]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - arch/x86/Kconfig
c28ab5c01879f631fa6429d6cb01f6c5e6d64a8e
[mirror_ubuntu-jammy-kernel.git] / arch / x86 / Kconfig
1 # SPDX-License-Identifier: GPL-2.0
2 # Select 32 or 64 bit
3 config 64BIT
4 bool "64-bit kernel" if "$(ARCH)" = "x86"
5 default "$(ARCH)" != "i386"
6 ---help---
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10 config X86_32
11 def_bool y
12 depends on !64BIT
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
17 select HAVE_DEBUG_STACKOVERFLOW
18 select MODULES_USE_ELF_REL
19 select OLD_SIGACTION
20 select GENERIC_VDSO_32
21
22 config X86_64
23 def_bool y
24 depends on 64BIT
25 # Options that are inherently 64-bit kernel only:
26 select ARCH_HAS_GIGANTIC_PAGE
27 select ARCH_SUPPORTS_INT128
28 select ARCH_USE_CMPXCHG_LOCKREF
29 select HAVE_ARCH_SOFT_DIRTY
30 select MODULES_USE_ELF_RELA
31 select NEED_DMA_MAP_STATE
32 select SWIOTLB
33 select ARCH_HAS_SYSCALL_WRAPPER
34
35 config FORCE_DYNAMIC_FTRACE
36 def_bool y
37 depends on X86_32
38 depends on FUNCTION_TRACER
39 select DYNAMIC_FTRACE
40 help
41 We keep the static function tracing (!DYNAMIC_FTRACE) around
42 in order to test the non static function tracing in the
43 generic code, as other architectures still use it. But we
44 only need to keep it around for x86_64. No need to keep it
45 for x86_32. For x86_32, force DYNAMIC_FTRACE.
46 #
47 # Arch settings
48 #
49 # ( Note that options that are marked 'if X86_64' could in principle be
50 # ported to 32-bit as well. )
51 #
52 config X86
53 def_bool y
54 #
55 # Note: keep this list sorted alphabetically
56 #
57 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
58 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
59 select ARCH_32BIT_OFF_T if X86_32
60 select ARCH_CLOCKSOURCE_DATA
61 select ARCH_CLOCKSOURCE_INIT
62 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
63 select ARCH_HAS_DEBUG_VIRTUAL
64 select ARCH_HAS_DEVMEM_IS_ALLOWED
65 select ARCH_HAS_ELF_RANDOMIZE
66 select ARCH_HAS_FAST_MULTIPLIER
67 select ARCH_HAS_FILTER_PGPROT
68 select ARCH_HAS_FORTIFY_SOURCE
69 select ARCH_HAS_GCOV_PROFILE_ALL
70 select ARCH_HAS_KCOV if X86_64
71 select ARCH_HAS_MEMBARRIER_SYNC_CORE
72 select ARCH_HAS_PMEM_API if X86_64
73 select ARCH_HAS_PTE_DEVMAP if X86_64
74 select ARCH_HAS_PTE_SPECIAL
75 select ARCH_HAS_REFCOUNT
76 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
77 select ARCH_HAS_UACCESS_MCSAFE if X86_64 && X86_MCE
78 select ARCH_HAS_SET_MEMORY
79 select ARCH_HAS_SET_DIRECT_MAP
80 select ARCH_HAS_STRICT_KERNEL_RWX
81 select ARCH_HAS_STRICT_MODULE_RWX
82 select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
83 select ARCH_HAS_UBSAN_SANITIZE_ALL
84 select ARCH_HAVE_NMI_SAFE_CMPXCHG
85 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
86 select ARCH_MIGHT_HAVE_PC_PARPORT
87 select ARCH_MIGHT_HAVE_PC_SERIO
88 select ARCH_STACKWALK
89 select ARCH_SUPPORTS_ACPI
90 select ARCH_SUPPORTS_ATOMIC_RMW
91 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
92 select ARCH_USE_BUILTIN_BSWAP
93 select ARCH_USE_QUEUED_RWLOCKS
94 select ARCH_USE_QUEUED_SPINLOCKS
95 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
96 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
97 select ARCH_WANT_HUGE_PMD_SHARE
98 select ARCH_WANTS_THP_SWAP if X86_64
99 select BUILDTIME_EXTABLE_SORT
100 select CLKEVT_I8253
101 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
102 select CLOCKSOURCE_WATCHDOG
103 select DCACHE_WORD_ACCESS
104 select EDAC_ATOMIC_SCRUB
105 select EDAC_SUPPORT
106 select GENERIC_CLOCKEVENTS
107 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
108 select GENERIC_CLOCKEVENTS_MIN_ADJUST
109 select GENERIC_CMOS_UPDATE
110 select GENERIC_CPU_AUTOPROBE
111 select GENERIC_CPU_VULNERABILITIES
112 select GENERIC_EARLY_IOREMAP
113 select GENERIC_FIND_FIRST_BIT
114 select GENERIC_IOMAP
115 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
116 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
117 select GENERIC_IRQ_MIGRATION if SMP
118 select GENERIC_IRQ_PROBE
119 select GENERIC_IRQ_RESERVATION_MODE
120 select GENERIC_IRQ_SHOW
121 select GENERIC_PENDING_IRQ if SMP
122 select GENERIC_SMP_IDLE_THREAD
123 select GENERIC_STRNCPY_FROM_USER
124 select GENERIC_STRNLEN_USER
125 select GENERIC_TIME_VSYSCALL
126 select GENERIC_GETTIMEOFDAY
127 select GUP_GET_PTE_LOW_HIGH if X86_PAE
128 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
129 select HAVE_ACPI_APEI if ACPI
130 select HAVE_ACPI_APEI_NMI if ACPI
131 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
132 select HAVE_ARCH_AUDITSYSCALL
133 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
134 select HAVE_ARCH_JUMP_LABEL
135 select HAVE_ARCH_JUMP_LABEL_RELATIVE
136 select HAVE_ARCH_KASAN if X86_64
137 select HAVE_ARCH_KGDB
138 select HAVE_ARCH_MMAP_RND_BITS if MMU
139 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
140 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
141 select HAVE_ARCH_PREL32_RELOCATIONS
142 select HAVE_ARCH_SECCOMP_FILTER
143 select HAVE_ARCH_THREAD_STRUCT_WHITELIST
144 select HAVE_ARCH_STACKLEAK
145 select HAVE_ARCH_TRACEHOOK
146 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
147 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
148 select HAVE_ARCH_VMAP_STACK if X86_64
149 select HAVE_ARCH_WITHIN_STACK_FRAMES
150 select HAVE_ASM_MODVERSIONS
151 select HAVE_CMPXCHG_DOUBLE
152 select HAVE_CMPXCHG_LOCAL
153 select HAVE_CONTEXT_TRACKING if X86_64
154 select HAVE_COPY_THREAD_TLS
155 select HAVE_C_RECORDMCOUNT
156 select HAVE_DEBUG_KMEMLEAK
157 select HAVE_DMA_CONTIGUOUS
158 select HAVE_DYNAMIC_FTRACE
159 select HAVE_DYNAMIC_FTRACE_WITH_REGS
160 select HAVE_EBPF_JIT
161 select HAVE_EFFICIENT_UNALIGNED_ACCESS
162 select HAVE_EISA
163 select HAVE_EXIT_THREAD
164 select HAVE_FAST_GUP
165 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
166 select HAVE_FTRACE_MCOUNT_RECORD
167 select HAVE_FUNCTION_GRAPH_TRACER
168 select HAVE_FUNCTION_TRACER
169 select HAVE_GCC_PLUGINS
170 select HAVE_HW_BREAKPOINT
171 select HAVE_IDE
172 select HAVE_IOREMAP_PROT
173 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
174 select HAVE_IRQ_TIME_ACCOUNTING
175 select HAVE_KERNEL_BZIP2
176 select HAVE_KERNEL_GZIP
177 select HAVE_KERNEL_LZ4
178 select HAVE_KERNEL_LZMA
179 select HAVE_KERNEL_LZO
180 select HAVE_KERNEL_XZ
181 select HAVE_KPROBES
182 select HAVE_KPROBES_ON_FTRACE
183 select HAVE_FUNCTION_ERROR_INJECTION
184 select HAVE_KRETPROBES
185 select HAVE_KVM
186 select HAVE_LIVEPATCH if X86_64
187 select HAVE_MEMBLOCK_NODE_MAP
188 select HAVE_MIXED_BREAKPOINTS_REGS
189 select HAVE_MOD_ARCH_SPECIFIC
190 select HAVE_MOVE_PMD
191 select HAVE_NMI
192 select HAVE_OPROFILE
193 select HAVE_OPTPROBES
194 select HAVE_PCSPKR_PLATFORM
195 select HAVE_PERF_EVENTS
196 select HAVE_PERF_EVENTS_NMI
197 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
198 select HAVE_PCI
199 select HAVE_PERF_REGS
200 select HAVE_PERF_USER_STACK_DUMP
201 select HAVE_RCU_TABLE_FREE if PARAVIRT
202 select HAVE_REGS_AND_STACK_ACCESS_API
203 select HAVE_RELIABLE_STACKTRACE if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
204 select HAVE_FUNCTION_ARG_ACCESS_API
205 select HAVE_STACKPROTECTOR if CC_HAS_SANE_STACKPROTECTOR
206 select HAVE_STACK_VALIDATION if X86_64
207 select HAVE_RSEQ
208 select HAVE_SYSCALL_TRACEPOINTS
209 select HAVE_UNSTABLE_SCHED_CLOCK
210 select HAVE_USER_RETURN_NOTIFIER
211 select HAVE_GENERIC_VDSO
212 select HOTPLUG_SMT if SMP
213 select IRQ_FORCED_THREADING
214 select NEED_SG_DMA_LENGTH
215 select PCI_DOMAINS if PCI
216 select PCI_LOCKLESS_CONFIG if PCI
217 select PERF_EVENTS
218 select RTC_LIB
219 select RTC_MC146818_LIB
220 select SPARSE_IRQ
221 select SRCU
222 select SYSCTL_EXCEPTION_TRACE
223 select THREAD_INFO_IN_TASK
224 select USER_STACKTRACE_SUPPORT
225 select VIRT_TO_BUS
226 select X86_FEATURE_NAMES if PROC_FS
227 select PROC_PID_ARCH_STATUS if PROC_FS
228
229 config INSTRUCTION_DECODER
230 def_bool y
231 depends on KPROBES || PERF_EVENTS || UPROBES
232
233 config OUTPUT_FORMAT
234 string
235 default "elf32-i386" if X86_32
236 default "elf64-x86-64" if X86_64
237
238 config ARCH_DEFCONFIG
239 string
240 default "arch/x86/configs/i386_defconfig" if X86_32
241 default "arch/x86/configs/x86_64_defconfig" if X86_64
242
243 config LOCKDEP_SUPPORT
244 def_bool y
245
246 config STACKTRACE_SUPPORT
247 def_bool y
248
249 config MMU
250 def_bool y
251
252 config ARCH_MMAP_RND_BITS_MIN
253 default 28 if 64BIT
254 default 8
255
256 config ARCH_MMAP_RND_BITS_MAX
257 default 32 if 64BIT
258 default 16
259
260 config ARCH_MMAP_RND_COMPAT_BITS_MIN
261 default 8
262
263 config ARCH_MMAP_RND_COMPAT_BITS_MAX
264 default 16
265
266 config SBUS
267 bool
268
269 config GENERIC_ISA_DMA
270 def_bool y
271 depends on ISA_DMA_API
272
273 config GENERIC_BUG
274 def_bool y
275 depends on BUG
276 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
277
278 config GENERIC_BUG_RELATIVE_POINTERS
279 bool
280
281 config ARCH_MAY_HAVE_PC_FDC
282 def_bool y
283 depends on ISA_DMA_API
284
285 config GENERIC_CALIBRATE_DELAY
286 def_bool y
287
288 config ARCH_HAS_CPU_RELAX
289 def_bool y
290
291 config ARCH_HAS_CACHE_LINE_SIZE
292 def_bool y
293
294 config ARCH_HAS_FILTER_PGPROT
295 def_bool y
296
297 config HAVE_SETUP_PER_CPU_AREA
298 def_bool y
299
300 config NEED_PER_CPU_EMBED_FIRST_CHUNK
301 def_bool y
302
303 config NEED_PER_CPU_PAGE_FIRST_CHUNK
304 def_bool y
305
306 config ARCH_HIBERNATION_POSSIBLE
307 def_bool y
308
309 config ARCH_SUSPEND_POSSIBLE
310 def_bool y
311
312 config ARCH_WANT_GENERAL_HUGETLB
313 def_bool y
314
315 config ZONE_DMA32
316 def_bool y if X86_64
317
318 config AUDIT_ARCH
319 def_bool y if X86_64
320
321 config ARCH_SUPPORTS_DEBUG_PAGEALLOC
322 def_bool y
323
324 config KASAN_SHADOW_OFFSET
325 hex
326 depends on KASAN
327 default 0xdffffc0000000000
328
329 config HAVE_INTEL_TXT
330 def_bool y
331 depends on INTEL_IOMMU && ACPI
332
333 config X86_32_SMP
334 def_bool y
335 depends on X86_32 && SMP
336
337 config X86_64_SMP
338 def_bool y
339 depends on X86_64 && SMP
340
341 config X86_32_LAZY_GS
342 def_bool y
343 depends on X86_32 && !STACKPROTECTOR
344
345 config ARCH_SUPPORTS_UPROBES
346 def_bool y
347
348 config FIX_EARLYCON_MEM
349 def_bool y
350
351 config DYNAMIC_PHYSICAL_MASK
352 bool
353
354 config PGTABLE_LEVELS
355 int
356 default 5 if X86_5LEVEL
357 default 4 if X86_64
358 default 3 if X86_PAE
359 default 2
360
361 config CC_HAS_SANE_STACKPROTECTOR
362 bool
363 default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
364 default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
365 help
366 We have to make sure stack protector is unconditionally disabled if
367 the compiler produces broken code.
