lkdtm: Disable return thunks in rodata.c
[linux-block.git] / arch / x86 / Kconfig
CommitLineData
b2441318 1# SPDX-License-Identifier: GPL-2.0
daa93fab
SR
2# Select 32 or 64 bit
3config 64BIT
104daea1
MY
4 bool "64-bit kernel" if "$(ARCH)" = "x86"
5 default "$(ARCH)" != "i386"
a7f7f624 6 help
daa93fab
SR
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
3120e25e
JB
11 def_bool y
12 depends on !64BIT
341c787e
IM
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
157e118b 17 select GENERIC_VDSO_32
117ed454 18 select HAVE_DEBUG_STACKOVERFLOW
157e118b 19 select KMAP_LOCAL
341c787e
IM
20 select MODULES_USE_ELF_REL
21 select OLD_SIGACTION
2ca408d9 22 select ARCH_SPLIT_ARG64
daa93fab
SR
23
24config X86_64
3120e25e
JB
25 def_bool y
26 depends on 64BIT
d94e0685 27 # Options that are inherently 64-bit kernel only:
4eb0716e 28 select ARCH_HAS_GIGANTIC_PAGE
c12d3362 29 select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
d94e0685
IM
30 select ARCH_USE_CMPXCHG_LOCKREF
31 select HAVE_ARCH_SOFT_DIRTY
32 select MODULES_USE_ELF_RELA
f616ab59 33 select NEED_DMA_MAP_STATE
09230cbc 34 select SWIOTLB
7facdc42 35 select ARCH_HAS_ELFCORE_COMPAT
63703f37 36 select ZONE_DMA32
1032c0ba 37
518049d9
SRV
38config FORCE_DYNAMIC_FTRACE
39 def_bool y
40 depends on X86_32
41 depends on FUNCTION_TRACER
42 select DYNAMIC_FTRACE
43 help
758cd94a
JH
44 We keep the static function tracing (!DYNAMIC_FTRACE) around
45 in order to test the non static function tracing in the
46 generic code, as other architectures still use it. But we
47 only need to keep it around for x86_64. No need to keep it
48 for x86_32. For x86_32, force DYNAMIC_FTRACE.
d94e0685
IM
49#
50# Arch settings
51#
52# ( Note that options that are marked 'if X86_64' could in principle be
53# ported to 32-bit as well. )
54#
8d5fffb9 55config X86
3c2362e6 56 def_bool y
c763ea26
IM
57 #
58 # Note: keep this list sorted alphabetically
59 #
6471b825
IM
60 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
61 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
942fa985 62 select ARCH_32BIT_OFF_T if X86_32
2a21ad57 63 select ARCH_CLOCKSOURCE_INIT
1f6d3a8f 64 select ARCH_CORRECT_STACKTRACE_ON_KRETPROBE
1e866974 65 select ARCH_ENABLE_HUGEPAGE_MIGRATION if X86_64 && HUGETLB_PAGE && MIGRATION
5c11f00b 66 select ARCH_ENABLE_MEMORY_HOTPLUG if X86_64
91024b3c 67 select ARCH_ENABLE_MEMORY_HOTREMOVE if MEMORY_HOTPLUG
cebc774f 68 select ARCH_ENABLE_SPLIT_PMD_PTLOCK if (PGTABLE_LEVELS > 2) && (X86_64 || X86_PAE)
1e866974 69 select ARCH_ENABLE_THP_MIGRATION if X86_64 && TRANSPARENT_HUGEPAGE
c763ea26 70 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
c2280be8 71 select ARCH_HAS_CACHE_LINE_SIZE
2792d84e 72 select ARCH_HAS_CURRENT_STACK_POINTER
fa5b6ec9 73 select ARCH_HAS_DEBUG_VIRTUAL
399145f9 74 select ARCH_HAS_DEBUG_VM_PGTABLE if !X86_PAE
21266be9 75 select ARCH_HAS_DEVMEM_IS_ALLOWED
b1a57bbf 76 select ARCH_HAS_EARLY_DEBUG if KGDB
6471b825 77 select ARCH_HAS_ELF_RANDOMIZE
72d93104 78 select ARCH_HAS_FAST_MULTIPLIER
6974f0c4 79 select ARCH_HAS_FORTIFY_SOURCE
957e3fac 80 select ARCH_HAS_GCOV_PROFILE_ALL
bece04b5 81 select ARCH_HAS_KCOV if X86_64
0c9c1d56 82 select ARCH_HAS_MEM_ENCRYPT
10bcc80e 83 select ARCH_HAS_MEMBARRIER_SYNC_CORE
0ebeea8c 84 select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
c763ea26 85 select ARCH_HAS_PMEM_API if X86_64
17596731 86 select ARCH_HAS_PTE_DEVMAP if X86_64
3010a5ea 87 select ARCH_HAS_PTE_SPECIAL
0aed55af 88 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
ec6347bb 89 select ARCH_HAS_COPY_MC if X86_64
d2852a22 90 select ARCH_HAS_SET_MEMORY
d253ca0c 91 select ARCH_HAS_SET_DIRECT_MAP
ad21fc4f
LA
92 select ARCH_HAS_STRICT_KERNEL_RWX
93 select ARCH_HAS_STRICT_MODULE_RWX
ac1ab12a 94 select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
25c619e5 95 select ARCH_HAS_SYSCALL_WRAPPER
c6d30853 96 select ARCH_HAS_UBSAN_SANITIZE_ALL
e10cd4b0 97 select ARCH_HAS_VM_GET_PAGE_PROT
7e01ccb4 98 select ARCH_HAS_DEBUG_WX
63703f37 99 select ARCH_HAS_ZONE_DMA_SET if EXPERT
6471b825
IM
100 select ARCH_HAVE_NMI_SAFE_CMPXCHG
101 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
77fbbc81 102 select ARCH_MIGHT_HAVE_PC_PARPORT
5e2c18c0 103 select ARCH_MIGHT_HAVE_PC_SERIO
3599fe12 104 select ARCH_STACKWALK
2c870e61 105 select ARCH_SUPPORTS_ACPI
6471b825 106 select ARCH_SUPPORTS_ATOMIC_RMW
5d6ad668 107 select ARCH_SUPPORTS_DEBUG_PAGEALLOC
d283d422 108 select ARCH_SUPPORTS_PAGE_TABLE_CHECK if X86_64
6471b825 109 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
14df3267 110 select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP if NR_CPUS <= 4096
583bfd48
NC
111 select ARCH_SUPPORTS_LTO_CLANG
112 select ARCH_SUPPORTS_LTO_CLANG_THIN
6471b825 113 select ARCH_USE_BUILTIN_BSWAP
dce44566 114 select ARCH_USE_MEMTEST
6471b825
IM
115 select ARCH_USE_QUEUED_RWLOCKS
116 select ARCH_USE_QUEUED_SPINLOCKS
2ce0d7f9 117 select ARCH_USE_SYM_ANNOTATIONS
ce4a4e56 118 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
81c22041 119 select ARCH_WANT_DEFAULT_BPF_JIT if X86_64
c763ea26 120 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
51c2ee6d 121 select ARCH_WANTS_NO_INSTR
07431506 122 select ARCH_WANT_GENERAL_HUGETLB
3876d4a3 123 select ARCH_WANT_HUGE_PMD_SHARE
47010c04 124 select ARCH_WANT_HUGETLB_PAGE_OPTIMIZE_VMEMMAP if X86_64
59612b24 125 select ARCH_WANT_LD_ORPHAN_WARN
38d8b4e6 126 select ARCH_WANTS_THP_SWAP if X86_64
b5f06f64 127 select ARCH_HAS_PARANOID_L1D_FLUSH
10916706 128 select BUILDTIME_TABLE_SORT
6471b825 129 select CLKEVT_I8253
6471b825
IM
130 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
131 select CLOCKSOURCE_WATCHDOG
6471b825 132 select DCACHE_WORD_ACCESS
3aac3ebe 133 select DYNAMIC_SIGFRAME
45471cd9
LT
134 select EDAC_ATOMIC_SCRUB
135 select EDAC_SUPPORT
6471b825
IM
136 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
137 select GENERIC_CLOCKEVENTS_MIN_ADJUST
138 select GENERIC_CMOS_UPDATE
139 select GENERIC_CPU_AUTOPROBE
61dc0f55 140 select GENERIC_CPU_VULNERABILITIES
5b7c73e0 141 select GENERIC_EARLY_IOREMAP
27d6b4d1 142 select GENERIC_ENTRY
6471b825 143 select GENERIC_IOMAP
c7d6c9dd 144 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
0fa115da 145 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
ad7a929f 146 select GENERIC_IRQ_MIGRATION if SMP
6471b825 147 select GENERIC_IRQ_PROBE
c201c917 148 select GENERIC_IRQ_RESERVATION_MODE
6471b825
IM
149 select GENERIC_IRQ_SHOW
150 select GENERIC_PENDING_IRQ if SMP
2ae27137 151 select GENERIC_PTDUMP
6471b825 152 select GENERIC_SMP_IDLE_THREAD
6471b825 153 select GENERIC_TIME_VSYSCALL
7ac87074 154 select GENERIC_GETTIMEOFDAY
550a77a7 155 select GENERIC_VDSO_TIME_NS
39656e83 156 select GUP_GET_PTE_LOW_HIGH if X86_PAE
17e5888e 157 select HARDIRQS_SW_RESEND
7edaeb68 158 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
6471b825
IM
159 select HAVE_ACPI_APEI if ACPI
160 select HAVE_ACPI_APEI_NMI if ACPI
161 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
6471b825
IM
162 select HAVE_ARCH_AUDITSYSCALL
163 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
eed1fcee 164 select HAVE_ARCH_HUGE_VMALLOC if X86_64
6471b825 165 select HAVE_ARCH_JUMP_LABEL
b34006c4 166 select HAVE_ARCH_JUMP_LABEL_RELATIVE
d17a1d97 167 select HAVE_ARCH_KASAN if X86_64
0609ae01 168 select HAVE_ARCH_KASAN_VMALLOC if X86_64
1dc0da6e 169 select HAVE_ARCH_KFENCE
6471b825 170 select HAVE_ARCH_KGDB
9e08f57d
DC
171 select HAVE_ARCH_MMAP_RND_BITS if MMU
172 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
1b028f78 173 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
271ca788 174 select HAVE_ARCH_PREL32_RELOCATIONS
6471b825 175 select HAVE_ARCH_SECCOMP_FILTER
f7d83c1c 176 select HAVE_ARCH_THREAD_STRUCT_WHITELIST
afaef01c 177 select HAVE_ARCH_STACKLEAK
6471b825
IM
178 select HAVE_ARCH_TRACEHOOK
179 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
a00cc7d9 180 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
b64d8d1e 181 select HAVE_ARCH_USERFAULTFD_WP if X86_64 && USERFAULTFD
7677f7fd 182 select HAVE_ARCH_USERFAULTFD_MINOR if X86_64 && USERFAULTFD
e37e43a4 183 select HAVE_ARCH_VMAP_STACK if X86_64
fe950f60 184 select HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET
c763ea26 185 select HAVE_ARCH_WITHIN_STACK_FRAMES
2ff2b7ec 186 select HAVE_ASM_MODVERSIONS
6471b825
IM
187 select HAVE_CMPXCHG_DOUBLE
188 select HAVE_CMPXCHG_LOCAL
189 select HAVE_CONTEXT_TRACKING if X86_64
d1f250e2 190 select HAVE_CONTEXT_TRACKING_OFFSTACK if HAVE_CONTEXT_TRACKING
cf4db259 191 select HAVE_C_RECORDMCOUNT
03f16cd0 192 select HAVE_OBJTOOL_MCOUNT if HAVE_OBJTOOL
4ed308c4 193 select HAVE_BUILDTIME_MCOUNT_SORT
6471b825 194 select HAVE_DEBUG_KMEMLEAK
6471b825 195 select HAVE_DMA_CONTIGUOUS
677aa9f7 196 select HAVE_DYNAMIC_FTRACE
06aeaaea 197 select HAVE_DYNAMIC_FTRACE_WITH_REGS
02a474ca 198 select HAVE_DYNAMIC_FTRACE_WITH_ARGS if X86_64
562955fe 199 select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
c316eb44 200 select HAVE_SAMPLE_FTRACE_DIRECT if X86_64
503e4510 201 select HAVE_SAMPLE_FTRACE_DIRECT_MULTI if X86_64
03f5781b 202 select HAVE_EBPF_JIT
58340a07 203 select HAVE_EFFICIENT_UNALIGNED_ACCESS
6630a8e5 204 select HAVE_EISA
5f56a5df 205 select HAVE_EXIT_THREAD
67a929e0 206 select HAVE_FAST_GUP
644e0e8d 207 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
6471b825 208 select HAVE_FTRACE_MCOUNT_RECORD
4a30e4c9 209 select HAVE_FUNCTION_GRAPH_TRACER if X86_32 || (X86_64 && DYNAMIC_FTRACE)
6471b825 210 select HAVE_FUNCTION_TRACER
6b90bd4b 211 select HAVE_GCC_PLUGINS
6471b825 212 select HAVE_HW_BREAKPOINT
6471b825 213 select HAVE_IOREMAP_PROT
624db9ea 214 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
6471b825 215 select HAVE_IRQ_TIME_ACCOUNTING
4ab7674f 216 select HAVE_JUMP_LABEL_HACK if HAVE_OBJTOOL
2e9f3bdd 217 select HAVE_KERNEL_BZIP2
6471b825
IM
218 select HAVE_KERNEL_GZIP
219 select HAVE_KERNEL_LZ4
2e9f3bdd 220 select HAVE_KERNEL_LZMA
13510997 221 select HAVE_KERNEL_LZO
6471b825 222 select HAVE_KERNEL_XZ
fb46d057 223 select HAVE_KERNEL_ZSTD
6471b825
IM
224 select HAVE_KPROBES
225 select HAVE_KPROBES_ON_FTRACE
540adea3 226 select HAVE_FUNCTION_ERROR_INJECTION
6471b825 227 select HAVE_KRETPROBES
f3a112c0 228 select HAVE_RETHOOK
6471b825
IM
229 select HAVE_KVM
230 select HAVE_LIVEPATCH if X86_64
0102752e 231 select HAVE_MIXED_BREAKPOINTS_REGS
ee9f8fce 232 select HAVE_MOD_ARCH_SPECIFIC
9f132f7e 233 select HAVE_MOVE_PMD
be37c98d 234 select HAVE_MOVE_PUD
22102f45 235 select HAVE_NOINSTR_HACK if HAVE_OBJTOOL
42a0bb3f 236 select HAVE_NMI
489e355b 237 select HAVE_NOINSTR_VALIDATION if HAVE_OBJTOOL
03f16cd0 238 select HAVE_OBJTOOL if X86_64
6471b825
IM
239 select HAVE_OPTPROBES
240 select HAVE_PCSPKR_PLATFORM
241 select HAVE_PERF_EVENTS
c01d4323 242 select HAVE_PERF_EVENTS_NMI
92e5aae4 243 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
eb01d42a 244 select HAVE_PCI
c5e63197 245 select HAVE_PERF_REGS
c5ebcedb 246 select HAVE_PERF_USER_STACK_DUMP
03f16cd0 247 select MMU_GATHER_RCU_TABLE_FREE if PARAVIRT
00998085 248 select HAVE_POSIX_CPU_TIMERS_TASK_WORK
6471b825 249 select HAVE_REGS_AND_STACK_ACCESS_API
03f16cd0 250 select HAVE_RELIABLE_STACKTRACE if UNWINDER_ORC || STACK_VALIDATION
3c88ee19 251 select HAVE_FUNCTION_ARG_ACCESS_API
7ecd19cf 252 select HAVE_SETUP_PER_CPU_AREA
cd1a41ce 253 select HAVE_SOFTIRQ_ON_OWN_STACK
d148eac0 254 select HAVE_STACKPROTECTOR if CC_HAS_SANE_STACKPROTECTOR
03f16cd0 255 select HAVE_STACK_VALIDATION if HAVE_OBJTOOL
e6d6c071 256 select HAVE_STATIC_CALL
03f16cd0 257 select HAVE_STATIC_CALL_INLINE if HAVE_OBJTOOL
99cf983c 258 select HAVE_PREEMPT_DYNAMIC_CALL
d6761b8f 259 select HAVE_RSEQ
6471b825 260 select HAVE_SYSCALL_TRACEPOINTS
5f3da8c0 261 select HAVE_UACCESS_VALIDATION if HAVE_OBJTOOL
6471b825 262 select HAVE_UNSTABLE_SCHED_CLOCK
7c68af6e 263 select HAVE_USER_RETURN_NOTIFIER
7ac87074 264 select HAVE_GENERIC_VDSO
05736e4a 265 select HOTPLUG_SMT if SMP
c0185808 266 select IRQ_FORCED_THREADING
7ecd19cf
KW
267 select NEED_PER_CPU_EMBED_FIRST_CHUNK
268 select NEED_PER_CPU_PAGE_FIRST_CHUNK
86596f0a 269 select NEED_SG_DMA_LENGTH
2eac9c2d 270 select PCI_DOMAINS if PCI
625210cf 271 select PCI_LOCKLESS_CONFIG if PCI
6471b825 272 select PERF_EVENTS
3195ef59 273 select RTC_LIB
d6faca40 274 select RTC_MC146818_LIB
6471b825 275 select SPARSE_IRQ
83fe27ea 276 select SRCU
6471b825 277 select SYSCTL_EXCEPTION_TRACE
15f4eae7 278 select THREAD_INFO_IN_TASK
4aae683f 279 select TRACE_IRQFLAGS_SUPPORT
6471b825
IM
280 select USER_STACKTRACE_SUPPORT
281 select VIRT_TO_BUS
3b02a051 282 select HAVE_ARCH_KCSAN if X86_64
6471b825 283 select X86_FEATURE_NAMES if PROC_FS
0c608dad 284 select PROC_PID_ARCH_STATUS if PROC_FS
50468e43 285 select HAVE_ARCH_NODE_DEV_GROUP if X86_SGX
9e2b4be3 286 imply IMA_SECURE_AND_OR_TRUSTED_BOOT if EFI
