]> git.ipfire.org Git - thirdparty/linux.git/blob - arch/x86/Kconfig
Merge tag 'mm-stable-2023-04-27-15-30' of git://git.kernel.org/pub/scm/linux/kernel...
[thirdparty/linux.git] / arch / x86 / Kconfig
1 # SPDX-License-Identifier: GPL-2.0
2 # Select 32 or 64 bit
3 config 64BIT
4 bool "64-bit kernel" if "$(ARCH)" = "x86"
5 default "$(ARCH)" != "i386"
6 help
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10 config X86_32
11 def_bool y
12 depends on !64BIT
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
17 select GENERIC_VDSO_32
18 select HAVE_DEBUG_STACKOVERFLOW
19 select KMAP_LOCAL
20 select MODULES_USE_ELF_REL
21 select OLD_SIGACTION
22 select ARCH_SPLIT_ARG64
23
24 config X86_64
25 def_bool y
26 depends on 64BIT
27 # Options that are inherently 64-bit kernel only:
28 select ARCH_HAS_GIGANTIC_PAGE
29 select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
30 select ARCH_SUPPORTS_PER_VMA_LOCK
31 select ARCH_USE_CMPXCHG_LOCKREF
32 select HAVE_ARCH_SOFT_DIRTY
33 select MODULES_USE_ELF_RELA
34 select NEED_DMA_MAP_STATE
35 select SWIOTLB
36 select ARCH_HAS_ELFCORE_COMPAT
37 select ZONE_DMA32
38
39 config FORCE_DYNAMIC_FTRACE
40 def_bool y
41 depends on X86_32
42 depends on FUNCTION_TRACER
43 select DYNAMIC_FTRACE
44 help
45 We keep the static function tracing (!DYNAMIC_FTRACE) around
46 in order to test the non static function tracing in the
47 generic code, as other architectures still use it. But we
48 only need to keep it around for x86_64. No need to keep it
49 for x86_32. For x86_32, force DYNAMIC_FTRACE.
50 #
51 # Arch settings
52 #
53 # ( Note that options that are marked 'if X86_64' could in principle be
54 # ported to 32-bit as well. )
55 #
56 config X86
57 def_bool y
58 #
59 # Note: keep this list sorted alphabetically
60 #
61 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
62 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
63 select ARCH_32BIT_OFF_T if X86_32
64 select ARCH_CLOCKSOURCE_INIT
65 select ARCH_CORRECT_STACKTRACE_ON_KRETPROBE
66 select ARCH_ENABLE_HUGEPAGE_MIGRATION if X86_64 && HUGETLB_PAGE && MIGRATION
67 select ARCH_ENABLE_MEMORY_HOTPLUG if X86_64
68 select ARCH_ENABLE_MEMORY_HOTREMOVE if MEMORY_HOTPLUG
69 select ARCH_ENABLE_SPLIT_PMD_PTLOCK if (PGTABLE_LEVELS > 2) && (X86_64 || X86_PAE)
70 select ARCH_ENABLE_THP_MIGRATION if X86_64 && TRANSPARENT_HUGEPAGE
71 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
72 select ARCH_HAS_CACHE_LINE_SIZE
73 select ARCH_HAS_CPU_CACHE_INVALIDATE_MEMREGION
74 select ARCH_HAS_CURRENT_STACK_POINTER
75 select ARCH_HAS_DEBUG_VIRTUAL
76 select ARCH_HAS_DEBUG_VM_PGTABLE if !X86_PAE
77 select ARCH_HAS_DEVMEM_IS_ALLOWED
78 select ARCH_HAS_EARLY_DEBUG if KGDB
79 select ARCH_HAS_ELF_RANDOMIZE
80 select ARCH_HAS_FAST_MULTIPLIER
81 select ARCH_HAS_FORTIFY_SOURCE
82 select ARCH_HAS_GCOV_PROFILE_ALL
83 select ARCH_HAS_KCOV if X86_64
84 select ARCH_HAS_MEM_ENCRYPT
85 select ARCH_HAS_MEMBARRIER_SYNC_CORE
86 select ARCH_HAS_NMI_SAFE_THIS_CPU_OPS
87 select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
88 select ARCH_HAS_PMEM_API if X86_64
89 select ARCH_HAS_PTE_DEVMAP if X86_64
90 select ARCH_HAS_PTE_SPECIAL
91 select ARCH_HAS_NONLEAF_PMD_YOUNG if PGTABLE_LEVELS > 2
92 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
93 select ARCH_HAS_COPY_MC if X86_64
94 select ARCH_HAS_SET_MEMORY
95 select ARCH_HAS_SET_DIRECT_MAP
96 select ARCH_HAS_STRICT_KERNEL_RWX
97 select ARCH_HAS_STRICT_MODULE_RWX
98 select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
99 select ARCH_HAS_SYSCALL_WRAPPER
100 select ARCH_HAS_UBSAN_SANITIZE_ALL
101 select ARCH_HAS_DEBUG_WX
102 select ARCH_HAS_ZONE_DMA_SET if EXPERT
103 select ARCH_HAVE_NMI_SAFE_CMPXCHG
104 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
105 select ARCH_MIGHT_HAVE_PC_PARPORT
106 select ARCH_MIGHT_HAVE_PC_SERIO
107 select ARCH_STACKWALK
108 select ARCH_SUPPORTS_ACPI
109 select ARCH_SUPPORTS_ATOMIC_RMW
110 select ARCH_SUPPORTS_DEBUG_PAGEALLOC
111 select ARCH_SUPPORTS_PAGE_TABLE_CHECK if X86_64
112 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
113 select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP if NR_CPUS <= 4096
114 select ARCH_SUPPORTS_CFI_CLANG if X86_64
115 select ARCH_USES_CFI_TRAPS if X86_64 && CFI_CLANG
116 select ARCH_SUPPORTS_LTO_CLANG
117 select ARCH_SUPPORTS_LTO_CLANG_THIN
118 select ARCH_USE_BUILTIN_BSWAP
119 select ARCH_USE_MEMTEST
120 select ARCH_USE_QUEUED_RWLOCKS
121 select ARCH_USE_QUEUED_SPINLOCKS
122 select ARCH_USE_SYM_ANNOTATIONS
123 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
124 select ARCH_WANT_DEFAULT_BPF_JIT if X86_64
125 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
126 select ARCH_WANTS_NO_INSTR
127 select ARCH_WANT_GENERAL_HUGETLB
128 select ARCH_WANT_HUGE_PMD_SHARE
129 select ARCH_WANT_LD_ORPHAN_WARN
130 select ARCH_WANT_OPTIMIZE_VMEMMAP if X86_64
131 select ARCH_WANTS_THP_SWAP if X86_64
132 select ARCH_HAS_PARANOID_L1D_FLUSH
133 select BUILDTIME_TABLE_SORT
134 select CLKEVT_I8253
135 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
136 select CLOCKSOURCE_WATCHDOG
137 # Word-size accesses may read uninitialized data past the trailing \0
138 # in strings and cause false KMSAN reports.
139 select DCACHE_WORD_ACCESS if !KMSAN
140 select DYNAMIC_SIGFRAME
141 select EDAC_ATOMIC_SCRUB
142 select EDAC_SUPPORT
143 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
144 select GENERIC_CLOCKEVENTS_MIN_ADJUST
145 select GENERIC_CMOS_UPDATE
146 select GENERIC_CPU_AUTOPROBE
147 select GENERIC_CPU_VULNERABILITIES
148 select GENERIC_EARLY_IOREMAP
149 select GENERIC_ENTRY
150 select GENERIC_IOMAP
151 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
152 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
153 select GENERIC_IRQ_MIGRATION if SMP
154 select GENERIC_IRQ_PROBE
155 select GENERIC_IRQ_RESERVATION_MODE
156 select GENERIC_IRQ_SHOW
157 select GENERIC_PENDING_IRQ if SMP
158 select GENERIC_PTDUMP
159 select GENERIC_SMP_IDLE_THREAD
160 select GENERIC_TIME_VSYSCALL
161 select GENERIC_GETTIMEOFDAY
162 select GENERIC_VDSO_TIME_NS
163 select GUP_GET_PXX_LOW_HIGH if X86_PAE
164 select HARDIRQS_SW_RESEND
165 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
166 select HAS_IOPORT
167 select HAVE_ACPI_APEI if ACPI
168 select HAVE_ACPI_APEI_NMI if ACPI
169 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
170 select HAVE_ARCH_AUDITSYSCALL
171 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
172 select HAVE_ARCH_HUGE_VMALLOC if X86_64
173 select HAVE_ARCH_JUMP_LABEL
174 select HAVE_ARCH_JUMP_LABEL_RELATIVE
175 select HAVE_ARCH_KASAN if X86_64
176 select HAVE_ARCH_KASAN_VMALLOC if X86_64
177 select HAVE_ARCH_KFENCE
178 select HAVE_ARCH_KMSAN if X86_64
179 select HAVE_ARCH_KGDB
180 select HAVE_ARCH_MMAP_RND_BITS if MMU
181 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
182 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
183 select HAVE_ARCH_PREL32_RELOCATIONS
184 select HAVE_ARCH_SECCOMP_FILTER
185 select HAVE_ARCH_THREAD_STRUCT_WHITELIST
186 select HAVE_ARCH_STACKLEAK
187 select HAVE_ARCH_TRACEHOOK
188 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
189 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
190 select HAVE_ARCH_USERFAULTFD_WP if X86_64 && USERFAULTFD
191 select HAVE_ARCH_USERFAULTFD_MINOR if X86_64 && USERFAULTFD
192 select HAVE_ARCH_VMAP_STACK if X86_64
193 select HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET
194 select HAVE_ARCH_WITHIN_STACK_FRAMES
195 select HAVE_ASM_MODVERSIONS
196 select HAVE_CMPXCHG_DOUBLE
197 select HAVE_CMPXCHG_LOCAL
198 select HAVE_CONTEXT_TRACKING_USER if X86_64
199 select HAVE_CONTEXT_TRACKING_USER_OFFSTACK if HAVE_CONTEXT_TRACKING_USER
200 select HAVE_C_RECORDMCOUNT
201 select HAVE_OBJTOOL_MCOUNT if HAVE_OBJTOOL
202 select HAVE_OBJTOOL_NOP_MCOUNT if HAVE_OBJTOOL_MCOUNT
203 select HAVE_BUILDTIME_MCOUNT_SORT
204 select HAVE_DEBUG_KMEMLEAK
205 select HAVE_DMA_CONTIGUOUS
206 select HAVE_DYNAMIC_FTRACE
207 select HAVE_DYNAMIC_FTRACE_WITH_REGS
208 select HAVE_DYNAMIC_FTRACE_WITH_ARGS if X86_64
209 select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
210 select HAVE_SAMPLE_FTRACE_DIRECT if X86_64
211 select HAVE_SAMPLE_FTRACE_DIRECT_MULTI if X86_64
212 select HAVE_EBPF_JIT
213 select HAVE_EFFICIENT_UNALIGNED_ACCESS
214 select HAVE_EISA
215 select HAVE_EXIT_THREAD
216 select HAVE_FAST_GUP
217 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
218 select HAVE_FTRACE_MCOUNT_RECORD
219 select HAVE_FUNCTION_GRAPH_TRACER if X86_32 || (X86_64 && DYNAMIC_FTRACE)
220 select HAVE_FUNCTION_TRACER
221 select HAVE_GCC_PLUGINS
222 select HAVE_HW_BREAKPOINT
223 select HAVE_IOREMAP_PROT
224 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
225 select HAVE_IRQ_TIME_ACCOUNTING
226 select HAVE_JUMP_LABEL_HACK if HAVE_OBJTOOL
227 select HAVE_KERNEL_BZIP2
228 select HAVE_KERNEL_GZIP
229 select HAVE_KERNEL_LZ4
230 select HAVE_KERNEL_LZMA
231 select HAVE_KERNEL_LZO
232 select HAVE_KERNEL_XZ
233 select HAVE_KERNEL_ZSTD
234 select HAVE_KPROBES
235 select HAVE_KPROBES_ON_FTRACE
236 select HAVE_FUNCTION_ERROR_INJECTION
237 select HAVE_KRETPROBES
238 select HAVE_RETHOOK
239 select HAVE_KVM
240 select HAVE_LIVEPATCH if X86_64
241 select HAVE_MIXED_BREAKPOINTS_REGS
242 select HAVE_MOD_ARCH_SPECIFIC
243 select HAVE_MOVE_PMD
244 select HAVE_MOVE_PUD
245 select HAVE_NOINSTR_HACK if HAVE_OBJTOOL
246 select HAVE_NMI
247 select HAVE_NOINSTR_VALIDATION if HAVE_OBJTOOL
248 select HAVE_OBJTOOL if X86_64
249 select HAVE_OPTPROBES
250 select HAVE_PCSPKR_PLATFORM
251 select HAVE_PERF_EVENTS
252 select HAVE_PERF_EVENTS_NMI
253 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
254 select HAVE_PCI
255 select HAVE_PERF_REGS
256 select HAVE_PERF_USER_STACK_DUMP
257 select MMU_GATHER_RCU_TABLE_FREE if PARAVIRT
258 select MMU_GATHER_MERGE_VMAS
259 select HAVE_POSIX_CPU_TIMERS_TASK_WORK
260 select HAVE_REGS_AND_STACK_ACCESS_API
261 select HAVE_RELIABLE_STACKTRACE if UNWINDER_ORC || STACK_VALIDATION
262 select HAVE_FUNCTION_ARG_ACCESS_API
263 select HAVE_SETUP_PER_CPU_AREA
264 select HAVE_SOFTIRQ_ON_OWN_STACK
265 select HAVE_STACKPROTECTOR if CC_HAS_SANE_STACKPROTECTOR
266 select HAVE_STACK_VALIDATION if HAVE_OBJTOOL
267 select HAVE_STATIC_CALL
268 select HAVE_STATIC_CALL_INLINE if HAVE_OBJTOOL
269 select HAVE_PREEMPT_DYNAMIC_CALL
270 select HAVE_RSEQ
271 select HAVE_RUST if X86_64
272 select HAVE_SYSCALL_TRACEPOINTS
273 select HAVE_UACCESS_VALIDATION if HAVE_OBJTOOL
274 select HAVE_UNSTABLE_SCHED_CLOCK
275 select HAVE_USER_RETURN_NOTIFIER
276 select HAVE_GENERIC_VDSO
277 select HOTPLUG_SMT if SMP
278 select IRQ_FORCED_THREADING
279 select NEED_PER_CPU_EMBED_FIRST_CHUNK
280 select NEED_PER_CPU_PAGE_FIRST_CHUNK
281 select NEED_SG_DMA_LENGTH
282 select PCI_DOMAINS if PCI
283 select PCI_LOCKLESS_CONFIG if PCI
284 select PERF_EVENTS
285 select RTC_LIB
286 select RTC_MC146818_LIB
287 select SPARSE_IRQ
288 select SYSCTL_EXCEPTION_TRACE
289 select THREAD_INFO_IN_TASK
290 select TRACE_IRQFLAGS_SUPPORT
291 select TRACE_IRQFLAGS_NMI_SUPPORT
292 select USER_STACKTRACE_SUPPORT
293 select HAVE_ARCH_KCSAN if X86_64
294 select X86_FEATURE_NAMES if PROC_FS
295 select PROC_PID_ARCH_STATUS if PROC_FS
296 select HAVE_ARCH_NODE_DEV_GROUP if X86_SGX
297 select FUNCTION_ALIGNMENT_16B if X86_64 || X86_ALIGNMENT_16
298 select FUNCTION_ALIGNMENT_4B
299 imply IMA_SECURE_AND_OR_TRUSTED_BOOT if EFI
300 select HAVE_DYNAMIC_FTRACE_NO_PATCHABLE
301
302 config INSTRUCTION_DECODER
303 def_bool y
304 depends on KPROBES || PERF_EVENTS || UPROBES
305
306 config OUTPUT_FORMAT
307 string
308 default "elf32-i386" if X86_32
309 default "elf64-x86-64" if X86_64
310
311 config LOCKDEP_SUPPORT
312 def_bool y
313
314 config STACKTRACE_SUPPORT
315 def_bool y
316
317 config MMU
318 def_bool y
319
320 config ARCH_MMAP_RND_BITS_MIN
321 default 28 if 64BIT
322 default 8
323
324 config ARCH_MMAP_RND_BITS_MAX
325 default 32 if 64BIT
326 default 16
327
328 config ARCH_MMAP_RND_COMPAT_BITS_MIN
329 default 8
330
331 config ARCH_MMAP_RND_COMPAT_BITS_MAX
332 default 16
333
334 config SBUS
335 bool
336
337 config GENERIC_ISA_DMA
338 def_bool y
339 depends on ISA_DMA_API
340
341 config GENERIC_CSUM
342 bool
343 default y if KMSAN || KASAN
344
345 config GENERIC_BUG
346 def_bool y
347 depends on BUG
348 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
349
350 config GENERIC_BUG_RELATIVE_POINTERS
351 bool
352
353 config ARCH_MAY_HAVE_PC_FDC
354 def_bool y
355 depends on ISA_DMA_API
356
357 config GENERIC_CALIBRATE_DELAY
358 def_bool y
359
360 config ARCH_HAS_CPU_RELAX
361 def_bool y
362
363 config ARCH_HIBERNATION_POSSIBLE
364 def_bool y
365
366 config ARCH_SUSPEND_POSSIBLE
367 def_bool y
368
369 config AUDIT_ARCH
370 def_bool y if X86_64
371
372 config KASAN_SHADOW_OFFSET
373 hex
374 depends on KASAN
375 default 0xdffffc0000000000
376
377 config HAVE_INTEL_TXT
378 def_bool y
379 depends on INTEL_IOMMU && ACPI
380
381 config X86_32_SMP
382 def_bool y
383 depends on X86_32 && SMP
384
385 config X86_64_SMP
386 def_bool y
387 depends on X86_64 && SMP
388
389 config ARCH_SUPPORTS_UPROBES
390 def_bool y
391
392 config FIX_EARLYCON_MEM
393 def_bool y
394
395 config DYNAMIC_PHYSICAL_MASK
396 bool
397
398 config PGTABLE_LEVELS
399 int
400 default 5 if X86_5LEVEL
401 default 4 if X86_64
402 default 3 if X86_PAE
403 default 2
404
405 config CC_HAS_SANE_STACKPROTECTOR
406 bool
407 default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC) $(CLANG_FLAGS)) if 64BIT
408 default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC) $(CLANG_FLAGS))
409 help
410 We have to make sure stack protector is unconditionally disabled if
411 the compiler produces broken code or if it does not let us control
412 the segment on 32-bit kernels.
