]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - arch/x86/Kconfig
powerpc/mm: Ensure cpumask update is ordered
[mirror_ubuntu-artful-kernel.git] / arch / x86 / Kconfig
1 # Select 32 or 64 bit
2 config 64BIT
3 bool "64-bit kernel" if ARCH = "x86"
4 default ARCH != "i386"
5 ---help---
6 Say yes to build a 64-bit kernel - formerly known as x86_64
7 Say no to build a 32-bit kernel - formerly known as i386
8
9 config X86_32
10 def_bool y
11 depends on !64BIT
12 # Options that are inherently 32-bit kernel only:
13 select ARCH_WANT_IPC_PARSE_VERSION
14 select CLKSRC_I8253
15 select CLONE_BACKWARDS
16 select HAVE_AOUT
17 select HAVE_GENERIC_DMA_COHERENT
18 select MODULES_USE_ELF_REL
19 select OLD_SIGACTION
20
21 config X86_64
22 def_bool y
23 depends on 64BIT
24 # Options that are inherently 64-bit kernel only:
25 select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA
26 select ARCH_SUPPORTS_INT128
27 select ARCH_USE_CMPXCHG_LOCKREF
28 select HAVE_ARCH_SOFT_DIRTY
29 select MODULES_USE_ELF_RELA
30 select X86_DEV_DMA_OPS
31
32 #
33 # Arch settings
34 #
35 # ( Note that options that are marked 'if X86_64' could in principle be
36 # ported to 32-bit as well. )
37 #
38 config X86
39 def_bool y
40 #
41 # Note: keep this list sorted alphabetically
42 #
43 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
44 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
45 select ANON_INODES
46 select ARCH_CLOCKSOURCE_DATA
47 select ARCH_DISCARD_MEMBLOCK
48 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
49 select ARCH_HAS_DEBUG_VIRTUAL
50 select ARCH_HAS_DEVMEM_IS_ALLOWED
51 select ARCH_HAS_ELF_RANDOMIZE
52 select ARCH_HAS_FAST_MULTIPLIER
53 select ARCH_HAS_FORTIFY_SOURCE
54 select ARCH_HAS_GCOV_PROFILE_ALL
55 select ARCH_HAS_KCOV if X86_64
56 select ARCH_HAS_MMIO_FLUSH
57 select ARCH_HAS_PMEM_API if X86_64
58 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
59 select ARCH_HAS_SET_MEMORY
60 select ARCH_HAS_SG_CHAIN
61 select ARCH_HAS_STRICT_KERNEL_RWX
62 select ARCH_HAS_STRICT_MODULE_RWX
63 select ARCH_HAS_UBSAN_SANITIZE_ALL
64 select ARCH_HAS_ZONE_DEVICE if X86_64
65 select ARCH_HAVE_NMI_SAFE_CMPXCHG
66 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
67 select ARCH_MIGHT_HAVE_PC_PARPORT
68 select ARCH_MIGHT_HAVE_PC_SERIO
69 select ARCH_SUPPORTS_ATOMIC_RMW
70 select ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT
71 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
72 select ARCH_USE_BUILTIN_BSWAP
73 select ARCH_USE_QUEUED_RWLOCKS
74 select ARCH_USE_QUEUED_SPINLOCKS
75 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
76 select ARCH_WANT_FRAME_POINTERS
77 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
78 select ARCH_WANTS_THP_SWAP if X86_64
79 select BUILDTIME_EXTABLE_SORT
80 select CLKEVT_I8253
81 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
82 select CLOCKSOURCE_WATCHDOG
83 select DCACHE_WORD_ACCESS
84 select EDAC_ATOMIC_SCRUB
85 select EDAC_SUPPORT
86 select GENERIC_CLOCKEVENTS
87 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
88 select GENERIC_CLOCKEVENTS_MIN_ADJUST
89 select GENERIC_CMOS_UPDATE
90 select GENERIC_CPU_AUTOPROBE
91 select GENERIC_EARLY_IOREMAP
92 select GENERIC_FIND_FIRST_BIT
93 select GENERIC_IOMAP
94 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
95 select GENERIC_IRQ_MIGRATION if SMP
96 select GENERIC_IRQ_PROBE
97 select GENERIC_IRQ_SHOW
98 select GENERIC_PENDING_IRQ if SMP
99 select GENERIC_SMP_IDLE_THREAD
100 select GENERIC_STRNCPY_FROM_USER
101 select GENERIC_STRNLEN_USER
102 select GENERIC_TIME_VSYSCALL
103 select HAVE_ACPI_APEI if ACPI
104 select HAVE_ACPI_APEI_NMI if ACPI
105 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
106 select HAVE_ARCH_AUDITSYSCALL
107 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
108 select HAVE_ARCH_JUMP_LABEL
109 select HAVE_ARCH_KASAN if X86_64 && SPARSEMEM_VMEMMAP
110 select HAVE_ARCH_KGDB
111 select HAVE_ARCH_KMEMCHECK
112 select HAVE_ARCH_MMAP_RND_BITS if MMU
113 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
114 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
115 select HAVE_ARCH_SECCOMP_FILTER
116 select HAVE_ARCH_TRACEHOOK
117 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
118 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
119 select HAVE_ARCH_VMAP_STACK if X86_64
120 select HAVE_ARCH_WITHIN_STACK_FRAMES
121 select HAVE_CC_STACKPROTECTOR
122 select HAVE_CMPXCHG_DOUBLE
123 select HAVE_CMPXCHG_LOCAL
124 select HAVE_CONTEXT_TRACKING if X86_64
125 select HAVE_COPY_THREAD_TLS
126 select HAVE_C_RECORDMCOUNT
127 select HAVE_DEBUG_KMEMLEAK
128 select HAVE_DEBUG_STACKOVERFLOW
129 select HAVE_DMA_API_DEBUG
130 select HAVE_DMA_CONTIGUOUS
131 select HAVE_DYNAMIC_FTRACE
132 select HAVE_DYNAMIC_FTRACE_WITH_REGS
133 select HAVE_EBPF_JIT if X86_64
134 select HAVE_EFFICIENT_UNALIGNED_ACCESS
135 select HAVE_EXIT_THREAD
136 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
137 select HAVE_FTRACE_MCOUNT_RECORD
138 select HAVE_FUNCTION_GRAPH_TRACER
139 select HAVE_FUNCTION_TRACER
140 select HAVE_GCC_PLUGINS
141 select HAVE_HW_BREAKPOINT
142 select HAVE_IDE
143 select HAVE_IOREMAP_PROT
144 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
145 select HAVE_IRQ_TIME_ACCOUNTING
146 select HAVE_KERNEL_BZIP2
147 select HAVE_KERNEL_GZIP
148 select HAVE_KERNEL_LZ4
149 select HAVE_KERNEL_LZMA
150 select HAVE_KERNEL_LZO
151 select HAVE_KERNEL_XZ
152 select HAVE_KPROBES
153 select HAVE_KPROBES_ON_FTRACE
154 select HAVE_KRETPROBES
155 select HAVE_KVM
156 select HAVE_LIVEPATCH if X86_64
157 select HAVE_MEMBLOCK
158 select HAVE_MEMBLOCK_NODE_MAP
159 select HAVE_MIXED_BREAKPOINTS_REGS
160 select HAVE_NMI
161 select HAVE_OPROFILE
162 select HAVE_OPTPROBES
163 select HAVE_PCSPKR_PLATFORM
164 select HAVE_PERF_EVENTS
165 select HAVE_PERF_EVENTS_NMI
166 select HAVE_HARDLOCKUP_DETECTOR_PERF if HAVE_PERF_EVENTS_NMI
167 select HAVE_PERF_REGS
168 select HAVE_PERF_USER_STACK_DUMP
169 select HAVE_REGS_AND_STACK_ACCESS_API
170 select HAVE_RELIABLE_STACKTRACE if X86_64 && FRAME_POINTER && STACK_VALIDATION
171 select HAVE_STACK_VALIDATION if X86_64
172 select HAVE_SYSCALL_TRACEPOINTS
173 select HAVE_UNSTABLE_SCHED_CLOCK
174 select HAVE_USER_RETURN_NOTIFIER
175 select IRQ_FORCED_THREADING
176 select PCI_LOCKLESS_CONFIG
177 select PERF_EVENTS
178 select RTC_LIB
179 select RTC_MC146818_LIB
180 select SPARSE_IRQ
181 select SRCU
182 select SYSCTL_EXCEPTION_TRACE
183 select THREAD_INFO_IN_TASK
184 select USER_STACKTRACE_SUPPORT
185 select VIRT_TO_BUS
186 select X86_FEATURE_NAMES if PROC_FS
187
188 config INSTRUCTION_DECODER
189 def_bool y
190 depends on KPROBES || PERF_EVENTS || UPROBES
191
192 config OUTPUT_FORMAT
193 string
194 default "elf32-i386" if X86_32
195 default "elf64-x86-64" if X86_64
196
197 config ARCH_DEFCONFIG
198 string
199 default "arch/x86/configs/i386_defconfig" if X86_32
200 default "arch/x86/configs/x86_64_defconfig" if X86_64
201
202 config LOCKDEP_SUPPORT
203 def_bool y
204
205 config STACKTRACE_SUPPORT
206 def_bool y
207
208 config MMU
209 def_bool y
210
211 config ARCH_MMAP_RND_BITS_MIN
212 default 28 if 64BIT
213 default 8
214
215 config ARCH_MMAP_RND_BITS_MAX
216 default 32 if 64BIT
217 default 16
218
219 config ARCH_MMAP_RND_COMPAT_BITS_MIN
220 default 8
221
222 config ARCH_MMAP_RND_COMPAT_BITS_MAX
223 default 16
224
225 config SBUS
226 bool
227
228 config NEED_DMA_MAP_STATE
229 def_bool y
230 depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
231
232 config NEED_SG_DMA_LENGTH
233 def_bool y
234
235 config GENERIC_ISA_DMA
236 def_bool y
237 depends on ISA_DMA_API
238
239 config GENERIC_BUG
240 def_bool y
241 depends on BUG
242 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
243
244 config GENERIC_BUG_RELATIVE_POINTERS
245 bool
246
247 config GENERIC_HWEIGHT
248 def_bool y
249
250 config ARCH_MAY_HAVE_PC_FDC
251 def_bool y
252 depends on ISA_DMA_API
253
254 config RWSEM_XCHGADD_ALGORITHM
255 def_bool y
256
257 config GENERIC_CALIBRATE_DELAY
258 def_bool y
259
260 config ARCH_HAS_CPU_RELAX
261 def_bool y
262
263 config ARCH_HAS_CACHE_LINE_SIZE
264 def_bool y
265
266 config HAVE_SETUP_PER_CPU_AREA
267 def_bool y
268
269 config NEED_PER_CPU_EMBED_FIRST_CHUNK
270 def_bool y
271
272 config NEED_PER_CPU_PAGE_FIRST_CHUNK
273 def_bool y
274
275 config ARCH_HIBERNATION_POSSIBLE
276 def_bool y
277
278 config ARCH_SUSPEND_POSSIBLE
279 def_bool y
280
281 config ARCH_WANT_HUGE_PMD_SHARE
282 def_bool y
283
284 config ARCH_WANT_GENERAL_HUGETLB
285 def_bool y
286
287 config ZONE_DMA32
288 def_bool y if X86_64
289
290 config AUDIT_ARCH
291 def_bool y if X86_64
292
293 config ARCH_SUPPORTS_OPTIMIZED_INLINING
294 def_bool y
295
296 config ARCH_SUPPORTS_DEBUG_PAGEALLOC
297 def_bool y
298
299 config KASAN_SHADOW_OFFSET
300 hex
301 depends on KASAN
302 default 0xdff8000000000000 if X86_5LEVEL
303 default 0xdffffc0000000000
304
305 config HAVE_INTEL_TXT
306 def_bool y
307 depends on INTEL_IOMMU && ACPI
308
309 config X86_32_SMP
310 def_bool y
311 depends on X86_32 && SMP
312
313 config X86_64_SMP
314 def_bool y
315 depends on X86_64 && SMP
316
317 config X86_32_LAZY_GS
318 def_bool y
319 depends on X86_32 && !CC_STACKPROTECTOR
320
321 config ARCH_SUPPORTS_UPROBES
322 def_bool y
323
324 config FIX_EARLYCON_MEM
325 def_bool y
326
327 config PGTABLE_LEVELS
328 int
329 default 4 if X86_64
330 default 3 if X86_PAE
331 default 2
332
333 source "init/Kconfig"
334 source "kernel/Kconfig.freezer"
335
336 menu "Processor type and features"
337
338 config ZONE_DMA
339 bool "DMA memory allocation support" if EXPERT
340 default y
341 help
342 DMA memory allocation support allows devices with less than 32-bit
343 addressing to allocate within the first 16MB of address space.
