x86: Allow atomic MM_CONTEXT flags setting
[linux-block.git] / arch / x86 / Kconfig
CommitLineData
b2441318 1# SPDX-License-Identifier: GPL-2.0
daa93fab
SR
2# Select 32 or 64 bit
3config 64BIT
104daea1
MY
4 bool "64-bit kernel" if "$(ARCH)" = "x86"
5 default "$(ARCH)" != "i386"
a7f7f624 6 help
daa93fab
SR
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
3120e25e
JB
11 def_bool y
12 depends on !64BIT
341c787e
IM
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
157e118b 17 select GENERIC_VDSO_32
117ed454 18 select HAVE_DEBUG_STACKOVERFLOW
157e118b 19 select KMAP_LOCAL
341c787e
IM
20 select MODULES_USE_ELF_REL
21 select OLD_SIGACTION
2ca408d9 22 select ARCH_SPLIT_ARG64
daa93fab
SR
23
24config X86_64
3120e25e
JB
25 def_bool y
26 depends on 64BIT
d94e0685 27 # Options that are inherently 64-bit kernel only:
4eb0716e 28 select ARCH_HAS_GIGANTIC_PAGE
c12d3362 29 select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
d94e0685
IM
30 select ARCH_USE_CMPXCHG_LOCKREF
31 select HAVE_ARCH_SOFT_DIRTY
32 select MODULES_USE_ELF_RELA
f616ab59 33 select NEED_DMA_MAP_STATE
09230cbc 34 select SWIOTLB
7facdc42 35 select ARCH_HAS_ELFCORE_COMPAT
63703f37 36 select ZONE_DMA32
1032c0ba 37
518049d9
SRV
38config FORCE_DYNAMIC_FTRACE
39 def_bool y
40 depends on X86_32
41 depends on FUNCTION_TRACER
42 select DYNAMIC_FTRACE
43 help
758cd94a
JH
44 We keep the static function tracing (!DYNAMIC_FTRACE) around
45 in order to test the non static function tracing in the
46 generic code, as other architectures still use it. But we
47 only need to keep it around for x86_64. No need to keep it
48 for x86_32. For x86_32, force DYNAMIC_FTRACE.
d94e0685
IM
49#
50# Arch settings
51#
52# ( Note that options that are marked 'if X86_64' could in principle be
53# ported to 32-bit as well. )
54#
8d5fffb9 55config X86
3c2362e6 56 def_bool y
c763ea26
IM
57 #
58 # Note: keep this list sorted alphabetically
59 #
6471b825
IM
60 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
61 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
942fa985 62 select ARCH_32BIT_OFF_T if X86_32
2a21ad57 63 select ARCH_CLOCKSOURCE_INIT
1f6d3a8f 64 select ARCH_CORRECT_STACKTRACE_ON_KRETPROBE
1e866974 65 select ARCH_ENABLE_HUGEPAGE_MIGRATION if X86_64 && HUGETLB_PAGE && MIGRATION
5c11f00b 66 select ARCH_ENABLE_MEMORY_HOTPLUG if X86_64
91024b3c 67 select ARCH_ENABLE_MEMORY_HOTREMOVE if MEMORY_HOTPLUG
cebc774f 68 select ARCH_ENABLE_SPLIT_PMD_PTLOCK if (PGTABLE_LEVELS > 2) && (X86_64 || X86_PAE)
1e866974 69 select ARCH_ENABLE_THP_MIGRATION if X86_64 && TRANSPARENT_HUGEPAGE
c763ea26 70 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
c2280be8 71 select ARCH_HAS_CACHE_LINE_SIZE
1156b441 72 select ARCH_HAS_CPU_CACHE_INVALIDATE_MEMREGION
2792d84e 73 select ARCH_HAS_CURRENT_STACK_POINTER
fa5b6ec9 74 select ARCH_HAS_DEBUG_VIRTUAL
399145f9 75 select ARCH_HAS_DEBUG_VM_PGTABLE if !X86_PAE
21266be9 76 select ARCH_HAS_DEVMEM_IS_ALLOWED
b1a57bbf 77 select ARCH_HAS_EARLY_DEBUG if KGDB
6471b825 78 select ARCH_HAS_ELF_RANDOMIZE
72d93104 79 select ARCH_HAS_FAST_MULTIPLIER
6974f0c4 80 select ARCH_HAS_FORTIFY_SOURCE
957e3fac 81 select ARCH_HAS_GCOV_PROFILE_ALL
bece04b5 82 select ARCH_HAS_KCOV if X86_64
0c9c1d56 83 select ARCH_HAS_MEM_ENCRYPT
10bcc80e 84 select ARCH_HAS_MEMBARRIER_SYNC_CORE
49f88c70 85 select ARCH_HAS_NMI_SAFE_THIS_CPU_OPS
0ebeea8c 86 select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
c763ea26 87 select ARCH_HAS_PMEM_API if X86_64
17596731 88 select ARCH_HAS_PTE_DEVMAP if X86_64
3010a5ea 89 select ARCH_HAS_PTE_SPECIAL
eed9a328 90 select ARCH_HAS_NONLEAF_PMD_YOUNG if PGTABLE_LEVELS > 2
0aed55af 91 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
ec6347bb 92 select ARCH_HAS_COPY_MC if X86_64
d2852a22 93 select ARCH_HAS_SET_MEMORY
d253ca0c 94 select ARCH_HAS_SET_DIRECT_MAP
ad21fc4f
LA
95 select ARCH_HAS_STRICT_KERNEL_RWX
96 select ARCH_HAS_STRICT_MODULE_RWX
ac1ab12a 97 select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
25c619e5 98 select ARCH_HAS_SYSCALL_WRAPPER
c6d30853 99 select ARCH_HAS_UBSAN_SANITIZE_ALL
7e01ccb4 100 select ARCH_HAS_DEBUG_WX
63703f37 101 select ARCH_HAS_ZONE_DMA_SET if EXPERT
6471b825
IM
102 select ARCH_HAVE_NMI_SAFE_CMPXCHG
103 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
77fbbc81 104 select ARCH_MIGHT_HAVE_PC_PARPORT
5e2c18c0 105 select ARCH_MIGHT_HAVE_PC_SERIO
3599fe12 106 select ARCH_STACKWALK
2c870e61 107 select ARCH_SUPPORTS_ACPI
6471b825 108 select ARCH_SUPPORTS_ATOMIC_RMW
5d6ad668 109 select ARCH_SUPPORTS_DEBUG_PAGEALLOC
d283d422 110 select ARCH_SUPPORTS_PAGE_TABLE_CHECK if X86_64
6471b825 111 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
14df3267 112 select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP if NR_CPUS <= 4096
3c516f89
ST
113 select ARCH_SUPPORTS_CFI_CLANG if X86_64
114 select ARCH_USES_CFI_TRAPS if X86_64 && CFI_CLANG
583bfd48
NC
115 select ARCH_SUPPORTS_LTO_CLANG
116 select ARCH_SUPPORTS_LTO_CLANG_THIN
6471b825 117 select ARCH_USE_BUILTIN_BSWAP
dce44566 118 select ARCH_USE_MEMTEST
6471b825
IM
119 select ARCH_USE_QUEUED_RWLOCKS
120 select ARCH_USE_QUEUED_SPINLOCKS
2ce0d7f9 121 select ARCH_USE_SYM_ANNOTATIONS
ce4a4e56 122 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
81c22041 123 select ARCH_WANT_DEFAULT_BPF_JIT if X86_64
c763ea26 124 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
51c2ee6d 125 select ARCH_WANTS_NO_INSTR
07431506 126 select ARCH_WANT_GENERAL_HUGETLB
3876d4a3 127 select ARCH_WANT_HUGE_PMD_SHARE
47010c04 128 select ARCH_WANT_HUGETLB_PAGE_OPTIMIZE_VMEMMAP if X86_64
59612b24 129 select ARCH_WANT_LD_ORPHAN_WARN
38d8b4e6 130 select ARCH_WANTS_THP_SWAP if X86_64
b5f06f64 131 select ARCH_HAS_PARANOID_L1D_FLUSH
10916706 132 select BUILDTIME_TABLE_SORT
6471b825 133 select CLKEVT_I8253
6471b825
IM
134 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
135 select CLOCKSOURCE_WATCHDOG
7cf8f44a
AP
136 # Word-size accesses may read uninitialized data past the trailing \0
137 # in strings and cause false KMSAN reports.
138 select DCACHE_WORD_ACCESS if !KMSAN
3aac3ebe 139 select DYNAMIC_SIGFRAME
45471cd9
LT
140 select EDAC_ATOMIC_SCRUB
141 select EDAC_SUPPORT
6471b825
IM
142 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
143 select GENERIC_CLOCKEVENTS_MIN_ADJUST
144 select GENERIC_CMOS_UPDATE
145 select GENERIC_CPU_AUTOPROBE
61dc0f55 146 select GENERIC_CPU_VULNERABILITIES
5b7c73e0 147 select GENERIC_EARLY_IOREMAP
27d6b4d1 148 select GENERIC_ENTRY
6471b825 149 select GENERIC_IOMAP
c7d6c9dd 150 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
0fa115da 151 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
ad7a929f 152 select GENERIC_IRQ_MIGRATION if SMP
6471b825 153 select GENERIC_IRQ_PROBE
c201c917 154 select GENERIC_IRQ_RESERVATION_MODE
6471b825
IM
155 select GENERIC_IRQ_SHOW
156 select GENERIC_PENDING_IRQ if SMP
2ae27137 157 select GENERIC_PTDUMP
6471b825 158 select GENERIC_SMP_IDLE_THREAD
6471b825 159 select GENERIC_TIME_VSYSCALL
7ac87074 160 select GENERIC_GETTIMEOFDAY
550a77a7 161 select GENERIC_VDSO_TIME_NS
6ca297d4 162 select GUP_GET_PXX_LOW_HIGH if X86_PAE
17e5888e 163 select HARDIRQS_SW_RESEND
7edaeb68 164 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
6471b825
IM
165 select HAVE_ACPI_APEI if ACPI
166 select HAVE_ACPI_APEI_NMI if ACPI
167 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
6471b825
IM
168 select HAVE_ARCH_AUDITSYSCALL
169 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
eed1fcee 170 select HAVE_ARCH_HUGE_VMALLOC if X86_64
6471b825 171 select HAVE_ARCH_JUMP_LABEL
b34006c4 172 select HAVE_ARCH_JUMP_LABEL_RELATIVE
d17a1d97 173 select HAVE_ARCH_KASAN if X86_64
0609ae01 174 select HAVE_ARCH_KASAN_VMALLOC if X86_64
1dc0da6e 175 select HAVE_ARCH_KFENCE
4ca8cc8d 176 select HAVE_ARCH_KMSAN if X86_64
6471b825 177 select HAVE_ARCH_KGDB
9e08f57d
DC
178 select HAVE_ARCH_MMAP_RND_BITS if MMU
179 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
1b028f78 180 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
271ca788 181 select HAVE_ARCH_PREL32_RELOCATIONS
6471b825 182 select HAVE_ARCH_SECCOMP_FILTER
f7d83c1c 183 select HAVE_ARCH_THREAD_STRUCT_WHITELIST
afaef01c 184 select HAVE_ARCH_STACKLEAK
6471b825
IM
185 select HAVE_ARCH_TRACEHOOK
186 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
a00cc7d9 187 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
b64d8d1e 188 select HAVE_ARCH_USERFAULTFD_WP if X86_64 && USERFAULTFD
7677f7fd 189 select HAVE_ARCH_USERFAULTFD_MINOR if X86_64 && USERFAULTFD
e37e43a4 190 select HAVE_ARCH_VMAP_STACK if X86_64
fe950f60 191 select HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET
c763ea26 192 select HAVE_ARCH_WITHIN_STACK_FRAMES
2ff2b7ec 193 select HAVE_ASM_MODVERSIONS
6471b825
IM
194 select HAVE_CMPXCHG_DOUBLE
195 select HAVE_CMPXCHG_LOCAL
24a9c541
FW
196 select HAVE_CONTEXT_TRACKING_USER if X86_64
197 select HAVE_CONTEXT_TRACKING_USER_OFFSTACK if HAVE_CONTEXT_TRACKING_USER
cf4db259 198 select HAVE_C_RECORDMCOUNT
03f16cd0 199 select HAVE_OBJTOOL_MCOUNT if HAVE_OBJTOOL
280981d6 200 select HAVE_OBJTOOL_NOP_MCOUNT if HAVE_OBJTOOL_MCOUNT
4ed308c4 201 select HAVE_BUILDTIME_MCOUNT_SORT
6471b825 202 select HAVE_DEBUG_KMEMLEAK
6471b825 203 select HAVE_DMA_CONTIGUOUS
677aa9f7 204 select HAVE_DYNAMIC_FTRACE
06aeaaea 205 select HAVE_DYNAMIC_FTRACE_WITH_REGS
02a474ca 206 select HAVE_DYNAMIC_FTRACE_WITH_ARGS if X86_64
562955fe 207 select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
c316eb44 208 select HAVE_SAMPLE_FTRACE_DIRECT if X86_64
503e4510 209 select HAVE_SAMPLE_FTRACE_DIRECT_MULTI if X86_64
03f5781b 210 select HAVE_EBPF_JIT
58340a07 211 select HAVE_EFFICIENT_UNALIGNED_ACCESS
6630a8e5 212 select HAVE_EISA
5f56a5df 213 select HAVE_EXIT_THREAD
67a929e0 214 select HAVE_FAST_GUP
644e0e8d 215 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
6471b825 216 select HAVE_FTRACE_MCOUNT_RECORD
4a30e4c9 217 select HAVE_FUNCTION_GRAPH_TRACER if X86_32 || (X86_64 && DYNAMIC_FTRACE)
6471b825 218 select HAVE_FUNCTION_TRACER
6b90bd4b 219 select HAVE_GCC_PLUGINS
6471b825 220 select HAVE_HW_BREAKPOINT
6471b825 221 select HAVE_IOREMAP_PROT
624db9ea 222 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
6471b825 223 select HAVE_IRQ_TIME_ACCOUNTING
4ab7674f 224 select HAVE_JUMP_LABEL_HACK if HAVE_OBJTOOL
2e9f3bdd 225 select HAVE_KERNEL_BZIP2
6471b825
IM
226 select HAVE_KERNEL_GZIP
227 select HAVE_KERNEL_LZ4
2e9f3bdd 228 select HAVE_KERNEL_LZMA
13510997 229 select HAVE_KERNEL_LZO
6471b825 230 select HAVE_KERNEL_XZ
fb46d057 231 select HAVE_KERNEL_ZSTD
6471b825
IM
232 select HAVE_KPROBES
233 select HAVE_KPROBES_ON_FTRACE
540adea3 234 select HAVE_FUNCTION_ERROR_INJECTION
6471b825 235 select HAVE_KRETPROBES
f3a112c0 236 select HAVE_RETHOOK
6471b825
IM
237 select HAVE_KVM
238 select HAVE_LIVEPATCH if X86_64
0102752e 239 select HAVE_MIXED_BREAKPOINTS_REGS
ee9f8fce 240 select HAVE_MOD_ARCH_SPECIFIC
9f132f7e 241 select HAVE_MOVE_PMD
be37c98d 242 select HAVE_MOVE_PUD
22102f45 243 select HAVE_NOINSTR_HACK if HAVE_OBJTOOL
42a0bb3f 244 select HAVE_NMI
489e355b 245 select HAVE_NOINSTR_VALIDATION if HAVE_OBJTOOL
03f16cd0 246 select HAVE_OBJTOOL if X86_64
6471b825
IM
247 select HAVE_OPTPROBES
248 select HAVE_PCSPKR_PLATFORM
249 select HAVE_PERF_EVENTS
c01d4323 250 select HAVE_PERF_EVENTS_NMI
92e5aae4 251 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
eb01d42a 252 select HAVE_PCI
c5e63197 253 select HAVE_PERF_REGS
c5ebcedb 254 select HAVE_PERF_USER_STACK_DUMP
03f16cd0 255 select MMU_GATHER_RCU_TABLE_FREE if PARAVIRT
1e9fdf21 256 select MMU_GATHER_MERGE_VMAS
00998085 257 select HAVE_POSIX_CPU_TIMERS_TASK_WORK
6471b825 258 select HAVE_REGS_AND_STACK_ACCESS_API
03f16cd0 259 select HAVE_RELIABLE_STACKTRACE if UNWINDER_ORC || STACK_VALIDATION
3c88ee19 260 select HAVE_FUNCTION_ARG_ACCESS_API
7ecd19cf 261 select HAVE_SETUP_PER_CPU_AREA
cd1a41ce 262 select HAVE_SOFTIRQ_ON_OWN_STACK
d148eac0 263 select HAVE_STACKPROTECTOR if CC_HAS_SANE_STACKPROTECTOR
03f16cd0 264 select HAVE_STACK_VALIDATION if HAVE_OBJTOOL
e6d6c071 265 select HAVE_STATIC_CALL
03f16cd0 266 select HAVE_STATIC_CALL_INLINE if HAVE_OBJTOOL
99cf983c 267 select HAVE_PREEMPT_DYNAMIC_CALL
d6761b8f 268 select HAVE_RSEQ
09498135 269 select HAVE_RUST if X86_64
6471b825 270 select HAVE_SYSCALL_TRACEPOINTS
5f3da8c0 271 select HAVE_UACCESS_VALIDATION if HAVE_OBJTOOL
6471b825 272 select HAVE_UNSTABLE_SCHED_CLOCK
7c68af6e 273 select HAVE_USER_RETURN_NOTIFIER
7ac87074 274 select HAVE_GENERIC_VDSO
05736e4a 275 select HOTPLUG_SMT if SMP
c0185808 276 select IRQ_FORCED_THREADING
7ecd19cf
KW
277 select NEED_PER_CPU_EMBED_FIRST_CHUNK
278 select NEED_PER_CPU_PAGE_FIRST_CHUNK
86596f0a 279 select NEED_SG_DMA_LENGTH
2eac9c2d 280 select PCI_DOMAINS if PCI
625210cf 281 select PCI_LOCKLESS_CONFIG if PCI
6471b825 282 select PERF_EVENTS
3195ef59 283 select RTC_LIB
d6faca40 284 select RTC_MC146818_LIB
6471b825 285 select SPARSE_IRQ
83fe27ea 286 select SRCU
6471b825 287 select SYSCTL_EXCEPTION_TRACE
15f4eae7 288 select THREAD_INFO_IN_TASK
4aae683f 289 select TRACE_IRQFLAGS_SUPPORT
4510bffb 290 select TRACE_IRQFLAGS_NMI_SUPPORT
6471b825 291 select USER_STACKTRACE_SUPPORT
3b02a051 292 select HAVE_ARCH_KCSAN if X86_64
6471b825 293 select X86_FEATURE_NAMES if PROC_FS
0c608dad 294 select PROC_PID_ARCH_STATUS if PROC_FS
50468e43 295 select HAVE_ARCH_NODE_DEV_GROUP if X86_SGX
d49a0626
PZ
296 select FUNCTION_ALIGNMENT_16B if X86_64 || X86_ALIGNMENT_16
297 select FUNCTION_ALIGNMENT_4B
9e2b4be3 298 imply IMA_SECURE_AND_OR_TRUSTED_BOOT if EFI
ceea991a 299 select HAVE_DYNAMIC_FTRACE_NO_PATCHABLE
7d8330a5 300
ba7e4d13 301config INSTRUCTION_DECODER
3120e25e
JB