413
414 menu "Processor type and features"
415
416 config SMP
417 bool "Symmetric multi-processing support"
418 help
419 This enables support for systems with more than one CPU. If you have
420 a system with only one CPU, say N. If you have a system with more
421 than one CPU, say Y.
422
423 If you say N here, the kernel will run on uni- and multiprocessor
424 machines, but will use only one CPU of a multiprocessor machine. If
425 you say Y here, the kernel will run on many, but not all,
426 uniprocessor machines. On a uniprocessor machine, the kernel
427 will run faster if you say N here.
428
429 Note that if you say Y here and choose architecture "586" or
430 "Pentium" under "Processor family", the kernel will not work on 486
431 architectures. Similarly, multiprocessor kernels for the "PPro"
432 architecture may not work on all Pentium based boards.
433
434 People using multiprocessor machines who say Y here should also say
435 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
436 Management" code will be disabled if you say Y here.
437
438 See also <file:Documentation/arch/x86/i386/IO-APIC.rst>,
439 <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
440 <http://www.tldp.org/docs.html#howto>.
441
442 If you don't know what to do here, say N.
443
444 config X86_FEATURE_NAMES
445 bool "Processor feature human-readable names" if EMBEDDED
446 default y
447 help
448 This option compiles in a table of x86 feature bits and corresponding
449 names. This is required to support /proc/cpuinfo and a few kernel
450 messages. You can disable this to save space, at the expense of
451 making those few kernel messages show numeric feature bits instead.
452
453 If in doubt, say Y.
454
455 config X86_X2APIC
456 bool "Support x2apic"
457 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
458 help
459 This enables x2apic support on CPUs that have this feature.
460
461 This allows 32-bit apic IDs (so it can support very large systems),
462 and accesses the local apic via MSRs not via mmio.
463
464 Some Intel systems circa 2022 and later are locked into x2APIC mode
465 and can not fall back to the legacy APIC modes if SGX or TDX are
466 enabled in the BIOS. They will boot with very reduced functionality
467 without enabling this option.
468
469 If you don't know what to do here, say N.
470
471 config X86_MPPARSE
472 bool "Enable MPS table" if ACPI
473 default y
474 depends on X86_LOCAL_APIC
475 help
476 For old smp systems that do not have proper acpi support. Newer systems
477 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
478
479 config GOLDFISH
480 def_bool y
481 depends on X86_GOLDFISH
482
483 config X86_CPU_RESCTRL
484 bool "x86 CPU resource control support"
485 depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
486 select KERNFS
487 select PROC_CPU_RESCTRL if PROC_FS
488 help
489 Enable x86 CPU resource control support.
490
491 Provide support for the allocation and monitoring of system resources
492 usage by the CPU.
493
494 Intel calls this Intel Resource Director Technology
495 (Intel(R) RDT). More information about RDT can be found in the
496 Intel x86 Architecture Software Developer Manual.
497
498 AMD calls this AMD Platform Quality of Service (AMD QoS).
499 More information about AMD QoS can be found in the AMD64 Technology
500 Platform Quality of Service Extensions manual.
501
502 Say N if unsure.
503
504 if X86_32
505 config X86_BIGSMP
506 bool "Support for big SMP systems with more than 8 CPUs"
507 depends on SMP
508 help
509 This option is needed for the systems that have more than 8 CPUs.
510
511 config X86_EXTENDED_PLATFORM
512 bool "Support for extended (non-PC) x86 platforms"
513 default y
514 help
515 If you disable this option then the kernel will only support
516 standard PC platforms. (which covers the vast majority of
517 systems out there.)
518
519 If you enable this option then you'll be able to select support
520 for the following (non-PC) 32 bit x86 platforms:
521 Goldfish (Android emulator)
522 AMD Elan
523 RDC R-321x SoC
524 SGI 320/540 (Visual Workstation)
525 STA2X11-based (e.g. Northville)
526 Moorestown MID devices
527
528 If you have one of these systems, or if you want to build a
529 generic distribution kernel, say Y here - otherwise say N.
530 endif # X86_32
531
532 if X86_64
533 config X86_EXTENDED_PLATFORM
534 bool "Support for extended (non-PC) x86 platforms"
535 default y
536 help
537 If you disable this option then the kernel will only support
538 standard PC platforms. (which covers the vast majority of
539 systems out there.)
540
541 If you enable this option then you'll be able to select support
542 for the following (non-PC) 64 bit x86 platforms:
543 Numascale NumaChip
544 ScaleMP vSMP
545 SGI Ultraviolet
546
547 If you have one of these systems, or if you want to build a
548 generic distribution kernel, say Y here - otherwise say N.
549 endif # X86_64
550 # This is an alphabetically sorted list of 64 bit extended platforms
551 # Please maintain the alphabetic order if and when there are additions
552 config X86_NUMACHIP
553 bool "Numascale NumaChip"
554 depends on X86_64
555 depends on X86_EXTENDED_PLATFORM
556 depends on NUMA
557 depends on SMP
558 depends on X86_X2APIC
559 depends on PCI_MMCONFIG
560 help
561 Adds support for Numascale NumaChip large-SMP systems. Needed to
562 enable more than ~168 cores.
563 If you don't have one of these, you should say N here.
564
565 config X86_VSMP
566 bool "ScaleMP vSMP"
567 select HYPERVISOR_GUEST
568 select PARAVIRT
569 depends on X86_64 && PCI
570 depends on X86_EXTENDED_PLATFORM
571 depends on SMP
572 help
573 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
574 supposed to run on these EM64T-based machines. Only choose this option
575 if you have one of these machines.
576
577 config X86_UV
578 bool "SGI Ultraviolet"
579 depends on X86_64
580 depends on X86_EXTENDED_PLATFORM
581 depends on NUMA
582 depends on EFI
583 depends on KEXEC_CORE
584 depends on X86_X2APIC
585 depends on PCI
586 help
587 This option is needed in order to support SGI Ultraviolet systems.
588 If you don't have one of these, you should say N here.
589
590 # Following is an alphabetically sorted list of 32 bit extended platforms
591 # Please maintain the alphabetic order if and when there are additions
592
593 config X86_GOLDFISH
594 bool "Goldfish (Virtual Platform)"
595 depends on X86_EXTENDED_PLATFORM
596 help
597 Enable support for the Goldfish virtual platform used primarily
598 for Android development. Unless you are building for the Android
599 Goldfish emulator say N here.
600
601 config X86_INTEL_CE
602 bool "CE4100 TV platform"
603 depends on PCI
604 depends on PCI_GODIRECT
605 depends on X86_IO_APIC
606 depends on X86_32
607 depends on X86_EXTENDED_PLATFORM
608 select X86_REBOOTFIXUPS
609 select OF
610 select OF_EARLY_FLATTREE
611 help
612 Select for the Intel CE media processor (CE4100) SOC.
613 This option compiles in support for the CE4100 SOC for settop
614 boxes and media devices.
615
616 config X86_INTEL_MID
617 bool "Intel MID platform support"
618 depends on X86_EXTENDED_PLATFORM
619 depends on X86_PLATFORM_DEVICES
620 depends on PCI
621 depends on X86_64 || (PCI_GOANY && X86_32)
622 depends on X86_IO_APIC
623 select I2C
624 select DW_APB_TIMER
625 select INTEL_SCU_PCI
626 help
627 Select to build a kernel capable of supporting Intel MID (Mobile
628 Internet Device) platform systems which do not have the PCI legacy
629 interfaces. If you are building for a PC class system say N here.
630
631 Intel MID platforms are based on an Intel processor and chipset which
632 consume less power than most of the x86 derivatives.
633
634 config X86_INTEL_QUARK
635 bool "Intel Quark platform support"
636 depends on X86_32
637 depends on X86_EXTENDED_PLATFORM
638 depends on X86_PLATFORM_DEVICES
639 depends on X86_TSC
640 depends on PCI
641 depends on PCI_GOANY
642 depends on X86_IO_APIC
643 select IOSF_MBI
644 select INTEL_IMR
645 select COMMON_CLK
646 help
647 Select to include support for Quark X1000 SoC.
648 Say Y here if you have a Quark based system such as the Arduino
649 compatible Intel Galileo.
650
651 config X86_INTEL_LPSS
652 bool "Intel Low Power Subsystem Support"
653 depends on X86 && ACPI && PCI
654 select COMMON_CLK
655 select PINCTRL
656 select IOSF_MBI
657 help
658 Select to build support for Intel Low Power Subsystem such as
659 found on Intel Lynxpoint PCH. Selecting this option enables
660 things like clock tree (common clock framework) and pincontrol
661 which are needed by the LPSS peripheral drivers.
662
663 config X86_AMD_PLATFORM_DEVICE
664 bool "AMD ACPI2Platform devices support"
665 depends on ACPI
666 select COMMON_CLK
667 select PINCTRL
668 help
669 Select to interpret AMD specific ACPI device to platform device
670 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
671 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
672 implemented under PINCTRL subsystem.
673
674 config IOSF_MBI
675 tristate "Intel SoC IOSF Sideband support for SoC platforms"
676 depends on PCI
677 help
678 This option enables sideband register access support for Intel SoC
679 platforms. On these platforms the IOSF sideband is used in lieu of
680 MSR's for some register accesses, mostly but not limited to thermal
681 and power. Drivers may query the availability of this device to
682 determine if they need the sideband in order to work on these
683 platforms. The sideband is available on the following SoC products.
684 This list is not meant to be exclusive.
685 - BayTrail
686 - Braswell
687 - Quark
688
689 You should say Y if you are running a kernel on one of these SoC's.
690
691 config IOSF_MBI_DEBUG
692 bool "Enable IOSF sideband access through debugfs"
693 depends on IOSF_MBI && DEBUG_FS
694 help
695 Select this option to expose the IOSF sideband access registers (MCR,
696 MDR, MCRX) through debugfs to write and read register information from
697 different units on the SoC. This is most useful for obtaining device
698 state information for debug and analysis. As this is a general access
699 mechanism, users of this option would have specific knowledge of the
700 device they want to access.
701
702 If you don't require the option or are in doubt, say N.
703
704 config X86_RDC321X
705 bool "RDC R-321x SoC"
706 depends on X86_32
707 depends on X86_EXTENDED_PLATFORM
708 select M486
709 select X86_REBOOTFIXUPS
710 help
711 This option is needed for RDC R-321x system-on-chip, also known
712 as R-8610-(G).
