]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - arch/x86/Kconfig
mm: remove CONFIG_HAVE_MEMBLOCK
[mirror_ubuntu-jammy-kernel.git] / arch / x86 / Kconfig
1 # SPDX-License-Identifier: GPL-2.0
2 # Select 32 or 64 bit
3 config 64BIT
4 bool "64-bit kernel" if "$(ARCH)" = "x86"
5 default "$(ARCH)" != "i386"
6 ---help---
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10 config X86_32
11 def_bool y
12 depends on !64BIT
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
17 select HAVE_AOUT
18 select HAVE_GENERIC_DMA_COHERENT
19 select MODULES_USE_ELF_REL
20 select OLD_SIGACTION
21
22 config X86_64
23 def_bool y
24 depends on 64BIT
25 # Options that are inherently 64-bit kernel only:
26 select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA
27 select ARCH_SUPPORTS_INT128
28 select ARCH_USE_CMPXCHG_LOCKREF
29 select HAVE_ARCH_SOFT_DIRTY
30 select MODULES_USE_ELF_RELA
31 select NEED_DMA_MAP_STATE
32 select SWIOTLB
33 select X86_DEV_DMA_OPS
34 select ARCH_HAS_SYSCALL_WRAPPER
35
36 #
37 # Arch settings
38 #
39 # ( Note that options that are marked 'if X86_64' could in principle be
40 # ported to 32-bit as well. )
41 #
42 config X86
43 def_bool y
44 #
45 # Note: keep this list sorted alphabetically
46 #
47 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
48 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
49 select ANON_INODES
50 select ARCH_CLOCKSOURCE_DATA
51 select ARCH_CLOCKSOURCE_INIT
52 select ARCH_DISCARD_MEMBLOCK
53 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
54 select ARCH_HAS_DEBUG_VIRTUAL
55 select ARCH_HAS_DEVMEM_IS_ALLOWED
56 select ARCH_HAS_ELF_RANDOMIZE
57 select ARCH_HAS_FAST_MULTIPLIER
58 select ARCH_HAS_FILTER_PGPROT
59 select ARCH_HAS_FORTIFY_SOURCE
60 select ARCH_HAS_GCOV_PROFILE_ALL
61 select ARCH_HAS_KCOV if X86_64
62 select ARCH_HAS_MEMBARRIER_SYNC_CORE
63 select ARCH_HAS_PMEM_API if X86_64
64 select ARCH_HAS_PTE_SPECIAL
65 select ARCH_HAS_REFCOUNT
66 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
67 select ARCH_HAS_UACCESS_MCSAFE if X86_64 && X86_MCE
68 select ARCH_HAS_SET_MEMORY
69 select ARCH_HAS_SG_CHAIN
70 select ARCH_HAS_STRICT_KERNEL_RWX
71 select ARCH_HAS_STRICT_MODULE_RWX
72 select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
73 select ARCH_HAS_UBSAN_SANITIZE_ALL
74 select ARCH_HAS_ZONE_DEVICE if X86_64
75 select ARCH_HAVE_NMI_SAFE_CMPXCHG
76 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
77 select ARCH_MIGHT_HAVE_PC_PARPORT
78 select ARCH_MIGHT_HAVE_PC_SERIO
79 select ARCH_SUPPORTS_ACPI
80 select ARCH_SUPPORTS_ATOMIC_RMW
81 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
82 select ARCH_USE_BUILTIN_BSWAP
83 select ARCH_USE_QUEUED_RWLOCKS
84 select ARCH_USE_QUEUED_SPINLOCKS
85 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
86 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
87 select ARCH_WANTS_THP_SWAP if X86_64
88 select BUILDTIME_EXTABLE_SORT
89 select CLKEVT_I8253
90 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
91 select CLOCKSOURCE_WATCHDOG
92 select DCACHE_WORD_ACCESS
93 select DMA_DIRECT_OPS
94 select EDAC_ATOMIC_SCRUB
95 select EDAC_SUPPORT
96 select GENERIC_CLOCKEVENTS
97 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
98 select GENERIC_CLOCKEVENTS_MIN_ADJUST
99 select GENERIC_CMOS_UPDATE
100 select GENERIC_CPU_AUTOPROBE
101 select GENERIC_CPU_VULNERABILITIES
102 select GENERIC_EARLY_IOREMAP
103 select GENERIC_FIND_FIRST_BIT
104 select GENERIC_IOMAP
105 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
106 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
107 select GENERIC_IRQ_MIGRATION if SMP
108 select GENERIC_IRQ_PROBE
109 select GENERIC_IRQ_RESERVATION_MODE
110 select GENERIC_IRQ_SHOW
111 select GENERIC_PENDING_IRQ if SMP
112 select GENERIC_SMP_IDLE_THREAD
113 select GENERIC_STRNCPY_FROM_USER
114 select GENERIC_STRNLEN_USER
115 select GENERIC_TIME_VSYSCALL
116 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
117 select HAVE_ACPI_APEI if ACPI
118 select HAVE_ACPI_APEI_NMI if ACPI
119 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
120 select HAVE_ARCH_AUDITSYSCALL
121 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
122 select HAVE_ARCH_JUMP_LABEL
123 select HAVE_ARCH_JUMP_LABEL_RELATIVE
124 select HAVE_ARCH_KASAN if X86_64
125 select HAVE_ARCH_KGDB
126 select HAVE_ARCH_MMAP_RND_BITS if MMU
127 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
128 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
129 select HAVE_ARCH_PREL32_RELOCATIONS
130 select HAVE_ARCH_SECCOMP_FILTER
131 select HAVE_ARCH_THREAD_STRUCT_WHITELIST
132 select HAVE_ARCH_TRACEHOOK
133 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
134 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
135 select HAVE_ARCH_VMAP_STACK if X86_64
136 select HAVE_ARCH_WITHIN_STACK_FRAMES
137 select HAVE_CMPXCHG_DOUBLE
138 select HAVE_CMPXCHG_LOCAL
139 select HAVE_CONTEXT_TRACKING if X86_64
140 select HAVE_COPY_THREAD_TLS
141 select HAVE_C_RECORDMCOUNT
142 select HAVE_DEBUG_KMEMLEAK
143 select HAVE_DEBUG_STACKOVERFLOW
144 select HAVE_DMA_CONTIGUOUS
145 select HAVE_DYNAMIC_FTRACE
146 select HAVE_DYNAMIC_FTRACE_WITH_REGS
147 select HAVE_EBPF_JIT
148 select HAVE_EFFICIENT_UNALIGNED_ACCESS
149 select HAVE_EXIT_THREAD
150 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
151 select HAVE_FTRACE_MCOUNT_RECORD
152 select HAVE_FUNCTION_GRAPH_TRACER
153 select HAVE_FUNCTION_TRACER
154 select HAVE_GCC_PLUGINS
155 select HAVE_HW_BREAKPOINT
156 select HAVE_IDE
157 select HAVE_IOREMAP_PROT
158 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
159 select HAVE_IRQ_TIME_ACCOUNTING
160 select HAVE_KERNEL_BZIP2
161 select HAVE_KERNEL_GZIP
162 select HAVE_KERNEL_LZ4
163 select HAVE_KERNEL_LZMA
164 select HAVE_KERNEL_LZO
165 select HAVE_KERNEL_XZ
166 select HAVE_KPROBES
167 select HAVE_KPROBES_ON_FTRACE
168 select HAVE_FUNCTION_ERROR_INJECTION
169 select HAVE_KRETPROBES
170 select HAVE_KVM
171 select HAVE_LIVEPATCH if X86_64
172 select HAVE_MEMBLOCK_NODE_MAP
173 select HAVE_MIXED_BREAKPOINTS_REGS
174 select HAVE_MOD_ARCH_SPECIFIC
175 select HAVE_NMI
176 select HAVE_OPROFILE
177 select HAVE_OPTPROBES
178 select HAVE_PCSPKR_PLATFORM
179 select HAVE_PERF_EVENTS
180 select HAVE_PERF_EVENTS_NMI
181 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
182 select HAVE_PERF_REGS
183 select HAVE_PERF_USER_STACK_DUMP
184 select HAVE_RCU_TABLE_FREE if PARAVIRT
185 select HAVE_RCU_TABLE_INVALIDATE if HAVE_RCU_TABLE_FREE
186 select HAVE_REGS_AND_STACK_ACCESS_API
187 select HAVE_RELIABLE_STACKTRACE if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
188 select HAVE_FUNCTION_ARG_ACCESS_API
189 select HAVE_STACKPROTECTOR if CC_HAS_SANE_STACKPROTECTOR
190 select HAVE_STACK_VALIDATION if X86_64
191 select HAVE_RSEQ
192 select HAVE_SYSCALL_TRACEPOINTS
193 select HAVE_UNSTABLE_SCHED_CLOCK
194 select HAVE_USER_RETURN_NOTIFIER
195 select HOTPLUG_SMT if SMP
196 select IRQ_FORCED_THREADING
197 select NEED_SG_DMA_LENGTH
198 select PCI_LOCKLESS_CONFIG
199 select PERF_EVENTS
200 select RTC_LIB
201 select RTC_MC146818_LIB
202 select SPARSE_IRQ
203 select SRCU
204 select SYSCTL_EXCEPTION_TRACE
205 select THREAD_INFO_IN_TASK
206 select USER_STACKTRACE_SUPPORT
207 select VIRT_TO_BUS
208 select X86_FEATURE_NAMES if PROC_FS
209
210 config INSTRUCTION_DECODER
211 def_bool y
212 depends on KPROBES || PERF_EVENTS || UPROBES
213
214 config OUTPUT_FORMAT
215 string
216 default "elf32-i386" if X86_32
217 default "elf64-x86-64" if X86_64
218
219 config ARCH_DEFCONFIG
220 string
221 default "arch/x86/configs/i386_defconfig" if X86_32
222 default "arch/x86/configs/x86_64_defconfig" if X86_64
223
224 config LOCKDEP_SUPPORT
225 def_bool y
226
227 config STACKTRACE_SUPPORT
228 def_bool y
229
230 config MMU
231 def_bool y
232
233 config ARCH_MMAP_RND_BITS_MIN
234 default 28 if 64BIT
235 default 8
236
237 config ARCH_MMAP_RND_BITS_MAX
238 default 32 if 64BIT
239 default 16
240
241 config ARCH_MMAP_RND_COMPAT_BITS_MIN
242 default 8
243
244 config ARCH_MMAP_RND_COMPAT_BITS_MAX
245 default 16
246
247 config SBUS
248 bool
249
250 config GENERIC_ISA_DMA
251 def_bool y
252 depends on ISA_DMA_API
253
254 config GENERIC_BUG
255 def_bool y
256 depends on BUG
257 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
258
259 config GENERIC_BUG_RELATIVE_POINTERS
260 bool
261
262 config GENERIC_HWEIGHT
263 def_bool y
264
265 config ARCH_MAY_HAVE_PC_FDC
266 def_bool y
267 depends on ISA_DMA_API
268
269 config RWSEM_XCHGADD_ALGORITHM
270 def_bool y
271
272 config GENERIC_CALIBRATE_DELAY
273 def_bool y
274
275 config ARCH_HAS_CPU_RELAX
276 def_bool y
277
278 config ARCH_HAS_CACHE_LINE_SIZE
279 def_bool y
280
281 config ARCH_HAS_FILTER_PGPROT
282 def_bool y
283
284 config HAVE_SETUP_PER_CPU_AREA
285 def_bool y
286
287 config NEED_PER_CPU_EMBED_FIRST_CHUNK
288 def_bool y
289
290 config NEED_PER_CPU_PAGE_FIRST_CHUNK
291 def_bool y
292
293 config ARCH_HIBERNATION_POSSIBLE
294 def_bool y
295
296 config ARCH_SUSPEND_POSSIBLE
297 def_bool y
298
299 config ARCH_WANT_HUGE_PMD_SHARE
300 def_bool y
301
302 config ARCH_WANT_GENERAL_HUGETLB
303 def_bool y
304
305 config ZONE_DMA32
306 def_bool y if X86_64
307
308 config AUDIT_ARCH
309 def_bool y if X86_64
310
311 config ARCH_SUPPORTS_OPTIMIZED_INLINING
312 def_bool y
313
314 config ARCH_SUPPORTS_DEBUG_PAGEALLOC
315 def_bool y
316
317 config KASAN_SHADOW_OFFSET
318 hex
319 depends on KASAN
320 default 0xdffffc0000000000
321
322 config HAVE_INTEL_TXT
323 def_bool y
324 depends on INTEL_IOMMU && ACPI
325
326 config X86_32_SMP
327 def_bool y
328 depends on X86_32 && SMP
329
330 config X86_64_SMP
331 def_bool y
332 depends on X86_64 && SMP
333
334 config X86_32_LAZY_GS
335 def_bool y
336 depends on X86_32 && !STACKPROTECTOR
337
338 config ARCH_SUPPORTS_UPROBES
339 def_bool y
340
341 config FIX_EARLYCON_MEM
342 def_bool y
343
344 config DYNAMIC_PHYSICAL_MASK
345 bool
346
347 config PGTABLE_LEVELS
348 int
349 default 5 if X86_5LEVEL
350 default 4 if X86_64
351 default 3 if X86_PAE
352 default 2
353
354 config CC_HAS_SANE_STACKPROTECTOR
355 bool
356 default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
357 default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
358 help
359 We have to make sure stack protector is unconditionally disabled if
360 the compiler produces broken code.