302 def_bool y
303 depends on KPROBES || PERF_EVENTS || UPROBES
ba7e4d13 304
51b26ada
LT
305config OUTPUT_FORMAT
306 string
307 default "elf32-i386" if X86_32
308 default "elf64-x86-64" if X86_64
309
8d5fffb9 310config LOCKDEP_SUPPORT
3c2362e6 311 def_bool y
8d5fffb9
SR
312
313config STACKTRACE_SUPPORT
3c2362e6 314 def_bool y
8d5fffb9 315
8d5fffb9 316config MMU
3c2362e6 317 def_bool y
8d5fffb9 318
9e08f57d
DC
319config ARCH_MMAP_RND_BITS_MIN
320 default 28 if 64BIT
321 default 8
322
323config ARCH_MMAP_RND_BITS_MAX
324 default 32 if 64BIT
325 default 16
326
327config ARCH_MMAP_RND_COMPAT_BITS_MIN
328 default 8
329
330config ARCH_MMAP_RND_COMPAT_BITS_MAX
331 default 16
332
8d5fffb9
SR
333config SBUS
334 bool
335
336config GENERIC_ISA_DMA
3120e25e
JB
337 def_bool y
338 depends on ISA_DMA_API
8d5fffb9 339
d911c67e
AP
340config GENERIC_CSUM
341 bool
342 default y if KMSAN || KASAN
343
8d5fffb9 344config GENERIC_BUG
3c2362e6 345 def_bool y
8d5fffb9 346 depends on BUG
b93a531e
JB
347 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
348
349config GENERIC_BUG_RELATIVE_POINTERS
350 bool
8d5fffb9 351
8d5fffb9 352config ARCH_MAY_HAVE_PC_FDC
3120e25e
JB
353 def_bool y
354 depends on ISA_DMA_API
8d5fffb9 355
1032c0ba
SR
356config GENERIC_CALIBRATE_DELAY
357 def_bool y
358
9a0b8415 359config ARCH_HAS_CPU_RELAX
360 def_bool y
361
801e4062
JB
362config ARCH_HIBERNATION_POSSIBLE
363 def_bool y
801e4062 364
f4cb5700
JB
365config ARCH_SUSPEND_POSSIBLE
366 def_bool y
f4cb5700 367
8d5fffb9 368config AUDIT_ARCH
e0fd24a3 369 def_bool y if X86_64
8d5fffb9 370
d6f2d75a
AR
371config KASAN_SHADOW_OFFSET
372 hex
373 depends on KASAN
374 default 0xdffffc0000000000
375
69575d38
SW
376config HAVE_INTEL_TXT
377 def_bool y
6ea30386 378 depends on INTEL_IOMMU && ACPI
69575d38 379
6b0c3d44
SR
380config X86_32_SMP
381 def_bool y
382 depends on X86_32 && SMP
383
384config X86_64_SMP
385 def_bool y
386 depends on X86_64 && SMP
387
2b144498
SD
388config ARCH_SUPPORTS_UPROBES
389 def_bool y
390
d20642f0
RH
391config FIX_EARLYCON_MEM
392 def_bool y
393
94d49eb3
KS
394config DYNAMIC_PHYSICAL_MASK
395 bool
396
98233368
KS
397config PGTABLE_LEVELS
398 int
77ef56e4 399 default 5 if X86_5LEVEL
98233368
KS
400 default 4 if X86_64
401 default 3 if X86_PAE
402 default 2
403
2a61f474
MY
404config CC_HAS_SANE_STACKPROTECTOR
405 bool
1b866781
NC
406 default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC) $(CLANG_FLAGS)) if 64BIT
407 default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC) $(CLANG_FLAGS))
2a61f474 408 help
758cd94a
JH
409 We have to make sure stack protector is unconditionally disabled if
410 the compiler produces broken code or if it does not let us control
411 the segment on 32-bit kernels.
2a61f474 412
506f1d07
SR
413menu "Processor type and features"
414
506f1d07
SR
415config SMP
416 bool "Symmetric multi-processing support"
a7f7f624 417 help
506f1d07 418 This enables support for systems with more than one CPU. If you have
4a474157
RG
419 a system with only one CPU, say N. If you have a system with more
420 than one CPU, say Y.
506f1d07 421
4a474157 422 If you say N here, the kernel will run on uni- and multiprocessor
506f1d07
SR
423 machines, but will use only one CPU of a multiprocessor machine. If
424 you say Y here, the kernel will run on many, but not all,
4a474157 425 uniprocessor machines. On a uniprocessor machine, the kernel
506f1d07
SR
426 will run faster if you say N here.
427
428 Note that if you say Y here and choose architecture "586" or
429 "Pentium" under "Processor family", the kernel will not work on 486
430 architectures. Similarly, multiprocessor kernels for the "PPro"
431 architecture may not work on all Pentium based boards.
432
433 People using multiprocessor machines who say Y here should also say
434 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
435 Management" code will be disabled if you say Y here.
436
cb1aaebe 437 See also <file:Documentation/x86/i386/IO-APIC.rst>,
4f4cfa6c 438 <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
506f1d07
SR
439 <http://www.tldp.org/docs.html#howto>.
440
441 If you don't know what to do here, say N.
442
9def39be
JT
443config X86_FEATURE_NAMES
444 bool "Processor feature human-readable names" if EMBEDDED
445 default y
a7f7f624 446 help
9def39be
JT
447 This option compiles in a table of x86 feature bits and corresponding
448 names. This is required to support /proc/cpuinfo and a few kernel
449 messages. You can disable this to save space, at the expense of
450 making those few kernel messages show numeric feature bits instead.
451
452 If in doubt, say Y.
453
06cd9a7d
YL
454config X86_X2APIC
455 bool "Support x2apic"
19e3d60d 456 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
a7f7f624 457 help
06cd9a7d
YL
458 This enables x2apic support on CPUs that have this feature.
459
460 This allows 32-bit apic IDs (so it can support very large systems),
461 and accesses the local apic via MSRs not via mmio.
462
b8d1d163
DS
463 Some Intel systems circa 2022 and later are locked into x2APIC mode
464 and can not fall back to the legacy APIC modes if SGX or TDX are
e3998434
MJ
465 enabled in the BIOS. They will boot with very reduced functionality
466 without enabling this option.
b8d1d163 467
06cd9a7d
YL
468 If you don't know what to do here, say N.
469
6695c85b 470config X86_MPPARSE
4590d98f 471 bool "Enable MPS table" if ACPI
7a527688 472 default y
5ab74722 473 depends on X86_LOCAL_APIC
a7f7f624 474 help
6695c85b
YL
475 For old smp systems that do not have proper acpi support. Newer systems
476 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
6695c85b 477
ddd70cf9 478config GOLDFISH
b03b016f
KK
479 def_bool y
480 depends on X86_GOLDFISH
ddd70cf9 481
e6d42931
JW
482config X86_CPU_RESCTRL
483 bool "x86 CPU resource control support"
6fe07ce3 484 depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
59fe5a77 485 select KERNFS
e79f15a4 486 select PROC_CPU_RESCTRL if PROC_FS
78e99b4a 487 help
e6d42931 488 Enable x86 CPU resource control support.
6fe07ce3
BM
489
490 Provide support for the allocation and monitoring of system resources
491 usage by the CPU.
492
493 Intel calls this Intel Resource Director Technology
494 (Intel(R) RDT). More information about RDT can be found in the
495 Intel x86 Architecture Software Developer Manual.
496
497 AMD calls this AMD Platform Quality of Service (AMD QoS).
498 More information about AMD QoS can be found in the AMD64 Technology
499 Platform Quality of Service Extensions manual.
78e99b4a
FY
500
501 Say N if unsure.
502
8425091f 503if X86_32
a0d0bb4d
RD
504config X86_BIGSMP
505 bool "Support for big SMP systems with more than 8 CPUs"
506 depends on SMP
a7f7f624 507 help
e133f6ea 508 This option is needed for the systems that have more than 8 CPUs.
a0d0bb4d 509
c5c606d9
RT
510config X86_EXTENDED_PLATFORM
511 bool "Support for extended (non-PC) x86 platforms"
512 default y
a7f7f624 513 help
06ac8346
IM
514 If you disable this option then the kernel will only support
515 standard PC platforms. (which covers the vast majority of
516 systems out there.)
517
8425091f
RT
518 If you enable this option then you'll be able to select support
519 for the following (non-PC) 32 bit x86 platforms:
cb7b8023 520 Goldfish (Android emulator)
8425091f 521 AMD Elan
8425091f
RT
522 RDC R-321x SoC
523 SGI 320/540 (Visual Workstation)
83125a3a 524 STA2X11-based (e.g. Northville)
3f4110a4 525 Moorestown MID devices
06ac8346
IM
526
527 If you have one of these systems, or if you want to build a
528 generic distribution kernel, say Y here - otherwise say N.
758cd94a 529endif # X86_32
06ac8346 530
8425091f
RT
531if X86_64
532config X86_EXTENDED_PLATFORM
533 bool "Support for extended (non-PC) x86 platforms"
534 default y
a7f7f624 535 help
8425091f
RT
536 If you disable this option then the kernel will only support
537 standard PC platforms. (which covers the vast majority of
538 systems out there.)
539
540 If you enable this option then you'll be able to select support
541 for the following (non-PC) 64 bit x86 platforms:
44b111b5 542 Numascale NumaChip
8425091f
RT
543 ScaleMP vSMP
544 SGI Ultraviolet
545
546 If you have one of these systems, or if you want to build a
547 generic distribution kernel, say Y here - otherwise say N.
758cd94a 548endif # X86_64
c5c606d9
RT
549# This is an alphabetically sorted list of 64 bit extended platforms
550# Please maintain the alphabetic order if and when there are additions
44b111b5
SP
551config X86_NUMACHIP
552 bool "Numascale NumaChip"
553 depends on X86_64
554 depends on X86_EXTENDED_PLATFORM
555 depends on NUMA
556 depends on SMP
557 depends on X86_X2APIC
f9726bfd 558 depends on PCI_MMCONFIG
a7f7f624 559 help
44b111b5
SP
560 Adds support for Numascale NumaChip large-SMP systems. Needed to
561 enable more than ~168 cores.
562 If you don't have one of these, you should say N here.
506f1d07 563
c5c606d9
RT
564config X86_VSMP
565 bool "ScaleMP vSMP"
6276a074 566 select HYPERVISOR_GUEST
c5c606d9
RT
567 select PARAVIRT
568 depends on X86_64 && PCI
569 depends on X86_EXTENDED_PLATFORM
ead91d4b 570 depends on SMP
a7f7f624 571 help
c5c606d9
RT
572 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
573 supposed to run on these EM64T-based machines. Only choose this option
574 if you have one of these machines.
5e3a77e9 575
03b48632
NP
576config X86_UV
577 bool "SGI Ultraviolet"
578 depends on X86_64
c5c606d9 579 depends on X86_EXTENDED_PLATFORM
54c28d29 580 depends on NUMA
1ecb4ae5 581 depends on EFI
c2209ea5 582 depends on KEXEC_CORE
9d6c26e7 583 depends on X86_X2APIC
1222e564 584 depends on PCI
a7f7f624 585 help
03b48632
NP
586 This option is needed in order to support SGI Ultraviolet systems.
587 If you don't have one of these, you should say N here.
588
c5c606d9
RT
589# Following is an alphabetically sorted list of 32 bit extended platforms
590# Please maintain the alphabetic order if and when there are additions
506f1d07 591
ddd70cf9 592config X86_GOLDFISH
b03b016f
KK
593 bool "Goldfish (Virtual Platform)"
594 depends on X86_EXTENDED_PLATFORM
a7f7f624 595 help
758cd94a
JH
596 Enable support for the Goldfish virtual platform used primarily
597 for Android development. Unless you are building for the Android
598 Goldfish emulator say N here.
ddd70cf9 599
c751e17b
TG
600config X86_INTEL_CE
601 bool "CE4100 TV platform"
602 depends on PCI
603 depends on PCI_GODIRECT
6084a6e2 604 depends on X86_IO_APIC
c751e17b
TG
605 depends on X86_32
606 depends on X86_EXTENDED_PLATFORM
37bc9f50 607 select X86_REBOOTFIXUPS
da6b737b
SAS
608 select OF
609 select OF_EARLY_FLATTREE
a7f7f624 610 help
c751e17b
TG
611 Select for the Intel CE media processor (CE4100) SOC.
612 This option compiles in support for the CE4100 SOC for settop
613 boxes and media devices.
614
4cb9b00f 615config X86_INTEL_MID
43605ef1 616 bool "Intel MID platform support"
43605ef1 617 depends on X86_EXTENDED_PLATFORM
edc6bc78 618 depends on X86_PLATFORM_DEVICES
1ea7c673 619 depends on PCI
3fda5bb4 620 depends on X86_64 || (PCI_GOANY && X86_32)
1ea7c673 621 depends on X86_IO_APIC
4cb9b00f 622 select I2C
7c9c3a1e 623 select DW_APB_TIMER
54b34aa0 624 select INTEL_SCU_PCI
a7f7f624 625 help
4cb9b00f
DC
626 Select to build a kernel capable of supporting Intel MID (Mobile
627 Internet Device) platform systems which do not have the PCI legacy
628 interfaces. If you are building for a PC class system say N here.
1ea7c673 629
4cb9b00f
DC
630 Intel MID platforms are based on an Intel processor and chipset which
631 consume less power than most of the x86 derivatives.
43605ef1 632
8bbc2a13
BD
633config X86_INTEL_QUARK
634 bool "Intel Quark platform support"
635 depends on X86_32
636 depends on X86_EXTENDED_PLATFORM
637 depends on X86_PLATFORM_DEVICES
638 depends on X86_TSC
639 depends on PCI
640 depends on PCI_GOANY
641 depends on X86_IO_APIC
642 select IOSF_MBI
643 select INTEL_IMR
9ab6eb51 644 select COMMON_CLK
a7f7f624 645 help
8bbc2a13
BD
646 Select to include support for Quark X1000 SoC.
647 Say Y here if you have a Quark based system such as the Arduino
648 compatible Intel Galileo.
649
3d48aab1
MW
650config X86_INTEL_LPSS
651 bool "Intel Low Power Subsystem Support"
5962dd22 652 depends on X86 && ACPI && PCI
3d48aab1 653 select COMMON_CLK
0f531431 654 select PINCTRL
eebb3e8d 655 select IOSF_MBI
a7f7f624 656 help
3d48aab1
MW
657 Select to build support for Intel Low Power Subsystem such as
658 found on Intel Lynxpoint PCH. Selecting this option enables
0f531431
MN
659 things like clock tree (common clock framework) and pincontrol
660 which are needed by the LPSS peripheral drivers.
3d48aab1 661
92082a88
KX
662config X86_AMD_PLATFORM_DEVICE
663 bool "AMD ACPI2Platform devices support"
664 depends on ACPI
665 select COMMON_CLK
666 select PINCTRL
a7f7f624 667 help
92082a88
KX
668 Select to interpret AMD specific ACPI device to platform device
669 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
670 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
671 implemented under PINCTRL subsystem.
672
ced3ce76
DB
673config IOSF_MBI
674 tristate "Intel SoC IOSF Sideband support for SoC platforms"
675 depends on PCI
a7f7f624 676 help
ced3ce76
DB
677 This option enables sideband register access support for Intel SoC
678 platforms. On these platforms the IOSF sideband is used in lieu of
679 MSR's for some register accesses, mostly but not limited to thermal
680 and power. Drivers may query the availability of this device to
681 determine if they need the sideband in order to work on these
682 platforms. The sideband is available on the following SoC products.
