]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - arch/x86/Kconfig
Merge branch 'x86-pti-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git...
[mirror_ubuntu-bionic-kernel.git] / arch / x86 / Kconfig
1 # SPDX-License-Identifier: GPL-2.0
2 # Select 32 or 64 bit
3 config 64BIT
4 bool "64-bit kernel" if ARCH = "x86"
5 default ARCH != "i386"
6 ---help---
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10 config X86_32
11 def_bool y
12 depends on !64BIT
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
17 select HAVE_AOUT
18 select HAVE_GENERIC_DMA_COHERENT
19 select MODULES_USE_ELF_REL
20 select OLD_SIGACTION
21
22 config X86_64
23 def_bool y
24 depends on 64BIT
25 # Options that are inherently 64-bit kernel only:
26 select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA
27 select ARCH_SUPPORTS_INT128
28 select ARCH_USE_CMPXCHG_LOCKREF
29 select HAVE_ARCH_SOFT_DIRTY
30 select MODULES_USE_ELF_RELA
31 select X86_DEV_DMA_OPS
32
33 #
34 # Arch settings
35 #
36 # ( Note that options that are marked 'if X86_64' could in principle be
37 # ported to 32-bit as well. )
38 #
39 config X86
40 def_bool y
41 #
42 # Note: keep this list sorted alphabetically
43 #
44 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
45 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
46 select ANON_INODES
47 select ARCH_CLOCKSOURCE_DATA
48 select ARCH_DISCARD_MEMBLOCK
49 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
50 select ARCH_HAS_DEBUG_VIRTUAL
51 select ARCH_HAS_DEVMEM_IS_ALLOWED
52 select ARCH_HAS_ELF_RANDOMIZE
53 select ARCH_HAS_FAST_MULTIPLIER
54 select ARCH_HAS_FORTIFY_SOURCE
55 select ARCH_HAS_GCOV_PROFILE_ALL
56 select ARCH_HAS_KCOV if X86_64
57 select ARCH_HAS_PMEM_API if X86_64
58 # Causing hangs/crashes, see the commit that added this change for details.
59 select ARCH_HAS_REFCOUNT
60 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
61 select ARCH_HAS_SET_MEMORY
62 select ARCH_HAS_SG_CHAIN
63 select ARCH_HAS_STRICT_KERNEL_RWX
64 select ARCH_HAS_STRICT_MODULE_RWX
65 select ARCH_HAS_UBSAN_SANITIZE_ALL
66 select ARCH_HAS_ZONE_DEVICE if X86_64
67 select ARCH_HAVE_NMI_SAFE_CMPXCHG
68 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
69 select ARCH_MIGHT_HAVE_PC_PARPORT
70 select ARCH_MIGHT_HAVE_PC_SERIO
71 select ARCH_SUPPORTS_ATOMIC_RMW
72 select ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT
73 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
74 select ARCH_USE_BUILTIN_BSWAP
75 select ARCH_USE_QUEUED_RWLOCKS
76 select ARCH_USE_QUEUED_SPINLOCKS
77 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
78 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
79 select ARCH_WANTS_THP_SWAP if X86_64
80 select BUILDTIME_EXTABLE_SORT
81 select CLKEVT_I8253
82 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
83 select CLOCKSOURCE_WATCHDOG
84 select DCACHE_WORD_ACCESS
85 select EDAC_ATOMIC_SCRUB
86 select EDAC_SUPPORT
87 select GENERIC_CLOCKEVENTS
88 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
89 select GENERIC_CLOCKEVENTS_MIN_ADJUST
90 select GENERIC_CMOS_UPDATE
91 select GENERIC_CPU_AUTOPROBE
92 select GENERIC_EARLY_IOREMAP
93 select GENERIC_FIND_FIRST_BIT
94 select GENERIC_IOMAP
95 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
96 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
97 select GENERIC_IRQ_MIGRATION if SMP
98 select GENERIC_IRQ_PROBE
99 select GENERIC_IRQ_RESERVATION_MODE
100 select GENERIC_IRQ_SHOW
101 select GENERIC_PENDING_IRQ if SMP
102 select GENERIC_SMP_IDLE_THREAD
103 select GENERIC_STRNCPY_FROM_USER
104 select GENERIC_STRNLEN_USER
105 select GENERIC_TIME_VSYSCALL
106 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
107 select HAVE_ACPI_APEI if ACPI
108 select HAVE_ACPI_APEI_NMI if ACPI
109 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
110 select HAVE_ARCH_AUDITSYSCALL
111 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
112 select HAVE_ARCH_JUMP_LABEL
113 select HAVE_ARCH_KASAN if X86_64
114 select HAVE_ARCH_KGDB
115 select HAVE_ARCH_MMAP_RND_BITS if MMU
116 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
117 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
118 select HAVE_ARCH_SECCOMP_FILTER
119 select HAVE_ARCH_TRACEHOOK
120 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
121 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
122 select HAVE_ARCH_VMAP_STACK if X86_64
123 select HAVE_ARCH_WITHIN_STACK_FRAMES
124 select HAVE_CC_STACKPROTECTOR
125 select HAVE_CMPXCHG_DOUBLE
126 select HAVE_CMPXCHG_LOCAL
127 select HAVE_CONTEXT_TRACKING if X86_64
128 select HAVE_COPY_THREAD_TLS
129 select HAVE_C_RECORDMCOUNT
130 select HAVE_DEBUG_KMEMLEAK
131 select HAVE_DEBUG_STACKOVERFLOW
132 select HAVE_DMA_API_DEBUG
133 select HAVE_DMA_CONTIGUOUS
134 select HAVE_DYNAMIC_FTRACE
135 select HAVE_DYNAMIC_FTRACE_WITH_REGS
136 select HAVE_EBPF_JIT if X86_64
137 select HAVE_EFFICIENT_UNALIGNED_ACCESS
