]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - arch/x86/Kconfig
Merge remote-tracking branches 'asoc/topic/cs35l32', 'asoc/topic/cs35l34', 'asoc...
[mirror_ubuntu-jammy-kernel.git] / arch / x86 / Kconfig
1 # SPDX-License-Identifier: GPL-2.0
2 # Select 32 or 64 bit
3 config 64BIT
4 bool "64-bit kernel" if ARCH = "x86"
5 default ARCH != "i386"
6 ---help---
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10 config X86_32
11 def_bool y
12 depends on !64BIT
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
17 select HAVE_AOUT
18 select HAVE_GENERIC_DMA_COHERENT
19 select MODULES_USE_ELF_REL
20 select OLD_SIGACTION
21
22 config X86_64
23 def_bool y
24 depends on 64BIT
25 # Options that are inherently 64-bit kernel only:
26 select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA
27 select ARCH_SUPPORTS_INT128
28 select ARCH_USE_CMPXCHG_LOCKREF
29 select HAVE_ARCH_SOFT_DIRTY
30 select MODULES_USE_ELF_RELA
31 select X86_DEV_DMA_OPS
32
33 #
34 # Arch settings
35 #
36 # ( Note that options that are marked 'if X86_64' could in principle be
37 # ported to 32-bit as well. )
38 #
39 config X86
40 def_bool y
41 #
42 # Note: keep this list sorted alphabetically
43 #
44 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
45 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
46 select ANON_INODES
47 select ARCH_CLOCKSOURCE_DATA
48 select ARCH_DISCARD_MEMBLOCK
49 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
50 select ARCH_HAS_DEBUG_VIRTUAL
51 select ARCH_HAS_DEVMEM_IS_ALLOWED
52 select ARCH_HAS_ELF_RANDOMIZE
53 select ARCH_HAS_FAST_MULTIPLIER
54 select ARCH_HAS_FORTIFY_SOURCE
55 select ARCH_HAS_GCOV_PROFILE_ALL
56 select ARCH_HAS_KCOV if X86_64
57 select ARCH_HAS_PMEM_API if X86_64
58 select ARCH_HAS_REFCOUNT
59 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
60 select ARCH_HAS_SET_MEMORY
61 select ARCH_HAS_SG_CHAIN
62 select ARCH_HAS_STRICT_KERNEL_RWX
63 select ARCH_HAS_STRICT_MODULE_RWX
64 select ARCH_HAS_UBSAN_SANITIZE_ALL
65 select ARCH_HAS_ZONE_DEVICE if X86_64
66 select ARCH_HAVE_NMI_SAFE_CMPXCHG
67 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
68 select ARCH_MIGHT_HAVE_PC_PARPORT
69 select ARCH_MIGHT_HAVE_PC_SERIO
70 select ARCH_SUPPORTS_ATOMIC_RMW
71 select ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT
72 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
73 select ARCH_USE_BUILTIN_BSWAP
74 select ARCH_USE_QUEUED_RWLOCKS
75 select ARCH_USE_QUEUED_SPINLOCKS
76 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
77 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
78 select ARCH_WANTS_THP_SWAP if X86_64
79 select BUILDTIME_EXTABLE_SORT
80 select CLKEVT_I8253
81 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
82 select CLOCKSOURCE_WATCHDOG
83 select DCACHE_WORD_ACCESS
84 select EDAC_ATOMIC_SCRUB
85 select EDAC_SUPPORT
86 select GENERIC_CLOCKEVENTS
87 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
88 select GENERIC_CLOCKEVENTS_MIN_ADJUST
89 select GENERIC_CMOS_UPDATE
90 select GENERIC_CPU_AUTOPROBE
91 select GENERIC_CPU_VULNERABILITIES
92 select GENERIC_EARLY_IOREMAP
93 select GENERIC_FIND_FIRST_BIT
94 select GENERIC_IOMAP
95 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
96 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
97 select GENERIC_IRQ_MIGRATION if SMP
98 select GENERIC_IRQ_PROBE
99 select GENERIC_IRQ_RESERVATION_MODE
100 select GENERIC_IRQ_SHOW
101 select GENERIC_PENDING_IRQ if SMP
102 select GENERIC_SMP_IDLE_THREAD
103 select GENERIC_STRNCPY_FROM_USER
104 select GENERIC_STRNLEN_USER
105 select GENERIC_TIME_VSYSCALL
106 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
107 select HAVE_ACPI_APEI if ACPI
108 select HAVE_ACPI_APEI_NMI if ACPI
109 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
110 select HAVE_ARCH_AUDITSYSCALL
111 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
112 select HAVE_ARCH_JUMP_LABEL
113 select HAVE_ARCH_KASAN if X86_64
114 select HAVE_ARCH_KGDB
115 select HAVE_ARCH_MMAP_RND_BITS if MMU
116 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
117 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
118 select HAVE_ARCH_SECCOMP_FILTER
119 select HAVE_ARCH_TRACEHOOK
120 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
121 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
122 select HAVE_ARCH_VMAP_STACK if X86_64
123 select HAVE_ARCH_WITHIN_STACK_FRAMES
124 select HAVE_CC_STACKPROTECTOR
125 select HAVE_CMPXCHG_DOUBLE
126 select HAVE_CMPXCHG_LOCAL
127 select HAVE_CONTEXT_TRACKING if X86_64
128 select HAVE_COPY_THREAD_TLS
129 select HAVE_C_RECORDMCOUNT
130 select HAVE_DEBUG_KMEMLEAK
131 select HAVE_DEBUG_STACKOVERFLOW
132 select HAVE_DMA_API_DEBUG
133 select HAVE_DMA_CONTIGUOUS
134 select HAVE_DYNAMIC_FTRACE
135 select HAVE_DYNAMIC_FTRACE_WITH_REGS
136 select HAVE_EBPF_JIT if X86_64
137 select HAVE_EFFICIENT_UNALIGNED_ACCESS
138 select HAVE_EXIT_THREAD
139 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
140 select HAVE_FTRACE_MCOUNT_RECORD
141 select HAVE_FUNCTION_GRAPH_TRACER
142 select HAVE_FUNCTION_TRACER
143 select HAVE_GCC_PLUGINS
144 select HAVE_HW_BREAKPOINT
145 select HAVE_IDE
146 select HAVE_IOREMAP_PROT
147 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
148 select HAVE_IRQ_TIME_ACCOUNTING
149 select HAVE_KERNEL_BZIP2
150 select HAVE_KERNEL_GZIP
151 select HAVE_KERNEL_LZ4
152 select HAVE_KERNEL_LZMA
153 select HAVE_KERNEL_LZO
154 select HAVE_KERNEL_XZ
155 select HAVE_KPROBES
156 select HAVE_KPROBES_ON_FTRACE
157 select HAVE_KRETPROBES
158 select HAVE_KVM
159 select HAVE_LIVEPATCH if X86_64
160 select HAVE_MEMBLOCK
161 select HAVE_MEMBLOCK_NODE_MAP
162 select HAVE_MIXED_BREAKPOINTS_REGS
163 select HAVE_MOD_ARCH_SPECIFIC
164 select HAVE_NMI
165 select HAVE_OPROFILE
166 select HAVE_OPTPROBES
167 select HAVE_PCSPKR_PLATFORM
168 select HAVE_PERF_EVENTS
169 select HAVE_PERF_EVENTS_NMI
170 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
171 select HAVE_PERF_REGS
172 select HAVE_PERF_USER_STACK_DUMP
173 select HAVE_RCU_TABLE_FREE
174 select HAVE_REGS_AND_STACK_ACCESS_API
175 select HAVE_RELIABLE_STACKTRACE if X86_64 && UNWINDER_FRAME_POINTER && STACK_VALIDATION
176 select HAVE_STACK_VALIDATION if X86_64
177 select HAVE_SYSCALL_TRACEPOINTS
178 select HAVE_UNSTABLE_SCHED_CLOCK
179 select HAVE_USER_RETURN_NOTIFIER
180 select IRQ_FORCED_THREADING
181 select PCI_LOCKLESS_CONFIG
182 select PERF_EVENTS
183 select RTC_LIB
184 select RTC_MC146818_LIB
185 select SPARSE_IRQ
186 select SRCU
187 select SYSCTL_EXCEPTION_TRACE
188 select THREAD_INFO_IN_TASK
189 select USER_STACKTRACE_SUPPORT
190 select VIRT_TO_BUS
191 select X86_FEATURE_NAMES if PROC_FS
192
193 config INSTRUCTION_DECODER
194 def_bool y
195 depends on KPROBES || PERF_EVENTS || UPROBES
196
197 config OUTPUT_FORMAT
198 string
199 default "elf32-i386" if X86_32
200 default "elf64-x86-64" if X86_64
201
202 config ARCH_DEFCONFIG
203 string
204 default "arch/x86/configs/i386_defconfig" if X86_32
205 default "arch/x86/configs/x86_64_defconfig" if X86_64
206
207 config LOCKDEP_SUPPORT
208 def_bool y
209
210 config STACKTRACE_SUPPORT
211 def_bool y
212
213 config MMU
214 def_bool y
215
216 config ARCH_MMAP_RND_BITS_MIN
217 default 28 if 64BIT
218 default 8
219
220 config ARCH_MMAP_RND_BITS_MAX
221 default 32 if 64BIT
222 default 16
223
224 config ARCH_MMAP_RND_COMPAT_BITS_MIN
225 default 8
226
227 config ARCH_MMAP_RND_COMPAT_BITS_MAX
228 default 16
229
230 config SBUS
231 bool
232
233 config NEED_DMA_MAP_STATE
234 def_bool y
235 depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
236
237 config NEED_SG_DMA_LENGTH
238 def_bool y
239
240 config GENERIC_ISA_DMA
241 def_bool y
242 depends on ISA_DMA_API
243
244 config GENERIC_BUG
245 def_bool y
246 depends on BUG
247 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
248
249 config GENERIC_BUG_RELATIVE_POINTERS
250 bool
251
252 config GENERIC_HWEIGHT
253 def_bool y
254
255 config ARCH_MAY_HAVE_PC_FDC
256 def_bool y
257 depends on ISA_DMA_API
258
259 config RWSEM_XCHGADD_ALGORITHM
260 def_bool y
261
262 config GENERIC_CALIBRATE_DELAY
263 def_bool y
264
265 config ARCH_HAS_CPU_RELAX
266 def_bool y
267
268 config ARCH_HAS_CACHE_LINE_SIZE
269 def_bool y
270
271 config HAVE_SETUP_PER_CPU_AREA
272 def_bool y
273
274 config NEED_PER_CPU_EMBED_FIRST_CHUNK
275 def_bool y
276
277 config NEED_PER_CPU_PAGE_FIRST_CHUNK
278 def_bool y
279
280 config ARCH_HIBERNATION_POSSIBLE
281 def_bool y
282
283 config ARCH_SUSPEND_POSSIBLE
284 def_bool y
285
286 config ARCH_WANT_HUGE_PMD_SHARE
287 def_bool y
288
289 config ARCH_WANT_GENERAL_HUGETLB
290 def_bool y
291
292 config ZONE_DMA32
293 def_bool y if X86_64
294
295 config AUDIT_ARCH
296 def_bool y if X86_64
297
298 config ARCH_SUPPORTS_OPTIMIZED_INLINING
299 def_bool y
300
301 config ARCH_SUPPORTS_DEBUG_PAGEALLOC
302 def_bool y
303
304 config KASAN_SHADOW_OFFSET
305 hex
306 depends on KASAN
307 default 0xdffffc0000000000
308
309 config HAVE_INTEL_TXT
310 def_bool y
311 depends on INTEL_IOMMU && ACPI
312
313 config X86_32_SMP
314 def_bool y
315 depends on X86_32 && SMP
316
317 config X86_64_SMP
318 def_bool y
319 depends on X86_64 && SMP
320
321 config X86_32_LAZY_GS
322 def_bool y
323 depends on X86_32 && !CC_STACKPROTECTOR
324
325 config ARCH_SUPPORTS_UPROBES
326 def_bool y
327
328 config FIX_EARLYCON_MEM
329 def_bool y
330
331 config PGTABLE_LEVELS
332 int
333 default 5 if X86_5LEVEL
334 default 4 if X86_64
335 default 3 if X86_PAE
336 default 2
337
338 source "init/Kconfig"
339 source "kernel/Kconfig.freezer"
340
341 menu "Processor type and features"
342
343 config ZONE_DMA
344 bool "DMA memory allocation support" if EXPERT
345 default y
346 help
347 DMA memory allocation support allows devices with less than 32-bit
348 addressing to allocate within the first 16MB of address space.
349 Disable if no such devices will be used.
350
351 If unsure, say Y.
352
353 config SMP
354 bool "Symmetric multi-processing support"
355 ---help---
356 This enables support for systems with more than one CPU. If you have
357 a system with only one CPU, say N. If you have a system with more
358 than one CPU, say Y.
359
360 If you say N here, the kernel will run on uni- and multiprocessor
361 machines, but will use only one CPU of a multiprocessor machine. If
362 you say Y here, the kernel will run on many, but not all,
363 uniprocessor machines. On a uniprocessor machine, the kernel
364 will run faster if you say N here.