683 This list is not meant to be exclusive.
684 - BayTrail
685 - Braswell
686 - Quark
687
688 You should say Y if you are running a kernel on one of these SoC's.
689
ed2226bd
DB
690config IOSF_MBI_DEBUG
691 bool "Enable IOSF sideband access through debugfs"
692 depends on IOSF_MBI && DEBUG_FS
a7f7f624 693 help
ed2226bd
DB
694 Select this option to expose the IOSF sideband access registers (MCR,
695 MDR, MCRX) through debugfs to write and read register information from
696 different units on the SoC. This is most useful for obtaining device
697 state information for debug and analysis. As this is a general access
698 mechanism, users of this option would have specific knowledge of the
699 device they want to access.
700
701 If you don't require the option or are in doubt, say N.
702
c5c606d9
RT
703config X86_RDC321X
704 bool "RDC R-321x SoC"
506f1d07 705 depends on X86_32
c5c606d9
RT
706 depends on X86_EXTENDED_PLATFORM
707 select M486
708 select X86_REBOOTFIXUPS
a7f7f624 709 help
c5c606d9
RT
710 This option is needed for RDC R-321x system-on-chip, also known
711 as R-8610-(G).
712 If you don't have one of these chips, you should say N here.
713
e0c7ae37 714config X86_32_NON_STANDARD
9c398017
IM
715 bool "Support non-standard 32-bit SMP architectures"
716 depends on X86_32 && SMP
c5c606d9 717 depends on X86_EXTENDED_PLATFORM
a7f7f624 718 help
b5660ba7
PA
719 This option compiles in the bigsmp and STA2X11 default
720 subarchitectures. It is intended for a generic binary
721 kernel. If you select them all, kernel will probe it one by
722 one and will fallback to default.
d49c4288 723
c5c606d9 724# Alphabetically sorted list of Non standard 32 bit platforms
d49c4288 725
d949f36f 726config X86_SUPPORTS_MEMORY_FAILURE
6fc108a0 727 def_bool y
d949f36f
LT
728 # MCE code calls memory_failure():
729 depends on X86_MCE
730 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
d949f36f
LT
731 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
732 depends on X86_64 || !SPARSEMEM
733 select ARCH_SUPPORTS_MEMORY_FAILURE
d949f36f 734
83125a3a
AR
735config STA2X11
736 bool "STA2X11 Companion Chip Support"
737 depends on X86_32_NON_STANDARD && PCI
83125a3a
AR
738 select SWIOTLB
739 select MFD_STA2X11
0145071b 740 select GPIOLIB
a7f7f624 741 help
83125a3a
AR
742 This adds support for boards based on the STA2X11 IO-Hub,
743 a.k.a. "ConneXt". The chip is used in place of the standard
744 PC chipset, so all "standard" peripherals are missing. If this
745 option is selected the kernel will still be able to boot on
746 standard PC machines.
747
82148d1d
S
748config X86_32_IRIS
749 tristate "Eurobraille/Iris poweroff module"
750 depends on X86_32
a7f7f624 751 help
82148d1d
S
752 The Iris machines from EuroBraille do not have APM or ACPI support
753 to shut themselves down properly. A special I/O sequence is
754 needed to do so, which is what this module does at
755 kernel shutdown.
756
757 This is only for Iris machines from EuroBraille.
758
759 If unused, say N.
760
ae1e9130 761config SCHED_OMIT_FRAME_POINTER
3c2362e6
HH
762 def_bool y
763 prompt "Single-depth WCHAN output"
a87d0914 764 depends on X86
a7f7f624 765 help
506f1d07
SR
766 Calculate simpler /proc/<PID>/wchan values. If this option
767 is disabled then wchan values will recurse back to the
768 caller function. This provides more accurate wchan values,
769 at the expense of slightly more scheduling overhead.
770
771 If in doubt, say "Y".
772
6276a074
BP
773menuconfig HYPERVISOR_GUEST
774 bool "Linux guest support"
a7f7f624 775 help
6276a074
BP
776 Say Y here to enable options for running Linux under various hyper-
777 visors. This option enables basic hypervisor detection and platform
778 setup.
506f1d07 779
6276a074
BP
780 If you say N, all options in this submenu will be skipped and
781 disabled, and Linux guest support won't be built in.
506f1d07 782
6276a074 783if HYPERVISOR_GUEST
506f1d07 784
e61bd94a
EPH
785config PARAVIRT
786 bool "Enable paravirtualization code"
a0e2bf7c 787 depends on HAVE_STATIC_CALL
a7f7f624 788 help
e61bd94a
EPH
789 This changes the kernel so it can modify itself when it is run
790 under a hypervisor, potentially improving performance significantly
791 over full virtualization. However, when run without a hypervisor
792 the kernel is theoretically slower and slightly larger.
793
c00a280a
JG
794config PARAVIRT_XXL
795 bool
796
6276a074
BP
797config PARAVIRT_DEBUG
798 bool "paravirt-ops debugging"
799 depends on PARAVIRT && DEBUG_KERNEL
a7f7f624 800 help
6276a074
BP
801 Enable to debug paravirt_ops internals. Specifically, BUG if
802 a paravirt_op is missing when it is called.
803
b4ecc126
JF
804config PARAVIRT_SPINLOCKS
805 bool "Paravirtualization layer for spinlocks"
6ea30386 806 depends on PARAVIRT && SMP
a7f7f624 807 help
b4ecc126
JF
808 Paravirtualized spinlocks allow a pvops backend to replace the
809 spinlock implementation with something virtualization-friendly
810 (for example, block the virtual CPU rather than spinning).
811
4c4e4f61
R
812 It has a minimal impact on native kernels and gives a nice performance
813 benefit on paravirtualized KVM / Xen kernels.
b4ecc126 814
4c4e4f61 815 If you are unsure how to answer this question, answer Y.
b4ecc126 816
ecca2502
ZY
817config X86_HV_CALLBACK_VECTOR
818 def_bool n
819
6276a074 820source "arch/x86/xen/Kconfig"
7af192c9 821
6276a074
BP
822config KVM_GUEST
823 bool "KVM Guest support (including kvmclock)"
824 depends on PARAVIRT
825 select PARAVIRT_CLOCK
a1c4423b 826 select ARCH_CPUIDLE_HALTPOLL
b1d40575 827 select X86_HV_CALLBACK_VECTOR
6276a074 828 default y
a7f7f624 829 help
6276a074
BP
830 This option enables various optimizations for running under the KVM
831 hypervisor. It includes a paravirtualized clock, so that instead
832 of relying on a PIT (or probably other) emulation by the
833 underlying device model, the host provides the guest with
834 timing infrastructure such as time of day, and system time
506f1d07 835
a1c4423b 836config ARCH_CPUIDLE_HALTPOLL
b03b016f
KK
837 def_bool n
838 prompt "Disable host haltpoll when loading haltpoll driver"
839 help
a1c4423b
MT
840 If virtualized under KVM, disable host haltpoll.
841
7733607f
MW
842config PVH
843 bool "Support for running PVH guests"
a7f7f624 844 help
7733607f
MW
845 This option enables the PVH entry point for guest virtual machines
846 as specified in the x86/HVM direct boot ABI.
847
6276a074
BP
848config PARAVIRT_TIME_ACCOUNTING
849 bool "Paravirtual steal time accounting"
850 depends on PARAVIRT
a7f7f624 851 help
6276a074
BP
852 Select this option to enable fine granularity task steal time
853 accounting. Time spent executing other tasks in parallel with
854 the current vCPU is discounted from the vCPU power. To account for
855 that, there can be a small performance impact.
856
857 If in doubt, say N here.
858
859config PARAVIRT_CLOCK
860 bool
97349135 861
4a362601
JK
862config JAILHOUSE_GUEST
863 bool "Jailhouse non-root cell support"
abde587b 864 depends on X86_64 && PCI
87e65d05 865 select X86_PM_TIMER
a7f7f624 866 help
4a362601
JK
867 This option allows to run Linux as guest in a Jailhouse non-root
868 cell. You can leave this option disabled if you only want to start
869 Jailhouse and run Linux afterwards in the root cell.
870
ec7972c9
ZY
871config ACRN_GUEST
872 bool "ACRN Guest support"
873 depends on X86_64
498ad393 874 select X86_HV_CALLBACK_VECTOR
ec7972c9
ZY
875 help
876 This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
877 a flexible, lightweight reference open-source hypervisor, built with
878 real-time and safety-criticality in mind. It is built for embedded
879 IOT with small footprint and real-time features. More details can be
880 found in https://projectacrn.org/.
881
59bd54a8
KS
882config INTEL_TDX_GUEST
883 bool "Intel TDX (Trust Domain Extensions) - Guest Support"
884 depends on X86_64 && CPU_SUP_INTEL
885 depends on X86_X2APIC
41394e33 886 select ARCH_HAS_CC_PLATFORM
968b4931 887 select X86_MEM_ENCRYPT
77a512e3 888 select X86_MCE
59bd54a8
KS
889 help
890 Support running as a guest under Intel TDX. Without this support,
891 the guest kernel can not boot or run under TDX.
892 TDX includes memory encryption and integrity capabilities
893 which protect the confidentiality and integrity of guest
894 memory contents and CPU state. TDX guests are protected from
895 some attacks from the VMM.
896
758cd94a 897endif # HYPERVISOR_GUEST
97349135 898
506f1d07
SR
899source "arch/x86/Kconfig.cpu"
900
901config HPET_TIMER
3c2362e6 902 def_bool X86_64
506f1d07 903 prompt "HPET Timer Support" if X86_32
a7f7f624 904 help
8f9ca475
IM
905 Use the IA-PC HPET (High Precision Event Timer) to manage
906 time in preference to the PIT and RTC, if a HPET is
907 present.
908 HPET is the next generation timer replacing legacy 8254s.
909 The HPET provides a stable time base on SMP
910 systems, unlike the TSC, but it is more expensive to access,
4e7f9df2
MT
911 as it is off-chip. The interface used is documented
912 in the HPET spec, revision 1.
506f1d07 913
8f9ca475
IM
914 You can safely choose Y here. However, HPET will only be
915 activated if the platform and the BIOS support this feature.
916 Otherwise the 8254 will be used for timing services.
506f1d07 917
8f9ca475 918 Choose N to continue using the legacy 8254 timer.
506f1d07
SR
919
920config HPET_EMULATE_RTC
3c2362e6 921 def_bool y
3228e1dc 922 depends on HPET_TIMER && (RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
506f1d07 923
6a108a14 924# Mark as expert because too many people got it wrong.
506f1d07 925# The code disables itself when not needed.
7ae9392c
TP
926config DMI
927 default y
cf074402 928 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
6a108a14 929 bool "Enable DMI scanning" if EXPERT
a7f7f624 930 help
7ae9392c
TP
931 Enabled scanning of DMI to identify machine quirks. Say Y
932 here unless you have verified that your setup is not
933 affected by entries in the DMI blacklist. Required by PNP
934 BIOS code.
935
506f1d07 936config GART_IOMMU
38901f1c 937 bool "Old AMD GART IOMMU support"
2f9237d4 938 select DMA_OPS
a4ce5a48 939 select IOMMU_HELPER
506f1d07 940 select SWIOTLB
23ac4ae8 941 depends on X86_64 && PCI && AMD_NB
a7f7f624 942 help
ced3c42c
IM
943 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
944 GART based hardware IOMMUs.
945
946 The GART supports full DMA access for devices with 32-bit access
947 limitations, on systems with more than 3 GB. This is usually needed
948 for USB, sound, many IDE/SATA chipsets and some other devices.
949
950 Newer systems typically have a modern AMD IOMMU, supported via
951 the CONFIG_AMD_IOMMU=y config option.
952
953 In normal configurations this driver is only active when needed:
954 there's more than 3 GB of memory and the system contains a
955 32-bit limited device.
956
957 If unsure, say Y.
506f1d07 958
8b766b0f
MS
959config BOOT_VESA_SUPPORT
960 bool
961 help
962 If true, at least one selected framebuffer driver can take advantage
963 of VESA video modes set at an early boot stage via the vga= parameter.
506f1d07 964
1184dc2f 965config MAXSMP
ddb0c5a6 966 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
6ea30386 967 depends on X86_64 && SMP && DEBUG_KERNEL
36f5101a 968 select CPUMASK_OFFSTACK
a7f7f624 969 help
ddb0c5a6 970 Enable maximum number of CPUS and NUMA Nodes for this architecture.
1184dc2f 971 If unsure, say N.
506f1d07 972
aec6487e
IM
973#
974# The maximum number of CPUs supported:
975#
976# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
977# and which can be configured interactively in the
978# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
979#
980# The ranges are different on 32-bit and 64-bit kernels, depending on
981# hardware capabilities and scalability features of the kernel.
982#
983# ( If MAXSMP is enabled we just use the highest possible value and disable
984# interactive configuration. )
985#
986
987config NR_CPUS_RANGE_BEGIN
a0d0bb4d 988 int
aec6487e
IM
989 default NR_CPUS_RANGE_END if MAXSMP
990 default 1 if !SMP
991 default 2
a0d0bb4d 992
aec6487e 993config NR_CPUS_RANGE_END
a0d0bb4d 994 int
aec6487e
IM
995 depends on X86_32
996 default 64 if SMP && X86_BIGSMP
997 default 8 if SMP && !X86_BIGSMP
998 default 1 if !SMP
a0d0bb4d 999
aec6487e 1000config NR_CPUS_RANGE_END
a0d0bb4d 1001 int
aec6487e 1002 depends on X86_64
1edae1ae
SW
1003 default 8192 if SMP && CPUMASK_OFFSTACK
1004 default 512 if SMP && !CPUMASK_OFFSTACK
aec6487e 1005 default 1 if !SMP
a0d0bb4d 1006
aec6487e 1007config NR_CPUS_DEFAULT
a0d0bb4d
RD
1008 int
1009 depends on X86_32
aec6487e
IM
1010 default 32 if X86_BIGSMP
1011 default 8 if SMP
1012 default 1 if !SMP
a0d0bb4d 1013
aec6487e 1014config NR_CPUS_DEFAULT
a0d0bb4d
RD
1015 int
1016 depends on X86_64
aec6487e
IM
1017 default 8192 if MAXSMP
1018 default 64 if SMP
1019 default 1 if !SMP
a0d0bb4d 1020
506f1d07 1021config NR_CPUS
36f5101a 1022 int "Maximum number of CPUs" if SMP && !MAXSMP
aec6487e
IM
1023 range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
1024 default NR_CPUS_DEFAULT
a7f7f624 1025 help
506f1d07 1026 This allows you to specify the maximum number of CPUs which this
bb61ccc7 1027 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
cad14bb9 1028 supported value is 8192, otherwise the maximum value is 512. The
506f1d07
SR
1029 minimum value which makes sense is 2.
1030
aec6487e
IM
1031 This is purely to save memory: each supported CPU adds about 8KB
1032 to the kernel image.
506f1d07 1033
66558b73
TC
1034config SCHED_CLUSTER
1035 bool "Cluster scheduler support"
1036 depends on SMP
1037 default y
1038 help
1039 Cluster scheduler support improves the CPU scheduler's decision
1040 making when dealing with machines that have clusters of CPUs.
1041 Cluster usually means a couple of CPUs which are placed closely
1042 by sharing mid-level caches, last-level cache tags or internal
1043 busses.
1044
506f1d07 1045config SCHED_SMT
dbe73364 1046 def_bool y if SMP
506f1d07
SR
1047
1048config SCHED_MC
3c2362e6
HH
1049 def_bool y
1050 prompt "Multi-core scheduler support"
c8e56d20 1051 depends on SMP
a7f7f624 1052 help
506f1d07
SR
1053 Multi-core scheduler support improves the CPU scheduler's decision
1054 making when dealing with multi-core CPU chips at a cost of slightly
1055 increased overhead in some places. If unsure say N here.
1056
de966cf4
TC
1057config SCHED_MC_PRIO
1058 bool "CPU core priorities scheduler support"
0a21fc12
IM
1059 depends on SCHED_MC && CPU_SUP_INTEL
1060 select X86_INTEL_PSTATE
1061 select CPU_FREQ
de966cf4 1062 default y
a7f7f624 1063 help
0a21fc12
IM
1064 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1065 core ordering determined at manufacturing time, which allows
1066 certain cores to reach higher turbo frequencies (when running
1067 single threaded workloads) than others.
de966cf4 1068
0a21fc12
IM
1069 Enabling this kernel feature teaches the scheduler about
1070 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1071 scheduler's CPU selection logic accordingly, so that higher
1072 overall system performance can be achieved.
de966cf4 1073
0a21fc12 1074 This feature will have no effect on CPUs without this feature.
de966cf4 1075
0a21fc12 1076 If unsure say Y here.
5e76b2ab 1077
30b8b006 1078config UP_LATE_INIT
b03b016f
KK
1079 def_bool y
1080 depends on !SMP && X86_LOCAL_APIC
30b8b006 1081
506f1d07 1082config X86_UP_APIC
50849eef
JB
1083 bool "Local APIC support on uniprocessors" if !PCI_MSI
1084 default PCI_MSI
38a1dfda 1085 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
a7f7f624 1086 help
506f1d07
SR
1087 A local APIC (Advanced Programmable Interrupt Controller) is an
1088 integrated interrupt controller in the CPU. If you have a single-CPU
1089 system which has a processor with a local APIC, you can say Y here to
1090 enable and use it. If you say Y here even though your machine doesn't
1091 have a local APIC, then the kernel will still run with no slowdown at
1092 all. The local APIC supports CPU-generated self-interrupts (timer,
1093 performance counters), and the NMI watchdog which detects hard
1094 lockups.