368
369 menu "Processor type and features"
370
371 config ZONE_DMA
372 bool "DMA memory allocation support" if EXPERT
373 default y
374 help
375 DMA memory allocation support allows devices with less than 32-bit
376 addressing to allocate within the first 16MB of address space.
377 Disable if no such devices will be used.
378
379 If unsure, say Y.
380
381 config SMP
382 bool "Symmetric multi-processing support"
383 ---help---
384 This enables support for systems with more than one CPU. If you have
385 a system with only one CPU, say N. If you have a system with more
386 than one CPU, say Y.
387
388 If you say N here, the kernel will run on uni- and multiprocessor
389 machines, but will use only one CPU of a multiprocessor machine. If
390 you say Y here, the kernel will run on many, but not all,
391 uniprocessor machines. On a uniprocessor machine, the kernel
392 will run faster if you say N here.
393
394 Note that if you say Y here and choose architecture "586" or
395 "Pentium" under "Processor family", the kernel will not work on 486
396 architectures. Similarly, multiprocessor kernels for the "PPro"
397 architecture may not work on all Pentium based boards.
398
399 People using multiprocessor machines who say Y here should also say
400 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
401 Management" code will be disabled if you say Y here.
402
403 See also <file:Documentation/x86/i386/IO-APIC.rst>,
404 <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
405 <http://www.tldp.org/docs.html#howto>.
406
407 If you don't know what to do here, say N.
408
409 config X86_FEATURE_NAMES
410 bool "Processor feature human-readable names" if EMBEDDED
411 default y
412 ---help---
413 This option compiles in a table of x86 feature bits and corresponding
414 names. This is required to support /proc/cpuinfo and a few kernel
415 messages. You can disable this to save space, at the expense of
416 making those few kernel messages show numeric feature bits instead.
417
418 If in doubt, say Y.
419
420 config X86_X2APIC
421 bool "Support x2apic"
422 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
423 ---help---
424 This enables x2apic support on CPUs that have this feature.
425
426 This allows 32-bit apic IDs (so it can support very large systems),
427 and accesses the local apic via MSRs not via mmio.
428
429 If you don't know what to do here, say N.
430
431 config X86_MPPARSE
432 bool "Enable MPS table" if ACPI || SFI
433 default y
434 depends on X86_LOCAL_APIC
435 ---help---
436 For old smp systems that do not have proper acpi support. Newer systems
437 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
438
439 config GOLDFISH
440 def_bool y
441 depends on X86_GOLDFISH
442
443 config RETPOLINE
444 bool "Avoid speculative indirect branches in kernel"
445 default y
446 select STACK_VALIDATION if HAVE_STACK_VALIDATION
447 help
448 Compile kernel with the retpoline compiler options to guard against
449 kernel-to-user data leaks by avoiding speculative indirect
450 branches. Requires a compiler with -mindirect-branch=thunk-extern
451 support for full protection. The kernel may run slower.
452
453 config X86_CPU_RESCTRL
454 bool "x86 CPU resource control support"
455 depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
456 select KERNFS
457 help
458 Enable x86 CPU resource control support.
459
460 Provide support for the allocation and monitoring of system resources
461 usage by the CPU.
462
463 Intel calls this Intel Resource Director Technology
464 (Intel(R) RDT). More information about RDT can be found in the
465 Intel x86 Architecture Software Developer Manual.
466
467 AMD calls this AMD Platform Quality of Service (AMD QoS).
468 More information about AMD QoS can be found in the AMD64 Technology
469 Platform Quality of Service Extensions manual.
470
471 Say N if unsure.
472
473 if X86_32
474 config X86_BIGSMP
475 bool "Support for big SMP systems with more than 8 CPUs"
476 depends on SMP
477 ---help---
478 This option is needed for the systems that have more than 8 CPUs
479
480 config X86_EXTENDED_PLATFORM
481 bool "Support for extended (non-PC) x86 platforms"
482 default y
483 ---help---
484 If you disable this option then the kernel will only support
485 standard PC platforms. (which covers the vast majority of
486 systems out there.)
487
488 If you enable this option then you'll be able to select support
489 for the following (non-PC) 32 bit x86 platforms:
490 Goldfish (Android emulator)
491 AMD Elan
492 RDC R-321x SoC
493 SGI 320/540 (Visual Workstation)
494 STA2X11-based (e.g. Northville)
495 Moorestown MID devices
496
497 If you have one of these systems, or if you want to build a
498 generic distribution kernel, say Y here - otherwise say N.
499 endif
500
501 if X86_64
502 config X86_EXTENDED_PLATFORM
503 bool "Support for extended (non-PC) x86 platforms"
504 default y
505 ---help---
506 If you disable this option then the kernel will only support
507 standard PC platforms. (which covers the vast majority of
508 systems out there.)
509
510 If you enable this option then you'll be able to select support
511 for the following (non-PC) 64 bit x86 platforms:
512 Numascale NumaChip
513 ScaleMP vSMP
514 SGI Ultraviolet
515
516 If you have one of these systems, or if you want to build a
517 generic distribution kernel, say Y here - otherwise say N.
518 endif
519 # This is an alphabetically sorted list of 64 bit extended platforms
520 # Please maintain the alphabetic order if and when there are additions
521 config X86_NUMACHIP
522 bool "Numascale NumaChip"
523 depends on X86_64
524 depends on X86_EXTENDED_PLATFORM
525 depends on NUMA
526 depends on SMP
527 depends on X86_X2APIC
528 depends on PCI_MMCONFIG
529 ---help---
530 Adds support for Numascale NumaChip large-SMP systems. Needed to
531 enable more than ~168 cores.
532 If you don't have one of these, you should say N here.
533
534 config X86_VSMP
535 bool "ScaleMP vSMP"
536 select HYPERVISOR_GUEST
537 select PARAVIRT
538 depends on X86_64 && PCI
539 depends on X86_EXTENDED_PLATFORM
540 depends on SMP
541 ---help---
542 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
543 supposed to run on these EM64T-based machines. Only choose this option
544 if you have one of these machines.
545
546 config X86_UV
547 bool "SGI Ultraviolet"
548 depends on X86_64
549 depends on X86_EXTENDED_PLATFORM
550 depends on NUMA
551 depends on EFI
552 depends on X86_X2APIC
553 depends on PCI
554 ---help---
555 This option is needed in order to support SGI Ultraviolet systems.
556 If you don't have one of these, you should say N here.
557
558 # Following is an alphabetically sorted list of 32 bit extended platforms
559 # Please maintain the alphabetic order if and when there are additions
560
561 config X86_GOLDFISH
562 bool "Goldfish (Virtual Platform)"
563 depends on X86_EXTENDED_PLATFORM
564 ---help---
565 Enable support for the Goldfish virtual platform used primarily
566 for Android development. Unless you are building for the Android
567 Goldfish emulator say N here.
568
569 config X86_INTEL_CE
570 bool "CE4100 TV platform"
571 depends on PCI
572 depends on PCI_GODIRECT
573 depends on X86_IO_APIC
574 depends on X86_32
575 depends on X86_EXTENDED_PLATFORM
576 select X86_REBOOTFIXUPS
577 select OF
578 select OF_EARLY_FLATTREE
579 ---help---
580 Select for the Intel CE media processor (CE4100) SOC.
581 This option compiles in support for the CE4100 SOC for settop
582 boxes and media devices.
583
584 config X86_INTEL_MID
585 bool "Intel MID platform support"
586 depends on X86_EXTENDED_PLATFORM
587 depends on X86_PLATFORM_DEVICES
588 depends on PCI
589 depends on X86_64 || (PCI_GOANY && X86_32)
590 depends on X86_IO_APIC
591 select SFI
592 select I2C
593 select DW_APB_TIMER
594 select APB_TIMER
595 select INTEL_SCU_IPC
596 select MFD_INTEL_MSIC
597 ---help---
598 Select to build a kernel capable of supporting Intel MID (Mobile
599 Internet Device) platform systems which do not have the PCI legacy
600 interfaces. If you are building for a PC class system say N here.
601
602 Intel MID platforms are based on an Intel processor and chipset which
603 consume less power than most of the x86 derivatives.
604
605 config X86_INTEL_QUARK
606 bool "Intel Quark platform support"
607 depends on X86_32
608 depends on X86_EXTENDED_PLATFORM
609 depends on X86_PLATFORM_DEVICES
610 depends on X86_TSC
611 depends on PCI
612 depends on PCI_GOANY
613 depends on X86_IO_APIC
614 select IOSF_MBI
615 select INTEL_IMR
616 select COMMON_CLK
617 ---help---
618 Select to include support for Quark X1000 SoC.
619 Say Y here if you have a Quark based system such as the Arduino
620 compatible Intel Galileo.
621
622 config X86_INTEL_LPSS
623 bool "Intel Low Power Subsystem Support"
624 depends on X86 && ACPI && PCI
625 select COMMON_CLK
626 select PINCTRL
627 select IOSF_MBI
628 ---help---
629 Select to build support for Intel Low Power Subsystem such as
630 found on Intel Lynxpoint PCH. Selecting this option enables
631 things like clock tree (common clock framework) and pincontrol
632 which are needed by the LPSS peripheral drivers.
633
634 config X86_AMD_PLATFORM_DEVICE
635 bool "AMD ACPI2Platform devices support"
636 depends on ACPI
637 select COMMON_CLK
638 select PINCTRL
639 ---help---
640 Select to interpret AMD specific ACPI device to platform device
641 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
642 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
643 implemented under PINCTRL subsystem.
644
645 config IOSF_MBI
646 tristate "Intel SoC IOSF Sideband support for SoC platforms"
647 depends on PCI
648 ---help---
649 This option enables sideband register access support for Intel SoC
650 platforms. On these platforms the IOSF sideband is used in lieu of
651 MSR's for some register accesses, mostly but not limited to thermal
652 and power. Drivers may query the availability of this device to
653 determine if they need the sideband in order to work on these
654 platforms. The sideband is available on the following SoC products.
655 This list is not meant to be exclusive.
656 - BayTrail
657 - Braswell
658 - Quark
659
660 You should say Y if you are running a kernel on one of these SoC's.
661
662 config IOSF_MBI_DEBUG
663 bool "Enable IOSF sideband access through debugfs"
664 depends on IOSF_MBI && DEBUG_FS
665 ---help---
666 Select this option to expose the IOSF sideband access registers (MCR,
667 MDR, MCRX) through debugfs to write and read register information from
668 different units on the SoC. This is most useful for obtaining device
669 state information for debug and analysis. As this is a general access
670 mechanism, users of this option would have specific knowledge of the
671 device they want to access.
672
673 If you don't require the option or are in doubt, say N.
674
675 config X86_RDC321X
676 bool "RDC R-321x SoC"
677 depends on X86_32
678 depends on X86_EXTENDED_PLATFORM
679 select M486
680 select X86_REBOOTFIXUPS
681 ---help---
682 This option is needed for RDC R-321x system-on-chip, also known
683 as R-8610-(G).
684 If you don't have one of these chips, you should say N here.
685
686 config X86_32_NON_STANDARD
687 bool "Support non-standard 32-bit SMP architectures"
688 depends on X86_32 && SMP
689 depends on X86_EXTENDED_PLATFORM
690 ---help---
691 This option compiles in the bigsmp and STA2X11 default
692 subarchitectures. It is intended for a generic binary
693 kernel. If you select them all, kernel will probe it one by
694 one and will fallback to default.
695
696 # Alphabetically sorted list of Non standard 32 bit platforms
697
698 config X86_SUPPORTS_MEMORY_FAILURE
699 def_bool y
700 # MCE code calls memory_failure():
701 depends on X86_MCE
702 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
703 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
704 depends on X86_64 || !SPARSEMEM
705 select ARCH_SUPPORTS_MEMORY_FAILURE
706
707 config STA2X11
708 bool "STA2X11 Companion Chip Support"
709 depends on X86_32_NON_STANDARD && PCI
710 select ARCH_HAS_PHYS_TO_DMA
711 select SWIOTLB
712 select MFD_STA2X11
713 select GPIOLIB
714 ---help---
715 This adds support for boards based on the STA2X11 IO-Hub,
716 a.k.a. "ConneXt". The chip is used in place of the standard
717 PC chipset, so all "standard" peripherals are missing. If this
718 option is selected the kernel will still be able to boot on
719 standard PC machines.
720
721 config X86_32_IRIS
722 tristate "Eurobraille/Iris poweroff module"
723 depends on X86_32
724 ---help---
725 The Iris machines from EuroBraille do not have APM or ACPI support
726 to shut themselves down properly. A special I/O sequence is
727 needed to do so, which is what this module does at
728 kernel shutdown.
