]> git.proxmox.com Git - mirror_ubuntu-focal-kernel.git/blob - arch/x86/Kconfig
UBUNTU: Ubuntu-5.4.0-45.49
[mirror_ubuntu-focal-kernel.git] / arch / x86 / Kconfig
1 # SPDX-License-Identifier: GPL-2.0
2 # Select 32 or 64 bit
3 config 64BIT
4 bool "64-bit kernel" if "$(ARCH)" = "x86"
5 default "$(ARCH)" != "i386"
6 ---help---
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10 config X86_32
11 def_bool y
12 depends on !64BIT
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
17 select HAVE_DEBUG_STACKOVERFLOW
18 select MODULES_USE_ELF_REL
19 select OLD_SIGACTION
20 select GENERIC_VDSO_32
21
22 config X86_64
23 def_bool y
24 depends on 64BIT
25 # Options that are inherently 64-bit kernel only:
26 select ARCH_HAS_GIGANTIC_PAGE
27 select ARCH_SUPPORTS_INT128
28 select ARCH_USE_CMPXCHG_LOCKREF
29 select HAVE_ARCH_SOFT_DIRTY
30 select MODULES_USE_ELF_RELA
31 select NEED_DMA_MAP_STATE
32 select SWIOTLB
33 select ARCH_HAS_SYSCALL_WRAPPER
34
35 config FORCE_DYNAMIC_FTRACE
36 def_bool y
37 depends on X86_32
38 depends on FUNCTION_TRACER
39 select DYNAMIC_FTRACE
40 help
41 We keep the static function tracing (!DYNAMIC_FTRACE) around
42 in order to test the non static function tracing in the
43 generic code, as other architectures still use it. But we
44 only need to keep it around for x86_64. No need to keep it
45 for x86_32. For x86_32, force DYNAMIC_FTRACE.
46 #
47 # Arch settings
48 #
49 # ( Note that options that are marked 'if X86_64' could in principle be
50 # ported to 32-bit as well. )
51 #
52 config X86
53 def_bool y
54 #
55 # Note: keep this list sorted alphabetically
56 #
57 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
58 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
59 select ARCH_32BIT_OFF_T if X86_32
60 select ARCH_CLOCKSOURCE_DATA
61 select ARCH_CLOCKSOURCE_INIT
62 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
63 select ARCH_HAS_DEBUG_VIRTUAL
64 select ARCH_HAS_DEVMEM_IS_ALLOWED
65 select ARCH_HAS_ELF_RANDOMIZE
66 select ARCH_HAS_FAST_MULTIPLIER
67 select ARCH_HAS_FILTER_PGPROT
68 select ARCH_HAS_FORTIFY_SOURCE
69 select ARCH_HAS_GCOV_PROFILE_ALL
70 select ARCH_HAS_KCOV if X86_64
71 select ARCH_HAS_MEM_ENCRYPT
72 select ARCH_HAS_MEMBARRIER_SYNC_CORE
73 select ARCH_HAS_PMEM_API if X86_64
74 select ARCH_HAS_PTE_DEVMAP if X86_64
75 select ARCH_HAS_PTE_SPECIAL
76 select ARCH_HAS_REFCOUNT
77 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
78 select ARCH_HAS_UACCESS_MCSAFE if X86_64 && X86_MCE
79 select ARCH_HAS_SET_MEMORY
80 select ARCH_HAS_SET_DIRECT_MAP
81 select ARCH_HAS_STRICT_KERNEL_RWX
82 select ARCH_HAS_STRICT_MODULE_RWX
83 select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
84 select ARCH_HAS_UBSAN_SANITIZE_ALL
85 select ARCH_HAVE_NMI_SAFE_CMPXCHG
86 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
87 select ARCH_MIGHT_HAVE_PC_PARPORT
88 select ARCH_MIGHT_HAVE_PC_SERIO
89 select ARCH_STACKWALK
90 select ARCH_SUPPORTS_ACPI
91 select ARCH_SUPPORTS_ATOMIC_RMW
92 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
93 select ARCH_USE_BUILTIN_BSWAP
94 select ARCH_USE_QUEUED_RWLOCKS
95 select ARCH_USE_QUEUED_SPINLOCKS
96 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
97 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
98 select ARCH_WANT_HUGE_PMD_SHARE
99 select ARCH_WANTS_THP_SWAP if X86_64
100 select BUILDTIME_EXTABLE_SORT
101 select CLKEVT_I8253
102 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
103 select CLOCKSOURCE_WATCHDOG
104 select DCACHE_WORD_ACCESS
105 select EDAC_ATOMIC_SCRUB
106 select EDAC_SUPPORT
107 select GENERIC_CLOCKEVENTS
108 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
109 select GENERIC_CLOCKEVENTS_MIN_ADJUST
110 select GENERIC_CMOS_UPDATE
111 select GENERIC_CPU_AUTOPROBE
112 select GENERIC_CPU_VULNERABILITIES
113 select GENERIC_EARLY_IOREMAP
114 select GENERIC_FIND_FIRST_BIT
115 select GENERIC_IOMAP
116 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
117 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
118 select GENERIC_IRQ_MIGRATION if SMP
119 select GENERIC_IRQ_PROBE
120 select GENERIC_IRQ_RESERVATION_MODE
121 select GENERIC_IRQ_SHOW
122 select GENERIC_PENDING_IRQ if SMP
123 select GENERIC_SMP_IDLE_THREAD
124 select GENERIC_STRNCPY_FROM_USER
125 select GENERIC_STRNLEN_USER
126 select GENERIC_TIME_VSYSCALL
127 select GENERIC_GETTIMEOFDAY
128 select GUP_GET_PTE_LOW_HIGH if X86_PAE
129 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
130 select HAVE_ACPI_APEI if ACPI
131 select HAVE_ACPI_APEI_NMI if ACPI
132 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
133 select HAVE_ARCH_AUDITSYSCALL
134 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
135 select HAVE_ARCH_JUMP_LABEL
136 select HAVE_ARCH_JUMP_LABEL_RELATIVE
137 select HAVE_ARCH_KASAN if X86_64
138 select HAVE_ARCH_KGDB
139 select HAVE_ARCH_MMAP_RND_BITS if MMU
140 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
141 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
142 select HAVE_ARCH_PREL32_RELOCATIONS
143 select HAVE_ARCH_SECCOMP_FILTER
144 select HAVE_ARCH_THREAD_STRUCT_WHITELIST
145 select HAVE_ARCH_STACKLEAK
146 select HAVE_ARCH_TRACEHOOK
147 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
148 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
149 select HAVE_ARCH_VMAP_STACK if X86_64
150 select HAVE_ARCH_WITHIN_STACK_FRAMES
151 select HAVE_ASM_MODVERSIONS
152 select HAVE_CMPXCHG_DOUBLE
153 select HAVE_CMPXCHG_LOCAL
154 select HAVE_CONTEXT_TRACKING if X86_64
155 select HAVE_COPY_THREAD_TLS
156 select HAVE_C_RECORDMCOUNT
157 select HAVE_DEBUG_KMEMLEAK
158 select HAVE_DMA_CONTIGUOUS
159 select HAVE_DYNAMIC_FTRACE
160 select HAVE_DYNAMIC_FTRACE_WITH_REGS
161 select HAVE_EBPF_JIT
162 select HAVE_EFFICIENT_UNALIGNED_ACCESS
163 select HAVE_EISA
164 select HAVE_EXIT_THREAD
165 select HAVE_FAST_GUP
166 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
167 select HAVE_FTRACE_MCOUNT_RECORD
168 select HAVE_FUNCTION_GRAPH_TRACER
169 select HAVE_FUNCTION_TRACER
170 select HAVE_GCC_PLUGINS
171 select HAVE_HW_BREAKPOINT
172 select HAVE_IDE
173 select HAVE_IOREMAP_PROT
174 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
175 select HAVE_IRQ_TIME_ACCOUNTING
176 select HAVE_KERNEL_BZIP2
177 select HAVE_KERNEL_GZIP
178 select HAVE_KERNEL_LZ4
179 select HAVE_KERNEL_LZMA
180 select HAVE_KERNEL_LZO
181 select HAVE_KERNEL_XZ
182 select HAVE_KPROBES
183 select HAVE_KPROBES_ON_FTRACE
184 select HAVE_FUNCTION_ERROR_INJECTION
185 select HAVE_KRETPROBES
186 select HAVE_KVM
187 select HAVE_LIVEPATCH if X86_64
188 select HAVE_MEMBLOCK_NODE_MAP
189 select HAVE_MIXED_BREAKPOINTS_REGS
190 select HAVE_MOD_ARCH_SPECIFIC
191 select HAVE_MOVE_PMD
192 select HAVE_NMI
193 select HAVE_OPROFILE
194 select HAVE_OPTPROBES
195 select HAVE_PCSPKR_PLATFORM
196 select HAVE_PERF_EVENTS
197 select HAVE_PERF_EVENTS_NMI
198 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
199 select HAVE_PCI
200 select HAVE_PERF_REGS
201 select HAVE_PERF_USER_STACK_DUMP
202 select HAVE_RCU_TABLE_FREE if PARAVIRT
203 select HAVE_REGS_AND_STACK_ACCESS_API
204 select HAVE_RELIABLE_STACKTRACE if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
205 select HAVE_FUNCTION_ARG_ACCESS_API
206 select HAVE_STACKPROTECTOR if CC_HAS_SANE_STACKPROTECTOR
207 select HAVE_STACK_VALIDATION if X86_64
208 select HAVE_RSEQ
209 select HAVE_SYSCALL_TRACEPOINTS
210 select HAVE_UNSTABLE_SCHED_CLOCK
211 select HAVE_USER_RETURN_NOTIFIER
212 select HAVE_GENERIC_VDSO
213 select HOTPLUG_SMT if SMP
214 select IRQ_FORCED_THREADING
215 select NEED_SG_DMA_LENGTH
216 select PCI_DOMAINS if PCI
217 select PCI_LOCKLESS_CONFIG if PCI
218 select PERF_EVENTS
219 select RTC_LIB
220 select RTC_MC146818_LIB
221 select SPARSE_IRQ
222 select SRCU
223 select SYSCTL_EXCEPTION_TRACE
224 select THREAD_INFO_IN_TASK
225 select USER_STACKTRACE_SUPPORT
226 select VIRT_TO_BUS
227 select X86_FEATURE_NAMES if PROC_FS
228 select PROC_PID_ARCH_STATUS if PROC_FS
229
230 config INSTRUCTION_DECODER
231 def_bool y
232 depends on KPROBES || PERF_EVENTS || UPROBES
233
234 config OUTPUT_FORMAT
235 string
236 default "elf32-i386" if X86_32
237 default "elf64-x86-64" if X86_64
238
239 config ARCH_DEFCONFIG
240 string
241 default "arch/x86/configs/i386_defconfig" if X86_32
242 default "arch/x86/configs/x86_64_defconfig" if X86_64
243
244 config LOCKDEP_SUPPORT
245 def_bool y
246
247 config STACKTRACE_SUPPORT
248 def_bool y
249
250 config MMU
251 def_bool y
252
253 config ARCH_MMAP_RND_BITS_MIN
254 default 28 if 64BIT
255 default 8
256
257 config ARCH_MMAP_RND_BITS_MAX
258 default 32 if 64BIT
259 default 16
260
261 config ARCH_MMAP_RND_COMPAT_BITS_MIN
262 default 8
263
264 config ARCH_MMAP_RND_COMPAT_BITS_MAX
265 default 16
266
267 config SBUS
268 bool
269
270 config GENERIC_ISA_DMA
271 def_bool y
272 depends on ISA_DMA_API
273
274 config GENERIC_BUG
275 def_bool y
276 depends on BUG
277 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
278
279 config GENERIC_BUG_RELATIVE_POINTERS
280 bool
281
282 config ARCH_MAY_HAVE_PC_FDC
283 def_bool y
284 depends on ISA_DMA_API
285
286 config GENERIC_CALIBRATE_DELAY
287 def_bool y
288
289 config ARCH_HAS_CPU_RELAX
290 def_bool y
291
292 config ARCH_HAS_CACHE_LINE_SIZE
293 def_bool y
294
295 config ARCH_HAS_FILTER_PGPROT
296 def_bool y
297
298 config HAVE_SETUP_PER_CPU_AREA
299 def_bool y
300
301 config NEED_PER_CPU_EMBED_FIRST_CHUNK
302 def_bool y
303
304 config NEED_PER_CPU_PAGE_FIRST_CHUNK
305 def_bool y
306
307 config ARCH_HIBERNATION_POSSIBLE
308 def_bool y
309
310 config ARCH_SUSPEND_POSSIBLE
311 def_bool y
312
313 config ARCH_WANT_GENERAL_HUGETLB
314 def_bool y
315
316 config ZONE_DMA32
317 def_bool y if X86_64
318
319 config AUDIT_ARCH
320 def_bool y if X86_64
321
322 config ARCH_SUPPORTS_DEBUG_PAGEALLOC
323 def_bool y
324
325 config KASAN_SHADOW_OFFSET
326 hex
327 depends on KASAN
328 default 0xdffffc0000000000
329
330 config HAVE_INTEL_TXT
331 def_bool y
332 depends on INTEL_IOMMU && ACPI
333
334 config X86_32_SMP
335 def_bool y
336 depends on X86_32 && SMP
337
338 config X86_64_SMP
339 def_bool y
340 depends on X86_64 && SMP
341
342 config X86_32_LAZY_GS
343 def_bool y
344 depends on X86_32 && !STACKPROTECTOR
345
346 config ARCH_SUPPORTS_UPROBES
347 def_bool y
348
349 config FIX_EARLYCON_MEM
350 def_bool y
351
352 config DYNAMIC_PHYSICAL_MASK
353 bool
354
355 config PGTABLE_LEVELS
356 int
357 default 5 if X86_5LEVEL
358 default 4 if X86_64
359 default 3 if X86_PAE
360 default 2
361
362 config CC_HAS_SANE_STACKPROTECTOR
363 bool
364 default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
365 default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
366 help
367 We have to make sure stack protector is unconditionally disabled if
368 the compiler produces broken code.