1095
1096config X86_UP_IOAPIC
1097 bool "IO-APIC support on uniprocessors"
1098 depends on X86_UP_APIC
a7f7f624 1099 help
506f1d07
SR
1100 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1101 SMP-capable replacement for PC-style interrupt controllers. Most
1102 SMP systems and many recent uniprocessor systems have one.
1103
1104 If you have a single-CPU system with an IO-APIC, you can say Y here
1105 to use it. If you say Y here even though your machine doesn't have
1106 an IO-APIC, then the kernel will still run with no slowdown at all.
1107
1108config X86_LOCAL_APIC
3c2362e6 1109 def_bool y
0dbc6078 1110 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
b5dc8e6c 1111 select IRQ_DOMAIN_HIERARCHY
506f1d07
SR
1112
1113config X86_IO_APIC
b1da1e71
JB
1114 def_bool y
1115 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
506f1d07 1116
41b9eb26
SA
1117config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1118 bool "Reroute for broken boot IRQs"
41b9eb26 1119 depends on X86_IO_APIC
a7f7f624 1120 help
41b9eb26
SA
1121 This option enables a workaround that fixes a source of
1122 spurious interrupts. This is recommended when threaded
1123 interrupt handling is used on systems where the generation of
1124 superfluous "boot interrupts" cannot be disabled.
1125
1126 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1127 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1128 kernel does during interrupt handling). On chipsets where this
1129 boot IRQ generation cannot be disabled, this workaround keeps
1130 the original IRQ line masked so that only the equivalent "boot
1131 IRQ" is delivered to the CPUs. The workaround also tells the
1132 kernel to set up the IRQ handler on the boot IRQ line. In this
1133 way only one interrupt is delivered to the kernel. Otherwise
1134 the spurious second interrupt may cause the kernel to bring
1135 down (vital) interrupt lines.
1136
1137 Only affects "broken" chipsets. Interrupt sharing may be
1138 increased on these systems.
1139
506f1d07 1140config X86_MCE
bab9bc65 1141 bool "Machine Check / overheating reporting"
648ed940 1142 select GENERIC_ALLOCATOR
e57dbaf7 1143 default y
a7f7f624 1144 help
bab9bc65
AK
1145 Machine Check support allows the processor to notify the
1146 kernel if it detects a problem (e.g. overheating, data corruption).
506f1d07 1147 The action the kernel takes depends on the severity of the problem,
bab9bc65 1148 ranging from warning messages to halting the machine.
4efc0670 1149
5de97c9f
TL
1150config X86_MCELOG_LEGACY
1151 bool "Support for deprecated /dev/mcelog character device"
1152 depends on X86_MCE
a7f7f624 1153 help
5de97c9f
TL
1154 Enable support for /dev/mcelog which is needed by the old mcelog
1155 userspace logging daemon. Consider switching to the new generation
1156 rasdaemon solution.
1157
506f1d07 1158config X86_MCE_INTEL
3c2362e6
HH
1159 def_bool y
1160 prompt "Intel MCE features"
c1ebf835 1161 depends on X86_MCE && X86_LOCAL_APIC
a7f7f624 1162 help
758cd94a
JH
1163 Additional support for intel specific MCE features such as
1164 the thermal monitor.
506f1d07
SR
1165
1166config X86_MCE_AMD
3c2362e6
HH
1167 def_bool y
1168 prompt "AMD MCE features"
f5382de9 1169 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
a7f7f624 1170 help
758cd94a
JH
1171 Additional support for AMD specific MCE features such as
1172 the DRAM Error Threshold.
506f1d07 1173
4efc0670 1174config X86_ANCIENT_MCE
6fc108a0 1175 bool "Support for old Pentium 5 / WinChip machine checks"
c31d9633 1176 depends on X86_32 && X86_MCE
a7f7f624 1177 help
cd13adcc 1178 Include support for machine check handling on old Pentium 5 or WinChip
5065a706 1179 systems. These typically need to be enabled explicitly on the command
cd13adcc 1180 line.
4efc0670 1181
b2762686
AK
1182config X86_MCE_THRESHOLD
1183 depends on X86_MCE_AMD || X86_MCE_INTEL
6fc108a0 1184 def_bool y
b2762686 1185
ea149b36 1186config X86_MCE_INJECT
bc8e80d5 1187 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
ea149b36 1188 tristate "Machine check injector support"
a7f7f624 1189 help
ea149b36
AK
1190 Provide support for injecting machine checks for testing purposes.
1191 If you don't know what a machine check is and you don't do kernel
1192 QA it is safe to say n.
1193
07dc900e 1194source "arch/x86/events/Kconfig"
e633c65a 1195
5aef51c3 1196config X86_LEGACY_VM86
1e642812 1197 bool "Legacy VM86 support"
506f1d07 1198 depends on X86_32
a7f7f624 1199 help
5aef51c3
AL
1200 This option allows user programs to put the CPU into V8086
1201 mode, which is an 80286-era approximation of 16-bit real mode.
1202
1203 Some very old versions of X and/or vbetool require this option
1204 for user mode setting. Similarly, DOSEMU will use it if
1205 available to accelerate real mode DOS programs. However, any
1206 recent version of DOSEMU, X, or vbetool should be fully
1207 functional even without kernel VM86 support, as they will all
1e642812
IM
1208 fall back to software emulation. Nevertheless, if you are using
1209 a 16-bit DOS program where 16-bit performance matters, vm86
1210 mode might be faster than emulation and you might want to
1211 enable this option.
5aef51c3 1212
1e642812
IM
1213 Note that any app that works on a 64-bit kernel is unlikely to
1214 need this option, as 64-bit kernels don't, and can't, support
1215 V8086 mode. This option is also unrelated to 16-bit protected
1216 mode and is not needed to run most 16-bit programs under Wine.
5aef51c3 1217
1e642812
IM
1218 Enabling this option increases the complexity of the kernel
1219 and slows down exception handling a tiny bit.
5aef51c3 1220
1e642812 1221 If unsure, say N here.
5aef51c3
AL
1222
1223config VM86
b03b016f
KK
1224 bool
1225 default X86_LEGACY_VM86
34273f41
PA
1226
1227config X86_16BIT
1228 bool "Enable support for 16-bit segments" if EXPERT
1229 default y
a5b9e5a2 1230 depends on MODIFY_LDT_SYSCALL
a7f7f624 1231 help
34273f41
PA
1232 This option is required by programs like Wine to run 16-bit
1233 protected mode legacy code on x86 processors. Disabling
1234 this option saves about 300 bytes on i386, or around 6K text
1235 plus 16K runtime memory on x86-64,
1236
1237config X86_ESPFIX32
1238 def_bool y
1239 depends on X86_16BIT && X86_32
506f1d07 1240
197725de
PA
1241config X86_ESPFIX64
1242 def_bool y
34273f41 1243 depends on X86_16BIT && X86_64
506f1d07 1244
1ad83c85 1245config X86_VSYSCALL_EMULATION
b03b016f
KK
1246 bool "Enable vsyscall emulation" if EXPERT
1247 default y
1248 depends on X86_64
a7f7f624 1249 help
758cd94a
JH
1250 This enables emulation of the legacy vsyscall page. Disabling
1251 it is roughly equivalent to booting with vsyscall=none, except
1252 that it will also disable the helpful warning if a program
1253 tries to use a vsyscall. With this option set to N, offending
1254 programs will just segfault, citing addresses of the form
1255 0xffffffffff600?00.
1ad83c85 1256
758cd94a
JH
1257 This option is required by many programs built before 2013, and
1258 care should be used even with newer programs if set to N.
1ad83c85 1259
758cd94a
JH
1260 Disabling this option saves about 7K of kernel size and
1261 possibly 4K of additional runtime pagetable memory.
1ad83c85 1262
111e7b15
TG
1263config X86_IOPL_IOPERM
1264 bool "IOPERM and IOPL Emulation"
a24ca997 1265 default y
a7f7f624 1266 help
111e7b15
TG
1267 This enables the ioperm() and iopl() syscalls which are necessary
1268 for legacy applications.
1269
c8137ace
TG
1270 Legacy IOPL support is an overbroad mechanism which allows user
1271 space aside of accessing all 65536 I/O ports also to disable
1272 interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1273 capabilities and permission from potentially active security
1274 modules.
1275
1276 The emulation restricts the functionality of the syscall to
1277 only allowing the full range I/O port access, but prevents the
a24ca997
TG
1278 ability to disable interrupts from user space which would be
1279 granted if the hardware IOPL mechanism would be used.
c8137ace 1280
506f1d07
SR
1281config TOSHIBA
1282 tristate "Toshiba Laptop support"
1283 depends on X86_32
a7f7f624 1284 help
506f1d07
SR
1285 This adds a driver to safely access the System Management Mode of
1286 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1287 not work on models with a Phoenix BIOS. The System Management Mode
1288 is used to set the BIOS and power saving options on Toshiba portables.
1289
1290 For information on utilities to make use of this driver see the
1291 Toshiba Linux utilities web site at:
1292 <http://www.buzzard.org.uk/toshiba/>.
1293
1294 Say Y if you intend to run this kernel on a Toshiba portable.
1295 Say N otherwise.
1296
506f1d07 1297config X86_REBOOTFIXUPS
9ba16087
JB
1298 bool "Enable X86 board specific fixups for reboot"
1299 depends on X86_32
a7f7f624 1300 help
506f1d07
SR
1301 This enables chipset and/or board specific fixups to be done
1302 in order to get reboot to work correctly. This is only needed on
1303 some combinations of hardware and BIOS. The symptom, for which
1304 this config is intended, is when reboot ends with a stalled/hung
1305 system.
1306
1307 Currently, the only fixup is for the Geode machines using
5e3a77e9 1308 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
506f1d07
SR
1309
1310 Say Y if you want to enable the fixup. Currently, it's safe to
1311 enable this option even if you don't need it.
1312 Say N otherwise.
1313
1314config MICROCODE
9a2bc335
BP
1315 bool "CPU microcode loading support"
1316 default y
80030e3d 1317 depends on CPU_SUP_AMD || CPU_SUP_INTEL
a7f7f624 1318 help
506f1d07 1319 If you say Y here, you will be able to update the microcode on
5f9c01aa
BP
1320 Intel and AMD processors. The Intel support is for the IA32 family,
1321 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1322 AMD support is for families 0x10 and later. You will obviously need
1323 the actual microcode binary data itself which is not shipped with
1324 the Linux kernel.
1325
1326 The preferred method to load microcode from a detached initrd is described
cb1aaebe 1327 in Documentation/x86/microcode.rst. For that you need to enable
5f9c01aa
BP
1328 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1329 initrd for microcode blobs.
1330
c508c46e
BG
1331 In addition, you can build the microcode into the kernel. For that you
1332 need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1333 config option.
506f1d07 1334
8d86f390 1335config MICROCODE_INTEL
e43f6e67 1336 bool "Intel microcode loading support"
9c55d99e 1337 depends on CPU_SUP_INTEL && MICROCODE
8f9ca475 1338 default MICROCODE
a7f7f624 1339 help
8f9ca475
IM
1340 This options enables microcode patch loading support for Intel
1341 processors.
1342
b8989db9
A
1343 For the current Intel microcode data package go to
1344 <https://downloadcenter.intel.com> and search for
1345 'Linux Processor Microcode Data File'.
8d86f390 1346
80cc9f10 1347config MICROCODE_AMD
e43f6e67 1348 bool "AMD microcode loading support"
9c55d99e 1349 depends on CPU_SUP_AMD && MICROCODE
a7f7f624 1350 help
8f9ca475
IM
1351 If you select this option, microcode patch loading support for AMD
1352 processors will be enabled.
80cc9f10 1353
a77a94f8
BP
1354config MICROCODE_LATE_LOADING
1355 bool "Late microcode loading (DANGEROUS)"
c02f48e0 1356 default n
506f1d07 1357 depends on MICROCODE
a7f7f624 1358 help
a77a94f8
BP
1359 Loading microcode late, when the system is up and executing instructions
1360 is a tricky business and should be avoided if possible. Just the sequence
1361 of synchronizing all cores and SMT threads is one fragile dance which does
1362 not guarantee that cores might not softlock after the loading. Therefore,
1363 use this at your own risk. Late loading taints the kernel too.
506f1d07
SR
1364
1365config X86_MSR
1366 tristate "/dev/cpu/*/msr - Model-specific register support"
a7f7f624 1367 help
506f1d07
SR
1368 This device gives privileged processes access to the x86
1369 Model-Specific Registers (MSRs). It is a character device with
1370 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1371 MSR accesses are directed to a specific CPU on multi-processor
1372 systems.
1373
1374config X86_CPUID
1375 tristate "/dev/cpu/*/cpuid - CPU information support"
a7f7f624 1376 help
506f1d07
SR
1377 This device gives processes access to the x86 CPUID instruction to
1378 be executed on a specific processor. It is a character device
1379 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1380 /dev/cpu/31/cpuid.
1381
1382choice
1383 prompt "High Memory Support"
6fc108a0 1384 default HIGHMEM4G
506f1d07
SR
1385 depends on X86_32
1386
1387config NOHIGHMEM
1388 bool "off"
a7f7f624 1389 help
506f1d07
SR
1390 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1391 However, the address space of 32-bit x86 processors is only 4
1392 Gigabytes large. That means that, if you have a large amount of
1393 physical memory, not all of it can be "permanently mapped" by the
1394 kernel. The physical memory that's not permanently mapped is called
1395 "high memory".
1396
1397 If you are compiling a kernel which will never run on a machine with
1398 more than 1 Gigabyte total physical RAM, answer "off" here (default
1399 choice and suitable for most users). This will result in a "3GB/1GB"
1400 split: 3GB are mapped so that each process sees a 3GB virtual memory
1401 space and the remaining part of the 4GB virtual memory space is used
1402 by the kernel to permanently map as much physical memory as
1403 possible.
1404
1405 If the machine has between 1 and 4 Gigabytes physical RAM, then
1406 answer "4GB" here.
1407
1408 If more than 4 Gigabytes is used then answer "64GB" here. This
1409 selection turns Intel PAE (Physical Address Extension) mode on.
1410 PAE implements 3-level paging on IA32 processors. PAE is fully
1411 supported by Linux, PAE mode is implemented on all recent Intel
1412 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1413 then the kernel will not boot on CPUs that don't support PAE!
1414
1415 The actual amount of total physical memory will either be
1416 auto detected or can be forced by using a kernel command line option
1417 such as "mem=256M". (Try "man bootparam" or see the documentation of
1418 your boot loader (lilo or loadlin) about how to pass options to the
1419 kernel at boot time.)
1420
1421 If unsure, say "off".
1422
1423config HIGHMEM4G
1424 bool "4GB"
a7f7f624 1425 help
506f1d07
SR
1426 Select this if you have a 32-bit processor and between 1 and 4
1427 gigabytes of physical RAM.
1428
1429config HIGHMEM64G
1430 bool "64GB"
225bac2d 1431 depends on !M486SX && !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !MWINCHIP3D && !MK6
506f1d07 1432 select X86_PAE
a7f7f624 1433 help
506f1d07
SR
1434 Select this if you have a 32-bit processor and more than 4
1435 gigabytes of physical RAM.
1436
1437endchoice
1438
1439choice
6a108a14 1440 prompt "Memory split" if EXPERT
506f1d07
SR
1441 default VMSPLIT_3G
1442 depends on X86_32
a7f7f624 1443 help
506f1d07
SR
1444 Select the desired split between kernel and user memory.
1445
1446 If the address range available to the kernel is less than the
1447 physical memory installed, the remaining memory will be available
1448 as "high memory". Accessing high memory is a little more costly
1449 than low memory, as it needs to be mapped into the kernel first.
1450 Note that increasing the kernel address space limits the range
1451 available to user programs, making the address space there
1452 tighter. Selecting anything other than the default 3G/1G split
1453 will also likely make your kernel incompatible with binary-only
1454 kernel modules.
1455
1456 If you are not absolutely sure what you are doing, leave this
1457 option alone!
1458
1459 config VMSPLIT_3G
1460 bool "3G/1G user/kernel split"
1461 config VMSPLIT_3G_OPT
1462 depends on !X86_PAE
1463 bool "3G/1G user/kernel split (for full 1G low memory)"
1464 config VMSPLIT_2G
1465 bool "2G/2G user/kernel split"
1466 config VMSPLIT_2G_OPT
1467 depends on !X86_PAE
1468 bool "2G/2G user/kernel split (for full 2G low memory)"
1469 config VMSPLIT_1G
1470 bool "1G/3G user/kernel split"
1471endchoice
1472
1473config PAGE_OFFSET
1474 hex
1475 default 0xB0000000 if VMSPLIT_3G_OPT
1476 default 0x80000000 if VMSPLIT_2G
1477 default 0x78000000 if VMSPLIT_2G_OPT
1478 default 0x40000000 if VMSPLIT_1G
1479 default 0xC0000000
1480 depends on X86_32
1481
1482config HIGHMEM
3c2362e6 1483 def_bool y
506f1d07 1484 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
506f1d07
SR
1485
1486config X86_PAE
9ba16087 1487 bool "PAE (Physical Address Extension) Support"
506f1d07 1488 depends on X86_32 && !HIGHMEM4G
d4a451d5 1489 select PHYS_ADDR_T_64BIT
9d99c712 1490 select SWIOTLB
a7f7f624 1491 help
506f1d07
SR
1492 PAE is required for NX support, and furthermore enables
1493 larger swapspace support for non-overcommit purposes. It
1494 has the cost of more pagetable lookup overhead, and also
1495 consumes more pagetable space per process.
