]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - arch/x86/Kconfig
0b9175cf3414ad01cf98b72832fb687fe5a27ddc
[mirror_ubuntu-artful-kernel.git] / arch / x86 / Kconfig
1 # Select 32 or 64 bit
2 config 64BIT
3 bool "64-bit kernel" if ARCH = "x86"
4 default ARCH != "i386"
5 ---help---
6 Say yes to build a 64-bit kernel - formerly known as x86_64
7 Say no to build a 32-bit kernel - formerly known as i386
8
9 config X86_32
10 def_bool y
11 depends on !64BIT
12 # Options that are inherently 32-bit kernel only:
13 select ARCH_WANT_IPC_PARSE_VERSION
14 select CLKSRC_I8253
15 select CLONE_BACKWARDS
16 select HAVE_AOUT
17 select HAVE_GENERIC_DMA_COHERENT
18 select MODULES_USE_ELF_REL
19 select OLD_SIGACTION
20
21 config X86_64
22 def_bool y
23 depends on 64BIT
24 # Options that are inherently 64-bit kernel only:
25 select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA
26 select ARCH_SUPPORTS_INT128
27 select ARCH_USE_CMPXCHG_LOCKREF
28 select HAVE_ARCH_SOFT_DIRTY
29 select MODULES_USE_ELF_RELA
30 select X86_DEV_DMA_OPS
31
32 #
33 # Arch settings
34 #
35 # ( Note that options that are marked 'if X86_64' could in principle be
36 # ported to 32-bit as well. )
37 #
38 config X86
39 def_bool y
40 #
41 # Note: keep this list sorted alphabetically
42 #
43 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
44 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
45 select ANON_INODES
46 select ARCH_CLOCKSOURCE_DATA
47 select ARCH_DISCARD_MEMBLOCK
48 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
49 select ARCH_HAS_DEBUG_VIRTUAL
50 select ARCH_HAS_DEVMEM_IS_ALLOWED
51 select ARCH_HAS_ELF_RANDOMIZE
52 select ARCH_HAS_FAST_MULTIPLIER
53 select ARCH_HAS_FORTIFY_SOURCE
54 select ARCH_HAS_GCOV_PROFILE_ALL
55 select ARCH_HAS_KCOV if X86_64
56 select ARCH_HAS_MMIO_FLUSH
57 select ARCH_HAS_PMEM_API if X86_64
58 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
59 select ARCH_HAS_SET_MEMORY
60 select ARCH_HAS_SG_CHAIN
61 select ARCH_HAS_STRICT_KERNEL_RWX
62 select ARCH_HAS_STRICT_MODULE_RWX
63 select ARCH_HAS_UBSAN_SANITIZE_ALL
64 select ARCH_HAS_ZONE_DEVICE if X86_64
65 select ARCH_HAVE_NMI_SAFE_CMPXCHG
66 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
67 select ARCH_MIGHT_HAVE_PC_PARPORT
68 select ARCH_MIGHT_HAVE_PC_SERIO
69 select ARCH_SUPPORTS_ATOMIC_RMW
70 select ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT
71 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
72 select ARCH_USE_BUILTIN_BSWAP
73 select ARCH_USE_QUEUED_RWLOCKS
74 select ARCH_USE_QUEUED_SPINLOCKS
75 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
76 select ARCH_WANT_FRAME_POINTERS
77 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
78 select ARCH_WANTS_THP_SWAP if X86_64
79 select BUILDTIME_EXTABLE_SORT
80 select CLKEVT_I8253
81 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
82 select CLOCKSOURCE_WATCHDOG
83 select DCACHE_WORD_ACCESS
84 select EDAC_ATOMIC_SCRUB
85 select EDAC_SUPPORT
86 select GENERIC_CLOCKEVENTS
87 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
88 select GENERIC_CLOCKEVENTS_MIN_ADJUST
89 select GENERIC_CMOS_UPDATE
90 select GENERIC_CPU_AUTOPROBE
91 select GENERIC_EARLY_IOREMAP
92 select GENERIC_FIND_FIRST_BIT
93 select GENERIC_IOMAP
94 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
95 select GENERIC_IRQ_MIGRATION if SMP
96 select GENERIC_IRQ_PROBE
97 select GENERIC_IRQ_SHOW
98 select GENERIC_PENDING_IRQ if SMP
99 select GENERIC_SMP_IDLE_THREAD
100 select GENERIC_STRNCPY_FROM_USER
101 select GENERIC_STRNLEN_USER
102 select GENERIC_TIME_VSYSCALL
103 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
104 select HAVE_ACPI_APEI if ACPI
105 select HAVE_ACPI_APEI_NMI if ACPI
106 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
107 select HAVE_ARCH_AUDITSYSCALL
108 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
109 select HAVE_ARCH_JUMP_LABEL
110 select HAVE_ARCH_KASAN if X86_64 && SPARSEMEM_VMEMMAP
111 select HAVE_ARCH_KGDB
112 select HAVE_ARCH_KMEMCHECK
113 select HAVE_ARCH_MMAP_RND_BITS if MMU
114 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
115 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
116 select HAVE_ARCH_SECCOMP_FILTER
117 select HAVE_ARCH_TRACEHOOK
118 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
119 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
120 select HAVE_ARCH_VMAP_STACK if X86_64
121 select HAVE_ARCH_WITHIN_STACK_FRAMES
122 select HAVE_CC_STACKPROTECTOR
123 select HAVE_CMPXCHG_DOUBLE
124 select HAVE_CMPXCHG_LOCAL
125 select HAVE_CONTEXT_TRACKING if X86_64
126 select HAVE_COPY_THREAD_TLS
127 select HAVE_C_RECORDMCOUNT
128 select HAVE_DEBUG_KMEMLEAK
129 select HAVE_DEBUG_STACKOVERFLOW
130 select HAVE_DMA_API_DEBUG
131 select HAVE_DMA_CONTIGUOUS
132 select HAVE_DYNAMIC_FTRACE
133 select HAVE_DYNAMIC_FTRACE_WITH_REGS
134 select HAVE_EBPF_JIT if X86_64
135 select HAVE_EFFICIENT_UNALIGNED_ACCESS
136 select HAVE_EXIT_THREAD
137 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
138 select HAVE_FTRACE_MCOUNT_RECORD
139 select HAVE_FUNCTION_GRAPH_TRACER
140 select HAVE_FUNCTION_TRACER
141 select HAVE_GCC_PLUGINS
142 select HAVE_HW_BREAKPOINT
143 select HAVE_IDE
144 select HAVE_IOREMAP_PROT
145 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
146 select HAVE_IRQ_TIME_ACCOUNTING
147 select HAVE_KERNEL_BZIP2
148 select HAVE_KERNEL_GZIP
149 select HAVE_KERNEL_LZ4
150 select HAVE_KERNEL_LZMA
151 select HAVE_KERNEL_LZO
152 select HAVE_KERNEL_XZ
153 select HAVE_KPROBES
154 select HAVE_KPROBES_ON_FTRACE
155 select HAVE_KRETPROBES
156 select HAVE_KVM
157 select HAVE_LIVEPATCH if X86_64
158 select HAVE_MEMBLOCK
159 select HAVE_MEMBLOCK_NODE_MAP
160 select HAVE_MIXED_BREAKPOINTS_REGS
161 select HAVE_NMI
162 select HAVE_OPROFILE
163 select HAVE_OPTPROBES
164 select HAVE_PCSPKR_PLATFORM
165 select HAVE_PERF_EVENTS
166 select HAVE_PERF_EVENTS_NMI
167 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
168 select HAVE_PERF_REGS
169 select HAVE_PERF_USER_STACK_DUMP
170 select HAVE_REGS_AND_STACK_ACCESS_API
171 select HAVE_RELIABLE_STACKTRACE if X86_64 && FRAME_POINTER && STACK_VALIDATION
172 select HAVE_STACK_VALIDATION if X86_64
173 select HAVE_SYSCALL_TRACEPOINTS
174 select HAVE_UNSTABLE_SCHED_CLOCK
175 select HAVE_USER_RETURN_NOTIFIER
176 select IRQ_FORCED_THREADING
177 select PCI_LOCKLESS_CONFIG
178 select PERF_EVENTS
179 select RTC_LIB
180 select RTC_MC146818_LIB
181 select SPARSE_IRQ
182 select SRCU
183 select SYSCTL_EXCEPTION_TRACE
184 select THREAD_INFO_IN_TASK
185 select USER_STACKTRACE_SUPPORT
186 select VIRT_TO_BUS
187 select X86_FEATURE_NAMES if PROC_FS
188
189 config INSTRUCTION_DECODER
190 def_bool y
191 depends on KPROBES || PERF_EVENTS || UPROBES
192
193 config OUTPUT_FORMAT
194 string
195 default "elf32-i386" if X86_32
196 default "elf64-x86-64" if X86_64
197
198 config ARCH_DEFCONFIG
199 string
200 default "arch/x86/configs/i386_defconfig" if X86_32
201 default "arch/x86/configs/x86_64_defconfig" if X86_64
202
203 config LOCKDEP_SUPPORT
204 def_bool y
205
206 config STACKTRACE_SUPPORT
207 def_bool y
208
209 config MMU
210 def_bool y
211
212 config ARCH_MMAP_RND_BITS_MIN
213 default 28 if 64BIT
214 default 8
215
216 config ARCH_MMAP_RND_BITS_MAX
217 default 32 if 64BIT
218 default 16
219
220 config ARCH_MMAP_RND_COMPAT_BITS_MIN
221 default 8
222
223 config ARCH_MMAP_RND_COMPAT_BITS_MAX
224 default 16
225
226 config SBUS
227 bool
228
229 config NEED_DMA_MAP_STATE
230 def_bool y
231 depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
232
233 config NEED_SG_DMA_LENGTH
234 def_bool y
235
236 config GENERIC_ISA_DMA
237 def_bool y
238 depends on ISA_DMA_API
239
240 config GENERIC_BUG
241 def_bool y
242 depends on BUG
243 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
244
245 config GENERIC_BUG_RELATIVE_POINTERS
246 bool
247
248 config GENERIC_HWEIGHT
249 def_bool y
250
251 config ARCH_MAY_HAVE_PC_FDC
252 def_bool y
253 depends on ISA_DMA_API
254
255 config RWSEM_XCHGADD_ALGORITHM
256 def_bool y
257
258 config GENERIC_CALIBRATE_DELAY
259 def_bool y
260
261 config ARCH_HAS_CPU_RELAX
262 def_bool y
263
264 config ARCH_HAS_CACHE_LINE_SIZE
265 def_bool y
266
267 config HAVE_SETUP_PER_CPU_AREA
268 def_bool y
269
270 config NEED_PER_CPU_EMBED_FIRST_CHUNK
271 def_bool y
272
273 config NEED_PER_CPU_PAGE_FIRST_CHUNK
274 def_bool y
275
276 config ARCH_HIBERNATION_POSSIBLE
277 def_bool y
278
279 config ARCH_SUSPEND_POSSIBLE
280 def_bool y
281
282 config ARCH_WANT_HUGE_PMD_SHARE
283 def_bool y
284
285 config ARCH_WANT_GENERAL_HUGETLB
286 def_bool y
287
288 config ZONE_DMA32
289 def_bool y if X86_64
290
291 config AUDIT_ARCH
292 def_bool y if X86_64
293
294 config ARCH_SUPPORTS_OPTIMIZED_INLINING
295 def_bool y
296
297 config ARCH_SUPPORTS_DEBUG_PAGEALLOC
298 def_bool y
299
300 config KASAN_SHADOW_OFFSET
301 hex
302 depends on KASAN
303 default 0xdff8000000000000 if X86_5LEVEL
304 default 0xdffffc0000000000
305
306 config HAVE_INTEL_TXT
307 def_bool y
308 depends on INTEL_IOMMU && ACPI
309
310 config X86_32_SMP
311 def_bool y
312 depends on X86_32 && SMP
313
314 config X86_64_SMP
315 def_bool y
316 depends on X86_64 && SMP
317
318 config X86_32_LAZY_GS
319 def_bool y
320 depends on X86_32 && !CC_STACKPROTECTOR
321
322 config ARCH_SUPPORTS_UPROBES
323 def_bool y
324
325 config FIX_EARLYCON_MEM
326 def_bool y
327
328 config PGTABLE_LEVELS
329 int
330 default 4 if X86_64
331 default 3 if X86_PAE
332 default 2
333
334 source "init/Kconfig"
335 source "kernel/Kconfig.freezer"
336
337 menu "Processor type and features"
338
339 config ZONE_DMA
340 bool "DMA memory allocation support" if EXPERT
341 default y
342 help
343 DMA memory allocation support allows devices with less than 32-bit
344 addressing to allocate within the first 16MB of address space.
