]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - arch/x86/Kconfig
mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE
[mirror_ubuntu-bionic-kernel.git] / arch / x86 / Kconfig
1 # SPDX-License-Identifier: GPL-2.0
2 # Select 32 or 64 bit
3 config 64BIT
4 bool "64-bit kernel" if ARCH = "x86"
5 default ARCH != "i386"
6 ---help---
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10 config X86_32
11 def_bool y
12 depends on !64BIT
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
17 select HAVE_AOUT
18 select HAVE_GENERIC_DMA_COHERENT
19 select MODULES_USE_ELF_REL
20 select OLD_SIGACTION
21
22 config X86_64
23 def_bool y
24 depends on 64BIT
25 # Options that are inherently 64-bit kernel only:
26 select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA
27 select ARCH_SUPPORTS_INT128
28 select ARCH_USE_CMPXCHG_LOCKREF
29 select HAVE_ARCH_SOFT_DIRTY
30 select MODULES_USE_ELF_RELA
31 select X86_DEV_DMA_OPS
32
33 #
34 # Arch settings
35 #
36 # ( Note that options that are marked 'if X86_64' could in principle be
37 # ported to 32-bit as well. )
38 #
39 config X86
40 def_bool y
41 #
42 # Note: keep this list sorted alphabetically
43 #
44 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
45 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
46 select ANON_INODES
47 select ARCH_CLOCKSOURCE_DATA
48 select ARCH_DISCARD_MEMBLOCK
49 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
50 select ARCH_HAS_DEBUG_VIRTUAL
51 select ARCH_HAS_DEVMEM_IS_ALLOWED
52 select ARCH_HAS_ELF_RANDOMIZE
53 select ARCH_HAS_FAST_MULTIPLIER
54 select ARCH_HAS_FILTER_PGPROT
55 select ARCH_HAS_FORTIFY_SOURCE
56 select ARCH_HAS_GCOV_PROFILE_ALL
57 select ARCH_HAS_KCOV if X86_64
58 select ARCH_HAS_PMEM_API if X86_64
59 select ARCH_HAS_REFCOUNT
60 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
61 select ARCH_HAS_SET_MEMORY
62 select ARCH_HAS_SG_CHAIN
63 select ARCH_HAS_STRICT_KERNEL_RWX
64 select ARCH_HAS_STRICT_MODULE_RWX
65 select ARCH_HAS_UBSAN_SANITIZE_ALL
66 select ARCH_HAS_ZONE_DEVICE if X86_64
67 select ARCH_HAVE_NMI_SAFE_CMPXCHG
68 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
69 select ARCH_MIGHT_HAVE_PC_PARPORT
70 select ARCH_MIGHT_HAVE_PC_SERIO
71 select ARCH_SUPPORTS_ACPI
72 select ARCH_SUPPORTS_ATOMIC_RMW
73 select ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT
74 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
75 select ARCH_USE_BUILTIN_BSWAP
76 select ARCH_USE_QUEUED_RWLOCKS
77 select ARCH_USE_QUEUED_SPINLOCKS
78 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
79 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
80 select ARCH_WANTS_THP_SWAP if X86_64
81 select BUILDTIME_EXTABLE_SORT
82 select CLKEVT_I8253
83 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
84 select CLOCKSOURCE_WATCHDOG
85 select DCACHE_WORD_ACCESS
86 select EDAC_ATOMIC_SCRUB
87 select EDAC_SUPPORT
88 select GENERIC_CLOCKEVENTS
89 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
90 select GENERIC_CLOCKEVENTS_MIN_ADJUST
91 select GENERIC_CMOS_UPDATE
92 select GENERIC_CPU_AUTOPROBE
93 select GENERIC_CPU_VULNERABILITIES
94 select GENERIC_EARLY_IOREMAP
95 select GENERIC_FIND_FIRST_BIT
96 select GENERIC_IOMAP
97 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
98 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
99 select GENERIC_IRQ_MIGRATION if SMP
100 select GENERIC_IRQ_PROBE
101 select GENERIC_IRQ_RESERVATION_MODE
102 select GENERIC_IRQ_SHOW
103 select GENERIC_PENDING_IRQ if SMP
104 select GENERIC_SMP_IDLE_THREAD
105 select GENERIC_STRNCPY_FROM_USER
106 select GENERIC_STRNLEN_USER
107 select GENERIC_TIME_VSYSCALL
108 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
109 select HAVE_ACPI_APEI if ACPI
110 select HAVE_ACPI_APEI_NMI if ACPI
111 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
112 select HAVE_ARCH_AUDITSYSCALL
113 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
114 select HAVE_ARCH_JUMP_LABEL
115 select HAVE_ARCH_KASAN if X86_64
116 select HAVE_ARCH_KGDB
117 select HAVE_ARCH_MMAP_RND_BITS if MMU
118 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
119 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
120 select HAVE_ARCH_SECCOMP_FILTER
121 select HAVE_ARCH_TRACEHOOK
122 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
123 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
124 select HAVE_ARCH_VMAP_STACK if X86_64
125 select HAVE_ARCH_WITHIN_STACK_FRAMES
126 select HAVE_CC_STACKPROTECTOR
127 select HAVE_CMPXCHG_DOUBLE
128 select HAVE_CMPXCHG_LOCAL
129 select HAVE_CONTEXT_TRACKING if X86_64
130 select HAVE_COPY_THREAD_TLS
131 select HAVE_C_RECORDMCOUNT
132 select HAVE_DEBUG_KMEMLEAK
133 select HAVE_DEBUG_STACKOVERFLOW
134 select HAVE_DMA_API_DEBUG
135 select HAVE_DMA_CONTIGUOUS
136 select HAVE_DYNAMIC_FTRACE
137 select HAVE_DYNAMIC_FTRACE_WITH_REGS
138 select HAVE_EBPF_JIT if X86_64
139 select HAVE_EFFICIENT_UNALIGNED_ACCESS
140 select HAVE_EXIT_THREAD
141 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
142 select HAVE_FTRACE_MCOUNT_RECORD
143 select HAVE_FUNCTION_GRAPH_TRACER
144 select HAVE_FUNCTION_TRACER
145 select HAVE_GCC_PLUGINS
146 select HAVE_HW_BREAKPOINT
147 select HAVE_IDE
148 select HAVE_IOREMAP_PROT
149 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
150 select HAVE_IRQ_TIME_ACCOUNTING
151 select HAVE_KERNEL_BZIP2
152 select HAVE_KERNEL_GZIP
153 select HAVE_KERNEL_LZ4
154 select HAVE_KERNEL_LZMA
155 select HAVE_KERNEL_LZO
156 select HAVE_KERNEL_XZ
157 select HAVE_KPROBES
158 select HAVE_KPROBES_ON_FTRACE
159 select HAVE_KRETPROBES
160 select HAVE_KVM
161 select HAVE_LIVEPATCH if X86_64
162 select HAVE_MEMBLOCK
163 select HAVE_MEMBLOCK_NODE_MAP
164 select HAVE_MIXED_BREAKPOINTS_REGS
165 select HAVE_MOD_ARCH_SPECIFIC
166 select HAVE_NMI
167 select HAVE_OPROFILE
168 select HAVE_OPTPROBES
169 select HAVE_PCSPKR_PLATFORM
170 select HAVE_PERF_EVENTS
171 select HAVE_PERF_EVENTS_NMI
172 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
173 select HAVE_PERF_REGS
174 select HAVE_PERF_USER_STACK_DUMP
175 select HAVE_RCU_TABLE_FREE
176 select HAVE_RCU_TABLE_INVALIDATE if HAVE_RCU_TABLE_FREE
177 select HAVE_REGS_AND_STACK_ACCESS_API
178 select HAVE_RELIABLE_STACKTRACE if X86_64 && UNWINDER_FRAME_POINTER && STACK_VALIDATION
179 select HAVE_STACK_VALIDATION if X86_64
180 select HAVE_SYSCALL_TRACEPOINTS
181 select HAVE_UNSTABLE_SCHED_CLOCK
182 select HAVE_USER_RETURN_NOTIFIER
183 select HOTPLUG_SMT if SMP
184 select IRQ_FORCED_THREADING
185 select PCI_LOCKLESS_CONFIG
186 select PERF_EVENTS
187 select RTC_LIB
188 select RTC_MC146818_LIB
189 select SPARSE_IRQ
190 select SRCU
191 select SYSCTL_EXCEPTION_TRACE
192 select THREAD_INFO_IN_TASK
193 select USER_STACKTRACE_SUPPORT
194 select VIRT_TO_BUS
195 select X86_FEATURE_NAMES if PROC_FS
196
197 config INSTRUCTION_DECODER
198 def_bool y
199 depends on KPROBES || PERF_EVENTS || UPROBES
200
201 config OUTPUT_FORMAT
202 string
203 default "elf32-i386" if X86_32
204 default "elf64-x86-64" if X86_64
205
206 config ARCH_DEFCONFIG
207 string
208 default "arch/x86/configs/i386_defconfig" if X86_32
209 default "arch/x86/configs/x86_64_defconfig" if X86_64
210
211 config LOCKDEP_SUPPORT
212 def_bool y
213
214 config STACKTRACE_SUPPORT
215 def_bool y
216
217 config MMU
218 def_bool y
219
220 config ARCH_MMAP_RND_BITS_MIN
221 default 28 if 64BIT
222 default 8
223
224 config ARCH_MMAP_RND_BITS_MAX
225 default 32 if 64BIT
226 default 16
227
228 config ARCH_MMAP_RND_COMPAT_BITS_MIN
229 default 8
230
231 config ARCH_MMAP_RND_COMPAT_BITS_MAX
232 default 16
233
234 config SBUS
235 bool
236
237 config NEED_DMA_MAP_STATE
238 def_bool y
239 depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
240
241 config NEED_SG_DMA_LENGTH
242 def_bool y
243
244 config GENERIC_ISA_DMA
245 def_bool y
246 depends on ISA_DMA_API
247
248 config GENERIC_BUG
249 def_bool y
250 depends on BUG
251 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
252
253 config GENERIC_BUG_RELATIVE_POINTERS
254 bool
255
256 config GENERIC_HWEIGHT
257 def_bool y
258
259 config ARCH_MAY_HAVE_PC_FDC
260 def_bool y
261 depends on ISA_DMA_API
262
263 config RWSEM_XCHGADD_ALGORITHM
264 def_bool y
265
266 config GENERIC_CALIBRATE_DELAY
267 def_bool y
268
269 config ARCH_HAS_CPU_RELAX
270 def_bool y
271
272 config ARCH_HAS_CACHE_LINE_SIZE
273 def_bool y
274
275 config ARCH_HAS_FILTER_PGPROT
276 def_bool y
277
278 config HAVE_SETUP_PER_CPU_AREA
279 def_bool y
280
281 config NEED_PER_CPU_EMBED_FIRST_CHUNK
282 def_bool y
283
284 config NEED_PER_CPU_PAGE_FIRST_CHUNK
285 def_bool y
286
287 config ARCH_HIBERNATION_POSSIBLE
288 def_bool y
289
290 config ARCH_SUSPEND_POSSIBLE
291 def_bool y
292
293 config ARCH_WANT_HUGE_PMD_SHARE
294 def_bool y
295
296 config ARCH_WANT_GENERAL_HUGETLB
297 def_bool y
298
299 config ZONE_DMA32
300 def_bool y if X86_64
301
302 config AUDIT_ARCH
303 def_bool y if X86_64
304
305 config ARCH_SUPPORTS_OPTIMIZED_INLINING
306 def_bool y
307
308 config ARCH_SUPPORTS_DEBUG_PAGEALLOC
309 def_bool y
310
311 config KASAN_SHADOW_OFFSET
312 hex
313 depends on KASAN
314 default 0xdffffc0000000000
315
316 config HAVE_INTEL_TXT
317 def_bool y
318 depends on INTEL_IOMMU && ACPI
319
320 config X86_32_SMP
321 def_bool y
322 depends on X86_32 && SMP
323
324 config X86_64_SMP
325 def_bool y
326 depends on X86_64 && SMP
327
328 config X86_32_LAZY_GS
329 def_bool y
330 depends on X86_32 && !CC_STACKPROTECTOR
331
332 config ARCH_SUPPORTS_UPROBES
333 def_bool y
334
335 config FIX_EARLYCON_MEM
336 def_bool y
337
338 config PGTABLE_LEVELS
339 int
340 default 5 if X86_5LEVEL
341 default 4 if X86_64
342 default 3 if X86_PAE
343 default 2
344
345 source "init/Kconfig"
346 source "kernel/Kconfig.freezer"
347
348 menu "Processor type and features"
349
350 config ZONE_DMA
351 bool "DMA memory allocation support" if EXPERT
352 default y
353 help
354 DMA memory allocation support allows devices with less than 32-bit
355 addressing to allocate within the first 16MB of address space.
356 Disable if no such devices will be used.
357
358 If unsure, say Y.
359
360 config SMP
361 bool "Symmetric multi-processing support"
362 ---help---
363 This enables support for systems with more than one CPU. If you have
364 a system with only one CPU, say N. If you have a system with more
365 than one CPU, say Y.