365
366 Note that if you say Y here and choose architecture "586" or
367 "Pentium" under "Processor family", the kernel will not work on 486
368 architectures. Similarly, multiprocessor kernels for the "PPro"
369 architecture may not work on all Pentium based boards.
370
371 People using multiprocessor machines who say Y here should also say
372 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
373 Management" code will be disabled if you say Y here.
374
375 See also <file:Documentation/x86/i386/IO-APIC.txt>,
376 <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
377 <http://www.tldp.org/docs.html#howto>.
378
379 If you don't know what to do here, say N.
380
381 config X86_FEATURE_NAMES
382 bool "Processor feature human-readable names" if EMBEDDED
383 default y
384 ---help---
385 This option compiles in a table of x86 feature bits and corresponding
386 names. This is required to support /proc/cpuinfo and a few kernel
387 messages. You can disable this to save space, at the expense of
388 making those few kernel messages show numeric feature bits instead.
389
390 If in doubt, say Y.
391
392 config X86_FAST_FEATURE_TESTS
393 bool "Fast CPU feature tests" if EMBEDDED
394 default y
395 ---help---
396 Some fast-paths in the kernel depend on the capabilities of the CPU.
397 Say Y here for the kernel to patch in the appropriate code at runtime
398 based on the capabilities of the CPU. The infrastructure for patching
399 code at runtime takes up some additional space; space-constrained
400 embedded systems may wish to say N here to produce smaller, slightly
401 slower code.
402
403 config X86_X2APIC
404 bool "Support x2apic"
405 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
406 ---help---
407 This enables x2apic support on CPUs that have this feature.
408
409 This allows 32-bit apic IDs (so it can support very large systems),
410 and accesses the local apic via MSRs not via mmio.
411
412 If you don't know what to do here, say N.
413
414 config X86_MPPARSE
415 bool "Enable MPS table" if ACPI || SFI
416 default y
417 depends on X86_LOCAL_APIC
418 ---help---
419 For old smp systems that do not have proper acpi support. Newer systems
420 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
421
422 config X86_BIGSMP
423 bool "Support for big SMP systems with more than 8 CPUs"
424 depends on X86_32 && SMP
425 ---help---
426 This option is needed for the systems that have more than 8 CPUs
427
428 config GOLDFISH
429 def_bool y
430 depends on X86_GOLDFISH
431
432 config RETPOLINE
433 bool "Avoid speculative indirect branches in kernel"
434 default y
435 help
436 Compile kernel with the retpoline compiler options to guard against
437 kernel-to-user data leaks by avoiding speculative indirect
438 branches. Requires a compiler with -mindirect-branch=thunk-extern
439 support for full protection. The kernel may run slower.
440
441 Without compiler support, at least indirect branches in assembler
442 code are eliminated. Since this includes the syscall entry path,
443 it is not entirely pointless.
444
445 config INTEL_RDT
446 bool "Intel Resource Director Technology support"
447 default n
448 depends on X86 && CPU_SUP_INTEL
449 select KERNFS
450 help
451 Select to enable resource allocation and monitoring which are
452 sub-features of Intel Resource Director Technology(RDT). More
453 information about RDT can be found in the Intel x86
454 Architecture Software Developer Manual.
455
456 Say N if unsure.
457
458 if X86_32
459 config X86_EXTENDED_PLATFORM
460 bool "Support for extended (non-PC) x86 platforms"
461 default y
462 ---help---
463 If you disable this option then the kernel will only support
464 standard PC platforms. (which covers the vast majority of
465 systems out there.)
466
467 If you enable this option then you'll be able to select support
468 for the following (non-PC) 32 bit x86 platforms:
469 Goldfish (Android emulator)
470 AMD Elan
471 RDC R-321x SoC
472 SGI 320/540 (Visual Workstation)
473 STA2X11-based (e.g. Northville)
474 Moorestown MID devices
475
476 If you have one of these systems, or if you want to build a
477 generic distribution kernel, say Y here - otherwise say N.
478 endif
479
480 if X86_64
481 config X86_EXTENDED_PLATFORM
482 bool "Support for extended (non-PC) x86 platforms"
483 default y
484 ---help---
485 If you disable this option then the kernel will only support
486 standard PC platforms. (which covers the vast majority of
487 systems out there.)
488
489 If you enable this option then you'll be able to select support
490 for the following (non-PC) 64 bit x86 platforms:
491 Numascale NumaChip
492 ScaleMP vSMP
493 SGI Ultraviolet
494
495 If you have one of these systems, or if you want to build a
496 generic distribution kernel, say Y here - otherwise say N.
497 endif
498 # This is an alphabetically sorted list of 64 bit extended platforms
499 # Please maintain the alphabetic order if and when there are additions
500 config X86_NUMACHIP
501 bool "Numascale NumaChip"
502 depends on X86_64
503 depends on X86_EXTENDED_PLATFORM
504 depends on NUMA
505 depends on SMP
506 depends on X86_X2APIC
507 depends on PCI_MMCONFIG
508 ---help---
509 Adds support for Numascale NumaChip large-SMP systems. Needed to
510 enable more than ~168 cores.
511 If you don't have one of these, you should say N here.
512
513 config X86_VSMP
514 bool "ScaleMP vSMP"
515 select HYPERVISOR_GUEST
516 select PARAVIRT
517 depends on X86_64 && PCI
518 depends on X86_EXTENDED_PLATFORM
519 depends on SMP
520 ---help---
521 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
522 supposed to run on these EM64T-based machines. Only choose this option
523 if you have one of these machines.
524
525 config X86_UV
526 bool "SGI Ultraviolet"
527 depends on X86_64
528 depends on X86_EXTENDED_PLATFORM
529 depends on NUMA
530 depends on EFI
531 depends on X86_X2APIC
532 depends on PCI
533 ---help---
534 This option is needed in order to support SGI Ultraviolet systems.
535 If you don't have one of these, you should say N here.
536
537 # Following is an alphabetically sorted list of 32 bit extended platforms
538 # Please maintain the alphabetic order if and when there are additions
539
540 config X86_GOLDFISH
541 bool "Goldfish (Virtual Platform)"
542 depends on X86_EXTENDED_PLATFORM
543 ---help---
544 Enable support for the Goldfish virtual platform used primarily
545 for Android development. Unless you are building for the Android
546 Goldfish emulator say N here.
547
548 config X86_INTEL_CE
549 bool "CE4100 TV platform"
550 depends on PCI
551 depends on PCI_GODIRECT
552 depends on X86_IO_APIC
553 depends on X86_32
554 depends on X86_EXTENDED_PLATFORM
555 select X86_REBOOTFIXUPS
556 select OF
557 select OF_EARLY_FLATTREE
558 ---help---
559 Select for the Intel CE media processor (CE4100) SOC.
560 This option compiles in support for the CE4100 SOC for settop
561 boxes and media devices.
562
563 config X86_INTEL_MID
564 bool "Intel MID platform support"
565 depends on X86_EXTENDED_PLATFORM
566 depends on X86_PLATFORM_DEVICES
567 depends on PCI
568 depends on X86_64 || (PCI_GOANY && X86_32)
569 depends on X86_IO_APIC
570 select SFI
571 select I2C
572 select DW_APB_TIMER
573 select APB_TIMER
574 select INTEL_SCU_IPC
575 select MFD_INTEL_MSIC
576 ---help---
577 Select to build a kernel capable of supporting Intel MID (Mobile
578 Internet Device) platform systems which do not have the PCI legacy
579 interfaces. If you are building for a PC class system say N here.
580
581 Intel MID platforms are based on an Intel processor and chipset which
582 consume less power than most of the x86 derivatives.
583
584 config X86_INTEL_QUARK
585 bool "Intel Quark platform support"
586 depends on X86_32
587 depends on X86_EXTENDED_PLATFORM
588 depends on X86_PLATFORM_DEVICES
589 depends on X86_TSC
590 depends on PCI
591 depends on PCI_GOANY
592 depends on X86_IO_APIC
593 select IOSF_MBI
594 select INTEL_IMR
595 select COMMON_CLK
596 ---help---
597 Select to include support for Quark X1000 SoC.
598 Say Y here if you have a Quark based system such as the Arduino
599 compatible Intel Galileo.
600
601 config X86_INTEL_LPSS
602 bool "Intel Low Power Subsystem Support"
603 depends on X86 && ACPI
604 select COMMON_CLK
605 select PINCTRL
606 select IOSF_MBI
607 ---help---
608 Select to build support for Intel Low Power Subsystem such as
609 found on Intel Lynxpoint PCH. Selecting this option enables
610 things like clock tree (common clock framework) and pincontrol
611 which are needed by the LPSS peripheral drivers.
612
613 config X86_AMD_PLATFORM_DEVICE
614 bool "AMD ACPI2Platform devices support"
615 depends on ACPI
616 select COMMON_CLK
617 select PINCTRL
618 ---help---
619 Select to interpret AMD specific ACPI device to platform device
620 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
621 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
622 implemented under PINCTRL subsystem.
623
624 config IOSF_MBI
625 tristate "Intel SoC IOSF Sideband support for SoC platforms"
626 depends on PCI
627 ---help---
628 This option enables sideband register access support for Intel SoC
629 platforms. On these platforms the IOSF sideband is used in lieu of
630 MSR's for some register accesses, mostly but not limited to thermal
631 and power. Drivers may query the availability of this device to
632 determine if they need the sideband in order to work on these
633 platforms. The sideband is available on the following SoC products.
634 This list is not meant to be exclusive.
635 - BayTrail
636 - Braswell
637 - Quark
638
639 You should say Y if you are running a kernel on one of these SoC's.
640
641 config IOSF_MBI_DEBUG
642 bool "Enable IOSF sideband access through debugfs"
643 depends on IOSF_MBI && DEBUG_FS
644 ---help---
645 Select this option to expose the IOSF sideband access registers (MCR,
646 MDR, MCRX) through debugfs to write and read register information from
647 different units on the SoC. This is most useful for obtaining device
648 state information for debug and analysis. As this is a general access
649 mechanism, users of this option would have specific knowledge of the
650 device they want to access.
651
652 If you don't require the option or are in doubt, say N.
653
654 config X86_RDC321X
655 bool "RDC R-321x SoC"
656 depends on X86_32
657 depends on X86_EXTENDED_PLATFORM
658 select M486
659 select X86_REBOOTFIXUPS
660 ---help---
661 This option is needed for RDC R-321x system-on-chip, also known
662 as R-8610-(G).
663 If you don't have one of these chips, you should say N here.
664
665 config X86_32_NON_STANDARD
666 bool "Support non-standard 32-bit SMP architectures"
667 depends on X86_32 && SMP
668 depends on X86_EXTENDED_PLATFORM
669 ---help---
670 This option compiles in the bigsmp and STA2X11 default
671 subarchitectures. It is intended for a generic binary
672 kernel. If you select them all, kernel will probe it one by
673 one and will fallback to default.
674
675 # Alphabetically sorted list of Non standard 32 bit platforms
676
677 config X86_SUPPORTS_MEMORY_FAILURE
678 def_bool y
679 # MCE code calls memory_failure():
680 depends on X86_MCE
681 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
682 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
683 depends on X86_64 || !SPARSEMEM
684 select ARCH_SUPPORTS_MEMORY_FAILURE
685
686 config STA2X11
687 bool "STA2X11 Companion Chip Support"
688 depends on X86_32_NON_STANDARD && PCI
689 select X86_DEV_DMA_OPS
690 select X86_DMA_REMAP
691 select SWIOTLB
692 select MFD_STA2X11
693 select GPIOLIB
694 default n
695 ---help---
696 This adds support for boards based on the STA2X11 IO-Hub,
697 a.k.a. "ConneXt". The chip is used in place of the standard
698 PC chipset, so all "standard" peripherals are missing. If this
699 option is selected the kernel will still be able to boot on
700 standard PC machines.
701
702 config X86_32_IRIS
703 tristate "Eurobraille/Iris poweroff module"
704 depends on X86_32
705 ---help---
706 The Iris machines from EuroBraille do not have APM or ACPI support
707 to shut themselves down properly. A special I/O sequence is
708 needed to do so, which is what this module does at
709 kernel shutdown.
710
711 This is only for Iris machines from EuroBraille.
712
713 If unused, say N.
714
715 config SCHED_OMIT_FRAME_POINTER
716 def_bool y
717 prompt "Single-depth WCHAN output"
718 depends on X86
719 ---help---
720 Calculate simpler /proc/<PID>/wchan values. If this option
721 is disabled then wchan values will recurse back to the
722 caller function. This provides more accurate wchan values,
723 at the expense of slightly more scheduling overhead.
724
725 If in doubt, say "Y".
726
727 menuconfig HYPERVISOR_GUEST
728 bool "Linux guest support"
729 ---help---
730 Say Y here to enable options for running Linux under various hyper-
731 visors. This option enables basic hypervisor detection and platform
732 setup.
733
734 If you say N, all options in this submenu will be skipped and
735 disabled, and Linux guest support won't be built in.
736
737 if HYPERVISOR_GUEST
738
739 config PARAVIRT
740 bool "Enable paravirtualization code"
741 ---help---
742 This changes the kernel so it can modify itself when it is run
743 under a hypervisor, potentially improving performance significantly
744 over full virtualization. However, when run without a hypervisor
745 the kernel is theoretically slower and slightly larger.
