]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - arch/x86/Kconfig
x86/pti: Filter at vma->vm_page_prot population
[mirror_ubuntu-bionic-kernel.git] / arch / x86 / Kconfig
1 # SPDX-License-Identifier: GPL-2.0
2 # Select 32 or 64 bit
3 config 64BIT
4 bool "64-bit kernel" if ARCH = "x86"
5 default ARCH != "i386"
6 ---help---
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10 config X86_32
11 def_bool y
12 depends on !64BIT
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
17 select HAVE_AOUT
18 select HAVE_GENERIC_DMA_COHERENT
19 select MODULES_USE_ELF_REL
20 select OLD_SIGACTION
21
22 config X86_64
23 def_bool y
24 depends on 64BIT
25 # Options that are inherently 64-bit kernel only:
26 select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA
27 select ARCH_SUPPORTS_INT128
28 select ARCH_USE_CMPXCHG_LOCKREF
29 select HAVE_ARCH_SOFT_DIRTY
30 select MODULES_USE_ELF_RELA
31 select X86_DEV_DMA_OPS
32
33 #
34 # Arch settings
35 #
36 # ( Note that options that are marked 'if X86_64' could in principle be
37 # ported to 32-bit as well. )
38 #
39 config X86
40 def_bool y
41 #
42 # Note: keep this list sorted alphabetically
43 #
44 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
45 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
46 select ANON_INODES
47 select ARCH_CLOCKSOURCE_DATA
48 select ARCH_DISCARD_MEMBLOCK
49 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
50 select ARCH_HAS_DEBUG_VIRTUAL
51 select ARCH_HAS_DEVMEM_IS_ALLOWED
52 select ARCH_HAS_ELF_RANDOMIZE
53 select ARCH_HAS_FAST_MULTIPLIER
54 select ARCH_HAS_FILTER_PGPROT
55 select ARCH_HAS_FORTIFY_SOURCE
56 select ARCH_HAS_GCOV_PROFILE_ALL
57 select ARCH_HAS_KCOV if X86_64
58 select ARCH_HAS_PMEM_API if X86_64
59 select ARCH_HAS_REFCOUNT
60 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
61 select ARCH_HAS_SET_MEMORY
62 select ARCH_HAS_SG_CHAIN
63 select ARCH_HAS_STRICT_KERNEL_RWX
64 select ARCH_HAS_STRICT_MODULE_RWX
65 select ARCH_HAS_UBSAN_SANITIZE_ALL
66 select ARCH_HAS_ZONE_DEVICE if X86_64
67 select ARCH_HAVE_NMI_SAFE_CMPXCHG
68 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
69 select ARCH_MIGHT_HAVE_PC_PARPORT
70 select ARCH_MIGHT_HAVE_PC_SERIO
71 select ARCH_SUPPORTS_ATOMIC_RMW
72 select ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT
73 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
74 select ARCH_USE_BUILTIN_BSWAP
75 select ARCH_USE_QUEUED_RWLOCKS
76 select ARCH_USE_QUEUED_SPINLOCKS
77 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
78 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
79 select ARCH_WANTS_THP_SWAP if X86_64
80 select BUILDTIME_EXTABLE_SORT
81 select CLKEVT_I8253
82 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
83 select CLOCKSOURCE_WATCHDOG
84 select DCACHE_WORD_ACCESS
85 select EDAC_ATOMIC_SCRUB
86 select EDAC_SUPPORT
87 select GENERIC_CLOCKEVENTS
88 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
89 select GENERIC_CLOCKEVENTS_MIN_ADJUST
90 select GENERIC_CMOS_UPDATE
91 select GENERIC_CPU_AUTOPROBE
92 select GENERIC_CPU_VULNERABILITIES
93 select GENERIC_EARLY_IOREMAP
94 select GENERIC_FIND_FIRST_BIT
95 select GENERIC_IOMAP
96 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
97 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
98 select GENERIC_IRQ_MIGRATION if SMP
99 select GENERIC_IRQ_PROBE
100 select GENERIC_IRQ_RESERVATION_MODE
101 select GENERIC_IRQ_SHOW
102 select GENERIC_PENDING_IRQ if SMP
103 select GENERIC_SMP_IDLE_THREAD
104 select GENERIC_STRNCPY_FROM_USER
105 select GENERIC_STRNLEN_USER
106 select GENERIC_TIME_VSYSCALL
107 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
108 select HAVE_ACPI_APEI if ACPI
109 select HAVE_ACPI_APEI_NMI if ACPI
110 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
111 select HAVE_ARCH_AUDITSYSCALL
112 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
113 select HAVE_ARCH_JUMP_LABEL
114 select HAVE_ARCH_KASAN if X86_64
115 select HAVE_ARCH_KGDB
116 select HAVE_ARCH_MMAP_RND_BITS if MMU
117 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
118 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
119 select HAVE_ARCH_SECCOMP_FILTER
120 select HAVE_ARCH_TRACEHOOK
121 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
122 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
123 select HAVE_ARCH_VMAP_STACK if X86_64
124 select HAVE_ARCH_WITHIN_STACK_FRAMES
125 select HAVE_CC_STACKPROTECTOR
126 select HAVE_CMPXCHG_DOUBLE
127 select HAVE_CMPXCHG_LOCAL
128 select HAVE_CONTEXT_TRACKING if X86_64
129 select HAVE_COPY_THREAD_TLS
130 select HAVE_C_RECORDMCOUNT
131 select HAVE_DEBUG_KMEMLEAK
132 select HAVE_DEBUG_STACKOVERFLOW
133 select HAVE_DMA_API_DEBUG
134 select HAVE_DMA_CONTIGUOUS
135 select HAVE_DYNAMIC_FTRACE
136 select HAVE_DYNAMIC_FTRACE_WITH_REGS
137 select HAVE_EBPF_JIT if X86_64
138 select HAVE_EFFICIENT_UNALIGNED_ACCESS
139 select HAVE_EXIT_THREAD
140 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
141 select HAVE_FTRACE_MCOUNT_RECORD
142 select HAVE_FUNCTION_GRAPH_TRACER
143 select HAVE_FUNCTION_TRACER
144 select HAVE_GCC_PLUGINS
145 select HAVE_HW_BREAKPOINT
146 select HAVE_IDE
147 select HAVE_IOREMAP_PROT
148 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
149 select HAVE_IRQ_TIME_ACCOUNTING
150 select HAVE_KERNEL_BZIP2
151 select HAVE_KERNEL_GZIP
152 select HAVE_KERNEL_LZ4
153 select HAVE_KERNEL_LZMA
154 select HAVE_KERNEL_LZO
155 select HAVE_KERNEL_XZ
156 select HAVE_KPROBES
157 select HAVE_KPROBES_ON_FTRACE
158 select HAVE_KRETPROBES
159 select HAVE_KVM
160 select HAVE_LIVEPATCH if X86_64
161 select HAVE_MEMBLOCK
162 select HAVE_MEMBLOCK_NODE_MAP
163 select HAVE_MIXED_BREAKPOINTS_REGS
164 select HAVE_MOD_ARCH_SPECIFIC
165 select HAVE_NMI
166 select HAVE_OPROFILE
167 select HAVE_OPTPROBES
168 select HAVE_PCSPKR_PLATFORM
169 select HAVE_PERF_EVENTS
170 select HAVE_PERF_EVENTS_NMI
171 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
172 select HAVE_PERF_REGS
173 select HAVE_PERF_USER_STACK_DUMP
174 select HAVE_RCU_TABLE_FREE
175 select HAVE_REGS_AND_STACK_ACCESS_API
176 select HAVE_RELIABLE_STACKTRACE if X86_64 && UNWINDER_FRAME_POINTER && STACK_VALIDATION
177 select HAVE_STACK_VALIDATION if X86_64
178 select HAVE_SYSCALL_TRACEPOINTS
179 select HAVE_UNSTABLE_SCHED_CLOCK
180 select HAVE_USER_RETURN_NOTIFIER
181 select IRQ_FORCED_THREADING
182 select PCI_LOCKLESS_CONFIG
183 select PERF_EVENTS
184 select RTC_LIB
185 select RTC_MC146818_LIB
186 select SPARSE_IRQ
187 select SRCU
188 select SYSCTL_EXCEPTION_TRACE
189 select THREAD_INFO_IN_TASK
190 select USER_STACKTRACE_SUPPORT
191 select VIRT_TO_BUS
192 select X86_FEATURE_NAMES if PROC_FS
193
194 config INSTRUCTION_DECODER
195 def_bool y
196 depends on KPROBES || PERF_EVENTS || UPROBES
197
198 config OUTPUT_FORMAT
199 string
200 default "elf32-i386" if X86_32
201 default "elf64-x86-64" if X86_64
202
203 config ARCH_DEFCONFIG
204 string
205 default "arch/x86/configs/i386_defconfig" if X86_32
206 default "arch/x86/configs/x86_64_defconfig" if X86_64
207
208 config LOCKDEP_SUPPORT
209 def_bool y
210
211 config STACKTRACE_SUPPORT
212 def_bool y
213
214 config MMU
215 def_bool y
216
217 config ARCH_MMAP_RND_BITS_MIN
218 default 28 if 64BIT
219 default 8
220
221 config ARCH_MMAP_RND_BITS_MAX
222 default 32 if 64BIT
223 default 16
224
225 config ARCH_MMAP_RND_COMPAT_BITS_MIN
226 default 8
227
228 config ARCH_MMAP_RND_COMPAT_BITS_MAX
229 default 16
230
231 config SBUS
232 bool
233
234 config NEED_DMA_MAP_STATE
235 def_bool y
236 depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
237
238 config NEED_SG_DMA_LENGTH
239 def_bool y
240
241 config GENERIC_ISA_DMA
242 def_bool y
243 depends on ISA_DMA_API
244
245 config GENERIC_BUG
246 def_bool y
247 depends on BUG
248 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
249
250 config GENERIC_BUG_RELATIVE_POINTERS
251 bool
252
253 config GENERIC_HWEIGHT
254 def_bool y
255
256 config ARCH_MAY_HAVE_PC_FDC
257 def_bool y
258 depends on ISA_DMA_API
259
260 config RWSEM_XCHGADD_ALGORITHM
261 def_bool y
262
263 config GENERIC_CALIBRATE_DELAY
264 def_bool y
265
266 config ARCH_HAS_CPU_RELAX
267 def_bool y
268
269 config ARCH_HAS_CACHE_LINE_SIZE
270 def_bool y
271
272 config ARCH_HAS_FILTER_PGPROT
273 def_bool y
274
275 config HAVE_SETUP_PER_CPU_AREA
276 def_bool y
277
278 config NEED_PER_CPU_EMBED_FIRST_CHUNK
279 def_bool y
280
281 config NEED_PER_CPU_PAGE_FIRST_CHUNK
282 def_bool y
283
284 config ARCH_HIBERNATION_POSSIBLE
285 def_bool y
286
287 config ARCH_SUSPEND_POSSIBLE
288 def_bool y
289
290 config ARCH_WANT_HUGE_PMD_SHARE
291 def_bool y
292
293 config ARCH_WANT_GENERAL_HUGETLB
294 def_bool y
295
296 config ZONE_DMA32
297 def_bool y if X86_64
298
299 config AUDIT_ARCH
300 def_bool y if X86_64
301
302 config ARCH_SUPPORTS_OPTIMIZED_INLINING
303 def_bool y
304
305 config ARCH_SUPPORTS_DEBUG_PAGEALLOC
306 def_bool y
307
308 config KASAN_SHADOW_OFFSET
309 hex
310 depends on KASAN
311 default 0xdffffc0000000000
312
313 config HAVE_INTEL_TXT
314 def_bool y
315 depends on INTEL_IOMMU && ACPI
316
317 config X86_32_SMP
318 def_bool y
319 depends on X86_32 && SMP
320
321 config X86_64_SMP
322 def_bool y
323 depends on X86_64 && SMP
324
325 config X86_32_LAZY_GS
326 def_bool y
327 depends on X86_32 && !CC_STACKPROTECTOR
328
329 config ARCH_SUPPORTS_UPROBES
330 def_bool y
331
332 config FIX_EARLYCON_MEM
333 def_bool y
334
335 config PGTABLE_LEVELS
336 int
337 default 5 if X86_5LEVEL
338 default 4 if X86_64
339 default 3 if X86_PAE
340 default 2
341
342 source "init/Kconfig"
343 source "kernel/Kconfig.freezer"
344
345 menu "Processor type and features"
346
347 config ZONE_DMA
348 bool "DMA memory allocation support" if EXPERT
349 default y
350 help
351 DMA memory allocation support allows devices with less than 32-bit
352 addressing to allocate within the first 16MB of address space.
353 Disable if no such devices will be used.
354
355 If unsure, say Y.
356
357 config SMP
358 bool "Symmetric multi-processing support"
359 ---help---
360 This enables support for systems with more than one CPU. If you have
361 a system with only one CPU, say N. If you have a system with more
362 than one CPU, say Y.
363
364 If you say N here, the kernel will run on uni- and multiprocessor
365 machines, but will use only one CPU of a multiprocessor machine. If
366 you say Y here, the kernel will run on many, but not all,
367 uniprocessor machines. On a uniprocessor machine, the kernel
368 will run faster if you say N here.