344 Disable if no such devices will be used.
345
346 If unsure, say Y.
347
348 config SMP
349 bool "Symmetric multi-processing support"
350 ---help---
351 This enables support for systems with more than one CPU. If you have
352 a system with only one CPU, say N. If you have a system with more
353 than one CPU, say Y.
354
355 If you say N here, the kernel will run on uni- and multiprocessor
356 machines, but will use only one CPU of a multiprocessor machine. If
357 you say Y here, the kernel will run on many, but not all,
358 uniprocessor machines. On a uniprocessor machine, the kernel
359 will run faster if you say N here.
360
361 Note that if you say Y here and choose architecture "586" or
362 "Pentium" under "Processor family", the kernel will not work on 486
363 architectures. Similarly, multiprocessor kernels for the "PPro"
364 architecture may not work on all Pentium based boards.
365
366 People using multiprocessor machines who say Y here should also say
367 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
368 Management" code will be disabled if you say Y here.
369
370 See also <file:Documentation/x86/i386/IO-APIC.txt>,
371 <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
372 <http://www.tldp.org/docs.html#howto>.
373
374 If you don't know what to do here, say N.
375
376 config X86_FEATURE_NAMES
377 bool "Processor feature human-readable names" if EMBEDDED
378 default y
379 ---help---
380 This option compiles in a table of x86 feature bits and corresponding
381 names. This is required to support /proc/cpuinfo and a few kernel
382 messages. You can disable this to save space, at the expense of
383 making those few kernel messages show numeric feature bits instead.
384
385 If in doubt, say Y.
386
387 config X86_FAST_FEATURE_TESTS
388 bool "Fast CPU feature tests" if EMBEDDED
389 default y
390 ---help---
391 Some fast-paths in the kernel depend on the capabilities of the CPU.
392 Say Y here for the kernel to patch in the appropriate code at runtime
393 based on the capabilities of the CPU. The infrastructure for patching
394 code at runtime takes up some additional space; space-constrained
395 embedded systems may wish to say N here to produce smaller, slightly
396 slower code.
397
398 config X86_X2APIC
399 bool "Support x2apic"
400 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
401 ---help---
402 This enables x2apic support on CPUs that have this feature.
403
404 This allows 32-bit apic IDs (so it can support very large systems),
405 and accesses the local apic via MSRs not via mmio.
406
407 If you don't know what to do here, say N.
408
409 config X86_MPPARSE
410 bool "Enable MPS table" if ACPI || SFI
411 default y
412 depends on X86_LOCAL_APIC
413 ---help---
414 For old smp systems that do not have proper acpi support. Newer systems
415 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
416
417 config X86_BIGSMP
418 bool "Support for big SMP systems with more than 8 CPUs"
419 depends on X86_32 && SMP
420 ---help---
421 This option is needed for the systems that have more than 8 CPUs
422
423 config GOLDFISH
424 def_bool y
425 depends on X86_GOLDFISH
426
427 config INTEL_RDT_A
428 bool "Intel Resource Director Technology Allocation support"
429 default n
430 depends on X86 && CPU_SUP_INTEL
431 select KERNFS
432 help
433 Select to enable resource allocation which is a sub-feature of
434 Intel Resource Director Technology(RDT). More information about
435 RDT can be found in the Intel x86 Architecture Software
436 Developer Manual.
437
438 Say N if unsure.
439
440 if X86_32
441 config X86_EXTENDED_PLATFORM
442 bool "Support for extended (non-PC) x86 platforms"
443 default y
444 ---help---
445 If you disable this option then the kernel will only support
446 standard PC platforms. (which covers the vast majority of
447 systems out there.)
448
449 If you enable this option then you'll be able to select support
450 for the following (non-PC) 32 bit x86 platforms:
451 Goldfish (Android emulator)
452 AMD Elan
453 RDC R-321x SoC
454 SGI 320/540 (Visual Workstation)
455 STA2X11-based (e.g. Northville)
456 Moorestown MID devices
457
458 If you have one of these systems, or if you want to build a
459 generic distribution kernel, say Y here - otherwise say N.
460 endif
461
462 if X86_64
463 config X86_EXTENDED_PLATFORM
464 bool "Support for extended (non-PC) x86 platforms"
465 default y
466 ---help---
467 If you disable this option then the kernel will only support
468 standard PC platforms. (which covers the vast majority of
469 systems out there.)
470
471 If you enable this option then you'll be able to select support
472 for the following (non-PC) 64 bit x86 platforms:
473 Numascale NumaChip
474 ScaleMP vSMP
475 SGI Ultraviolet
476
477 If you have one of these systems, or if you want to build a
478 generic distribution kernel, say Y here - otherwise say N.
479 endif
480 # This is an alphabetically sorted list of 64 bit extended platforms
481 # Please maintain the alphabetic order if and when there are additions
482 config X86_NUMACHIP
483 bool "Numascale NumaChip"
484 depends on X86_64
485 depends on X86_EXTENDED_PLATFORM
486 depends on NUMA
487 depends on SMP
488 depends on X86_X2APIC
489 depends on PCI_MMCONFIG
490 ---help---
491 Adds support for Numascale NumaChip large-SMP systems. Needed to
492 enable more than ~168 cores.
493 If you don't have one of these, you should say N here.
494
495 config X86_VSMP
496 bool "ScaleMP vSMP"
497 select HYPERVISOR_GUEST
498 select PARAVIRT
499 depends on X86_64 && PCI
500 depends on X86_EXTENDED_PLATFORM
501 depends on SMP
502 ---help---
503 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
504 supposed to run on these EM64T-based machines. Only choose this option
505 if you have one of these machines.
506
507 config X86_UV
508 bool "SGI Ultraviolet"
509 depends on X86_64
510 depends on X86_EXTENDED_PLATFORM
511 depends on NUMA
512 depends on EFI
513 depends on X86_X2APIC
514 depends on PCI
515 ---help---
516 This option is needed in order to support SGI Ultraviolet systems.
517 If you don't have one of these, you should say N here.
518
519 # Following is an alphabetically sorted list of 32 bit extended platforms
520 # Please maintain the alphabetic order if and when there are additions
521
522 config X86_GOLDFISH
523 bool "Goldfish (Virtual Platform)"
524 depends on X86_EXTENDED_PLATFORM
525 ---help---
526 Enable support for the Goldfish virtual platform used primarily
527 for Android development. Unless you are building for the Android
528 Goldfish emulator say N here.
529
530 config X86_INTEL_CE
531 bool "CE4100 TV platform"
532 depends on PCI
533 depends on PCI_GODIRECT
534 depends on X86_IO_APIC
535 depends on X86_32
536 depends on X86_EXTENDED_PLATFORM
537 select X86_REBOOTFIXUPS
538 select OF
539 select OF_EARLY_FLATTREE
540 ---help---
541 Select for the Intel CE media processor (CE4100) SOC.
542 This option compiles in support for the CE4100 SOC for settop
543 boxes and media devices.
544
545 config X86_INTEL_MID
546 bool "Intel MID platform support"
547 depends on X86_EXTENDED_PLATFORM
548 depends on X86_PLATFORM_DEVICES
549 depends on PCI
550 depends on X86_64 || (PCI_GOANY && X86_32)
551 depends on X86_IO_APIC
552 select SFI
553 select I2C
554 select DW_APB_TIMER
555 select APB_TIMER
556 select INTEL_SCU_IPC
557 select MFD_INTEL_MSIC
558 ---help---
559 Select to build a kernel capable of supporting Intel MID (Mobile
560 Internet Device) platform systems which do not have the PCI legacy
561 interfaces. If you are building for a PC class system say N here.
562
563 Intel MID platforms are based on an Intel processor and chipset which
564 consume less power than most of the x86 derivatives.
565
566 config X86_INTEL_QUARK
567 bool "Intel Quark platform support"
568 depends on X86_32
569 depends on X86_EXTENDED_PLATFORM
570 depends on X86_PLATFORM_DEVICES
571 depends on X86_TSC
572 depends on PCI
573 depends on PCI_GOANY
574 depends on X86_IO_APIC
575 select IOSF_MBI
576 select INTEL_IMR
577 select COMMON_CLK
578 ---help---
579 Select to include support for Quark X1000 SoC.
580 Say Y here if you have a Quark based system such as the Arduino
581 compatible Intel Galileo.
582
583 config X86_INTEL_LPSS
584 bool "Intel Low Power Subsystem Support"
585 depends on X86 && ACPI
586 select COMMON_CLK
587 select PINCTRL
588 select IOSF_MBI
589 ---help---
590 Select to build support for Intel Low Power Subsystem such as
591 found on Intel Lynxpoint PCH. Selecting this option enables
592 things like clock tree (common clock framework) and pincontrol
593 which are needed by the LPSS peripheral drivers.
594
595 config X86_AMD_PLATFORM_DEVICE
596 bool "AMD ACPI2Platform devices support"
597 depends on ACPI
598 select COMMON_CLK
599 select PINCTRL
600 ---help---
601 Select to interpret AMD specific ACPI device to platform device
602 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
603 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
604 implemented under PINCTRL subsystem.
605
606 config IOSF_MBI
607 tristate "Intel SoC IOSF Sideband support for SoC platforms"
608 depends on PCI
609 ---help---
610 This option enables sideband register access support for Intel SoC
611 platforms. On these platforms the IOSF sideband is used in lieu of
612 MSR's for some register accesses, mostly but not limited to thermal
613 and power. Drivers may query the availability of this device to
614 determine if they need the sideband in order to work on these
615 platforms. The sideband is available on the following SoC products.
616 This list is not meant to be exclusive.
617 - BayTrail
618 - Braswell
619 - Quark
620
621 You should say Y if you are running a kernel on one of these SoC's.
622
623 config IOSF_MBI_DEBUG
624 bool "Enable IOSF sideband access through debugfs"
625 depends on IOSF_MBI && DEBUG_FS
626 ---help---
627 Select this option to expose the IOSF sideband access registers (MCR,
628 MDR, MCRX) through debugfs to write and read register information from
629 different units on the SoC. This is most useful for obtaining device
630 state information for debug and analysis. As this is a general access
631 mechanism, users of this option would have specific knowledge of the
632 device they want to access.
633
634 If you don't require the option or are in doubt, say N.
635
636 config X86_RDC321X
637 bool "RDC R-321x SoC"
638 depends on X86_32
639 depends on X86_EXTENDED_PLATFORM
640 select M486
641 select X86_REBOOTFIXUPS
642 ---help---
643 This option is needed for RDC R-321x system-on-chip, also known
644 as R-8610-(G).
645 If you don't have one of these chips, you should say N here.
646
647 config X86_32_NON_STANDARD
648 bool "Support non-standard 32-bit SMP architectures"
649 depends on X86_32 && SMP
650 depends on X86_EXTENDED_PLATFORM
651 ---help---
652 This option compiles in the bigsmp and STA2X11 default
653 subarchitectures. It is intended for a generic binary
654 kernel. If you select them all, kernel will probe it one by
655 one and will fallback to default.
656
657 # Alphabetically sorted list of Non standard 32 bit platforms
658
659 config X86_SUPPORTS_MEMORY_FAILURE
660 def_bool y
661 # MCE code calls memory_failure():
662 depends on X86_MCE
663 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
664 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
665 depends on X86_64 || !SPARSEMEM
666 select ARCH_SUPPORTS_MEMORY_FAILURE
667
668 config STA2X11
669 bool "STA2X11 Companion Chip Support"
670 depends on X86_32_NON_STANDARD && PCI
671 select X86_DEV_DMA_OPS
672 select X86_DMA_REMAP
673 select SWIOTLB
674 select MFD_STA2X11
675 select GPIOLIB
676 default n
677 ---help---
678 This adds support for boards based on the STA2X11 IO-Hub,
679 a.k.a. "ConneXt". The chip is used in place of the standard
680 PC chipset, so all "standard" peripherals are missing. If this
681 option is selected the kernel will still be able to boot on
682 standard PC machines.
683
684 config X86_32_IRIS
685 tristate "Eurobraille/Iris poweroff module"
686 depends on X86_32
687 ---help---
688 The Iris machines from EuroBraille do not have APM or ACPI support
689 to shut themselves down properly. A special I/O sequence is
690 needed to do so, which is what this module does at
691 kernel shutdown.
692
693 This is only for Iris machines from EuroBraille.
694
695 If unused, say N.
696
697 config SCHED_OMIT_FRAME_POINTER
698 def_bool y
699 prompt "Single-depth WCHAN output"
700 depends on X86
701 ---help---
702 Calculate simpler /proc/<PID>/wchan values. If this option
703 is disabled then wchan values will recurse back to the
704 caller function. This provides more accurate wchan values,
705 at the expense of slightly more scheduling overhead.