746
747 config PARAVIRT_DEBUG
748 bool "paravirt-ops debugging"
749 depends on PARAVIRT && DEBUG_KERNEL
750 ---help---
751 Enable to debug paravirt_ops internals. Specifically, BUG if
752 a paravirt_op is missing when it is called.
753
754 config PARAVIRT_SPINLOCKS
755 bool "Paravirtualization layer for spinlocks"
756 depends on PARAVIRT && SMP
757 ---help---
758 Paravirtualized spinlocks allow a pvops backend to replace the
759 spinlock implementation with something virtualization-friendly
760 (for example, block the virtual CPU rather than spinning).
761
762 It has a minimal impact on native kernels and gives a nice performance
763 benefit on paravirtualized KVM / Xen kernels.
764
765 If you are unsure how to answer this question, answer Y.
766
767 config QUEUED_LOCK_STAT
768 bool "Paravirt queued spinlock statistics"
769 depends on PARAVIRT_SPINLOCKS && DEBUG_FS
770 ---help---
771 Enable the collection of statistical data on the slowpath
772 behavior of paravirtualized queued spinlocks and report
773 them on debugfs.
774
775 source "arch/x86/xen/Kconfig"
776
777 config KVM_GUEST
778 bool "KVM Guest support (including kvmclock)"
779 depends on PARAVIRT
780 select PARAVIRT_CLOCK
781 default y
782 ---help---
783 This option enables various optimizations for running under the KVM
784 hypervisor. It includes a paravirtualized clock, so that instead
785 of relying on a PIT (or probably other) emulation by the
786 underlying device model, the host provides the guest with
787 timing infrastructure such as time of day, and system time
788
789 config KVM_DEBUG_FS
790 bool "Enable debug information for KVM Guests in debugfs"
791 depends on KVM_GUEST && DEBUG_FS
792 default n
793 ---help---
794 This option enables collection of various statistics for KVM guest.
795 Statistics are displayed in debugfs filesystem. Enabling this option
796 may incur significant overhead.
797
798 config PARAVIRT_TIME_ACCOUNTING
799 bool "Paravirtual steal time accounting"
800 depends on PARAVIRT
801 default n
802 ---help---
803 Select this option to enable fine granularity task steal time
804 accounting. Time spent executing other tasks in parallel with
805 the current vCPU is discounted from the vCPU power. To account for
806 that, there can be a small performance impact.
807
808 If in doubt, say N here.
809
810 config PARAVIRT_CLOCK
811 bool
812
813 endif #HYPERVISOR_GUEST
814
815 config NO_BOOTMEM
816 def_bool y
817
818 source "arch/x86/Kconfig.cpu"
819
820 config HPET_TIMER
821 def_bool X86_64
822 prompt "HPET Timer Support" if X86_32
823 ---help---
824 Use the IA-PC HPET (High Precision Event Timer) to manage
825 time in preference to the PIT and RTC, if a HPET is
826 present.
827 HPET is the next generation timer replacing legacy 8254s.
828 The HPET provides a stable time base on SMP
829 systems, unlike the TSC, but it is more expensive to access,
830 as it is off-chip. The interface used is documented
831 in the HPET spec, revision 1.
832
833 You can safely choose Y here. However, HPET will only be
834 activated if the platform and the BIOS support this feature.
835 Otherwise the 8254 will be used for timing services.
836
837 Choose N to continue using the legacy 8254 timer.
838
839 config HPET_EMULATE_RTC
840 def_bool y
841 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
842
843 config APB_TIMER
844 def_bool y if X86_INTEL_MID
845 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
846 select DW_APB_TIMER
847 depends on X86_INTEL_MID && SFI
848 help
849 APB timer is the replacement for 8254, HPET on X86 MID platforms.
850 The APBT provides a stable time base on SMP
851 systems, unlike the TSC, but it is more expensive to access,
852 as it is off-chip. APB timers are always running regardless of CPU
853 C states, they are used as per CPU clockevent device when possible.
854
855 # Mark as expert because too many people got it wrong.
856 # The code disables itself when not needed.
857 config DMI
858 default y
859 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
860 bool "Enable DMI scanning" if EXPERT
861 ---help---
862 Enabled scanning of DMI to identify machine quirks. Say Y
863 here unless you have verified that your setup is not
864 affected by entries in the DMI blacklist. Required by PNP
865 BIOS code.
866
867 config GART_IOMMU
868 bool "Old AMD GART IOMMU support"
869 select SWIOTLB
870 depends on X86_64 && PCI && AMD_NB
871 ---help---
872 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
873 GART based hardware IOMMUs.
874
875 The GART supports full DMA access for devices with 32-bit access
876 limitations, on systems with more than 3 GB. This is usually needed
877 for USB, sound, many IDE/SATA chipsets and some other devices.
878
879 Newer systems typically have a modern AMD IOMMU, supported via
880 the CONFIG_AMD_IOMMU=y config option.
881
882 In normal configurations this driver is only active when needed:
883 there's more than 3 GB of memory and the system contains a
884 32-bit limited device.
885
886 If unsure, say Y.
887
888 config CALGARY_IOMMU
889 bool "IBM Calgary IOMMU support"
890 select SWIOTLB
891 depends on X86_64 && PCI
892 ---help---
893 Support for hardware IOMMUs in IBM's xSeries x366 and x460
894 systems. Needed to run systems with more than 3GB of memory
895 properly with 32-bit PCI devices that do not support DAC
896 (Double Address Cycle). Calgary also supports bus level
897 isolation, where all DMAs pass through the IOMMU. This
898 prevents them from going anywhere except their intended
899 destination. This catches hard-to-find kernel bugs and
900 mis-behaving drivers and devices that do not use the DMA-API
901 properly to set up their DMA buffers. The IOMMU can be
902 turned off at boot time with the iommu=off parameter.
903 Normally the kernel will make the right choice by itself.
904 If unsure, say Y.
905
906 config CALGARY_IOMMU_ENABLED_BY_DEFAULT
907 def_bool y
908 prompt "Should Calgary be enabled by default?"
909 depends on CALGARY_IOMMU
910 ---help---
911 Should Calgary be enabled by default? if you choose 'y', Calgary
912 will be used (if it exists). If you choose 'n', Calgary will not be
913 used even if it exists. If you choose 'n' and would like to use
914 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
915 If unsure, say Y.
916
917 # need this always selected by IOMMU for the VIA workaround
918 config SWIOTLB
919 def_bool y if X86_64
920 ---help---
921 Support for software bounce buffers used on x86-64 systems
922 which don't have a hardware IOMMU. Using this PCI devices
923 which can only access 32-bits of memory can be used on systems
924 with more than 3 GB of memory.
925 If unsure, say Y.
926
927 config IOMMU_HELPER
928 def_bool y
929 depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
930
931 config MAXSMP
932 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
933 depends on X86_64 && SMP && DEBUG_KERNEL
934 select CPUMASK_OFFSTACK
935 ---help---
936 Enable maximum number of CPUS and NUMA Nodes for this architecture.
937 If unsure, say N.
938
939 config NR_CPUS
940 int "Maximum number of CPUs" if SMP && !MAXSMP
941 range 2 8 if SMP && X86_32 && !X86_BIGSMP
942 range 2 64 if SMP && X86_32 && X86_BIGSMP
943 range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK && X86_64
944 range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
945 default "1" if !SMP
946 default "8192" if MAXSMP
947 default "32" if SMP && X86_BIGSMP
948 default "8" if SMP && X86_32
949 default "64" if SMP
950 ---help---
951 This allows you to specify the maximum number of CPUs which this
952 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
953 supported value is 8192, otherwise the maximum value is 512. The
954 minimum value which makes sense is 2.
955
956 This is purely to save memory - each supported CPU adds
957 approximately eight kilobytes to the kernel image.
958
959 config SCHED_SMT
960 bool "SMT (Hyperthreading) scheduler support"
961 depends on SMP
962 ---help---
963 SMT scheduler support improves the CPU scheduler's decision making
964 when dealing with Intel Pentium 4 chips with HyperThreading at a
965 cost of slightly increased overhead in some places. If unsure say
966 N here.
967
968 config SCHED_MC
969 def_bool y
970 prompt "Multi-core scheduler support"
971 depends on SMP
972 ---help---
973 Multi-core scheduler support improves the CPU scheduler's decision
974 making when dealing with multi-core CPU chips at a cost of slightly
975 increased overhead in some places. If unsure say N here.
976
977 config SCHED_MC_PRIO
978 bool "CPU core priorities scheduler support"
979 depends on SCHED_MC && CPU_SUP_INTEL
980 select X86_INTEL_PSTATE
981 select CPU_FREQ
982 default y
983 ---help---
984 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
985 core ordering determined at manufacturing time, which allows
986 certain cores to reach higher turbo frequencies (when running
987 single threaded workloads) than others.
988
989 Enabling this kernel feature teaches the scheduler about
990 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
991 scheduler's CPU selection logic accordingly, so that higher
992 overall system performance can be achieved.
993
994 This feature will have no effect on CPUs without this feature.
995
996 If unsure say Y here.
997
998 source "kernel/Kconfig.preempt"
999
1000 config UP_LATE_INIT
1001 def_bool y
1002 depends on !SMP && X86_LOCAL_APIC
1003
1004 config X86_UP_APIC
1005 bool "Local APIC support on uniprocessors" if !PCI_MSI
1006 default PCI_MSI
1007 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1008 ---help---
1009 A local APIC (Advanced Programmable Interrupt Controller) is an
1010 integrated interrupt controller in the CPU. If you have a single-CPU
1011 system which has a processor with a local APIC, you can say Y here to
1012 enable and use it. If you say Y here even though your machine doesn't
1013 have a local APIC, then the kernel will still run with no slowdown at
1014 all. The local APIC supports CPU-generated self-interrupts (timer,
1015 performance counters), and the NMI watchdog which detects hard
1016 lockups.
1017
1018 config X86_UP_IOAPIC
1019 bool "IO-APIC support on uniprocessors"
1020 depends on X86_UP_APIC
1021 ---help---
1022 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1023 SMP-capable replacement for PC-style interrupt controllers. Most
1024 SMP systems and many recent uniprocessor systems have one.
1025
1026 If you have a single-CPU system with an IO-APIC, you can say Y here
1027 to use it. If you say Y here even though your machine doesn't have
1028 an IO-APIC, then the kernel will still run with no slowdown at all.
1029
1030 config X86_LOCAL_APIC
1031 def_bool y
1032 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1033 select IRQ_DOMAIN_HIERARCHY
1034 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1035
1036 config X86_IO_APIC
1037 def_bool y
1038 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1039
1040 config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1041 bool "Reroute for broken boot IRQs"
1042 depends on X86_IO_APIC
1043 ---help---
1044 This option enables a workaround that fixes a source of
1045 spurious interrupts. This is recommended when threaded
1046 interrupt handling is used on systems where the generation of
1047 superfluous "boot interrupts" cannot be disabled.
1048
1049 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1050 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1051 kernel does during interrupt handling). On chipsets where this
1052 boot IRQ generation cannot be disabled, this workaround keeps
1053 the original IRQ line masked so that only the equivalent "boot
1054 IRQ" is delivered to the CPUs. The workaround also tells the
1055 kernel to set up the IRQ handler on the boot IRQ line. In this
1056 way only one interrupt is delivered to the kernel. Otherwise
1057 the spurious second interrupt may cause the kernel to bring
1058 down (vital) interrupt lines.
1059
1060 Only affects "broken" chipsets. Interrupt sharing may be
1061 increased on these systems.
1062
1063 config X86_MCE
1064 bool "Machine Check / overheating reporting"
1065 select GENERIC_ALLOCATOR
1066 default y
1067 ---help---
1068 Machine Check support allows the processor to notify the
1069 kernel if it detects a problem (e.g. overheating, data corruption).
1070 The action the kernel takes depends on the severity of the problem,
1071 ranging from warning messages to halting the machine.
1072
1073 config X86_MCELOG_LEGACY
1074 bool "Support for deprecated /dev/mcelog character device"
1075 depends on X86_MCE
1076 ---help---
1077 Enable support for /dev/mcelog which is needed by the old mcelog
1078 userspace logging daemon. Consider switching to the new generation
1079 rasdaemon solution.
1080
1081 config X86_MCE_INTEL
1082 def_bool y
1083 prompt "Intel MCE features"
1084 depends on X86_MCE && X86_LOCAL_APIC
1085 ---help---
1086 Additional support for intel specific MCE features such as
1087 the thermal monitor.
1088
1089 config X86_MCE_AMD
1090 def_bool y
1091 prompt "AMD MCE features"
1092 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1093 ---help---
1094 Additional support for AMD specific MCE features such as
1095 the DRAM Error Threshold.
1096
1097 config X86_ANCIENT_MCE
1098 bool "Support for old Pentium 5 / WinChip machine checks"
1099 depends on X86_32 && X86_MCE
1100 ---help---
1101 Include support for machine check handling on old Pentium 5 or WinChip
1102 systems. These typically need to be enabled explicitly on the command
1103 line.