138 select HAVE_EXIT_THREAD
139 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
140 select HAVE_FTRACE_MCOUNT_RECORD
141 select HAVE_FUNCTION_GRAPH_TRACER
142 select HAVE_FUNCTION_TRACER
143 select HAVE_GCC_PLUGINS
144 select HAVE_HW_BREAKPOINT
145 select HAVE_IDE
146 select HAVE_IOREMAP_PROT
147 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
148 select HAVE_IRQ_TIME_ACCOUNTING
149 select HAVE_KERNEL_BZIP2
150 select HAVE_KERNEL_GZIP
151 select HAVE_KERNEL_LZ4
152 select HAVE_KERNEL_LZMA
153 select HAVE_KERNEL_LZO
154 select HAVE_KERNEL_XZ
155 select HAVE_KPROBES
156 select HAVE_KPROBES_ON_FTRACE
157 select HAVE_KRETPROBES
158 select HAVE_KVM
159 select HAVE_LIVEPATCH if X86_64
160 select HAVE_MEMBLOCK
161 select HAVE_MEMBLOCK_NODE_MAP
162 select HAVE_MIXED_BREAKPOINTS_REGS
163 select HAVE_MOD_ARCH_SPECIFIC
164 select HAVE_NMI
165 select HAVE_OPROFILE
166 select HAVE_OPTPROBES
167 select HAVE_PCSPKR_PLATFORM
168 select HAVE_PERF_EVENTS
169 select HAVE_PERF_EVENTS_NMI
170 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
171 select HAVE_PERF_REGS
172 select HAVE_PERF_USER_STACK_DUMP
173 select HAVE_RCU_TABLE_FREE
174 select HAVE_REGS_AND_STACK_ACCESS_API
175 select HAVE_RELIABLE_STACKTRACE if X86_64 && UNWINDER_FRAME_POINTER && STACK_VALIDATION
176 select HAVE_STACK_VALIDATION if X86_64
177 select HAVE_SYSCALL_TRACEPOINTS
178 select HAVE_UNSTABLE_SCHED_CLOCK
179 select HAVE_USER_RETURN_NOTIFIER
180 select IRQ_FORCED_THREADING
181 select PCI_LOCKLESS_CONFIG
182 select PERF_EVENTS
183 select RTC_LIB
184 select RTC_MC146818_LIB
185 select SPARSE_IRQ
186 select SRCU
187 select SYSCTL_EXCEPTION_TRACE
188 select THREAD_INFO_IN_TASK
189 select USER_STACKTRACE_SUPPORT
190 select VIRT_TO_BUS
191 select X86_FEATURE_NAMES if PROC_FS
192
193 config INSTRUCTION_DECODER
194 def_bool y
195 depends on KPROBES || PERF_EVENTS || UPROBES
196
197 config OUTPUT_FORMAT
198 string
199 default "elf32-i386" if X86_32
200 default "elf64-x86-64" if X86_64
201
202 config ARCH_DEFCONFIG
203 string
204 default "arch/x86/configs/i386_defconfig" if X86_32
205 default "arch/x86/configs/x86_64_defconfig" if X86_64
206
207 config LOCKDEP_SUPPORT
208 def_bool y
209
210 config STACKTRACE_SUPPORT
211 def_bool y
212
213 config MMU
214 def_bool y
215
216 config ARCH_MMAP_RND_BITS_MIN
217 default 28 if 64BIT
218 default 8
219
220 config ARCH_MMAP_RND_BITS_MAX
221 default 32 if 64BIT
222 default 16
223
224 config ARCH_MMAP_RND_COMPAT_BITS_MIN
225 default 8
226
227 config ARCH_MMAP_RND_COMPAT_BITS_MAX
228 default 16
229
230 config SBUS
231 bool
232
233 config NEED_DMA_MAP_STATE
234 def_bool y
235 depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
236
237 config NEED_SG_DMA_LENGTH
238 def_bool y
239
240 config GENERIC_ISA_DMA
241 def_bool y
242 depends on ISA_DMA_API
243
244 config GENERIC_BUG
245 def_bool y
246 depends on BUG
247 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
248
249 config GENERIC_BUG_RELATIVE_POINTERS
250 bool
251
252 config GENERIC_HWEIGHT
253 def_bool y
254
255 config ARCH_MAY_HAVE_PC_FDC
256 def_bool y
257 depends on ISA_DMA_API
258
259 config RWSEM_XCHGADD_ALGORITHM
260 def_bool y
261
262 config GENERIC_CALIBRATE_DELAY
263 def_bool y
264
265 config ARCH_HAS_CPU_RELAX
266 def_bool y
267
268 config ARCH_HAS_CACHE_LINE_SIZE
269 def_bool y
270
271 config HAVE_SETUP_PER_CPU_AREA
272 def_bool y
273
274 config NEED_PER_CPU_EMBED_FIRST_CHUNK
275 def_bool y
276
277 config NEED_PER_CPU_PAGE_FIRST_CHUNK
278 def_bool y
279
280 config ARCH_HIBERNATION_POSSIBLE
281 def_bool y
282
283 config ARCH_SUSPEND_POSSIBLE
284 def_bool y
285
286 config ARCH_WANT_HUGE_PMD_SHARE
287 def_bool y
288
289 config ARCH_WANT_GENERAL_HUGETLB
290 def_bool y
291
292 config ZONE_DMA32
293 def_bool y if X86_64
294
295 config AUDIT_ARCH
296 def_bool y if X86_64
297
298 config ARCH_SUPPORTS_OPTIMIZED_INLINING
299 def_bool y
300
301 config ARCH_SUPPORTS_DEBUG_PAGEALLOC
302 def_bool y
303
304 config KASAN_SHADOW_OFFSET
305 hex
306 depends on KASAN
307 default 0xdffffc0000000000
308
309 config HAVE_INTEL_TXT
310 def_bool y
311 depends on INTEL_IOMMU && ACPI
312
313 config X86_32_SMP
314 def_bool y
315 depends on X86_32 && SMP
316
317 config X86_64_SMP
318 def_bool y
319 depends on X86_64 && SMP
320
321 config X86_32_LAZY_GS
322 def_bool y
323 depends on X86_32 && !CC_STACKPROTECTOR
324
325 config ARCH_SUPPORTS_UPROBES
326 def_bool y
327
328 config FIX_EARLYCON_MEM
329 def_bool y
330
331 config PGTABLE_LEVELS
332 int
333 default 5 if X86_5LEVEL
334 default 4 if X86_64
335 default 3 if X86_PAE
336 default 2
337
338 source "init/Kconfig"
339 source "kernel/Kconfig.freezer"
340
341 menu "Processor type and features"
342
343 config ZONE_DMA
344 bool "DMA memory allocation support" if EXPERT
345 default y
346 help
347 DMA memory allocation support allows devices with less than 32-bit
348 addressing to allocate within the first 16MB of address space.