706
707 If in doubt, say "Y".
708
709 menuconfig HYPERVISOR_GUEST
710 bool "Linux guest support"
711 ---help---
712 Say Y here to enable options for running Linux under various hyper-
713 visors. This option enables basic hypervisor detection and platform
714 setup.
715
716 If you say N, all options in this submenu will be skipped and
717 disabled, and Linux guest support won't be built in.
718
719 if HYPERVISOR_GUEST
720
721 config PARAVIRT
722 bool "Enable paravirtualization code"
723 ---help---
724 This changes the kernel so it can modify itself when it is run
725 under a hypervisor, potentially improving performance significantly
726 over full virtualization. However, when run without a hypervisor
727 the kernel is theoretically slower and slightly larger.
728
729 config PARAVIRT_DEBUG
730 bool "paravirt-ops debugging"
731 depends on PARAVIRT && DEBUG_KERNEL
732 ---help---
733 Enable to debug paravirt_ops internals. Specifically, BUG if
734 a paravirt_op is missing when it is called.
735
736 config PARAVIRT_SPINLOCKS
737 bool "Paravirtualization layer for spinlocks"
738 depends on PARAVIRT && SMP
739 ---help---
740 Paravirtualized spinlocks allow a pvops backend to replace the
741 spinlock implementation with something virtualization-friendly
742 (for example, block the virtual CPU rather than spinning).
743
744 It has a minimal impact on native kernels and gives a nice performance
745 benefit on paravirtualized KVM / Xen kernels.
746
747 If you are unsure how to answer this question, answer Y.
748
749 config QUEUED_LOCK_STAT
750 bool "Paravirt queued spinlock statistics"
751 depends on PARAVIRT_SPINLOCKS && DEBUG_FS
752 ---help---
753 Enable the collection of statistical data on the slowpath
754 behavior of paravirtualized queued spinlocks and report
755 them on debugfs.
756
757 source "arch/x86/xen/Kconfig"
758
759 config KVM_GUEST
760 bool "KVM Guest support (including kvmclock)"
761 depends on PARAVIRT
762 select PARAVIRT_CLOCK
763 default y
764 ---help---
765 This option enables various optimizations for running under the KVM
766 hypervisor. It includes a paravirtualized clock, so that instead
767 of relying on a PIT (or probably other) emulation by the
768 underlying device model, the host provides the guest with
769 timing infrastructure such as time of day, and system time
770
771 config KVM_DEBUG_FS
772 bool "Enable debug information for KVM Guests in debugfs"
773 depends on KVM_GUEST && DEBUG_FS
774 default n
775 ---help---
776 This option enables collection of various statistics for KVM guest.
777 Statistics are displayed in debugfs filesystem. Enabling this option
778 may incur significant overhead.
779
780 source "arch/x86/lguest/Kconfig"
781
782 config PARAVIRT_TIME_ACCOUNTING
783 bool "Paravirtual steal time accounting"
784 depends on PARAVIRT
785 default n
786 ---help---
787 Select this option to enable fine granularity task steal time
788 accounting. Time spent executing other tasks in parallel with
789 the current vCPU is discounted from the vCPU power. To account for
790 that, there can be a small performance impact.
791
792 If in doubt, say N here.
793
794 config PARAVIRT_CLOCK
795 bool
796
797 endif #HYPERVISOR_GUEST
798
799 config NO_BOOTMEM
800 def_bool y
801
802 source "arch/x86/Kconfig.cpu"
803
804 config HPET_TIMER
805 def_bool X86_64
806 prompt "HPET Timer Support" if X86_32
807 ---help---
808 Use the IA-PC HPET (High Precision Event Timer) to manage
809 time in preference to the PIT and RTC, if a HPET is
810 present.
811 HPET is the next generation timer replacing legacy 8254s.
812 The HPET provides a stable time base on SMP
813 systems, unlike the TSC, but it is more expensive to access,
814 as it is off-chip. The interface used is documented
815 in the HPET spec, revision 1.
816
817 You can safely choose Y here. However, HPET will only be
818 activated if the platform and the BIOS support this feature.
819 Otherwise the 8254 will be used for timing services.
820
821 Choose N to continue using the legacy 8254 timer.
822
823 config HPET_EMULATE_RTC
824 def_bool y
825 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
826
827 config APB_TIMER
828 def_bool y if X86_INTEL_MID
829 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
830 select DW_APB_TIMER
831 depends on X86_INTEL_MID && SFI
832 help
833 APB timer is the replacement for 8254, HPET on X86 MID platforms.
834 The APBT provides a stable time base on SMP
835 systems, unlike the TSC, but it is more expensive to access,
836 as it is off-chip. APB timers are always running regardless of CPU
837 C states, they are used as per CPU clockevent device when possible.
838
839 # Mark as expert because too many people got it wrong.
840 # The code disables itself when not needed.
841 config DMI
842 default y
843 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
844 bool "Enable DMI scanning" if EXPERT
845 ---help---
846 Enabled scanning of DMI to identify machine quirks. Say Y
847 here unless you have verified that your setup is not
848 affected by entries in the DMI blacklist. Required by PNP
849 BIOS code.
850
851 config GART_IOMMU
852 bool "Old AMD GART IOMMU support"
853 select SWIOTLB
854 depends on X86_64 && PCI && AMD_NB
855 ---help---
856 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
857 GART based hardware IOMMUs.
858
859 The GART supports full DMA access for devices with 32-bit access
860 limitations, on systems with more than 3 GB. This is usually needed
861 for USB, sound, many IDE/SATA chipsets and some other devices.
862
863 Newer systems typically have a modern AMD IOMMU, supported via
864 the CONFIG_AMD_IOMMU=y config option.
865
866 In normal configurations this driver is only active when needed:
867 there's more than 3 GB of memory and the system contains a
868 32-bit limited device.
869
870 If unsure, say Y.
871
872 config CALGARY_IOMMU
873 bool "IBM Calgary IOMMU support"
874 select SWIOTLB
875 depends on X86_64 && PCI
876 ---help---
877 Support for hardware IOMMUs in IBM's xSeries x366 and x460
878 systems. Needed to run systems with more than 3GB of memory
879 properly with 32-bit PCI devices that do not support DAC
880 (Double Address Cycle). Calgary also supports bus level
881 isolation, where all DMAs pass through the IOMMU. This
882 prevents them from going anywhere except their intended
883 destination. This catches hard-to-find kernel bugs and
884 mis-behaving drivers and devices that do not use the DMA-API
885 properly to set up their DMA buffers. The IOMMU can be
886 turned off at boot time with the iommu=off parameter.
887 Normally the kernel will make the right choice by itself.
888 If unsure, say Y.
889
890 config CALGARY_IOMMU_ENABLED_BY_DEFAULT
891 def_bool y
892 prompt "Should Calgary be enabled by default?"
893 depends on CALGARY_IOMMU
894 ---help---
895 Should Calgary be enabled by default? if you choose 'y', Calgary
896 will be used (if it exists). If you choose 'n', Calgary will not be
897 used even if it exists. If you choose 'n' and would like to use
898 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
899 If unsure, say Y.
900
901 # need this always selected by IOMMU for the VIA workaround
902 config SWIOTLB
903 def_bool y if X86_64
904 ---help---
905 Support for software bounce buffers used on x86-64 systems
906 which don't have a hardware IOMMU. Using this PCI devices
907 which can only access 32-bits of memory can be used on systems
908 with more than 3 GB of memory.
909 If unsure, say Y.
910
911 config IOMMU_HELPER
912 def_bool y
913 depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
914
915 config MAXSMP
916 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
917 depends on X86_64 && SMP && DEBUG_KERNEL
918 select CPUMASK_OFFSTACK
919 ---help---
920 Enable maximum number of CPUS and NUMA Nodes for this architecture.
921 If unsure, say N.
922
923 config NR_CPUS
924 int "Maximum number of CPUs" if SMP && !MAXSMP
925 range 2 8 if SMP && X86_32 && !X86_BIGSMP
926 range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK
927 range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
928 default "1" if !SMP
929 default "8192" if MAXSMP
930 default "32" if SMP && X86_BIGSMP
931 default "8" if SMP && X86_32
932 default "64" if SMP
933 ---help---
934 This allows you to specify the maximum number of CPUs which this
935 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
936 supported value is 8192, otherwise the maximum value is 512. The
937 minimum value which makes sense is 2.
938
939 This is purely to save memory - each supported CPU adds
940 approximately eight kilobytes to the kernel image.
941
942 config SCHED_SMT
943 bool "SMT (Hyperthreading) scheduler support"
944 depends on SMP
945 ---help---
946 SMT scheduler support improves the CPU scheduler's decision making
947 when dealing with Intel Pentium 4 chips with HyperThreading at a
948 cost of slightly increased overhead in some places. If unsure say
949 N here.
950
951 config SCHED_MC
952 def_bool y
953 prompt "Multi-core scheduler support"
954 depends on SMP
955 ---help---
956 Multi-core scheduler support improves the CPU scheduler's decision
957 making when dealing with multi-core CPU chips at a cost of slightly
958 increased overhead in some places. If unsure say N here.
959
960 config SCHED_MC_PRIO
961 bool "CPU core priorities scheduler support"
962 depends on SCHED_MC && CPU_SUP_INTEL
963 select X86_INTEL_PSTATE
964 select CPU_FREQ
965 default y
966 ---help---
967 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
968 core ordering determined at manufacturing time, which allows
969 certain cores to reach higher turbo frequencies (when running
970 single threaded workloads) than others.
971
972 Enabling this kernel feature teaches the scheduler about
973 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
974 scheduler's CPU selection logic accordingly, so that higher
975 overall system performance can be achieved.
976
977 This feature will have no effect on CPUs without this feature.
978
979 If unsure say Y here.
980
981 source "kernel/Kconfig.preempt"
982
983 config UP_LATE_INIT
984 def_bool y
985 depends on !SMP && X86_LOCAL_APIC
986
987 config X86_UP_APIC
988 bool "Local APIC support on uniprocessors" if !PCI_MSI
989 default PCI_MSI
990 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
991 ---help---
992 A local APIC (Advanced Programmable Interrupt Controller) is an
993 integrated interrupt controller in the CPU. If you have a single-CPU
994 system which has a processor with a local APIC, you can say Y here to
995 enable and use it. If you say Y here even though your machine doesn't
996 have a local APIC, then the kernel will still run with no slowdown at
997 all. The local APIC supports CPU-generated self-interrupts (timer,
998 performance counters), and the NMI watchdog which detects hard
999 lockups.
1000
1001 config X86_UP_IOAPIC
1002 bool "IO-APIC support on uniprocessors"
1003 depends on X86_UP_APIC
1004 ---help---
1005 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1006 SMP-capable replacement for PC-style interrupt controllers. Most
1007 SMP systems and many recent uniprocessor systems have one.
1008
1009 If you have a single-CPU system with an IO-APIC, you can say Y here
1010 to use it. If you say Y here even though your machine doesn't have
1011 an IO-APIC, then the kernel will still run with no slowdown at all.
1012
1013 config X86_LOCAL_APIC
1014 def_bool y
1015 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1016 select IRQ_DOMAIN_HIERARCHY
1017 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1018
1019 config X86_IO_APIC
1020 def_bool y
1021 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1022
1023 config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1024 bool "Reroute for broken boot IRQs"
1025 depends on X86_IO_APIC
1026 ---help---
1027 This option enables a workaround that fixes a source of
1028 spurious interrupts. This is recommended when threaded
1029 interrupt handling is used on systems where the generation of
1030 superfluous "boot interrupts" cannot be disabled.
1031
1032 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1033 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1034 kernel does during interrupt handling). On chipsets where this
1035 boot IRQ generation cannot be disabled, this workaround keeps
1036 the original IRQ line masked so that only the equivalent "boot
1037 IRQ" is delivered to the CPUs. The workaround also tells the
1038 kernel to set up the IRQ handler on the boot IRQ line. In this
1039 way only one interrupt is delivered to the kernel. Otherwise
1040 the spurious second interrupt may cause the kernel to bring
1041 down (vital) interrupt lines.
1042
1043 Only affects "broken" chipsets. Interrupt sharing may be
1044 increased on these systems.
1045
1046 config X86_MCE
1047 bool "Machine Check / overheating reporting"
1048 select GENERIC_ALLOCATOR
1049 default y
1050 ---help---
1051 Machine Check support allows the processor to notify the
1052 kernel if it detects a problem (e.g. overheating, data corruption).
1053 The action the kernel takes depends on the severity of the problem,
1054 ranging from warning messages to halting the machine.
1055
1056 config X86_MCELOG_LEGACY
1057 bool "Support for deprecated /dev/mcelog character device"
1058 depends on X86_MCE
1059 ---help---
1060 Enable support for /dev/mcelog which is needed by the old mcelog
1061 userspace logging daemon. Consider switching to the new generation
1062 rasdaemon solution.