1104
1105 config X86_MCE_THRESHOLD
1106 depends on X86_MCE_AMD || X86_MCE_INTEL
1107 def_bool y
1108
1109 config X86_MCE_INJECT
1110 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1111 tristate "Machine check injector support"
1112 ---help---
1113 Provide support for injecting machine checks for testing purposes.
1114 If you don't know what a machine check is and you don't do kernel
1115 QA it is safe to say n.
1116
1117 config X86_THERMAL_VECTOR
1118 def_bool y
1119 depends on X86_MCE_INTEL
1120
1121 source "arch/x86/events/Kconfig"
1122
1123 config X86_LEGACY_VM86
1124 bool "Legacy VM86 support"
1125 default n
1126 depends on X86_32
1127 ---help---
1128 This option allows user programs to put the CPU into V8086
1129 mode, which is an 80286-era approximation of 16-bit real mode.
1130
1131 Some very old versions of X and/or vbetool require this option
1132 for user mode setting. Similarly, DOSEMU will use it if
1133 available to accelerate real mode DOS programs. However, any
1134 recent version of DOSEMU, X, or vbetool should be fully
1135 functional even without kernel VM86 support, as they will all
1136 fall back to software emulation. Nevertheless, if you are using
1137 a 16-bit DOS program where 16-bit performance matters, vm86
1138 mode might be faster than emulation and you might want to
1139 enable this option.
1140
1141 Note that any app that works on a 64-bit kernel is unlikely to
1142 need this option, as 64-bit kernels don't, and can't, support
1143 V8086 mode. This option is also unrelated to 16-bit protected
1144 mode and is not needed to run most 16-bit programs under Wine.
1145
1146 Enabling this option increases the complexity of the kernel
1147 and slows down exception handling a tiny bit.
1148
1149 If unsure, say N here.
1150
1151 config VM86
1152 bool
1153 default X86_LEGACY_VM86
1154
1155 config X86_16BIT
1156 bool "Enable support for 16-bit segments" if EXPERT
1157 default y
1158 depends on MODIFY_LDT_SYSCALL
1159 ---help---
1160 This option is required by programs like Wine to run 16-bit
1161 protected mode legacy code on x86 processors. Disabling
1162 this option saves about 300 bytes on i386, or around 6K text
1163 plus 16K runtime memory on x86-64,
1164
1165 config X86_ESPFIX32
1166 def_bool y
1167 depends on X86_16BIT && X86_32
1168
1169 config X86_ESPFIX64
1170 def_bool y
1171 depends on X86_16BIT && X86_64
1172
1173 config X86_VSYSCALL_EMULATION
1174 bool "Enable vsyscall emulation" if EXPERT
1175 default y
1176 depends on X86_64
1177 ---help---
1178 This enables emulation of the legacy vsyscall page. Disabling
1179 it is roughly equivalent to booting with vsyscall=none, except
1180 that it will also disable the helpful warning if a program
1181 tries to use a vsyscall. With this option set to N, offending
1182 programs will just segfault, citing addresses of the form
1183 0xffffffffff600?00.
1184
1185 This option is required by many programs built before 2013, and
1186 care should be used even with newer programs if set to N.
1187
1188 Disabling this option saves about 7K of kernel size and
1189 possibly 4K of additional runtime pagetable memory.
1190
1191 config TOSHIBA
1192 tristate "Toshiba Laptop support"
1193 depends on X86_32
1194 ---help---
1195 This adds a driver to safely access the System Management Mode of
1196 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1197 not work on models with a Phoenix BIOS. The System Management Mode
1198 is used to set the BIOS and power saving options on Toshiba portables.
1199
1200 For information on utilities to make use of this driver see the
1201 Toshiba Linux utilities web site at:
1202 <http://www.buzzard.org.uk/toshiba/>.
1203
1204 Say Y if you intend to run this kernel on a Toshiba portable.
1205 Say N otherwise.
1206
1207 config I8K
1208 tristate "Dell i8k legacy laptop support"
1209 select HWMON
1210 select SENSORS_DELL_SMM
1211 ---help---
1212 This option enables legacy /proc/i8k userspace interface in hwmon
1213 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1214 temperature and allows controlling fan speeds of Dell laptops via
1215 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1216 it reports also power and hotkey status. For fan speed control is
1217 needed userspace package i8kutils.
1218
1219 Say Y if you intend to run this kernel on old Dell laptops or want to
1220 use userspace package i8kutils.
1221 Say N otherwise.
1222
1223 config X86_REBOOTFIXUPS
1224 bool "Enable X86 board specific fixups for reboot"
1225 depends on X86_32
1226 ---help---
1227 This enables chipset and/or board specific fixups to be done
1228 in order to get reboot to work correctly. This is only needed on
1229 some combinations of hardware and BIOS. The symptom, for which
1230 this config is intended, is when reboot ends with a stalled/hung
1231 system.
1232
1233 Currently, the only fixup is for the Geode machines using
1234 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1235
1236 Say Y if you want to enable the fixup. Currently, it's safe to
1237 enable this option even if you don't need it.
1238 Say N otherwise.
1239
1240 config MICROCODE
1241 bool "CPU microcode loading support"
1242 default y
1243 depends on CPU_SUP_AMD || CPU_SUP_INTEL
1244 select FW_LOADER
1245 ---help---
1246 If you say Y here, you will be able to update the microcode on
1247 Intel and AMD processors. The Intel support is for the IA32 family,
1248 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1249 AMD support is for families 0x10 and later. You will obviously need
1250 the actual microcode binary data itself which is not shipped with
1251 the Linux kernel.
1252
1253 The preferred method to load microcode from a detached initrd is described
1254 in Documentation/x86/early-microcode.txt. For that you need to enable
1255 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1256 initrd for microcode blobs.
1257
1258 In addition, you can build-in the microcode into the kernel. For that you
1259 need to enable FIRMWARE_IN_KERNEL and add the vendor-supplied microcode
1260 to the CONFIG_EXTRA_FIRMWARE config option.
1261
1262 config MICROCODE_INTEL
1263 bool "Intel microcode loading support"
1264 depends on MICROCODE
1265 default MICROCODE
1266 select FW_LOADER
1267 ---help---
1268 This options enables microcode patch loading support for Intel
1269 processors.
1270
1271 For the current Intel microcode data package go to
1272 <https://downloadcenter.intel.com> and search for
1273 'Linux Processor Microcode Data File'.
1274
1275 config MICROCODE_AMD
1276 bool "AMD microcode loading support"
1277 depends on MICROCODE
1278 select FW_LOADER
1279 ---help---
1280 If you select this option, microcode patch loading support for AMD
1281 processors will be enabled.
1282
1283 config MICROCODE_OLD_INTERFACE
1284 def_bool y
1285 depends on MICROCODE
1286
1287 config X86_MSR
1288 tristate "/dev/cpu/*/msr - Model-specific register support"
1289 ---help---
1290 This device gives privileged processes access to the x86
1291 Model-Specific Registers (MSRs). It is a character device with
1292 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1293 MSR accesses are directed to a specific CPU on multi-processor
1294 systems.
1295
1296 config X86_CPUID
1297 tristate "/dev/cpu/*/cpuid - CPU information support"
1298 ---help---
1299 This device gives processes access to the x86 CPUID instruction to
1300 be executed on a specific processor. It is a character device
1301 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1302 /dev/cpu/31/cpuid.
1303
1304 choice
1305 prompt "High Memory Support"
1306 default HIGHMEM4G
1307 depends on X86_32
1308
1309 config NOHIGHMEM
1310 bool "off"
1311 ---help---
1312 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1313 However, the address space of 32-bit x86 processors is only 4
1314 Gigabytes large. That means that, if you have a large amount of
1315 physical memory, not all of it can be "permanently mapped" by the
1316 kernel. The physical memory that's not permanently mapped is called
1317 "high memory".
1318
1319 If you are compiling a kernel which will never run on a machine with
1320 more than 1 Gigabyte total physical RAM, answer "off" here (default
1321 choice and suitable for most users). This will result in a "3GB/1GB"
1322 split: 3GB are mapped so that each process sees a 3GB virtual memory
1323 space and the remaining part of the 4GB virtual memory space is used
1324 by the kernel to permanently map as much physical memory as
1325 possible.
1326
1327 If the machine has between 1 and 4 Gigabytes physical RAM, then
1328 answer "4GB" here.
1329
1330 If more than 4 Gigabytes is used then answer "64GB" here. This
1331 selection turns Intel PAE (Physical Address Extension) mode on.
1332 PAE implements 3-level paging on IA32 processors. PAE is fully
1333 supported by Linux, PAE mode is implemented on all recent Intel
1334 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1335 then the kernel will not boot on CPUs that don't support PAE!
1336
1337 The actual amount of total physical memory will either be
1338 auto detected or can be forced by using a kernel command line option
1339 such as "mem=256M". (Try "man bootparam" or see the documentation of
1340 your boot loader (lilo or loadlin) about how to pass options to the
1341 kernel at boot time.)
1342
1343 If unsure, say "off".
1344
1345 config HIGHMEM4G
1346 bool "4GB"
1347 ---help---
1348 Select this if you have a 32-bit processor and between 1 and 4
1349 gigabytes of physical RAM.
1350
1351 config HIGHMEM64G
1352 bool "64GB"
1353 depends on !M486
1354 select X86_PAE
1355 ---help---
1356 Select this if you have a 32-bit processor and more than 4
1357 gigabytes of physical RAM.
1358
1359 endchoice
1360
1361 choice
1362 prompt "Memory split" if EXPERT
1363 default VMSPLIT_3G
1364 depends on X86_32
1365 ---help---
1366 Select the desired split between kernel and user memory.
1367
1368 If the address range available to the kernel is less than the
1369 physical memory installed, the remaining memory will be available
1370 as "high memory". Accessing high memory is a little more costly
1371 than low memory, as it needs to be mapped into the kernel first.
1372 Note that increasing the kernel address space limits the range
1373 available to user programs, making the address space there
1374 tighter. Selecting anything other than the default 3G/1G split
1375 will also likely make your kernel incompatible with binary-only
1376 kernel modules.
1377
1378 If you are not absolutely sure what you are doing, leave this
1379 option alone!
1380
1381 config VMSPLIT_3G
1382 bool "3G/1G user/kernel split"
1383 config VMSPLIT_3G_OPT
1384 depends on !X86_PAE
1385 bool "3G/1G user/kernel split (for full 1G low memory)"
1386 config VMSPLIT_2G
1387 bool "2G/2G user/kernel split"
1388 config VMSPLIT_2G_OPT
1389 depends on !X86_PAE
1390 bool "2G/2G user/kernel split (for full 2G low memory)"
1391 config VMSPLIT_1G
1392 bool "1G/3G user/kernel split"
1393 endchoice
1394
1395 config PAGE_OFFSET
1396 hex
1397 default 0xB0000000 if VMSPLIT_3G_OPT
1398 default 0x80000000 if VMSPLIT_2G
1399 default 0x78000000 if VMSPLIT_2G_OPT
1400 default 0x40000000 if VMSPLIT_1G
1401 default 0xC0000000
1402 depends on X86_32
1403
1404 config HIGHMEM
1405 def_bool y
1406 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1407
1408 config X86_PAE
1409 bool "PAE (Physical Address Extension) Support"
1410 depends on X86_32 && !HIGHMEM4G
1411 select SWIOTLB
1412 ---help---
1413 PAE is required for NX support, and furthermore enables
1414 larger swapspace support for non-overcommit purposes. It
1415 has the cost of more pagetable lookup overhead, and also
1416 consumes more pagetable space per process.
1417
1418 config X86_5LEVEL
1419 bool "Enable 5-level page tables support"
1420 depends on X86_64
1421 ---help---
1422 5-level paging enables access to larger address space:
1423 upto 128 PiB of virtual address space and 4 PiB of
1424 physical address space.
1425
1426 It will be supported by future Intel CPUs.
1427
1428 Note: a kernel with this option enabled can only be booted
1429 on machines that support the feature.
1430
1431 See Documentation/x86/x86_64/5level-paging.txt for more
1432 information.
1433
1434 Say N if unsure.
1435
1436 config ARCH_PHYS_ADDR_T_64BIT
1437 def_bool y
1438 depends on X86_64 || X86_PAE
1439
1440 config ARCH_DMA_ADDR_T_64BIT
1441 def_bool y
1442 depends on X86_64 || HIGHMEM64G
1443
1444 config X86_DIRECT_GBPAGES
1445 def_bool y
1446 depends on X86_64 && !DEBUG_PAGEALLOC
1447 ---help---
1448 Certain kernel features effectively disable kernel
1449 linear 1 GB mappings (even if the CPU otherwise
1450 supports them), so don't confuse the user by printing
1451 that we have them enabled.
1452
1453 config ARCH_HAS_MEM_ENCRYPT
1454 def_bool y
1455
1456 config AMD_MEM_ENCRYPT
1457 bool "AMD Secure Memory Encryption (SME) support"
1458 depends on X86_64 && CPU_SUP_AMD
1459 ---help---
1460 Say yes to enable support for the encryption of system memory.
1461 This requires an AMD processor that supports Secure Memory
1462 Encryption (SME).
1463
1464 config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1465 bool "Activate AMD Secure Memory Encryption (SME) by default"
1466 default y
1467 depends on AMD_MEM_ENCRYPT
1468 ---help---
1469 Say yes to have system memory encrypted by default if running on
1470 an AMD processor that supports Secure Memory Encryption (SME).