369
370 Note that if you say Y here and choose architecture "586" or
371 "Pentium" under "Processor family", the kernel will not work on 486
372 architectures. Similarly, multiprocessor kernels for the "PPro"
373 architecture may not work on all Pentium based boards.
374
375 People using multiprocessor machines who say Y here should also say
376 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
377 Management" code will be disabled if you say Y here.
378
379 See also <file:Documentation/x86/i386/IO-APIC.txt>,
380 <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
381 <http://www.tldp.org/docs.html#howto>.
382
383 If you don't know what to do here, say N.
384
385 config X86_FEATURE_NAMES
386 bool "Processor feature human-readable names" if EMBEDDED
387 default y
388 ---help---
389 This option compiles in a table of x86 feature bits and corresponding
390 names. This is required to support /proc/cpuinfo and a few kernel
391 messages. You can disable this to save space, at the expense of
392 making those few kernel messages show numeric feature bits instead.
393
394 If in doubt, say Y.
395
396 config X86_FAST_FEATURE_TESTS
397 bool "Fast CPU feature tests" if EMBEDDED
398 default y
399 ---help---
400 Some fast-paths in the kernel depend on the capabilities of the CPU.
401 Say Y here for the kernel to patch in the appropriate code at runtime
402 based on the capabilities of the CPU. The infrastructure for patching
403 code at runtime takes up some additional space; space-constrained
404 embedded systems may wish to say N here to produce smaller, slightly
405 slower code.
406
407 config X86_X2APIC
408 bool "Support x2apic"
409 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
410 ---help---
411 This enables x2apic support on CPUs that have this feature.
412
413 This allows 32-bit apic IDs (so it can support very large systems),
414 and accesses the local apic via MSRs not via mmio.
415
416 If you don't know what to do here, say N.
417
418 config X86_MPPARSE
419 bool "Enable MPS table" if ACPI || SFI
420 default y
421 depends on X86_LOCAL_APIC
422 ---help---
423 For old smp systems that do not have proper acpi support. Newer systems
424 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
425
426 config X86_BIGSMP
427 bool "Support for big SMP systems with more than 8 CPUs"
428 depends on X86_32 && SMP
429 ---help---
430 This option is needed for the systems that have more than 8 CPUs
431
432 config GOLDFISH
433 def_bool y
434 depends on X86_GOLDFISH
435
436 config RETPOLINE
437 bool "Avoid speculative indirect branches in kernel"
438 default y
439 select STACK_VALIDATION if HAVE_STACK_VALIDATION
440 help
441 Compile kernel with the retpoline compiler options to guard against
442 kernel-to-user data leaks by avoiding speculative indirect
443 branches. Requires a compiler with -mindirect-branch=thunk-extern
444 support for full protection. The kernel may run slower.
445
446 Without compiler support, at least indirect branches in assembler
447 code are eliminated. Since this includes the syscall entry path,
448 it is not entirely pointless.
449
450 config INTEL_RDT
451 bool "Intel Resource Director Technology support"
452 default n
453 depends on X86 && CPU_SUP_INTEL
454 select KERNFS
455 help
456 Select to enable resource allocation and monitoring which are
457 sub-features of Intel Resource Director Technology(RDT). More
458 information about RDT can be found in the Intel x86
459 Architecture Software Developer Manual.
460
461 Say N if unsure.
462
463 if X86_32
464 config X86_EXTENDED_PLATFORM
465 bool "Support for extended (non-PC) x86 platforms"
466 default y
467 ---help---
468 If you disable this option then the kernel will only support
469 standard PC platforms. (which covers the vast majority of
470 systems out there.)
471
472 If you enable this option then you'll be able to select support
473 for the following (non-PC) 32 bit x86 platforms:
474 Goldfish (Android emulator)
475 AMD Elan
476 RDC R-321x SoC
477 SGI 320/540 (Visual Workstation)
478 STA2X11-based (e.g. Northville)
479 Moorestown MID devices
480
481 If you have one of these systems, or if you want to build a
482 generic distribution kernel, say Y here - otherwise say N.
483 endif
484
485 if X86_64
486 config X86_EXTENDED_PLATFORM
487 bool "Support for extended (non-PC) x86 platforms"
488 default y
489 ---help---
490 If you disable this option then the kernel will only support
491 standard PC platforms. (which covers the vast majority of
492 systems out there.)
493
494 If you enable this option then you'll be able to select support
495 for the following (non-PC) 64 bit x86 platforms:
496 Numascale NumaChip
497 ScaleMP vSMP
498 SGI Ultraviolet
499
500 If you have one of these systems, or if you want to build a
501 generic distribution kernel, say Y here - otherwise say N.
502 endif
503 # This is an alphabetically sorted list of 64 bit extended platforms
504 # Please maintain the alphabetic order if and when there are additions
505 config X86_NUMACHIP
506 bool "Numascale NumaChip"
507 depends on X86_64
508 depends on X86_EXTENDED_PLATFORM
509 depends on NUMA
510 depends on SMP
511 depends on X86_X2APIC
512 depends on PCI_MMCONFIG
513 ---help---
514 Adds support for Numascale NumaChip large-SMP systems. Needed to
515 enable more than ~168 cores.
516 If you don't have one of these, you should say N here.
517
518 config X86_VSMP
519 bool "ScaleMP vSMP"
520 select HYPERVISOR_GUEST
521 select PARAVIRT
522 depends on X86_64 && PCI
523 depends on X86_EXTENDED_PLATFORM
524 depends on SMP
525 ---help---
526 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
527 supposed to run on these EM64T-based machines. Only choose this option
528 if you have one of these machines.
529
530 config X86_UV
531 bool "SGI Ultraviolet"
532 depends on X86_64
533 depends on X86_EXTENDED_PLATFORM
534 depends on NUMA
535 depends on EFI
536 depends on X86_X2APIC
537 depends on PCI
538 ---help---
539 This option is needed in order to support SGI Ultraviolet systems.
540 If you don't have one of these, you should say N here.
541
542 # Following is an alphabetically sorted list of 32 bit extended platforms
543 # Please maintain the alphabetic order if and when there are additions
544
545 config X86_GOLDFISH
546 bool "Goldfish (Virtual Platform)"
547 depends on X86_EXTENDED_PLATFORM
548 ---help---
549 Enable support for the Goldfish virtual platform used primarily
550 for Android development. Unless you are building for the Android
551 Goldfish emulator say N here.
552
553 config X86_INTEL_CE
554 bool "CE4100 TV platform"
555 depends on PCI
556 depends on PCI_GODIRECT
557 depends on X86_IO_APIC
558 depends on X86_32
559 depends on X86_EXTENDED_PLATFORM
560 select X86_REBOOTFIXUPS
561 select OF
562 select OF_EARLY_FLATTREE
563 ---help---
564 Select for the Intel CE media processor (CE4100) SOC.
565 This option compiles in support for the CE4100 SOC for settop
566 boxes and media devices.
567
568 config X86_INTEL_MID
569 bool "Intel MID platform support"
570 depends on X86_EXTENDED_PLATFORM
571 depends on X86_PLATFORM_DEVICES
572 depends on PCI
573 depends on X86_64 || (PCI_GOANY && X86_32)
574 depends on X86_IO_APIC
575 select SFI
576 select I2C
577 select DW_APB_TIMER
578 select APB_TIMER
579 select INTEL_SCU_IPC
580 select MFD_INTEL_MSIC
581 ---help---
582 Select to build a kernel capable of supporting Intel MID (Mobile
583 Internet Device) platform systems which do not have the PCI legacy
584 interfaces. If you are building for a PC class system say N here.
585
586 Intel MID platforms are based on an Intel processor and chipset which
587 consume less power than most of the x86 derivatives.
588
589 config X86_INTEL_QUARK
590 bool "Intel Quark platform support"
591 depends on X86_32
592 depends on X86_EXTENDED_PLATFORM
593 depends on X86_PLATFORM_DEVICES
594 depends on X86_TSC
595 depends on PCI
596 depends on PCI_GOANY
597 depends on X86_IO_APIC
598 select IOSF_MBI
599 select INTEL_IMR
600 select COMMON_CLK
601 ---help---
602 Select to include support for Quark X1000 SoC.
603 Say Y here if you have a Quark based system such as the Arduino
604 compatible Intel Galileo.
605
606 config X86_INTEL_LPSS
607 bool "Intel Low Power Subsystem Support"
608 depends on X86 && ACPI
609 select COMMON_CLK
610 select PINCTRL
611 select IOSF_MBI
612 ---help---
613 Select to build support for Intel Low Power Subsystem such as
614 found on Intel Lynxpoint PCH. Selecting this option enables
615 things like clock tree (common clock framework) and pincontrol
616 which are needed by the LPSS peripheral drivers.
617
618 config X86_AMD_PLATFORM_DEVICE
619 bool "AMD ACPI2Platform devices support"
620 depends on ACPI
621 select COMMON_CLK
622 select PINCTRL
623 ---help---
624 Select to interpret AMD specific ACPI device to platform device
625 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
626 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
627 implemented under PINCTRL subsystem.
628
629 config IOSF_MBI
630 tristate "Intel SoC IOSF Sideband support for SoC platforms"
631 depends on PCI
632 ---help---
633 This option enables sideband register access support for Intel SoC
634 platforms. On these platforms the IOSF sideband is used in lieu of
635 MSR's for some register accesses, mostly but not limited to thermal
636 and power. Drivers may query the availability of this device to
637 determine if they need the sideband in order to work on these
638 platforms. The sideband is available on the following SoC products.
639 This list is not meant to be exclusive.
640 - BayTrail
641 - Braswell
642 - Quark
643
644 You should say Y if you are running a kernel on one of these SoC's.
645
646 config IOSF_MBI_DEBUG
647 bool "Enable IOSF sideband access through debugfs"
648 depends on IOSF_MBI && DEBUG_FS
649 ---help---
650 Select this option to expose the IOSF sideband access registers (MCR,
651 MDR, MCRX) through debugfs to write and read register information from
652 different units on the SoC. This is most useful for obtaining device
653 state information for debug and analysis. As this is a general access
654 mechanism, users of this option would have specific knowledge of the
655 device they want to access.
656
657 If you don't require the option or are in doubt, say N.
658
659 config X86_RDC321X
660 bool "RDC R-321x SoC"
661 depends on X86_32
662 depends on X86_EXTENDED_PLATFORM
663 select M486
664 select X86_REBOOTFIXUPS
665 ---help---
666 This option is needed for RDC R-321x system-on-chip, also known
667 as R-8610-(G).
668 If you don't have one of these chips, you should say N here.
669
670 config X86_32_NON_STANDARD
671 bool "Support non-standard 32-bit SMP architectures"
672 depends on X86_32 && SMP
673 depends on X86_EXTENDED_PLATFORM
674 ---help---
675 This option compiles in the bigsmp and STA2X11 default
676 subarchitectures. It is intended for a generic binary
677 kernel. If you select them all, kernel will probe it one by
678 one and will fallback to default.
679
680 # Alphabetically sorted list of Non standard 32 bit platforms
681
682 config X86_SUPPORTS_MEMORY_FAILURE
683 def_bool y
684 # MCE code calls memory_failure():
685 depends on X86_MCE
686 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
687 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
688 depends on X86_64 || !SPARSEMEM
689 select ARCH_SUPPORTS_MEMORY_FAILURE
690
691 config STA2X11
692 bool "STA2X11 Companion Chip Support"
693 depends on X86_32_NON_STANDARD && PCI
694 select X86_DEV_DMA_OPS
695 select X86_DMA_REMAP
696 select SWIOTLB
697 select MFD_STA2X11
698 select GPIOLIB
699 default n
700 ---help---
701 This adds support for boards based on the STA2X11 IO-Hub,
702 a.k.a. "ConneXt". The chip is used in place of the standard
703 PC chipset, so all "standard" peripherals are missing. If this
704 option is selected the kernel will still be able to boot on
705 standard PC machines.
706
707 config X86_32_IRIS
708 tristate "Eurobraille/Iris poweroff module"
709 depends on X86_32
710 ---help---
711 The Iris machines from EuroBraille do not have APM or ACPI support
712 to shut themselves down properly. A special I/O sequence is
713 needed to do so, which is what this module does at
714 kernel shutdown.
715
716 This is only for Iris machines from EuroBraille.
717
718 If unused, say N.
719
720 config SCHED_OMIT_FRAME_POINTER
721 def_bool y
722 prompt "Single-depth WCHAN output"
723 depends on X86
724 ---help---
725 Calculate simpler /proc/<PID>/wchan values. If this option
726 is disabled then wchan values will recurse back to the
727 caller function. This provides more accurate wchan values,
728 at the expense of slightly more scheduling overhead.
729
730 If in doubt, say "Y".
731
732 menuconfig HYPERVISOR_GUEST
733 bool "Linux guest support"
734 ---help---
735 Say Y here to enable options for running Linux under various hyper-
736 visors. This option enables basic hypervisor detection and platform
737 setup.
738
739 If you say N, all options in this submenu will be skipped and
740 disabled, and Linux guest support won't be built in.