361
362 menu "Processor type and features"
363
364 config ZONE_DMA
365 bool "DMA memory allocation support" if EXPERT
366 default y
367 help
368 DMA memory allocation support allows devices with less than 32-bit
369 addressing to allocate within the first 16MB of address space.
370 Disable if no such devices will be used.
371
372 If unsure, say Y.
373
374 config SMP
375 bool "Symmetric multi-processing support"
376 ---help---
377 This enables support for systems with more than one CPU. If you have
378 a system with only one CPU, say N. If you have a system with more
379 than one CPU, say Y.
380
381 If you say N here, the kernel will run on uni- and multiprocessor
382 machines, but will use only one CPU of a multiprocessor machine. If
383 you say Y here, the kernel will run on many, but not all,
384 uniprocessor machines. On a uniprocessor machine, the kernel
385 will run faster if you say N here.
386
387 Note that if you say Y here and choose architecture "586" or
388 "Pentium" under "Processor family", the kernel will not work on 486
389 architectures. Similarly, multiprocessor kernels for the "PPro"
390 architecture may not work on all Pentium based boards.
391
392 People using multiprocessor machines who say Y here should also say
393 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
394 Management" code will be disabled if you say Y here.
395
396 See also <file:Documentation/x86/i386/IO-APIC.txt>,
397 <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
398 <http://www.tldp.org/docs.html#howto>.
399
400 If you don't know what to do here, say N.
401
402 config X86_FEATURE_NAMES
403 bool "Processor feature human-readable names" if EMBEDDED
404 default y
405 ---help---
406 This option compiles in a table of x86 feature bits and corresponding
407 names. This is required to support /proc/cpuinfo and a few kernel
408 messages. You can disable this to save space, at the expense of
409 making those few kernel messages show numeric feature bits instead.
410
411 If in doubt, say Y.
412
413 config X86_X2APIC
414 bool "Support x2apic"
415 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
416 ---help---
417 This enables x2apic support on CPUs that have this feature.
418
419 This allows 32-bit apic IDs (so it can support very large systems),
420 and accesses the local apic via MSRs not via mmio.
421
422 If you don't know what to do here, say N.
423
424 config X86_MPPARSE
425 bool "Enable MPS table" if ACPI || SFI
426 default y
427 depends on X86_LOCAL_APIC
428 ---help---
429 For old smp systems that do not have proper acpi support. Newer systems
430 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
431
432 config GOLDFISH
433 def_bool y
434 depends on X86_GOLDFISH
435
436 config RETPOLINE
437 bool "Avoid speculative indirect branches in kernel"
438 default y
439 select STACK_VALIDATION if HAVE_STACK_VALIDATION
440 help
441 Compile kernel with the retpoline compiler options to guard against
442 kernel-to-user data leaks by avoiding speculative indirect
443 branches. Requires a compiler with -mindirect-branch=thunk-extern
444 support for full protection. The kernel may run slower.
445
446 Without compiler support, at least indirect branches in assembler
447 code are eliminated. Since this includes the syscall entry path,
448 it is not entirely pointless.
449
450 config INTEL_RDT
451 bool "Intel Resource Director Technology support"
452 depends on X86 && CPU_SUP_INTEL
453 select KERNFS
454 help
455 Select to enable resource allocation and monitoring which are
456 sub-features of Intel Resource Director Technology(RDT). More
457 information about RDT can be found in the Intel x86
458 Architecture Software Developer Manual.
459
460 Say N if unsure.
461
462 if X86_32
463 config X86_BIGSMP
464 bool "Support for big SMP systems with more than 8 CPUs"
465 depends on SMP
466 ---help---
467 This option is needed for the systems that have more than 8 CPUs
468
469 config X86_EXTENDED_PLATFORM
470 bool "Support for extended (non-PC) x86 platforms"
471 default y
472 ---help---
473 If you disable this option then the kernel will only support
474 standard PC platforms. (which covers the vast majority of
475 systems out there.)
476
477 If you enable this option then you'll be able to select support
478 for the following (non-PC) 32 bit x86 platforms:
479 Goldfish (Android emulator)
480 AMD Elan
481 RDC R-321x SoC
482 SGI 320/540 (Visual Workstation)
483 STA2X11-based (e.g. Northville)
484 Moorestown MID devices
485
486 If you have one of these systems, or if you want to build a
487 generic distribution kernel, say Y here - otherwise say N.
488 endif
489
490 if X86_64
491 config X86_EXTENDED_PLATFORM
492 bool "Support for extended (non-PC) x86 platforms"
493 default y
494 ---help---
495 If you disable this option then the kernel will only support
496 standard PC platforms. (which covers the vast majority of
497 systems out there.)
498
499 If you enable this option then you'll be able to select support
500 for the following (non-PC) 64 bit x86 platforms:
501 Numascale NumaChip
502 ScaleMP vSMP
503 SGI Ultraviolet
504
505 If you have one of these systems, or if you want to build a
506 generic distribution kernel, say Y here - otherwise say N.
507 endif
508 # This is an alphabetically sorted list of 64 bit extended platforms
509 # Please maintain the alphabetic order if and when there are additions
510 config X86_NUMACHIP
511 bool "Numascale NumaChip"
512 depends on X86_64
513 depends on X86_EXTENDED_PLATFORM
514 depends on NUMA
515 depends on SMP
516 depends on X86_X2APIC
517 depends on PCI_MMCONFIG
518 ---help---
519 Adds support for Numascale NumaChip large-SMP systems. Needed to
520 enable more than ~168 cores.
521 If you don't have one of these, you should say N here.
522
523 config X86_VSMP
524 bool "ScaleMP vSMP"
525 select HYPERVISOR_GUEST
526 select PARAVIRT
527 select PARAVIRT_XXL
528 depends on X86_64 && PCI
529 depends on X86_EXTENDED_PLATFORM
530 depends on SMP
531 ---help---
532 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
533 supposed to run on these EM64T-based machines. Only choose this option
534 if you have one of these machines.
535
536 config X86_UV
537 bool "SGI Ultraviolet"
538 depends on X86_64
539 depends on X86_EXTENDED_PLATFORM
540 depends on NUMA
541 depends on EFI
542 depends on X86_X2APIC
543 depends on PCI
544 ---help---
545 This option is needed in order to support SGI Ultraviolet systems.
546 If you don't have one of these, you should say N here.
547
548 # Following is an alphabetically sorted list of 32 bit extended platforms
549 # Please maintain the alphabetic order if and when there are additions
550
551 config X86_GOLDFISH
552 bool "Goldfish (Virtual Platform)"
553 depends on X86_EXTENDED_PLATFORM
554 ---help---
555 Enable support for the Goldfish virtual platform used primarily
556 for Android development. Unless you are building for the Android
557 Goldfish emulator say N here.
558
559 config X86_INTEL_CE
560 bool "CE4100 TV platform"
561 depends on PCI
562 depends on PCI_GODIRECT
563 depends on X86_IO_APIC
564 depends on X86_32
565 depends on X86_EXTENDED_PLATFORM
566 select X86_REBOOTFIXUPS
567 select OF
568 select OF_EARLY_FLATTREE
569 ---help---
570 Select for the Intel CE media processor (CE4100) SOC.
571 This option compiles in support for the CE4100 SOC for settop
572 boxes and media devices.
573
574 config X86_INTEL_MID
575 bool "Intel MID platform support"
576 depends on X86_EXTENDED_PLATFORM
577 depends on X86_PLATFORM_DEVICES
578 depends on PCI
579 depends on X86_64 || (PCI_GOANY && X86_32)
580 depends on X86_IO_APIC
581 select SFI
582 select I2C
583 select DW_APB_TIMER
584 select APB_TIMER
585 select INTEL_SCU_IPC
586 select MFD_INTEL_MSIC
587 ---help---
588 Select to build a kernel capable of supporting Intel MID (Mobile
589 Internet Device) platform systems which do not have the PCI legacy
590 interfaces. If you are building for a PC class system say N here.
591
592 Intel MID platforms are based on an Intel processor and chipset which
593 consume less power than most of the x86 derivatives.
594
595 config X86_INTEL_QUARK
596 bool "Intel Quark platform support"
597 depends on X86_32
598 depends on X86_EXTENDED_PLATFORM
599 depends on X86_PLATFORM_DEVICES
600 depends on X86_TSC
601 depends on PCI
602 depends on PCI_GOANY
603 depends on X86_IO_APIC
604 select IOSF_MBI
605 select INTEL_IMR
606 select COMMON_CLK
607 ---help---
608 Select to include support for Quark X1000 SoC.
609 Say Y here if you have a Quark based system such as the Arduino
610 compatible Intel Galileo.
611
612 config X86_INTEL_LPSS
613 bool "Intel Low Power Subsystem Support"
614 depends on X86 && ACPI
615 select COMMON_CLK
616 select PINCTRL
617 select IOSF_MBI
618 ---help---
619 Select to build support for Intel Low Power Subsystem such as
620 found on Intel Lynxpoint PCH. Selecting this option enables
621 things like clock tree (common clock framework) and pincontrol
622 which are needed by the LPSS peripheral drivers.
623
624 config X86_AMD_PLATFORM_DEVICE
625 bool "AMD ACPI2Platform devices support"
626 depends on ACPI
627 select COMMON_CLK
628 select PINCTRL
629 ---help---
630 Select to interpret AMD specific ACPI device to platform device
631 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
632 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
633 implemented under PINCTRL subsystem.
634
635 config IOSF_MBI
636 tristate "Intel SoC IOSF Sideband support for SoC platforms"
637 depends on PCI
638 ---help---
639 This option enables sideband register access support for Intel SoC
640 platforms. On these platforms the IOSF sideband is used in lieu of
641 MSR's for some register accesses, mostly but not limited to thermal
642 and power. Drivers may query the availability of this device to
643 determine if they need the sideband in order to work on these
644 platforms. The sideband is available on the following SoC products.
645 This list is not meant to be exclusive.
646 - BayTrail
647 - Braswell
648 - Quark
649
650 You should say Y if you are running a kernel on one of these SoC's.
651
652 config IOSF_MBI_DEBUG
653 bool "Enable IOSF sideband access through debugfs"
654 depends on IOSF_MBI && DEBUG_FS
655 ---help---
656 Select this option to expose the IOSF sideband access registers (MCR,
657 MDR, MCRX) through debugfs to write and read register information from
658 different units on the SoC. This is most useful for obtaining device
659 state information for debug and analysis. As this is a general access
660 mechanism, users of this option would have specific knowledge of the
661 device they want to access.
662
663 If you don't require the option or are in doubt, say N.
664
665 config X86_RDC321X
666 bool "RDC R-321x SoC"
667 depends on X86_32
668 depends on X86_EXTENDED_PLATFORM
669 select M486
670 select X86_REBOOTFIXUPS
671 ---help---
672 This option is needed for RDC R-321x system-on-chip, also known
673 as R-8610-(G).
674 If you don't have one of these chips, you should say N here.
675
676 config X86_32_NON_STANDARD
677 bool "Support non-standard 32-bit SMP architectures"
678 depends on X86_32 && SMP
679 depends on X86_EXTENDED_PLATFORM
680 ---help---
681 This option compiles in the bigsmp and STA2X11 default
682 subarchitectures. It is intended for a generic binary
683 kernel. If you select them all, kernel will probe it one by
684 one and will fallback to default.
685
686 # Alphabetically sorted list of Non standard 32 bit platforms
687
688 config X86_SUPPORTS_MEMORY_FAILURE
689 def_bool y
690 # MCE code calls memory_failure():
691 depends on X86_MCE
692 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
693 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
694 depends on X86_64 || !SPARSEMEM
695 select ARCH_SUPPORTS_MEMORY_FAILURE
696
697 config STA2X11
698 bool "STA2X11 Companion Chip Support"
699 depends on X86_32_NON_STANDARD && PCI
700 select ARCH_HAS_PHYS_TO_DMA
701 select X86_DEV_DMA_OPS
702 select X86_DMA_REMAP
703 select SWIOTLB
704 select MFD_STA2X11
705 select GPIOLIB
706 ---help---
707 This adds support for boards based on the STA2X11 IO-Hub,
708 a.k.a. "ConneXt". The chip is used in place of the standard
709 PC chipset, so all "standard" peripherals are missing. If this
710 option is selected the kernel will still be able to boot on
711 standard PC machines.
712
713 config X86_32_IRIS
714 tristate "Eurobraille/Iris poweroff module"
715 depends on X86_32
716 ---help---
717 The Iris machines from EuroBraille do not have APM or ACPI support
718 to shut themselves down properly. A special I/O sequence is
719 needed to do so, which is what this module does at
720 kernel shutdown.
721
722 This is only for Iris machines from EuroBraille.
723
724 If unused, say N.
725
726 config SCHED_OMIT_FRAME_POINTER
727 def_bool y
728 prompt "Single-depth WCHAN output"
729 depends on X86
730 ---help---
731 Calculate simpler /proc/<PID>/wchan values. If this option
732 is disabled then wchan values will recurse back to the
733 caller function. This provides more accurate wchan values,
734 at the expense of slightly more scheduling overhead.
735
736 If in doubt, say "Y".
737
738 menuconfig HYPERVISOR_GUEST
739 bool "Linux guest support"
740 ---help---
741 Say Y here to enable options for running Linux under various hyper-
742 visors. This option enables basic hypervisor detection and platform
743 setup.