7d8330a5 287
ba7e4d13 288config INSTRUCTION_DECODER
3120e25e
JB
289 def_bool y
290 depends on KPROBES || PERF_EVENTS || UPROBES
ba7e4d13 291
51b26ada
LT
292config OUTPUT_FORMAT
293 string
294 default "elf32-i386" if X86_32
295 default "elf64-x86-64" if X86_64
296
8d5fffb9 297config LOCKDEP_SUPPORT
3c2362e6 298 def_bool y
8d5fffb9
SR
299
300config STACKTRACE_SUPPORT
3c2362e6 301 def_bool y
8d5fffb9 302
8d5fffb9 303config MMU
3c2362e6 304 def_bool y
8d5fffb9 305
9e08f57d
DC
306config ARCH_MMAP_RND_BITS_MIN
307 default 28 if 64BIT
308 default 8
309
310config ARCH_MMAP_RND_BITS_MAX
311 default 32 if 64BIT
312 default 16
313
314config ARCH_MMAP_RND_COMPAT_BITS_MIN
315 default 8
316
317config ARCH_MMAP_RND_COMPAT_BITS_MAX
318 default 16
319
8d5fffb9
SR
320config SBUS
321 bool
322
323config GENERIC_ISA_DMA
3120e25e
JB
324 def_bool y
325 depends on ISA_DMA_API
8d5fffb9 326
8d5fffb9 327config GENERIC_BUG
3c2362e6 328 def_bool y
8d5fffb9 329 depends on BUG
b93a531e
JB
330 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
331
332config GENERIC_BUG_RELATIVE_POINTERS
333 bool
8d5fffb9 334
8d5fffb9 335config ARCH_MAY_HAVE_PC_FDC
3120e25e
JB
336 def_bool y
337 depends on ISA_DMA_API
8d5fffb9 338
1032c0ba
SR
339config GENERIC_CALIBRATE_DELAY
340 def_bool y
341
9a0b8415 342config ARCH_HAS_CPU_RELAX
343 def_bool y
344
801e4062
JB
345config ARCH_HIBERNATION_POSSIBLE
346 def_bool y
801e4062 347
d7109fe3
AS
348config ARCH_NR_GPIO
349 int
350 default 1024 if X86_64
351 default 512
352
f4cb5700
JB
353config ARCH_SUSPEND_POSSIBLE
354 def_bool y
f4cb5700 355
8d5fffb9 356config AUDIT_ARCH
e0fd24a3 357 def_bool y if X86_64
8d5fffb9 358
d6f2d75a
AR
359config KASAN_SHADOW_OFFSET
360 hex
361 depends on KASAN
362 default 0xdffffc0000000000
363
69575d38
SW
364config HAVE_INTEL_TXT
365 def_bool y
6ea30386 366 depends on INTEL_IOMMU && ACPI
69575d38 367
6b0c3d44
SR
368config X86_32_SMP
369 def_bool y
370 depends on X86_32 && SMP
371
372config X86_64_SMP
373 def_bool y
374 depends on X86_64 && SMP
375
2b144498
SD
376config ARCH_SUPPORTS_UPROBES
377 def_bool y
378
d20642f0
RH
379config FIX_EARLYCON_MEM
380 def_bool y
381
94d49eb3
KS
382config DYNAMIC_PHYSICAL_MASK
383 bool
384
98233368
KS
385config PGTABLE_LEVELS
386 int
77ef56e4 387 default 5 if X86_5LEVEL
98233368
KS
388 default 4 if X86_64
389 default 3 if X86_PAE
390 default 2
391
2a61f474
MY
392config CC_HAS_SANE_STACKPROTECTOR
393 bool
394 default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
395 default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
396 help
758cd94a
JH
397 We have to make sure stack protector is unconditionally disabled if
398 the compiler produces broken code or if it does not let us control
399 the segment on 32-bit kernels.
2a61f474 400
506f1d07
SR
401menu "Processor type and features"
402
506f1d07
SR
403config SMP
404 bool "Symmetric multi-processing support"
a7f7f624 405 help
506f1d07 406 This enables support for systems with more than one CPU. If you have
4a474157
RG
407 a system with only one CPU, say N. If you have a system with more
408 than one CPU, say Y.
506f1d07 409
4a474157 410 If you say N here, the kernel will run on uni- and multiprocessor
506f1d07
SR
411 machines, but will use only one CPU of a multiprocessor machine. If
412 you say Y here, the kernel will run on many, but not all,
4a474157 413 uniprocessor machines. On a uniprocessor machine, the kernel
506f1d07
SR
414 will run faster if you say N here.
415
416 Note that if you say Y here and choose architecture "586" or
417 "Pentium" under "Processor family", the kernel will not work on 486
418 architectures. Similarly, multiprocessor kernels for the "PPro"
419 architecture may not work on all Pentium based boards.
420
421 People using multiprocessor machines who say Y here should also say
422 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
423 Management" code will be disabled if you say Y here.
424
cb1aaebe 425 See also <file:Documentation/x86/i386/IO-APIC.rst>,
4f4cfa6c 426 <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
506f1d07
SR
427 <http://www.tldp.org/docs.html#howto>.
428
429 If you don't know what to do here, say N.
430
9def39be
JT
431config X86_FEATURE_NAMES
432 bool "Processor feature human-readable names" if EMBEDDED
433 default y
a7f7f624 434 help
9def39be
JT
435 This option compiles in a table of x86 feature bits and corresponding
436 names. This is required to support /proc/cpuinfo and a few kernel
437 messages. You can disable this to save space, at the expense of
438 making those few kernel messages show numeric feature bits instead.
439
440 If in doubt, say Y.
441
06cd9a7d
YL
442config X86_X2APIC
443 bool "Support x2apic"
19e3d60d 444 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
a7f7f624 445 help
06cd9a7d
YL
446 This enables x2apic support on CPUs that have this feature.
447
448 This allows 32-bit apic IDs (so it can support very large systems),
449 and accesses the local apic via MSRs not via mmio.
450
06cd9a7d
YL
451 If you don't know what to do here, say N.
452
6695c85b 453config X86_MPPARSE
4590d98f 454 bool "Enable MPS table" if ACPI
7a527688 455 default y
5ab74722 456 depends on X86_LOCAL_APIC
a7f7f624 457 help
6695c85b
YL
458 For old smp systems that do not have proper acpi support. Newer systems
459 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
6695c85b 460
ddd70cf9 461config GOLDFISH
b03b016f
KK
462 def_bool y
463 depends on X86_GOLDFISH
ddd70cf9 464
e6d42931
JW
465config X86_CPU_RESCTRL
466 bool "x86 CPU resource control support"
6fe07ce3 467 depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
59fe5a77 468 select KERNFS
e79f15a4 469 select PROC_CPU_RESCTRL if PROC_FS
78e99b4a 470 help
e6d42931 471 Enable x86 CPU resource control support.
6fe07ce3
BM
472
473 Provide support for the allocation and monitoring of system resources
474 usage by the CPU.
475
476 Intel calls this Intel Resource Director Technology
477 (Intel(R) RDT). More information about RDT can be found in the
478 Intel x86 Architecture Software Developer Manual.
479
480 AMD calls this AMD Platform Quality of Service (AMD QoS).
481 More information about AMD QoS can be found in the AMD64 Technology
482 Platform Quality of Service Extensions manual.
78e99b4a
FY
483
484 Say N if unsure.
485
8425091f 486if X86_32
a0d0bb4d
RD
487config X86_BIGSMP
488 bool "Support for big SMP systems with more than 8 CPUs"
489 depends on SMP
a7f7f624 490 help
e133f6ea 491 This option is needed for the systems that have more than 8 CPUs.
a0d0bb4d 492
c5c606d9
RT
493config X86_EXTENDED_PLATFORM
494 bool "Support for extended (non-PC) x86 platforms"
495 default y
a7f7f624 496 help
06ac8346
IM
497 If you disable this option then the kernel will only support
498 standard PC platforms. (which covers the vast majority of
499 systems out there.)
500
8425091f
RT
501 If you enable this option then you'll be able to select support
502 for the following (non-PC) 32 bit x86 platforms:
cb7b8023 503 Goldfish (Android emulator)
8425091f 504 AMD Elan
8425091f
RT
505 RDC R-321x SoC
506 SGI 320/540 (Visual Workstation)
83125a3a 507 STA2X11-based (e.g. Northville)
3f4110a4 508 Moorestown MID devices
06ac8346
IM
509
510 If you have one of these systems, or if you want to build a
511 generic distribution kernel, say Y here - otherwise say N.
758cd94a 512endif # X86_32
06ac8346 513
8425091f
RT
514if X86_64
515config X86_EXTENDED_PLATFORM
516 bool "Support for extended (non-PC) x86 platforms"
517 default y
a7f7f624 518 help
8425091f
RT
519 If you disable this option then the kernel will only support
520 standard PC platforms. (which covers the vast majority of
521 systems out there.)
522
523 If you enable this option then you'll be able to select support
524 for the following (non-PC) 64 bit x86 platforms:
44b111b5 525 Numascale NumaChip
8425091f
RT
526 ScaleMP vSMP
527 SGI Ultraviolet
528
529 If you have one of these systems, or if you want to build a
530 generic distribution kernel, say Y here - otherwise say N.
758cd94a 531endif # X86_64
c5c606d9
RT
532# This is an alphabetically sorted list of 64 bit extended platforms
533# Please maintain the alphabetic order if and when there are additions
44b111b5
SP
534config X86_NUMACHIP
535 bool "Numascale NumaChip"
536 depends on X86_64
537 depends on X86_EXTENDED_PLATFORM
538 depends on NUMA
539 depends on SMP
540 depends on X86_X2APIC
f9726bfd 541 depends on PCI_MMCONFIG
a7f7f624 542 help
44b111b5
SP
543 Adds support for Numascale NumaChip large-SMP systems. Needed to
544 enable more than ~168 cores.
545 If you don't have one of these, you should say N here.
506f1d07 546
c5c606d9
RT
547config X86_VSMP
548 bool "ScaleMP vSMP"
6276a074 549 select HYPERVISOR_GUEST
c5c606d9
RT
550 select PARAVIRT
551 depends on X86_64 && PCI
552 depends on X86_EXTENDED_PLATFORM
ead91d4b 553 depends on SMP
a7f7f624 554 help
c5c606d9
RT
555 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
556 supposed to run on these EM64T-based machines. Only choose this option
557 if you have one of these machines.
5e3a77e9 558
03b48632
NP
559config X86_UV
560 bool "SGI Ultraviolet"
561 depends on X86_64
c5c606d9 562 depends on X86_EXTENDED_PLATFORM
54c28d29 563 depends on NUMA
1ecb4ae5 564 depends on EFI
c2209ea5 565 depends on KEXEC_CORE
9d6c26e7 566 depends on X86_X2APIC
1222e564 567 depends on PCI
a7f7f624 568 help
03b48632
NP
569 This option is needed in order to support SGI Ultraviolet systems.
570 If you don't have one of these, you should say N here.
571
c5c606d9
RT
572# Following is an alphabetically sorted list of 32 bit extended platforms
573# Please maintain the alphabetic order if and when there are additions
506f1d07 574
ddd70cf9 575config X86_GOLDFISH
b03b016f
KK
576 bool "Goldfish (Virtual Platform)"
577 depends on X86_EXTENDED_PLATFORM
a7f7f624 578 help
758cd94a
JH
579 Enable support for the Goldfish virtual platform used primarily
580 for Android development. Unless you are building for the Android
581 Goldfish emulator say N here.
ddd70cf9 582
c751e17b
TG
583config X86_INTEL_CE
584 bool "CE4100 TV platform"
585 depends on PCI
586 depends on PCI_GODIRECT
6084a6e2 587 depends on X86_IO_APIC
c751e17b
TG
588 depends on X86_32
589 depends on X86_EXTENDED_PLATFORM
37bc9f50 590 select X86_REBOOTFIXUPS
da6b737b
SAS
591 select OF
592 select OF_EARLY_FLATTREE
a7f7f624 593 help
c751e17b
TG
594 Select for the Intel CE media processor (CE4100) SOC.
595 This option compiles in support for the CE4100 SOC for settop
596 boxes and media devices.
597
4cb9b00f 598config X86_INTEL_MID
43605ef1 599 bool "Intel MID platform support"
43605ef1 600 depends on X86_EXTENDED_PLATFORM
edc6bc78 601 depends on X86_PLATFORM_DEVICES
1ea7c673 602 depends on PCI
3fda5bb4 603 depends on X86_64 || (PCI_GOANY && X86_32)
1ea7c673 604 depends on X86_IO_APIC
4cb9b00f 605 select I2C
7c9c3a1e 606 select DW_APB_TIMER
54b34aa0 607 select INTEL_SCU_PCI
a7f7f624 608 help
4cb9b00f
DC
609 Select to build a kernel capable of supporting Intel MID (Mobile
610 Internet Device) platform systems which do not have the PCI legacy
611 interfaces. If you are building for a PC class system say N here.
1ea7c673 612
4cb9b00f
DC
613 Intel MID platforms are based on an Intel processor and chipset which
614 consume less power than most of the x86 derivatives.
43605ef1 615
8bbc2a13
BD
616config X86_INTEL_QUARK
617 bool "Intel Quark platform support"
618 depends on X86_32
619 depends on X86_EXTENDED_PLATFORM
620 depends on X86_PLATFORM_DEVICES
621 depends on X86_TSC
622 depends on PCI
623 depends on PCI_GOANY
624 depends on X86_IO_APIC
625 select IOSF_MBI
626 select INTEL_IMR
9ab6eb51 627 select COMMON_CLK
a7f7f624 628 help
8bbc2a13
BD
629 Select to include support for Quark X1000 SoC.
630 Say Y here if you have a Quark based system such as the Arduino
631 compatible Intel Galileo.
632
3d48aab1
MW
633config X86_INTEL_LPSS
634 bool "Intel Low Power Subsystem Support"
5962dd22 635 depends on X86 && ACPI && PCI
3d48aab1 636 select COMMON_CLK
0f531431 637 select PINCTRL
eebb3e8d 638 select IOSF_MBI
a7f7f624 639 help
3d48aab1
MW
640 Select to build support for Intel Low Power Subsystem such as
641 found on Intel Lynxpoint PCH. Selecting this option enables
0f531431
MN
642 things like clock tree (common clock framework) and pincontrol
643 which are needed by the LPSS peripheral drivers.
3d48aab1 644
92082a88
KX
645config X86_AMD_PLATFORM_DEVICE
646 bool "AMD ACPI2Platform devices support"
647 depends on ACPI
648 select COMMON_CLK
649 select PINCTRL
a7f7f624 650 help
92082a88
KX
651 Select to interpret AMD specific ACPI device to platform device
652 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
653 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
654 implemented under PINCTRL subsystem.