369
370 menu "Processor type and features"
371
372 config ZONE_DMA
373 bool "DMA memory allocation support" if EXPERT
374 default y
375 help
376 DMA memory allocation support allows devices with less than 32-bit
377 addressing to allocate within the first 16MB of address space.
378 Disable if no such devices will be used.
379
380 If unsure, say Y.
381
382 config SMP
383 bool "Symmetric multi-processing support"
384 ---help---
385 This enables support for systems with more than one CPU. If you have
386 a system with only one CPU, say N. If you have a system with more
387 than one CPU, say Y.
388
389 If you say N here, the kernel will run on uni- and multiprocessor
390 machines, but will use only one CPU of a multiprocessor machine. If
391 you say Y here, the kernel will run on many, but not all,
392 uniprocessor machines. On a uniprocessor machine, the kernel
393 will run faster if you say N here.
394
395 Note that if you say Y here and choose architecture "586" or
396 "Pentium" under "Processor family", the kernel will not work on 486
397 architectures. Similarly, multiprocessor kernels for the "PPro"
398 architecture may not work on all Pentium based boards.
399
400 People using multiprocessor machines who say Y here should also say
401 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
402 Management" code will be disabled if you say Y here.
403
404 See also <file:Documentation/x86/i386/IO-APIC.rst>,
405 <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
406 <http://www.tldp.org/docs.html#howto>.
407
408 If you don't know what to do here, say N.
409
410 config X86_FEATURE_NAMES
411 bool "Processor feature human-readable names" if EMBEDDED
412 default y
413 ---help---
414 This option compiles in a table of x86 feature bits and corresponding
415 names. This is required to support /proc/cpuinfo and a few kernel
416 messages. You can disable this to save space, at the expense of
417 making those few kernel messages show numeric feature bits instead.
418
419 If in doubt, say Y.
420
421 config X86_X2APIC
422 bool "Support x2apic"
423 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
424 ---help---
425 This enables x2apic support on CPUs that have this feature.
426
427 This allows 32-bit apic IDs (so it can support very large systems),
428 and accesses the local apic via MSRs not via mmio.
429
430 If you don't know what to do here, say N.
431
432 config X86_MPPARSE
433 bool "Enable MPS table" if ACPI || SFI
434 default y
435 depends on X86_LOCAL_APIC
436 ---help---
437 For old smp systems that do not have proper acpi support. Newer systems
438 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
439
440 config GOLDFISH
441 def_bool y
442 depends on X86_GOLDFISH
443
444 config RETPOLINE
445 bool "Avoid speculative indirect branches in kernel"
446 default y
447 select STACK_VALIDATION if HAVE_STACK_VALIDATION
448 help
449 Compile kernel with the retpoline compiler options to guard against
450 kernel-to-user data leaks by avoiding speculative indirect
451 branches. Requires a compiler with -mindirect-branch=thunk-extern
452 support for full protection. The kernel may run slower.
453
454 config X86_CPU_RESCTRL
455 bool "x86 CPU resource control support"
456 depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
457 select KERNFS
458 help
459 Enable x86 CPU resource control support.
460
461 Provide support for the allocation and monitoring of system resources
462 usage by the CPU.
463
464 Intel calls this Intel Resource Director Technology
465 (Intel(R) RDT). More information about RDT can be found in the
466 Intel x86 Architecture Software Developer Manual.
467
468 AMD calls this AMD Platform Quality of Service (AMD QoS).
469 More information about AMD QoS can be found in the AMD64 Technology
470 Platform Quality of Service Extensions manual.
471
472 Say N if unsure.
473
474 if X86_32
475 config X86_BIGSMP
476 bool "Support for big SMP systems with more than 8 CPUs"
477 depends on SMP
478 ---help---
479 This option is needed for the systems that have more than 8 CPUs
480
481 config X86_EXTENDED_PLATFORM
482 bool "Support for extended (non-PC) x86 platforms"
483 default y
484 ---help---
485 If you disable this option then the kernel will only support
486 standard PC platforms. (which covers the vast majority of
487 systems out there.)
488
489 If you enable this option then you'll be able to select support
490 for the following (non-PC) 32 bit x86 platforms:
491 Goldfish (Android emulator)
492 AMD Elan
493 RDC R-321x SoC
494 SGI 320/540 (Visual Workstation)
495 STA2X11-based (e.g. Northville)
496 Moorestown MID devices
497
498 If you have one of these systems, or if you want to build a
499 generic distribution kernel, say Y here - otherwise say N.
500 endif
501
502 if X86_64
503 config X86_EXTENDED_PLATFORM
504 bool "Support for extended (non-PC) x86 platforms"
505 default y
506 ---help---
507 If you disable this option then the kernel will only support
508 standard PC platforms. (which covers the vast majority of
509 systems out there.)
510
511 If you enable this option then you'll be able to select support
512 for the following (non-PC) 64 bit x86 platforms:
513 Numascale NumaChip
514 ScaleMP vSMP
515 SGI Ultraviolet
516
517 If you have one of these systems, or if you want to build a
518 generic distribution kernel, say Y here - otherwise say N.
519 endif
520 # This is an alphabetically sorted list of 64 bit extended platforms
521 # Please maintain the alphabetic order if and when there are additions
522 config X86_NUMACHIP
523 bool "Numascale NumaChip"
524 depends on X86_64
525 depends on X86_EXTENDED_PLATFORM
526 depends on NUMA
527 depends on SMP
528 depends on X86_X2APIC
529 depends on PCI_MMCONFIG
530 ---help---
531 Adds support for Numascale NumaChip large-SMP systems. Needed to
532 enable more than ~168 cores.
533 If you don't have one of these, you should say N here.
534
535 config X86_VSMP
536 bool "ScaleMP vSMP"
537 select HYPERVISOR_GUEST
538 select PARAVIRT
539 depends on X86_64 && PCI
540 depends on X86_EXTENDED_PLATFORM
541 depends on SMP
542 ---help---
543 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
544 supposed to run on these EM64T-based machines. Only choose this option
545 if you have one of these machines.
546
547 config X86_UV
548 bool "SGI Ultraviolet"
549 depends on X86_64
550 depends on X86_EXTENDED_PLATFORM
551 depends on NUMA
552 depends on EFI
553 depends on X86_X2APIC
554 depends on PCI
555 ---help---
556 This option is needed in order to support SGI Ultraviolet systems.
557 If you don't have one of these, you should say N here.
558
559 # Following is an alphabetically sorted list of 32 bit extended platforms
560 # Please maintain the alphabetic order if and when there are additions
561
562 config X86_GOLDFISH
563 bool "Goldfish (Virtual Platform)"
564 depends on X86_EXTENDED_PLATFORM
565 ---help---
566 Enable support for the Goldfish virtual platform used primarily
567 for Android development. Unless you are building for the Android
568 Goldfish emulator say N here.
569
570 config X86_INTEL_CE
571 bool "CE4100 TV platform"
572 depends on PCI
573 depends on PCI_GODIRECT
574 depends on X86_IO_APIC
575 depends on X86_32
576 depends on X86_EXTENDED_PLATFORM
577 select X86_REBOOTFIXUPS
578 select OF
579 select OF_EARLY_FLATTREE
580 ---help---
581 Select for the Intel CE media processor (CE4100) SOC.
582 This option compiles in support for the CE4100 SOC for settop
583 boxes and media devices.
584
585 config X86_INTEL_MID
586 bool "Intel MID platform support"
587 depends on X86_EXTENDED_PLATFORM
588 depends on X86_PLATFORM_DEVICES
589 depends on PCI
590 depends on X86_64 || (PCI_GOANY && X86_32)
591 depends on X86_IO_APIC
592 select SFI
593 select I2C
594 select DW_APB_TIMER
595 select APB_TIMER
596 select INTEL_SCU_IPC
597 select MFD_INTEL_MSIC
598 ---help---
599 Select to build a kernel capable of supporting Intel MID (Mobile
600 Internet Device) platform systems which do not have the PCI legacy
601 interfaces. If you are building for a PC class system say N here.
602
603 Intel MID platforms are based on an Intel processor and chipset which
604 consume less power than most of the x86 derivatives.
605
606 config X86_INTEL_QUARK
607 bool "Intel Quark platform support"
608 depends on X86_32
609 depends on X86_EXTENDED_PLATFORM
610 depends on X86_PLATFORM_DEVICES
611 depends on X86_TSC
612 depends on PCI
613 depends on PCI_GOANY
614 depends on X86_IO_APIC
615 select IOSF_MBI
616 select INTEL_IMR
617 select COMMON_CLK
618 ---help---
619 Select to include support for Quark X1000 SoC.
620 Say Y here if you have a Quark based system such as the Arduino
621 compatible Intel Galileo.
622
623 config X86_INTEL_LPSS
624 bool "Intel Low Power Subsystem Support"
625 depends on X86 && ACPI && PCI
626 select COMMON_CLK
627 select PINCTRL
628 select IOSF_MBI
629 ---help---
630 Select to build support for Intel Low Power Subsystem such as
631 found on Intel Lynxpoint PCH. Selecting this option enables
632 things like clock tree (common clock framework) and pincontrol
633 which are needed by the LPSS peripheral drivers.
634
635 config X86_AMD_PLATFORM_DEVICE
636 bool "AMD ACPI2Platform devices support"
637 depends on ACPI
638 select COMMON_CLK
639 select PINCTRL
640 ---help---
641 Select to interpret AMD specific ACPI device to platform device
642 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
643 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
644 implemented under PINCTRL subsystem.
645
646 config IOSF_MBI
647 tristate "Intel SoC IOSF Sideband support for SoC platforms"
648 depends on PCI
649 ---help---
650 This option enables sideband register access support for Intel SoC
651 platforms. On these platforms the IOSF sideband is used in lieu of
652 MSR's for some register accesses, mostly but not limited to thermal
653 and power. Drivers may query the availability of this device to
654 determine if they need the sideband in order to work on these
655 platforms. The sideband is available on the following SoC products.
656 This list is not meant to be exclusive.
657 - BayTrail
658 - Braswell
659 - Quark
660
661 You should say Y if you are running a kernel on one of these SoC's.
662
663 config IOSF_MBI_DEBUG
664 bool "Enable IOSF sideband access through debugfs"
665 depends on IOSF_MBI && DEBUG_FS
666 ---help---
667 Select this option to expose the IOSF sideband access registers (MCR,
668 MDR, MCRX) through debugfs to write and read register information from
669 different units on the SoC. This is most useful for obtaining device
670 state information for debug and analysis. As this is a general access
671 mechanism, users of this option would have specific knowledge of the
672 device they want to access.
673
674 If you don't require the option or are in doubt, say N.
675
676 config X86_RDC321X
677 bool "RDC R-321x SoC"
678 depends on X86_32
679 depends on X86_EXTENDED_PLATFORM
680 select M486
681 select X86_REBOOTFIXUPS
682 ---help---
683 This option is needed for RDC R-321x system-on-chip, also known
684 as R-8610-(G).
685 If you don't have one of these chips, you should say N here.
686
687 config X86_32_NON_STANDARD
688 bool "Support non-standard 32-bit SMP architectures"
689 depends on X86_32 && SMP
690 depends on X86_EXTENDED_PLATFORM
691 ---help---
692 This option compiles in the bigsmp and STA2X11 default
693 subarchitectures. It is intended for a generic binary
694 kernel. If you select them all, kernel will probe it one by
695 one and will fallback to default.
696
697 # Alphabetically sorted list of Non standard 32 bit platforms
698
699 config X86_SUPPORTS_MEMORY_FAILURE
700 def_bool y
701 # MCE code calls memory_failure():
702 depends on X86_MCE
703 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
704 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
705 depends on X86_64 || !SPARSEMEM
706 select ARCH_SUPPORTS_MEMORY_FAILURE
707
708 config STA2X11
709 bool "STA2X11 Companion Chip Support"
710 depends on X86_32_NON_STANDARD && PCI
711 select ARCH_HAS_PHYS_TO_DMA
712 select SWIOTLB
713 select MFD_STA2X11
714 select GPIOLIB
715 ---help---
716 This adds support for boards based on the STA2X11 IO-Hub,
717 a.k.a. "ConneXt". The chip is used in place of the standard
718 PC chipset, so all "standard" peripherals are missing. If this
719 option is selected the kernel will still be able to boot on
720 standard PC machines.
721
722 config X86_32_IRIS
723 tristate "Eurobraille/Iris poweroff module"
724 depends on X86_32
725 ---help---
726 The Iris machines from EuroBraille do not have APM or ACPI support
727 to shut themselves down properly. A special I/O sequence is
728 needed to do so, which is what this module does at
729 kernel shutdown.
730
731 This is only for Iris machines from EuroBraille.
732
733 If unused, say N.
734
735 config SCHED_OMIT_FRAME_POINTER
736 def_bool y
737 prompt "Single-depth WCHAN output"
738 depends on X86
739 ---help---
740 Calculate simpler /proc/<PID>/wchan values. If this option
741 is disabled then wchan values will recurse back to the
742 caller function. This provides more accurate wchan values,
743 at the expense of slightly more scheduling overhead.