1063
1064 config X86_MCE_INTEL
1065 def_bool y
1066 prompt "Intel MCE features"
1067 depends on X86_MCE && X86_LOCAL_APIC
1068 ---help---
1069 Additional support for intel specific MCE features such as
1070 the thermal monitor.
1071
1072 config X86_MCE_AMD
1073 def_bool y
1074 prompt "AMD MCE features"
1075 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1076 ---help---
1077 Additional support for AMD specific MCE features such as
1078 the DRAM Error Threshold.
1079
1080 config X86_ANCIENT_MCE
1081 bool "Support for old Pentium 5 / WinChip machine checks"
1082 depends on X86_32 && X86_MCE
1083 ---help---
1084 Include support for machine check handling on old Pentium 5 or WinChip
1085 systems. These typically need to be enabled explicitly on the command
1086 line.
1087
1088 config X86_MCE_THRESHOLD
1089 depends on X86_MCE_AMD || X86_MCE_INTEL
1090 def_bool y
1091
1092 config X86_MCE_INJECT
1093 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1094 tristate "Machine check injector support"
1095 ---help---
1096 Provide support for injecting machine checks for testing purposes.
1097 If you don't know what a machine check is and you don't do kernel
1098 QA it is safe to say n.
1099
1100 config X86_THERMAL_VECTOR
1101 def_bool y
1102 depends on X86_MCE_INTEL
1103
1104 source "arch/x86/events/Kconfig"
1105
1106 config X86_LEGACY_VM86
1107 bool "Legacy VM86 support"
1108 default n
1109 depends on X86_32
1110 ---help---
1111 This option allows user programs to put the CPU into V8086
1112 mode, which is an 80286-era approximation of 16-bit real mode.
1113
1114 Some very old versions of X and/or vbetool require this option
1115 for user mode setting. Similarly, DOSEMU will use it if
1116 available to accelerate real mode DOS programs. However, any
1117 recent version of DOSEMU, X, or vbetool should be fully
1118 functional even without kernel VM86 support, as they will all
1119 fall back to software emulation. Nevertheless, if you are using
1120 a 16-bit DOS program where 16-bit performance matters, vm86
1121 mode might be faster than emulation and you might want to
1122 enable this option.
1123
1124 Note that any app that works on a 64-bit kernel is unlikely to
1125 need this option, as 64-bit kernels don't, and can't, support
1126 V8086 mode. This option is also unrelated to 16-bit protected
1127 mode and is not needed to run most 16-bit programs under Wine.
1128
1129 Enabling this option increases the complexity of the kernel
1130 and slows down exception handling a tiny bit.
1131
1132 If unsure, say N here.
1133
1134 config VM86
1135 bool
1136 default X86_LEGACY_VM86
1137
1138 config X86_16BIT
1139 bool "Enable support for 16-bit segments" if EXPERT
1140 default y
1141 depends on MODIFY_LDT_SYSCALL
1142 ---help---
1143 This option is required by programs like Wine to run 16-bit
1144 protected mode legacy code on x86 processors. Disabling
1145 this option saves about 300 bytes on i386, or around 6K text
1146 plus 16K runtime memory on x86-64,
1147
1148 config X86_ESPFIX32
1149 def_bool y
1150 depends on X86_16BIT && X86_32
1151
1152 config X86_ESPFIX64
1153 def_bool y
1154 depends on X86_16BIT && X86_64
1155
1156 config X86_VSYSCALL_EMULATION
1157 bool "Enable vsyscall emulation" if EXPERT
1158 default y
1159 depends on X86_64
1160 ---help---
1161 This enables emulation of the legacy vsyscall page. Disabling
1162 it is roughly equivalent to booting with vsyscall=none, except
1163 that it will also disable the helpful warning if a program
1164 tries to use a vsyscall. With this option set to N, offending
1165 programs will just segfault, citing addresses of the form
1166 0xffffffffff600?00.
1167
1168 This option is required by many programs built before 2013, and
1169 care should be used even with newer programs if set to N.
1170
1171 Disabling this option saves about 7K of kernel size and
1172 possibly 4K of additional runtime pagetable memory.
1173
1174 config TOSHIBA
1175 tristate "Toshiba Laptop support"
1176 depends on X86_32
1177 ---help---
1178 This adds a driver to safely access the System Management Mode of
1179 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1180 not work on models with a Phoenix BIOS. The System Management Mode
1181 is used to set the BIOS and power saving options on Toshiba portables.
1182
1183 For information on utilities to make use of this driver see the
1184 Toshiba Linux utilities web site at:
1185 <http://www.buzzard.org.uk/toshiba/>.
1186
1187 Say Y if you intend to run this kernel on a Toshiba portable.
1188 Say N otherwise.
1189
1190 config I8K
1191 tristate "Dell i8k legacy laptop support"
1192 select HWMON
1193 select SENSORS_DELL_SMM
1194 ---help---
1195 This option enables legacy /proc/i8k userspace interface in hwmon
1196 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1197 temperature and allows controlling fan speeds of Dell laptops via
1198 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1199 it reports also power and hotkey status. For fan speed control is
1200 needed userspace package i8kutils.
1201
1202 Say Y if you intend to run this kernel on old Dell laptops or want to
1203 use userspace package i8kutils.
1204 Say N otherwise.
1205
1206 config X86_REBOOTFIXUPS
1207 bool "Enable X86 board specific fixups for reboot"
1208 depends on X86_32
1209 ---help---
1210 This enables chipset and/or board specific fixups to be done
1211 in order to get reboot to work correctly. This is only needed on
1212 some combinations of hardware and BIOS. The symptom, for which
1213 this config is intended, is when reboot ends with a stalled/hung
1214 system.
1215
1216 Currently, the only fixup is for the Geode machines using
1217 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1218
1219 Say Y if you want to enable the fixup. Currently, it's safe to
1220 enable this option even if you don't need it.
1221 Say N otherwise.
1222
1223 config MICROCODE
1224 bool "CPU microcode loading support"
1225 default y
1226 depends on CPU_SUP_AMD || CPU_SUP_INTEL
1227 select FW_LOADER
1228 ---help---
1229 If you say Y here, you will be able to update the microcode on
1230 Intel and AMD processors. The Intel support is for the IA32 family,
1231 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1232 AMD support is for families 0x10 and later. You will obviously need
1233 the actual microcode binary data itself which is not shipped with
1234 the Linux kernel.
1235
1236 The preferred method to load microcode from a detached initrd is described
1237 in Documentation/x86/early-microcode.txt. For that you need to enable
1238 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1239 initrd for microcode blobs.
1240
1241 In addition, you can build-in the microcode into the kernel. For that you
1242 need to enable FIRMWARE_IN_KERNEL and add the vendor-supplied microcode
1243 to the CONFIG_EXTRA_FIRMWARE config option.
1244
1245 config MICROCODE_INTEL
1246 bool "Intel microcode loading support"
1247 depends on MICROCODE
1248 default MICROCODE
1249 select FW_LOADER
1250 ---help---
1251 This options enables microcode patch loading support for Intel
1252 processors.
1253
1254 For the current Intel microcode data package go to
1255 <https://downloadcenter.intel.com> and search for
1256 'Linux Processor Microcode Data File'.
1257
1258 config MICROCODE_AMD
1259 bool "AMD microcode loading support"
1260 depends on MICROCODE
1261 select FW_LOADER
1262 ---help---
1263 If you select this option, microcode patch loading support for AMD
1264 processors will be enabled.
1265
1266 config MICROCODE_OLD_INTERFACE
1267 def_bool y
1268 depends on MICROCODE
1269
1270 config X86_MSR
1271 tristate "/dev/cpu/*/msr - Model-specific register support"
1272 ---help---
1273 This device gives privileged processes access to the x86
1274 Model-Specific Registers (MSRs). It is a character device with
1275 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1276 MSR accesses are directed to a specific CPU on multi-processor
1277 systems.
1278
1279 config X86_CPUID
1280 tristate "/dev/cpu/*/cpuid - CPU information support"
1281 ---help---
1282 This device gives processes access to the x86 CPUID instruction to
1283 be executed on a specific processor. It is a character device
1284 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1285 /dev/cpu/31/cpuid.
1286
1287 choice
1288 prompt "High Memory Support"
1289 default HIGHMEM4G
1290 depends on X86_32
1291
1292 config NOHIGHMEM
1293 bool "off"
1294 ---help---
1295 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1296 However, the address space of 32-bit x86 processors is only 4
1297 Gigabytes large. That means that, if you have a large amount of
1298 physical memory, not all of it can be "permanently mapped" by the
1299 kernel. The physical memory that's not permanently mapped is called
1300 "high memory".
1301
1302 If you are compiling a kernel which will never run on a machine with
1303 more than 1 Gigabyte total physical RAM, answer "off" here (default
1304 choice and suitable for most users). This will result in a "3GB/1GB"
1305 split: 3GB are mapped so that each process sees a 3GB virtual memory
1306 space and the remaining part of the 4GB virtual memory space is used
1307 by the kernel to permanently map as much physical memory as
1308 possible.
1309
1310 If the machine has between 1 and 4 Gigabytes physical RAM, then
1311 answer "4GB" here.
1312
1313 If more than 4 Gigabytes is used then answer "64GB" here. This
1314 selection turns Intel PAE (Physical Address Extension) mode on.
1315 PAE implements 3-level paging on IA32 processors. PAE is fully
1316 supported by Linux, PAE mode is implemented on all recent Intel
1317 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1318 then the kernel will not boot on CPUs that don't support PAE!
1319
1320 The actual amount of total physical memory will either be
1321 auto detected or can be forced by using a kernel command line option
1322 such as "mem=256M". (Try "man bootparam" or see the documentation of
1323 your boot loader (lilo or loadlin) about how to pass options to the
1324 kernel at boot time.)
1325
1326 If unsure, say "off".
1327
1328 config HIGHMEM4G
1329 bool "4GB"
1330 ---help---
1331 Select this if you have a 32-bit processor and between 1 and 4
1332 gigabytes of physical RAM.
1333
1334 config HIGHMEM64G
1335 bool "64GB"
1336 depends on !M486
1337 select X86_PAE
1338 ---help---
1339 Select this if you have a 32-bit processor and more than 4
1340 gigabytes of physical RAM.
1341
1342 endchoice
1343
1344 choice
1345 prompt "Memory split" if EXPERT
1346 default VMSPLIT_3G
1347 depends on X86_32
1348 ---help---
1349 Select the desired split between kernel and user memory.
1350
1351 If the address range available to the kernel is less than the
1352 physical memory installed, the remaining memory will be available
1353 as "high memory". Accessing high memory is a little more costly
1354 than low memory, as it needs to be mapped into the kernel first.
1355 Note that increasing the kernel address space limits the range
1356 available to user programs, making the address space there
1357 tighter. Selecting anything other than the default 3G/1G split
1358 will also likely make your kernel incompatible with binary-only
1359 kernel modules.
1360
1361 If you are not absolutely sure what you are doing, leave this
1362 option alone!
1363
1364 config VMSPLIT_3G
1365 bool "3G/1G user/kernel split"
1366 config VMSPLIT_3G_OPT
1367 depends on !X86_PAE
1368 bool "3G/1G user/kernel split (for full 1G low memory)"
1369 config VMSPLIT_2G
1370 bool "2G/2G user/kernel split"
1371 config VMSPLIT_2G_OPT
1372 depends on !X86_PAE
1373 bool "2G/2G user/kernel split (for full 2G low memory)"
1374 config VMSPLIT_1G
1375 bool "1G/3G user/kernel split"
1376 endchoice
1377
1378 config PAGE_OFFSET
1379 hex
1380 default 0xB0000000 if VMSPLIT_3G_OPT
1381 default 0x80000000 if VMSPLIT_2G
1382 default 0x78000000 if VMSPLIT_2G_OPT
1383 default 0x40000000 if VMSPLIT_1G
1384 default 0xC0000000
1385 depends on X86_32
1386
1387 config HIGHMEM
1388 def_bool y
1389 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1390
1391 config X86_PAE
1392 bool "PAE (Physical Address Extension) Support"
1393 depends on X86_32 && !HIGHMEM4G
1394 select SWIOTLB
1395 ---help---
1396 PAE is required for NX support, and furthermore enables
1397 larger swapspace support for non-overcommit purposes. It
1398 has the cost of more pagetable lookup overhead, and also
1399 consumes more pagetable space per process.
1400
1401 config ARCH_PHYS_ADDR_T_64BIT
1402 def_bool y
1403 depends on X86_64 || X86_PAE
1404
1405 config ARCH_DMA_ADDR_T_64BIT
1406 def_bool y
1407 depends on X86_64 || HIGHMEM64G
1408
1409 config X86_DIRECT_GBPAGES
1410 def_bool y
1411 depends on X86_64 && !DEBUG_PAGEALLOC && !KMEMCHECK
1412 ---help---
1413 Certain kernel features effectively disable kernel
1414 linear 1 GB mappings (even if the CPU otherwise
1415 supports them), so don't confuse the user by printing
1416 that we have them enabled.