655
ced3ce76
DB
656config IOSF_MBI
657 tristate "Intel SoC IOSF Sideband support for SoC platforms"
658 depends on PCI
a7f7f624 659 help
ced3ce76
DB
660 This option enables sideband register access support for Intel SoC
661 platforms. On these platforms the IOSF sideband is used in lieu of
662 MSR's for some register accesses, mostly but not limited to thermal
663 and power. Drivers may query the availability of this device to
664 determine if they need the sideband in order to work on these
665 platforms. The sideband is available on the following SoC products.
666 This list is not meant to be exclusive.
667 - BayTrail
668 - Braswell
669 - Quark
670
671 You should say Y if you are running a kernel on one of these SoC's.
672
ed2226bd
DB
673config IOSF_MBI_DEBUG
674 bool "Enable IOSF sideband access through debugfs"
675 depends on IOSF_MBI && DEBUG_FS
a7f7f624 676 help
ed2226bd
DB
677 Select this option to expose the IOSF sideband access registers (MCR,
678 MDR, MCRX) through debugfs to write and read register information from
679 different units on the SoC. This is most useful for obtaining device
680 state information for debug and analysis. As this is a general access
681 mechanism, users of this option would have specific knowledge of the
682 device they want to access.
683
684 If you don't require the option or are in doubt, say N.
685
c5c606d9
RT
686config X86_RDC321X
687 bool "RDC R-321x SoC"
506f1d07 688 depends on X86_32
c5c606d9
RT
689 depends on X86_EXTENDED_PLATFORM
690 select M486
691 select X86_REBOOTFIXUPS
a7f7f624 692 help
c5c606d9
RT
693 This option is needed for RDC R-321x system-on-chip, also known
694 as R-8610-(G).
695 If you don't have one of these chips, you should say N here.
696
e0c7ae37 697config X86_32_NON_STANDARD
9c398017
IM
698 bool "Support non-standard 32-bit SMP architectures"
699 depends on X86_32 && SMP
c5c606d9 700 depends on X86_EXTENDED_PLATFORM
a7f7f624 701 help
b5660ba7
PA
702 This option compiles in the bigsmp and STA2X11 default
703 subarchitectures. It is intended for a generic binary
704 kernel. If you select them all, kernel will probe it one by
705 one and will fallback to default.
d49c4288 706
c5c606d9 707# Alphabetically sorted list of Non standard 32 bit platforms
d49c4288 708
d949f36f 709config X86_SUPPORTS_MEMORY_FAILURE
6fc108a0 710 def_bool y
d949f36f
LT
711 # MCE code calls memory_failure():
712 depends on X86_MCE
713 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
d949f36f
LT
714 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
715 depends on X86_64 || !SPARSEMEM
716 select ARCH_SUPPORTS_MEMORY_FAILURE
d949f36f 717
83125a3a
AR
718config STA2X11
719 bool "STA2X11 Companion Chip Support"
720 depends on X86_32_NON_STANDARD && PCI
83125a3a
AR
721 select SWIOTLB
722 select MFD_STA2X11
0145071b 723 select GPIOLIB
a7f7f624 724 help
83125a3a
AR
725 This adds support for boards based on the STA2X11 IO-Hub,
726 a.k.a. "ConneXt". The chip is used in place of the standard
727 PC chipset, so all "standard" peripherals are missing. If this
728 option is selected the kernel will still be able to boot on
729 standard PC machines.
730
82148d1d
S
731config X86_32_IRIS
732 tristate "Eurobraille/Iris poweroff module"
733 depends on X86_32
a7f7f624 734 help
82148d1d
S
735 The Iris machines from EuroBraille do not have APM or ACPI support
736 to shut themselves down properly. A special I/O sequence is
737 needed to do so, which is what this module does at
738 kernel shutdown.
739
740 This is only for Iris machines from EuroBraille.
741
742 If unused, say N.
743
ae1e9130 744config SCHED_OMIT_FRAME_POINTER
3c2362e6
HH
745 def_bool y
746 prompt "Single-depth WCHAN output"
a87d0914 747 depends on X86
a7f7f624 748 help
506f1d07
SR
749 Calculate simpler /proc/<PID>/wchan values. If this option
750 is disabled then wchan values will recurse back to the
751 caller function. This provides more accurate wchan values,
752 at the expense of slightly more scheduling overhead.
753
754 If in doubt, say "Y".
755
6276a074
BP
756menuconfig HYPERVISOR_GUEST
757 bool "Linux guest support"
a7f7f624 758 help
6276a074
BP
759 Say Y here to enable options for running Linux under various hyper-
760 visors. This option enables basic hypervisor detection and platform
761 setup.
506f1d07 762
6276a074
BP
763 If you say N, all options in this submenu will be skipped and
764 disabled, and Linux guest support won't be built in.
506f1d07 765
6276a074 766if HYPERVISOR_GUEST
506f1d07 767
e61bd94a
EPH
768config PARAVIRT
769 bool "Enable paravirtualization code"
a0e2bf7c 770 depends on HAVE_STATIC_CALL
a7f7f624 771 help
e61bd94a
EPH
772 This changes the kernel so it can modify itself when it is run
773 under a hypervisor, potentially improving performance significantly
774 over full virtualization. However, when run without a hypervisor
775 the kernel is theoretically slower and slightly larger.
776
c00a280a
JG
777config PARAVIRT_XXL
778 bool
779
6276a074
BP
780config PARAVIRT_DEBUG
781 bool "paravirt-ops debugging"
782 depends on PARAVIRT && DEBUG_KERNEL
a7f7f624 783 help
6276a074
BP
784 Enable to debug paravirt_ops internals. Specifically, BUG if
785 a paravirt_op is missing when it is called.
786
b4ecc126
JF
787config PARAVIRT_SPINLOCKS
788 bool "Paravirtualization layer for spinlocks"
6ea30386 789 depends on PARAVIRT && SMP
a7f7f624 790 help
b4ecc126
JF
791 Paravirtualized spinlocks allow a pvops backend to replace the
792 spinlock implementation with something virtualization-friendly
793 (for example, block the virtual CPU rather than spinning).
794
4c4e4f61
R
795 It has a minimal impact on native kernels and gives a nice performance
796 benefit on paravirtualized KVM / Xen kernels.
b4ecc126 797
4c4e4f61 798 If you are unsure how to answer this question, answer Y.
b4ecc126 799
ecca2502
ZY
800config X86_HV_CALLBACK_VECTOR
801 def_bool n
802
6276a074 803source "arch/x86/xen/Kconfig"
7af192c9 804
6276a074
BP
805config KVM_GUEST
806 bool "KVM Guest support (including kvmclock)"
807 depends on PARAVIRT
808 select PARAVIRT_CLOCK
a1c4423b 809 select ARCH_CPUIDLE_HALTPOLL
b1d40575 810 select X86_HV_CALLBACK_VECTOR
6276a074 811 default y
a7f7f624 812 help
6276a074
BP
813 This option enables various optimizations for running under the KVM
814 hypervisor. It includes a paravirtualized clock, so that instead
815 of relying on a PIT (or probably other) emulation by the
816 underlying device model, the host provides the guest with
817 timing infrastructure such as time of day, and system time
506f1d07 818
a1c4423b 819config ARCH_CPUIDLE_HALTPOLL
b03b016f
KK
820 def_bool n
821 prompt "Disable host haltpoll when loading haltpoll driver"
822 help
a1c4423b
MT
823 If virtualized under KVM, disable host haltpoll.
824
7733607f
MW
825config PVH
826 bool "Support for running PVH guests"
a7f7f624 827 help
7733607f
MW
828 This option enables the PVH entry point for guest virtual machines
829 as specified in the x86/HVM direct boot ABI.
830
6276a074
BP
831config PARAVIRT_TIME_ACCOUNTING
832 bool "Paravirtual steal time accounting"
833 depends on PARAVIRT
a7f7f624 834 help
6276a074
BP
835 Select this option to enable fine granularity task steal time
836 accounting. Time spent executing other tasks in parallel with
837 the current vCPU is discounted from the vCPU power. To account for
838 that, there can be a small performance impact.
839
840 If in doubt, say N here.
841
842config PARAVIRT_CLOCK
843 bool
97349135 844
4a362601
JK
845config JAILHOUSE_GUEST
846 bool "Jailhouse non-root cell support"
abde587b 847 depends on X86_64 && PCI
87e65d05 848 select X86_PM_TIMER
a7f7f624 849 help
4a362601
JK
850 This option allows to run Linux as guest in a Jailhouse non-root
851 cell. You can leave this option disabled if you only want to start
852 Jailhouse and run Linux afterwards in the root cell.
853
ec7972c9
ZY
854config ACRN_GUEST
855 bool "ACRN Guest support"
856 depends on X86_64
498ad393 857 select X86_HV_CALLBACK_VECTOR
ec7972c9
ZY
858 help
859 This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
860 a flexible, lightweight reference open-source hypervisor, built with
861 real-time and safety-criticality in mind. It is built for embedded
862 IOT with small footprint and real-time features. More details can be
863 found in https://projectacrn.org/.
864
59bd54a8
KS
865config INTEL_TDX_GUEST
866 bool "Intel TDX (Trust Domain Extensions) - Guest Support"
867 depends on X86_64 && CPU_SUP_INTEL
868 depends on X86_X2APIC
41394e33 869 select ARCH_HAS_CC_PLATFORM
968b4931 870 select X86_MEM_ENCRYPT
77a512e3 871 select X86_MCE
59bd54a8
KS
872 help
873 Support running as a guest under Intel TDX. Without this support,
874 the guest kernel can not boot or run under TDX.
875 TDX includes memory encryption and integrity capabilities
876 which protect the confidentiality and integrity of guest
877 memory contents and CPU state. TDX guests are protected from
878 some attacks from the VMM.
879
758cd94a 880endif # HYPERVISOR_GUEST
97349135 881
506f1d07
SR
882source "arch/x86/Kconfig.cpu"
883
884config HPET_TIMER
3c2362e6 885 def_bool X86_64
506f1d07 886 prompt "HPET Timer Support" if X86_32
a7f7f624 887 help
8f9ca475
IM
888 Use the IA-PC HPET (High Precision Event Timer) to manage
889 time in preference to the PIT and RTC, if a HPET is
890 present.
891 HPET is the next generation timer replacing legacy 8254s.
892 The HPET provides a stable time base on SMP
893 systems, unlike the TSC, but it is more expensive to access,
4e7f9df2
MT
894 as it is off-chip. The interface used is documented
895 in the HPET spec, revision 1.
506f1d07 896
8f9ca475
IM
897 You can safely choose Y here. However, HPET will only be
898 activated if the platform and the BIOS support this feature.
899 Otherwise the 8254 will be used for timing services.
506f1d07 900
8f9ca475 901 Choose N to continue using the legacy 8254 timer.
506f1d07
SR
902
903config HPET_EMULATE_RTC
3c2362e6 904 def_bool y
3228e1dc 905 depends on HPET_TIMER && (RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
506f1d07 906
6a108a14 907# Mark as expert because too many people got it wrong.
506f1d07 908# The code disables itself when not needed.
7ae9392c
TP
909config DMI
910 default y
cf074402 911 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
6a108a14 912 bool "Enable DMI scanning" if EXPERT
a7f7f624 913 help
7ae9392c
TP
914 Enabled scanning of DMI to identify machine quirks. Say Y
915 here unless you have verified that your setup is not
916 affected by entries in the DMI blacklist. Required by PNP
917 BIOS code.
918
506f1d07 919config GART_IOMMU
38901f1c 920 bool "Old AMD GART IOMMU support"
2f9237d4 921 select DMA_OPS
a4ce5a48 922 select IOMMU_HELPER
506f1d07 923 select SWIOTLB
23ac4ae8 924 depends on X86_64 && PCI && AMD_NB
a7f7f624 925 help
ced3c42c
IM
926 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
927 GART based hardware IOMMUs.
928
929 The GART supports full DMA access for devices with 32-bit access
930 limitations, on systems with more than 3 GB. This is usually needed
931 for USB, sound, many IDE/SATA chipsets and some other devices.
932
933 Newer systems typically have a modern AMD IOMMU, supported via
934 the CONFIG_AMD_IOMMU=y config option.
935
936 In normal configurations this driver is only active when needed:
937 there's more than 3 GB of memory and the system contains a
938 32-bit limited device.
939
940 If unsure, say Y.
506f1d07 941
8b766b0f
MS
942config BOOT_VESA_SUPPORT
943 bool
944 help
945 If true, at least one selected framebuffer driver can take advantage
946 of VESA video modes set at an early boot stage via the vga= parameter.
506f1d07 947
1184dc2f 948config MAXSMP
ddb0c5a6 949 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
6ea30386 950 depends on X86_64 && SMP && DEBUG_KERNEL
36f5101a 951 select CPUMASK_OFFSTACK
a7f7f624 952 help
ddb0c5a6 953 Enable maximum number of CPUS and NUMA Nodes for this architecture.
1184dc2f 954 If unsure, say N.
506f1d07 955
aec6487e
IM
956#
957# The maximum number of CPUs supported:
958#
959# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
960# and which can be configured interactively in the
961# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
962#
963# The ranges are different on 32-bit and 64-bit kernels, depending on
964# hardware capabilities and scalability features of the kernel.
965#
966# ( If MAXSMP is enabled we just use the highest possible value and disable
967# interactive configuration. )
968#
969
970config NR_CPUS_RANGE_BEGIN
a0d0bb4d 971 int
aec6487e
IM
972 default NR_CPUS_RANGE_END if MAXSMP
973 default 1 if !SMP
974 default 2
a0d0bb4d 975
aec6487e 976config NR_CPUS_RANGE_END
a0d0bb4d 977 int
aec6487e
IM
978 depends on X86_32
979 default 64 if SMP && X86_BIGSMP
980 default 8 if SMP && !X86_BIGSMP
981 default 1 if !SMP
a0d0bb4d 982
aec6487e 983config NR_CPUS_RANGE_END
a0d0bb4d 984 int
aec6487e 985 depends on X86_64
1edae1ae
SW
986 default 8192 if SMP && CPUMASK_OFFSTACK
987 default 512 if SMP && !CPUMASK_OFFSTACK
aec6487e 988 default 1 if !SMP
a0d0bb4d 989
aec6487e 990config NR_CPUS_DEFAULT
a0d0bb4d
RD
991 int
992 depends on X86_32
aec6487e
IM
993 default 32 if X86_BIGSMP
994 default 8 if SMP
995 default 1 if !SMP
a0d0bb4d 996
aec6487e 997config NR_CPUS_DEFAULT
a0d0bb4d
RD
998 int
999 depends on X86_64
aec6487e
IM
1000 default 8192 if MAXSMP
1001 default 64 if SMP
1002 default 1 if !SMP
a0d0bb4d 1003
506f1d07 1004config NR_CPUS
36f5101a 1005 int "Maximum number of CPUs" if SMP && !MAXSMP
aec6487e
IM
1006 range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
1007 default NR_CPUS_DEFAULT
a7f7f624 1008 help
506f1d07 1009 This allows you to specify the maximum number of CPUs which this
bb61ccc7 1010 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
cad14bb9 1011 supported value is 8192, otherwise the maximum value is 512. The
506f1d07
SR
1012 minimum value which makes sense is 2.
1013
aec6487e
IM
1014 This is purely to save memory: each supported CPU adds about 8KB
1015 to the kernel image.
506f1d07 1016
66558b73
TC
1017config SCHED_CLUSTER
1018 bool "Cluster scheduler support"
1019 depends on SMP
1020 default y
1021 help
1022 Cluster scheduler support improves the CPU scheduler's decision
1023 making when dealing with machines that have clusters of CPUs.
1024 Cluster usually means a couple of CPUs which are placed closely
1025 by sharing mid-level caches, last-level cache tags or internal
1026 busses.
1027
506f1d07 1028config SCHED_SMT
dbe73364 1029 def_bool y if SMP
506f1d07
SR
1030
1031config SCHED_MC
3c2362e6
HH
1032 def_bool y
1033 prompt "Multi-core scheduler support"
c8e56d20 1034 depends on SMP
a7f7f624 1035 help
506f1d07
SR
1036 Multi-core scheduler support improves the CPU scheduler's decision
1037 making when dealing with multi-core CPU chips at a cost of slightly
1038 increased overhead in some places. If unsure say N here.
1039
de966cf4
TC
1040config SCHED_MC_PRIO
1041 bool "CPU core priorities scheduler support"
0a21fc12
IM
1042 depends on SCHED_MC && CPU_SUP_INTEL
1043 select X86_INTEL_PSTATE
1044 select CPU_FREQ
de966cf4 1045 default y
a7f7f624 1046 help
0a21fc12
IM
1047 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1048 core ordering determined at manufacturing time, which allows
1049 certain cores to reach higher turbo frequencies (when running
1050 single threaded workloads) than others.
de966cf4 1051
0a21fc12
IM
1052 Enabling this kernel feature teaches the scheduler about
1053 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1054 scheduler's CPU selection logic accordingly, so that higher
1055 overall system performance can be achieved.
de966cf4 1056
0a21fc12 1057 This feature will have no effect on CPUs without this feature.
de966cf4 1058
0a21fc12 1059 If unsure say Y here.