741
742 if HYPERVISOR_GUEST
743
744 config PARAVIRT
745 bool "Enable paravirtualization code"
746 ---help---
747 This changes the kernel so it can modify itself when it is run
748 under a hypervisor, potentially improving performance significantly
749 over full virtualization. However, when run without a hypervisor
750 the kernel is theoretically slower and slightly larger.
751
752 config PARAVIRT_DEBUG
753 bool "paravirt-ops debugging"
754 depends on PARAVIRT && DEBUG_KERNEL
755 ---help---
756 Enable to debug paravirt_ops internals. Specifically, BUG if
757 a paravirt_op is missing when it is called.
758
759 config PARAVIRT_SPINLOCKS
760 bool "Paravirtualization layer for spinlocks"
761 depends on PARAVIRT && SMP
762 ---help---
763 Paravirtualized spinlocks allow a pvops backend to replace the
764 spinlock implementation with something virtualization-friendly
765 (for example, block the virtual CPU rather than spinning).
766
767 It has a minimal impact on native kernels and gives a nice performance
768 benefit on paravirtualized KVM / Xen kernels.
769
770 If you are unsure how to answer this question, answer Y.
771
772 config QUEUED_LOCK_STAT
773 bool "Paravirt queued spinlock statistics"
774 depends on PARAVIRT_SPINLOCKS && DEBUG_FS
775 ---help---
776 Enable the collection of statistical data on the slowpath
777 behavior of paravirtualized queued spinlocks and report
778 them on debugfs.
779
780 source "arch/x86/xen/Kconfig"
781
782 config KVM_GUEST
783 bool "KVM Guest support (including kvmclock)"
784 depends on PARAVIRT
785 select PARAVIRT_CLOCK
786 default y
787 ---help---
788 This option enables various optimizations for running under the KVM
789 hypervisor. It includes a paravirtualized clock, so that instead
790 of relying on a PIT (or probably other) emulation by the
791 underlying device model, the host provides the guest with
792 timing infrastructure such as time of day, and system time
793
794 config KVM_DEBUG_FS
795 bool "Enable debug information for KVM Guests in debugfs"
796 depends on KVM_GUEST && DEBUG_FS
797 default n
798 ---help---
799 This option enables collection of various statistics for KVM guest.
800 Statistics are displayed in debugfs filesystem. Enabling this option
801 may incur significant overhead.
802
803 config PARAVIRT_TIME_ACCOUNTING
804 bool "Paravirtual steal time accounting"
805 depends on PARAVIRT
806 default n
807 ---help---
808 Select this option to enable fine granularity task steal time
809 accounting. Time spent executing other tasks in parallel with
810 the current vCPU is discounted from the vCPU power. To account for
811 that, there can be a small performance impact.
812
813 If in doubt, say N here.
814
815 config PARAVIRT_CLOCK
816 bool
817
818 endif #HYPERVISOR_GUEST
819
820 config NO_BOOTMEM
821 def_bool y
822
823 source "arch/x86/Kconfig.cpu"
824
825 config HPET_TIMER
826 def_bool X86_64
827 prompt "HPET Timer Support" if X86_32
828 ---help---
829 Use the IA-PC HPET (High Precision Event Timer) to manage
830 time in preference to the PIT and RTC, if a HPET is
831 present.
832 HPET is the next generation timer replacing legacy 8254s.
833 The HPET provides a stable time base on SMP
834 systems, unlike the TSC, but it is more expensive to access,
835 as it is off-chip. The interface used is documented
836 in the HPET spec, revision 1.
837
838 You can safely choose Y here. However, HPET will only be
839 activated if the platform and the BIOS support this feature.
840 Otherwise the 8254 will be used for timing services.
841
842 Choose N to continue using the legacy 8254 timer.
843
844 config HPET_EMULATE_RTC
845 def_bool y
846 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
847
848 config APB_TIMER
849 def_bool y if X86_INTEL_MID
850 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
851 select DW_APB_TIMER
852 depends on X86_INTEL_MID && SFI
853 help
854 APB timer is the replacement for 8254, HPET on X86 MID platforms.
855 The APBT provides a stable time base on SMP
856 systems, unlike the TSC, but it is more expensive to access,
857 as it is off-chip. APB timers are always running regardless of CPU
858 C states, they are used as per CPU clockevent device when possible.
859
860 # Mark as expert because too many people got it wrong.
861 # The code disables itself when not needed.
862 config DMI
863 default y
864 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
865 bool "Enable DMI scanning" if EXPERT
866 ---help---
867 Enabled scanning of DMI to identify machine quirks. Say Y
868 here unless you have verified that your setup is not
869 affected by entries in the DMI blacklist. Required by PNP
870 BIOS code.
871
872 config GART_IOMMU
873 bool "Old AMD GART IOMMU support"
874 select SWIOTLB
875 depends on X86_64 && PCI && AMD_NB
876 ---help---
877 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
878 GART based hardware IOMMUs.
879
880 The GART supports full DMA access for devices with 32-bit access
881 limitations, on systems with more than 3 GB. This is usually needed
882 for USB, sound, many IDE/SATA chipsets and some other devices.
883
884 Newer systems typically have a modern AMD IOMMU, supported via
885 the CONFIG_AMD_IOMMU=y config option.
886
887 In normal configurations this driver is only active when needed:
888 there's more than 3 GB of memory and the system contains a
889 32-bit limited device.
890
891 If unsure, say Y.
892
893 config CALGARY_IOMMU
894 bool "IBM Calgary IOMMU support"
895 select SWIOTLB
896 depends on X86_64 && PCI
897 ---help---
898 Support for hardware IOMMUs in IBM's xSeries x366 and x460
899 systems. Needed to run systems with more than 3GB of memory
900 properly with 32-bit PCI devices that do not support DAC
901 (Double Address Cycle). Calgary also supports bus level
902 isolation, where all DMAs pass through the IOMMU. This
903 prevents them from going anywhere except their intended
904 destination. This catches hard-to-find kernel bugs and
905 mis-behaving drivers and devices that do not use the DMA-API
906 properly to set up their DMA buffers. The IOMMU can be
907 turned off at boot time with the iommu=off parameter.
908 Normally the kernel will make the right choice by itself.
909 If unsure, say Y.
910
911 config CALGARY_IOMMU_ENABLED_BY_DEFAULT
912 def_bool y
913 prompt "Should Calgary be enabled by default?"
914 depends on CALGARY_IOMMU
915 ---help---
916 Should Calgary be enabled by default? if you choose 'y', Calgary
917 will be used (if it exists). If you choose 'n', Calgary will not be
918 used even if it exists. If you choose 'n' and would like to use
919 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
920 If unsure, say Y.
921
922 # need this always selected by IOMMU for the VIA workaround
923 config SWIOTLB
924 def_bool y if X86_64
925 ---help---
926 Support for software bounce buffers used on x86-64 systems
927 which don't have a hardware IOMMU. Using this PCI devices
928 which can only access 32-bits of memory can be used on systems
929 with more than 3 GB of memory.
930 If unsure, say Y.
931
932 config IOMMU_HELPER
933 def_bool y
934 depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
935
936 config MAXSMP
937 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
938 depends on X86_64 && SMP && DEBUG_KERNEL
939 select CPUMASK_OFFSTACK
940 ---help---
941 Enable maximum number of CPUS and NUMA Nodes for this architecture.
942 If unsure, say N.
943
944 config NR_CPUS
945 int "Maximum number of CPUs" if SMP && !MAXSMP
946 range 2 8 if SMP && X86_32 && !X86_BIGSMP
947 range 2 64 if SMP && X86_32 && X86_BIGSMP
948 range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK && X86_64
949 range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
950 default "1" if !SMP
951 default "8192" if MAXSMP
952 default "32" if SMP && X86_BIGSMP
953 default "8" if SMP && X86_32
954 default "64" if SMP
955 ---help---
956 This allows you to specify the maximum number of CPUs which this
957 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
958 supported value is 8192, otherwise the maximum value is 512. The
959 minimum value which makes sense is 2.
960
961 This is purely to save memory - each supported CPU adds
962 approximately eight kilobytes to the kernel image.
963
964 config SCHED_SMT
965 bool "SMT (Hyperthreading) scheduler support"
966 depends on SMP
967 ---help---
968 SMT scheduler support improves the CPU scheduler's decision making
969 when dealing with Intel Pentium 4 chips with HyperThreading at a
970 cost of slightly increased overhead in some places. If unsure say
971 N here.
972
973 config SCHED_MC
974 def_bool y
975 prompt "Multi-core scheduler support"
976 depends on SMP
977 ---help---
978 Multi-core scheduler support improves the CPU scheduler's decision
979 making when dealing with multi-core CPU chips at a cost of slightly
980 increased overhead in some places. If unsure say N here.
981
982 config SCHED_MC_PRIO
983 bool "CPU core priorities scheduler support"
984 depends on SCHED_MC && CPU_SUP_INTEL
985 select X86_INTEL_PSTATE
986 select CPU_FREQ
987 default y
988 ---help---
989 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
990 core ordering determined at manufacturing time, which allows
991 certain cores to reach higher turbo frequencies (when running
992 single threaded workloads) than others.
993
994 Enabling this kernel feature teaches the scheduler about
995 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
996 scheduler's CPU selection logic accordingly, so that higher
997 overall system performance can be achieved.
998
999 This feature will have no effect on CPUs without this feature.
1000
1001 If unsure say Y here.
1002
1003 source "kernel/Kconfig.preempt"
1004
1005 config UP_LATE_INIT
1006 def_bool y
1007 depends on !SMP && X86_LOCAL_APIC
1008
1009 config X86_UP_APIC
1010 bool "Local APIC support on uniprocessors" if !PCI_MSI
1011 default PCI_MSI
1012 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1013 ---help---
1014 A local APIC (Advanced Programmable Interrupt Controller) is an
1015 integrated interrupt controller in the CPU. If you have a single-CPU
1016 system which has a processor with a local APIC, you can say Y here to
1017 enable and use it. If you say Y here even though your machine doesn't
1018 have a local APIC, then the kernel will still run with no slowdown at
1019 all. The local APIC supports CPU-generated self-interrupts (timer,
1020 performance counters), and the NMI watchdog which detects hard
1021 lockups.
1022
1023 config X86_UP_IOAPIC
1024 bool "IO-APIC support on uniprocessors"
1025 depends on X86_UP_APIC
1026 ---help---
1027 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1028 SMP-capable replacement for PC-style interrupt controllers. Most
1029 SMP systems and many recent uniprocessor systems have one.
1030
1031 If you have a single-CPU system with an IO-APIC, you can say Y here
1032 to use it. If you say Y here even though your machine doesn't have
1033 an IO-APIC, then the kernel will still run with no slowdown at all.
1034
1035 config X86_LOCAL_APIC
1036 def_bool y
1037 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1038 select IRQ_DOMAIN_HIERARCHY
1039 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1040
1041 config X86_IO_APIC
1042 def_bool y
1043 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1044
1045 config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1046 bool "Reroute for broken boot IRQs"
1047 depends on X86_IO_APIC
1048 ---help---
1049 This option enables a workaround that fixes a source of
1050 spurious interrupts. This is recommended when threaded
1051 interrupt handling is used on systems where the generation of
1052 superfluous "boot interrupts" cannot be disabled.
1053
1054 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1055 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1056 kernel does during interrupt handling). On chipsets where this
1057 boot IRQ generation cannot be disabled, this workaround keeps
1058 the original IRQ line masked so that only the equivalent "boot
1059 IRQ" is delivered to the CPUs. The workaround also tells the
1060 kernel to set up the IRQ handler on the boot IRQ line. In this
1061 way only one interrupt is delivered to the kernel. Otherwise
1062 the spurious second interrupt may cause the kernel to bring
1063 down (vital) interrupt lines.
1064
1065 Only affects "broken" chipsets. Interrupt sharing may be
1066 increased on these systems.
1067
1068 config X86_MCE
1069 bool "Machine Check / overheating reporting"
1070 select GENERIC_ALLOCATOR
1071 default y
1072 ---help---
1073 Machine Check support allows the processor to notify the
1074 kernel if it detects a problem (e.g. overheating, data corruption).
1075 The action the kernel takes depends on the severity of the problem,
1076 ranging from warning messages to halting the machine.
1077
1078 config X86_MCELOG_LEGACY
1079 bool "Support for deprecated /dev/mcelog character device"
1080 depends on X86_MCE
1081 ---help---
1082 Enable support for /dev/mcelog which is needed by the old mcelog
1083 userspace logging daemon. Consider switching to the new generation
1084 rasdaemon solution.
1085
1086 config X86_MCE_INTEL
1087 def_bool y
1088 prompt "Intel MCE features"
1089 depends on X86_MCE && X86_LOCAL_APIC
1090 ---help---
1091 Additional support for intel specific MCE features such as
1092 the thermal monitor.
1093
1094 config X86_MCE_AMD
1095 def_bool y
1096 prompt "AMD MCE features"
1097 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1098 ---help---
1099 Additional support for AMD specific MCE features such as
1100 the DRAM Error Threshold.
1101
1102 config X86_ANCIENT_MCE
1103 bool "Support for old Pentium 5 / WinChip machine checks"
1104 depends on X86_32 && X86_MCE
1105 ---help---
1106 Include support for machine check handling on old Pentium 5 or WinChip
1107 systems. These typically need to be enabled explicitly on the command
1108 line.