1496
77ef56e4
KS
1497config X86_5LEVEL
1498 bool "Enable 5-level page tables support"
18ec1eaf 1499 default y
eedb92ab 1500 select DYNAMIC_MEMORY_LAYOUT
162434e7 1501 select SPARSEMEM_VMEMMAP
77ef56e4 1502 depends on X86_64
a7f7f624 1503 help
77ef56e4 1504 5-level paging enables access to larger address space:
54628de6 1505 up to 128 PiB of virtual address space and 4 PiB of
77ef56e4
KS
1506 physical address space.
1507
1508 It will be supported by future Intel CPUs.
1509
6657fca0
KS
1510 A kernel with the option enabled can be booted on machines that
1511 support 4- or 5-level paging.
77ef56e4 1512
cb1aaebe 1513 See Documentation/x86/x86_64/5level-paging.rst for more
77ef56e4
KS
1514 information.
1515
1516 Say N if unsure.
1517
10971ab2 1518config X86_DIRECT_GBPAGES
e5008abe 1519 def_bool y
2e1da13f 1520 depends on X86_64
a7f7f624 1521 help
10971ab2
IM
1522 Certain kernel features effectively disable kernel
1523 linear 1 GB mappings (even if the CPU otherwise
1524 supports them), so don't confuse the user by printing
1525 that we have them enabled.
9e899816 1526
5c280cf6
TG
1527config X86_CPA_STATISTICS
1528 bool "Enable statistic for Change Page Attribute"
1529 depends on DEBUG_FS
a7f7f624 1530 help
b75baaf3 1531 Expose statistics about the Change Page Attribute mechanism, which
a943245a 1532 helps to determine the effectiveness of preserving large and huge
5c280cf6
TG
1533 page mappings when mapping protections are changed.
1534
20f07a04
KS
1535config X86_MEM_ENCRYPT
1536 select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1537 select DYNAMIC_PHYSICAL_MASK
20f07a04
KS
1538 def_bool n
1539
7744ccdb
TL
1540config AMD_MEM_ENCRYPT
1541 bool "AMD Secure Memory Encryption (SME) support"
1542 depends on X86_64 && CPU_SUP_AMD
82fef0ad 1543 select DMA_COHERENT_POOL
ce9084ba 1544 select ARCH_USE_MEMREMAP_PROT
597cfe48 1545 select INSTRUCTION_DECODER
aa5a4611 1546 select ARCH_HAS_CC_PLATFORM
20f07a04 1547 select X86_MEM_ENCRYPT
a7f7f624 1548 help
7744ccdb
TL
1549 Say yes to enable support for the encryption of system memory.
1550 This requires an AMD processor that supports Secure Memory
1551 Encryption (SME).
1552
1553config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1554 bool "Activate AMD Secure Memory Encryption (SME) by default"
7744ccdb 1555 depends on AMD_MEM_ENCRYPT
a7f7f624 1556 help
7744ccdb
TL
1557 Say yes to have system memory encrypted by default if running on
1558 an AMD processor that supports Secure Memory Encryption (SME).
1559
1560 If set to Y, then the encryption of system memory can be
1561 deactivated with the mem_encrypt=off command line option.
1562
1563 If set to N, then the encryption of system memory can be
1564 activated with the mem_encrypt=on command line option.
1565
506f1d07
SR
1566# Common NUMA Features
1567config NUMA
e133f6ea 1568 bool "NUMA Memory Allocation and Scheduler Support"
506f1d07 1569 depends on SMP
b5660ba7
PA
1570 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1571 default y if X86_BIGSMP
7ecd19cf 1572 select USE_PERCPU_NUMA_NODE_ID
a7f7f624 1573 help
e133f6ea 1574 Enable NUMA (Non-Uniform Memory Access) support.
fd51b2d7 1575
506f1d07
SR
1576 The kernel will try to allocate memory used by a CPU on the
1577 local memory controller of the CPU and add some more
1578 NUMA awareness to the kernel.
1579
c280ea5e 1580 For 64-bit this is recommended if the system is Intel Core i7
fd51b2d7
KM
1581 (or later), AMD Opteron, or EM64T NUMA.
1582
b5660ba7 1583 For 32-bit this is only needed if you boot a 32-bit
7cf6c945 1584 kernel on a 64-bit NUMA platform.
fd51b2d7
KM
1585
1586 Otherwise, you should say N.
506f1d07 1587
eec1d4fa 1588config AMD_NUMA
3c2362e6
HH
1589 def_bool y
1590 prompt "Old style AMD Opteron NUMA detection"
5da0ef9a 1591 depends on X86_64 && NUMA && PCI
a7f7f624 1592 help
eec1d4fa
HR
1593 Enable AMD NUMA node topology detection. You should say Y here if
1594 you have a multi processor AMD system. This uses an old method to
1595 read the NUMA configuration directly from the builtin Northbridge
1596 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1597 which also takes priority if both are compiled in.
506f1d07
SR
1598
1599config X86_64_ACPI_NUMA
3c2362e6
HH
1600 def_bool y
1601 prompt "ACPI NUMA detection"
506f1d07
SR
1602 depends on X86_64 && NUMA && ACPI && PCI
1603 select ACPI_NUMA
a7f7f624 1604 help
506f1d07
SR
1605 Enable ACPI SRAT based node topology detection.
1606
1607config NUMA_EMU
1608 bool "NUMA emulation"
1b7e03ef 1609 depends on NUMA
a7f7f624 1610 help
506f1d07
SR
1611 Enable NUMA emulation. A flat machine will be split
1612 into virtual nodes when booted with "numa=fake=N", where N is the
1613 number of nodes. This is only useful for debugging.
1614
1615config NODES_SHIFT
d25e26b6 1616 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
51591e31
DR
1617 range 1 10
1618 default "10" if MAXSMP
506f1d07 1619 default "6" if X86_64
506f1d07 1620 default "3"
a9ee6cf5 1621 depends on NUMA
a7f7f624 1622 help
1184dc2f 1623 Specify the maximum number of NUMA Nodes available on the target
692105b8 1624 system. Increases memory reserved to accommodate various tables.
506f1d07 1625
506f1d07
SR
1626config ARCH_FLATMEM_ENABLE
1627 def_bool y
3b16651f 1628 depends on X86_32 && !NUMA
506f1d07 1629
506f1d07
SR
1630config ARCH_SPARSEMEM_ENABLE
1631 def_bool y
6ea30386 1632 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
506f1d07
SR
1633 select SPARSEMEM_STATIC if X86_32
1634 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1635
3b16651f 1636config ARCH_SPARSEMEM_DEFAULT
6ad57f7f 1637 def_bool X86_64 || (NUMA && X86_32)
3b16651f 1638
506f1d07
SR
1639config ARCH_SELECT_MEMORY_MODEL
1640 def_bool y
4eda2bc3 1641 depends on ARCH_SPARSEMEM_ENABLE && ARCH_FLATMEM_ENABLE
506f1d07
SR
1642
1643config ARCH_MEMORY_PROBE
a0842b70 1644 bool "Enable sysfs memory/probe interface"
5c11f00b 1645 depends on MEMORY_HOTPLUG
a0842b70
TK
1646 help
1647 This option enables a sysfs memory/probe interface for testing.
cb1aaebe 1648 See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
a0842b70 1649 If you are unsure how to answer this question, answer N.
506f1d07 1650
3b16651f
TH
1651config ARCH_PROC_KCORE_TEXT
1652 def_bool y
1653 depends on X86_64 && PROC_KCORE
1654
a29815a3 1655config ILLEGAL_POINTER_VALUE
b03b016f
KK
1656 hex
1657 default 0 if X86_32
1658 default 0xdead000000000000 if X86_64
a29815a3 1659
7a67832c
DW
1660config X86_PMEM_LEGACY_DEVICE
1661 bool
1662
ec776ef6 1663config X86_PMEM_LEGACY
7a67832c 1664 tristate "Support non-standard NVDIMMs and ADR protected memory"
9f53f9fa
DW
1665 depends on PHYS_ADDR_T_64BIT
1666 depends on BLK_DEV
7a67832c 1667 select X86_PMEM_LEGACY_DEVICE
7b27a862 1668 select NUMA_KEEP_MEMINFO if NUMA
9f53f9fa 1669 select LIBNVDIMM
ec776ef6
CH
1670 help
1671 Treat memory marked using the non-standard e820 type of 12 as used
1672 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1673 The kernel will offer these regions to the 'pmem' driver so
1674 they can be used for persistent storage.
1675
1676 Say Y if unsure.
1677
506f1d07
SR
1678config HIGHPTE
1679 bool "Allocate 3rd-level pagetables from highmem"
6fc108a0 1680 depends on HIGHMEM
a7f7f624 1681 help
506f1d07
SR
1682 The VM uses one page table entry for each page of physical memory.
1683 For systems with a lot of RAM, this can be wasteful of precious
1684 low memory. Setting this option will put user-space page table
1685 entries in high memory.
1686
9f077871 1687config X86_CHECK_BIOS_CORRUPTION
8f9ca475 1688 bool "Check for low memory corruption"
a7f7f624 1689 help
8f9ca475
IM
1690 Periodically check for memory corruption in low memory, which
1691 is suspected to be caused by BIOS. Even when enabled in the
1692 configuration, it is disabled at runtime. Enable it by
1693 setting "memory_corruption_check=1" on the kernel command
1694 line. By default it scans the low 64k of memory every 60
1695 seconds; see the memory_corruption_check_size and
1696 memory_corruption_check_period parameters in
8c27ceff 1697 Documentation/admin-guide/kernel-parameters.rst to adjust this.
8f9ca475
IM
1698
1699 When enabled with the default parameters, this option has
1700 almost no overhead, as it reserves a relatively small amount
1701 of memory and scans it infrequently. It both detects corruption
1702 and prevents it from affecting the running system.
1703
1704 It is, however, intended as a diagnostic tool; if repeatable
1705 BIOS-originated corruption always affects the same memory,
1706 you can use memmap= to prevent the kernel from using that
1707 memory.
9f077871 1708
c885df50 1709config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
8f9ca475 1710 bool "Set the default setting of memory_corruption_check"
c885df50
JF
1711 depends on X86_CHECK_BIOS_CORRUPTION
1712 default y
a7f7f624 1713 help
8f9ca475
IM
1714 Set whether the default state of memory_corruption_check is
1715 on or off.
c885df50 1716
506f1d07
SR
1717config MATH_EMULATION
1718 bool
a5b9e5a2 1719 depends on MODIFY_LDT_SYSCALL
87d6021b 1720 prompt "Math emulation" if X86_32 && (M486SX || MELAN)
a7f7f624 1721 help
506f1d07
SR
1722 Linux can emulate a math coprocessor (used for floating point
1723 operations) if you don't have one. 486DX and Pentium processors have
1724 a math coprocessor built in, 486SX and 386 do not, unless you added
1725 a 487DX or 387, respectively. (The messages during boot time can
1726 give you some hints here ["man dmesg"].) Everyone needs either a
1727 coprocessor or this emulation.
1728
1729 If you don't have a math coprocessor, you need to say Y here; if you
1730 say Y here even though you have a coprocessor, the coprocessor will
1731 be used nevertheless. (This behavior can be changed with the kernel
1732 command line option "no387", which comes handy if your coprocessor
1733 is broken. Try "man bootparam" or see the documentation of your boot
1734 loader (lilo or loadlin) about how to pass options to the kernel at
1735 boot time.) This means that it is a good idea to say Y here if you
1736 intend to use this kernel on different machines.
1737
1738 More information about the internals of the Linux math coprocessor
1739 emulation can be found in <file:arch/x86/math-emu/README>.
1740
1741 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1742 kernel, it won't hurt.
1743
1744config MTRR
6fc108a0 1745 def_bool y
6a108a14 1746 prompt "MTRR (Memory Type Range Register) support" if EXPERT
a7f7f624 1747 help
506f1d07
SR
1748 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1749 the Memory Type Range Registers (MTRRs) may be used to control
1750 processor access to memory ranges. This is most useful if you have
1751 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1752 allows bus write transfers to be combined into a larger transfer
1753 before bursting over the PCI/AGP bus. This can increase performance
1754 of image write operations 2.5 times or more. Saying Y here creates a
1755 /proc/mtrr file which may be used to manipulate your processor's
1756 MTRRs. Typically the X server should use this.
1757
1758 This code has a reasonably generic interface so that similar
1759 control registers on other processors can be easily supported
1760 as well:
1761
1762 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1763 Registers (ARRs) which provide a similar functionality to MTRRs. For
1764 these, the ARRs are used to emulate the MTRRs.
1765 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1766 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1767 write-combining. All of these processors are supported by this code
1768 and it makes sense to say Y here if you have one of them.
1769
1770 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1771 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1772 can lead to all sorts of problems, so it's good to say Y here.
1773
1774 You can safely say Y even if your machine doesn't have MTRRs, you'll
1775 just add about 9 KB to your kernel.
1776
cb1aaebe 1777 See <file:Documentation/x86/mtrr.rst> for more information.
506f1d07 1778
95ffa243 1779config MTRR_SANITIZER
2ffb3501 1780 def_bool y
95ffa243
YL
1781 prompt "MTRR cleanup support"
1782 depends on MTRR
a7f7f624 1783 help
aba3728c
TG
1784 Convert MTRR layout from continuous to discrete, so X drivers can
1785 add writeback entries.
95ffa243 1786
aba3728c 1787 Can be disabled with disable_mtrr_cleanup on the kernel command line.
692105b8 1788 The largest mtrr entry size for a continuous block can be set with
aba3728c 1789 mtrr_chunk_size.
95ffa243 1790
2ffb3501 1791 If unsure, say Y.
95ffa243
YL
1792
1793config MTRR_SANITIZER_ENABLE_DEFAULT
f5098d62
YL
1794 int "MTRR cleanup enable value (0-1)"
1795 range 0 1
1796 default "0"
95ffa243 1797 depends on MTRR_SANITIZER
a7f7f624 1798 help
f5098d62 1799 Enable mtrr cleanup default value
95ffa243 1800
12031a62
YL
1801config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1802 int "MTRR cleanup spare reg num (0-7)"
1803 range 0 7
1804 default "1"
1805 depends on MTRR_SANITIZER
a7f7f624 1806 help
12031a62 1807 mtrr cleanup spare entries default, it can be changed via
aba3728c 1808 mtrr_spare_reg_nr=N on the kernel command line.
12031a62 1809
2e5d9c85 1810config X86_PAT
6fc108a0 1811 def_bool y
6a108a14 1812 prompt "x86 PAT support" if EXPERT
2a8a2719 1813 depends on MTRR
a7f7f624 1814 help
2e5d9c85 1815 Use PAT attributes to setup page level cache control.
042b78e4 1816
2e5d9c85 1817 PATs are the modern equivalents of MTRRs and are much more
1818 flexible than MTRRs.
1819
1820 Say N here if you see bootup problems (boot crash, boot hang,
042b78e4 1821 spontaneous reboots) or a non-working video driver.
2e5d9c85 1822
1823 If unsure, say Y.
1824
46cf98cd
VP
1825config ARCH_USES_PG_UNCACHED
1826 def_bool y
1827 depends on X86_PAT
1828
b971880f 1829config X86_UMIP
796ebc81 1830 def_bool y
b971880f 1831 prompt "User Mode Instruction Prevention" if EXPERT
a7f7f624 1832 help
b971880f
BM
1833 User Mode Instruction Prevention (UMIP) is a security feature in
1834 some x86 processors. If enabled, a general protection fault is
1835 issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1836 executed in user mode. These instructions unnecessarily expose
1837 information about the hardware state.
796ebc81
RN
1838
1839 The vast majority of applications do not use these instructions.
1840 For the very few that do, software emulation is provided in
1841 specific cases in protected and virtual-8086 modes. Emulated
1842 results are dummy.
aa35f896 1843
156ff4a5
PZ
1844config CC_HAS_IBT
1845 # GCC >= 9 and binutils >= 2.29
1846 # Retpoline check to work around https://gcc.gnu.org/bugzilla/show_bug.cgi?id=93654
1847 # Clang/LLVM >= 14
262448f3
NC
1848 # https://github.com/llvm/llvm-project/commit/e0b89df2e0f0130881bf6c39bf31d7f6aac00e0f
1849 # https://github.com/llvm/llvm-project/commit/dfcf69770bc522b9e411c66454934a37c1f35332
156ff4a5 1850 def_bool ((CC_IS_GCC && $(cc-option, -fcf-protection=branch -mindirect-branch-register)) || \
262448f3 1851 (CC_IS_CLANG && CLANG_VERSION >= 140000)) && \
156ff4a5
PZ
1852 $(as-instr,endbr64)
1853
1854config X86_KERNEL_IBT
1855 prompt "Indirect Branch Tracking"
4fd5f70c 1856 def_bool y
03f16cd0 1857 depends on X86_64 && CC_HAS_IBT && HAVE_OBJTOOL
f6a2c2b2
NC
1858 # https://github.com/llvm/llvm-project/commit/9d7001eba9c4cb311e03cd8cdc231f9e579f2d0f
1859 depends on !LD_IS_LLD || LLD_VERSION >= 140000
03f16cd0 1860 select OBJTOOL
156ff4a5
PZ
1861 help
1862 Build the kernel with support for Indirect Branch Tracking, a
1863 hardware support course-grain forward-edge Control Flow Integrity
1864 protection. It enforces that all indirect calls must land on
1865 an ENDBR instruction, as such, the compiler will instrument the
1866 code with them to make this happen.