729
730 This is only for Iris machines from EuroBraille.
731
732 If unused, say N.
733
734 config SCHED_OMIT_FRAME_POINTER
735 def_bool y
736 prompt "Single-depth WCHAN output"
737 depends on X86
738 ---help---
739 Calculate simpler /proc/<PID>/wchan values. If this option
740 is disabled then wchan values will recurse back to the
741 caller function. This provides more accurate wchan values,
742 at the expense of slightly more scheduling overhead.
743
744 If in doubt, say "Y".
745
746 menuconfig HYPERVISOR_GUEST
747 bool "Linux guest support"
748 ---help---
749 Say Y here to enable options for running Linux under various hyper-
750 visors. This option enables basic hypervisor detection and platform
751 setup.
752
753 If you say N, all options in this submenu will be skipped and
754 disabled, and Linux guest support won't be built in.
755
756 if HYPERVISOR_GUEST
757
758 config PARAVIRT
759 bool "Enable paravirtualization code"
760 ---help---
761 This changes the kernel so it can modify itself when it is run
762 under a hypervisor, potentially improving performance significantly
763 over full virtualization. However, when run without a hypervisor
764 the kernel is theoretically slower and slightly larger.
765
766 config PARAVIRT_XXL
767 bool
768
769 config PARAVIRT_DEBUG
770 bool "paravirt-ops debugging"
771 depends on PARAVIRT && DEBUG_KERNEL
772 ---help---
773 Enable to debug paravirt_ops internals. Specifically, BUG if
774 a paravirt_op is missing when it is called.
775
776 config PARAVIRT_SPINLOCKS
777 bool "Paravirtualization layer for spinlocks"
778 depends on PARAVIRT && SMP
779 ---help---
780 Paravirtualized spinlocks allow a pvops backend to replace the
781 spinlock implementation with something virtualization-friendly
782 (for example, block the virtual CPU rather than spinning).
783
784 It has a minimal impact on native kernels and gives a nice performance
785 benefit on paravirtualized KVM / Xen kernels.
786
787 If you are unsure how to answer this question, answer Y.
788
789 config X86_HV_CALLBACK_VECTOR
790 def_bool n
791
792 source "arch/x86/xen/Kconfig"
793
794 config KVM_GUEST
795 bool "KVM Guest support (including kvmclock)"
796 depends on PARAVIRT
797 select PARAVIRT_CLOCK
798 select ARCH_CPUIDLE_HALTPOLL
799 default y
800 ---help---
801 This option enables various optimizations for running under the KVM
802 hypervisor. It includes a paravirtualized clock, so that instead
803 of relying on a PIT (or probably other) emulation by the
804 underlying device model, the host provides the guest with
805 timing infrastructure such as time of day, and system time
806
807 config ARCH_CPUIDLE_HALTPOLL
808 def_bool n
809 prompt "Disable host haltpoll when loading haltpoll driver"
810 help
811 If virtualized under KVM, disable host haltpoll.
812
813 config PVH
814 bool "Support for running PVH guests"
815 ---help---
816 This option enables the PVH entry point for guest virtual machines
817 as specified in the x86/HVM direct boot ABI.
818
819 config KVM_DEBUG_FS
820 bool "Enable debug information for KVM Guests in debugfs"
821 depends on KVM_GUEST && DEBUG_FS
822 ---help---
823 This option enables collection of various statistics for KVM guest.
824 Statistics are displayed in debugfs filesystem. Enabling this option
825 may incur significant overhead.
826
827 config PARAVIRT_TIME_ACCOUNTING
828 bool "Paravirtual steal time accounting"
829 depends on PARAVIRT
830 ---help---
831 Select this option to enable fine granularity task steal time
832 accounting. Time spent executing other tasks in parallel with
833 the current vCPU is discounted from the vCPU power. To account for
834 that, there can be a small performance impact.
835
836 If in doubt, say N here.
837
838 config PARAVIRT_CLOCK
839 bool
840
841 config JAILHOUSE_GUEST
842 bool "Jailhouse non-root cell support"
843 depends on X86_64 && PCI
844 select X86_PM_TIMER
845 ---help---
846 This option allows to run Linux as guest in a Jailhouse non-root
847 cell. You can leave this option disabled if you only want to start
848 Jailhouse and run Linux afterwards in the root cell.
849
850 config ACRN_GUEST
851 bool "ACRN Guest support"
852 depends on X86_64
853 select X86_HV_CALLBACK_VECTOR
854 help
855 This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
856 a flexible, lightweight reference open-source hypervisor, built with
857 real-time and safety-criticality in mind. It is built for embedded
858 IOT with small footprint and real-time features. More details can be
859 found in https://projectacrn.org/.
860
861 endif #HYPERVISOR_GUEST
862
863 source "arch/x86/Kconfig.cpu"
864
865 config HPET_TIMER
866 def_bool X86_64
867 prompt "HPET Timer Support" if X86_32
868 ---help---
869 Use the IA-PC HPET (High Precision Event Timer) to manage
870 time in preference to the PIT and RTC, if a HPET is
871 present.
872 HPET is the next generation timer replacing legacy 8254s.
873 The HPET provides a stable time base on SMP
874 systems, unlike the TSC, but it is more expensive to access,
875 as it is off-chip. The interface used is documented
876 in the HPET spec, revision 1.
877
878 You can safely choose Y here. However, HPET will only be
879 activated if the platform and the BIOS support this feature.
880 Otherwise the 8254 will be used for timing services.
881
882 Choose N to continue using the legacy 8254 timer.
883
884 config HPET_EMULATE_RTC
885 def_bool y
886 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
887
888 config APB_TIMER
889 def_bool y if X86_INTEL_MID
890 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
891 select DW_APB_TIMER
892 depends on X86_INTEL_MID && SFI
893 help
894 APB timer is the replacement for 8254, HPET on X86 MID platforms.
895 The APBT provides a stable time base on SMP
896 systems, unlike the TSC, but it is more expensive to access,
897 as it is off-chip. APB timers are always running regardless of CPU
898 C states, they are used as per CPU clockevent device when possible.
899
900 # Mark as expert because too many people got it wrong.
901 # The code disables itself when not needed.
902 config DMI
903 default y
904 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
905 bool "Enable DMI scanning" if EXPERT
906 ---help---
907 Enabled scanning of DMI to identify machine quirks. Say Y
908 here unless you have verified that your setup is not
909 affected by entries in the DMI blacklist. Required by PNP
910 BIOS code.
911
912 config GART_IOMMU
913 bool "Old AMD GART IOMMU support"
914 select IOMMU_HELPER
915 select SWIOTLB
916 depends on X86_64 && PCI && AMD_NB
917 ---help---
918 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
919 GART based hardware IOMMUs.
920
921 The GART supports full DMA access for devices with 32-bit access
922 limitations, on systems with more than 3 GB. This is usually needed
923 for USB, sound, many IDE/SATA chipsets and some other devices.
924
925 Newer systems typically have a modern AMD IOMMU, supported via
926 the CONFIG_AMD_IOMMU=y config option.
927
928 In normal configurations this driver is only active when needed:
929 there's more than 3 GB of memory and the system contains a
930 32-bit limited device.
931
932 If unsure, say Y.
933
934 config CALGARY_IOMMU
935 bool "IBM Calgary IOMMU support"
936 select IOMMU_HELPER
937 select SWIOTLB
938 depends on X86_64 && PCI
939 ---help---
940 Support for hardware IOMMUs in IBM's xSeries x366 and x460
941 systems. Needed to run systems with more than 3GB of memory
942 properly with 32-bit PCI devices that do not support DAC
943 (Double Address Cycle). Calgary also supports bus level
944 isolation, where all DMAs pass through the IOMMU. This
945 prevents them from going anywhere except their intended
946 destination. This catches hard-to-find kernel bugs and
947 mis-behaving drivers and devices that do not use the DMA-API
948 properly to set up their DMA buffers. The IOMMU can be
949 turned off at boot time with the iommu=off parameter.
950 Normally the kernel will make the right choice by itself.
951 If unsure, say Y.
952
953 config CALGARY_IOMMU_ENABLED_BY_DEFAULT
954 def_bool y
955 prompt "Should Calgary be enabled by default?"
956 depends on CALGARY_IOMMU
957 ---help---
958 Should Calgary be enabled by default? if you choose 'y', Calgary
959 will be used (if it exists). If you choose 'n', Calgary will not be
960 used even if it exists. If you choose 'n' and would like to use
961 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
962 If unsure, say Y.
963
964 config MAXSMP
965 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
966 depends on X86_64 && SMP && DEBUG_KERNEL
967 select CPUMASK_OFFSTACK
968 ---help---
969 Enable maximum number of CPUS and NUMA Nodes for this architecture.
970 If unsure, say N.
971
972 #
973 # The maximum number of CPUs supported:
974 #
975 # The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
976 # and which can be configured interactively in the
977 # [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
978 #
979 # The ranges are different on 32-bit and 64-bit kernels, depending on
980 # hardware capabilities and scalability features of the kernel.
981 #
982 # ( If MAXSMP is enabled we just use the highest possible value and disable
983 # interactive configuration. )
984 #
985
986 config NR_CPUS_RANGE_BEGIN
987 int
988 default NR_CPUS_RANGE_END if MAXSMP
989 default 1 if !SMP
990 default 2
991
992 config NR_CPUS_RANGE_END
993 int
994 depends on X86_32
995 default 64 if SMP && X86_BIGSMP
996 default 8 if SMP && !X86_BIGSMP
997 default 1 if !SMP
998
999 config NR_CPUS_RANGE_END
1000 int
1001 depends on X86_64
1002 default 8192 if SMP && ( MAXSMP || CPUMASK_OFFSTACK)
1003 default 512 if SMP && (!MAXSMP && !CPUMASK_OFFSTACK)
1004 default 1 if !SMP
1005
1006 config NR_CPUS_DEFAULT
1007 int
1008 depends on X86_32
1009 default 32 if X86_BIGSMP
1010 default 8 if SMP
1011 default 1 if !SMP
1012
1013 config NR_CPUS_DEFAULT
1014 int
1015 depends on X86_64
1016 default 8192 if MAXSMP
1017 default 64 if SMP
1018 default 1 if !SMP
1019
1020 config NR_CPUS
1021 int "Maximum number of CPUs" if SMP && !MAXSMP
1022 range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
1023 default NR_CPUS_DEFAULT
1024 ---help---
1025 This allows you to specify the maximum number of CPUs which this
1026 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
1027 supported value is 8192, otherwise the maximum value is 512. The
1028 minimum value which makes sense is 2.
1029
1030 This is purely to save memory: each supported CPU adds about 8KB
1031 to the kernel image.
1032
1033 config SCHED_SMT
1034 def_bool y if SMP
1035
1036 config SCHED_MC
1037 def_bool y
1038 prompt "Multi-core scheduler support"
1039 depends on SMP
1040 ---help---
1041 Multi-core scheduler support improves the CPU scheduler's decision
1042 making when dealing with multi-core CPU chips at a cost of slightly
1043 increased overhead in some places. If unsure say N here.
1044
1045 config SCHED_MC_PRIO
1046 bool "CPU core priorities scheduler support"
1047 depends on SCHED_MC && CPU_SUP_INTEL
1048 select X86_INTEL_PSTATE
1049 select CPU_FREQ
1050 default y
1051 ---help---
1052 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1053 core ordering determined at manufacturing time, which allows
1054 certain cores to reach higher turbo frequencies (when running
1055 single threaded workloads) than others.
1056
1057 Enabling this kernel feature teaches the scheduler about
1058 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1059 scheduler's CPU selection logic accordingly, so that higher
1060 overall system performance can be achieved.
1061
1062 This feature will have no effect on CPUs without this feature.
1063
1064 If unsure say Y here.
1065
1066 config UP_LATE_INIT
1067 def_bool y
1068 depends on !SMP && X86_LOCAL_APIC
1069
1070 config X86_UP_APIC
1071 bool "Local APIC support on uniprocessors" if !PCI_MSI
1072 default PCI_MSI
1073 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1074 ---help---
1075 A local APIC (Advanced Programmable Interrupt Controller) is an
1076 integrated interrupt controller in the CPU. If you have a single-CPU
1077 system which has a processor with a local APIC, you can say Y here to
1078 enable and use it. If you say Y here even though your machine doesn't
1079 have a local APIC, then the kernel will still run with no slowdown at
1080 all. The local APIC supports CPU-generated self-interrupts (timer,
1081 performance counters), and the NMI watchdog which detects hard
1082 lockups.
1083
1084 config X86_UP_IOAPIC
1085 bool "IO-APIC support on uniprocessors"
1086 depends on X86_UP_APIC
1087 ---help---
1088 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1089 SMP-capable replacement for PC-style interrupt controllers. Most
1090 SMP systems and many recent uniprocessor systems have one.
1091
1092 If you have a single-CPU system with an IO-APIC, you can say Y here
1093 to use it. If you say Y here even though your machine doesn't have
1094 an IO-APIC, then the kernel will still run with no slowdown at all.
1095
1096 config X86_LOCAL_APIC
1097 def_bool y
1098 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1099 select IRQ_DOMAIN_HIERARCHY
1100 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1101
1102 config X86_IO_APIC
1103 def_bool y
1104 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1105
1106 config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1107 bool "Reroute for broken boot IRQs"
1108 depends on X86_IO_APIC
1109 ---help---
1110 This option enables a workaround that fixes a source of
1111 spurious interrupts. This is recommended when threaded
1112 interrupt handling is used on systems where the generation of
1113 superfluous "boot interrupts" cannot be disabled.