744
745 If in doubt, say "Y".
746
747 menuconfig HYPERVISOR_GUEST
748 bool "Linux guest support"
749 ---help---
750 Say Y here to enable options for running Linux under various hyper-
751 visors. This option enables basic hypervisor detection and platform
752 setup.
753
754 If you say N, all options in this submenu will be skipped and
755 disabled, and Linux guest support won't be built in.
756
757 if HYPERVISOR_GUEST
758
759 config PARAVIRT
760 bool "Enable paravirtualization code"
761 ---help---
762 This changes the kernel so it can modify itself when it is run
763 under a hypervisor, potentially improving performance significantly
764 over full virtualization. However, when run without a hypervisor
765 the kernel is theoretically slower and slightly larger.
766
767 config PARAVIRT_XXL
768 bool
769
770 config PARAVIRT_DEBUG
771 bool "paravirt-ops debugging"
772 depends on PARAVIRT && DEBUG_KERNEL
773 ---help---
774 Enable to debug paravirt_ops internals. Specifically, BUG if
775 a paravirt_op is missing when it is called.
776
777 config PARAVIRT_SPINLOCKS
778 bool "Paravirtualization layer for spinlocks"
779 depends on PARAVIRT && SMP
780 ---help---
781 Paravirtualized spinlocks allow a pvops backend to replace the
782 spinlock implementation with something virtualization-friendly
783 (for example, block the virtual CPU rather than spinning).
784
785 It has a minimal impact on native kernels and gives a nice performance
786 benefit on paravirtualized KVM / Xen kernels.
787
788 If you are unsure how to answer this question, answer Y.
789
790 config X86_HV_CALLBACK_VECTOR
791 def_bool n
792
793 source "arch/x86/xen/Kconfig"
794
795 config KVM_GUEST
796 bool "KVM Guest support (including kvmclock)"
797 depends on PARAVIRT
798 select PARAVIRT_CLOCK
799 select ARCH_CPUIDLE_HALTPOLL
800 default y
801 ---help---
802 This option enables various optimizations for running under the KVM
803 hypervisor. It includes a paravirtualized clock, so that instead
804 of relying on a PIT (or probably other) emulation by the
805 underlying device model, the host provides the guest with
806 timing infrastructure such as time of day, and system time
807
808 config ARCH_CPUIDLE_HALTPOLL
809 def_bool n
810 prompt "Disable host haltpoll when loading haltpoll driver"
811 help
812 If virtualized under KVM, disable host haltpoll.
813
814 config PVH
815 bool "Support for running PVH guests"
816 ---help---
817 This option enables the PVH entry point for guest virtual machines
818 as specified in the x86/HVM direct boot ABI.
819
820 config KVM_DEBUG_FS
821 bool "Enable debug information for KVM Guests in debugfs"
822 depends on KVM_GUEST && DEBUG_FS
823 ---help---
824 This option enables collection of various statistics for KVM guest.
825 Statistics are displayed in debugfs filesystem. Enabling this option
826 may incur significant overhead.
827
828 config PARAVIRT_TIME_ACCOUNTING
829 bool "Paravirtual steal time accounting"
830 depends on PARAVIRT
831 ---help---
832 Select this option to enable fine granularity task steal time
833 accounting. Time spent executing other tasks in parallel with
834 the current vCPU is discounted from the vCPU power. To account for
835 that, there can be a small performance impact.
836
837 If in doubt, say N here.
838
839 config PARAVIRT_CLOCK
840 bool
841
842 config JAILHOUSE_GUEST
843 bool "Jailhouse non-root cell support"
844 depends on X86_64 && PCI
845 select X86_PM_TIMER
846 ---help---
847 This option allows to run Linux as guest in a Jailhouse non-root
848 cell. You can leave this option disabled if you only want to start
849 Jailhouse and run Linux afterwards in the root cell.
850
851 config ACRN_GUEST
852 bool "ACRN Guest support"
853 depends on X86_64
854 select X86_HV_CALLBACK_VECTOR
855 help
856 This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
857 a flexible, lightweight reference open-source hypervisor, built with
858 real-time and safety-criticality in mind. It is built for embedded
859 IOT with small footprint and real-time features. More details can be
860 found in https://projectacrn.org/.
861
862 endif #HYPERVISOR_GUEST
863
864 source "arch/x86/Kconfig.cpu"
865
866 config HPET_TIMER
867 def_bool X86_64
868 prompt "HPET Timer Support" if X86_32
869 ---help---
870 Use the IA-PC HPET (High Precision Event Timer) to manage
871 time in preference to the PIT and RTC, if a HPET is
872 present.
873 HPET is the next generation timer replacing legacy 8254s.
874 The HPET provides a stable time base on SMP
875 systems, unlike the TSC, but it is more expensive to access,
876 as it is off-chip. The interface used is documented
877 in the HPET spec, revision 1.
878
879 You can safely choose Y here. However, HPET will only be
880 activated if the platform and the BIOS support this feature.
881 Otherwise the 8254 will be used for timing services.
882
883 Choose N to continue using the legacy 8254 timer.
884
885 config HPET_EMULATE_RTC
886 def_bool y
887 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
888
889 config APB_TIMER
890 def_bool y if X86_INTEL_MID
891 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
892 select DW_APB_TIMER
893 depends on X86_INTEL_MID && SFI
894 help
895 APB timer is the replacement for 8254, HPET on X86 MID platforms.
896 The APBT provides a stable time base on SMP
897 systems, unlike the TSC, but it is more expensive to access,
898 as it is off-chip. APB timers are always running regardless of CPU
899 C states, they are used as per CPU clockevent device when possible.
900
901 # Mark as expert because too many people got it wrong.
902 # The code disables itself when not needed.
903 config DMI
904 default y
905 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
906 bool "Enable DMI scanning" if EXPERT
907 ---help---
908 Enabled scanning of DMI to identify machine quirks. Say Y
909 here unless you have verified that your setup is not
910 affected by entries in the DMI blacklist. Required by PNP
911 BIOS code.
912
913 config GART_IOMMU
914 bool "Old AMD GART IOMMU support"
915 select IOMMU_HELPER
916 select SWIOTLB
917 depends on X86_64 && PCI && AMD_NB
918 ---help---
919 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
920 GART based hardware IOMMUs.
921
922 The GART supports full DMA access for devices with 32-bit access
923 limitations, on systems with more than 3 GB. This is usually needed
924 for USB, sound, many IDE/SATA chipsets and some other devices.
925
926 Newer systems typically have a modern AMD IOMMU, supported via
927 the CONFIG_AMD_IOMMU=y config option.
928
929 In normal configurations this driver is only active when needed:
930 there's more than 3 GB of memory and the system contains a
931 32-bit limited device.
932
933 If unsure, say Y.
934
935 config CALGARY_IOMMU
936 bool "IBM Calgary IOMMU support"
937 select IOMMU_HELPER
938 select SWIOTLB
939 depends on X86_64 && PCI
940 ---help---
941 Support for hardware IOMMUs in IBM's xSeries x366 and x460
942 systems. Needed to run systems with more than 3GB of memory
943 properly with 32-bit PCI devices that do not support DAC
944 (Double Address Cycle). Calgary also supports bus level
945 isolation, where all DMAs pass through the IOMMU. This
946 prevents them from going anywhere except their intended
947 destination. This catches hard-to-find kernel bugs and
948 mis-behaving drivers and devices that do not use the DMA-API
949 properly to set up their DMA buffers. The IOMMU can be
950 turned off at boot time with the iommu=off parameter.
951 Normally the kernel will make the right choice by itself.
952 If unsure, say Y.
953
954 config CALGARY_IOMMU_ENABLED_BY_DEFAULT
955 def_bool y
956 prompt "Should Calgary be enabled by default?"
957 depends on CALGARY_IOMMU
958 ---help---
959 Should Calgary be enabled by default? if you choose 'y', Calgary
960 will be used (if it exists). If you choose 'n', Calgary will not be
961 used even if it exists. If you choose 'n' and would like to use
962 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
963 If unsure, say Y.
964
965 config MAXSMP
966 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
967 depends on X86_64 && SMP && DEBUG_KERNEL
968 select CPUMASK_OFFSTACK
969 ---help---
970 Enable maximum number of CPUS and NUMA Nodes for this architecture.
971 If unsure, say N.
972
973 #
974 # The maximum number of CPUs supported:
975 #
976 # The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
977 # and which can be configured interactively in the
978 # [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
979 #
980 # The ranges are different on 32-bit and 64-bit kernels, depending on
981 # hardware capabilities and scalability features of the kernel.
982 #
983 # ( If MAXSMP is enabled we just use the highest possible value and disable
984 # interactive configuration. )
985 #
986
987 config NR_CPUS_RANGE_BEGIN
988 int
989 default NR_CPUS_RANGE_END if MAXSMP
990 default 1 if !SMP
991 default 2
992
993 config NR_CPUS_RANGE_END
994 int
995 depends on X86_32
996 default 64 if SMP && X86_BIGSMP
997 default 8 if SMP && !X86_BIGSMP
998 default 1 if !SMP
999
1000 config NR_CPUS_RANGE_END
1001 int
1002 depends on X86_64
1003 default 8192 if SMP && ( MAXSMP || CPUMASK_OFFSTACK)
1004 default 512 if SMP && (!MAXSMP && !CPUMASK_OFFSTACK)
1005 default 1 if !SMP
1006
1007 config NR_CPUS_DEFAULT
1008 int
1009 depends on X86_32
1010 default 32 if X86_BIGSMP
1011 default 8 if SMP
1012 default 1 if !SMP
1013
1014 config NR_CPUS_DEFAULT
1015 int
1016 depends on X86_64
1017 default 8192 if MAXSMP
1018 default 64 if SMP
1019 default 1 if !SMP
1020
1021 config NR_CPUS
1022 int "Maximum number of CPUs" if SMP && !MAXSMP
1023 range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
1024 default NR_CPUS_DEFAULT
1025 ---help---
1026 This allows you to specify the maximum number of CPUs which this
1027 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
1028 supported value is 8192, otherwise the maximum value is 512. The
1029 minimum value which makes sense is 2.
1030
1031 This is purely to save memory: each supported CPU adds about 8KB
1032 to the kernel image.
1033
1034 config SCHED_SMT
1035 def_bool y if SMP
1036
1037 config SCHED_MC
1038 def_bool y
1039 prompt "Multi-core scheduler support"
1040 depends on SMP
1041 ---help---
1042 Multi-core scheduler support improves the CPU scheduler's decision
1043 making when dealing with multi-core CPU chips at a cost of slightly
1044 increased overhead in some places. If unsure say N here.
1045
1046 config SCHED_MC_PRIO
1047 bool "CPU core priorities scheduler support"
1048 depends on SCHED_MC && CPU_SUP_INTEL
1049 select X86_INTEL_PSTATE
1050 select CPU_FREQ
1051 default y
1052 ---help---
1053 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1054 core ordering determined at manufacturing time, which allows
1055 certain cores to reach higher turbo frequencies (when running
1056 single threaded workloads) than others.
1057
1058 Enabling this kernel feature teaches the scheduler about
1059 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1060 scheduler's CPU selection logic accordingly, so that higher
1061 overall system performance can be achieved.
1062
1063 This feature will have no effect on CPUs without this feature.
1064
1065 If unsure say Y here.
1066
1067 config UP_LATE_INIT
1068 def_bool y
1069 depends on !SMP && X86_LOCAL_APIC
1070
1071 config X86_UP_APIC
1072 bool "Local APIC support on uniprocessors" if !PCI_MSI
1073 default PCI_MSI
1074 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1075 ---help---
1076 A local APIC (Advanced Programmable Interrupt Controller) is an
1077 integrated interrupt controller in the CPU. If you have a single-CPU
1078 system which has a processor with a local APIC, you can say Y here to
1079 enable and use it. If you say Y here even though your machine doesn't
1080 have a local APIC, then the kernel will still run with no slowdown at
1081 all. The local APIC supports CPU-generated self-interrupts (timer,
1082 performance counters), and the NMI watchdog which detects hard
1083 lockups.
1084
1085 config X86_UP_IOAPIC
1086 bool "IO-APIC support on uniprocessors"
1087 depends on X86_UP_APIC
1088 ---help---
1089 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1090 SMP-capable replacement for PC-style interrupt controllers. Most
1091 SMP systems and many recent uniprocessor systems have one.
1092
1093 If you have a single-CPU system with an IO-APIC, you can say Y here
1094 to use it. If you say Y here even though your machine doesn't have
1095 an IO-APIC, then the kernel will still run with no slowdown at all.
1096
1097 config X86_LOCAL_APIC
1098 def_bool y
1099 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1100 select IRQ_DOMAIN_HIERARCHY
1101 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1102
1103 config X86_IO_APIC
1104 def_bool y
1105 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1106
1107 config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1108 bool "Reroute for broken boot IRQs"
1109 depends on X86_IO_APIC
1110 ---help---
1111 This option enables a workaround that fixes a source of
1112 spurious interrupts. This is recommended when threaded
1113 interrupt handling is used on systems where the generation of
1114 superfluous "boot interrupts" cannot be disabled.
1115
1116 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1117 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1118 kernel does during interrupt handling). On chipsets where this
1119 boot IRQ generation cannot be disabled, this workaround keeps
1120 the original IRQ line masked so that only the equivalent "boot
1121 IRQ" is delivered to the CPUs. The workaround also tells the
1122 kernel to set up the IRQ handler on the boot IRQ line. In this
1123 way only one interrupt is delivered to the kernel. Otherwise
1124 the spurious second interrupt may cause the kernel to bring
1125 down (vital) interrupt lines.