1867
ed53a0d9 1868 In addition to building the kernel with IBT, seal all functions that
4cdfc11b 1869 are not indirect call targets, avoiding them ever becoming one.
ed53a0d9
PZ
1870
1871 This requires LTO like objtool runs and will slow down the build. It
1872 does significantly reduce the number of ENDBR instructions in the
1873 kernel image.
1874
35e97790 1875config X86_INTEL_MEMORY_PROTECTION_KEYS
38f3e775 1876 prompt "Memory Protection Keys"
35e97790 1877 def_bool y
284244a9 1878 # Note: only available in 64-bit mode
38f3e775 1879 depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
52c8e601
IM
1880 select ARCH_USES_HIGH_VMA_FLAGS
1881 select ARCH_HAS_PKEYS
a7f7f624 1882 help
284244a9
DH
1883 Memory Protection Keys provides a mechanism for enforcing
1884 page-based protections, but without requiring modification of the
1885 page tables when an application changes protection domains.
1886
1eecbcdc 1887 For details, see Documentation/core-api/protection-keys.rst
284244a9
DH
1888
1889 If unsure, say y.
35e97790 1890
db616173
MH
1891choice
1892 prompt "TSX enable mode"
1893 depends on CPU_SUP_INTEL
1894 default X86_INTEL_TSX_MODE_OFF
1895 help
1896 Intel's TSX (Transactional Synchronization Extensions) feature
1897 allows to optimize locking protocols through lock elision which
1898 can lead to a noticeable performance boost.
1899
1900 On the other hand it has been shown that TSX can be exploited
1901 to form side channel attacks (e.g. TAA) and chances are there
1902 will be more of those attacks discovered in the future.
1903
1904 Therefore TSX is not enabled by default (aka tsx=off). An admin
1905 might override this decision by tsx=on the command line parameter.
1906 Even with TSX enabled, the kernel will attempt to enable the best
1907 possible TAA mitigation setting depending on the microcode available
1908 for the particular machine.
1909
1910 This option allows to set the default tsx mode between tsx=on, =off
1911 and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1912 details.
1913
1914 Say off if not sure, auto if TSX is in use but it should be used on safe
1915 platforms or on if TSX is in use and the security aspect of tsx is not
1916 relevant.
1917
1918config X86_INTEL_TSX_MODE_OFF
1919 bool "off"
1920 help
1921 TSX is disabled if possible - equals to tsx=off command line parameter.
1922
1923config X86_INTEL_TSX_MODE_ON
1924 bool "on"
1925 help
1926 TSX is always enabled on TSX capable HW - equals the tsx=on command
1927 line parameter.
1928
1929config X86_INTEL_TSX_MODE_AUTO
1930 bool "auto"
1931 help
1932 TSX is enabled on TSX capable HW that is believed to be safe against
1933 side channel attacks- equals the tsx=auto command line parameter.
1934endchoice
1935
e7e05452
SC
1936config X86_SGX
1937 bool "Software Guard eXtensions (SGX)"
b8d1d163 1938 depends on X86_64 && CPU_SUP_INTEL && X86_X2APIC
e7e05452
SC
1939 depends on CRYPTO=y
1940 depends on CRYPTO_SHA256=y
1941 select SRCU
1942 select MMU_NOTIFIER
901ddbb9 1943 select NUMA_KEEP_MEMINFO if NUMA
40e0e784 1944 select XARRAY_MULTI
e7e05452
SC
1945 help
1946 Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions
1947 that can be used by applications to set aside private regions of code
1948 and data, referred to as enclaves. An enclave's private memory can
1949 only be accessed by code running within the enclave. Accesses from
1950 outside the enclave, including other enclaves, are disallowed by
1951 hardware.
1952
1953 If unsure, say N.
1954
506f1d07 1955config EFI
9ba16087 1956 bool "EFI runtime service support"
5b83683f 1957 depends on ACPI
f6ce5002 1958 select UCS2_STRING
022ee6c5 1959 select EFI_RUNTIME_WRAPPERS
1ff2fc02 1960 select ARCH_USE_MEMREMAP_PROT
a7f7f624 1961 help
8f9ca475
IM
1962 This enables the kernel to use EFI runtime services that are
1963 available (such as the EFI variable services).
506f1d07 1964
8f9ca475
IM
1965 This option is only useful on systems that have EFI firmware.
1966 In addition, you should use the latest ELILO loader available
1967 at <http://elilo.sourceforge.net> in order to take advantage
1968 of EFI runtime services. However, even with this option, the
1969 resultant kernel should continue to boot on existing non-EFI
1970 platforms.
506f1d07 1971
291f3632 1972config EFI_STUB
8f24f8c2 1973 bool "EFI stub support"
c6dbd3e5 1974 depends on EFI
8f24f8c2 1975 select RELOCATABLE
a7f7f624 1976 help
8f24f8c2 1977 This kernel feature allows a bzImage to be loaded directly
291f3632
MF
1978 by EFI firmware without the use of a bootloader.
1979
4f4cfa6c 1980 See Documentation/admin-guide/efi-stub.rst for more information.
0c759662 1981
cc3fdda2
AB
1982config EFI_HANDOVER_PROTOCOL
1983 bool "EFI handover protocol (DEPRECATED)"
1984 depends on EFI_STUB
1985 default y
1986 help
1987 Select this in order to include support for the deprecated EFI
1988 handover protocol, which defines alternative entry points into the
1989 EFI stub. This is a practice that has no basis in the UEFI
1990 specification, and requires a priori knowledge on the part of the
1991 bootloader about Linux/x86 specific ways of passing the command line
1992 and initrd, and where in memory those assets may be loaded.
1993
1994 If in doubt, say Y. Even though the corresponding support is not
1995 present in upstream GRUB or other bootloaders, most distros build
1996 GRUB with numerous downstream patches applied, and may rely on the
1997 handover protocol as as result.
1998
7d453eee
MF
1999config EFI_MIXED
2000 bool "EFI mixed-mode support"
2001 depends on EFI_STUB && X86_64
a7f7f624 2002 help
758cd94a
JH
2003 Enabling this feature allows a 64-bit kernel to be booted
2004 on a 32-bit firmware, provided that your CPU supports 64-bit
2005 mode.
7d453eee 2006
758cd94a
JH
2007 Note that it is not possible to boot a mixed-mode enabled
2008 kernel via the EFI boot stub - a bootloader that supports
2009 the EFI handover protocol must be used.
7d453eee 2010
758cd94a 2011 If unsure, say N.
7d453eee 2012
4059ba65
AB
2013config EFI_FAKE_MEMMAP
2014 bool "Enable EFI fake memory map"
2015 depends on EFI
2016 help
2017 Saying Y here will enable "efi_fake_mem" boot option. By specifying
2018 this parameter, you can add arbitrary attribute to specific memory
2019 range by updating original (firmware provided) EFI memmap. This is
2020 useful for debugging of EFI memmap related feature, e.g., Address
2021 Range Mirroring feature.
2022
2023config EFI_MAX_FAKE_MEM
2024 int "maximum allowable number of ranges in efi_fake_mem boot option"
2025 depends on EFI_FAKE_MEMMAP
2026 range 1 128
2027 default 8
2028 help
2029 Maximum allowable number of ranges in efi_fake_mem boot option.
2030 Ranges can be set up to this value using comma-separated list.
2031 The default value is 8.
2032
1fff234d
AB
2033config EFI_RUNTIME_MAP
2034 bool "Export EFI runtime maps to sysfs" if EXPERT
2035 depends on EFI
2036 default KEXEC_CORE
2037 help
2038 Export EFI runtime memory regions to /sys/firmware/efi/runtime-map.
2039 That memory map is required by the 2nd kernel to set up EFI virtual
2040 mappings after kexec, but can also be used for debugging purposes.
2041
2042 See also Documentation/ABI/testing/sysfs-firmware-efi-runtime-map.
2043
8636a1f9 2044source "kernel/Kconfig.hz"
506f1d07
SR
2045
2046config KEXEC
2047 bool "kexec system call"
2965faa5 2048 select KEXEC_CORE
a7f7f624 2049 help
506f1d07
SR
2050 kexec is a system call that implements the ability to shutdown your
2051 current kernel, and to start another kernel. It is like a reboot
2052 but it is independent of the system firmware. And like a reboot
2053 you can start any kernel with it, not just Linux.
2054
2055 The name comes from the similarity to the exec system call.
2056
2057 It is an ongoing process to be certain the hardware in a machine
2058 is properly shutdown, so do not be surprised if this code does not
bf220695
GU
2059 initially work for you. As of this writing the exact hardware
2060 interface is strongly in flux, so no good recommendation can be
2061 made.
506f1d07 2062
74ca317c
VG
2063config KEXEC_FILE
2064 bool "kexec file based system call"
2965faa5 2065 select KEXEC_CORE
b69a2afd 2066 select HAVE_IMA_KEXEC if IMA
74ca317c
VG
2067 depends on X86_64
2068 depends on CRYPTO=y
2069 depends on CRYPTO_SHA256=y
a7f7f624 2070 help
74ca317c
VG
2071 This is new version of kexec system call. This system call is
2072 file based and takes file descriptors as system call argument
2073 for kernel and initramfs as opposed to list of segments as
2074 accepted by previous system call.
2075
b799a09f
AT
2076config ARCH_HAS_KEXEC_PURGATORY
2077 def_bool KEXEC_FILE
2078
99d5cadf 2079config KEXEC_SIG
8e7d8381 2080 bool "Verify kernel signature during kexec_file_load() syscall"
74ca317c 2081 depends on KEXEC_FILE
a7f7f624 2082 help
d8eb8940 2083
99d5cadf
JB
2084 This option makes the kexec_file_load() syscall check for a valid
2085 signature of the kernel image. The image can still be loaded without
2086 a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2087 there's a signature that we can check, then it must be valid.
2088
2089 In addition to this option, you need to enable signature
d8eb8940
BP
2090 verification for the corresponding kernel image type being
2091 loaded in order for this to work.
8e7d8381 2092
99d5cadf
JB
2093config KEXEC_SIG_FORCE
2094 bool "Require a valid signature in kexec_file_load() syscall"
2095 depends on KEXEC_SIG
a7f7f624 2096 help
99d5cadf
JB
2097 This option makes kernel signature verification mandatory for
2098 the kexec_file_load() syscall.
2099
8e7d8381
VG
2100config KEXEC_BZIMAGE_VERIFY_SIG
2101 bool "Enable bzImage signature verification support"
99d5cadf 2102 depends on KEXEC_SIG
8e7d8381
VG
2103 depends on SIGNED_PE_FILE_VERIFICATION
2104 select SYSTEM_TRUSTED_KEYRING
a7f7f624 2105 help
8e7d8381
VG
2106 Enable bzImage signature verification support.
2107
506f1d07 2108config CRASH_DUMP
04b69447 2109 bool "kernel crash dumps"
506f1d07 2110 depends on X86_64 || (X86_32 && HIGHMEM)
a7f7f624 2111 help
506f1d07
SR
2112 Generate crash dump after being started by kexec.
2113 This should be normally only set in special crash dump kernels
2114 which are loaded in the main kernel with kexec-tools into
2115 a specially reserved region and then later executed after
2116 a crash by kdump/kexec. The crash dump kernel must be compiled
2117 to a memory address not used by the main kernel or BIOS using
2118 PHYSICAL_START, or it must be built as a relocatable image
2119 (CONFIG_RELOCATABLE=y).
330d4810 2120 For more details see Documentation/admin-guide/kdump/kdump.rst
506f1d07 2121
3ab83521 2122config KEXEC_JUMP
6ea30386 2123 bool "kexec jump"
fee7b0d8 2124 depends on KEXEC && HIBERNATION
a7f7f624 2125 help
89081d17
HY
2126 Jump between original kernel and kexeced kernel and invoke
2127 code in physical address mode via KEXEC
3ab83521 2128
506f1d07 2129config PHYSICAL_START
6a108a14 2130 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
ceefccc9 2131 default "0x1000000"
a7f7f624 2132 help
506f1d07
SR
2133 This gives the physical address where the kernel is loaded.
2134
2135 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2136 bzImage will decompress itself to above physical address and
2137 run from there. Otherwise, bzImage will run from the address where
2138 it has been loaded by the boot loader and will ignore above physical
2139 address.
2140
2141 In normal kdump cases one does not have to set/change this option
2142 as now bzImage can be compiled as a completely relocatable image
2143 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2144 address. This option is mainly useful for the folks who don't want
2145 to use a bzImage for capturing the crash dump and want to use a
2146 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2147 to be specifically compiled to run from a specific memory area
2148 (normally a reserved region) and this option comes handy.
2149
ceefccc9
PA
2150 So if you are using bzImage for capturing the crash dump,
2151 leave the value here unchanged to 0x1000000 and set
2152 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2153 for capturing the crash dump change this value to start of
2154 the reserved region. In other words, it can be set based on
2155 the "X" value as specified in the "crashkernel=YM@XM"
2156 command line boot parameter passed to the panic-ed
330d4810 2157 kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
ceefccc9 2158 for more details about crash dumps.
506f1d07
SR
2159
2160 Usage of bzImage for capturing the crash dump is recommended as
2161 one does not have to build two kernels. Same kernel can be used
2162 as production kernel and capture kernel. Above option should have
2163 gone away after relocatable bzImage support is introduced. But it
2164 is present because there are users out there who continue to use
2165 vmlinux for dump capture. This option should go away down the
2166 line.
2167
2168 Don't change this unless you know what you are doing.
2169
2170config RELOCATABLE
26717808
PA
2171 bool "Build a relocatable kernel"
2172 default y
a7f7f624 2173 help
506f1d07
SR
2174 This builds a kernel image that retains relocation information
2175 so it can be loaded someplace besides the default 1MB.
2176 The relocations tend to make the kernel binary about 10% larger,
2177 but are discarded at runtime.
2178
2179 One use is for the kexec on panic case where the recovery kernel
2180 must live at a different physical address than the primary
2181 kernel.
2182
2183 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2184 it has been loaded at and the compile time physical address
8ab3820f 2185 (CONFIG_PHYSICAL_START) is used as the minimum location.
506f1d07 2186
8ab3820f 2187config RANDOMIZE_BASE
e8581e3d 2188 bool "Randomize the address of the kernel image (KASLR)"
8ab3820f 2189 depends on RELOCATABLE
6807c846 2190 default y
a7f7f624 2191 help
e8581e3d
BH
2192 In support of Kernel Address Space Layout Randomization (KASLR),
2193 this randomizes the physical address at which the kernel image
2194 is decompressed and the virtual address where the kernel
2195 image is mapped, as a security feature that deters exploit
2196 attempts relying on knowledge of the location of kernel
2197 code internals.
2198
ed9f007e
KC
2199 On 64-bit, the kernel physical and virtual addresses are
2200 randomized separately. The physical address will be anywhere
2201 between 16MB and the top of physical memory (up to 64TB). The
2202 virtual address will be randomized from 16MB up to 1GB (9 bits
2203 of entropy). Note that this also reduces the memory space
2204 available to kernel modules from 1.5GB to 1GB.
2205
2206 On 32-bit, the kernel physical and virtual addresses are
2207 randomized together. They will be randomized from 16MB up to
2208 512MB (8 bits of entropy).
e8581e3d
BH
2209
2210 Entropy is generated using the RDRAND instruction if it is
2211 supported. If RDTSC is supported, its value is mixed into
2212 the entropy pool as well. If neither RDRAND nor RDTSC are
ed9f007e
KC
2213 supported, then entropy is read from the i8254 timer. The
2214 usable entropy is limited by the kernel being built using
2215 2GB addressing, and that PHYSICAL_ALIGN must be at a
2216 minimum of 2MB. As a result, only 10 bits of entropy are
2217 theoretically possible, but the implementations are further
2218 limited due to memory layouts.
e8581e3d 2219
6807c846 2220 If unsure, say Y.
8ab3820f
KC
2221
2222# Relocation on x86 needs some additional build support
845adf72
PA
2223config X86_NEED_RELOCS
2224 def_bool y
8ab3820f 2225 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
845adf72 2226
506f1d07 2227config PHYSICAL_ALIGN
a0215061 2228 hex "Alignment value to which kernel should be aligned"
8ab3820f 2229 default "0x200000"
a0215061
KC
2230 range 0x2000 0x1000000 if X86_32
2231 range 0x200000 0x1000000 if X86_64
a7f7f624 2232 help
506f1d07
SR
2233 This value puts the alignment restrictions on physical address
2234 where kernel is loaded and run from. Kernel is compiled for an
2235 address which meets above alignment restriction.
2236
2237 If bootloader loads the kernel at a non-aligned address and
2238 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2239 address aligned to above value and run from there.
2240
2241 If bootloader loads the kernel at a non-aligned address and
2242 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2243 load address and decompress itself to the address it has been
2244 compiled for and run from there. The address for which kernel is
2245 compiled already meets above alignment restrictions. Hence the
2246 end result is that kernel runs from a physical address meeting
2247 above alignment restrictions.
2248
a0215061
KC
2249 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2250 this value must be a multiple of 0x200000.