1114
1115 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1116 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1117 kernel does during interrupt handling). On chipsets where this
1118 boot IRQ generation cannot be disabled, this workaround keeps
1119 the original IRQ line masked so that only the equivalent "boot
1120 IRQ" is delivered to the CPUs. The workaround also tells the
1121 kernel to set up the IRQ handler on the boot IRQ line. In this
1122 way only one interrupt is delivered to the kernel. Otherwise
1123 the spurious second interrupt may cause the kernel to bring
1124 down (vital) interrupt lines.
1125
1126 Only affects "broken" chipsets. Interrupt sharing may be
1127 increased on these systems.
1128
1129 config X86_MCE
1130 bool "Machine Check / overheating reporting"
1131 select GENERIC_ALLOCATOR
1132 default y
1133 ---help---
1134 Machine Check support allows the processor to notify the
1135 kernel if it detects a problem (e.g. overheating, data corruption).
1136 The action the kernel takes depends on the severity of the problem,
1137 ranging from warning messages to halting the machine.
1138
1139 config X86_MCELOG_LEGACY
1140 bool "Support for deprecated /dev/mcelog character device"
1141 depends on X86_MCE
1142 ---help---
1143 Enable support for /dev/mcelog which is needed by the old mcelog
1144 userspace logging daemon. Consider switching to the new generation
1145 rasdaemon solution.
1146
1147 config X86_MCE_INTEL
1148 def_bool y
1149 prompt "Intel MCE features"
1150 depends on X86_MCE && X86_LOCAL_APIC
1151 ---help---
1152 Additional support for intel specific MCE features such as
1153 the thermal monitor.
1154
1155 config X86_MCE_AMD
1156 def_bool y
1157 prompt "AMD MCE features"
1158 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1159 ---help---
1160 Additional support for AMD specific MCE features such as
1161 the DRAM Error Threshold.
1162
1163 config X86_ANCIENT_MCE
1164 bool "Support for old Pentium 5 / WinChip machine checks"
1165 depends on X86_32 && X86_MCE
1166 ---help---
1167 Include support for machine check handling on old Pentium 5 or WinChip
1168 systems. These typically need to be enabled explicitly on the command
1169 line.
1170
1171 config X86_MCE_THRESHOLD
1172 depends on X86_MCE_AMD || X86_MCE_INTEL
1173 def_bool y
1174
1175 config X86_MCE_INJECT
1176 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1177 tristate "Machine check injector support"
1178 ---help---
1179 Provide support for injecting machine checks for testing purposes.
1180 If you don't know what a machine check is and you don't do kernel
1181 QA it is safe to say n.
1182
1183 config X86_THERMAL_VECTOR
1184 def_bool y
1185 depends on X86_MCE_INTEL
1186
1187 source "arch/x86/events/Kconfig"
1188
1189 config X86_LEGACY_VM86
1190 bool "Legacy VM86 support"
1191 depends on X86_32
1192 ---help---
1193 This option allows user programs to put the CPU into V8086
1194 mode, which is an 80286-era approximation of 16-bit real mode.
1195
1196 Some very old versions of X and/or vbetool require this option
1197 for user mode setting. Similarly, DOSEMU will use it if
1198 available to accelerate real mode DOS programs. However, any
1199 recent version of DOSEMU, X, or vbetool should be fully
1200 functional even without kernel VM86 support, as they will all
1201 fall back to software emulation. Nevertheless, if you are using
1202 a 16-bit DOS program where 16-bit performance matters, vm86
1203 mode might be faster than emulation and you might want to
1204 enable this option.
1205
1206 Note that any app that works on a 64-bit kernel is unlikely to
1207 need this option, as 64-bit kernels don't, and can't, support
1208 V8086 mode. This option is also unrelated to 16-bit protected
1209 mode and is not needed to run most 16-bit programs under Wine.
1210
1211 Enabling this option increases the complexity of the kernel
1212 and slows down exception handling a tiny bit.
1213
1214 If unsure, say N here.
1215
1216 config VM86
1217 bool
1218 default X86_LEGACY_VM86
1219
1220 config X86_16BIT
1221 bool "Enable support for 16-bit segments" if EXPERT
1222 default y
1223 depends on MODIFY_LDT_SYSCALL
1224 ---help---
1225 This option is required by programs like Wine to run 16-bit
1226 protected mode legacy code on x86 processors. Disabling
1227 this option saves about 300 bytes on i386, or around 6K text
1228 plus 16K runtime memory on x86-64,
1229
1230 config X86_ESPFIX32
1231 def_bool y
1232 depends on X86_16BIT && X86_32
1233
1234 config X86_ESPFIX64
1235 def_bool y
1236 depends on X86_16BIT && X86_64
1237
1238 config X86_VSYSCALL_EMULATION
1239 bool "Enable vsyscall emulation" if EXPERT
1240 default y
1241 depends on X86_64
1242 ---help---
1243 This enables emulation of the legacy vsyscall page. Disabling
1244 it is roughly equivalent to booting with vsyscall=none, except
1245 that it will also disable the helpful warning if a program
1246 tries to use a vsyscall. With this option set to N, offending
1247 programs will just segfault, citing addresses of the form
1248 0xffffffffff600?00.
1249
1250 This option is required by many programs built before 2013, and
1251 care should be used even with newer programs if set to N.
1252
1253 Disabling this option saves about 7K of kernel size and
1254 possibly 4K of additional runtime pagetable memory.
1255
1256 config TOSHIBA
1257 tristate "Toshiba Laptop support"
1258 depends on X86_32
1259 ---help---
1260 This adds a driver to safely access the System Management Mode of
1261 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1262 not work on models with a Phoenix BIOS. The System Management Mode
1263 is used to set the BIOS and power saving options on Toshiba portables.
1264
1265 For information on utilities to make use of this driver see the
1266 Toshiba Linux utilities web site at:
1267 <http://www.buzzard.org.uk/toshiba/>.
1268
1269 Say Y if you intend to run this kernel on a Toshiba portable.
1270 Say N otherwise.
1271
1272 config I8K
1273 tristate "Dell i8k legacy laptop support"
1274 select HWMON
1275 select SENSORS_DELL_SMM
1276 ---help---
1277 This option enables legacy /proc/i8k userspace interface in hwmon
1278 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1279 temperature and allows controlling fan speeds of Dell laptops via
1280 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1281 it reports also power and hotkey status. For fan speed control is
1282 needed userspace package i8kutils.
1283
1284 Say Y if you intend to run this kernel on old Dell laptops or want to
1285 use userspace package i8kutils.
1286 Say N otherwise.
1287
1288 config X86_REBOOTFIXUPS
1289 bool "Enable X86 board specific fixups for reboot"
1290 depends on X86_32
1291 ---help---
1292 This enables chipset and/or board specific fixups to be done
1293 in order to get reboot to work correctly. This is only needed on
1294 some combinations of hardware and BIOS. The symptom, for which
1295 this config is intended, is when reboot ends with a stalled/hung
1296 system.
1297
1298 Currently, the only fixup is for the Geode machines using
1299 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1300
1301 Say Y if you want to enable the fixup. Currently, it's safe to
1302 enable this option even if you don't need it.
1303 Say N otherwise.
1304
1305 config MICROCODE
1306 bool "CPU microcode loading support"
1307 default y
1308 depends on CPU_SUP_AMD || CPU_SUP_INTEL
1309 select FW_LOADER
1310 ---help---
1311 If you say Y here, you will be able to update the microcode on
1312 Intel and AMD processors. The Intel support is for the IA32 family,
1313 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1314 AMD support is for families 0x10 and later. You will obviously need
1315 the actual microcode binary data itself which is not shipped with
1316 the Linux kernel.
1317
1318 The preferred method to load microcode from a detached initrd is described
1319 in Documentation/x86/microcode.rst. For that you need to enable
1320 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1321 initrd for microcode blobs.
1322
1323 In addition, you can build the microcode into the kernel. For that you
1324 need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1325 config option.
1326
1327 config MICROCODE_INTEL
1328 bool "Intel microcode loading support"
1329 depends on MICROCODE
1330 default MICROCODE
1331 select FW_LOADER
1332 ---help---
1333 This options enables microcode patch loading support for Intel
1334 processors.
1335
1336 For the current Intel microcode data package go to
1337 <https://downloadcenter.intel.com> and search for
1338 'Linux Processor Microcode Data File'.
1339
1340 config MICROCODE_AMD
1341 bool "AMD microcode loading support"
1342 depends on MICROCODE
1343 select FW_LOADER
1344 ---help---
1345 If you select this option, microcode patch loading support for AMD
1346 processors will be enabled.
1347
1348 config MICROCODE_OLD_INTERFACE
1349 bool "Ancient loading interface (DEPRECATED)"
1350 default n
1351 depends on MICROCODE
1352 ---help---
1353 DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1354 which was used by userspace tools like iucode_tool and microcode.ctl.
1355 It is inadequate because it runs too late to be able to properly
1356 load microcode on a machine and it needs special tools. Instead, you
1357 should've switched to the early loading method with the initrd or
1358 builtin microcode by now: Documentation/x86/microcode.rst
1359
1360 config X86_MSR
1361 tristate "/dev/cpu/*/msr - Model-specific register support"
1362 ---help---
1363 This device gives privileged processes access to the x86
1364 Model-Specific Registers (MSRs). It is a character device with
1365 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1366 MSR accesses are directed to a specific CPU on multi-processor
1367 systems.
1368
1369 config X86_CPUID
1370 tristate "/dev/cpu/*/cpuid - CPU information support"
1371 ---help---
1372 This device gives processes access to the x86 CPUID instruction to
1373 be executed on a specific processor. It is a character device
1374 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1375 /dev/cpu/31/cpuid.
1376
1377 choice
1378 prompt "High Memory Support"
1379 default HIGHMEM4G
1380 depends on X86_32
1381
1382 config NOHIGHMEM
1383 bool "off"
1384 ---help---
1385 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1386 However, the address space of 32-bit x86 processors is only 4
1387 Gigabytes large. That means that, if you have a large amount of
1388 physical memory, not all of it can be "permanently mapped" by the
1389 kernel. The physical memory that's not permanently mapped is called
1390 "high memory".
1391
1392 If you are compiling a kernel which will never run on a machine with
1393 more than 1 Gigabyte total physical RAM, answer "off" here (default
1394 choice and suitable for most users). This will result in a "3GB/1GB"
1395 split: 3GB are mapped so that each process sees a 3GB virtual memory
1396 space and the remaining part of the 4GB virtual memory space is used
1397 by the kernel to permanently map as much physical memory as
1398 possible.
1399
1400 If the machine has between 1 and 4 Gigabytes physical RAM, then
1401 answer "4GB" here.
1402
1403 If more than 4 Gigabytes is used then answer "64GB" here. This
1404 selection turns Intel PAE (Physical Address Extension) mode on.
1405 PAE implements 3-level paging on IA32 processors. PAE is fully
1406 supported by Linux, PAE mode is implemented on all recent Intel
1407 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1408 then the kernel will not boot on CPUs that don't support PAE!
1409
1410 The actual amount of total physical memory will either be
1411 auto detected or can be forced by using a kernel command line option
1412 such as "mem=256M". (Try "man bootparam" or see the documentation of
1413 your boot loader (lilo or loadlin) about how to pass options to the
1414 kernel at boot time.)
1415
1416 If unsure, say "off".
1417
1418 config HIGHMEM4G
1419 bool "4GB"
1420 ---help---
1421 Select this if you have a 32-bit processor and between 1 and 4
1422 gigabytes of physical RAM.
1423
1424 config HIGHMEM64G
1425 bool "64GB"
1426 depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1427 select X86_PAE
1428 ---help---
1429 Select this if you have a 32-bit processor and more than 4
1430 gigabytes of physical RAM.
1431
1432 endchoice
1433
1434 choice
1435 prompt "Memory split" if EXPERT
1436 default VMSPLIT_3G
1437 depends on X86_32
1438 ---help---
1439 Select the desired split between kernel and user memory.
1440
1441 If the address range available to the kernel is less than the
1442 physical memory installed, the remaining memory will be available
1443 as "high memory". Accessing high memory is a little more costly
1444 than low memory, as it needs to be mapped into the kernel first.
1445 Note that increasing the kernel address space limits the range
1446 available to user programs, making the address space there
1447 tighter. Selecting anything other than the default 3G/1G split
1448 will also likely make your kernel incompatible with binary-only
1449 kernel modules.
1450
1451 If you are not absolutely sure what you are doing, leave this
1452 option alone!