1126
1127 Only affects "broken" chipsets. Interrupt sharing may be
1128 increased on these systems.
1129
1130 config X86_MCE
1131 bool "Machine Check / overheating reporting"
1132 select GENERIC_ALLOCATOR
1133 default y
1134 ---help---
1135 Machine Check support allows the processor to notify the
1136 kernel if it detects a problem (e.g. overheating, data corruption).
1137 The action the kernel takes depends on the severity of the problem,
1138 ranging from warning messages to halting the machine.
1139
1140 config X86_MCELOG_LEGACY
1141 bool "Support for deprecated /dev/mcelog character device"
1142 depends on X86_MCE
1143 ---help---
1144 Enable support for /dev/mcelog which is needed by the old mcelog
1145 userspace logging daemon. Consider switching to the new generation
1146 rasdaemon solution.
1147
1148 config X86_MCE_INTEL
1149 def_bool y
1150 prompt "Intel MCE features"
1151 depends on X86_MCE && X86_LOCAL_APIC
1152 ---help---
1153 Additional support for intel specific MCE features such as
1154 the thermal monitor.
1155
1156 config X86_MCE_AMD
1157 def_bool y
1158 prompt "AMD MCE features"
1159 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1160 ---help---
1161 Additional support for AMD specific MCE features such as
1162 the DRAM Error Threshold.
1163
1164 config X86_ANCIENT_MCE
1165 bool "Support for old Pentium 5 / WinChip machine checks"
1166 depends on X86_32 && X86_MCE
1167 ---help---
1168 Include support for machine check handling on old Pentium 5 or WinChip
1169 systems. These typically need to be enabled explicitly on the command
1170 line.
1171
1172 config X86_MCE_THRESHOLD
1173 depends on X86_MCE_AMD || X86_MCE_INTEL
1174 def_bool y
1175
1176 config X86_MCE_INJECT
1177 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1178 tristate "Machine check injector support"
1179 ---help---
1180 Provide support for injecting machine checks for testing purposes.
1181 If you don't know what a machine check is and you don't do kernel
1182 QA it is safe to say n.
1183
1184 config X86_THERMAL_VECTOR
1185 def_bool y
1186 depends on X86_MCE_INTEL
1187
1188 source "arch/x86/events/Kconfig"
1189
1190 config X86_LEGACY_VM86
1191 bool "Legacy VM86 support"
1192 depends on X86_32
1193 ---help---
1194 This option allows user programs to put the CPU into V8086
1195 mode, which is an 80286-era approximation of 16-bit real mode.
1196
1197 Some very old versions of X and/or vbetool require this option
1198 for user mode setting. Similarly, DOSEMU will use it if
1199 available to accelerate real mode DOS programs. However, any
1200 recent version of DOSEMU, X, or vbetool should be fully
1201 functional even without kernel VM86 support, as they will all
1202 fall back to software emulation. Nevertheless, if you are using
1203 a 16-bit DOS program where 16-bit performance matters, vm86
1204 mode might be faster than emulation and you might want to
1205 enable this option.
1206
1207 Note that any app that works on a 64-bit kernel is unlikely to
1208 need this option, as 64-bit kernels don't, and can't, support
1209 V8086 mode. This option is also unrelated to 16-bit protected
1210 mode and is not needed to run most 16-bit programs under Wine.
1211
1212 Enabling this option increases the complexity of the kernel
1213 and slows down exception handling a tiny bit.
1214
1215 If unsure, say N here.
1216
1217 config VM86
1218 bool
1219 default X86_LEGACY_VM86
1220
1221 config X86_16BIT
1222 bool "Enable support for 16-bit segments" if EXPERT
1223 default y
1224 depends on MODIFY_LDT_SYSCALL
1225 ---help---
1226 This option is required by programs like Wine to run 16-bit
1227 protected mode legacy code on x86 processors. Disabling
1228 this option saves about 300 bytes on i386, or around 6K text
1229 plus 16K runtime memory on x86-64,
1230
1231 config X86_ESPFIX32
1232 def_bool y
1233 depends on X86_16BIT && X86_32
1234
1235 config X86_ESPFIX64
1236 def_bool y
1237 depends on X86_16BIT && X86_64
1238
1239 config X86_VSYSCALL_EMULATION
1240 bool "Enable vsyscall emulation" if EXPERT
1241 default y
1242 depends on X86_64
1243 ---help---
1244 This enables emulation of the legacy vsyscall page. Disabling
1245 it is roughly equivalent to booting with vsyscall=none, except
1246 that it will also disable the helpful warning if a program
1247 tries to use a vsyscall. With this option set to N, offending
1248 programs will just segfault, citing addresses of the form
1249 0xffffffffff600?00.
1250
1251 This option is required by many programs built before 2013, and
1252 care should be used even with newer programs if set to N.
1253
1254 Disabling this option saves about 7K of kernel size and
1255 possibly 4K of additional runtime pagetable memory.
1256
1257 config TOSHIBA
1258 tristate "Toshiba Laptop support"
1259 depends on X86_32
1260 ---help---
1261 This adds a driver to safely access the System Management Mode of
1262 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1263 not work on models with a Phoenix BIOS. The System Management Mode
1264 is used to set the BIOS and power saving options on Toshiba portables.
1265
1266 For information on utilities to make use of this driver see the
1267 Toshiba Linux utilities web site at:
1268 <http://www.buzzard.org.uk/toshiba/>.
1269
1270 Say Y if you intend to run this kernel on a Toshiba portable.
1271 Say N otherwise.
1272
1273 config I8K
1274 tristate "Dell i8k legacy laptop support"
1275 select HWMON
1276 select SENSORS_DELL_SMM
1277 ---help---
1278 This option enables legacy /proc/i8k userspace interface in hwmon
1279 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1280 temperature and allows controlling fan speeds of Dell laptops via
1281 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1282 it reports also power and hotkey status. For fan speed control is
1283 needed userspace package i8kutils.
1284
1285 Say Y if you intend to run this kernel on old Dell laptops or want to
1286 use userspace package i8kutils.
1287 Say N otherwise.
1288
1289 config X86_REBOOTFIXUPS
1290 bool "Enable X86 board specific fixups for reboot"
1291 depends on X86_32
1292 ---help---
1293 This enables chipset and/or board specific fixups to be done
1294 in order to get reboot to work correctly. This is only needed on
1295 some combinations of hardware and BIOS. The symptom, for which
1296 this config is intended, is when reboot ends with a stalled/hung
1297 system.
1298
1299 Currently, the only fixup is for the Geode machines using
1300 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1301
1302 Say Y if you want to enable the fixup. Currently, it's safe to
1303 enable this option even if you don't need it.
1304 Say N otherwise.
1305
1306 config MICROCODE
1307 bool "CPU microcode loading support"
1308 default y
1309 depends on CPU_SUP_AMD || CPU_SUP_INTEL
1310 select FW_LOADER
1311 ---help---
1312 If you say Y here, you will be able to update the microcode on
1313 Intel and AMD processors. The Intel support is for the IA32 family,
1314 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1315 AMD support is for families 0x10 and later. You will obviously need
1316 the actual microcode binary data itself which is not shipped with
1317 the Linux kernel.
1318
1319 The preferred method to load microcode from a detached initrd is described
1320 in Documentation/x86/microcode.rst. For that you need to enable
1321 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1322 initrd for microcode blobs.
1323
1324 In addition, you can build the microcode into the kernel. For that you
1325 need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1326 config option.
1327
1328 config MICROCODE_INTEL
1329 bool "Intel microcode loading support"
1330 depends on MICROCODE
1331 default MICROCODE
1332 select FW_LOADER
1333 ---help---
1334 This options enables microcode patch loading support for Intel
1335 processors.
1336
1337 For the current Intel microcode data package go to
1338 <https://downloadcenter.intel.com> and search for
1339 'Linux Processor Microcode Data File'.
1340
1341 config MICROCODE_AMD
1342 bool "AMD microcode loading support"
1343 depends on MICROCODE
1344 select FW_LOADER
1345 ---help---
1346 If you select this option, microcode patch loading support for AMD
1347 processors will be enabled.
1348
1349 config MICROCODE_OLD_INTERFACE
1350 bool "Ancient loading interface (DEPRECATED)"
1351 default n
1352 depends on MICROCODE
1353 ---help---
1354 DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1355 which was used by userspace tools like iucode_tool and microcode.ctl.
1356 It is inadequate because it runs too late to be able to properly
1357 load microcode on a machine and it needs special tools. Instead, you
1358 should've switched to the early loading method with the initrd or
1359 builtin microcode by now: Documentation/x86/microcode.rst
1360
1361 config X86_MSR
1362 tristate "/dev/cpu/*/msr - Model-specific register support"
1363 ---help---
1364 This device gives privileged processes access to the x86
1365 Model-Specific Registers (MSRs). It is a character device with
1366 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1367 MSR accesses are directed to a specific CPU on multi-processor
1368 systems.
1369
1370 config X86_CPUID
1371 tristate "/dev/cpu/*/cpuid - CPU information support"
1372 ---help---
1373 This device gives processes access to the x86 CPUID instruction to
1374 be executed on a specific processor. It is a character device
1375 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1376 /dev/cpu/31/cpuid.
1377
1378 choice
1379 prompt "High Memory Support"
1380 default HIGHMEM4G
1381 depends on X86_32
1382
1383 config NOHIGHMEM
1384 bool "off"
1385 ---help---
1386 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1387 However, the address space of 32-bit x86 processors is only 4
1388 Gigabytes large. That means that, if you have a large amount of
1389 physical memory, not all of it can be "permanently mapped" by the
1390 kernel. The physical memory that's not permanently mapped is called
1391 "high memory".
1392
1393 If you are compiling a kernel which will never run on a machine with
1394 more than 1 Gigabyte total physical RAM, answer "off" here (default
1395 choice and suitable for most users). This will result in a "3GB/1GB"
1396 split: 3GB are mapped so that each process sees a 3GB virtual memory
1397 space and the remaining part of the 4GB virtual memory space is used
1398 by the kernel to permanently map as much physical memory as
1399 possible.
1400
1401 If the machine has between 1 and 4 Gigabytes physical RAM, then
1402 answer "4GB" here.
1403
1404 If more than 4 Gigabytes is used then answer "64GB" here. This
1405 selection turns Intel PAE (Physical Address Extension) mode on.
1406 PAE implements 3-level paging on IA32 processors. PAE is fully
1407 supported by Linux, PAE mode is implemented on all recent Intel
1408 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1409 then the kernel will not boot on CPUs that don't support PAE!
1410
1411 The actual amount of total physical memory will either be
1412 auto detected or can be forced by using a kernel command line option
1413 such as "mem=256M". (Try "man bootparam" or see the documentation of
1414 your boot loader (lilo or loadlin) about how to pass options to the
1415 kernel at boot time.)
1416
1417 If unsure, say "off".
1418
1419 config HIGHMEM4G
1420 bool "4GB"
1421 ---help---
1422 Select this if you have a 32-bit processor and between 1 and 4
1423 gigabytes of physical RAM.
1424
1425 config HIGHMEM64G
1426 bool "64GB"
1427 depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1428 select X86_PAE
1429 ---help---
1430 Select this if you have a 32-bit processor and more than 4
1431 gigabytes of physical RAM.
1432
1433 endchoice
1434
1435 choice
1436 prompt "Memory split" if EXPERT
1437 default VMSPLIT_3G
1438 depends on X86_32
1439 ---help---
1440 Select the desired split between kernel and user memory.
1441
1442 If the address range available to the kernel is less than the
1443 physical memory installed, the remaining memory will be available
1444 as "high memory". Accessing high memory is a little more costly
1445 than low memory, as it needs to be mapped into the kernel first.
1446 Note that increasing the kernel address space limits the range
1447 available to user programs, making the address space there
1448 tighter. Selecting anything other than the default 3G/1G split
1449 will also likely make your kernel incompatible with binary-only
1450 kernel modules.
1451
1452 If you are not absolutely sure what you are doing, leave this
1453 option alone!
1454
1455 config VMSPLIT_3G
1456 bool "3G/1G user/kernel split"
1457 config VMSPLIT_3G_OPT
1458 depends on !X86_PAE
1459 bool "3G/1G user/kernel split (for full 1G low memory)"
1460 config VMSPLIT_2G
1461 bool "2G/2G user/kernel split"
1462 config VMSPLIT_2G_OPT
1463 depends on !X86_PAE
1464 bool "2G/2G user/kernel split (for full 2G low memory)"
1465 config VMSPLIT_1G
1466 bool "1G/3G user/kernel split"
1467 endchoice
1468
1469 config PAGE_OFFSET
1470 hex
1471 default 0xB0000000 if VMSPLIT_3G_OPT
1472 default 0x80000000 if VMSPLIT_2G
1473 default 0x78000000 if VMSPLIT_2G_OPT
1474 default 0x40000000 if VMSPLIT_1G
1475 default 0xC0000000
1476 depends on X86_32
1477
1478 config HIGHMEM
1479 def_bool y
1480 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1481
1482 config X86_PAE
1483 bool "PAE (Physical Address Extension) Support"
1484 depends on X86_32 && !HIGHMEM4G
1485 select PHYS_ADDR_T_64BIT
1486 select SWIOTLB
1487 ---help---
1488 PAE is required for NX support, and furthermore enables
1489 larger swapspace support for non-overcommit purposes. It
1490 has the cost of more pagetable lookup overhead, and also
1491 consumes more pagetable space per process.