366
367 If you say N here, the kernel will run on uni- and multiprocessor
368 machines, but will use only one CPU of a multiprocessor machine. If
369 you say Y here, the kernel will run on many, but not all,
370 uniprocessor machines. On a uniprocessor machine, the kernel
371 will run faster if you say N here.
372
373 Note that if you say Y here and choose architecture "586" or
374 "Pentium" under "Processor family", the kernel will not work on 486
375 architectures. Similarly, multiprocessor kernels for the "PPro"
376 architecture may not work on all Pentium based boards.
377
378 People using multiprocessor machines who say Y here should also say
379 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
380 Management" code will be disabled if you say Y here.
381
382 See also <file:Documentation/x86/i386/IO-APIC.txt>,
383 <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
384 <http://www.tldp.org/docs.html#howto>.
385
386 If you don't know what to do here, say N.
387
388 config X86_FEATURE_NAMES
389 bool "Processor feature human-readable names" if EMBEDDED
390 default y
391 ---help---
392 This option compiles in a table of x86 feature bits and corresponding
393 names. This is required to support /proc/cpuinfo and a few kernel
394 messages. You can disable this to save space, at the expense of
395 making those few kernel messages show numeric feature bits instead.
396
397 If in doubt, say Y.
398
399 config X86_FAST_FEATURE_TESTS
400 bool "Fast CPU feature tests" if EMBEDDED
401 default y
402 ---help---
403 Some fast-paths in the kernel depend on the capabilities of the CPU.
404 Say Y here for the kernel to patch in the appropriate code at runtime
405 based on the capabilities of the CPU. The infrastructure for patching
406 code at runtime takes up some additional space; space-constrained
407 embedded systems may wish to say N here to produce smaller, slightly
408 slower code.
409
410 config X86_X2APIC
411 bool "Support x2apic"
412 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
413 ---help---
414 This enables x2apic support on CPUs that have this feature.
415
416 This allows 32-bit apic IDs (so it can support very large systems),
417 and accesses the local apic via MSRs not via mmio.
418
419 If you don't know what to do here, say N.
420
421 config X86_MPPARSE
422 bool "Enable MPS table" if ACPI || SFI
423 default y
424 depends on X86_LOCAL_APIC
425 ---help---
426 For old smp systems that do not have proper acpi support. Newer systems
427 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
428
429 config X86_BIGSMP
430 bool "Support for big SMP systems with more than 8 CPUs"
431 depends on X86_32 && SMP
432 ---help---
433 This option is needed for the systems that have more than 8 CPUs
434
435 config GOLDFISH
436 def_bool y
437 depends on X86_GOLDFISH
438
439 config RETPOLINE
440 bool "Avoid speculative indirect branches in kernel"
441 default y
442 select STACK_VALIDATION if HAVE_STACK_VALIDATION
443 help
444 Compile kernel with the retpoline compiler options to guard against
445 kernel-to-user data leaks by avoiding speculative indirect
446 branches. Requires a compiler with -mindirect-branch=thunk-extern
447 support for full protection. The kernel may run slower.
448
449 Without compiler support, at least indirect branches in assembler
450 code are eliminated. Since this includes the syscall entry path,
451 it is not entirely pointless.
452
453 config INTEL_RDT
454 bool "Intel Resource Director Technology support"
455 default n
456 depends on X86 && CPU_SUP_INTEL
457 select KERNFS
458 help
459 Select to enable resource allocation and monitoring which are
460 sub-features of Intel Resource Director Technology(RDT). More
461 information about RDT can be found in the Intel x86
462 Architecture Software Developer Manual.
463
464 Say N if unsure.
465
466 if X86_32
467 config X86_EXTENDED_PLATFORM
468 bool "Support for extended (non-PC) x86 platforms"
469 default y
470 ---help---
471 If you disable this option then the kernel will only support
472 standard PC platforms. (which covers the vast majority of
473 systems out there.)
474
475 If you enable this option then you'll be able to select support
476 for the following (non-PC) 32 bit x86 platforms:
477 Goldfish (Android emulator)
478 AMD Elan
479 RDC R-321x SoC
480 SGI 320/540 (Visual Workstation)
481 STA2X11-based (e.g. Northville)
482 Moorestown MID devices
483
484 If you have one of these systems, or if you want to build a
485 generic distribution kernel, say Y here - otherwise say N.
486 endif
487
488 if X86_64
489 config X86_EXTENDED_PLATFORM
490 bool "Support for extended (non-PC) x86 platforms"
491 default y
492 ---help---
493 If you disable this option then the kernel will only support
494 standard PC platforms. (which covers the vast majority of
495 systems out there.)
496
497 If you enable this option then you'll be able to select support
498 for the following (non-PC) 64 bit x86 platforms:
499 Numascale NumaChip
500 ScaleMP vSMP
501 SGI Ultraviolet
502
503 If you have one of these systems, or if you want to build a
504 generic distribution kernel, say Y here - otherwise say N.
505 endif
506 # This is an alphabetically sorted list of 64 bit extended platforms
507 # Please maintain the alphabetic order if and when there are additions
508 config X86_NUMACHIP
509 bool "Numascale NumaChip"
510 depends on X86_64
511 depends on X86_EXTENDED_PLATFORM
512 depends on NUMA
513 depends on SMP
514 depends on X86_X2APIC
515 depends on PCI_MMCONFIG
516 ---help---
517 Adds support for Numascale NumaChip large-SMP systems. Needed to
518 enable more than ~168 cores.
519 If you don't have one of these, you should say N here.
520
521 config X86_VSMP
522 bool "ScaleMP vSMP"
523 select HYPERVISOR_GUEST
524 select PARAVIRT
525 depends on X86_64 && PCI
526 depends on X86_EXTENDED_PLATFORM
527 depends on SMP
528 ---help---
529 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
530 supposed to run on these EM64T-based machines. Only choose this option
531 if you have one of these machines.
532
533 config X86_UV
534 bool "SGI Ultraviolet"
535 depends on X86_64
536 depends on X86_EXTENDED_PLATFORM
537 depends on NUMA
538 depends on EFI
539 depends on X86_X2APIC
540 depends on PCI
541 ---help---
542 This option is needed in order to support SGI Ultraviolet systems.
543 If you don't have one of these, you should say N here.
544
545 # Following is an alphabetically sorted list of 32 bit extended platforms
546 # Please maintain the alphabetic order if and when there are additions
547
548 config X86_GOLDFISH
549 bool "Goldfish (Virtual Platform)"
550 depends on X86_EXTENDED_PLATFORM
551 ---help---
552 Enable support for the Goldfish virtual platform used primarily
553 for Android development. Unless you are building for the Android
554 Goldfish emulator say N here.
555
556 config X86_INTEL_CE
557 bool "CE4100 TV platform"
558 depends on PCI
559 depends on PCI_GODIRECT
560 depends on X86_IO_APIC
561 depends on X86_32
562 depends on X86_EXTENDED_PLATFORM
563 select X86_REBOOTFIXUPS
564 select OF
565 select OF_EARLY_FLATTREE
566 ---help---
567 Select for the Intel CE media processor (CE4100) SOC.
568 This option compiles in support for the CE4100 SOC for settop
569 boxes and media devices.
570
571 config X86_INTEL_MID
572 bool "Intel MID platform support"
573 depends on X86_EXTENDED_PLATFORM
574 depends on X86_PLATFORM_DEVICES
575 depends on PCI
576 depends on X86_64 || (PCI_GOANY && X86_32)
577 depends on X86_IO_APIC
578 select SFI
579 select I2C
580 select DW_APB_TIMER
581 select APB_TIMER
582 select INTEL_SCU_IPC
583 select MFD_INTEL_MSIC
584 ---help---
585 Select to build a kernel capable of supporting Intel MID (Mobile
586 Internet Device) platform systems which do not have the PCI legacy
587 interfaces. If you are building for a PC class system say N here.
588
589 Intel MID platforms are based on an Intel processor and chipset which
590 consume less power than most of the x86 derivatives.
591
592 config X86_INTEL_QUARK
593 bool "Intel Quark platform support"
594 depends on X86_32
595 depends on X86_EXTENDED_PLATFORM
596 depends on X86_PLATFORM_DEVICES
597 depends on X86_TSC
598 depends on PCI
599 depends on PCI_GOANY
600 depends on X86_IO_APIC
601 select IOSF_MBI
602 select INTEL_IMR
603 select COMMON_CLK
604 ---help---
605 Select to include support for Quark X1000 SoC.
606 Say Y here if you have a Quark based system such as the Arduino
607 compatible Intel Galileo.
608
609 config X86_INTEL_LPSS
610 bool "Intel Low Power Subsystem Support"
611 depends on X86 && ACPI
612 select COMMON_CLK
613 select PINCTRL
614 select IOSF_MBI
615 ---help---
616 Select to build support for Intel Low Power Subsystem such as
617 found on Intel Lynxpoint PCH. Selecting this option enables
618 things like clock tree (common clock framework) and pincontrol
619 which are needed by the LPSS peripheral drivers.
620
621 config X86_AMD_PLATFORM_DEVICE
622 bool "AMD ACPI2Platform devices support"
623 depends on ACPI
624 select COMMON_CLK
625 select PINCTRL
626 ---help---
627 Select to interpret AMD specific ACPI device to platform device
628 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
629 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
630 implemented under PINCTRL subsystem.
631
632 config IOSF_MBI
633 tristate "Intel SoC IOSF Sideband support for SoC platforms"
634 depends on PCI
635 ---help---
636 This option enables sideband register access support for Intel SoC
637 platforms. On these platforms the IOSF sideband is used in lieu of
638 MSR's for some register accesses, mostly but not limited to thermal
639 and power. Drivers may query the availability of this device to
640 determine if they need the sideband in order to work on these
641 platforms. The sideband is available on the following SoC products.
642 This list is not meant to be exclusive.
643 - BayTrail
644 - Braswell
645 - Quark
646
647 You should say Y if you are running a kernel on one of these SoC's.
648
649 config IOSF_MBI_DEBUG
650 bool "Enable IOSF sideband access through debugfs"
651 depends on IOSF_MBI && DEBUG_FS
652 ---help---
653 Select this option to expose the IOSF sideband access registers (MCR,
654 MDR, MCRX) through debugfs to write and read register information from
655 different units on the SoC. This is most useful for obtaining device
656 state information for debug and analysis. As this is a general access
657 mechanism, users of this option would have specific knowledge of the
658 device they want to access.
659
660 If you don't require the option or are in doubt, say N.
661
662 config X86_RDC321X
663 bool "RDC R-321x SoC"
664 depends on X86_32
665 depends on X86_EXTENDED_PLATFORM
666 select M486
667 select X86_REBOOTFIXUPS
668 ---help---
669 This option is needed for RDC R-321x system-on-chip, also known
670 as R-8610-(G).
671 If you don't have one of these chips, you should say N here.
672
673 config X86_32_NON_STANDARD
674 bool "Support non-standard 32-bit SMP architectures"
675 depends on X86_32 && SMP
676 depends on X86_EXTENDED_PLATFORM
677 ---help---
678 This option compiles in the bigsmp and STA2X11 default
679 subarchitectures. It is intended for a generic binary
680 kernel. If you select them all, kernel will probe it one by
681 one and will fallback to default.
682
683 # Alphabetically sorted list of Non standard 32 bit platforms
684
685 config X86_SUPPORTS_MEMORY_FAILURE
686 def_bool y
687 # MCE code calls memory_failure():
688 depends on X86_MCE
689 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
690 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
691 depends on X86_64 || !SPARSEMEM
692 select ARCH_SUPPORTS_MEMORY_FAILURE
693
694 config STA2X11
695 bool "STA2X11 Companion Chip Support"
696 depends on X86_32_NON_STANDARD && PCI
697 select X86_DEV_DMA_OPS
698 select X86_DMA_REMAP
699 select SWIOTLB
700 select MFD_STA2X11
701 select GPIOLIB
702 default n
703 ---help---
704 This adds support for boards based on the STA2X11 IO-Hub,
705 a.k.a. "ConneXt". The chip is used in place of the standard
706 PC chipset, so all "standard" peripherals are missing. If this
707 option is selected the kernel will still be able to boot on
708 standard PC machines.
709
710 config X86_32_IRIS
711 tristate "Eurobraille/Iris poweroff module"
712 depends on X86_32
713 ---help---
714 The Iris machines from EuroBraille do not have APM or ACPI support
715 to shut themselves down properly. A special I/O sequence is
716 needed to do so, which is what this module does at
717 kernel shutdown.
718
719 This is only for Iris machines from EuroBraille.
720
721 If unused, say N.
722
723 config SCHED_OMIT_FRAME_POINTER
724 def_bool y
725 prompt "Single-depth WCHAN output"
726 depends on X86
727 ---help---
728 Calculate simpler /proc/<PID>/wchan values. If this option
729 is disabled then wchan values will recurse back to the
730 caller function. This provides more accurate wchan values,
731 at the expense of slightly more scheduling overhead.
732
733 If in doubt, say "Y".
734
735 menuconfig HYPERVISOR_GUEST
736 bool "Linux guest support"
737 ---help---
738 Say Y here to enable options for running Linux under various hyper-
739 visors. This option enables basic hypervisor detection and platform
740 setup.
741
742 If you say N, all options in this submenu will be skipped and
743 disabled, and Linux guest support won't be built in.