5e76b2ab 1060
30b8b006 1061config UP_LATE_INIT
b03b016f
KK
1062 def_bool y
1063 depends on !SMP && X86_LOCAL_APIC
30b8b006 1064
506f1d07 1065config X86_UP_APIC
50849eef
JB
1066 bool "Local APIC support on uniprocessors" if !PCI_MSI
1067 default PCI_MSI
38a1dfda 1068 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
a7f7f624 1069 help
506f1d07
SR
1070 A local APIC (Advanced Programmable Interrupt Controller) is an
1071 integrated interrupt controller in the CPU. If you have a single-CPU
1072 system which has a processor with a local APIC, you can say Y here to
1073 enable and use it. If you say Y here even though your machine doesn't
1074 have a local APIC, then the kernel will still run with no slowdown at
1075 all. The local APIC supports CPU-generated self-interrupts (timer,
1076 performance counters), and the NMI watchdog which detects hard
1077 lockups.
1078
1079config X86_UP_IOAPIC
1080 bool "IO-APIC support on uniprocessors"
1081 depends on X86_UP_APIC
a7f7f624 1082 help
506f1d07
SR
1083 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1084 SMP-capable replacement for PC-style interrupt controllers. Most
1085 SMP systems and many recent uniprocessor systems have one.
1086
1087 If you have a single-CPU system with an IO-APIC, you can say Y here
1088 to use it. If you say Y here even though your machine doesn't have
1089 an IO-APIC, then the kernel will still run with no slowdown at all.
1090
1091config X86_LOCAL_APIC
3c2362e6 1092 def_bool y
0dbc6078 1093 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
b5dc8e6c 1094 select IRQ_DOMAIN_HIERARCHY
52f518a3 1095 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
506f1d07
SR
1096
1097config X86_IO_APIC
b1da1e71
JB
1098 def_bool y
1099 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
506f1d07 1100
41b9eb26
SA
1101config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1102 bool "Reroute for broken boot IRQs"
41b9eb26 1103 depends on X86_IO_APIC
a7f7f624 1104 help
41b9eb26
SA
1105 This option enables a workaround that fixes a source of
1106 spurious interrupts. This is recommended when threaded
1107 interrupt handling is used on systems where the generation of
1108 superfluous "boot interrupts" cannot be disabled.
1109
1110 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1111 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1112 kernel does during interrupt handling). On chipsets where this
1113 boot IRQ generation cannot be disabled, this workaround keeps
1114 the original IRQ line masked so that only the equivalent "boot
1115 IRQ" is delivered to the CPUs. The workaround also tells the
1116 kernel to set up the IRQ handler on the boot IRQ line. In this
1117 way only one interrupt is delivered to the kernel. Otherwise
1118 the spurious second interrupt may cause the kernel to bring
1119 down (vital) interrupt lines.
1120
1121 Only affects "broken" chipsets. Interrupt sharing may be
1122 increased on these systems.
1123
506f1d07 1124config X86_MCE
bab9bc65 1125 bool "Machine Check / overheating reporting"
648ed940 1126 select GENERIC_ALLOCATOR
e57dbaf7 1127 default y
a7f7f624 1128 help
bab9bc65
AK
1129 Machine Check support allows the processor to notify the
1130 kernel if it detects a problem (e.g. overheating, data corruption).
506f1d07 1131 The action the kernel takes depends on the severity of the problem,
bab9bc65 1132 ranging from warning messages to halting the machine.
4efc0670 1133
5de97c9f
TL
1134config X86_MCELOG_LEGACY
1135 bool "Support for deprecated /dev/mcelog character device"
1136 depends on X86_MCE
a7f7f624 1137 help
5de97c9f
TL
1138 Enable support for /dev/mcelog which is needed by the old mcelog
1139 userspace logging daemon. Consider switching to the new generation
1140 rasdaemon solution.
1141
506f1d07 1142config X86_MCE_INTEL
3c2362e6
HH
1143 def_bool y
1144 prompt "Intel MCE features"
c1ebf835 1145 depends on X86_MCE && X86_LOCAL_APIC
a7f7f624 1146 help
758cd94a
JH
1147 Additional support for intel specific MCE features such as
1148 the thermal monitor.
506f1d07
SR
1149
1150config X86_MCE_AMD
3c2362e6
HH
1151 def_bool y
1152 prompt "AMD MCE features"
f5382de9 1153 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
a7f7f624 1154 help
758cd94a
JH
1155 Additional support for AMD specific MCE features such as
1156 the DRAM Error Threshold.
506f1d07 1157
4efc0670 1158config X86_ANCIENT_MCE
6fc108a0 1159 bool "Support for old Pentium 5 / WinChip machine checks"
c31d9633 1160 depends on X86_32 && X86_MCE
a7f7f624 1161 help
cd13adcc 1162 Include support for machine check handling on old Pentium 5 or WinChip
5065a706 1163 systems. These typically need to be enabled explicitly on the command
cd13adcc 1164 line.
4efc0670 1165
b2762686
AK
1166config X86_MCE_THRESHOLD
1167 depends on X86_MCE_AMD || X86_MCE_INTEL
6fc108a0 1168 def_bool y
b2762686 1169
ea149b36 1170config X86_MCE_INJECT
bc8e80d5 1171 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
ea149b36 1172 tristate "Machine check injector support"
a7f7f624 1173 help
ea149b36
AK
1174 Provide support for injecting machine checks for testing purposes.
1175 If you don't know what a machine check is and you don't do kernel
1176 QA it is safe to say n.
1177
07dc900e 1178source "arch/x86/events/Kconfig"
e633c65a 1179
5aef51c3 1180config X86_LEGACY_VM86
1e642812 1181 bool "Legacy VM86 support"
506f1d07 1182 depends on X86_32
a7f7f624 1183 help
5aef51c3
AL
1184 This option allows user programs to put the CPU into V8086
1185 mode, which is an 80286-era approximation of 16-bit real mode.
1186
1187 Some very old versions of X and/or vbetool require this option
1188 for user mode setting. Similarly, DOSEMU will use it if
1189 available to accelerate real mode DOS programs. However, any
1190 recent version of DOSEMU, X, or vbetool should be fully
1191 functional even without kernel VM86 support, as they will all
1e642812
IM
1192 fall back to software emulation. Nevertheless, if you are using
1193 a 16-bit DOS program where 16-bit performance matters, vm86
1194 mode might be faster than emulation and you might want to
1195 enable this option.
5aef51c3 1196
1e642812
IM
1197 Note that any app that works on a 64-bit kernel is unlikely to
1198 need this option, as 64-bit kernels don't, and can't, support
1199 V8086 mode. This option is also unrelated to 16-bit protected
1200 mode and is not needed to run most 16-bit programs under Wine.
5aef51c3 1201
1e642812
IM
1202 Enabling this option increases the complexity of the kernel
1203 and slows down exception handling a tiny bit.
5aef51c3 1204
1e642812 1205 If unsure, say N here.
5aef51c3
AL
1206
1207config VM86
b03b016f
KK
1208 bool
1209 default X86_LEGACY_VM86
34273f41
PA
1210
1211config X86_16BIT
1212 bool "Enable support for 16-bit segments" if EXPERT
1213 default y
a5b9e5a2 1214 depends on MODIFY_LDT_SYSCALL
a7f7f624 1215 help
34273f41
PA
1216 This option is required by programs like Wine to run 16-bit
1217 protected mode legacy code on x86 processors. Disabling
1218 this option saves about 300 bytes on i386, or around 6K text
1219 plus 16K runtime memory on x86-64,
1220
1221config X86_ESPFIX32
1222 def_bool y
1223 depends on X86_16BIT && X86_32
506f1d07 1224
197725de
PA
1225config X86_ESPFIX64
1226 def_bool y
34273f41 1227 depends on X86_16BIT && X86_64
506f1d07 1228
1ad83c85 1229config X86_VSYSCALL_EMULATION
b03b016f
KK
1230 bool "Enable vsyscall emulation" if EXPERT
1231 default y
1232 depends on X86_64
a7f7f624 1233 help
758cd94a
JH
1234 This enables emulation of the legacy vsyscall page. Disabling
1235 it is roughly equivalent to booting with vsyscall=none, except
1236 that it will also disable the helpful warning if a program
1237 tries to use a vsyscall. With this option set to N, offending
1238 programs will just segfault, citing addresses of the form
1239 0xffffffffff600?00.
1ad83c85 1240
758cd94a
JH
1241 This option is required by many programs built before 2013, and
1242 care should be used even with newer programs if set to N.
1ad83c85 1243
758cd94a
JH
1244 Disabling this option saves about 7K of kernel size and
1245 possibly 4K of additional runtime pagetable memory.
1ad83c85 1246
111e7b15
TG
1247config X86_IOPL_IOPERM
1248 bool "IOPERM and IOPL Emulation"
a24ca997 1249 default y
a7f7f624 1250 help
111e7b15
TG
1251 This enables the ioperm() and iopl() syscalls which are necessary
1252 for legacy applications.
1253
c8137ace
TG
1254 Legacy IOPL support is an overbroad mechanism which allows user
1255 space aside of accessing all 65536 I/O ports also to disable
1256 interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1257 capabilities and permission from potentially active security
1258 modules.
1259
1260 The emulation restricts the functionality of the syscall to
1261 only allowing the full range I/O port access, but prevents the
a24ca997
TG
1262 ability to disable interrupts from user space which would be
1263 granted if the hardware IOPL mechanism would be used.
c8137ace 1264
506f1d07
SR
1265config TOSHIBA
1266 tristate "Toshiba Laptop support"
1267 depends on X86_32
a7f7f624 1268 help
506f1d07
SR
1269 This adds a driver to safely access the System Management Mode of
1270 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1271 not work on models with a Phoenix BIOS. The System Management Mode
1272 is used to set the BIOS and power saving options on Toshiba portables.
1273
1274 For information on utilities to make use of this driver see the
1275 Toshiba Linux utilities web site at:
1276 <http://www.buzzard.org.uk/toshiba/>.
1277
1278 Say Y if you intend to run this kernel on a Toshiba portable.
1279 Say N otherwise.
1280
506f1d07 1281config X86_REBOOTFIXUPS
9ba16087
JB
1282 bool "Enable X86 board specific fixups for reboot"
1283 depends on X86_32
a7f7f624 1284 help
506f1d07
SR
1285 This enables chipset and/or board specific fixups to be done
1286 in order to get reboot to work correctly. This is only needed on
1287 some combinations of hardware and BIOS. The symptom, for which
1288 this config is intended, is when reboot ends with a stalled/hung
1289 system.
1290
1291 Currently, the only fixup is for the Geode machines using
5e3a77e9 1292 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
506f1d07
SR
1293
1294 Say Y if you want to enable the fixup. Currently, it's safe to
1295 enable this option even if you don't need it.
1296 Say N otherwise.
1297
1298config MICROCODE
9a2bc335
BP
1299 bool "CPU microcode loading support"
1300 default y
80030e3d 1301 depends on CPU_SUP_AMD || CPU_SUP_INTEL
a7f7f624 1302 help
506f1d07 1303 If you say Y here, you will be able to update the microcode on
5f9c01aa
BP
1304 Intel and AMD processors. The Intel support is for the IA32 family,
1305 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1306 AMD support is for families 0x10 and later. You will obviously need
1307 the actual microcode binary data itself which is not shipped with
1308 the Linux kernel.
1309
1310 The preferred method to load microcode from a detached initrd is described
cb1aaebe 1311 in Documentation/x86/microcode.rst. For that you need to enable
5f9c01aa
BP
1312 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1313 initrd for microcode blobs.
1314
c508c46e
BG
1315 In addition, you can build the microcode into the kernel. For that you
1316 need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1317 config option.
506f1d07 1318
8d86f390 1319config MICROCODE_INTEL
e43f6e67 1320 bool "Intel microcode loading support"
9c55d99e 1321 depends on CPU_SUP_INTEL && MICROCODE
8f9ca475 1322 default MICROCODE
a7f7f624 1323 help
8f9ca475
IM
1324 This options enables microcode patch loading support for Intel
1325 processors.
1326
b8989db9
A
1327 For the current Intel microcode data package go to
1328 <https://downloadcenter.intel.com> and search for
1329 'Linux Processor Microcode Data File'.
8d86f390 1330
80cc9f10 1331config MICROCODE_AMD
e43f6e67 1332 bool "AMD microcode loading support"
9c55d99e 1333 depends on CPU_SUP_AMD && MICROCODE
a7f7f624 1334 help
8f9ca475
IM
1335 If you select this option, microcode patch loading support for AMD
1336 processors will be enabled.
80cc9f10 1337
a77a94f8
BP
1338config MICROCODE_LATE_LOADING
1339 bool "Late microcode loading (DANGEROUS)"
c02f48e0 1340 default n
506f1d07 1341 depends on MICROCODE
a7f7f624 1342 help
a77a94f8
BP
1343 Loading microcode late, when the system is up and executing instructions
1344 is a tricky business and should be avoided if possible. Just the sequence
1345 of synchronizing all cores and SMT threads is one fragile dance which does
1346 not guarantee that cores might not softlock after the loading. Therefore,
1347 use this at your own risk. Late loading taints the kernel too.
506f1d07
SR
1348
1349config X86_MSR
1350 tristate "/dev/cpu/*/msr - Model-specific register support"
a7f7f624 1351 help
506f1d07
SR
1352 This device gives privileged processes access to the x86
1353 Model-Specific Registers (MSRs). It is a character device with
1354 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1355 MSR accesses are directed to a specific CPU on multi-processor
1356 systems.
1357
1358config X86_CPUID
1359 tristate "/dev/cpu/*/cpuid - CPU information support"
a7f7f624 1360 help
506f1d07
SR
1361 This device gives processes access to the x86 CPUID instruction to
1362 be executed on a specific processor. It is a character device
1363 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1364 /dev/cpu/31/cpuid.
1365
1366choice
1367 prompt "High Memory Support"
6fc108a0 1368 default HIGHMEM4G
506f1d07
SR
1369 depends on X86_32
1370
1371config NOHIGHMEM
1372 bool "off"
a7f7f624 1373 help
506f1d07
SR
1374 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1375 However, the address space of 32-bit x86 processors is only 4
1376 Gigabytes large. That means that, if you have a large amount of
1377 physical memory, not all of it can be "permanently mapped" by the
1378 kernel. The physical memory that's not permanently mapped is called
1379 "high memory".
1380
1381 If you are compiling a kernel which will never run on a machine with
1382 more than 1 Gigabyte total physical RAM, answer "off" here (default
1383 choice and suitable for most users). This will result in a "3GB/1GB"
1384 split: 3GB are mapped so that each process sees a 3GB virtual memory
1385 space and the remaining part of the 4GB virtual memory space is used
1386 by the kernel to permanently map as much physical memory as
1387 possible.
1388
1389 If the machine has between 1 and 4 Gigabytes physical RAM, then
1390 answer "4GB" here.
1391
1392 If more than 4 Gigabytes is used then answer "64GB" here. This
1393 selection turns Intel PAE (Physical Address Extension) mode on.
1394 PAE implements 3-level paging on IA32 processors. PAE is fully
1395 supported by Linux, PAE mode is implemented on all recent Intel
1396 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1397 then the kernel will not boot on CPUs that don't support PAE!
1398
1399 The actual amount of total physical memory will either be
1400 auto detected or can be forced by using a kernel command line option
1401 such as "mem=256M". (Try "man bootparam" or see the documentation of
1402 your boot loader (lilo or loadlin) about how to pass options to the
1403 kernel at boot time.)
1404
1405 If unsure, say "off".
1406
1407config HIGHMEM4G
1408 bool "4GB"
a7f7f624 1409 help
506f1d07
SR
1410 Select this if you have a 32-bit processor and between 1 and 4
1411 gigabytes of physical RAM.
1412
1413config HIGHMEM64G
1414 bool "64GB"
225bac2d 1415 depends on !M486SX && !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !MWINCHIP3D && !MK6
506f1d07 1416 select X86_PAE
a7f7f624 1417 help
506f1d07
SR
1418 Select this if you have a 32-bit processor and more than 4
1419 gigabytes of physical RAM.