345 Disable if no such devices will be used.
346
347 If unsure, say Y.
348
349 config SMP
350 bool "Symmetric multi-processing support"
351 ---help---
352 This enables support for systems with more than one CPU. If you have
353 a system with only one CPU, say N. If you have a system with more
354 than one CPU, say Y.
355
356 If you say N here, the kernel will run on uni- and multiprocessor
357 machines, but will use only one CPU of a multiprocessor machine. If
358 you say Y here, the kernel will run on many, but not all,
359 uniprocessor machines. On a uniprocessor machine, the kernel
360 will run faster if you say N here.
361
362 Note that if you say Y here and choose architecture "586" or
363 "Pentium" under "Processor family", the kernel will not work on 486
364 architectures. Similarly, multiprocessor kernels for the "PPro"
365 architecture may not work on all Pentium based boards.
366
367 People using multiprocessor machines who say Y here should also say
368 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
369 Management" code will be disabled if you say Y here.
370
371 See also <file:Documentation/x86/i386/IO-APIC.txt>,
372 <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
373 <http://www.tldp.org/docs.html#howto>.
374
375 If you don't know what to do here, say N.
376
377 config X86_FEATURE_NAMES
378 bool "Processor feature human-readable names" if EMBEDDED
379 default y
380 ---help---
381 This option compiles in a table of x86 feature bits and corresponding
382 names. This is required to support /proc/cpuinfo and a few kernel
383 messages. You can disable this to save space, at the expense of
384 making those few kernel messages show numeric feature bits instead.
385
386 If in doubt, say Y.
387
388 config X86_FAST_FEATURE_TESTS
389 bool "Fast CPU feature tests" if EMBEDDED
390 default y
391 ---help---
392 Some fast-paths in the kernel depend on the capabilities of the CPU.
393 Say Y here for the kernel to patch in the appropriate code at runtime
394 based on the capabilities of the CPU. The infrastructure for patching
395 code at runtime takes up some additional space; space-constrained
396 embedded systems may wish to say N here to produce smaller, slightly
397 slower code.
398
399 config X86_X2APIC
400 bool "Support x2apic"
401 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
402 ---help---
403 This enables x2apic support on CPUs that have this feature.
404
405 This allows 32-bit apic IDs (so it can support very large systems),
406 and accesses the local apic via MSRs not via mmio.
407
408 If you don't know what to do here, say N.
409
410 config X86_MPPARSE
411 bool "Enable MPS table" if ACPI || SFI
412 default y
413 depends on X86_LOCAL_APIC
414 ---help---
415 For old smp systems that do not have proper acpi support. Newer systems
416 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
417
418 config X86_BIGSMP
419 bool "Support for big SMP systems with more than 8 CPUs"
420 depends on X86_32 && SMP
421 ---help---
422 This option is needed for the systems that have more than 8 CPUs
423
424 config GOLDFISH
425 def_bool y
426 depends on X86_GOLDFISH
427
428 config INTEL_RDT_A
429 bool "Intel Resource Director Technology Allocation support"
430 default n
431 depends on X86 && CPU_SUP_INTEL
432 select KERNFS
433 help
434 Select to enable resource allocation which is a sub-feature of
435 Intel Resource Director Technology(RDT). More information about
436 RDT can be found in the Intel x86 Architecture Software
437 Developer Manual.
438
439 Say N if unsure.
440
441 if X86_32
442 config X86_EXTENDED_PLATFORM
443 bool "Support for extended (non-PC) x86 platforms"
444 default y
445 ---help---
446 If you disable this option then the kernel will only support
447 standard PC platforms. (which covers the vast majority of
448 systems out there.)
449
450 If you enable this option then you'll be able to select support
451 for the following (non-PC) 32 bit x86 platforms:
452 Goldfish (Android emulator)
453 AMD Elan
454 RDC R-321x SoC
455 SGI 320/540 (Visual Workstation)
456 STA2X11-based (e.g. Northville)
457 Moorestown MID devices
458
459 If you have one of these systems, or if you want to build a
460 generic distribution kernel, say Y here - otherwise say N.
461 endif
462
463 if X86_64
464 config X86_EXTENDED_PLATFORM
465 bool "Support for extended (non-PC) x86 platforms"
466 default y
467 ---help---
468 If you disable this option then the kernel will only support
469 standard PC platforms. (which covers the vast majority of
470 systems out there.)
471
472 If you enable this option then you'll be able to select support
473 for the following (non-PC) 64 bit x86 platforms:
474 Numascale NumaChip
475 ScaleMP vSMP
476 SGI Ultraviolet
477
478 If you have one of these systems, or if you want to build a
479 generic distribution kernel, say Y here - otherwise say N.
480 endif
481 # This is an alphabetically sorted list of 64 bit extended platforms
482 # Please maintain the alphabetic order if and when there are additions
483 config X86_NUMACHIP
484 bool "Numascale NumaChip"
485 depends on X86_64
486 depends on X86_EXTENDED_PLATFORM
487 depends on NUMA
488 depends on SMP
489 depends on X86_X2APIC
490 depends on PCI_MMCONFIG
491 ---help---
492 Adds support for Numascale NumaChip large-SMP systems. Needed to
493 enable more than ~168 cores.
494 If you don't have one of these, you should say N here.
495
496 config X86_VSMP
497 bool "ScaleMP vSMP"
498 select HYPERVISOR_GUEST
499 select PARAVIRT
500 depends on X86_64 && PCI
501 depends on X86_EXTENDED_PLATFORM
502 depends on SMP
503 ---help---
504 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
505 supposed to run on these EM64T-based machines. Only choose this option
506 if you have one of these machines.
507
508 config X86_UV
509 bool "SGI Ultraviolet"
510 depends on X86_64
511 depends on X86_EXTENDED_PLATFORM
512 depends on NUMA
513 depends on EFI
514 depends on X86_X2APIC
515 depends on PCI
516 ---help---
517 This option is needed in order to support SGI Ultraviolet systems.
518 If you don't have one of these, you should say N here.
519
520 # Following is an alphabetically sorted list of 32 bit extended platforms
521 # Please maintain the alphabetic order if and when there are additions
522
523 config X86_GOLDFISH
524 bool "Goldfish (Virtual Platform)"
525 depends on X86_EXTENDED_PLATFORM
526 ---help---
527 Enable support for the Goldfish virtual platform used primarily
528 for Android development. Unless you are building for the Android
529 Goldfish emulator say N here.
530
531 config X86_INTEL_CE
532 bool "CE4100 TV platform"
533 depends on PCI
534 depends on PCI_GODIRECT
535 depends on X86_IO_APIC
536 depends on X86_32
537 depends on X86_EXTENDED_PLATFORM
538 select X86_REBOOTFIXUPS
539 select OF
540 select OF_EARLY_FLATTREE
541 ---help---
542 Select for the Intel CE media processor (CE4100) SOC.
543 This option compiles in support for the CE4100 SOC for settop
544 boxes and media devices.
545
546 config X86_INTEL_MID
547 bool "Intel MID platform support"
548 depends on X86_EXTENDED_PLATFORM
549 depends on X86_PLATFORM_DEVICES
550 depends on PCI
551 depends on X86_64 || (PCI_GOANY && X86_32)
552 depends on X86_IO_APIC
553 select SFI
554 select I2C
555 select DW_APB_TIMER
556 select APB_TIMER
557 select INTEL_SCU_IPC
558 select MFD_INTEL_MSIC
559 ---help---
560 Select to build a kernel capable of supporting Intel MID (Mobile
561 Internet Device) platform systems which do not have the PCI legacy
562 interfaces. If you are building for a PC class system say N here.
563
564 Intel MID platforms are based on an Intel processor and chipset which
565 consume less power than most of the x86 derivatives.
566
567 config X86_INTEL_QUARK
568 bool "Intel Quark platform support"
569 depends on X86_32
570 depends on X86_EXTENDED_PLATFORM
571 depends on X86_PLATFORM_DEVICES
572 depends on X86_TSC
573 depends on PCI
574 depends on PCI_GOANY
575 depends on X86_IO_APIC
576 select IOSF_MBI
577 select INTEL_IMR
578 select COMMON_CLK
579 ---help---
580 Select to include support for Quark X1000 SoC.
581 Say Y here if you have a Quark based system such as the Arduino
582 compatible Intel Galileo.
583
584 config X86_INTEL_LPSS
585 bool "Intel Low Power Subsystem Support"
586 depends on X86 && ACPI
587 select COMMON_CLK
588 select PINCTRL
589 select IOSF_MBI
590 ---help---
591 Select to build support for Intel Low Power Subsystem such as
592 found on Intel Lynxpoint PCH. Selecting this option enables
593 things like clock tree (common clock framework) and pincontrol
594 which are needed by the LPSS peripheral drivers.
595
596 config X86_AMD_PLATFORM_DEVICE
597 bool "AMD ACPI2Platform devices support"
598 depends on ACPI
599 select COMMON_CLK
600 select PINCTRL
601 ---help---
602 Select to interpret AMD specific ACPI device to platform device
603 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
604 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
605 implemented under PINCTRL subsystem.
606
607 config IOSF_MBI
608 tristate "Intel SoC IOSF Sideband support for SoC platforms"
609 depends on PCI
610 ---help---
611 This option enables sideband register access support for Intel SoC
612 platforms. On these platforms the IOSF sideband is used in lieu of
613 MSR's for some register accesses, mostly but not limited to thermal
614 and power. Drivers may query the availability of this device to
615 determine if they need the sideband in order to work on these
616 platforms. The sideband is available on the following SoC products.
617 This list is not meant to be exclusive.
618 - BayTrail
619 - Braswell
620 - Quark
621
622 You should say Y if you are running a kernel on one of these SoC's.
623
624 config IOSF_MBI_DEBUG
625 bool "Enable IOSF sideband access through debugfs"
626 depends on IOSF_MBI && DEBUG_FS
627 ---help---
628 Select this option to expose the IOSF sideband access registers (MCR,
629 MDR, MCRX) through debugfs to write and read register information from
630 different units on the SoC. This is most useful for obtaining device
631 state information for debug and analysis. As this is a general access
632 mechanism, users of this option would have specific knowledge of the
633 device they want to access.
634
635 If you don't require the option or are in doubt, say N.
636
637 config X86_RDC321X
638 bool "RDC R-321x SoC"
639 depends on X86_32
640 depends on X86_EXTENDED_PLATFORM
641 select M486
642 select X86_REBOOTFIXUPS
643 ---help---
644 This option is needed for RDC R-321x system-on-chip, also known
645 as R-8610-(G).
646 If you don't have one of these chips, you should say N here.
647
648 config X86_32_NON_STANDARD
649 bool "Support non-standard 32-bit SMP architectures"
650 depends on X86_32 && SMP
651 depends on X86_EXTENDED_PLATFORM
652 ---help---
653 This option compiles in the bigsmp and STA2X11 default
654 subarchitectures. It is intended for a generic binary
655 kernel. If you select them all, kernel will probe it one by
656 one and will fallback to default.
657
658 # Alphabetically sorted list of Non standard 32 bit platforms
659
660 config X86_SUPPORTS_MEMORY_FAILURE
661 def_bool y
662 # MCE code calls memory_failure():
663 depends on X86_MCE
664 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
665 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
666 depends on X86_64 || !SPARSEMEM
667 select ARCH_SUPPORTS_MEMORY_FAILURE
668
669 config STA2X11
670 bool "STA2X11 Companion Chip Support"
671 depends on X86_32_NON_STANDARD && PCI
672 select X86_DEV_DMA_OPS
673 select X86_DMA_REMAP
674 select SWIOTLB
675 select MFD_STA2X11
676 select GPIOLIB
677 default n
678 ---help---
679 This adds support for boards based on the STA2X11 IO-Hub,
680 a.k.a. "ConneXt". The chip is used in place of the standard
681 PC chipset, so all "standard" peripherals are missing. If this
682 option is selected the kernel will still be able to boot on
683 standard PC machines.
684
685 config X86_32_IRIS
686 tristate "Eurobraille/Iris poweroff module"
687 depends on X86_32
688 ---help---
689 The Iris machines from EuroBraille do not have APM or ACPI support
690 to shut themselves down properly. A special I/O sequence is
691 needed to do so, which is what this module does at
692 kernel shutdown.
693
694 This is only for Iris machines from EuroBraille.
695
696 If unused, say N.
697
698 config SCHED_OMIT_FRAME_POINTER
699 def_bool y
700 prompt "Single-depth WCHAN output"
701 depends on X86
702 ---help---
703 Calculate simpler /proc/<PID>/wchan values. If this option
704 is disabled then wchan values will recurse back to the
705 caller function. This provides more accurate wchan values,
706 at the expense of slightly more scheduling overhead.
707
708 If in doubt, say "Y".
709
710 menuconfig HYPERVISOR_GUEST
711 bool "Linux guest support"
712 ---help---
713 Say Y here to enable options for running Linux under various hyper-
714 visors. This option enables basic hypervisor detection and platform
715 setup.