1492
1493 config X86_5LEVEL
1494 bool "Enable 5-level page tables support"
1495 select DYNAMIC_MEMORY_LAYOUT
1496 select SPARSEMEM_VMEMMAP
1497 depends on X86_64
1498 ---help---
1499 5-level paging enables access to larger address space:
1500 upto 128 PiB of virtual address space and 4 PiB of
1501 physical address space.
1502
1503 It will be supported by future Intel CPUs.
1504
1505 A kernel with the option enabled can be booted on machines that
1506 support 4- or 5-level paging.
1507
1508 See Documentation/x86/x86_64/5level-paging.rst for more
1509 information.
1510
1511 Say N if unsure.
1512
1513 config X86_DIRECT_GBPAGES
1514 def_bool y
1515 depends on X86_64
1516 ---help---
1517 Certain kernel features effectively disable kernel
1518 linear 1 GB mappings (even if the CPU otherwise
1519 supports them), so don't confuse the user by printing
1520 that we have them enabled.
1521
1522 config X86_CPA_STATISTICS
1523 bool "Enable statistic for Change Page Attribute"
1524 depends on DEBUG_FS
1525 ---help---
1526 Expose statistics about the Change Page Attribute mechanims, which
1527 helps to determine the effectiveness of preserving large and huge
1528 page mappings when mapping protections are changed.
1529
1530 config AMD_MEM_ENCRYPT
1531 bool "AMD Secure Memory Encryption (SME) support"
1532 depends on X86_64 && CPU_SUP_AMD
1533 select DYNAMIC_PHYSICAL_MASK
1534 select ARCH_USE_MEMREMAP_PROT
1535 select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1536 ---help---
1537 Say yes to enable support for the encryption of system memory.
1538 This requires an AMD processor that supports Secure Memory
1539 Encryption (SME).
1540
1541 config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1542 bool "Activate AMD Secure Memory Encryption (SME) by default"
1543 default y
1544 depends on AMD_MEM_ENCRYPT
1545 ---help---
1546 Say yes to have system memory encrypted by default if running on
1547 an AMD processor that supports Secure Memory Encryption (SME).
1548
1549 If set to Y, then the encryption of system memory can be
1550 deactivated with the mem_encrypt=off command line option.
1551
1552 If set to N, then the encryption of system memory can be
1553 activated with the mem_encrypt=on command line option.
1554
1555 # Common NUMA Features
1556 config NUMA
1557 bool "Numa Memory Allocation and Scheduler Support"
1558 depends on SMP
1559 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1560 default y if X86_BIGSMP
1561 ---help---
1562 Enable NUMA (Non Uniform Memory Access) support.
1563
1564 The kernel will try to allocate memory used by a CPU on the
1565 local memory controller of the CPU and add some more
1566 NUMA awareness to the kernel.
1567
1568 For 64-bit this is recommended if the system is Intel Core i7
1569 (or later), AMD Opteron, or EM64T NUMA.
1570
1571 For 32-bit this is only needed if you boot a 32-bit
1572 kernel on a 64-bit NUMA platform.
1573
1574 Otherwise, you should say N.
1575
1576 config AMD_NUMA
1577 def_bool y
1578 prompt "Old style AMD Opteron NUMA detection"
1579 depends on X86_64 && NUMA && PCI
1580 ---help---
1581 Enable AMD NUMA node topology detection. You should say Y here if
1582 you have a multi processor AMD system. This uses an old method to
1583 read the NUMA configuration directly from the builtin Northbridge
1584 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1585 which also takes priority if both are compiled in.
1586
1587 config X86_64_ACPI_NUMA
1588 def_bool y
1589 prompt "ACPI NUMA detection"
1590 depends on X86_64 && NUMA && ACPI && PCI
1591 select ACPI_NUMA
1592 ---help---
1593 Enable ACPI SRAT based node topology detection.
1594
1595 # Some NUMA nodes have memory ranges that span
1596 # other nodes. Even though a pfn is valid and
1597 # between a node's start and end pfns, it may not
1598 # reside on that node. See memmap_init_zone()
1599 # for details.
1600 config NODES_SPAN_OTHER_NODES
1601 def_bool y
1602 depends on X86_64_ACPI_NUMA
1603
1604 config NUMA_EMU
1605 bool "NUMA emulation"
1606 depends on NUMA
1607 ---help---
1608 Enable NUMA emulation. A flat machine will be split
1609 into virtual nodes when booted with "numa=fake=N", where N is the
1610 number of nodes. This is only useful for debugging.
1611
1612 config NODES_SHIFT
1613 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1614 range 1 10
1615 default "10" if MAXSMP
1616 default "6" if X86_64
1617 default "3"
1618 depends on NEED_MULTIPLE_NODES
1619 ---help---
1620 Specify the maximum number of NUMA Nodes available on the target
1621 system. Increases memory reserved to accommodate various tables.
1622
1623 config ARCH_HAVE_MEMORY_PRESENT
1624 def_bool y
1625 depends on X86_32 && DISCONTIGMEM
1626
1627 config ARCH_FLATMEM_ENABLE
1628 def_bool y
1629 depends on X86_32 && !NUMA
1630
1631 config ARCH_DISCONTIGMEM_ENABLE
1632 def_bool n
1633 depends on NUMA && X86_32
1634 depends on BROKEN
1635
1636 config ARCH_SPARSEMEM_ENABLE
1637 def_bool y
1638 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1639 select SPARSEMEM_STATIC if X86_32
1640 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1641
1642 config ARCH_SPARSEMEM_DEFAULT
1643 def_bool X86_64 || (NUMA && X86_32)
1644
1645 config ARCH_SELECT_MEMORY_MODEL
1646 def_bool y
1647 depends on ARCH_SPARSEMEM_ENABLE
1648
1649 config ARCH_MEMORY_PROBE
1650 bool "Enable sysfs memory/probe interface"
1651 depends on X86_64 && MEMORY_HOTPLUG
1652 help
1653 This option enables a sysfs memory/probe interface for testing.
1654 See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1655 If you are unsure how to answer this question, answer N.
1656
1657 config ARCH_PROC_KCORE_TEXT
1658 def_bool y
1659 depends on X86_64 && PROC_KCORE
1660
1661 config ILLEGAL_POINTER_VALUE
1662 hex
1663 default 0 if X86_32
1664 default 0xdead000000000000 if X86_64
1665
1666 config X86_PMEM_LEGACY_DEVICE
1667 bool
1668
1669 config X86_PMEM_LEGACY
1670 tristate "Support non-standard NVDIMMs and ADR protected memory"
1671 depends on PHYS_ADDR_T_64BIT
1672 depends on BLK_DEV
1673 select X86_PMEM_LEGACY_DEVICE
1674 select LIBNVDIMM
1675 help
1676 Treat memory marked using the non-standard e820 type of 12 as used
1677 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1678 The kernel will offer these regions to the 'pmem' driver so
1679 they can be used for persistent storage.
1680
1681 Say Y if unsure.
1682
1683 config HIGHPTE
1684 bool "Allocate 3rd-level pagetables from highmem"
1685 depends on HIGHMEM
1686 ---help---
1687 The VM uses one page table entry for each page of physical memory.
1688 For systems with a lot of RAM, this can be wasteful of precious
1689 low memory. Setting this option will put user-space page table
1690 entries in high memory.
1691
1692 config X86_CHECK_BIOS_CORRUPTION
1693 bool "Check for low memory corruption"
1694 ---help---
1695 Periodically check for memory corruption in low memory, which
1696 is suspected to be caused by BIOS. Even when enabled in the
1697 configuration, it is disabled at runtime. Enable it by
1698 setting "memory_corruption_check=1" on the kernel command
1699 line. By default it scans the low 64k of memory every 60
1700 seconds; see the memory_corruption_check_size and
1701 memory_corruption_check_period parameters in
1702 Documentation/admin-guide/kernel-parameters.rst to adjust this.
1703
1704 When enabled with the default parameters, this option has
1705 almost no overhead, as it reserves a relatively small amount
1706 of memory and scans it infrequently. It both detects corruption
1707 and prevents it from affecting the running system.
1708
1709 It is, however, intended as a diagnostic tool; if repeatable
1710 BIOS-originated corruption always affects the same memory,
1711 you can use memmap= to prevent the kernel from using that
1712 memory.
1713
1714 config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1715 bool "Set the default setting of memory_corruption_check"
1716 depends on X86_CHECK_BIOS_CORRUPTION
1717 default y
1718 ---help---
1719 Set whether the default state of memory_corruption_check is
1720 on or off.
1721
1722 config X86_RESERVE_LOW
1723 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1724 default 64
1725 range 4 640
1726 ---help---
1727 Specify the amount of low memory to reserve for the BIOS.
1728
1729 The first page contains BIOS data structures that the kernel
1730 must not use, so that page must always be reserved.
1731
1732 By default we reserve the first 64K of physical RAM, as a
1733 number of BIOSes are known to corrupt that memory range
1734 during events such as suspend/resume or monitor cable
1735 insertion, so it must not be used by the kernel.
1736
1737 You can set this to 4 if you are absolutely sure that you
1738 trust the BIOS to get all its memory reservations and usages
1739 right. If you know your BIOS have problems beyond the
1740 default 64K area, you can set this to 640 to avoid using the
1741 entire low memory range.
1742
1743 If you have doubts about the BIOS (e.g. suspend/resume does
1744 not work or there's kernel crashes after certain hardware
1745 hotplug events) then you might want to enable
1746 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1747 typical corruption patterns.
1748
1749 Leave this to the default value of 64 if you are unsure.
1750
1751 config MATH_EMULATION
1752 bool
1753 depends on MODIFY_LDT_SYSCALL
1754 prompt "Math emulation" if X86_32
1755 ---help---
1756 Linux can emulate a math coprocessor (used for floating point
1757 operations) if you don't have one. 486DX and Pentium processors have
1758 a math coprocessor built in, 486SX and 386 do not, unless you added
1759 a 487DX or 387, respectively. (The messages during boot time can
1760 give you some hints here ["man dmesg"].) Everyone needs either a
1761 coprocessor or this emulation.
1762
1763 If you don't have a math coprocessor, you need to say Y here; if you
1764 say Y here even though you have a coprocessor, the coprocessor will
1765 be used nevertheless. (This behavior can be changed with the kernel
1766 command line option "no387", which comes handy if your coprocessor
1767 is broken. Try "man bootparam" or see the documentation of your boot
1768 loader (lilo or loadlin) about how to pass options to the kernel at
1769 boot time.) This means that it is a good idea to say Y here if you
1770 intend to use this kernel on different machines.
1771
1772 More information about the internals of the Linux math coprocessor
1773 emulation can be found in <file:arch/x86/math-emu/README>.
1774
1775 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1776 kernel, it won't hurt.
1777
1778 config MTRR
1779 def_bool y
1780 prompt "MTRR (Memory Type Range Register) support" if EXPERT
1781 ---help---
1782 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1783 the Memory Type Range Registers (MTRRs) may be used to control
1784 processor access to memory ranges. This is most useful if you have
1785 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1786 allows bus write transfers to be combined into a larger transfer
1787 before bursting over the PCI/AGP bus. This can increase performance
1788 of image write operations 2.5 times or more. Saying Y here creates a
1789 /proc/mtrr file which may be used to manipulate your processor's
1790 MTRRs. Typically the X server should use this.
1791
1792 This code has a reasonably generic interface so that similar
1793 control registers on other processors can be easily supported
1794 as well:
1795
1796 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1797 Registers (ARRs) which provide a similar functionality to MTRRs. For
1798 these, the ARRs are used to emulate the MTRRs.
1799 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1800 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1801 write-combining. All of these processors are supported by this code
1802 and it makes sense to say Y here if you have one of them.
1803
1804 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1805 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1806 can lead to all sorts of problems, so it's good to say Y here.
1807
1808 You can safely say Y even if your machine doesn't have MTRRs, you'll
1809 just add about 9 KB to your kernel.
1810
1811 See <file:Documentation/x86/mtrr.rst> for more information.
1812
1813 config MTRR_SANITIZER
1814 def_bool y
1815 prompt "MTRR cleanup support"
1816 depends on MTRR
1817 ---help---
1818 Convert MTRR layout from continuous to discrete, so X drivers can
1819 add writeback entries.
1820
1821 Can be disabled with disable_mtrr_cleanup on the kernel command line.
1822 The largest mtrr entry size for a continuous block can be set with
1823 mtrr_chunk_size.
1824
1825 If unsure, say Y.
1826
1827 config MTRR_SANITIZER_ENABLE_DEFAULT
1828 int "MTRR cleanup enable value (0-1)"
1829 range 0 1
1830 default "0"
1831 depends on MTRR_SANITIZER
1832 ---help---
1833 Enable mtrr cleanup default value
1834
1835 config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1836 int "MTRR cleanup spare reg num (0-7)"
1837 range 0 7
1838 default "1"
1839 depends on MTRR_SANITIZER
1840 ---help---
1841 mtrr cleanup spare entries default, it can be changed via
1842 mtrr_spare_reg_nr=N on the kernel command line.
1843
1844 config X86_PAT
1845 def_bool y
1846 prompt "x86 PAT support" if EXPERT
1847 depends on MTRR
1848 ---help---
1849 Use PAT attributes to setup page level cache control.
1850
1851 PATs are the modern equivalents of MTRRs and are much more
1852 flexible than MTRRs.
1853
1854 Say N here if you see bootup problems (boot crash, boot hang,
1855 spontaneous reboots) or a non-working video driver.
