1# SPDX-License-Identifier: GPL-2.0 2# Select 32 or 64 bit 3config 64BIT 4 bool "64-bit kernel" if "$(ARCH)" = "x86" 5 default "$(ARCH)" != "i386" 6 help 7 Say yes to build a 64-bit kernel - formerly known as x86_64 8 Say no to build a 32-bit kernel - formerly known as i386 9 10config X86_32 11 def_bool y 12 depends on !64BIT 13 # Options that are inherently 32-bit kernel only: 14 select ARCH_WANT_IPC_PARSE_VERSION 15 select CLKSRC_I8253 16 select CLONE_BACKWARDS 17 select GENERIC_VDSO_32 18 select HAVE_DEBUG_STACKOVERFLOW 19 select KMAP_LOCAL 20 select MODULES_USE_ELF_REL 21 select OLD_SIGACTION 22 select ARCH_SPLIT_ARG64 23 24config X86_64 25 def_bool y 26 depends on 64BIT 27 # Options that are inherently 64-bit kernel only: 28 select ARCH_HAS_GIGANTIC_PAGE 29 select ARCH_SUPPORTS_INT128 if CC_HAS_INT128 30 select ARCH_SUPPORTS_PER_VMA_LOCK 31 select ARCH_SUPPORTS_HUGE_PFNMAP if TRANSPARENT_HUGEPAGE 32 select HAVE_ARCH_SOFT_DIRTY 33 select MODULES_USE_ELF_RELA 34 select NEED_DMA_MAP_STATE 35 select SWIOTLB 36 select ARCH_HAS_ELFCORE_COMPAT 37 select ZONE_DMA32 38 select EXECMEM if DYNAMIC_FTRACE 39 40config FORCE_DYNAMIC_FTRACE 41 def_bool y 42 depends on X86_32 43 depends on FUNCTION_TRACER 44 select DYNAMIC_FTRACE 45 help 46 We keep the static function tracing (!DYNAMIC_FTRACE) around 47 in order to test the non static function tracing in the 48 generic code, as other architectures still use it. But we 49 only need to keep it around for x86_64. No need to keep it 50 for x86_32. For x86_32, force DYNAMIC_FTRACE. 51# 52# Arch settings 53# 54# ( Note that options that are marked 'if X86_64' could in principle be 55# ported to 32-bit as well. ) 56# 57config X86 58 def_bool y 59 # 60 # Note: keep this list sorted alphabetically 61 # 62 select ACPI_LEGACY_TABLES_LOOKUP if ACPI 63 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI 64 select ACPI_HOTPLUG_CPU if ACPI_PROCESSOR && HOTPLUG_CPU 65 select ARCH_32BIT_OFF_T if X86_32 66 select ARCH_CLOCKSOURCE_INIT 67 select ARCH_CONFIGURES_CPU_MITIGATIONS 68 select ARCH_CORRECT_STACKTRACE_ON_KRETPROBE 69 select ARCH_ENABLE_HUGEPAGE_MIGRATION if X86_64 && HUGETLB_PAGE && MIGRATION 70 select ARCH_ENABLE_MEMORY_HOTPLUG if X86_64 71 select ARCH_ENABLE_MEMORY_HOTREMOVE if MEMORY_HOTPLUG 72 select ARCH_ENABLE_SPLIT_PMD_PTLOCK if (PGTABLE_LEVELS > 2) && (X86_64 || X86_PAE) 73 select ARCH_ENABLE_THP_MIGRATION if X86_64 && TRANSPARENT_HUGEPAGE 74 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI 75 select ARCH_HAS_CACHE_LINE_SIZE 76 select ARCH_HAS_CPU_CACHE_INVALIDATE_MEMREGION 77 select ARCH_HAS_CPU_FINALIZE_INIT 78 select ARCH_HAS_CPU_PASID if IOMMU_SVA 79 select ARCH_HAS_CRC32 80 select ARCH_HAS_CRC_T10DIF if X86_64 81 select ARCH_HAS_CURRENT_STACK_POINTER 82 select ARCH_HAS_DEBUG_VIRTUAL 83 select ARCH_HAS_DEBUG_VM_PGTABLE if !X86_PAE 84 select ARCH_HAS_DEVMEM_IS_ALLOWED 85 select ARCH_HAS_DMA_OPS if GART_IOMMU || XEN 86 select ARCH_HAS_EARLY_DEBUG if KGDB 87 select ARCH_HAS_ELF_RANDOMIZE 88 select ARCH_HAS_FAST_MULTIPLIER 89 select ARCH_HAS_FORTIFY_SOURCE 90 select ARCH_HAS_GCOV_PROFILE_ALL 91 select ARCH_HAS_KCOV if X86_64 92 select ARCH_HAS_KERNEL_FPU_SUPPORT 93 select ARCH_HAS_MEM_ENCRYPT 94 select ARCH_HAS_MEMBARRIER_SYNC_CORE 95 select ARCH_HAS_NMI_SAFE_THIS_CPU_OPS 96 select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE 97 select ARCH_HAS_PMEM_API if X86_64 98 select ARCH_HAS_PREEMPT_LAZY 99 select ARCH_HAS_PTE_DEVMAP if X86_64 100 select ARCH_HAS_PTE_SPECIAL 101 select ARCH_HAS_HW_PTE_YOUNG 102 select ARCH_HAS_NONLEAF_PMD_YOUNG if PGTABLE_LEVELS > 2 103 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64 104 select ARCH_HAS_COPY_MC if X86_64 105 select ARCH_HAS_SET_MEMORY 106 select ARCH_HAS_SET_DIRECT_MAP 107 select ARCH_HAS_STRICT_KERNEL_RWX 108 select ARCH_HAS_STRICT_MODULE_RWX 109 select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE 110 select ARCH_HAS_SYSCALL_WRAPPER 111 select ARCH_HAS_UBSAN 112 select ARCH_HAS_DEBUG_WX 113 select ARCH_HAS_ZONE_DMA_SET if EXPERT 114 select ARCH_HAVE_NMI_SAFE_CMPXCHG 115 select ARCH_HAVE_EXTRA_ELF_NOTES 116 select ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE 117 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI 118 select ARCH_MIGHT_HAVE_PC_PARPORT 119 select ARCH_MIGHT_HAVE_PC_SERIO 120 select ARCH_STACKWALK 121 select ARCH_SUPPORTS_ACPI 122 select ARCH_SUPPORTS_ATOMIC_RMW 123 select ARCH_SUPPORTS_DEBUG_PAGEALLOC 124 select ARCH_SUPPORTS_PAGE_TABLE_CHECK if X86_64 125 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64 126 select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP if NR_CPUS <= 4096 127 select ARCH_SUPPORTS_CFI_CLANG if X86_64 128 select ARCH_USES_CFI_TRAPS if X86_64 && CFI_CLANG 129 select ARCH_SUPPORTS_LTO_CLANG 130 select ARCH_SUPPORTS_LTO_CLANG_THIN 131 select ARCH_SUPPORTS_RT 132 select ARCH_SUPPORTS_AUTOFDO_CLANG 133 select ARCH_SUPPORTS_PROPELLER_CLANG if X86_64 134 select ARCH_USE_BUILTIN_BSWAP 135 select ARCH_USE_CMPXCHG_LOCKREF if X86_CMPXCHG64 136 select ARCH_USE_MEMTEST 137 select ARCH_USE_QUEUED_RWLOCKS 138 select ARCH_USE_QUEUED_SPINLOCKS 139 select ARCH_USE_SYM_ANNOTATIONS 140 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH 141 select ARCH_WANT_DEFAULT_BPF_JIT if X86_64 142 select ARCH_WANTS_DYNAMIC_TASK_STRUCT 143 select ARCH_WANTS_NO_INSTR 144 select ARCH_WANT_GENERAL_HUGETLB 145 select ARCH_WANT_HUGE_PMD_SHARE 146 select ARCH_WANT_LD_ORPHAN_WARN 147 select ARCH_WANT_OPTIMIZE_DAX_VMEMMAP if X86_64 148 select ARCH_WANT_OPTIMIZE_HUGETLB_VMEMMAP if X86_64 149 select ARCH_WANTS_THP_SWAP if X86_64 150 select ARCH_HAS_PARANOID_L1D_FLUSH 151 select BUILDTIME_TABLE_SORT 152 select CLKEVT_I8253 153 select CLOCKSOURCE_WATCHDOG 154 # Word-size accesses may read uninitialized data past the trailing \0 155 # in strings and cause false KMSAN reports. 156 select DCACHE_WORD_ACCESS if !KMSAN 157 select DYNAMIC_SIGFRAME 158 select EDAC_ATOMIC_SCRUB 159 select EDAC_SUPPORT 160 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC) 161 select GENERIC_CLOCKEVENTS_BROADCAST_IDLE if GENERIC_CLOCKEVENTS_BROADCAST 162 select GENERIC_CLOCKEVENTS_MIN_ADJUST 163 select GENERIC_CMOS_UPDATE 164 select GENERIC_CPU_AUTOPROBE 165 select GENERIC_CPU_DEVICES 166 select GENERIC_CPU_VULNERABILITIES 167 select GENERIC_EARLY_IOREMAP 168 select GENERIC_ENTRY 169 select GENERIC_IOMAP 170 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP 171 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC 172 select GENERIC_IRQ_MIGRATION if SMP 173 select GENERIC_IRQ_PROBE 174 select GENERIC_IRQ_RESERVATION_MODE 175 select GENERIC_IRQ_SHOW 176 select GENERIC_PENDING_IRQ if SMP 177 select GENERIC_PTDUMP 178 select GENERIC_SMP_IDLE_THREAD 179 select GENERIC_TIME_VSYSCALL 180 select GENERIC_GETTIMEOFDAY 181 select GENERIC_VDSO_TIME_NS 182 select GENERIC_VDSO_OVERFLOW_PROTECT 183 select GUP_GET_PXX_LOW_HIGH if X86_PAE 184 select HARDIRQS_SW_RESEND 185 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64 186 select HAS_IOPORT 187 select HAVE_ACPI_APEI if ACPI 188 select HAVE_ACPI_APEI_NMI if ACPI 189 select HAVE_ALIGNED_STRUCT_PAGE 190 select HAVE_ARCH_AUDITSYSCALL 191 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE 192 select HAVE_ARCH_HUGE_VMALLOC if X86_64 193 select HAVE_ARCH_JUMP_LABEL 194 select HAVE_ARCH_JUMP_LABEL_RELATIVE 195 select HAVE_ARCH_KASAN if X86_64 196 select HAVE_ARCH_KASAN_VMALLOC if X86_64 197 select HAVE_ARCH_KFENCE 198 select HAVE_ARCH_KMSAN if X86_64 199 select HAVE_ARCH_KGDB 200 select HAVE_ARCH_MMAP_RND_BITS if MMU 201 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT 202 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT 203 select HAVE_ARCH_PREL32_RELOCATIONS 204 select HAVE_ARCH_SECCOMP_FILTER 205 select HAVE_ARCH_THREAD_STRUCT_WHITELIST 206 select HAVE_ARCH_STACKLEAK 207 select HAVE_ARCH_TRACEHOOK 208 select HAVE_ARCH_TRANSPARENT_HUGEPAGE 209 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64 210 select HAVE_ARCH_USERFAULTFD_WP if X86_64 && USERFAULTFD 211 select HAVE_ARCH_USERFAULTFD_MINOR if X86_64 && USERFAULTFD 212 select HAVE_ARCH_VMAP_STACK if X86_64 213 select HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET 214 select HAVE_ARCH_WITHIN_STACK_FRAMES 215 select HAVE_ASM_MODVERSIONS 216 select HAVE_CMPXCHG_DOUBLE 217 select HAVE_CMPXCHG_LOCAL 218 select HAVE_CONTEXT_TRACKING_USER if X86_64 219 select HAVE_CONTEXT_TRACKING_USER_OFFSTACK if HAVE_CONTEXT_TRACKING_USER 220 select HAVE_C_RECORDMCOUNT 221 select HAVE_OBJTOOL_MCOUNT if HAVE_OBJTOOL 222 select HAVE_OBJTOOL_NOP_MCOUNT if HAVE_OBJTOOL_MCOUNT 223 select HAVE_BUILDTIME_MCOUNT_SORT 224 select HAVE_DEBUG_KMEMLEAK 225 select HAVE_DMA_CONTIGUOUS 226 select HAVE_DYNAMIC_FTRACE 227 select HAVE_DYNAMIC_FTRACE_WITH_REGS 228 select HAVE_DYNAMIC_FTRACE_WITH_ARGS if X86_64 229 select HAVE_FTRACE_REGS_HAVING_PT_REGS if X86_64 230 select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS 231 select HAVE_SAMPLE_FTRACE_DIRECT if X86_64 232 select HAVE_SAMPLE_FTRACE_DIRECT_MULTI if X86_64 233 select HAVE_EBPF_JIT 234 select HAVE_EFFICIENT_UNALIGNED_ACCESS 235 select HAVE_EISA if X86_32 236 select HAVE_EXIT_THREAD 237 select HAVE_GUP_FAST 238 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE 239 select HAVE_FTRACE_GRAPH_FUNC if HAVE_FUNCTION_GRAPH_TRACER 240 select HAVE_FTRACE_MCOUNT_RECORD 241 select HAVE_FUNCTION_GRAPH_FREGS if HAVE_FUNCTION_GRAPH_TRACER 242 select HAVE_FUNCTION_GRAPH_TRACER if X86_32 || (X86_64 && DYNAMIC_FTRACE) 243 select HAVE_FUNCTION_TRACER 244 select HAVE_GCC_PLUGINS 245 select HAVE_HW_BREAKPOINT 246 select HAVE_IOREMAP_PROT 247 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64 248 select HAVE_IRQ_TIME_ACCOUNTING 249 select HAVE_JUMP_LABEL_HACK if HAVE_OBJTOOL 250 select HAVE_KERNEL_BZIP2 251 select HAVE_KERNEL_GZIP 252 select HAVE_KERNEL_LZ4 253 select HAVE_KERNEL_LZMA 254 select HAVE_KERNEL_LZO 255 select HAVE_KERNEL_XZ 256 select HAVE_KERNEL_ZSTD 257 select HAVE_KPROBES 258 select HAVE_KPROBES_ON_FTRACE 259 select HAVE_FUNCTION_ERROR_INJECTION 260 select HAVE_KRETPROBES 261 select HAVE_RETHOOK 262 select HAVE_LIVEPATCH if X86_64 263 select HAVE_MIXED_BREAKPOINTS_REGS 264 select HAVE_MOD_ARCH_SPECIFIC 265 select HAVE_MOVE_PMD 266 select HAVE_MOVE_PUD 267 select HAVE_NOINSTR_HACK if HAVE_OBJTOOL 268 select HAVE_NMI 269 select HAVE_NOINSTR_VALIDATION if HAVE_OBJTOOL 270 select HAVE_OBJTOOL if X86_64 271 select HAVE_OPTPROBES 272 select HAVE_PAGE_SIZE_4KB 273 select HAVE_PCSPKR_PLATFORM 274 select HAVE_PERF_EVENTS 275 select HAVE_PERF_EVENTS_NMI 276 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI 277 select HAVE_PCI 278 select HAVE_PERF_REGS 279 select HAVE_PERF_USER_STACK_DUMP 280 select MMU_GATHER_RCU_TABLE_FREE if PARAVIRT 281 select MMU_GATHER_MERGE_VMAS 282 select HAVE_POSIX_CPU_TIMERS_TASK_WORK 283 select HAVE_REGS_AND_STACK_ACCESS_API 284 select HAVE_RELIABLE_STACKTRACE if UNWINDER_ORC || STACK_VALIDATION 285 select HAVE_FUNCTION_ARG_ACCESS_API 286 select HAVE_SETUP_PER_CPU_AREA 287 select HAVE_SOFTIRQ_ON_OWN_STACK 288 select HAVE_STACKPROTECTOR if CC_HAS_SANE_STACKPROTECTOR 289 select HAVE_STACK_VALIDATION if HAVE_OBJTOOL 290 select HAVE_STATIC_CALL 291 select HAVE_STATIC_CALL_INLINE if HAVE_OBJTOOL 292 select HAVE_PREEMPT_DYNAMIC_CALL 293 select HAVE_RSEQ 294 select HAVE_RUST if X86_64 295 select HAVE_SYSCALL_TRACEPOINTS 296 select HAVE_UACCESS_VALIDATION if HAVE_OBJTOOL 297 select HAVE_UNSTABLE_SCHED_CLOCK 298 select HAVE_USER_RETURN_NOTIFIER 299 select HAVE_GENERIC_VDSO 300 select VDSO_GETRANDOM if X86_64 301 select HOTPLUG_PARALLEL if SMP && X86_64 302 select HOTPLUG_SMT if SMP 303 select HOTPLUG_SPLIT_STARTUP if SMP && X86_32 304 select IRQ_FORCED_THREADING 305 select LOCK_MM_AND_FIND_VMA 306 select NEED_PER_CPU_EMBED_FIRST_CHUNK 307 select NEED_PER_CPU_PAGE_FIRST_CHUNK 308 select NEED_SG_DMA_LENGTH 309 select NUMA_MEMBLKS if NUMA 310 select PCI_DOMAINS if PCI 311 select PCI_LOCKLESS_CONFIG if PCI 312 select PERF_EVENTS 313 select RTC_LIB 314 select RTC_MC146818_LIB 315 select SPARSE_IRQ 316 select SYSCTL_EXCEPTION_TRACE 317 select THREAD_INFO_IN_TASK 318 select TRACE_IRQFLAGS_SUPPORT 319 select TRACE_IRQFLAGS_NMI_SUPPORT 320 select USER_STACKTRACE_SUPPORT 321 select HAVE_ARCH_KCSAN if X86_64 322 select PROC_PID_ARCH_STATUS if PROC_FS 323 select HAVE_ARCH_NODE_DEV_GROUP if X86_SGX 324 select FUNCTION_ALIGNMENT_16B if X86_64 || X86_ALIGNMENT_16 325 select FUNCTION_ALIGNMENT_4B 326 imply IMA_SECURE_AND_OR_TRUSTED_BOOT if EFI 327 select HAVE_DYNAMIC_FTRACE_NO_PATCHABLE 328 select ARCH_SUPPORTS_PT_RECLAIM if X86_64 329 330config INSTRUCTION_DECODER 331 def_bool y 332 depends on KPROBES || PERF_EVENTS || UPROBES 333 334config OUTPUT_FORMAT 335 string 336 default "elf32-i386" if X86_32 337 default "elf64-x86-64" if X86_64 338 339config LOCKDEP_SUPPORT 340 def_bool y 341 342config STACKTRACE_SUPPORT 343 def_bool y 344 345config MMU 346 def_bool y 347 348config ARCH_MMAP_RND_BITS_MIN 349 default 28 if 64BIT 350 default 8 351 352config ARCH_MMAP_RND_BITS_MAX 353 default 32 if 64BIT 354 default 16 355 356config ARCH_MMAP_RND_COMPAT_BITS_MIN 357 default 8 358 359config ARCH_MMAP_RND_COMPAT_BITS_MAX 360 default 16 361 362config SBUS 363 bool 364 365config GENERIC_ISA_DMA 366 def_bool y 367 depends on ISA_DMA_API 368 369config GENERIC_CSUM 370 bool 371 default y if KMSAN || KASAN 372 373config GENERIC_BUG 374 def_bool y 375 depends on BUG 376 select GENERIC_BUG_RELATIVE_POINTERS if X86_64 377 378config GENERIC_BUG_RELATIVE_POINTERS 379 bool 380 381config ARCH_MAY_HAVE_PC_FDC 382 def_bool y 383 depends on ISA_DMA_API 384 385config GENERIC_CALIBRATE_DELAY 386 def_bool y 387 388config ARCH_HAS_CPU_RELAX 389 def_bool y 390 391config ARCH_HIBERNATION_POSSIBLE 392 def_bool y 393 394config ARCH_SUSPEND_POSSIBLE 395 def_bool y 396 397config AUDIT_ARCH 398 def_bool y if X86_64 399 400config KASAN_SHADOW_OFFSET 401 hex 402 depends on KASAN 403 default 0xdffffc0000000000 404 405config HAVE_INTEL_TXT 406 def_bool y 407 depends on INTEL_IOMMU && ACPI 408 409config X86_64_SMP 410 def_bool y 411 depends on X86_64 && SMP 412 413config ARCH_SUPPORTS_UPROBES 414 def_bool y 415 416config FIX_EARLYCON_MEM 417 def_bool y 418 419config DYNAMIC_PHYSICAL_MASK 420 bool 421 422config PGTABLE_LEVELS 423 int 424 default 5 if X86_5LEVEL 425 default 4 if X86_64 426 default 3 if X86_PAE 427 default 2 428 429config CC_HAS_SANE_STACKPROTECTOR 430 bool 431 default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC) $(CLANG_FLAGS)) if 64BIT 432 default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC) $(CLANG_FLAGS)) 433 help 434 We have to make sure stack protector is unconditionally disabled if 435 the compiler produces broken code or if it does not let us control 436 the segment on 32-bit kernels. 