1453
1454 config VMSPLIT_3G
1455 bool "3G/1G user/kernel split"
1456 config VMSPLIT_3G_OPT
1457 depends on !X86_PAE
1458 bool "3G/1G user/kernel split (for full 1G low memory)"
1459 config VMSPLIT_2G
1460 bool "2G/2G user/kernel split"
1461 config VMSPLIT_2G_OPT
1462 depends on !X86_PAE
1463 bool "2G/2G user/kernel split (for full 2G low memory)"
1464 config VMSPLIT_1G
1465 bool "1G/3G user/kernel split"
1466 endchoice
1467
1468 config PAGE_OFFSET
1469 hex
1470 default 0xB0000000 if VMSPLIT_3G_OPT
1471 default 0x80000000 if VMSPLIT_2G
1472 default 0x78000000 if VMSPLIT_2G_OPT
1473 default 0x40000000 if VMSPLIT_1G
1474 default 0xC0000000
1475 depends on X86_32
1476
1477 config HIGHMEM
1478 def_bool y
1479 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1480
1481 config X86_PAE
1482 bool "PAE (Physical Address Extension) Support"
1483 depends on X86_32 && !HIGHMEM4G
1484 select PHYS_ADDR_T_64BIT
1485 select SWIOTLB
1486 ---help---
1487 PAE is required for NX support, and furthermore enables
1488 larger swapspace support for non-overcommit purposes. It
1489 has the cost of more pagetable lookup overhead, and also
1490 consumes more pagetable space per process.
1491
1492 config X86_5LEVEL
1493 bool "Enable 5-level page tables support"
1494 select DYNAMIC_MEMORY_LAYOUT
1495 select SPARSEMEM_VMEMMAP
1496 depends on X86_64
1497 ---help---
1498 5-level paging enables access to larger address space:
1499 upto 128 PiB of virtual address space and 4 PiB of
1500 physical address space.
1501
1502 It will be supported by future Intel CPUs.
1503
1504 A kernel with the option enabled can be booted on machines that
1505 support 4- or 5-level paging.
1506
1507 See Documentation/x86/x86_64/5level-paging.rst for more
1508 information.
1509
1510 Say N if unsure.
1511
1512 config X86_DIRECT_GBPAGES
1513 def_bool y
1514 depends on X86_64
1515 ---help---
1516 Certain kernel features effectively disable kernel
1517 linear 1 GB mappings (even if the CPU otherwise
1518 supports them), so don't confuse the user by printing
1519 that we have them enabled.
1520
1521 config X86_CPA_STATISTICS
1522 bool "Enable statistic for Change Page Attribute"
1523 depends on DEBUG_FS
1524 ---help---
1525 Expose statistics about the Change Page Attribute mechanims, which
1526 helps to determine the effectiveness of preserving large and huge
1527 page mappings when mapping protections are changed.
1528
1529 config ARCH_HAS_MEM_ENCRYPT
1530 def_bool y
1531
1532 config AMD_MEM_ENCRYPT
1533 bool "AMD Secure Memory Encryption (SME) support"
1534 depends on X86_64 && CPU_SUP_AMD
1535 select DYNAMIC_PHYSICAL_MASK
1536 select ARCH_USE_MEMREMAP_PROT
1537 select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1538 ---help---
1539 Say yes to enable support for the encryption of system memory.
1540 This requires an AMD processor that supports Secure Memory
1541 Encryption (SME).
1542
1543 config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1544 bool "Activate AMD Secure Memory Encryption (SME) by default"
1545 default y
1546 depends on AMD_MEM_ENCRYPT
1547 ---help---
1548 Say yes to have system memory encrypted by default if running on
1549 an AMD processor that supports Secure Memory Encryption (SME).
1550
1551 If set to Y, then the encryption of system memory can be
1552 deactivated with the mem_encrypt=off command line option.
1553
1554 If set to N, then the encryption of system memory can be
1555 activated with the mem_encrypt=on command line option.
1556
1557 # Common NUMA Features
1558 config NUMA
1559 bool "Numa Memory Allocation and Scheduler Support"
1560 depends on SMP
1561 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1562 default y if X86_BIGSMP
1563 ---help---
1564 Enable NUMA (Non Uniform Memory Access) support.
1565
1566 The kernel will try to allocate memory used by a CPU on the
1567 local memory controller of the CPU and add some more
1568 NUMA awareness to the kernel.
1569
1570 For 64-bit this is recommended if the system is Intel Core i7
1571 (or later), AMD Opteron, or EM64T NUMA.
1572
1573 For 32-bit this is only needed if you boot a 32-bit
1574 kernel on a 64-bit NUMA platform.
1575
1576 Otherwise, you should say N.
1577
1578 config AMD_NUMA
1579 def_bool y
1580 prompt "Old style AMD Opteron NUMA detection"
1581 depends on X86_64 && NUMA && PCI
1582 ---help---
1583 Enable AMD NUMA node topology detection. You should say Y here if
1584 you have a multi processor AMD system. This uses an old method to
1585 read the NUMA configuration directly from the builtin Northbridge
1586 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1587 which also takes priority if both are compiled in.
1588
1589 config X86_64_ACPI_NUMA
1590 def_bool y
1591 prompt "ACPI NUMA detection"
1592 depends on X86_64 && NUMA && ACPI && PCI
1593 select ACPI_NUMA
1594 ---help---
1595 Enable ACPI SRAT based node topology detection.
1596
1597 # Some NUMA nodes have memory ranges that span
1598 # other nodes. Even though a pfn is valid and
1599 # between a node's start and end pfns, it may not
1600 # reside on that node. See memmap_init_zone()
1601 # for details.
1602 config NODES_SPAN_OTHER_NODES
1603 def_bool y
1604 depends on X86_64_ACPI_NUMA
1605
1606 config NUMA_EMU
1607 bool "NUMA emulation"
1608 depends on NUMA
1609 ---help---
1610 Enable NUMA emulation. A flat machine will be split
1611 into virtual nodes when booted with "numa=fake=N", where N is the
1612 number of nodes. This is only useful for debugging.
1613
1614 config NODES_SHIFT
1615 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1616 range 1 10
1617 default "10" if MAXSMP
1618 default "6" if X86_64
1619 default "3"
1620 depends on NEED_MULTIPLE_NODES
1621 ---help---
1622 Specify the maximum number of NUMA Nodes available on the target
1623 system. Increases memory reserved to accommodate various tables.
1624
1625 config ARCH_HAVE_MEMORY_PRESENT
1626 def_bool y
1627 depends on X86_32 && DISCONTIGMEM
1628
1629 config ARCH_FLATMEM_ENABLE
1630 def_bool y
1631 depends on X86_32 && !NUMA
1632
1633 config ARCH_DISCONTIGMEM_ENABLE
1634 def_bool n
1635 depends on NUMA && X86_32
1636 depends on BROKEN
1637
1638 config ARCH_SPARSEMEM_ENABLE
1639 def_bool y
1640 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1641 select SPARSEMEM_STATIC if X86_32
1642 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1643
1644 config ARCH_SPARSEMEM_DEFAULT
1645 def_bool X86_64 || (NUMA && X86_32)
1646
1647 config ARCH_SELECT_MEMORY_MODEL
1648 def_bool y
1649 depends on ARCH_SPARSEMEM_ENABLE
1650
1651 config ARCH_MEMORY_PROBE
1652 bool "Enable sysfs memory/probe interface"
1653 depends on X86_64 && MEMORY_HOTPLUG
1654 help
1655 This option enables a sysfs memory/probe interface for testing.
1656 See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1657 If you are unsure how to answer this question, answer N.
1658
1659 config ARCH_PROC_KCORE_TEXT
1660 def_bool y
1661 depends on X86_64 && PROC_KCORE
1662
1663 config ILLEGAL_POINTER_VALUE
1664 hex
1665 default 0 if X86_32
1666 default 0xdead000000000000 if X86_64
1667
1668 config X86_PMEM_LEGACY_DEVICE
1669 bool
1670
1671 config X86_PMEM_LEGACY
1672 tristate "Support non-standard NVDIMMs and ADR protected memory"
1673 depends on PHYS_ADDR_T_64BIT
1674 depends on BLK_DEV
1675 select X86_PMEM_LEGACY_DEVICE
1676 select LIBNVDIMM
1677 help
1678 Treat memory marked using the non-standard e820 type of 12 as used
1679 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1680 The kernel will offer these regions to the 'pmem' driver so
1681 they can be used for persistent storage.
1682
1683 Say Y if unsure.
1684
1685 config HIGHPTE
1686 bool "Allocate 3rd-level pagetables from highmem"
1687 depends on HIGHMEM
1688 ---help---
1689 The VM uses one page table entry for each page of physical memory.
1690 For systems with a lot of RAM, this can be wasteful of precious
1691 low memory. Setting this option will put user-space page table
1692 entries in high memory.
1693
1694 config X86_CHECK_BIOS_CORRUPTION
1695 bool "Check for low memory corruption"
1696 ---help---
1697 Periodically check for memory corruption in low memory, which
1698 is suspected to be caused by BIOS. Even when enabled in the
1699 configuration, it is disabled at runtime. Enable it by
1700 setting "memory_corruption_check=1" on the kernel command
1701 line. By default it scans the low 64k of memory every 60
1702 seconds; see the memory_corruption_check_size and
1703 memory_corruption_check_period parameters in
1704 Documentation/admin-guide/kernel-parameters.rst to adjust this.
1705
1706 When enabled with the default parameters, this option has
1707 almost no overhead, as it reserves a relatively small amount
1708 of memory and scans it infrequently. It both detects corruption
1709 and prevents it from affecting the running system.
1710
1711 It is, however, intended as a diagnostic tool; if repeatable
1712 BIOS-originated corruption always affects the same memory,
1713 you can use memmap= to prevent the kernel from using that
1714 memory.
1715
1716 config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1717 bool "Set the default setting of memory_corruption_check"
1718 depends on X86_CHECK_BIOS_CORRUPTION
1719 default y
1720 ---help---
1721 Set whether the default state of memory_corruption_check is
1722 on or off.
1723
1724 config X86_RESERVE_LOW
1725 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1726 default 64
1727 range 4 640
1728 ---help---
1729 Specify the amount of low memory to reserve for the BIOS.
1730
1731 The first page contains BIOS data structures that the kernel
1732 must not use, so that page must always be reserved.
1733
1734 By default we reserve the first 64K of physical RAM, as a
1735 number of BIOSes are known to corrupt that memory range
1736 during events such as suspend/resume or monitor cable
1737 insertion, so it must not be used by the kernel.
1738
1739 You can set this to 4 if you are absolutely sure that you
1740 trust the BIOS to get all its memory reservations and usages
1741 right. If you know your BIOS have problems beyond the
1742 default 64K area, you can set this to 640 to avoid using the
1743 entire low memory range.
1744
1745 If you have doubts about the BIOS (e.g. suspend/resume does
1746 not work or there's kernel crashes after certain hardware
1747 hotplug events) then you might want to enable
1748 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1749 typical corruption patterns.
1750
1751 Leave this to the default value of 64 if you are unsure.
1752
1753 config MATH_EMULATION
1754 bool
1755 depends on MODIFY_LDT_SYSCALL
1756 prompt "Math emulation" if X86_32
1757 ---help---
1758 Linux can emulate a math coprocessor (used for floating point
1759 operations) if you don't have one. 486DX and Pentium processors have
1760 a math coprocessor built in, 486SX and 386 do not, unless you added
1761 a 487DX or 387, respectively. (The messages during boot time can
1762 give you some hints here ["man dmesg"].) Everyone needs either a
1763 coprocessor or this emulation.
1764
1765 If you don't have a math coprocessor, you need to say Y here; if you
1766 say Y here even though you have a coprocessor, the coprocessor will
1767 be used nevertheless. (This behavior can be changed with the kernel
1768 command line option "no387", which comes handy if your coprocessor
1769 is broken. Try "man bootparam" or see the documentation of your boot
1770 loader (lilo or loadlin) about how to pass options to the kernel at
1771 boot time.) This means that it is a good idea to say Y here if you
1772 intend to use this kernel on different machines.
1773
1774 More information about the internals of the Linux math coprocessor
1775 emulation can be found in <file:arch/x86/math-emu/README>.
1776
1777 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1778 kernel, it won't hurt.
1779
1780 config MTRR
1781 def_bool y
1782 prompt "MTRR (Memory Type Range Register) support" if EXPERT
1783 ---help---
1784 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1785 the Memory Type Range Registers (MTRRs) may be used to control
1786 processor access to memory ranges. This is most useful if you have
1787 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1788 allows bus write transfers to be combined into a larger transfer
1789 before bursting over the PCI/AGP bus. This can increase performance
1790 of image write operations 2.5 times or more. Saying Y here creates a
1791 /proc/mtrr file which may be used to manipulate your processor's
1792 MTRRs. Typically the X server should use this.
1793
1794 This code has a reasonably generic interface so that similar
1795 control registers on other processors can be easily supported
1796 as well:
1797
1798 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1799 Registers (ARRs) which provide a similar functionality to MTRRs. For
1800 these, the ARRs are used to emulate the MTRRs.
1801 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1802 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1803 write-combining. All of these processors are supported by this code
1804 and it makes sense to say Y here if you have one of them.
1805
1806 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1807 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1808 can lead to all sorts of problems, so it's good to say Y here.
1809
1810 You can safely say Y even if your machine doesn't have MTRRs, you'll
1811 just add about 9 KB to your kernel.
1812
1813 See <file:Documentation/x86/mtrr.rst> for more information.
1814
1815 config MTRR_SANITIZER
1816 def_bool y
1817 prompt "MTRR cleanup support"
1818 depends on MTRR
1819 ---help---
1820 Convert MTRR layout from continuous to discrete, so X drivers can
1821 add writeback entries.
1822
1823 Can be disabled with disable_mtrr_cleanup on the kernel command line.
1824 The largest mtrr entry size for a continuous block can be set with
1825 mtrr_chunk_size.