744
745 If you say N, all options in this submenu will be skipped and
746 disabled, and Linux guest support won't be built in.
747
748 if HYPERVISOR_GUEST
749
750 config PARAVIRT
751 bool "Enable paravirtualization code"
752 ---help---
753 This changes the kernel so it can modify itself when it is run
754 under a hypervisor, potentially improving performance significantly
755 over full virtualization. However, when run without a hypervisor
756 the kernel is theoretically slower and slightly larger.
757
758 config PARAVIRT_XXL
759 bool
760
761 config PARAVIRT_DEBUG
762 bool "paravirt-ops debugging"
763 depends on PARAVIRT && DEBUG_KERNEL
764 ---help---
765 Enable to debug paravirt_ops internals. Specifically, BUG if
766 a paravirt_op is missing when it is called.
767
768 config PARAVIRT_SPINLOCKS
769 bool "Paravirtualization layer for spinlocks"
770 depends on PARAVIRT && SMP
771 ---help---
772 Paravirtualized spinlocks allow a pvops backend to replace the
773 spinlock implementation with something virtualization-friendly
774 (for example, block the virtual CPU rather than spinning).
775
776 It has a minimal impact on native kernels and gives a nice performance
777 benefit on paravirtualized KVM / Xen kernels.
778
779 If you are unsure how to answer this question, answer Y.
780
781 config QUEUED_LOCK_STAT
782 bool "Paravirt queued spinlock statistics"
783 depends on PARAVIRT_SPINLOCKS && DEBUG_FS
784 ---help---
785 Enable the collection of statistical data on the slowpath
786 behavior of paravirtualized queued spinlocks and report
787 them on debugfs.
788
789 source "arch/x86/xen/Kconfig"
790
791 config KVM_GUEST
792 bool "KVM Guest support (including kvmclock)"
793 depends on PARAVIRT
794 select PARAVIRT_CLOCK
795 default y
796 ---help---
797 This option enables various optimizations for running under the KVM
798 hypervisor. It includes a paravirtualized clock, so that instead
799 of relying on a PIT (or probably other) emulation by the
800 underlying device model, the host provides the guest with
801 timing infrastructure such as time of day, and system time
802
803 config KVM_DEBUG_FS
804 bool "Enable debug information for KVM Guests in debugfs"
805 depends on KVM_GUEST && DEBUG_FS
806 ---help---
807 This option enables collection of various statistics for KVM guest.
808 Statistics are displayed in debugfs filesystem. Enabling this option
809 may incur significant overhead.
810
811 config PARAVIRT_TIME_ACCOUNTING
812 bool "Paravirtual steal time accounting"
813 depends on PARAVIRT
814 ---help---
815 Select this option to enable fine granularity task steal time
816 accounting. Time spent executing other tasks in parallel with
817 the current vCPU is discounted from the vCPU power. To account for
818 that, there can be a small performance impact.
819
820 If in doubt, say N here.
821
822 config PARAVIRT_CLOCK
823 bool
824
825 config JAILHOUSE_GUEST
826 bool "Jailhouse non-root cell support"
827 depends on X86_64 && PCI
828 select X86_PM_TIMER
829 ---help---
830 This option allows to run Linux as guest in a Jailhouse non-root
831 cell. You can leave this option disabled if you only want to start
832 Jailhouse and run Linux afterwards in the root cell.
833
834 endif #HYPERVISOR_GUEST
835
836 source "arch/x86/Kconfig.cpu"
837
838 config HPET_TIMER
839 def_bool X86_64
840 prompt "HPET Timer Support" if X86_32
841 ---help---
842 Use the IA-PC HPET (High Precision Event Timer) to manage
843 time in preference to the PIT and RTC, if a HPET is
844 present.
845 HPET is the next generation timer replacing legacy 8254s.
846 The HPET provides a stable time base on SMP
847 systems, unlike the TSC, but it is more expensive to access,
848 as it is off-chip. The interface used is documented
849 in the HPET spec, revision 1.
850
851 You can safely choose Y here. However, HPET will only be
852 activated if the platform and the BIOS support this feature.
853 Otherwise the 8254 will be used for timing services.
854
855 Choose N to continue using the legacy 8254 timer.
856
857 config HPET_EMULATE_RTC
858 def_bool y
859 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
860
861 config APB_TIMER
862 def_bool y if X86_INTEL_MID
863 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
864 select DW_APB_TIMER
865 depends on X86_INTEL_MID && SFI
866 help
867 APB timer is the replacement for 8254, HPET on X86 MID platforms.
868 The APBT provides a stable time base on SMP
869 systems, unlike the TSC, but it is more expensive to access,
870 as it is off-chip. APB timers are always running regardless of CPU
871 C states, they are used as per CPU clockevent device when possible.
872
873 # Mark as expert because too many people got it wrong.
874 # The code disables itself when not needed.
875 config DMI
876 default y
877 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
878 bool "Enable DMI scanning" if EXPERT
879 ---help---
880 Enabled scanning of DMI to identify machine quirks. Say Y
881 here unless you have verified that your setup is not
882 affected by entries in the DMI blacklist. Required by PNP
883 BIOS code.
884
885 config GART_IOMMU
886 bool "Old AMD GART IOMMU support"
887 select IOMMU_HELPER
888 select SWIOTLB
889 depends on X86_64 && PCI && AMD_NB
890 ---help---
891 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
892 GART based hardware IOMMUs.
893
894 The GART supports full DMA access for devices with 32-bit access
895 limitations, on systems with more than 3 GB. This is usually needed
896 for USB, sound, many IDE/SATA chipsets and some other devices.
897
898 Newer systems typically have a modern AMD IOMMU, supported via
899 the CONFIG_AMD_IOMMU=y config option.
900
901 In normal configurations this driver is only active when needed:
902 there's more than 3 GB of memory and the system contains a
903 32-bit limited device.
904
905 If unsure, say Y.
906
907 config CALGARY_IOMMU
908 bool "IBM Calgary IOMMU support"
909 select IOMMU_HELPER
910 select SWIOTLB
911 depends on X86_64 && PCI
912 ---help---
913 Support for hardware IOMMUs in IBM's xSeries x366 and x460
914 systems. Needed to run systems with more than 3GB of memory
915 properly with 32-bit PCI devices that do not support DAC
916 (Double Address Cycle). Calgary also supports bus level
917 isolation, where all DMAs pass through the IOMMU. This
918 prevents them from going anywhere except their intended
919 destination. This catches hard-to-find kernel bugs and
920 mis-behaving drivers and devices that do not use the DMA-API
921 properly to set up their DMA buffers. The IOMMU can be
922 turned off at boot time with the iommu=off parameter.
923 Normally the kernel will make the right choice by itself.
924 If unsure, say Y.
925
926 config CALGARY_IOMMU_ENABLED_BY_DEFAULT
927 def_bool y
928 prompt "Should Calgary be enabled by default?"
929 depends on CALGARY_IOMMU
930 ---help---
931 Should Calgary be enabled by default? if you choose 'y', Calgary
932 will be used (if it exists). If you choose 'n', Calgary will not be
933 used even if it exists. If you choose 'n' and would like to use
934 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
935 If unsure, say Y.
936
937 config MAXSMP
938 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
939 depends on X86_64 && SMP && DEBUG_KERNEL
940 select CPUMASK_OFFSTACK
941 ---help---
942 Enable maximum number of CPUS and NUMA Nodes for this architecture.
943 If unsure, say N.
944
945 #
946 # The maximum number of CPUs supported:
947 #
948 # The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
949 # and which can be configured interactively in the
950 # [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
951 #
952 # The ranges are different on 32-bit and 64-bit kernels, depending on
953 # hardware capabilities and scalability features of the kernel.
954 #
955 # ( If MAXSMP is enabled we just use the highest possible value and disable
956 # interactive configuration. )
957 #
958
959 config NR_CPUS_RANGE_BEGIN
960 int
961 default NR_CPUS_RANGE_END if MAXSMP
962 default 1 if !SMP
963 default 2
964
965 config NR_CPUS_RANGE_END
966 int
967 depends on X86_32
968 default 64 if SMP && X86_BIGSMP
969 default 8 if SMP && !X86_BIGSMP
970 default 1 if !SMP
971
972 config NR_CPUS_RANGE_END
973 int
974 depends on X86_64
975 default 8192 if SMP && ( MAXSMP || CPUMASK_OFFSTACK)
976 default 512 if SMP && (!MAXSMP && !CPUMASK_OFFSTACK)
977 default 1 if !SMP
978
979 config NR_CPUS_DEFAULT
980 int
981 depends on X86_32
982 default 32 if X86_BIGSMP
983 default 8 if SMP
984 default 1 if !SMP
985
986 config NR_CPUS_DEFAULT
987 int
988 depends on X86_64
989 default 8192 if MAXSMP
990 default 64 if SMP
991 default 1 if !SMP
992
993 config NR_CPUS
994 int "Maximum number of CPUs" if SMP && !MAXSMP
995 range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
996 default NR_CPUS_DEFAULT
997 ---help---
998 This allows you to specify the maximum number of CPUs which this
999 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
1000 supported value is 8192, otherwise the maximum value is 512. The
1001 minimum value which makes sense is 2.
1002
1003 This is purely to save memory: each supported CPU adds about 8KB
1004 to the kernel image.
1005
1006 config SCHED_SMT
1007 bool "SMT (Hyperthreading) scheduler support"
1008 depends on SMP
1009 ---help---
1010 SMT scheduler support improves the CPU scheduler's decision making
1011 when dealing with Intel Pentium 4 chips with HyperThreading at a
1012 cost of slightly increased overhead in some places. If unsure say
1013 N here.
1014
1015 config SCHED_MC
1016 def_bool y
1017 prompt "Multi-core scheduler support"
1018 depends on SMP
1019 ---help---
1020 Multi-core scheduler support improves the CPU scheduler's decision
1021 making when dealing with multi-core CPU chips at a cost of slightly
1022 increased overhead in some places. If unsure say N here.
1023
1024 config SCHED_MC_PRIO
1025 bool "CPU core priorities scheduler support"
1026 depends on SCHED_MC && CPU_SUP_INTEL
1027 select X86_INTEL_PSTATE
1028 select CPU_FREQ
1029 default y
1030 ---help---
1031 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1032 core ordering determined at manufacturing time, which allows
1033 certain cores to reach higher turbo frequencies (when running
1034 single threaded workloads) than others.
1035
1036 Enabling this kernel feature teaches the scheduler about
1037 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1038 scheduler's CPU selection logic accordingly, so that higher
1039 overall system performance can be achieved.
1040
1041 This feature will have no effect on CPUs without this feature.
1042
1043 If unsure say Y here.
1044
1045 config UP_LATE_INIT
1046 def_bool y
1047 depends on !SMP && X86_LOCAL_APIC
1048
1049 config X86_UP_APIC
1050 bool "Local APIC support on uniprocessors" if !PCI_MSI
1051 default PCI_MSI
1052 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1053 ---help---
1054 A local APIC (Advanced Programmable Interrupt Controller) is an
1055 integrated interrupt controller in the CPU. If you have a single-CPU
1056 system which has a processor with a local APIC, you can say Y here to
1057 enable and use it. If you say Y here even though your machine doesn't
1058 have a local APIC, then the kernel will still run with no slowdown at
1059 all. The local APIC supports CPU-generated self-interrupts (timer,
1060 performance counters), and the NMI watchdog which detects hard
1061 lockups.
1062
1063 config X86_UP_IOAPIC
1064 bool "IO-APIC support on uniprocessors"
1065 depends on X86_UP_APIC
1066 ---help---
1067 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1068 SMP-capable replacement for PC-style interrupt controllers. Most
1069 SMP systems and many recent uniprocessor systems have one.
1070
1071 If you have a single-CPU system with an IO-APIC, you can say Y here
1072 to use it. If you say Y here even though your machine doesn't have
1073 an IO-APIC, then the kernel will still run with no slowdown at all.
1074
1075 config X86_LOCAL_APIC
1076 def_bool y
1077 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1078 select IRQ_DOMAIN_HIERARCHY
1079 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1080
1081 config X86_IO_APIC
1082 def_bool y
1083 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1084
1085 config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1086 bool "Reroute for broken boot IRQs"
1087 depends on X86_IO_APIC
1088 ---help---
1089 This option enables a workaround that fixes a source of
1090 spurious interrupts. This is recommended when threaded
1091 interrupt handling is used on systems where the generation of
1092 superfluous "boot interrupts" cannot be disabled.
1093
1094 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1095 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1096 kernel does during interrupt handling). On chipsets where this
1097 boot IRQ generation cannot be disabled, this workaround keeps
1098 the original IRQ line masked so that only the equivalent "boot
1099 IRQ" is delivered to the CPUs. The workaround also tells the
1100 kernel to set up the IRQ handler on the boot IRQ line. In this
1101 way only one interrupt is delivered to the kernel. Otherwise
1102 the spurious second interrupt may cause the kernel to bring
1103 down (vital) interrupt lines.
1104
1105 Only affects "broken" chipsets. Interrupt sharing may be
1106 increased on these systems.
1107
1108 config X86_MCE
1109 bool "Machine Check / overheating reporting"
1110 select GENERIC_ALLOCATOR
1111 default y
1112 ---help---
1113 Machine Check support allows the processor to notify the
1114 kernel if it detects a problem (e.g. overheating, data corruption).