437 438menu "Processor type and features" 439 440config SMP 441 bool "Symmetric multi-processing support" 442 help 443 This enables support for systems with more than one CPU. If you have 444 a system with only one CPU, say N. If you have a system with more 445 than one CPU, say Y. 446 447 If you say N here, the kernel will run on uni- and multiprocessor 448 machines, but will use only one CPU of a multiprocessor machine. If 449 you say Y here, the kernel will run on many, but not all, 450 uniprocessor machines. On a uniprocessor machine, the kernel 451 will run faster if you say N here. 452 453 Note that if you say Y here and choose architecture "586" or 454 "Pentium" under "Processor family", the kernel will not work on 486 455 architectures. Similarly, multiprocessor kernels for the "PPro" 456 architecture may not work on all Pentium based boards. 457 458 People using multiprocessor machines who say Y here should also say 459 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power 460 Management" code will be disabled if you say Y here. 461 462 See also <file:Documentation/arch/x86/i386/IO-APIC.rst>, 463 <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at 464 <http://www.tldp.org/docs.html#howto>. 465 466 If you don't know what to do here, say N. 467 468config X86_X2APIC 469 bool "Support x2apic" 470 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST) 471 help 472 This enables x2apic support on CPUs that have this feature. 473 474 This allows 32-bit apic IDs (so it can support very large systems), 475 and accesses the local apic via MSRs not via mmio. 476 477 Some Intel systems circa 2022 and later are locked into x2APIC mode 478 and can not fall back to the legacy APIC modes if SGX or TDX are 479 enabled in the BIOS. They will boot with very reduced functionality 480 without enabling this option. 481 482 If you don't know what to do here, say N. 483 484config X86_POSTED_MSI 485 bool "Enable MSI and MSI-x delivery by posted interrupts" 486 depends on X86_64 && IRQ_REMAP 487 help 488 This enables MSIs that are under interrupt remapping to be delivered as 489 posted interrupts to the host kernel. Interrupt throughput can 490 potentially be improved by coalescing CPU notifications during high 491 frequency bursts. 492 493 If you don't know what to do here, say N. 494 495config X86_MPPARSE 496 bool "Enable MPS table" if ACPI 497 default y 498 depends on X86_LOCAL_APIC 499 help 500 For old smp systems that do not have proper acpi support. Newer systems 501 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it 502 503config X86_CPU_RESCTRL 504 bool "x86 CPU resource control support" 505 depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD) 506 select KERNFS 507 select PROC_CPU_RESCTRL if PROC_FS 508 help 509 Enable x86 CPU resource control support. 510 511 Provide support for the allocation and monitoring of system resources 512 usage by the CPU. 513 514 Intel calls this Intel Resource Director Technology 515 (Intel(R) RDT). More information about RDT can be found in the 516 Intel x86 Architecture Software Developer Manual. 517 518 AMD calls this AMD Platform Quality of Service (AMD QoS). 519 More information about AMD QoS can be found in the AMD64 Technology 520 Platform Quality of Service Extensions manual. 521 522 Say N if unsure. 523 524config X86_FRED 525 bool "Flexible Return and Event Delivery" 526 depends on X86_64 527 help 528 When enabled, try to use Flexible Return and Event Delivery 529 instead of the legacy SYSCALL/SYSENTER/IDT architecture for 530 ring transitions and exception/interrupt handling if the 531 system supports it. 532 533config X86_BIGSMP 534 bool "Support for big SMP systems with more than 8 CPUs" 535 depends on SMP && X86_32 536 help 537 This option is needed for the systems that have more than 8 CPUs. 538 539config X86_EXTENDED_PLATFORM 540 bool "Support for extended (non-PC) x86 platforms" 541 default y 542 help 543 If you disable this option then the kernel will only support 544 standard PC platforms. (which covers the vast majority of 545 systems out there.) 546 547 If you enable this option then you'll be able to select support 548 for the following non-PC x86 platforms, depending on the value of 549 CONFIG_64BIT. 550 551 32-bit platforms (CONFIG_64BIT=n): 552 Goldfish (Android emulator) 553 AMD Elan 554 RDC R-321x SoC 555 SGI 320/540 (Visual Workstation) 556 STA2X11-based (e.g. Northville) 557 Moorestown MID devices 558 559 64-bit platforms (CONFIG_64BIT=y): 560 Numascale NumaChip 561 ScaleMP vSMP 562 SGI Ultraviolet 563 564 If you have one of these systems, or if you want to build a 565 generic distribution kernel, say Y here - otherwise say N. 566 567# This is an alphabetically sorted list of 64 bit extended platforms 568# Please maintain the alphabetic order if and when there are additions 569config X86_NUMACHIP 570 bool "Numascale NumaChip" 571 depends on X86_64 572 depends on X86_EXTENDED_PLATFORM 573 depends on NUMA 574 depends on SMP 575 depends on X86_X2APIC 576 depends on PCI_MMCONFIG 577 help 578 Adds support for Numascale NumaChip large-SMP systems. Needed to 579 enable more than ~168 cores. 580 If you don't have one of these, you should say N here. 581 582config X86_VSMP 583 bool "ScaleMP vSMP" 584 select HYPERVISOR_GUEST 585 select PARAVIRT 586 depends on X86_64 && PCI 587 depends on X86_EXTENDED_PLATFORM 588 depends on SMP 589 help 590 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is 591 supposed to run on these EM64T-based machines. Only choose this option 592 if you have one of these machines. 593 594config X86_UV 595 bool "SGI Ultraviolet" 596 depends on X86_64 597 depends on X86_EXTENDED_PLATFORM 598 depends on NUMA 599 depends on EFI 600 depends on KEXEC_CORE 601 depends on X86_X2APIC 602 depends on PCI 603 help 604 This option is needed in order to support SGI Ultraviolet systems. 605 If you don't have one of these, you should say N here. 606 607# Following is an alphabetically sorted list of 32 bit extended platforms 608# Please maintain the alphabetic order if and when there are additions 609 610config X86_GOLDFISH 611 bool "Goldfish (Virtual Platform)" 612 depends on X86_EXTENDED_PLATFORM 613 help 614 Enable support for the Goldfish virtual platform used primarily 615 for Android development. Unless you are building for the Android 616 Goldfish emulator say N here. 617 618config X86_INTEL_CE 619 bool "CE4100 TV platform" 620 depends on PCI 621 depends on PCI_GODIRECT 622 depends on X86_IO_APIC 623 depends on X86_32 624 depends on X86_EXTENDED_PLATFORM 625 select X86_REBOOTFIXUPS 626 select OF 627 select OF_EARLY_FLATTREE 628 help 629 Select for the Intel CE media processor (CE4100) SOC. 630 This option compiles in support for the CE4100 SOC for settop 631 boxes and media devices. 632 633config X86_INTEL_MID 634 bool "Intel MID platform support" 635 depends on X86_EXTENDED_PLATFORM 636 depends on X86_PLATFORM_DEVICES 637 depends on PCI 638 depends on X86_64 || (PCI_GOANY && X86_32) 639 depends on X86_IO_APIC 640 select I2C 641 select DW_APB_TIMER 642 select INTEL_SCU_PCI 643 help 644 Select to build a kernel capable of supporting Intel MID (Mobile 645 Internet Device) platform systems which do not have the PCI legacy 646 interfaces. If you are building for a PC class system say N here. 647 648 Intel MID platforms are based on an Intel processor and chipset which 649 consume less power than most of the x86 derivatives. 650 651config X86_INTEL_QUARK 652 bool "Intel Quark platform support" 653 depends on X86_32 654 depends on X86_EXTENDED_PLATFORM 655 depends on X86_PLATFORM_DEVICES 656 depends on X86_TSC 657 depends on PCI 658 depends on PCI_GOANY 659 depends on X86_IO_APIC 660 select IOSF_MBI 661 select INTEL_IMR 662 select COMMON_CLK 663 help 664 Select to include support for Quark X1000 SoC. 665 Say Y here if you have a Quark based system such as the Arduino 666 compatible Intel Galileo. 667 668config X86_INTEL_LPSS 669 bool "Intel Low Power Subsystem Support" 670 depends on X86 && ACPI && PCI 671 select COMMON_CLK 672 select PINCTRL 673 select IOSF_MBI 674 help 675 Select to build support for Intel Low Power Subsystem such as 676 found on Intel Lynxpoint PCH. Selecting this option enables 677 things like clock tree (common clock framework) and pincontrol 678 which are needed by the LPSS peripheral drivers. 679 680config X86_AMD_PLATFORM_DEVICE 681 bool "AMD ACPI2Platform devices support" 682 depends on ACPI 683 select COMMON_CLK 684 select PINCTRL 685 help 686 Select to interpret AMD specific ACPI device to platform device 687 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets. 688 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is 689 implemented under PINCTRL subsystem. 690 691config IOSF_MBI 692 tristate "Intel SoC IOSF Sideband support for SoC platforms" 693 depends on PCI 694 help 695 This option enables sideband register access support for Intel SoC 696 platforms. On these platforms the IOSF sideband is used in lieu of 697 MSR's for some register accesses, mostly but not limited to thermal 698 and power. Drivers may query the availability of this device to 699 determine if they need the sideband in order to work on these 700 platforms. The sideband is available on the following SoC products. 701 This list is not meant to be exclusive. 702 - BayTrail 703 - Braswell 704 - Quark 705 706 You should say Y if you are running a kernel on one of these SoC's. 707 708config IOSF_MBI_DEBUG 709 bool "Enable IOSF sideband access through debugfs" 710 depends on IOSF_MBI && DEBUG_FS 711 help 712 Select this option to expose the IOSF sideband access registers (MCR, 713 MDR, MCRX) through debugfs to write and read register information from 714 different units on the SoC. This is most useful for obtaining device 715 state information for debug and analysis. As this is a general access 716 mechanism, users of this option would have specific knowledge of the 717 device they want to access. 718 719 If you don't require the option or are in doubt, say N. 720 721config X86_RDC321X 722 bool "RDC R-321x SoC" 723 depends on X86_32 724 depends on X86_EXTENDED_PLATFORM 725 select M486 726 select X86_REBOOTFIXUPS 727 help 728 This option is needed for RDC R-321x system-on-chip, also known 729 as R-8610-(G). 730 If you don't have one of these chips, you should say N here. 731 732config X86_32_NON_STANDARD 733 bool "Support non-standard 32-bit SMP architectures" 734 depends on X86_32 && SMP 735 depends on X86_EXTENDED_PLATFORM 736 help 737 This option compiles in the bigsmp and STA2X11 default 738 subarchitectures. It is intended for a generic binary 739 kernel. If you select them all, kernel will probe it one by 740 one and will fallback to default. 741 742# Alphabetically sorted list of Non standard 32 bit platforms 743 744config X86_SUPPORTS_MEMORY_FAILURE 745 def_bool y 746 # MCE code calls memory_failure(): 747 depends on X86_MCE 748 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags: 749 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH: 750 depends on X86_64 || !SPARSEMEM 751 select ARCH_SUPPORTS_MEMORY_FAILURE 752 753config STA2X11 754 bool "STA2X11 Companion Chip Support" 755 depends on X86_32_NON_STANDARD && PCI 756 select SWIOTLB 757 select MFD_STA2X11 758 select GPIOLIB 759 help 760 This adds support for boards based on the STA2X11 IO-Hub, 761 a.k.a. "ConneXt". The chip is used in place of the standard 762 PC chipset, so all "standard" peripherals are missing. If this 763 option is selected the kernel will still be able to boot on 764 standard PC machines. 765 766config X86_32_IRIS 767 tristate "Eurobraille/Iris poweroff module" 768 depends on X86_32 769 help 770 The Iris machines from EuroBraille do not have APM or ACPI support 771 to shut themselves down properly. A special I/O sequence is 772 needed to do so, which is what this module does at 773 kernel shutdown. 774 775 This is only for Iris machines from EuroBraille. 776 777 If unused, say N. 778 779config SCHED_OMIT_FRAME_POINTER 780 def_bool y 781 prompt "Single-depth WCHAN output" 782 depends on X86 783 help 784 Calculate simpler /proc/<PID>/wchan values. If this option 785 is disabled then wchan values will recurse back to the 786 caller function. This provides more accurate wchan values, 787 at the expense of slightly more scheduling overhead. 788 789 If in doubt, say "Y". 790 791menuconfig HYPERVISOR_GUEST 792 bool "Linux guest support" 793 help 794 Say Y here to enable options for running Linux under various hyper- 795 visors. This option enables basic hypervisor detection and platform 796 setup. 797 798 If you say N, all options in this submenu will be skipped and 799 disabled, and Linux guest support won't be built in. 800 801if HYPERVISOR_GUEST 802 803config PARAVIRT 804 bool "Enable paravirtualization code" 805 depends on HAVE_STATIC_CALL 806 help 807 This changes the kernel so it can modify itself when it is run 808 under a hypervisor, potentially improving performance significantly 809 over full virtualization. However, when run without a hypervisor 810 the kernel is theoretically slower and slightly larger. 811 812config PARAVIRT_XXL 813 bool 814 815config PARAVIRT_DEBUG 816 bool "paravirt-ops debugging" 817 depends on PARAVIRT && DEBUG_KERNEL 818 help 819 Enable to debug paravirt_ops internals. Specifically, BUG if 820 a paravirt_op is missing when it is called. 821 822config PARAVIRT_SPINLOCKS 823 bool "Paravirtualization layer for spinlocks" 824 depends on PARAVIRT && SMP 825 help 826 Paravirtualized spinlocks allow a pvops backend to replace the 827 spinlock implementation with something virtualization-friendly 828 (for example, block the virtual CPU rather than spinning). 829 830 It has a minimal impact on native kernels and gives a nice performance 831 benefit on paravirtualized KVM / Xen kernels. 832 833 If you are unsure how to answer this question, answer Y. 834 835config X86_HV_CALLBACK_VECTOR 836 def_bool n 837 838source "arch/x86/xen/Kconfig" 839 840config KVM_GUEST 841 bool "KVM Guest support (including kvmclock)" 842 depends on PARAVIRT 843 select PARAVIRT_CLOCK 844 select ARCH_CPUIDLE_HALTPOLL 845 select X86_HV_CALLBACK_VECTOR 846 default y 847 help 848 This option enables various optimizations for running under the KVM 849 hypervisor. It includes a paravirtualized clock, so that instead 850 of relying on a PIT (or probably other) emulation by the 851 underlying device model, the host provides the guest with 852 timing infrastructure such as time of day, and system time 853 854config ARCH_CPUIDLE_HALTPOLL 855 def_bool n 856 prompt "Disable host haltpoll when loading haltpoll driver" 857 help 858 If virtualized under KVM, disable host haltpoll. 