716
717 If you say N, all options in this submenu will be skipped and
718 disabled, and Linux guest support won't be built in.
719
720 if HYPERVISOR_GUEST
721
722 config PARAVIRT
723 bool "Enable paravirtualization code"
724 ---help---
725 This changes the kernel so it can modify itself when it is run
726 under a hypervisor, potentially improving performance significantly
727 over full virtualization. However, when run without a hypervisor
728 the kernel is theoretically slower and slightly larger.
729
730 config PARAVIRT_DEBUG
731 bool "paravirt-ops debugging"
732 depends on PARAVIRT && DEBUG_KERNEL
733 ---help---
734 Enable to debug paravirt_ops internals. Specifically, BUG if
735 a paravirt_op is missing when it is called.
736
737 config PARAVIRT_SPINLOCKS
738 bool "Paravirtualization layer for spinlocks"
739 depends on PARAVIRT && SMP
740 ---help---
741 Paravirtualized spinlocks allow a pvops backend to replace the
742 spinlock implementation with something virtualization-friendly
743 (for example, block the virtual CPU rather than spinning).
744
745 It has a minimal impact on native kernels and gives a nice performance
746 benefit on paravirtualized KVM / Xen kernels.
747
748 If you are unsure how to answer this question, answer Y.
749
750 config QUEUED_LOCK_STAT
751 bool "Paravirt queued spinlock statistics"
752 depends on PARAVIRT_SPINLOCKS && DEBUG_FS
753 ---help---
754 Enable the collection of statistical data on the slowpath
755 behavior of paravirtualized queued spinlocks and report
756 them on debugfs.
757
758 source "arch/x86/xen/Kconfig"
759
760 config KVM_GUEST
761 bool "KVM Guest support (including kvmclock)"
762 depends on PARAVIRT
763 select PARAVIRT_CLOCK
764 default y
765 ---help---
766 This option enables various optimizations for running under the KVM
767 hypervisor. It includes a paravirtualized clock, so that instead
768 of relying on a PIT (or probably other) emulation by the
769 underlying device model, the host provides the guest with
770 timing infrastructure such as time of day, and system time
771
772 config KVM_DEBUG_FS
773 bool "Enable debug information for KVM Guests in debugfs"
774 depends on KVM_GUEST && DEBUG_FS
775 default n
776 ---help---
777 This option enables collection of various statistics for KVM guest.
778 Statistics are displayed in debugfs filesystem. Enabling this option
779 may incur significant overhead.
780
781 source "arch/x86/lguest/Kconfig"
782
783 config PARAVIRT_TIME_ACCOUNTING
784 bool "Paravirtual steal time accounting"
785 depends on PARAVIRT
786 default n
787 ---help---
788 Select this option to enable fine granularity task steal time
789 accounting. Time spent executing other tasks in parallel with
790 the current vCPU is discounted from the vCPU power. To account for
791 that, there can be a small performance impact.
792
793 If in doubt, say N here.
794
795 config PARAVIRT_CLOCK
796 bool
797
798 endif #HYPERVISOR_GUEST
799
800 config NO_BOOTMEM
801 def_bool y
802
803 source "arch/x86/Kconfig.cpu"
804
805 config HPET_TIMER
806 def_bool X86_64
807 prompt "HPET Timer Support" if X86_32
808 ---help---
809 Use the IA-PC HPET (High Precision Event Timer) to manage
810 time in preference to the PIT and RTC, if a HPET is
811 present.
812 HPET is the next generation timer replacing legacy 8254s.
813 The HPET provides a stable time base on SMP
814 systems, unlike the TSC, but it is more expensive to access,
815 as it is off-chip. The interface used is documented
816 in the HPET spec, revision 1.
817
818 You can safely choose Y here. However, HPET will only be
819 activated if the platform and the BIOS support this feature.
820 Otherwise the 8254 will be used for timing services.
821
822 Choose N to continue using the legacy 8254 timer.
823
824 config HPET_EMULATE_RTC
825 def_bool y
826 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
827
828 config APB_TIMER
829 def_bool y if X86_INTEL_MID
830 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
831 select DW_APB_TIMER
832 depends on X86_INTEL_MID && SFI
833 help
834 APB timer is the replacement for 8254, HPET on X86 MID platforms.
835 The APBT provides a stable time base on SMP
836 systems, unlike the TSC, but it is more expensive to access,
837 as it is off-chip. APB timers are always running regardless of CPU
838 C states, they are used as per CPU clockevent device when possible.
839
840 # Mark as expert because too many people got it wrong.
841 # The code disables itself when not needed.
842 config DMI
843 default y
844 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
845 bool "Enable DMI scanning" if EXPERT
846 ---help---
847 Enabled scanning of DMI to identify machine quirks. Say Y
848 here unless you have verified that your setup is not
849 affected by entries in the DMI blacklist. Required by PNP
850 BIOS code.
851
852 config GART_IOMMU
853 bool "Old AMD GART IOMMU support"
854 select SWIOTLB
855 depends on X86_64 && PCI && AMD_NB
856 ---help---
857 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
858 GART based hardware IOMMUs.
859
860 The GART supports full DMA access for devices with 32-bit access
861 limitations, on systems with more than 3 GB. This is usually needed
862 for USB, sound, many IDE/SATA chipsets and some other devices.
863
864 Newer systems typically have a modern AMD IOMMU, supported via
865 the CONFIG_AMD_IOMMU=y config option.
866
867 In normal configurations this driver is only active when needed:
868 there's more than 3 GB of memory and the system contains a
869 32-bit limited device.
870
871 If unsure, say Y.
872
873 config CALGARY_IOMMU
874 bool "IBM Calgary IOMMU support"
875 select SWIOTLB
876 depends on X86_64 && PCI
877 ---help---
878 Support for hardware IOMMUs in IBM's xSeries x366 and x460
879 systems. Needed to run systems with more than 3GB of memory
880 properly with 32-bit PCI devices that do not support DAC
881 (Double Address Cycle). Calgary also supports bus level
882 isolation, where all DMAs pass through the IOMMU. This
883 prevents them from going anywhere except their intended
884 destination. This catches hard-to-find kernel bugs and
885 mis-behaving drivers and devices that do not use the DMA-API
886 properly to set up their DMA buffers. The IOMMU can be
887 turned off at boot time with the iommu=off parameter.
888 Normally the kernel will make the right choice by itself.
889 If unsure, say Y.
890
891 config CALGARY_IOMMU_ENABLED_BY_DEFAULT
892 def_bool y
893 prompt "Should Calgary be enabled by default?"
894 depends on CALGARY_IOMMU
895 ---help---
896 Should Calgary be enabled by default? if you choose 'y', Calgary
897 will be used (if it exists). If you choose 'n', Calgary will not be
898 used even if it exists. If you choose 'n' and would like to use
899 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
900 If unsure, say Y.
901
902 # need this always selected by IOMMU for the VIA workaround
903 config SWIOTLB
904 def_bool y if X86_64
905 ---help---
906 Support for software bounce buffers used on x86-64 systems
907 which don't have a hardware IOMMU. Using this PCI devices
908 which can only access 32-bits of memory can be used on systems
909 with more than 3 GB of memory.
910 If unsure, say Y.
911
912 config IOMMU_HELPER
913 def_bool y
914 depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
915
916 config MAXSMP
917 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
918 depends on X86_64 && SMP && DEBUG_KERNEL
919 select CPUMASK_OFFSTACK
920 ---help---
921 Enable maximum number of CPUS and NUMA Nodes for this architecture.
922 If unsure, say N.
923
924 config NR_CPUS
925 int "Maximum number of CPUs" if SMP && !MAXSMP
926 range 2 8 if SMP && X86_32 && !X86_BIGSMP
927 range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK
928 range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
929 default "1" if !SMP
930 default "8192" if MAXSMP
931 default "32" if SMP && X86_BIGSMP
932 default "8" if SMP && X86_32
933 default "64" if SMP
934 ---help---
935 This allows you to specify the maximum number of CPUs which this
936 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
937 supported value is 8192, otherwise the maximum value is 512. The
938 minimum value which makes sense is 2.
939
940 This is purely to save memory - each supported CPU adds
941 approximately eight kilobytes to the kernel image.
942
943 config SCHED_SMT
944 bool "SMT (Hyperthreading) scheduler support"
945 depends on SMP
946 ---help---
947 SMT scheduler support improves the CPU scheduler's decision making
948 when dealing with Intel Pentium 4 chips with HyperThreading at a
949 cost of slightly increased overhead in some places. If unsure say
950 N here.
951
952 config SCHED_MC
953 def_bool y
954 prompt "Multi-core scheduler support"
955 depends on SMP
956 ---help---
957 Multi-core scheduler support improves the CPU scheduler's decision
958 making when dealing with multi-core CPU chips at a cost of slightly
959 increased overhead in some places. If unsure say N here.
960
961 config SCHED_MC_PRIO
962 bool "CPU core priorities scheduler support"
963 depends on SCHED_MC && CPU_SUP_INTEL
964 select X86_INTEL_PSTATE
965 select CPU_FREQ
966 default y
967 ---help---
968 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
969 core ordering determined at manufacturing time, which allows
970 certain cores to reach higher turbo frequencies (when running
971 single threaded workloads) than others.
972
973 Enabling this kernel feature teaches the scheduler about
974 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
975 scheduler's CPU selection logic accordingly, so that higher
976 overall system performance can be achieved.
977
978 This feature will have no effect on CPUs without this feature.
979
980 If unsure say Y here.
981
982 source "kernel/Kconfig.preempt"
983
984 config UP_LATE_INIT
985 def_bool y
986 depends on !SMP && X86_LOCAL_APIC
987
988 config X86_UP_APIC
989 bool "Local APIC support on uniprocessors" if !PCI_MSI
990 default PCI_MSI
991 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
992 ---help---
993 A local APIC (Advanced Programmable Interrupt Controller) is an
994 integrated interrupt controller in the CPU. If you have a single-CPU
995 system which has a processor with a local APIC, you can say Y here to
996 enable and use it. If you say Y here even though your machine doesn't
997 have a local APIC, then the kernel will still run with no slowdown at
998 all. The local APIC supports CPU-generated self-interrupts (timer,
999 performance counters), and the NMI watchdog which detects hard
1000 lockups.
1001
1002 config X86_UP_IOAPIC
1003 bool "IO-APIC support on uniprocessors"
1004 depends on X86_UP_APIC
1005 ---help---
1006 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1007 SMP-capable replacement for PC-style interrupt controllers. Most
1008 SMP systems and many recent uniprocessor systems have one.
1009
1010 If you have a single-CPU system with an IO-APIC, you can say Y here
1011 to use it. If you say Y here even though your machine doesn't have
1012 an IO-APIC, then the kernel will still run with no slowdown at all.
1013
1014 config X86_LOCAL_APIC
1015 def_bool y
1016 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1017 select IRQ_DOMAIN_HIERARCHY
1018 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1019
1020 config X86_IO_APIC
1021 def_bool y
1022 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1023
1024 config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1025 bool "Reroute for broken boot IRQs"
1026 depends on X86_IO_APIC
1027 ---help---
1028 This option enables a workaround that fixes a source of
1029 spurious interrupts. This is recommended when threaded
1030 interrupt handling is used on systems where the generation of
1031 superfluous "boot interrupts" cannot be disabled.
1032
1033 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1034 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1035 kernel does during interrupt handling). On chipsets where this
1036 boot IRQ generation cannot be disabled, this workaround keeps
1037 the original IRQ line masked so that only the equivalent "boot
1038 IRQ" is delivered to the CPUs. The workaround also tells the
1039 kernel to set up the IRQ handler on the boot IRQ line. In this
1040 way only one interrupt is delivered to the kernel. Otherwise
1041 the spurious second interrupt may cause the kernel to bring
1042 down (vital) interrupt lines.
1043
1044 Only affects "broken" chipsets. Interrupt sharing may be
1045 increased on these systems.
1046
1047 config X86_MCE
1048 bool "Machine Check / overheating reporting"
1049 select GENERIC_ALLOCATOR
1050 default y
1051 ---help---
1052 Machine Check support allows the processor to notify the
1053 kernel if it detects a problem (e.g. overheating, data corruption).
1054 The action the kernel takes depends on the severity of the problem,
1055 ranging from warning messages to halting the machine.
1056
1057 config X86_MCELOG_LEGACY
1058 bool "Support for deprecated /dev/mcelog character device"
1059 depends on X86_MCE
1060 ---help---
1061 Enable support for /dev/mcelog which is needed by the old mcelog
1062 userspace logging daemon. Consider switching to the new generation
1063 rasdaemon solution.