1856
1857 If unsure, say Y.
1858
1859 config ARCH_USES_PG_UNCACHED
1860 def_bool y
1861 depends on X86_PAT
1862
1863 config ARCH_RANDOM
1864 def_bool y
1865 prompt "x86 architectural random number generator" if EXPERT
1866 ---help---
1867 Enable the x86 architectural RDRAND instruction
1868 (Intel Bull Mountain technology) to generate random numbers.
1869 If supported, this is a high bandwidth, cryptographically
1870 secure hardware random number generator.
1871
1872 config X86_SMAP
1873 def_bool y
1874 prompt "Supervisor Mode Access Prevention" if EXPERT
1875 ---help---
1876 Supervisor Mode Access Prevention (SMAP) is a security
1877 feature in newer Intel processors. There is a small
1878 performance cost if this enabled and turned on; there is
1879 also a small increase in the kernel size if this is enabled.
1880
1881 If unsure, say Y.
1882
1883 config X86_INTEL_UMIP
1884 def_bool y
1885 depends on CPU_SUP_INTEL
1886 prompt "Intel User Mode Instruction Prevention" if EXPERT
1887 ---help---
1888 The User Mode Instruction Prevention (UMIP) is a security
1889 feature in newer Intel processors. If enabled, a general
1890 protection fault is issued if the SGDT, SLDT, SIDT, SMSW
1891 or STR instructions are executed in user mode. These instructions
1892 unnecessarily expose information about the hardware state.
1893
1894 The vast majority of applications do not use these instructions.
1895 For the very few that do, software emulation is provided in
1896 specific cases in protected and virtual-8086 modes. Emulated
1897 results are dummy.
1898
1899 config X86_INTEL_MPX
1900 prompt "Intel MPX (Memory Protection Extensions)"
1901 def_bool n
1902 # Note: only available in 64-bit mode due to VMA flags shortage
1903 depends on CPU_SUP_INTEL && X86_64
1904 select ARCH_USES_HIGH_VMA_FLAGS
1905 ---help---
1906 MPX provides hardware features that can be used in
1907 conjunction with compiler-instrumented code to check
1908 memory references. It is designed to detect buffer
1909 overflow or underflow bugs.
1910
1911 This option enables running applications which are
1912 instrumented or otherwise use MPX. It does not use MPX
1913 itself inside the kernel or to protect the kernel
1914 against bad memory references.
1915
1916 Enabling this option will make the kernel larger:
1917 ~8k of kernel text and 36 bytes of data on a 64-bit
1918 defconfig. It adds a long to the 'mm_struct' which
1919 will increase the kernel memory overhead of each
1920 process and adds some branches to paths used during
1921 exec() and munmap().
1922
1923 For details, see Documentation/x86/intel_mpx.rst
1924
1925 If unsure, say N.
1926
1927 config X86_INTEL_MEMORY_PROTECTION_KEYS
1928 prompt "Intel Memory Protection Keys"
1929 def_bool y
1930 # Note: only available in 64-bit mode
1931 depends on CPU_SUP_INTEL && X86_64
1932 select ARCH_USES_HIGH_VMA_FLAGS
1933 select ARCH_HAS_PKEYS
1934 ---help---
1935 Memory Protection Keys provides a mechanism for enforcing
1936 page-based protections, but without requiring modification of the
1937 page tables when an application changes protection domains.
1938
1939 For details, see Documentation/core-api/protection-keys.rst
1940
1941 If unsure, say y.
1942
1943 choice
1944 prompt "TSX enable mode"
1945 depends on CPU_SUP_INTEL
1946 default X86_INTEL_TSX_MODE_OFF
1947 help
1948 Intel's TSX (Transactional Synchronization Extensions) feature
1949 allows to optimize locking protocols through lock elision which
1950 can lead to a noticeable performance boost.
1951
1952 On the other hand it has been shown that TSX can be exploited
1953 to form side channel attacks (e.g. TAA) and chances are there
1954 will be more of those attacks discovered in the future.
1955
1956 Therefore TSX is not enabled by default (aka tsx=off). An admin
1957 might override this decision by tsx=on the command line parameter.
1958 Even with TSX enabled, the kernel will attempt to enable the best
1959 possible TAA mitigation setting depending on the microcode available
1960 for the particular machine.
1961
1962 This option allows to set the default tsx mode between tsx=on, =off
1963 and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1964 details.
1965
1966 Say off if not sure, auto if TSX is in use but it should be used on safe
1967 platforms or on if TSX is in use and the security aspect of tsx is not
1968 relevant.
1969
1970 config X86_INTEL_TSX_MODE_OFF
1971 bool "off"
1972 help
1973 TSX is disabled if possible - equals to tsx=off command line parameter.
1974
1975 config X86_INTEL_TSX_MODE_ON
1976 bool "on"
1977 help
1978 TSX is always enabled on TSX capable HW - equals the tsx=on command
1979 line parameter.
1980
1981 config X86_INTEL_TSX_MODE_AUTO
1982 bool "auto"
1983 help
1984 TSX is enabled on TSX capable HW that is believed to be safe against
1985 side channel attacks- equals the tsx=auto command line parameter.
1986 endchoice
1987
1988 config EFI
1989 bool "EFI runtime service support"
1990 depends on ACPI
1991 select UCS2_STRING
1992 select EFI_RUNTIME_WRAPPERS
1993 ---help---
1994 This enables the kernel to use EFI runtime services that are
1995 available (such as the EFI variable services).
1996
1997 This option is only useful on systems that have EFI firmware.
1998 In addition, you should use the latest ELILO loader available
1999 at <http://elilo.sourceforge.net> in order to take advantage
2000 of EFI runtime services. However, even with this option, the
2001 resultant kernel should continue to boot on existing non-EFI
2002 platforms.
2003
2004 config EFI_STUB
2005 bool "EFI stub support"
2006 depends on EFI && !X86_USE_3DNOW
2007 select RELOCATABLE
2008 ---help---
2009 This kernel feature allows a bzImage to be loaded directly
2010 by EFI firmware without the use of a bootloader.
2011
2012 See Documentation/admin-guide/efi-stub.rst for more information.
2013
2014 config EFI_MIXED
2015 bool "EFI mixed-mode support"
2016 depends on EFI_STUB && X86_64
2017 ---help---
2018 Enabling this feature allows a 64-bit kernel to be booted
2019 on a 32-bit firmware, provided that your CPU supports 64-bit
2020 mode.
2021
2022 Note that it is not possible to boot a mixed-mode enabled
2023 kernel via the EFI boot stub - a bootloader that supports
2024 the EFI handover protocol must be used.
2025
2026 If unsure, say N.
2027
2028 config SECCOMP
2029 def_bool y
2030 prompt "Enable seccomp to safely compute untrusted bytecode"
2031 ---help---
2032 This kernel feature is useful for number crunching applications
2033 that may need to compute untrusted bytecode during their
2034 execution. By using pipes or other transports made available to
2035 the process as file descriptors supporting the read/write
2036 syscalls, it's possible to isolate those applications in
2037 their own address space using seccomp. Once seccomp is
2038 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
2039 and the task is only allowed to execute a few safe syscalls
2040 defined by each seccomp mode.
2041
2042 If unsure, say Y. Only embedded should say N here.
2043
2044 source "kernel/Kconfig.hz"
2045
2046 config KEXEC
2047 bool "kexec system call"
2048 select KEXEC_CORE
2049 ---help---
2050 kexec is a system call that implements the ability to shutdown your
2051 current kernel, and to start another kernel. It is like a reboot
2052 but it is independent of the system firmware. And like a reboot
2053 you can start any kernel with it, not just Linux.
2054
2055 The name comes from the similarity to the exec system call.
2056
2057 It is an ongoing process to be certain the hardware in a machine
2058 is properly shutdown, so do not be surprised if this code does not
2059 initially work for you. As of this writing the exact hardware
2060 interface is strongly in flux, so no good recommendation can be
2061 made.
2062
2063 config KEXEC_FILE
2064 bool "kexec file based system call"
2065 select KEXEC_CORE
2066 select BUILD_BIN2C
2067 depends on X86_64
2068 depends on CRYPTO=y
2069 depends on CRYPTO_SHA256=y
2070 ---help---
2071 This is new version of kexec system call. This system call is
2072 file based and takes file descriptors as system call argument
2073 for kernel and initramfs as opposed to list of segments as
2074 accepted by previous system call.
2075
2076 config ARCH_HAS_KEXEC_PURGATORY
2077 def_bool KEXEC_FILE
2078
2079 config KEXEC_SIG
2080 bool "Verify kernel signature during kexec_file_load() syscall"
2081 depends on KEXEC_FILE
2082 ---help---
2083
2084 This option makes the kexec_file_load() syscall check for a valid
2085 signature of the kernel image. The image can still be loaded without
2086 a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2087 there's a signature that we can check, then it must be valid.
2088
2089 In addition to this option, you need to enable signature
2090 verification for the corresponding kernel image type being
2091 loaded in order for this to work.
2092
2093 config KEXEC_SIG_FORCE
2094 bool "Require a valid signature in kexec_file_load() syscall"
2095 depends on KEXEC_SIG
2096 ---help---
2097 This option makes kernel signature verification mandatory for
2098 the kexec_file_load() syscall.
2099
2100 config KEXEC_BZIMAGE_VERIFY_SIG
2101 bool "Enable bzImage signature verification support"
2102 depends on KEXEC_SIG
2103 depends on SIGNED_PE_FILE_VERIFICATION
2104 select SYSTEM_TRUSTED_KEYRING
2105 ---help---
2106 Enable bzImage signature verification support.
2107
2108 config CRASH_DUMP
2109 bool "kernel crash dumps"
2110 depends on X86_64 || (X86_32 && HIGHMEM)
2111 ---help---
2112 Generate crash dump after being started by kexec.
2113 This should be normally only set in special crash dump kernels
2114 which are loaded in the main kernel with kexec-tools into
2115 a specially reserved region and then later executed after
2116 a crash by kdump/kexec. The crash dump kernel must be compiled
2117 to a memory address not used by the main kernel or BIOS using
2118 PHYSICAL_START, or it must be built as a relocatable image
2119 (CONFIG_RELOCATABLE=y).
2120 For more details see Documentation/admin-guide/kdump/kdump.rst
2121
2122 config KEXEC_JUMP
2123 bool "kexec jump"
2124 depends on KEXEC && HIBERNATION
2125 ---help---
2126 Jump between original kernel and kexeced kernel and invoke
2127 code in physical address mode via KEXEC
2128
2129 config PHYSICAL_START
2130 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2131 default "0x1000000"
2132 ---help---
2133 This gives the physical address where the kernel is loaded.
2134
2135 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2136 bzImage will decompress itself to above physical address and
2137 run from there. Otherwise, bzImage will run from the address where
2138 it has been loaded by the boot loader and will ignore above physical
2139 address.
2140
2141 In normal kdump cases one does not have to set/change this option
2142 as now bzImage can be compiled as a completely relocatable image
2143 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2144 address. This option is mainly useful for the folks who don't want
2145 to use a bzImage for capturing the crash dump and want to use a
2146 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2147 to be specifically compiled to run from a specific memory area
2148 (normally a reserved region) and this option comes handy.
2149
2150 So if you are using bzImage for capturing the crash dump,
2151 leave the value here unchanged to 0x1000000 and set
2152 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2153 for capturing the crash dump change this value to start of
2154 the reserved region. In other words, it can be set based on
2155 the "X" value as specified in the "crashkernel=YM@XM"
2156 command line boot parameter passed to the panic-ed
2157 kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2158 for more details about crash dumps.
2159
2160 Usage of bzImage for capturing the crash dump is recommended as
2161 one does not have to build two kernels. Same kernel can be used
2162 as production kernel and capture kernel. Above option should have
2163 gone away after relocatable bzImage support is introduced. But it
2164 is present because there are users out there who continue to use
2165 vmlinux for dump capture. This option should go away down the
2166 line.
2167
2168 Don't change this unless you know what you are doing.
2169
2170 config RELOCATABLE
2171 bool "Build a relocatable kernel"
2172 default y
2173 ---help---
2174 This builds a kernel image that retains relocation information
2175 so it can be loaded someplace besides the default 1MB.
2176 The relocations tend to make the kernel binary about 10% larger,
2177 but are discarded at runtime.
2178
2179 One use is for the kexec on panic case where the recovery kernel
2180 must live at a different physical address than the primary
2181 kernel.
2182
2183 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2184 it has been loaded at and the compile time physical address
2185 (CONFIG_PHYSICAL_START) is used as the minimum location.
2186
2187 config RANDOMIZE_BASE
2188 bool "Randomize the address of the kernel image (KASLR)"
2189 depends on RELOCATABLE
2190 default y
2191 ---help---
2192 In support of Kernel Address Space Layout Randomization (KASLR),
2193 this randomizes the physical address at which the kernel image
2194 is decompressed and the virtual address where the kernel
2195 image is mapped, as a security feature that deters exploit
2196 attempts relying on knowledge of the location of kernel
2197 code internals.
2198
2199 On 64-bit, the kernel physical and virtual addresses are
2200 randomized separately. The physical address will be anywhere
2201 between 16MB and the top of physical memory (up to 64TB). The
2202 virtual address will be randomized from 16MB up to 1GB (9 bits
2203 of entropy). Note that this also reduces the memory space
2204 available to kernel modules from 1.5GB to 1GB.
2205
2206 On 32-bit, the kernel physical and virtual addresses are
2207 randomized together. They will be randomized from 16MB up to
2208 512MB (8 bits of entropy).