859 860config PVH 861 bool "Support for running PVH guests" 862 help 863 This option enables the PVH entry point for guest virtual machines 864 as specified in the x86/HVM direct boot ABI. 865 866config PARAVIRT_TIME_ACCOUNTING 867 bool "Paravirtual steal time accounting" 868 depends on PARAVIRT 869 help 870 Select this option to enable fine granularity task steal time 871 accounting. Time spent executing other tasks in parallel with 872 the current vCPU is discounted from the vCPU power. To account for 873 that, there can be a small performance impact. 874 875 If in doubt, say N here. 876 877config PARAVIRT_CLOCK 878 bool 879 880config JAILHOUSE_GUEST 881 bool "Jailhouse non-root cell support" 882 depends on X86_64 && PCI 883 select X86_PM_TIMER 884 help 885 This option allows to run Linux as guest in a Jailhouse non-root 886 cell. You can leave this option disabled if you only want to start 887 Jailhouse and run Linux afterwards in the root cell. 888 889config ACRN_GUEST 890 bool "ACRN Guest support" 891 depends on X86_64 892 select X86_HV_CALLBACK_VECTOR 893 help 894 This option allows to run Linux as guest in the ACRN hypervisor. ACRN is 895 a flexible, lightweight reference open-source hypervisor, built with 896 real-time and safety-criticality in mind. It is built for embedded 897 IOT with small footprint and real-time features. More details can be 898 found in https://projectacrn.org/. 899 900config INTEL_TDX_GUEST 901 bool "Intel TDX (Trust Domain Extensions) - Guest Support" 902 depends on X86_64 && CPU_SUP_INTEL 903 depends on X86_X2APIC 904 depends on EFI_STUB 905 depends on PARAVIRT 906 select ARCH_HAS_CC_PLATFORM 907 select X86_MEM_ENCRYPT 908 select X86_MCE 909 select UNACCEPTED_MEMORY 910 help 911 Support running as a guest under Intel TDX. Without this support, 912 the guest kernel can not boot or run under TDX. 913 TDX includes memory encryption and integrity capabilities 914 which protect the confidentiality and integrity of guest 915 memory contents and CPU state. TDX guests are protected from 916 some attacks from the VMM. 917 918endif # HYPERVISOR_GUEST 919 920source "arch/x86/Kconfig.cpu" 921 922config HPET_TIMER 923 def_bool X86_64 924 prompt "HPET Timer Support" if X86_32 925 help 926 Use the IA-PC HPET (High Precision Event Timer) to manage 927 time in preference to the PIT and RTC, if a HPET is 928 present. 929 HPET is the next generation timer replacing legacy 8254s. 930 The HPET provides a stable time base on SMP 931 systems, unlike the TSC, but it is more expensive to access, 932 as it is off-chip. The interface used is documented 933 in the HPET spec, revision 1. 934 935 You can safely choose Y here. However, HPET will only be 936 activated if the platform and the BIOS support this feature. 937 Otherwise the 8254 will be used for timing services. 938 939 Choose N to continue using the legacy 8254 timer. 940 941config HPET_EMULATE_RTC 942 def_bool y 943 depends on HPET_TIMER && (RTC_DRV_CMOS=m || RTC_DRV_CMOS=y) 944 945# Mark as expert because too many people got it wrong. 946# The code disables itself when not needed. 947config DMI 948 default y 949 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK 950 bool "Enable DMI scanning" if EXPERT 951 help 952 Enabled scanning of DMI to identify machine quirks. Say Y 953 here unless you have verified that your setup is not 954 affected by entries in the DMI blacklist. Required by PNP 955 BIOS code. 956 957config GART_IOMMU 958 bool "Old AMD GART IOMMU support" 959 select IOMMU_HELPER 960 select SWIOTLB 961 depends on X86_64 && PCI && AMD_NB 962 help 963 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron 964 GART based hardware IOMMUs. 965 966 The GART supports full DMA access for devices with 32-bit access 967 limitations, on systems with more than 3 GB. This is usually needed 968 for USB, sound, many IDE/SATA chipsets and some other devices. 969 970 Newer systems typically have a modern AMD IOMMU, supported via 971 the CONFIG_AMD_IOMMU=y config option. 972 973 In normal configurations this driver is only active when needed: 974 there's more than 3 GB of memory and the system contains a 975 32-bit limited device. 976 977 If unsure, say Y. 978 979config BOOT_VESA_SUPPORT 980 bool 981 help 982 If true, at least one selected framebuffer driver can take advantage 983 of VESA video modes set at an early boot stage via the vga= parameter. 984 985config MAXSMP 986 bool "Enable Maximum number of SMP Processors and NUMA Nodes" 987 depends on X86_64 && SMP && DEBUG_KERNEL 988 select CPUMASK_OFFSTACK 989 help 990 Enable maximum number of CPUS and NUMA Nodes for this architecture. 991 If unsure, say N. 992 993# 994# The maximum number of CPUs supported: 995# 996# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT, 997# and which can be configured interactively in the 998# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range. 999# 1000# The ranges are different on 32-bit and 64-bit kernels, depending on 1001# hardware capabilities and scalability features of the kernel. 1002# 1003# ( If MAXSMP is enabled we just use the highest possible value and disable 1004# interactive configuration. ) 1005# 1006 1007config NR_CPUS_RANGE_BEGIN 1008 int 1009 default NR_CPUS_RANGE_END if MAXSMP 1010 default 1 if !SMP 1011 default 2 1012 1013config NR_CPUS_RANGE_END 1014 int 1015 depends on X86_32 1016 default 64 if SMP && X86_BIGSMP 1017 default 8 if SMP && !X86_BIGSMP 1018 default 1 if !SMP 1019 1020config NR_CPUS_RANGE_END 1021 int 1022 depends on X86_64 1023 default 8192 if SMP && CPUMASK_OFFSTACK 1024 default 512 if SMP && !CPUMASK_OFFSTACK 1025 default 1 if !SMP 1026 1027config NR_CPUS_DEFAULT 1028 int 1029 depends on X86_32 1030 default 32 if X86_BIGSMP 1031 default 8 if SMP 1032 default 1 if !SMP 1033 1034config NR_CPUS_DEFAULT 1035 int 1036 depends on X86_64 1037 default 8192 if MAXSMP 1038 default 64 if SMP 1039 default 1 if !SMP 1040 1041config NR_CPUS 1042 int "Maximum number of CPUs" if SMP && !MAXSMP 1043 range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END 1044 default NR_CPUS_DEFAULT 1045 help 1046 This allows you to specify the maximum number of CPUs which this 1047 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum 1048 supported value is 8192, otherwise the maximum value is 512. The 1049 minimum value which makes sense is 2. 1050 1051 This is purely to save memory: each supported CPU adds about 8KB 1052 to the kernel image. 1053 1054config SCHED_CLUSTER 1055 bool "Cluster scheduler support" 1056 depends on SMP 1057 default y 1058 help 1059 Cluster scheduler support improves the CPU scheduler's decision 1060 making when dealing with machines that have clusters of CPUs. 1061 Cluster usually means a couple of CPUs which are placed closely 1062 by sharing mid-level caches, last-level cache tags or internal 1063 busses. 1064 1065config SCHED_SMT 1066 def_bool y if SMP 1067 1068config SCHED_MC 1069 def_bool y 1070 prompt "Multi-core scheduler support" 1071 depends on SMP 1072 help 1073 Multi-core scheduler support improves the CPU scheduler's decision 1074 making when dealing with multi-core CPU chips at a cost of slightly 1075 increased overhead in some places. If unsure say N here. 1076 1077config SCHED_MC_PRIO 1078 bool "CPU core priorities scheduler support" 1079 depends on SCHED_MC 1080 select X86_INTEL_PSTATE if CPU_SUP_INTEL 1081 select X86_AMD_PSTATE if CPU_SUP_AMD && ACPI 1082 select CPU_FREQ 1083 default y 1084 help 1085 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a 1086 core ordering determined at manufacturing time, which allows 1087 certain cores to reach higher turbo frequencies (when running 1088 single threaded workloads) than others. 1089 1090 Enabling this kernel feature teaches the scheduler about 1091 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the 1092 scheduler's CPU selection logic accordingly, so that higher 1093 overall system performance can be achieved. 1094 1095 This feature will have no effect on CPUs without this feature. 1096 1097 If unsure say Y here. 1098 1099config UP_LATE_INIT 1100 def_bool y 1101 depends on !SMP && X86_LOCAL_APIC 1102 1103config X86_UP_APIC 1104 bool "Local APIC support on uniprocessors" if !PCI_MSI 1105 default PCI_MSI 1106 depends on X86_32 && !SMP && !X86_32_NON_STANDARD 1107 help 1108 A local APIC (Advanced Programmable Interrupt Controller) is an 1109 integrated interrupt controller in the CPU. If you have a single-CPU 1110 system which has a processor with a local APIC, you can say Y here to 1111 enable and use it. If you say Y here even though your machine doesn't 1112 have a local APIC, then the kernel will still run with no slowdown at 1113 all. The local APIC supports CPU-generated self-interrupts (timer, 1114 performance counters), and the NMI watchdog which detects hard 1115 lockups. 1116 1117config X86_UP_IOAPIC 1118 bool "IO-APIC support on uniprocessors" 1119 depends on X86_UP_APIC 1120 help 1121 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an 1122 SMP-capable replacement for PC-style interrupt controllers. Most 1123 SMP systems and many recent uniprocessor systems have one. 1124 1125 If you have a single-CPU system with an IO-APIC, you can say Y here 1126 to use it. If you say Y here even though your machine doesn't have 1127 an IO-APIC, then the kernel will still run with no slowdown at all. 1128 1129config X86_LOCAL_APIC 1130 def_bool y 1131 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI 1132 select IRQ_DOMAIN_HIERARCHY 1133 1134config ACPI_MADT_WAKEUP 1135 def_bool y 1136 depends on X86_64 1137 depends on ACPI 1138 depends on SMP 1139 depends on X86_LOCAL_APIC 1140 1141config X86_IO_APIC 1142 def_bool y 1143 depends on X86_LOCAL_APIC || X86_UP_IOAPIC 1144 1145config X86_REROUTE_FOR_BROKEN_BOOT_IRQS 1146 bool "Reroute for broken boot IRQs" 1147 depends on X86_IO_APIC 1148 help 1149 This option enables a workaround that fixes a source of 1150 spurious interrupts. This is recommended when threaded 1151 interrupt handling is used on systems where the generation of 1152 superfluous "boot interrupts" cannot be disabled. 1153 1154 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ 1155 entry in the chipset's IO-APIC is masked (as, e.g. the RT 1156 kernel does during interrupt handling). On chipsets where this 1157 boot IRQ generation cannot be disabled, this workaround keeps 1158 the original IRQ line masked so that only the equivalent "boot 1159 IRQ" is delivered to the CPUs. The workaround also tells the 1160 kernel to set up the IRQ handler on the boot IRQ line. In this 1161 way only one interrupt is delivered to the kernel. Otherwise 1162 the spurious second interrupt may cause the kernel to bring 1163 down (vital) interrupt lines. 1164 1165 Only affects "broken" chipsets. Interrupt sharing may be 1166 increased on these systems. 1167 1168config X86_MCE 1169 bool "Machine Check / overheating reporting" 1170 select GENERIC_ALLOCATOR 1171 default y 1172 help 1173 Machine Check support allows the processor to notify the 1174 kernel if it detects a problem (e.g. overheating, data corruption). 1175 The action the kernel takes depends on the severity of the problem, 1176 ranging from warning messages to halting the machine. 1177 1178config X86_MCELOG_LEGACY 1179 bool "Support for deprecated /dev/mcelog character device" 1180 depends on X86_MCE 1181 help 1182 Enable support for /dev/mcelog which is needed by the old mcelog 1183 userspace logging daemon. Consider switching to the new generation 1184 rasdaemon solution. 1185 1186config X86_MCE_INTEL 1187 def_bool y 1188 prompt "Intel MCE features" 1189 depends on X86_MCE && X86_LOCAL_APIC 1190 help 1191 Additional support for intel specific MCE features such as 1192 the thermal monitor. 1193 1194config X86_MCE_AMD 1195 def_bool y 1196 prompt "AMD MCE features" 1197 depends on X86_MCE && X86_LOCAL_APIC 1198 help 1199 Additional support for AMD specific MCE features such as 1200 the DRAM Error Threshold. 1201 1202config X86_ANCIENT_MCE 1203 bool "Support for old Pentium 5 / WinChip machine checks" 1204 depends on X86_32 && X86_MCE 1205 help 1206 Include support for machine check handling on old Pentium 5 or WinChip 1207 systems. These typically need to be enabled explicitly on the command 1208 line. 1209 1210config X86_MCE_THRESHOLD 1211 depends on X86_MCE_AMD || X86_MCE_INTEL 1212 def_bool y 1213 1214config X86_MCE_INJECT 1215 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS 1216 tristate "Machine check injector support" 1217 help 1218 Provide support for injecting machine checks for testing purposes. 1219 If you don't know what a machine check is and you don't do kernel 1220 QA it is safe to say n. 1221 1222source "arch/x86/events/Kconfig" 1223 1224config X86_LEGACY_VM86 1225 bool "Legacy VM86 support" 1226 depends on X86_32 1227 help 1228 This option allows user programs to put the CPU into V8086 1229 mode, which is an 80286-era approximation of 16-bit real mode. 1230 1231 Some very old versions of X and/or vbetool require this option 1232 for user mode setting. Similarly, DOSEMU will use it if 1233 available to accelerate real mode DOS programs. However, any 1234 recent version of DOSEMU, X, or vbetool should be fully 1235 functional even without kernel VM86 support, as they will all 1236 fall back to software emulation. Nevertheless, if you are using 1237 a 16-bit DOS program where 16-bit performance matters, vm86 1238 mode might be faster than emulation and you might want to 1239 enable this option. 1240 1241 Note that any app that works on a 64-bit kernel is unlikely to 1242 need this option, as 64-bit kernels don't, and can't, support 1243 V8086 mode. This option is also unrelated to 16-bit protected 1244 mode and is not needed to run most 16-bit programs under Wine. 1245 1246 Enabling this option increases the complexity of the kernel 1247 and slows down exception handling a tiny bit. 1248 1249 If unsure, say N here. 1250 1251config VM86 1252 bool 1253 default X86_LEGACY_VM86 1254 1255config X86_16BIT 1256 bool "Enable support for 16-bit segments" if EXPERT 1257 default y 1258 depends on MODIFY_LDT_SYSCALL 1259 help 1260 This option is required by programs like Wine to run 16-bit 1261 protected mode legacy code on x86 processors. Disabling 1262 this option saves about 300 bytes on i386, or around 6K text 1263 plus 16K runtime memory on x86-64, 1264 1265config X86_ESPFIX32 1266 def_bool y 1267 depends on X86_16BIT && X86_32 1268 1269config X86_ESPFIX64 1270 def_bool y 1271 depends on X86_16BIT && X86_64 1272 1273config X86_VSYSCALL_EMULATION 1274 bool "Enable vsyscall emulation" if EXPERT 1275 default y 1276 depends on X86_64 1277 help 1278 This enables emulation of the legacy vsyscall page. Disabling 1279 it is roughly equivalent to booting with vsyscall=none, except 1280 that it will also disable the helpful warning if a program 1281 tries to use a vsyscall. With this option set to N, offending 1282 programs will just segfault, citing addresses of the form 1283 0xffffffffff600?00. 