1064
1065 config X86_MCE_INTEL
1066 def_bool y
1067 prompt "Intel MCE features"
1068 depends on X86_MCE && X86_LOCAL_APIC
1069 ---help---
1070 Additional support for intel specific MCE features such as
1071 the thermal monitor.
1072
1073 config X86_MCE_AMD
1074 def_bool y
1075 prompt "AMD MCE features"
1076 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1077 ---help---
1078 Additional support for AMD specific MCE features such as
1079 the DRAM Error Threshold.
1080
1081 config X86_ANCIENT_MCE
1082 bool "Support for old Pentium 5 / WinChip machine checks"
1083 depends on X86_32 && X86_MCE
1084 ---help---
1085 Include support for machine check handling on old Pentium 5 or WinChip
1086 systems. These typically need to be enabled explicitly on the command
1087 line.
1088
1089 config X86_MCE_THRESHOLD
1090 depends on X86_MCE_AMD || X86_MCE_INTEL
1091 def_bool y
1092
1093 config X86_MCE_INJECT
1094 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1095 tristate "Machine check injector support"
1096 ---help---
1097 Provide support for injecting machine checks for testing purposes.
1098 If you don't know what a machine check is and you don't do kernel
1099 QA it is safe to say n.
1100
1101 config X86_THERMAL_VECTOR
1102 def_bool y
1103 depends on X86_MCE_INTEL
1104
1105 source "arch/x86/events/Kconfig"
1106
1107 config X86_LEGACY_VM86
1108 bool "Legacy VM86 support"
1109 default n
1110 depends on X86_32
1111 ---help---
1112 This option allows user programs to put the CPU into V8086
1113 mode, which is an 80286-era approximation of 16-bit real mode.
1114
1115 Some very old versions of X and/or vbetool require this option
1116 for user mode setting. Similarly, DOSEMU will use it if
1117 available to accelerate real mode DOS programs. However, any
1118 recent version of DOSEMU, X, or vbetool should be fully
1119 functional even without kernel VM86 support, as they will all
1120 fall back to software emulation. Nevertheless, if you are using
1121 a 16-bit DOS program where 16-bit performance matters, vm86
1122 mode might be faster than emulation and you might want to
1123 enable this option.
1124
1125 Note that any app that works on a 64-bit kernel is unlikely to
1126 need this option, as 64-bit kernels don't, and can't, support
1127 V8086 mode. This option is also unrelated to 16-bit protected
1128 mode and is not needed to run most 16-bit programs under Wine.
1129
1130 Enabling this option increases the complexity of the kernel
1131 and slows down exception handling a tiny bit.
1132
1133 If unsure, say N here.
1134
1135 config VM86
1136 bool
1137 default X86_LEGACY_VM86
1138
1139 config X86_16BIT
1140 bool "Enable support for 16-bit segments" if EXPERT
1141 default y
1142 depends on MODIFY_LDT_SYSCALL
1143 ---help---
1144 This option is required by programs like Wine to run 16-bit
1145 protected mode legacy code on x86 processors. Disabling
1146 this option saves about 300 bytes on i386, or around 6K text
1147 plus 16K runtime memory on x86-64,
1148
1149 config X86_ESPFIX32
1150 def_bool y
1151 depends on X86_16BIT && X86_32
1152
1153 config X86_ESPFIX64
1154 def_bool y
1155 depends on X86_16BIT && X86_64
1156
1157 config X86_VSYSCALL_EMULATION
1158 bool "Enable vsyscall emulation" if EXPERT
1159 default y
1160 depends on X86_64
1161 ---help---
1162 This enables emulation of the legacy vsyscall page. Disabling
1163 it is roughly equivalent to booting with vsyscall=none, except
1164 that it will also disable the helpful warning if a program
1165 tries to use a vsyscall. With this option set to N, offending
1166 programs will just segfault, citing addresses of the form
1167 0xffffffffff600?00.
1168
1169 This option is required by many programs built before 2013, and
1170 care should be used even with newer programs if set to N.
1171
1172 Disabling this option saves about 7K of kernel size and
1173 possibly 4K of additional runtime pagetable memory.
1174
1175 config TOSHIBA
1176 tristate "Toshiba Laptop support"
1177 depends on X86_32
1178 ---help---
1179 This adds a driver to safely access the System Management Mode of
1180 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1181 not work on models with a Phoenix BIOS. The System Management Mode
1182 is used to set the BIOS and power saving options on Toshiba portables.
1183
1184 For information on utilities to make use of this driver see the
1185 Toshiba Linux utilities web site at:
1186 <http://www.buzzard.org.uk/toshiba/>.
1187
1188 Say Y if you intend to run this kernel on a Toshiba portable.
1189 Say N otherwise.
1190
1191 config I8K
1192 tristate "Dell i8k legacy laptop support"
1193 select HWMON
1194 select SENSORS_DELL_SMM
1195 ---help---
1196 This option enables legacy /proc/i8k userspace interface in hwmon
1197 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1198 temperature and allows controlling fan speeds of Dell laptops via
1199 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1200 it reports also power and hotkey status. For fan speed control is
1201 needed userspace package i8kutils.
1202
1203 Say Y if you intend to run this kernel on old Dell laptops or want to
1204 use userspace package i8kutils.
1205 Say N otherwise.
1206
1207 config X86_REBOOTFIXUPS
1208 bool "Enable X86 board specific fixups for reboot"
1209 depends on X86_32
1210 ---help---
1211 This enables chipset and/or board specific fixups to be done
1212 in order to get reboot to work correctly. This is only needed on
1213 some combinations of hardware and BIOS. The symptom, for which
1214 this config is intended, is when reboot ends with a stalled/hung
1215 system.
1216
1217 Currently, the only fixup is for the Geode machines using
1218 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1219
1220 Say Y if you want to enable the fixup. Currently, it's safe to
1221 enable this option even if you don't need it.
1222 Say N otherwise.
1223
1224 config MICROCODE
1225 bool "CPU microcode loading support"
1226 default y
1227 depends on CPU_SUP_AMD || CPU_SUP_INTEL
1228 select FW_LOADER
1229 ---help---
1230 If you say Y here, you will be able to update the microcode on
1231 Intel and AMD processors. The Intel support is for the IA32 family,
1232 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1233 AMD support is for families 0x10 and later. You will obviously need
1234 the actual microcode binary data itself which is not shipped with
1235 the Linux kernel.
1236
1237 The preferred method to load microcode from a detached initrd is described
1238 in Documentation/x86/early-microcode.txt. For that you need to enable
1239 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1240 initrd for microcode blobs.
1241
1242 In addition, you can build-in the microcode into the kernel. For that you
1243 need to enable FIRMWARE_IN_KERNEL and add the vendor-supplied microcode
1244 to the CONFIG_EXTRA_FIRMWARE config option.
1245
1246 config MICROCODE_INTEL
1247 bool "Intel microcode loading support"
1248 depends on MICROCODE
1249 default MICROCODE
1250 select FW_LOADER
1251 ---help---
1252 This options enables microcode patch loading support for Intel
1253 processors.
1254
1255 For the current Intel microcode data package go to
1256 <https://downloadcenter.intel.com> and search for
1257 'Linux Processor Microcode Data File'.
1258
1259 config MICROCODE_AMD
1260 bool "AMD microcode loading support"
1261 depends on MICROCODE
1262 select FW_LOADER
1263 ---help---
1264 If you select this option, microcode patch loading support for AMD
1265 processors will be enabled.
1266
1267 config MICROCODE_OLD_INTERFACE
1268 def_bool y
1269 depends on MICROCODE
1270
1271 config X86_MSR
1272 tristate "/dev/cpu/*/msr - Model-specific register support"
1273 ---help---
1274 This device gives privileged processes access to the x86
1275 Model-Specific Registers (MSRs). It is a character device with
1276 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1277 MSR accesses are directed to a specific CPU on multi-processor
1278 systems.
1279
1280 config X86_CPUID
1281 tristate "/dev/cpu/*/cpuid - CPU information support"
1282 ---help---
1283 This device gives processes access to the x86 CPUID instruction to
1284 be executed on a specific processor. It is a character device
1285 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1286 /dev/cpu/31/cpuid.
1287
1288 choice
1289 prompt "High Memory Support"
1290 default HIGHMEM4G
1291 depends on X86_32
1292
1293 config NOHIGHMEM
1294 bool "off"
1295 ---help---
1296 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1297 However, the address space of 32-bit x86 processors is only 4
1298 Gigabytes large. That means that, if you have a large amount of
1299 physical memory, not all of it can be "permanently mapped" by the
1300 kernel. The physical memory that's not permanently mapped is called
1301 "high memory".
1302
1303 If you are compiling a kernel which will never run on a machine with
1304 more than 1 Gigabyte total physical RAM, answer "off" here (default
1305 choice and suitable for most users). This will result in a "3GB/1GB"
1306 split: 3GB are mapped so that each process sees a 3GB virtual memory
1307 space and the remaining part of the 4GB virtual memory space is used
1308 by the kernel to permanently map as much physical memory as
1309 possible.
1310
1311 If the machine has between 1 and 4 Gigabytes physical RAM, then
1312 answer "4GB" here.
1313
1314 If more than 4 Gigabytes is used then answer "64GB" here. This
1315 selection turns Intel PAE (Physical Address Extension) mode on.
1316 PAE implements 3-level paging on IA32 processors. PAE is fully
1317 supported by Linux, PAE mode is implemented on all recent Intel
1318 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1319 then the kernel will not boot on CPUs that don't support PAE!
1320
1321 The actual amount of total physical memory will either be
1322 auto detected or can be forced by using a kernel command line option
1323 such as "mem=256M". (Try "man bootparam" or see the documentation of
1324 your boot loader (lilo or loadlin) about how to pass options to the
1325 kernel at boot time.)
1326
1327 If unsure, say "off".
1328
1329 config HIGHMEM4G
1330 bool "4GB"
1331 ---help---
1332 Select this if you have a 32-bit processor and between 1 and 4
1333 gigabytes of physical RAM.
1334
1335 config HIGHMEM64G
1336 bool "64GB"
1337 depends on !M486
1338 select X86_PAE
1339 ---help---
1340 Select this if you have a 32-bit processor and more than 4
1341 gigabytes of physical RAM.
1342
1343 endchoice
1344
1345 choice
1346 prompt "Memory split" if EXPERT
1347 default VMSPLIT_3G
1348 depends on X86_32
1349 ---help---
1350 Select the desired split between kernel and user memory.
1351
1352 If the address range available to the kernel is less than the
1353 physical memory installed, the remaining memory will be available
1354 as "high memory". Accessing high memory is a little more costly
1355 than low memory, as it needs to be mapped into the kernel first.
1356 Note that increasing the kernel address space limits the range
1357 available to user programs, making the address space there
1358 tighter. Selecting anything other than the default 3G/1G split
1359 will also likely make your kernel incompatible with binary-only
1360 kernel modules.
1361
1362 If you are not absolutely sure what you are doing, leave this
1363 option alone!
1364
1365 config VMSPLIT_3G
1366 bool "3G/1G user/kernel split"
1367 config VMSPLIT_3G_OPT
1368 depends on !X86_PAE
1369 bool "3G/1G user/kernel split (for full 1G low memory)"
1370 config VMSPLIT_2G
1371 bool "2G/2G user/kernel split"
1372 config VMSPLIT_2G_OPT
1373 depends on !X86_PAE
1374 bool "2G/2G user/kernel split (for full 2G low memory)"
1375 config VMSPLIT_1G
1376 bool "1G/3G user/kernel split"
1377 endchoice
1378
1379 config PAGE_OFFSET
1380 hex
1381 default 0xB0000000 if VMSPLIT_3G_OPT
1382 default 0x80000000 if VMSPLIT_2G
1383 default 0x78000000 if VMSPLIT_2G_OPT
1384 default 0x40000000 if VMSPLIT_1G
1385 default 0xC0000000
1386 depends on X86_32
1387
1388 config HIGHMEM
1389 def_bool y
1390 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1391
1392 config X86_PAE
1393 bool "PAE (Physical Address Extension) Support"
1394 depends on X86_32 && !HIGHMEM4G
1395 select SWIOTLB
1396 ---help---
1397 PAE is required for NX support, and furthermore enables
1398 larger swapspace support for non-overcommit purposes. It
1399 has the cost of more pagetable lookup overhead, and also
1400 consumes more pagetable space per process.
1401
1402 config ARCH_PHYS_ADDR_T_64BIT
1403 def_bool y
1404 depends on X86_64 || X86_PAE
1405
1406 config ARCH_DMA_ADDR_T_64BIT
1407 def_bool y
1408 depends on X86_64 || HIGHMEM64G
1409
1410 config X86_DIRECT_GBPAGES
1411 def_bool y
1412 depends on X86_64 && !DEBUG_PAGEALLOC && !KMEMCHECK
1413 ---help---
1414 Certain kernel features effectively disable kernel
1415 linear 1 GB mappings (even if the CPU otherwise
1416 supports them), so don't confuse the user by printing
1417 that we have them enabled.