1109
1110 config X86_MCE_THRESHOLD
1111 depends on X86_MCE_AMD || X86_MCE_INTEL
1112 def_bool y
1113
1114 config X86_MCE_INJECT
1115 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1116 tristate "Machine check injector support"
1117 ---help---
1118 Provide support for injecting machine checks for testing purposes.
1119 If you don't know what a machine check is and you don't do kernel
1120 QA it is safe to say n.
1121
1122 config X86_THERMAL_VECTOR
1123 def_bool y
1124 depends on X86_MCE_INTEL
1125
1126 source "arch/x86/events/Kconfig"
1127
1128 config X86_LEGACY_VM86
1129 bool "Legacy VM86 support"
1130 default n
1131 depends on X86_32
1132 ---help---
1133 This option allows user programs to put the CPU into V8086
1134 mode, which is an 80286-era approximation of 16-bit real mode.
1135
1136 Some very old versions of X and/or vbetool require this option
1137 for user mode setting. Similarly, DOSEMU will use it if
1138 available to accelerate real mode DOS programs. However, any
1139 recent version of DOSEMU, X, or vbetool should be fully
1140 functional even without kernel VM86 support, as they will all
1141 fall back to software emulation. Nevertheless, if you are using
1142 a 16-bit DOS program where 16-bit performance matters, vm86
1143 mode might be faster than emulation and you might want to
1144 enable this option.
1145
1146 Note that any app that works on a 64-bit kernel is unlikely to
1147 need this option, as 64-bit kernels don't, and can't, support
1148 V8086 mode. This option is also unrelated to 16-bit protected
1149 mode and is not needed to run most 16-bit programs under Wine.
1150
1151 Enabling this option increases the complexity of the kernel
1152 and slows down exception handling a tiny bit.
1153
1154 If unsure, say N here.
1155
1156 config VM86
1157 bool
1158 default X86_LEGACY_VM86
1159
1160 config X86_16BIT
1161 bool "Enable support for 16-bit segments" if EXPERT
1162 default y
1163 depends on MODIFY_LDT_SYSCALL
1164 ---help---
1165 This option is required by programs like Wine to run 16-bit
1166 protected mode legacy code on x86 processors. Disabling
1167 this option saves about 300 bytes on i386, or around 6K text
1168 plus 16K runtime memory on x86-64,
1169
1170 config X86_ESPFIX32
1171 def_bool y
1172 depends on X86_16BIT && X86_32
1173
1174 config X86_ESPFIX64
1175 def_bool y
1176 depends on X86_16BIT && X86_64
1177
1178 config X86_VSYSCALL_EMULATION
1179 bool "Enable vsyscall emulation" if EXPERT
1180 default y
1181 depends on X86_64
1182 ---help---
1183 This enables emulation of the legacy vsyscall page. Disabling
1184 it is roughly equivalent to booting with vsyscall=none, except
1185 that it will also disable the helpful warning if a program
1186 tries to use a vsyscall. With this option set to N, offending
1187 programs will just segfault, citing addresses of the form
1188 0xffffffffff600?00.
1189
1190 This option is required by many programs built before 2013, and
1191 care should be used even with newer programs if set to N.
1192
1193 Disabling this option saves about 7K of kernel size and
1194 possibly 4K of additional runtime pagetable memory.
1195
1196 config TOSHIBA
1197 tristate "Toshiba Laptop support"
1198 depends on X86_32
1199 ---help---
1200 This adds a driver to safely access the System Management Mode of
1201 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1202 not work on models with a Phoenix BIOS. The System Management Mode
1203 is used to set the BIOS and power saving options on Toshiba portables.
1204
1205 For information on utilities to make use of this driver see the
1206 Toshiba Linux utilities web site at:
1207 <http://www.buzzard.org.uk/toshiba/>.
1208
1209 Say Y if you intend to run this kernel on a Toshiba portable.
1210 Say N otherwise.
1211
1212 config I8K
1213 tristate "Dell i8k legacy laptop support"
1214 select HWMON
1215 select SENSORS_DELL_SMM
1216 ---help---
1217 This option enables legacy /proc/i8k userspace interface in hwmon
1218 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1219 temperature and allows controlling fan speeds of Dell laptops via
1220 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1221 it reports also power and hotkey status. For fan speed control is
1222 needed userspace package i8kutils.
1223
1224 Say Y if you intend to run this kernel on old Dell laptops or want to
1225 use userspace package i8kutils.
1226 Say N otherwise.
1227
1228 config X86_REBOOTFIXUPS
1229 bool "Enable X86 board specific fixups for reboot"
1230 depends on X86_32
1231 ---help---
1232 This enables chipset and/or board specific fixups to be done
1233 in order to get reboot to work correctly. This is only needed on
1234 some combinations of hardware and BIOS. The symptom, for which
1235 this config is intended, is when reboot ends with a stalled/hung
1236 system.
1237
1238 Currently, the only fixup is for the Geode machines using
1239 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1240
1241 Say Y if you want to enable the fixup. Currently, it's safe to
1242 enable this option even if you don't need it.
1243 Say N otherwise.
1244
1245 config MICROCODE
1246 bool "CPU microcode loading support"
1247 default y
1248 depends on CPU_SUP_AMD || CPU_SUP_INTEL
1249 select FW_LOADER
1250 ---help---
1251 If you say Y here, you will be able to update the microcode on
1252 Intel and AMD processors. The Intel support is for the IA32 family,
1253 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1254 AMD support is for families 0x10 and later. You will obviously need
1255 the actual microcode binary data itself which is not shipped with
1256 the Linux kernel.
1257
1258 The preferred method to load microcode from a detached initrd is described
1259 in Documentation/x86/early-microcode.txt. For that you need to enable
1260 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1261 initrd for microcode blobs.
1262
1263 In addition, you can build-in the microcode into the kernel. For that you
1264 need to enable FIRMWARE_IN_KERNEL and add the vendor-supplied microcode
1265 to the CONFIG_EXTRA_FIRMWARE config option.
1266
1267 config MICROCODE_INTEL
1268 bool "Intel microcode loading support"
1269 depends on MICROCODE
1270 default MICROCODE
1271 select FW_LOADER
1272 ---help---
1273 This options enables microcode patch loading support for Intel
1274 processors.
1275
1276 For the current Intel microcode data package go to
1277 <https://downloadcenter.intel.com> and search for
1278 'Linux Processor Microcode Data File'.
1279
1280 config MICROCODE_AMD
1281 bool "AMD microcode loading support"
1282 depends on MICROCODE
1283 select FW_LOADER
1284 ---help---
1285 If you select this option, microcode patch loading support for AMD
1286 processors will be enabled.
1287
1288 config MICROCODE_OLD_INTERFACE
1289 def_bool y
1290 depends on MICROCODE
1291
1292 config X86_MSR
1293 tristate "/dev/cpu/*/msr - Model-specific register support"
1294 ---help---
1295 This device gives privileged processes access to the x86
1296 Model-Specific Registers (MSRs). It is a character device with
1297 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1298 MSR accesses are directed to a specific CPU on multi-processor
1299 systems.
1300
1301 config X86_CPUID
1302 tristate "/dev/cpu/*/cpuid - CPU information support"
1303 ---help---
1304 This device gives processes access to the x86 CPUID instruction to
1305 be executed on a specific processor. It is a character device
1306 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1307 /dev/cpu/31/cpuid.
1308
1309 choice
1310 prompt "High Memory Support"
1311 default HIGHMEM4G
1312 depends on X86_32
1313
1314 config NOHIGHMEM
1315 bool "off"
1316 ---help---
1317 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1318 However, the address space of 32-bit x86 processors is only 4
1319 Gigabytes large. That means that, if you have a large amount of
1320 physical memory, not all of it can be "permanently mapped" by the
1321 kernel. The physical memory that's not permanently mapped is called
1322 "high memory".
1323
1324 If you are compiling a kernel which will never run on a machine with
1325 more than 1 Gigabyte total physical RAM, answer "off" here (default
1326 choice and suitable for most users). This will result in a "3GB/1GB"
1327 split: 3GB are mapped so that each process sees a 3GB virtual memory
1328 space and the remaining part of the 4GB virtual memory space is used
1329 by the kernel to permanently map as much physical memory as
1330 possible.
1331
1332 If the machine has between 1 and 4 Gigabytes physical RAM, then
1333 answer "4GB" here.
1334
1335 If more than 4 Gigabytes is used then answer "64GB" here. This
1336 selection turns Intel PAE (Physical Address Extension) mode on.
1337 PAE implements 3-level paging on IA32 processors. PAE is fully
1338 supported by Linux, PAE mode is implemented on all recent Intel
1339 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1340 then the kernel will not boot on CPUs that don't support PAE!
1341
1342 The actual amount of total physical memory will either be
1343 auto detected or can be forced by using a kernel command line option
1344 such as "mem=256M". (Try "man bootparam" or see the documentation of
1345 your boot loader (lilo or loadlin) about how to pass options to the
1346 kernel at boot time.)
1347
1348 If unsure, say "off".
1349
1350 config HIGHMEM4G
1351 bool "4GB"
1352 ---help---
1353 Select this if you have a 32-bit processor and between 1 and 4
1354 gigabytes of physical RAM.
1355
1356 config HIGHMEM64G
1357 bool "64GB"
1358 depends on !M486
1359 select X86_PAE
1360 ---help---
1361 Select this if you have a 32-bit processor and more than 4
1362 gigabytes of physical RAM.
1363
1364 endchoice
1365
1366 choice
1367 prompt "Memory split" if EXPERT
1368 default VMSPLIT_3G
1369 depends on X86_32
1370 ---help---
1371 Select the desired split between kernel and user memory.
1372
1373 If the address range available to the kernel is less than the
1374 physical memory installed, the remaining memory will be available
1375 as "high memory". Accessing high memory is a little more costly
1376 than low memory, as it needs to be mapped into the kernel first.
1377 Note that increasing the kernel address space limits the range
1378 available to user programs, making the address space there
1379 tighter. Selecting anything other than the default 3G/1G split
1380 will also likely make your kernel incompatible with binary-only
1381 kernel modules.
1382
1383 If you are not absolutely sure what you are doing, leave this
1384 option alone!
1385
1386 config VMSPLIT_3G
1387 bool "3G/1G user/kernel split"
1388 config VMSPLIT_3G_OPT
1389 depends on !X86_PAE
1390 bool "3G/1G user/kernel split (for full 1G low memory)"
1391 config VMSPLIT_2G
1392 bool "2G/2G user/kernel split"
1393 config VMSPLIT_2G_OPT
1394 depends on !X86_PAE
1395 bool "2G/2G user/kernel split (for full 2G low memory)"
1396 config VMSPLIT_1G
1397 bool "1G/3G user/kernel split"
1398 endchoice
1399
1400 config PAGE_OFFSET
1401 hex
1402 default 0xB0000000 if VMSPLIT_3G_OPT
1403 default 0x80000000 if VMSPLIT_2G
1404 default 0x78000000 if VMSPLIT_2G_OPT
1405 default 0x40000000 if VMSPLIT_1G
1406 default 0xC0000000
1407 depends on X86_32
1408
1409 config HIGHMEM
1410 def_bool y
1411 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1412
1413 config X86_PAE
1414 bool "PAE (Physical Address Extension) Support"
1415 depends on X86_32 && !HIGHMEM4G
1416 select SWIOTLB
1417 ---help---
1418 PAE is required for NX support, and furthermore enables
1419 larger swapspace support for non-overcommit purposes. It
1420 has the cost of more pagetable lookup overhead, and also
1421 consumes more pagetable space per process.
1422
1423 config X86_5LEVEL
1424 bool "Enable 5-level page tables support"
1425 depends on X86_64
1426 ---help---
1427 5-level paging enables access to larger address space:
1428 upto 128 PiB of virtual address space and 4 PiB of
1429 physical address space.
1430
1431 It will be supported by future Intel CPUs.
1432
1433 Note: a kernel with this option enabled can only be booted
1434 on machines that support the feature.
1435
1436 See Documentation/x86/x86_64/5level-paging.txt for more
1437 information.
1438
1439 Say N if unsure.
1440
1441 config ARCH_PHYS_ADDR_T_64BIT
1442 def_bool y
1443 depends on X86_64 || X86_PAE
1444
1445 config ARCH_DMA_ADDR_T_64BIT
1446 def_bool y
1447 depends on X86_64 || HIGHMEM64G
1448
1449 config X86_DIRECT_GBPAGES
1450 def_bool y
1451 depends on X86_64 && !DEBUG_PAGEALLOC
1452 ---help---
1453 Certain kernel features effectively disable kernel
1454 linear 1 GB mappings (even if the CPU otherwise
1455 supports them), so don't confuse the user by printing
1456 that we have them enabled.
1457
1458 config ARCH_HAS_MEM_ENCRYPT
1459 def_bool y
1460
1461 config AMD_MEM_ENCRYPT
1462 bool "AMD Secure Memory Encryption (SME) support"
1463 depends on X86_64 && CPU_SUP_AMD
1464 ---help---
1465 Say yes to enable support for the encryption of system memory.
1466 This requires an AMD processor that supports Secure Memory
1467 Encryption (SME).
1468
1469 config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1470 bool "Activate AMD Secure Memory Encryption (SME) by default"
1471 default y
1472 depends on AMD_MEM_ENCRYPT
1473 ---help---
1474 Say yes to have system memory encrypted by default if running on
1475 an AMD processor that supports Secure Memory Encryption (SME).