1115 The action the kernel takes depends on the severity of the problem,
1116 ranging from warning messages to halting the machine.
1117
1118 config X86_MCELOG_LEGACY
1119 bool "Support for deprecated /dev/mcelog character device"
1120 depends on X86_MCE
1121 ---help---
1122 Enable support for /dev/mcelog which is needed by the old mcelog
1123 userspace logging daemon. Consider switching to the new generation
1124 rasdaemon solution.
1125
1126 config X86_MCE_INTEL
1127 def_bool y
1128 prompt "Intel MCE features"
1129 depends on X86_MCE && X86_LOCAL_APIC
1130 ---help---
1131 Additional support for intel specific MCE features such as
1132 the thermal monitor.
1133
1134 config X86_MCE_AMD
1135 def_bool y
1136 prompt "AMD MCE features"
1137 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1138 ---help---
1139 Additional support for AMD specific MCE features such as
1140 the DRAM Error Threshold.
1141
1142 config X86_ANCIENT_MCE
1143 bool "Support for old Pentium 5 / WinChip machine checks"
1144 depends on X86_32 && X86_MCE
1145 ---help---
1146 Include support for machine check handling on old Pentium 5 or WinChip
1147 systems. These typically need to be enabled explicitly on the command
1148 line.
1149
1150 config X86_MCE_THRESHOLD
1151 depends on X86_MCE_AMD || X86_MCE_INTEL
1152 def_bool y
1153
1154 config X86_MCE_INJECT
1155 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1156 tristate "Machine check injector support"
1157 ---help---
1158 Provide support for injecting machine checks for testing purposes.
1159 If you don't know what a machine check is and you don't do kernel
1160 QA it is safe to say n.
1161
1162 config X86_THERMAL_VECTOR
1163 def_bool y
1164 depends on X86_MCE_INTEL
1165
1166 source "arch/x86/events/Kconfig"
1167
1168 config X86_LEGACY_VM86
1169 bool "Legacy VM86 support"
1170 depends on X86_32
1171 ---help---
1172 This option allows user programs to put the CPU into V8086
1173 mode, which is an 80286-era approximation of 16-bit real mode.
1174
1175 Some very old versions of X and/or vbetool require this option
1176 for user mode setting. Similarly, DOSEMU will use it if
1177 available to accelerate real mode DOS programs. However, any
1178 recent version of DOSEMU, X, or vbetool should be fully
1179 functional even without kernel VM86 support, as they will all
1180 fall back to software emulation. Nevertheless, if you are using
1181 a 16-bit DOS program where 16-bit performance matters, vm86
1182 mode might be faster than emulation and you might want to
1183 enable this option.
1184
1185 Note that any app that works on a 64-bit kernel is unlikely to
1186 need this option, as 64-bit kernels don't, and can't, support
1187 V8086 mode. This option is also unrelated to 16-bit protected
1188 mode and is not needed to run most 16-bit programs under Wine.
1189
1190 Enabling this option increases the complexity of the kernel
1191 and slows down exception handling a tiny bit.
1192
1193 If unsure, say N here.
1194
1195 config VM86
1196 bool
1197 default X86_LEGACY_VM86
1198
1199 config X86_16BIT
1200 bool "Enable support for 16-bit segments" if EXPERT
1201 default y
1202 depends on MODIFY_LDT_SYSCALL
1203 ---help---
1204 This option is required by programs like Wine to run 16-bit
1205 protected mode legacy code on x86 processors. Disabling
1206 this option saves about 300 bytes on i386, or around 6K text
1207 plus 16K runtime memory on x86-64,
1208
1209 config X86_ESPFIX32
1210 def_bool y
1211 depends on X86_16BIT && X86_32
1212
1213 config X86_ESPFIX64
1214 def_bool y
1215 depends on X86_16BIT && X86_64
1216
1217 config X86_VSYSCALL_EMULATION
1218 bool "Enable vsyscall emulation" if EXPERT
1219 default y
1220 depends on X86_64
1221 ---help---
1222 This enables emulation of the legacy vsyscall page. Disabling
1223 it is roughly equivalent to booting with vsyscall=none, except
1224 that it will also disable the helpful warning if a program
1225 tries to use a vsyscall. With this option set to N, offending
1226 programs will just segfault, citing addresses of the form
1227 0xffffffffff600?00.
1228
1229 This option is required by many programs built before 2013, and
1230 care should be used even with newer programs if set to N.
1231
1232 Disabling this option saves about 7K of kernel size and
1233 possibly 4K of additional runtime pagetable memory.
1234
1235 config TOSHIBA
1236 tristate "Toshiba Laptop support"
1237 depends on X86_32
1238 ---help---
1239 This adds a driver to safely access the System Management Mode of
1240 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1241 not work on models with a Phoenix BIOS. The System Management Mode
1242 is used to set the BIOS and power saving options on Toshiba portables.
1243
1244 For information on utilities to make use of this driver see the
1245 Toshiba Linux utilities web site at:
1246 <http://www.buzzard.org.uk/toshiba/>.
1247
1248 Say Y if you intend to run this kernel on a Toshiba portable.
1249 Say N otherwise.
1250
1251 config I8K
1252 tristate "Dell i8k legacy laptop support"
1253 select HWMON
1254 select SENSORS_DELL_SMM
1255 ---help---
1256 This option enables legacy /proc/i8k userspace interface in hwmon
1257 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1258 temperature and allows controlling fan speeds of Dell laptops via
1259 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1260 it reports also power and hotkey status. For fan speed control is
1261 needed userspace package i8kutils.
1262
1263 Say Y if you intend to run this kernel on old Dell laptops or want to
1264 use userspace package i8kutils.
1265 Say N otherwise.
1266
1267 config X86_REBOOTFIXUPS
1268 bool "Enable X86 board specific fixups for reboot"
1269 depends on X86_32
1270 ---help---
1271 This enables chipset and/or board specific fixups to be done
1272 in order to get reboot to work correctly. This is only needed on
1273 some combinations of hardware and BIOS. The symptom, for which
1274 this config is intended, is when reboot ends with a stalled/hung
1275 system.
1276
1277 Currently, the only fixup is for the Geode machines using
1278 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1279
1280 Say Y if you want to enable the fixup. Currently, it's safe to
1281 enable this option even if you don't need it.
1282 Say N otherwise.
1283
1284 config MICROCODE
1285 bool "CPU microcode loading support"
1286 default y
1287 depends on CPU_SUP_AMD || CPU_SUP_INTEL
1288 select FW_LOADER
1289 ---help---
1290 If you say Y here, you will be able to update the microcode on
1291 Intel and AMD processors. The Intel support is for the IA32 family,
1292 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1293 AMD support is for families 0x10 and later. You will obviously need
1294 the actual microcode binary data itself which is not shipped with
1295 the Linux kernel.
1296
1297 The preferred method to load microcode from a detached initrd is described
1298 in Documentation/x86/microcode.txt. For that you need to enable
1299 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1300 initrd for microcode blobs.
1301
1302 In addition, you can build the microcode into the kernel. For that you
1303 need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1304 config option.
1305
1306 config MICROCODE_INTEL
1307 bool "Intel microcode loading support"
1308 depends on MICROCODE
1309 default MICROCODE
1310 select FW_LOADER
1311 ---help---
1312 This options enables microcode patch loading support for Intel
1313 processors.
1314
1315 For the current Intel microcode data package go to
1316 <https://downloadcenter.intel.com> and search for
1317 'Linux Processor Microcode Data File'.
1318
1319 config MICROCODE_AMD
1320 bool "AMD microcode loading support"
1321 depends on MICROCODE
1322 select FW_LOADER
1323 ---help---
1324 If you select this option, microcode patch loading support for AMD
1325 processors will be enabled.
1326
1327 config MICROCODE_OLD_INTERFACE
1328 def_bool y
1329 depends on MICROCODE
1330
1331 config X86_MSR
1332 tristate "/dev/cpu/*/msr - Model-specific register support"
1333 ---help---
1334 This device gives privileged processes access to the x86
1335 Model-Specific Registers (MSRs). It is a character device with
1336 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1337 MSR accesses are directed to a specific CPU on multi-processor
1338 systems.
1339
1340 config X86_CPUID
1341 tristate "/dev/cpu/*/cpuid - CPU information support"
1342 ---help---
1343 This device gives processes access to the x86 CPUID instruction to
1344 be executed on a specific processor. It is a character device
1345 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1346 /dev/cpu/31/cpuid.
1347
1348 choice
1349 prompt "High Memory Support"
1350 default HIGHMEM4G
1351 depends on X86_32
1352
1353 config NOHIGHMEM
1354 bool "off"
1355 ---help---
1356 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1357 However, the address space of 32-bit x86 processors is only 4
1358 Gigabytes large. That means that, if you have a large amount of
1359 physical memory, not all of it can be "permanently mapped" by the
1360 kernel. The physical memory that's not permanently mapped is called
1361 "high memory".
1362
1363 If you are compiling a kernel which will never run on a machine with
1364 more than 1 Gigabyte total physical RAM, answer "off" here (default
1365 choice and suitable for most users). This will result in a "3GB/1GB"
1366 split: 3GB are mapped so that each process sees a 3GB virtual memory
1367 space and the remaining part of the 4GB virtual memory space is used
1368 by the kernel to permanently map as much physical memory as
1369 possible.
1370
1371 If the machine has between 1 and 4 Gigabytes physical RAM, then
1372 answer "4GB" here.
1373
1374 If more than 4 Gigabytes is used then answer "64GB" here. This
1375 selection turns Intel PAE (Physical Address Extension) mode on.
1376 PAE implements 3-level paging on IA32 processors. PAE is fully
1377 supported by Linux, PAE mode is implemented on all recent Intel
1378 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1379 then the kernel will not boot on CPUs that don't support PAE!
1380
1381 The actual amount of total physical memory will either be
1382 auto detected or can be forced by using a kernel command line option
1383 such as "mem=256M". (Try "man bootparam" or see the documentation of
1384 your boot loader (lilo or loadlin) about how to pass options to the
1385 kernel at boot time.)
1386
1387 If unsure, say "off".
1388
1389 config HIGHMEM4G
1390 bool "4GB"
1391 ---help---
1392 Select this if you have a 32-bit processor and between 1 and 4
1393 gigabytes of physical RAM.
1394
1395 config HIGHMEM64G
1396 bool "64GB"
1397 depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1398 select X86_PAE
1399 ---help---
1400 Select this if you have a 32-bit processor and more than 4
1401 gigabytes of physical RAM.
1402
1403 endchoice
1404
1405 choice
1406 prompt "Memory split" if EXPERT
1407 default VMSPLIT_3G
1408 depends on X86_32
1409 ---help---
1410 Select the desired split between kernel and user memory.
1411
1412 If the address range available to the kernel is less than the
1413 physical memory installed, the remaining memory will be available
1414 as "high memory". Accessing high memory is a little more costly
1415 than low memory, as it needs to be mapped into the kernel first.
1416 Note that increasing the kernel address space limits the range
1417 available to user programs, making the address space there
1418 tighter. Selecting anything other than the default 3G/1G split
1419 will also likely make your kernel incompatible with binary-only
1420 kernel modules.
1421
1422 If you are not absolutely sure what you are doing, leave this
1423 option alone!
1424
1425 config VMSPLIT_3G
1426 bool "3G/1G user/kernel split"
1427 config VMSPLIT_3G_OPT
1428 depends on !X86_PAE
1429 bool "3G/1G user/kernel split (for full 1G low memory)"
1430 config VMSPLIT_2G
1431 bool "2G/2G user/kernel split"
1432 config VMSPLIT_2G_OPT
1433 depends on !X86_PAE
1434 bool "2G/2G user/kernel split (for full 2G low memory)"
1435 config VMSPLIT_1G
1436 bool "1G/3G user/kernel split"
1437 endchoice
1438
1439 config PAGE_OFFSET
1440 hex
1441 default 0xB0000000 if VMSPLIT_3G_OPT
1442 default 0x80000000 if VMSPLIT_2G
1443 default 0x78000000 if VMSPLIT_2G_OPT
1444 default 0x40000000 if VMSPLIT_1G
1445 default 0xC0000000
1446 depends on X86_32
1447
1448 config HIGHMEM
1449 def_bool y
1450 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1451
1452 config X86_PAE
1453 bool "PAE (Physical Address Extension) Support"
1454 depends on X86_32 && !HIGHMEM4G
1455 select PHYS_ADDR_T_64BIT
1456 select SWIOTLB
1457 ---help---
1458 PAE is required for NX support, and furthermore enables
1459 larger swapspace support for non-overcommit purposes. It
1460 has the cost of more pagetable lookup overhead, and also
1461 consumes more pagetable space per process.
1462
1463 config X86_5LEVEL
1464 bool "Enable 5-level page tables support"
1465 select DYNAMIC_MEMORY_LAYOUT
1466 select SPARSEMEM_VMEMMAP
1467 depends on X86_64
1468 ---help---
1469 5-level paging enables access to larger address space:
1470 upto 128 PiB of virtual address space and 4 PiB of
1471 physical address space.
1472
1473 It will be supported by future Intel CPUs.
1474
1475 A kernel with the option enabled can be booted on machines that
1476 support 4- or 5-level paging.
1477
1478 See Documentation/x86/x86_64/5level-paging.txt for more
1479 information.