744
745 if HYPERVISOR_GUEST
746
747 config PARAVIRT
748 bool "Enable paravirtualization code"
749 ---help---
750 This changes the kernel so it can modify itself when it is run
751 under a hypervisor, potentially improving performance significantly
752 over full virtualization. However, when run without a hypervisor
753 the kernel is theoretically slower and slightly larger.
754
755 config PARAVIRT_DEBUG
756 bool "paravirt-ops debugging"
757 depends on PARAVIRT && DEBUG_KERNEL
758 ---help---
759 Enable to debug paravirt_ops internals. Specifically, BUG if
760 a paravirt_op is missing when it is called.
761
762 config PARAVIRT_SPINLOCKS
763 bool "Paravirtualization layer for spinlocks"
764 depends on PARAVIRT && SMP
765 ---help---
766 Paravirtualized spinlocks allow a pvops backend to replace the
767 spinlock implementation with something virtualization-friendly
768 (for example, block the virtual CPU rather than spinning).
769
770 It has a minimal impact on native kernels and gives a nice performance
771 benefit on paravirtualized KVM / Xen kernels.
772
773 If you are unsure how to answer this question, answer Y.
774
775 config QUEUED_LOCK_STAT
776 bool "Paravirt queued spinlock statistics"
777 depends on PARAVIRT_SPINLOCKS && DEBUG_FS
778 ---help---
779 Enable the collection of statistical data on the slowpath
780 behavior of paravirtualized queued spinlocks and report
781 them on debugfs.
782
783 source "arch/x86/xen/Kconfig"
784
785 config KVM_GUEST
786 bool "KVM Guest support (including kvmclock)"
787 depends on PARAVIRT
788 select PARAVIRT_CLOCK
789 default y
790 ---help---
791 This option enables various optimizations for running under the KVM
792 hypervisor. It includes a paravirtualized clock, so that instead
793 of relying on a PIT (or probably other) emulation by the
794 underlying device model, the host provides the guest with
795 timing infrastructure such as time of day, and system time
796
797 config KVM_DEBUG_FS
798 bool "Enable debug information for KVM Guests in debugfs"
799 depends on KVM_GUEST && DEBUG_FS
800 default n
801 ---help---
802 This option enables collection of various statistics for KVM guest.
803 Statistics are displayed in debugfs filesystem. Enabling this option
804 may incur significant overhead.
805
806 config PARAVIRT_TIME_ACCOUNTING
807 bool "Paravirtual steal time accounting"
808 depends on PARAVIRT
809 default n
810 ---help---
811 Select this option to enable fine granularity task steal time
812 accounting. Time spent executing other tasks in parallel with
813 the current vCPU is discounted from the vCPU power. To account for
814 that, there can be a small performance impact.
815
816 If in doubt, say N here.
817
818 config PARAVIRT_CLOCK
819 bool
820
821 endif #HYPERVISOR_GUEST
822
823 config NO_BOOTMEM
824 def_bool y
825
826 source "arch/x86/Kconfig.cpu"
827
828 config HPET_TIMER
829 def_bool X86_64
830 prompt "HPET Timer Support" if X86_32
831 ---help---
832 Use the IA-PC HPET (High Precision Event Timer) to manage
833 time in preference to the PIT and RTC, if a HPET is
834 present.
835 HPET is the next generation timer replacing legacy 8254s.
836 The HPET provides a stable time base on SMP
837 systems, unlike the TSC, but it is more expensive to access,
838 as it is off-chip. The interface used is documented
839 in the HPET spec, revision 1.
840
841 You can safely choose Y here. However, HPET will only be
842 activated if the platform and the BIOS support this feature.
843 Otherwise the 8254 will be used for timing services.
844
845 Choose N to continue using the legacy 8254 timer.
846
847 config HPET_EMULATE_RTC
848 def_bool y
849 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
850
851 config APB_TIMER
852 def_bool y if X86_INTEL_MID
853 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
854 select DW_APB_TIMER
855 depends on X86_INTEL_MID && SFI
856 help
857 APB timer is the replacement for 8254, HPET on X86 MID platforms.
858 The APBT provides a stable time base on SMP
859 systems, unlike the TSC, but it is more expensive to access,
860 as it is off-chip. APB timers are always running regardless of CPU
861 C states, they are used as per CPU clockevent device when possible.
862
863 # Mark as expert because too many people got it wrong.
864 # The code disables itself when not needed.
865 config DMI
866 default y
867 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
868 bool "Enable DMI scanning" if EXPERT
869 ---help---
870 Enabled scanning of DMI to identify machine quirks. Say Y
871 here unless you have verified that your setup is not
872 affected by entries in the DMI blacklist. Required by PNP
873 BIOS code.
874
875 config GART_IOMMU
876 bool "Old AMD GART IOMMU support"
877 select SWIOTLB
878 depends on X86_64 && PCI && AMD_NB
879 ---help---
880 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
881 GART based hardware IOMMUs.
882
883 The GART supports full DMA access for devices with 32-bit access
884 limitations, on systems with more than 3 GB. This is usually needed
885 for USB, sound, many IDE/SATA chipsets and some other devices.
886
887 Newer systems typically have a modern AMD IOMMU, supported via
888 the CONFIG_AMD_IOMMU=y config option.
889
890 In normal configurations this driver is only active when needed:
891 there's more than 3 GB of memory and the system contains a
892 32-bit limited device.
893
894 If unsure, say Y.
895
896 config CALGARY_IOMMU
897 bool "IBM Calgary IOMMU support"
898 select SWIOTLB
899 depends on X86_64 && PCI
900 ---help---
901 Support for hardware IOMMUs in IBM's xSeries x366 and x460
902 systems. Needed to run systems with more than 3GB of memory
903 properly with 32-bit PCI devices that do not support DAC
904 (Double Address Cycle). Calgary also supports bus level
905 isolation, where all DMAs pass through the IOMMU. This
906 prevents them from going anywhere except their intended
907 destination. This catches hard-to-find kernel bugs and
908 mis-behaving drivers and devices that do not use the DMA-API
909 properly to set up their DMA buffers. The IOMMU can be
910 turned off at boot time with the iommu=off parameter.
911 Normally the kernel will make the right choice by itself.
912 If unsure, say Y.
913
914 config CALGARY_IOMMU_ENABLED_BY_DEFAULT
915 def_bool y
916 prompt "Should Calgary be enabled by default?"
917 depends on CALGARY_IOMMU
918 ---help---
919 Should Calgary be enabled by default? if you choose 'y', Calgary
920 will be used (if it exists). If you choose 'n', Calgary will not be
921 used even if it exists. If you choose 'n' and would like to use
922 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
923 If unsure, say Y.
924
925 # need this always selected by IOMMU for the VIA workaround
926 config SWIOTLB
927 def_bool y if X86_64
928 ---help---
929 Support for software bounce buffers used on x86-64 systems
930 which don't have a hardware IOMMU. Using this PCI devices
931 which can only access 32-bits of memory can be used on systems
932 with more than 3 GB of memory.
933 If unsure, say Y.
934
935 config IOMMU_HELPER
936 def_bool y
937 depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
938
939 config MAXSMP
940 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
941 depends on X86_64 && SMP && DEBUG_KERNEL
942 select CPUMASK_OFFSTACK
943 ---help---
944 Enable maximum number of CPUS and NUMA Nodes for this architecture.
945 If unsure, say N.
946
947 config NR_CPUS
948 int "Maximum number of CPUs" if SMP && !MAXSMP
949 range 2 8 if SMP && X86_32 && !X86_BIGSMP
950 range 2 64 if SMP && X86_32 && X86_BIGSMP
951 range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK && X86_64
952 range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
953 default "1" if !SMP
954 default "8192" if MAXSMP
955 default "32" if SMP && X86_BIGSMP
956 default "8" if SMP && X86_32
957 default "64" if SMP
958 ---help---
959 This allows you to specify the maximum number of CPUs which this
960 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
961 supported value is 8192, otherwise the maximum value is 512. The
962 minimum value which makes sense is 2.
963
964 This is purely to save memory - each supported CPU adds
965 approximately eight kilobytes to the kernel image.
966
967 config SCHED_SMT
968 bool "SMT (Hyperthreading) scheduler support"
969 depends on SMP
970 ---help---
971 SMT scheduler support improves the CPU scheduler's decision making
972 when dealing with Intel Pentium 4 chips with HyperThreading at a
973 cost of slightly increased overhead in some places. If unsure say
974 N here.
975
976 config SCHED_MC
977 def_bool y
978 prompt "Multi-core scheduler support"
979 depends on SMP
980 ---help---
981 Multi-core scheduler support improves the CPU scheduler's decision
982 making when dealing with multi-core CPU chips at a cost of slightly
983 increased overhead in some places. If unsure say N here.
984
985 config SCHED_MC_PRIO
986 bool "CPU core priorities scheduler support"
987 depends on SCHED_MC && CPU_SUP_INTEL
988 select X86_INTEL_PSTATE
989 select CPU_FREQ
990 default y
991 ---help---
992 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
993 core ordering determined at manufacturing time, which allows
994 certain cores to reach higher turbo frequencies (when running
995 single threaded workloads) than others.
996
997 Enabling this kernel feature teaches the scheduler about
998 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
999 scheduler's CPU selection logic accordingly, so that higher
1000 overall system performance can be achieved.
1001
1002 This feature will have no effect on CPUs without this feature.
1003
1004 If unsure say Y here.
1005
1006 source "kernel/Kconfig.preempt"
1007
1008 config UP_LATE_INIT
1009 def_bool y
1010 depends on !SMP && X86_LOCAL_APIC
1011
1012 config X86_UP_APIC
1013 bool "Local APIC support on uniprocessors" if !PCI_MSI
1014 default PCI_MSI
1015 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1016 ---help---
1017 A local APIC (Advanced Programmable Interrupt Controller) is an
1018 integrated interrupt controller in the CPU. If you have a single-CPU
1019 system which has a processor with a local APIC, you can say Y here to
1020 enable and use it. If you say Y here even though your machine doesn't
1021 have a local APIC, then the kernel will still run with no slowdown at
1022 all. The local APIC supports CPU-generated self-interrupts (timer,
1023 performance counters), and the NMI watchdog which detects hard
1024 lockups.
1025
1026 config X86_UP_IOAPIC
1027 bool "IO-APIC support on uniprocessors"
1028 depends on X86_UP_APIC
1029 ---help---
1030 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1031 SMP-capable replacement for PC-style interrupt controllers. Most
1032 SMP systems and many recent uniprocessor systems have one.
1033
1034 If you have a single-CPU system with an IO-APIC, you can say Y here
1035 to use it. If you say Y here even though your machine doesn't have
1036 an IO-APIC, then the kernel will still run with no slowdown at all.
1037
1038 config X86_LOCAL_APIC
1039 def_bool y
1040 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1041 select IRQ_DOMAIN_HIERARCHY
1042 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1043
1044 config X86_IO_APIC
1045 def_bool y
1046 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1047
1048 config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1049 bool "Reroute for broken boot IRQs"
1050 depends on X86_IO_APIC
1051 ---help---
1052 This option enables a workaround that fixes a source of
1053 spurious interrupts. This is recommended when threaded
1054 interrupt handling is used on systems where the generation of
1055 superfluous "boot interrupts" cannot be disabled.
1056
1057 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1058 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1059 kernel does during interrupt handling). On chipsets where this
1060 boot IRQ generation cannot be disabled, this workaround keeps
1061 the original IRQ line masked so that only the equivalent "boot
1062 IRQ" is delivered to the CPUs. The workaround also tells the
1063 kernel to set up the IRQ handler on the boot IRQ line. In this
1064 way only one interrupt is delivered to the kernel. Otherwise
1065 the spurious second interrupt may cause the kernel to bring
1066 down (vital) interrupt lines.
1067
1068 Only affects "broken" chipsets. Interrupt sharing may be
1069 increased on these systems.
1070
1071 config X86_MCE
1072 bool "Machine Check / overheating reporting"
1073 select GENERIC_ALLOCATOR
1074 default y
1075 ---help---
1076 Machine Check support allows the processor to notify the
1077 kernel if it detects a problem (e.g. overheating, data corruption).
1078 The action the kernel takes depends on the severity of the problem,
1079 ranging from warning messages to halting the machine.
1080
1081 config X86_MCELOG_LEGACY
1082 bool "Support for deprecated /dev/mcelog character device"
1083 depends on X86_MCE
1084 ---help---
1085 Enable support for /dev/mcelog which is needed by the old mcelog
1086 userspace logging daemon. Consider switching to the new generation
1087 rasdaemon solution.
1088
1089 config X86_MCE_INTEL
1090 def_bool y
1091 prompt "Intel MCE features"
1092 depends on X86_MCE && X86_LOCAL_APIC
1093 ---help---
1094 Additional support for intel specific MCE features such as
1095 the thermal monitor.
1096
1097 config X86_MCE_AMD
1098 def_bool y
1099 prompt "AMD MCE features"
1100 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1101 ---help---
1102 Additional support for AMD specific MCE features such as
1103 the DRAM Error Threshold.