1476
1477 If set to Y, then the encryption of system memory can be
1478 deactivated with the mem_encrypt=off command line option.
1479
1480 If set to N, then the encryption of system memory can be
1481 activated with the mem_encrypt=on command line option.
1482
1483 config ARCH_USE_MEMREMAP_PROT
1484 def_bool y
1485 depends on AMD_MEM_ENCRYPT
1486
1487 # Common NUMA Features
1488 config NUMA
1489 bool "Numa Memory Allocation and Scheduler Support"
1490 depends on SMP
1491 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1492 default y if X86_BIGSMP
1493 ---help---
1494 Enable NUMA (Non Uniform Memory Access) support.
1495
1496 The kernel will try to allocate memory used by a CPU on the
1497 local memory controller of the CPU and add some more
1498 NUMA awareness to the kernel.
1499
1500 For 64-bit this is recommended if the system is Intel Core i7
1501 (or later), AMD Opteron, or EM64T NUMA.
1502
1503 For 32-bit this is only needed if you boot a 32-bit
1504 kernel on a 64-bit NUMA platform.
1505
1506 Otherwise, you should say N.
1507
1508 config AMD_NUMA
1509 def_bool y
1510 prompt "Old style AMD Opteron NUMA detection"
1511 depends on X86_64 && NUMA && PCI
1512 ---help---
1513 Enable AMD NUMA node topology detection. You should say Y here if
1514 you have a multi processor AMD system. This uses an old method to
1515 read the NUMA configuration directly from the builtin Northbridge
1516 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1517 which also takes priority if both are compiled in.
1518
1519 config X86_64_ACPI_NUMA
1520 def_bool y
1521 prompt "ACPI NUMA detection"
1522 depends on X86_64 && NUMA && ACPI && PCI
1523 select ACPI_NUMA
1524 ---help---
1525 Enable ACPI SRAT based node topology detection.
1526
1527 # Some NUMA nodes have memory ranges that span
1528 # other nodes. Even though a pfn is valid and
1529 # between a node's start and end pfns, it may not
1530 # reside on that node. See memmap_init_zone()
1531 # for details.
1532 config NODES_SPAN_OTHER_NODES
1533 def_bool y
1534 depends on X86_64_ACPI_NUMA
1535
1536 config NUMA_EMU
1537 bool "NUMA emulation"
1538 depends on NUMA
1539 ---help---
1540 Enable NUMA emulation. A flat machine will be split
1541 into virtual nodes when booted with "numa=fake=N", where N is the
1542 number of nodes. This is only useful for debugging.
1543
1544 config NODES_SHIFT
1545 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1546 range 1 10
1547 default "10" if MAXSMP
1548 default "6" if X86_64
1549 default "3"
1550 depends on NEED_MULTIPLE_NODES
1551 ---help---
1552 Specify the maximum number of NUMA Nodes available on the target
1553 system. Increases memory reserved to accommodate various tables.
1554
1555 config ARCH_HAVE_MEMORY_PRESENT
1556 def_bool y
1557 depends on X86_32 && DISCONTIGMEM
1558
1559 config NEED_NODE_MEMMAP_SIZE
1560 def_bool y
1561 depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
1562
1563 config ARCH_FLATMEM_ENABLE
1564 def_bool y
1565 depends on X86_32 && !NUMA
1566
1567 config ARCH_DISCONTIGMEM_ENABLE
1568 def_bool y
1569 depends on NUMA && X86_32
1570
1571 config ARCH_DISCONTIGMEM_DEFAULT
1572 def_bool y
1573 depends on NUMA && X86_32
1574
1575 config ARCH_SPARSEMEM_ENABLE
1576 def_bool y
1577 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1578 select SPARSEMEM_STATIC if X86_32
1579 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1580
1581 config ARCH_SPARSEMEM_DEFAULT
1582 def_bool y
1583 depends on X86_64
1584
1585 config ARCH_SELECT_MEMORY_MODEL
1586 def_bool y
1587 depends on ARCH_SPARSEMEM_ENABLE
1588
1589 config ARCH_MEMORY_PROBE
1590 bool "Enable sysfs memory/probe interface"
1591 depends on X86_64 && MEMORY_HOTPLUG
1592 help
1593 This option enables a sysfs memory/probe interface for testing.
1594 See Documentation/memory-hotplug.txt for more information.
1595 If you are unsure how to answer this question, answer N.
1596
1597 config ARCH_PROC_KCORE_TEXT
1598 def_bool y
1599 depends on X86_64 && PROC_KCORE
1600
1601 config ILLEGAL_POINTER_VALUE
1602 hex
1603 default 0 if X86_32
1604 default 0xdead000000000000 if X86_64
1605
1606 source "mm/Kconfig"
1607
1608 config X86_PMEM_LEGACY_DEVICE
1609 bool
1610
1611 config X86_PMEM_LEGACY
1612 tristate "Support non-standard NVDIMMs and ADR protected memory"
1613 depends on PHYS_ADDR_T_64BIT
1614 depends on BLK_DEV
1615 select X86_PMEM_LEGACY_DEVICE
1616 select LIBNVDIMM
1617 help
1618 Treat memory marked using the non-standard e820 type of 12 as used
1619 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1620 The kernel will offer these regions to the 'pmem' driver so
1621 they can be used for persistent storage.
1622
1623 Say Y if unsure.
1624
1625 config HIGHPTE
1626 bool "Allocate 3rd-level pagetables from highmem"
1627 depends on HIGHMEM
1628 ---help---
1629 The VM uses one page table entry for each page of physical memory.
1630 For systems with a lot of RAM, this can be wasteful of precious
1631 low memory. Setting this option will put user-space page table
1632 entries in high memory.
1633
1634 config X86_CHECK_BIOS_CORRUPTION
1635 bool "Check for low memory corruption"
1636 ---help---
1637 Periodically check for memory corruption in low memory, which
1638 is suspected to be caused by BIOS. Even when enabled in the
1639 configuration, it is disabled at runtime. Enable it by
1640 setting "memory_corruption_check=1" on the kernel command
1641 line. By default it scans the low 64k of memory every 60
1642 seconds; see the memory_corruption_check_size and
1643 memory_corruption_check_period parameters in
1644 Documentation/admin-guide/kernel-parameters.rst to adjust this.
1645
1646 When enabled with the default parameters, this option has
1647 almost no overhead, as it reserves a relatively small amount
1648 of memory and scans it infrequently. It both detects corruption
1649 and prevents it from affecting the running system.
1650
1651 It is, however, intended as a diagnostic tool; if repeatable
1652 BIOS-originated corruption always affects the same memory,
1653 you can use memmap= to prevent the kernel from using that
1654 memory.
1655
1656 config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1657 bool "Set the default setting of memory_corruption_check"
1658 depends on X86_CHECK_BIOS_CORRUPTION
1659 default y
1660 ---help---
1661 Set whether the default state of memory_corruption_check is
1662 on or off.
1663
1664 config X86_RESERVE_LOW
1665 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1666 default 64
1667 range 4 640
1668 ---help---
1669 Specify the amount of low memory to reserve for the BIOS.
1670
1671 The first page contains BIOS data structures that the kernel
1672 must not use, so that page must always be reserved.
1673
1674 By default we reserve the first 64K of physical RAM, as a
1675 number of BIOSes are known to corrupt that memory range
1676 during events such as suspend/resume or monitor cable
1677 insertion, so it must not be used by the kernel.
1678
1679 You can set this to 4 if you are absolutely sure that you
1680 trust the BIOS to get all its memory reservations and usages
1681 right. If you know your BIOS have problems beyond the
1682 default 64K area, you can set this to 640 to avoid using the
1683 entire low memory range.
1684
1685 If you have doubts about the BIOS (e.g. suspend/resume does
1686 not work or there's kernel crashes after certain hardware
1687 hotplug events) then you might want to enable
1688 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1689 typical corruption patterns.
1690
1691 Leave this to the default value of 64 if you are unsure.
1692
1693 config MATH_EMULATION
1694 bool
1695 depends on MODIFY_LDT_SYSCALL
1696 prompt "Math emulation" if X86_32
1697 ---help---
1698 Linux can emulate a math coprocessor (used for floating point
1699 operations) if you don't have one. 486DX and Pentium processors have
1700 a math coprocessor built in, 486SX and 386 do not, unless you added
1701 a 487DX or 387, respectively. (The messages during boot time can
1702 give you some hints here ["man dmesg"].) Everyone needs either a
1703 coprocessor or this emulation.
1704
1705 If you don't have a math coprocessor, you need to say Y here; if you
1706 say Y here even though you have a coprocessor, the coprocessor will
1707 be used nevertheless. (This behavior can be changed with the kernel
1708 command line option "no387", which comes handy if your coprocessor
1709 is broken. Try "man bootparam" or see the documentation of your boot
1710 loader (lilo or loadlin) about how to pass options to the kernel at
1711 boot time.) This means that it is a good idea to say Y here if you
1712 intend to use this kernel on different machines.
1713
1714 More information about the internals of the Linux math coprocessor
1715 emulation can be found in <file:arch/x86/math-emu/README>.
1716
1717 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1718 kernel, it won't hurt.
1719
1720 config MTRR
1721 def_bool y
1722 prompt "MTRR (Memory Type Range Register) support" if EXPERT
1723 ---help---
1724 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1725 the Memory Type Range Registers (MTRRs) may be used to control
1726 processor access to memory ranges. This is most useful if you have
1727 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1728 allows bus write transfers to be combined into a larger transfer
1729 before bursting over the PCI/AGP bus. This can increase performance
1730 of image write operations 2.5 times or more. Saying Y here creates a
1731 /proc/mtrr file which may be used to manipulate your processor's
1732 MTRRs. Typically the X server should use this.
1733
1734 This code has a reasonably generic interface so that similar
1735 control registers on other processors can be easily supported
1736 as well:
1737
1738 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1739 Registers (ARRs) which provide a similar functionality to MTRRs. For
1740 these, the ARRs are used to emulate the MTRRs.
1741 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1742 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1743 write-combining. All of these processors are supported by this code
1744 and it makes sense to say Y here if you have one of them.
1745
1746 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1747 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1748 can lead to all sorts of problems, so it's good to say Y here.
1749
1750 You can safely say Y even if your machine doesn't have MTRRs, you'll
1751 just add about 9 KB to your kernel.
1752
1753 See <file:Documentation/x86/mtrr.txt> for more information.
1754
1755 config MTRR_SANITIZER
1756 def_bool y
1757 prompt "MTRR cleanup support"
1758 depends on MTRR
1759 ---help---
1760 Convert MTRR layout from continuous to discrete, so X drivers can
1761 add writeback entries.
1762
1763 Can be disabled with disable_mtrr_cleanup on the kernel command line.
1764 The largest mtrr entry size for a continuous block can be set with
1765 mtrr_chunk_size.
1766
1767 If unsure, say Y.
1768
1769 config MTRR_SANITIZER_ENABLE_DEFAULT
1770 int "MTRR cleanup enable value (0-1)"
1771 range 0 1
1772 default "0"
1773 depends on MTRR_SANITIZER
1774 ---help---
1775 Enable mtrr cleanup default value
1776
1777 config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1778 int "MTRR cleanup spare reg num (0-7)"
1779 range 0 7
1780 default "1"
1781 depends on MTRR_SANITIZER
1782 ---help---
1783 mtrr cleanup spare entries default, it can be changed via
1784 mtrr_spare_reg_nr=N on the kernel command line.
1785
1786 config X86_PAT
1787 def_bool y
1788 prompt "x86 PAT support" if EXPERT
1789 depends on MTRR
1790 ---help---
1791 Use PAT attributes to setup page level cache control.
1792
1793 PATs are the modern equivalents of MTRRs and are much more
1794 flexible than MTRRs.
1795
1796 Say N here if you see bootup problems (boot crash, boot hang,
1797 spontaneous reboots) or a non-working video driver.
1798
1799 If unsure, say Y.
1800
1801 config ARCH_USES_PG_UNCACHED
1802 def_bool y
1803 depends on X86_PAT
1804
1805 config ARCH_RANDOM
1806 def_bool y
1807 prompt "x86 architectural random number generator" if EXPERT
1808 ---help---
1809 Enable the x86 architectural RDRAND instruction
1810 (Intel Bull Mountain technology) to generate random numbers.
1811 If supported, this is a high bandwidth, cryptographically
1812 secure hardware random number generator.
1813
1814 config X86_SMAP
1815 def_bool y
1816 prompt "Supervisor Mode Access Prevention" if EXPERT
1817 ---help---
1818 Supervisor Mode Access Prevention (SMAP) is a security
1819 feature in newer Intel processors. There is a small
1820 performance cost if this enabled and turned on; there is
1821 also a small increase in the kernel size if this is enabled.