1480
1481 Say N if unsure.
1482
1483 config X86_DIRECT_GBPAGES
1484 def_bool y
1485 depends on X86_64 && !DEBUG_PAGEALLOC
1486 ---help---
1487 Certain kernel features effectively disable kernel
1488 linear 1 GB mappings (even if the CPU otherwise
1489 supports them), so don't confuse the user by printing
1490 that we have them enabled.
1491
1492 config X86_CPA_STATISTICS
1493 bool "Enable statistic for Change Page Attribute"
1494 depends on DEBUG_FS
1495 ---help---
1496 Expose statistics about the Change Page Attribute mechanims, which
1497 helps to determine the effectivness of preserving large and huge
1498 page mappings when mapping protections are changed.
1499
1500 config ARCH_HAS_MEM_ENCRYPT
1501 def_bool y
1502
1503 config AMD_MEM_ENCRYPT
1504 bool "AMD Secure Memory Encryption (SME) support"
1505 depends on X86_64 && CPU_SUP_AMD
1506 select DYNAMIC_PHYSICAL_MASK
1507 ---help---
1508 Say yes to enable support for the encryption of system memory.
1509 This requires an AMD processor that supports Secure Memory
1510 Encryption (SME).
1511
1512 config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1513 bool "Activate AMD Secure Memory Encryption (SME) by default"
1514 default y
1515 depends on AMD_MEM_ENCRYPT
1516 ---help---
1517 Say yes to have system memory encrypted by default if running on
1518 an AMD processor that supports Secure Memory Encryption (SME).
1519
1520 If set to Y, then the encryption of system memory can be
1521 deactivated with the mem_encrypt=off command line option.
1522
1523 If set to N, then the encryption of system memory can be
1524 activated with the mem_encrypt=on command line option.
1525
1526 config ARCH_USE_MEMREMAP_PROT
1527 def_bool y
1528 depends on AMD_MEM_ENCRYPT
1529
1530 # Common NUMA Features
1531 config NUMA
1532 bool "Numa Memory Allocation and Scheduler Support"
1533 depends on SMP
1534 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1535 default y if X86_BIGSMP
1536 ---help---
1537 Enable NUMA (Non Uniform Memory Access) support.
1538
1539 The kernel will try to allocate memory used by a CPU on the
1540 local memory controller of the CPU and add some more
1541 NUMA awareness to the kernel.
1542
1543 For 64-bit this is recommended if the system is Intel Core i7
1544 (or later), AMD Opteron, or EM64T NUMA.
1545
1546 For 32-bit this is only needed if you boot a 32-bit
1547 kernel on a 64-bit NUMA platform.
1548
1549 Otherwise, you should say N.
1550
1551 config AMD_NUMA
1552 def_bool y
1553 prompt "Old style AMD Opteron NUMA detection"
1554 depends on X86_64 && NUMA && PCI
1555 ---help---
1556 Enable AMD NUMA node topology detection. You should say Y here if
1557 you have a multi processor AMD system. This uses an old method to
1558 read the NUMA configuration directly from the builtin Northbridge
1559 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1560 which also takes priority if both are compiled in.
1561
1562 config X86_64_ACPI_NUMA
1563 def_bool y
1564 prompt "ACPI NUMA detection"
1565 depends on X86_64 && NUMA && ACPI && PCI
1566 select ACPI_NUMA
1567 ---help---
1568 Enable ACPI SRAT based node topology detection.
1569
1570 # Some NUMA nodes have memory ranges that span
1571 # other nodes. Even though a pfn is valid and
1572 # between a node's start and end pfns, it may not
1573 # reside on that node. See memmap_init_zone()
1574 # for details.
1575 config NODES_SPAN_OTHER_NODES
1576 def_bool y
1577 depends on X86_64_ACPI_NUMA
1578
1579 config NUMA_EMU
1580 bool "NUMA emulation"
1581 depends on NUMA
1582 ---help---
1583 Enable NUMA emulation. A flat machine will be split
1584 into virtual nodes when booted with "numa=fake=N", where N is the
1585 number of nodes. This is only useful for debugging.
1586
1587 config NODES_SHIFT
1588 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1589 range 1 10
1590 default "10" if MAXSMP
1591 default "6" if X86_64
1592 default "3"
1593 depends on NEED_MULTIPLE_NODES
1594 ---help---
1595 Specify the maximum number of NUMA Nodes available on the target
1596 system. Increases memory reserved to accommodate various tables.
1597
1598 config ARCH_HAVE_MEMORY_PRESENT
1599 def_bool y
1600 depends on X86_32 && DISCONTIGMEM
1601
1602 config ARCH_FLATMEM_ENABLE
1603 def_bool y
1604 depends on X86_32 && !NUMA
1605
1606 config ARCH_DISCONTIGMEM_ENABLE
1607 def_bool y
1608 depends on NUMA && X86_32
1609
1610 config ARCH_DISCONTIGMEM_DEFAULT
1611 def_bool y
1612 depends on NUMA && X86_32
1613
1614 config ARCH_SPARSEMEM_ENABLE
1615 def_bool y
1616 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1617 select SPARSEMEM_STATIC if X86_32
1618 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1619
1620 config ARCH_SPARSEMEM_DEFAULT
1621 def_bool y
1622 depends on X86_64
1623
1624 config ARCH_SELECT_MEMORY_MODEL
1625 def_bool y
1626 depends on ARCH_SPARSEMEM_ENABLE
1627
1628 config ARCH_MEMORY_PROBE
1629 bool "Enable sysfs memory/probe interface"
1630 depends on X86_64 && MEMORY_HOTPLUG
1631 help
1632 This option enables a sysfs memory/probe interface for testing.
1633 See Documentation/memory-hotplug.txt for more information.
1634 If you are unsure how to answer this question, answer N.
1635
1636 config ARCH_PROC_KCORE_TEXT
1637 def_bool y
1638 depends on X86_64 && PROC_KCORE
1639
1640 config ILLEGAL_POINTER_VALUE
1641 hex
1642 default 0 if X86_32
1643 default 0xdead000000000000 if X86_64
1644
1645 config X86_PMEM_LEGACY_DEVICE
1646 bool
1647
1648 config X86_PMEM_LEGACY
1649 tristate "Support non-standard NVDIMMs and ADR protected memory"
1650 depends on PHYS_ADDR_T_64BIT
1651 depends on BLK_DEV
1652 select X86_PMEM_LEGACY_DEVICE
1653 select LIBNVDIMM
1654 help
1655 Treat memory marked using the non-standard e820 type of 12 as used
1656 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1657 The kernel will offer these regions to the 'pmem' driver so
1658 they can be used for persistent storage.
1659
1660 Say Y if unsure.
1661
1662 config HIGHPTE
1663 bool "Allocate 3rd-level pagetables from highmem"
1664 depends on HIGHMEM
1665 ---help---
1666 The VM uses one page table entry for each page of physical memory.
1667 For systems with a lot of RAM, this can be wasteful of precious
1668 low memory. Setting this option will put user-space page table
1669 entries in high memory.
1670
1671 config X86_CHECK_BIOS_CORRUPTION
1672 bool "Check for low memory corruption"
1673 ---help---
1674 Periodically check for memory corruption in low memory, which
1675 is suspected to be caused by BIOS. Even when enabled in the
1676 configuration, it is disabled at runtime. Enable it by
1677 setting "memory_corruption_check=1" on the kernel command
1678 line. By default it scans the low 64k of memory every 60
1679 seconds; see the memory_corruption_check_size and
1680 memory_corruption_check_period parameters in
1681 Documentation/admin-guide/kernel-parameters.rst to adjust this.
1682
1683 When enabled with the default parameters, this option has
1684 almost no overhead, as it reserves a relatively small amount
1685 of memory and scans it infrequently. It both detects corruption
1686 and prevents it from affecting the running system.
1687
1688 It is, however, intended as a diagnostic tool; if repeatable
1689 BIOS-originated corruption always affects the same memory,
1690 you can use memmap= to prevent the kernel from using that
1691 memory.
1692
1693 config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1694 bool "Set the default setting of memory_corruption_check"
1695 depends on X86_CHECK_BIOS_CORRUPTION
1696 default y
1697 ---help---
1698 Set whether the default state of memory_corruption_check is
1699 on or off.
1700
1701 config X86_RESERVE_LOW
1702 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1703 default 64
1704 range 4 640
1705 ---help---
1706 Specify the amount of low memory to reserve for the BIOS.
1707
1708 The first page contains BIOS data structures that the kernel
1709 must not use, so that page must always be reserved.
1710
1711 By default we reserve the first 64K of physical RAM, as a
1712 number of BIOSes are known to corrupt that memory range
1713 during events such as suspend/resume or monitor cable
1714 insertion, so it must not be used by the kernel.
1715
1716 You can set this to 4 if you are absolutely sure that you
1717 trust the BIOS to get all its memory reservations and usages
1718 right. If you know your BIOS have problems beyond the
1719 default 64K area, you can set this to 640 to avoid using the
1720 entire low memory range.
1721
1722 If you have doubts about the BIOS (e.g. suspend/resume does
1723 not work or there's kernel crashes after certain hardware
1724 hotplug events) then you might want to enable
1725 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1726 typical corruption patterns.
1727
1728 Leave this to the default value of 64 if you are unsure.
1729
1730 config MATH_EMULATION
1731 bool
1732 depends on MODIFY_LDT_SYSCALL
1733 prompt "Math emulation" if X86_32
1734 ---help---
1735 Linux can emulate a math coprocessor (used for floating point
1736 operations) if you don't have one. 486DX and Pentium processors have
1737 a math coprocessor built in, 486SX and 386 do not, unless you added
1738 a 487DX or 387, respectively. (The messages during boot time can
1739 give you some hints here ["man dmesg"].) Everyone needs either a
1740 coprocessor or this emulation.
1741
1742 If you don't have a math coprocessor, you need to say Y here; if you
1743 say Y here even though you have a coprocessor, the coprocessor will
1744 be used nevertheless. (This behavior can be changed with the kernel
1745 command line option "no387", which comes handy if your coprocessor
1746 is broken. Try "man bootparam" or see the documentation of your boot
1747 loader (lilo or loadlin) about how to pass options to the kernel at
1748 boot time.) This means that it is a good idea to say Y here if you
1749 intend to use this kernel on different machines.
1750
1751 More information about the internals of the Linux math coprocessor
1752 emulation can be found in <file:arch/x86/math-emu/README>.
1753
1754 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1755 kernel, it won't hurt.
1756
1757 config MTRR
1758 def_bool y
1759 prompt "MTRR (Memory Type Range Register) support" if EXPERT
1760 ---help---
1761 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1762 the Memory Type Range Registers (MTRRs) may be used to control
1763 processor access to memory ranges. This is most useful if you have
1764 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1765 allows bus write transfers to be combined into a larger transfer
1766 before bursting over the PCI/AGP bus. This can increase performance
1767 of image write operations 2.5 times or more. Saying Y here creates a
1768 /proc/mtrr file which may be used to manipulate your processor's
1769 MTRRs. Typically the X server should use this.
1770
1771 This code has a reasonably generic interface so that similar
1772 control registers on other processors can be easily supported
1773 as well:
1774
1775 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1776 Registers (ARRs) which provide a similar functionality to MTRRs. For
1777 these, the ARRs are used to emulate the MTRRs.
1778 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1779 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1780 write-combining. All of these processors are supported by this code
1781 and it makes sense to say Y here if you have one of them.
1782
1783 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1784 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1785 can lead to all sorts of problems, so it's good to say Y here.
1786
1787 You can safely say Y even if your machine doesn't have MTRRs, you'll
1788 just add about 9 KB to your kernel.
1789
1790 See <file:Documentation/x86/mtrr.txt> for more information.
1791
1792 config MTRR_SANITIZER
1793 def_bool y
1794 prompt "MTRR cleanup support"
1795 depends on MTRR
1796 ---help---
1797 Convert MTRR layout from continuous to discrete, so X drivers can
1798 add writeback entries.
1799
1800 Can be disabled with disable_mtrr_cleanup on the kernel command line.
1801 The largest mtrr entry size for a continuous block can be set with
1802 mtrr_chunk_size.
1803
1804 If unsure, say Y.
1805
1806 config MTRR_SANITIZER_ENABLE_DEFAULT
1807 int "MTRR cleanup enable value (0-1)"
1808 range 0 1
1809 default "0"
1810 depends on MTRR_SANITIZER
1811 ---help---
1812 Enable mtrr cleanup default value
1813
1814 config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1815 int "MTRR cleanup spare reg num (0-7)"
1816 range 0 7
1817 default "1"
1818 depends on MTRR_SANITIZER
1819 ---help---
1820 mtrr cleanup spare entries default, it can be changed via
1821 mtrr_spare_reg_nr=N on the kernel command line.
1822
1823 config X86_PAT
1824 def_bool y
1825 prompt "x86 PAT support" if EXPERT
1826 depends on MTRR
1827 ---help---
1828 Use PAT attributes to setup page level cache control.
1829
1830 PATs are the modern equivalents of MTRRs and are much more
1831 flexible than MTRRs.
1832
1833 Say N here if you see bootup problems (boot crash, boot hang,
1834 spontaneous reboots) or a non-working video driver.