1417
1418 # Common NUMA Features
1419 config NUMA
1420 bool "Numa Memory Allocation and Scheduler Support"
1421 depends on SMP
1422 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1423 default y if X86_BIGSMP
1424 ---help---
1425 Enable NUMA (Non Uniform Memory Access) support.
1426
1427 The kernel will try to allocate memory used by a CPU on the
1428 local memory controller of the CPU and add some more
1429 NUMA awareness to the kernel.
1430
1431 For 64-bit this is recommended if the system is Intel Core i7
1432 (or later), AMD Opteron, or EM64T NUMA.
1433
1434 For 32-bit this is only needed if you boot a 32-bit
1435 kernel on a 64-bit NUMA platform.
1436
1437 Otherwise, you should say N.
1438
1439 config AMD_NUMA
1440 def_bool y
1441 prompt "Old style AMD Opteron NUMA detection"
1442 depends on X86_64 && NUMA && PCI
1443 ---help---
1444 Enable AMD NUMA node topology detection. You should say Y here if
1445 you have a multi processor AMD system. This uses an old method to
1446 read the NUMA configuration directly from the builtin Northbridge
1447 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1448 which also takes priority if both are compiled in.
1449
1450 config X86_64_ACPI_NUMA
1451 def_bool y
1452 prompt "ACPI NUMA detection"
1453 depends on X86_64 && NUMA && ACPI && PCI
1454 select ACPI_NUMA
1455 ---help---
1456 Enable ACPI SRAT based node topology detection.
1457
1458 # Some NUMA nodes have memory ranges that span
1459 # other nodes. Even though a pfn is valid and
1460 # between a node's start and end pfns, it may not
1461 # reside on that node. See memmap_init_zone()
1462 # for details.
1463 config NODES_SPAN_OTHER_NODES
1464 def_bool y
1465 depends on X86_64_ACPI_NUMA
1466
1467 config NUMA_EMU
1468 bool "NUMA emulation"
1469 depends on NUMA
1470 ---help---
1471 Enable NUMA emulation. A flat machine will be split
1472 into virtual nodes when booted with "numa=fake=N", where N is the
1473 number of nodes. This is only useful for debugging.
1474
1475 config NODES_SHIFT
1476 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1477 range 1 10
1478 default "10" if MAXSMP
1479 default "6" if X86_64
1480 default "3"
1481 depends on NEED_MULTIPLE_NODES
1482 ---help---
1483 Specify the maximum number of NUMA Nodes available on the target
1484 system. Increases memory reserved to accommodate various tables.
1485
1486 config ARCH_HAVE_MEMORY_PRESENT
1487 def_bool y
1488 depends on X86_32 && DISCONTIGMEM
1489
1490 config NEED_NODE_MEMMAP_SIZE
1491 def_bool y
1492 depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
1493
1494 config ARCH_FLATMEM_ENABLE
1495 def_bool y
1496 depends on X86_32 && !NUMA
1497
1498 config ARCH_DISCONTIGMEM_ENABLE
1499 def_bool y
1500 depends on NUMA && X86_32
1501
1502 config ARCH_DISCONTIGMEM_DEFAULT
1503 def_bool y
1504 depends on NUMA && X86_32
1505
1506 config ARCH_SPARSEMEM_ENABLE
1507 def_bool y
1508 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1509 select SPARSEMEM_STATIC if X86_32
1510 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1511
1512 config ARCH_SPARSEMEM_DEFAULT
1513 def_bool y
1514 depends on X86_64
1515
1516 config ARCH_SELECT_MEMORY_MODEL
1517 def_bool y
1518 depends on ARCH_SPARSEMEM_ENABLE
1519
1520 config ARCH_MEMORY_PROBE
1521 bool "Enable sysfs memory/probe interface"
1522 depends on X86_64 && MEMORY_HOTPLUG
1523 help
1524 This option enables a sysfs memory/probe interface for testing.
1525 See Documentation/memory-hotplug.txt for more information.
1526 If you are unsure how to answer this question, answer N.
1527
1528 config ARCH_PROC_KCORE_TEXT
1529 def_bool y
1530 depends on X86_64 && PROC_KCORE
1531
1532 config ILLEGAL_POINTER_VALUE
1533 hex
1534 default 0 if X86_32
1535 default 0xdead000000000000 if X86_64
1536
1537 source "mm/Kconfig"
1538
1539 config X86_PMEM_LEGACY_DEVICE
1540 bool
1541
1542 config X86_PMEM_LEGACY
1543 tristate "Support non-standard NVDIMMs and ADR protected memory"
1544 depends on PHYS_ADDR_T_64BIT
1545 depends on BLK_DEV
1546 select X86_PMEM_LEGACY_DEVICE
1547 select LIBNVDIMM
1548 help
1549 Treat memory marked using the non-standard e820 type of 12 as used
1550 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1551 The kernel will offer these regions to the 'pmem' driver so
1552 they can be used for persistent storage.
1553
1554 Say Y if unsure.
1555
1556 config HIGHPTE
1557 bool "Allocate 3rd-level pagetables from highmem"
1558 depends on HIGHMEM
1559 ---help---
1560 The VM uses one page table entry for each page of physical memory.
1561 For systems with a lot of RAM, this can be wasteful of precious
1562 low memory. Setting this option will put user-space page table
1563 entries in high memory.
1564
1565 config X86_CHECK_BIOS_CORRUPTION
1566 bool "Check for low memory corruption"
1567 ---help---
1568 Periodically check for memory corruption in low memory, which
1569 is suspected to be caused by BIOS. Even when enabled in the
1570 configuration, it is disabled at runtime. Enable it by
1571 setting "memory_corruption_check=1" on the kernel command
1572 line. By default it scans the low 64k of memory every 60
1573 seconds; see the memory_corruption_check_size and
1574 memory_corruption_check_period parameters in
1575 Documentation/admin-guide/kernel-parameters.rst to adjust this.
1576
1577 When enabled with the default parameters, this option has
1578 almost no overhead, as it reserves a relatively small amount
1579 of memory and scans it infrequently. It both detects corruption
1580 and prevents it from affecting the running system.
1581
1582 It is, however, intended as a diagnostic tool; if repeatable
1583 BIOS-originated corruption always affects the same memory,
1584 you can use memmap= to prevent the kernel from using that
1585 memory.
1586
1587 config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1588 bool "Set the default setting of memory_corruption_check"
1589 depends on X86_CHECK_BIOS_CORRUPTION
1590 default y
1591 ---help---
1592 Set whether the default state of memory_corruption_check is
1593 on or off.
1594
1595 config X86_RESERVE_LOW
1596 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1597 default 64
1598 range 4 640
1599 ---help---
1600 Specify the amount of low memory to reserve for the BIOS.
1601
1602 The first page contains BIOS data structures that the kernel
1603 must not use, so that page must always be reserved.
1604
1605 By default we reserve the first 64K of physical RAM, as a
1606 number of BIOSes are known to corrupt that memory range
1607 during events such as suspend/resume or monitor cable
1608 insertion, so it must not be used by the kernel.
1609
1610 You can set this to 4 if you are absolutely sure that you
1611 trust the BIOS to get all its memory reservations and usages
1612 right. If you know your BIOS have problems beyond the
1613 default 64K area, you can set this to 640 to avoid using the
1614 entire low memory range.
1615
1616 If you have doubts about the BIOS (e.g. suspend/resume does
1617 not work or there's kernel crashes after certain hardware
1618 hotplug events) then you might want to enable
1619 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1620 typical corruption patterns.
1621
1622 Leave this to the default value of 64 if you are unsure.
1623
1624 config MATH_EMULATION
1625 bool
1626 depends on MODIFY_LDT_SYSCALL
1627 prompt "Math emulation" if X86_32
1628 ---help---
1629 Linux can emulate a math coprocessor (used for floating point
1630 operations) if you don't have one. 486DX and Pentium processors have
1631 a math coprocessor built in, 486SX and 386 do not, unless you added
1632 a 487DX or 387, respectively. (The messages during boot time can
1633 give you some hints here ["man dmesg"].) Everyone needs either a
1634 coprocessor or this emulation.
1635
1636 If you don't have a math coprocessor, you need to say Y here; if you
1637 say Y here even though you have a coprocessor, the coprocessor will
1638 be used nevertheless. (This behavior can be changed with the kernel
1639 command line option "no387", which comes handy if your coprocessor
1640 is broken. Try "man bootparam" or see the documentation of your boot
1641 loader (lilo or loadlin) about how to pass options to the kernel at
1642 boot time.) This means that it is a good idea to say Y here if you
1643 intend to use this kernel on different machines.
1644
1645 More information about the internals of the Linux math coprocessor
1646 emulation can be found in <file:arch/x86/math-emu/README>.
1647
1648 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1649 kernel, it won't hurt.
1650
1651 config MTRR
1652 def_bool y
1653 prompt "MTRR (Memory Type Range Register) support" if EXPERT
1654 ---help---
1655 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1656 the Memory Type Range Registers (MTRRs) may be used to control
1657 processor access to memory ranges. This is most useful if you have
1658 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1659 allows bus write transfers to be combined into a larger transfer
1660 before bursting over the PCI/AGP bus. This can increase performance
1661 of image write operations 2.5 times or more. Saying Y here creates a
1662 /proc/mtrr file which may be used to manipulate your processor's
1663 MTRRs. Typically the X server should use this.
1664
1665 This code has a reasonably generic interface so that similar
1666 control registers on other processors can be easily supported
1667 as well:
1668
1669 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1670 Registers (ARRs) which provide a similar functionality to MTRRs. For
1671 these, the ARRs are used to emulate the MTRRs.
1672 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1673 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1674 write-combining. All of these processors are supported by this code
1675 and it makes sense to say Y here if you have one of them.
1676
1677 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1678 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1679 can lead to all sorts of problems, so it's good to say Y here.
1680
1681 You can safely say Y even if your machine doesn't have MTRRs, you'll
1682 just add about 9 KB to your kernel.
1683
1684 See <file:Documentation/x86/mtrr.txt> for more information.
1685
1686 config MTRR_SANITIZER
1687 def_bool y
1688 prompt "MTRR cleanup support"
1689 depends on MTRR
1690 ---help---
1691 Convert MTRR layout from continuous to discrete, so X drivers can
1692 add writeback entries.
1693
1694 Can be disabled with disable_mtrr_cleanup on the kernel command line.
1695 The largest mtrr entry size for a continuous block can be set with
1696 mtrr_chunk_size.
1697
1698 If unsure, say Y.
1699
1700 config MTRR_SANITIZER_ENABLE_DEFAULT
1701 int "MTRR cleanup enable value (0-1)"
1702 range 0 1
1703 default "0"
1704 depends on MTRR_SANITIZER
1705 ---help---
1706 Enable mtrr cleanup default value
1707
1708 config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1709 int "MTRR cleanup spare reg num (0-7)"
1710 range 0 7
1711 default "1"
1712 depends on MTRR_SANITIZER
1713 ---help---
1714 mtrr cleanup spare entries default, it can be changed via
1715 mtrr_spare_reg_nr=N on the kernel command line.
1716
1717 config X86_PAT
1718 def_bool y
1719 prompt "x86 PAT support" if EXPERT
1720 depends on MTRR
1721 ---help---
1722 Use PAT attributes to setup page level cache control.
1723
1724 PATs are the modern equivalents of MTRRs and are much more
1725 flexible than MTRRs.
1726
1727 Say N here if you see bootup problems (boot crash, boot hang,
1728 spontaneous reboots) or a non-working video driver.
1729
1730 If unsure, say Y.
1731
1732 config ARCH_USES_PG_UNCACHED
1733 def_bool y
1734 depends on X86_PAT
1735
1736 config ARCH_RANDOM
1737 def_bool y
1738 prompt "x86 architectural random number generator" if EXPERT
1739 ---help---
1740 Enable the x86 architectural RDRAND instruction
1741 (Intel Bull Mountain technology) to generate random numbers.
1742 If supported, this is a high bandwidth, cryptographically
1743 secure hardware random number generator.
1744
1745 config X86_SMAP
1746 def_bool y
1747 prompt "Supervisor Mode Access Prevention" if EXPERT
1748 ---help---
1749 Supervisor Mode Access Prevention (SMAP) is a security
1750 feature in newer Intel processors. There is a small
1751 performance cost if this enabled and turned on; there is
1752 also a small increase in the kernel size if this is enabled.
1753
1754 If unsure, say Y.
1755
1756 config X86_INTEL_MPX
1757 prompt "Intel MPX (Memory Protection Extensions)"
1758 def_bool n
1759 depends on CPU_SUP_INTEL
1760 ---help---
1761 MPX provides hardware features that can be used in
1762 conjunction with compiler-instrumented code to check
1763 memory references. It is designed to detect buffer
1764 overflow or underflow bugs.