1471
1472 If set to Y, then the encryption of system memory can be
1473 deactivated with the mem_encrypt=off command line option.
1474
1475 If set to N, then the encryption of system memory can be
1476 activated with the mem_encrypt=on command line option.
1477
1478 config ARCH_USE_MEMREMAP_PROT
1479 def_bool y
1480 depends on AMD_MEM_ENCRYPT
1481
1482 # Common NUMA Features
1483 config NUMA
1484 bool "Numa Memory Allocation and Scheduler Support"
1485 depends on SMP
1486 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1487 default y if X86_BIGSMP
1488 ---help---
1489 Enable NUMA (Non Uniform Memory Access) support.
1490
1491 The kernel will try to allocate memory used by a CPU on the
1492 local memory controller of the CPU and add some more
1493 NUMA awareness to the kernel.
1494
1495 For 64-bit this is recommended if the system is Intel Core i7
1496 (or later), AMD Opteron, or EM64T NUMA.
1497
1498 For 32-bit this is only needed if you boot a 32-bit
1499 kernel on a 64-bit NUMA platform.
1500
1501 Otherwise, you should say N.
1502
1503 config AMD_NUMA
1504 def_bool y
1505 prompt "Old style AMD Opteron NUMA detection"
1506 depends on X86_64 && NUMA && PCI
1507 ---help---
1508 Enable AMD NUMA node topology detection. You should say Y here if
1509 you have a multi processor AMD system. This uses an old method to
1510 read the NUMA configuration directly from the builtin Northbridge
1511 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1512 which also takes priority if both are compiled in.
1513
1514 config X86_64_ACPI_NUMA
1515 def_bool y
1516 prompt "ACPI NUMA detection"
1517 depends on X86_64 && NUMA && ACPI && PCI
1518 select ACPI_NUMA
1519 ---help---
1520 Enable ACPI SRAT based node topology detection.
1521
1522 # Some NUMA nodes have memory ranges that span
1523 # other nodes. Even though a pfn is valid and
1524 # between a node's start and end pfns, it may not
1525 # reside on that node. See memmap_init_zone()
1526 # for details.
1527 config NODES_SPAN_OTHER_NODES
1528 def_bool y
1529 depends on X86_64_ACPI_NUMA
1530
1531 config NUMA_EMU
1532 bool "NUMA emulation"
1533 depends on NUMA
1534 ---help---
1535 Enable NUMA emulation. A flat machine will be split
1536 into virtual nodes when booted with "numa=fake=N", where N is the
1537 number of nodes. This is only useful for debugging.
1538
1539 config NODES_SHIFT
1540 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1541 range 1 10
1542 default "10" if MAXSMP
1543 default "6" if X86_64
1544 default "3"
1545 depends on NEED_MULTIPLE_NODES
1546 ---help---
1547 Specify the maximum number of NUMA Nodes available on the target
1548 system. Increases memory reserved to accommodate various tables.
1549
1550 config ARCH_HAVE_MEMORY_PRESENT
1551 def_bool y
1552 depends on X86_32 && DISCONTIGMEM
1553
1554 config NEED_NODE_MEMMAP_SIZE
1555 def_bool y
1556 depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
1557
1558 config ARCH_FLATMEM_ENABLE
1559 def_bool y
1560 depends on X86_32 && !NUMA
1561
1562 config ARCH_DISCONTIGMEM_ENABLE
1563 def_bool y
1564 depends on NUMA && X86_32
1565
1566 config ARCH_DISCONTIGMEM_DEFAULT
1567 def_bool y
1568 depends on NUMA && X86_32
1569
1570 config ARCH_SPARSEMEM_ENABLE
1571 def_bool y
1572 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1573 select SPARSEMEM_STATIC if X86_32
1574 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1575
1576 config ARCH_SPARSEMEM_DEFAULT
1577 def_bool y
1578 depends on X86_64
1579
1580 config ARCH_SELECT_MEMORY_MODEL
1581 def_bool y
1582 depends on ARCH_SPARSEMEM_ENABLE
1583
1584 config ARCH_MEMORY_PROBE
1585 bool "Enable sysfs memory/probe interface"
1586 depends on X86_64 && MEMORY_HOTPLUG
1587 help
1588 This option enables a sysfs memory/probe interface for testing.
1589 See Documentation/memory-hotplug.txt for more information.
1590 If you are unsure how to answer this question, answer N.
1591
1592 config ARCH_PROC_KCORE_TEXT
1593 def_bool y
1594 depends on X86_64 && PROC_KCORE
1595
1596 config ILLEGAL_POINTER_VALUE
1597 hex
1598 default 0 if X86_32
1599 default 0xdead000000000000 if X86_64
1600
1601 source "mm/Kconfig"
1602
1603 config X86_PMEM_LEGACY_DEVICE
1604 bool
1605
1606 config X86_PMEM_LEGACY
1607 tristate "Support non-standard NVDIMMs and ADR protected memory"
1608 depends on PHYS_ADDR_T_64BIT
1609 depends on BLK_DEV
1610 select X86_PMEM_LEGACY_DEVICE
1611 select LIBNVDIMM
1612 help
1613 Treat memory marked using the non-standard e820 type of 12 as used
1614 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1615 The kernel will offer these regions to the 'pmem' driver so
1616 they can be used for persistent storage.
1617
1618 Say Y if unsure.
1619
1620 config HIGHPTE
1621 bool "Allocate 3rd-level pagetables from highmem"
1622 depends on HIGHMEM
1623 ---help---
1624 The VM uses one page table entry for each page of physical memory.
1625 For systems with a lot of RAM, this can be wasteful of precious
1626 low memory. Setting this option will put user-space page table
1627 entries in high memory.
1628
1629 config X86_CHECK_BIOS_CORRUPTION
1630 bool "Check for low memory corruption"
1631 ---help---
1632 Periodically check for memory corruption in low memory, which
1633 is suspected to be caused by BIOS. Even when enabled in the
1634 configuration, it is disabled at runtime. Enable it by
1635 setting "memory_corruption_check=1" on the kernel command
1636 line. By default it scans the low 64k of memory every 60
1637 seconds; see the memory_corruption_check_size and
1638 memory_corruption_check_period parameters in
1639 Documentation/admin-guide/kernel-parameters.rst to adjust this.
1640
1641 When enabled with the default parameters, this option has
1642 almost no overhead, as it reserves a relatively small amount
1643 of memory and scans it infrequently. It both detects corruption
1644 and prevents it from affecting the running system.
1645
1646 It is, however, intended as a diagnostic tool; if repeatable
1647 BIOS-originated corruption always affects the same memory,
1648 you can use memmap= to prevent the kernel from using that
1649 memory.
1650
1651 config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1652 bool "Set the default setting of memory_corruption_check"
1653 depends on X86_CHECK_BIOS_CORRUPTION
1654 default y
1655 ---help---
1656 Set whether the default state of memory_corruption_check is
1657 on or off.
1658
1659 config X86_RESERVE_LOW
1660 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1661 default 64
1662 range 4 640
1663 ---help---
1664 Specify the amount of low memory to reserve for the BIOS.
1665
1666 The first page contains BIOS data structures that the kernel
1667 must not use, so that page must always be reserved.
1668
1669 By default we reserve the first 64K of physical RAM, as a
1670 number of BIOSes are known to corrupt that memory range
1671 during events such as suspend/resume or monitor cable
1672 insertion, so it must not be used by the kernel.
1673
1674 You can set this to 4 if you are absolutely sure that you
1675 trust the BIOS to get all its memory reservations and usages
1676 right. If you know your BIOS have problems beyond the
1677 default 64K area, you can set this to 640 to avoid using the
1678 entire low memory range.
1679
1680 If you have doubts about the BIOS (e.g. suspend/resume does
1681 not work or there's kernel crashes after certain hardware
1682 hotplug events) then you might want to enable
1683 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1684 typical corruption patterns.
1685
1686 Leave this to the default value of 64 if you are unsure.
1687
1688 config MATH_EMULATION
1689 bool
1690 depends on MODIFY_LDT_SYSCALL
1691 prompt "Math emulation" if X86_32
1692 ---help---
1693 Linux can emulate a math coprocessor (used for floating point
1694 operations) if you don't have one. 486DX and Pentium processors have
1695 a math coprocessor built in, 486SX and 386 do not, unless you added
1696 a 487DX or 387, respectively. (The messages during boot time can
1697 give you some hints here ["man dmesg"].) Everyone needs either a
1698 coprocessor or this emulation.
1699
1700 If you don't have a math coprocessor, you need to say Y here; if you
1701 say Y here even though you have a coprocessor, the coprocessor will
1702 be used nevertheless. (This behavior can be changed with the kernel
1703 command line option "no387", which comes handy if your coprocessor
1704 is broken. Try "man bootparam" or see the documentation of your boot
1705 loader (lilo or loadlin) about how to pass options to the kernel at
1706 boot time.) This means that it is a good idea to say Y here if you
1707 intend to use this kernel on different machines.
1708
1709 More information about the internals of the Linux math coprocessor
1710 emulation can be found in <file:arch/x86/math-emu/README>.
1711
1712 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1713 kernel, it won't hurt.
1714
1715 config MTRR
1716 def_bool y
1717 prompt "MTRR (Memory Type Range Register) support" if EXPERT
1718 ---help---
1719 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1720 the Memory Type Range Registers (MTRRs) may be used to control
1721 processor access to memory ranges. This is most useful if you have
1722 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1723 allows bus write transfers to be combined into a larger transfer
1724 before bursting over the PCI/AGP bus. This can increase performance
1725 of image write operations 2.5 times or more. Saying Y here creates a
1726 /proc/mtrr file which may be used to manipulate your processor's
1727 MTRRs. Typically the X server should use this.
1728
1729 This code has a reasonably generic interface so that similar
1730 control registers on other processors can be easily supported
1731 as well:
1732
1733 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1734 Registers (ARRs) which provide a similar functionality to MTRRs. For
1735 these, the ARRs are used to emulate the MTRRs.
1736 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1737 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1738 write-combining. All of these processors are supported by this code
1739 and it makes sense to say Y here if you have one of them.
1740
1741 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1742 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1743 can lead to all sorts of problems, so it's good to say Y here.
1744
1745 You can safely say Y even if your machine doesn't have MTRRs, you'll
1746 just add about 9 KB to your kernel.
1747
1748 See <file:Documentation/x86/mtrr.txt> for more information.
1749
1750 config MTRR_SANITIZER
1751 def_bool y
1752 prompt "MTRR cleanup support"
1753 depends on MTRR
1754 ---help---
1755 Convert MTRR layout from continuous to discrete, so X drivers can
1756 add writeback entries.
1757
1758 Can be disabled with disable_mtrr_cleanup on the kernel command line.
1759 The largest mtrr entry size for a continuous block can be set with
1760 mtrr_chunk_size.
1761
1762 If unsure, say Y.
1763
1764 config MTRR_SANITIZER_ENABLE_DEFAULT
1765 int "MTRR cleanup enable value (0-1)"
1766 range 0 1
1767 default "0"
1768 depends on MTRR_SANITIZER
1769 ---help---
1770 Enable mtrr cleanup default value
1771
1772 config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1773 int "MTRR cleanup spare reg num (0-7)"
1774 range 0 7
1775 default "1"
1776 depends on MTRR_SANITIZER
1777 ---help---
1778 mtrr cleanup spare entries default, it can be changed via
1779 mtrr_spare_reg_nr=N on the kernel command line.
1780
1781 config X86_PAT
1782 def_bool y
1783 prompt "x86 PAT support" if EXPERT
1784 depends on MTRR
1785 ---help---
1786 Use PAT attributes to setup page level cache control.
1787
1788 PATs are the modern equivalents of MTRRs and are much more
1789 flexible than MTRRs.
1790
1791 Say N here if you see bootup problems (boot crash, boot hang,
1792 spontaneous reboots) or a non-working video driver.
1793
1794 If unsure, say Y.
1795
1796 config ARCH_USES_PG_UNCACHED
1797 def_bool y
1798 depends on X86_PAT
1799
1800 config ARCH_RANDOM
1801 def_bool y
1802 prompt "x86 architectural random number generator" if EXPERT
1803 ---help---
1804 Enable the x86 architectural RDRAND instruction
1805 (Intel Bull Mountain technology) to generate random numbers.
1806 If supported, this is a high bandwidth, cryptographically
1807 secure hardware random number generator.
1808
1809 config X86_SMAP
1810 def_bool y
1811 prompt "Supervisor Mode Access Prevention" if EXPERT
1812 ---help---
1813 Supervisor Mode Access Prevention (SMAP) is a security
1814 feature in newer Intel processors. There is a small
1815 performance cost if this enabled and turned on; there is
1816 also a small increase in the kernel size if this is enabled.