2209
2210 Entropy is generated using the RDRAND instruction if it is
2211 supported. If RDTSC is supported, its value is mixed into
2212 the entropy pool as well. If neither RDRAND nor RDTSC are
2213 supported, then entropy is read from the i8254 timer. The
2214 usable entropy is limited by the kernel being built using
2215 2GB addressing, and that PHYSICAL_ALIGN must be at a
2216 minimum of 2MB. As a result, only 10 bits of entropy are
2217 theoretically possible, but the implementations are further
2218 limited due to memory layouts.
2219
2220 If unsure, say Y.
2221
2222 # Relocation on x86 needs some additional build support
2223 config X86_NEED_RELOCS
2224 def_bool y
2225 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2226
2227 config PHYSICAL_ALIGN
2228 hex "Alignment value to which kernel should be aligned"
2229 default "0x200000"
2230 range 0x2000 0x1000000 if X86_32
2231 range 0x200000 0x1000000 if X86_64
2232 ---help---
2233 This value puts the alignment restrictions on physical address
2234 where kernel is loaded and run from. Kernel is compiled for an
2235 address which meets above alignment restriction.
2236
2237 If bootloader loads the kernel at a non-aligned address and
2238 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2239 address aligned to above value and run from there.
2240
2241 If bootloader loads the kernel at a non-aligned address and
2242 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2243 load address and decompress itself to the address it has been
2244 compiled for and run from there. The address for which kernel is
2245 compiled already meets above alignment restrictions. Hence the
2246 end result is that kernel runs from a physical address meeting
2247 above alignment restrictions.
2248
2249 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2250 this value must be a multiple of 0x200000.
2251
2252 Don't change this unless you know what you are doing.
2253
2254 config DYNAMIC_MEMORY_LAYOUT
2255 bool
2256 ---help---
2257 This option makes base addresses of vmalloc and vmemmap as well as
2258 __PAGE_OFFSET movable during boot.
2259
2260 config RANDOMIZE_MEMORY
2261 bool "Randomize the kernel memory sections"
2262 depends on X86_64
2263 depends on RANDOMIZE_BASE
2264 select DYNAMIC_MEMORY_LAYOUT
2265 default RANDOMIZE_BASE
2266 ---help---
2267 Randomizes the base virtual address of kernel memory sections
2268 (physical memory mapping, vmalloc & vmemmap). This security feature
2269 makes exploits relying on predictable memory locations less reliable.
2270
2271 The order of allocations remains unchanged. Entropy is generated in
2272 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2273 configuration have in average 30,000 different possible virtual
2274 addresses for each memory section.
2275
2276 If unsure, say Y.
2277
2278 config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2279 hex "Physical memory mapping padding" if EXPERT
2280 depends on RANDOMIZE_MEMORY
2281 default "0xa" if MEMORY_HOTPLUG
2282 default "0x0"
2283 range 0x1 0x40 if MEMORY_HOTPLUG
2284 range 0x0 0x40
2285 ---help---
2286 Define the padding in terabytes added to the existing physical
2287 memory size during kernel memory randomization. It is useful
2288 for memory hotplug support but reduces the entropy available for
2289 address randomization.
2290
2291 If unsure, leave at the default value.
2292
2293 config HOTPLUG_CPU
2294 def_bool y
2295 depends on SMP
2296
2297 config BOOTPARAM_HOTPLUG_CPU0
2298 bool "Set default setting of cpu0_hotpluggable"
2299 depends on HOTPLUG_CPU
2300 ---help---
2301 Set whether default state of cpu0_hotpluggable is on or off.
2302
2303 Say Y here to enable CPU0 hotplug by default. If this switch
2304 is turned on, there is no need to give cpu0_hotplug kernel
2305 parameter and the CPU0 hotplug feature is enabled by default.
2306
2307 Please note: there are two known CPU0 dependencies if you want
2308 to enable the CPU0 hotplug feature either by this switch or by
2309 cpu0_hotplug kernel parameter.
2310
2311 First, resume from hibernate or suspend always starts from CPU0.
2312 So hibernate and suspend are prevented if CPU0 is offline.
2313
2314 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2315 offline if any interrupt can not migrate out of CPU0. There may
2316 be other CPU0 dependencies.
2317
2318 Please make sure the dependencies are under your control before
2319 you enable this feature.
2320
2321 Say N if you don't want to enable CPU0 hotplug feature by default.
2322 You still can enable the CPU0 hotplug feature at boot by kernel
2323 parameter cpu0_hotplug.
2324
2325 config DEBUG_HOTPLUG_CPU0
2326 def_bool n
2327 prompt "Debug CPU0 hotplug"
2328 depends on HOTPLUG_CPU
2329 ---help---
2330 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2331 soon as possible and boots up userspace with CPU0 offlined. User
2332 can online CPU0 back after boot time.
2333
2334 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2335 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2336 compilation or giving cpu0_hotplug kernel parameter at boot.
2337
2338 If unsure, say N.
2339
2340 config COMPAT_VDSO
2341 def_bool n
2342 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2343 depends on COMPAT_32
2344 ---help---
2345 Certain buggy versions of glibc will crash if they are
2346 presented with a 32-bit vDSO that is not mapped at the address
2347 indicated in its segment table.
2348
2349 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2350 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2351 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2352 the only released version with the bug, but OpenSUSE 9
2353 contains a buggy "glibc 2.3.2".
2354
2355 The symptom of the bug is that everything crashes on startup, saying:
2356 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2357
2358 Saying Y here changes the default value of the vdso32 boot
2359 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2360 This works around the glibc bug but hurts performance.
2361
2362 If unsure, say N: if you are compiling your own kernel, you
2363 are unlikely to be using a buggy version of glibc.
2364
2365 choice
2366 prompt "vsyscall table for legacy applications"
2367 depends on X86_64
2368 default LEGACY_VSYSCALL_XONLY
2369 help
2370 Legacy user code that does not know how to find the vDSO expects
2371 to be able to issue three syscalls by calling fixed addresses in
2372 kernel space. Since this location is not randomized with ASLR,
2373 it can be used to assist security vulnerability exploitation.
2374
2375 This setting can be changed at boot time via the kernel command
2376 line parameter vsyscall=[emulate|xonly|none].
2377
2378 On a system with recent enough glibc (2.14 or newer) and no
2379 static binaries, you can say None without a performance penalty
2380 to improve security.
2381
2382 If unsure, select "Emulate execution only".
2383
2384 config LEGACY_VSYSCALL_EMULATE
2385 bool "Full emulation"
2386 help
2387 The kernel traps and emulates calls into the fixed vsyscall
2388 address mapping. This makes the mapping non-executable, but
2389 it still contains readable known contents, which could be
2390 used in certain rare security vulnerability exploits. This
2391 configuration is recommended when using legacy userspace
2392 that still uses vsyscalls along with legacy binary
2393 instrumentation tools that require code to be readable.
2394
2395 An example of this type of legacy userspace is running
2396 Pin on an old binary that still uses vsyscalls.
2397
2398 config LEGACY_VSYSCALL_XONLY
2399 bool "Emulate execution only"
2400 help
2401 The kernel traps and emulates calls into the fixed vsyscall
2402 address mapping and does not allow reads. This
2403 configuration is recommended when userspace might use the
2404 legacy vsyscall area but support for legacy binary
2405 instrumentation of legacy code is not needed. It mitigates
2406 certain uses of the vsyscall area as an ASLR-bypassing
2407 buffer.
2408
2409 config LEGACY_VSYSCALL_NONE
2410 bool "None"
2411 help
2412 There will be no vsyscall mapping at all. This will
2413 eliminate any risk of ASLR bypass due to the vsyscall
2414 fixed address mapping. Attempts to use the vsyscalls
2415 will be reported to dmesg, so that either old or
2416 malicious userspace programs can be identified.
2417
2418 endchoice
2419
2420 config CMDLINE_BOOL
2421 bool "Built-in kernel command line"
2422 ---help---
2423 Allow for specifying boot arguments to the kernel at
2424 build time. On some systems (e.g. embedded ones), it is
2425 necessary or convenient to provide some or all of the
2426 kernel boot arguments with the kernel itself (that is,
2427 to not rely on the boot loader to provide them.)
2428
2429 To compile command line arguments into the kernel,
2430 set this option to 'Y', then fill in the
2431 boot arguments in CONFIG_CMDLINE.
2432
2433 Systems with fully functional boot loaders (i.e. non-embedded)
2434 should leave this option set to 'N'.
2435
2436 config CMDLINE
2437 string "Built-in kernel command string"
2438 depends on CMDLINE_BOOL
2439 default ""
2440 ---help---
2441 Enter arguments here that should be compiled into the kernel
2442 image and used at boot time. If the boot loader provides a
2443 command line at boot time, it is appended to this string to
2444 form the full kernel command line, when the system boots.
2445
2446 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2447 change this behavior.
2448
2449 In most cases, the command line (whether built-in or provided
2450 by the boot loader) should specify the device for the root
2451 file system.
2452
2453 config CMDLINE_OVERRIDE
2454 bool "Built-in command line overrides boot loader arguments"
2455 depends on CMDLINE_BOOL
2456 ---help---
2457 Set this option to 'Y' to have the kernel ignore the boot loader
2458 command line, and use ONLY the built-in command line.
2459
2460 This is used to work around broken boot loaders. This should
2461 be set to 'N' under normal conditions.
2462
2463 config MODIFY_LDT_SYSCALL
2464 bool "Enable the LDT (local descriptor table)" if EXPERT
2465 default y
2466 ---help---
2467 Linux can allow user programs to install a per-process x86
2468 Local Descriptor Table (LDT) using the modify_ldt(2) system
2469 call. This is required to run 16-bit or segmented code such as
2470 DOSEMU or some Wine programs. It is also used by some very old
2471 threading libraries.
2472
2473 Enabling this feature adds a small amount of overhead to
2474 context switches and increases the low-level kernel attack
2475 surface. Disabling it removes the modify_ldt(2) system call.
2476
2477 Saying 'N' here may make sense for embedded or server kernels.
2478
2479 source "kernel/livepatch/Kconfig"
2480
2481 endmenu
2482
2483 config ARCH_HAS_ADD_PAGES
2484 def_bool y
2485 depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2486
2487 config ARCH_ENABLE_MEMORY_HOTPLUG
2488 def_bool y
2489 depends on X86_64 || (X86_32 && HIGHMEM)
2490
2491 config ARCH_ENABLE_MEMORY_HOTREMOVE
2492 def_bool y
2493 depends on MEMORY_HOTPLUG
2494
2495 config USE_PERCPU_NUMA_NODE_ID
2496 def_bool y
2497 depends on NUMA
2498
2499 config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2500 def_bool y
2501 depends on X86_64 || X86_PAE
2502
2503 config ARCH_ENABLE_HUGEPAGE_MIGRATION
2504 def_bool y
2505 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2506
2507 config ARCH_ENABLE_THP_MIGRATION
2508 def_bool y
2509 depends on X86_64 && TRANSPARENT_HUGEPAGE
2510
2511 menu "Power management and ACPI options"
2512
2513 config ARCH_HIBERNATION_HEADER
2514 def_bool y
2515 depends on HIBERNATION
2516
2517 source "kernel/power/Kconfig"
2518
2519 source "drivers/acpi/Kconfig"
2520
2521 source "drivers/sfi/Kconfig"
2522
2523 config X86_APM_BOOT
2524 def_bool y
2525 depends on APM
2526
2527 menuconfig APM
2528 tristate "APM (Advanced Power Management) BIOS support"
2529 depends on X86_32 && PM_SLEEP
2530 ---help---
2531 APM is a BIOS specification for saving power using several different
2532 techniques. This is mostly useful for battery powered laptops with
2533 APM compliant BIOSes. If you say Y here, the system time will be
2534 reset after a RESUME operation, the /proc/apm device will provide
2535 battery status information, and user-space programs will receive
2536 notification of APM "events" (e.g. battery status change).
2537
2538 If you select "Y" here, you can disable actual use of the APM
2539 BIOS by passing the "apm=off" option to the kernel at boot time.
2540
2541 Note that the APM support is almost completely disabled for
2542 machines with more than one CPU.
2543
2544 In order to use APM, you will need supporting software. For location
2545 and more information, read <file:Documentation/power/apm-acpi.rst>
2546 and the Battery Powered Linux mini-HOWTO, available from
2547 <http://www.tldp.org/docs.html#howto>.
2548
2549 This driver does not spin down disk drives (see the hdparm(8)
2550 manpage ("man 8 hdparm") for that), and it doesn't turn off
2551 VESA-compliant "green" monitors.
2552
2553 This driver does not support the TI 4000M TravelMate and the ACER
2554 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2555 desktop machines also don't have compliant BIOSes, and this driver
2556 may cause those machines to panic during the boot phase.
2557
2558 Generally, if you don't have a battery in your machine, there isn't
2559 much point in using this driver and you should say N. If you get
2560 random kernel OOPSes or reboots that don't seem to be related to
2561 anything, try disabling/enabling this option (or disabling/enabling
2562 APM in your BIOS).
2563
2564 Some other things you should try when experiencing seemingly random,
2565 "weird" problems:
2566
2567 1) make sure that you have enough swap space and that it is
2568 enabled.
2569 2) pass the "no-hlt" option to the kernel
2570 3) switch on floating point emulation in the kernel and pass
2571 the "no387" option to the kernel
2572 4) pass the "floppy=nodma" option to the kernel
2573 5) pass the "mem=4M" option to the kernel (thereby disabling
2574 all but the first 4 MB of RAM)
2575 6) make sure that the CPU is not over clocked.
2576 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2577 8) disable the cache from your BIOS settings
2578 9) install a fan for the video card or exchange video RAM
2579 10) install a better fan for the CPU
2580 11) exchange RAM chips
2581 12) exchange the motherboard.