349 Disable if no such devices will be used.
350
351 If unsure, say Y.
352
353 config SMP
354 bool "Symmetric multi-processing support"
355 ---help---
356 This enables support for systems with more than one CPU. If you have
357 a system with only one CPU, say N. If you have a system with more
358 than one CPU, say Y.
359
360 If you say N here, the kernel will run on uni- and multiprocessor
361 machines, but will use only one CPU of a multiprocessor machine. If
362 you say Y here, the kernel will run on many, but not all,
363 uniprocessor machines. On a uniprocessor machine, the kernel
364 will run faster if you say N here.
365
366 Note that if you say Y here and choose architecture "586" or
367 "Pentium" under "Processor family", the kernel will not work on 486
368 architectures. Similarly, multiprocessor kernels for the "PPro"
369 architecture may not work on all Pentium based boards.
370
371 People using multiprocessor machines who say Y here should also say
372 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
373 Management" code will be disabled if you say Y here.
374
375 See also <file:Documentation/x86/i386/IO-APIC.txt>,
376 <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
377 <http://www.tldp.org/docs.html#howto>.
378
379 If you don't know what to do here, say N.
380
381 config X86_FEATURE_NAMES
382 bool "Processor feature human-readable names" if EMBEDDED
383 default y
384 ---help---
385 This option compiles in a table of x86 feature bits and corresponding
386 names. This is required to support /proc/cpuinfo and a few kernel
387 messages. You can disable this to save space, at the expense of
388 making those few kernel messages show numeric feature bits instead.
389
390 If in doubt, say Y.
391
392 config X86_FAST_FEATURE_TESTS
393 bool "Fast CPU feature tests" if EMBEDDED
394 default y
395 ---help---
396 Some fast-paths in the kernel depend on the capabilities of the CPU.
397 Say Y here for the kernel to patch in the appropriate code at runtime
398 based on the capabilities of the CPU. The infrastructure for patching
399 code at runtime takes up some additional space; space-constrained
400 embedded systems may wish to say N here to produce smaller, slightly
401 slower code.
402
403 config X86_X2APIC
404 bool "Support x2apic"
405 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
406 ---help---
407 This enables x2apic support on CPUs that have this feature.
408
409 This allows 32-bit apic IDs (so it can support very large systems),
410 and accesses the local apic via MSRs not via mmio.
411
412 If you don't know what to do here, say N.
413
414 config X86_MPPARSE
415 bool "Enable MPS table" if ACPI || SFI
416 default y
417 depends on X86_LOCAL_APIC
418 ---help---
419 For old smp systems that do not have proper acpi support. Newer systems
420 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
421
422 config X86_BIGSMP
423 bool "Support for big SMP systems with more than 8 CPUs"
424 depends on X86_32 && SMP
425 ---help---
426 This option is needed for the systems that have more than 8 CPUs
427
428 config GOLDFISH
429 def_bool y
430 depends on X86_GOLDFISH
431
432 config INTEL_RDT
433 bool "Intel Resource Director Technology support"
434 default n
435 depends on X86 && CPU_SUP_INTEL
436 select KERNFS
437 help
438 Select to enable resource allocation and monitoring which are
439 sub-features of Intel Resource Director Technology(RDT). More
440 information about RDT can be found in the Intel x86
441 Architecture Software Developer Manual.
442
443 Say N if unsure.
444
445 if X86_32
446 config X86_EXTENDED_PLATFORM
447 bool "Support for extended (non-PC) x86 platforms"
448 default y
449 ---help---
450 If you disable this option then the kernel will only support
451 standard PC platforms. (which covers the vast majority of
452 systems out there.)
453
454 If you enable this option then you'll be able to select support
455 for the following (non-PC) 32 bit x86 platforms:
456 Goldfish (Android emulator)
457 AMD Elan
458 RDC R-321x SoC
459 SGI 320/540 (Visual Workstation)
460 STA2X11-based (e.g. Northville)
461 Moorestown MID devices
462
463 If you have one of these systems, or if you want to build a
464 generic distribution kernel, say Y here - otherwise say N.
465 endif
466
467 if X86_64
468 config X86_EXTENDED_PLATFORM
469 bool "Support for extended (non-PC) x86 platforms"
470 default y
471 ---help---
472 If you disable this option then the kernel will only support
473 standard PC platforms. (which covers the vast majority of
474 systems out there.)
475
476 If you enable this option then you'll be able to select support
477 for the following (non-PC) 64 bit x86 platforms:
478 Numascale NumaChip
479 ScaleMP vSMP
480 SGI Ultraviolet
481
482 If you have one of these systems, or if you want to build a
483 generic distribution kernel, say Y here - otherwise say N.
484 endif
485 # This is an alphabetically sorted list of 64 bit extended platforms
486 # Please maintain the alphabetic order if and when there are additions
487 config X86_NUMACHIP
488 bool "Numascale NumaChip"
489 depends on X86_64
490 depends on X86_EXTENDED_PLATFORM
491 depends on NUMA
492 depends on SMP
493 depends on X86_X2APIC
494 depends on PCI_MMCONFIG
495 ---help---
496 Adds support for Numascale NumaChip large-SMP systems. Needed to
497 enable more than ~168 cores.
498 If you don't have one of these, you should say N here.
499
500 config X86_VSMP
501 bool "ScaleMP vSMP"
502 select HYPERVISOR_GUEST
503 select PARAVIRT
504 depends on X86_64 && PCI
505 depends on X86_EXTENDED_PLATFORM
506 depends on SMP
507 ---help---
508 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
509 supposed to run on these EM64T-based machines. Only choose this option
510 if you have one of these machines.