2251
506f1d07
SR
2252 Don't change this unless you know what you are doing.
2253
eedb92ab
KS
2254config DYNAMIC_MEMORY_LAYOUT
2255 bool
a7f7f624 2256 help
eedb92ab
KS
2257 This option makes base addresses of vmalloc and vmemmap as well as
2258 __PAGE_OFFSET movable during boot.
2259
0483e1fa
TG
2260config RANDOMIZE_MEMORY
2261 bool "Randomize the kernel memory sections"
2262 depends on X86_64
2263 depends on RANDOMIZE_BASE
eedb92ab 2264 select DYNAMIC_MEMORY_LAYOUT
0483e1fa 2265 default RANDOMIZE_BASE
a7f7f624 2266 help
758cd94a
JH
2267 Randomizes the base virtual address of kernel memory sections
2268 (physical memory mapping, vmalloc & vmemmap). This security feature
2269 makes exploits relying on predictable memory locations less reliable.
0483e1fa 2270
758cd94a
JH
2271 The order of allocations remains unchanged. Entropy is generated in
2272 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2273 configuration have in average 30,000 different possible virtual
2274 addresses for each memory section.
0483e1fa 2275
758cd94a 2276 If unsure, say Y.
0483e1fa 2277
90397a41
TG
2278config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2279 hex "Physical memory mapping padding" if EXPERT
2280 depends on RANDOMIZE_MEMORY
2281 default "0xa" if MEMORY_HOTPLUG
2282 default "0x0"
2283 range 0x1 0x40 if MEMORY_HOTPLUG
2284 range 0x0 0x40
a7f7f624 2285 help
758cd94a
JH
2286 Define the padding in terabytes added to the existing physical
2287 memory size during kernel memory randomization. It is useful
2288 for memory hotplug support but reduces the entropy available for
2289 address randomization.
90397a41 2290
758cd94a 2291 If unsure, leave at the default value.
90397a41 2292
506f1d07 2293config HOTPLUG_CPU
bebd024e 2294 def_bool y
40b31360 2295 depends on SMP
506f1d07 2296
80aa1dff
FY
2297config BOOTPARAM_HOTPLUG_CPU0
2298 bool "Set default setting of cpu0_hotpluggable"
2c922cd0 2299 depends on HOTPLUG_CPU
a7f7f624 2300 help
80aa1dff
FY
2301 Set whether default state of cpu0_hotpluggable is on or off.
2302
2303 Say Y here to enable CPU0 hotplug by default. If this switch
2304 is turned on, there is no need to give cpu0_hotplug kernel
2305 parameter and the CPU0 hotplug feature is enabled by default.
2306
2307 Please note: there are two known CPU0 dependencies if you want
2308 to enable the CPU0 hotplug feature either by this switch or by
2309 cpu0_hotplug kernel parameter.
2310
2311 First, resume from hibernate or suspend always starts from CPU0.
2312 So hibernate and suspend are prevented if CPU0 is offline.
2313
2314 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2315 offline if any interrupt can not migrate out of CPU0. There may
2316 be other CPU0 dependencies.
2317
2318 Please make sure the dependencies are under your control before
2319 you enable this feature.
2320
2321 Say N if you don't want to enable CPU0 hotplug feature by default.
2322 You still can enable the CPU0 hotplug feature at boot by kernel
2323 parameter cpu0_hotplug.
2324
a71c8bc5
FY
2325config DEBUG_HOTPLUG_CPU0
2326 def_bool n
2327 prompt "Debug CPU0 hotplug"
2c922cd0 2328 depends on HOTPLUG_CPU
a7f7f624 2329 help
a71c8bc5
FY
2330 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2331 soon as possible and boots up userspace with CPU0 offlined. User
2332 can online CPU0 back after boot time.
2333
2334 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2335 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2336 compilation or giving cpu0_hotplug kernel parameter at boot.
2337
2338 If unsure, say N.
2339
506f1d07 2340config COMPAT_VDSO
b0b49f26
AL
2341 def_bool n
2342 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
953fee1d 2343 depends on COMPAT_32
a7f7f624 2344 help
b0b49f26
AL
2345 Certain buggy versions of glibc will crash if they are
2346 presented with a 32-bit vDSO that is not mapped at the address
2347 indicated in its segment table.
e84446de 2348
b0b49f26
AL
2349 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2350 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2351 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2352 the only released version with the bug, but OpenSUSE 9
2353 contains a buggy "glibc 2.3.2".
506f1d07 2354
b0b49f26
AL
2355 The symptom of the bug is that everything crashes on startup, saying:
2356 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2357
2358 Saying Y here changes the default value of the vdso32 boot
2359 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2360 This works around the glibc bug but hurts performance.
2361
2362 If unsure, say N: if you are compiling your own kernel, you
2363 are unlikely to be using a buggy version of glibc.
506f1d07 2364
3dc33bd3
KC
2365choice
2366 prompt "vsyscall table for legacy applications"
2367 depends on X86_64
625b7b7f 2368 default LEGACY_VSYSCALL_XONLY
3dc33bd3
KC
2369 help
2370 Legacy user code that does not know how to find the vDSO expects
2371 to be able to issue three syscalls by calling fixed addresses in
2372 kernel space. Since this location is not randomized with ASLR,
2373 it can be used to assist security vulnerability exploitation.
2374
2375 This setting can be changed at boot time via the kernel command
bf00745e
AL
2376 line parameter vsyscall=[emulate|xonly|none]. Emulate mode
2377 is deprecated and can only be enabled using the kernel command
2378 line.
3dc33bd3
KC
2379
2380 On a system with recent enough glibc (2.14 or newer) and no
2381 static binaries, you can say None without a performance penalty
2382 to improve security.
2383
bd49e16e 2384 If unsure, select "Emulate execution only".
3dc33bd3 2385
bd49e16e
AL
2386 config LEGACY_VSYSCALL_XONLY
2387 bool "Emulate execution only"
2388 help
2389 The kernel traps and emulates calls into the fixed vsyscall
2390 address mapping and does not allow reads. This
2391 configuration is recommended when userspace might use the
2392 legacy vsyscall area but support for legacy binary
2393 instrumentation of legacy code is not needed. It mitigates
2394 certain uses of the vsyscall area as an ASLR-bypassing
2395 buffer.
3dc33bd3
KC
2396
2397 config LEGACY_VSYSCALL_NONE
2398 bool "None"
2399 help
2400 There will be no vsyscall mapping at all. This will
2401 eliminate any risk of ASLR bypass due to the vsyscall
2402 fixed address mapping. Attempts to use the vsyscalls
2403 will be reported to dmesg, so that either old or
2404 malicious userspace programs can be identified.
2405
2406endchoice
2407
516cbf37
TB
2408config CMDLINE_BOOL
2409 bool "Built-in kernel command line"
a7f7f624 2410 help
516cbf37
TB
2411 Allow for specifying boot arguments to the kernel at
2412 build time. On some systems (e.g. embedded ones), it is
2413 necessary or convenient to provide some or all of the
2414 kernel boot arguments with the kernel itself (that is,
2415 to not rely on the boot loader to provide them.)
2416
2417 To compile command line arguments into the kernel,
2418 set this option to 'Y', then fill in the
69711ca1 2419 boot arguments in CONFIG_CMDLINE.
516cbf37
TB
2420
2421 Systems with fully functional boot loaders (i.e. non-embedded)
2422 should leave this option set to 'N'.
2423
2424config CMDLINE
2425 string "Built-in kernel command string"
2426 depends on CMDLINE_BOOL
2427 default ""
a7f7f624 2428 help
516cbf37
TB
2429 Enter arguments here that should be compiled into the kernel
2430 image and used at boot time. If the boot loader provides a
2431 command line at boot time, it is appended to this string to
2432 form the full kernel command line, when the system boots.
2433
2434 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2435 change this behavior.
2436
2437 In most cases, the command line (whether built-in or provided
2438 by the boot loader) should specify the device for the root
2439 file system.
2440
2441config CMDLINE_OVERRIDE
2442 bool "Built-in command line overrides boot loader arguments"
645e6466 2443 depends on CMDLINE_BOOL && CMDLINE != ""
a7f7f624 2444 help
516cbf37
TB
2445 Set this option to 'Y' to have the kernel ignore the boot loader
2446 command line, and use ONLY the built-in command line.
2447
2448 This is used to work around broken boot loaders. This should
2449 be set to 'N' under normal conditions.
2450
a5b9e5a2
AL
2451config MODIFY_LDT_SYSCALL
2452 bool "Enable the LDT (local descriptor table)" if EXPERT
2453 default y
a7f7f624 2454 help
a5b9e5a2
AL
2455 Linux can allow user programs to install a per-process x86
2456 Local Descriptor Table (LDT) using the modify_ldt(2) system
2457 call. This is required to run 16-bit or segmented code such as
2458 DOSEMU or some Wine programs. It is also used by some very old
2459 threading libraries.
2460
2461 Enabling this feature adds a small amount of overhead to
2462 context switches and increases the low-level kernel attack
2463 surface. Disabling it removes the modify_ldt(2) system call.
2464
2465 Saying 'N' here may make sense for embedded or server kernels.
2466
3aac3ebe
TG
2467config STRICT_SIGALTSTACK_SIZE
2468 bool "Enforce strict size checking for sigaltstack"
2469 depends on DYNAMIC_SIGFRAME
2470 help
2471 For historical reasons MINSIGSTKSZ is a constant which became
2472 already too small with AVX512 support. Add a mechanism to
2473 enforce strict checking of the sigaltstack size against the
2474 real size of the FPU frame. This option enables the check
2475 by default. It can also be controlled via the kernel command
2476 line option 'strict_sas_size' independent of this config
2477 switch. Enabling it might break existing applications which
2478 allocate a too small sigaltstack but 'work' because they
2479 never get a signal delivered.
2480
2481 Say 'N' unless you want to really enforce this check.
2482
b700e7f0
SJ
2483source "kernel/livepatch/Kconfig"
2484
506f1d07
SR
2485endmenu
2486
f43b9876
PZ
2487config CC_HAS_SLS
2488 def_bool $(cc-option,-mharden-sls=all)
2489
2490config CC_HAS_RETURN_THUNK
2491 def_bool $(cc-option,-mfunction-return=thunk-extern)
2492
bea75b33
TG
2493config CC_HAS_ENTRY_PADDING
2494 def_bool $(cc-option,-fpatchable-function-entry=16,16)
2495
2496config FUNCTION_PADDING_CFI
2497 int
2498 default 59 if FUNCTION_ALIGNMENT_64B
2499 default 27 if FUNCTION_ALIGNMENT_32B
2500 default 11 if FUNCTION_ALIGNMENT_16B
2501 default 3 if FUNCTION_ALIGNMENT_8B
2502 default 0
2503
2504# Basically: FUNCTION_ALIGNMENT - 5*CFI_CLANG
2505# except Kconfig can't do arithmetic :/
2506config FUNCTION_PADDING_BYTES
2507 int
2508 default FUNCTION_PADDING_CFI if CFI_CLANG
2509 default FUNCTION_ALIGNMENT
2510
931ab636
PZ
2511config CALL_PADDING
2512 def_bool n
2513 depends on CC_HAS_ENTRY_PADDING && OBJTOOL
2514 select FUNCTION_ALIGNMENT_16B
2515
2516config FINEIBT
2517 def_bool y
2518 depends on X86_KERNEL_IBT && CFI_CLANG && RETPOLINE
2519 select CALL_PADDING
2520
8f7c0d8b
TG
2521config HAVE_CALL_THUNKS
2522 def_bool y
bea75b33 2523 depends on CC_HAS_ENTRY_PADDING && RETHUNK && OBJTOOL
8f7c0d8b
TG
2524
2525config CALL_THUNKS
2526 def_bool n
931ab636 2527 select CALL_PADDING
8f7c0d8b 2528
b341b20d
PZ
2529config PREFIX_SYMBOLS
2530 def_bool y
931ab636 2531 depends on CALL_PADDING && !CFI_CLANG
b341b20d 2532
f43b9876
PZ
2533menuconfig SPECULATION_MITIGATIONS
2534 bool "Mitigations for speculative execution vulnerabilities"
2535 default y
2536 help
2537 Say Y here to enable options which enable mitigations for
2538 speculative execution hardware vulnerabilities.
2539
2540 If you say N, all mitigations will be disabled. You really
2541 should know what you are doing to say so.
2542
2543if SPECULATION_MITIGATIONS
2544
2545config PAGE_TABLE_ISOLATION
2546 bool "Remove the kernel mapping in user mode"
2547 default y
2548 depends on (X86_64 || X86_PAE)
2549 help
2550 This feature reduces the number of hardware side channels by
2551 ensuring that the majority of kernel addresses are not mapped
2552 into userspace.
2553
2554 See Documentation/x86/pti.rst for more details.
2555
2556config RETPOLINE
2557 bool "Avoid speculative indirect branches in kernel"
2558 select OBJTOOL if HAVE_OBJTOOL
2559 default y
2560 help
2561 Compile kernel with the retpoline compiler options to guard against
2562 kernel-to-user data leaks by avoiding speculative indirect
2563 branches. Requires a compiler with -mindirect-branch=thunk-extern
2564 support for full protection. The kernel may run slower.
2565
2566config RETHUNK
2567 bool "Enable return-thunks"
2568 depends on RETPOLINE && CC_HAS_RETURN_THUNK
2569 select OBJTOOL if HAVE_OBJTOOL
b648ab48 2570 default y if X86_64
f43b9876
PZ
2571 help
2572 Compile the kernel with the return-thunks compiler option to guard
2573 against kernel-to-user data leaks by avoiding return speculation.
2574 Requires a compiler with -mfunction-return=thunk-extern
2575 support for full protection. The kernel may run slower.
2576
2577config CPU_UNRET_ENTRY
2578 bool "Enable UNRET on kernel entry"
b648ab48 2579 depends on CPU_SUP_AMD && RETHUNK && X86_64
f43b9876
PZ
2580 default y
2581 help
2582 Compile the kernel with support for the retbleed=unret mitigation.
2583
80e4c1cd
TG
2584config CALL_DEPTH_TRACKING
2585 bool "Mitigate RSB underflow with call depth tracking"
2586 depends on CPU_SUP_INTEL && HAVE_CALL_THUNKS
2587 select HAVE_DYNAMIC_FTRACE_NO_PATCHABLE
2588 select CALL_THUNKS
2589 default y
2590 help
2591 Compile the kernel with call depth tracking to mitigate the Intel
2592 SKL Return-Speculation-Buffer (RSB) underflow issue. The
2593 mitigation is off by default and needs to be enabled on the
2594 kernel command line via the retbleed=stuff option. For
2595 non-affected systems the overhead of this option is marginal as
2596 the call depth tracking is using run-time generated call thunks
2597 in a compiler generated padding area and call patching. This
2598 increases text size by ~5%. For non affected systems this space
2599 is unused. On affected SKL systems this results in a significant
2600 performance gain over the IBRS mitigation.
2601
e81dc127
TG
2602config CALL_THUNKS_DEBUG
2603 bool "Enable call thunks and call depth tracking debugging"
2604 depends on CALL_DEPTH_TRACKING
2605 select FUNCTION_ALIGNMENT_32B
2606 default n
2607 help
2608 Enable call/ret counters for imbalance detection and build in
2609 a noisy dmesg about callthunks generation and call patching for
2610 trouble shooting. The debug prints need to be enabled on the
2611 kernel command line with 'debug-callthunks'.
54628de6
RD
2612 Only enable this when you are debugging call thunks as this
2613 creates a noticeable runtime overhead. If unsure say N.
80e4c1cd 2614
f43b9876
PZ
2615config CPU_IBPB_ENTRY
2616 bool "Enable IBPB on kernel entry"
b648ab48 2617 depends on CPU_SUP_AMD && X86_64
f43b9876
PZ
2618 default y
2619 help
2620 Compile the kernel with support for the retbleed=ibpb mitigation.
2621
2622config CPU_IBRS_ENTRY
2623 bool "Enable IBRS on kernel entry"
b648ab48 2624 depends on CPU_SUP_INTEL && X86_64
f43b9876
PZ
2625 default y
2626 help
2627 Compile the kernel with support for the spectre_v2=ibrs mitigation.
2628 This mitigates both spectre_v2 and retbleed at great cost to
2629 performance.
2630
2631config SLS
2632 bool "Mitigate Straight-Line-Speculation"
2633 depends on CC_HAS_SLS && X86_64
2634 select OBJTOOL if HAVE_OBJTOOL
2635 default n
2636 help
2637 Compile the kernel with straight-line-speculation options to guard
2638 against straight line speculation. The kernel image might be slightly
2639 larger.
2640
2641endif
2642
3072e413
MH
2643config ARCH_HAS_ADD_PAGES
2644 def_bool y
5c11f00b 2645 depends on ARCH_ENABLE_MEMORY_HOTPLUG
3072e413 2646
f91ef222
OS
2647config ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE
2648 def_bool y
2649
da85f865 2650menu "Power management and ACPI options"
e279b6c1
SR
2651
2652config ARCH_HIBERNATION_HEADER
3c2362e6 2653 def_bool y
44556530 2654 depends on HIBERNATION
e279b6c1
SR
2655
2656source "kernel/power/Kconfig"
2657
2658source "drivers/acpi/Kconfig"
2659
a6b68076 2660config X86_APM_BOOT
6fc108a0 2661 def_bool y
282e5aab 2662 depends on APM
a6b68076 2663
e279b6c1
SR
2664menuconfig APM
2665 tristate "APM (Advanced Power Management) BIOS support"
efefa6f6 2666 depends on X86_32 && PM_SLEEP
a7f7f624 2667 help
e279b6c1
SR
2668 APM is a BIOS specification for saving power using several different
2669 techniques. This is mostly useful for battery powered laptops with
2670 APM compliant BIOSes. If you say Y here, the system time will be
2671 reset after a RESUME operation, the /proc/apm device will provide
2672 battery status information, and user-space programs will receive
2673 notification of APM "events" (e.g. battery status change).