1104
1105 config X86_ANCIENT_MCE
1106 bool "Support for old Pentium 5 / WinChip machine checks"
1107 depends on X86_32 && X86_MCE
1108 ---help---
1109 Include support for machine check handling on old Pentium 5 or WinChip
1110 systems. These typically need to be enabled explicitly on the command
1111 line.
1112
1113 config X86_MCE_THRESHOLD
1114 depends on X86_MCE_AMD || X86_MCE_INTEL
1115 def_bool y
1116
1117 config X86_MCE_INJECT
1118 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1119 tristate "Machine check injector support"
1120 ---help---
1121 Provide support for injecting machine checks for testing purposes.
1122 If you don't know what a machine check is and you don't do kernel
1123 QA it is safe to say n.
1124
1125 config X86_THERMAL_VECTOR
1126 def_bool y
1127 depends on X86_MCE_INTEL
1128
1129 source "arch/x86/events/Kconfig"
1130
1131 config X86_LEGACY_VM86
1132 bool "Legacy VM86 support"
1133 default n
1134 depends on X86_32
1135 ---help---
1136 This option allows user programs to put the CPU into V8086
1137 mode, which is an 80286-era approximation of 16-bit real mode.
1138
1139 Some very old versions of X and/or vbetool require this option
1140 for user mode setting. Similarly, DOSEMU will use it if
1141 available to accelerate real mode DOS programs. However, any
1142 recent version of DOSEMU, X, or vbetool should be fully
1143 functional even without kernel VM86 support, as they will all
1144 fall back to software emulation. Nevertheless, if you are using
1145 a 16-bit DOS program where 16-bit performance matters, vm86
1146 mode might be faster than emulation and you might want to
1147 enable this option.
1148
1149 Note that any app that works on a 64-bit kernel is unlikely to
1150 need this option, as 64-bit kernels don't, and can't, support
1151 V8086 mode. This option is also unrelated to 16-bit protected
1152 mode and is not needed to run most 16-bit programs under Wine.
1153
1154 Enabling this option increases the complexity of the kernel
1155 and slows down exception handling a tiny bit.
1156
1157 If unsure, say N here.
1158
1159 config VM86
1160 bool
1161 default X86_LEGACY_VM86
1162
1163 config X86_16BIT
1164 bool "Enable support for 16-bit segments" if EXPERT
1165 default y
1166 depends on MODIFY_LDT_SYSCALL
1167 ---help---
1168 This option is required by programs like Wine to run 16-bit
1169 protected mode legacy code on x86 processors. Disabling
1170 this option saves about 300 bytes on i386, or around 6K text
1171 plus 16K runtime memory on x86-64,
1172
1173 config X86_ESPFIX32
1174 def_bool y
1175 depends on X86_16BIT && X86_32
1176
1177 config X86_ESPFIX64
1178 def_bool y
1179 depends on X86_16BIT && X86_64
1180
1181 config X86_VSYSCALL_EMULATION
1182 bool "Enable vsyscall emulation" if EXPERT
1183 default y
1184 depends on X86_64
1185 ---help---
1186 This enables emulation of the legacy vsyscall page. Disabling
1187 it is roughly equivalent to booting with vsyscall=none, except
1188 that it will also disable the helpful warning if a program
1189 tries to use a vsyscall. With this option set to N, offending
1190 programs will just segfault, citing addresses of the form
1191 0xffffffffff600?00.
1192
1193 This option is required by many programs built before 2013, and
1194 care should be used even with newer programs if set to N.
1195
1196 Disabling this option saves about 7K of kernel size and
1197 possibly 4K of additional runtime pagetable memory.
1198
1199 config TOSHIBA
1200 tristate "Toshiba Laptop support"
1201 depends on X86_32
1202 ---help---
1203 This adds a driver to safely access the System Management Mode of
1204 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1205 not work on models with a Phoenix BIOS. The System Management Mode
1206 is used to set the BIOS and power saving options on Toshiba portables.
1207
1208 For information on utilities to make use of this driver see the
1209 Toshiba Linux utilities web site at:
1210 <http://www.buzzard.org.uk/toshiba/>.
1211
1212 Say Y if you intend to run this kernel on a Toshiba portable.
1213 Say N otherwise.
1214
1215 config I8K
1216 tristate "Dell i8k legacy laptop support"
1217 select HWMON
1218 select SENSORS_DELL_SMM
1219 ---help---
1220 This option enables legacy /proc/i8k userspace interface in hwmon
1221 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1222 temperature and allows controlling fan speeds of Dell laptops via
1223 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1224 it reports also power and hotkey status. For fan speed control is
1225 needed userspace package i8kutils.
1226
1227 Say Y if you intend to run this kernel on old Dell laptops or want to
1228 use userspace package i8kutils.
1229 Say N otherwise.
1230
1231 config X86_REBOOTFIXUPS
1232 bool "Enable X86 board specific fixups for reboot"
1233 depends on X86_32
1234 ---help---
1235 This enables chipset and/or board specific fixups to be done
1236 in order to get reboot to work correctly. This is only needed on
1237 some combinations of hardware and BIOS. The symptom, for which
1238 this config is intended, is when reboot ends with a stalled/hung
1239 system.
1240
1241 Currently, the only fixup is for the Geode machines using
1242 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1243
1244 Say Y if you want to enable the fixup. Currently, it's safe to
1245 enable this option even if you don't need it.
1246 Say N otherwise.
1247
1248 config MICROCODE
1249 bool "CPU microcode loading support"
1250 default y
1251 depends on CPU_SUP_AMD || CPU_SUP_INTEL
1252 select FW_LOADER
1253 ---help---
1254 If you say Y here, you will be able to update the microcode on
1255 Intel and AMD processors. The Intel support is for the IA32 family,
1256 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1257 AMD support is for families 0x10 and later. You will obviously need
1258 the actual microcode binary data itself which is not shipped with
1259 the Linux kernel.
1260
1261 The preferred method to load microcode from a detached initrd is described
1262 in Documentation/x86/early-microcode.txt. For that you need to enable
1263 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1264 initrd for microcode blobs.
1265
1266 In addition, you can build-in the microcode into the kernel. For that you
1267 need to enable FIRMWARE_IN_KERNEL and add the vendor-supplied microcode
1268 to the CONFIG_EXTRA_FIRMWARE config option.
1269
1270 config MICROCODE_INTEL
1271 bool "Intel microcode loading support"
1272 depends on MICROCODE
1273 default MICROCODE
1274 select FW_LOADER
1275 ---help---
1276 This options enables microcode patch loading support for Intel
1277 processors.
1278
1279 For the current Intel microcode data package go to
1280 <https://downloadcenter.intel.com> and search for
1281 'Linux Processor Microcode Data File'.
1282
1283 config MICROCODE_AMD
1284 bool "AMD microcode loading support"
1285 depends on MICROCODE
1286 select FW_LOADER
1287 ---help---
1288 If you select this option, microcode patch loading support for AMD
1289 processors will be enabled.
1290
1291 config MICROCODE_OLD_INTERFACE
1292 def_bool y
1293 depends on MICROCODE
1294
1295 config X86_MSR
1296 tristate "/dev/cpu/*/msr - Model-specific register support"
1297 ---help---
1298 This device gives privileged processes access to the x86
1299 Model-Specific Registers (MSRs). It is a character device with
1300 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1301 MSR accesses are directed to a specific CPU on multi-processor
1302 systems.
1303
1304 config X86_CPUID
1305 tristate "/dev/cpu/*/cpuid - CPU information support"
1306 ---help---
1307 This device gives processes access to the x86 CPUID instruction to
1308 be executed on a specific processor. It is a character device
1309 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1310 /dev/cpu/31/cpuid.
1311
1312 choice
1313 prompt "High Memory Support"
1314 default HIGHMEM4G
1315 depends on X86_32
1316
1317 config NOHIGHMEM
1318 bool "off"
1319 ---help---
1320 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1321 However, the address space of 32-bit x86 processors is only 4
1322 Gigabytes large. That means that, if you have a large amount of
1323 physical memory, not all of it can be "permanently mapped" by the
1324 kernel. The physical memory that's not permanently mapped is called
1325 "high memory".
1326
1327 If you are compiling a kernel which will never run on a machine with
1328 more than 1 Gigabyte total physical RAM, answer "off" here (default
1329 choice and suitable for most users). This will result in a "3GB/1GB"
1330 split: 3GB are mapped so that each process sees a 3GB virtual memory
1331 space and the remaining part of the 4GB virtual memory space is used
1332 by the kernel to permanently map as much physical memory as
1333 possible.
1334
1335 If the machine has between 1 and 4 Gigabytes physical RAM, then
1336 answer "4GB" here.
1337
1338 If more than 4 Gigabytes is used then answer "64GB" here. This
1339 selection turns Intel PAE (Physical Address Extension) mode on.
1340 PAE implements 3-level paging on IA32 processors. PAE is fully
1341 supported by Linux, PAE mode is implemented on all recent Intel
1342 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1343 then the kernel will not boot on CPUs that don't support PAE!
1344
1345 The actual amount of total physical memory will either be
1346 auto detected or can be forced by using a kernel command line option
1347 such as "mem=256M". (Try "man bootparam" or see the documentation of
1348 your boot loader (lilo or loadlin) about how to pass options to the
1349 kernel at boot time.)
1350
1351 If unsure, say "off".
1352
1353 config HIGHMEM4G
1354 bool "4GB"
1355 ---help---
1356 Select this if you have a 32-bit processor and between 1 and 4
1357 gigabytes of physical RAM.
1358
1359 config HIGHMEM64G
1360 bool "64GB"
1361 depends on !M486
1362 select X86_PAE
1363 ---help---
1364 Select this if you have a 32-bit processor and more than 4
1365 gigabytes of physical RAM.
1366
1367 endchoice
1368
1369 choice
1370 prompt "Memory split" if EXPERT
1371 default VMSPLIT_3G
1372 depends on X86_32
1373 ---help---
1374 Select the desired split between kernel and user memory.
1375
1376 If the address range available to the kernel is less than the
1377 physical memory installed, the remaining memory will be available
1378 as "high memory". Accessing high memory is a little more costly
1379 than low memory, as it needs to be mapped into the kernel first.
1380 Note that increasing the kernel address space limits the range
1381 available to user programs, making the address space there
1382 tighter. Selecting anything other than the default 3G/1G split
1383 will also likely make your kernel incompatible with binary-only
1384 kernel modules.
1385
1386 If you are not absolutely sure what you are doing, leave this
1387 option alone!
1388
1389 config VMSPLIT_3G
1390 bool "3G/1G user/kernel split"
1391 config VMSPLIT_3G_OPT
1392 depends on !X86_PAE
1393 bool "3G/1G user/kernel split (for full 1G low memory)"
1394 config VMSPLIT_2G
1395 bool "2G/2G user/kernel split"
1396 config VMSPLIT_2G_OPT
1397 depends on !X86_PAE
1398 bool "2G/2G user/kernel split (for full 2G low memory)"
1399 config VMSPLIT_1G
1400 bool "1G/3G user/kernel split"
1401 endchoice
1402
1403 config PAGE_OFFSET
1404 hex
1405 default 0xB0000000 if VMSPLIT_3G_OPT
1406 default 0x80000000 if VMSPLIT_2G
1407 default 0x78000000 if VMSPLIT_2G_OPT
1408 default 0x40000000 if VMSPLIT_1G
1409 default 0xC0000000
1410 depends on X86_32
1411
1412 config HIGHMEM
1413 def_bool y
1414 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1415
1416 config X86_PAE
1417 bool "PAE (Physical Address Extension) Support"
1418 depends on X86_32 && !HIGHMEM4G
1419 select SWIOTLB
1420 ---help---
1421 PAE is required for NX support, and furthermore enables
1422 larger swapspace support for non-overcommit purposes. It
1423 has the cost of more pagetable lookup overhead, and also
1424 consumes more pagetable space per process.
1425
1426 config X86_5LEVEL
1427 bool "Enable 5-level page tables support"
1428 depends on X86_64
1429 ---help---
1430 5-level paging enables access to larger address space:
1431 upto 128 PiB of virtual address space and 4 PiB of
1432 physical address space.
1433
1434 It will be supported by future Intel CPUs.
1435
1436 Note: a kernel with this option enabled can only be booted
1437 on machines that support the feature.
1438
1439 See Documentation/x86/x86_64/5level-paging.txt for more
1440 information.
1441
1442 Say N if unsure.
1443
1444 config ARCH_PHYS_ADDR_T_64BIT
1445 def_bool y
1446 depends on X86_64 || X86_PAE
1447
1448 config ARCH_DMA_ADDR_T_64BIT
1449 def_bool y
1450 depends on X86_64 || HIGHMEM64G
1451
1452 config X86_DIRECT_GBPAGES
1453 def_bool y
1454 depends on X86_64 && !DEBUG_PAGEALLOC
1455 ---help---
1456 Certain kernel features effectively disable kernel
1457 linear 1 GB mappings (even if the CPU otherwise
1458 supports them), so don't confuse the user by printing
1459 that we have them enabled.