1284 1285 This option is required by many programs built before 2013, and 1286 care should be used even with newer programs if set to N. 1287 1288 Disabling this option saves about 7K of kernel size and 1289 possibly 4K of additional runtime pagetable memory. 1290 1291config X86_IOPL_IOPERM 1292 bool "IOPERM and IOPL Emulation" 1293 default y 1294 help 1295 This enables the ioperm() and iopl() syscalls which are necessary 1296 for legacy applications. 1297 1298 Legacy IOPL support is an overbroad mechanism which allows user 1299 space aside of accessing all 65536 I/O ports also to disable 1300 interrupts. To gain this access the caller needs CAP_SYS_RAWIO 1301 capabilities and permission from potentially active security 1302 modules. 1303 1304 The emulation restricts the functionality of the syscall to 1305 only allowing the full range I/O port access, but prevents the 1306 ability to disable interrupts from user space which would be 1307 granted if the hardware IOPL mechanism would be used. 1308 1309config TOSHIBA 1310 tristate "Toshiba Laptop support" 1311 depends on X86_32 1312 help 1313 This adds a driver to safely access the System Management Mode of 1314 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does 1315 not work on models with a Phoenix BIOS. The System Management Mode 1316 is used to set the BIOS and power saving options on Toshiba portables. 1317 1318 For information on utilities to make use of this driver see the 1319 Toshiba Linux utilities web site at: 1320 <http://www.buzzard.org.uk/toshiba/>. 1321 1322 Say Y if you intend to run this kernel on a Toshiba portable. 1323 Say N otherwise. 1324 1325config X86_REBOOTFIXUPS 1326 bool "Enable X86 board specific fixups for reboot" 1327 depends on X86_32 1328 help 1329 This enables chipset and/or board specific fixups to be done 1330 in order to get reboot to work correctly. This is only needed on 1331 some combinations of hardware and BIOS. The symptom, for which 1332 this config is intended, is when reboot ends with a stalled/hung 1333 system. 1334 1335 Currently, the only fixup is for the Geode machines using 1336 CS5530A and CS5536 chipsets and the RDC R-321x SoC. 1337 1338 Say Y if you want to enable the fixup. Currently, it's safe to 1339 enable this option even if you don't need it. 1340 Say N otherwise. 1341 1342config MICROCODE 1343 def_bool y 1344 depends on CPU_SUP_AMD || CPU_SUP_INTEL 1345 select CRYPTO_LIB_SHA256 if CPU_SUP_AMD 1346 1347config MICROCODE_INITRD32 1348 def_bool y 1349 depends on MICROCODE && X86_32 && BLK_DEV_INITRD 1350 1351config MICROCODE_LATE_LOADING 1352 bool "Late microcode loading (DANGEROUS)" 1353 default n 1354 depends on MICROCODE && SMP 1355 help 1356 Loading microcode late, when the system is up and executing instructions 1357 is a tricky business and should be avoided if possible. Just the sequence 1358 of synchronizing all cores and SMT threads is one fragile dance which does 1359 not guarantee that cores might not softlock after the loading. Therefore, 1360 use this at your own risk. Late loading taints the kernel unless the 1361 microcode header indicates that it is safe for late loading via the 1362 minimal revision check. This minimal revision check can be enforced on 1363 the kernel command line with "microcode.minrev=Y". 1364 1365config MICROCODE_LATE_FORCE_MINREV 1366 bool "Enforce late microcode loading minimal revision check" 1367 default n 1368 depends on MICROCODE_LATE_LOADING 1369 help 1370 To prevent that users load microcode late which modifies already 1371 in use features, newer microcode patches have a minimum revision field 1372 in the microcode header, which tells the kernel which minimum 1373 revision must be active in the CPU to safely load that new microcode 1374 late into the running system. If disabled the check will not 1375 be enforced but the kernel will be tainted when the minimal 1376 revision check fails. 1377 1378 This minimal revision check can also be controlled via the 1379 "microcode.minrev" parameter on the kernel command line. 1380 1381 If unsure say Y. 1382 1383config X86_MSR 1384 tristate "/dev/cpu/*/msr - Model-specific register support" 1385 help 1386 This device gives privileged processes access to the x86 1387 Model-Specific Registers (MSRs). It is a character device with 1388 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr. 1389 MSR accesses are directed to a specific CPU on multi-processor 1390 systems. 1391 1392config X86_CPUID 1393 tristate "/dev/cpu/*/cpuid - CPU information support" 1394 help 1395 This device gives processes access to the x86 CPUID instruction to 1396 be executed on a specific processor. It is a character device 1397 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to 1398 /dev/cpu/31/cpuid. 1399 1400choice 1401 prompt "High Memory Support" 1402 default HIGHMEM4G 1403 depends on X86_32 1404 1405config NOHIGHMEM 1406 bool "off" 1407 help 1408 Linux can use up to 64 Gigabytes of physical memory on x86 systems. 1409 However, the address space of 32-bit x86 processors is only 4 1410 Gigabytes large. That means that, if you have a large amount of 1411 physical memory, not all of it can be "permanently mapped" by the 1412 kernel. The physical memory that's not permanently mapped is called 1413 "high memory". 1414 1415 If you are compiling a kernel which will never run on a machine with 1416 more than 1 Gigabyte total physical RAM, answer "off" here (default 1417 choice and suitable for most users). This will result in a "3GB/1GB" 1418 split: 3GB are mapped so that each process sees a 3GB virtual memory 1419 space and the remaining part of the 4GB virtual memory space is used 1420 by the kernel to permanently map as much physical memory as 1421 possible. 1422 1423 If the machine has between 1 and 4 Gigabytes physical RAM, then 1424 answer "4GB" here. 1425 1426 If more than 4 Gigabytes is used then answer "64GB" here. This 1427 selection turns Intel PAE (Physical Address Extension) mode on. 1428 PAE implements 3-level paging on IA32 processors. PAE is fully 1429 supported by Linux, PAE mode is implemented on all recent Intel 1430 processors (Pentium Pro and better). NOTE: If you say "64GB" here, 1431 then the kernel will not boot on CPUs that don't support PAE! 1432 1433 The actual amount of total physical memory will either be 1434 auto detected or can be forced by using a kernel command line option 1435 such as "mem=256M". (Try "man bootparam" or see the documentation of 1436 your boot loader (lilo or loadlin) about how to pass options to the 1437 kernel at boot time.) 1438 1439 If unsure, say "off". 1440 1441config HIGHMEM4G 1442 bool "4GB" 1443 help 1444 Select this if you have a 32-bit processor and between 1 and 4 1445 gigabytes of physical RAM. 1446 1447config HIGHMEM64G 1448 bool "64GB" 1449 depends on X86_HAVE_PAE 1450 select X86_PAE 1451 help 1452 Select this if you have a 32-bit processor and more than 4 1453 gigabytes of physical RAM. 1454 1455endchoice 1456 1457choice 1458 prompt "Memory split" if EXPERT 1459 default VMSPLIT_3G 1460 depends on X86_32 1461 help 1462 Select the desired split between kernel and user memory. 1463 1464 If the address range available to the kernel is less than the 1465 physical memory installed, the remaining memory will be available 1466 as "high memory". Accessing high memory is a little more costly 1467 than low memory, as it needs to be mapped into the kernel first. 1468 Note that increasing the kernel address space limits the range 1469 available to user programs, making the address space there 1470 tighter. Selecting anything other than the default 3G/1G split 1471 will also likely make your kernel incompatible with binary-only 1472 kernel modules. 1473 1474 If you are not absolutely sure what you are doing, leave this 1475 option alone! 1476 1477 config VMSPLIT_3G 1478 bool "3G/1G user/kernel split" 1479 config VMSPLIT_3G_OPT 1480 depends on !X86_PAE 1481 bool "3G/1G user/kernel split (for full 1G low memory)" 1482 config VMSPLIT_2G 1483 bool "2G/2G user/kernel split" 1484 config VMSPLIT_2G_OPT 1485 depends on !X86_PAE 1486 bool "2G/2G user/kernel split (for full 2G low memory)" 1487 config VMSPLIT_1G 1488 bool "1G/3G user/kernel split" 1489endchoice 1490 1491config PAGE_OFFSET 1492 hex 1493 default 0xB0000000 if VMSPLIT_3G_OPT 1494 default 0x80000000 if VMSPLIT_2G 1495 default 0x78000000 if VMSPLIT_2G_OPT 1496 default 0x40000000 if VMSPLIT_1G 1497 default 0xC0000000 1498 depends on X86_32 1499 1500config HIGHMEM 1501 def_bool y 1502 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G) 1503 1504config X86_PAE 1505 bool "PAE (Physical Address Extension) Support" 1506 depends on X86_32 && X86_HAVE_PAE 1507 select PHYS_ADDR_T_64BIT 1508 select SWIOTLB 1509 help 1510 PAE is required for NX support, and furthermore enables 1511 larger swapspace support for non-overcommit purposes. It 1512 has the cost of more pagetable lookup overhead, and also 1513 consumes more pagetable space per process. 1514 1515config X86_5LEVEL 1516 bool "Enable 5-level page tables support" 1517 default y 1518 select DYNAMIC_MEMORY_LAYOUT 1519 select SPARSEMEM_VMEMMAP 1520 depends on X86_64 1521 help 1522 5-level paging enables access to larger address space: 1523 up to 128 PiB of virtual address space and 4 PiB of 1524 physical address space. 1525 1526 It will be supported by future Intel CPUs. 1527 1528 A kernel with the option enabled can be booted on machines that 1529 support 4- or 5-level paging. 1530 1531 See Documentation/arch/x86/x86_64/5level-paging.rst for more 1532 information. 1533 1534 Say N if unsure. 1535 1536config X86_DIRECT_GBPAGES 1537 def_bool y 1538 depends on X86_64 1539 help 1540 Certain kernel features effectively disable kernel 1541 linear 1 GB mappings (even if the CPU otherwise 1542 supports them), so don't confuse the user by printing 1543 that we have them enabled. 1544 1545config X86_CPA_STATISTICS 1546 bool "Enable statistic for Change Page Attribute" 1547 depends on DEBUG_FS 1548 help 1549 Expose statistics about the Change Page Attribute mechanism, which 1550 helps to determine the effectiveness of preserving large and huge 1551 page mappings when mapping protections are changed. 1552 1553config X86_MEM_ENCRYPT 1554 select ARCH_HAS_FORCE_DMA_UNENCRYPTED 1555 select DYNAMIC_PHYSICAL_MASK 1556 def_bool n 1557 1558config AMD_MEM_ENCRYPT 1559 bool "AMD Secure Memory Encryption (SME) support" 1560 depends on X86_64 && CPU_SUP_AMD 1561 depends on EFI_STUB 1562 select DMA_COHERENT_POOL 1563 select ARCH_USE_MEMREMAP_PROT 1564 select INSTRUCTION_DECODER 1565 select ARCH_HAS_CC_PLATFORM 1566 select X86_MEM_ENCRYPT 1567 select UNACCEPTED_MEMORY 1568 select CRYPTO_LIB_AESGCM 1569 help 1570 Say yes to enable support for the encryption of system memory. 1571 This requires an AMD processor that supports Secure Memory 1572 Encryption (SME). 1573 1574# Common NUMA Features 1575config NUMA 1576 bool "NUMA Memory Allocation and Scheduler Support" 1577 depends on SMP 1578 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP) 1579 default y if X86_BIGSMP 1580 select USE_PERCPU_NUMA_NODE_ID 1581 select OF_NUMA if OF 1582 help 1583 Enable NUMA (Non-Uniform Memory Access) support. 1584 1585 The kernel will try to allocate memory used by a CPU on the 1586 local memory controller of the CPU and add some more 1587 NUMA awareness to the kernel. 1588 1589 For 64-bit this is recommended if the system is Intel Core i7 1590 (or later), AMD Opteron, or EM64T NUMA. 1591 1592 For 32-bit this is only needed if you boot a 32-bit 1593 kernel on a 64-bit NUMA platform. 1594 1595 Otherwise, you should say N. 1596 1597config AMD_NUMA 1598 def_bool y 1599 prompt "Old style AMD Opteron NUMA detection" 1600 depends on X86_64 && NUMA && PCI 1601 help 1602 Enable AMD NUMA node topology detection. You should say Y here if 1603 you have a multi processor AMD system. This uses an old method to 1604 read the NUMA configuration directly from the builtin Northbridge 1605 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead, 1606 which also takes priority if both are compiled in. 1607 1608config X86_64_ACPI_NUMA 1609 def_bool y 1610 prompt "ACPI NUMA detection" 1611 depends on X86_64 && NUMA && ACPI && PCI 1612 select ACPI_NUMA 1613 help 1614 Enable ACPI SRAT based node topology detection. 1615 1616config NODES_SHIFT 1617 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP 1618 range 1 10 1619 default "10" if MAXSMP 1620 default "6" if X86_64 1621 default "3" 1622 depends on NUMA 1623 help 1624 Specify the maximum number of NUMA Nodes available on the target 1625 system. Increases memory reserved to accommodate various tables. 1626 1627config ARCH_FLATMEM_ENABLE 1628 def_bool y 1629 depends on X86_32 && !NUMA 1630 1631config ARCH_SPARSEMEM_ENABLE 1632 def_bool y 1633 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD 1634 select SPARSEMEM_STATIC if X86_32 1635 select SPARSEMEM_VMEMMAP_ENABLE if X86_64 1636 1637config ARCH_SPARSEMEM_DEFAULT 1638 def_bool X86_64 || (NUMA && X86_32) 1639 1640config ARCH_SELECT_MEMORY_MODEL 1641 def_bool y 1642 depends on ARCH_SPARSEMEM_ENABLE && ARCH_FLATMEM_ENABLE 1643 1644config ARCH_MEMORY_PROBE 1645 bool "Enable sysfs memory/probe interface" 1646 depends on MEMORY_HOTPLUG 1647 help 1648 This option enables a sysfs memory/probe interface for testing. 1649 See Documentation/admin-guide/mm/memory-hotplug.rst for more information. 1650 If you are unsure how to answer this question, answer N. 1651 1652config ARCH_PROC_KCORE_TEXT 1653 def_bool y 1654 depends on X86_64 && PROC_KCORE 1655 1656config ILLEGAL_POINTER_VALUE 1657 hex 1658 default 0 if X86_32 1659 default 0xdead000000000000 if X86_64 1660 1661config X86_PMEM_LEGACY_DEVICE 1662 bool 1663 1664config X86_PMEM_LEGACY 1665 tristate "Support non-standard NVDIMMs and ADR protected memory" 1666 depends on PHYS_ADDR_T_64BIT 1667 depends on BLK_DEV 1668 select X86_PMEM_LEGACY_DEVICE 1669 select NUMA_KEEP_MEMINFO if NUMA 1670 select LIBNVDIMM 1671 help 1672 Treat memory marked using the non-standard e820 type of 12 as used 1673 by the Intel Sandy Bridge-EP reference BIOS as protected memory. 