1420
1421endchoice
1422
1423choice
6a108a14 1424 prompt "Memory split" if EXPERT
506f1d07
SR
1425 default VMSPLIT_3G
1426 depends on X86_32
a7f7f624 1427 help
506f1d07
SR
1428 Select the desired split between kernel and user memory.
1429
1430 If the address range available to the kernel is less than the
1431 physical memory installed, the remaining memory will be available
1432 as "high memory". Accessing high memory is a little more costly
1433 than low memory, as it needs to be mapped into the kernel first.
1434 Note that increasing the kernel address space limits the range
1435 available to user programs, making the address space there
1436 tighter. Selecting anything other than the default 3G/1G split
1437 will also likely make your kernel incompatible with binary-only
1438 kernel modules.
1439
1440 If you are not absolutely sure what you are doing, leave this
1441 option alone!
1442
1443 config VMSPLIT_3G
1444 bool "3G/1G user/kernel split"
1445 config VMSPLIT_3G_OPT
1446 depends on !X86_PAE
1447 bool "3G/1G user/kernel split (for full 1G low memory)"
1448 config VMSPLIT_2G
1449 bool "2G/2G user/kernel split"
1450 config VMSPLIT_2G_OPT
1451 depends on !X86_PAE
1452 bool "2G/2G user/kernel split (for full 2G low memory)"
1453 config VMSPLIT_1G
1454 bool "1G/3G user/kernel split"
1455endchoice
1456
1457config PAGE_OFFSET
1458 hex
1459 default 0xB0000000 if VMSPLIT_3G_OPT
1460 default 0x80000000 if VMSPLIT_2G
1461 default 0x78000000 if VMSPLIT_2G_OPT
1462 default 0x40000000 if VMSPLIT_1G
1463 default 0xC0000000
1464 depends on X86_32
1465
1466config HIGHMEM
3c2362e6 1467 def_bool y
506f1d07 1468 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
506f1d07
SR
1469
1470config X86_PAE
9ba16087 1471 bool "PAE (Physical Address Extension) Support"
506f1d07 1472 depends on X86_32 && !HIGHMEM4G
d4a451d5 1473 select PHYS_ADDR_T_64BIT
9d99c712 1474 select SWIOTLB
a7f7f624 1475 help
506f1d07
SR
1476 PAE is required for NX support, and furthermore enables
1477 larger swapspace support for non-overcommit purposes. It
1478 has the cost of more pagetable lookup overhead, and also
1479 consumes more pagetable space per process.
1480
77ef56e4
KS
1481config X86_5LEVEL
1482 bool "Enable 5-level page tables support"
18ec1eaf 1483 default y
eedb92ab 1484 select DYNAMIC_MEMORY_LAYOUT
162434e7 1485 select SPARSEMEM_VMEMMAP
77ef56e4 1486 depends on X86_64
a7f7f624 1487 help
77ef56e4
KS
1488 5-level paging enables access to larger address space:
1489 upto 128 PiB of virtual address space and 4 PiB of
1490 physical address space.
1491
1492 It will be supported by future Intel CPUs.
1493
6657fca0
KS
1494 A kernel with the option enabled can be booted on machines that
1495 support 4- or 5-level paging.
77ef56e4 1496
cb1aaebe 1497 See Documentation/x86/x86_64/5level-paging.rst for more
77ef56e4
KS
1498 information.
1499
1500 Say N if unsure.
1501
10971ab2 1502config X86_DIRECT_GBPAGES
e5008abe 1503 def_bool y
2e1da13f 1504 depends on X86_64
a7f7f624 1505 help
10971ab2
IM
1506 Certain kernel features effectively disable kernel
1507 linear 1 GB mappings (even if the CPU otherwise
1508 supports them), so don't confuse the user by printing
1509 that we have them enabled.
9e899816 1510
5c280cf6
TG
1511config X86_CPA_STATISTICS
1512 bool "Enable statistic for Change Page Attribute"
1513 depends on DEBUG_FS
a7f7f624 1514 help
b75baaf3 1515 Expose statistics about the Change Page Attribute mechanism, which
a943245a 1516 helps to determine the effectiveness of preserving large and huge
5c280cf6
TG
1517 page mappings when mapping protections are changed.
1518
20f07a04
KS
1519config X86_MEM_ENCRYPT
1520 select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1521 select DYNAMIC_PHYSICAL_MASK
20f07a04
KS
1522 def_bool n
1523
7744ccdb
TL
1524config AMD_MEM_ENCRYPT
1525 bool "AMD Secure Memory Encryption (SME) support"
1526 depends on X86_64 && CPU_SUP_AMD
82fef0ad 1527 select DMA_COHERENT_POOL
ce9084ba 1528 select ARCH_USE_MEMREMAP_PROT
597cfe48 1529 select INSTRUCTION_DECODER
aa5a4611 1530 select ARCH_HAS_CC_PLATFORM
20f07a04 1531 select X86_MEM_ENCRYPT
a7f7f624 1532 help
7744ccdb
TL
1533 Say yes to enable support for the encryption of system memory.
1534 This requires an AMD processor that supports Secure Memory
1535 Encryption (SME).
1536
1537config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1538 bool "Activate AMD Secure Memory Encryption (SME) by default"
7744ccdb 1539 depends on AMD_MEM_ENCRYPT
a7f7f624 1540 help
7744ccdb
TL
1541 Say yes to have system memory encrypted by default if running on
1542 an AMD processor that supports Secure Memory Encryption (SME).
1543
1544 If set to Y, then the encryption of system memory can be
1545 deactivated with the mem_encrypt=off command line option.
1546
1547 If set to N, then the encryption of system memory can be
1548 activated with the mem_encrypt=on command line option.
1549
506f1d07
SR
1550# Common NUMA Features
1551config NUMA
e133f6ea 1552 bool "NUMA Memory Allocation and Scheduler Support"
506f1d07 1553 depends on SMP
b5660ba7
PA
1554 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1555 default y if X86_BIGSMP
7ecd19cf 1556 select USE_PERCPU_NUMA_NODE_ID
a7f7f624 1557 help
e133f6ea 1558 Enable NUMA (Non-Uniform Memory Access) support.
fd51b2d7 1559
506f1d07
SR
1560 The kernel will try to allocate memory used by a CPU on the
1561 local memory controller of the CPU and add some more
1562 NUMA awareness to the kernel.
1563
c280ea5e 1564 For 64-bit this is recommended if the system is Intel Core i7
fd51b2d7
KM
1565 (or later), AMD Opteron, or EM64T NUMA.
1566
b5660ba7 1567 For 32-bit this is only needed if you boot a 32-bit
7cf6c945 1568 kernel on a 64-bit NUMA platform.
fd51b2d7
KM
1569
1570 Otherwise, you should say N.
506f1d07 1571
eec1d4fa 1572config AMD_NUMA
3c2362e6
HH
1573 def_bool y
1574 prompt "Old style AMD Opteron NUMA detection"
5da0ef9a 1575 depends on X86_64 && NUMA && PCI
a7f7f624 1576 help
eec1d4fa
HR
1577 Enable AMD NUMA node topology detection. You should say Y here if
1578 you have a multi processor AMD system. This uses an old method to
1579 read the NUMA configuration directly from the builtin Northbridge
1580 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1581 which also takes priority if both are compiled in.
506f1d07
SR
1582
1583config X86_64_ACPI_NUMA
3c2362e6
HH
1584 def_bool y
1585 prompt "ACPI NUMA detection"
506f1d07
SR
1586 depends on X86_64 && NUMA && ACPI && PCI
1587 select ACPI_NUMA
a7f7f624 1588 help
506f1d07
SR
1589 Enable ACPI SRAT based node topology detection.
1590
1591config NUMA_EMU
1592 bool "NUMA emulation"
1b7e03ef 1593 depends on NUMA
a7f7f624 1594 help
506f1d07
SR
1595 Enable NUMA emulation. A flat machine will be split
1596 into virtual nodes when booted with "numa=fake=N", where N is the
1597 number of nodes. This is only useful for debugging.
1598
1599config NODES_SHIFT
d25e26b6 1600 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
51591e31
DR
1601 range 1 10
1602 default "10" if MAXSMP
506f1d07 1603 default "6" if X86_64
506f1d07 1604 default "3"
a9ee6cf5 1605 depends on NUMA
a7f7f624 1606 help
1184dc2f 1607 Specify the maximum number of NUMA Nodes available on the target
692105b8 1608 system. Increases memory reserved to accommodate various tables.
506f1d07 1609
506f1d07
SR
1610config ARCH_FLATMEM_ENABLE
1611 def_bool y
3b16651f 1612 depends on X86_32 && !NUMA
506f1d07 1613
506f1d07
SR
1614config ARCH_SPARSEMEM_ENABLE
1615 def_bool y
6ea30386 1616 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
506f1d07
SR
1617 select SPARSEMEM_STATIC if X86_32
1618 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1619
3b16651f 1620config ARCH_SPARSEMEM_DEFAULT
6ad57f7f 1621 def_bool X86_64 || (NUMA && X86_32)
3b16651f 1622
506f1d07
SR
1623config ARCH_SELECT_MEMORY_MODEL
1624 def_bool y
4eda2bc3 1625 depends on ARCH_SPARSEMEM_ENABLE && ARCH_FLATMEM_ENABLE
506f1d07
SR
1626
1627config ARCH_MEMORY_PROBE
a0842b70 1628 bool "Enable sysfs memory/probe interface"
5c11f00b 1629 depends on MEMORY_HOTPLUG
a0842b70
TK
1630 help
1631 This option enables a sysfs memory/probe interface for testing.
cb1aaebe 1632 See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
a0842b70 1633 If you are unsure how to answer this question, answer N.
506f1d07 1634
3b16651f
TH
1635config ARCH_PROC_KCORE_TEXT
1636 def_bool y
1637 depends on X86_64 && PROC_KCORE
1638
a29815a3 1639config ILLEGAL_POINTER_VALUE
b03b016f
KK
1640 hex
1641 default 0 if X86_32
1642 default 0xdead000000000000 if X86_64
a29815a3 1643
7a67832c
DW
1644config X86_PMEM_LEGACY_DEVICE
1645 bool
1646
ec776ef6 1647config X86_PMEM_LEGACY
7a67832c 1648 tristate "Support non-standard NVDIMMs and ADR protected memory"
9f53f9fa
DW
1649 depends on PHYS_ADDR_T_64BIT
1650 depends on BLK_DEV
7a67832c 1651 select X86_PMEM_LEGACY_DEVICE
7b27a862 1652 select NUMA_KEEP_MEMINFO if NUMA
9f53f9fa 1653 select LIBNVDIMM
ec776ef6
CH
1654 help
1655 Treat memory marked using the non-standard e820 type of 12 as used
1656 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1657 The kernel will offer these regions to the 'pmem' driver so
1658 they can be used for persistent storage.
1659
1660 Say Y if unsure.
1661
506f1d07
SR
1662config HIGHPTE
1663 bool "Allocate 3rd-level pagetables from highmem"
6fc108a0 1664 depends on HIGHMEM
a7f7f624 1665 help
506f1d07
SR
1666 The VM uses one page table entry for each page of physical memory.
1667 For systems with a lot of RAM, this can be wasteful of precious
1668 low memory. Setting this option will put user-space page table
1669 entries in high memory.
1670
9f077871 1671config X86_CHECK_BIOS_CORRUPTION
8f9ca475 1672 bool "Check for low memory corruption"
a7f7f624 1673 help
8f9ca475
IM
1674 Periodically check for memory corruption in low memory, which
1675 is suspected to be caused by BIOS. Even when enabled in the
1676 configuration, it is disabled at runtime. Enable it by
1677 setting "memory_corruption_check=1" on the kernel command
1678 line. By default it scans the low 64k of memory every 60
1679 seconds; see the memory_corruption_check_size and
1680 memory_corruption_check_period parameters in
8c27ceff 1681 Documentation/admin-guide/kernel-parameters.rst to adjust this.
8f9ca475
IM
1682
1683 When enabled with the default parameters, this option has
1684 almost no overhead, as it reserves a relatively small amount
1685 of memory and scans it infrequently. It both detects corruption
1686 and prevents it from affecting the running system.
1687
1688 It is, however, intended as a diagnostic tool; if repeatable
1689 BIOS-originated corruption always affects the same memory,
1690 you can use memmap= to prevent the kernel from using that
1691 memory.
9f077871 1692
c885df50 1693config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
8f9ca475 1694 bool "Set the default setting of memory_corruption_check"
c885df50
JF
1695 depends on X86_CHECK_BIOS_CORRUPTION
1696 default y
a7f7f624 1697 help
8f9ca475
IM
1698 Set whether the default state of memory_corruption_check is
1699 on or off.
c885df50 1700
506f1d07
SR
1701config MATH_EMULATION
1702 bool
a5b9e5a2 1703 depends on MODIFY_LDT_SYSCALL
87d6021b 1704 prompt "Math emulation" if X86_32 && (M486SX || MELAN)
a7f7f624 1705 help
506f1d07
SR
1706 Linux can emulate a math coprocessor (used for floating point
1707 operations) if you don't have one. 486DX and Pentium processors have
1708 a math coprocessor built in, 486SX and 386 do not, unless you added
1709 a 487DX or 387, respectively. (The messages during boot time can
1710 give you some hints here ["man dmesg"].) Everyone needs either a
1711 coprocessor or this emulation.
1712
1713 If you don't have a math coprocessor, you need to say Y here; if you
1714 say Y here even though you have a coprocessor, the coprocessor will
1715 be used nevertheless. (This behavior can be changed with the kernel
1716 command line option "no387", which comes handy if your coprocessor
1717 is broken. Try "man bootparam" or see the documentation of your boot
1718 loader (lilo or loadlin) about how to pass options to the kernel at
1719 boot time.) This means that it is a good idea to say Y here if you
1720 intend to use this kernel on different machines.
1721
1722 More information about the internals of the Linux math coprocessor
1723 emulation can be found in <file:arch/x86/math-emu/README>.
1724
1725 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1726 kernel, it won't hurt.
1727
1728config MTRR
6fc108a0 1729 def_bool y
6a108a14 1730 prompt "MTRR (Memory Type Range Register) support" if EXPERT
a7f7f624 1731 help
506f1d07
SR
1732 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1733 the Memory Type Range Registers (MTRRs) may be used to control
1734 processor access to memory ranges. This is most useful if you have
1735 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1736 allows bus write transfers to be combined into a larger transfer
1737 before bursting over the PCI/AGP bus. This can increase performance
1738 of image write operations 2.5 times or more. Saying Y here creates a
1739 /proc/mtrr file which may be used to manipulate your processor's
1740 MTRRs. Typically the X server should use this.
1741
1742 This code has a reasonably generic interface so that similar
1743 control registers on other processors can be easily supported
1744 as well:
1745
1746 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1747 Registers (ARRs) which provide a similar functionality to MTRRs. For
1748 these, the ARRs are used to emulate the MTRRs.
1749 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1750 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1751 write-combining. All of these processors are supported by this code
1752 and it makes sense to say Y here if you have one of them.
1753
1754 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1755 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1756 can lead to all sorts of problems, so it's good to say Y here.
1757
1758 You can safely say Y even if your machine doesn't have MTRRs, you'll
1759 just add about 9 KB to your kernel.
1760
cb1aaebe 1761 See <file:Documentation/x86/mtrr.rst> for more information.
506f1d07 1762
95ffa243 1763config MTRR_SANITIZER
2ffb3501 1764 def_bool y
95ffa243
YL
1765 prompt "MTRR cleanup support"
1766 depends on MTRR
a7f7f624 1767 help
aba3728c
TG
1768 Convert MTRR layout from continuous to discrete, so X drivers can
1769 add writeback entries.
95ffa243 1770
aba3728c 1771 Can be disabled with disable_mtrr_cleanup on the kernel command line.
692105b8 1772 The largest mtrr entry size for a continuous block can be set with
aba3728c 1773 mtrr_chunk_size.
95ffa243 1774
2ffb3501 1775 If unsure, say Y.
95ffa243
YL
1776
1777config MTRR_SANITIZER_ENABLE_DEFAULT
f5098d62
YL
1778 int "MTRR cleanup enable value (0-1)"
1779 range 0 1
1780 default "0"
95ffa243 1781 depends on MTRR_SANITIZER
a7f7f624 1782 help
f5098d62 1783 Enable mtrr cleanup default value
95ffa243 1784
12031a62
YL
1785config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1786 int "MTRR cleanup spare reg num (0-7)"
1787 range 0 7
1788 default "1"
1789 depends on MTRR_SANITIZER
a7f7f624 1790 help
12031a62 1791 mtrr cleanup spare entries default, it can be changed via
aba3728c 1792 mtrr_spare_reg_nr=N on the kernel command line.