1418
1419 # Common NUMA Features
1420 config NUMA
1421 bool "Numa Memory Allocation and Scheduler Support"
1422 depends on SMP
1423 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1424 default y if X86_BIGSMP
1425 ---help---
1426 Enable NUMA (Non Uniform Memory Access) support.
1427
1428 The kernel will try to allocate memory used by a CPU on the
1429 local memory controller of the CPU and add some more
1430 NUMA awareness to the kernel.
1431
1432 For 64-bit this is recommended if the system is Intel Core i7
1433 (or later), AMD Opteron, or EM64T NUMA.
1434
1435 For 32-bit this is only needed if you boot a 32-bit
1436 kernel on a 64-bit NUMA platform.
1437
1438 Otherwise, you should say N.
1439
1440 config AMD_NUMA
1441 def_bool y
1442 prompt "Old style AMD Opteron NUMA detection"
1443 depends on X86_64 && NUMA && PCI
1444 ---help---
1445 Enable AMD NUMA node topology detection. You should say Y here if
1446 you have a multi processor AMD system. This uses an old method to
1447 read the NUMA configuration directly from the builtin Northbridge
1448 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1449 which also takes priority if both are compiled in.
1450
1451 config X86_64_ACPI_NUMA
1452 def_bool y
1453 prompt "ACPI NUMA detection"
1454 depends on X86_64 && NUMA && ACPI && PCI
1455 select ACPI_NUMA
1456 ---help---
1457 Enable ACPI SRAT based node topology detection.
1458
1459 # Some NUMA nodes have memory ranges that span
1460 # other nodes. Even though a pfn is valid and
1461 # between a node's start and end pfns, it may not
1462 # reside on that node. See memmap_init_zone()
1463 # for details.
1464 config NODES_SPAN_OTHER_NODES
1465 def_bool y
1466 depends on X86_64_ACPI_NUMA
1467
1468 config NUMA_EMU
1469 bool "NUMA emulation"
1470 depends on NUMA
1471 ---help---
1472 Enable NUMA emulation. A flat machine will be split
1473 into virtual nodes when booted with "numa=fake=N", where N is the
1474 number of nodes. This is only useful for debugging.
1475
1476 config NODES_SHIFT
1477 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1478 range 1 10
1479 default "10" if MAXSMP
1480 default "6" if X86_64
1481 default "3"
1482 depends on NEED_MULTIPLE_NODES
1483 ---help---
1484 Specify the maximum number of NUMA Nodes available on the target
1485 system. Increases memory reserved to accommodate various tables.
1486
1487 config ARCH_HAVE_MEMORY_PRESENT
1488 def_bool y
1489 depends on X86_32 && DISCONTIGMEM
1490
1491 config NEED_NODE_MEMMAP_SIZE
1492 def_bool y
1493 depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
1494
1495 config ARCH_FLATMEM_ENABLE
1496 def_bool y
1497 depends on X86_32 && !NUMA
1498
1499 config ARCH_DISCONTIGMEM_ENABLE
1500 def_bool y
1501 depends on NUMA && X86_32
1502
1503 config ARCH_DISCONTIGMEM_DEFAULT
1504 def_bool y
1505 depends on NUMA && X86_32
1506
1507 config ARCH_SPARSEMEM_ENABLE
1508 def_bool y
1509 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1510 select SPARSEMEM_STATIC if X86_32
1511 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1512
1513 config ARCH_SPARSEMEM_DEFAULT
1514 def_bool y
1515 depends on X86_64
1516
1517 config ARCH_SELECT_MEMORY_MODEL
1518 def_bool y
1519 depends on ARCH_SPARSEMEM_ENABLE
1520
1521 config ARCH_MEMORY_PROBE
1522 bool "Enable sysfs memory/probe interface"
1523 depends on X86_64 && MEMORY_HOTPLUG
1524 help
1525 This option enables a sysfs memory/probe interface for testing.
1526 See Documentation/memory-hotplug.txt for more information.
1527 If you are unsure how to answer this question, answer N.
1528
1529 config ARCH_PROC_KCORE_TEXT
1530 def_bool y
1531 depends on X86_64 && PROC_KCORE
1532
1533 config ILLEGAL_POINTER_VALUE
1534 hex
1535 default 0 if X86_32
1536 default 0xdead000000000000 if X86_64
1537
1538 source "mm/Kconfig"
1539
1540 config X86_PMEM_LEGACY_DEVICE
1541 bool
1542
1543 config X86_PMEM_LEGACY
1544 tristate "Support non-standard NVDIMMs and ADR protected memory"
1545 depends on PHYS_ADDR_T_64BIT
1546 depends on BLK_DEV
1547 select X86_PMEM_LEGACY_DEVICE
1548 select LIBNVDIMM
1549 help
1550 Treat memory marked using the non-standard e820 type of 12 as used
1551 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1552 The kernel will offer these regions to the 'pmem' driver so
1553 they can be used for persistent storage.
1554
1555 Say Y if unsure.
1556
1557 config HIGHPTE
1558 bool "Allocate 3rd-level pagetables from highmem"
1559 depends on HIGHMEM
1560 ---help---
1561 The VM uses one page table entry for each page of physical memory.
1562 For systems with a lot of RAM, this can be wasteful of precious
1563 low memory. Setting this option will put user-space page table
1564 entries in high memory.
1565
1566 config X86_CHECK_BIOS_CORRUPTION
1567 bool "Check for low memory corruption"
1568 ---help---
1569 Periodically check for memory corruption in low memory, which
1570 is suspected to be caused by BIOS. Even when enabled in the
1571 configuration, it is disabled at runtime. Enable it by
1572 setting "memory_corruption_check=1" on the kernel command
1573 line. By default it scans the low 64k of memory every 60
1574 seconds; see the memory_corruption_check_size and
1575 memory_corruption_check_period parameters in
1576 Documentation/admin-guide/kernel-parameters.rst to adjust this.
1577
1578 When enabled with the default parameters, this option has
1579 almost no overhead, as it reserves a relatively small amount
1580 of memory and scans it infrequently. It both detects corruption
1581 and prevents it from affecting the running system.
1582
1583 It is, however, intended as a diagnostic tool; if repeatable
1584 BIOS-originated corruption always affects the same memory,
1585 you can use memmap= to prevent the kernel from using that
1586 memory.
1587
1588 config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1589 bool "Set the default setting of memory_corruption_check"
1590 depends on X86_CHECK_BIOS_CORRUPTION
1591 default y
1592 ---help---
1593 Set whether the default state of memory_corruption_check is
1594 on or off.
1595
1596 config X86_RESERVE_LOW
1597 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1598 default 64
1599 range 4 640
1600 ---help---
1601 Specify the amount of low memory to reserve for the BIOS.
1602
1603 The first page contains BIOS data structures that the kernel
1604 must not use, so that page must always be reserved.
1605
1606 By default we reserve the first 64K of physical RAM, as a
1607 number of BIOSes are known to corrupt that memory range
1608 during events such as suspend/resume or monitor cable
1609 insertion, so it must not be used by the kernel.
1610
1611 You can set this to 4 if you are absolutely sure that you
1612 trust the BIOS to get all its memory reservations and usages
1613 right. If you know your BIOS have problems beyond the
1614 default 64K area, you can set this to 640 to avoid using the
1615 entire low memory range.
1616
1617 If you have doubts about the BIOS (e.g. suspend/resume does
1618 not work or there's kernel crashes after certain hardware
1619 hotplug events) then you might want to enable
1620 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1621 typical corruption patterns.
1622
1623 Leave this to the default value of 64 if you are unsure.
1624
1625 config MATH_EMULATION
1626 bool
1627 depends on MODIFY_LDT_SYSCALL
1628 prompt "Math emulation" if X86_32
1629 ---help---
1630 Linux can emulate a math coprocessor (used for floating point
1631 operations) if you don't have one. 486DX and Pentium processors have
1632 a math coprocessor built in, 486SX and 386 do not, unless you added
1633 a 487DX or 387, respectively. (The messages during boot time can
1634 give you some hints here ["man dmesg"].) Everyone needs either a
1635 coprocessor or this emulation.
1636
1637 If you don't have a math coprocessor, you need to say Y here; if you
1638 say Y here even though you have a coprocessor, the coprocessor will
1639 be used nevertheless. (This behavior can be changed with the kernel
1640 command line option "no387", which comes handy if your coprocessor
1641 is broken. Try "man bootparam" or see the documentation of your boot
1642 loader (lilo or loadlin) about how to pass options to the kernel at
1643 boot time.) This means that it is a good idea to say Y here if you
1644 intend to use this kernel on different machines.
1645
1646 More information about the internals of the Linux math coprocessor
1647 emulation can be found in <file:arch/x86/math-emu/README>.
1648
1649 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1650 kernel, it won't hurt.
1651
1652 config MTRR
1653 def_bool y
1654 prompt "MTRR (Memory Type Range Register) support" if EXPERT
1655 ---help---
1656 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1657 the Memory Type Range Registers (MTRRs) may be used to control
1658 processor access to memory ranges. This is most useful if you have
1659 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1660 allows bus write transfers to be combined into a larger transfer
1661 before bursting over the PCI/AGP bus. This can increase performance
1662 of image write operations 2.5 times or more. Saying Y here creates a
1663 /proc/mtrr file which may be used to manipulate your processor's
1664 MTRRs. Typically the X server should use this.
1665
1666 This code has a reasonably generic interface so that similar
1667 control registers on other processors can be easily supported
1668 as well:
1669
1670 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1671 Registers (ARRs) which provide a similar functionality to MTRRs. For
1672 these, the ARRs are used to emulate the MTRRs.
1673 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1674 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1675 write-combining. All of these processors are supported by this code
1676 and it makes sense to say Y here if you have one of them.
1677
1678 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1679 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1680 can lead to all sorts of problems, so it's good to say Y here.
1681
1682 You can safely say Y even if your machine doesn't have MTRRs, you'll
1683 just add about 9 KB to your kernel.
1684
1685 See <file:Documentation/x86/mtrr.txt> for more information.
1686
1687 config MTRR_SANITIZER
1688 def_bool y
1689 prompt "MTRR cleanup support"
1690 depends on MTRR
1691 ---help---
1692 Convert MTRR layout from continuous to discrete, so X drivers can
1693 add writeback entries.
1694
1695 Can be disabled with disable_mtrr_cleanup on the kernel command line.
1696 The largest mtrr entry size for a continuous block can be set with
1697 mtrr_chunk_size.
1698
1699 If unsure, say Y.
1700
1701 config MTRR_SANITIZER_ENABLE_DEFAULT
1702 int "MTRR cleanup enable value (0-1)"
1703 range 0 1
1704 default "0"
1705 depends on MTRR_SANITIZER
1706 ---help---
1707 Enable mtrr cleanup default value
1708
1709 config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1710 int "MTRR cleanup spare reg num (0-7)"
1711 range 0 7
1712 default "1"
1713 depends on MTRR_SANITIZER
1714 ---help---
1715 mtrr cleanup spare entries default, it can be changed via
1716 mtrr_spare_reg_nr=N on the kernel command line.
1717
1718 config X86_PAT
1719 def_bool y
1720 prompt "x86 PAT support" if EXPERT
1721 depends on MTRR
1722 ---help---
1723 Use PAT attributes to setup page level cache control.
1724
1725 PATs are the modern equivalents of MTRRs and are much more
1726 flexible than MTRRs.
1727
1728 Say N here if you see bootup problems (boot crash, boot hang,
1729 spontaneous reboots) or a non-working video driver.
1730
1731 If unsure, say Y.
1732
1733 config ARCH_USES_PG_UNCACHED
1734 def_bool y
1735 depends on X86_PAT
1736
1737 config ARCH_RANDOM
1738 def_bool y
1739 prompt "x86 architectural random number generator" if EXPERT
1740 ---help---
1741 Enable the x86 architectural RDRAND instruction
1742 (Intel Bull Mountain technology) to generate random numbers.
1743 If supported, this is a high bandwidth, cryptographically
1744 secure hardware random number generator.
1745
1746 config X86_SMAP
1747 def_bool y
1748 prompt "Supervisor Mode Access Prevention" if EXPERT
1749 ---help---
1750 Supervisor Mode Access Prevention (SMAP) is a security
1751 feature in newer Intel processors. There is a small
1752 performance cost if this enabled and turned on; there is
1753 also a small increase in the kernel size if this is enabled.
1754
1755 If unsure, say Y.
1756
1757 config X86_INTEL_MPX
1758 prompt "Intel MPX (Memory Protection Extensions)"
1759 def_bool n
1760 depends on CPU_SUP_INTEL
1761 ---help---
1762 MPX provides hardware features that can be used in
1763 conjunction with compiler-instrumented code to check
1764 memory references. It is designed to detect buffer
1765 overflow or underflow bugs.