1835
1836 If unsure, say Y.
1837
1838 config ARCH_USES_PG_UNCACHED
1839 def_bool y
1840 depends on X86_PAT
1841
1842 config ARCH_RANDOM
1843 def_bool y
1844 prompt "x86 architectural random number generator" if EXPERT
1845 ---help---
1846 Enable the x86 architectural RDRAND instruction
1847 (Intel Bull Mountain technology) to generate random numbers.
1848 If supported, this is a high bandwidth, cryptographically
1849 secure hardware random number generator.
1850
1851 config X86_SMAP
1852 def_bool y
1853 prompt "Supervisor Mode Access Prevention" if EXPERT
1854 ---help---
1855 Supervisor Mode Access Prevention (SMAP) is a security
1856 feature in newer Intel processors. There is a small
1857 performance cost if this enabled and turned on; there is
1858 also a small increase in the kernel size if this is enabled.
1859
1860 If unsure, say Y.
1861
1862 config X86_INTEL_UMIP
1863 def_bool y
1864 depends on CPU_SUP_INTEL
1865 prompt "Intel User Mode Instruction Prevention" if EXPERT
1866 ---help---
1867 The User Mode Instruction Prevention (UMIP) is a security
1868 feature in newer Intel processors. If enabled, a general
1869 protection fault is issued if the SGDT, SLDT, SIDT, SMSW
1870 or STR instructions are executed in user mode. These instructions
1871 unnecessarily expose information about the hardware state.
1872
1873 The vast majority of applications do not use these instructions.
1874 For the very few that do, software emulation is provided in
1875 specific cases in protected and virtual-8086 modes. Emulated
1876 results are dummy.
1877
1878 config X86_INTEL_MPX
1879 prompt "Intel MPX (Memory Protection Extensions)"
1880 def_bool n
1881 # Note: only available in 64-bit mode due to VMA flags shortage
1882 depends on CPU_SUP_INTEL && X86_64
1883 select ARCH_USES_HIGH_VMA_FLAGS
1884 ---help---
1885 MPX provides hardware features that can be used in
1886 conjunction with compiler-instrumented code to check
1887 memory references. It is designed to detect buffer
1888 overflow or underflow bugs.
1889
1890 This option enables running applications which are
1891 instrumented or otherwise use MPX. It does not use MPX
1892 itself inside the kernel or to protect the kernel
1893 against bad memory references.
1894
1895 Enabling this option will make the kernel larger:
1896 ~8k of kernel text and 36 bytes of data on a 64-bit
1897 defconfig. It adds a long to the 'mm_struct' which
1898 will increase the kernel memory overhead of each
1899 process and adds some branches to paths used during
1900 exec() and munmap().
1901
1902 For details, see Documentation/x86/intel_mpx.txt
1903
1904 If unsure, say N.
1905
1906 config X86_INTEL_MEMORY_PROTECTION_KEYS
1907 prompt "Intel Memory Protection Keys"
1908 def_bool y
1909 # Note: only available in 64-bit mode
1910 depends on CPU_SUP_INTEL && X86_64
1911 select ARCH_USES_HIGH_VMA_FLAGS
1912 select ARCH_HAS_PKEYS
1913 ---help---
1914 Memory Protection Keys provides a mechanism for enforcing
1915 page-based protections, but without requiring modification of the
1916 page tables when an application changes protection domains.
1917
1918 For details, see Documentation/x86/protection-keys.txt
1919
1920 If unsure, say y.
1921
1922 config EFI
1923 bool "EFI runtime service support"
1924 depends on ACPI
1925 select UCS2_STRING
1926 select EFI_RUNTIME_WRAPPERS
1927 ---help---
1928 This enables the kernel to use EFI runtime services that are
1929 available (such as the EFI variable services).
1930
1931 This option is only useful on systems that have EFI firmware.
1932 In addition, you should use the latest ELILO loader available
1933 at <http://elilo.sourceforge.net> in order to take advantage
1934 of EFI runtime services. However, even with this option, the
1935 resultant kernel should continue to boot on existing non-EFI
1936 platforms.
1937
1938 config EFI_STUB
1939 bool "EFI stub support"
1940 depends on EFI && !X86_USE_3DNOW
1941 select RELOCATABLE
1942 ---help---
1943 This kernel feature allows a bzImage to be loaded directly
1944 by EFI firmware without the use of a bootloader.
1945
1946 See Documentation/efi-stub.txt for more information.
1947
1948 config EFI_MIXED
1949 bool "EFI mixed-mode support"
1950 depends on EFI_STUB && X86_64
1951 ---help---
1952 Enabling this feature allows a 64-bit kernel to be booted
1953 on a 32-bit firmware, provided that your CPU supports 64-bit
1954 mode.
1955
1956 Note that it is not possible to boot a mixed-mode enabled
1957 kernel via the EFI boot stub - a bootloader that supports
1958 the EFI handover protocol must be used.
1959
1960 If unsure, say N.
1961
1962 config SECCOMP
1963 def_bool y
1964 prompt "Enable seccomp to safely compute untrusted bytecode"
1965 ---help---
1966 This kernel feature is useful for number crunching applications
1967 that may need to compute untrusted bytecode during their
1968 execution. By using pipes or other transports made available to
1969 the process as file descriptors supporting the read/write
1970 syscalls, it's possible to isolate those applications in
1971 their own address space using seccomp. Once seccomp is
1972 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1973 and the task is only allowed to execute a few safe syscalls
1974 defined by each seccomp mode.
1975
1976 If unsure, say Y. Only embedded should say N here.
1977
1978 source kernel/Kconfig.hz
1979
1980 config KEXEC
1981 bool "kexec system call"
1982 select KEXEC_CORE
1983 ---help---
1984 kexec is a system call that implements the ability to shutdown your
1985 current kernel, and to start another kernel. It is like a reboot
1986 but it is independent of the system firmware. And like a reboot
1987 you can start any kernel with it, not just Linux.
1988
1989 The name comes from the similarity to the exec system call.
1990
1991 It is an ongoing process to be certain the hardware in a machine
1992 is properly shutdown, so do not be surprised if this code does not
1993 initially work for you. As of this writing the exact hardware
1994 interface is strongly in flux, so no good recommendation can be
1995 made.
1996
1997 config KEXEC_FILE
1998 bool "kexec file based system call"
1999 select KEXEC_CORE
2000 select BUILD_BIN2C
2001 depends on X86_64
2002 depends on CRYPTO=y
2003 depends on CRYPTO_SHA256=y
2004 ---help---
2005 This is new version of kexec system call. This system call is
2006 file based and takes file descriptors as system call argument
2007 for kernel and initramfs as opposed to list of segments as
2008 accepted by previous system call.
2009
2010 config ARCH_HAS_KEXEC_PURGATORY
2011 def_bool KEXEC_FILE
2012
2013 config KEXEC_VERIFY_SIG
2014 bool "Verify kernel signature during kexec_file_load() syscall"
2015 depends on KEXEC_FILE
2016 ---help---
2017 This option makes kernel signature verification mandatory for
2018 the kexec_file_load() syscall.
2019
2020 In addition to that option, you need to enable signature
2021 verification for the corresponding kernel image type being
2022 loaded in order for this to work.
2023
2024 config KEXEC_BZIMAGE_VERIFY_SIG
2025 bool "Enable bzImage signature verification support"
2026 depends on KEXEC_VERIFY_SIG
2027 depends on SIGNED_PE_FILE_VERIFICATION
2028 select SYSTEM_TRUSTED_KEYRING
2029 ---help---
2030 Enable bzImage signature verification support.
2031
2032 config CRASH_DUMP
2033 bool "kernel crash dumps"
2034 depends on X86_64 || (X86_32 && HIGHMEM)
2035 ---help---
2036 Generate crash dump after being started by kexec.
2037 This should be normally only set in special crash dump kernels
2038 which are loaded in the main kernel with kexec-tools into
2039 a specially reserved region and then later executed after
2040 a crash by kdump/kexec. The crash dump kernel must be compiled
2041 to a memory address not used by the main kernel or BIOS using
2042 PHYSICAL_START, or it must be built as a relocatable image
2043 (CONFIG_RELOCATABLE=y).
2044 For more details see Documentation/kdump/kdump.txt
2045
2046 config KEXEC_JUMP
2047 bool "kexec jump"
2048 depends on KEXEC && HIBERNATION
2049 ---help---
2050 Jump between original kernel and kexeced kernel and invoke
2051 code in physical address mode via KEXEC
2052
2053 config PHYSICAL_START
2054 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2055 default "0x1000000"
2056 ---help---
2057 This gives the physical address where the kernel is loaded.
2058
2059 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2060 bzImage will decompress itself to above physical address and
2061 run from there. Otherwise, bzImage will run from the address where
2062 it has been loaded by the boot loader and will ignore above physical
2063 address.
2064
2065 In normal kdump cases one does not have to set/change this option
2066 as now bzImage can be compiled as a completely relocatable image
2067 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2068 address. This option is mainly useful for the folks who don't want
2069 to use a bzImage for capturing the crash dump and want to use a
2070 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2071 to be specifically compiled to run from a specific memory area
2072 (normally a reserved region) and this option comes handy.
2073
2074 So if you are using bzImage for capturing the crash dump,
2075 leave the value here unchanged to 0x1000000 and set
2076 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2077 for capturing the crash dump change this value to start of
2078 the reserved region. In other words, it can be set based on
2079 the "X" value as specified in the "crashkernel=YM@XM"
2080 command line boot parameter passed to the panic-ed
2081 kernel. Please take a look at Documentation/kdump/kdump.txt
2082 for more details about crash dumps.
2083
2084 Usage of bzImage for capturing the crash dump is recommended as
2085 one does not have to build two kernels. Same kernel can be used
2086 as production kernel and capture kernel. Above option should have
2087 gone away after relocatable bzImage support is introduced. But it
2088 is present because there are users out there who continue to use
2089 vmlinux for dump capture. This option should go away down the
2090 line.
2091
2092 Don't change this unless you know what you are doing.
2093
2094 config RELOCATABLE
2095 bool "Build a relocatable kernel"
2096 default y
2097 ---help---
2098 This builds a kernel image that retains relocation information
2099 so it can be loaded someplace besides the default 1MB.
2100 The relocations tend to make the kernel binary about 10% larger,
2101 but are discarded at runtime.
2102
2103 One use is for the kexec on panic case where the recovery kernel
2104 must live at a different physical address than the primary
2105 kernel.
2106
2107 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2108 it has been loaded at and the compile time physical address
2109 (CONFIG_PHYSICAL_START) is used as the minimum location.
2110
2111 config RANDOMIZE_BASE
2112 bool "Randomize the address of the kernel image (KASLR)"
2113 depends on RELOCATABLE
2114 default y
2115 ---help---
2116 In support of Kernel Address Space Layout Randomization (KASLR),
2117 this randomizes the physical address at which the kernel image
2118 is decompressed and the virtual address where the kernel
2119 image is mapped, as a security feature that deters exploit
2120 attempts relying on knowledge of the location of kernel
2121 code internals.
2122
2123 On 64-bit, the kernel physical and virtual addresses are
2124 randomized separately. The physical address will be anywhere
2125 between 16MB and the top of physical memory (up to 64TB). The
2126 virtual address will be randomized from 16MB up to 1GB (9 bits
2127 of entropy). Note that this also reduces the memory space
2128 available to kernel modules from 1.5GB to 1GB.
2129
2130 On 32-bit, the kernel physical and virtual addresses are
2131 randomized together. They will be randomized from 16MB up to
2132 512MB (8 bits of entropy).
2133
2134 Entropy is generated using the RDRAND instruction if it is
2135 supported. If RDTSC is supported, its value is mixed into
2136 the entropy pool as well. If neither RDRAND nor RDTSC are
2137 supported, then entropy is read from the i8254 timer. The
2138 usable entropy is limited by the kernel being built using
2139 2GB addressing, and that PHYSICAL_ALIGN must be at a
2140 minimum of 2MB. As a result, only 10 bits of entropy are
2141 theoretically possible, but the implementations are further
2142 limited due to memory layouts.
2143
2144 If unsure, say Y.
2145
2146 # Relocation on x86 needs some additional build support
2147 config X86_NEED_RELOCS
2148 def_bool y
2149 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2150
2151 config PHYSICAL_ALIGN
2152 hex "Alignment value to which kernel should be aligned"
2153 default "0x200000"
2154 range 0x2000 0x1000000 if X86_32
2155 range 0x200000 0x1000000 if X86_64
2156 ---help---
2157 This value puts the alignment restrictions on physical address
2158 where kernel is loaded and run from. Kernel is compiled for an
2159 address which meets above alignment restriction.
2160
2161 If bootloader loads the kernel at a non-aligned address and
2162 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2163 address aligned to above value and run from there.
2164
2165 If bootloader loads the kernel at a non-aligned address and
2166 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2167 load address and decompress itself to the address it has been
2168 compiled for and run from there. The address for which kernel is
2169 compiled already meets above alignment restrictions. Hence the
2170 end result is that kernel runs from a physical address meeting
2171 above alignment restrictions.
2172
2173 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2174 this value must be a multiple of 0x200000.
2175
2176 Don't change this unless you know what you are doing.
2177
2178 config DYNAMIC_MEMORY_LAYOUT
2179 bool
2180 ---help---
2181 This option makes base addresses of vmalloc and vmemmap as well as
2182 __PAGE_OFFSET movable during boot.