2582
2583 To compile this driver as a module, choose M here: the
2584 module will be called apm.
2585
2586 if APM
2587
2588 config APM_IGNORE_USER_SUSPEND
2589 bool "Ignore USER SUSPEND"
2590 ---help---
2591 This option will ignore USER SUSPEND requests. On machines with a
2592 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2593 series notebooks, it is necessary to say Y because of a BIOS bug.
2594
2595 config APM_DO_ENABLE
2596 bool "Enable PM at boot time"
2597 ---help---
2598 Enable APM features at boot time. From page 36 of the APM BIOS
2599 specification: "When disabled, the APM BIOS does not automatically
2600 power manage devices, enter the Standby State, enter the Suspend
2601 State, or take power saving steps in response to CPU Idle calls."
2602 This driver will make CPU Idle calls when Linux is idle (unless this
2603 feature is turned off -- see "Do CPU IDLE calls", below). This
2604 should always save battery power, but more complicated APM features
2605 will be dependent on your BIOS implementation. You may need to turn
2606 this option off if your computer hangs at boot time when using APM
2607 support, or if it beeps continuously instead of suspending. Turn
2608 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2609 T400CDT. This is off by default since most machines do fine without
2610 this feature.
2611
2612 config APM_CPU_IDLE
2613 depends on CPU_IDLE
2614 bool "Make CPU Idle calls when idle"
2615 ---help---
2616 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2617 On some machines, this can activate improved power savings, such as
2618 a slowed CPU clock rate, when the machine is idle. These idle calls
2619 are made after the idle loop has run for some length of time (e.g.,
2620 333 mS). On some machines, this will cause a hang at boot time or
2621 whenever the CPU becomes idle. (On machines with more than one CPU,
2622 this option does nothing.)
2623
2624 config APM_DISPLAY_BLANK
2625 bool "Enable console blanking using APM"
2626 ---help---
2627 Enable console blanking using the APM. Some laptops can use this to
2628 turn off the LCD backlight when the screen blanker of the Linux
2629 virtual console blanks the screen. Note that this is only used by
2630 the virtual console screen blanker, and won't turn off the backlight
2631 when using the X Window system. This also doesn't have anything to
2632 do with your VESA-compliant power-saving monitor. Further, this
2633 option doesn't work for all laptops -- it might not turn off your
2634 backlight at all, or it might print a lot of errors to the console,
2635 especially if you are using gpm.
2636
2637 config APM_ALLOW_INTS
2638 bool "Allow interrupts during APM BIOS calls"
2639 ---help---
2640 Normally we disable external interrupts while we are making calls to
2641 the APM BIOS as a measure to lessen the effects of a badly behaving
2642 BIOS implementation. The BIOS should reenable interrupts if it
2643 needs to. Unfortunately, some BIOSes do not -- especially those in
2644 many of the newer IBM Thinkpads. If you experience hangs when you
2645 suspend, try setting this to Y. Otherwise, say N.
2646
2647 endif # APM
2648
2649 source "drivers/cpufreq/Kconfig"
2650
2651 source "drivers/cpuidle/Kconfig"
2652
2653 source "drivers/idle/Kconfig"
2654
2655 endmenu
2656
2657
2658 menu "Bus options (PCI etc.)"
2659
2660 choice
2661 prompt "PCI access mode"
2662 depends on X86_32 && PCI
2663 default PCI_GOANY
2664 ---help---
2665 On PCI systems, the BIOS can be used to detect the PCI devices and
2666 determine their configuration. However, some old PCI motherboards
2667 have BIOS bugs and may crash if this is done. Also, some embedded
2668 PCI-based systems don't have any BIOS at all. Linux can also try to
2669 detect the PCI hardware directly without using the BIOS.
2670
2671 With this option, you can specify how Linux should detect the
2672 PCI devices. If you choose "BIOS", the BIOS will be used,
2673 if you choose "Direct", the BIOS won't be used, and if you
2674 choose "MMConfig", then PCI Express MMCONFIG will be used.
2675 If you choose "Any", the kernel will try MMCONFIG, then the
2676 direct access method and falls back to the BIOS if that doesn't
2677 work. If unsure, go with the default, which is "Any".
2678
2679 config PCI_GOBIOS
2680 bool "BIOS"
2681
2682 config PCI_GOMMCONFIG
2683 bool "MMConfig"
2684
2685 config PCI_GODIRECT
2686 bool "Direct"
2687
2688 config PCI_GOOLPC
2689 bool "OLPC XO-1"
2690 depends on OLPC
2691
2692 config PCI_GOANY
2693 bool "Any"
2694
2695 endchoice
2696
2697 config PCI_BIOS
2698 def_bool y
2699 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2700
2701 # x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2702 config PCI_DIRECT
2703 def_bool y
2704 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2705
2706 config PCI_MMCONFIG
2707 bool "Support mmconfig PCI config space access" if X86_64
2708 default y
2709 depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
2710 depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2711
2712 config PCI_OLPC
2713 def_bool y
2714 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2715
2716 config PCI_XEN
2717 def_bool y
2718 depends on PCI && XEN
2719 select SWIOTLB_XEN
2720
2721 config MMCONF_FAM10H
2722 def_bool y
2723 depends on X86_64 && PCI_MMCONFIG && ACPI
2724
2725 config PCI_CNB20LE_QUIRK
2726 bool "Read CNB20LE Host Bridge Windows" if EXPERT
2727 depends on PCI
2728 help
2729 Read the PCI windows out of the CNB20LE host bridge. This allows
2730 PCI hotplug to work on systems with the CNB20LE chipset which do
2731 not have ACPI.
2732
2733 There's no public spec for this chipset, and this functionality
2734 is known to be incomplete.
2735
2736 You should say N unless you know you need this.
2737
2738 config ISA_BUS
2739 bool "ISA bus support on modern systems" if EXPERT
2740 help
2741 Expose ISA bus device drivers and options available for selection and
2742 configuration. Enable this option if your target machine has an ISA
2743 bus. ISA is an older system, displaced by PCI and newer bus
2744 architectures -- if your target machine is modern, it probably does
2745 not have an ISA bus.
2746
2747 If unsure, say N.
2748
2749 # x86_64 have no ISA slots, but can have ISA-style DMA.
2750 config ISA_DMA_API
2751 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2752 default y
2753 help
2754 Enables ISA-style DMA support for devices requiring such controllers.
2755 If unsure, say Y.
2756
2757 if X86_32
2758
2759 config ISA
2760 bool "ISA support"
2761 ---help---
2762 Find out whether you have ISA slots on your motherboard. ISA is the
2763 name of a bus system, i.e. the way the CPU talks to the other stuff
2764 inside your box. Other bus systems are PCI, EISA, MicroChannel
2765 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2766 newer boards don't support it. If you have ISA, say Y, otherwise N.
2767
2768 config SCx200
2769 tristate "NatSemi SCx200 support"
2770 ---help---
2771 This provides basic support for National Semiconductor's
2772 (now AMD's) Geode processors. The driver probes for the
2773 PCI-IDs of several on-chip devices, so its a good dependency
2774 for other scx200_* drivers.
2775
2776 If compiled as a module, the driver is named scx200.
2777
2778 config SCx200HR_TIMER
2779 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2780 depends on SCx200
2781 default y
2782 ---help---
2783 This driver provides a clocksource built upon the on-chip
2784 27MHz high-resolution timer. Its also a workaround for
2785 NSC Geode SC-1100's buggy TSC, which loses time when the
2786 processor goes idle (as is done by the scheduler). The
2787 other workaround is idle=poll boot option.
2788
2789 config OLPC
2790 bool "One Laptop Per Child support"
2791 depends on !X86_PAE
2792 select GPIOLIB
2793 select OF
2794 select OF_PROMTREE
2795 select IRQ_DOMAIN
2796 select OLPC_EC
2797 ---help---
2798 Add support for detecting the unique features of the OLPC
2799 XO hardware.
2800
2801 config OLPC_XO1_PM
2802 bool "OLPC XO-1 Power Management"
2803 depends on OLPC && MFD_CS5535=y && PM_SLEEP
2804 ---help---
2805 Add support for poweroff and suspend of the OLPC XO-1 laptop.
2806
2807 config OLPC_XO1_RTC
2808 bool "OLPC XO-1 Real Time Clock"
2809 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2810 ---help---
2811 Add support for the XO-1 real time clock, which can be used as a
2812 programmable wakeup source.
2813
2814 config OLPC_XO1_SCI
2815 bool "OLPC XO-1 SCI extras"
2816 depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2817 depends on INPUT=y
2818 select POWER_SUPPLY
2819 ---help---
2820 Add support for SCI-based features of the OLPC XO-1 laptop:
2821 - EC-driven system wakeups
2822 - Power button
2823 - Ebook switch
2824 - Lid switch
2825 - AC adapter status updates
2826 - Battery status updates
2827
2828 config OLPC_XO15_SCI
2829 bool "OLPC XO-1.5 SCI extras"
2830 depends on OLPC && ACPI
2831 select POWER_SUPPLY
2832 ---help---
2833 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2834 - EC-driven system wakeups
2835 - AC adapter status updates
2836 - Battery status updates
2837
2838 config ALIX
2839 bool "PCEngines ALIX System Support (LED setup)"
2840 select GPIOLIB
2841 ---help---
2842 This option enables system support for the PCEngines ALIX.
2843 At present this just sets up LEDs for GPIO control on
2844 ALIX2/3/6 boards. However, other system specific setup should
2845 get added here.
2846
2847 Note: You must still enable the drivers for GPIO and LED support
2848 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2849
2850 Note: You have to set alix.force=1 for boards with Award BIOS.
2851
2852 config NET5501
2853 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2854 select GPIOLIB
2855 ---help---
2856 This option enables system support for the Soekris Engineering net5501.
2857
2858 config GEOS
2859 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2860 select GPIOLIB
2861 depends on DMI
2862 ---help---
2863 This option enables system support for the Traverse Technologies GEOS.
2864
2865 config TS5500
2866 bool "Technologic Systems TS-5500 platform support"
2867 depends on MELAN
2868 select CHECK_SIGNATURE
2869 select NEW_LEDS
2870 select LEDS_CLASS
2871 ---help---
2872 This option enables system support for the Technologic Systems TS-5500.
2873
2874 endif # X86_32
2875
2876 config AMD_NB
2877 def_bool y
2878 depends on CPU_SUP_AMD && PCI
2879
2880 config X86_SYSFB
2881 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2882 help
2883 Firmwares often provide initial graphics framebuffers so the BIOS,
2884 bootloader or kernel can show basic video-output during boot for
2885 user-guidance and debugging. Historically, x86 used the VESA BIOS
2886 Extensions and EFI-framebuffers for this, which are mostly limited
2887 to x86.
2888 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2889 framebuffers so the new generic system-framebuffer drivers can be
2890 used on x86. If the framebuffer is not compatible with the generic
2891 modes, it is advertised as fallback platform framebuffer so legacy
2892 drivers like efifb, vesafb and uvesafb can pick it up.
2893 If this option is not selected, all system framebuffers are always
2894 marked as fallback platform framebuffers as usual.
2895
2896 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2897 not be able to pick up generic system framebuffers if this option
2898 is selected. You are highly encouraged to enable simplefb as
2899 replacement if you select this option. simplefb can correctly deal
2900 with generic system framebuffers. But you should still keep vesafb
2901 and others enabled as fallback if a system framebuffer is
2902 incompatible with simplefb.
2903
2904 If unsure, say Y.
2905
2906 endmenu
2907
2908
2909 menu "Binary Emulations"
2910
2911 config IA32_EMULATION
2912 bool "IA32 Emulation"
2913 depends on X86_64
2914 select ARCH_WANT_OLD_COMPAT_IPC
2915 select BINFMT_ELF
2916 select COMPAT_BINFMT_ELF
2917 select COMPAT_OLD_SIGACTION
2918 ---help---
2919 Include code to run legacy 32-bit programs under a
2920 64-bit kernel. You should likely turn this on, unless you're
2921 100% sure that you don't have any 32-bit programs left.
2922
2923 config IA32_AOUT
2924 tristate "IA32 a.out support"
2925 depends on IA32_EMULATION
2926 depends on BROKEN
2927 ---help---
2928 Support old a.out binaries in the 32bit emulation.
2929
2930 config X86_X32
2931 bool "x32 ABI for 64-bit mode"
2932 depends on X86_64
2933 ---help---
2934 Include code to run binaries for the x32 native 32-bit ABI
2935 for 64-bit processors. An x32 process gets access to the
2936 full 64-bit register file and wide data path while leaving
2937 pointers at 32 bits for smaller memory footprint.
2938
2939 You will need a recent binutils (2.22 or later) with
2940 elf32_x86_64 support enabled to compile a kernel with this
2941 option set.
2942
2943 config COMPAT_32
2944 def_bool y
2945 depends on IA32_EMULATION || X86_32
2946 select HAVE_UID16
2947 select OLD_SIGSUSPEND3
2948
2949 config COMPAT
2950 def_bool y
2951 depends on IA32_EMULATION || X86_X32
2952
2953 if COMPAT
2954 config COMPAT_FOR_U64_ALIGNMENT
2955 def_bool y
2956
2957 config SYSVIPC_COMPAT
2958 def_bool y
2959 depends on SYSVIPC
2960 endif
2961
2962 endmenu
2963
2964
2965 config HAVE_ATOMIC_IOMAP
2966 def_bool y
2967 depends on X86_32
2968
2969 config X86_DEV_DMA_OPS
2970 bool
2971
2972 source "drivers/firmware/Kconfig"
2973
2974 source "arch/x86/kvm/Kconfig"