1766
1767 This option enables running applications which are
1768 instrumented or otherwise use MPX. It does not use MPX
1769 itself inside the kernel or to protect the kernel
1770 against bad memory references.
1771
1772 Enabling this option will make the kernel larger:
1773 ~8k of kernel text and 36 bytes of data on a 64-bit
1774 defconfig. It adds a long to the 'mm_struct' which
1775 will increase the kernel memory overhead of each
1776 process and adds some branches to paths used during
1777 exec() and munmap().
1778
1779 For details, see Documentation/x86/intel_mpx.txt
1780
1781 If unsure, say N.
1782
1783 config X86_INTEL_MEMORY_PROTECTION_KEYS
1784 prompt "Intel Memory Protection Keys"
1785 def_bool y
1786 # Note: only available in 64-bit mode
1787 depends on CPU_SUP_INTEL && X86_64
1788 select ARCH_USES_HIGH_VMA_FLAGS
1789 select ARCH_HAS_PKEYS
1790 ---help---
1791 Memory Protection Keys provides a mechanism for enforcing
1792 page-based protections, but without requiring modification of the
1793 page tables when an application changes protection domains.
1794
1795 For details, see Documentation/x86/protection-keys.txt
1796
1797 If unsure, say y.
1798
1799 config EFI
1800 bool "EFI runtime service support"
1801 depends on ACPI
1802 select UCS2_STRING
1803 select EFI_RUNTIME_WRAPPERS
1804 ---help---
1805 This enables the kernel to use EFI runtime services that are
1806 available (such as the EFI variable services).
1807
1808 This option is only useful on systems that have EFI firmware.
1809 In addition, you should use the latest ELILO loader available
1810 at <http://elilo.sourceforge.net> in order to take advantage
1811 of EFI runtime services. However, even with this option, the
1812 resultant kernel should continue to boot on existing non-EFI
1813 platforms.
1814
1815 config EFI_STUB
1816 bool "EFI stub support"
1817 depends on EFI && !X86_USE_3DNOW
1818 select RELOCATABLE
1819 ---help---
1820 This kernel feature allows a bzImage to be loaded directly
1821 by EFI firmware without the use of a bootloader.
1822
1823 See Documentation/efi-stub.txt for more information.
1824
1825 config EFI_MIXED
1826 bool "EFI mixed-mode support"
1827 depends on EFI_STUB && X86_64
1828 ---help---
1829 Enabling this feature allows a 64-bit kernel to be booted
1830 on a 32-bit firmware, provided that your CPU supports 64-bit
1831 mode.
1832
1833 Note that it is not possible to boot a mixed-mode enabled
1834 kernel via the EFI boot stub - a bootloader that supports
1835 the EFI handover protocol must be used.
1836
1837 If unsure, say N.
1838
1839 config SECCOMP
1840 def_bool y
1841 prompt "Enable seccomp to safely compute untrusted bytecode"
1842 ---help---
1843 This kernel feature is useful for number crunching applications
1844 that may need to compute untrusted bytecode during their
1845 execution. By using pipes or other transports made available to
1846 the process as file descriptors supporting the read/write
1847 syscalls, it's possible to isolate those applications in
1848 their own address space using seccomp. Once seccomp is
1849 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1850 and the task is only allowed to execute a few safe syscalls
1851 defined by each seccomp mode.
1852
1853 If unsure, say Y. Only embedded should say N here.
1854
1855 source kernel/Kconfig.hz
1856
1857 config KEXEC
1858 bool "kexec system call"
1859 select KEXEC_CORE
1860 ---help---
1861 kexec is a system call that implements the ability to shutdown your
1862 current kernel, and to start another kernel. It is like a reboot
1863 but it is independent of the system firmware. And like a reboot
1864 you can start any kernel with it, not just Linux.
1865
1866 The name comes from the similarity to the exec system call.
1867
1868 It is an ongoing process to be certain the hardware in a machine
1869 is properly shutdown, so do not be surprised if this code does not
1870 initially work for you. As of this writing the exact hardware
1871 interface is strongly in flux, so no good recommendation can be
1872 made.
1873
1874 config KEXEC_FILE
1875 bool "kexec file based system call"
1876 select KEXEC_CORE
1877 select BUILD_BIN2C
1878 depends on X86_64
1879 depends on CRYPTO=y
1880 depends on CRYPTO_SHA256=y
1881 ---help---
1882 This is new version of kexec system call. This system call is
1883 file based and takes file descriptors as system call argument
1884 for kernel and initramfs as opposed to list of segments as
1885 accepted by previous system call.
1886
1887 config KEXEC_VERIFY_SIG
1888 bool "Verify kernel signature during kexec_file_load() syscall"
1889 depends on KEXEC_FILE
1890 ---help---
1891 This option makes kernel signature verification mandatory for
1892 the kexec_file_load() syscall.
1893
1894 In addition to that option, you need to enable signature
1895 verification for the corresponding kernel image type being
1896 loaded in order for this to work.
1897
1898 config KEXEC_BZIMAGE_VERIFY_SIG
1899 bool "Enable bzImage signature verification support"
1900 depends on KEXEC_VERIFY_SIG
1901 depends on SIGNED_PE_FILE_VERIFICATION
1902 select SYSTEM_TRUSTED_KEYRING
1903 ---help---
1904 Enable bzImage signature verification support.
1905
1906 config CRASH_DUMP
1907 bool "kernel crash dumps"
1908 depends on X86_64 || (X86_32 && HIGHMEM)
1909 ---help---
1910 Generate crash dump after being started by kexec.
1911 This should be normally only set in special crash dump kernels
1912 which are loaded in the main kernel with kexec-tools into
1913 a specially reserved region and then later executed after
1914 a crash by kdump/kexec. The crash dump kernel must be compiled
1915 to a memory address not used by the main kernel or BIOS using
1916 PHYSICAL_START, or it must be built as a relocatable image
1917 (CONFIG_RELOCATABLE=y).
1918 For more details see Documentation/kdump/kdump.txt
1919
1920 config KEXEC_JUMP
1921 bool "kexec jump"
1922 depends on KEXEC && HIBERNATION
1923 ---help---
1924 Jump between original kernel and kexeced kernel and invoke
1925 code in physical address mode via KEXEC
1926
1927 config PHYSICAL_START
1928 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
1929 default "0x1000000"
1930 ---help---
1931 This gives the physical address where the kernel is loaded.
1932
1933 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
1934 bzImage will decompress itself to above physical address and
1935 run from there. Otherwise, bzImage will run from the address where
1936 it has been loaded by the boot loader and will ignore above physical
1937 address.
1938
1939 In normal kdump cases one does not have to set/change this option
1940 as now bzImage can be compiled as a completely relocatable image
1941 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
1942 address. This option is mainly useful for the folks who don't want
1943 to use a bzImage for capturing the crash dump and want to use a
1944 vmlinux instead. vmlinux is not relocatable hence a kernel needs
1945 to be specifically compiled to run from a specific memory area
1946 (normally a reserved region) and this option comes handy.
1947
1948 So if you are using bzImage for capturing the crash dump,
1949 leave the value here unchanged to 0x1000000 and set
1950 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
1951 for capturing the crash dump change this value to start of
1952 the reserved region. In other words, it can be set based on
1953 the "X" value as specified in the "crashkernel=YM@XM"
1954 command line boot parameter passed to the panic-ed
1955 kernel. Please take a look at Documentation/kdump/kdump.txt
1956 for more details about crash dumps.
1957
1958 Usage of bzImage for capturing the crash dump is recommended as
1959 one does not have to build two kernels. Same kernel can be used
1960 as production kernel and capture kernel. Above option should have
1961 gone away after relocatable bzImage support is introduced. But it
1962 is present because there are users out there who continue to use
1963 vmlinux for dump capture. This option should go away down the
1964 line.
1965
1966 Don't change this unless you know what you are doing.
1967
1968 config RELOCATABLE
1969 bool "Build a relocatable kernel"
1970 default y
1971 ---help---
1972 This builds a kernel image that retains relocation information
1973 so it can be loaded someplace besides the default 1MB.
1974 The relocations tend to make the kernel binary about 10% larger,
1975 but are discarded at runtime.
1976
1977 One use is for the kexec on panic case where the recovery kernel
1978 must live at a different physical address than the primary
1979 kernel.
1980
1981 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
1982 it has been loaded at and the compile time physical address
1983 (CONFIG_PHYSICAL_START) is used as the minimum location.
1984
1985 config RANDOMIZE_BASE
1986 bool "Randomize the address of the kernel image (KASLR)"
1987 depends on RELOCATABLE
1988 default y
1989 ---help---
1990 In support of Kernel Address Space Layout Randomization (KASLR),
1991 this randomizes the physical address at which the kernel image
1992 is decompressed and the virtual address where the kernel
1993 image is mapped, as a security feature that deters exploit
1994 attempts relying on knowledge of the location of kernel
1995 code internals.
1996
1997 On 64-bit, the kernel physical and virtual addresses are
1998 randomized separately. The physical address will be anywhere
1999 between 16MB and the top of physical memory (up to 64TB). The
2000 virtual address will be randomized from 16MB up to 1GB (9 bits
2001 of entropy). Note that this also reduces the memory space
2002 available to kernel modules from 1.5GB to 1GB.
2003
2004 On 32-bit, the kernel physical and virtual addresses are
2005 randomized together. They will be randomized from 16MB up to
2006 512MB (8 bits of entropy).
2007
2008 Entropy is generated using the RDRAND instruction if it is
2009 supported. If RDTSC is supported, its value is mixed into
2010 the entropy pool as well. If neither RDRAND nor RDTSC are
2011 supported, then entropy is read from the i8254 timer. The
2012 usable entropy is limited by the kernel being built using
2013 2GB addressing, and that PHYSICAL_ALIGN must be at a
2014 minimum of 2MB. As a result, only 10 bits of entropy are
2015 theoretically possible, but the implementations are further
2016 limited due to memory layouts.
2017
2018 If unsure, say Y.
2019
2020 # Relocation on x86 needs some additional build support
2021 config X86_NEED_RELOCS
2022 def_bool y
2023 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2024
2025 config PHYSICAL_ALIGN
2026 hex "Alignment value to which kernel should be aligned"
2027 default "0x200000"
2028 range 0x2000 0x1000000 if X86_32
2029 range 0x200000 0x1000000 if X86_64
2030 ---help---
2031 This value puts the alignment restrictions on physical address
2032 where kernel is loaded and run from. Kernel is compiled for an
2033 address which meets above alignment restriction.
2034
2035 If bootloader loads the kernel at a non-aligned address and
2036 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2037 address aligned to above value and run from there.
2038
2039 If bootloader loads the kernel at a non-aligned address and
2040 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2041 load address and decompress itself to the address it has been
2042 compiled for and run from there. The address for which kernel is
2043 compiled already meets above alignment restrictions. Hence the
2044 end result is that kernel runs from a physical address meeting
2045 above alignment restrictions.
2046
2047 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2048 this value must be a multiple of 0x200000.
2049
2050 Don't change this unless you know what you are doing.
2051
2052 config RANDOMIZE_MEMORY
2053 bool "Randomize the kernel memory sections"
2054 depends on X86_64
2055 depends on RANDOMIZE_BASE
2056 default RANDOMIZE_BASE
2057 ---help---
2058 Randomizes the base virtual address of kernel memory sections
2059 (physical memory mapping, vmalloc & vmemmap). This security feature
2060 makes exploits relying on predictable memory locations less reliable.
2061
2062 The order of allocations remains unchanged. Entropy is generated in
2063 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2064 configuration have in average 30,000 different possible virtual
2065 addresses for each memory section.
2066
2067 If unsure, say Y.
2068
2069 config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2070 hex "Physical memory mapping padding" if EXPERT
2071 depends on RANDOMIZE_MEMORY
2072 default "0xa" if MEMORY_HOTPLUG
2073 default "0x0"
2074 range 0x1 0x40 if MEMORY_HOTPLUG
2075 range 0x0 0x40
2076 ---help---
2077 Define the padding in terabytes added to the existing physical
2078 memory size during kernel memory randomization. It is useful
2079 for memory hotplug support but reduces the entropy available for
2080 address randomization.
2081
2082 If unsure, leave at the default value.
2083
2084 config HOTPLUG_CPU
2085 bool "Support for hot-pluggable CPUs"
2086 depends on SMP
2087 ---help---
2088 Say Y here to allow turning CPUs off and on. CPUs can be
2089 controlled through /sys/devices/system/cpu.