511
512 config X86_UV
513 bool "SGI Ultraviolet"
514 depends on X86_64
515 depends on X86_EXTENDED_PLATFORM
516 depends on NUMA
517 depends on EFI
518 depends on X86_X2APIC
519 depends on PCI
520 ---help---
521 This option is needed in order to support SGI Ultraviolet systems.
522 If you don't have one of these, you should say N here.
523
524 # Following is an alphabetically sorted list of 32 bit extended platforms
525 # Please maintain the alphabetic order if and when there are additions
526
527 config X86_GOLDFISH
528 bool "Goldfish (Virtual Platform)"
529 depends on X86_EXTENDED_PLATFORM
530 ---help---
531 Enable support for the Goldfish virtual platform used primarily
532 for Android development. Unless you are building for the Android
533 Goldfish emulator say N here.
534
535 config X86_INTEL_CE
536 bool "CE4100 TV platform"
537 depends on PCI
538 depends on PCI_GODIRECT
539 depends on X86_IO_APIC
540 depends on X86_32
541 depends on X86_EXTENDED_PLATFORM
542 select X86_REBOOTFIXUPS
543 select OF
544 select OF_EARLY_FLATTREE
545 ---help---
546 Select for the Intel CE media processor (CE4100) SOC.
547 This option compiles in support for the CE4100 SOC for settop
548 boxes and media devices.
549
550 config X86_INTEL_MID
551 bool "Intel MID platform support"
552 depends on X86_EXTENDED_PLATFORM
553 depends on X86_PLATFORM_DEVICES
554 depends on PCI
555 depends on X86_64 || (PCI_GOANY && X86_32)
556 depends on X86_IO_APIC
557 select SFI
558 select I2C
559 select DW_APB_TIMER
560 select APB_TIMER
561 select INTEL_SCU_IPC
562 select MFD_INTEL_MSIC
563 ---help---
564 Select to build a kernel capable of supporting Intel MID (Mobile
565 Internet Device) platform systems which do not have the PCI legacy
566 interfaces. If you are building for a PC class system say N here.
567
568 Intel MID platforms are based on an Intel processor and chipset which
569 consume less power than most of the x86 derivatives.
570
571 config X86_INTEL_QUARK
572 bool "Intel Quark platform support"
573 depends on X86_32
574 depends on X86_EXTENDED_PLATFORM
575 depends on X86_PLATFORM_DEVICES
576 depends on X86_TSC
577 depends on PCI
578 depends on PCI_GOANY
579 depends on X86_IO_APIC
580 select IOSF_MBI
581 select INTEL_IMR
582 select COMMON_CLK
583 ---help---
584 Select to include support for Quark X1000 SoC.
585 Say Y here if you have a Quark based system such as the Arduino
586 compatible Intel Galileo.
587
588 config X86_INTEL_LPSS
589 bool "Intel Low Power Subsystem Support"
590 depends on X86 && ACPI
591 select COMMON_CLK
592 select PINCTRL
593 select IOSF_MBI
594 ---help---
595 Select to build support for Intel Low Power Subsystem such as
596 found on Intel Lynxpoint PCH. Selecting this option enables
597 things like clock tree (common clock framework) and pincontrol
598 which are needed by the LPSS peripheral drivers.
599
600 config X86_AMD_PLATFORM_DEVICE
601 bool "AMD ACPI2Platform devices support"
602 depends on ACPI
603 select COMMON_CLK
604 select PINCTRL
605 ---help---
606 Select to interpret AMD specific ACPI device to platform device
607 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
608 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
609 implemented under PINCTRL subsystem.
610
611 config IOSF_MBI
612 tristate "Intel SoC IOSF Sideband support for SoC platforms"
613 depends on PCI
614 ---help---
615 This option enables sideband register access support for Intel SoC
616 platforms. On these platforms the IOSF sideband is used in lieu of
617 MSR's for some register accesses, mostly but not limited to thermal
618 and power. Drivers may query the availability of this device to
619 determine if they need the sideband in order to work on these
620 platforms. The sideband is available on the following SoC products.
621 This list is not meant to be exclusive.
622 - BayTrail
623 - Braswell
624 - Quark
625
626 You should say Y if you are running a kernel on one of these SoC's.
627
628 config IOSF_MBI_DEBUG
629 bool "Enable IOSF sideband access through debugfs"
630 depends on IOSF_MBI && DEBUG_FS
631 ---help---
632 Select this option to expose the IOSF sideband access registers (MCR,
633 MDR, MCRX) through debugfs to write and read register information from
634 different units on the SoC. This is most useful for obtaining device
635 state information for debug and analysis. As this is a general access
636 mechanism, users of this option would have specific knowledge of the
637 device they want to access.
638
639 If you don't require the option or are in doubt, say N.
640
641 config X86_RDC321X
642 bool "RDC R-321x SoC"
643 depends on X86_32
644 depends on X86_EXTENDED_PLATFORM
645 select M486
646 select X86_REBOOTFIXUPS
647 ---help---
648 This option is needed for RDC R-321x system-on-chip, also known
649 as R-8610-(G).
650 If you don't have one of these chips, you should say N here.
651
652 config X86_32_NON_STANDARD
653 bool "Support non-standard 32-bit SMP architectures"
654 depends on X86_32 && SMP
655 depends on X86_EXTENDED_PLATFORM
656 ---help---
657 This option compiles in the bigsmp and STA2X11 default
658 subarchitectures. It is intended for a generic binary
659 kernel. If you select them all, kernel will probe it one by
660 one and will fallback to default.
661
662 # Alphabetically sorted list of Non standard 32 bit platforms
663
664 config X86_SUPPORTS_MEMORY_FAILURE
665 def_bool y
666 # MCE code calls memory_failure():
667 depends on X86_MCE
668 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
669 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
670 depends on X86_64 || !SPARSEMEM
671 select ARCH_SUPPORTS_MEMORY_FAILURE
672
673 config STA2X11
674 bool "STA2X11 Companion Chip Support"
675 depends on X86_32_NON_STANDARD && PCI
676 select X86_DEV_DMA_OPS
677 select X86_DMA_REMAP
678 select SWIOTLB
679 select MFD_STA2X11
680 select GPIOLIB
681 default n
682 ---help---
683 This adds support for boards based on the STA2X11 IO-Hub,
684 a.k.a. "ConneXt". The chip is used in place of the standard
685 PC chipset, so all "standard" peripherals are missing. If this
686 option is selected the kernel will still be able to boot on
687 standard PC machines.
688
689 config X86_32_IRIS
690 tristate "Eurobraille/Iris poweroff module"
691 depends on X86_32
692 ---help---
693 The Iris machines from EuroBraille do not have APM or ACPI support
694 to shut themselves down properly. A special I/O sequence is
695 needed to do so, which is what this module does at
696 kernel shutdown.