1765
1766 This option enables running applications which are
1767 instrumented or otherwise use MPX. It does not use MPX
1768 itself inside the kernel or to protect the kernel
1769 against bad memory references.
1770
1771 Enabling this option will make the kernel larger:
1772 ~8k of kernel text and 36 bytes of data on a 64-bit
1773 defconfig. It adds a long to the 'mm_struct' which
1774 will increase the kernel memory overhead of each
1775 process and adds some branches to paths used during
1776 exec() and munmap().
1777
1778 For details, see Documentation/x86/intel_mpx.txt
1779
1780 If unsure, say N.
1781
1782 config X86_INTEL_MEMORY_PROTECTION_KEYS
1783 prompt "Intel Memory Protection Keys"
1784 def_bool y
1785 # Note: only available in 64-bit mode
1786 depends on CPU_SUP_INTEL && X86_64
1787 select ARCH_USES_HIGH_VMA_FLAGS
1788 select ARCH_HAS_PKEYS
1789 ---help---
1790 Memory Protection Keys provides a mechanism for enforcing
1791 page-based protections, but without requiring modification of the
1792 page tables when an application changes protection domains.
1793
1794 For details, see Documentation/x86/protection-keys.txt
1795
1796 If unsure, say y.
1797
1798 config EFI
1799 bool "EFI runtime service support"
1800 depends on ACPI
1801 select UCS2_STRING
1802 select EFI_RUNTIME_WRAPPERS
1803 ---help---
1804 This enables the kernel to use EFI runtime services that are
1805 available (such as the EFI variable services).
1806
1807 This option is only useful on systems that have EFI firmware.
1808 In addition, you should use the latest ELILO loader available
1809 at <http://elilo.sourceforge.net> in order to take advantage
1810 of EFI runtime services. However, even with this option, the
1811 resultant kernel should continue to boot on existing non-EFI
1812 platforms.
1813
1814 config EFI_STUB
1815 bool "EFI stub support"
1816 depends on EFI && !X86_USE_3DNOW
1817 select RELOCATABLE
1818 ---help---
1819 This kernel feature allows a bzImage to be loaded directly
1820 by EFI firmware without the use of a bootloader.
1821
1822 See Documentation/efi-stub.txt for more information.
1823
1824 config EFI_MIXED
1825 bool "EFI mixed-mode support"
1826 depends on EFI_STUB && X86_64
1827 ---help---
1828 Enabling this feature allows a 64-bit kernel to be booted
1829 on a 32-bit firmware, provided that your CPU supports 64-bit
1830 mode.
1831
1832 Note that it is not possible to boot a mixed-mode enabled
1833 kernel via the EFI boot stub - a bootloader that supports
1834 the EFI handover protocol must be used.
1835
1836 If unsure, say N.
1837
1838 config SECCOMP
1839 def_bool y
1840 prompt "Enable seccomp to safely compute untrusted bytecode"
1841 ---help---
1842 This kernel feature is useful for number crunching applications
1843 that may need to compute untrusted bytecode during their
1844 execution. By using pipes or other transports made available to
1845 the process as file descriptors supporting the read/write
1846 syscalls, it's possible to isolate those applications in
1847 their own address space using seccomp. Once seccomp is
1848 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1849 and the task is only allowed to execute a few safe syscalls
1850 defined by each seccomp mode.
1851
1852 If unsure, say Y. Only embedded should say N here.
1853
1854 source kernel/Kconfig.hz
1855
1856 config KEXEC
1857 bool "kexec system call"
1858 select KEXEC_CORE
1859 ---help---
1860 kexec is a system call that implements the ability to shutdown your
1861 current kernel, and to start another kernel. It is like a reboot
1862 but it is independent of the system firmware. And like a reboot
1863 you can start any kernel with it, not just Linux.
1864
1865 The name comes from the similarity to the exec system call.
1866
1867 It is an ongoing process to be certain the hardware in a machine
1868 is properly shutdown, so do not be surprised if this code does not
1869 initially work for you. As of this writing the exact hardware
1870 interface is strongly in flux, so no good recommendation can be
1871 made.
1872
1873 config KEXEC_FILE
1874 bool "kexec file based system call"
1875 select KEXEC_CORE
1876 select BUILD_BIN2C
1877 depends on X86_64
1878 depends on CRYPTO=y
1879 depends on CRYPTO_SHA256=y
1880 ---help---
1881 This is new version of kexec system call. This system call is
1882 file based and takes file descriptors as system call argument
1883 for kernel and initramfs as opposed to list of segments as
1884 accepted by previous system call.
1885
1886 config KEXEC_VERIFY_SIG
1887 bool "Verify kernel signature during kexec_file_load() syscall"
1888 depends on KEXEC_FILE
1889 ---help---
1890 This option makes kernel signature verification mandatory for
1891 the kexec_file_load() syscall.
1892
1893 In addition to that option, you need to enable signature
1894 verification for the corresponding kernel image type being
1895 loaded in order for this to work.
1896
1897 config KEXEC_BZIMAGE_VERIFY_SIG
1898 bool "Enable bzImage signature verification support"
1899 depends on KEXEC_VERIFY_SIG
1900 depends on SIGNED_PE_FILE_VERIFICATION
1901 select SYSTEM_TRUSTED_KEYRING
1902 ---help---
1903 Enable bzImage signature verification support.
1904
1905 config CRASH_DUMP
1906 bool "kernel crash dumps"
1907 depends on X86_64 || (X86_32 && HIGHMEM)
1908 ---help---
1909 Generate crash dump after being started by kexec.
1910 This should be normally only set in special crash dump kernels
1911 which are loaded in the main kernel with kexec-tools into
1912 a specially reserved region and then later executed after
1913 a crash by kdump/kexec. The crash dump kernel must be compiled
1914 to a memory address not used by the main kernel or BIOS using
1915 PHYSICAL_START, or it must be built as a relocatable image
1916 (CONFIG_RELOCATABLE=y).
1917 For more details see Documentation/kdump/kdump.txt
1918
1919 config KEXEC_JUMP
1920 bool "kexec jump"
1921 depends on KEXEC && HIBERNATION
1922 ---help---
1923 Jump between original kernel and kexeced kernel and invoke
1924 code in physical address mode via KEXEC
1925
1926 config PHYSICAL_START
1927 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
1928 default "0x1000000"
1929 ---help---
1930 This gives the physical address where the kernel is loaded.
1931
1932 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
1933 bzImage will decompress itself to above physical address and
1934 run from there. Otherwise, bzImage will run from the address where
1935 it has been loaded by the boot loader and will ignore above physical
1936 address.
1937
1938 In normal kdump cases one does not have to set/change this option
1939 as now bzImage can be compiled as a completely relocatable image
1940 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
1941 address. This option is mainly useful for the folks who don't want
1942 to use a bzImage for capturing the crash dump and want to use a
1943 vmlinux instead. vmlinux is not relocatable hence a kernel needs
1944 to be specifically compiled to run from a specific memory area
1945 (normally a reserved region) and this option comes handy.
1946
1947 So if you are using bzImage for capturing the crash dump,
1948 leave the value here unchanged to 0x1000000 and set
1949 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
1950 for capturing the crash dump change this value to start of
1951 the reserved region. In other words, it can be set based on
1952 the "X" value as specified in the "crashkernel=YM@XM"
1953 command line boot parameter passed to the panic-ed
1954 kernel. Please take a look at Documentation/kdump/kdump.txt
1955 for more details about crash dumps.
1956
1957 Usage of bzImage for capturing the crash dump is recommended as
1958 one does not have to build two kernels. Same kernel can be used
1959 as production kernel and capture kernel. Above option should have
1960 gone away after relocatable bzImage support is introduced. But it
1961 is present because there are users out there who continue to use
1962 vmlinux for dump capture. This option should go away down the
1963 line.
1964
1965 Don't change this unless you know what you are doing.
1966
1967 config RELOCATABLE
1968 bool "Build a relocatable kernel"
1969 default y
1970 ---help---
1971 This builds a kernel image that retains relocation information
1972 so it can be loaded someplace besides the default 1MB.
1973 The relocations tend to make the kernel binary about 10% larger,
1974 but are discarded at runtime.
1975
1976 One use is for the kexec on panic case where the recovery kernel
1977 must live at a different physical address than the primary
1978 kernel.
1979
1980 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
1981 it has been loaded at and the compile time physical address
1982 (CONFIG_PHYSICAL_START) is used as the minimum location.
1983
1984 config RANDOMIZE_BASE
1985 bool "Randomize the address of the kernel image (KASLR)"
1986 depends on RELOCATABLE
1987 default y
1988 ---help---
1989 In support of Kernel Address Space Layout Randomization (KASLR),
1990 this randomizes the physical address at which the kernel image
1991 is decompressed and the virtual address where the kernel
1992 image is mapped, as a security feature that deters exploit
1993 attempts relying on knowledge of the location of kernel
1994 code internals.
1995
1996 On 64-bit, the kernel physical and virtual addresses are
1997 randomized separately. The physical address will be anywhere
1998 between 16MB and the top of physical memory (up to 64TB). The
1999 virtual address will be randomized from 16MB up to 1GB (9 bits
2000 of entropy). Note that this also reduces the memory space
2001 available to kernel modules from 1.5GB to 1GB.
2002
2003 On 32-bit, the kernel physical and virtual addresses are
2004 randomized together. They will be randomized from 16MB up to
2005 512MB (8 bits of entropy).
2006
2007 Entropy is generated using the RDRAND instruction if it is
2008 supported. If RDTSC is supported, its value is mixed into
2009 the entropy pool as well. If neither RDRAND nor RDTSC are
2010 supported, then entropy is read from the i8254 timer. The
2011 usable entropy is limited by the kernel being built using
2012 2GB addressing, and that PHYSICAL_ALIGN must be at a
2013 minimum of 2MB. As a result, only 10 bits of entropy are
2014 theoretically possible, but the implementations are further
2015 limited due to memory layouts.
2016
2017 If unsure, say Y.
2018
2019 # Relocation on x86 needs some additional build support
2020 config X86_NEED_RELOCS
2021 def_bool y
2022 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2023
2024 config PHYSICAL_ALIGN
2025 hex "Alignment value to which kernel should be aligned"
2026 default "0x200000"
2027 range 0x2000 0x1000000 if X86_32
2028 range 0x200000 0x1000000 if X86_64
2029 ---help---
2030 This value puts the alignment restrictions on physical address
2031 where kernel is loaded and run from. Kernel is compiled for an
2032 address which meets above alignment restriction.
2033
2034 If bootloader loads the kernel at a non-aligned address and
2035 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2036 address aligned to above value and run from there.
2037
2038 If bootloader loads the kernel at a non-aligned address and
2039 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2040 load address and decompress itself to the address it has been
2041 compiled for and run from there. The address for which kernel is
2042 compiled already meets above alignment restrictions. Hence the
2043 end result is that kernel runs from a physical address meeting
2044 above alignment restrictions.
2045
2046 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2047 this value must be a multiple of 0x200000.
2048
2049 Don't change this unless you know what you are doing.
2050
2051 config RANDOMIZE_MEMORY
2052 bool "Randomize the kernel memory sections"
2053 depends on X86_64
2054 depends on RANDOMIZE_BASE
2055 default RANDOMIZE_BASE
2056 ---help---
2057 Randomizes the base virtual address of kernel memory sections
2058 (physical memory mapping, vmalloc & vmemmap). This security feature
2059 makes exploits relying on predictable memory locations less reliable.
2060
2061 The order of allocations remains unchanged. Entropy is generated in
2062 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2063 configuration have in average 30,000 different possible virtual
2064 addresses for each memory section.
2065
2066 If unsure, say Y.
2067
2068 config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2069 hex "Physical memory mapping padding" if EXPERT
2070 depends on RANDOMIZE_MEMORY
2071 default "0xa" if MEMORY_HOTPLUG
2072 default "0x0"
2073 range 0x1 0x40 if MEMORY_HOTPLUG
2074 range 0x0 0x40
2075 ---help---
2076 Define the padding in terabytes added to the existing physical
2077 memory size during kernel memory randomization. It is useful
2078 for memory hotplug support but reduces the entropy available for
2079 address randomization.
2080
2081 If unsure, leave at the default value.
2082
2083 config HOTPLUG_CPU
2084 bool "Support for hot-pluggable CPUs"
2085 depends on SMP
2086 ---help---
2087 Say Y here to allow turning CPUs off and on. CPUs can be
2088 controlled through /sys/devices/system/cpu.