2183
2184 config RANDOMIZE_MEMORY
2185 bool "Randomize the kernel memory sections"
2186 depends on X86_64
2187 depends on RANDOMIZE_BASE
2188 select DYNAMIC_MEMORY_LAYOUT
2189 default RANDOMIZE_BASE
2190 ---help---
2191 Randomizes the base virtual address of kernel memory sections
2192 (physical memory mapping, vmalloc & vmemmap). This security feature
2193 makes exploits relying on predictable memory locations less reliable.
2194
2195 The order of allocations remains unchanged. Entropy is generated in
2196 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2197 configuration have in average 30,000 different possible virtual
2198 addresses for each memory section.
2199
2200 If unsure, say Y.
2201
2202 config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2203 hex "Physical memory mapping padding" if EXPERT
2204 depends on RANDOMIZE_MEMORY
2205 default "0xa" if MEMORY_HOTPLUG
2206 default "0x0"
2207 range 0x1 0x40 if MEMORY_HOTPLUG
2208 range 0x0 0x40
2209 ---help---
2210 Define the padding in terabytes added to the existing physical
2211 memory size during kernel memory randomization. It is useful
2212 for memory hotplug support but reduces the entropy available for
2213 address randomization.
2214
2215 If unsure, leave at the default value.
2216
2217 config HOTPLUG_CPU
2218 bool "Support for hot-pluggable CPUs"
2219 depends on SMP
2220 ---help---
2221 Say Y here to allow turning CPUs off and on. CPUs can be
2222 controlled through /sys/devices/system/cpu.
2223 ( Note: power management support will enable this option
2224 automatically on SMP systems. )
2225 Say N if you want to disable CPU hotplug.
2226
2227 config BOOTPARAM_HOTPLUG_CPU0
2228 bool "Set default setting of cpu0_hotpluggable"
2229 depends on HOTPLUG_CPU
2230 ---help---
2231 Set whether default state of cpu0_hotpluggable is on or off.
2232
2233 Say Y here to enable CPU0 hotplug by default. If this switch
2234 is turned on, there is no need to give cpu0_hotplug kernel
2235 parameter and the CPU0 hotplug feature is enabled by default.
2236
2237 Please note: there are two known CPU0 dependencies if you want
2238 to enable the CPU0 hotplug feature either by this switch or by
2239 cpu0_hotplug kernel parameter.
2240
2241 First, resume from hibernate or suspend always starts from CPU0.
2242 So hibernate and suspend are prevented if CPU0 is offline.
2243
2244 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2245 offline if any interrupt can not migrate out of CPU0. There may
2246 be other CPU0 dependencies.
2247
2248 Please make sure the dependencies are under your control before
2249 you enable this feature.
2250
2251 Say N if you don't want to enable CPU0 hotplug feature by default.
2252 You still can enable the CPU0 hotplug feature at boot by kernel
2253 parameter cpu0_hotplug.
2254
2255 config DEBUG_HOTPLUG_CPU0
2256 def_bool n
2257 prompt "Debug CPU0 hotplug"
2258 depends on HOTPLUG_CPU
2259 ---help---
2260 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2261 soon as possible and boots up userspace with CPU0 offlined. User
2262 can online CPU0 back after boot time.
2263
2264 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2265 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2266 compilation or giving cpu0_hotplug kernel parameter at boot.
2267
2268 If unsure, say N.
2269
2270 config COMPAT_VDSO
2271 def_bool n
2272 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2273 depends on COMPAT_32
2274 ---help---
2275 Certain buggy versions of glibc will crash if they are
2276 presented with a 32-bit vDSO that is not mapped at the address
2277 indicated in its segment table.
2278
2279 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2280 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2281 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2282 the only released version with the bug, but OpenSUSE 9
2283 contains a buggy "glibc 2.3.2".
2284
2285 The symptom of the bug is that everything crashes on startup, saying:
2286 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2287
2288 Saying Y here changes the default value of the vdso32 boot
2289 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2290 This works around the glibc bug but hurts performance.
2291
2292 If unsure, say N: if you are compiling your own kernel, you
2293 are unlikely to be using a buggy version of glibc.
2294
2295 choice
2296 prompt "vsyscall table for legacy applications"
2297 depends on X86_64
2298 default LEGACY_VSYSCALL_EMULATE
2299 help
2300 Legacy user code that does not know how to find the vDSO expects
2301 to be able to issue three syscalls by calling fixed addresses in
2302 kernel space. Since this location is not randomized with ASLR,
2303 it can be used to assist security vulnerability exploitation.
2304
2305 This setting can be changed at boot time via the kernel command
2306 line parameter vsyscall=[emulate|none].
2307
2308 On a system with recent enough glibc (2.14 or newer) and no
2309 static binaries, you can say None without a performance penalty
2310 to improve security.
2311
2312 If unsure, select "Emulate".
2313
2314 config LEGACY_VSYSCALL_EMULATE
2315 bool "Emulate"
2316 help
2317 The kernel traps and emulates calls into the fixed
2318 vsyscall address mapping. This makes the mapping
2319 non-executable, but it still contains known contents,
2320 which could be used in certain rare security vulnerability
2321 exploits. This configuration is recommended when userspace
2322 still uses the vsyscall area.
2323
2324 config LEGACY_VSYSCALL_NONE
2325 bool "None"
2326 help
2327 There will be no vsyscall mapping at all. This will
2328 eliminate any risk of ASLR bypass due to the vsyscall
2329 fixed address mapping. Attempts to use the vsyscalls
2330 will be reported to dmesg, so that either old or
2331 malicious userspace programs can be identified.
2332
2333 endchoice
2334
2335 config CMDLINE_BOOL
2336 bool "Built-in kernel command line"
2337 ---help---
2338 Allow for specifying boot arguments to the kernel at
2339 build time. On some systems (e.g. embedded ones), it is
2340 necessary or convenient to provide some or all of the
2341 kernel boot arguments with the kernel itself (that is,
2342 to not rely on the boot loader to provide them.)
2343
2344 To compile command line arguments into the kernel,
2345 set this option to 'Y', then fill in the
2346 boot arguments in CONFIG_CMDLINE.
2347
2348 Systems with fully functional boot loaders (i.e. non-embedded)
2349 should leave this option set to 'N'.
2350
2351 config CMDLINE
2352 string "Built-in kernel command string"
2353 depends on CMDLINE_BOOL
2354 default ""
2355 ---help---
2356 Enter arguments here that should be compiled into the kernel
2357 image and used at boot time. If the boot loader provides a
2358 command line at boot time, it is appended to this string to
2359 form the full kernel command line, when the system boots.
2360
2361 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2362 change this behavior.
2363
2364 In most cases, the command line (whether built-in or provided
2365 by the boot loader) should specify the device for the root
2366 file system.
2367
2368 config CMDLINE_OVERRIDE
2369 bool "Built-in command line overrides boot loader arguments"
2370 depends on CMDLINE_BOOL
2371 ---help---
2372 Set this option to 'Y' to have the kernel ignore the boot loader
2373 command line, and use ONLY the built-in command line.
2374
2375 This is used to work around broken boot loaders. This should
2376 be set to 'N' under normal conditions.
2377
2378 config MODIFY_LDT_SYSCALL
2379 bool "Enable the LDT (local descriptor table)" if EXPERT
2380 default y
2381 ---help---
2382 Linux can allow user programs to install a per-process x86
2383 Local Descriptor Table (LDT) using the modify_ldt(2) system
2384 call. This is required to run 16-bit or segmented code such as
2385 DOSEMU or some Wine programs. It is also used by some very old
2386 threading libraries.
2387
2388 Enabling this feature adds a small amount of overhead to
2389 context switches and increases the low-level kernel attack
2390 surface. Disabling it removes the modify_ldt(2) system call.
2391
2392 Saying 'N' here may make sense for embedded or server kernels.
2393
2394 source "kernel/livepatch/Kconfig"
2395
2396 endmenu
2397
2398 config ARCH_HAS_ADD_PAGES
2399 def_bool y
2400 depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2401
2402 config ARCH_ENABLE_MEMORY_HOTPLUG
2403 def_bool y
2404 depends on X86_64 || (X86_32 && HIGHMEM)
2405
2406 config ARCH_ENABLE_MEMORY_HOTREMOVE
2407 def_bool y
2408 depends on MEMORY_HOTPLUG
2409
2410 config USE_PERCPU_NUMA_NODE_ID
2411 def_bool y
2412 depends on NUMA
2413
2414 config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2415 def_bool y
2416 depends on X86_64 || X86_PAE
2417
2418 config ARCH_ENABLE_HUGEPAGE_MIGRATION
2419 def_bool y
2420 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2421
2422 config ARCH_ENABLE_THP_MIGRATION
2423 def_bool y
2424 depends on X86_64 && TRANSPARENT_HUGEPAGE
2425
2426 menu "Power management and ACPI options"
2427
2428 config ARCH_HIBERNATION_HEADER
2429 def_bool y
2430 depends on HIBERNATION
2431
2432 source "kernel/power/Kconfig"
2433
2434 source "drivers/acpi/Kconfig"
2435
2436 source "drivers/sfi/Kconfig"
2437
2438 config X86_APM_BOOT
2439 def_bool y
2440 depends on APM
2441
2442 menuconfig APM
2443 tristate "APM (Advanced Power Management) BIOS support"
2444 depends on X86_32 && PM_SLEEP
2445 ---help---
2446 APM is a BIOS specification for saving power using several different
2447 techniques. This is mostly useful for battery powered laptops with
2448 APM compliant BIOSes. If you say Y here, the system time will be
2449 reset after a RESUME operation, the /proc/apm device will provide
2450 battery status information, and user-space programs will receive
2451 notification of APM "events" (e.g. battery status change).
2452
2453 If you select "Y" here, you can disable actual use of the APM
2454 BIOS by passing the "apm=off" option to the kernel at boot time.
2455
2456 Note that the APM support is almost completely disabled for
2457 machines with more than one CPU.
2458
2459 In order to use APM, you will need supporting software. For location
2460 and more information, read <file:Documentation/power/apm-acpi.txt>
2461 and the Battery Powered Linux mini-HOWTO, available from
2462 <http://www.tldp.org/docs.html#howto>.
2463
2464 This driver does not spin down disk drives (see the hdparm(8)
2465 manpage ("man 8 hdparm") for that), and it doesn't turn off
2466 VESA-compliant "green" monitors.
2467
2468 This driver does not support the TI 4000M TravelMate and the ACER
2469 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2470 desktop machines also don't have compliant BIOSes, and this driver
2471 may cause those machines to panic during the boot phase.
2472
2473 Generally, if you don't have a battery in your machine, there isn't
2474 much point in using this driver and you should say N. If you get
2475 random kernel OOPSes or reboots that don't seem to be related to
2476 anything, try disabling/enabling this option (or disabling/enabling
2477 APM in your BIOS).
2478
2479 Some other things you should try when experiencing seemingly random,
2480 "weird" problems:
2481
2482 1) make sure that you have enough swap space and that it is
2483 enabled.
2484 2) pass the "no-hlt" option to the kernel
2485 3) switch on floating point emulation in the kernel and pass
2486 the "no387" option to the kernel
2487 4) pass the "floppy=nodma" option to the kernel
2488 5) pass the "mem=4M" option to the kernel (thereby disabling
2489 all but the first 4 MB of RAM)
2490 6) make sure that the CPU is not over clocked.
2491 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2492 8) disable the cache from your BIOS settings
2493 9) install a fan for the video card or exchange video RAM
2494 10) install a better fan for the CPU
2495 11) exchange RAM chips
2496 12) exchange the motherboard.
2497
2498 To compile this driver as a module, choose M here: the
2499 module will be called apm.
2500
2501 if APM
2502
2503 config APM_IGNORE_USER_SUSPEND
2504 bool "Ignore USER SUSPEND"
2505 ---help---
2506 This option will ignore USER SUSPEND requests. On machines with a
2507 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2508 series notebooks, it is necessary to say Y because of a BIOS bug.
2509
2510 config APM_DO_ENABLE
2511 bool "Enable PM at boot time"
2512 ---help---
2513 Enable APM features at boot time. From page 36 of the APM BIOS
2514 specification: "When disabled, the APM BIOS does not automatically
2515 power manage devices, enter the Standby State, enter the Suspend
2516 State, or take power saving steps in response to CPU Idle calls."
2517 This driver will make CPU Idle calls when Linux is idle (unless this
2518 feature is turned off -- see "Do CPU IDLE calls", below). This
2519 should always save battery power, but more complicated APM features
2520 will be dependent on your BIOS implementation. You may need to turn
2521 this option off if your computer hangs at boot time when using APM
2522 support, or if it beeps continuously instead of suspending. Turn
2523 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2524 T400CDT. This is off by default since most machines do fine without
2525 this feature.
2526
2527 config APM_CPU_IDLE
2528 depends on CPU_IDLE
2529 bool "Make CPU Idle calls when idle"
2530 ---help---
2531 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2532 On some machines, this can activate improved power savings, such as
2533 a slowed CPU clock rate, when the machine is idle. These idle calls
2534 are made after the idle loop has run for some length of time (e.g.,
2535 333 mS). On some machines, this will cause a hang at boot time or
2536 whenever the CPU becomes idle. (On machines with more than one CPU,
2537 this option does nothing.)