697
698 This is only for Iris machines from EuroBraille.
699
700 If unused, say N.
701
702 config SCHED_OMIT_FRAME_POINTER
703 def_bool y
704 prompt "Single-depth WCHAN output"
705 depends on X86
706 ---help---
707 Calculate simpler /proc/<PID>/wchan values. If this option
708 is disabled then wchan values will recurse back to the
709 caller function. This provides more accurate wchan values,
710 at the expense of slightly more scheduling overhead.
711
712 If in doubt, say "Y".
713
714 menuconfig HYPERVISOR_GUEST
715 bool "Linux guest support"
716 ---help---
717 Say Y here to enable options for running Linux under various hyper-
718 visors. This option enables basic hypervisor detection and platform
719 setup.
720
721 If you say N, all options in this submenu will be skipped and
722 disabled, and Linux guest support won't be built in.
723
724 if HYPERVISOR_GUEST
725
726 config PARAVIRT
727 bool "Enable paravirtualization code"
728 ---help---
729 This changes the kernel so it can modify itself when it is run
730 under a hypervisor, potentially improving performance significantly
731 over full virtualization. However, when run without a hypervisor
732 the kernel is theoretically slower and slightly larger.
733
734 config PARAVIRT_DEBUG
735 bool "paravirt-ops debugging"
736 depends on PARAVIRT && DEBUG_KERNEL
737 ---help---
738 Enable to debug paravirt_ops internals. Specifically, BUG if
739 a paravirt_op is missing when it is called.
740
741 config PARAVIRT_SPINLOCKS
742 bool "Paravirtualization layer for spinlocks"
743 depends on PARAVIRT && SMP
744 ---help---
745 Paravirtualized spinlocks allow a pvops backend to replace the
746 spinlock implementation with something virtualization-friendly
747 (for example, block the virtual CPU rather than spinning).
748
749 It has a minimal impact on native kernels and gives a nice performance
750 benefit on paravirtualized KVM / Xen kernels.
751
752 If you are unsure how to answer this question, answer Y.
753
754 config QUEUED_LOCK_STAT
755 bool "Paravirt queued spinlock statistics"
756 depends on PARAVIRT_SPINLOCKS && DEBUG_FS
757 ---help---
758 Enable the collection of statistical data on the slowpath
759 behavior of paravirtualized queued spinlocks and report
760 them on debugfs.
761
762 source "arch/x86/xen/Kconfig"
763
764 config KVM_GUEST
765 bool "KVM Guest support (including kvmclock)"
766 depends on PARAVIRT
767 select PARAVIRT_CLOCK
768 default y
769 ---help---
770 This option enables various optimizations for running under the KVM
771 hypervisor. It includes a paravirtualized clock, so that instead
772 of relying on a PIT (or probably other) emulation by the
773 underlying device model, the host provides the guest with
774 timing infrastructure such as time of day, and system time
775
776 config KVM_DEBUG_FS
777 bool "Enable debug information for KVM Guests in debugfs"
778 depends on KVM_GUEST && DEBUG_FS
779 default n
780 ---help---
781 This option enables collection of various statistics for KVM guest.
782 Statistics are displayed in debugfs filesystem. Enabling this option
783 may incur significant overhead.
784
785 config PARAVIRT_TIME_ACCOUNTING
786 bool "Paravirtual steal time accounting"
787 depends on PARAVIRT
788 default n
789 ---help---
790 Select this option to enable fine granularity task steal time
791 accounting. Time spent executing other tasks in parallel with
792 the current vCPU is discounted from the vCPU power. To account for
793 that, there can be a small performance impact.
794
795 If in doubt, say N here.
796
797 config PARAVIRT_CLOCK
798 bool
799
800 endif #HYPERVISOR_GUEST
801
802 config NO_BOOTMEM
803 def_bool y
804
805 source "arch/x86/Kconfig.cpu"
806
807 config HPET_TIMER
808 def_bool X86_64
809 prompt "HPET Timer Support" if X86_32
810 ---help---
811 Use the IA-PC HPET (High Precision Event Timer) to manage
812 time in preference to the PIT and RTC, if a HPET is
813 present.
814 HPET is the next generation timer replacing legacy 8254s.
815 The HPET provides a stable time base on SMP
816 systems, unlike the TSC, but it is more expensive to access,
817 as it is off-chip. The interface used is documented
818 in the HPET spec, revision 1.
819
820 You can safely choose Y here. However, HPET will only be
821 activated if the platform and the BIOS support this feature.
822 Otherwise the 8254 will be used for timing services.
823
824 Choose N to continue using the legacy 8254 timer.
825
826 config HPET_EMULATE_RTC
827 def_bool y
828 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
829
830 config APB_TIMER
831 def_bool y if X86_INTEL_MID
832 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
833 select DW_APB_TIMER
834 depends on X86_INTEL_MID && SFI
835 help
836 APB timer is the replacement for 8254, HPET on X86 MID platforms.
837 The APBT provides a stable time base on SMP
838 systems, unlike the TSC, but it is more expensive to access,
839 as it is off-chip. APB timers are always running regardless of CPU
840 C states, they are used as per CPU clockevent device when possible.
841
842 # Mark as expert because too many people got it wrong.
843 # The code disables itself when not needed.
844 config DMI
845 default y
846 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
847 bool "Enable DMI scanning" if EXPERT
848 ---help---
849 Enabled scanning of DMI to identify machine quirks. Say Y
850 here unless you have verified that your setup is not
851 affected by entries in the DMI blacklist. Required by PNP
852 BIOS code.
853
854 config GART_IOMMU
855 bool "Old AMD GART IOMMU support"
856 select SWIOTLB
857 depends on X86_64 && PCI && AMD_NB
858 ---help---
859 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
860 GART based hardware IOMMUs.
861
862 The GART supports full DMA access for devices with 32-bit access
863 limitations, on systems with more than 3 GB. This is usually needed
864 for USB, sound, many IDE/SATA chipsets and some other devices.
865
866 Newer systems typically have a modern AMD IOMMU, supported via
867 the CONFIG_AMD_IOMMU=y config option.
868
869 In normal configurations this driver is only active when needed:
870 there's more than 3 GB of memory and the system contains a
871 32-bit limited device.