713 If you don't have one of these chips, you should say N here.
714
715 config X86_32_NON_STANDARD
716 bool "Support non-standard 32-bit SMP architectures"
717 depends on X86_32 && SMP
718 depends on X86_EXTENDED_PLATFORM
719 help
720 This option compiles in the bigsmp and STA2X11 default
721 subarchitectures. It is intended for a generic binary
722 kernel. If you select them all, kernel will probe it one by
723 one and will fallback to default.
724
725 # Alphabetically sorted list of Non standard 32 bit platforms
726
727 config X86_SUPPORTS_MEMORY_FAILURE
728 def_bool y
729 # MCE code calls memory_failure():
730 depends on X86_MCE
731 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
732 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
733 depends on X86_64 || !SPARSEMEM
734 select ARCH_SUPPORTS_MEMORY_FAILURE
735
736 config STA2X11
737 bool "STA2X11 Companion Chip Support"
738 depends on X86_32_NON_STANDARD && PCI
739 select SWIOTLB
740 select MFD_STA2X11
741 select GPIOLIB
742 help
743 This adds support for boards based on the STA2X11 IO-Hub,
744 a.k.a. "ConneXt". The chip is used in place of the standard
745 PC chipset, so all "standard" peripherals are missing. If this
746 option is selected the kernel will still be able to boot on
747 standard PC machines.
748
749 config X86_32_IRIS
750 tristate "Eurobraille/Iris poweroff module"
751 depends on X86_32
752 help
753 The Iris machines from EuroBraille do not have APM or ACPI support
754 to shut themselves down properly. A special I/O sequence is
755 needed to do so, which is what this module does at
756 kernel shutdown.
757
758 This is only for Iris machines from EuroBraille.
759
760 If unused, say N.
761
762 config SCHED_OMIT_FRAME_POINTER
763 def_bool y
764 prompt "Single-depth WCHAN output"
765 depends on X86
766 help
767 Calculate simpler /proc/<PID>/wchan values. If this option
768 is disabled then wchan values will recurse back to the
769 caller function. This provides more accurate wchan values,
770 at the expense of slightly more scheduling overhead.
771
772 If in doubt, say "Y".
773
774 menuconfig HYPERVISOR_GUEST
775 bool "Linux guest support"
776 help
777 Say Y here to enable options for running Linux under various hyper-
778 visors. This option enables basic hypervisor detection and platform
779 setup.
780
781 If you say N, all options in this submenu will be skipped and
782 disabled, and Linux guest support won't be built in.
783
784 if HYPERVISOR_GUEST
785
786 config PARAVIRT
787 bool "Enable paravirtualization code"
788 depends on HAVE_STATIC_CALL
789 help
790 This changes the kernel so it can modify itself when it is run
791 under a hypervisor, potentially improving performance significantly
792 over full virtualization. However, when run without a hypervisor
793 the kernel is theoretically slower and slightly larger.
794
795 config PARAVIRT_XXL
796 bool
797
798 config PARAVIRT_DEBUG
799 bool "paravirt-ops debugging"
800 depends on PARAVIRT && DEBUG_KERNEL
801 help
802 Enable to debug paravirt_ops internals. Specifically, BUG if
803 a paravirt_op is missing when it is called.
804
805 config PARAVIRT_SPINLOCKS
806 bool "Paravirtualization layer for spinlocks"
807 depends on PARAVIRT && SMP
808 help
809 Paravirtualized spinlocks allow a pvops backend to replace the
810 spinlock implementation with something virtualization-friendly
811 (for example, block the virtual CPU rather than spinning).
812
813 It has a minimal impact on native kernels and gives a nice performance
814 benefit on paravirtualized KVM / Xen kernels.
815
816 If you are unsure how to answer this question, answer Y.
817
818 config X86_HV_CALLBACK_VECTOR
819 def_bool n
820
821 source "arch/x86/xen/Kconfig"
822
823 config KVM_GUEST
824 bool "KVM Guest support (including kvmclock)"
825 depends on PARAVIRT
826 select PARAVIRT_CLOCK
827 select ARCH_CPUIDLE_HALTPOLL
828 select X86_HV_CALLBACK_VECTOR
829 default y
830 help
831 This option enables various optimizations for running under the KVM
832 hypervisor. It includes a paravirtualized clock, so that instead
833 of relying on a PIT (or probably other) emulation by the
834 underlying device model, the host provides the guest with
835 timing infrastructure such as time of day, and system time
836
837 config ARCH_CPUIDLE_HALTPOLL
838 def_bool n
839 prompt "Disable host haltpoll when loading haltpoll driver"
840 help
841 If virtualized under KVM, disable host haltpoll.
842
843 config PVH
844 bool "Support for running PVH guests"
845 help
846 This option enables the PVH entry point for guest virtual machines
847 as specified in the x86/HVM direct boot ABI.
848
849 config PARAVIRT_TIME_ACCOUNTING
850 bool "Paravirtual steal time accounting"
851 depends on PARAVIRT
852 help
853 Select this option to enable fine granularity task steal time
854 accounting. Time spent executing other tasks in parallel with
855 the current vCPU is discounted from the vCPU power. To account for
856 that, there can be a small performance impact.
857
858 If in doubt, say N here.
859
860 config PARAVIRT_CLOCK
861 bool
862
863 config JAILHOUSE_GUEST
864 bool "Jailhouse non-root cell support"
865 depends on X86_64 && PCI
866 select X86_PM_TIMER
867 help
868 This option allows to run Linux as guest in a Jailhouse non-root
869 cell. You can leave this option disabled if you only want to start
870 Jailhouse and run Linux afterwards in the root cell.
871
872 config ACRN_GUEST
873 bool "ACRN Guest support"
874 depends on X86_64
875 select X86_HV_CALLBACK_VECTOR
876 help
877 This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
878 a flexible, lightweight reference open-source hypervisor, built with
879 real-time and safety-criticality in mind. It is built for embedded
880 IOT with small footprint and real-time features. More details can be
881 found in https://projectacrn.org/.
882
883 config INTEL_TDX_GUEST
884 bool "Intel TDX (Trust Domain Extensions) - Guest Support"
885 depends on X86_64 && CPU_SUP_INTEL
886 depends on X86_X2APIC
887 select ARCH_HAS_CC_PLATFORM
888 select X86_MEM_ENCRYPT
889 select X86_MCE
890 help
891 Support running as a guest under Intel TDX. Without this support,
892 the guest kernel can not boot or run under TDX.
893 TDX includes memory encryption and integrity capabilities
894 which protect the confidentiality and integrity of guest
895 memory contents and CPU state. TDX guests are protected from
896 some attacks from the VMM.
897
898 endif # HYPERVISOR_GUEST
899
900 source "arch/x86/Kconfig.cpu"
901
902 config HPET_TIMER
903 def_bool X86_64
904 prompt "HPET Timer Support" if X86_32
905 help
906 Use the IA-PC HPET (High Precision Event Timer) to manage
907 time in preference to the PIT and RTC, if a HPET is
908 present.
909 HPET is the next generation timer replacing legacy 8254s.
910 The HPET provides a stable time base on SMP
911 systems, unlike the TSC, but it is more expensive to access,
912 as it is off-chip. The interface used is documented
913 in the HPET spec, revision 1.
914
915 You can safely choose Y here. However, HPET will only be
916 activated if the platform and the BIOS support this feature.
917 Otherwise the 8254 will be used for timing services.
918
919 Choose N to continue using the legacy 8254 timer.
920
921 config HPET_EMULATE_RTC
922 def_bool y
923 depends on HPET_TIMER && (RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
924
925 # Mark as expert because too many people got it wrong.
926 # The code disables itself when not needed.
927 config DMI
928 default y
929 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
930 bool "Enable DMI scanning" if EXPERT
931 help
932 Enabled scanning of DMI to identify machine quirks. Say Y
933 here unless you have verified that your setup is not
934 affected by entries in the DMI blacklist. Required by PNP
935 BIOS code.
936
937 config GART_IOMMU
938 bool "Old AMD GART IOMMU support"
939 select DMA_OPS
940 select IOMMU_HELPER
941 select SWIOTLB
942 depends on X86_64 && PCI && AMD_NB
943 help
944 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
945 GART based hardware IOMMUs.
946
947 The GART supports full DMA access for devices with 32-bit access
948 limitations, on systems with more than 3 GB. This is usually needed
949 for USB, sound, many IDE/SATA chipsets and some other devices.
950
951 Newer systems typically have a modern AMD IOMMU, supported via
952 the CONFIG_AMD_IOMMU=y config option.
953
954 In normal configurations this driver is only active when needed:
955 there's more than 3 GB of memory and the system contains a
956 32-bit limited device.
957
958 If unsure, say Y.
959
960 config BOOT_VESA_SUPPORT
961 bool
962 help
963 If true, at least one selected framebuffer driver can take advantage
964 of VESA video modes set at an early boot stage via the vga= parameter.
965
966 config MAXSMP
967 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
968 depends on X86_64 && SMP && DEBUG_KERNEL
969 select CPUMASK_OFFSTACK
970 help
971 Enable maximum number of CPUS and NUMA Nodes for this architecture.
972 If unsure, say N.
973
974 #
975 # The maximum number of CPUs supported:
976 #
977 # The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
978 # and which can be configured interactively in the
979 # [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
980 #
981 # The ranges are different on 32-bit and 64-bit kernels, depending on
982 # hardware capabilities and scalability features of the kernel.
983 #
984 # ( If MAXSMP is enabled we just use the highest possible value and disable
985 # interactive configuration. )
986 #
987
988 config NR_CPUS_RANGE_BEGIN
989 int
990 default NR_CPUS_RANGE_END if MAXSMP
991 default 1 if !SMP
992 default 2
993
994 config NR_CPUS_RANGE_END
995 int
996 depends on X86_32
997 default 64 if SMP && X86_BIGSMP
998 default 8 if SMP && !X86_BIGSMP
999 default 1 if !SMP
1000
1001 config NR_CPUS_RANGE_END
1002 int
1003 depends on X86_64
1004 default 8192 if SMP && CPUMASK_OFFSTACK
1005 default 512 if SMP && !CPUMASK_OFFSTACK
1006 default 1 if !SMP
1007
1008 config NR_CPUS_DEFAULT
1009 int
1010 depends on X86_32
1011 default 32 if X86_BIGSMP
1012 default 8 if SMP
1013 default 1 if !SMP
1014
1015 config NR_CPUS_DEFAULT
1016 int
1017 depends on X86_64
1018 default 8192 if MAXSMP
1019 default 64 if SMP
1020 default 1 if !SMP
1021
1022 config NR_CPUS
1023 int "Maximum number of CPUs" if SMP && !MAXSMP
1024 range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
1025 default NR_CPUS_DEFAULT
1026 help
1027 This allows you to specify the maximum number of CPUs which this
1028 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
1029 supported value is 8192, otherwise the maximum value is 512. The
1030 minimum value which makes sense is 2.
1031
1032 This is purely to save memory: each supported CPU adds about 8KB
1033 to the kernel image.
1034
1035 config SCHED_CLUSTER
1036 bool "Cluster scheduler support"
1037 depends on SMP
1038 default y
1039 help
1040 Cluster scheduler support improves the CPU scheduler's decision
1041 making when dealing with machines that have clusters of CPUs.
1042 Cluster usually means a couple of CPUs which are placed closely
1043 by sharing mid-level caches, last-level cache tags or internal
1044 busses.
1045
1046 config SCHED_SMT
1047 def_bool y if SMP
1048
1049 config SCHED_MC
1050 def_bool y
1051 prompt "Multi-core scheduler support"
1052 depends on SMP
1053 help
1054 Multi-core scheduler support improves the CPU scheduler's decision
1055 making when dealing with multi-core CPU chips at a cost of slightly
1056 increased overhead in some places. If unsure say N here.
1057
1058 config SCHED_MC_PRIO
1059 bool "CPU core priorities scheduler support"
1060 depends on SCHED_MC && CPU_SUP_INTEL
1061 select X86_INTEL_PSTATE
1062 select CPU_FREQ
1063 default y
1064 help
1065 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1066 core ordering determined at manufacturing time, which allows
1067 certain cores to reach higher turbo frequencies (when running
1068 single threaded workloads) than others.
1069
1070 Enabling this kernel feature teaches the scheduler about
1071 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1072 scheduler's CPU selection logic accordingly, so that higher
1073 overall system performance can be achieved.
1074
1075 This feature will have no effect on CPUs without this feature.
1076
1077 If unsure say Y here.
1078
1079 config UP_LATE_INIT
1080 def_bool y
1081 depends on !SMP && X86_LOCAL_APIC
1082
1083 config X86_UP_APIC
1084 bool "Local APIC support on uniprocessors" if !PCI_MSI
1085 default PCI_MSI
1086 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1087 help
1088 A local APIC (Advanced Programmable Interrupt Controller) is an
1089 integrated interrupt controller in the CPU. If you have a single-CPU
1090 system which has a processor with a local APIC, you can say Y here to
1091 enable and use it. If you say Y here even though your machine doesn't
1092 have a local APIC, then the kernel will still run with no slowdown at
1093 all. The local APIC supports CPU-generated self-interrupts (timer,
1094 performance counters), and the NMI watchdog which detects hard
1095 lockups.
1096
1097 config X86_UP_IOAPIC
1098 bool "IO-APIC support on uniprocessors"
1099 depends on X86_UP_APIC
1100 help
1101 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1102 SMP-capable replacement for PC-style interrupt controllers. Most
1103 SMP systems and many recent uniprocessor systems have one.
1104
1105 If you have a single-CPU system with an IO-APIC, you can say Y here
1106 to use it. If you say Y here even though your machine doesn't have
1107 an IO-APIC, then the kernel will still run with no slowdown at all.
1108
1109 config X86_LOCAL_APIC
1110 def_bool y
1111 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1112 select IRQ_DOMAIN_HIERARCHY
1113
1114 config X86_IO_APIC
1115 def_bool y
1116 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1117
1118 config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1119 bool "Reroute for broken boot IRQs"
1120 depends on X86_IO_APIC
1121 help
1122 This option enables a workaround that fixes a source of
1123 spurious interrupts. This is recommended when threaded
1124 interrupt handling is used on systems where the generation of
1125 superfluous "boot interrupts" cannot be disabled.