1822
1823 If unsure, say Y.
1824
1825 config X86_INTEL_UMIP
1826 def_bool y
1827 depends on CPU_SUP_INTEL
1828 prompt "Intel User Mode Instruction Prevention" if EXPERT
1829 ---help---
1830 The User Mode Instruction Prevention (UMIP) is a security
1831 feature in newer Intel processors. If enabled, a general
1832 protection fault is issued if the SGDT, SLDT, SIDT, SMSW
1833 or STR instructions are executed in user mode. These instructions
1834 unnecessarily expose information about the hardware state.
1835
1836 The vast majority of applications do not use these instructions.
1837 For the very few that do, software emulation is provided in
1838 specific cases in protected and virtual-8086 modes. Emulated
1839 results are dummy.
1840
1841 config X86_INTEL_MPX
1842 prompt "Intel MPX (Memory Protection Extensions)"
1843 def_bool n
1844 # Note: only available in 64-bit mode due to VMA flags shortage
1845 depends on CPU_SUP_INTEL && X86_64
1846 select ARCH_USES_HIGH_VMA_FLAGS
1847 ---help---
1848 MPX provides hardware features that can be used in
1849 conjunction with compiler-instrumented code to check
1850 memory references. It is designed to detect buffer
1851 overflow or underflow bugs.
1852
1853 This option enables running applications which are
1854 instrumented or otherwise use MPX. It does not use MPX
1855 itself inside the kernel or to protect the kernel
1856 against bad memory references.
1857
1858 Enabling this option will make the kernel larger:
1859 ~8k of kernel text and 36 bytes of data on a 64-bit
1860 defconfig. It adds a long to the 'mm_struct' which
1861 will increase the kernel memory overhead of each
1862 process and adds some branches to paths used during
1863 exec() and munmap().
1864
1865 For details, see Documentation/x86/intel_mpx.txt
1866
1867 If unsure, say N.
1868
1869 config X86_INTEL_MEMORY_PROTECTION_KEYS
1870 prompt "Intel Memory Protection Keys"
1871 def_bool y
1872 # Note: only available in 64-bit mode
1873 depends on CPU_SUP_INTEL && X86_64
1874 select ARCH_USES_HIGH_VMA_FLAGS
1875 select ARCH_HAS_PKEYS
1876 ---help---
1877 Memory Protection Keys provides a mechanism for enforcing
1878 page-based protections, but without requiring modification of the
1879 page tables when an application changes protection domains.
1880
1881 For details, see Documentation/x86/protection-keys.txt
1882
1883 If unsure, say y.
1884
1885 config EFI
1886 bool "EFI runtime service support"
1887 depends on ACPI
1888 select UCS2_STRING
1889 select EFI_RUNTIME_WRAPPERS
1890 ---help---
1891 This enables the kernel to use EFI runtime services that are
1892 available (such as the EFI variable services).
1893
1894 This option is only useful on systems that have EFI firmware.
1895 In addition, you should use the latest ELILO loader available
1896 at <http://elilo.sourceforge.net> in order to take advantage
1897 of EFI runtime services. However, even with this option, the
1898 resultant kernel should continue to boot on existing non-EFI
1899 platforms.
1900
1901 config EFI_STUB
1902 bool "EFI stub support"
1903 depends on EFI && !X86_USE_3DNOW
1904 select RELOCATABLE
1905 ---help---
1906 This kernel feature allows a bzImage to be loaded directly
1907 by EFI firmware without the use of a bootloader.
1908
1909 See Documentation/efi-stub.txt for more information.
1910
1911 config EFI_MIXED
1912 bool "EFI mixed-mode support"
1913 depends on EFI_STUB && X86_64
1914 ---help---
1915 Enabling this feature allows a 64-bit kernel to be booted
1916 on a 32-bit firmware, provided that your CPU supports 64-bit
1917 mode.
1918
1919 Note that it is not possible to boot a mixed-mode enabled
1920 kernel via the EFI boot stub - a bootloader that supports
1921 the EFI handover protocol must be used.
1922
1923 If unsure, say N.
1924
1925 config SECCOMP
1926 def_bool y
1927 prompt "Enable seccomp to safely compute untrusted bytecode"
1928 ---help---
1929 This kernel feature is useful for number crunching applications
1930 that may need to compute untrusted bytecode during their
1931 execution. By using pipes or other transports made available to
1932 the process as file descriptors supporting the read/write
1933 syscalls, it's possible to isolate those applications in
1934 their own address space using seccomp. Once seccomp is
1935 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1936 and the task is only allowed to execute a few safe syscalls
1937 defined by each seccomp mode.
1938
1939 If unsure, say Y. Only embedded should say N here.
1940
1941 source kernel/Kconfig.hz
1942
1943 config KEXEC
1944 bool "kexec system call"
1945 select KEXEC_CORE
1946 ---help---
1947 kexec is a system call that implements the ability to shutdown your
1948 current kernel, and to start another kernel. It is like a reboot
1949 but it is independent of the system firmware. And like a reboot
1950 you can start any kernel with it, not just Linux.
1951
1952 The name comes from the similarity to the exec system call.
1953
1954 It is an ongoing process to be certain the hardware in a machine
1955 is properly shutdown, so do not be surprised if this code does not
1956 initially work for you. As of this writing the exact hardware
1957 interface is strongly in flux, so no good recommendation can be
1958 made.
1959
1960 config KEXEC_FILE
1961 bool "kexec file based system call"
1962 select KEXEC_CORE
1963 select BUILD_BIN2C
1964 depends on X86_64
1965 depends on CRYPTO=y
1966 depends on CRYPTO_SHA256=y
1967 ---help---
1968 This is new version of kexec system call. This system call is
1969 file based and takes file descriptors as system call argument
1970 for kernel and initramfs as opposed to list of segments as
1971 accepted by previous system call.
1972
1973 config KEXEC_VERIFY_SIG
1974 bool "Verify kernel signature during kexec_file_load() syscall"
1975 depends on KEXEC_FILE
1976 ---help---
1977 This option makes kernel signature verification mandatory for
1978 the kexec_file_load() syscall.
1979
1980 In addition to that option, you need to enable signature
1981 verification for the corresponding kernel image type being
1982 loaded in order for this to work.
1983
1984 config KEXEC_BZIMAGE_VERIFY_SIG
1985 bool "Enable bzImage signature verification support"
1986 depends on KEXEC_VERIFY_SIG
1987 depends on SIGNED_PE_FILE_VERIFICATION
1988 select SYSTEM_TRUSTED_KEYRING
1989 ---help---
1990 Enable bzImage signature verification support.
1991
1992 config CRASH_DUMP
1993 bool "kernel crash dumps"
1994 depends on X86_64 || (X86_32 && HIGHMEM)
1995 ---help---
1996 Generate crash dump after being started by kexec.
1997 This should be normally only set in special crash dump kernels
1998 which are loaded in the main kernel with kexec-tools into
1999 a specially reserved region and then later executed after
2000 a crash by kdump/kexec. The crash dump kernel must be compiled
2001 to a memory address not used by the main kernel or BIOS using
2002 PHYSICAL_START, or it must be built as a relocatable image
2003 (CONFIG_RELOCATABLE=y).
2004 For more details see Documentation/kdump/kdump.txt
2005
2006 config KEXEC_JUMP
2007 bool "kexec jump"
2008 depends on KEXEC && HIBERNATION
2009 ---help---
2010 Jump between original kernel and kexeced kernel and invoke
2011 code in physical address mode via KEXEC
2012
2013 config PHYSICAL_START
2014 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2015 default "0x1000000"
2016 ---help---
2017 This gives the physical address where the kernel is loaded.
2018
2019 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2020 bzImage will decompress itself to above physical address and
2021 run from there. Otherwise, bzImage will run from the address where
2022 it has been loaded by the boot loader and will ignore above physical
2023 address.
2024
2025 In normal kdump cases one does not have to set/change this option
2026 as now bzImage can be compiled as a completely relocatable image
2027 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2028 address. This option is mainly useful for the folks who don't want
2029 to use a bzImage for capturing the crash dump and want to use a
2030 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2031 to be specifically compiled to run from a specific memory area
2032 (normally a reserved region) and this option comes handy.
2033
2034 So if you are using bzImage for capturing the crash dump,
2035 leave the value here unchanged to 0x1000000 and set
2036 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2037 for capturing the crash dump change this value to start of
2038 the reserved region. In other words, it can be set based on
2039 the "X" value as specified in the "crashkernel=YM@XM"
2040 command line boot parameter passed to the panic-ed
2041 kernel. Please take a look at Documentation/kdump/kdump.txt
2042 for more details about crash dumps.
2043
2044 Usage of bzImage for capturing the crash dump is recommended as
2045 one does not have to build two kernels. Same kernel can be used
2046 as production kernel and capture kernel. Above option should have
2047 gone away after relocatable bzImage support is introduced. But it
2048 is present because there are users out there who continue to use
2049 vmlinux for dump capture. This option should go away down the
2050 line.
2051
2052 Don't change this unless you know what you are doing.
2053
2054 config RELOCATABLE
2055 bool "Build a relocatable kernel"
2056 default y
2057 ---help---
2058 This builds a kernel image that retains relocation information
2059 so it can be loaded someplace besides the default 1MB.
2060 The relocations tend to make the kernel binary about 10% larger,
2061 but are discarded at runtime.
2062
2063 One use is for the kexec on panic case where the recovery kernel
2064 must live at a different physical address than the primary
2065 kernel.
2066
2067 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2068 it has been loaded at and the compile time physical address
2069 (CONFIG_PHYSICAL_START) is used as the minimum location.
2070
2071 config RANDOMIZE_BASE
2072 bool "Randomize the address of the kernel image (KASLR)"
2073 depends on RELOCATABLE
2074 default y
2075 ---help---
2076 In support of Kernel Address Space Layout Randomization (KASLR),
2077 this randomizes the physical address at which the kernel image
2078 is decompressed and the virtual address where the kernel
2079 image is mapped, as a security feature that deters exploit
2080 attempts relying on knowledge of the location of kernel
2081 code internals.
2082
2083 On 64-bit, the kernel physical and virtual addresses are
2084 randomized separately. The physical address will be anywhere
2085 between 16MB and the top of physical memory (up to 64TB). The
2086 virtual address will be randomized from 16MB up to 1GB (9 bits
2087 of entropy). Note that this also reduces the memory space
2088 available to kernel modules from 1.5GB to 1GB.
2089
2090 On 32-bit, the kernel physical and virtual addresses are
2091 randomized together. They will be randomized from 16MB up to
2092 512MB (8 bits of entropy).
2093
2094 Entropy is generated using the RDRAND instruction if it is
2095 supported. If RDTSC is supported, its value is mixed into
2096 the entropy pool as well. If neither RDRAND nor RDTSC are
2097 supported, then entropy is read from the i8254 timer. The
2098 usable entropy is limited by the kernel being built using
2099 2GB addressing, and that PHYSICAL_ALIGN must be at a
2100 minimum of 2MB. As a result, only 10 bits of entropy are
2101 theoretically possible, but the implementations are further
2102 limited due to memory layouts.
2103
2104 If unsure, say Y.
2105
2106 # Relocation on x86 needs some additional build support
2107 config X86_NEED_RELOCS
2108 def_bool y
2109 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2110
2111 config PHYSICAL_ALIGN
2112 hex "Alignment value to which kernel should be aligned"
2113 default "0x200000"
2114 range 0x2000 0x1000000 if X86_32
2115 range 0x200000 0x1000000 if X86_64
2116 ---help---
2117 This value puts the alignment restrictions on physical address
2118 where kernel is loaded and run from. Kernel is compiled for an
2119 address which meets above alignment restriction.
2120
2121 If bootloader loads the kernel at a non-aligned address and
2122 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2123 address aligned to above value and run from there.
2124
2125 If bootloader loads the kernel at a non-aligned address and
2126 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2127 load address and decompress itself to the address it has been
2128 compiled for and run from there. The address for which kernel is
2129 compiled already meets above alignment restrictions. Hence the
2130 end result is that kernel runs from a physical address meeting
2131 above alignment restrictions.
2132
2133 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2134 this value must be a multiple of 0x200000.
2135
2136 Don't change this unless you know what you are doing.
2137
2138 config RANDOMIZE_MEMORY
2139 bool "Randomize the kernel memory sections"
2140 depends on X86_64
2141 depends on RANDOMIZE_BASE
2142 default RANDOMIZE_BASE
2143 ---help---
2144 Randomizes the base virtual address of kernel memory sections
2145 (physical memory mapping, vmalloc & vmemmap). This security feature
2146 makes exploits relying on predictable memory locations less reliable.
2147
2148 The order of allocations remains unchanged. Entropy is generated in
2149 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2150 configuration have in average 30,000 different possible virtual
2151 addresses for each memory section.
2152
2153 If unsure, say Y.
2154
2155 config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2156 hex "Physical memory mapping padding" if EXPERT
2157 depends on RANDOMIZE_MEMORY
2158 default "0xa" if MEMORY_HOTPLUG
2159 default "0x0"
2160 range 0x1 0x40 if MEMORY_HOTPLUG
2161 range 0x0 0x40
2162 ---help---
2163 Define the padding in terabytes added to the existing physical
2164 memory size during kernel memory randomization. It is useful
2165 for memory hotplug support but reduces the entropy available for
2166 address randomization.