1674 The kernel will offer these regions to the 'pmem' driver so 1675 they can be used for persistent storage. 1676 1677 Say Y if unsure. 1678 1679config HIGHPTE 1680 bool "Allocate 3rd-level pagetables from highmem" 1681 depends on HIGHMEM 1682 help 1683 The VM uses one page table entry for each page of physical memory. 1684 For systems with a lot of RAM, this can be wasteful of precious 1685 low memory. Setting this option will put user-space page table 1686 entries in high memory. 1687 1688config X86_CHECK_BIOS_CORRUPTION 1689 bool "Check for low memory corruption" 1690 help 1691 Periodically check for memory corruption in low memory, which 1692 is suspected to be caused by BIOS. Even when enabled in the 1693 configuration, it is disabled at runtime. Enable it by 1694 setting "memory_corruption_check=1" on the kernel command 1695 line. By default it scans the low 64k of memory every 60 1696 seconds; see the memory_corruption_check_size and 1697 memory_corruption_check_period parameters in 1698 Documentation/admin-guide/kernel-parameters.rst to adjust this. 1699 1700 When enabled with the default parameters, this option has 1701 almost no overhead, as it reserves a relatively small amount 1702 of memory and scans it infrequently. It both detects corruption 1703 and prevents it from affecting the running system. 1704 1705 It is, however, intended as a diagnostic tool; if repeatable 1706 BIOS-originated corruption always affects the same memory, 1707 you can use memmap= to prevent the kernel from using that 1708 memory. 1709 1710config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK 1711 bool "Set the default setting of memory_corruption_check" 1712 depends on X86_CHECK_BIOS_CORRUPTION 1713 default y 1714 help 1715 Set whether the default state of memory_corruption_check is 1716 on or off. 1717 1718config MATH_EMULATION 1719 bool 1720 depends on MODIFY_LDT_SYSCALL 1721 prompt "Math emulation" if X86_32 && (M486SX || MELAN) 1722 help 1723 Linux can emulate a math coprocessor (used for floating point 1724 operations) if you don't have one. 486DX and Pentium processors have 1725 a math coprocessor built in, 486SX and 386 do not, unless you added 1726 a 487DX or 387, respectively. (The messages during boot time can 1727 give you some hints here ["man dmesg"].) Everyone needs either a 1728 coprocessor or this emulation. 1729 1730 If you don't have a math coprocessor, you need to say Y here; if you 1731 say Y here even though you have a coprocessor, the coprocessor will 1732 be used nevertheless. (This behavior can be changed with the kernel 1733 command line option "no387", which comes handy if your coprocessor 1734 is broken. Try "man bootparam" or see the documentation of your boot 1735 loader (lilo or loadlin) about how to pass options to the kernel at 1736 boot time.) This means that it is a good idea to say Y here if you 1737 intend to use this kernel on different machines. 1738 1739 More information about the internals of the Linux math coprocessor 1740 emulation can be found in <file:arch/x86/math-emu/README>. 1741 1742 If you are not sure, say Y; apart from resulting in a 66 KB bigger 1743 kernel, it won't hurt. 1744 1745config MTRR 1746 def_bool y 1747 prompt "MTRR (Memory Type Range Register) support" if EXPERT 1748 help 1749 On Intel P6 family processors (Pentium Pro, Pentium II and later) 1750 the Memory Type Range Registers (MTRRs) may be used to control 1751 processor access to memory ranges. This is most useful if you have 1752 a video (VGA) card on a PCI or AGP bus. Enabling write-combining 1753 allows bus write transfers to be combined into a larger transfer 1754 before bursting over the PCI/AGP bus. This can increase performance 1755 of image write operations 2.5 times or more. Saying Y here creates a 1756 /proc/mtrr file which may be used to manipulate your processor's 1757 MTRRs. Typically the X server should use this. 1758 1759 This code has a reasonably generic interface so that similar 1760 control registers on other processors can be easily supported 1761 as well: 1762 1763 The Cyrix 6x86, 6x86MX and M II processors have Address Range 1764 Registers (ARRs) which provide a similar functionality to MTRRs. For 1765 these, the ARRs are used to emulate the MTRRs. 1766 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two 1767 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing 1768 write-combining. All of these processors are supported by this code 1769 and it makes sense to say Y here if you have one of them. 1770 1771 Saying Y here also fixes a problem with buggy SMP BIOSes which only 1772 set the MTRRs for the boot CPU and not for the secondary CPUs. This 1773 can lead to all sorts of problems, so it's good to say Y here. 1774 1775 You can safely say Y even if your machine doesn't have MTRRs, you'll 1776 just add about 9 KB to your kernel. 1777 1778 See <file:Documentation/arch/x86/mtrr.rst> for more information. 1779 1780config MTRR_SANITIZER 1781 def_bool y 1782 prompt "MTRR cleanup support" 1783 depends on MTRR 1784 help 1785 Convert MTRR layout from continuous to discrete, so X drivers can 1786 add writeback entries. 1787 1788 Can be disabled with disable_mtrr_cleanup on the kernel command line. 1789 The largest mtrr entry size for a continuous block can be set with 1790 mtrr_chunk_size. 1791 1792 If unsure, say Y. 1793 1794config MTRR_SANITIZER_ENABLE_DEFAULT 1795 int "MTRR cleanup enable value (0-1)" 1796 range 0 1 1797 default "0" 1798 depends on MTRR_SANITIZER 1799 help 1800 Enable mtrr cleanup default value 1801 1802config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT 1803 int "MTRR cleanup spare reg num (0-7)" 1804 range 0 7 1805 default "1" 1806 depends on MTRR_SANITIZER 1807 help 1808 mtrr cleanup spare entries default, it can be changed via 1809 mtrr_spare_reg_nr=N on the kernel command line. 1810 1811config X86_PAT 1812 def_bool y 1813 prompt "x86 PAT support" if EXPERT 1814 depends on MTRR 1815 select ARCH_USES_PG_ARCH_2 1816 help 1817 Use PAT attributes to setup page level cache control. 1818 1819 PATs are the modern equivalents of MTRRs and are much more 1820 flexible than MTRRs. 1821 1822 Say N here if you see bootup problems (boot crash, boot hang, 1823 spontaneous reboots) or a non-working video driver. 1824 1825 If unsure, say Y. 1826 1827config X86_UMIP 1828 def_bool y 1829 prompt "User Mode Instruction Prevention" if EXPERT 1830 help 1831 User Mode Instruction Prevention (UMIP) is a security feature in 1832 some x86 processors. If enabled, a general protection fault is 1833 issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are 1834 executed in user mode. These instructions unnecessarily expose 1835 information about the hardware state. 1836 1837 The vast majority of applications do not use these instructions. 1838 For the very few that do, software emulation is provided in 1839 specific cases in protected and virtual-8086 modes. Emulated 1840 results are dummy. 1841 1842config CC_HAS_IBT 1843 # GCC >= 9 and binutils >= 2.29 1844 # Retpoline check to work around https://gcc.gnu.org/bugzilla/show_bug.cgi?id=93654 1845 # Clang/LLVM >= 14 1846 # https://github.com/llvm/llvm-project/commit/e0b89df2e0f0130881bf6c39bf31d7f6aac00e0f 1847 # https://github.com/llvm/llvm-project/commit/dfcf69770bc522b9e411c66454934a37c1f35332 1848 def_bool ((CC_IS_GCC && $(cc-option, -fcf-protection=branch -mindirect-branch-register)) || \ 1849 (CC_IS_CLANG && CLANG_VERSION >= 140000)) && \ 1850 $(as-instr,endbr64) 1851 1852config X86_CET 1853 def_bool n 1854 help 1855 CET features configured (Shadow stack or IBT) 1856 1857config X86_KERNEL_IBT 1858 prompt "Indirect Branch Tracking" 1859 def_bool y 1860 depends on X86_64 && CC_HAS_IBT && HAVE_OBJTOOL 1861 # https://github.com/llvm/llvm-project/commit/9d7001eba9c4cb311e03cd8cdc231f9e579f2d0f 1862 depends on !LD_IS_LLD || LLD_VERSION >= 140000 1863 select OBJTOOL 1864 select X86_CET 1865 help 1866 Build the kernel with support for Indirect Branch Tracking, a 1867 hardware support course-grain forward-edge Control Flow Integrity 1868 protection. It enforces that all indirect calls must land on 1869 an ENDBR instruction, as such, the compiler will instrument the 1870 code with them to make this happen. 1871 1872 In addition to building the kernel with IBT, seal all functions that 1873 are not indirect call targets, avoiding them ever becoming one. 1874 1875 This requires LTO like objtool runs and will slow down the build. It 1876 does significantly reduce the number of ENDBR instructions in the 1877 kernel image. 1878 1879config X86_INTEL_MEMORY_PROTECTION_KEYS 1880 prompt "Memory Protection Keys" 1881 def_bool y 1882 # Note: only available in 64-bit mode 1883 depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD) 1884 select ARCH_USES_HIGH_VMA_FLAGS 1885 select ARCH_HAS_PKEYS 1886 help 1887 Memory Protection Keys provides a mechanism for enforcing 1888 page-based protections, but without requiring modification of the 1889 page tables when an application changes protection domains. 1890 1891 For details, see Documentation/core-api/protection-keys.rst 1892 1893 If unsure, say y. 1894 1895config ARCH_PKEY_BITS 1896 int 1897 default 4 1898 1899choice 1900 prompt "TSX enable mode" 1901 depends on CPU_SUP_INTEL 1902 default X86_INTEL_TSX_MODE_OFF 1903 help 1904 Intel's TSX (Transactional Synchronization Extensions) feature 1905 allows to optimize locking protocols through lock elision which 1906 can lead to a noticeable performance boost. 1907 1908 On the other hand it has been shown that TSX can be exploited 1909 to form side channel attacks (e.g. TAA) and chances are there 1910 will be more of those attacks discovered in the future. 1911 1912 Therefore TSX is not enabled by default (aka tsx=off). An admin 1913 might override this decision by tsx=on the command line parameter. 1914 Even with TSX enabled, the kernel will attempt to enable the best 1915 possible TAA mitigation setting depending on the microcode available 1916 for the particular machine. 1917 1918 This option allows to set the default tsx mode between tsx=on, =off 1919 and =auto. See Documentation/admin-guide/kernel-parameters.txt for more 1920 details. 1921 1922 Say off if not sure, auto if TSX is in use but it should be used on safe 1923 platforms or on if TSX is in use and the security aspect of tsx is not 1924 relevant. 1925 1926config X86_INTEL_TSX_MODE_OFF 1927 bool "off" 1928 help 1929 TSX is disabled if possible - equals to tsx=off command line parameter. 1930 1931config X86_INTEL_TSX_MODE_ON 1932 bool "on" 1933 help 1934 TSX is always enabled on TSX capable HW - equals the tsx=on command 1935 line parameter. 1936 1937config X86_INTEL_TSX_MODE_AUTO 1938 bool "auto" 1939 help 1940 TSX is enabled on TSX capable HW that is believed to be safe against 1941 side channel attacks- equals the tsx=auto command line parameter. 1942endchoice 1943 1944config X86_SGX 1945 bool "Software Guard eXtensions (SGX)" 1946 depends on X86_64 && CPU_SUP_INTEL && X86_X2APIC 1947 depends on CRYPTO=y 1948 depends on CRYPTO_SHA256=y 1949 select MMU_NOTIFIER 1950 select NUMA_KEEP_MEMINFO if NUMA 1951 select XARRAY_MULTI 1952 help 1953 Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions 1954 that can be used by applications to set aside private regions of code 1955 and data, referred to as enclaves. An enclave's private memory can 1956 only be accessed by code running within the enclave. Accesses from 1957 outside the enclave, including other enclaves, are disallowed by 1958 hardware. 1959 1960 If unsure, say N. 1961 1962config X86_USER_SHADOW_STACK 1963 bool "X86 userspace shadow stack" 1964 depends on AS_WRUSS 1965 depends on X86_64 1966 select ARCH_USES_HIGH_VMA_FLAGS 1967 select ARCH_HAS_USER_SHADOW_STACK 1968 select X86_CET 1969 help 1970 Shadow stack protection is a hardware feature that detects function 1971 return address corruption. This helps mitigate ROP attacks. 1972 Applications must be enabled to use it, and old userspace does not 1973 get protection "for free". 1974 1975 CPUs supporting shadow stacks were first released in 2020. 1976 1977 See Documentation/arch/x86/shstk.rst for more information. 1978 1979 If unsure, say N. 1980 1981config INTEL_TDX_HOST 1982 bool "Intel Trust Domain Extensions (TDX) host support" 1983 depends on CPU_SUP_INTEL 1984 depends on X86_64 1985 depends on KVM_INTEL 1986 depends on X86_X2APIC 1987 select ARCH_KEEP_MEMBLOCK 1988 depends on CONTIG_ALLOC 1989 depends on !KEXEC_CORE 1990 depends on X86_MCE 1991 help 1992 Intel Trust Domain Extensions (TDX) protects guest VMs from malicious 1993 host and certain physical attacks. This option enables necessary TDX 1994 support in the host kernel to run confidential VMs. 1995 1996 If unsure, say N. 1997 1998config EFI 1999 bool "EFI runtime service support" 2000 depends on ACPI 2001 select UCS2_STRING 2002 select EFI_RUNTIME_WRAPPERS 2003 select ARCH_USE_MEMREMAP_PROT 2004 select EFI_RUNTIME_MAP if KEXEC_CORE 2005 help 2006 This enables the kernel to use EFI runtime services that are 2007 available (such as the EFI variable services). 2008 2009 This option is only useful on systems that have EFI firmware. 2010 In addition, you should use the latest ELILO loader available 2011 at <http://elilo.sourceforge.net> in order to take advantage 2012 of EFI runtime services. However, even with this option, the 2013 resultant kernel should continue to boot on existing non-EFI 2014 platforms. 2015 2016config EFI_STUB 2017 bool "EFI stub support" 2018 depends on EFI 2019 select RELOCATABLE 2020 help 2021 This kernel feature allows a bzImage to be loaded directly 2022 by EFI firmware without the use of a bootloader. 2023 2024 See Documentation/admin-guide/efi-stub.rst for more information. 2025 2026config EFI_HANDOVER_PROTOCOL 2027 bool "EFI handover protocol (DEPRECATED)" 2028 depends on EFI_STUB 2029 default y 2030 help 2031 Select this in order to include support for the deprecated EFI 2032 handover protocol, which defines alternative entry points into the 2033 EFI stub. This is a practice that has no basis in the UEFI 2034 specification, and requires a priori knowledge on the part of the 2035 bootloader about Linux/x86 specific ways of passing the command line 2036 and initrd, and where in memory those assets may be loaded. 2037 2038 If in doubt, say Y. Even though the corresponding support is not 2039 present in upstream GRUB or other bootloaders, most distros build 2040 GRUB with numerous downstream patches applied, and may rely on the 2041 handover protocol as as result. 