2538
2539 config APM_DISPLAY_BLANK
2540 bool "Enable console blanking using APM"
2541 ---help---
2542 Enable console blanking using the APM. Some laptops can use this to
2543 turn off the LCD backlight when the screen blanker of the Linux
2544 virtual console blanks the screen. Note that this is only used by
2545 the virtual console screen blanker, and won't turn off the backlight
2546 when using the X Window system. This also doesn't have anything to
2547 do with your VESA-compliant power-saving monitor. Further, this
2548 option doesn't work for all laptops -- it might not turn off your
2549 backlight at all, or it might print a lot of errors to the console,
2550 especially if you are using gpm.
2551
2552 config APM_ALLOW_INTS
2553 bool "Allow interrupts during APM BIOS calls"
2554 ---help---
2555 Normally we disable external interrupts while we are making calls to
2556 the APM BIOS as a measure to lessen the effects of a badly behaving
2557 BIOS implementation. The BIOS should reenable interrupts if it
2558 needs to. Unfortunately, some BIOSes do not -- especially those in
2559 many of the newer IBM Thinkpads. If you experience hangs when you
2560 suspend, try setting this to Y. Otherwise, say N.
2561
2562 endif # APM
2563
2564 source "drivers/cpufreq/Kconfig"
2565
2566 source "drivers/cpuidle/Kconfig"
2567
2568 source "drivers/idle/Kconfig"
2569
2570 endmenu
2571
2572
2573 menu "Bus options (PCI etc.)"
2574
2575 config PCI
2576 bool "PCI support"
2577 default y
2578 ---help---
2579 Find out whether you have a PCI motherboard. PCI is the name of a
2580 bus system, i.e. the way the CPU talks to the other stuff inside
2581 your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2582 VESA. If you have PCI, say Y, otherwise N.
2583
2584 choice
2585 prompt "PCI access mode"
2586 depends on X86_32 && PCI
2587 default PCI_GOANY
2588 ---help---
2589 On PCI systems, the BIOS can be used to detect the PCI devices and
2590 determine their configuration. However, some old PCI motherboards
2591 have BIOS bugs and may crash if this is done. Also, some embedded
2592 PCI-based systems don't have any BIOS at all. Linux can also try to
2593 detect the PCI hardware directly without using the BIOS.
2594
2595 With this option, you can specify how Linux should detect the
2596 PCI devices. If you choose "BIOS", the BIOS will be used,
2597 if you choose "Direct", the BIOS won't be used, and if you
2598 choose "MMConfig", then PCI Express MMCONFIG will be used.
2599 If you choose "Any", the kernel will try MMCONFIG, then the
2600 direct access method and falls back to the BIOS if that doesn't
2601 work. If unsure, go with the default, which is "Any".
2602
2603 config PCI_GOBIOS
2604 bool "BIOS"
2605
2606 config PCI_GOMMCONFIG
2607 bool "MMConfig"
2608
2609 config PCI_GODIRECT
2610 bool "Direct"
2611
2612 config PCI_GOOLPC
2613 bool "OLPC XO-1"
2614 depends on OLPC
2615
2616 config PCI_GOANY
2617 bool "Any"
2618
2619 endchoice
2620
2621 config PCI_BIOS
2622 def_bool y
2623 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2624
2625 # x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2626 config PCI_DIRECT
2627 def_bool y
2628 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2629
2630 config PCI_MMCONFIG
2631 bool "Support mmconfig PCI config space access" if X86_64
2632 default y
2633 depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
2634 depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2635
2636 config PCI_OLPC
2637 def_bool y
2638 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2639
2640 config PCI_XEN
2641 def_bool y
2642 depends on PCI && XEN
2643 select SWIOTLB_XEN
2644
2645 config PCI_DOMAINS
2646 def_bool y
2647 depends on PCI
2648
2649 config MMCONF_FAM10H
2650 def_bool y
2651 depends on X86_64 && PCI_MMCONFIG && ACPI
2652
2653 config PCI_CNB20LE_QUIRK
2654 bool "Read CNB20LE Host Bridge Windows" if EXPERT
2655 depends on PCI
2656 help
2657 Read the PCI windows out of the CNB20LE host bridge. This allows
2658 PCI hotplug to work on systems with the CNB20LE chipset which do
2659 not have ACPI.
2660
2661 There's no public spec for this chipset, and this functionality
2662 is known to be incomplete.
2663
2664 You should say N unless you know you need this.
2665
2666 source "drivers/pci/Kconfig"
2667
2668 config ISA_BUS
2669 bool "ISA bus support on modern systems" if EXPERT
2670 help
2671 Expose ISA bus device drivers and options available for selection and
2672 configuration. Enable this option if your target machine has an ISA
2673 bus. ISA is an older system, displaced by PCI and newer bus
2674 architectures -- if your target machine is modern, it probably does
2675 not have an ISA bus.
2676
2677 If unsure, say N.
2678
2679 # x86_64 have no ISA slots, but can have ISA-style DMA.
2680 config ISA_DMA_API
2681 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2682 default y
2683 help
2684 Enables ISA-style DMA support for devices requiring such controllers.
2685 If unsure, say Y.
2686
2687 if X86_32
2688
2689 config ISA
2690 bool "ISA support"
2691 ---help---
2692 Find out whether you have ISA slots on your motherboard. ISA is the
2693 name of a bus system, i.e. the way the CPU talks to the other stuff
2694 inside your box. Other bus systems are PCI, EISA, MicroChannel
2695 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2696 newer boards don't support it. If you have ISA, say Y, otherwise N.
2697
2698 config EISA
2699 bool "EISA support"
2700 depends on ISA
2701 ---help---
2702 The Extended Industry Standard Architecture (EISA) bus was
2703 developed as an open alternative to the IBM MicroChannel bus.
2704
2705 The EISA bus provided some of the features of the IBM MicroChannel
2706 bus while maintaining backward compatibility with cards made for
2707 the older ISA bus. The EISA bus saw limited use between 1988 and
2708 1995 when it was made obsolete by the PCI bus.
2709
2710 Say Y here if you are building a kernel for an EISA-based machine.
2711
2712 Otherwise, say N.
2713
2714 source "drivers/eisa/Kconfig"
2715
2716 config SCx200
2717 tristate "NatSemi SCx200 support"
2718 ---help---
2719 This provides basic support for National Semiconductor's
2720 (now AMD's) Geode processors. The driver probes for the
2721 PCI-IDs of several on-chip devices, so its a good dependency
2722 for other scx200_* drivers.
2723
2724 If compiled as a module, the driver is named scx200.
2725
2726 config SCx200HR_TIMER
2727 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2728 depends on SCx200
2729 default y
2730 ---help---
2731 This driver provides a clocksource built upon the on-chip
2732 27MHz high-resolution timer. Its also a workaround for
2733 NSC Geode SC-1100's buggy TSC, which loses time when the
2734 processor goes idle (as is done by the scheduler). The
2735 other workaround is idle=poll boot option.
2736
2737 config OLPC
2738 bool "One Laptop Per Child support"
2739 depends on !X86_PAE
2740 select GPIOLIB
2741 select OF
2742 select OF_PROMTREE
2743 select IRQ_DOMAIN
2744 ---help---
2745 Add support for detecting the unique features of the OLPC
2746 XO hardware.
2747
2748 config OLPC_XO1_PM
2749 bool "OLPC XO-1 Power Management"
2750 depends on OLPC && MFD_CS5535=y && PM_SLEEP
2751 ---help---
2752 Add support for poweroff and suspend of the OLPC XO-1 laptop.
2753
2754 config OLPC_XO1_RTC
2755 bool "OLPC XO-1 Real Time Clock"
2756 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2757 ---help---
2758 Add support for the XO-1 real time clock, which can be used as a
2759 programmable wakeup source.
2760
2761 config OLPC_XO1_SCI
2762 bool "OLPC XO-1 SCI extras"
2763 depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2764 depends on INPUT=y
2765 select POWER_SUPPLY
2766 ---help---
2767 Add support for SCI-based features of the OLPC XO-1 laptop:
2768 - EC-driven system wakeups
2769 - Power button
2770 - Ebook switch
2771 - Lid switch
2772 - AC adapter status updates
2773 - Battery status updates
2774
2775 config OLPC_XO15_SCI
2776 bool "OLPC XO-1.5 SCI extras"
2777 depends on OLPC && ACPI
2778 select POWER_SUPPLY
2779 ---help---
2780 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2781 - EC-driven system wakeups
2782 - AC adapter status updates
2783 - Battery status updates
2784
2785 config ALIX
2786 bool "PCEngines ALIX System Support (LED setup)"
2787 select GPIOLIB
2788 ---help---
2789 This option enables system support for the PCEngines ALIX.
2790 At present this just sets up LEDs for GPIO control on
2791 ALIX2/3/6 boards. However, other system specific setup should
2792 get added here.
2793
2794 Note: You must still enable the drivers for GPIO and LED support
2795 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2796
2797 Note: You have to set alix.force=1 for boards with Award BIOS.
2798
2799 config NET5501
2800 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2801 select GPIOLIB
2802 ---help---
2803 This option enables system support for the Soekris Engineering net5501.
2804
2805 config GEOS
2806 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2807 select GPIOLIB
2808 depends on DMI
2809 ---help---
2810 This option enables system support for the Traverse Technologies GEOS.
2811
2812 config TS5500
2813 bool "Technologic Systems TS-5500 platform support"
2814 depends on MELAN
2815 select CHECK_SIGNATURE
2816 select NEW_LEDS
2817 select LEDS_CLASS
2818 ---help---
2819 This option enables system support for the Technologic Systems TS-5500.
2820
2821 endif # X86_32
2822
2823 config AMD_NB
2824 def_bool y
2825 depends on CPU_SUP_AMD && PCI
2826
2827 source "drivers/pcmcia/Kconfig"
2828
2829 config RAPIDIO
2830 tristate "RapidIO support"
2831 depends on PCI
2832 help
2833 If enabled this option will include drivers and the core
2834 infrastructure code to support RapidIO interconnect devices.
2835
2836 source "drivers/rapidio/Kconfig"
2837
2838 config X86_SYSFB
2839 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2840 help
2841 Firmwares often provide initial graphics framebuffers so the BIOS,
2842 bootloader or kernel can show basic video-output during boot for
2843 user-guidance and debugging. Historically, x86 used the VESA BIOS
2844 Extensions and EFI-framebuffers for this, which are mostly limited
2845 to x86.
2846 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2847 framebuffers so the new generic system-framebuffer drivers can be
2848 used on x86. If the framebuffer is not compatible with the generic
2849 modes, it is advertised as fallback platform framebuffer so legacy
2850 drivers like efifb, vesafb and uvesafb can pick it up.
2851 If this option is not selected, all system framebuffers are always
2852 marked as fallback platform framebuffers as usual.
2853
2854 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2855 not be able to pick up generic system framebuffers if this option
2856 is selected. You are highly encouraged to enable simplefb as
2857 replacement if you select this option. simplefb can correctly deal
2858 with generic system framebuffers. But you should still keep vesafb
2859 and others enabled as fallback if a system framebuffer is
2860 incompatible with simplefb.
2861
2862 If unsure, say Y.
2863
2864 endmenu
2865
2866
2867 menu "Binary Emulations"
2868
2869 config IA32_EMULATION
2870 bool "IA32 Emulation"
2871 depends on X86_64
2872 select ARCH_WANT_OLD_COMPAT_IPC
2873 select BINFMT_ELF
2874 select COMPAT_BINFMT_ELF
2875 select COMPAT_OLD_SIGACTION
2876 ---help---
2877 Include code to run legacy 32-bit programs under a
2878 64-bit kernel. You should likely turn this on, unless you're
2879 100% sure that you don't have any 32-bit programs left.
2880
2881 config IA32_AOUT
2882 tristate "IA32 a.out support"
2883 depends on IA32_EMULATION
2884 ---help---
2885 Support old a.out binaries in the 32bit emulation.
2886
2887 config X86_X32
2888 bool "x32 ABI for 64-bit mode"
2889 depends on X86_64
2890 ---help---
2891 Include code to run binaries for the x32 native 32-bit ABI
2892 for 64-bit processors. An x32 process gets access to the
2893 full 64-bit register file and wide data path while leaving
2894 pointers at 32 bits for smaller memory footprint.
2895
2896 You will need a recent binutils (2.22 or later) with
2897 elf32_x86_64 support enabled to compile a kernel with this
2898 option set.
2899
2900 config COMPAT_32
2901 def_bool y
2902 depends on IA32_EMULATION || X86_32
2903 select HAVE_UID16
2904 select OLD_SIGSUSPEND3
2905
2906 config COMPAT
2907 def_bool y
2908 depends on IA32_EMULATION || X86_X32
2909
2910 if COMPAT
2911 config COMPAT_FOR_U64_ALIGNMENT
2912 def_bool y
2913
2914 config SYSVIPC_COMPAT
2915 def_bool y
2916 depends on SYSVIPC
2917 endif
2918
2919 endmenu
2920
2921
2922 config HAVE_ATOMIC_IOMAP
2923 def_bool y
2924 depends on X86_32
2925
2926 config X86_DEV_DMA_OPS
2927 bool
2928 depends on X86_64 || STA2X11
2929
2930 config X86_DMA_REMAP
2931 bool
2932 depends on STA2X11
2933
2934 config HAVE_GENERIC_GUP
2935 def_bool y
2936
2937 source "drivers/firmware/Kconfig"
2938
2939 source "arch/x86/kvm/Kconfig"