2167
2168 If unsure, leave at the default value.
2169
2170 config HOTPLUG_CPU
2171 bool "Support for hot-pluggable CPUs"
2172 depends on SMP
2173 ---help---
2174 Say Y here to allow turning CPUs off and on. CPUs can be
2175 controlled through /sys/devices/system/cpu.
2176 ( Note: power management support will enable this option
2177 automatically on SMP systems. )
2178 Say N if you want to disable CPU hotplug.
2179
2180 config BOOTPARAM_HOTPLUG_CPU0
2181 bool "Set default setting of cpu0_hotpluggable"
2182 default n
2183 depends on HOTPLUG_CPU
2184 ---help---
2185 Set whether default state of cpu0_hotpluggable is on or off.
2186
2187 Say Y here to enable CPU0 hotplug by default. If this switch
2188 is turned on, there is no need to give cpu0_hotplug kernel
2189 parameter and the CPU0 hotplug feature is enabled by default.
2190
2191 Please note: there are two known CPU0 dependencies if you want
2192 to enable the CPU0 hotplug feature either by this switch or by
2193 cpu0_hotplug kernel parameter.
2194
2195 First, resume from hibernate or suspend always starts from CPU0.
2196 So hibernate and suspend are prevented if CPU0 is offline.
2197
2198 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2199 offline if any interrupt can not migrate out of CPU0. There may
2200 be other CPU0 dependencies.
2201
2202 Please make sure the dependencies are under your control before
2203 you enable this feature.
2204
2205 Say N if you don't want to enable CPU0 hotplug feature by default.
2206 You still can enable the CPU0 hotplug feature at boot by kernel
2207 parameter cpu0_hotplug.
2208
2209 config DEBUG_HOTPLUG_CPU0
2210 def_bool n
2211 prompt "Debug CPU0 hotplug"
2212 depends on HOTPLUG_CPU
2213 ---help---
2214 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2215 soon as possible and boots up userspace with CPU0 offlined. User
2216 can online CPU0 back after boot time.
2217
2218 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2219 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2220 compilation or giving cpu0_hotplug kernel parameter at boot.
2221
2222 If unsure, say N.
2223
2224 config COMPAT_VDSO
2225 def_bool n
2226 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2227 depends on COMPAT_32
2228 ---help---
2229 Certain buggy versions of glibc will crash if they are
2230 presented with a 32-bit vDSO that is not mapped at the address
2231 indicated in its segment table.
2232
2233 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2234 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2235 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2236 the only released version with the bug, but OpenSUSE 9
2237 contains a buggy "glibc 2.3.2".
2238
2239 The symptom of the bug is that everything crashes on startup, saying:
2240 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2241
2242 Saying Y here changes the default value of the vdso32 boot
2243 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2244 This works around the glibc bug but hurts performance.
2245
2246 If unsure, say N: if you are compiling your own kernel, you
2247 are unlikely to be using a buggy version of glibc.
2248
2249 choice
2250 prompt "vsyscall table for legacy applications"
2251 depends on X86_64
2252 default LEGACY_VSYSCALL_EMULATE
2253 help
2254 Legacy user code that does not know how to find the vDSO expects
2255 to be able to issue three syscalls by calling fixed addresses in
2256 kernel space. Since this location is not randomized with ASLR,
2257 it can be used to assist security vulnerability exploitation.
2258
2259 This setting can be changed at boot time via the kernel command
2260 line parameter vsyscall=[native|emulate|none].
2261
2262 On a system with recent enough glibc (2.14 or newer) and no
2263 static binaries, you can say None without a performance penalty
2264 to improve security.
2265
2266 If unsure, select "Emulate".
2267
2268 config LEGACY_VSYSCALL_NATIVE
2269 bool "Native"
2270 help
2271 Actual executable code is located in the fixed vsyscall
2272 address mapping, implementing time() efficiently. Since
2273 this makes the mapping executable, it can be used during
2274 security vulnerability exploitation (traditionally as
2275 ROP gadgets). This configuration is not recommended.
2276
2277 config LEGACY_VSYSCALL_EMULATE
2278 bool "Emulate"
2279 help
2280 The kernel traps and emulates calls into the fixed
2281 vsyscall address mapping. This makes the mapping
2282 non-executable, but it still contains known contents,
2283 which could be used in certain rare security vulnerability
2284 exploits. This configuration is recommended when userspace
2285 still uses the vsyscall area.
2286
2287 config LEGACY_VSYSCALL_NONE
2288 bool "None"
2289 help
2290 There will be no vsyscall mapping at all. This will
2291 eliminate any risk of ASLR bypass due to the vsyscall
2292 fixed address mapping. Attempts to use the vsyscalls
2293 will be reported to dmesg, so that either old or
2294 malicious userspace programs can be identified.
2295
2296 endchoice
2297
2298 config CMDLINE_BOOL
2299 bool "Built-in kernel command line"
2300 ---help---
2301 Allow for specifying boot arguments to the kernel at
2302 build time. On some systems (e.g. embedded ones), it is
2303 necessary or convenient to provide some or all of the
2304 kernel boot arguments with the kernel itself (that is,
2305 to not rely on the boot loader to provide them.)
2306
2307 To compile command line arguments into the kernel,
2308 set this option to 'Y', then fill in the
2309 boot arguments in CONFIG_CMDLINE.
2310
2311 Systems with fully functional boot loaders (i.e. non-embedded)
2312 should leave this option set to 'N'.
2313
2314 config CMDLINE
2315 string "Built-in kernel command string"
2316 depends on CMDLINE_BOOL
2317 default ""
2318 ---help---
2319 Enter arguments here that should be compiled into the kernel
2320 image and used at boot time. If the boot loader provides a
2321 command line at boot time, it is appended to this string to
2322 form the full kernel command line, when the system boots.
2323
2324 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2325 change this behavior.
2326
2327 In most cases, the command line (whether built-in or provided
2328 by the boot loader) should specify the device for the root
2329 file system.
2330
2331 config CMDLINE_OVERRIDE
2332 bool "Built-in command line overrides boot loader arguments"
2333 depends on CMDLINE_BOOL
2334 ---help---
2335 Set this option to 'Y' to have the kernel ignore the boot loader
2336 command line, and use ONLY the built-in command line.
2337
2338 This is used to work around broken boot loaders. This should
2339 be set to 'N' under normal conditions.
2340
2341 config MODIFY_LDT_SYSCALL
2342 bool "Enable the LDT (local descriptor table)" if EXPERT
2343 default y
2344 ---help---
2345 Linux can allow user programs to install a per-process x86
2346 Local Descriptor Table (LDT) using the modify_ldt(2) system
2347 call. This is required to run 16-bit or segmented code such as
2348 DOSEMU or some Wine programs. It is also used by some very old
2349 threading libraries.
2350
2351 Enabling this feature adds a small amount of overhead to
2352 context switches and increases the low-level kernel attack
2353 surface. Disabling it removes the modify_ldt(2) system call.
2354
2355 Saying 'N' here may make sense for embedded or server kernels.
2356
2357 source "kernel/livepatch/Kconfig"
2358
2359 endmenu
2360
2361 config ARCH_HAS_ADD_PAGES
2362 def_bool y
2363 depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2364
2365 config ARCH_ENABLE_MEMORY_HOTPLUG
2366 def_bool y
2367 depends on X86_64 || (X86_32 && HIGHMEM)
2368
2369 config ARCH_ENABLE_MEMORY_HOTREMOVE
2370 def_bool y
2371 depends on MEMORY_HOTPLUG
2372
2373 config USE_PERCPU_NUMA_NODE_ID
2374 def_bool y
2375 depends on NUMA
2376
2377 config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2378 def_bool y
2379 depends on X86_64 || X86_PAE
2380
2381 config ARCH_ENABLE_HUGEPAGE_MIGRATION
2382 def_bool y
2383 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2384
2385 config ARCH_ENABLE_THP_MIGRATION
2386 def_bool y
2387 depends on X86_64 && TRANSPARENT_HUGEPAGE
2388
2389 menu "Power management and ACPI options"
2390
2391 config ARCH_HIBERNATION_HEADER
2392 def_bool y
2393 depends on X86_64 && HIBERNATION
2394
2395 source "kernel/power/Kconfig"
2396
2397 source "drivers/acpi/Kconfig"
2398
2399 source "drivers/sfi/Kconfig"
2400
2401 config X86_APM_BOOT
2402 def_bool y
2403 depends on APM
2404
2405 menuconfig APM
2406 tristate "APM (Advanced Power Management) BIOS support"
2407 depends on X86_32 && PM_SLEEP
2408 ---help---
2409 APM is a BIOS specification for saving power using several different
2410 techniques. This is mostly useful for battery powered laptops with
2411 APM compliant BIOSes. If you say Y here, the system time will be
2412 reset after a RESUME operation, the /proc/apm device will provide
2413 battery status information, and user-space programs will receive
2414 notification of APM "events" (e.g. battery status change).
2415
2416 If you select "Y" here, you can disable actual use of the APM
2417 BIOS by passing the "apm=off" option to the kernel at boot time.
2418
2419 Note that the APM support is almost completely disabled for
2420 machines with more than one CPU.
2421
2422 In order to use APM, you will need supporting software. For location
2423 and more information, read <file:Documentation/power/apm-acpi.txt>
2424 and the Battery Powered Linux mini-HOWTO, available from
2425 <http://www.tldp.org/docs.html#howto>.
2426
2427 This driver does not spin down disk drives (see the hdparm(8)
2428 manpage ("man 8 hdparm") for that), and it doesn't turn off
2429 VESA-compliant "green" monitors.
2430
2431 This driver does not support the TI 4000M TravelMate and the ACER
2432 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2433 desktop machines also don't have compliant BIOSes, and this driver
2434 may cause those machines to panic during the boot phase.
2435
2436 Generally, if you don't have a battery in your machine, there isn't
2437 much point in using this driver and you should say N. If you get
2438 random kernel OOPSes or reboots that don't seem to be related to
2439 anything, try disabling/enabling this option (or disabling/enabling
2440 APM in your BIOS).
2441
2442 Some other things you should try when experiencing seemingly random,
2443 "weird" problems:
2444
2445 1) make sure that you have enough swap space and that it is
2446 enabled.
2447 2) pass the "no-hlt" option to the kernel
2448 3) switch on floating point emulation in the kernel and pass
2449 the "no387" option to the kernel
2450 4) pass the "floppy=nodma" option to the kernel
2451 5) pass the "mem=4M" option to the kernel (thereby disabling
2452 all but the first 4 MB of RAM)
2453 6) make sure that the CPU is not over clocked.
2454 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2455 8) disable the cache from your BIOS settings
2456 9) install a fan for the video card or exchange video RAM
2457 10) install a better fan for the CPU
2458 11) exchange RAM chips
2459 12) exchange the motherboard.
2460
2461 To compile this driver as a module, choose M here: the
2462 module will be called apm.
2463
2464 if APM
2465
2466 config APM_IGNORE_USER_SUSPEND
2467 bool "Ignore USER SUSPEND"
2468 ---help---
2469 This option will ignore USER SUSPEND requests. On machines with a
2470 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2471 series notebooks, it is necessary to say Y because of a BIOS bug.
2472
2473 config APM_DO_ENABLE
2474 bool "Enable PM at boot time"
2475 ---help---
2476 Enable APM features at boot time. From page 36 of the APM BIOS
2477 specification: "When disabled, the APM BIOS does not automatically
2478 power manage devices, enter the Standby State, enter the Suspend
2479 State, or take power saving steps in response to CPU Idle calls."
2480 This driver will make CPU Idle calls when Linux is idle (unless this
2481 feature is turned off -- see "Do CPU IDLE calls", below). This
2482 should always save battery power, but more complicated APM features
2483 will be dependent on your BIOS implementation. You may need to turn
2484 this option off if your computer hangs at boot time when using APM
2485 support, or if it beeps continuously instead of suspending. Turn
2486 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2487 T400CDT. This is off by default since most machines do fine without
2488 this feature.
2489
2490 config APM_CPU_IDLE
2491 depends on CPU_IDLE
2492 bool "Make CPU Idle calls when idle"
2493 ---help---
2494 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2495 On some machines, this can activate improved power savings, such as
2496 a slowed CPU clock rate, when the machine is idle. These idle calls
2497 are made after the idle loop has run for some length of time (e.g.,
2498 333 mS). On some machines, this will cause a hang at boot time or
2499 whenever the CPU becomes idle. (On machines with more than one CPU,
2500 this option does nothing.)
2501
2502 config APM_DISPLAY_BLANK
2503 bool "Enable console blanking using APM"
2504 ---help---
2505 Enable console blanking using the APM. Some laptops can use this to
2506 turn off the LCD backlight when the screen blanker of the Linux
2507 virtual console blanks the screen. Note that this is only used by
2508 the virtual console screen blanker, and won't turn off the backlight
2509 when using the X Window system. This also doesn't have anything to
2510 do with your VESA-compliant power-saving monitor. Further, this
2511 option doesn't work for all laptops -- it might not turn off your
2512 backlight at all, or it might print a lot of errors to the console,
2513 especially if you are using gpm.