2089 ( Note: power management support will enable this option
2090 automatically on SMP systems. )
2091 Say N if you want to disable CPU hotplug.
2092
2093 config BOOTPARAM_HOTPLUG_CPU0
2094 bool "Set default setting of cpu0_hotpluggable"
2095 default n
2096 depends on HOTPLUG_CPU
2097 ---help---
2098 Set whether default state of cpu0_hotpluggable is on or off.
2099
2100 Say Y here to enable CPU0 hotplug by default. If this switch
2101 is turned on, there is no need to give cpu0_hotplug kernel
2102 parameter and the CPU0 hotplug feature is enabled by default.
2103
2104 Please note: there are two known CPU0 dependencies if you want
2105 to enable the CPU0 hotplug feature either by this switch or by
2106 cpu0_hotplug kernel parameter.
2107
2108 First, resume from hibernate or suspend always starts from CPU0.
2109 So hibernate and suspend are prevented if CPU0 is offline.
2110
2111 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2112 offline if any interrupt can not migrate out of CPU0. There may
2113 be other CPU0 dependencies.
2114
2115 Please make sure the dependencies are under your control before
2116 you enable this feature.
2117
2118 Say N if you don't want to enable CPU0 hotplug feature by default.
2119 You still can enable the CPU0 hotplug feature at boot by kernel
2120 parameter cpu0_hotplug.
2121
2122 config DEBUG_HOTPLUG_CPU0
2123 def_bool n
2124 prompt "Debug CPU0 hotplug"
2125 depends on HOTPLUG_CPU
2126 ---help---
2127 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2128 soon as possible and boots up userspace with CPU0 offlined. User
2129 can online CPU0 back after boot time.
2130
2131 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2132 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2133 compilation or giving cpu0_hotplug kernel parameter at boot.
2134
2135 If unsure, say N.
2136
2137 config COMPAT_VDSO
2138 def_bool n
2139 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2140 depends on COMPAT_32
2141 ---help---
2142 Certain buggy versions of glibc will crash if they are
2143 presented with a 32-bit vDSO that is not mapped at the address
2144 indicated in its segment table.
2145
2146 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2147 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2148 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2149 the only released version with the bug, but OpenSUSE 9
2150 contains a buggy "glibc 2.3.2".
2151
2152 The symptom of the bug is that everything crashes on startup, saying:
2153 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2154
2155 Saying Y here changes the default value of the vdso32 boot
2156 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2157 This works around the glibc bug but hurts performance.
2158
2159 If unsure, say N: if you are compiling your own kernel, you
2160 are unlikely to be using a buggy version of glibc.
2161
2162 choice
2163 prompt "vsyscall table for legacy applications"
2164 depends on X86_64
2165 default LEGACY_VSYSCALL_EMULATE
2166 help
2167 Legacy user code that does not know how to find the vDSO expects
2168 to be able to issue three syscalls by calling fixed addresses in
2169 kernel space. Since this location is not randomized with ASLR,
2170 it can be used to assist security vulnerability exploitation.
2171
2172 This setting can be changed at boot time via the kernel command
2173 line parameter vsyscall=[native|emulate|none].
2174
2175 On a system with recent enough glibc (2.14 or newer) and no
2176 static binaries, you can say None without a performance penalty
2177 to improve security.
2178
2179 If unsure, select "Emulate".
2180
2181 config LEGACY_VSYSCALL_NATIVE
2182 bool "Native"
2183 help
2184 Actual executable code is located in the fixed vsyscall
2185 address mapping, implementing time() efficiently. Since
2186 this makes the mapping executable, it can be used during
2187 security vulnerability exploitation (traditionally as
2188 ROP gadgets). This configuration is not recommended.
2189
2190 config LEGACY_VSYSCALL_EMULATE
2191 bool "Emulate"
2192 help
2193 The kernel traps and emulates calls into the fixed
2194 vsyscall address mapping. This makes the mapping
2195 non-executable, but it still contains known contents,
2196 which could be used in certain rare security vulnerability
2197 exploits. This configuration is recommended when userspace
2198 still uses the vsyscall area.
2199
2200 config LEGACY_VSYSCALL_NONE
2201 bool "None"
2202 help
2203 There will be no vsyscall mapping at all. This will
2204 eliminate any risk of ASLR bypass due to the vsyscall
2205 fixed address mapping. Attempts to use the vsyscalls
2206 will be reported to dmesg, so that either old or
2207 malicious userspace programs can be identified.
2208
2209 endchoice
2210
2211 config CMDLINE_BOOL
2212 bool "Built-in kernel command line"
2213 ---help---
2214 Allow for specifying boot arguments to the kernel at
2215 build time. On some systems (e.g. embedded ones), it is
2216 necessary or convenient to provide some or all of the
2217 kernel boot arguments with the kernel itself (that is,
2218 to not rely on the boot loader to provide them.)
2219
2220 To compile command line arguments into the kernel,
2221 set this option to 'Y', then fill in the
2222 boot arguments in CONFIG_CMDLINE.
2223
2224 Systems with fully functional boot loaders (i.e. non-embedded)
2225 should leave this option set to 'N'.
2226
2227 config CMDLINE
2228 string "Built-in kernel command string"
2229 depends on CMDLINE_BOOL
2230 default ""
2231 ---help---
2232 Enter arguments here that should be compiled into the kernel
2233 image and used at boot time. If the boot loader provides a
2234 command line at boot time, it is appended to this string to
2235 form the full kernel command line, when the system boots.
2236
2237 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2238 change this behavior.
2239
2240 In most cases, the command line (whether built-in or provided
2241 by the boot loader) should specify the device for the root
2242 file system.
2243
2244 config CMDLINE_OVERRIDE
2245 bool "Built-in command line overrides boot loader arguments"
2246 depends on CMDLINE_BOOL
2247 ---help---
2248 Set this option to 'Y' to have the kernel ignore the boot loader
2249 command line, and use ONLY the built-in command line.
2250
2251 This is used to work around broken boot loaders. This should
2252 be set to 'N' under normal conditions.
2253
2254 config MODIFY_LDT_SYSCALL
2255 bool "Enable the LDT (local descriptor table)" if EXPERT
2256 default y
2257 ---help---
2258 Linux can allow user programs to install a per-process x86
2259 Local Descriptor Table (LDT) using the modify_ldt(2) system
2260 call. This is required to run 16-bit or segmented code such as
2261 DOSEMU or some Wine programs. It is also used by some very old
2262 threading libraries.
2263
2264 Enabling this feature adds a small amount of overhead to
2265 context switches and increases the low-level kernel attack
2266 surface. Disabling it removes the modify_ldt(2) system call.
2267
2268 Saying 'N' here may make sense for embedded or server kernels.
2269
2270 source "kernel/livepatch/Kconfig"
2271
2272 endmenu
2273
2274 config ARCH_ENABLE_MEMORY_HOTPLUG
2275 def_bool y
2276 depends on X86_64 || (X86_32 && HIGHMEM)
2277
2278 config ARCH_ENABLE_MEMORY_HOTREMOVE
2279 def_bool y
2280 depends on MEMORY_HOTPLUG
2281
2282 config USE_PERCPU_NUMA_NODE_ID
2283 def_bool y
2284 depends on NUMA
2285
2286 config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2287 def_bool y
2288 depends on X86_64 || X86_PAE
2289
2290 config ARCH_ENABLE_HUGEPAGE_MIGRATION
2291 def_bool y
2292 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2293
2294 menu "Power management and ACPI options"
2295
2296 config ARCH_HIBERNATION_HEADER
2297 def_bool y
2298 depends on X86_64 && HIBERNATION
2299
2300 source "kernel/power/Kconfig"
2301
2302 source "drivers/acpi/Kconfig"
2303
2304 source "drivers/sfi/Kconfig"
2305
2306 config X86_APM_BOOT
2307 def_bool y
2308 depends on APM
2309
2310 menuconfig APM
2311 tristate "APM (Advanced Power Management) BIOS support"
2312 depends on X86_32 && PM_SLEEP
2313 ---help---
2314 APM is a BIOS specification for saving power using several different
2315 techniques. This is mostly useful for battery powered laptops with
2316 APM compliant BIOSes. If you say Y here, the system time will be
2317 reset after a RESUME operation, the /proc/apm device will provide
2318 battery status information, and user-space programs will receive
2319 notification of APM "events" (e.g. battery status change).
2320
2321 If you select "Y" here, you can disable actual use of the APM
2322 BIOS by passing the "apm=off" option to the kernel at boot time.
2323
2324 Note that the APM support is almost completely disabled for
2325 machines with more than one CPU.
2326
2327 In order to use APM, you will need supporting software. For location
2328 and more information, read <file:Documentation/power/apm-acpi.txt>
2329 and the Battery Powered Linux mini-HOWTO, available from
2330 <http://www.tldp.org/docs.html#howto>.
2331
2332 This driver does not spin down disk drives (see the hdparm(8)
2333 manpage ("man 8 hdparm") for that), and it doesn't turn off
2334 VESA-compliant "green" monitors.
2335
2336 This driver does not support the TI 4000M TravelMate and the ACER
2337 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2338 desktop machines also don't have compliant BIOSes, and this driver
2339 may cause those machines to panic during the boot phase.
2340
2341 Generally, if you don't have a battery in your machine, there isn't
2342 much point in using this driver and you should say N. If you get
2343 random kernel OOPSes or reboots that don't seem to be related to
2344 anything, try disabling/enabling this option (or disabling/enabling
2345 APM in your BIOS).
2346
2347 Some other things you should try when experiencing seemingly random,
2348 "weird" problems:
2349
2350 1) make sure that you have enough swap space and that it is
2351 enabled.
2352 2) pass the "no-hlt" option to the kernel
2353 3) switch on floating point emulation in the kernel and pass
2354 the "no387" option to the kernel
2355 4) pass the "floppy=nodma" option to the kernel
2356 5) pass the "mem=4M" option to the kernel (thereby disabling
2357 all but the first 4 MB of RAM)
2358 6) make sure that the CPU is not over clocked.
2359 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2360 8) disable the cache from your BIOS settings
2361 9) install a fan for the video card or exchange video RAM
2362 10) install a better fan for the CPU
2363 11) exchange RAM chips
2364 12) exchange the motherboard.
2365
2366 To compile this driver as a module, choose M here: the
2367 module will be called apm.
2368
2369 if APM
2370
2371 config APM_IGNORE_USER_SUSPEND
2372 bool "Ignore USER SUSPEND"
2373 ---help---
2374 This option will ignore USER SUSPEND requests. On machines with a
2375 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2376 series notebooks, it is necessary to say Y because of a BIOS bug.
2377
2378 config APM_DO_ENABLE
2379 bool "Enable PM at boot time"
2380 ---help---
2381 Enable APM features at boot time. From page 36 of the APM BIOS
2382 specification: "When disabled, the APM BIOS does not automatically
2383 power manage devices, enter the Standby State, enter the Suspend
2384 State, or take power saving steps in response to CPU Idle calls."
2385 This driver will make CPU Idle calls when Linux is idle (unless this
2386 feature is turned off -- see "Do CPU IDLE calls", below). This
2387 should always save battery power, but more complicated APM features
2388 will be dependent on your BIOS implementation. You may need to turn
2389 this option off if your computer hangs at boot time when using APM
2390 support, or if it beeps continuously instead of suspending. Turn
2391 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2392 T400CDT. This is off by default since most machines do fine without
2393 this feature.
2394
2395 config APM_CPU_IDLE
2396 depends on CPU_IDLE
2397 bool "Make CPU Idle calls when idle"
2398 ---help---
2399 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2400 On some machines, this can activate improved power savings, such as
2401 a slowed CPU clock rate, when the machine is idle. These idle calls
2402 are made after the idle loop has run for some length of time (e.g.,
2403 333 mS). On some machines, this will cause a hang at boot time or
2404 whenever the CPU becomes idle. (On machines with more than one CPU,
2405 this option does nothing.)
2406
2407 config APM_DISPLAY_BLANK
2408 bool "Enable console blanking using APM"
2409 ---help---
2410 Enable console blanking using the APM. Some laptops can use this to
2411 turn off the LCD backlight when the screen blanker of the Linux
2412 virtual console blanks the screen. Note that this is only used by
2413 the virtual console screen blanker, and won't turn off the backlight
2414 when using the X Window system. This also doesn't have anything to
2415 do with your VESA-compliant power-saving monitor. Further, this
2416 option doesn't work for all laptops -- it might not turn off your
2417 backlight at all, or it might print a lot of errors to the console,
2418 especially if you are using gpm.
2419
2420 config APM_ALLOW_INTS
2421 bool "Allow interrupts during APM BIOS calls"
2422 ---help---
2423 Normally we disable external interrupts while we are making calls to
2424 the APM BIOS as a measure to lessen the effects of a badly behaving
2425 BIOS implementation. The BIOS should reenable interrupts if it
2426 needs to. Unfortunately, some BIOSes do not -- especially those in
2427 many of the newer IBM Thinkpads. If you experience hangs when you
2428 suspend, try setting this to Y. Otherwise, say N.