1126
1127 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1128 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1129 kernel does during interrupt handling). On chipsets where this
1130 boot IRQ generation cannot be disabled, this workaround keeps
1131 the original IRQ line masked so that only the equivalent "boot
1132 IRQ" is delivered to the CPUs. The workaround also tells the
1133 kernel to set up the IRQ handler on the boot IRQ line. In this
1134 way only one interrupt is delivered to the kernel. Otherwise
1135 the spurious second interrupt may cause the kernel to bring
1136 down (vital) interrupt lines.
1137
1138 Only affects "broken" chipsets. Interrupt sharing may be
1139 increased on these systems.
1140
1141 config X86_MCE
1142 bool "Machine Check / overheating reporting"
1143 select GENERIC_ALLOCATOR
1144 default y
1145 help
1146 Machine Check support allows the processor to notify the
1147 kernel if it detects a problem (e.g. overheating, data corruption).
1148 The action the kernel takes depends on the severity of the problem,
1149 ranging from warning messages to halting the machine.
1150
1151 config X86_MCELOG_LEGACY
1152 bool "Support for deprecated /dev/mcelog character device"
1153 depends on X86_MCE
1154 help
1155 Enable support for /dev/mcelog which is needed by the old mcelog
1156 userspace logging daemon. Consider switching to the new generation
1157 rasdaemon solution.
1158
1159 config X86_MCE_INTEL
1160 def_bool y
1161 prompt "Intel MCE features"
1162 depends on X86_MCE && X86_LOCAL_APIC
1163 help
1164 Additional support for intel specific MCE features such as
1165 the thermal monitor.
1166
1167 config X86_MCE_AMD
1168 def_bool y
1169 prompt "AMD MCE features"
1170 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1171 help
1172 Additional support for AMD specific MCE features such as
1173 the DRAM Error Threshold.
1174
1175 config X86_ANCIENT_MCE
1176 bool "Support for old Pentium 5 / WinChip machine checks"
1177 depends on X86_32 && X86_MCE
1178 help
1179 Include support for machine check handling on old Pentium 5 or WinChip
1180 systems. These typically need to be enabled explicitly on the command
1181 line.
1182
1183 config X86_MCE_THRESHOLD
1184 depends on X86_MCE_AMD || X86_MCE_INTEL
1185 def_bool y
1186
1187 config X86_MCE_INJECT
1188 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1189 tristate "Machine check injector support"
1190 help
1191 Provide support for injecting machine checks for testing purposes.
1192 If you don't know what a machine check is and you don't do kernel
1193 QA it is safe to say n.
1194
1195 source "arch/x86/events/Kconfig"
1196
1197 config X86_LEGACY_VM86
1198 bool "Legacy VM86 support"
1199 depends on X86_32
1200 help
1201 This option allows user programs to put the CPU into V8086
1202 mode, which is an 80286-era approximation of 16-bit real mode.
1203
1204 Some very old versions of X and/or vbetool require this option
1205 for user mode setting. Similarly, DOSEMU will use it if
1206 available to accelerate real mode DOS programs. However, any
1207 recent version of DOSEMU, X, or vbetool should be fully
1208 functional even without kernel VM86 support, as they will all
1209 fall back to software emulation. Nevertheless, if you are using
1210 a 16-bit DOS program where 16-bit performance matters, vm86
1211 mode might be faster than emulation and you might want to
1212 enable this option.
1213
1214 Note that any app that works on a 64-bit kernel is unlikely to
1215 need this option, as 64-bit kernels don't, and can't, support
1216 V8086 mode. This option is also unrelated to 16-bit protected
1217 mode and is not needed to run most 16-bit programs under Wine.
1218
1219 Enabling this option increases the complexity of the kernel
1220 and slows down exception handling a tiny bit.
1221
1222 If unsure, say N here.
1223
1224 config VM86
1225 bool
1226 default X86_LEGACY_VM86
1227
1228 config X86_16BIT
1229 bool "Enable support for 16-bit segments" if EXPERT
1230 default y
1231 depends on MODIFY_LDT_SYSCALL
1232 help
1233 This option is required by programs like Wine to run 16-bit
1234 protected mode legacy code on x86 processors. Disabling
1235 this option saves about 300 bytes on i386, or around 6K text
1236 plus 16K runtime memory on x86-64,
1237
1238 config X86_ESPFIX32
1239 def_bool y
1240 depends on X86_16BIT && X86_32
1241
1242 config X86_ESPFIX64
1243 def_bool y
1244 depends on X86_16BIT && X86_64
1245
1246 config X86_VSYSCALL_EMULATION
1247 bool "Enable vsyscall emulation" if EXPERT
1248 default y
1249 depends on X86_64
1250 help
1251 This enables emulation of the legacy vsyscall page. Disabling
1252 it is roughly equivalent to booting with vsyscall=none, except
1253 that it will also disable the helpful warning if a program
1254 tries to use a vsyscall. With this option set to N, offending
1255 programs will just segfault, citing addresses of the form
1256 0xffffffffff600?00.
1257
1258 This option is required by many programs built before 2013, and
1259 care should be used even with newer programs if set to N.
1260
1261 Disabling this option saves about 7K of kernel size and
1262 possibly 4K of additional runtime pagetable memory.
1263
1264 config X86_IOPL_IOPERM
1265 bool "IOPERM and IOPL Emulation"
1266 default y
1267 help
1268 This enables the ioperm() and iopl() syscalls which are necessary
1269 for legacy applications.
1270
1271 Legacy IOPL support is an overbroad mechanism which allows user
1272 space aside of accessing all 65536 I/O ports also to disable
1273 interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1274 capabilities and permission from potentially active security
1275 modules.
1276
1277 The emulation restricts the functionality of the syscall to
1278 only allowing the full range I/O port access, but prevents the
1279 ability to disable interrupts from user space which would be
1280 granted if the hardware IOPL mechanism would be used.
1281
1282 config TOSHIBA
1283 tristate "Toshiba Laptop support"
1284 depends on X86_32
1285 help
1286 This adds a driver to safely access the System Management Mode of
1287 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1288 not work on models with a Phoenix BIOS. The System Management Mode
1289 is used to set the BIOS and power saving options on Toshiba portables.
1290
1291 For information on utilities to make use of this driver see the
1292 Toshiba Linux utilities web site at:
1293 <http://www.buzzard.org.uk/toshiba/>.
1294
1295 Say Y if you intend to run this kernel on a Toshiba portable.
1296 Say N otherwise.
1297
1298 config X86_REBOOTFIXUPS
1299 bool "Enable X86 board specific fixups for reboot"
1300 depends on X86_32
1301 help
1302 This enables chipset and/or board specific fixups to be done
1303 in order to get reboot to work correctly. This is only needed on
1304 some combinations of hardware and BIOS. The symptom, for which
1305 this config is intended, is when reboot ends with a stalled/hung
1306 system.
1307
1308 Currently, the only fixup is for the Geode machines using
1309 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1310
1311 Say Y if you want to enable the fixup. Currently, it's safe to
1312 enable this option even if you don't need it.
1313 Say N otherwise.
1314
1315 config MICROCODE
1316 bool "CPU microcode loading support"
1317 default y
1318 depends on CPU_SUP_AMD || CPU_SUP_INTEL
1319 help
1320 If you say Y here, you will be able to update the microcode on
1321 Intel and AMD processors. The Intel support is for the IA32 family,
1322 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1323 AMD support is for families 0x10 and later. You will obviously need
1324 the actual microcode binary data itself which is not shipped with
1325 the Linux kernel.
1326
1327 The preferred method to load microcode from a detached initrd is described
1328 in Documentation/arch/x86/microcode.rst. For that you need to enable
1329 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1330 initrd for microcode blobs.
1331
1332 In addition, you can build the microcode into the kernel. For that you
1333 need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1334 config option.
1335
1336 config MICROCODE_INTEL
1337 bool "Intel microcode loading support"
1338 depends on CPU_SUP_INTEL && MICROCODE
1339 default MICROCODE
1340 help
1341 This options enables microcode patch loading support for Intel
1342 processors.
1343
1344 For the current Intel microcode data package go to
1345 <https://downloadcenter.intel.com> and search for
1346 'Linux Processor Microcode Data File'.
1347
1348 config MICROCODE_AMD
1349 bool "AMD microcode loading support"
1350 depends on CPU_SUP_AMD && MICROCODE
1351 help
1352 If you select this option, microcode patch loading support for AMD
1353 processors will be enabled.
1354
1355 config MICROCODE_LATE_LOADING
1356 bool "Late microcode loading (DANGEROUS)"
1357 default n
1358 depends on MICROCODE
1359 help
1360 Loading microcode late, when the system is up and executing instructions
1361 is a tricky business and should be avoided if possible. Just the sequence
1362 of synchronizing all cores and SMT threads is one fragile dance which does
1363 not guarantee that cores might not softlock after the loading. Therefore,
1364 use this at your own risk. Late loading taints the kernel too.
1365
1366 config X86_MSR
1367 tristate "/dev/cpu/*/msr - Model-specific register support"
1368 help
1369 This device gives privileged processes access to the x86
1370 Model-Specific Registers (MSRs). It is a character device with
1371 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1372 MSR accesses are directed to a specific CPU on multi-processor
1373 systems.
1374
1375 config X86_CPUID
1376 tristate "/dev/cpu/*/cpuid - CPU information support"
1377 help
1378 This device gives processes access to the x86 CPUID instruction to
1379 be executed on a specific processor. It is a character device
1380 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1381 /dev/cpu/31/cpuid.
1382
1383 choice
1384 prompt "High Memory Support"
1385 default HIGHMEM4G
1386 depends on X86_32
1387
1388 config NOHIGHMEM
1389 bool "off"
1390 help
1391 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1392 However, the address space of 32-bit x86 processors is only 4
1393 Gigabytes large. That means that, if you have a large amount of
1394 physical memory, not all of it can be "permanently mapped" by the
1395 kernel. The physical memory that's not permanently mapped is called
1396 "high memory".
1397
1398 If you are compiling a kernel which will never run on a machine with
1399 more than 1 Gigabyte total physical RAM, answer "off" here (default
1400 choice and suitable for most users). This will result in a "3GB/1GB"
1401 split: 3GB are mapped so that each process sees a 3GB virtual memory
1402 space and the remaining part of the 4GB virtual memory space is used
1403 by the kernel to permanently map as much physical memory as
1404 possible.
1405
1406 If the machine has between 1 and 4 Gigabytes physical RAM, then
1407 answer "4GB" here.
1408
1409 If more than 4 Gigabytes is used then answer "64GB" here. This
1410 selection turns Intel PAE (Physical Address Extension) mode on.
1411 PAE implements 3-level paging on IA32 processors. PAE is fully
1412 supported by Linux, PAE mode is implemented on all recent Intel
1413 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1414 then the kernel will not boot on CPUs that don't support PAE!
1415
1416 The actual amount of total physical memory will either be
1417 auto detected or can be forced by using a kernel command line option
1418 such as "mem=256M". (Try "man bootparam" or see the documentation of
1419 your boot loader (lilo or loadlin) about how to pass options to the
1420 kernel at boot time.)
1421
1422 If unsure, say "off".
1423
1424 config HIGHMEM4G
1425 bool "4GB"
1426 help
1427 Select this if you have a 32-bit processor and between 1 and 4
1428 gigabytes of physical RAM.
1429
1430 config HIGHMEM64G
1431 bool "64GB"
1432 depends on !M486SX && !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !MWINCHIP3D && !MK6
1433 select X86_PAE
1434 help
1435 Select this if you have a 32-bit processor and more than 4
1436 gigabytes of physical RAM.
1437
1438 endchoice
1439
1440 choice
1441 prompt "Memory split" if EXPERT
1442 default VMSPLIT_3G
1443 depends on X86_32
1444 help
1445 Select the desired split between kernel and user memory.
1446
1447 If the address range available to the kernel is less than the
1448 physical memory installed, the remaining memory will be available
1449 as "high memory". Accessing high memory is a little more costly
1450 than low memory, as it needs to be mapped into the kernel first.
1451 Note that increasing the kernel address space limits the range
1452 available to user programs, making the address space there
1453 tighter. Selecting anything other than the default 3G/1G split
1454 will also likely make your kernel incompatible with binary-only
1455 kernel modules.
1456
1457 If you are not absolutely sure what you are doing, leave this
1458 option alone!
1459
1460 config VMSPLIT_3G
1461 bool "3G/1G user/kernel split"
1462 config VMSPLIT_3G_OPT
1463 depends on !X86_PAE
1464 bool "3G/1G user/kernel split (for full 1G low memory)"
1465 config VMSPLIT_2G
1466 bool "2G/2G user/kernel split"
1467 config VMSPLIT_2G_OPT
1468 depends on !X86_PAE
1469 bool "2G/2G user/kernel split (for full 2G low memory)"
1470 config VMSPLIT_1G
1471 bool "1G/3G user/kernel split"
1472 endchoice
1473
1474 config PAGE_OFFSET
1475 hex
1476 default 0xB0000000 if VMSPLIT_3G_OPT
1477 default 0x80000000 if VMSPLIT_2G
1478 default 0x78000000 if VMSPLIT_2G_OPT
1479 default 0x40000000 if VMSPLIT_1G
1480 default 0xC0000000
1481 depends on X86_32
1482
1483 config HIGHMEM
1484 def_bool y
1485 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1486
1487 config X86_PAE
1488 bool "PAE (Physical Address Extension) Support"
1489 depends on X86_32 && !HIGHMEM4G
1490 select PHYS_ADDR_T_64BIT
1491 select SWIOTLB
1492 help
1493 PAE is required for NX support, and furthermore enables
1494 larger swapspace support for non-overcommit purposes. It
1495 has the cost of more pagetable lookup overhead, and also
1496 consumes more pagetable space per process.
1497
1498 config X86_5LEVEL
1499 bool "Enable 5-level page tables support"
1500 default y
1501 select DYNAMIC_MEMORY_LAYOUT
1502 select SPARSEMEM_VMEMMAP
1503 depends on X86_64
1504 help
1505 5-level paging enables access to larger address space:
1506 up to 128 PiB of virtual address space and 4 PiB of
1507 physical address space.
1508
1509 It will be supported by future Intel CPUs.
1510
1511 A kernel with the option enabled can be booted on machines that
1512 support 4- or 5-level paging.
1513
1514 See Documentation/arch/x86/x86_64/5level-paging.rst for more
1515 information.
1516
1517 Say N if unsure.
1518
1519 config X86_DIRECT_GBPAGES
1520 def_bool y
1521 depends on X86_64
1522 help
1523 Certain kernel features effectively disable kernel
1524 linear 1 GB mappings (even if the CPU otherwise
1525 supports them), so don't confuse the user by printing
1526 that we have them enabled.