1460
1461 config ARCH_HAS_MEM_ENCRYPT
1462 def_bool y
1463
1464 config AMD_MEM_ENCRYPT
1465 bool "AMD Secure Memory Encryption (SME) support"
1466 depends on X86_64 && CPU_SUP_AMD
1467 ---help---
1468 Say yes to enable support for the encryption of system memory.
1469 This requires an AMD processor that supports Secure Memory
1470 Encryption (SME).
1471
1472 config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1473 bool "Activate AMD Secure Memory Encryption (SME) by default"
1474 default y
1475 depends on AMD_MEM_ENCRYPT
1476 ---help---
1477 Say yes to have system memory encrypted by default if running on
1478 an AMD processor that supports Secure Memory Encryption (SME).
1479
1480 If set to Y, then the encryption of system memory can be
1481 deactivated with the mem_encrypt=off command line option.
1482
1483 If set to N, then the encryption of system memory can be
1484 activated with the mem_encrypt=on command line option.
1485
1486 config ARCH_USE_MEMREMAP_PROT
1487 def_bool y
1488 depends on AMD_MEM_ENCRYPT
1489
1490 # Common NUMA Features
1491 config NUMA
1492 bool "Numa Memory Allocation and Scheduler Support"
1493 depends on SMP
1494 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1495 default y if X86_BIGSMP
1496 ---help---
1497 Enable NUMA (Non Uniform Memory Access) support.
1498
1499 The kernel will try to allocate memory used by a CPU on the
1500 local memory controller of the CPU and add some more
1501 NUMA awareness to the kernel.
1502
1503 For 64-bit this is recommended if the system is Intel Core i7
1504 (or later), AMD Opteron, or EM64T NUMA.
1505
1506 For 32-bit this is only needed if you boot a 32-bit
1507 kernel on a 64-bit NUMA platform.
1508
1509 Otherwise, you should say N.
1510
1511 config AMD_NUMA
1512 def_bool y
1513 prompt "Old style AMD Opteron NUMA detection"
1514 depends on X86_64 && NUMA && PCI
1515 ---help---
1516 Enable AMD NUMA node topology detection. You should say Y here if
1517 you have a multi processor AMD system. This uses an old method to
1518 read the NUMA configuration directly from the builtin Northbridge
1519 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1520 which also takes priority if both are compiled in.
1521
1522 config X86_64_ACPI_NUMA
1523 def_bool y
1524 prompt "ACPI NUMA detection"
1525 depends on X86_64 && NUMA && ACPI && PCI
1526 select ACPI_NUMA
1527 ---help---
1528 Enable ACPI SRAT based node topology detection.
1529
1530 # Some NUMA nodes have memory ranges that span
1531 # other nodes. Even though a pfn is valid and
1532 # between a node's start and end pfns, it may not
1533 # reside on that node. See memmap_init_zone()
1534 # for details.
1535 config NODES_SPAN_OTHER_NODES
1536 def_bool y
1537 depends on X86_64_ACPI_NUMA
1538
1539 config NUMA_EMU
1540 bool "NUMA emulation"
1541 depends on NUMA
1542 ---help---
1543 Enable NUMA emulation. A flat machine will be split
1544 into virtual nodes when booted with "numa=fake=N", where N is the
1545 number of nodes. This is only useful for debugging.
1546
1547 config NODES_SHIFT
1548 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1549 range 1 10
1550 default "10" if MAXSMP
1551 default "6" if X86_64
1552 default "3"
1553 depends on NEED_MULTIPLE_NODES
1554 ---help---
1555 Specify the maximum number of NUMA Nodes available on the target
1556 system. Increases memory reserved to accommodate various tables.
1557
1558 config ARCH_HAVE_MEMORY_PRESENT
1559 def_bool y
1560 depends on X86_32 && DISCONTIGMEM
1561
1562 config NEED_NODE_MEMMAP_SIZE
1563 def_bool y
1564 depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
1565
1566 config ARCH_FLATMEM_ENABLE
1567 def_bool y
1568 depends on X86_32 && !NUMA
1569
1570 config ARCH_DISCONTIGMEM_ENABLE
1571 def_bool y
1572 depends on NUMA && X86_32
1573
1574 config ARCH_DISCONTIGMEM_DEFAULT
1575 def_bool y
1576 depends on NUMA && X86_32
1577
1578 config ARCH_SPARSEMEM_ENABLE
1579 def_bool y
1580 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1581 select SPARSEMEM_STATIC if X86_32
1582 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1583
1584 config ARCH_SPARSEMEM_DEFAULT
1585 def_bool y
1586 depends on X86_64
1587
1588 config ARCH_SELECT_MEMORY_MODEL
1589 def_bool y
1590 depends on ARCH_SPARSEMEM_ENABLE
1591
1592 config ARCH_MEMORY_PROBE
1593 bool "Enable sysfs memory/probe interface"
1594 depends on X86_64 && MEMORY_HOTPLUG
1595 help
1596 This option enables a sysfs memory/probe interface for testing.
1597 See Documentation/memory-hotplug.txt for more information.
1598 If you are unsure how to answer this question, answer N.
1599
1600 config ARCH_PROC_KCORE_TEXT
1601 def_bool y
1602 depends on X86_64 && PROC_KCORE
1603
1604 config ILLEGAL_POINTER_VALUE
1605 hex
1606 default 0 if X86_32
1607 default 0xdead000000000000 if X86_64
1608
1609 source "mm/Kconfig"
1610
1611 config X86_PMEM_LEGACY_DEVICE
1612 bool
1613
1614 config X86_PMEM_LEGACY
1615 tristate "Support non-standard NVDIMMs and ADR protected memory"
1616 depends on PHYS_ADDR_T_64BIT
1617 depends on BLK_DEV
1618 select X86_PMEM_LEGACY_DEVICE
1619 select LIBNVDIMM
1620 help
1621 Treat memory marked using the non-standard e820 type of 12 as used
1622 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1623 The kernel will offer these regions to the 'pmem' driver so
1624 they can be used for persistent storage.
1625
1626 Say Y if unsure.
1627
1628 config HIGHPTE
1629 bool "Allocate 3rd-level pagetables from highmem"
1630 depends on HIGHMEM
1631 ---help---
1632 The VM uses one page table entry for each page of physical memory.
1633 For systems with a lot of RAM, this can be wasteful of precious
1634 low memory. Setting this option will put user-space page table
1635 entries in high memory.
1636
1637 config X86_CHECK_BIOS_CORRUPTION
1638 bool "Check for low memory corruption"
1639 ---help---
1640 Periodically check for memory corruption in low memory, which
1641 is suspected to be caused by BIOS. Even when enabled in the
1642 configuration, it is disabled at runtime. Enable it by
1643 setting "memory_corruption_check=1" on the kernel command
1644 line. By default it scans the low 64k of memory every 60
1645 seconds; see the memory_corruption_check_size and
1646 memory_corruption_check_period parameters in
1647 Documentation/admin-guide/kernel-parameters.rst to adjust this.
1648
1649 When enabled with the default parameters, this option has
1650 almost no overhead, as it reserves a relatively small amount
1651 of memory and scans it infrequently. It both detects corruption
1652 and prevents it from affecting the running system.
1653
1654 It is, however, intended as a diagnostic tool; if repeatable
1655 BIOS-originated corruption always affects the same memory,
1656 you can use memmap= to prevent the kernel from using that
1657 memory.
1658
1659 config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1660 bool "Set the default setting of memory_corruption_check"
1661 depends on X86_CHECK_BIOS_CORRUPTION
1662 default y
1663 ---help---
1664 Set whether the default state of memory_corruption_check is
1665 on or off.
1666
1667 config X86_RESERVE_LOW
1668 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1669 default 64
1670 range 4 640
1671 ---help---
1672 Specify the amount of low memory to reserve for the BIOS.
1673
1674 The first page contains BIOS data structures that the kernel
1675 must not use, so that page must always be reserved.
1676
1677 By default we reserve the first 64K of physical RAM, as a
1678 number of BIOSes are known to corrupt that memory range
1679 during events such as suspend/resume or monitor cable
1680 insertion, so it must not be used by the kernel.
1681
1682 You can set this to 4 if you are absolutely sure that you
1683 trust the BIOS to get all its memory reservations and usages
1684 right. If you know your BIOS have problems beyond the
1685 default 64K area, you can set this to 640 to avoid using the
1686 entire low memory range.
1687
1688 If you have doubts about the BIOS (e.g. suspend/resume does
1689 not work or there's kernel crashes after certain hardware
1690 hotplug events) then you might want to enable
1691 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1692 typical corruption patterns.
1693
1694 Leave this to the default value of 64 if you are unsure.
1695
1696 config MATH_EMULATION
1697 bool
1698 depends on MODIFY_LDT_SYSCALL
1699 prompt "Math emulation" if X86_32
1700 ---help---
1701 Linux can emulate a math coprocessor (used for floating point
1702 operations) if you don't have one. 486DX and Pentium processors have
1703 a math coprocessor built in, 486SX and 386 do not, unless you added
1704 a 487DX or 387, respectively. (The messages during boot time can
1705 give you some hints here ["man dmesg"].) Everyone needs either a
1706 coprocessor or this emulation.
1707
1708 If you don't have a math coprocessor, you need to say Y here; if you
1709 say Y here even though you have a coprocessor, the coprocessor will
1710 be used nevertheless. (This behavior can be changed with the kernel
1711 command line option "no387", which comes handy if your coprocessor
1712 is broken. Try "man bootparam" or see the documentation of your boot
1713 loader (lilo or loadlin) about how to pass options to the kernel at
1714 boot time.) This means that it is a good idea to say Y here if you
1715 intend to use this kernel on different machines.
1716
1717 More information about the internals of the Linux math coprocessor
1718 emulation can be found in <file:arch/x86/math-emu/README>.
1719
1720 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1721 kernel, it won't hurt.
1722
1723 config MTRR
1724 def_bool y
1725 prompt "MTRR (Memory Type Range Register) support" if EXPERT
1726 ---help---
1727 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1728 the Memory Type Range Registers (MTRRs) may be used to control
1729 processor access to memory ranges. This is most useful if you have
1730 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1731 allows bus write transfers to be combined into a larger transfer
1732 before bursting over the PCI/AGP bus. This can increase performance
1733 of image write operations 2.5 times or more. Saying Y here creates a
1734 /proc/mtrr file which may be used to manipulate your processor's
1735 MTRRs. Typically the X server should use this.
1736
1737 This code has a reasonably generic interface so that similar
1738 control registers on other processors can be easily supported
1739 as well:
1740
1741 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1742 Registers (ARRs) which provide a similar functionality to MTRRs. For
1743 these, the ARRs are used to emulate the MTRRs.
1744 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1745 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1746 write-combining. All of these processors are supported by this code
1747 and it makes sense to say Y here if you have one of them.
1748
1749 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1750 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1751 can lead to all sorts of problems, so it's good to say Y here.
1752
1753 You can safely say Y even if your machine doesn't have MTRRs, you'll
1754 just add about 9 KB to your kernel.
1755
1756 See <file:Documentation/x86/mtrr.txt> for more information.
1757
1758 config MTRR_SANITIZER
1759 def_bool y
1760 prompt "MTRR cleanup support"
1761 depends on MTRR
1762 ---help---
1763 Convert MTRR layout from continuous to discrete, so X drivers can
1764 add writeback entries.
1765
1766 Can be disabled with disable_mtrr_cleanup on the kernel command line.
1767 The largest mtrr entry size for a continuous block can be set with
1768 mtrr_chunk_size.
1769
1770 If unsure, say Y.
1771
1772 config MTRR_SANITIZER_ENABLE_DEFAULT
1773 int "MTRR cleanup enable value (0-1)"
1774 range 0 1
1775 default "0"
1776 depends on MTRR_SANITIZER
1777 ---help---
1778 Enable mtrr cleanup default value
1779
1780 config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1781 int "MTRR cleanup spare reg num (0-7)"
1782 range 0 7
1783 default "1"
1784 depends on MTRR_SANITIZER
1785 ---help---
1786 mtrr cleanup spare entries default, it can be changed via
1787 mtrr_spare_reg_nr=N on the kernel command line.
1788
1789 config X86_PAT
1790 def_bool y
1791 prompt "x86 PAT support" if EXPERT
1792 depends on MTRR
1793 ---help---
1794 Use PAT attributes to setup page level cache control.
1795
1796 PATs are the modern equivalents of MTRRs and are much more
1797 flexible than MTRRs.
1798
1799 Say N here if you see bootup problems (boot crash, boot hang,
1800 spontaneous reboots) or a non-working video driver.
1801
1802 If unsure, say Y.
1803
1804 config ARCH_USES_PG_UNCACHED
1805 def_bool y
1806 depends on X86_PAT
1807
1808 config ARCH_RANDOM
1809 def_bool y
1810 prompt "x86 architectural random number generator" if EXPERT
1811 ---help---
1812 Enable the x86 architectural RDRAND instruction
1813 (Intel Bull Mountain technology) to generate random numbers.
1814 If supported, this is a high bandwidth, cryptographically
1815 secure hardware random number generator.
1816
1817 config X86_SMAP
1818 def_bool y
1819 prompt "Supervisor Mode Access Prevention" if EXPERT
1820 ---help---
1821 Supervisor Mode Access Prevention (SMAP) is a security
1822 feature in newer Intel processors. There is a small
1823 performance cost if this enabled and turned on; there is
1824 also a small increase in the kernel size if this is enabled.