872
873 If unsure, say Y.
874
875 config CALGARY_IOMMU
876 bool "IBM Calgary IOMMU support"
877 select SWIOTLB
878 depends on X86_64 && PCI
879 ---help---
880 Support for hardware IOMMUs in IBM's xSeries x366 and x460
881 systems. Needed to run systems with more than 3GB of memory
882 properly with 32-bit PCI devices that do not support DAC
883 (Double Address Cycle). Calgary also supports bus level
884 isolation, where all DMAs pass through the IOMMU. This
885 prevents them from going anywhere except their intended
886 destination. This catches hard-to-find kernel bugs and
887 mis-behaving drivers and devices that do not use the DMA-API
888 properly to set up their DMA buffers. The IOMMU can be
889 turned off at boot time with the iommu=off parameter.
890 Normally the kernel will make the right choice by itself.
891 If unsure, say Y.
892
893 config CALGARY_IOMMU_ENABLED_BY_DEFAULT
894 def_bool y
895 prompt "Should Calgary be enabled by default?"
896 depends on CALGARY_IOMMU
897 ---help---
898 Should Calgary be enabled by default? if you choose 'y', Calgary
899 will be used (if it exists). If you choose 'n', Calgary will not be
900 used even if it exists. If you choose 'n' and would like to use
901 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
902 If unsure, say Y.
903
904 # need this always selected by IOMMU for the VIA workaround
905 config SWIOTLB
906 def_bool y if X86_64
907 ---help---
908 Support for software bounce buffers used on x86-64 systems
909 which don't have a hardware IOMMU. Using this PCI devices
910 which can only access 32-bits of memory can be used on systems
911 with more than 3 GB of memory.
912 If unsure, say Y.
913
914 config IOMMU_HELPER
915 def_bool y
916 depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
917
918 config MAXSMP
919 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
920 depends on X86_64 && SMP && DEBUG_KERNEL
921 select CPUMASK_OFFSTACK
922 ---help---
923 Enable maximum number of CPUS and NUMA Nodes for this architecture.
924 If unsure, say N.
925
926 config NR_CPUS
927 int "Maximum number of CPUs" if SMP && !MAXSMP
928 range 2 8 if SMP && X86_32 && !X86_BIGSMP
929 range 2 64 if SMP && X86_32 && X86_BIGSMP
930 range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK && X86_64
931 range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
932 default "1" if !SMP
933 default "8192" if MAXSMP
934 default "32" if SMP && X86_BIGSMP
935 default "8" if SMP && X86_32
936 default "64" if SMP
937 ---help---
938 This allows you to specify the maximum number of CPUs which this
939 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
940 supported value is 8192, otherwise the maximum value is 512. The
941 minimum value which makes sense is 2.
942
943 This is purely to save memory - each supported CPU adds
944 approximately eight kilobytes to the kernel image.
945
946 config SCHED_SMT
947 bool "SMT (Hyperthreading) scheduler support"
948 depends on SMP
949 ---help---
950 SMT scheduler support improves the CPU scheduler's decision making
951 when dealing with Intel Pentium 4 chips with HyperThreading at a
952 cost of slightly increased overhead in some places. If unsure say
953 N here.
954
955 config SCHED_MC
956 def_bool y
957 prompt "Multi-core scheduler support"
958 depends on SMP
959 ---help---
960 Multi-core scheduler support improves the CPU scheduler's decision
961 making when dealing with multi-core CPU chips at a cost of slightly
962 increased overhead in some places. If unsure say N here.
963
964 config SCHED_MC_PRIO
965 bool "CPU core priorities scheduler support"
966 depends on SCHED_MC && CPU_SUP_INTEL
967 select X86_INTEL_PSTATE
968 select CPU_FREQ
969 default y
970 ---help---
971 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
972 core ordering determined at manufacturing time, which allows
973 certain cores to reach higher turbo frequencies (when running
974 single threaded workloads) than others.
975
976 Enabling this kernel feature teaches the scheduler about
977 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
978 scheduler's CPU selection logic accordingly, so that higher
979 overall system performance can be achieved.
980
981 This feature will have no effect on CPUs without this feature.
982
983 If unsure say Y here.
984
985 source "kernel/Kconfig.preempt"
986
987 config UP_LATE_INIT
988 def_bool y
989 depends on !SMP && X86_LOCAL_APIC
990
991 config X86_UP_APIC
992 bool "Local APIC support on uniprocessors" if !PCI_MSI
993 default PCI_MSI
994 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
995 ---help---
996 A local APIC (Advanced Programmable Interrupt Controller) is an
997 integrated interrupt controller in the CPU. If you have a single-CPU
998 system which has a processor with a local APIC, you can say Y here to
999 enable and use it. If you say Y here even though your machine doesn't
1000 have a local APIC, then the kernel will still run with no slowdown at
1001 all. The local APIC supports CPU-generated self-interrupts (timer,
1002 performance counters), and the NMI watchdog which detects hard
1003 lockups.
1004
1005 config X86_UP_IOAPIC
1006 bool "IO-APIC support on uniprocessors"
1007 depends on X86_UP_APIC
1008 ---help---
1009 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1010 SMP-capable replacement for PC-style interrupt controllers. Most
1011 SMP systems and many recent uniprocessor systems have one.
1012
1013 If you have a single-CPU system with an IO-APIC, you can say Y here
1014 to use it. If you say Y here even though your machine doesn't have
1015 an IO-APIC, then the kernel will still run with no slowdown at all.
1016
1017 config X86_LOCAL_APIC
1018 def_bool y
1019 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1020 select IRQ_DOMAIN_HIERARCHY
1021 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1022
1023 config X86_IO_APIC
1024 def_bool y
1025 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1026
1027 config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1028 bool "Reroute for broken boot IRQs"
1029 depends on X86_IO_APIC
1030 ---help---
1031 This option enables a workaround that fixes a source of
1032 spurious interrupts. This is recommended when threaded
1033 interrupt handling is used on systems where the generation of
1034 superfluous "boot interrupts" cannot be disabled.
1035
1036 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1037 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1038 kernel does during interrupt handling). On chipsets where this
1039 boot IRQ generation cannot be disabled, this workaround keeps
1040 the original IRQ line masked so that only the equivalent "boot
1041 IRQ" is delivered to the CPUs. The workaround also tells the
1042 kernel to set up the IRQ handler on the boot IRQ line. In this
1043 way only one interrupt is delivered to the kernel. Otherwise
1044 the spurious second interrupt may cause the kernel to bring
1045 down (vital) interrupt lines.