1817
1818 If unsure, say Y.
1819
1820 config X86_INTEL_UMIP
1821 def_bool y
1822 depends on CPU_SUP_INTEL
1823 prompt "Intel User Mode Instruction Prevention" if EXPERT
1824 ---help---
1825 The User Mode Instruction Prevention (UMIP) is a security
1826 feature in newer Intel processors. If enabled, a general
1827 protection fault is issued if the SGDT, SLDT, SIDT, SMSW
1828 or STR instructions are executed in user mode. These instructions
1829 unnecessarily expose information about the hardware state.
1830
1831 The vast majority of applications do not use these instructions.
1832 For the very few that do, software emulation is provided in
1833 specific cases in protected and virtual-8086 modes. Emulated
1834 results are dummy.
1835
1836 config X86_INTEL_MPX
1837 prompt "Intel MPX (Memory Protection Extensions)"
1838 def_bool n
1839 # Note: only available in 64-bit mode due to VMA flags shortage
1840 depends on CPU_SUP_INTEL && X86_64
1841 select ARCH_USES_HIGH_VMA_FLAGS
1842 ---help---
1843 MPX provides hardware features that can be used in
1844 conjunction with compiler-instrumented code to check
1845 memory references. It is designed to detect buffer
1846 overflow or underflow bugs.
1847
1848 This option enables running applications which are
1849 instrumented or otherwise use MPX. It does not use MPX
1850 itself inside the kernel or to protect the kernel
1851 against bad memory references.
1852
1853 Enabling this option will make the kernel larger:
1854 ~8k of kernel text and 36 bytes of data on a 64-bit
1855 defconfig. It adds a long to the 'mm_struct' which
1856 will increase the kernel memory overhead of each
1857 process and adds some branches to paths used during
1858 exec() and munmap().
1859
1860 For details, see Documentation/x86/intel_mpx.txt
1861
1862 If unsure, say N.
1863
1864 config X86_INTEL_MEMORY_PROTECTION_KEYS
1865 prompt "Intel Memory Protection Keys"
1866 def_bool y
1867 # Note: only available in 64-bit mode
1868 depends on CPU_SUP_INTEL && X86_64
1869 select ARCH_USES_HIGH_VMA_FLAGS
1870 select ARCH_HAS_PKEYS
1871 ---help---
1872 Memory Protection Keys provides a mechanism for enforcing
1873 page-based protections, but without requiring modification of the
1874 page tables when an application changes protection domains.
1875
1876 For details, see Documentation/x86/protection-keys.txt
1877
1878 If unsure, say y.
1879
1880 config EFI
1881 bool "EFI runtime service support"
1882 depends on ACPI
1883 select UCS2_STRING
1884 select EFI_RUNTIME_WRAPPERS
1885 ---help---
1886 This enables the kernel to use EFI runtime services that are
1887 available (such as the EFI variable services).
1888
1889 This option is only useful on systems that have EFI firmware.
1890 In addition, you should use the latest ELILO loader available
1891 at <http://elilo.sourceforge.net> in order to take advantage
1892 of EFI runtime services. However, even with this option, the
1893 resultant kernel should continue to boot on existing non-EFI
1894 platforms.
1895
1896 config EFI_STUB
1897 bool "EFI stub support"
1898 depends on EFI && !X86_USE_3DNOW
1899 select RELOCATABLE
1900 ---help---
1901 This kernel feature allows a bzImage to be loaded directly
1902 by EFI firmware without the use of a bootloader.
1903
1904 See Documentation/efi-stub.txt for more information.
1905
1906 config EFI_MIXED
1907 bool "EFI mixed-mode support"
1908 depends on EFI_STUB && X86_64
1909 ---help---
1910 Enabling this feature allows a 64-bit kernel to be booted
1911 on a 32-bit firmware, provided that your CPU supports 64-bit
1912 mode.
1913
1914 Note that it is not possible to boot a mixed-mode enabled
1915 kernel via the EFI boot stub - a bootloader that supports
1916 the EFI handover protocol must be used.
1917
1918 If unsure, say N.
1919
1920 config SECCOMP
1921 def_bool y
1922 prompt "Enable seccomp to safely compute untrusted bytecode"
1923 ---help---
1924 This kernel feature is useful for number crunching applications
1925 that may need to compute untrusted bytecode during their
1926 execution. By using pipes or other transports made available to
1927 the process as file descriptors supporting the read/write
1928 syscalls, it's possible to isolate those applications in
1929 their own address space using seccomp. Once seccomp is
1930 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1931 and the task is only allowed to execute a few safe syscalls
1932 defined by each seccomp mode.
1933
1934 If unsure, say Y. Only embedded should say N here.
1935
1936 source kernel/Kconfig.hz
1937
1938 config KEXEC
1939 bool "kexec system call"
1940 select KEXEC_CORE
1941 ---help---
1942 kexec is a system call that implements the ability to shutdown your
1943 current kernel, and to start another kernel. It is like a reboot
1944 but it is independent of the system firmware. And like a reboot
1945 you can start any kernel with it, not just Linux.
1946
1947 The name comes from the similarity to the exec system call.
1948
1949 It is an ongoing process to be certain the hardware in a machine
1950 is properly shutdown, so do not be surprised if this code does not
1951 initially work for you. As of this writing the exact hardware
1952 interface is strongly in flux, so no good recommendation can be
1953 made.
1954
1955 config KEXEC_FILE
1956 bool "kexec file based system call"
1957 select KEXEC_CORE
1958 select BUILD_BIN2C
1959 depends on X86_64
1960 depends on CRYPTO=y
1961 depends on CRYPTO_SHA256=y
1962 ---help---
1963 This is new version of kexec system call. This system call is
1964 file based and takes file descriptors as system call argument
1965 for kernel and initramfs as opposed to list of segments as
1966 accepted by previous system call.
1967
1968 config KEXEC_VERIFY_SIG
1969 bool "Verify kernel signature during kexec_file_load() syscall"
1970 depends on KEXEC_FILE
1971 ---help---
1972 This option makes kernel signature verification mandatory for
1973 the kexec_file_load() syscall.
1974
1975 In addition to that option, you need to enable signature
1976 verification for the corresponding kernel image type being
1977 loaded in order for this to work.
1978
1979 config KEXEC_BZIMAGE_VERIFY_SIG
1980 bool "Enable bzImage signature verification support"
1981 depends on KEXEC_VERIFY_SIG
1982 depends on SIGNED_PE_FILE_VERIFICATION
1983 select SYSTEM_TRUSTED_KEYRING
1984 ---help---
1985 Enable bzImage signature verification support.
1986
1987 config CRASH_DUMP
1988 bool "kernel crash dumps"
1989 depends on X86_64 || (X86_32 && HIGHMEM)
1990 ---help---
1991 Generate crash dump after being started by kexec.
1992 This should be normally only set in special crash dump kernels
1993 which are loaded in the main kernel with kexec-tools into
1994 a specially reserved region and then later executed after
1995 a crash by kdump/kexec. The crash dump kernel must be compiled
1996 to a memory address not used by the main kernel or BIOS using
1997 PHYSICAL_START, or it must be built as a relocatable image
1998 (CONFIG_RELOCATABLE=y).
1999 For more details see Documentation/kdump/kdump.txt
2000
2001 config KEXEC_JUMP
2002 bool "kexec jump"
2003 depends on KEXEC && HIBERNATION
2004 ---help---
2005 Jump between original kernel and kexeced kernel and invoke
2006 code in physical address mode via KEXEC
2007
2008 config PHYSICAL_START
2009 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2010 default "0x1000000"
2011 ---help---
2012 This gives the physical address where the kernel is loaded.
2013
2014 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2015 bzImage will decompress itself to above physical address and
2016 run from there. Otherwise, bzImage will run from the address where
2017 it has been loaded by the boot loader and will ignore above physical
2018 address.
2019
2020 In normal kdump cases one does not have to set/change this option
2021 as now bzImage can be compiled as a completely relocatable image
2022 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2023 address. This option is mainly useful for the folks who don't want
2024 to use a bzImage for capturing the crash dump and want to use a
2025 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2026 to be specifically compiled to run from a specific memory area
2027 (normally a reserved region) and this option comes handy.
2028
2029 So if you are using bzImage for capturing the crash dump,
2030 leave the value here unchanged to 0x1000000 and set
2031 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2032 for capturing the crash dump change this value to start of
2033 the reserved region. In other words, it can be set based on
2034 the "X" value as specified in the "crashkernel=YM@XM"
2035 command line boot parameter passed to the panic-ed
2036 kernel. Please take a look at Documentation/kdump/kdump.txt
2037 for more details about crash dumps.
2038
2039 Usage of bzImage for capturing the crash dump is recommended as
2040 one does not have to build two kernels. Same kernel can be used
2041 as production kernel and capture kernel. Above option should have
2042 gone away after relocatable bzImage support is introduced. But it
2043 is present because there are users out there who continue to use
2044 vmlinux for dump capture. This option should go away down the
2045 line.
2046
2047 Don't change this unless you know what you are doing.
2048
2049 config RELOCATABLE
2050 bool "Build a relocatable kernel"
2051 default y
2052 ---help---
2053 This builds a kernel image that retains relocation information
2054 so it can be loaded someplace besides the default 1MB.
2055 The relocations tend to make the kernel binary about 10% larger,
2056 but are discarded at runtime.
2057
2058 One use is for the kexec on panic case where the recovery kernel
2059 must live at a different physical address than the primary
2060 kernel.
2061
2062 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2063 it has been loaded at and the compile time physical address
2064 (CONFIG_PHYSICAL_START) is used as the minimum location.
2065
2066 config RANDOMIZE_BASE
2067 bool "Randomize the address of the kernel image (KASLR)"
2068 depends on RELOCATABLE
2069 default y
2070 ---help---
2071 In support of Kernel Address Space Layout Randomization (KASLR),
2072 this randomizes the physical address at which the kernel image
2073 is decompressed and the virtual address where the kernel
2074 image is mapped, as a security feature that deters exploit
2075 attempts relying on knowledge of the location of kernel
2076 code internals.
2077
2078 On 64-bit, the kernel physical and virtual addresses are
2079 randomized separately. The physical address will be anywhere
2080 between 16MB and the top of physical memory (up to 64TB). The
2081 virtual address will be randomized from 16MB up to 1GB (9 bits
2082 of entropy). Note that this also reduces the memory space
2083 available to kernel modules from 1.5GB to 1GB.
2084
2085 On 32-bit, the kernel physical and virtual addresses are
2086 randomized together. They will be randomized from 16MB up to
2087 512MB (8 bits of entropy).
2088
2089 Entropy is generated using the RDRAND instruction if it is
2090 supported. If RDTSC is supported, its value is mixed into
2091 the entropy pool as well. If neither RDRAND nor RDTSC are
2092 supported, then entropy is read from the i8254 timer. The
2093 usable entropy is limited by the kernel being built using
2094 2GB addressing, and that PHYSICAL_ALIGN must be at a
2095 minimum of 2MB. As a result, only 10 bits of entropy are
2096 theoretically possible, but the implementations are further
2097 limited due to memory layouts.
2098
2099 If unsure, say Y.
2100
2101 # Relocation on x86 needs some additional build support
2102 config X86_NEED_RELOCS
2103 def_bool y
2104 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2105
2106 config PHYSICAL_ALIGN
2107 hex "Alignment value to which kernel should be aligned"
2108 default "0x200000"
2109 range 0x2000 0x1000000 if X86_32
2110 range 0x200000 0x1000000 if X86_64
2111 ---help---
2112 This value puts the alignment restrictions on physical address
2113 where kernel is loaded and run from. Kernel is compiled for an
2114 address which meets above alignment restriction.
2115
2116 If bootloader loads the kernel at a non-aligned address and
2117 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2118 address aligned to above value and run from there.
2119
2120 If bootloader loads the kernel at a non-aligned address and
2121 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2122 load address and decompress itself to the address it has been
2123 compiled for and run from there. The address for which kernel is
2124 compiled already meets above alignment restrictions. Hence the
2125 end result is that kernel runs from a physical address meeting
2126 above alignment restrictions.
2127
2128 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2129 this value must be a multiple of 0x200000.
2130
2131 Don't change this unless you know what you are doing.
2132
2133 config RANDOMIZE_MEMORY
2134 bool "Randomize the kernel memory sections"
2135 depends on X86_64
2136 depends on RANDOMIZE_BASE
2137 default RANDOMIZE_BASE
2138 ---help---
2139 Randomizes the base virtual address of kernel memory sections
2140 (physical memory mapping, vmalloc & vmemmap). This security feature
2141 makes exploits relying on predictable memory locations less reliable.
2142
2143 The order of allocations remains unchanged. Entropy is generated in
2144 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2145 configuration have in average 30,000 different possible virtual
2146 addresses for each memory section.
2147
2148 If unsure, say Y.
2149
2150 config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2151 hex "Physical memory mapping padding" if EXPERT
2152 depends on RANDOMIZE_MEMORY
2153 default "0xa" if MEMORY_HOTPLUG
2154 default "0x0"
2155 range 0x1 0x40 if MEMORY_HOTPLUG
2156 range 0x0 0x40
2157 ---help---
2158 Define the padding in terabytes added to the existing physical
2159 memory size during kernel memory randomization. It is useful
2160 for memory hotplug support but reduces the entropy available for
2161 address randomization.