1825
1826 If unsure, say Y.
1827
1828 config X86_INTEL_UMIP
1829 def_bool y
1830 depends on CPU_SUP_INTEL
1831 prompt "Intel User Mode Instruction Prevention" if EXPERT
1832 ---help---
1833 The User Mode Instruction Prevention (UMIP) is a security
1834 feature in newer Intel processors. If enabled, a general
1835 protection fault is issued if the SGDT, SLDT, SIDT, SMSW
1836 or STR instructions are executed in user mode. These instructions
1837 unnecessarily expose information about the hardware state.
1838
1839 The vast majority of applications do not use these instructions.
1840 For the very few that do, software emulation is provided in
1841 specific cases in protected and virtual-8086 modes. Emulated
1842 results are dummy.
1843
1844 config X86_INTEL_MPX
1845 prompt "Intel MPX (Memory Protection Extensions)"
1846 def_bool n
1847 # Note: only available in 64-bit mode due to VMA flags shortage
1848 depends on CPU_SUP_INTEL && X86_64
1849 select ARCH_USES_HIGH_VMA_FLAGS
1850 ---help---
1851 MPX provides hardware features that can be used in
1852 conjunction with compiler-instrumented code to check
1853 memory references. It is designed to detect buffer
1854 overflow or underflow bugs.
1855
1856 This option enables running applications which are
1857 instrumented or otherwise use MPX. It does not use MPX
1858 itself inside the kernel or to protect the kernel
1859 against bad memory references.
1860
1861 Enabling this option will make the kernel larger:
1862 ~8k of kernel text and 36 bytes of data on a 64-bit
1863 defconfig. It adds a long to the 'mm_struct' which
1864 will increase the kernel memory overhead of each
1865 process and adds some branches to paths used during
1866 exec() and munmap().
1867
1868 For details, see Documentation/x86/intel_mpx.txt
1869
1870 If unsure, say N.
1871
1872 config X86_INTEL_MEMORY_PROTECTION_KEYS
1873 prompt "Intel Memory Protection Keys"
1874 def_bool y
1875 # Note: only available in 64-bit mode
1876 depends on CPU_SUP_INTEL && X86_64
1877 select ARCH_USES_HIGH_VMA_FLAGS
1878 select ARCH_HAS_PKEYS
1879 ---help---
1880 Memory Protection Keys provides a mechanism for enforcing
1881 page-based protections, but without requiring modification of the
1882 page tables when an application changes protection domains.
1883
1884 For details, see Documentation/x86/protection-keys.txt
1885
1886 If unsure, say y.
1887
1888 config EFI
1889 bool "EFI runtime service support"
1890 depends on ACPI
1891 select UCS2_STRING
1892 select EFI_RUNTIME_WRAPPERS
1893 ---help---
1894 This enables the kernel to use EFI runtime services that are
1895 available (such as the EFI variable services).
1896
1897 This option is only useful on systems that have EFI firmware.
1898 In addition, you should use the latest ELILO loader available
1899 at <http://elilo.sourceforge.net> in order to take advantage
1900 of EFI runtime services. However, even with this option, the
1901 resultant kernel should continue to boot on existing non-EFI
1902 platforms.
1903
1904 config EFI_STUB
1905 bool "EFI stub support"
1906 depends on EFI && !X86_USE_3DNOW
1907 select RELOCATABLE
1908 ---help---
1909 This kernel feature allows a bzImage to be loaded directly
1910 by EFI firmware without the use of a bootloader.
1911
1912 See Documentation/efi-stub.txt for more information.
1913
1914 config EFI_MIXED
1915 bool "EFI mixed-mode support"
1916 depends on EFI_STUB && X86_64
1917 ---help---
1918 Enabling this feature allows a 64-bit kernel to be booted
1919 on a 32-bit firmware, provided that your CPU supports 64-bit
1920 mode.
1921
1922 Note that it is not possible to boot a mixed-mode enabled
1923 kernel via the EFI boot stub - a bootloader that supports
1924 the EFI handover protocol must be used.
1925
1926 If unsure, say N.
1927
1928 config SECCOMP
1929 def_bool y
1930 prompt "Enable seccomp to safely compute untrusted bytecode"
1931 ---help---
1932 This kernel feature is useful for number crunching applications
1933 that may need to compute untrusted bytecode during their
1934 execution. By using pipes or other transports made available to
1935 the process as file descriptors supporting the read/write
1936 syscalls, it's possible to isolate those applications in
1937 their own address space using seccomp. Once seccomp is
1938 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1939 and the task is only allowed to execute a few safe syscalls
1940 defined by each seccomp mode.
1941
1942 If unsure, say Y. Only embedded should say N here.
1943
1944 source kernel/Kconfig.hz
1945
1946 config KEXEC
1947 bool "kexec system call"
1948 select KEXEC_CORE
1949 ---help---
1950 kexec is a system call that implements the ability to shutdown your
1951 current kernel, and to start another kernel. It is like a reboot
1952 but it is independent of the system firmware. And like a reboot
1953 you can start any kernel with it, not just Linux.
1954
1955 The name comes from the similarity to the exec system call.
1956
1957 It is an ongoing process to be certain the hardware in a machine
1958 is properly shutdown, so do not be surprised if this code does not
1959 initially work for you. As of this writing the exact hardware
1960 interface is strongly in flux, so no good recommendation can be
1961 made.
1962
1963 config KEXEC_FILE
1964 bool "kexec file based system call"
1965 select KEXEC_CORE
1966 select BUILD_BIN2C
1967 depends on X86_64
1968 depends on CRYPTO=y
1969 depends on CRYPTO_SHA256=y
1970 ---help---
1971 This is new version of kexec system call. This system call is
1972 file based and takes file descriptors as system call argument
1973 for kernel and initramfs as opposed to list of segments as
1974 accepted by previous system call.
1975
1976 config KEXEC_VERIFY_SIG
1977 bool "Verify kernel signature during kexec_file_load() syscall"
1978 depends on KEXEC_FILE
1979 ---help---
1980 This option makes kernel signature verification mandatory for
1981 the kexec_file_load() syscall.
1982
1983 In addition to that option, you need to enable signature
1984 verification for the corresponding kernel image type being
1985 loaded in order for this to work.
1986
1987 config KEXEC_BZIMAGE_VERIFY_SIG
1988 bool "Enable bzImage signature verification support"
1989 depends on KEXEC_VERIFY_SIG
1990 depends on SIGNED_PE_FILE_VERIFICATION
1991 select SYSTEM_TRUSTED_KEYRING
1992 ---help---
1993 Enable bzImage signature verification support.
1994
1995 config CRASH_DUMP
1996 bool "kernel crash dumps"
1997 depends on X86_64 || (X86_32 && HIGHMEM)
1998 ---help---
1999 Generate crash dump after being started by kexec.
2000 This should be normally only set in special crash dump kernels
2001 which are loaded in the main kernel with kexec-tools into
2002 a specially reserved region and then later executed after
2003 a crash by kdump/kexec. The crash dump kernel must be compiled
2004 to a memory address not used by the main kernel or BIOS using
2005 PHYSICAL_START, or it must be built as a relocatable image
2006 (CONFIG_RELOCATABLE=y).
2007 For more details see Documentation/kdump/kdump.txt
2008
2009 config KEXEC_JUMP
2010 bool "kexec jump"
2011 depends on KEXEC && HIBERNATION
2012 ---help---
2013 Jump between original kernel and kexeced kernel and invoke
2014 code in physical address mode via KEXEC
2015
2016 config PHYSICAL_START
2017 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2018 default "0x1000000"
2019 ---help---
2020 This gives the physical address where the kernel is loaded.
2021
2022 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2023 bzImage will decompress itself to above physical address and
2024 run from there. Otherwise, bzImage will run from the address where
2025 it has been loaded by the boot loader and will ignore above physical
2026 address.
2027
2028 In normal kdump cases one does not have to set/change this option
2029 as now bzImage can be compiled as a completely relocatable image
2030 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2031 address. This option is mainly useful for the folks who don't want
2032 to use a bzImage for capturing the crash dump and want to use a
2033 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2034 to be specifically compiled to run from a specific memory area
2035 (normally a reserved region) and this option comes handy.
2036
2037 So if you are using bzImage for capturing the crash dump,
2038 leave the value here unchanged to 0x1000000 and set
2039 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2040 for capturing the crash dump change this value to start of
2041 the reserved region. In other words, it can be set based on
2042 the "X" value as specified in the "crashkernel=YM@XM"
2043 command line boot parameter passed to the panic-ed
2044 kernel. Please take a look at Documentation/kdump/kdump.txt
2045 for more details about crash dumps.
2046
2047 Usage of bzImage for capturing the crash dump is recommended as
2048 one does not have to build two kernels. Same kernel can be used
2049 as production kernel and capture kernel. Above option should have
2050 gone away after relocatable bzImage support is introduced. But it
2051 is present because there are users out there who continue to use
2052 vmlinux for dump capture. This option should go away down the
2053 line.
2054
2055 Don't change this unless you know what you are doing.
2056
2057 config RELOCATABLE
2058 bool "Build a relocatable kernel"
2059 default y
2060 ---help---
2061 This builds a kernel image that retains relocation information
2062 so it can be loaded someplace besides the default 1MB.
2063 The relocations tend to make the kernel binary about 10% larger,
2064 but are discarded at runtime.
2065
2066 One use is for the kexec on panic case where the recovery kernel
2067 must live at a different physical address than the primary
2068 kernel.
2069
2070 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2071 it has been loaded at and the compile time physical address
2072 (CONFIG_PHYSICAL_START) is used as the minimum location.
2073
2074 config RANDOMIZE_BASE
2075 bool "Randomize the address of the kernel image (KASLR)"
2076 depends on RELOCATABLE
2077 default y
2078 ---help---
2079 In support of Kernel Address Space Layout Randomization (KASLR),
2080 this randomizes the physical address at which the kernel image
2081 is decompressed and the virtual address where the kernel
2082 image is mapped, as a security feature that deters exploit
2083 attempts relying on knowledge of the location of kernel
2084 code internals.
2085
2086 On 64-bit, the kernel physical and virtual addresses are
2087 randomized separately. The physical address will be anywhere
2088 between 16MB and the top of physical memory (up to 64TB). The
2089 virtual address will be randomized from 16MB up to 1GB (9 bits
2090 of entropy). Note that this also reduces the memory space
2091 available to kernel modules from 1.5GB to 1GB.
2092
2093 On 32-bit, the kernel physical and virtual addresses are
2094 randomized together. They will be randomized from 16MB up to
2095 512MB (8 bits of entropy).
2096
2097 Entropy is generated using the RDRAND instruction if it is
2098 supported. If RDTSC is supported, its value is mixed into
2099 the entropy pool as well. If neither RDRAND nor RDTSC are
2100 supported, then entropy is read from the i8254 timer. The
2101 usable entropy is limited by the kernel being built using
2102 2GB addressing, and that PHYSICAL_ALIGN must be at a
2103 minimum of 2MB. As a result, only 10 bits of entropy are
2104 theoretically possible, but the implementations are further
2105 limited due to memory layouts.
2106
2107 If unsure, say Y.
2108
2109 # Relocation on x86 needs some additional build support
2110 config X86_NEED_RELOCS
2111 def_bool y
2112 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2113
2114 config PHYSICAL_ALIGN
2115 hex "Alignment value to which kernel should be aligned"
2116 default "0x200000"
2117 range 0x2000 0x1000000 if X86_32
2118 range 0x200000 0x1000000 if X86_64
2119 ---help---
2120 This value puts the alignment restrictions on physical address
2121 where kernel is loaded and run from. Kernel is compiled for an
2122 address which meets above alignment restriction.
2123
2124 If bootloader loads the kernel at a non-aligned address and
2125 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2126 address aligned to above value and run from there.
2127
2128 If bootloader loads the kernel at a non-aligned address and
2129 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2130 load address and decompress itself to the address it has been
2131 compiled for and run from there. The address for which kernel is
2132 compiled already meets above alignment restrictions. Hence the
2133 end result is that kernel runs from a physical address meeting
2134 above alignment restrictions.
2135
2136 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2137 this value must be a multiple of 0x200000.
2138
2139 Don't change this unless you know what you are doing.
2140
2141 config RANDOMIZE_MEMORY
2142 bool "Randomize the kernel memory sections"
2143 depends on X86_64
2144 depends on RANDOMIZE_BASE
2145 default RANDOMIZE_BASE
2146 ---help---
2147 Randomizes the base virtual address of kernel memory sections
2148 (physical memory mapping, vmalloc & vmemmap). This security feature
2149 makes exploits relying on predictable memory locations less reliable.
2150
2151 The order of allocations remains unchanged. Entropy is generated in
2152 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2153 configuration have in average 30,000 different possible virtual
2154 addresses for each memory section.
2155
2156 If unsure, say Y.
2157
2158 config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2159 hex "Physical memory mapping padding" if EXPERT
2160 depends on RANDOMIZE_MEMORY
2161 default "0xa" if MEMORY_HOTPLUG
2162 default "0x0"
2163 range 0x1 0x40 if MEMORY_HOTPLUG
2164 range 0x0 0x40
2165 ---help---
2166 Define the padding in terabytes added to the existing physical
2167 memory size during kernel memory randomization. It is useful
2168 for memory hotplug support but reduces the entropy available for
2169 address randomization.