12031a62 1793
2e5d9c85 1794config X86_PAT
6fc108a0 1795 def_bool y
6a108a14 1796 prompt "x86 PAT support" if EXPERT
2a8a2719 1797 depends on MTRR
a7f7f624 1798 help
2e5d9c85 1799 Use PAT attributes to setup page level cache control.
042b78e4 1800
2e5d9c85 1801 PATs are the modern equivalents of MTRRs and are much more
1802 flexible than MTRRs.
1803
1804 Say N here if you see bootup problems (boot crash, boot hang,
042b78e4 1805 spontaneous reboots) or a non-working video driver.
2e5d9c85 1806
1807 If unsure, say Y.
1808
46cf98cd
VP
1809config ARCH_USES_PG_UNCACHED
1810 def_bool y
1811 depends on X86_PAT
1812
628c6246
PA
1813config ARCH_RANDOM
1814 def_bool y
1815 prompt "x86 architectural random number generator" if EXPERT
a7f7f624 1816 help
628c6246
PA
1817 Enable the x86 architectural RDRAND instruction
1818 (Intel Bull Mountain technology) to generate random numbers.
1819 If supported, this is a high bandwidth, cryptographically
1820 secure hardware random number generator.
1821
b971880f 1822config X86_UMIP
796ebc81 1823 def_bool y
b971880f 1824 prompt "User Mode Instruction Prevention" if EXPERT
a7f7f624 1825 help
b971880f
BM
1826 User Mode Instruction Prevention (UMIP) is a security feature in
1827 some x86 processors. If enabled, a general protection fault is
1828 issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1829 executed in user mode. These instructions unnecessarily expose
1830 information about the hardware state.
796ebc81
RN
1831
1832 The vast majority of applications do not use these instructions.
1833 For the very few that do, software emulation is provided in
1834 specific cases in protected and virtual-8086 modes. Emulated
1835 results are dummy.
aa35f896 1836
156ff4a5
PZ
1837config CC_HAS_IBT
1838 # GCC >= 9 and binutils >= 2.29
1839 # Retpoline check to work around https://gcc.gnu.org/bugzilla/show_bug.cgi?id=93654
1840 # Clang/LLVM >= 14
262448f3
NC
1841 # https://github.com/llvm/llvm-project/commit/e0b89df2e0f0130881bf6c39bf31d7f6aac00e0f
1842 # https://github.com/llvm/llvm-project/commit/dfcf69770bc522b9e411c66454934a37c1f35332
156ff4a5 1843 def_bool ((CC_IS_GCC && $(cc-option, -fcf-protection=branch -mindirect-branch-register)) || \
262448f3 1844 (CC_IS_CLANG && CLANG_VERSION >= 140000)) && \
156ff4a5
PZ
1845 $(as-instr,endbr64)
1846
1847config X86_KERNEL_IBT
1848 prompt "Indirect Branch Tracking"
1849 bool
03f16cd0 1850 depends on X86_64 && CC_HAS_IBT && HAVE_OBJTOOL
f6a2c2b2
NC
1851 # https://github.com/llvm/llvm-project/commit/9d7001eba9c4cb311e03cd8cdc231f9e579f2d0f
1852 depends on !LD_IS_LLD || LLD_VERSION >= 140000
03f16cd0 1853 select OBJTOOL
156ff4a5
PZ
1854 help
1855 Build the kernel with support for Indirect Branch Tracking, a
1856 hardware support course-grain forward-edge Control Flow Integrity
1857 protection. It enforces that all indirect calls must land on
1858 an ENDBR instruction, as such, the compiler will instrument the
1859 code with them to make this happen.
1860
ed53a0d9 1861 In addition to building the kernel with IBT, seal all functions that
4cdfc11b 1862 are not indirect call targets, avoiding them ever becoming one.
ed53a0d9
PZ
1863
1864 This requires LTO like objtool runs and will slow down the build. It
1865 does significantly reduce the number of ENDBR instructions in the
1866 kernel image.
1867
35e97790 1868config X86_INTEL_MEMORY_PROTECTION_KEYS
38f3e775 1869 prompt "Memory Protection Keys"
35e97790 1870 def_bool y
284244a9 1871 # Note: only available in 64-bit mode
38f3e775 1872 depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
52c8e601
IM
1873 select ARCH_USES_HIGH_VMA_FLAGS
1874 select ARCH_HAS_PKEYS
a7f7f624 1875 help
284244a9
DH
1876 Memory Protection Keys provides a mechanism for enforcing
1877 page-based protections, but without requiring modification of the
1878 page tables when an application changes protection domains.
1879
1eecbcdc 1880 For details, see Documentation/core-api/protection-keys.rst
284244a9
DH
1881
1882 If unsure, say y.
35e97790 1883
db616173
MH
1884choice
1885 prompt "TSX enable mode"
1886 depends on CPU_SUP_INTEL
1887 default X86_INTEL_TSX_MODE_OFF
1888 help
1889 Intel's TSX (Transactional Synchronization Extensions) feature
1890 allows to optimize locking protocols through lock elision which
1891 can lead to a noticeable performance boost.
1892
1893 On the other hand it has been shown that TSX can be exploited
1894 to form side channel attacks (e.g. TAA) and chances are there
1895 will be more of those attacks discovered in the future.
1896
1897 Therefore TSX is not enabled by default (aka tsx=off). An admin
1898 might override this decision by tsx=on the command line parameter.
1899 Even with TSX enabled, the kernel will attempt to enable the best
1900 possible TAA mitigation setting depending on the microcode available
1901 for the particular machine.
1902
1903 This option allows to set the default tsx mode between tsx=on, =off
1904 and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1905 details.
1906
1907 Say off if not sure, auto if TSX is in use but it should be used on safe
1908 platforms or on if TSX is in use and the security aspect of tsx is not
1909 relevant.
1910
1911config X86_INTEL_TSX_MODE_OFF
1912 bool "off"
1913 help
1914 TSX is disabled if possible - equals to tsx=off command line parameter.
1915
1916config X86_INTEL_TSX_MODE_ON
1917 bool "on"
1918 help
1919 TSX is always enabled on TSX capable HW - equals the tsx=on command
1920 line parameter.
1921
1922config X86_INTEL_TSX_MODE_AUTO
1923 bool "auto"
1924 help
1925 TSX is enabled on TSX capable HW that is believed to be safe against
1926 side channel attacks- equals the tsx=auto command line parameter.
1927endchoice
1928
e7e05452
SC
1929config X86_SGX
1930 bool "Software Guard eXtensions (SGX)"
1931 depends on X86_64 && CPU_SUP_INTEL
1932 depends on CRYPTO=y
1933 depends on CRYPTO_SHA256=y
1934 select SRCU
1935 select MMU_NOTIFIER
901ddbb9 1936 select NUMA_KEEP_MEMINFO if NUMA
40e0e784 1937 select XARRAY_MULTI
e7e05452
SC
1938 help
1939 Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions
1940 that can be used by applications to set aside private regions of code
1941 and data, referred to as enclaves. An enclave's private memory can
1942 only be accessed by code running within the enclave. Accesses from
1943 outside the enclave, including other enclaves, are disallowed by
1944 hardware.
1945
1946 If unsure, say N.
1947
506f1d07 1948config EFI
9ba16087 1949 bool "EFI runtime service support"
5b83683f 1950 depends on ACPI
f6ce5002 1951 select UCS2_STRING
022ee6c5 1952 select EFI_RUNTIME_WRAPPERS
1ff2fc02 1953 select ARCH_USE_MEMREMAP_PROT
a7f7f624 1954 help
8f9ca475
IM
1955 This enables the kernel to use EFI runtime services that are
1956 available (such as the EFI variable services).
506f1d07 1957
8f9ca475
IM
1958 This option is only useful on systems that have EFI firmware.
1959 In addition, you should use the latest ELILO loader available
1960 at <http://elilo.sourceforge.net> in order to take advantage
1961 of EFI runtime services. However, even with this option, the
1962 resultant kernel should continue to boot on existing non-EFI
1963 platforms.
506f1d07 1964
291f3632 1965config EFI_STUB
8f24f8c2 1966 bool "EFI stub support"
c6dbd3e5 1967 depends on EFI
8f24f8c2
AB
1968 depends on $(cc-option,-mabi=ms) || X86_32
1969 select RELOCATABLE
a7f7f624 1970 help
8f24f8c2 1971 This kernel feature allows a bzImage to be loaded directly
291f3632
MF
1972 by EFI firmware without the use of a bootloader.
1973
4f4cfa6c 1974 See Documentation/admin-guide/efi-stub.rst for more information.
0c759662 1975
7d453eee
MF
1976config EFI_MIXED
1977 bool "EFI mixed-mode support"
1978 depends on EFI_STUB && X86_64
a7f7f624 1979 help
758cd94a
JH
1980 Enabling this feature allows a 64-bit kernel to be booted
1981 on a 32-bit firmware, provided that your CPU supports 64-bit
1982 mode.
7d453eee 1983
758cd94a
JH
1984 Note that it is not possible to boot a mixed-mode enabled
1985 kernel via the EFI boot stub - a bootloader that supports
1986 the EFI handover protocol must be used.
7d453eee 1987
758cd94a 1988 If unsure, say N.
7d453eee 1989
8636a1f9 1990source "kernel/Kconfig.hz"
506f1d07
SR
1991
1992config KEXEC
1993 bool "kexec system call"
2965faa5 1994 select KEXEC_CORE
a7f7f624 1995 help
506f1d07
SR
1996 kexec is a system call that implements the ability to shutdown your
1997 current kernel, and to start another kernel. It is like a reboot
1998 but it is independent of the system firmware. And like a reboot
1999 you can start any kernel with it, not just Linux.
2000
2001 The name comes from the similarity to the exec system call.
2002
2003 It is an ongoing process to be certain the hardware in a machine
2004 is properly shutdown, so do not be surprised if this code does not
bf220695
GU
2005 initially work for you. As of this writing the exact hardware
2006 interface is strongly in flux, so no good recommendation can be
2007 made.
506f1d07 2008
74ca317c
VG
2009config KEXEC_FILE
2010 bool "kexec file based system call"
2965faa5 2011 select KEXEC_CORE
74ca317c 2012 select BUILD_BIN2C
74ca317c
VG
2013 depends on X86_64
2014 depends on CRYPTO=y
2015 depends on CRYPTO_SHA256=y
a7f7f624 2016 help
74ca317c
VG
2017 This is new version of kexec system call. This system call is
2018 file based and takes file descriptors as system call argument
2019 for kernel and initramfs as opposed to list of segments as
2020 accepted by previous system call.
2021
b799a09f
AT
2022config ARCH_HAS_KEXEC_PURGATORY
2023 def_bool KEXEC_FILE
2024
99d5cadf 2025config KEXEC_SIG
8e7d8381 2026 bool "Verify kernel signature during kexec_file_load() syscall"
74ca317c 2027 depends on KEXEC_FILE
a7f7f624 2028 help
d8eb8940 2029
99d5cadf
JB
2030 This option makes the kexec_file_load() syscall check for a valid
2031 signature of the kernel image. The image can still be loaded without
2032 a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2033 there's a signature that we can check, then it must be valid.
2034
2035 In addition to this option, you need to enable signature
d8eb8940
BP
2036 verification for the corresponding kernel image type being
2037 loaded in order for this to work.
8e7d8381 2038
99d5cadf
JB
2039config KEXEC_SIG_FORCE
2040 bool "Require a valid signature in kexec_file_load() syscall"
2041 depends on KEXEC_SIG
a7f7f624 2042 help
99d5cadf
JB
2043 This option makes kernel signature verification mandatory for
2044 the kexec_file_load() syscall.
2045
8e7d8381
VG
2046config KEXEC_BZIMAGE_VERIFY_SIG
2047 bool "Enable bzImage signature verification support"
99d5cadf 2048 depends on KEXEC_SIG
8e7d8381
VG
2049 depends on SIGNED_PE_FILE_VERIFICATION
2050 select SYSTEM_TRUSTED_KEYRING
a7f7f624 2051 help
8e7d8381
VG
2052 Enable bzImage signature verification support.
2053
506f1d07 2054config CRASH_DUMP
04b69447 2055 bool "kernel crash dumps"
506f1d07 2056 depends on X86_64 || (X86_32 && HIGHMEM)
a7f7f624 2057 help
506f1d07
SR
2058 Generate crash dump after being started by kexec.
2059 This should be normally only set in special crash dump kernels
2060 which are loaded in the main kernel with kexec-tools into
2061 a specially reserved region and then later executed after
2062 a crash by kdump/kexec. The crash dump kernel must be compiled
2063 to a memory address not used by the main kernel or BIOS using
2064 PHYSICAL_START, or it must be built as a relocatable image
2065 (CONFIG_RELOCATABLE=y).
330d4810 2066 For more details see Documentation/admin-guide/kdump/kdump.rst
506f1d07 2067
3ab83521 2068config KEXEC_JUMP
6ea30386 2069 bool "kexec jump"
fee7b0d8 2070 depends on KEXEC && HIBERNATION
a7f7f624 2071 help
89081d17
HY
2072 Jump between original kernel and kexeced kernel and invoke
2073 code in physical address mode via KEXEC
3ab83521 2074
506f1d07 2075config PHYSICAL_START
6a108a14 2076 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
ceefccc9 2077 default "0x1000000"
a7f7f624 2078 help
506f1d07
SR
2079 This gives the physical address where the kernel is loaded.
2080
2081 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2082 bzImage will decompress itself to above physical address and
2083 run from there. Otherwise, bzImage will run from the address where
2084 it has been loaded by the boot loader and will ignore above physical
2085 address.
2086
2087 In normal kdump cases one does not have to set/change this option
2088 as now bzImage can be compiled as a completely relocatable image
2089 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2090 address. This option is mainly useful for the folks who don't want
2091 to use a bzImage for capturing the crash dump and want to use a
2092 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2093 to be specifically compiled to run from a specific memory area
2094 (normally a reserved region) and this option comes handy.
2095
ceefccc9
PA
2096 So if you are using bzImage for capturing the crash dump,
2097 leave the value here unchanged to 0x1000000 and set
2098 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2099 for capturing the crash dump change this value to start of
2100 the reserved region. In other words, it can be set based on
2101 the "X" value as specified in the "crashkernel=YM@XM"
2102 command line boot parameter passed to the panic-ed
330d4810 2103 kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
ceefccc9 2104 for more details about crash dumps.
506f1d07
SR
2105
2106 Usage of bzImage for capturing the crash dump is recommended as
2107 one does not have to build two kernels. Same kernel can be used
2108 as production kernel and capture kernel. Above option should have
2109 gone away after relocatable bzImage support is introduced. But it
2110 is present because there are users out there who continue to use
2111 vmlinux for dump capture. This option should go away down the
2112 line.
2113
2114 Don't change this unless you know what you are doing.
2115
2116config RELOCATABLE
26717808
PA
2117 bool "Build a relocatable kernel"
2118 default y
a7f7f624 2119 help
506f1d07
SR
2120 This builds a kernel image that retains relocation information
2121 so it can be loaded someplace besides the default 1MB.
2122 The relocations tend to make the kernel binary about 10% larger,
2123 but are discarded at runtime.
2124
2125 One use is for the kexec on panic case where the recovery kernel
2126 must live at a different physical address than the primary
2127 kernel.
2128
2129 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2130 it has been loaded at and the compile time physical address
8ab3820f 2131 (CONFIG_PHYSICAL_START) is used as the minimum location.
506f1d07 2132
8ab3820f 2133config RANDOMIZE_BASE
e8581e3d 2134 bool "Randomize the address of the kernel image (KASLR)"
8ab3820f 2135 depends on RELOCATABLE
6807c846 2136 default y
a7f7f624 2137 help
e8581e3d
BH
2138 In support of Kernel Address Space Layout Randomization (KASLR),
2139 this randomizes the physical address at which the kernel image
2140 is decompressed and the virtual address where the kernel
2141 image is mapped, as a security feature that deters exploit
2142 attempts relying on knowledge of the location of kernel
2143 code internals.
2144
ed9f007e
KC
2145 On 64-bit, the kernel physical and virtual addresses are
2146 randomized separately. The physical address will be anywhere
2147 between 16MB and the top of physical memory (up to 64TB). The
2148 virtual address will be randomized from 16MB up to 1GB (9 bits
2149 of entropy). Note that this also reduces the memory space
2150 available to kernel modules from 1.5GB to 1GB.