1046
1047 Only affects "broken" chipsets. Interrupt sharing may be
1048 increased on these systems.
1049
1050 config X86_MCE
1051 bool "Machine Check / overheating reporting"
1052 select GENERIC_ALLOCATOR
1053 default y
1054 ---help---
1055 Machine Check support allows the processor to notify the
1056 kernel if it detects a problem (e.g. overheating, data corruption).
1057 The action the kernel takes depends on the severity of the problem,
1058 ranging from warning messages to halting the machine.
1059
1060 config X86_MCELOG_LEGACY
1061 bool "Support for deprecated /dev/mcelog character device"
1062 depends on X86_MCE
1063 ---help---
1064 Enable support for /dev/mcelog which is needed by the old mcelog
1065 userspace logging daemon. Consider switching to the new generation
1066 rasdaemon solution.
1067
1068 config X86_MCE_INTEL
1069 def_bool y
1070 prompt "Intel MCE features"
1071 depends on X86_MCE && X86_LOCAL_APIC
1072 ---help---
1073 Additional support for intel specific MCE features such as
1074 the thermal monitor.
1075
1076 config X86_MCE_AMD
1077 def_bool y
1078 prompt "AMD MCE features"
1079 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1080 ---help---
1081 Additional support for AMD specific MCE features such as
1082 the DRAM Error Threshold.
1083
1084 config X86_ANCIENT_MCE
1085 bool "Support for old Pentium 5 / WinChip machine checks"
1086 depends on X86_32 && X86_MCE
1087 ---help---
1088 Include support for machine check handling on old Pentium 5 or WinChip
1089 systems. These typically need to be enabled explicitly on the command
1090 line.
1091
1092 config X86_MCE_THRESHOLD
1093 depends on X86_MCE_AMD || X86_MCE_INTEL
1094 def_bool y
1095
1096 config X86_MCE_INJECT
1097 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1098 tristate "Machine check injector support"
1099 ---help---
1100 Provide support for injecting machine checks for testing purposes.
1101 If you don't know what a machine check is and you don't do kernel
1102 QA it is safe to say n.
1103
1104 config X86_THERMAL_VECTOR
1105 def_bool y
1106 depends on X86_MCE_INTEL
1107
1108 source "arch/x86/events/Kconfig"
1109
1110 config X86_LEGACY_VM86
1111 bool "Legacy VM86 support"
1112 default n
1113 depends on X86_32
1114 ---help---
1115 This option allows user programs to put the CPU into V8086
1116 mode, which is an 80286-era approximation of 16-bit real mode.
1117
1118 Some very old versions of X and/or vbetool require this option
1119 for user mode setting. Similarly, DOSEMU will use it if
1120 available to accelerate real mode DOS programs. However, any
1121 recent version of DOSEMU, X, or vbetool should be fully
1122 functional even without kernel VM86 support, as they will all
1123 fall back to software emulation. Nevertheless, if you are using
1124 a 16-bit DOS program where 16-bit performance matters, vm86
1125 mode might be faster than emulation and you might want to
1126 enable this option.
1127
1128 Note that any app that works on a 64-bit kernel is unlikely to
1129 need this option, as 64-bit kernels don't, and can't, support
1130 V8086 mode. This option is also unrelated to 16-bit protected
1131 mode and is not needed to run most 16-bit programs under Wine.
1132
1133 Enabling this option increases the complexity of the kernel
1134 and slows down exception handling a tiny bit.
1135
1136 If unsure, say N here.
1137
1138 config VM86
1139 bool
1140 default X86_LEGACY_VM86
1141
1142 config X86_16BIT
1143 bool "Enable support for 16-bit segments" if EXPERT
1144 default y
1145 depends on MODIFY_LDT_SYSCALL
1146 ---help---
1147 This option is required by programs like Wine to run 16-bit
1148 protected mode legacy code on x86 processors. Disabling
1149 this option saves about 300 bytes on i386, or around 6K text
1150 plus 16K runtime memory on x86-64,
1151
1152 config X86_ESPFIX32
1153 def_bool y
1154 depends on X86_16BIT && X86_32
1155
1156 config X86_ESPFIX64
1157 def_bool y
1158 depends on X86_16BIT && X86_64
1159
1160 config X86_VSYSCALL_EMULATION
1161 bool "Enable vsyscall emulation" if EXPERT
1162 default y
1163 depends on X86_64
1164 ---help---
1165 This enables emulation of the legacy vsyscall page. Disabling
1166 it is roughly equivalent to booting with vsyscall=none, except
1167 that it will also disable the helpful warning if a program
1168 tries to use a vsyscall. With this option set to N, offending
1169 programs will just segfault, citing addresses of the form
1170 0xffffffffff600?00.
1171
1172 This option is required by many programs built before 2013, and
1173 care should be used even with newer programs if set to N.
1174
1175 Disabling this option saves about 7K of kernel size and
1176 possibly 4K of additional runtime pagetable memory.
1177
1178 config TOSHIBA
1179 tristate "Toshiba Laptop support"
1180 depends on X86_32
1181 ---help---
1182 This adds a driver to safely access the System Management Mode of
1183 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1184 not work on models with a Phoenix BIOS. The System Management Mode
1185 is used to set the BIOS and power saving options on Toshiba portables.
1186
1187 For information on utilities to make use of this driver see the
1188 Toshiba Linux utilities web site at:
1189 <http://www.buzzard.org.uk/toshiba/>.
1190
1191 Say Y if you intend to run this kernel on a Toshiba portable.
1192 Say N otherwise.
1193
1194 config I8K
1195 tristate "Dell i8k legacy laptop support"
1196 select HWMON
1197 select SENSORS_DELL_SMM
1198 ---help---
1199 This option enables legacy /proc/i8k userspace interface in hwmon
1200 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1201 temperature and allows controlling fan speeds of Dell laptops via
1202 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1203 it reports also power and hotkey status. For fan speed control is
1204 needed userspace package i8kutils.
1205
1206 Say Y if you intend to run this kernel on old Dell laptops or want to
1207 use userspace package i8kutils.