2162
2163 If unsure, leave at the default value.
2164
2165 config HOTPLUG_CPU
2166 bool "Support for hot-pluggable CPUs"
2167 depends on SMP
2168 ---help---
2169 Say Y here to allow turning CPUs off and on. CPUs can be
2170 controlled through /sys/devices/system/cpu.
2171 ( Note: power management support will enable this option
2172 automatically on SMP systems. )
2173 Say N if you want to disable CPU hotplug.
2174
2175 config BOOTPARAM_HOTPLUG_CPU0
2176 bool "Set default setting of cpu0_hotpluggable"
2177 default n
2178 depends on HOTPLUG_CPU
2179 ---help---
2180 Set whether default state of cpu0_hotpluggable is on or off.
2181
2182 Say Y here to enable CPU0 hotplug by default. If this switch
2183 is turned on, there is no need to give cpu0_hotplug kernel
2184 parameter and the CPU0 hotplug feature is enabled by default.
2185
2186 Please note: there are two known CPU0 dependencies if you want
2187 to enable the CPU0 hotplug feature either by this switch or by
2188 cpu0_hotplug kernel parameter.
2189
2190 First, resume from hibernate or suspend always starts from CPU0.
2191 So hibernate and suspend are prevented if CPU0 is offline.
2192
2193 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2194 offline if any interrupt can not migrate out of CPU0. There may
2195 be other CPU0 dependencies.
2196
2197 Please make sure the dependencies are under your control before
2198 you enable this feature.
2199
2200 Say N if you don't want to enable CPU0 hotplug feature by default.
2201 You still can enable the CPU0 hotplug feature at boot by kernel
2202 parameter cpu0_hotplug.
2203
2204 config DEBUG_HOTPLUG_CPU0
2205 def_bool n
2206 prompt "Debug CPU0 hotplug"
2207 depends on HOTPLUG_CPU
2208 ---help---
2209 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2210 soon as possible and boots up userspace with CPU0 offlined. User
2211 can online CPU0 back after boot time.
2212
2213 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2214 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2215 compilation or giving cpu0_hotplug kernel parameter at boot.
2216
2217 If unsure, say N.
2218
2219 config COMPAT_VDSO
2220 def_bool n
2221 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2222 depends on COMPAT_32
2223 ---help---
2224 Certain buggy versions of glibc will crash if they are
2225 presented with a 32-bit vDSO that is not mapped at the address
2226 indicated in its segment table.
2227
2228 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2229 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2230 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2231 the only released version with the bug, but OpenSUSE 9
2232 contains a buggy "glibc 2.3.2".
2233
2234 The symptom of the bug is that everything crashes on startup, saying:
2235 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2236
2237 Saying Y here changes the default value of the vdso32 boot
2238 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2239 This works around the glibc bug but hurts performance.
2240
2241 If unsure, say N: if you are compiling your own kernel, you
2242 are unlikely to be using a buggy version of glibc.
2243
2244 choice
2245 prompt "vsyscall table for legacy applications"
2246 depends on X86_64
2247 default LEGACY_VSYSCALL_EMULATE
2248 help
2249 Legacy user code that does not know how to find the vDSO expects
2250 to be able to issue three syscalls by calling fixed addresses in
2251 kernel space. Since this location is not randomized with ASLR,
2252 it can be used to assist security vulnerability exploitation.
2253
2254 This setting can be changed at boot time via the kernel command
2255 line parameter vsyscall=[native|emulate|none].
2256
2257 On a system with recent enough glibc (2.14 or newer) and no
2258 static binaries, you can say None without a performance penalty
2259 to improve security.
2260
2261 If unsure, select "Emulate".
2262
2263 config LEGACY_VSYSCALL_NATIVE
2264 bool "Native"
2265 help
2266 Actual executable code is located in the fixed vsyscall
2267 address mapping, implementing time() efficiently. Since
2268 this makes the mapping executable, it can be used during
2269 security vulnerability exploitation (traditionally as
2270 ROP gadgets). This configuration is not recommended.
2271
2272 config LEGACY_VSYSCALL_EMULATE
2273 bool "Emulate"
2274 help
2275 The kernel traps and emulates calls into the fixed
2276 vsyscall address mapping. This makes the mapping
2277 non-executable, but it still contains known contents,
2278 which could be used in certain rare security vulnerability
2279 exploits. This configuration is recommended when userspace
2280 still uses the vsyscall area.
2281
2282 config LEGACY_VSYSCALL_NONE
2283 bool "None"
2284 help
2285 There will be no vsyscall mapping at all. This will
2286 eliminate any risk of ASLR bypass due to the vsyscall
2287 fixed address mapping. Attempts to use the vsyscalls
2288 will be reported to dmesg, so that either old or
2289 malicious userspace programs can be identified.
2290
2291 endchoice
2292
2293 config CMDLINE_BOOL
2294 bool "Built-in kernel command line"
2295 ---help---
2296 Allow for specifying boot arguments to the kernel at
2297 build time. On some systems (e.g. embedded ones), it is
2298 necessary or convenient to provide some or all of the
2299 kernel boot arguments with the kernel itself (that is,
2300 to not rely on the boot loader to provide them.)
2301
2302 To compile command line arguments into the kernel,
2303 set this option to 'Y', then fill in the
2304 boot arguments in CONFIG_CMDLINE.
2305
2306 Systems with fully functional boot loaders (i.e. non-embedded)
2307 should leave this option set to 'N'.
2308
2309 config CMDLINE
2310 string "Built-in kernel command string"
2311 depends on CMDLINE_BOOL
2312 default ""
2313 ---help---
2314 Enter arguments here that should be compiled into the kernel
2315 image and used at boot time. If the boot loader provides a
2316 command line at boot time, it is appended to this string to
2317 form the full kernel command line, when the system boots.
2318
2319 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2320 change this behavior.
2321
2322 In most cases, the command line (whether built-in or provided
2323 by the boot loader) should specify the device for the root
2324 file system.
2325
2326 config CMDLINE_OVERRIDE
2327 bool "Built-in command line overrides boot loader arguments"
2328 depends on CMDLINE_BOOL
2329 ---help---
2330 Set this option to 'Y' to have the kernel ignore the boot loader
2331 command line, and use ONLY the built-in command line.
2332
2333 This is used to work around broken boot loaders. This should
2334 be set to 'N' under normal conditions.
2335
2336 config MODIFY_LDT_SYSCALL
2337 bool "Enable the LDT (local descriptor table)" if EXPERT
2338 default y
2339 ---help---
2340 Linux can allow user programs to install a per-process x86
2341 Local Descriptor Table (LDT) using the modify_ldt(2) system
2342 call. This is required to run 16-bit or segmented code such as
2343 DOSEMU or some Wine programs. It is also used by some very old
2344 threading libraries.
2345
2346 Enabling this feature adds a small amount of overhead to
2347 context switches and increases the low-level kernel attack
2348 surface. Disabling it removes the modify_ldt(2) system call.
2349
2350 Saying 'N' here may make sense for embedded or server kernels.
2351
2352 source "kernel/livepatch/Kconfig"
2353
2354 endmenu
2355
2356 config ARCH_HAS_ADD_PAGES
2357 def_bool y
2358 depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2359
2360 config ARCH_ENABLE_MEMORY_HOTPLUG
2361 def_bool y
2362 depends on X86_64 || (X86_32 && HIGHMEM)
2363
2364 config ARCH_ENABLE_MEMORY_HOTREMOVE
2365 def_bool y
2366 depends on MEMORY_HOTPLUG
2367
2368 config USE_PERCPU_NUMA_NODE_ID
2369 def_bool y
2370 depends on NUMA
2371
2372 config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2373 def_bool y
2374 depends on X86_64 || X86_PAE
2375
2376 config ARCH_ENABLE_HUGEPAGE_MIGRATION
2377 def_bool y
2378 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2379
2380 config ARCH_ENABLE_THP_MIGRATION
2381 def_bool y
2382 depends on X86_64 && TRANSPARENT_HUGEPAGE
2383
2384 menu "Power management and ACPI options"
2385
2386 config ARCH_HIBERNATION_HEADER
2387 def_bool y
2388 depends on X86_64 && HIBERNATION
2389
2390 source "kernel/power/Kconfig"
2391
2392 source "drivers/acpi/Kconfig"
2393
2394 source "drivers/sfi/Kconfig"
2395
2396 config X86_APM_BOOT
2397 def_bool y
2398 depends on APM
2399
2400 menuconfig APM
2401 tristate "APM (Advanced Power Management) BIOS support"
2402 depends on X86_32 && PM_SLEEP
2403 ---help---
2404 APM is a BIOS specification for saving power using several different
2405 techniques. This is mostly useful for battery powered laptops with
2406 APM compliant BIOSes. If you say Y here, the system time will be
2407 reset after a RESUME operation, the /proc/apm device will provide
2408 battery status information, and user-space programs will receive
2409 notification of APM "events" (e.g. battery status change).
2410
2411 If you select "Y" here, you can disable actual use of the APM
2412 BIOS by passing the "apm=off" option to the kernel at boot time.
2413
2414 Note that the APM support is almost completely disabled for
2415 machines with more than one CPU.
2416
2417 In order to use APM, you will need supporting software. For location
2418 and more information, read <file:Documentation/power/apm-acpi.txt>
2419 and the Battery Powered Linux mini-HOWTO, available from
2420 <http://www.tldp.org/docs.html#howto>.
2421
2422 This driver does not spin down disk drives (see the hdparm(8)
2423 manpage ("man 8 hdparm") for that), and it doesn't turn off
2424 VESA-compliant "green" monitors.
2425
2426 This driver does not support the TI 4000M TravelMate and the ACER
2427 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2428 desktop machines also don't have compliant BIOSes, and this driver
2429 may cause those machines to panic during the boot phase.
2430
2431 Generally, if you don't have a battery in your machine, there isn't
2432 much point in using this driver and you should say N. If you get
2433 random kernel OOPSes or reboots that don't seem to be related to
2434 anything, try disabling/enabling this option (or disabling/enabling
2435 APM in your BIOS).
2436
2437 Some other things you should try when experiencing seemingly random,
2438 "weird" problems:
2439
2440 1) make sure that you have enough swap space and that it is
2441 enabled.
2442 2) pass the "no-hlt" option to the kernel
2443 3) switch on floating point emulation in the kernel and pass
2444 the "no387" option to the kernel
2445 4) pass the "floppy=nodma" option to the kernel
2446 5) pass the "mem=4M" option to the kernel (thereby disabling
2447 all but the first 4 MB of RAM)
2448 6) make sure that the CPU is not over clocked.
2449 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2450 8) disable the cache from your BIOS settings
2451 9) install a fan for the video card or exchange video RAM
2452 10) install a better fan for the CPU
2453 11) exchange RAM chips
2454 12) exchange the motherboard.
2455
2456 To compile this driver as a module, choose M here: the
2457 module will be called apm.
2458
2459 if APM
2460
2461 config APM_IGNORE_USER_SUSPEND
2462 bool "Ignore USER SUSPEND"
2463 ---help---
2464 This option will ignore USER SUSPEND requests. On machines with a
2465 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2466 series notebooks, it is necessary to say Y because of a BIOS bug.
2467
2468 config APM_DO_ENABLE
2469 bool "Enable PM at boot time"
2470 ---help---
2471 Enable APM features at boot time. From page 36 of the APM BIOS
2472 specification: "When disabled, the APM BIOS does not automatically
2473 power manage devices, enter the Standby State, enter the Suspend
2474 State, or take power saving steps in response to CPU Idle calls."
2475 This driver will make CPU Idle calls when Linux is idle (unless this
2476 feature is turned off -- see "Do CPU IDLE calls", below). This
2477 should always save battery power, but more complicated APM features
2478 will be dependent on your BIOS implementation. You may need to turn
2479 this option off if your computer hangs at boot time when using APM
2480 support, or if it beeps continuously instead of suspending. Turn
2481 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2482 T400CDT. This is off by default since most machines do fine without
2483 this feature.
2484
2485 config APM_CPU_IDLE
2486 depends on CPU_IDLE
2487 bool "Make CPU Idle calls when idle"
2488 ---help---
2489 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2490 On some machines, this can activate improved power savings, such as
2491 a slowed CPU clock rate, when the machine is idle. These idle calls
2492 are made after the idle loop has run for some length of time (e.g.,
2493 333 mS). On some machines, this will cause a hang at boot time or
2494 whenever the CPU becomes idle. (On machines with more than one CPU,
2495 this option does nothing.)
2496
2497 config APM_DISPLAY_BLANK
2498 bool "Enable console blanking using APM"
2499 ---help---
2500 Enable console blanking using the APM. Some laptops can use this to
2501 turn off the LCD backlight when the screen blanker of the Linux
2502 virtual console blanks the screen. Note that this is only used by
2503 the virtual console screen blanker, and won't turn off the backlight
2504 when using the X Window system. This also doesn't have anything to
2505 do with your VESA-compliant power-saving monitor. Further, this
2506 option doesn't work for all laptops -- it might not turn off your
2507 backlight at all, or it might print a lot of errors to the console,
2508 especially if you are using gpm.