2042 2043config EFI_MIXED 2044 bool "EFI mixed-mode support" 2045 depends on EFI_STUB && X86_64 2046 help 2047 Enabling this feature allows a 64-bit kernel to be booted 2048 on a 32-bit firmware, provided that your CPU supports 64-bit 2049 mode. 2050 2051 Note that it is not possible to boot a mixed-mode enabled 2052 kernel via the EFI boot stub - a bootloader that supports 2053 the EFI handover protocol must be used. 2054 2055 If unsure, say N. 2056 2057config EFI_RUNTIME_MAP 2058 bool "Export EFI runtime maps to sysfs" if EXPERT 2059 depends on EFI 2060 help 2061 Export EFI runtime memory regions to /sys/firmware/efi/runtime-map. 2062 That memory map is required by the 2nd kernel to set up EFI virtual 2063 mappings after kexec, but can also be used for debugging purposes. 2064 2065 See also Documentation/ABI/testing/sysfs-firmware-efi-runtime-map. 2066 2067source "kernel/Kconfig.hz" 2068 2069config ARCH_SUPPORTS_KEXEC 2070 def_bool y 2071 2072config ARCH_SUPPORTS_KEXEC_FILE 2073 def_bool X86_64 2074 2075config ARCH_SELECTS_KEXEC_FILE 2076 def_bool y 2077 depends on KEXEC_FILE 2078 select HAVE_IMA_KEXEC if IMA 2079 2080config ARCH_SUPPORTS_KEXEC_PURGATORY 2081 def_bool y 2082 2083config ARCH_SUPPORTS_KEXEC_SIG 2084 def_bool y 2085 2086config ARCH_SUPPORTS_KEXEC_SIG_FORCE 2087 def_bool y 2088 2089config ARCH_SUPPORTS_KEXEC_BZIMAGE_VERIFY_SIG 2090 def_bool y 2091 2092config ARCH_SUPPORTS_KEXEC_JUMP 2093 def_bool y 2094 2095config ARCH_SUPPORTS_CRASH_DUMP 2096 def_bool X86_64 || (X86_32 && HIGHMEM) 2097 2098config ARCH_DEFAULT_CRASH_DUMP 2099 def_bool y 2100 2101config ARCH_SUPPORTS_CRASH_HOTPLUG 2102 def_bool y 2103 2104config ARCH_HAS_GENERIC_CRASHKERNEL_RESERVATION 2105 def_bool CRASH_RESERVE 2106 2107config PHYSICAL_START 2108 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP) 2109 default "0x1000000" 2110 help 2111 This gives the physical address where the kernel is loaded. 2112 2113 If the kernel is not relocatable (CONFIG_RELOCATABLE=n) then bzImage 2114 will decompress itself to above physical address and run from there. 2115 Otherwise, bzImage will run from the address where it has been loaded 2116 by the boot loader. The only exception is if it is loaded below the 2117 above physical address, in which case it will relocate itself there. 2118 2119 In normal kdump cases one does not have to set/change this option 2120 as now bzImage can be compiled as a completely relocatable image 2121 (CONFIG_RELOCATABLE=y) and be used to load and run from a different 2122 address. This option is mainly useful for the folks who don't want 2123 to use a bzImage for capturing the crash dump and want to use a 2124 vmlinux instead. vmlinux is not relocatable hence a kernel needs 2125 to be specifically compiled to run from a specific memory area 2126 (normally a reserved region) and this option comes handy. 2127 2128 So if you are using bzImage for capturing the crash dump, 2129 leave the value here unchanged to 0x1000000 and set 2130 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux 2131 for capturing the crash dump change this value to start of 2132 the reserved region. In other words, it can be set based on 2133 the "X" value as specified in the "crashkernel=YM@XM" 2134 command line boot parameter passed to the panic-ed 2135 kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst 2136 for more details about crash dumps. 2137 2138 Usage of bzImage for capturing the crash dump is recommended as 2139 one does not have to build two kernels. Same kernel can be used 2140 as production kernel and capture kernel. Above option should have 2141 gone away after relocatable bzImage support is introduced. But it 2142 is present because there are users out there who continue to use 2143 vmlinux for dump capture. This option should go away down the 2144 line. 2145 2146 Don't change this unless you know what you are doing. 2147 2148config RELOCATABLE 2149 bool "Build a relocatable kernel" 2150 default y 2151 help 2152 This builds a kernel image that retains relocation information 2153 so it can be loaded someplace besides the default 1MB. 2154 The relocations tend to make the kernel binary about 10% larger, 2155 but are discarded at runtime. 2156 2157 One use is for the kexec on panic case where the recovery kernel 2158 must live at a different physical address than the primary 2159 kernel. 2160 2161 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address 2162 it has been loaded at and the compile time physical address 2163 (CONFIG_PHYSICAL_START) is used as the minimum location. 2164 2165config RANDOMIZE_BASE 2166 bool "Randomize the address of the kernel image (KASLR)" 2167 depends on RELOCATABLE 2168 default y 2169 help 2170 In support of Kernel Address Space Layout Randomization (KASLR), 2171 this randomizes the physical address at which the kernel image 2172 is decompressed and the virtual address where the kernel 2173 image is mapped, as a security feature that deters exploit 2174 attempts relying on knowledge of the location of kernel 2175 code internals. 2176 2177 On 64-bit, the kernel physical and virtual addresses are 2178 randomized separately. The physical address will be anywhere 2179 between 16MB and the top of physical memory (up to 64TB). The 2180 virtual address will be randomized from 16MB up to 1GB (9 bits 2181 of entropy). Note that this also reduces the memory space 2182 available to kernel modules from 1.5GB to 1GB. 2183 2184 On 32-bit, the kernel physical and virtual addresses are 2185 randomized together. They will be randomized from 16MB up to 2186 512MB (8 bits of entropy). 2187 2188 Entropy is generated using the RDRAND instruction if it is 2189 supported. If RDTSC is supported, its value is mixed into 2190 the entropy pool as well. If neither RDRAND nor RDTSC are 2191 supported, then entropy is read from the i8254 timer. The 2192 usable entropy is limited by the kernel being built using 2193 2GB addressing, and that PHYSICAL_ALIGN must be at a 2194 minimum of 2MB. As a result, only 10 bits of entropy are 2195 theoretically possible, but the implementations are further 2196 limited due to memory layouts. 2197 2198 If unsure, say Y. 2199 2200# Relocation on x86 needs some additional build support 2201config X86_NEED_RELOCS 2202 def_bool y 2203 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE) 2204 2205config PHYSICAL_ALIGN 2206 hex "Alignment value to which kernel should be aligned" 2207 default "0x200000" 2208 range 0x2000 0x1000000 if X86_32 2209 range 0x200000 0x1000000 if X86_64 2210 help 2211 This value puts the alignment restrictions on physical address 2212 where kernel is loaded and run from. Kernel is compiled for an 2213 address which meets above alignment restriction. 2214 2215 If bootloader loads the kernel at a non-aligned address and 2216 CONFIG_RELOCATABLE is set, kernel will move itself to nearest 2217 address aligned to above value and run from there. 2218 2219 If bootloader loads the kernel at a non-aligned address and 2220 CONFIG_RELOCATABLE is not set, kernel will ignore the run time 2221 load address and decompress itself to the address it has been 2222 compiled for and run from there. The address for which kernel is 2223 compiled already meets above alignment restrictions. Hence the 2224 end result is that kernel runs from a physical address meeting 2225 above alignment restrictions. 2226 2227 On 32-bit this value must be a multiple of 0x2000. On 64-bit 2228 this value must be a multiple of 0x200000. 2229 2230 Don't change this unless you know what you are doing. 2231 2232config DYNAMIC_MEMORY_LAYOUT 2233 bool 2234 help 2235 This option makes base addresses of vmalloc and vmemmap as well as 2236 __PAGE_OFFSET movable during boot. 2237 2238config RANDOMIZE_MEMORY 2239 bool "Randomize the kernel memory sections" 2240 depends on X86_64 2241 depends on RANDOMIZE_BASE 2242 select DYNAMIC_MEMORY_LAYOUT 2243 default RANDOMIZE_BASE 2244 help 2245 Randomizes the base virtual address of kernel memory sections 2246 (physical memory mapping, vmalloc & vmemmap). This security feature 2247 makes exploits relying on predictable memory locations less reliable. 2248 2249 The order of allocations remains unchanged. Entropy is generated in 2250 the same way as RANDOMIZE_BASE. Current implementation in the optimal 2251 configuration have in average 30,000 different possible virtual 2252 addresses for each memory section. 2253 2254 If unsure, say Y. 2255 2256config RANDOMIZE_MEMORY_PHYSICAL_PADDING 2257 hex "Physical memory mapping padding" if EXPERT 2258 depends on RANDOMIZE_MEMORY 2259 default "0xa" if MEMORY_HOTPLUG 2260 default "0x0" 2261 range 0x1 0x40 if MEMORY_HOTPLUG 2262 range 0x0 0x40 2263 help 2264 Define the padding in terabytes added to the existing physical 2265 memory size during kernel memory randomization. It is useful 2266 for memory hotplug support but reduces the entropy available for 2267 address randomization. 2268 2269 If unsure, leave at the default value. 2270 2271config ADDRESS_MASKING 2272 bool "Linear Address Masking support" 2273 depends on X86_64 2274 depends on COMPILE_TEST || !CPU_MITIGATIONS # wait for LASS 2275 help 2276 Linear Address Masking (LAM) modifies the checking that is applied 2277 to 64-bit linear addresses, allowing software to use of the 2278 untranslated address bits for metadata. 2279 2280 The capability can be used for efficient address sanitizers (ASAN) 2281 implementation and for optimizations in JITs. 2282 2283config HOTPLUG_CPU 2284 def_bool y 2285 depends on SMP 2286 2287config COMPAT_VDSO 2288 def_bool n 2289 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)" 2290 depends on COMPAT_32 2291 help 2292 Certain buggy versions of glibc will crash if they are 2293 presented with a 32-bit vDSO that is not mapped at the address 2294 indicated in its segment table. 2295 2296 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a 2297 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and 2298 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is 2299 the only released version with the bug, but OpenSUSE 9 2300 contains a buggy "glibc 2.3.2". 2301 2302 The symptom of the bug is that everything crashes on startup, saying: 2303 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed! 2304 2305 Saying Y here changes the default value of the vdso32 boot 2306 option from 1 to 0, which turns off the 32-bit vDSO entirely. 2307 This works around the glibc bug but hurts performance. 2308 2309 If unsure, say N: if you are compiling your own kernel, you 2310 are unlikely to be using a buggy version of glibc. 2311 2312choice 2313 prompt "vsyscall table for legacy applications" 2314 depends on X86_64 2315 default LEGACY_VSYSCALL_XONLY 2316 help 2317 Legacy user code that does not know how to find the vDSO expects 2318 to be able to issue three syscalls by calling fixed addresses in 2319 kernel space. Since this location is not randomized with ASLR, 2320 it can be used to assist security vulnerability exploitation. 2321 2322 This setting can be changed at boot time via the kernel command 2323 line parameter vsyscall=[emulate|xonly|none]. Emulate mode 2324 is deprecated and can only be enabled using the kernel command 2325 line. 2326 2327 On a system with recent enough glibc (2.14 or newer) and no 2328 static binaries, you can say None without a performance penalty 2329 to improve security. 2330 2331 If unsure, select "Emulate execution only". 2332 2333 config LEGACY_VSYSCALL_XONLY 2334 bool "Emulate execution only" 2335 help 2336 The kernel traps and emulates calls into the fixed vsyscall 2337 address mapping and does not allow reads. This 2338 configuration is recommended when userspace might use the 2339 legacy vsyscall area but support for legacy binary 2340 instrumentation of legacy code is not needed. It mitigates 2341 certain uses of the vsyscall area as an ASLR-bypassing 2342 buffer. 2343 2344 config LEGACY_VSYSCALL_NONE 2345 bool "None" 2346 help 2347 There will be no vsyscall mapping at all. This will 2348 eliminate any risk of ASLR bypass due to the vsyscall 2349 fixed address mapping. Attempts to use the vsyscalls 2350 will be reported to dmesg, so that either old or 2351 malicious userspace programs can be identified. 2352 2353endchoice 2354 2355config CMDLINE_BOOL 2356 bool "Built-in kernel command line" 2357 help 2358 Allow for specifying boot arguments to the kernel at 2359 build time. On some systems (e.g. embedded ones), it is 2360 necessary or convenient to provide some or all of the 2361 kernel boot arguments with the kernel itself (that is, 2362 to not rely on the boot loader to provide them.) 2363 2364 To compile command line arguments into the kernel, 2365 set this option to 'Y', then fill in the 2366 boot arguments in CONFIG_CMDLINE. 2367 2368 Systems with fully functional boot loaders (i.e. non-embedded) 2369 should leave this option set to 'N'. 2370 2371config CMDLINE 2372 string "Built-in kernel command string" 2373 depends on CMDLINE_BOOL 2374 default "" 2375 help 2376 Enter arguments here that should be compiled into the kernel 2377 image and used at boot time. If the boot loader provides a 2378 command line at boot time, it is appended to this string to 2379 form the full kernel command line, when the system boots. 2380 2381 However, you can use the CONFIG_CMDLINE_OVERRIDE option to 2382 change this behavior. 2383 2384 In most cases, the command line (whether built-in or provided 2385 by the boot loader) should specify the device for the root 2386 file system. 2387 2388config CMDLINE_OVERRIDE 2389 bool "Built-in command line overrides boot loader arguments" 2390 depends on CMDLINE_BOOL && CMDLINE != "" 2391 help 2392 Set this option to 'Y' to have the kernel ignore the boot loader 2393 command line, and use ONLY the built-in command line. 2394 2395 This is used to work around broken boot loaders. This should 2396 be set to 'N' under normal conditions. 2397 2398config MODIFY_LDT_SYSCALL 2399 bool "Enable the LDT (local descriptor table)" if EXPERT 2400 default y 2401 help 2402 Linux can allow user programs to install a per-process x86 2403 Local Descriptor Table (LDT) using the modify_ldt(2) system 2404 call. This is required to run 16-bit or segmented code such as 2405 DOSEMU or some Wine programs. It is also used by some very old 2406 threading libraries. 2407 2408 Enabling this feature adds a small amount of overhead to 2409 context switches and increases the low-level kernel attack 2410 surface. Disabling it removes the modify_ldt(2) system call. 2411 2412 Saying 'N' here may make sense for embedded or server kernels. 