.
2852
2853 You should say N unless you know you need this.
2854
2855 config ISA_BUS
2856 bool "ISA bus support on modern systems" if EXPERT
2857 help
2858 Expose ISA bus device drivers and options available for selection and
2859 configuration. Enable this option if your target machine has an ISA
2860 bus. ISA is an older system, displaced by PCI and newer bus
2861 architectures -- if your target machine is modern, it probably does
2862 not have an ISA bus.
2863
2864 If unsure, say N.
2865
2866 # x86_64 have no ISA slots, but can have ISA-style DMA.
2867 config ISA_DMA_API
2868 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2869 default y
2870 help
2871 Enables ISA-style DMA support for devices requiring such controllers.
2872 If unsure, say Y.
2873
2874 if X86_32
2875
2876 config ISA
2877 bool "ISA support"
2878 help
2879 Find out whether you have ISA slots on your motherboard. ISA is the
2880 name of a bus system, i.e. the way the CPU talks to the other stuff
2881 inside your box. Other bus systems are PCI, EISA, MicroChannel
2882 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2883 newer boards don't support it. If you have ISA, say Y, otherwise N.
2884
2885 config SCx200
2886 tristate "NatSemi SCx200 support"
2887 help
2888 This provides basic support for National Semiconductor's
2889 (now AMD's) Geode processors. The driver probes for the
2890 PCI-IDs of several on-chip devices, so its a good dependency
2891 for other scx200_* drivers.
2892
2893 If compiled as a module, the driver is named scx200.
2894
2895 config SCx200HR_TIMER
2896 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2897 depends on SCx200
2898 default y
2899 help
2900 This driver provides a clocksource built upon the on-chip
2901 27MHz high-resolution timer. Its also a workaround for
2902 NSC Geode SC-1100's buggy TSC, which loses time when the
2903 processor goes idle (as is done by the scheduler). The
2904 other workaround is idle=poll boot option.
2905
2906 config OLPC
2907 bool "One Laptop Per Child support"
2908 depends on !X86_PAE
2909 select GPIOLIB
2910 select OF
2911 select OF_PROMTREE
2912 select IRQ_DOMAIN
2913 select OLPC_EC
2914 help
2915 Add support for detecting the unique features of the OLPC
2916 XO hardware.
2917
2918 config OLPC_XO1_PM
2919 bool "OLPC XO-1 Power Management"
2920 depends on OLPC && MFD_CS5535=y && PM_SLEEP
2921 help
2922 Add support for poweroff and suspend of the OLPC XO-1 laptop.
2923
2924 config OLPC_XO1_RTC
2925 bool "OLPC XO-1 Real Time Clock"
2926 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2927 help
2928 Add support for the XO-1 real time clock, which can be used as a
2929 programmable wakeup source.
2930
2931 config OLPC_XO1_SCI
2932 bool "OLPC XO-1 SCI extras"
2933 depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2934 depends on INPUT=y
2935 select POWER_SUPPLY
2936 help
2937 Add support for SCI-based features of the OLPC XO-1 laptop:
2938 - EC-driven system wakeups
2939 - Power button
2940 - Ebook switch
2941 - Lid switch
2942 - AC adapter status updates
2943 - Battery status updates
2944
2945 config OLPC_XO15_SCI
2946 bool "OLPC XO-1.5 SCI extras"
2947 depends on OLPC && ACPI
2948 select POWER_SUPPLY
2949 help
2950 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2951 - EC-driven system wakeups
2952 - AC adapter status updates
2953 - Battery status updates
2954
2955 config ALIX
2956 bool "PCEngines ALIX System Support (LED setup)"
2957 select GPIOLIB
2958 help
2959 This option enables system support for the PCEngines ALIX.
2960 At present this just sets up LEDs for GPIO control on
2961 ALIX2/3/6 boards. However, other system specific setup should
2962 get added here.
2963
2964 Note: You must still enable the drivers for GPIO and LED support
2965 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2966
2967 Note: You have to set alix.force=1 for boards with Award BIOS.
2968
2969 config NET5501
2970 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2971 select GPIOLIB
2972 help
2973 This option enables system support for the Soekris Engineering net5501.
2974
2975 config GEOS
2976 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2977 select GPIOLIB
2978 depends on DMI
2979 help
2980 This option enables system support for the Traverse Technologies GEOS.
2981
2982 config TS5500
2983 bool "Technologic Systems TS-5500 platform support"
2984 depends on MELAN
2985 select CHECK_SIGNATURE
2986 select NEW_LEDS
2987 select LEDS_CLASS
2988 help
2989 This option enables system support for the Technologic Systems TS-5500.
2990
2991 endif # X86_32
2992
2993 config AMD_NB
2994 def_bool y
2995 depends on CPU_SUP_AMD && PCI
2996
2997 endmenu
2998
2999 menu "Binary Emulations"
3000
3001 config IA32_EMULATION
3002 bool "IA32 Emulation"
3003 depends on X86_64
3004 select ARCH_WANT_OLD_COMPAT_IPC
3005 select BINFMT_ELF
3006 select COMPAT_OLD_SIGACTION
3007 help
3008 Include code to run legacy 32-bit programs under a
3009 64-bit kernel. You should likely turn this on, unless you're
3010 100% sure that you don't have any 32-bit programs left.
3011
3012 config IA32_EMULATION_DEFAULT_DISABLED
3013 bool "IA32 emulation disabled by default"
3014 default n
3015 depends on IA32_EMULATION
3016 help
3017 Make IA32 emulation disabled by default. This prevents loading 32-bit
3018 processes and access to 32-bit syscalls. If unsure, leave it to its
3019 default value.
3020
3021 config X86_X32_ABI
3022 bool "x32 ABI for 64-bit mode"
3023 depends on X86_64
3024 # llvm-objcopy does not convert x86_64 .note.gnu.property or
3025 # compressed debug sections to x86_x32 properly:
3026 # https://github.com/ClangBuiltLinux/linux/issues/514
3027 # https://github.com/ClangBuiltLinux/linux/issues/1141
3028 depends on $(success,$(OBJCOPY) --version | head -n1 | grep -qv llvm)
3029 help
3030 Include code to run binaries for the x32 native 32-bit ABI
3031 for 64-bit processors. An x32 process gets access to the
3032 full 64-bit register file and wide data path while leaving
3033 pointers at 32 bits for smaller memory footprint.
3034
3035 config COMPAT_32
3036 def_bool y
3037 depends on IA32_EMULATION || X86_32
3038 select HAVE_UID16
3039 select OLD_SIGSUSPEND3
3040
3041 config COMPAT
3042 def_bool y
3043 depends on IA32_EMULATION || X86_X32_ABI
3044
3045 config COMPAT_FOR_U64_ALIGNMENT
3046 def_bool y
3047 depends on COMPAT
3048
3049 endmenu
3050
3051 config HAVE_ATOMIC_IOMAP
3052 def_bool y
3053 depends on X86_32
3054
3055 source "arch/x86/kvm/Kconfig"
3056
3057 source "arch/x86/Kconfig.assembler"