2170
2171 If unsure, leave at the default value.
2172
2173 config HOTPLUG_CPU
2174 bool "Support for hot-pluggable CPUs"
2175 depends on SMP
2176 ---help---
2177 Say Y here to allow turning CPUs off and on. CPUs can be
2178 controlled through /sys/devices/system/cpu.
2179 ( Note: power management support will enable this option
2180 automatically on SMP systems. )
2181 Say N if you want to disable CPU hotplug.
2182
2183 config BOOTPARAM_HOTPLUG_CPU0
2184 bool "Set default setting of cpu0_hotpluggable"
2185 default n
2186 depends on HOTPLUG_CPU
2187 ---help---
2188 Set whether default state of cpu0_hotpluggable is on or off.
2189
2190 Say Y here to enable CPU0 hotplug by default. If this switch
2191 is turned on, there is no need to give cpu0_hotplug kernel
2192 parameter and the CPU0 hotplug feature is enabled by default.
2193
2194 Please note: there are two known CPU0 dependencies if you want
2195 to enable the CPU0 hotplug feature either by this switch or by
2196 cpu0_hotplug kernel parameter.
2197
2198 First, resume from hibernate or suspend always starts from CPU0.
2199 So hibernate and suspend are prevented if CPU0 is offline.
2200
2201 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2202 offline if any interrupt can not migrate out of CPU0. There may
2203 be other CPU0 dependencies.
2204
2205 Please make sure the dependencies are under your control before
2206 you enable this feature.
2207
2208 Say N if you don't want to enable CPU0 hotplug feature by default.
2209 You still can enable the CPU0 hotplug feature at boot by kernel
2210 parameter cpu0_hotplug.
2211
2212 config DEBUG_HOTPLUG_CPU0
2213 def_bool n
2214 prompt "Debug CPU0 hotplug"
2215 depends on HOTPLUG_CPU
2216 ---help---
2217 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2218 soon as possible and boots up userspace with CPU0 offlined. User
2219 can online CPU0 back after boot time.
2220
2221 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2222 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2223 compilation or giving cpu0_hotplug kernel parameter at boot.
2224
2225 If unsure, say N.
2226
2227 config COMPAT_VDSO
2228 def_bool n
2229 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2230 depends on COMPAT_32
2231 ---help---
2232 Certain buggy versions of glibc will crash if they are
2233 presented with a 32-bit vDSO that is not mapped at the address
2234 indicated in its segment table.
2235
2236 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2237 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2238 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2239 the only released version with the bug, but OpenSUSE 9
2240 contains a buggy "glibc 2.3.2".
2241
2242 The symptom of the bug is that everything crashes on startup, saying:
2243 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2244
2245 Saying Y here changes the default value of the vdso32 boot
2246 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2247 This works around the glibc bug but hurts performance.
2248
2249 If unsure, say N: if you are compiling your own kernel, you
2250 are unlikely to be using a buggy version of glibc.
2251
2252 choice
2253 prompt "vsyscall table for legacy applications"
2254 depends on X86_64
2255 default LEGACY_VSYSCALL_EMULATE
2256 help
2257 Legacy user code that does not know how to find the vDSO expects
2258 to be able to issue three syscalls by calling fixed addresses in
2259 kernel space. Since this location is not randomized with ASLR,
2260 it can be used to assist security vulnerability exploitation.
2261
2262 This setting can be changed at boot time via the kernel command
2263 line parameter vsyscall=[native|emulate|none].
2264
2265 On a system with recent enough glibc (2.14 or newer) and no
2266 static binaries, you can say None without a performance penalty
2267 to improve security.
2268
2269 If unsure, select "Emulate".
2270
2271 config LEGACY_VSYSCALL_NATIVE
2272 bool "Native"
2273 help
2274 Actual executable code is located in the fixed vsyscall
2275 address mapping, implementing time() efficiently. Since
2276 this makes the mapping executable, it can be used during
2277 security vulnerability exploitation (traditionally as
2278 ROP gadgets). This configuration is not recommended.
2279
2280 config LEGACY_VSYSCALL_EMULATE
2281 bool "Emulate"
2282 help
2283 The kernel traps and emulates calls into the fixed
2284 vsyscall address mapping. This makes the mapping
2285 non-executable, but it still contains known contents,
2286 which could be used in certain rare security vulnerability
2287 exploits. This configuration is recommended when userspace
2288 still uses the vsyscall area.
2289
2290 config LEGACY_VSYSCALL_NONE
2291 bool "None"
2292 help
2293 There will be no vsyscall mapping at all. This will
2294 eliminate any risk of ASLR bypass due to the vsyscall
2295 fixed address mapping. Attempts to use the vsyscalls
2296 will be reported to dmesg, so that either old or
2297 malicious userspace programs can be identified.
2298
2299 endchoice
2300
2301 config CMDLINE_BOOL
2302 bool "Built-in kernel command line"
2303 ---help---
2304 Allow for specifying boot arguments to the kernel at
2305 build time. On some systems (e.g. embedded ones), it is
2306 necessary or convenient to provide some or all of the
2307 kernel boot arguments with the kernel itself (that is,
2308 to not rely on the boot loader to provide them.)
2309
2310 To compile command line arguments into the kernel,
2311 set this option to 'Y', then fill in the
2312 boot arguments in CONFIG_CMDLINE.
2313
2314 Systems with fully functional boot loaders (i.e. non-embedded)
2315 should leave this option set to 'N'.
2316
2317 config CMDLINE
2318 string "Built-in kernel command string"
2319 depends on CMDLINE_BOOL
2320 default ""
2321 ---help---
2322 Enter arguments here that should be compiled into the kernel
2323 image and used at boot time. If the boot loader provides a
2324 command line at boot time, it is appended to this string to
2325 form the full kernel command line, when the system boots.
2326
2327 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2328 change this behavior.
2329
2330 In most cases, the command line (whether built-in or provided
2331 by the boot loader) should specify the device for the root
2332 file system.
2333
2334 config CMDLINE_OVERRIDE
2335 bool "Built-in command line overrides boot loader arguments"
2336 depends on CMDLINE_BOOL
2337 ---help---
2338 Set this option to 'Y' to have the kernel ignore the boot loader
2339 command line, and use ONLY the built-in command line.
2340
2341 This is used to work around broken boot loaders. This should
2342 be set to 'N' under normal conditions.
2343
2344 config MODIFY_LDT_SYSCALL
2345 bool "Enable the LDT (local descriptor table)" if EXPERT
2346 default y
2347 ---help---
2348 Linux can allow user programs to install a per-process x86
2349 Local Descriptor Table (LDT) using the modify_ldt(2) system
2350 call. This is required to run 16-bit or segmented code such as
2351 DOSEMU or some Wine programs. It is also used by some very old
2352 threading libraries.
2353
2354 Enabling this feature adds a small amount of overhead to
2355 context switches and increases the low-level kernel attack
2356 surface. Disabling it removes the modify_ldt(2) system call.
2357
2358 Saying 'N' here may make sense for embedded or server kernels.
2359
2360 source "kernel/livepatch/Kconfig"
2361
2362 endmenu
2363
2364 config ARCH_HAS_ADD_PAGES
2365 def_bool y
2366 depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2367
2368 config ARCH_ENABLE_MEMORY_HOTPLUG
2369 def_bool y
2370 depends on X86_64 || (X86_32 && HIGHMEM)
2371
2372 config ARCH_ENABLE_MEMORY_HOTREMOVE
2373 def_bool y
2374 depends on MEMORY_HOTPLUG
2375
2376 config USE_PERCPU_NUMA_NODE_ID
2377 def_bool y
2378 depends on NUMA
2379
2380 config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2381 def_bool y
2382 depends on X86_64 || X86_PAE
2383
2384 config ARCH_ENABLE_HUGEPAGE_MIGRATION
2385 def_bool y
2386 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2387
2388 config ARCH_ENABLE_THP_MIGRATION
2389 def_bool y
2390 depends on X86_64 && TRANSPARENT_HUGEPAGE
2391
2392 menu "Power management and ACPI options"
2393
2394 config ARCH_HIBERNATION_HEADER
2395 def_bool y
2396 depends on X86_64 && HIBERNATION
2397
2398 source "kernel/power/Kconfig"
2399
2400 source "drivers/acpi/Kconfig"
2401
2402 source "drivers/sfi/Kconfig"
2403
2404 config X86_APM_BOOT
2405 def_bool y
2406 depends on APM
2407
2408 menuconfig APM
2409 tristate "APM (Advanced Power Management) BIOS support"
2410 depends on X86_32 && PM_SLEEP
2411 ---help---
2412 APM is a BIOS specification for saving power using several different
2413 techniques. This is mostly useful for battery powered laptops with
2414 APM compliant BIOSes. If you say Y here, the system time will be
2415 reset after a RESUME operation, the /proc/apm device will provide
2416 battery status information, and user-space programs will receive
2417 notification of APM "events" (e.g. battery status change).
2418
2419 If you select "Y" here, you can disable actual use of the APM
2420 BIOS by passing the "apm=off" option to the kernel at boot time.
2421
2422 Note that the APM support is almost completely disabled for
2423 machines with more than one CPU.
2424
2425 In order to use APM, you will need supporting software. For location
2426 and more information, read <file:Documentation/power/apm-acpi.txt>
2427 and the Battery Powered Linux mini-HOWTO, available from
2428 <http://www.tldp.org/docs.html#howto>.
2429
2430 This driver does not spin down disk drives (see the hdparm(8)
2431 manpage ("man 8 hdparm") for that), and it doesn't turn off
2432 VESA-compliant "green" monitors.
2433
2434 This driver does not support the TI 4000M TravelMate and the ACER
2435 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2436 desktop machines also don't have compliant BIOSes, and this driver
2437 may cause those machines to panic during the boot phase.
2438
2439 Generally, if you don't have a battery in your machine, there isn't
2440 much point in using this driver and you should say N. If you get
2441 random kernel OOPSes or reboots that don't seem to be related to
2442 anything, try disabling/enabling this option (or disabling/enabling
2443 APM in your BIOS).
2444
2445 Some other things you should try when experiencing seemingly random,
2446 "weird" problems:
2447
2448 1) make sure that you have enough swap space and that it is
2449 enabled.
2450 2) pass the "no-hlt" option to the kernel
2451 3) switch on floating point emulation in the kernel and pass
2452 the "no387" option to the kernel
2453 4) pass the "floppy=nodma" option to the kernel
2454 5) pass the "mem=4M" option to the kernel (thereby disabling
2455 all but the first 4 MB of RAM)
2456 6) make sure that the CPU is not over clocked.
2457 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2458 8) disable the cache from your BIOS settings
2459 9) install a fan for the video card or exchange video RAM
2460 10) install a better fan for the CPU
2461 11) exchange RAM chips
2462 12) exchange the motherboard.
2463
2464 To compile this driver as a module, choose M here: the
2465 module will be called apm.
2466
2467 if APM
2468
2469 config APM_IGNORE_USER_SUSPEND
2470 bool "Ignore USER SUSPEND"
2471 ---help---
2472 This option will ignore USER SUSPEND requests. On machines with a
2473 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2474 series notebooks, it is necessary to say Y because of a BIOS bug.
2475
2476 config APM_DO_ENABLE
2477 bool "Enable PM at boot time"
2478 ---help---
2479 Enable APM features at boot time. From page 36 of the APM BIOS
2480 specification: "When disabled, the APM BIOS does not automatically
2481 power manage devices, enter the Standby State, enter the Suspend
2482 State, or take power saving steps in response to CPU Idle calls."
2483 This driver will make CPU Idle calls when Linux is idle (unless this
2484 feature is turned off -- see "Do CPU IDLE calls", below). This
2485 should always save battery power, but more complicated APM features
2486 will be dependent on your BIOS implementation. You may need to turn
2487 this option off if your computer hangs at boot time when using APM
2488 support, or if it beeps continuously instead of suspending. Turn
2489 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2490 T400CDT. This is off by default since most machines do fine without
2491 this feature.
2492
2493 config APM_CPU_IDLE
2494 depends on CPU_IDLE
2495 bool "Make CPU Idle calls when idle"
2496 ---help---
2497 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2498 On some machines, this can activate improved power savings, such as
2499 a slowed CPU clock rate, when the machine is idle. These idle calls
2500 are made after the idle loop has run for some length of time (e.g.,
2501 333 mS). On some machines, this will cause a hang at boot time or
2502 whenever the CPU becomes idle. (On machines with more than one CPU,
2503 this option does nothing.)
2504
2505 config APM_DISPLAY_BLANK
2506 bool "Enable console blanking using APM"
2507 ---help---
2508 Enable console blanking using the APM. Some laptops can use this to
2509 turn off the LCD backlight when the screen blanker of the Linux
2510 virtual console blanks the screen. Note that this is only used by
2511 the virtual console screen blanker, and won't turn off the backlight
2512 when using the X Window system. This also doesn't have anything to
2513 do with your VESA-compliant power-saving monitor. Further, this
2514 option doesn't work for all laptops -- it might not turn off your
2515 backlight at all, or it might print a lot of errors to the console,
2516 especially if you are using gpm.