2514
2515 config APM_ALLOW_INTS
2516 bool "Allow interrupts during APM BIOS calls"
2517 ---help---
2518 Normally we disable external interrupts while we are making calls to
2519 the APM BIOS as a measure to lessen the effects of a badly behaving
2520 BIOS implementation. The BIOS should reenable interrupts if it
2521 needs to. Unfortunately, some BIOSes do not -- especially those in
2522 many of the newer IBM Thinkpads. If you experience hangs when you
2523 suspend, try setting this to Y. Otherwise, say N.
2524
2525 endif # APM
2526
2527 source "drivers/cpufreq/Kconfig"
2528
2529 source "drivers/cpuidle/Kconfig"
2530
2531 source "drivers/idle/Kconfig"
2532
2533 endmenu
2534
2535
2536 menu "Bus options (PCI etc.)"
2537
2538 config PCI
2539 bool "PCI support"
2540 default y
2541 ---help---
2542 Find out whether you have a PCI motherboard. PCI is the name of a
2543 bus system, i.e. the way the CPU talks to the other stuff inside
2544 your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2545 VESA. If you have PCI, say Y, otherwise N.
2546
2547 choice
2548 prompt "PCI access mode"
2549 depends on X86_32 && PCI
2550 default PCI_GOANY
2551 ---help---
2552 On PCI systems, the BIOS can be used to detect the PCI devices and
2553 determine their configuration. However, some old PCI motherboards
2554 have BIOS bugs and may crash if this is done. Also, some embedded
2555 PCI-based systems don't have any BIOS at all. Linux can also try to
2556 detect the PCI hardware directly without using the BIOS.
2557
2558 With this option, you can specify how Linux should detect the
2559 PCI devices. If you choose "BIOS", the BIOS will be used,
2560 if you choose "Direct", the BIOS won't be used, and if you
2561 choose "MMConfig", then PCI Express MMCONFIG will be used.
2562 If you choose "Any", the kernel will try MMCONFIG, then the
2563 direct access method and falls back to the BIOS if that doesn't
2564 work. If unsure, go with the default, which is "Any".
2565
2566 config PCI_GOBIOS
2567 bool "BIOS"
2568
2569 config PCI_GOMMCONFIG
2570 bool "MMConfig"
2571
2572 config PCI_GODIRECT
2573 bool "Direct"
2574
2575 config PCI_GOOLPC
2576 bool "OLPC XO-1"
2577 depends on OLPC
2578
2579 config PCI_GOANY
2580 bool "Any"
2581
2582 endchoice
2583
2584 config PCI_BIOS
2585 def_bool y
2586 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2587
2588 # x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2589 config PCI_DIRECT
2590 def_bool y
2591 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2592
2593 config PCI_MMCONFIG
2594 def_bool y
2595 depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
2596
2597 config PCI_OLPC
2598 def_bool y
2599 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2600
2601 config PCI_XEN
2602 def_bool y
2603 depends on PCI && XEN
2604 select SWIOTLB_XEN
2605
2606 config PCI_DOMAINS
2607 def_bool y
2608 depends on PCI
2609
2610 config PCI_MMCONFIG
2611 bool "Support mmconfig PCI config space access"
2612 depends on X86_64 && PCI && ACPI
2613
2614 config PCI_CNB20LE_QUIRK
2615 bool "Read CNB20LE Host Bridge Windows" if EXPERT
2616 depends on PCI
2617 help
2618 Read the PCI windows out of the CNB20LE host bridge. This allows
2619 PCI hotplug to work on systems with the CNB20LE chipset which do
2620 not have ACPI.
2621
2622 There's no public spec for this chipset, and this functionality
2623 is known to be incomplete.
2624
2625 You should say N unless you know you need this.
2626
2627 source "drivers/pci/Kconfig"
2628
2629 config ISA_BUS
2630 bool "ISA-style bus support on modern systems" if EXPERT
2631 select ISA_BUS_API
2632 help
2633 Enables ISA-style drivers on modern systems. This is necessary to
2634 support PC/104 devices on X86_64 platforms.
2635
2636 If unsure, say N.
2637
2638 # x86_64 have no ISA slots, but can have ISA-style DMA.
2639 config ISA_DMA_API
2640 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2641 default y
2642 help
2643 Enables ISA-style DMA support for devices requiring such controllers.
2644 If unsure, say Y.
2645
2646 if X86_32
2647
2648 config ISA
2649 bool "ISA support"
2650 ---help---
2651 Find out whether you have ISA slots on your motherboard. ISA is the
2652 name of a bus system, i.e. the way the CPU talks to the other stuff
2653 inside your box. Other bus systems are PCI, EISA, MicroChannel
2654 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2655 newer boards don't support it. If you have ISA, say Y, otherwise N.
2656
2657 config EISA
2658 bool "EISA support"
2659 depends on ISA
2660 ---help---
2661 The Extended Industry Standard Architecture (EISA) bus was
2662 developed as an open alternative to the IBM MicroChannel bus.
2663
2664 The EISA bus provided some of the features of the IBM MicroChannel
2665 bus while maintaining backward compatibility with cards made for
2666 the older ISA bus. The EISA bus saw limited use between 1988 and
2667 1995 when it was made obsolete by the PCI bus.
2668
2669 Say Y here if you are building a kernel for an EISA-based machine.
2670
2671 Otherwise, say N.
2672
2673 source "drivers/eisa/Kconfig"
2674
2675 config SCx200
2676 tristate "NatSemi SCx200 support"
2677 ---help---
2678 This provides basic support for National Semiconductor's
2679 (now AMD's) Geode processors. The driver probes for the
2680 PCI-IDs of several on-chip devices, so its a good dependency
2681 for other scx200_* drivers.
2682
2683 If compiled as a module, the driver is named scx200.
2684
2685 config SCx200HR_TIMER
2686 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2687 depends on SCx200
2688 default y
2689 ---help---
2690 This driver provides a clocksource built upon the on-chip
2691 27MHz high-resolution timer. Its also a workaround for
2692 NSC Geode SC-1100's buggy TSC, which loses time when the
2693 processor goes idle (as is done by the scheduler). The
2694 other workaround is idle=poll boot option.
2695
2696 config OLPC
2697 bool "One Laptop Per Child support"
2698 depends on !X86_PAE
2699 select GPIOLIB
2700 select OF
2701 select OF_PROMTREE
2702 select IRQ_DOMAIN
2703 ---help---
2704 Add support for detecting the unique features of the OLPC
2705 XO hardware.
2706
2707 config OLPC_XO1_PM
2708 bool "OLPC XO-1 Power Management"
2709 depends on OLPC && MFD_CS5535 && PM_SLEEP
2710 select MFD_CORE
2711 ---help---
2712 Add support for poweroff and suspend of the OLPC XO-1 laptop.
2713
2714 config OLPC_XO1_RTC
2715 bool "OLPC XO-1 Real Time Clock"
2716 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2717 ---help---
2718 Add support for the XO-1 real time clock, which can be used as a
2719 programmable wakeup source.
2720
2721 config OLPC_XO1_SCI
2722 bool "OLPC XO-1 SCI extras"
2723 depends on OLPC && OLPC_XO1_PM
2724 depends on INPUT=y
2725 select POWER_SUPPLY
2726 select GPIO_CS5535
2727 select MFD_CORE
2728 ---help---
2729 Add support for SCI-based features of the OLPC XO-1 laptop:
2730 - EC-driven system wakeups
2731 - Power button
2732 - Ebook switch
2733 - Lid switch
2734 - AC adapter status updates
2735 - Battery status updates
2736
2737 config OLPC_XO15_SCI
2738 bool "OLPC XO-1.5 SCI extras"
2739 depends on OLPC && ACPI
2740 select POWER_SUPPLY
2741 ---help---
2742 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2743 - EC-driven system wakeups
2744 - AC adapter status updates
2745 - Battery status updates
2746
2747 config ALIX
2748 bool "PCEngines ALIX System Support (LED setup)"
2749 select GPIOLIB
2750 ---help---
2751 This option enables system support for the PCEngines ALIX.
2752 At present this just sets up LEDs for GPIO control on
2753 ALIX2/3/6 boards. However, other system specific setup should
2754 get added here.
2755
2756 Note: You must still enable the drivers for GPIO and LED support
2757 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2758
2759 Note: You have to set alix.force=1 for boards with Award BIOS.
2760
2761 config NET5501
2762 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2763 select GPIOLIB
2764 ---help---
2765 This option enables system support for the Soekris Engineering net5501.
2766
2767 config GEOS
2768 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2769 select GPIOLIB
2770 depends on DMI
2771 ---help---
2772 This option enables system support for the Traverse Technologies GEOS.
2773
2774 config TS5500
2775 bool "Technologic Systems TS-5500 platform support"
2776 depends on MELAN
2777 select CHECK_SIGNATURE
2778 select NEW_LEDS
2779 select LEDS_CLASS
2780 ---help---
2781 This option enables system support for the Technologic Systems TS-5500.
2782
2783 endif # X86_32
2784
2785 config AMD_NB
2786 def_bool y
2787 depends on CPU_SUP_AMD && PCI
2788
2789 source "drivers/pcmcia/Kconfig"
2790
2791 config RAPIDIO
2792 tristate "RapidIO support"
2793 depends on PCI
2794 default n
2795 help
2796 If enabled this option will include drivers and the core
2797 infrastructure code to support RapidIO interconnect devices.
2798
2799 source "drivers/rapidio/Kconfig"
2800
2801 config X86_SYSFB
2802 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2803 help
2804 Firmwares often provide initial graphics framebuffers so the BIOS,
2805 bootloader or kernel can show basic video-output during boot for
2806 user-guidance and debugging. Historically, x86 used the VESA BIOS
2807 Extensions and EFI-framebuffers for this, which are mostly limited
2808 to x86.
2809 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2810 framebuffers so the new generic system-framebuffer drivers can be
2811 used on x86. If the framebuffer is not compatible with the generic
2812 modes, it is adverticed as fallback platform framebuffer so legacy
2813 drivers like efifb, vesafb and uvesafb can pick it up.
2814 If this option is not selected, all system framebuffers are always
2815 marked as fallback platform framebuffers as usual.
2816
2817 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2818 not be able to pick up generic system framebuffers if this option
2819 is selected. You are highly encouraged to enable simplefb as
2820 replacement if you select this option. simplefb can correctly deal
2821 with generic system framebuffers. But you should still keep vesafb
2822 and others enabled as fallback if a system framebuffer is
2823 incompatible with simplefb.
2824
2825 If unsure, say Y.
2826
2827 endmenu
2828
2829
2830 menu "Executable file formats / Emulations"
2831
2832 source "fs/Kconfig.binfmt"
2833
2834 config IA32_EMULATION
2835 bool "IA32 Emulation"
2836 depends on X86_64
2837 select ARCH_WANT_OLD_COMPAT_IPC
2838 select BINFMT_ELF
2839 select COMPAT_BINFMT_ELF
2840 select COMPAT_OLD_SIGACTION
2841 ---help---
2842 Include code to run legacy 32-bit programs under a
2843 64-bit kernel. You should likely turn this on, unless you're
2844 100% sure that you don't have any 32-bit programs left.
2845
2846 config IA32_AOUT
2847 tristate "IA32 a.out support"
2848 depends on IA32_EMULATION
2849 ---help---
2850 Support old a.out binaries in the 32bit emulation.
2851
2852 config X86_X32
2853 bool "x32 ABI for 64-bit mode"
2854 depends on X86_64
2855 ---help---
2856 Include code to run binaries for the x32 native 32-bit ABI
2857 for 64-bit processors. An x32 process gets access to the
2858 full 64-bit register file and wide data path while leaving
2859 pointers at 32 bits for smaller memory footprint.
2860
2861 You will need a recent binutils (2.22 or later) with
2862 elf32_x86_64 support enabled to compile a kernel with this
2863 option set.
2864
2865 config COMPAT_32
2866 def_bool y
2867 depends on IA32_EMULATION || X86_32
2868 select HAVE_UID16
2869 select OLD_SIGSUSPEND3
2870
2871 config COMPAT
2872 def_bool y
2873 depends on IA32_EMULATION || X86_X32
2874
2875 if COMPAT
2876 config COMPAT_FOR_U64_ALIGNMENT
2877 def_bool y
2878
2879 config SYSVIPC_COMPAT
2880 def_bool y
2881 depends on SYSVIPC
2882 endif
2883
2884 endmenu
2885
2886
2887 config HAVE_ATOMIC_IOMAP
2888 def_bool y
2889 depends on X86_32
2890
2891 config X86_DEV_DMA_OPS
2892 bool
2893 depends on X86_64 || STA2X11
2894
2895 config X86_DMA_REMAP
2896 bool
2897 depends on STA2X11
2898
2899 config HAVE_GENERIC_GUP
2900 def_bool y
2901
2902 source "net/Kconfig"
2903
2904 source "drivers/Kconfig"
2905
2906 source "ubuntu/Kconfig"
2907
2908 source "drivers/firmware/Kconfig"
2909
2910 source "fs/Kconfig"
2911
2912 source "arch/x86/Kconfig.debug"
2913
2914 source "security/Kconfig"
2915
2916 source "crypto/Kconfig"
2917
2918 source "arch/x86/kvm/Kconfig"
2919
2920 source "lib/Kconfig"