2509
2510 config APM_ALLOW_INTS
2511 bool "Allow interrupts during APM BIOS calls"
2512 ---help---
2513 Normally we disable external interrupts while we are making calls to
2514 the APM BIOS as a measure to lessen the effects of a badly behaving
2515 BIOS implementation. The BIOS should reenable interrupts if it
2516 needs to. Unfortunately, some BIOSes do not -- especially those in
2517 many of the newer IBM Thinkpads. If you experience hangs when you
2518 suspend, try setting this to Y. Otherwise, say N.
2519
2520 endif # APM
2521
2522 source "drivers/cpufreq/Kconfig"
2523
2524 source "drivers/cpuidle/Kconfig"
2525
2526 source "drivers/idle/Kconfig"
2527
2528 endmenu
2529
2530
2531 menu "Bus options (PCI etc.)"
2532
2533 config PCI
2534 bool "PCI support"
2535 default y
2536 ---help---
2537 Find out whether you have a PCI motherboard. PCI is the name of a
2538 bus system, i.e. the way the CPU talks to the other stuff inside
2539 your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2540 VESA. If you have PCI, say Y, otherwise N.
2541
2542 choice
2543 prompt "PCI access mode"
2544 depends on X86_32 && PCI
2545 default PCI_GOANY
2546 ---help---
2547 On PCI systems, the BIOS can be used to detect the PCI devices and
2548 determine their configuration. However, some old PCI motherboards
2549 have BIOS bugs and may crash if this is done. Also, some embedded
2550 PCI-based systems don't have any BIOS at all. Linux can also try to
2551 detect the PCI hardware directly without using the BIOS.
2552
2553 With this option, you can specify how Linux should detect the
2554 PCI devices. If you choose "BIOS", the BIOS will be used,
2555 if you choose "Direct", the BIOS won't be used, and if you
2556 choose "MMConfig", then PCI Express MMCONFIG will be used.
2557 If you choose "Any", the kernel will try MMCONFIG, then the
2558 direct access method and falls back to the BIOS if that doesn't
2559 work. If unsure, go with the default, which is "Any".
2560
2561 config PCI_GOBIOS
2562 bool "BIOS"
2563
2564 config PCI_GOMMCONFIG
2565 bool "MMConfig"
2566
2567 config PCI_GODIRECT
2568 bool "Direct"
2569
2570 config PCI_GOOLPC
2571 bool "OLPC XO-1"
2572 depends on OLPC
2573
2574 config PCI_GOANY
2575 bool "Any"
2576
2577 endchoice
2578
2579 config PCI_BIOS
2580 def_bool y
2581 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2582
2583 # x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2584 config PCI_DIRECT
2585 def_bool y
2586 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2587
2588 config PCI_MMCONFIG
2589 def_bool y
2590 depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
2591
2592 config PCI_OLPC
2593 def_bool y
2594 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2595
2596 config PCI_XEN
2597 def_bool y
2598 depends on PCI && XEN
2599 select SWIOTLB_XEN
2600
2601 config PCI_DOMAINS
2602 def_bool y
2603 depends on PCI
2604
2605 config PCI_MMCONFIG
2606 bool "Support mmconfig PCI config space access"
2607 depends on X86_64 && PCI && ACPI
2608
2609 config PCI_CNB20LE_QUIRK
2610 bool "Read CNB20LE Host Bridge Windows" if EXPERT
2611 depends on PCI
2612 help
2613 Read the PCI windows out of the CNB20LE host bridge. This allows
2614 PCI hotplug to work on systems with the CNB20LE chipset which do
2615 not have ACPI.
2616
2617 There's no public spec for this chipset, and this functionality
2618 is known to be incomplete.
2619
2620 You should say N unless you know you need this.
2621
2622 source "drivers/pci/Kconfig"
2623
2624 config ISA_BUS
2625 bool "ISA-style bus support on modern systems" if EXPERT
2626 select ISA_BUS_API
2627 help
2628 Enables ISA-style drivers on modern systems. This is necessary to
2629 support PC/104 devices on X86_64 platforms.
2630
2631 If unsure, say N.
2632
2633 # x86_64 have no ISA slots, but can have ISA-style DMA.
2634 config ISA_DMA_API
2635 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2636 default y
2637 help
2638 Enables ISA-style DMA support for devices requiring such controllers.
2639 If unsure, say Y.
2640
2641 if X86_32
2642
2643 config ISA
2644 bool "ISA support"
2645 ---help---
2646 Find out whether you have ISA slots on your motherboard. ISA is the
2647 name of a bus system, i.e. the way the CPU talks to the other stuff
2648 inside your box. Other bus systems are PCI, EISA, MicroChannel
2649 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2650 newer boards don't support it. If you have ISA, say Y, otherwise N.
2651
2652 config EISA
2653 bool "EISA support"
2654 depends on ISA
2655 ---help---
2656 The Extended Industry Standard Architecture (EISA) bus was
2657 developed as an open alternative to the IBM MicroChannel bus.
2658
2659 The EISA bus provided some of the features of the IBM MicroChannel
2660 bus while maintaining backward compatibility with cards made for
2661 the older ISA bus. The EISA bus saw limited use between 1988 and
2662 1995 when it was made obsolete by the PCI bus.
2663
2664 Say Y here if you are building a kernel for an EISA-based machine.
2665
2666 Otherwise, say N.
2667
2668 source "drivers/eisa/Kconfig"
2669
2670 config SCx200
2671 tristate "NatSemi SCx200 support"
2672 ---help---
2673 This provides basic support for National Semiconductor's
2674 (now AMD's) Geode processors. The driver probes for the
2675 PCI-IDs of several on-chip devices, so its a good dependency
2676 for other scx200_* drivers.
2677
2678 If compiled as a module, the driver is named scx200.
2679
2680 config SCx200HR_TIMER
2681 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2682 depends on SCx200
2683 default y
2684 ---help---
2685 This driver provides a clocksource built upon the on-chip
2686 27MHz high-resolution timer. Its also a workaround for
2687 NSC Geode SC-1100's buggy TSC, which loses time when the
2688 processor goes idle (as is done by the scheduler). The
2689 other workaround is idle=poll boot option.
2690
2691 config OLPC
2692 bool "One Laptop Per Child support"
2693 depends on !X86_PAE
2694 select GPIOLIB
2695 select OF
2696 select OF_PROMTREE
2697 select IRQ_DOMAIN
2698 ---help---
2699 Add support for detecting the unique features of the OLPC
2700 XO hardware.
2701
2702 config OLPC_XO1_PM
2703 bool "OLPC XO-1 Power Management"
2704 depends on OLPC && MFD_CS5535 && PM_SLEEP
2705 select MFD_CORE
2706 ---help---
2707 Add support for poweroff and suspend of the OLPC XO-1 laptop.
2708
2709 config OLPC_XO1_RTC
2710 bool "OLPC XO-1 Real Time Clock"
2711 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2712 ---help---
2713 Add support for the XO-1 real time clock, which can be used as a
2714 programmable wakeup source.
2715
2716 config OLPC_XO1_SCI
2717 bool "OLPC XO-1 SCI extras"
2718 depends on OLPC && OLPC_XO1_PM
2719 depends on INPUT=y
2720 select POWER_SUPPLY
2721 select GPIO_CS5535
2722 select MFD_CORE
2723 ---help---
2724 Add support for SCI-based features of the OLPC XO-1 laptop:
2725 - EC-driven system wakeups
2726 - Power button
2727 - Ebook switch
2728 - Lid switch
2729 - AC adapter status updates
2730 - Battery status updates
2731
2732 config OLPC_XO15_SCI
2733 bool "OLPC XO-1.5 SCI extras"
2734 depends on OLPC && ACPI
2735 select POWER_SUPPLY
2736 ---help---
2737 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2738 - EC-driven system wakeups
2739 - AC adapter status updates
2740 - Battery status updates
2741
2742 config ALIX
2743 bool "PCEngines ALIX System Support (LED setup)"
2744 select GPIOLIB
2745 ---help---
2746 This option enables system support for the PCEngines ALIX.
2747 At present this just sets up LEDs for GPIO control on
2748 ALIX2/3/6 boards. However, other system specific setup should
2749 get added here.
2750
2751 Note: You must still enable the drivers for GPIO and LED support
2752 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2753
2754 Note: You have to set alix.force=1 for boards with Award BIOS.
2755
2756 config NET5501
2757 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2758 select GPIOLIB
2759 ---help---
2760 This option enables system support for the Soekris Engineering net5501.
2761
2762 config GEOS
2763 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2764 select GPIOLIB
2765 depends on DMI
2766 ---help---
2767 This option enables system support for the Traverse Technologies GEOS.
2768
2769 config TS5500
2770 bool "Technologic Systems TS-5500 platform support"
2771 depends on MELAN
2772 select CHECK_SIGNATURE
2773 select NEW_LEDS
2774 select LEDS_CLASS
2775 ---help---
2776 This option enables system support for the Technologic Systems TS-5500.
2777
2778 endif # X86_32
2779
2780 config AMD_NB
2781 def_bool y
2782 depends on CPU_SUP_AMD && PCI
2783
2784 source "drivers/pcmcia/Kconfig"
2785
2786 config RAPIDIO
2787 tristate "RapidIO support"
2788 depends on PCI
2789 default n
2790 help
2791 If enabled this option will include drivers and the core
2792 infrastructure code to support RapidIO interconnect devices.
2793
2794 source "drivers/rapidio/Kconfig"
2795
2796 config X86_SYSFB
2797 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2798 help
2799 Firmwares often provide initial graphics framebuffers so the BIOS,
2800 bootloader or kernel can show basic video-output during boot for
2801 user-guidance and debugging. Historically, x86 used the VESA BIOS
2802 Extensions and EFI-framebuffers for this, which are mostly limited
2803 to x86.
2804 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2805 framebuffers so the new generic system-framebuffer drivers can be
2806 used on x86. If the framebuffer is not compatible with the generic
2807 modes, it is adverticed as fallback platform framebuffer so legacy
2808 drivers like efifb, vesafb and uvesafb can pick it up.
2809 If this option is not selected, all system framebuffers are always
2810 marked as fallback platform framebuffers as usual.
2811
2812 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2813 not be able to pick up generic system framebuffers if this option
2814 is selected. You are highly encouraged to enable simplefb as
2815 replacement if you select this option. simplefb can correctly deal
2816 with generic system framebuffers. But you should still keep vesafb
2817 and others enabled as fallback if a system framebuffer is
2818 incompatible with simplefb.
2819
2820 If unsure, say Y.
2821
2822 endmenu
2823
2824
2825 menu "Executable file formats / Emulations"
2826
2827 source "fs/Kconfig.binfmt"
2828
2829 config IA32_EMULATION
2830 bool "IA32 Emulation"
2831 depends on X86_64
2832 select ARCH_WANT_OLD_COMPAT_IPC
2833 select BINFMT_ELF
2834 select COMPAT_BINFMT_ELF
2835 select COMPAT_OLD_SIGACTION
2836 ---help---
2837 Include code to run legacy 32-bit programs under a
2838 64-bit kernel. You should likely turn this on, unless you're
2839 100% sure that you don't have any 32-bit programs left.
2840
2841 config IA32_AOUT
2842 tristate "IA32 a.out support"
2843 depends on IA32_EMULATION
2844 ---help---
2845 Support old a.out binaries in the 32bit emulation.
2846
2847 config X86_X32
2848 bool "x32 ABI for 64-bit mode"
2849 depends on X86_64
2850 ---help---
2851 Include code to run binaries for the x32 native 32-bit ABI
2852 for 64-bit processors. An x32 process gets access to the
2853 full 64-bit register file and wide data path while leaving
2854 pointers at 32 bits for smaller memory footprint.
2855
2856 You will need a recent binutils (2.22 or later) with
2857 elf32_x86_64 support enabled to compile a kernel with this
2858 option set.
2859
2860 config COMPAT_32
2861 def_bool y
2862 depends on IA32_EMULATION || X86_32
2863 select HAVE_UID16
2864 select OLD_SIGSUSPEND3
2865
2866 config COMPAT
2867 def_bool y
2868 depends on IA32_EMULATION || X86_X32
2869
2870 if COMPAT
2871 config COMPAT_FOR_U64_ALIGNMENT
2872 def_bool y
2873
2874 config SYSVIPC_COMPAT
2875 def_bool y
2876 depends on SYSVIPC
2877 endif
2878
2879 endmenu
2880
2881
2882 config HAVE_ATOMIC_IOMAP
2883 def_bool y
2884 depends on X86_32
2885
2886 config X86_DEV_DMA_OPS
2887 bool
2888 depends on X86_64 || STA2X11
2889
2890 config X86_DMA_REMAP
2891 bool
2892 depends on STA2X11
2893
2894 config HAVE_GENERIC_GUP
2895 def_bool y
2896
2897 source "net/Kconfig"
2898
2899 source "drivers/Kconfig"
2900
2901 source "drivers/firmware/Kconfig"
2902
2903 source "fs/Kconfig"
2904
2905 source "arch/x86/Kconfig.debug"
2906
2907 source "security/Kconfig"
2908
2909 source "crypto/Kconfig"
2910
2911 source "arch/x86/kvm/Kconfig"
2912
2913 source "lib/Kconfig"