1826
1827 If unsure, say Y.
1828
1829 config MTRR_SANITIZER_ENABLE_DEFAULT
1830 int "MTRR cleanup enable value (0-1)"
1831 range 0 1
1832 default "0"
1833 depends on MTRR_SANITIZER
1834 ---help---
1835 Enable mtrr cleanup default value
1836
1837 config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1838 int "MTRR cleanup spare reg num (0-7)"
1839 range 0 7
1840 default "1"
1841 depends on MTRR_SANITIZER
1842 ---help---
1843 mtrr cleanup spare entries default, it can be changed via
1844 mtrr_spare_reg_nr=N on the kernel command line.
1845
1846 config X86_PAT
1847 def_bool y
1848 prompt "x86 PAT support" if EXPERT
1849 depends on MTRR
1850 ---help---
1851 Use PAT attributes to setup page level cache control.
1852
1853 PATs are the modern equivalents of MTRRs and are much more
1854 flexible than MTRRs.
1855
1856 Say N here if you see bootup problems (boot crash, boot hang,
1857 spontaneous reboots) or a non-working video driver.
1858
1859 If unsure, say Y.
1860
1861 config ARCH_USES_PG_UNCACHED
1862 def_bool y
1863 depends on X86_PAT
1864
1865 config ARCH_RANDOM
1866 def_bool y
1867 prompt "x86 architectural random number generator" if EXPERT
1868 ---help---
1869 Enable the x86 architectural RDRAND instruction
1870 (Intel Bull Mountain technology) to generate random numbers.
1871 If supported, this is a high bandwidth, cryptographically
1872 secure hardware random number generator.
1873
1874 config X86_SMAP
1875 def_bool y
1876 prompt "Supervisor Mode Access Prevention" if EXPERT
1877 ---help---
1878 Supervisor Mode Access Prevention (SMAP) is a security
1879 feature in newer Intel processors. There is a small
1880 performance cost if this enabled and turned on; there is
1881 also a small increase in the kernel size if this is enabled.
1882
1883 If unsure, say Y.
1884
1885 config X86_INTEL_UMIP
1886 def_bool y
1887 depends on CPU_SUP_INTEL
1888 prompt "Intel User Mode Instruction Prevention" if EXPERT
1889 ---help---
1890 The User Mode Instruction Prevention (UMIP) is a security
1891 feature in newer Intel processors. If enabled, a general
1892 protection fault is issued if the SGDT, SLDT, SIDT, SMSW
1893 or STR instructions are executed in user mode. These instructions
1894 unnecessarily expose information about the hardware state.
1895
1896 The vast majority of applications do not use these instructions.
1897 For the very few that do, software emulation is provided in
1898 specific cases in protected and virtual-8086 modes. Emulated
1899 results are dummy.
1900
1901 config X86_INTEL_MPX
1902 prompt "Intel MPX (Memory Protection Extensions)"
1903 def_bool n
1904 # Note: only available in 64-bit mode due to VMA flags shortage
1905 depends on CPU_SUP_INTEL && X86_64
1906 select ARCH_USES_HIGH_VMA_FLAGS
1907 ---help---
1908 MPX provides hardware features that can be used in
1909 conjunction with compiler-instrumented code to check
1910 memory references. It is designed to detect buffer
1911 overflow or underflow bugs.
1912
1913 This option enables running applications which are
1914 instrumented or otherwise use MPX. It does not use MPX
1915 itself inside the kernel or to protect the kernel
1916 against bad memory references.
1917
1918 Enabling this option will make the kernel larger:
1919 ~8k of kernel text and 36 bytes of data on a 64-bit
1920 defconfig. It adds a long to the 'mm_struct' which
1921 will increase the kernel memory overhead of each
1922 process and adds some branches to paths used during
1923 exec() and munmap().
1924
1925 For details, see Documentation/x86/intel_mpx.rst
1926
1927 If unsure, say N.
1928
1929 config X86_INTEL_MEMORY_PROTECTION_KEYS
1930 prompt "Intel Memory Protection Keys"
1931 def_bool y
1932 # Note: only available in 64-bit mode
1933 depends on CPU_SUP_INTEL && X86_64
1934 select ARCH_USES_HIGH_VMA_FLAGS
1935 select ARCH_HAS_PKEYS
1936 ---help---
1937 Memory Protection Keys provides a mechanism for enforcing
1938 page-based protections, but without requiring modification of the
1939 page tables when an application changes protection domains.
1940
1941 For details, see Documentation/core-api/protection-keys.rst
1942
1943 If unsure, say y.
1944
1945 config EFI
1946 bool "EFI runtime service support"
1947 depends on ACPI
1948 select UCS2_STRING
1949 select EFI_RUNTIME_WRAPPERS
1950 ---help---
1951 This enables the kernel to use EFI runtime services that are
1952 available (such as the EFI variable services).
1953
1954 This option is only useful on systems that have EFI firmware.
1955 In addition, you should use the latest ELILO loader available
1956 at <http://elilo.sourceforge.net> in order to take advantage
1957 of EFI runtime services. However, even with this option, the
1958 resultant kernel should continue to boot on existing non-EFI
1959 platforms.
1960
1961 config EFI_STUB
1962 bool "EFI stub support"
1963 depends on EFI && !X86_USE_3DNOW
1964 select RELOCATABLE
1965 ---help---
1966 This kernel feature allows a bzImage to be loaded directly
1967 by EFI firmware without the use of a bootloader.
1968
1969 See Documentation/admin-guide/efi-stub.rst for more information.
1970
1971 config EFI_MIXED
1972 bool "EFI mixed-mode support"
1973 depends on EFI_STUB && X86_64
1974 ---help---
1975 Enabling this feature allows a 64-bit kernel to be booted
1976 on a 32-bit firmware, provided that your CPU supports 64-bit
1977 mode.
1978
1979 Note that it is not possible to boot a mixed-mode enabled
1980 kernel via the EFI boot stub - a bootloader that supports
1981 the EFI handover protocol must be used.
1982
1983 If unsure, say N.
1984
1985 config SECCOMP
1986 def_bool y
1987 prompt "Enable seccomp to safely compute untrusted bytecode"
1988 ---help---
1989 This kernel feature is useful for number crunching applications
1990 that may need to compute untrusted bytecode during their
1991 execution. By using pipes or other transports made available to
1992 the process as file descriptors supporting the read/write
1993 syscalls, it's possible to isolate those applications in
1994 their own address space using seccomp. Once seccomp is
1995 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1996 and the task is only allowed to execute a few safe syscalls
1997 defined by each seccomp mode.
1998
1999 If unsure, say Y. Only embedded should say N here.
2000
2001 source "kernel/Kconfig.hz"
2002
2003 config KEXEC
2004 bool "kexec system call"
2005 select KEXEC_CORE
2006 ---help---
2007 kexec is a system call that implements the ability to shutdown your
2008 current kernel, and to start another kernel. It is like a reboot
2009 but it is independent of the system firmware. And like a reboot
2010 you can start any kernel with it, not just Linux.
2011
2012 The name comes from the similarity to the exec system call.
2013
2014 It is an ongoing process to be certain the hardware in a machine
2015 is properly shutdown, so do not be surprised if this code does not
2016 initially work for you. As of this writing the exact hardware
2017 interface is strongly in flux, so no good recommendation can be
2018 made.
2019
2020 config KEXEC_FILE
2021 bool "kexec file based system call"
2022 select KEXEC_CORE
2023 select BUILD_BIN2C
2024 depends on X86_64
2025 depends on CRYPTO=y
2026 depends on CRYPTO_SHA256=y
2027 ---help---
2028 This is new version of kexec system call. This system call is
2029 file based and takes file descriptors as system call argument
2030 for kernel and initramfs as opposed to list of segments as
2031 accepted by previous system call.
2032
2033 config ARCH_HAS_KEXEC_PURGATORY
2034 def_bool KEXEC_FILE
2035
2036 config KEXEC_VERIFY_SIG
2037 bool "Verify kernel signature during kexec_file_load() syscall"
2038 depends on KEXEC_FILE
2039 ---help---
2040 This option makes kernel signature verification mandatory for
2041 the kexec_file_load() syscall.
2042
2043 In addition to that option, you need to enable signature
2044 verification for the corresponding kernel image type being
2045 loaded in order for this to work.
2046
2047 config KEXEC_BZIMAGE_VERIFY_SIG
2048 bool "Enable bzImage signature verification support"
2049 depends on KEXEC_VERIFY_SIG
2050 depends on SIGNED_PE_FILE_VERIFICATION
2051 select SYSTEM_TRUSTED_KEYRING
2052 ---help---
2053 Enable bzImage signature verification support.
2054
2055 config CRASH_DUMP
2056 bool "kernel crash dumps"
2057 depends on X86_64 || (X86_32 && HIGHMEM)
2058 ---help---
2059 Generate crash dump after being started by kexec.
2060 This should be normally only set in special crash dump kernels
2061 which are loaded in the main kernel with kexec-tools into
2062 a specially reserved region and then later executed after
2063 a crash by kdump/kexec. The crash dump kernel must be compiled
2064 to a memory address not used by the main kernel or BIOS using
2065 PHYSICAL_START, or it must be built as a relocatable image
2066 (CONFIG_RELOCATABLE=y).
2067 For more details see Documentation/admin-guide/kdump/kdump.rst
2068
2069 config KEXEC_JUMP
2070 bool "kexec jump"
2071 depends on KEXEC && HIBERNATION
2072 ---help---
2073 Jump between original kernel and kexeced kernel and invoke
2074 code in physical address mode via KEXEC
2075
2076 config PHYSICAL_START
2077 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2078 default "0x1000000"
2079 ---help---
2080 This gives the physical address where the kernel is loaded.
2081
2082 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2083 bzImage will decompress itself to above physical address and
2084 run from there. Otherwise, bzImage will run from the address where
2085 it has been loaded by the boot loader and will ignore above physical
2086 address.
2087
2088 In normal kdump cases one does not have to set/change this option
2089 as now bzImage can be compiled as a completely relocatable image
2090 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2091 address. This option is mainly useful for the folks who don't want
2092 to use a bzImage for capturing the crash dump and want to use a
2093 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2094 to be specifically compiled to run from a specific memory area
2095 (normally a reserved region) and this option comes handy.
2096
2097 So if you are using bzImage for capturing the crash dump,
2098 leave the value here unchanged to 0x1000000 and set
2099 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2100 for capturing the crash dump change this value to start of
2101 the reserved region. In other words, it can be set based on
2102 the "X" value as specified in the "crashkernel=YM@XM"
2103 command line boot parameter passed to the panic-ed
2104 kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2105 for more details about crash dumps.
2106
2107 Usage of bzImage for capturing the crash dump is recommended as
2108 one does not have to build two kernels. Same kernel can be used
2109 as production kernel and capture kernel. Above option should have
2110 gone away after relocatable bzImage support is introduced. But it
2111 is present because there are users out there who continue to use
2112 vmlinux for dump capture. This option should go away down the
2113 line.
2114
2115 Don't change this unless you know what you are doing.
2116
2117 config RELOCATABLE
2118 bool "Build a relocatable kernel"
2119 default y
2120 ---help---
2121 This builds a kernel image that retains relocation information
2122 so it can be loaded someplace besides the default 1MB.
2123 The relocations tend to make the kernel binary about 10% larger,
2124 but are discarded at runtime.
2125
2126 One use is for the kexec on panic case where the recovery kernel
2127 must live at a different physical address than the primary
2128 kernel.
2129
2130 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2131 it has been loaded at and the compile time physical address
2132 (CONFIG_PHYSICAL_START) is used as the minimum location.
2133
2134 config RANDOMIZE_BASE
2135 bool "Randomize the address of the kernel image (KASLR)"
2136 depends on RELOCATABLE
2137 default y
2138 ---help---
2139 In support of Kernel Address Space Layout Randomization (KASLR),
2140 this randomizes the physical address at which the kernel image
2141 is decompressed and the virtual address where the kernel
2142 image is mapped, as a security feature that deters exploit
2143 attempts relying on knowledge of the location of kernel
2144 code internals.
2145
2146 On 64-bit, the kernel physical and virtual addresses are
2147 randomized separately. The physical address will be anywhere
2148 between 16MB and the top of physical memory (up to 64TB). The
2149 virtual address will be randomized from 16MB up to 1GB (9 bits
2150 of entropy). Note that this also reduces the memory space
2151 available to kernel modules from 1.5GB to 1GB.
2152
2153 On 32-bit, the kernel physical and virtual addresses are
2154 randomized together. They will be randomized from 16MB up to
2155 512MB (8 bits of entropy).
2156
2157 Entropy is generated using the RDRAND instruction if it is
2158 supported. If RDTSC is supported, its value is mixed into
2159 the entropy pool as well. If neither RDRAND nor RDTSC are
2160 supported, then entropy is read from the i8254 timer. The
2161 usable entropy is limited by the kernel being built using
2162 2GB addressing, and that PHYSICAL_ALIGN must be at a
2163 minimum of 2MB. As a result, only 10 bits of entropy are
2164 theoretically possible, but the implementations are further
2165 limited due to memory layouts.