1527
1528 config X86_CPA_STATISTICS
1529 bool "Enable statistic for Change Page Attribute"
1530 depends on DEBUG_FS
1531 help
1532 Expose statistics about the Change Page Attribute mechanism, which
1533 helps to determine the effectiveness of preserving large and huge
1534 page mappings when mapping protections are changed.
1535
1536 config X86_MEM_ENCRYPT
1537 select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1538 select DYNAMIC_PHYSICAL_MASK
1539 def_bool n
1540
1541 config AMD_MEM_ENCRYPT
1542 bool "AMD Secure Memory Encryption (SME) support"
1543 depends on X86_64 && CPU_SUP_AMD
1544 select DMA_COHERENT_POOL
1545 select ARCH_USE_MEMREMAP_PROT
1546 select INSTRUCTION_DECODER
1547 select ARCH_HAS_CC_PLATFORM
1548 select X86_MEM_ENCRYPT
1549 help
1550 Say yes to enable support for the encryption of system memory.
1551 This requires an AMD processor that supports Secure Memory
1552 Encryption (SME).
1553
1554 config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1555 bool "Activate AMD Secure Memory Encryption (SME) by default"
1556 depends on AMD_MEM_ENCRYPT
1557 help
1558 Say yes to have system memory encrypted by default if running on
1559 an AMD processor that supports Secure Memory Encryption (SME).
1560
1561 If set to Y, then the encryption of system memory can be
1562 deactivated with the mem_encrypt=off command line option.
1563
1564 If set to N, then the encryption of system memory can be
1565 activated with the mem_encrypt=on command line option.
1566
1567 # Common NUMA Features
1568 config NUMA
1569 bool "NUMA Memory Allocation and Scheduler Support"
1570 depends on SMP
1571 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1572 default y if X86_BIGSMP
1573 select USE_PERCPU_NUMA_NODE_ID
1574 help
1575 Enable NUMA (Non-Uniform Memory Access) support.
1576
1577 The kernel will try to allocate memory used by a CPU on the
1578 local memory controller of the CPU and add some more
1579 NUMA awareness to the kernel.
1580
1581 For 64-bit this is recommended if the system is Intel Core i7
1582 (or later), AMD Opteron, or EM64T NUMA.
1583
1584 For 32-bit this is only needed if you boot a 32-bit
1585 kernel on a 64-bit NUMA platform.
1586
1587 Otherwise, you should say N.
1588
1589 config AMD_NUMA
1590 def_bool y
1591 prompt "Old style AMD Opteron NUMA detection"
1592 depends on X86_64 && NUMA && PCI
1593 help
1594 Enable AMD NUMA node topology detection. You should say Y here if
1595 you have a multi processor AMD system. This uses an old method to
1596 read the NUMA configuration directly from the builtin Northbridge
1597 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1598 which also takes priority if both are compiled in.
1599
1600 config X86_64_ACPI_NUMA
1601 def_bool y
1602 prompt "ACPI NUMA detection"
1603 depends on X86_64 && NUMA && ACPI && PCI
1604 select ACPI_NUMA
1605 help
1606 Enable ACPI SRAT based node topology detection.
1607
1608 config NUMA_EMU
1609 bool "NUMA emulation"
1610 depends on NUMA
1611 help
1612 Enable NUMA emulation. A flat machine will be split
1613 into virtual nodes when booted with "numa=fake=N", where N is the
1614 number of nodes. This is only useful for debugging.
1615
1616 config NODES_SHIFT
1617 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1618 range 1 10
1619 default "10" if MAXSMP
1620 default "6" if X86_64
1621 default "3"
1622 depends on NUMA
1623 help
1624 Specify the maximum number of NUMA Nodes available on the target
1625 system. Increases memory reserved to accommodate various tables.
1626
1627 config ARCH_FLATMEM_ENABLE
1628 def_bool y
1629 depends on X86_32 && !NUMA
1630
1631 config ARCH_SPARSEMEM_ENABLE
1632 def_bool y
1633 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1634 select SPARSEMEM_STATIC if X86_32
1635 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1636
1637 config ARCH_SPARSEMEM_DEFAULT
1638 def_bool X86_64 || (NUMA && X86_32)
1639
1640 config ARCH_SELECT_MEMORY_MODEL
1641 def_bool y
1642 depends on ARCH_SPARSEMEM_ENABLE && ARCH_FLATMEM_ENABLE
1643
1644 config ARCH_MEMORY_PROBE
1645 bool "Enable sysfs memory/probe interface"
1646 depends on MEMORY_HOTPLUG
1647 help
1648 This option enables a sysfs memory/probe interface for testing.
1649 See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1650 If you are unsure how to answer this question, answer N.
1651
1652 config ARCH_PROC_KCORE_TEXT
1653 def_bool y
1654 depends on X86_64 && PROC_KCORE
1655
1656 config ILLEGAL_POINTER_VALUE
1657 hex
1658 default 0 if X86_32
1659 default 0xdead000000000000 if X86_64
1660
1661 config X86_PMEM_LEGACY_DEVICE
1662 bool
1663
1664 config X86_PMEM_LEGACY
1665 tristate "Support non-standard NVDIMMs and ADR protected memory"
1666 depends on PHYS_ADDR_T_64BIT
1667 depends on BLK_DEV
1668 select X86_PMEM_LEGACY_DEVICE
1669 select NUMA_KEEP_MEMINFO if NUMA
1670 select LIBNVDIMM
1671 help
1672 Treat memory marked using the non-standard e820 type of 12 as used
1673 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1674 The kernel will offer these regions to the 'pmem' driver so
1675 they can be used for persistent storage.
1676
1677 Say Y if unsure.
1678
1679 config HIGHPTE
1680 bool "Allocate 3rd-level pagetables from highmem"
1681 depends on HIGHMEM
1682 help
1683 The VM uses one page table entry for each page of physical memory.
1684 For systems with a lot of RAM, this can be wasteful of precious
1685 low memory. Setting this option will put user-space page table
1686 entries in high memory.
1687
1688 config X86_CHECK_BIOS_CORRUPTION
1689 bool "Check for low memory corruption"
1690 help
1691 Periodically check for memory corruption in low memory, which
1692 is suspected to be caused by BIOS. Even when enabled in the
1693 configuration, it is disabled at runtime. Enable it by
1694 setting "memory_corruption_check=1" on the kernel command
1695 line. By default it scans the low 64k of memory every 60
1696 seconds; see the memory_corruption_check_size and
1697 memory_corruption_check_period parameters in
1698 Documentation/admin-guide/kernel-parameters.rst to adjust this.
1699
1700 When enabled with the default parameters, this option has
1701 almost no overhead, as it reserves a relatively small amount
1702 of memory and scans it infrequently. It both detects corruption
1703 and prevents it from affecting the running system.
1704
1705 It is, however, intended as a diagnostic tool; if repeatable
1706 BIOS-originated corruption always affects the same memory,
1707 you can use memmap= to prevent the kernel from using that
1708 memory.
1709
1710 config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1711 bool "Set the default setting of memory_corruption_check"
1712 depends on X86_CHECK_BIOS_CORRUPTION
1713 default y
1714 help
1715 Set whether the default state of memory_corruption_check is
1716 on or off.
1717
1718 config MATH_EMULATION
1719 bool
1720 depends on MODIFY_LDT_SYSCALL
1721 prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1722 help
1723 Linux can emulate a math coprocessor (used for floating point
1724 operations) if you don't have one. 486DX and Pentium processors have
1725 a math coprocessor built in, 486SX and 386 do not, unless you added
1726 a 487DX or 387, respectively. (The messages during boot time can
1727 give you some hints here ["man dmesg"].) Everyone needs either a
1728 coprocessor or this emulation.
1729
1730 If you don't have a math coprocessor, you need to say Y here; if you
1731 say Y here even though you have a coprocessor, the coprocessor will
1732 be used nevertheless. (This behavior can be changed with the kernel
1733 command line option "no387", which comes handy if your coprocessor
1734 is broken. Try "man bootparam" or see the documentation of your boot
1735 loader (lilo or loadlin) about how to pass options to the kernel at
1736 boot time.) This means that it is a good idea to say Y here if you
1737 intend to use this kernel on different machines.
1738
1739 More information about the internals of the Linux math coprocessor
1740 emulation can be found in <file:arch/x86/math-emu/README>.
1741
1742 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1743 kernel, it won't hurt.
1744
1745 config MTRR
1746 def_bool y
1747 prompt "MTRR (Memory Type Range Register) support" if EXPERT
1748 help
1749 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1750 the Memory Type Range Registers (MTRRs) may be used to control
1751 processor access to memory ranges. This is most useful if you have
1752 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1753 allows bus write transfers to be combined into a larger transfer
1754 before bursting over the PCI/AGP bus. This can increase performance
1755 of image write operations 2.5 times or more. Saying Y here creates a
1756 /proc/mtrr file which may be used to manipulate your processor's
1757 MTRRs. Typically the X server should use this.
1758
1759 This code has a reasonably generic interface so that similar
1760 control registers on other processors can be easily supported
1761 as well:
1762
1763 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1764 Registers (ARRs) which provide a similar functionality to MTRRs. For
1765 these, the ARRs are used to emulate the MTRRs.
1766 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1767 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1768 write-combining. All of these processors are supported by this code
1769 and it makes sense to say Y here if you have one of them.
1770
1771 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1772 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1773 can lead to all sorts of problems, so it's good to say Y here.
1774
1775 You can safely say Y even if your machine doesn't have MTRRs, you'll
1776 just add about 9 KB to your kernel.
1777
1778 See <file:Documentation/arch/x86/mtrr.rst> for more information.
1779
1780 config MTRR_SANITIZER
1781 def_bool y
1782 prompt "MTRR cleanup support"
1783 depends on MTRR
1784 help
1785 Convert MTRR layout from continuous to discrete, so X drivers can
1786 add writeback entries.
1787
1788 Can be disabled with disable_mtrr_cleanup on the kernel command line.
1789 The largest mtrr entry size for a continuous block can be set with
1790 mtrr_chunk_size.
1791
1792 If unsure, say Y.
1793
1794 config MTRR_SANITIZER_ENABLE_DEFAULT
1795 int "MTRR cleanup enable value (0-1)"
1796 range 0 1
1797 default "0"
1798 depends on MTRR_SANITIZER
1799 help
1800 Enable mtrr cleanup default value
1801
1802 config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1803 int "MTRR cleanup spare reg num (0-7)"
1804 range 0 7
1805 default "1"
1806 depends on MTRR_SANITIZER
1807 help
1808 mtrr cleanup spare entries default, it can be changed via
1809 mtrr_spare_reg_nr=N on the kernel command line.
1810
1811 config X86_PAT
1812 def_bool y
1813 prompt "x86 PAT support" if EXPERT
1814 depends on MTRR
1815 help
1816 Use PAT attributes to setup page level cache control.
1817
1818 PATs are the modern equivalents of MTRRs and are much more
1819 flexible than MTRRs.
1820
1821 Say N here if you see bootup problems (boot crash, boot hang,
1822 spontaneous reboots) or a non-working video driver.
1823
1824 If unsure, say Y.
1825
1826 config ARCH_USES_PG_UNCACHED
1827 def_bool y
1828 depends on X86_PAT
1829
1830 config X86_UMIP
1831 def_bool y
1832 prompt "User Mode Instruction Prevention" if EXPERT
1833 help
1834 User Mode Instruction Prevention (UMIP) is a security feature in
1835 some x86 processors. If enabled, a general protection fault is
1836 issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1837 executed in user mode. These instructions unnecessarily expose
1838 information about the hardware state.
1839
1840 The vast majority of applications do not use these instructions.
1841 For the very few that do, software emulation is provided in
1842 specific cases in protected and virtual-8086 modes. Emulated
1843 results are dummy.
1844
1845 config CC_HAS_IBT
1846 # GCC >= 9 and binutils >= 2.29
1847 # Retpoline check to work around https://gcc.gnu.org/bugzilla/show_bug.cgi?id=93654
1848 # Clang/LLVM >= 14
1849 # https://github.com/llvm/llvm-project/commit/e0b89df2e0f0130881bf6c39bf31d7f6aac00e0f
1850 # https://github.com/llvm/llvm-project/commit/dfcf69770bc522b9e411c66454934a37c1f35332
1851 def_bool ((CC_IS_GCC && $(cc-option, -fcf-protection=branch -mindirect-branch-register)) || \
1852 (CC_IS_CLANG && CLANG_VERSION >= 140000)) && \
1853 $(as-instr,endbr64)
1854
1855 config X86_KERNEL_IBT
1856 prompt "Indirect Branch Tracking"
1857 def_bool y
1858 depends on X86_64 && CC_HAS_IBT && HAVE_OBJTOOL
1859 # https://github.com/llvm/llvm-project/commit/9d7001eba9c4cb311e03cd8cdc231f9e579f2d0f
1860 depends on !LD_IS_LLD || LLD_VERSION >= 140000
1861 select OBJTOOL
1862 help
1863 Build the kernel with support for Indirect Branch Tracking, a
1864 hardware support course-grain forward-edge Control Flow Integrity
1865 protection. It enforces that all indirect calls must land on
1866 an ENDBR instruction, as such, the compiler will instrument the
1867 code with them to make this happen.
1868
1869 In addition to building the kernel with IBT, seal all functions that
1870 are not indirect call targets, avoiding them ever becoming one.
1871
1872 This requires LTO like objtool runs and will slow down the build. It
1873 does significantly reduce the number of ENDBR instructions in the
1874 kernel image.
1875
1876 config X86_INTEL_MEMORY_PROTECTION_KEYS
1877 prompt "Memory Protection Keys"
1878 def_bool y
1879 # Note: only available in 64-bit mode
1880 depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
1881 select ARCH_USES_HIGH_VMA_FLAGS
1882 select ARCH_HAS_PKEYS
1883 help
1884 Memory Protection Keys provides a mechanism for enforcing
1885 page-based protections, but without requiring modification of the
1886 page tables when an application changes protection domains.
1887
1888 For details, see Documentation/core-api/protection-keys.rst
1889
1890 If unsure, say y.
1891
1892 choice
1893 prompt "TSX enable mode"
1894 depends on CPU_SUP_INTEL
1895 default X86_INTEL_TSX_MODE_OFF
1896 help
1897 Intel's TSX (Transactional Synchronization Extensions) feature
1898 allows to optimize locking protocols through lock elision which
1899 can lead to a noticeable performance boost.