2151
2152 On 32-bit, the kernel physical and virtual addresses are
2153 randomized together. They will be randomized from 16MB up to
2154 512MB (8 bits of entropy).
e8581e3d
BH
2155
2156 Entropy is generated using the RDRAND instruction if it is
2157 supported. If RDTSC is supported, its value is mixed into
2158 the entropy pool as well. If neither RDRAND nor RDTSC are
ed9f007e
KC
2159 supported, then entropy is read from the i8254 timer. The
2160 usable entropy is limited by the kernel being built using
2161 2GB addressing, and that PHYSICAL_ALIGN must be at a
2162 minimum of 2MB. As a result, only 10 bits of entropy are
2163 theoretically possible, but the implementations are further
2164 limited due to memory layouts.
e8581e3d 2165
6807c846 2166 If unsure, say Y.
8ab3820f
KC
2167
2168# Relocation on x86 needs some additional build support
845adf72
PA
2169config X86_NEED_RELOCS
2170 def_bool y
8ab3820f 2171 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
845adf72 2172
506f1d07 2173config PHYSICAL_ALIGN
a0215061 2174 hex "Alignment value to which kernel should be aligned"
8ab3820f 2175 default "0x200000"
a0215061
KC
2176 range 0x2000 0x1000000 if X86_32
2177 range 0x200000 0x1000000 if X86_64
a7f7f624 2178 help
506f1d07
SR
2179 This value puts the alignment restrictions on physical address
2180 where kernel is loaded and run from. Kernel is compiled for an
2181 address which meets above alignment restriction.
2182
2183 If bootloader loads the kernel at a non-aligned address and
2184 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2185 address aligned to above value and run from there.
2186
2187 If bootloader loads the kernel at a non-aligned address and
2188 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2189 load address and decompress itself to the address it has been
2190 compiled for and run from there. The address for which kernel is
2191 compiled already meets above alignment restrictions. Hence the
2192 end result is that kernel runs from a physical address meeting
2193 above alignment restrictions.
2194
a0215061
KC
2195 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2196 this value must be a multiple of 0x200000.
2197
506f1d07
SR
2198 Don't change this unless you know what you are doing.
2199
eedb92ab
KS
2200config DYNAMIC_MEMORY_LAYOUT
2201 bool
a7f7f624 2202 help
eedb92ab
KS
2203 This option makes base addresses of vmalloc and vmemmap as well as
2204 __PAGE_OFFSET movable during boot.
2205
0483e1fa
TG
2206config RANDOMIZE_MEMORY
2207 bool "Randomize the kernel memory sections"
2208 depends on X86_64
2209 depends on RANDOMIZE_BASE
eedb92ab 2210 select DYNAMIC_MEMORY_LAYOUT
0483e1fa 2211 default RANDOMIZE_BASE
a7f7f624 2212 help
758cd94a
JH
2213 Randomizes the base virtual address of kernel memory sections
2214 (physical memory mapping, vmalloc & vmemmap). This security feature
2215 makes exploits relying on predictable memory locations less reliable.
0483e1fa 2216
758cd94a
JH
2217 The order of allocations remains unchanged. Entropy is generated in
2218 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2219 configuration have in average 30,000 different possible virtual
2220 addresses for each memory section.
0483e1fa 2221
758cd94a 2222 If unsure, say Y.
0483e1fa 2223
90397a41
TG
2224config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2225 hex "Physical memory mapping padding" if EXPERT
2226 depends on RANDOMIZE_MEMORY
2227 default "0xa" if MEMORY_HOTPLUG
2228 default "0x0"
2229 range 0x1 0x40 if MEMORY_HOTPLUG
2230 range 0x0 0x40
a7f7f624 2231 help
758cd94a
JH
2232 Define the padding in terabytes added to the existing physical
2233 memory size during kernel memory randomization. It is useful
2234 for memory hotplug support but reduces the entropy available for
2235 address randomization.
90397a41 2236
758cd94a 2237 If unsure, leave at the default value.
90397a41 2238
506f1d07 2239config HOTPLUG_CPU
bebd024e 2240 def_bool y
40b31360 2241 depends on SMP
506f1d07 2242
80aa1dff
FY
2243config BOOTPARAM_HOTPLUG_CPU0
2244 bool "Set default setting of cpu0_hotpluggable"
2c922cd0 2245 depends on HOTPLUG_CPU
a7f7f624 2246 help
80aa1dff
FY
2247 Set whether default state of cpu0_hotpluggable is on or off.
2248
2249 Say Y here to enable CPU0 hotplug by default. If this switch
2250 is turned on, there is no need to give cpu0_hotplug kernel
2251 parameter and the CPU0 hotplug feature is enabled by default.
2252
2253 Please note: there are two known CPU0 dependencies if you want
2254 to enable the CPU0 hotplug feature either by this switch or by
2255 cpu0_hotplug kernel parameter.
2256
2257 First, resume from hibernate or suspend always starts from CPU0.
2258 So hibernate and suspend are prevented if CPU0 is offline.
2259
2260 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2261 offline if any interrupt can not migrate out of CPU0. There may
2262 be other CPU0 dependencies.
2263
2264 Please make sure the dependencies are under your control before
2265 you enable this feature.
2266
2267 Say N if you don't want to enable CPU0 hotplug feature by default.
2268 You still can enable the CPU0 hotplug feature at boot by kernel
2269 parameter cpu0_hotplug.
2270
a71c8bc5
FY
2271config DEBUG_HOTPLUG_CPU0
2272 def_bool n
2273 prompt "Debug CPU0 hotplug"
2c922cd0 2274 depends on HOTPLUG_CPU
a7f7f624 2275 help
a71c8bc5
FY
2276 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2277 soon as possible and boots up userspace with CPU0 offlined. User
2278 can online CPU0 back after boot time.
2279
2280 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2281 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2282 compilation or giving cpu0_hotplug kernel parameter at boot.
2283
2284 If unsure, say N.
2285
506f1d07 2286config COMPAT_VDSO
b0b49f26
AL
2287 def_bool n
2288 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
953fee1d 2289 depends on COMPAT_32
a7f7f624 2290 help
b0b49f26
AL
2291 Certain buggy versions of glibc will crash if they are
2292 presented with a 32-bit vDSO that is not mapped at the address
2293 indicated in its segment table.
e84446de 2294
b0b49f26
AL
2295 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2296 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2297 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2298 the only released version with the bug, but OpenSUSE 9
2299 contains a buggy "glibc 2.3.2".
506f1d07 2300
b0b49f26
AL
2301 The symptom of the bug is that everything crashes on startup, saying:
2302 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2303
2304 Saying Y here changes the default value of the vdso32 boot
2305 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2306 This works around the glibc bug but hurts performance.
2307
2308 If unsure, say N: if you are compiling your own kernel, you
2309 are unlikely to be using a buggy version of glibc.
506f1d07 2310
3dc33bd3
KC
2311choice
2312 prompt "vsyscall table for legacy applications"
2313 depends on X86_64
625b7b7f 2314 default LEGACY_VSYSCALL_XONLY
3dc33bd3
KC
2315 help
2316 Legacy user code that does not know how to find the vDSO expects
2317 to be able to issue three syscalls by calling fixed addresses in
2318 kernel space. Since this location is not randomized with ASLR,
2319 it can be used to assist security vulnerability exploitation.
2320
2321 This setting can be changed at boot time via the kernel command
bf00745e
AL
2322 line parameter vsyscall=[emulate|xonly|none]. Emulate mode
2323 is deprecated and can only be enabled using the kernel command
2324 line.
3dc33bd3
KC
2325
2326 On a system with recent enough glibc (2.14 or newer) and no
2327 static binaries, you can say None without a performance penalty
2328 to improve security.
2329
bd49e16e 2330 If unsure, select "Emulate execution only".
3dc33bd3 2331
bd49e16e
AL
2332 config LEGACY_VSYSCALL_XONLY
2333 bool "Emulate execution only"
2334 help
2335 The kernel traps and emulates calls into the fixed vsyscall
2336 address mapping and does not allow reads. This
2337 configuration is recommended when userspace might use the
2338 legacy vsyscall area but support for legacy binary
2339 instrumentation of legacy code is not needed. It mitigates
2340 certain uses of the vsyscall area as an ASLR-bypassing
2341 buffer.
3dc33bd3
KC
2342
2343 config LEGACY_VSYSCALL_NONE
2344 bool "None"
2345 help
2346 There will be no vsyscall mapping at all. This will
2347 eliminate any risk of ASLR bypass due to the vsyscall
2348 fixed address mapping. Attempts to use the vsyscalls
2349 will be reported to dmesg, so that either old or
2350 malicious userspace programs can be identified.
2351
2352endchoice
2353
516cbf37
TB
2354config CMDLINE_BOOL
2355 bool "Built-in kernel command line"
a7f7f624 2356 help
516cbf37
TB
2357 Allow for specifying boot arguments to the kernel at
2358 build time. On some systems (e.g. embedded ones), it is
2359 necessary or convenient to provide some or all of the
2360 kernel boot arguments with the kernel itself (that is,
2361 to not rely on the boot loader to provide them.)
2362
2363 To compile command line arguments into the kernel,
2364 set this option to 'Y', then fill in the
69711ca1 2365 boot arguments in CONFIG_CMDLINE.
516cbf37
TB
2366
2367 Systems with fully functional boot loaders (i.e. non-embedded)
2368 should leave this option set to 'N'.
2369
2370config CMDLINE
2371 string "Built-in kernel command string"
2372 depends on CMDLINE_BOOL
2373 default ""
a7f7f624 2374 help
516cbf37
TB
2375 Enter arguments here that should be compiled into the kernel
2376 image and used at boot time. If the boot loader provides a
2377 command line at boot time, it is appended to this string to
2378 form the full kernel command line, when the system boots.
2379
2380 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2381 change this behavior.
2382
2383 In most cases, the command line (whether built-in or provided
2384 by the boot loader) should specify the device for the root
2385 file system.
2386
2387config CMDLINE_OVERRIDE
2388 bool "Built-in command line overrides boot loader arguments"
645e6466 2389 depends on CMDLINE_BOOL && CMDLINE != ""
a7f7f624 2390 help
516cbf37
TB
2391 Set this option to 'Y' to have the kernel ignore the boot loader
2392 command line, and use ONLY the built-in command line.
2393
2394 This is used to work around broken boot loaders. This should
2395 be set to 'N' under normal conditions.
2396
a5b9e5a2
AL
2397config MODIFY_LDT_SYSCALL
2398 bool "Enable the LDT (local descriptor table)" if EXPERT
2399 default y
a7f7f624 2400 help
a5b9e5a2
AL
2401 Linux can allow user programs to install a per-process x86
2402 Local Descriptor Table (LDT) using the modify_ldt(2) system
2403 call. This is required to run 16-bit or segmented code such as
2404 DOSEMU or some Wine programs. It is also used by some very old
2405 threading libraries.
2406
2407 Enabling this feature adds a small amount of overhead to
2408 context switches and increases the low-level kernel attack
2409 surface. Disabling it removes the modify_ldt(2) system call.
2410
2411 Saying 'N' here may make sense for embedded or server kernels.
2412
3aac3ebe
TG
2413config STRICT_SIGALTSTACK_SIZE
2414 bool "Enforce strict size checking for sigaltstack"
2415 depends on DYNAMIC_SIGFRAME
2416 help
2417 For historical reasons MINSIGSTKSZ is a constant which became
2418 already too small with AVX512 support. Add a mechanism to
2419 enforce strict checking of the sigaltstack size against the
2420 real size of the FPU frame. This option enables the check
2421 by default. It can also be controlled via the kernel command
2422 line option 'strict_sas_size' independent of this config
2423 switch. Enabling it might break existing applications which
2424 allocate a too small sigaltstack but 'work' because they
2425 never get a signal delivered.
2426
2427 Say 'N' unless you want to really enforce this check.
2428
b700e7f0
SJ
2429source "kernel/livepatch/Kconfig"
2430
506f1d07
SR
2431endmenu
2432
f43b9876
PZ
2433config CC_HAS_SLS
2434 def_bool $(cc-option,-mharden-sls=all)
2435
2436config CC_HAS_RETURN_THUNK
2437 def_bool $(cc-option,-mfunction-return=thunk-extern)
2438
2439menuconfig SPECULATION_MITIGATIONS
2440 bool "Mitigations for speculative execution vulnerabilities"
2441 default y
2442 help
2443 Say Y here to enable options which enable mitigations for
2444 speculative execution hardware vulnerabilities.
2445
2446 If you say N, all mitigations will be disabled. You really
2447 should know what you are doing to say so.
2448
2449if SPECULATION_MITIGATIONS
2450
2451config PAGE_TABLE_ISOLATION
2452 bool "Remove the kernel mapping in user mode"
2453 default y
2454 depends on (X86_64 || X86_PAE)
2455 help
2456 This feature reduces the number of hardware side channels by
2457 ensuring that the majority of kernel addresses are not mapped
2458 into userspace.
2459
2460 See Documentation/x86/pti.rst for more details.
2461
2462config RETPOLINE
2463 bool "Avoid speculative indirect branches in kernel"
2464 select OBJTOOL if HAVE_OBJTOOL
2465 default y
2466 help
2467 Compile kernel with the retpoline compiler options to guard against
2468 kernel-to-user data leaks by avoiding speculative indirect
2469 branches. Requires a compiler with -mindirect-branch=thunk-extern
2470 support for full protection. The kernel may run slower.
2471
2472config RETHUNK
2473 bool "Enable return-thunks"
2474 depends on RETPOLINE && CC_HAS_RETURN_THUNK
2475 select OBJTOOL if HAVE_OBJTOOL
2476 default y
2477 help
2478 Compile the kernel with the return-thunks compiler option to guard
2479 against kernel-to-user data leaks by avoiding return speculation.
2480 Requires a compiler with -mfunction-return=thunk-extern
2481 support for full protection. The kernel may run slower.
2482
2483config CPU_UNRET_ENTRY
2484 bool "Enable UNRET on kernel entry"
2485 depends on CPU_SUP_AMD && RETHUNK
2486 default y
2487 help
2488 Compile the kernel with support for the retbleed=unret mitigation.
2489
2490config CPU_IBPB_ENTRY
2491 bool "Enable IBPB on kernel entry"
2492 depends on CPU_SUP_AMD
2493 default y
2494 help
2495 Compile the kernel with support for the retbleed=ibpb mitigation.
2496
2497config CPU_IBRS_ENTRY
2498 bool "Enable IBRS on kernel entry"
2499 depends on CPU_SUP_INTEL
2500 default y
2501 help
2502 Compile the kernel with support for the spectre_v2=ibrs mitigation.
2503 This mitigates both spectre_v2 and retbleed at great cost to
2504 performance.
2505
2506config SLS
2507 bool "Mitigate Straight-Line-Speculation"
2508 depends on CC_HAS_SLS && X86_64
2509 select OBJTOOL if HAVE_OBJTOOL
2510 default n
2511 help
2512 Compile the kernel with straight-line-speculation options to guard
2513 against straight line speculation. The kernel image might be slightly
2514 larger.
2515
2516endif
2517
3072e413
MH
2518config ARCH_HAS_ADD_PAGES
2519 def_bool y
5c11f00b 2520 depends on ARCH_ENABLE_MEMORY_HOTPLUG
3072e413 2521
f91ef222
OS
2522config ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE
2523 def_bool y
2524
da85f865 2525menu "Power management and ACPI options"
e279b6c1
SR
2526
2527config ARCH_HIBERNATION_HEADER
3c2362e6 2528 def_bool y
44556530 2529 depends on HIBERNATION
e279b6c1
SR
2530
2531source "kernel/power/Kconfig"
2532
2533source "drivers/acpi/Kconfig"
2534
a6b68076 2535config X86_APM_BOOT
6fc108a0 2536 def_bool y
282e5aab 2537 depends on APM
a6b68076 2538
e279b6c1
SR
2539menuconfig APM
2540 tristate "APM (Advanced Power Management) BIOS support"
efefa6f6 2541 depends on X86_32 && PM_SLEEP
a7f7f624 2542 help
e279b6c1
SR
2543 APM is a BIOS specification for saving power using several different
2544 techniques. This is mostly useful for battery powered laptops with
2545 APM compliant BIOSes. If you say Y here, the system time will be
2546 reset after a RESUME operation, the /proc/apm device will provide
2547 battery status information, and user-space programs will receive
2548 notification of APM "events" (e.g. battery status change).
2549
2550 If you select "Y" here, you can disable actual use of the APM
2551 BIOS by passing the "apm=off" option to the kernel at boot time.
2552
2553 Note that the APM support is almost completely disabled for
2554 machines with more than one CPU.