2090 ( Note: power management support will enable this option
2091 automatically on SMP systems. )
2092 Say N if you want to disable CPU hotplug.
2093
2094 config BOOTPARAM_HOTPLUG_CPU0
2095 bool "Set default setting of cpu0_hotpluggable"
2096 default n
2097 depends on HOTPLUG_CPU
2098 ---help---
2099 Set whether default state of cpu0_hotpluggable is on or off.
2100
2101 Say Y here to enable CPU0 hotplug by default. If this switch
2102 is turned on, there is no need to give cpu0_hotplug kernel
2103 parameter and the CPU0 hotplug feature is enabled by default.
2104
2105 Please note: there are two known CPU0 dependencies if you want
2106 to enable the CPU0 hotplug feature either by this switch or by
2107 cpu0_hotplug kernel parameter.
2108
2109 First, resume from hibernate or suspend always starts from CPU0.
2110 So hibernate and suspend are prevented if CPU0 is offline.
2111
2112 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2113 offline if any interrupt can not migrate out of CPU0. There may
2114 be other CPU0 dependencies.
2115
2116 Please make sure the dependencies are under your control before
2117 you enable this feature.
2118
2119 Say N if you don't want to enable CPU0 hotplug feature by default.
2120 You still can enable the CPU0 hotplug feature at boot by kernel
2121 parameter cpu0_hotplug.
2122
2123 config DEBUG_HOTPLUG_CPU0
2124 def_bool n
2125 prompt "Debug CPU0 hotplug"
2126 depends on HOTPLUG_CPU
2127 ---help---
2128 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2129 soon as possible and boots up userspace with CPU0 offlined. User
2130 can online CPU0 back after boot time.
2131
2132 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2133 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2134 compilation or giving cpu0_hotplug kernel parameter at boot.
2135
2136 If unsure, say N.
2137
2138 config COMPAT_VDSO
2139 def_bool n
2140 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2141 depends on COMPAT_32
2142 ---help---
2143 Certain buggy versions of glibc will crash if they are
2144 presented with a 32-bit vDSO that is not mapped at the address
2145 indicated in its segment table.
2146
2147 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2148 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2149 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2150 the only released version with the bug, but OpenSUSE 9
2151 contains a buggy "glibc 2.3.2".
2152
2153 The symptom of the bug is that everything crashes on startup, saying:
2154 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2155
2156 Saying Y here changes the default value of the vdso32 boot
2157 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2158 This works around the glibc bug but hurts performance.
2159
2160 If unsure, say N: if you are compiling your own kernel, you
2161 are unlikely to be using a buggy version of glibc.
2162
2163 choice
2164 prompt "vsyscall table for legacy applications"
2165 depends on X86_64
2166 default LEGACY_VSYSCALL_EMULATE
2167 help
2168 Legacy user code that does not know how to find the vDSO expects
2169 to be able to issue three syscalls by calling fixed addresses in
2170 kernel space. Since this location is not randomized with ASLR,
2171 it can be used to assist security vulnerability exploitation.
2172
2173 This setting can be changed at boot time via the kernel command
2174 line parameter vsyscall=[native|emulate|none].
2175
2176 On a system with recent enough glibc (2.14 or newer) and no
2177 static binaries, you can say None without a performance penalty
2178 to improve security.
2179
2180 If unsure, select "Emulate".
2181
2182 config LEGACY_VSYSCALL_NATIVE
2183 bool "Native"
2184 help
2185 Actual executable code is located in the fixed vsyscall
2186 address mapping, implementing time() efficiently. Since
2187 this makes the mapping executable, it can be used during
2188 security vulnerability exploitation (traditionally as
2189 ROP gadgets). This configuration is not recommended.
2190
2191 config LEGACY_VSYSCALL_EMULATE
2192 bool "Emulate"
2193 help
2194 The kernel traps and emulates calls into the fixed
2195 vsyscall address mapping. This makes the mapping
2196 non-executable, but it still contains known contents,
2197 which could be used in certain rare security vulnerability
2198 exploits. This configuration is recommended when userspace
2199 still uses the vsyscall area.
2200
2201 config LEGACY_VSYSCALL_NONE
2202 bool "None"
2203 help
2204 There will be no vsyscall mapping at all. This will
2205 eliminate any risk of ASLR bypass due to the vsyscall
2206 fixed address mapping. Attempts to use the vsyscalls
2207 will be reported to dmesg, so that either old or
2208 malicious userspace programs can be identified.
2209
2210 endchoice
2211
2212 config CMDLINE_BOOL
2213 bool "Built-in kernel command line"
2214 ---help---
2215 Allow for specifying boot arguments to the kernel at
2216 build time. On some systems (e.g. embedded ones), it is
2217 necessary or convenient to provide some or all of the
2218 kernel boot arguments with the kernel itself (that is,
2219 to not rely on the boot loader to provide them.)
2220
2221 To compile command line arguments into the kernel,
2222 set this option to 'Y', then fill in the
2223 boot arguments in CONFIG_CMDLINE.
2224
2225 Systems with fully functional boot loaders (i.e. non-embedded)
2226 should leave this option set to 'N'.
2227
2228 config CMDLINE
2229 string "Built-in kernel command string"
2230 depends on CMDLINE_BOOL
2231 default ""
2232 ---help---
2233 Enter arguments here that should be compiled into the kernel
2234 image and used at boot time. If the boot loader provides a
2235 command line at boot time, it is appended to this string to
2236 form the full kernel command line, when the system boots.
2237
2238 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2239 change this behavior.
2240
2241 In most cases, the command line (whether built-in or provided
2242 by the boot loader) should specify the device for the root
2243 file system.
2244
2245 config CMDLINE_OVERRIDE
2246 bool "Built-in command line overrides boot loader arguments"
2247 depends on CMDLINE_BOOL
2248 ---help---
2249 Set this option to 'Y' to have the kernel ignore the boot loader
2250 command line, and use ONLY the built-in command line.
2251
2252 This is used to work around broken boot loaders. This should
2253 be set to 'N' under normal conditions.
2254
2255 config MODIFY_LDT_SYSCALL
2256 bool "Enable the LDT (local descriptor table)" if EXPERT
2257 default y
2258 ---help---
2259 Linux can allow user programs to install a per-process x86
2260 Local Descriptor Table (LDT) using the modify_ldt(2) system
2261 call. This is required to run 16-bit or segmented code such as
2262 DOSEMU or some Wine programs. It is also used by some very old
2263 threading libraries.
2264
2265 Enabling this feature adds a small amount of overhead to
2266 context switches and increases the low-level kernel attack
2267 surface. Disabling it removes the modify_ldt(2) system call.
2268
2269 Saying 'N' here may make sense for embedded or server kernels.
2270
2271 source "kernel/livepatch/Kconfig"
2272
2273 endmenu
2274
2275 config ARCH_ENABLE_MEMORY_HOTPLUG
2276 def_bool y
2277 depends on X86_64 || (X86_32 && HIGHMEM)
2278
2279 config ARCH_ENABLE_MEMORY_HOTREMOVE
2280 def_bool y
2281 depends on MEMORY_HOTPLUG
2282
2283 config USE_PERCPU_NUMA_NODE_ID
2284 def_bool y
2285 depends on NUMA
2286
2287 config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2288 def_bool y
2289 depends on X86_64 || X86_PAE
2290
2291 config ARCH_ENABLE_HUGEPAGE_MIGRATION
2292 def_bool y
2293 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2294
2295 menu "Power management and ACPI options"
2296
2297 config ARCH_HIBERNATION_HEADER
2298 def_bool y
2299 depends on X86_64 && HIBERNATION
2300
2301 source "kernel/power/Kconfig"
2302
2303 source "drivers/acpi/Kconfig"
2304
2305 source "drivers/sfi/Kconfig"
2306
2307 config X86_APM_BOOT
2308 def_bool y
2309 depends on APM
2310
2311 menuconfig APM
2312 tristate "APM (Advanced Power Management) BIOS support"
2313 depends on X86_32 && PM_SLEEP
2314 ---help---
2315 APM is a BIOS specification for saving power using several different
2316 techniques. This is mostly useful for battery powered laptops with
2317 APM compliant BIOSes. If you say Y here, the system time will be
2318 reset after a RESUME operation, the /proc/apm device will provide
2319 battery status information, and user-space programs will receive
2320 notification of APM "events" (e.g. battery status change).
2321
2322 If you select "Y" here, you can disable actual use of the APM
2323 BIOS by passing the "apm=off" option to the kernel at boot time.
2324
2325 Note that the APM support is almost completely disabled for
2326 machines with more than one CPU.
2327
2328 In order to use APM, you will need supporting software. For location
2329 and more information, read <file:Documentation/power/apm-acpi.txt>
2330 and the Battery Powered Linux mini-HOWTO, available from
2331 <http://www.tldp.org/docs.html#howto>.
2332
2333 This driver does not spin down disk drives (see the hdparm(8)
2334 manpage ("man 8 hdparm") for that), and it doesn't turn off
2335 VESA-compliant "green" monitors.
2336
2337 This driver does not support the TI 4000M TravelMate and the ACER
2338 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2339 desktop machines also don't have compliant BIOSes, and this driver
2340 may cause those machines to panic during the boot phase.
2341
2342 Generally, if you don't have a battery in your machine, there isn't
2343 much point in using this driver and you should say N. If you get
2344 random kernel OOPSes or reboots that don't seem to be related to
2345 anything, try disabling/enabling this option (or disabling/enabling
2346 APM in your BIOS).
2347
2348 Some other things you should try when experiencing seemingly random,
2349 "weird" problems:
2350
2351 1) make sure that you have enough swap space and that it is
2352 enabled.
2353 2) pass the "no-hlt" option to the kernel
2354 3) switch on floating point emulation in the kernel and pass
2355 the "no387" option to the kernel
2356 4) pass the "floppy=nodma" option to the kernel
2357 5) pass the "mem=4M" option to the kernel (thereby disabling
2358 all but the first 4 MB of RAM)
2359 6) make sure that the CPU is not over clocked.
2360 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2361 8) disable the cache from your BIOS settings
2362 9) install a fan for the video card or exchange video RAM
2363 10) install a better fan for the CPU
2364 11) exchange RAM chips
2365 12) exchange the motherboard.
2366
2367 To compile this driver as a module, choose M here: the
2368 module will be called apm.
2369
2370 if APM
2371
2372 config APM_IGNORE_USER_SUSPEND
2373 bool "Ignore USER SUSPEND"
2374 ---help---
2375 This option will ignore USER SUSPEND requests. On machines with a
2376 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2377 series notebooks, it is necessary to say Y because of a BIOS bug.
2378
2379 config APM_DO_ENABLE
2380 bool "Enable PM at boot time"
2381 ---help---
2382 Enable APM features at boot time. From page 36 of the APM BIOS
2383 specification: "When disabled, the APM BIOS does not automatically
2384 power manage devices, enter the Standby State, enter the Suspend
2385 State, or take power saving steps in response to CPU Idle calls."
2386 This driver will make CPU Idle calls when Linux is idle (unless this
2387 feature is turned off -- see "Do CPU IDLE calls", below). This
2388 should always save battery power, but more complicated APM features
2389 will be dependent on your BIOS implementation. You may need to turn
2390 this option off if your computer hangs at boot time when using APM
2391 support, or if it beeps continuously instead of suspending. Turn
2392 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2393 T400CDT. This is off by default since most machines do fine without
2394 this feature.
2395
2396 config APM_CPU_IDLE
2397 depends on CPU_IDLE
2398 bool "Make CPU Idle calls when idle"
2399 ---help---
2400 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2401 On some machines, this can activate improved power savings, such as
2402 a slowed CPU clock rate, when the machine is idle. These idle calls
2403 are made after the idle loop has run for some length of time (e.g.,
2404 333 mS). On some machines, this will cause a hang at boot time or
2405 whenever the CPU becomes idle. (On machines with more than one CPU,
2406 this option does nothing.)
2407
2408 config APM_DISPLAY_BLANK
2409 bool "Enable console blanking using APM"
2410 ---help---
2411 Enable console blanking using the APM. Some laptops can use this to
2412 turn off the LCD backlight when the screen blanker of the Linux
2413 virtual console blanks the screen. Note that this is only used by
2414 the virtual console screen blanker, and won't turn off the backlight
2415 when using the X Window system. This also doesn't have anything to
2416 do with your VESA-compliant power-saving monitor. Further, this
2417 option doesn't work for all laptops -- it might not turn off your
2418 backlight at all, or it might print a lot of errors to the console,
2419 especially if you are using gpm.
2420
2421 config APM_ALLOW_INTS
2422 bool "Allow interrupts during APM BIOS calls"
2423 ---help---
2424 Normally we disable external interrupts while we are making calls to
2425 the APM BIOS as a measure to lessen the effects of a badly behaving
2426 BIOS implementation. The BIOS should reenable interrupts if it
2427 needs to. Unfortunately, some BIOSes do not -- especially those in
2428 many of the newer IBM Thinkpads. If you experience hangs when you
2429 suspend, try setting this to Y. Otherwise, say N.