1900
1901 On the other hand it has been shown that TSX can be exploited
1902 to form side channel attacks (e.g. TAA) and chances are there
1903 will be more of those attacks discovered in the future.
1904
1905 Therefore TSX is not enabled by default (aka tsx=off). An admin
1906 might override this decision by tsx=on the command line parameter.
1907 Even with TSX enabled, the kernel will attempt to enable the best
1908 possible TAA mitigation setting depending on the microcode available
1909 for the particular machine.
1910
1911 This option allows to set the default tsx mode between tsx=on, =off
1912 and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1913 details.
1914
1915 Say off if not sure, auto if TSX is in use but it should be used on safe
1916 platforms or on if TSX is in use and the security aspect of tsx is not
1917 relevant.
1918
1919 config X86_INTEL_TSX_MODE_OFF
1920 bool "off"
1921 help
1922 TSX is disabled if possible - equals to tsx=off command line parameter.
1923
1924 config X86_INTEL_TSX_MODE_ON
1925 bool "on"
1926 help
1927 TSX is always enabled on TSX capable HW - equals the tsx=on command
1928 line parameter.
1929
1930 config X86_INTEL_TSX_MODE_AUTO
1931 bool "auto"
1932 help
1933 TSX is enabled on TSX capable HW that is believed to be safe against
1934 side channel attacks- equals the tsx=auto command line parameter.
1935 endchoice
1936
1937 config X86_SGX
1938 bool "Software Guard eXtensions (SGX)"
1939 depends on X86_64 && CPU_SUP_INTEL && X86_X2APIC
1940 depends on CRYPTO=y
1941 depends on CRYPTO_SHA256=y
1942 select MMU_NOTIFIER
1943 select NUMA_KEEP_MEMINFO if NUMA
1944 select XARRAY_MULTI
1945 help
1946 Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions
1947 that can be used by applications to set aside private regions of code
1948 and data, referred to as enclaves. An enclave's private memory can
1949 only be accessed by code running within the enclave. Accesses from
1950 outside the enclave, including other enclaves, are disallowed by
1951 hardware.
1952
1953 If unsure, say N.
1954
1955 config EFI
1956 bool "EFI runtime service support"
1957 depends on ACPI
1958 select UCS2_STRING
1959 select EFI_RUNTIME_WRAPPERS
1960 select ARCH_USE_MEMREMAP_PROT
1961 help
1962 This enables the kernel to use EFI runtime services that are
1963 available (such as the EFI variable services).
1964
1965 This option is only useful on systems that have EFI firmware.
1966 In addition, you should use the latest ELILO loader available
1967 at <http://elilo.sourceforge.net> in order to take advantage
1968 of EFI runtime services. However, even with this option, the
1969 resultant kernel should continue to boot on existing non-EFI
1970 platforms.
1971
1972 config EFI_STUB
1973 bool "EFI stub support"
1974 depends on EFI
1975 select RELOCATABLE
1976 help
1977 This kernel feature allows a bzImage to be loaded directly
1978 by EFI firmware without the use of a bootloader.
1979
1980 See Documentation/admin-guide/efi-stub.rst for more information.
1981
1982 config EFI_HANDOVER_PROTOCOL
1983 bool "EFI handover protocol (DEPRECATED)"
1984 depends on EFI_STUB
1985 default y
1986 help
1987 Select this in order to include support for the deprecated EFI
1988 handover protocol, which defines alternative entry points into the
1989 EFI stub. This is a practice that has no basis in the UEFI
1990 specification, and requires a priori knowledge on the part of the
1991 bootloader about Linux/x86 specific ways of passing the command line
1992 and initrd, and where in memory those assets may be loaded.
1993
1994 If in doubt, say Y. Even though the corresponding support is not
1995 present in upstream GRUB or other bootloaders, most distros build
1996 GRUB with numerous downstream patches applied, and may rely on the
1997 handover protocol as as result.
1998
1999 config EFI_MIXED
2000 bool "EFI mixed-mode support"
2001 depends on EFI_STUB && X86_64
2002 help
2003 Enabling this feature allows a 64-bit kernel to be booted
2004 on a 32-bit firmware, provided that your CPU supports 64-bit
2005 mode.
2006
2007 Note that it is not possible to boot a mixed-mode enabled
2008 kernel via the EFI boot stub - a bootloader that supports
2009 the EFI handover protocol must be used.
2010
2011 If unsure, say N.
2012
2013 config EFI_FAKE_MEMMAP
2014 bool "Enable EFI fake memory map"
2015 depends on EFI
2016 help
2017 Saying Y here will enable "efi_fake_mem" boot option. By specifying
2018 this parameter, you can add arbitrary attribute to specific memory
2019 range by updating original (firmware provided) EFI memmap. This is
2020 useful for debugging of EFI memmap related feature, e.g., Address
2021 Range Mirroring feature.
2022
2023 config EFI_MAX_FAKE_MEM
2024 int "maximum allowable number of ranges in efi_fake_mem boot option"
2025 depends on EFI_FAKE_MEMMAP
2026 range 1 128
2027 default 8
2028 help
2029 Maximum allowable number of ranges in efi_fake_mem boot option.
2030 Ranges can be set up to this value using comma-separated list.
2031 The default value is 8.
2032
2033 config EFI_RUNTIME_MAP
2034 bool "Export EFI runtime maps to sysfs" if EXPERT
2035 depends on EFI
2036 default KEXEC_CORE
2037 help
2038 Export EFI runtime memory regions to /sys/firmware/efi/runtime-map.
2039 That memory map is required by the 2nd kernel to set up EFI virtual
2040 mappings after kexec, but can also be used for debugging purposes.
2041
2042 See also Documentation/ABI/testing/sysfs-firmware-efi-runtime-map.
2043
2044 source "kernel/Kconfig.hz"
2045
2046 config KEXEC
2047 bool "kexec system call"
2048 select KEXEC_CORE
2049 help
2050 kexec is a system call that implements the ability to shutdown your
2051 current kernel, and to start another kernel. It is like a reboot
2052 but it is independent of the system firmware. And like a reboot
2053 you can start any kernel with it, not just Linux.
2054
2055 The name comes from the similarity to the exec system call.
2056
2057 It is an ongoing process to be certain the hardware in a machine
2058 is properly shutdown, so do not be surprised if this code does not
2059 initially work for you. As of this writing the exact hardware
2060 interface is strongly in flux, so no good recommendation can be
2061 made.
2062
2063 config KEXEC_FILE
2064 bool "kexec file based system call"
2065 select KEXEC_CORE
2066 select HAVE_IMA_KEXEC if IMA
2067 depends on X86_64
2068 depends on CRYPTO=y
2069 depends on CRYPTO_SHA256=y
2070 help
2071 This is new version of kexec system call. This system call is
2072 file based and takes file descriptors as system call argument
2073 for kernel and initramfs as opposed to list of segments as
2074 accepted by previous system call.
2075
2076 config ARCH_HAS_KEXEC_PURGATORY
2077 def_bool KEXEC_FILE
2078
2079 config KEXEC_SIG
2080 bool "Verify kernel signature during kexec_file_load() syscall"
2081 depends on KEXEC_FILE
2082 help
2083
2084 This option makes the kexec_file_load() syscall check for a valid
2085 signature of the kernel image. The image can still be loaded without
2086 a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2087 there's a signature that we can check, then it must be valid.
2088
2089 In addition to this option, you need to enable signature
2090 verification for the corresponding kernel image type being
2091 loaded in order for this to work.
2092
2093 config KEXEC_SIG_FORCE
2094 bool "Require a valid signature in kexec_file_load() syscall"
2095 depends on KEXEC_SIG
2096 help
2097 This option makes kernel signature verification mandatory for
2098 the kexec_file_load() syscall.
2099
2100 config KEXEC_BZIMAGE_VERIFY_SIG
2101 bool "Enable bzImage signature verification support"
2102 depends on KEXEC_SIG
2103 depends on SIGNED_PE_FILE_VERIFICATION
2104 select SYSTEM_TRUSTED_KEYRING
2105 help
2106 Enable bzImage signature verification support.
2107
2108 config CRASH_DUMP
2109 bool "kernel crash dumps"
2110 depends on X86_64 || (X86_32 && HIGHMEM)
2111 help
2112 Generate crash dump after being started by kexec.
2113 This should be normally only set in special crash dump kernels
2114 which are loaded in the main kernel with kexec-tools into
2115 a specially reserved region and then later executed after
2116 a crash by kdump/kexec. The crash dump kernel must be compiled
2117 to a memory address not used by the main kernel or BIOS using
2118 PHYSICAL_START, or it must be built as a relocatable image
2119 (CONFIG_RELOCATABLE=y).
2120 For more details see Documentation/admin-guide/kdump/kdump.rst
2121
2122 config KEXEC_JUMP
2123 bool "kexec jump"
2124 depends on KEXEC && HIBERNATION
2125 help
2126 Jump between original kernel and kexeced kernel and invoke
2127 code in physical address mode via KEXEC
2128
2129 config PHYSICAL_START
2130 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2131 default "0x1000000"
2132 help
2133 This gives the physical address where the kernel is loaded.
2134
2135 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2136 bzImage will decompress itself to above physical address and
2137 run from there. Otherwise, bzImage will run from the address where
2138 it has been loaded by the boot loader and will ignore above physical
2139 address.
2140
2141 In normal kdump cases one does not have to set/change this option
2142 as now bzImage can be compiled as a completely relocatable image
2143 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2144 address. This option is mainly useful for the folks who don't want
2145 to use a bzImage for capturing the crash dump and want to use a
2146 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2147 to be specifically compiled to run from a specific memory area
2148 (normally a reserved region) and this option comes handy.
2149
2150 So if you are using bzImage for capturing the crash dump,
2151 leave the value here unchanged to 0x1000000 and set
2152 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2153 for capturing the crash dump change this value to start of
2154 the reserved region. In other words, it can be set based on
2155 the "X" value as specified in the "crashkernel=YM@XM"
2156 command line boot parameter passed to the panic-ed
2157 kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2158 for more details about crash dumps.
2159
2160 Usage of bzImage for capturing the crash dump is recommended as
2161 one does not have to build two kernels. Same kernel can be used
2162 as production kernel and capture kernel. Above option should have
2163 gone away after relocatable bzImage support is introduced. But it
2164 is present because there are users out there who continue to use
2165 vmlinux for dump capture. This option should go away down the
2166 line.
2167
2168 Don't change this unless you know what you are doing.
2169
2170 config RELOCATABLE
2171 bool "Build a relocatable kernel"
2172 default y
2173 help
2174 This builds a kernel image that retains relocation information
2175 so it can be loaded someplace besides the default 1MB.
2176 The relocations tend to make the kernel binary about 10% larger,
2177 but are discarded at runtime.
2178
2179 One use is for the kexec on panic case where the recovery kernel
2180 must live at a different physical address than the primary
2181 kernel.
2182
2183 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2184 it has been loaded at and the compile time physical address
2185 (CONFIG_PHYSICAL_START) is used as the minimum location.
2186
2187 config RANDOMIZE_BASE
2188 bool "Randomize the address of the kernel image (KASLR)"
2189 depends on RELOCATABLE
2190 default y
2191 help
2192 In support of Kernel Address Space Layout Randomization (KASLR),
2193 this randomizes the physical address at which the kernel image
2194 is decompressed and the virtual address where the kernel
2195 image is mapped, as a security feature that deters exploit
2196 attempts relying on knowledge of the location of kernel
2197 code internals.
2198
2199 On 64-bit, the kernel physical and virtual addresses are
2200 randomized separately. The physical address will be anywhere
2201 between 16MB and the top of physical memory (up to 64TB). The
2202 virtual address will be randomized from 16MB up to 1GB (9 bits
2203 of entropy). Note that this also reduces the memory space
2204 available to kernel modules from 1.5GB to 1GB.
2205
2206 On 32-bit, the kernel physical and virtual addresses are
2207 randomized together. They will be randomized from 16MB up to
2208 512MB (8 bits of entropy).
2209
2210 Entropy is generated using the RDRAND instruction if it is
2211 supported. If RDTSC is supported, its value is mixed into
2212 the entropy pool as well. If neither RDRAND nor RDTSC are
2213 supported, then entropy is read from the i8254 timer. The
2214 usable entropy is limited by the kernel being built using
2215 2GB addressing, and that PHYSICAL_ALIGN must be at a
2216 minimum of 2MB. As a result, only 10 bits of entropy are
2217 theoretically possible, but the implementations are further
2218 limited due to memory layouts.
2219
2220 If unsure, say Y.
2221
2222 # Relocation on x86 needs some additional build support
2223 config X86_NEED_RELOCS
2224 def_bool y
2225 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2226
2227 config PHYSICAL_ALIGN
2228 hex "Alignment value to which kernel should be aligned"
2229 default "0x200000"
2230 range 0x2000 0x1000000 if X86_32
2231 range 0x200000 0x1000000 if X86_64
2232 help
2233 This value puts the alignment restrictions on physical address
2234 where kernel is loaded and run from. Kernel is compiled for an
2235 address which meets above alignment restriction.
2236
2237 If bootloader loads the kernel at a non-aligned address and
2238 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2239 address aligned to above value and run from there.
2240
2241 If bootloader loads the kernel at a non-aligned address and
2242 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2243 load address and decompress itself to the address it has been
2244 compiled for and run from there. The address for which kernel is
2245 compiled already meets above alignment restrictions. Hence the
2246 end result is that kernel runs from a physical address meeting
2247 above alignment restrictions.
2248
2249 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2250 this value must be a multiple of 0x200000.
2251
2252 Don't change this unless you know what you are doing.
2253
2254 config DYNAMIC_MEMORY_LAYOUT
2255 bool
2256 help
2257 This option makes base addresses of vmalloc and vmemmap as well as
2258 __PAGE_OFFSET movable during boot.
2259
2260 config RANDOMIZE_MEMORY
2261 bool "Randomize the kernel memory sections"
2262 depends on X86_64
2263 depends on RANDOMIZE_BASE
2264 select DYNAMIC_MEMORY_LAYOUT
2265 default RANDOMIZE_BASE
2266 help
2267 Randomizes the base virtual address of kernel memory sections
2268 (physical memory mapping, vmalloc & vmemmap). This security feature
2269 makes exploits relying on predictable memory locations less reliable.
2270
2271 The order of allocations remains unchanged. Entropy is generated in
2272 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2273 configuration have in average 30,000 different possible virtual
2274 addresses for each memory section.