2517
2518 config APM_ALLOW_INTS
2519 bool "Allow interrupts during APM BIOS calls"
2520 ---help---
2521 Normally we disable external interrupts while we are making calls to
2522 the APM BIOS as a measure to lessen the effects of a badly behaving
2523 BIOS implementation. The BIOS should reenable interrupts if it
2524 needs to. Unfortunately, some BIOSes do not -- especially those in
2525 many of the newer IBM Thinkpads. If you experience hangs when you
2526 suspend, try setting this to Y. Otherwise, say N.
2527
2528 endif # APM
2529
2530 source "drivers/cpufreq/Kconfig"
2531
2532 source "drivers/cpuidle/Kconfig"
2533
2534 source "drivers/idle/Kconfig"
2535
2536 endmenu
2537
2538
2539 menu "Bus options (PCI etc.)"
2540
2541 config PCI
2542 bool "PCI support"
2543 default y
2544 ---help---
2545 Find out whether you have a PCI motherboard. PCI is the name of a
2546 bus system, i.e. the way the CPU talks to the other stuff inside
2547 your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2548 VESA. If you have PCI, say Y, otherwise N.
2549
2550 choice
2551 prompt "PCI access mode"
2552 depends on X86_32 && PCI
2553 default PCI_GOANY
2554 ---help---
2555 On PCI systems, the BIOS can be used to detect the PCI devices and
2556 determine their configuration. However, some old PCI motherboards
2557 have BIOS bugs and may crash if this is done. Also, some embedded
2558 PCI-based systems don't have any BIOS at all. Linux can also try to
2559 detect the PCI hardware directly without using the BIOS.
2560
2561 With this option, you can specify how Linux should detect the
2562 PCI devices. If you choose "BIOS", the BIOS will be used,
2563 if you choose "Direct", the BIOS won't be used, and if you
2564 choose "MMConfig", then PCI Express MMCONFIG will be used.
2565 If you choose "Any", the kernel will try MMCONFIG, then the
2566 direct access method and falls back to the BIOS if that doesn't
2567 work. If unsure, go with the default, which is "Any".
2568
2569 config PCI_GOBIOS
2570 bool "BIOS"
2571
2572 config PCI_GOMMCONFIG
2573 bool "MMConfig"
2574
2575 config PCI_GODIRECT
2576 bool "Direct"
2577
2578 config PCI_GOOLPC
2579 bool "OLPC XO-1"
2580 depends on OLPC
2581
2582 config PCI_GOANY
2583 bool "Any"
2584
2585 endchoice
2586
2587 config PCI_BIOS
2588 def_bool y
2589 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2590
2591 # x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2592 config PCI_DIRECT
2593 def_bool y
2594 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2595
2596 config PCI_MMCONFIG
2597 def_bool y
2598 depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
2599
2600 config PCI_OLPC
2601 def_bool y
2602 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2603
2604 config PCI_XEN
2605 def_bool y
2606 depends on PCI && XEN
2607 select SWIOTLB_XEN
2608
2609 config PCI_DOMAINS
2610 def_bool y
2611 depends on PCI
2612
2613 config PCI_MMCONFIG
2614 bool "Support mmconfig PCI config space access"
2615 depends on X86_64 && PCI && ACPI
2616
2617 config PCI_CNB20LE_QUIRK
2618 bool "Read CNB20LE Host Bridge Windows" if EXPERT
2619 depends on PCI
2620 help
2621 Read the PCI windows out of the CNB20LE host bridge. This allows
2622 PCI hotplug to work on systems with the CNB20LE chipset which do
2623 not have ACPI.
2624
2625 There's no public spec for this chipset, and this functionality
2626 is known to be incomplete.
2627
2628 You should say N unless you know you need this.
2629
2630 source "drivers/pci/Kconfig"
2631
2632 config ISA_BUS
2633 bool "ISA-style bus support on modern systems" if EXPERT
2634 select ISA_BUS_API
2635 help
2636 Enables ISA-style drivers on modern systems. This is necessary to
2637 support PC/104 devices on X86_64 platforms.
2638
2639 If unsure, say N.
2640
2641 # x86_64 have no ISA slots, but can have ISA-style DMA.
2642 config ISA_DMA_API
2643 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2644 default y
2645 help
2646 Enables ISA-style DMA support for devices requiring such controllers.
2647 If unsure, say Y.
2648
2649 if X86_32
2650
2651 config ISA
2652 bool "ISA support"
2653 ---help---
2654 Find out whether you have ISA slots on your motherboard. ISA is the
2655 name of a bus system, i.e. the way the CPU talks to the other stuff
2656 inside your box. Other bus systems are PCI, EISA, MicroChannel
2657 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2658 newer boards don't support it. If you have ISA, say Y, otherwise N.
2659
2660 config EISA
2661 bool "EISA support"
2662 depends on ISA
2663 ---help---
2664 The Extended Industry Standard Architecture (EISA) bus was
2665 developed as an open alternative to the IBM MicroChannel bus.
2666
2667 The EISA bus provided some of the features of the IBM MicroChannel
2668 bus while maintaining backward compatibility with cards made for
2669 the older ISA bus. The EISA bus saw limited use between 1988 and
2670 1995 when it was made obsolete by the PCI bus.
2671
2672 Say Y here if you are building a kernel for an EISA-based machine.
2673
2674 Otherwise, say N.
2675
2676 source "drivers/eisa/Kconfig"
2677
2678 config SCx200
2679 tristate "NatSemi SCx200 support"
2680 ---help---
2681 This provides basic support for National Semiconductor's
2682 (now AMD's) Geode processors. The driver probes for the
2683 PCI-IDs of several on-chip devices, so its a good dependency
2684 for other scx200_* drivers.
2685
2686 If compiled as a module, the driver is named scx200.
2687
2688 config SCx200HR_TIMER
2689 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2690 depends on SCx200
2691 default y
2692 ---help---
2693 This driver provides a clocksource built upon the on-chip
2694 27MHz high-resolution timer. Its also a workaround for
2695 NSC Geode SC-1100's buggy TSC, which loses time when the
2696 processor goes idle (as is done by the scheduler). The
2697 other workaround is idle=poll boot option.
2698
2699 config OLPC
2700 bool "One Laptop Per Child support"
2701 depends on !X86_PAE
2702 select GPIOLIB
2703 select OF
2704 select OF_PROMTREE
2705 select IRQ_DOMAIN
2706 ---help---
2707 Add support for detecting the unique features of the OLPC
2708 XO hardware.
2709
2710 config OLPC_XO1_PM
2711 bool "OLPC XO-1 Power Management"
2712 depends on OLPC && MFD_CS5535 && PM_SLEEP
2713 select MFD_CORE
2714 ---help---
2715 Add support for poweroff and suspend of the OLPC XO-1 laptop.
2716
2717 config OLPC_XO1_RTC
2718 bool "OLPC XO-1 Real Time Clock"
2719 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2720 ---help---
2721 Add support for the XO-1 real time clock, which can be used as a
2722 programmable wakeup source.
2723
2724 config OLPC_XO1_SCI
2725 bool "OLPC XO-1 SCI extras"
2726 depends on OLPC && OLPC_XO1_PM
2727 depends on INPUT=y
2728 select POWER_SUPPLY
2729 select GPIO_CS5535
2730 select MFD_CORE
2731 ---help---
2732 Add support for SCI-based features of the OLPC XO-1 laptop:
2733 - EC-driven system wakeups
2734 - Power button
2735 - Ebook switch
2736 - Lid switch
2737 - AC adapter status updates
2738 - Battery status updates
2739
2740 config OLPC_XO15_SCI
2741 bool "OLPC XO-1.5 SCI extras"
2742 depends on OLPC && ACPI
2743 select POWER_SUPPLY
2744 ---help---
2745 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2746 - EC-driven system wakeups
2747 - AC adapter status updates
2748 - Battery status updates
2749
2750 config ALIX
2751 bool "PCEngines ALIX System Support (LED setup)"
2752 select GPIOLIB
2753 ---help---
2754 This option enables system support for the PCEngines ALIX.
2755 At present this just sets up LEDs for GPIO control on
2756 ALIX2/3/6 boards. However, other system specific setup should
2757 get added here.
2758
2759 Note: You must still enable the drivers for GPIO and LED support
2760 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2761
2762 Note: You have to set alix.force=1 for boards with Award BIOS.
2763
2764 config NET5501
2765 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2766 select GPIOLIB
2767 ---help---
2768 This option enables system support for the Soekris Engineering net5501.
2769
2770 config GEOS
2771 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2772 select GPIOLIB
2773 depends on DMI
2774 ---help---
2775 This option enables system support for the Traverse Technologies GEOS.
2776
2777 config TS5500
2778 bool "Technologic Systems TS-5500 platform support"
2779 depends on MELAN
2780 select CHECK_SIGNATURE
2781 select NEW_LEDS
2782 select LEDS_CLASS
2783 ---help---
2784 This option enables system support for the Technologic Systems TS-5500.
2785
2786 endif # X86_32
2787
2788 config AMD_NB
2789 def_bool y
2790 depends on CPU_SUP_AMD && PCI
2791
2792 source "drivers/pcmcia/Kconfig"
2793
2794 config RAPIDIO
2795 tristate "RapidIO support"
2796 depends on PCI
2797 default n
2798 help
2799 If enabled this option will include drivers and the core
2800 infrastructure code to support RapidIO interconnect devices.
2801
2802 source "drivers/rapidio/Kconfig"
2803
2804 config X86_SYSFB
2805 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2806 help
2807 Firmwares often provide initial graphics framebuffers so the BIOS,
2808 bootloader or kernel can show basic video-output during boot for
2809 user-guidance and debugging. Historically, x86 used the VESA BIOS
2810 Extensions and EFI-framebuffers for this, which are mostly limited
2811 to x86.
2812 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2813 framebuffers so the new generic system-framebuffer drivers can be
2814 used on x86. If the framebuffer is not compatible with the generic
2815 modes, it is adverticed as fallback platform framebuffer so legacy
2816 drivers like efifb, vesafb and uvesafb can pick it up.
2817 If this option is not selected, all system framebuffers are always
2818 marked as fallback platform framebuffers as usual.
2819
2820 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2821 not be able to pick up generic system framebuffers if this option
2822 is selected. You are highly encouraged to enable simplefb as
2823 replacement if you select this option. simplefb can correctly deal
2824 with generic system framebuffers. But you should still keep vesafb
2825 and others enabled as fallback if a system framebuffer is
2826 incompatible with simplefb.
2827
2828 If unsure, say Y.
2829
2830 endmenu
2831
2832
2833 menu "Executable file formats / Emulations"
2834
2835 source "fs/Kconfig.binfmt"
2836
2837 config IA32_EMULATION
2838 bool "IA32 Emulation"
2839 depends on X86_64
2840 select ARCH_WANT_OLD_COMPAT_IPC
2841 select BINFMT_ELF
2842 select COMPAT_BINFMT_ELF
2843 select COMPAT_OLD_SIGACTION
2844 ---help---
2845 Include code to run legacy 32-bit programs under a
2846 64-bit kernel. You should likely turn this on, unless you're
2847 100% sure that you don't have any 32-bit programs left.
2848
2849 config IA32_AOUT
2850 tristate "IA32 a.out support"
2851 depends on IA32_EMULATION
2852 ---help---
2853 Support old a.out binaries in the 32bit emulation.
2854
2855 config X86_X32
2856 bool "x32 ABI for 64-bit mode"
2857 depends on X86_64
2858 ---help---
2859 Include code to run binaries for the x32 native 32-bit ABI
2860 for 64-bit processors. An x32 process gets access to the
2861 full 64-bit register file and wide data path while leaving
2862 pointers at 32 bits for smaller memory footprint.
2863
2864 You will need a recent binutils (2.22 or later) with
2865 elf32_x86_64 support enabled to compile a kernel with this
2866 option set.
2867
2868 config COMPAT_32
2869 def_bool y
2870 depends on IA32_EMULATION || X86_32
2871 select HAVE_UID16
2872 select OLD_SIGSUSPEND3
2873
2874 config COMPAT
2875 def_bool y
2876 depends on IA32_EMULATION || X86_X32
2877
2878 if COMPAT
2879 config COMPAT_FOR_U64_ALIGNMENT
2880 def_bool y
2881
2882 config SYSVIPC_COMPAT
2883 def_bool y
2884 depends on SYSVIPC
2885 endif
2886
2887 endmenu
2888
2889
2890 config HAVE_ATOMIC_IOMAP
2891 def_bool y
2892 depends on X86_32
2893
2894 config X86_DEV_DMA_OPS
2895 bool
2896 depends on X86_64 || STA2X11
2897
2898 config X86_DMA_REMAP
2899 bool
2900 depends on STA2X11
2901
2902 config HAVE_GENERIC_GUP
2903 def_bool y
2904
2905 source "net/Kconfig"
2906
2907 source "drivers/Kconfig"
2908
2909 source "ubuntu/Kconfig"
2910
2911 source "drivers/firmware/Kconfig"
2912
2913 source "fs/Kconfig"
2914
2915 source "arch/x86/Kconfig.debug"
2916
2917 source "security/Kconfig"
2918
2919 source "crypto/Kconfig"
2920
2921 source "arch/x86/kvm/Kconfig"
2922
2923 source "lib/Kconfig"