2413 2414config STRICT_SIGALTSTACK_SIZE 2415 bool "Enforce strict size checking for sigaltstack" 2416 depends on DYNAMIC_SIGFRAME 2417 help 2418 For historical reasons MINSIGSTKSZ is a constant which became 2419 already too small with AVX512 support. Add a mechanism to 2420 enforce strict checking of the sigaltstack size against the 2421 real size of the FPU frame. This option enables the check 2422 by default. It can also be controlled via the kernel command 2423 line option 'strict_sas_size' independent of this config 2424 switch. Enabling it might break existing applications which 2425 allocate a too small sigaltstack but 'work' because they 2426 never get a signal delivered. 2427 2428 Say 'N' unless you want to really enforce this check. 2429 2430config CFI_AUTO_DEFAULT 2431 bool "Attempt to use FineIBT by default at boot time" 2432 depends on FINEIBT 2433 default y 2434 help 2435 Attempt to use FineIBT by default at boot time. If enabled, 2436 this is the same as booting with "cfi=auto". If disabled, 2437 this is the same as booting with "cfi=kcfi". 2438 2439source "kernel/livepatch/Kconfig" 2440 2441config X86_BUS_LOCK_DETECT 2442 bool "Split Lock Detect and Bus Lock Detect support" 2443 depends on CPU_SUP_INTEL || CPU_SUP_AMD 2444 default y 2445 help 2446 Enable Split Lock Detect and Bus Lock Detect functionalities. 2447 See <file:Documentation/arch/x86/buslock.rst> for more information. 2448 2449endmenu 2450 2451config CC_HAS_NAMED_AS 2452 def_bool $(success,echo 'int __seg_fs fs; int __seg_gs gs;' | $(CC) -x c - -S -o /dev/null) 2453 depends on CC_IS_GCC 2454 2455# 2456# -fsanitize=kernel-address (KASAN) and -fsanitize=thread (KCSAN) 2457# are incompatible with named address spaces with GCC < 13.3 2458# (see GCC PR sanitizer/111736 and also PR sanitizer/115172). 2459# 2460 2461config CC_HAS_NAMED_AS_FIXED_SANITIZERS 2462 def_bool y 2463 depends on !(KASAN || KCSAN) || GCC_VERSION >= 130300 2464 depends on !(UBSAN_BOOL && KASAN) || GCC_VERSION >= 140200 2465 2466config USE_X86_SEG_SUPPORT 2467 def_bool CC_HAS_NAMED_AS 2468 depends on CC_HAS_NAMED_AS_FIXED_SANITIZERS 2469 2470config CC_HAS_SLS 2471 def_bool $(cc-option,-mharden-sls=all) 2472 2473config CC_HAS_RETURN_THUNK 2474 def_bool $(cc-option,-mfunction-return=thunk-extern) 2475 2476config CC_HAS_ENTRY_PADDING 2477 def_bool $(cc-option,-fpatchable-function-entry=16,16) 2478 2479config FUNCTION_PADDING_CFI 2480 int 2481 default 59 if FUNCTION_ALIGNMENT_64B 2482 default 27 if FUNCTION_ALIGNMENT_32B 2483 default 11 if FUNCTION_ALIGNMENT_16B 2484 default 3 if FUNCTION_ALIGNMENT_8B 2485 default 0 2486 2487# Basically: FUNCTION_ALIGNMENT - 5*CFI_CLANG 2488# except Kconfig can't do arithmetic :/ 2489config FUNCTION_PADDING_BYTES 2490 int 2491 default FUNCTION_PADDING_CFI if CFI_CLANG 2492 default FUNCTION_ALIGNMENT 2493 2494config CALL_PADDING 2495 def_bool n 2496 depends on CC_HAS_ENTRY_PADDING && OBJTOOL 2497 select FUNCTION_ALIGNMENT_16B 2498 2499config FINEIBT 2500 def_bool y 2501 depends on X86_KERNEL_IBT && CFI_CLANG && MITIGATION_RETPOLINE 2502 select CALL_PADDING 2503 2504config HAVE_CALL_THUNKS 2505 def_bool y 2506 depends on CC_HAS_ENTRY_PADDING && MITIGATION_RETHUNK && OBJTOOL 2507 2508config CALL_THUNKS 2509 def_bool n 2510 select CALL_PADDING 2511 2512config PREFIX_SYMBOLS 2513 def_bool y 2514 depends on CALL_PADDING && !CFI_CLANG 2515 2516menuconfig CPU_MITIGATIONS 2517 bool "Mitigations for CPU vulnerabilities" 2518 default y 2519 help 2520 Say Y here to enable options which enable mitigations for hardware 2521 vulnerabilities (usually related to speculative execution). 2522 Mitigations can be disabled or restricted to SMT systems at runtime 2523 via the "mitigations" kernel parameter. 2524 2525 If you say N, all mitigations will be disabled. This CANNOT be 2526 overridden at runtime. 2527 2528 Say 'Y', unless you really know what you are doing. 2529 2530if CPU_MITIGATIONS 2531 2532config MITIGATION_PAGE_TABLE_ISOLATION 2533 bool "Remove the kernel mapping in user mode" 2534 default y 2535 depends on (X86_64 || X86_PAE) 2536 help 2537 This feature reduces the number of hardware side channels by 2538 ensuring that the majority of kernel addresses are not mapped 2539 into userspace. 2540 2541 See Documentation/arch/x86/pti.rst for more details. 2542 2543config MITIGATION_RETPOLINE 2544 bool "Avoid speculative indirect branches in kernel" 2545 select OBJTOOL if HAVE_OBJTOOL 2546 default y 2547 help 2548 Compile kernel with the retpoline compiler options to guard against 2549 kernel-to-user data leaks by avoiding speculative indirect 2550 branches. Requires a compiler with -mindirect-branch=thunk-extern 2551 support for full protection. The kernel may run slower. 2552 2553config MITIGATION_RETHUNK 2554 bool "Enable return-thunks" 2555 depends on MITIGATION_RETPOLINE && CC_HAS_RETURN_THUNK 2556 select OBJTOOL if HAVE_OBJTOOL 2557 default y if X86_64 2558 help 2559 Compile the kernel with the return-thunks compiler option to guard 2560 against kernel-to-user data leaks by avoiding return speculation. 2561 Requires a compiler with -mfunction-return=thunk-extern 2562 support for full protection. The kernel may run slower. 2563 2564config MITIGATION_UNRET_ENTRY 2565 bool "Enable UNRET on kernel entry" 2566 depends on CPU_SUP_AMD && MITIGATION_RETHUNK && X86_64 2567 default y 2568 help 2569 Compile the kernel with support for the retbleed=unret mitigation. 2570 2571config MITIGATION_CALL_DEPTH_TRACKING 2572 bool "Mitigate RSB underflow with call depth tracking" 2573 depends on CPU_SUP_INTEL && HAVE_CALL_THUNKS 2574 select HAVE_DYNAMIC_FTRACE_NO_PATCHABLE 2575 select CALL_THUNKS 2576 default y 2577 help 2578 Compile the kernel with call depth tracking to mitigate the Intel 2579 SKL Return-Stack-Buffer (RSB) underflow issue. The mitigation is off 2580 by default and needs to be enabled on the kernel command line via the 2581 retbleed=stuff option. For non-affected systems the overhead of this 2582 option is marginal as the call depth tracking is using run-time 2583 generated call thunks in a compiler generated padding area and call 2584 patching. This increases text size by ~5%. For non affected systems 2585 this space is unused. On affected SKL systems this results in a 2586 significant performance gain over the IBRS mitigation. 2587 2588config CALL_THUNKS_DEBUG 2589 bool "Enable call thunks and call depth tracking debugging" 2590 depends on MITIGATION_CALL_DEPTH_TRACKING 2591 select FUNCTION_ALIGNMENT_32B 2592 default n 2593 help 2594 Enable call/ret counters for imbalance detection and build in 2595 a noisy dmesg about callthunks generation and call patching for 2596 trouble shooting. The debug prints need to be enabled on the 2597 kernel command line with 'debug-callthunks'. 2598 Only enable this when you are debugging call thunks as this 2599 creates a noticeable runtime overhead. If unsure say N. 2600 2601config MITIGATION_IBPB_ENTRY 2602 bool "Enable IBPB on kernel entry" 2603 depends on CPU_SUP_AMD && X86_64 2604 default y 2605 help 2606 Compile the kernel with support for the retbleed=ibpb and 2607 spec_rstack_overflow={ibpb,ibpb-vmexit} mitigations. 2608 2609config MITIGATION_IBRS_ENTRY 2610 bool "Enable IBRS on kernel entry" 2611 depends on CPU_SUP_INTEL && X86_64 2612 default y 2613 help 2614 Compile the kernel with support for the spectre_v2=ibrs mitigation. 2615 This mitigates both spectre_v2 and retbleed at great cost to 2616 performance. 2617 2618config MITIGATION_SRSO 2619 bool "Mitigate speculative RAS overflow on AMD" 2620 depends on CPU_SUP_AMD && X86_64 && MITIGATION_RETHUNK 2621 default y 2622 help 2623 Enable the SRSO mitigation needed on AMD Zen1-4 machines. 2624 2625config MITIGATION_SLS 2626 bool "Mitigate Straight-Line-Speculation" 2627 depends on CC_HAS_SLS && X86_64 2628 select OBJTOOL if HAVE_OBJTOOL 2629 default n 2630 help 2631 Compile the kernel with straight-line-speculation options to guard 2632 against straight line speculation. The kernel image might be slightly 2633 larger. 2634 2635config MITIGATION_GDS 2636 bool "Mitigate Gather Data Sampling" 2637 depends on CPU_SUP_INTEL 2638 default y 2639 help 2640 Enable mitigation for Gather Data Sampling (GDS). GDS is a hardware 2641 vulnerability which allows unprivileged speculative access to data 2642 which was previously stored in vector registers. The attacker uses gather 2643 instructions to infer the stale vector register data. 2644 2645config MITIGATION_RFDS 2646 bool "RFDS Mitigation" 2647 depends on CPU_SUP_INTEL 2648 default y 2649 help 2650 Enable mitigation for Register File Data Sampling (RFDS) by default. 2651 RFDS is a hardware vulnerability which affects Intel Atom CPUs. It 2652 allows unprivileged speculative access to stale data previously 2653 stored in floating point, vector and integer registers. 2654 See also <file:Documentation/admin-guide/hw-vuln/reg-file-data-sampling.rst> 2655 2656config MITIGATION_SPECTRE_BHI 2657 bool "Mitigate Spectre-BHB (Branch History Injection)" 2658 depends on CPU_SUP_INTEL 2659 default y 2660 help 2661 Enable BHI mitigations. BHI attacks are a form of Spectre V2 attacks 2662 where the branch history buffer is poisoned to speculatively steer 2663 indirect branches. 2664 See <file:Documentation/admin-guide/hw-vuln/spectre.rst> 2665 2666config MITIGATION_MDS 2667 bool "Mitigate Microarchitectural Data Sampling (MDS) hardware bug" 2668 depends on CPU_SUP_INTEL 2669 default y 2670 help 2671 Enable mitigation for Microarchitectural Data Sampling (MDS). MDS is 2672 a hardware vulnerability which allows unprivileged speculative access 2673 to data which is available in various CPU internal buffers. 2674 See also <file:Documentation/admin-guide/hw-vuln/mds.rst> 2675 2676config MITIGATION_TAA 2677 bool "Mitigate TSX Asynchronous Abort (TAA) hardware bug" 2678 depends on CPU_SUP_INTEL 2679 default y 2680 help 2681 Enable mitigation for TSX Asynchronous Abort (TAA). TAA is a hardware 2682 vulnerability that allows unprivileged speculative access to data 2683 which is available in various CPU internal buffers by using 2684 asynchronous aborts within an Intel TSX transactional region. 2685 See also <file:Documentation/admin-guide/hw-vuln/tsx_async_abort.rst> 2686 2687config MITIGATION_MMIO_STALE_DATA 2688 bool "Mitigate MMIO Stale Data hardware bug" 2689 depends on CPU_SUP_INTEL 2690 default y 2691 help 2692 Enable mitigation for MMIO Stale Data hardware bugs. Processor MMIO 2693 Stale Data Vulnerabilities are a class of memory-mapped I/O (MMIO) 2694 vulnerabilities that can expose data. The vulnerabilities require the 2695 attacker to have access to MMIO. 2696 See also 2697 <file:Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst> 2698 2699config MITIGATION_L1TF 2700 bool "Mitigate L1 Terminal Fault (L1TF) hardware bug" 2701 depends on CPU_SUP_INTEL 2702 default y 2703 help 2704 Mitigate L1 Terminal Fault (L1TF) hardware bug. L1 Terminal Fault is a 2705 hardware vulnerability which allows unprivileged speculative access to data 2706 available in the Level 1 Data Cache. 2707 See <file:Documentation/admin-guide/hw-vuln/l1tf.rst 2708 2709config MITIGATION_RETBLEED 2710 bool "Mitigate RETBleed hardware bug" 2711 depends on (CPU_SUP_INTEL && MITIGATION_SPECTRE_V2) || MITIGATION_UNRET_ENTRY || MITIGATION_IBPB_ENTRY 2712 default y 2713 help 2714 Enable mitigation for RETBleed (Arbitrary Speculative Code Execution 2715 with Return Instructions) vulnerability. RETBleed is a speculative 2716 execution attack which takes advantage of microarchitectural behavior 2717 in many modern microprocessors, similar to Spectre v2. An 2718 unprivileged attacker can use these flaws to bypass conventional 2719 memory security restrictions to gain read access to privileged memory 2720 that would otherwise be inaccessible. 2721 2722config MITIGATION_SPECTRE_V1 2723 bool "Mitigate SPECTRE V1 hardware bug" 2724 default y 2725 help 2726 Enable mitigation for Spectre V1 (Bounds Check Bypass). Spectre V1 is a 2727 class of side channel attacks that takes advantage of speculative 2728 execution that bypasses conditional branch instructions used for 2729 memory access bounds check. 2730 See also <file:Documentation/admin-guide/hw-vuln/spectre.rst> 2731 2732config MITIGATION_SPECTRE_V2 2733 bool "Mitigate SPECTRE V2 hardware bug" 2734 default y 2735 help 2736 Enable mitigation for Spectre V2 (Branch Target Injection). Spectre 2737 V2 is a class of side channel attacks that takes advantage of 2738 indirect branch predictors inside the processor. In Spectre variant 2 2739 attacks, the attacker can steer speculative indirect branches in the 2740 victim to gadget code by poisoning the branch target buffer of a CPU 2741 used for predicting indirect branch addresses. 2742 See also <file:Documentation/admin-guide/hw-vuln/spectre.rst> 2743 2744config MITIGATION_SRBDS 2745 bool "Mitigate Special Register Buffer Data Sampling (SRBDS) hardware bug" 2746 depends on CPU_SUP_INTEL 2747 default y 2748 help 2749 Enable mitigation for Special Register Buffer Data Sampling (SRBDS). 2750 SRBDS is a hardware vulnerability that allows Microarchitectural Data 2751 Sampling (MDS) techniques to infer values returned from special 2752 register accesses. An unprivileged user can extract values returned 2753 from RDRAND and RDSEED executed on another core or sibling thread 2754 using MDS techniques. 2755 See also 2756 <file:Documentation/admin-guide/hw-vuln/special-register-buffer-data-sampling.rst> 2757 2758config MITIGATION_SSB 2759 bool "Mitigate Speculative Store Bypass (SSB) hardware bug" 2760 default y 2761 help 2762 Enable mitigation for Speculative Store Bypass (SSB). SSB is a 2763 hardware security vulnerability and its exploitation takes advantage 2764 of speculative execution in a similar way to the Meltdown and Spectre 2765 security vulnerabilities. 2766 2767endif 2768 2769config ARCH_HAS_ADD_PAGES 2770 def_bool y 2771 depends on ARCH_ENABLE_MEMORY_HOTPLUG 2772 2773menu "Power management and ACPI options" 2774 2775config ARCH_HIBERNATION_HEADER 2776 def_bool y 2777 depends on HIBERNATION 2778 2779source "kernel/power/Kconfig" 2780 2781source "drivers/acpi/Kconfig" 2782 2783config X86_APM_BOOT 2784 def_bool y 2785 depends on APM 2786 2787menuconfig APM 2788 tristate "APM (Advanced Power Management) BIOS support" 2789 depends on X86_32 && PM_SLEEP 2790 help 2791 APM is a BIOS specification for saving power using several different 2792 techniques. This is mostly useful for battery powered laptops with 2793 APM compliant BIOSes. If you say Y here, the system time will be 2794 reset after a RESUME operation, the /proc/apm device will provide 2795 battery status information, and user-space programs will receive 2796 notification of APM "events" (e.g. battery status change). 