2275
2276 If unsure, say Y.
2277
2278 config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2279 hex "Physical memory mapping padding" if EXPERT
2280 depends on RANDOMIZE_MEMORY
2281 default "0xa" if MEMORY_HOTPLUG
2282 default "0x0"
2283 range 0x1 0x40 if MEMORY_HOTPLUG
2284 range 0x0 0x40
2285 help
2286 Define the padding in terabytes added to the existing physical
2287 memory size during kernel memory randomization. It is useful
2288 for memory hotplug support but reduces the entropy available for
2289 address randomization.
2290
2291 If unsure, leave at the default value.
2292
2293 config HOTPLUG_CPU
2294 def_bool y
2295 depends on SMP
2296
2297 config BOOTPARAM_HOTPLUG_CPU0
2298 bool "Set default setting of cpu0_hotpluggable"
2299 depends on HOTPLUG_CPU
2300 help
2301 Set whether default state of cpu0_hotpluggable is on or off.
2302
2303 Say Y here to enable CPU0 hotplug by default. If this switch
2304 is turned on, there is no need to give cpu0_hotplug kernel
2305 parameter and the CPU0 hotplug feature is enabled by default.
2306
2307 Please note: there are two known CPU0 dependencies if you want
2308 to enable the CPU0 hotplug feature either by this switch or by
2309 cpu0_hotplug kernel parameter.
2310
2311 First, resume from hibernate or suspend always starts from CPU0.
2312 So hibernate and suspend are prevented if CPU0 is offline.
2313
2314 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2315 offline if any interrupt can not migrate out of CPU0. There may
2316 be other CPU0 dependencies.
2317
2318 Please make sure the dependencies are under your control before
2319 you enable this feature.
2320
2321 Say N if you don't want to enable CPU0 hotplug feature by default.
2322 You still can enable the CPU0 hotplug feature at boot by kernel
2323 parameter cpu0_hotplug.
2324
2325 config DEBUG_HOTPLUG_CPU0
2326 def_bool n
2327 prompt "Debug CPU0 hotplug"
2328 depends on HOTPLUG_CPU
2329 help
2330 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2331 soon as possible and boots up userspace with CPU0 offlined. User
2332 can online CPU0 back after boot time.
2333
2334 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2335 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2336 compilation or giving cpu0_hotplug kernel parameter at boot.
2337
2338 If unsure, say N.
2339
2340 config COMPAT_VDSO
2341 def_bool n
2342 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2343 depends on COMPAT_32
2344 help
2345 Certain buggy versions of glibc will crash if they are
2346 presented with a 32-bit vDSO that is not mapped at the address
2347 indicated in its segment table.
2348
2349 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2350 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2351 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2352 the only released version with the bug, but OpenSUSE 9
2353 contains a buggy "glibc 2.3.2".
2354
2355 The symptom of the bug is that everything crashes on startup, saying:
2356 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2357
2358 Saying Y here changes the default value of the vdso32 boot
2359 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2360 This works around the glibc bug but hurts performance.
2361
2362 If unsure, say N: if you are compiling your own kernel, you
2363 are unlikely to be using a buggy version of glibc.
2364
2365 choice
2366 prompt "vsyscall table for legacy applications"
2367 depends on X86_64
2368 default LEGACY_VSYSCALL_XONLY
2369 help
2370 Legacy user code that does not know how to find the vDSO expects
2371 to be able to issue three syscalls by calling fixed addresses in
2372 kernel space. Since this location is not randomized with ASLR,
2373 it can be used to assist security vulnerability exploitation.
2374
2375 This setting can be changed at boot time via the kernel command
2376 line parameter vsyscall=[emulate|xonly|none]. Emulate mode
2377 is deprecated and can only be enabled using the kernel command
2378 line.
2379
2380 On a system with recent enough glibc (2.14 or newer) and no
2381 static binaries, you can say None without a performance penalty
2382 to improve security.
2383
2384 If unsure, select "Emulate execution only".
2385
2386 config LEGACY_VSYSCALL_XONLY
2387 bool "Emulate execution only"
2388 help
2389 The kernel traps and emulates calls into the fixed vsyscall
2390 address mapping and does not allow reads. This
2391 configuration is recommended when userspace might use the
2392 legacy vsyscall area but support for legacy binary
2393 instrumentation of legacy code is not needed. It mitigates
2394 certain uses of the vsyscall area as an ASLR-bypassing
2395 buffer.
2396
2397 config LEGACY_VSYSCALL_NONE
2398 bool "None"
2399 help
2400 There will be no vsyscall mapping at all. This will
2401 eliminate any risk of ASLR bypass due to the vsyscall
2402 fixed address mapping. Attempts to use the vsyscalls
2403 will be reported to dmesg, so that either old or
2404 malicious userspace programs can be identified.
2405
2406 endchoice
2407
2408 config CMDLINE_BOOL
2409 bool "Built-in kernel command line"
2410 help
2411 Allow for specifying boot arguments to the kernel at
2412 build time. On some systems (e.g. embedded ones), it is
2413 necessary or convenient to provide some or all of the
2414 kernel boot arguments with the kernel itself (that is,
2415 to not rely on the boot loader to provide them.)
2416
2417 To compile command line arguments into the kernel,
2418 set this option to 'Y', then fill in the
2419 boot arguments in CONFIG_CMDLINE.
2420
2421 Systems with fully functional boot loaders (i.e. non-embedded)
2422 should leave this option set to 'N'.
2423
2424 config CMDLINE
2425 string "Built-in kernel command string"
2426 depends on CMDLINE_BOOL
2427 default ""
2428 help
2429 Enter arguments here that should be compiled into the kernel
2430 image and used at boot time. If the boot loader provides a
2431 command line at boot time, it is appended to this string to
2432 form the full kernel command line, when the system boots.
2433
2434 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2435 change this behavior.
2436
2437 In most cases, the command line (whether built-in or provided
2438 by the boot loader) should specify the device for the root
2439 file system.
2440
2441 config CMDLINE_OVERRIDE
2442 bool "Built-in command line overrides boot loader arguments"
2443 depends on CMDLINE_BOOL && CMDLINE != ""
2444 help
2445 Set this option to 'Y' to have the kernel ignore the boot loader
2446 command line, and use ONLY the built-in command line.
2447
2448 This is used to work around broken boot loaders. This should
2449 be set to 'N' under normal conditions.
2450
2451 config MODIFY_LDT_SYSCALL
2452 bool "Enable the LDT (local descriptor table)" if EXPERT
2453 default y
2454 help
2455 Linux can allow user programs to install a per-process x86
2456 Local Descriptor Table (LDT) using the modify_ldt(2) system
2457 call. This is required to run 16-bit or segmented code such as
2458 DOSEMU or some Wine programs. It is also used by some very old
2459 threading libraries.
2460
2461 Enabling this feature adds a small amount of overhead to
2462 context switches and increases the low-level kernel attack
2463 surface. Disabling it removes the modify_ldt(2) system call.
2464
2465 Saying 'N' here may make sense for embedded or server kernels.
2466
2467 config STRICT_SIGALTSTACK_SIZE
2468 bool "Enforce strict size checking for sigaltstack"
2469 depends on DYNAMIC_SIGFRAME
2470 help
2471 For historical reasons MINSIGSTKSZ is a constant which became
2472 already too small with AVX512 support. Add a mechanism to
2473 enforce strict checking of the sigaltstack size against the
2474 real size of the FPU frame. This option enables the check
2475 by default. It can also be controlled via the kernel command
2476 line option 'strict_sas_size' independent of this config
2477 switch. Enabling it might break existing applications which
2478 allocate a too small sigaltstack but 'work' because they
2479 never get a signal delivered.
2480
2481 Say 'N' unless you want to really enforce this check.
2482
2483 source "kernel/livepatch/Kconfig"
2484
2485 endmenu
2486
2487 config CC_HAS_SLS
2488 def_bool $(cc-option,-mharden-sls=all)
2489
2490 config CC_HAS_RETURN_THUNK
2491 def_bool $(cc-option,-mfunction-return=thunk-extern)
2492
2493 config CC_HAS_ENTRY_PADDING
2494 def_bool $(cc-option,-fpatchable-function-entry=16,16)
2495
2496 config FUNCTION_PADDING_CFI
2497 int
2498 default 59 if FUNCTION_ALIGNMENT_64B
2499 default 27 if FUNCTION_ALIGNMENT_32B
2500 default 11 if FUNCTION_ALIGNMENT_16B
2501 default 3 if FUNCTION_ALIGNMENT_8B
2502 default 0
2503
2504 # Basically: FUNCTION_ALIGNMENT - 5*CFI_CLANG
2505 # except Kconfig can't do arithmetic :/
2506 config FUNCTION_PADDING_BYTES
2507 int
2508 default FUNCTION_PADDING_CFI if CFI_CLANG
2509 default FUNCTION_ALIGNMENT
2510
2511 config CALL_PADDING
2512 def_bool n
2513 depends on CC_HAS_ENTRY_PADDING && OBJTOOL
2514 select FUNCTION_ALIGNMENT_16B
2515
2516 config FINEIBT
2517 def_bool y
2518 depends on X86_KERNEL_IBT && CFI_CLANG && RETPOLINE
2519 select CALL_PADDING
2520
2521 config HAVE_CALL_THUNKS
2522 def_bool y
2523 depends on CC_HAS_ENTRY_PADDING && RETHUNK && OBJTOOL
2524
2525 config CALL_THUNKS
2526 def_bool n
2527 select CALL_PADDING
2528
2529 config PREFIX_SYMBOLS
2530 def_bool y
2531 depends on CALL_PADDING && !CFI_CLANG
2532
2533 menuconfig SPECULATION_MITIGATIONS
2534 bool "Mitigations for speculative execution vulnerabilities"
2535 default y
2536 help
2537 Say Y here to enable options which enable mitigations for
2538 speculative execution hardware vulnerabilities.
2539
2540 If you say N, all mitigations will be disabled. You really
2541 should know what you are doing to say so.
2542
2543 if SPECULATION_MITIGATIONS
2544
2545 config PAGE_TABLE_ISOLATION
2546 bool "Remove the kernel mapping in user mode"
2547 default y
2548 depends on (X86_64 || X86_PAE)
2549 help
2550 This feature reduces the number of hardware side channels by
2551 ensuring that the majority of kernel addresses are not mapped
2552 into userspace.
2553
2554 See Documentation/arch/x86/pti.rst for more details.
2555
2556 config RETPOLINE
2557 bool "Avoid speculative indirect branches in kernel"
2558 select OBJTOOL if HAVE_OBJTOOL
2559 default y
2560 help
2561 Compile kernel with the retpoline compiler options to guard against
2562 kernel-to-user data leaks by avoiding speculative indirect
2563 branches. Requires a compiler with -mindirect-branch=thunk-extern
2564 support for full protection. The kernel may run slower.
2565
2566 config RETHUNK
2567 bool "Enable return-thunks"
2568 depends on RETPOLINE && CC_HAS_RETURN_THUNK
2569 select OBJTOOL if HAVE_OBJTOOL
2570 default y if X86_64
2571 help
2572 Compile the kernel with the return-thunks compiler option to guard
2573 against kernel-to-user data leaks by avoiding return speculation.
2574 Requires a compiler with -mfunction-return=thunk-extern
2575 support for full protection. The kernel may run slower.
2576
2577 config CPU_UNRET_ENTRY
2578 bool "Enable UNRET on kernel entry"
2579 depends on CPU_SUP_AMD && RETHUNK && X86_64
2580 default y
2581 help
2582 Compile the kernel with support for the retbleed=unret mitigation.
2583
2584 config CALL_DEPTH_TRACKING
2585 bool "Mitigate RSB underflow with call depth tracking"
2586 depends on CPU_SUP_INTEL && HAVE_CALL_THUNKS
2587 select HAVE_DYNAMIC_FTRACE_NO_PATCHABLE
2588 select CALL_THUNKS
2589 default y
2590 help
2591 Compile the kernel with call depth tracking to mitigate the Intel
2592 SKL Return-Speculation-Buffer (RSB) underflow issue. The
2593 mitigation is off by default and needs to be enabled on the
2594 kernel command line via the retbleed=stuff option. For
2595 non-affected systems the overhead of this option is marginal as
2596 the call depth tracking is using run-time generated call thunks
2597 in a compiler generated padding area and call patching. This
2598 increases text size by ~5%. For non affected systems this space
2599 is unused. On affected SKL systems this results in a significant
2600 performance gain over the IBRS mitigation.
2601
2602 config CALL_THUNKS_DEBUG
2603 bool "Enable call thunks and call depth tracking debugging"
2604 depends on CALL_DEPTH_TRACKING
2605 select FUNCTION_ALIGNMENT_32B
2606 default n
2607 help
2608 Enable call/ret counters for imbalance detection and build in
2609 a noisy dmesg about callthunks generation and call patching for
2610 trouble shooting. The debug prints need to be enabled on the
2611 kernel command line with 'debug-callthunks'.
2612 Only enable this when you are debugging call thunks as this
2613 creates a noticeable runtime overhead. If unsure say N.
2614
2615 config CPU_IBPB_ENTRY
2616 bool "Enable IBPB on kernel entry"
2617 depends on CPU_SUP_AMD && X86_64
2618 default y
2619 help
2620 Compile the kernel with support for the retbleed=ibpb mitigation.
2621
2622 config CPU_IBRS_ENTRY
2623 bool "Enable IBRS on kernel entry"
2624 depends on CPU_SUP_INTEL && X86_64
2625 default y
2626 help
2627 Compile the kernel with support for the spectre_v2=ibrs mitigation.
2628 This mitigates both spectre_v2 and retbleed at great cost to
2629 performance.
2630
2631 config SLS
2632 bool "Mitigate Straight-Line-Speculation"
2633 depends on CC_HAS_SLS && X86_64
2634 select OBJTOOL if HAVE_OBJTOOL
2635 default n
2636 help
2637 Compile the kernel with straight-line-speculation options to guard
2638 against straight line speculation. The kernel image might be slightly
2639 larger.
2640
2641 endif
2642
2643 config ARCH_HAS_ADD_PAGES
2644 def_bool y
2645 depends on ARCH_ENABLE_MEMORY_HOTPLUG
2646
2647 config ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE
2648 def_bool y
2649
2650 menu "Power management and ACPI options"
2651
2652 config ARCH_HIBERNATION_HEADER
2653 def_bool y
2654 depends on HIBERNATION
2655
2656 source "kernel/power/Kconfig"
2657
2658 source "drivers/acpi/Kconfig"
2659
2660 config X86_APM_BOOT
2661 def_bool y
2662 depends on APM
2663
2664 menuconfig APM
2665 tristate "APM (Advanced Power Management) BIOS support"
2666 depends on X86_32 && PM_SLEEP
2667 help
2668 APM is a BIOS specification for saving power using several different
2669 techniques. This is mostly useful for battery powered laptops with
2670 APM compliant BIOSes. If you say Y here, the system time will be
2671 reset after a RESUME operation, the /proc/apm device will provide
2672 battery status information, and user-space programs will receive
2673 notification of APM "events" (e.g. battery status change).