2429
2430 endif # APM
2431
2432 source "drivers/cpufreq/Kconfig"
2433
2434 source "drivers/cpuidle/Kconfig"
2435
2436 source "drivers/idle/Kconfig"
2437
2438 endmenu
2439
2440
2441 menu "Bus options (PCI etc.)"
2442
2443 config PCI
2444 bool "PCI support"
2445 default y
2446 ---help---
2447 Find out whether you have a PCI motherboard. PCI is the name of a
2448 bus system, i.e. the way the CPU talks to the other stuff inside
2449 your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2450 VESA. If you have PCI, say Y, otherwise N.
2451
2452 choice
2453 prompt "PCI access mode"
2454 depends on X86_32 && PCI
2455 default PCI_GOANY
2456 ---help---
2457 On PCI systems, the BIOS can be used to detect the PCI devices and
2458 determine their configuration. However, some old PCI motherboards
2459 have BIOS bugs and may crash if this is done. Also, some embedded
2460 PCI-based systems don't have any BIOS at all. Linux can also try to
2461 detect the PCI hardware directly without using the BIOS.
2462
2463 With this option, you can specify how Linux should detect the
2464 PCI devices. If you choose "BIOS", the BIOS will be used,
2465 if you choose "Direct", the BIOS won't be used, and if you
2466 choose "MMConfig", then PCI Express MMCONFIG will be used.
2467 If you choose "Any", the kernel will try MMCONFIG, then the
2468 direct access method and falls back to the BIOS if that doesn't
2469 work. If unsure, go with the default, which is "Any".
2470
2471 config PCI_GOBIOS
2472 bool "BIOS"
2473
2474 config PCI_GOMMCONFIG
2475 bool "MMConfig"
2476
2477 config PCI_GODIRECT
2478 bool "Direct"
2479
2480 config PCI_GOOLPC
2481 bool "OLPC XO-1"
2482 depends on OLPC
2483
2484 config PCI_GOANY
2485 bool "Any"
2486
2487 endchoice
2488
2489 config PCI_BIOS
2490 def_bool y
2491 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2492
2493 # x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2494 config PCI_DIRECT
2495 def_bool y
2496 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2497
2498 config PCI_MMCONFIG
2499 def_bool y
2500 depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
2501
2502 config PCI_OLPC
2503 def_bool y
2504 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2505
2506 config PCI_XEN
2507 def_bool y
2508 depends on PCI && XEN
2509 select SWIOTLB_XEN
2510
2511 config PCI_DOMAINS
2512 def_bool y
2513 depends on PCI
2514
2515 config PCI_MMCONFIG
2516 bool "Support mmconfig PCI config space access"
2517 depends on X86_64 && PCI && ACPI
2518
2519 config PCI_CNB20LE_QUIRK
2520 bool "Read CNB20LE Host Bridge Windows" if EXPERT
2521 depends on PCI
2522 help
2523 Read the PCI windows out of the CNB20LE host bridge. This allows
2524 PCI hotplug to work on systems with the CNB20LE chipset which do
2525 not have ACPI.
2526
2527 There's no public spec for this chipset, and this functionality
2528 is known to be incomplete.
2529
2530 You should say N unless you know you need this.
2531
2532 source "drivers/pci/Kconfig"
2533
2534 config ISA_BUS
2535 bool "ISA-style bus support on modern systems" if EXPERT
2536 select ISA_BUS_API
2537 help
2538 Enables ISA-style drivers on modern systems. This is necessary to
2539 support PC/104 devices on X86_64 platforms.
2540
2541 If unsure, say N.
2542
2543 # x86_64 have no ISA slots, but can have ISA-style DMA.
2544 config ISA_DMA_API
2545 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2546 default y
2547 help
2548 Enables ISA-style DMA support for devices requiring such controllers.
2549 If unsure, say Y.
2550
2551 if X86_32
2552
2553 config ISA
2554 bool "ISA support"
2555 ---help---
2556 Find out whether you have ISA slots on your motherboard. ISA is the
2557 name of a bus system, i.e. the way the CPU talks to the other stuff
2558 inside your box. Other bus systems are PCI, EISA, MicroChannel
2559 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2560 newer boards don't support it. If you have ISA, say Y, otherwise N.
2561
2562 config EISA
2563 bool "EISA support"
2564 depends on ISA
2565 ---help---
2566 The Extended Industry Standard Architecture (EISA) bus was
2567 developed as an open alternative to the IBM MicroChannel bus.
2568
2569 The EISA bus provided some of the features of the IBM MicroChannel
2570 bus while maintaining backward compatibility with cards made for
2571 the older ISA bus. The EISA bus saw limited use between 1988 and
2572 1995 when it was made obsolete by the PCI bus.
2573
2574 Say Y here if you are building a kernel for an EISA-based machine.
2575
2576 Otherwise, say N.
2577
2578 source "drivers/eisa/Kconfig"
2579
2580 config SCx200
2581 tristate "NatSemi SCx200 support"
2582 ---help---
2583 This provides basic support for National Semiconductor's
2584 (now AMD's) Geode processors. The driver probes for the
2585 PCI-IDs of several on-chip devices, so its a good dependency
2586 for other scx200_* drivers.
2587
2588 If compiled as a module, the driver is named scx200.
2589
2590 config SCx200HR_TIMER
2591 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2592 depends on SCx200
2593 default y
2594 ---help---
2595 This driver provides a clocksource built upon the on-chip
2596 27MHz high-resolution timer. Its also a workaround for
2597 NSC Geode SC-1100's buggy TSC, which loses time when the
2598 processor goes idle (as is done by the scheduler). The
2599 other workaround is idle=poll boot option.
2600
2601 config OLPC
2602 bool "One Laptop Per Child support"
2603 depends on !X86_PAE
2604 select GPIOLIB
2605 select OF
2606 select OF_PROMTREE
2607 select IRQ_DOMAIN
2608 ---help---
2609 Add support for detecting the unique features of the OLPC
2610 XO hardware.
2611
2612 config OLPC_XO1_PM
2613 bool "OLPC XO-1 Power Management"
2614 depends on OLPC && MFD_CS5535 && PM_SLEEP
2615 select MFD_CORE
2616 ---help---
2617 Add support for poweroff and suspend of the OLPC XO-1 laptop.
2618
2619 config OLPC_XO1_RTC
2620 bool "OLPC XO-1 Real Time Clock"
2621 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2622 ---help---
2623 Add support for the XO-1 real time clock, which can be used as a
2624 programmable wakeup source.
2625
2626 config OLPC_XO1_SCI
2627 bool "OLPC XO-1 SCI extras"
2628 depends on OLPC && OLPC_XO1_PM
2629 depends on INPUT=y
2630 select POWER_SUPPLY
2631 select GPIO_CS5535
2632 select MFD_CORE
2633 ---help---
2634 Add support for SCI-based features of the OLPC XO-1 laptop:
2635 - EC-driven system wakeups
2636 - Power button
2637 - Ebook switch
2638 - Lid switch
2639 - AC adapter status updates
2640 - Battery status updates
2641
2642 config OLPC_XO15_SCI
2643 bool "OLPC XO-1.5 SCI extras"
2644 depends on OLPC && ACPI
2645 select POWER_SUPPLY
2646 ---help---
2647 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2648 - EC-driven system wakeups
2649 - AC adapter status updates
2650 - Battery status updates
2651
2652 config ALIX
2653 bool "PCEngines ALIX System Support (LED setup)"
2654 select GPIOLIB
2655 ---help---
2656 This option enables system support for the PCEngines ALIX.
2657 At present this just sets up LEDs for GPIO control on
2658 ALIX2/3/6 boards. However, other system specific setup should
2659 get added here.
2660
2661 Note: You must still enable the drivers for GPIO and LED support
2662 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2663
2664 Note: You have to set alix.force=1 for boards with Award BIOS.
2665
2666 config NET5501
2667 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2668 select GPIOLIB
2669 ---help---
2670 This option enables system support for the Soekris Engineering net5501.
2671
2672 config GEOS
2673 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2674 select GPIOLIB
2675 depends on DMI
2676 ---help---
2677 This option enables system support for the Traverse Technologies GEOS.
2678
2679 config TS5500
2680 bool "Technologic Systems TS-5500 platform support"
2681 depends on MELAN
2682 select CHECK_SIGNATURE
2683 select NEW_LEDS
2684 select LEDS_CLASS
2685 ---help---
2686 This option enables system support for the Technologic Systems TS-5500.
2687
2688 endif # X86_32
2689
2690 config AMD_NB
2691 def_bool y
2692 depends on CPU_SUP_AMD && PCI
2693
2694 source "drivers/pcmcia/Kconfig"
2695
2696 config RAPIDIO
2697 tristate "RapidIO support"
2698 depends on PCI
2699 default n
2700 help
2701 If enabled this option will include drivers and the core
2702 infrastructure code to support RapidIO interconnect devices.
2703
2704 source "drivers/rapidio/Kconfig"
2705
2706 config X86_SYSFB
2707 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2708 help
2709 Firmwares often provide initial graphics framebuffers so the BIOS,
2710 bootloader or kernel can show basic video-output during boot for
2711 user-guidance and debugging. Historically, x86 used the VESA BIOS
2712 Extensions and EFI-framebuffers for this, which are mostly limited
2713 to x86.
2714 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2715 framebuffers so the new generic system-framebuffer drivers can be
2716 used on x86. If the framebuffer is not compatible with the generic
2717 modes, it is adverticed as fallback platform framebuffer so legacy
2718 drivers like efifb, vesafb and uvesafb can pick it up.
2719 If this option is not selected, all system framebuffers are always
2720 marked as fallback platform framebuffers as usual.
2721
2722 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2723 not be able to pick up generic system framebuffers if this option
2724 is selected. You are highly encouraged to enable simplefb as
2725 replacement if you select this option. simplefb can correctly deal
2726 with generic system framebuffers. But you should still keep vesafb
2727 and others enabled as fallback if a system framebuffer is
2728 incompatible with simplefb.
2729
2730 If unsure, say Y.
2731
2732 endmenu
2733
2734
2735 menu "Executable file formats / Emulations"
2736
2737 source "fs/Kconfig.binfmt"
2738
2739 config IA32_EMULATION
2740 bool "IA32 Emulation"
2741 depends on X86_64
2742 select ARCH_WANT_OLD_COMPAT_IPC
2743 select BINFMT_ELF
2744 select COMPAT_BINFMT_ELF
2745 select COMPAT_OLD_SIGACTION
2746 ---help---
2747 Include code to run legacy 32-bit programs under a
2748 64-bit kernel. You should likely turn this on, unless you're
2749 100% sure that you don't have any 32-bit programs left.
2750
2751 config IA32_AOUT
2752 tristate "IA32 a.out support"
2753 depends on IA32_EMULATION
2754 ---help---
2755 Support old a.out binaries in the 32bit emulation.
2756
2757 config X86_X32
2758 bool "x32 ABI for 64-bit mode"
2759 depends on X86_64
2760 ---help---
2761 Include code to run binaries for the x32 native 32-bit ABI
2762 for 64-bit processors. An x32 process gets access to the
2763 full 64-bit register file and wide data path while leaving
2764 pointers at 32 bits for smaller memory footprint.
2765
2766 You will need a recent binutils (2.22 or later) with
2767 elf32_x86_64 support enabled to compile a kernel with this
2768 option set.
2769
2770 config COMPAT_32
2771 def_bool y
2772 depends on IA32_EMULATION || X86_32
2773 select HAVE_UID16
2774 select OLD_SIGSUSPEND3
2775
2776 config COMPAT
2777 def_bool y
2778 depends on IA32_EMULATION || X86_X32
2779
2780 if COMPAT
2781 config COMPAT_FOR_U64_ALIGNMENT
2782 def_bool y
2783
2784 config SYSVIPC_COMPAT
2785 def_bool y
2786 depends on SYSVIPC
2787 endif
2788
2789 endmenu
2790
2791
2792 config HAVE_ATOMIC_IOMAP
2793 def_bool y
2794 depends on X86_32
2795
2796 config X86_DEV_DMA_OPS
2797 bool
2798 depends on X86_64 || STA2X11
2799
2800 config X86_DMA_REMAP
2801 bool
2802 depends on STA2X11
2803
2804 config HAVE_GENERIC_GUP
2805 def_bool y
2806
2807 source "net/Kconfig"
2808
2809 source "drivers/Kconfig"
2810
2811 source "drivers/firmware/Kconfig"
2812
2813 source "fs/Kconfig"
2814
2815 source "arch/x86/Kconfig.debug"
2816
2817 source "security/Kconfig"
2818
2819 source "crypto/Kconfig"
2820
2821 source "arch/x86/kvm/Kconfig"
2822
2823 source "lib/Kconfig"