2166
2167 If unsure, say Y.
2168
2169 # Relocation on x86 needs some additional build support
2170 config X86_NEED_RELOCS
2171 def_bool y
2172 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2173
2174 config PHYSICAL_ALIGN
2175 hex "Alignment value to which kernel should be aligned"
2176 default "0x200000"
2177 range 0x2000 0x1000000 if X86_32
2178 range 0x200000 0x1000000 if X86_64
2179 ---help---
2180 This value puts the alignment restrictions on physical address
2181 where kernel is loaded and run from. Kernel is compiled for an
2182 address which meets above alignment restriction.
2183
2184 If bootloader loads the kernel at a non-aligned address and
2185 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2186 address aligned to above value and run from there.
2187
2188 If bootloader loads the kernel at a non-aligned address and
2189 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2190 load address and decompress itself to the address it has been
2191 compiled for and run from there. The address for which kernel is
2192 compiled already meets above alignment restrictions. Hence the
2193 end result is that kernel runs from a physical address meeting
2194 above alignment restrictions.
2195
2196 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2197 this value must be a multiple of 0x200000.
2198
2199 Don't change this unless you know what you are doing.
2200
2201 config DYNAMIC_MEMORY_LAYOUT
2202 bool
2203 ---help---
2204 This option makes base addresses of vmalloc and vmemmap as well as
2205 __PAGE_OFFSET movable during boot.
2206
2207 config RANDOMIZE_MEMORY
2208 bool "Randomize the kernel memory sections"
2209 depends on X86_64
2210 depends on RANDOMIZE_BASE
2211 select DYNAMIC_MEMORY_LAYOUT
2212 default RANDOMIZE_BASE
2213 ---help---
2214 Randomizes the base virtual address of kernel memory sections
2215 (physical memory mapping, vmalloc & vmemmap). This security feature
2216 makes exploits relying on predictable memory locations less reliable.
2217
2218 The order of allocations remains unchanged. Entropy is generated in
2219 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2220 configuration have in average 30,000 different possible virtual
2221 addresses for each memory section.
2222
2223 If unsure, say Y.
2224
2225 config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2226 hex "Physical memory mapping padding" if EXPERT
2227 depends on RANDOMIZE_MEMORY
2228 default "0xa" if MEMORY_HOTPLUG
2229 default "0x0"
2230 range 0x1 0x40 if MEMORY_HOTPLUG
2231 range 0x0 0x40
2232 ---help---
2233 Define the padding in terabytes added to the existing physical
2234 memory size during kernel memory randomization. It is useful
2235 for memory hotplug support but reduces the entropy available for
2236 address randomization.
2237
2238 If unsure, leave at the default value.
2239
2240 config HOTPLUG_CPU
2241 def_bool y
2242 depends on SMP
2243
2244 config BOOTPARAM_HOTPLUG_CPU0
2245 bool "Set default setting of cpu0_hotpluggable"
2246 depends on HOTPLUG_CPU
2247 ---help---
2248 Set whether default state of cpu0_hotpluggable is on or off.
2249
2250 Say Y here to enable CPU0 hotplug by default. If this switch
2251 is turned on, there is no need to give cpu0_hotplug kernel
2252 parameter and the CPU0 hotplug feature is enabled by default.
2253
2254 Please note: there are two known CPU0 dependencies if you want
2255 to enable the CPU0 hotplug feature either by this switch or by
2256 cpu0_hotplug kernel parameter.
2257
2258 First, resume from hibernate or suspend always starts from CPU0.
2259 So hibernate and suspend are prevented if CPU0 is offline.
2260
2261 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2262 offline if any interrupt can not migrate out of CPU0. There may
2263 be other CPU0 dependencies.
2264
2265 Please make sure the dependencies are under your control before
2266 you enable this feature.
2267
2268 Say N if you don't want to enable CPU0 hotplug feature by default.
2269 You still can enable the CPU0 hotplug feature at boot by kernel
2270 parameter cpu0_hotplug.
2271
2272 config DEBUG_HOTPLUG_CPU0
2273 def_bool n
2274 prompt "Debug CPU0 hotplug"
2275 depends on HOTPLUG_CPU
2276 ---help---
2277 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2278 soon as possible and boots up userspace with CPU0 offlined. User
2279 can online CPU0 back after boot time.
2280
2281 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2282 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2283 compilation or giving cpu0_hotplug kernel parameter at boot.
2284
2285 If unsure, say N.
2286
2287 config COMPAT_VDSO
2288 def_bool n
2289 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2290 depends on COMPAT_32
2291 ---help---
2292 Certain buggy versions of glibc will crash if they are
2293 presented with a 32-bit vDSO that is not mapped at the address
2294 indicated in its segment table.
2295
2296 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2297 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2298 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2299 the only released version with the bug, but OpenSUSE 9
2300 contains a buggy "glibc 2.3.2".
2301
2302 The symptom of the bug is that everything crashes on startup, saying:
2303 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2304
2305 Saying Y here changes the default value of the vdso32 boot
2306 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2307 This works around the glibc bug but hurts performance.
2308
2309 If unsure, say N: if you are compiling your own kernel, you
2310 are unlikely to be using a buggy version of glibc.
2311
2312 choice
2313 prompt "vsyscall table for legacy applications"
2314 depends on X86_64
2315 default LEGACY_VSYSCALL_XONLY
2316 help
2317 Legacy user code that does not know how to find the vDSO expects
2318 to be able to issue three syscalls by calling fixed addresses in
2319 kernel space. Since this location is not randomized with ASLR,
2320 it can be used to assist security vulnerability exploitation.
2321
2322 This setting can be changed at boot time via the kernel command
2323 line parameter vsyscall=[emulate|xonly|none].
2324
2325 On a system with recent enough glibc (2.14 or newer) and no
2326 static binaries, you can say None without a performance penalty
2327 to improve security.
2328
2329 If unsure, select "Emulate execution only".
2330
2331 config LEGACY_VSYSCALL_EMULATE
2332 bool "Full emulation"
2333 help
2334 The kernel traps and emulates calls into the fixed vsyscall
2335 address mapping. This makes the mapping non-executable, but
2336 it still contains readable known contents, which could be
2337 used in certain rare security vulnerability exploits. This
2338 configuration is recommended when using legacy userspace
2339 that still uses vsyscalls along with legacy binary
2340 instrumentation tools that require code to be readable.
2341
2342 An example of this type of legacy userspace is running
2343 Pin on an old binary that still uses vsyscalls.
2344
2345 config LEGACY_VSYSCALL_XONLY
2346 bool "Emulate execution only"
2347 help
2348 The kernel traps and emulates calls into the fixed vsyscall
2349 address mapping and does not allow reads. This
2350 configuration is recommended when userspace might use the
2351 legacy vsyscall area but support for legacy binary
2352 instrumentation of legacy code is not needed. It mitigates
2353 certain uses of the vsyscall area as an ASLR-bypassing
2354 buffer.
2355
2356 config LEGACY_VSYSCALL_NONE
2357 bool "None"
2358 help
2359 There will be no vsyscall mapping at all. This will
2360 eliminate any risk of ASLR bypass due to the vsyscall
2361 fixed address mapping. Attempts to use the vsyscalls
2362 will be reported to dmesg, so that either old or
2363 malicious userspace programs can be identified.
2364
2365 endchoice
2366
2367 config CMDLINE_BOOL
2368 bool "Built-in kernel command line"
2369 ---help---
2370 Allow for specifying boot arguments to the kernel at
2371 build time. On some systems (e.g. embedded ones), it is
2372 necessary or convenient to provide some or all of the
2373 kernel boot arguments with the kernel itself (that is,
2374 to not rely on the boot loader to provide them.)
2375
2376 To compile command line arguments into the kernel,
2377 set this option to 'Y', then fill in the
2378 boot arguments in CONFIG_CMDLINE.
2379
2380 Systems with fully functional boot loaders (i.e. non-embedded)
2381 should leave this option set to 'N'.
2382
2383 config CMDLINE
2384 string "Built-in kernel command string"
2385 depends on CMDLINE_BOOL
2386 default ""
2387 ---help---
2388 Enter arguments here that should be compiled into the kernel
2389 image and used at boot time. If the boot loader provides a
2390 command line at boot time, it is appended to this string to
2391 form the full kernel command line, when the system boots.
2392
2393 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2394 change this behavior.
2395
2396 In most cases, the command line (whether built-in or provided
2397 by the boot loader) should specify the device for the root
2398 file system.
2399
2400 config CMDLINE_OVERRIDE
2401 bool "Built-in command line overrides boot loader arguments"
2402 depends on CMDLINE_BOOL
2403 ---help---
2404 Set this option to 'Y' to have the kernel ignore the boot loader
2405 command line, and use ONLY the built-in command line.
2406
2407 This is used to work around broken boot loaders. This should
2408 be set to 'N' under normal conditions.
2409
2410 config MODIFY_LDT_SYSCALL
2411 bool "Enable the LDT (local descriptor table)" if EXPERT
2412 default y
2413 ---help---
2414 Linux can allow user programs to install a per-process x86
2415 Local Descriptor Table (LDT) using the modify_ldt(2) system
2416 call. This is required to run 16-bit or segmented code such as
2417 DOSEMU or some Wine programs. It is also used by some very old
2418 threading libraries.
2419
2420 Enabling this feature adds a small amount of overhead to
2421 context switches and increases the low-level kernel attack
2422 surface. Disabling it removes the modify_ldt(2) system call.
2423
2424 Saying 'N' here may make sense for embedded or server kernels.
2425
2426 source "kernel/livepatch/Kconfig"
2427
2428 endmenu
2429
2430 config ARCH_HAS_ADD_PAGES
2431 def_bool y
2432 depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2433
2434 config ARCH_ENABLE_MEMORY_HOTPLUG
2435 def_bool y
2436 depends on X86_64 || (X86_32 && HIGHMEM)
2437
2438 config ARCH_ENABLE_MEMORY_HOTREMOVE
2439 def_bool y
2440 depends on MEMORY_HOTPLUG
2441
2442 config USE_PERCPU_NUMA_NODE_ID
2443 def_bool y
2444 depends on NUMA
2445
2446 config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2447 def_bool y
2448 depends on X86_64 || X86_PAE
2449
2450 config ARCH_ENABLE_HUGEPAGE_MIGRATION
2451 def_bool y
2452 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2453
2454 config ARCH_ENABLE_THP_MIGRATION
2455 def_bool y
2456 depends on X86_64 && TRANSPARENT_HUGEPAGE
2457
2458 menu "Power management and ACPI options"
2459
2460 config ARCH_HIBERNATION_HEADER
2461 def_bool y
2462 depends on HIBERNATION
2463
2464 source "kernel/power/Kconfig"
2465
2466 source "drivers/acpi/Kconfig"
2467
2468 source "drivers/sfi/Kconfig"
2469
2470 config X86_APM_BOOT
2471 def_bool y
2472 depends on APM
2473
2474 menuconfig APM
2475 tristate "APM (Advanced Power Management) BIOS support"
2476 depends on X86_32 && PM_SLEEP
2477 ---help---
2478 APM is a BIOS specification for saving power using several different
2479 techniques. This is mostly useful for battery powered laptops with
2480 APM compliant BIOSes. If you say Y here, the system time will be
2481 reset after a RESUME operation, the /proc/apm device will provide
2482 battery status information, and user-space programs will receive
2483 notification of APM "events" (e.g. battery status change).
2484
2485 If you select "Y" here, you can disable actual use of the APM
2486 BIOS by passing the "apm=off" option to the kernel at boot time.
2487
2488 Note that the APM support is almost completely disabled for
2489 machines with more than one CPU.
2490
2491 In order to use APM, you will need supporting software. For location
2492 and more information, read <file:Documentation/power/apm-acpi.rst>
2493 and the Battery Powered Linux mini-HOWTO, available from
2494 <http://www.tldp.org/docs.html#howto>.
2495
2496 This driver does not spin down disk drives (see the hdparm(8)
2497 manpage ("man 8 hdparm") for that), and it doesn't turn off
2498 VESA-compliant "green" monitors.
2499
2500 This driver does not support the TI 4000M TravelMate and the ACER
2501 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2502 desktop machines also don't have compliant BIOSes, and this driver
2503 may cause those machines to panic during the boot phase.
2504
2505 Generally, if you don't have a battery in your machine, there isn't
2506 much point in using this driver and you should say N. If you get
2507 random kernel OOPSes or reboots that don't seem to be related to
2508 anything, try disabling/enabling this option (or disabling/enabling
2509 APM in your BIOS).
2510
2511 Some other things you should try when experiencing seemingly random,
2512 "weird" problems:
2513
2514 1) make sure that you have enough swap space and that it is
2515 enabled.
2516 2) pass the "no-hlt" option to the kernel
2517 3) switch on floating point emulation in the kernel and pass
2518 the "no387" option to the kernel
2519 4) pass the "floppy=nodma" option to the kernel
2520 5) pass the "mem=4M" option to the kernel (thereby disabling
2521 all but the first 4 MB of RAM)
2522 6) make sure that the CPU is not over clocked.
2523 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2524 8) disable the cache from your BIOS settings
2525 9) install a fan for the video card or exchange video RAM
2526 10) install a better fan for the CPU
2527 11) exchange RAM chips
2528 12) exchange the motherboard.
2529
2530 To compile this driver as a module, choose M here: the
2531 module will be called apm.
2532
2533 if APM
2534
2535 config APM_IGNORE_USER_SUSPEND
2536 bool "Ignore USER SUSPEND"
2537 ---help---
2538 This option will ignore USER SUSPEND requests. On machines with a
2539 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2540 series notebooks, it is necessary to say Y because of a BIOS bug.