2674
2675 If you select "Y" here, you can disable actual use of the APM
2676 BIOS by passing the "apm=off" option to the kernel at boot time.
2677
2678 Note that the APM support is almost completely disabled for
2679 machines with more than one CPU.
2680
2681 In order to use APM, you will need supporting software. For location
2682 and more information, read <file:Documentation/power/apm-acpi.rst>
2683 and the Battery Powered Linux mini-HOWTO, available from
2684 <http://www.tldp.org/docs.html#howto>.
2685
2686 This driver does not spin down disk drives (see the hdparm(8)
2687 manpage ("man 8 hdparm") for that), and it doesn't turn off
2688 VESA-compliant "green" monitors.
2689
2690 This driver does not support the TI 4000M TravelMate and the ACER
2691 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2692 desktop machines also don't have compliant BIOSes, and this driver
2693 may cause those machines to panic during the boot phase.
2694
2695 Generally, if you don't have a battery in your machine, there isn't
2696 much point in using this driver and you should say N. If you get
2697 random kernel OOPSes or reboots that don't seem to be related to
2698 anything, try disabling/enabling this option (or disabling/enabling
2699 APM in your BIOS).
2700
2701 Some other things you should try when experiencing seemingly random,
2702 "weird" problems:
2703
2704 1) make sure that you have enough swap space and that it is
2705 enabled.
2706 2) pass the "idle=poll" option to the kernel
2707 3) switch on floating point emulation in the kernel and pass
2708 the "no387" option to the kernel
2709 4) pass the "floppy=nodma" option to the kernel
2710 5) pass the "mem=4M" option to the kernel (thereby disabling
2711 all but the first 4 MB of RAM)
2712 6) make sure that the CPU is not over clocked.
2713 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2714 8) disable the cache from your BIOS settings
2715 9) install a fan for the video card or exchange video RAM
2716 10) install a better fan for the CPU
2717 11) exchange RAM chips
2718 12) exchange the motherboard.
2719
2720 To compile this driver as a module, choose M here: the
2721 module will be called apm.
2722
2723 if APM
2724
2725 config APM_IGNORE_USER_SUSPEND
2726 bool "Ignore USER SUSPEND"
2727 help
2728 This option will ignore USER SUSPEND requests. On machines with a
2729 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2730 series notebooks, it is necessary to say Y because of a BIOS bug.
2731
2732 config APM_DO_ENABLE
2733 bool "Enable PM at boot time"
2734 help
2735 Enable APM features at boot time. From page 36 of the APM BIOS
2736 specification: "When disabled, the APM BIOS does not automatically
2737 power manage devices, enter the Standby State, enter the Suspend
2738 State, or take power saving steps in response to CPU Idle calls."
2739 This driver will make CPU Idle calls when Linux is idle (unless this
2740 feature is turned off -- see "Do CPU IDLE calls", below). This
2741 should always save battery power, but more complicated APM features
2742 will be dependent on your BIOS implementation. You may need to turn
2743 this option off if your computer hangs at boot time when using APM
2744 support, or if it beeps continuously instead of suspending. Turn
2745 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2746 T400CDT. This is off by default since most machines do fine without
2747 this feature.
2748
2749 config APM_CPU_IDLE
2750 depends on CPU_IDLE
2751 bool "Make CPU Idle calls when idle"
2752 help
2753 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2754 On some machines, this can activate improved power savings, such as
2755 a slowed CPU clock rate, when the machine is idle. These idle calls
2756 are made after the idle loop has run for some length of time (e.g.,
2757 333 mS). On some machines, this will cause a hang at boot time or
2758 whenever the CPU becomes idle. (On machines with more than one CPU,
2759 this option does nothing.)
2760
2761 config APM_DISPLAY_BLANK
2762 bool "Enable console blanking using APM"
2763 help
2764 Enable console blanking using the APM. Some laptops can use this to
2765 turn off the LCD backlight when the screen blanker of the Linux
2766 virtual console blanks the screen. Note that this is only used by
2767 the virtual console screen blanker, and won't turn off the backlight
2768 when using the X Window system. This also doesn't have anything to
2769 do with your VESA-compliant power-saving monitor. Further, this
2770 option doesn't work for all laptops -- it might not turn off your
2771 backlight at all, or it might print a lot of errors to the console,
2772 especially if you are using gpm.
2773
2774 config APM_ALLOW_INTS
2775 bool "Allow interrupts during APM BIOS calls"
2776 help
2777 Normally we disable external interrupts while we are making calls to
2778 the APM BIOS as a measure to lessen the effects of a badly behaving
2779 BIOS implementation. The BIOS should reenable interrupts if it
2780 needs to. Unfortunately, some BIOSes do not -- especially those in
2781 many of the newer IBM Thinkpads. If you experience hangs when you
2782 suspend, try setting this to Y. Otherwise, say N.
2783
2784 endif # APM
2785
2786 source "drivers/cpufreq/Kconfig"
2787
2788 source "drivers/cpuidle/Kconfig"
2789
2790 source "drivers/idle/Kconfig"
2791
2792 endmenu
2793
2794 menu "Bus options (PCI etc.)"
2795
2796 choice
2797 prompt "PCI access mode"
2798 depends on X86_32 && PCI
2799 default PCI_GOANY
2800 help
2801 On PCI systems, the BIOS can be used to detect the PCI devices and
2802 determine their configuration. However, some old PCI motherboards
2803 have BIOS bugs and may crash if this is done. Also, some embedded
2804 PCI-based systems don't have any BIOS at all. Linux can also try to
2805 detect the PCI hardware directly without using the BIOS.
2806
2807 With this option, you can specify how Linux should detect the
2808 PCI devices. If you choose "BIOS", the BIOS will be used,
2809 if you choose "Direct", the BIOS won't be used, and if you
2810 choose "MMConfig", then PCI Express MMCONFIG will be used.
2811 If you choose "Any", the kernel will try MMCONFIG, then the
2812 direct access method and falls back to the BIOS if that doesn't
2813 work. If unsure, go with the default, which is "Any".
2814
2815 config PCI_GOBIOS
2816 bool "BIOS"
2817
2818 config PCI_GOMMCONFIG
2819 bool "MMConfig"
2820
2821 config PCI_GODIRECT
2822 bool "Direct"
2823
2824 config PCI_GOOLPC
2825 bool "OLPC XO-1"
2826 depends on OLPC
2827
2828 config PCI_GOANY
2829 bool "Any"
2830
2831 endchoice
2832
2833 config PCI_BIOS
2834 def_bool y
2835 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2836
2837 # x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2838 config PCI_DIRECT
2839 def_bool y
2840 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2841
2842 config PCI_MMCONFIG
2843 bool "Support mmconfig PCI config space access" if X86_64
2844 default y
2845 depends on PCI && (ACPI || JAILHOUSE_GUEST)
2846 depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2847
2848 config PCI_OLPC
2849 def_bool y
2850 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2851
2852 config PCI_XEN
2853 def_bool y
2854 depends on PCI && XEN
2855
2856 config MMCONF_FAM10H
2857 def_bool y
2858 depends on X86_64 && PCI_MMCONFIG && ACPI
2859
2860 config PCI_CNB20LE_QUIRK
2861 bool "Read CNB20LE Host Bridge Windows" if EXPERT
2862 depends on PCI
2863 help
2864 Read the PCI windows out of the CNB20LE host bridge. This allows
2865 PCI hotplug to work on systems with the CNB20LE chipset which do
2866 not have ACPI.
2867
2868 There's no public spec for this chipset, and this functionality
2869 is known to be incomplete.
2870
2871 You should say N unless you know you need this.
2872
2873 config ISA_BUS
2874 bool "ISA bus support on modern systems" if EXPERT
2875 help
2876 Expose ISA bus device drivers and options available for selection and
2877 configuration. Enable this option if your target machine has an ISA
2878 bus. ISA is an older system, displaced by PCI and newer bus
2879 architectures -- if your target machine is modern, it probably does
2880 not have an ISA bus.
2881
2882 If unsure, say N.
2883
2884 # x86_64 have no ISA slots, but can have ISA-style DMA.
2885 config ISA_DMA_API
2886 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2887 default y
2888 help
2889 Enables ISA-style DMA support for devices requiring such controllers.
2890 If unsure, say Y.
2891
2892 if X86_32
2893
2894 config ISA
2895 bool "ISA support"
2896 help
2897 Find out whether you have ISA slots on your motherboard. ISA is the
2898 name of a bus system, i.e. the way the CPU talks to the other stuff
2899 inside your box. Other bus systems are PCI, EISA, MicroChannel
2900 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2901 newer boards don't support it. If you have ISA, say Y, otherwise N.
2902
2903 config SCx200
2904 tristate "NatSemi SCx200 support"
2905 help
2906 This provides basic support for National Semiconductor's
2907 (now AMD's) Geode processors. The driver probes for the
2908 PCI-IDs of several on-chip devices, so its a good dependency
2909 for other scx200_* drivers.
2910
2911 If compiled as a module, the driver is named scx200.
2912
2913 config SCx200HR_TIMER
2914 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2915 depends on SCx200
2916 default y
2917 help
2918 This driver provides a clocksource built upon the on-chip
2919 27MHz high-resolution timer. Its also a workaround for
2920 NSC Geode SC-1100's buggy TSC, which loses time when the
2921 processor goes idle (as is done by the scheduler). The
2922 other workaround is idle=poll boot option.
2923
2924 config OLPC
2925 bool "One Laptop Per Child support"
2926 depends on !X86_PAE
2927 select GPIOLIB
2928 select OF
2929 select OF_PROMTREE
2930 select IRQ_DOMAIN
2931 select OLPC_EC
2932 help
2933 Add support for detecting the unique features of the OLPC
2934 XO hardware.
2935
2936 config OLPC_XO1_PM
2937 bool "OLPC XO-1 Power Management"
2938 depends on OLPC && MFD_CS5535=y && PM_SLEEP
2939 help
2940 Add support for poweroff and suspend of the OLPC XO-1 laptop.
2941
2942 config OLPC_XO1_RTC
2943 bool "OLPC XO-1 Real Time Clock"
2944 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2945 help
2946 Add support for the XO-1 real time clock, which can be used as a
2947 programmable wakeup source.
2948
2949 config OLPC_XO1_SCI
2950 bool "OLPC XO-1 SCI extras"
2951 depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2952 depends on INPUT=y
2953 select POWER_SUPPLY
2954 help
2955 Add support for SCI-based features of the OLPC XO-1 laptop:
2956 - EC-driven system wakeups
2957 - Power button
2958 - Ebook switch
2959 - Lid switch
2960 - AC adapter status updates
2961 - Battery status updates
2962
2963 config OLPC_XO15_SCI
2964 bool "OLPC XO-1.5 SCI extras"
2965 depends on OLPC && ACPI
2966 select POWER_SUPPLY
2967 help
2968 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2969 - EC-driven system wakeups
2970 - AC adapter status updates
2971 - Battery status updates
2972
2973 config ALIX
2974 bool "PCEngines ALIX System Support (LED setup)"
2975 select GPIOLIB
2976 help
2977 This option enables system support for the PCEngines ALIX.
2978 At present this just sets up LEDs for GPIO control on
2979 ALIX2/3/6 boards. However, other system specific setup should
2980 get added here.
2981
2982 Note: You must still enable the drivers for GPIO and LED support
2983 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2984
2985 Note: You have to set alix.force=1 for boards with Award BIOS.
2986
2987 config NET5501
2988 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2989 select GPIOLIB
2990 help
2991 This option enables system support for the Soekris Engineering net5501.
2992
2993 config GEOS
2994 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2995 select GPIOLIB
2996 depends on DMI
2997 help
2998 This option enables system support for the Traverse Technologies GEOS.
2999
3000 config TS5500
3001 bool "Technologic Systems TS-5500 platform support"
3002 depends on MELAN
3003 select CHECK_SIGNATURE
3004 select NEW_LEDS
3005 select LEDS_CLASS
3006 help
3007 This option enables system support for the Technologic Systems TS-5500.
3008
3009 endif # X86_32
3010
3011 config AMD_NB
3012 def_bool y
3013 depends on CPU_SUP_AMD && PCI
3014
3015 endmenu
3016
3017 menu "Binary Emulations"
3018
3019 config IA32_EMULATION
3020 bool "IA32 Emulation"
3021 depends on X86_64
3022 select ARCH_WANT_OLD_COMPAT_IPC
3023 select BINFMT_ELF
3024 select COMPAT_OLD_SIGACTION
3025 help
3026 Include code to run legacy 32-bit programs under a
3027 64-bit kernel. You should likely turn this on, unless you're
3028 100% sure that you don't have any 32-bit programs left.
3029
3030 config X86_X32_ABI
3031 bool "x32 ABI for 64-bit mode"
3032 depends on X86_64
3033 # llvm-objcopy does not convert x86_64 .note.gnu.property or
3034 # compressed debug sections to x86_x32 properly:
3035 # https://github.com/ClangBuiltLinux/linux/issues/514
3036 # https://github.com/ClangBuiltLinux/linux/issues/1141
3037 depends on $(success,$(OBJCOPY) --version | head -n1 | grep -qv llvm)
3038 help
3039 Include code to run binaries for the x32 native 32-bit ABI
3040 for 64-bit processors. An x32 process gets access to the
3041 full 64-bit register file and wide data path while leaving
3042 pointers at 32 bits for smaller memory footprint.
3043
3044 config COMPAT_32
3045 def_bool y
3046 depends on IA32_EMULATION || X86_32
3047 select HAVE_UID16
3048 select OLD_SIGSUSPEND3
3049
3050 config COMPAT
3051 def_bool y
3052 depends on IA32_EMULATION || X86_X32_ABI
3053
3054 config COMPAT_FOR_U64_ALIGNMENT
3055 def_bool y
3056 depends on COMPAT
3057
3058 endmenu
3059
3060 config HAVE_ATOMIC_IOMAP
3061 def_bool y
3062 depends on X86_32
3063
3064 source "arch/x86/kvm/Kconfig"
3065
3066 source "arch/x86/Kconfig.assembler"