2797 2798 If you select "Y" here, you can disable actual use of the APM 2799 BIOS by passing the "apm=off" option to the kernel at boot time. 2800 2801 Note that the APM support is almost completely disabled for 2802 machines with more than one CPU. 2803 2804 In order to use APM, you will need supporting software. For location 2805 and more information, read <file:Documentation/power/apm-acpi.rst> 2806 and the Battery Powered Linux mini-HOWTO, available from 2807 <http://www.tldp.org/docs.html#howto>. 2808 2809 This driver does not spin down disk drives (see the hdparm(8) 2810 manpage ("man 8 hdparm") for that), and it doesn't turn off 2811 VESA-compliant "green" monitors. 2812 2813 This driver does not support the TI 4000M TravelMate and the ACER 2814 486/DX4/75 because they don't have compliant BIOSes. Many "green" 2815 desktop machines also don't have compliant BIOSes, and this driver 2816 may cause those machines to panic during the boot phase. 2817 2818 Generally, if you don't have a battery in your machine, there isn't 2819 much point in using this driver and you should say N. If you get 2820 random kernel OOPSes or reboots that don't seem to be related to 2821 anything, try disabling/enabling this option (or disabling/enabling 2822 APM in your BIOS). 2823 2824 Some other things you should try when experiencing seemingly random, 2825 "weird" problems: 2826 2827 1) make sure that you have enough swap space and that it is 2828 enabled. 2829 2) pass the "idle=poll" option to the kernel 2830 3) switch on floating point emulation in the kernel and pass 2831 the "no387" option to the kernel 2832 4) pass the "floppy=nodma" option to the kernel 2833 5) pass the "mem=4M" option to the kernel (thereby disabling 2834 all but the first 4 MB of RAM) 2835 6) make sure that the CPU is not over clocked. 2836 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/> 2837 8) disable the cache from your BIOS settings 2838 9) install a fan for the video card or exchange video RAM 2839 10) install a better fan for the CPU 2840 11) exchange RAM chips 2841 12) exchange the motherboard. 2842 2843 To compile this driver as a module, choose M here: the 2844 module will be called apm. 2845 2846if APM 2847 2848config APM_IGNORE_USER_SUSPEND 2849 bool "Ignore USER SUSPEND" 2850 help 2851 This option will ignore USER SUSPEND requests. On machines with a 2852 compliant APM BIOS, you want to say N. However, on the NEC Versa M 2853 series notebooks, it is necessary to say Y because of a BIOS bug. 2854 2855config APM_DO_ENABLE 2856 bool "Enable PM at boot time" 2857 help 2858 Enable APM features at boot time. From page 36 of the APM BIOS 2859 specification: "When disabled, the APM BIOS does not automatically 2860 power manage devices, enter the Standby State, enter the Suspend 2861 State, or take power saving steps in response to CPU Idle calls." 2862 This driver will make CPU Idle calls when Linux is idle (unless this 2863 feature is turned off -- see "Do CPU IDLE calls", below). This 2864 should always save battery power, but more complicated APM features 2865 will be dependent on your BIOS implementation. You may need to turn 2866 this option off if your computer hangs at boot time when using APM 2867 support, or if it beeps continuously instead of suspending. Turn 2868 this off if you have a NEC UltraLite Versa 33/C or a Toshiba 2869 T400CDT. This is off by default since most machines do fine without 2870 this feature. 2871 2872config APM_CPU_IDLE 2873 depends on CPU_IDLE 2874 bool "Make CPU Idle calls when idle" 2875 help 2876 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop. 2877 On some machines, this can activate improved power savings, such as 2878 a slowed CPU clock rate, when the machine is idle. These idle calls 2879 are made after the idle loop has run for some length of time (e.g., 2880 333 mS). On some machines, this will cause a hang at boot time or 2881 whenever the CPU becomes idle. (On machines with more than one CPU, 2882 this option does nothing.) 2883 2884config APM_DISPLAY_BLANK 2885 bool "Enable console blanking using APM" 2886 help 2887 Enable console blanking using the APM. Some laptops can use this to 2888 turn off the LCD backlight when the screen blanker of the Linux 2889 virtual console blanks the screen. Note that this is only used by 2890 the virtual console screen blanker, and won't turn off the backlight 2891 when using the X Window system. This also doesn't have anything to 2892 do with your VESA-compliant power-saving monitor. Further, this 2893 option doesn't work for all laptops -- it might not turn off your 2894 backlight at all, or it might print a lot of errors to the console, 2895 especially if you are using gpm. 2896 2897config APM_ALLOW_INTS 2898 bool "Allow interrupts during APM BIOS calls" 2899 help 2900 Normally we disable external interrupts while we are making calls to 2901 the APM BIOS as a measure to lessen the effects of a badly behaving 2902 BIOS implementation. The BIOS should reenable interrupts if it 2903 needs to. Unfortunately, some BIOSes do not -- especially those in 2904 many of the newer IBM Thinkpads. If you experience hangs when you 2905 suspend, try setting this to Y. Otherwise, say N. 2906 2907endif # APM 2908 2909source "drivers/cpufreq/Kconfig" 2910 2911source "drivers/cpuidle/Kconfig" 2912 2913source "drivers/idle/Kconfig" 2914 2915endmenu 2916 2917menu "Bus options (PCI etc.)" 2918 2919choice 2920 prompt "PCI access mode" 2921 depends on X86_32 && PCI 2922 default PCI_GOANY 2923 help 2924 On PCI systems, the BIOS can be used to detect the PCI devices and 2925 determine their configuration. However, some old PCI motherboards 2926 have BIOS bugs and may crash if this is done. Also, some embedded 2927 PCI-based systems don't have any BIOS at all. Linux can also try to 2928 detect the PCI hardware directly without using the BIOS. 2929 2930 With this option, you can specify how Linux should detect the 2931 PCI devices. If you choose "BIOS", the BIOS will be used, 2932 if you choose "Direct", the BIOS won't be used, and if you 2933 choose "MMConfig", then PCI Express MMCONFIG will be used. 2934 If you choose "Any", the kernel will try MMCONFIG, then the 2935 direct access method and falls back to the BIOS if that doesn't 2936 work. If unsure, go with the default, which is "Any". 2937 2938config PCI_GOBIOS 2939 bool "BIOS" 2940 2941config PCI_GOMMCONFIG 2942 bool "MMConfig" 2943 2944config PCI_GODIRECT 2945 bool "Direct" 2946 2947config PCI_GOOLPC 2948 bool "OLPC XO-1" 2949 depends on OLPC 2950 2951config PCI_GOANY 2952 bool "Any" 2953 2954endchoice 2955 2956config PCI_BIOS 2957 def_bool y 2958 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY) 2959 2960# x86-64 doesn't support PCI BIOS access from long mode so always go direct. 2961config PCI_DIRECT 2962 def_bool y 2963 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG)) 2964 2965config PCI_MMCONFIG 2966 bool "Support mmconfig PCI config space access" if X86_64 2967 default y 2968 depends on PCI && (ACPI || JAILHOUSE_GUEST) 2969 depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG) 2970 2971config PCI_OLPC 2972 def_bool y 2973 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY) 2974 2975config PCI_XEN 2976 def_bool y 2977 depends on PCI && XEN 2978 2979config MMCONF_FAM10H 2980 def_bool y 2981 depends on X86_64 && PCI_MMCONFIG && ACPI 2982 2983config PCI_CNB20LE_QUIRK 2984 bool "Read CNB20LE Host Bridge Windows" if EXPERT 2985 depends on PCI 2986 help 2987 Read the PCI windows out of the CNB20LE host bridge. This allows 2988 PCI hotplug to work on systems with the CNB20LE chipset which do 2989 not have ACPI. 2990 2991 There's no public spec for this chipset, and this functionality 2992 is known to be incomplete. 2993 2994 You should say N unless you know you need this. 2995 2996config ISA_BUS 2997 bool "ISA bus support on modern systems" if EXPERT 2998 help 2999 Expose ISA bus device drivers and options available for selection and 3000 configuration. Enable this option if your target machine has an ISA 3001 bus. ISA is an older system, displaced by PCI and newer bus 3002 architectures -- if your target machine is modern, it probably does 3003 not have an ISA bus. 3004 3005 If unsure, say N. 3006 3007# x86_64 have no ISA slots, but can have ISA-style DMA. 3008config ISA_DMA_API 3009 bool "ISA-style DMA support" if (X86_64 && EXPERT) 3010 default y 3011 help 3012 Enables ISA-style DMA support for devices requiring such controllers. 3013 If unsure, say Y. 3014 3015if X86_32 3016 3017config ISA 3018 bool "ISA support" 3019 help 3020 Find out whether you have ISA slots on your motherboard. ISA is the 3021 name of a bus system, i.e. the way the CPU talks to the other stuff 3022 inside your box. Other bus systems are PCI, EISA, MicroChannel 3023 (MCA) or VESA. ISA is an older system, now being displaced by PCI; 3024 newer boards don't support it. If you have ISA, say Y, otherwise N. 3025 3026config SCx200 3027 tristate "NatSemi SCx200 support" 3028 help 3029 This provides basic support for National Semiconductor's 3030 (now AMD's) Geode processors. The driver probes for the 3031 PCI-IDs of several on-chip devices, so its a good dependency 3032 for other scx200_* drivers. 3033 3034 If compiled as a module, the driver is named scx200. 3035 3036config SCx200HR_TIMER 3037 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support" 3038 depends on SCx200 3039 default y 3040 help 3041 This driver provides a clocksource built upon the on-chip 3042 27MHz high-resolution timer. Its also a workaround for 3043 NSC Geode SC-1100's buggy TSC, which loses time when the 3044 processor goes idle (as is done by the scheduler). The 3045 other workaround is idle=poll boot option. 3046 3047config OLPC 3048 bool "One Laptop Per Child support" 3049 depends on !X86_PAE 3050 select GPIOLIB 3051 select OF 3052 select OF_PROMTREE 3053 select IRQ_DOMAIN 3054 select OLPC_EC 3055 help 3056 Add support for detecting the unique features of the OLPC 3057 XO hardware. 3058 3059config OLPC_XO1_PM 3060 bool "OLPC XO-1 Power Management" 3061 depends on OLPC && MFD_CS5535=y && PM_SLEEP 3062 help 3063 Add support for poweroff and suspend of the OLPC XO-1 laptop. 3064 3065config OLPC_XO1_RTC 3066 bool "OLPC XO-1 Real Time Clock" 3067 depends on OLPC_XO1_PM && RTC_DRV_CMOS 3068 help 3069 Add support for the XO-1 real time clock, which can be used as a 3070 programmable wakeup source. 3071 3072config OLPC_XO1_SCI 3073 bool "OLPC XO-1 SCI extras" 3074 depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y 3075 depends on INPUT=y 3076 select POWER_SUPPLY 3077 help 3078 Add support for SCI-based features of the OLPC XO-1 laptop: 3079 - EC-driven system wakeups 3080 - Power button 3081 - Ebook switch 3082 - Lid switch 3083 - AC adapter status updates 3084 - Battery status updates 3085 3086config OLPC_XO15_SCI 3087 bool "OLPC XO-1.5 SCI extras" 3088 depends on OLPC && ACPI 3089 select POWER_SUPPLY 3090 help 3091 Add support for SCI-based features of the OLPC XO-1.5 laptop: 3092 - EC-driven system wakeups 3093 - AC adapter status updates 3094 - Battery status updates 3095 3096config GEODE_COMMON 3097 bool 3098 3099config ALIX 3100 bool "PCEngines ALIX System Support (LED setup)" 3101 select GPIOLIB 3102 select GEODE_COMMON 3103 help 3104 This option enables system support for the PCEngines ALIX. 3105 At present this just sets up LEDs for GPIO control on 3106 ALIX2/3/6 boards. However, other system specific setup should 3107 get added here. 3108 3109 Note: You must still enable the drivers for GPIO and LED support 3110 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs 3111 3112 Note: You have to set alix.force=1 for boards with Award BIOS. 3113 3114config NET5501 3115 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)" 3116 select GPIOLIB 3117 select GEODE_COMMON 3118 help 3119 This option enables system support for the Soekris Engineering net5501. 3120 3121config GEOS 3122 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)" 3123 select GPIOLIB 3124 select GEODE_COMMON 3125 depends on DMI 3126 help 3127 This option enables system support for the Traverse Technologies GEOS. 3128 3129config TS5500 3130 bool "Technologic Systems TS-5500 platform support" 3131 depends on MELAN 3132 select CHECK_SIGNATURE 3133 select NEW_LEDS 3134 select LEDS_CLASS 3135 help 3136 This option enables system support for the Technologic Systems TS-5500. 3137 3138endif # X86_32 3139 3140config AMD_NB 3141 def_bool y 3142 depends on AMD_NODE 3143 3144config AMD_NODE 3145 def_bool y 3146 depends on CPU_SUP_AMD && PCI 3147 3148endmenu 3149 3150menu "Binary Emulations" 3151 3152config IA32_EMULATION 3153 bool "IA32 Emulation" 3154 depends on X86_64 3155 select ARCH_WANT_OLD_COMPAT_IPC 3156 select BINFMT_ELF 3157 select COMPAT_OLD_SIGACTION 3158 help 3159 Include code to run legacy 32-bit programs under a 3160 64-bit kernel. You should likely turn this on, unless you're 3161 100% sure that you don't have any 32-bit programs left. 3162 3163config IA32_EMULATION_DEFAULT_DISABLED 3164 bool "IA32 emulation disabled by default" 3165 default n 3166 depends on IA32_EMULATION 3167 help 3168 Make IA32 emulation disabled by default. This prevents loading 32-bit 3169 processes and access to 32-bit syscalls. If unsure, leave it to its 3170 default value. 3171 3172config X86_X32_ABI 3173 bool "x32 ABI for 64-bit mode" 3174 depends on X86_64 3175 # llvm-objcopy does not convert x86_64 .note.gnu.property or 3176 # compressed debug sections to x86_x32 properly: 3177 # https://github.com/ClangBuiltLinux/linux/issues/514 3178 # https://github.com/ClangBuiltLinux/linux/issues/1141 3179 depends on $(success,$(OBJCOPY) --version | head -n1 | grep -qv llvm) 3180 help 3181 Include code to run binaries for the x32 native 32-bit ABI 3182 for 64-bit processors. An x32 process gets access to the 3183 full 64-bit register file and wide data path while leaving 3184 pointers at 32 bits for smaller memory footprint. 3185 3186config COMPAT_32 3187 def_bool y 3188 depends on IA32_EMULATION || X86_32 3189 select HAVE_UID16 3190 select OLD_SIGSUSPEND3 3191 3192config COMPAT 3193 def_bool y 3194 depends on IA32_EMULATION || X86_X32_ABI 3195 3196config COMPAT_FOR_U64_ALIGNMENT 3197 def_bool y 3198 depends on COMPAT 3199 3200endmenu 3201 3202config HAVE_ATOMIC_IOMAP 3203 def_bool y 3204 depends on X86_32 3205 3206source "arch/x86/kvm/Kconfig" 3207 3208source "arch/x86/Kconfig.assembler" 3209