2541
2542 config APM_DO_ENABLE
2543 bool "Enable PM at boot time"
2544 ---help---
2545 Enable APM features at boot time. From page 36 of the APM BIOS
2546 specification: "When disabled, the APM BIOS does not automatically
2547 power manage devices, enter the Standby State, enter the Suspend
2548 State, or take power saving steps in response to CPU Idle calls."
2549 This driver will make CPU Idle calls when Linux is idle (unless this
2550 feature is turned off -- see "Do CPU IDLE calls", below). This
2551 should always save battery power, but more complicated APM features
2552 will be dependent on your BIOS implementation. You may need to turn
2553 this option off if your computer hangs at boot time when using APM
2554 support, or if it beeps continuously instead of suspending. Turn
2555 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2556 T400CDT. This is off by default since most machines do fine without
2557 this feature.
2558
2559 config APM_CPU_IDLE
2560 depends on CPU_IDLE
2561 bool "Make CPU Idle calls when idle"
2562 ---help---
2563 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2564 On some machines, this can activate improved power savings, such as
2565 a slowed CPU clock rate, when the machine is idle. These idle calls
2566 are made after the idle loop has run for some length of time (e.g.,
2567 333 mS). On some machines, this will cause a hang at boot time or
2568 whenever the CPU becomes idle. (On machines with more than one CPU,
2569 this option does nothing.)
2570
2571 config APM_DISPLAY_BLANK
2572 bool "Enable console blanking using APM"
2573 ---help---
2574 Enable console blanking using the APM. Some laptops can use this to
2575 turn off the LCD backlight when the screen blanker of the Linux
2576 virtual console blanks the screen. Note that this is only used by
2577 the virtual console screen blanker, and won't turn off the backlight
2578 when using the X Window system. This also doesn't have anything to
2579 do with your VESA-compliant power-saving monitor. Further, this
2580 option doesn't work for all laptops -- it might not turn off your
2581 backlight at all, or it might print a lot of errors to the console,
2582 especially if you are using gpm.
2583
2584 config APM_ALLOW_INTS
2585 bool "Allow interrupts during APM BIOS calls"
2586 ---help---
2587 Normally we disable external interrupts while we are making calls to
2588 the APM BIOS as a measure to lessen the effects of a badly behaving
2589 BIOS implementation. The BIOS should reenable interrupts if it
2590 needs to. Unfortunately, some BIOSes do not -- especially those in
2591 many of the newer IBM Thinkpads. If you experience hangs when you
2592 suspend, try setting this to Y. Otherwise, say N.
2593
2594 endif # APM
2595
2596 source "drivers/cpufreq/Kconfig"
2597
2598 source "drivers/cpuidle/Kconfig"
2599
2600 source "drivers/idle/Kconfig"
2601
2602 endmenu
2603
2604
2605 menu "Bus options (PCI etc.)"
2606
2607 choice
2608 prompt "PCI access mode"
2609 depends on X86_32 && PCI
2610 default PCI_GOANY
2611 ---help---
2612 On PCI systems, the BIOS can be used to detect the PCI devices and
2613 determine their configuration. However, some old PCI motherboards
2614 have BIOS bugs and may crash if this is done. Also, some embedded
2615 PCI-based systems don't have any BIOS at all. Linux can also try to
2616 detect the PCI hardware directly without using the BIOS.
2617
2618 With this option, you can specify how Linux should detect the
2619 PCI devices. If you choose "BIOS", the BIOS will be used,
2620 if you choose "Direct", the BIOS won't be used, and if you
2621 choose "MMConfig", then PCI Express MMCONFIG will be used.
2622 If you choose "Any", the kernel will try MMCONFIG, then the
2623 direct access method and falls back to the BIOS if that doesn't
2624 work. If unsure, go with the default, which is "Any".
2625
2626 config PCI_GOBIOS
2627 bool "BIOS"
2628
2629 config PCI_GOMMCONFIG
2630 bool "MMConfig"
2631
2632 config PCI_GODIRECT
2633 bool "Direct"
2634
2635 config PCI_GOOLPC
2636 bool "OLPC XO-1"
2637 depends on OLPC
2638
2639 config PCI_GOANY
2640 bool "Any"
2641
2642 endchoice
2643
2644 config PCI_BIOS
2645 def_bool y
2646 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2647
2648 # x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2649 config PCI_DIRECT
2650 def_bool y
2651 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2652
2653 config PCI_MMCONFIG
2654 bool "Support mmconfig PCI config space access" if X86_64
2655 default y
2656 depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
2657 depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2658
2659 config PCI_OLPC
2660 def_bool y
2661 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2662
2663 config PCI_XEN
2664 def_bool y
2665 depends on PCI && XEN
2666 select SWIOTLB_XEN
2667
2668 config MMCONF_FAM10H
2669 def_bool y
2670 depends on X86_64 && PCI_MMCONFIG && ACPI
2671
2672 config PCI_CNB20LE_QUIRK
2673 bool "Read CNB20LE Host Bridge Windows" if EXPERT
2674 depends on PCI
2675 help
2676 Read the PCI windows out of the CNB20LE host bridge. This allows
2677 PCI hotplug to work on systems with the CNB20LE chipset which do
2678 not have ACPI.
2679
2680 There's no public spec for this chipset, and this functionality
2681 is known to be incomplete.
2682
2683 You should say N unless you know you need this.
2684
2685 config ISA_BUS
2686 bool "ISA bus support on modern systems" if EXPERT
2687 help
2688 Expose ISA bus device drivers and options available for selection and
2689 configuration. Enable this option if your target machine has an ISA
2690 bus. ISA is an older system, displaced by PCI and newer bus
2691 architectures -- if your target machine is modern, it probably does
2692 not have an ISA bus.
2693
2694 If unsure, say N.
2695
2696 # x86_64 have no ISA slots, but can have ISA-style DMA.
2697 config ISA_DMA_API
2698 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2699 default y
2700 help
2701 Enables ISA-style DMA support for devices requiring such controllers.
2702 If unsure, say Y.
2703
2704 if X86_32
2705
2706 config ISA
2707 bool "ISA support"
2708 ---help---
2709 Find out whether you have ISA slots on your motherboard. ISA is the
2710 name of a bus system, i.e. the way the CPU talks to the other stuff
2711 inside your box. Other bus systems are PCI, EISA, MicroChannel
2712 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2713 newer boards don't support it. If you have ISA, say Y, otherwise N.
2714
2715 config SCx200
2716 tristate "NatSemi SCx200 support"
2717 ---help---
2718 This provides basic support for National Semiconductor's
2719 (now AMD's) Geode processors. The driver probes for the
2720 PCI-IDs of several on-chip devices, so its a good dependency
2721 for other scx200_* drivers.
2722
2723 If compiled as a module, the driver is named scx200.
2724
2725 config SCx200HR_TIMER
2726 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2727 depends on SCx200
2728 default y
2729 ---help---
2730 This driver provides a clocksource built upon the on-chip
2731 27MHz high-resolution timer. Its also a workaround for
2732 NSC Geode SC-1100's buggy TSC, which loses time when the
2733 processor goes idle (as is done by the scheduler). The
2734 other workaround is idle=poll boot option.
2735
2736 config OLPC
2737 bool "One Laptop Per Child support"
2738 depends on !X86_PAE
2739 select GPIOLIB
2740 select OF
2741 select OF_PROMTREE
2742 select IRQ_DOMAIN
2743 select OLPC_EC
2744 ---help---
2745 Add support for detecting the unique features of the OLPC
2746 XO hardware.
2747
2748 config OLPC_XO1_PM
2749 bool "OLPC XO-1 Power Management"
2750 depends on OLPC && MFD_CS5535=y && PM_SLEEP
2751 ---help---
2752 Add support for poweroff and suspend of the OLPC XO-1 laptop.
2753
2754 config OLPC_XO1_RTC
2755 bool "OLPC XO-1 Real Time Clock"
2756 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2757 ---help---
2758 Add support for the XO-1 real time clock, which can be used as a
2759 programmable wakeup source.
2760
2761 config OLPC_XO1_SCI
2762 bool "OLPC XO-1 SCI extras"
2763 depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2764 depends on INPUT=y
2765 select POWER_SUPPLY
2766 ---help---
2767 Add support for SCI-based features of the OLPC XO-1 laptop:
2768 - EC-driven system wakeups
2769 - Power button
2770 - Ebook switch
2771 - Lid switch
2772 - AC adapter status updates
2773 - Battery status updates
2774
2775 config OLPC_XO15_SCI
2776 bool "OLPC XO-1.5 SCI extras"
2777 depends on OLPC && ACPI
2778 select POWER_SUPPLY
2779 ---help---
2780 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2781 - EC-driven system wakeups
2782 - AC adapter status updates
2783 - Battery status updates
2784
2785 config ALIX
2786 bool "PCEngines ALIX System Support (LED setup)"
2787 select GPIOLIB
2788 ---help---
2789 This option enables system support for the PCEngines ALIX.
2790 At present this just sets up LEDs for GPIO control on
2791 ALIX2/3/6 boards. However, other system specific setup should
2792 get added here.
2793
2794 Note: You must still enable the drivers for GPIO and LED support
2795 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2796
2797 Note: You have to set alix.force=1 for boards with Award BIOS.
2798
2799 config NET5501
2800 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2801 select GPIOLIB
2802 ---help---
2803 This option enables system support for the Soekris Engineering net5501.
2804
2805 config GEOS
2806 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2807 select GPIOLIB
2808 depends on DMI
2809 ---help---
2810 This option enables system support for the Traverse Technologies GEOS.
2811
2812 config TS5500
2813 bool "Technologic Systems TS-5500 platform support"
2814 depends on MELAN
2815 select CHECK_SIGNATURE
2816 select NEW_LEDS
2817 select LEDS_CLASS
2818 ---help---
2819 This option enables system support for the Technologic Systems TS-5500.
2820
2821 endif # X86_32
2822
2823 config AMD_NB
2824 def_bool y
2825 depends on CPU_SUP_AMD && PCI
2826
2827 config X86_SYSFB
2828 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2829 help
2830 Firmwares often provide initial graphics framebuffers so the BIOS,
2831 bootloader or kernel can show basic video-output during boot for
2832 user-guidance and debugging. Historically, x86 used the VESA BIOS
2833 Extensions and EFI-framebuffers for this, which are mostly limited
2834 to x86.
2835 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2836 framebuffers so the new generic system-framebuffer drivers can be
2837 used on x86. If the framebuffer is not compatible with the generic
2838 modes, it is advertised as fallback platform framebuffer so legacy
2839 drivers like efifb, vesafb and uvesafb can pick it up.
2840 If this option is not selected, all system framebuffers are always
2841 marked as fallback platform framebuffers as usual.
2842
2843 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2844 not be able to pick up generic system framebuffers if this option
2845 is selected. You are highly encouraged to enable simplefb as
2846 replacement if you select this option. simplefb can correctly deal
2847 with generic system framebuffers. But you should still keep vesafb
2848 and others enabled as fallback if a system framebuffer is
2849 incompatible with simplefb.
2850
2851 If unsure, say Y.
2852
2853 endmenu
2854
2855
2856 menu "Binary Emulations"
2857
2858 config IA32_EMULATION
2859 bool "IA32 Emulation"
2860 depends on X86_64
2861 select ARCH_WANT_OLD_COMPAT_IPC
2862 select BINFMT_ELF
2863 select COMPAT_BINFMT_ELF
2864 select COMPAT_OLD_SIGACTION
2865 ---help---
2866 Include code to run legacy 32-bit programs under a
2867 64-bit kernel. You should likely turn this on, unless you're
2868 100% sure that you don't have any 32-bit programs left.
2869
2870 config IA32_AOUT
2871 tristate "IA32 a.out support"
2872 depends on IA32_EMULATION
2873 depends on BROKEN
2874 ---help---
2875 Support old a.out binaries in the 32bit emulation.
2876
2877 config X86_X32
2878 bool "x32 ABI for 64-bit mode"
2879 depends on X86_64
2880 ---help---
2881 Include code to run binaries for the x32 native 32-bit ABI
2882 for 64-bit processors. An x32 process gets access to the
2883 full 64-bit register file and wide data path while leaving
2884 pointers at 32 bits for smaller memory footprint.
2885
2886 You will need a recent binutils (2.22 or later) with
2887 elf32_x86_64 support enabled to compile a kernel with this
2888 option set.
2889
2890 config COMPAT_32
2891 def_bool y
2892 depends on IA32_EMULATION || X86_32
2893 select HAVE_UID16
2894 select OLD_SIGSUSPEND3
2895
2896 config COMPAT
2897 def_bool y
2898 depends on IA32_EMULATION || X86_X32
2899
2900 if COMPAT
2901 config COMPAT_FOR_U64_ALIGNMENT
2902 def_bool y
2903
2904 config SYSVIPC_COMPAT
2905 def_bool y
2906 depends on SYSVIPC
2907 endif
2908
2909 endmenu
2910
2911
2912 config HAVE_ATOMIC_IOMAP
2913 def_bool y
2914 depends on X86_32
2915
2916 config X86_DEV_DMA_OPS
2917 bool
2918
2919 source "drivers/firmware/Kconfig"
2920
2921 source "arch/x86/kvm/Kconfig"