2430
2431 endif # APM
2432
2433 source "drivers/cpufreq/Kconfig"
2434
2435 source "drivers/cpuidle/Kconfig"
2436
2437 source "drivers/idle/Kconfig"
2438
2439 endmenu
2440
2441
2442 menu "Bus options (PCI etc.)"
2443
2444 config PCI
2445 bool "PCI support"
2446 default y
2447 ---help---
2448 Find out whether you have a PCI motherboard. PCI is the name of a
2449 bus system, i.e. the way the CPU talks to the other stuff inside
2450 your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2451 VESA. If you have PCI, say Y, otherwise N.
2452
2453 choice
2454 prompt "PCI access mode"
2455 depends on X86_32 && PCI
2456 default PCI_GOANY
2457 ---help---
2458 On PCI systems, the BIOS can be used to detect the PCI devices and
2459 determine their configuration. However, some old PCI motherboards
2460 have BIOS bugs and may crash if this is done. Also, some embedded
2461 PCI-based systems don't have any BIOS at all. Linux can also try to
2462 detect the PCI hardware directly without using the BIOS.
2463
2464 With this option, you can specify how Linux should detect the
2465 PCI devices. If you choose "BIOS", the BIOS will be used,
2466 if you choose "Direct", the BIOS won't be used, and if you
2467 choose "MMConfig", then PCI Express MMCONFIG will be used.
2468 If you choose "Any", the kernel will try MMCONFIG, then the
2469 direct access method and falls back to the BIOS if that doesn't
2470 work. If unsure, go with the default, which is "Any".
2471
2472 config PCI_GOBIOS
2473 bool "BIOS"
2474
2475 config PCI_GOMMCONFIG
2476 bool "MMConfig"
2477
2478 config PCI_GODIRECT
2479 bool "Direct"
2480
2481 config PCI_GOOLPC
2482 bool "OLPC XO-1"
2483 depends on OLPC
2484
2485 config PCI_GOANY
2486 bool "Any"
2487
2488 endchoice
2489
2490 config PCI_BIOS
2491 def_bool y
2492 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2493
2494 # x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2495 config PCI_DIRECT
2496 def_bool y
2497 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2498
2499 config PCI_MMCONFIG
2500 def_bool y
2501 depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
2502
2503 config PCI_OLPC
2504 def_bool y
2505 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2506
2507 config PCI_XEN
2508 def_bool y
2509 depends on PCI && XEN
2510 select SWIOTLB_XEN
2511
2512 config PCI_DOMAINS
2513 def_bool y
2514 depends on PCI
2515
2516 config PCI_MMCONFIG
2517 bool "Support mmconfig PCI config space access"
2518 depends on X86_64 && PCI && ACPI
2519
2520 config PCI_CNB20LE_QUIRK
2521 bool "Read CNB20LE Host Bridge Windows" if EXPERT
2522 depends on PCI
2523 help
2524 Read the PCI windows out of the CNB20LE host bridge. This allows
2525 PCI hotplug to work on systems with the CNB20LE chipset which do
2526 not have ACPI.
2527
2528 There's no public spec for this chipset, and this functionality
2529 is known to be incomplete.
2530
2531 You should say N unless you know you need this.
2532
2533 source "drivers/pci/Kconfig"
2534
2535 config ISA_BUS
2536 bool "ISA-style bus support on modern systems" if EXPERT
2537 select ISA_BUS_API
2538 help
2539 Enables ISA-style drivers on modern systems. This is necessary to
2540 support PC/104 devices on X86_64 platforms.
2541
2542 If unsure, say N.
2543
2544 # x86_64 have no ISA slots, but can have ISA-style DMA.
2545 config ISA_DMA_API
2546 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2547 default y
2548 help
2549 Enables ISA-style DMA support for devices requiring such controllers.
2550 If unsure, say Y.
2551
2552 if X86_32
2553
2554 config ISA
2555 bool "ISA support"
2556 ---help---
2557 Find out whether you have ISA slots on your motherboard. ISA is the
2558 name of a bus system, i.e. the way the CPU talks to the other stuff
2559 inside your box. Other bus systems are PCI, EISA, MicroChannel
2560 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2561 newer boards don't support it. If you have ISA, say Y, otherwise N.
2562
2563 config EISA
2564 bool "EISA support"
2565 depends on ISA
2566 ---help---
2567 The Extended Industry Standard Architecture (EISA) bus was
2568 developed as an open alternative to the IBM MicroChannel bus.
2569
2570 The EISA bus provided some of the features of the IBM MicroChannel
2571 bus while maintaining backward compatibility with cards made for
2572 the older ISA bus. The EISA bus saw limited use between 1988 and
2573 1995 when it was made obsolete by the PCI bus.
2574
2575 Say Y here if you are building a kernel for an EISA-based machine.
2576
2577 Otherwise, say N.
2578
2579 source "drivers/eisa/Kconfig"
2580
2581 config SCx200
2582 tristate "NatSemi SCx200 support"
2583 ---help---
2584 This provides basic support for National Semiconductor's
2585 (now AMD's) Geode processors. The driver probes for the
2586 PCI-IDs of several on-chip devices, so its a good dependency
2587 for other scx200_* drivers.
2588
2589 If compiled as a module, the driver is named scx200.
2590
2591 config SCx200HR_TIMER
2592 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2593 depends on SCx200
2594 default y
2595 ---help---
2596 This driver provides a clocksource built upon the on-chip
2597 27MHz high-resolution timer. Its also a workaround for
2598 NSC Geode SC-1100's buggy TSC, which loses time when the
2599 processor goes idle (as is done by the scheduler). The
2600 other workaround is idle=poll boot option.
2601
2602 config OLPC
2603 bool "One Laptop Per Child support"
2604 depends on !X86_PAE
2605 select GPIOLIB
2606 select OF
2607 select OF_PROMTREE
2608 select IRQ_DOMAIN
2609 ---help---
2610 Add support for detecting the unique features of the OLPC
2611 XO hardware.
2612
2613 config OLPC_XO1_PM
2614 bool "OLPC XO-1 Power Management"
2615 depends on OLPC && MFD_CS5535 && PM_SLEEP
2616 select MFD_CORE
2617 ---help---
2618 Add support for poweroff and suspend of the OLPC XO-1 laptop.
2619
2620 config OLPC_XO1_RTC
2621 bool "OLPC XO-1 Real Time Clock"
2622 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2623 ---help---
2624 Add support for the XO-1 real time clock, which can be used as a
2625 programmable wakeup source.
2626
2627 config OLPC_XO1_SCI
2628 bool "OLPC XO-1 SCI extras"
2629 depends on OLPC && OLPC_XO1_PM
2630 depends on INPUT=y
2631 select POWER_SUPPLY
2632 select GPIO_CS5535
2633 select MFD_CORE
2634 ---help---
2635 Add support for SCI-based features of the OLPC XO-1 laptop:
2636 - EC-driven system wakeups
2637 - Power button
2638 - Ebook switch
2639 - Lid switch
2640 - AC adapter status updates
2641 - Battery status updates
2642
2643 config OLPC_XO15_SCI
2644 bool "OLPC XO-1.5 SCI extras"
2645 depends on OLPC && ACPI
2646 select POWER_SUPPLY
2647 ---help---
2648 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2649 - EC-driven system wakeups
2650 - AC adapter status updates
2651 - Battery status updates
2652
2653 config ALIX
2654 bool "PCEngines ALIX System Support (LED setup)"
2655 select GPIOLIB
2656 ---help---
2657 This option enables system support for the PCEngines ALIX.
2658 At present this just sets up LEDs for GPIO control on
2659 ALIX2/3/6 boards. However, other system specific setup should
2660 get added here.
2661
2662 Note: You must still enable the drivers for GPIO and LED support
2663 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2664
2665 Note: You have to set alix.force=1 for boards with Award BIOS.
2666
2667 config NET5501
2668 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2669 select GPIOLIB
2670 ---help---
2671 This option enables system support for the Soekris Engineering net5501.
2672
2673 config GEOS
2674 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2675 select GPIOLIB
2676 depends on DMI
2677 ---help---
2678 This option enables system support for the Traverse Technologies GEOS.
2679
2680 config TS5500
2681 bool "Technologic Systems TS-5500 platform support"
2682 depends on MELAN
2683 select CHECK_SIGNATURE
2684 select NEW_LEDS
2685 select LEDS_CLASS
2686 ---help---
2687 This option enables system support for the Technologic Systems TS-5500.
2688
2689 endif # X86_32
2690
2691 config AMD_NB
2692 def_bool y
2693 depends on CPU_SUP_AMD && PCI
2694
2695 source "drivers/pcmcia/Kconfig"
2696
2697 config RAPIDIO
2698 tristate "RapidIO support"
2699 depends on PCI
2700 default n
2701 help
2702 If enabled this option will include drivers and the core
2703 infrastructure code to support RapidIO interconnect devices.
2704
2705 source "drivers/rapidio/Kconfig"
2706
2707 config X86_SYSFB
2708 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2709 help
2710 Firmwares often provide initial graphics framebuffers so the BIOS,
2711 bootloader or kernel can show basic video-output during boot for
2712 user-guidance and debugging. Historically, x86 used the VESA BIOS
2713 Extensions and EFI-framebuffers for this, which are mostly limited
2714 to x86.
2715 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2716 framebuffers so the new generic system-framebuffer drivers can be
2717 used on x86. If the framebuffer is not compatible with the generic
2718 modes, it is adverticed as fallback platform framebuffer so legacy
2719 drivers like efifb, vesafb and uvesafb can pick it up.
2720 If this option is not selected, all system framebuffers are always
2721 marked as fallback platform framebuffers as usual.
2722
2723 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2724 not be able to pick up generic system framebuffers if this option
2725 is selected. You are highly encouraged to enable simplefb as
2726 replacement if you select this option. simplefb can correctly deal
2727 with generic system framebuffers. But you should still keep vesafb
2728 and others enabled as fallback if a system framebuffer is
2729 incompatible with simplefb.
2730
2731 If unsure, say Y.
2732
2733 endmenu
2734
2735
2736 menu "Executable file formats / Emulations"
2737
2738 source "fs/Kconfig.binfmt"
2739
2740 config IA32_EMULATION
2741 bool "IA32 Emulation"
2742 depends on X86_64
2743 select ARCH_WANT_OLD_COMPAT_IPC
2744 select BINFMT_ELF
2745 select COMPAT_BINFMT_ELF
2746 select COMPAT_OLD_SIGACTION
2747 ---help---
2748 Include code to run legacy 32-bit programs under a
2749 64-bit kernel. You should likely turn this on, unless you're
2750 100% sure that you don't have any 32-bit programs left.
2751
2752 config IA32_AOUT
2753 tristate "IA32 a.out support"
2754 depends on IA32_EMULATION
2755 ---help---
2756 Support old a.out binaries in the 32bit emulation.
2757
2758 config X86_X32
2759 bool "x32 ABI for 64-bit mode"
2760 depends on X86_64
2761 ---help---
2762 Include code to run binaries for the x32 native 32-bit ABI
2763 for 64-bit processors. An x32 process gets access to the
2764 full 64-bit register file and wide data path while leaving
2765 pointers at 32 bits for smaller memory footprint.
2766
2767 You will need a recent binutils (2.22 or later) with
2768 elf32_x86_64 support enabled to compile a kernel with this
2769 option set.
2770
2771 config COMPAT_32
2772 def_bool y
2773 depends on IA32_EMULATION || X86_32
2774 select HAVE_UID16
2775 select OLD_SIGSUSPEND3
2776
2777 config COMPAT
2778 def_bool y
2779 depends on IA32_EMULATION || X86_X32
2780
2781 if COMPAT
2782 config COMPAT_FOR_U64_ALIGNMENT
2783 def_bool y
2784
2785 config SYSVIPC_COMPAT
2786 def_bool y
2787 depends on SYSVIPC
2788 endif
2789
2790 endmenu
2791
2792
2793 config HAVE_ATOMIC_IOMAP
2794 def_bool y
2795 depends on X86_32
2796
2797 config X86_DEV_DMA_OPS
2798 bool
2799 depends on X86_64 || STA2X11
2800
2801 config X86_DMA_REMAP
2802 bool
2803 depends on STA2X11
2804
2805 config HAVE_GENERIC_GUP
2806 def_bool y
2807
2808 source "net/Kconfig"
2809
2810 source "drivers/Kconfig"
2811
2812 source "ubuntu/Kconfig"
2813
2814 source "drivers/firmware/Kconfig"
2815
2816 source "fs/Kconfig"
2817
2818 source "arch/x86/Kconfig.debug"
2819
2820 source "security/Kconfig"
2821
2822 source "crypto/Kconfig"
2823
2824 source "arch/x86/kvm/Kconfig"
2825
2826 source "lib/Kconfig"