2674
2675 If you select "Y" here, you can disable actual use of the APM
2676 BIOS by passing the "apm=off" option to the kernel at boot time.
2677
2678 Note that the APM support is almost completely disabled for
2679 machines with more than one CPU.
2680
2681 In order to use APM, you will need supporting software. For location
151f4e2b 2682 and more information, read <file:Documentation/power/apm-acpi.rst>
2dc98fd3 2683 and the Battery Powered Linux mini-HOWTO, available from
e279b6c1
SR
2684 <http://www.tldp.org/docs.html#howto>.
2685
2686 This driver does not spin down disk drives (see the hdparm(8)
2687 manpage ("man 8 hdparm") for that), and it doesn't turn off
2688 VESA-compliant "green" monitors.
2689
2690 This driver does not support the TI 4000M TravelMate and the ACER
2691 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2692 desktop machines also don't have compliant BIOSes, and this driver
2693 may cause those machines to panic during the boot phase.
2694
2695 Generally, if you don't have a battery in your machine, there isn't
2696 much point in using this driver and you should say N. If you get
2697 random kernel OOPSes or reboots that don't seem to be related to
2698 anything, try disabling/enabling this option (or disabling/enabling
2699 APM in your BIOS).
2700
2701 Some other things you should try when experiencing seemingly random,
2702 "weird" problems:
2703
2704 1) make sure that you have enough swap space and that it is
2705 enabled.
7987448f 2706 2) pass the "idle=poll" option to the kernel
e279b6c1
SR
2707 3) switch on floating point emulation in the kernel and pass
2708 the "no387" option to the kernel
2709 4) pass the "floppy=nodma" option to the kernel
2710 5) pass the "mem=4M" option to the kernel (thereby disabling
2711 all but the first 4 MB of RAM)
2712 6) make sure that the CPU is not over clocked.
2713 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2714 8) disable the cache from your BIOS settings
2715 9) install a fan for the video card or exchange video RAM
2716 10) install a better fan for the CPU
2717 11) exchange RAM chips
2718 12) exchange the motherboard.
2719
2720 To compile this driver as a module, choose M here: the
2721 module will be called apm.
2722
2723if APM
2724
2725config APM_IGNORE_USER_SUSPEND
2726 bool "Ignore USER SUSPEND"
a7f7f624 2727 help
e279b6c1
SR
2728 This option will ignore USER SUSPEND requests. On machines with a
2729 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2730 series notebooks, it is necessary to say Y because of a BIOS bug.
2731
2732config APM_DO_ENABLE
2733 bool "Enable PM at boot time"
a7f7f624 2734 help
e279b6c1
SR
2735 Enable APM features at boot time. From page 36 of the APM BIOS
2736 specification: "When disabled, the APM BIOS does not automatically
2737 power manage devices, enter the Standby State, enter the Suspend
2738 State, or take power saving steps in response to CPU Idle calls."
2739 This driver will make CPU Idle calls when Linux is idle (unless this
2740 feature is turned off -- see "Do CPU IDLE calls", below). This
2741 should always save battery power, but more complicated APM features
2742 will be dependent on your BIOS implementation. You may need to turn
2743 this option off if your computer hangs at boot time when using APM
2744 support, or if it beeps continuously instead of suspending. Turn
2745 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2746 T400CDT. This is off by default since most machines do fine without
2747 this feature.
2748
2749config APM_CPU_IDLE
dd8af076 2750 depends on CPU_IDLE
e279b6c1 2751 bool "Make CPU Idle calls when idle"
a7f7f624 2752 help
e279b6c1
SR
2753 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2754 On some machines, this can activate improved power savings, such as
2755 a slowed CPU clock rate, when the machine is idle. These idle calls
2756 are made after the idle loop has run for some length of time (e.g.,
2757 333 mS). On some machines, this will cause a hang at boot time or
2758 whenever the CPU becomes idle. (On machines with more than one CPU,
2759 this option does nothing.)
2760
2761config APM_DISPLAY_BLANK
2762 bool "Enable console blanking using APM"
a7f7f624 2763 help
e279b6c1
SR
2764 Enable console blanking using the APM. Some laptops can use this to
2765 turn off the LCD backlight when the screen blanker of the Linux
2766 virtual console blanks the screen. Note that this is only used by
2767 the virtual console screen blanker, and won't turn off the backlight
2768 when using the X Window system. This also doesn't have anything to
2769 do with your VESA-compliant power-saving monitor. Further, this
2770 option doesn't work for all laptops -- it might not turn off your
2771 backlight at all, or it might print a lot of errors to the console,
2772 especially if you are using gpm.
2773
2774config APM_ALLOW_INTS
2775 bool "Allow interrupts during APM BIOS calls"
a7f7f624 2776 help
e279b6c1
SR
2777 Normally we disable external interrupts while we are making calls to
2778 the APM BIOS as a measure to lessen the effects of a badly behaving
2779 BIOS implementation. The BIOS should reenable interrupts if it
2780 needs to. Unfortunately, some BIOSes do not -- especially those in
2781 many of the newer IBM Thinkpads. If you experience hangs when you
2782 suspend, try setting this to Y. Otherwise, say N.
2783
e279b6c1
SR
2784endif # APM
2785
bb0a56ec 2786source "drivers/cpufreq/Kconfig"
e279b6c1
SR
2787
2788source "drivers/cpuidle/Kconfig"
2789
27471fdb
AH
2790source "drivers/idle/Kconfig"
2791
e279b6c1
SR
2792endmenu
2793
e279b6c1
SR
2794menu "Bus options (PCI etc.)"
2795
e279b6c1
SR
2796choice
2797 prompt "PCI access mode"
efefa6f6 2798 depends on X86_32 && PCI
e279b6c1 2799 default PCI_GOANY
a7f7f624 2800 help
e279b6c1
SR
2801 On PCI systems, the BIOS can be used to detect the PCI devices and
2802 determine their configuration. However, some old PCI motherboards
2803 have BIOS bugs and may crash if this is done. Also, some embedded
2804 PCI-based systems don't have any BIOS at all. Linux can also try to
2805 detect the PCI hardware directly without using the BIOS.
2806
2807 With this option, you can specify how Linux should detect the
2808 PCI devices. If you choose "BIOS", the BIOS will be used,
2809 if you choose "Direct", the BIOS won't be used, and if you
2810 choose "MMConfig", then PCI Express MMCONFIG will be used.
2811 If you choose "Any", the kernel will try MMCONFIG, then the
2812 direct access method and falls back to the BIOS if that doesn't
2813 work. If unsure, go with the default, which is "Any".
2814
2815config PCI_GOBIOS
2816 bool "BIOS"
2817
2818config PCI_GOMMCONFIG
2819 bool "MMConfig"
2820
2821config PCI_GODIRECT
2822 bool "Direct"
2823
3ef0e1f8 2824config PCI_GOOLPC
76fb6570 2825 bool "OLPC XO-1"
3ef0e1f8
AS
2826 depends on OLPC
2827
2bdd1b03
AS
2828config PCI_GOANY
2829 bool "Any"
2830
e279b6c1
SR
2831endchoice
2832
2833config PCI_BIOS
3c2362e6 2834 def_bool y
efefa6f6 2835 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
e279b6c1
SR
2836
2837# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2838config PCI_DIRECT
3c2362e6 2839 def_bool y
0aba496f 2840 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
e279b6c1
SR
2841
2842config PCI_MMCONFIG
b45c9f36
JK
2843 bool "Support mmconfig PCI config space access" if X86_64
2844 default y
4590d98f 2845 depends on PCI && (ACPI || JAILHOUSE_GUEST)
b45c9f36 2846 depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
e279b6c1 2847
3ef0e1f8 2848config PCI_OLPC
2bdd1b03
AS
2849 def_bool y
2850 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
3ef0e1f8 2851
b5401a96
AN
2852config PCI_XEN
2853 def_bool y
2854 depends on PCI && XEN
b5401a96 2855
8364e1f8
JK
2856config MMCONF_FAM10H
2857 def_bool y
2858 depends on X86_64 && PCI_MMCONFIG && ACPI
e279b6c1 2859
3f6ea84a 2860config PCI_CNB20LE_QUIRK
6a108a14 2861 bool "Read CNB20LE Host Bridge Windows" if EXPERT
6ea30386 2862 depends on PCI
3f6ea84a
IS
2863 help
2864 Read the PCI windows out of the CNB20LE host bridge. This allows
2865 PCI hotplug to work on systems with the CNB20LE chipset which do
2866 not have ACPI.
2867
64a5fed6
BH
2868 There's no public spec for this chipset, and this functionality
2869 is known to be incomplete.
2870
2871 You should say N unless you know you need this.
2872
3a495511 2873config ISA_BUS
17a2a129 2874 bool "ISA bus support on modern systems" if EXPERT
3a495511 2875 help
17a2a129
WBG
2876 Expose ISA bus device drivers and options available for selection and
2877 configuration. Enable this option if your target machine has an ISA
2878 bus. ISA is an older system, displaced by PCI and newer bus
2879 architectures -- if your target machine is modern, it probably does
2880 not have an ISA bus.
3a495511
WBG
2881
2882 If unsure, say N.
2883
1c00f016 2884# x86_64 have no ISA slots, but can have ISA-style DMA.
e279b6c1 2885config ISA_DMA_API
1c00f016
DR
2886 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2887 default y
2888 help
2889 Enables ISA-style DMA support for devices requiring such controllers.
2890 If unsure, say Y.
e279b6c1 2891
51e68d05
LT
2892if X86_32
2893
e279b6c1
SR
2894config ISA
2895 bool "ISA support"
a7f7f624 2896 help
e279b6c1
SR
2897 Find out whether you have ISA slots on your motherboard. ISA is the
2898 name of a bus system, i.e. the way the CPU talks to the other stuff
2899 inside your box. Other bus systems are PCI, EISA, MicroChannel
2900 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2901 newer boards don't support it. If you have ISA, say Y, otherwise N.
2902
e279b6c1
SR
2903config SCx200
2904 tristate "NatSemi SCx200 support"
a7f7f624 2905 help
e279b6c1
SR
2906 This provides basic support for National Semiconductor's
2907 (now AMD's) Geode processors. The driver probes for the
2908 PCI-IDs of several on-chip devices, so its a good dependency
2909 for other scx200_* drivers.
2910
2911 If compiled as a module, the driver is named scx200.
2912
2913config SCx200HR_TIMER
2914 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
592913ec 2915 depends on SCx200
e279b6c1 2916 default y
a7f7f624 2917 help
e279b6c1
SR
2918 This driver provides a clocksource built upon the on-chip
2919 27MHz high-resolution timer. Its also a workaround for
2920 NSC Geode SC-1100's buggy TSC, which loses time when the
2921 processor goes idle (as is done by the scheduler). The
2922 other workaround is idle=poll boot option.
2923
3ef0e1f8
AS
2924config OLPC
2925 bool "One Laptop Per Child support"
54008979 2926 depends on !X86_PAE
3c554946 2927 select GPIOLIB
dc3119e7 2928 select OF
45bb1674 2929 select OF_PROMTREE
b4e51854 2930 select IRQ_DOMAIN
0c3d931b 2931 select OLPC_EC
a7f7f624 2932 help
3ef0e1f8
AS
2933 Add support for detecting the unique features of the OLPC
2934 XO hardware.
2935
a3128588
DD
2936config OLPC_XO1_PM
2937 bool "OLPC XO-1 Power Management"
fa112cf1 2938 depends on OLPC && MFD_CS5535=y && PM_SLEEP
a7f7f624 2939 help
97c4cb71 2940 Add support for poweroff and suspend of the OLPC XO-1 laptop.
bf1ebf00 2941
cfee9597
DD
2942config OLPC_XO1_RTC
2943 bool "OLPC XO-1 Real Time Clock"
2944 depends on OLPC_XO1_PM && RTC_DRV_CMOS
a7f7f624 2945 help
cfee9597
DD
2946 Add support for the XO-1 real time clock, which can be used as a
2947 programmable wakeup source.
2948
7feda8e9
DD
2949config OLPC_XO1_SCI
2950 bool "OLPC XO-1 SCI extras"
92e830f2 2951 depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
ed8e47fe 2952 depends on INPUT=y
d8d01a63 2953 select POWER_SUPPLY
a7f7f624 2954 help
7feda8e9 2955 Add support for SCI-based features of the OLPC XO-1 laptop:
7bc74b3d 2956 - EC-driven system wakeups
7feda8e9 2957 - Power button
7bc74b3d 2958 - Ebook switch
2cf2baea 2959 - Lid switch
e1040ac6
DD
2960 - AC adapter status updates
2961 - Battery status updates
7feda8e9 2962
a0f30f59
DD
2963config OLPC_XO15_SCI
2964 bool "OLPC XO-1.5 SCI extras"
d8d01a63
DD
2965 depends on OLPC && ACPI
2966 select POWER_SUPPLY
a7f7f624 2967 help
a0f30f59
DD
2968 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2969 - EC-driven system wakeups
2970 - AC adapter status updates
2971 - Battery status updates
bf1ebf00 2972
d4f3e350
EW
2973config ALIX
2974 bool "PCEngines ALIX System Support (LED setup)"
2975 select GPIOLIB
a7f7f624 2976 help
d4f3e350
EW
2977 This option enables system support for the PCEngines ALIX.
2978 At present this just sets up LEDs for GPIO control on
2979 ALIX2/3/6 boards. However, other system specific setup should
2980 get added here.
2981
2982 Note: You must still enable the drivers for GPIO and LED support
2983 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2984
2985 Note: You have to set alix.force=1 for boards with Award BIOS.
2986
da4e3302
PP
2987config NET5501
2988 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2989 select GPIOLIB
a7f7f624 2990 help
da4e3302
PP
2991 This option enables system support for the Soekris Engineering net5501.
2992
3197059a
PP
2993config GEOS
2994 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2995 select GPIOLIB
2996 depends on DMI
a7f7f624 2997 help
3197059a
PP
2998 This option enables system support for the Traverse Technologies GEOS.
2999
7d029125
VD
3000config TS5500
3001 bool "Technologic Systems TS-5500 platform support"
3002 depends on MELAN
3003 select CHECK_SIGNATURE
3004 select NEW_LEDS
3005 select LEDS_CLASS
a7f7f624 3006 help
7d029125
VD
3007 This option enables system support for the Technologic Systems TS-5500.
3008
bc0120fd
SR
3009endif # X86_32
3010
23ac4ae8 3011config AMD_NB
e279b6c1 3012 def_bool y
0e152cd7 3013 depends on CPU_SUP_AMD && PCI
e279b6c1 3014
e279b6c1
SR
3015endmenu
3016
1572497c 3017menu "Binary Emulations"
e279b6c1
SR
3018
3019config IA32_EMULATION
3020 bool "IA32 Emulation"
3021 depends on X86_64
39f88911 3022 select ARCH_WANT_OLD_COMPAT_IPC
d1603990 3023 select BINFMT_ELF
39f88911 3024 select COMPAT_OLD_SIGACTION
a7f7f624 3025 help
5fd92e65
L
3026 Include code to run legacy 32-bit programs under a
3027 64-bit kernel. You should likely turn this on, unless you're
3028 100% sure that you don't have any 32-bit programs left.
e279b6c1 3029
83a44a4f 3030config X86_X32_ABI
6ea30386 3031 bool "x32 ABI for 64-bit mode"
9b54050b 3032 depends on X86_64
aaeed6ec
NC
3033 # llvm-objcopy does not convert x86_64 .note.gnu.property or
3034 # compressed debug sections to x86_x32 properly:
3035 # https://github.com/ClangBuiltLinux/linux/issues/514
3036 # https://github.com/ClangBuiltLinux/linux/issues/1141
3037 depends on $(success,$(OBJCOPY) --version | head -n1 | grep -qv llvm)
a7f7f624 3038 help
5fd92e65
L
3039 Include code to run binaries for the x32 native 32-bit ABI
3040 for 64-bit processors. An x32 process gets access to the
3041 full 64-bit register file and wide data path while leaving
3042 pointers at 32 bits for smaller memory footprint.
3043
953fee1d
IM
3044config COMPAT_32
3045 def_bool y
3046 depends on IA32_EMULATION || X86_32
3047 select HAVE_UID16
3048 select OLD_SIGSUSPEND3
3049
e279b6c1 3050config COMPAT
3c2362e6 3051 def_bool y
83a44a4f 3052 depends on IA32_EMULATION || X86_X32_ABI
e279b6c1
SR
3053
3054config COMPAT_FOR_U64_ALIGNMENT
3120e25e 3055 def_bool y
a9251280 3056 depends on COMPAT
ee009e4a 3057
e279b6c1
SR
3058endmenu
3059
e5beae16
KP
3060config HAVE_ATOMIC_IOMAP
3061 def_bool y
3062 depends on X86_32
3063
edf88417 3064source "arch/x86/kvm/Kconfig"
5e8ebd84
JD
3065
3066source "arch/x86/Kconfig.assembler"