2555
2556 In order to use APM, you will need supporting software. For location
151f4e2b 2557 and more information, read <file:Documentation/power/apm-acpi.rst>
2dc98fd3 2558 and the Battery Powered Linux mini-HOWTO, available from
e279b6c1
SR
2559 <http://www.tldp.org/docs.html#howto>.
2560
2561 This driver does not spin down disk drives (see the hdparm(8)
2562 manpage ("man 8 hdparm") for that), and it doesn't turn off
2563 VESA-compliant "green" monitors.
2564
2565 This driver does not support the TI 4000M TravelMate and the ACER
2566 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2567 desktop machines also don't have compliant BIOSes, and this driver
2568 may cause those machines to panic during the boot phase.
2569
2570 Generally, if you don't have a battery in your machine, there isn't
2571 much point in using this driver and you should say N. If you get
2572 random kernel OOPSes or reboots that don't seem to be related to
2573 anything, try disabling/enabling this option (or disabling/enabling
2574 APM in your BIOS).
2575
2576 Some other things you should try when experiencing seemingly random,
2577 "weird" problems:
2578
2579 1) make sure that you have enough swap space and that it is
2580 enabled.
2581 2) pass the "no-hlt" option to the kernel
2582 3) switch on floating point emulation in the kernel and pass
2583 the "no387" option to the kernel
2584 4) pass the "floppy=nodma" option to the kernel
2585 5) pass the "mem=4M" option to the kernel (thereby disabling
2586 all but the first 4 MB of RAM)
2587 6) make sure that the CPU is not over clocked.
2588 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2589 8) disable the cache from your BIOS settings
2590 9) install a fan for the video card or exchange video RAM
2591 10) install a better fan for the CPU
2592 11) exchange RAM chips
2593 12) exchange the motherboard.
2594
2595 To compile this driver as a module, choose M here: the
2596 module will be called apm.
2597
2598if APM
2599
2600config APM_IGNORE_USER_SUSPEND
2601 bool "Ignore USER SUSPEND"
a7f7f624 2602 help
e279b6c1
SR
2603 This option will ignore USER SUSPEND requests. On machines with a
2604 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2605 series notebooks, it is necessary to say Y because of a BIOS bug.
2606
2607config APM_DO_ENABLE
2608 bool "Enable PM at boot time"
a7f7f624 2609 help
e279b6c1
SR
2610 Enable APM features at boot time. From page 36 of the APM BIOS
2611 specification: "When disabled, the APM BIOS does not automatically
2612 power manage devices, enter the Standby State, enter the Suspend
2613 State, or take power saving steps in response to CPU Idle calls."
2614 This driver will make CPU Idle calls when Linux is idle (unless this
2615 feature is turned off -- see "Do CPU IDLE calls", below). This
2616 should always save battery power, but more complicated APM features
2617 will be dependent on your BIOS implementation. You may need to turn
2618 this option off if your computer hangs at boot time when using APM
2619 support, or if it beeps continuously instead of suspending. Turn
2620 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2621 T400CDT. This is off by default since most machines do fine without
2622 this feature.
2623
2624config APM_CPU_IDLE
dd8af076 2625 depends on CPU_IDLE
e279b6c1 2626 bool "Make CPU Idle calls when idle"
a7f7f624 2627 help
e279b6c1
SR
2628 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2629 On some machines, this can activate improved power savings, such as
2630 a slowed CPU clock rate, when the machine is idle. These idle calls
2631 are made after the idle loop has run for some length of time (e.g.,
2632 333 mS). On some machines, this will cause a hang at boot time or
2633 whenever the CPU becomes idle. (On machines with more than one CPU,
2634 this option does nothing.)
2635
2636config APM_DISPLAY_BLANK
2637 bool "Enable console blanking using APM"
a7f7f624 2638 help
e279b6c1
SR
2639 Enable console blanking using the APM. Some laptops can use this to
2640 turn off the LCD backlight when the screen blanker of the Linux
2641 virtual console blanks the screen. Note that this is only used by
2642 the virtual console screen blanker, and won't turn off the backlight
2643 when using the X Window system. This also doesn't have anything to
2644 do with your VESA-compliant power-saving monitor. Further, this
2645 option doesn't work for all laptops -- it might not turn off your
2646 backlight at all, or it might print a lot of errors to the console,
2647 especially if you are using gpm.
2648
2649config APM_ALLOW_INTS
2650 bool "Allow interrupts during APM BIOS calls"
a7f7f624 2651 help
e279b6c1
SR
2652 Normally we disable external interrupts while we are making calls to
2653 the APM BIOS as a measure to lessen the effects of a badly behaving
2654 BIOS implementation. The BIOS should reenable interrupts if it
2655 needs to. Unfortunately, some BIOSes do not -- especially those in
2656 many of the newer IBM Thinkpads. If you experience hangs when you
2657 suspend, try setting this to Y. Otherwise, say N.
2658
e279b6c1
SR
2659endif # APM
2660
bb0a56ec 2661source "drivers/cpufreq/Kconfig"
e279b6c1
SR
2662
2663source "drivers/cpuidle/Kconfig"
2664
27471fdb
AH
2665source "drivers/idle/Kconfig"
2666
e279b6c1
SR
2667endmenu
2668
e279b6c1
SR
2669menu "Bus options (PCI etc.)"
2670
e279b6c1
SR
2671choice
2672 prompt "PCI access mode"
efefa6f6 2673 depends on X86_32 && PCI
e279b6c1 2674 default PCI_GOANY
a7f7f624 2675 help
e279b6c1
SR
2676 On PCI systems, the BIOS can be used to detect the PCI devices and
2677 determine their configuration. However, some old PCI motherboards
2678 have BIOS bugs and may crash if this is done. Also, some embedded
2679 PCI-based systems don't have any BIOS at all. Linux can also try to
2680 detect the PCI hardware directly without using the BIOS.
2681
2682 With this option, you can specify how Linux should detect the
2683 PCI devices. If you choose "BIOS", the BIOS will be used,
2684 if you choose "Direct", the BIOS won't be used, and if you
2685 choose "MMConfig", then PCI Express MMCONFIG will be used.
2686 If you choose "Any", the kernel will try MMCONFIG, then the
2687 direct access method and falls back to the BIOS if that doesn't
2688 work. If unsure, go with the default, which is "Any".
2689
2690config PCI_GOBIOS
2691 bool "BIOS"
2692
2693config PCI_GOMMCONFIG
2694 bool "MMConfig"
2695
2696config PCI_GODIRECT
2697 bool "Direct"
2698
3ef0e1f8 2699config PCI_GOOLPC
76fb6570 2700 bool "OLPC XO-1"
3ef0e1f8
AS
2701 depends on OLPC
2702
2bdd1b03
AS
2703config PCI_GOANY
2704 bool "Any"
2705
e279b6c1
SR
2706endchoice
2707
2708config PCI_BIOS
3c2362e6 2709 def_bool y
efefa6f6 2710 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
e279b6c1
SR
2711
2712# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2713config PCI_DIRECT
3c2362e6 2714 def_bool y
0aba496f 2715 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
e279b6c1
SR
2716
2717config PCI_MMCONFIG
b45c9f36
JK
2718 bool "Support mmconfig PCI config space access" if X86_64
2719 default y
4590d98f 2720 depends on PCI && (ACPI || JAILHOUSE_GUEST)
b45c9f36 2721 depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
e279b6c1 2722
3ef0e1f8 2723config PCI_OLPC
2bdd1b03
AS
2724 def_bool y
2725 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
3ef0e1f8 2726
b5401a96
AN
2727config PCI_XEN
2728 def_bool y
2729 depends on PCI && XEN
b5401a96 2730
8364e1f8
JK
2731config MMCONF_FAM10H
2732 def_bool y
2733 depends on X86_64 && PCI_MMCONFIG && ACPI
e279b6c1 2734
3f6ea84a 2735config PCI_CNB20LE_QUIRK
6a108a14 2736 bool "Read CNB20LE Host Bridge Windows" if EXPERT
6ea30386 2737 depends on PCI
3f6ea84a
IS
2738 help
2739 Read the PCI windows out of the CNB20LE host bridge. This allows
2740 PCI hotplug to work on systems with the CNB20LE chipset which do
2741 not have ACPI.
2742
64a5fed6
BH
2743 There's no public spec for this chipset, and this functionality
2744 is known to be incomplete.
2745
2746 You should say N unless you know you need this.
2747
3a495511 2748config ISA_BUS
17a2a129 2749 bool "ISA bus support on modern systems" if EXPERT
3a495511 2750 help
17a2a129
WBG
2751 Expose ISA bus device drivers and options available for selection and
2752 configuration. Enable this option if your target machine has an ISA
2753 bus. ISA is an older system, displaced by PCI and newer bus
2754 architectures -- if your target machine is modern, it probably does
2755 not have an ISA bus.
3a495511
WBG
2756
2757 If unsure, say N.
2758
1c00f016 2759# x86_64 have no ISA slots, but can have ISA-style DMA.
e279b6c1 2760config ISA_DMA_API
1c00f016
DR
2761 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2762 default y
2763 help
2764 Enables ISA-style DMA support for devices requiring such controllers.
2765 If unsure, say Y.
e279b6c1 2766
51e68d05
LT
2767if X86_32
2768
e279b6c1
SR
2769config ISA
2770 bool "ISA support"
a7f7f624 2771 help
e279b6c1
SR
2772 Find out whether you have ISA slots on your motherboard. ISA is the
2773 name of a bus system, i.e. the way the CPU talks to the other stuff
2774 inside your box. Other bus systems are PCI, EISA, MicroChannel
2775 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2776 newer boards don't support it. If you have ISA, say Y, otherwise N.
2777
e279b6c1
SR
2778config SCx200
2779 tristate "NatSemi SCx200 support"
a7f7f624 2780 help
e279b6c1
SR
2781 This provides basic support for National Semiconductor's
2782 (now AMD's) Geode processors. The driver probes for the
2783 PCI-IDs of several on-chip devices, so its a good dependency
2784 for other scx200_* drivers.
2785
2786 If compiled as a module, the driver is named scx200.
2787
2788config SCx200HR_TIMER
2789 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
592913ec 2790 depends on SCx200
e279b6c1 2791 default y
a7f7f624 2792 help
e279b6c1
SR
2793 This driver provides a clocksource built upon the on-chip
2794 27MHz high-resolution timer. Its also a workaround for
2795 NSC Geode SC-1100's buggy TSC, which loses time when the
2796 processor goes idle (as is done by the scheduler). The
2797 other workaround is idle=poll boot option.
2798
3ef0e1f8
AS
2799config OLPC
2800 bool "One Laptop Per Child support"
54008979 2801 depends on !X86_PAE
3c554946 2802 select GPIOLIB
dc3119e7 2803 select OF
45bb1674 2804 select OF_PROMTREE
b4e51854 2805 select IRQ_DOMAIN
0c3d931b 2806 select OLPC_EC
a7f7f624 2807 help
3ef0e1f8
AS
2808 Add support for detecting the unique features of the OLPC
2809 XO hardware.
2810
a3128588
DD
2811config OLPC_XO1_PM
2812 bool "OLPC XO-1 Power Management"
fa112cf1 2813 depends on OLPC && MFD_CS5535=y && PM_SLEEP
a7f7f624 2814 help
97c4cb71 2815 Add support for poweroff and suspend of the OLPC XO-1 laptop.
bf1ebf00 2816
cfee9597
DD
2817config OLPC_XO1_RTC
2818 bool "OLPC XO-1 Real Time Clock"
2819 depends on OLPC_XO1_PM && RTC_DRV_CMOS
a7f7f624 2820 help
cfee9597
DD
2821 Add support for the XO-1 real time clock, which can be used as a
2822 programmable wakeup source.
2823
7feda8e9
DD
2824config OLPC_XO1_SCI
2825 bool "OLPC XO-1 SCI extras"
92e830f2 2826 depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
ed8e47fe 2827 depends on INPUT=y
d8d01a63 2828 select POWER_SUPPLY
a7f7f624 2829 help
7feda8e9 2830 Add support for SCI-based features of the OLPC XO-1 laptop:
7bc74b3d 2831 - EC-driven system wakeups
7feda8e9 2832 - Power button
7bc74b3d 2833 - Ebook switch
2cf2baea 2834 - Lid switch
e1040ac6
DD
2835 - AC adapter status updates
2836 - Battery status updates
7feda8e9 2837
a0f30f59
DD
2838config OLPC_XO15_SCI
2839 bool "OLPC XO-1.5 SCI extras"
d8d01a63
DD
2840 depends on OLPC && ACPI
2841 select POWER_SUPPLY
a7f7f624 2842 help
a0f30f59
DD
2843 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2844 - EC-driven system wakeups
2845 - AC adapter status updates
2846 - Battery status updates
bf1ebf00 2847
d4f3e350
EW
2848config ALIX
2849 bool "PCEngines ALIX System Support (LED setup)"
2850 select GPIOLIB
a7f7f624 2851 help
d4f3e350
EW
2852 This option enables system support for the PCEngines ALIX.
2853 At present this just sets up LEDs for GPIO control on
2854 ALIX2/3/6 boards. However, other system specific setup should
2855 get added here.
2856
2857 Note: You must still enable the drivers for GPIO and LED support
2858 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2859
2860 Note: You have to set alix.force=1 for boards with Award BIOS.
2861
da4e3302
PP
2862config NET5501
2863 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2864 select GPIOLIB
a7f7f624 2865 help
da4e3302
PP
2866 This option enables system support for the Soekris Engineering net5501.
2867
3197059a
PP
2868config GEOS
2869 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2870 select GPIOLIB
2871 depends on DMI
a7f7f624 2872 help
3197059a
PP
2873 This option enables system support for the Traverse Technologies GEOS.
2874
7d029125
VD
2875config TS5500
2876 bool "Technologic Systems TS-5500 platform support"
2877 depends on MELAN
2878 select CHECK_SIGNATURE
2879 select NEW_LEDS
2880 select LEDS_CLASS
a7f7f624 2881 help
7d029125
VD
2882 This option enables system support for the Technologic Systems TS-5500.
2883
bc0120fd
SR
2884endif # X86_32
2885
23ac4ae8 2886config AMD_NB
e279b6c1 2887 def_bool y
0e152cd7 2888 depends on CPU_SUP_AMD && PCI
e279b6c1 2889
e279b6c1
SR
2890endmenu
2891
1572497c 2892menu "Binary Emulations"
e279b6c1
SR
2893
2894config IA32_EMULATION
2895 bool "IA32 Emulation"
2896 depends on X86_64
39f88911 2897 select ARCH_WANT_OLD_COMPAT_IPC
d1603990 2898 select BINFMT_ELF
39f88911 2899 select COMPAT_OLD_SIGACTION
a7f7f624 2900 help
5fd92e65
L
2901 Include code to run legacy 32-bit programs under a
2902 64-bit kernel. You should likely turn this on, unless you're
2903 100% sure that you don't have any 32-bit programs left.
e279b6c1 2904
83a44a4f 2905config X86_X32_ABI
6ea30386 2906 bool "x32 ABI for 64-bit mode"
9b54050b 2907 depends on X86_64
aaeed6ec
NC
2908 # llvm-objcopy does not convert x86_64 .note.gnu.property or
2909 # compressed debug sections to x86_x32 properly:
2910 # https://github.com/ClangBuiltLinux/linux/issues/514
2911 # https://github.com/ClangBuiltLinux/linux/issues/1141
2912 depends on $(success,$(OBJCOPY) --version | head -n1 | grep -qv llvm)
a7f7f624 2913 help
5fd92e65
L
2914 Include code to run binaries for the x32 native 32-bit ABI
2915 for 64-bit processors. An x32 process gets access to the
2916 full 64-bit register file and wide data path while leaving
2917 pointers at 32 bits for smaller memory footprint.
2918
953fee1d
IM
2919config COMPAT_32
2920 def_bool y
2921 depends on IA32_EMULATION || X86_32
2922 select HAVE_UID16
2923 select OLD_SIGSUSPEND3
2924
e279b6c1 2925config COMPAT
3c2362e6 2926 def_bool y
83a44a4f 2927 depends on IA32_EMULATION || X86_X32_ABI
e279b6c1
SR
2928
2929config COMPAT_FOR_U64_ALIGNMENT
3120e25e 2930 def_bool y
a9251280 2931 depends on COMPAT
ee009e4a 2932
e279b6c1
SR
2933endmenu
2934
e5beae16
KP
2935config HAVE_ATOMIC_IOMAP
2936 def_bool y
2937 depends on X86_32
2938
edf88417 2939source "arch/x86/kvm/Kconfig"
5e8ebd84
JD
2940
2941source "arch/x86/Kconfig.assembler"