1208 Say N otherwise.
1209
1210 config X86_REBOOTFIXUPS
1211 bool "Enable X86 board specific fixups for reboot"
1212 depends on X86_32
1213 ---help---
1214 This enables chipset and/or board specific fixups to be done
1215 in order to get reboot to work correctly. This is only needed on
1216 some combinations of hardware and BIOS. The symptom, for which
1217 this config is intended, is when reboot ends with a stalled/hung
1218 system.
1219
1220 Currently, the only fixup is for the Geode machines using
1221 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1222
1223 Say Y if you want to enable the fixup. Currently, it's safe to
1224 enable this option even if you don't need it.
1225 Say N otherwise.
1226
1227 config MICROCODE
1228 bool "CPU microcode loading support"
1229 default y
1230 depends on CPU_SUP_AMD || CPU_SUP_INTEL
1231 select FW_LOADER
1232 ---help---
1233 If you say Y here, you will be able to update the microcode on
1234 Intel and AMD processors. The Intel support is for the IA32 family,
1235 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1236 AMD support is for families 0x10 and later. You will obviously need
1237 the actual microcode binary data itself which is not shipped with
1238 the Linux kernel.
1239
1240 The preferred method to load microcode from a detached initrd is described
1241 in Documentation/x86/early-microcode.txt. For that you need to enable
1242 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1243 initrd for microcode blobs.
1244
1245 In addition, you can build-in the microcode into the kernel. For that you
1246 need to enable FIRMWARE_IN_KERNEL and add the vendor-supplied microcode
1247 to the CONFIG_EXTRA_FIRMWARE config option.
1248
1249 config MICROCODE_INTEL
1250 bool "Intel microcode loading support"
1251 depends on MICROCODE
1252 default MICROCODE
1253 select FW_LOADER
1254 ---help---
1255 This options enables microcode patch loading support for Intel
1256 processors.
1257
1258 For the current Intel microcode data package go to
1259 <https://downloadcenter.intel.com> and search for
1260 'Linux Processor Microcode Data File'.
1261
1262 config MICROCODE_AMD
1263 bool "AMD microcode loading support"
1264 depends on MICROCODE
1265 select FW_LOADER
1266 ---help---
1267 If you select this option, microcode patch loading support for AMD
1268 processors will be enabled.
1269
1270 config MICROCODE_OLD_INTERFACE
1271 def_bool y
1272 depends on MICROCODE
1273
1274 config X86_MSR
1275 tristate "/dev/cpu/*/msr - Model-specific register support"
1276 ---help---
1277 This device gives privileged processes access to the x86
1278 Model-Specific Registers (MSRs). It is a character device with
1279 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1280 MSR accesses are directed to a specific CPU on multi-processor
1281 systems.
1282
1283 config X86_CPUID
1284 tristate "/dev/cpu/*/cpuid - CPU information support"
1285 ---help---
1286 This device gives processes access to the x86 CPUID instruction to
1287 be executed on a specific processor. It is a character device
1288 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1289 /dev/cpu/31/cpuid.
1290
1291 choice
1292 prompt "High Memory Support"
1293 default HIGHMEM4G
1294 depends on X86_32
1295
1296 config NOHIGHMEM
1297 bool "off"
1298 ---help---
1299 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1300 However, the address space of 32-bit x86 processors is only 4
1301 Gigabytes large. That means that, if you have a large amount of
1302 physical memory, not all of it can be "permanently mapped" by the
1303 kernel. The physical memory that's not permanently mapped is called
1304 "high memory".
1305
1306 If you are compiling a kernel which will never run on a machine with
1307 more than 1 Gigabyte total physical RAM, answer "off" here (default
1308 choice and suitable for most users). This will result in a "3GB/1GB"
1309 split: 3GB are mapped so that each process sees a 3GB virtual memory
1310 space and the remaining part of the 4GB virtual memory space is used
1311 by the kernel to permanently map as much physical memory as
1312 possible.
1313
1314 If the machine has between 1 and 4 Gigabytes physical RAM, then
1315 answer "4GB" here.
1316
1317 If more than 4 Gigabytes is used then answer "64GB" here. This
1318 selection turns Intel PAE (Physical Address Extension) mode on.
1319 PAE implements 3-level paging on IA32 processors. PAE is fully
1320 supported by Linux, PAE mode is implemented on all recent Intel
1321 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1322 then the kernel will not boot on CPUs that don't support PAE!
1323
1324 The actual amount of total physical memory will either be
1325 auto detected or can be forced by using a kernel command line option
1326 such as "mem=256M". (Try "man bootparam" or see the documentation of
1327 your boot loader (lilo or loadlin) about how to pass options to the
1328 kernel at boot time.)
1329
1330 If unsure, say "off".
1331
1332 config HIGHMEM4G
1333 bool "4GB"
1334 ---help---
1335 Select this if you have a 32-bit processor and between 1 and 4
1336 gigabytes of physical RAM.
1337
1338 config HIGHMEM64G
1339 bool "64GB"
1340 depends on !M486
1341 select X86_PAE
1342 ---help---
1343 Select this if you have a 32-bit processor and more than 4
1344 gigabytes of physical RAM.
1345
1346 endchoice
1347
1348 choice
1349 prompt "Memory split" if EXPERT
1350 default VMSPLIT_3G
1351 depends on X86_32
1352 ---help---
1353 Select the desired split between kernel and user memory.
1354
1355 If the address range available to the kernel is less than the
1356 physical memory installed, the remaining memory will be available
1357 as "high memory". Accessing high memory is a little more costly
1358 than low memory, as it needs to be mapped into the kernel first.
1359 Note that increasing the kernel address space limits the range
1360 available to user programs, making the address space there
1361 tighter. Selecting anything other than the default 3G/1G split
1362 will also likely make your kernel incompatible with binary-only
1363 kernel modules.
1364
1365 If you are not absolutely sure what you are doing, leave this
1366 option alone!
1367
1368 config VMSPLIT_3G
1369 bool "3G/1G user/kernel split"
1370 config VMSPLIT_3G_OPT
1371 depends on !X86_PAE
1372 bool "3G/1G user/kernel split (for full 1G low memory)"
1373 config VMSPLIT_2G
1374 bool "2G/2G user/kernel split"
1375 config VMSPLIT_2G_OPT
1376 depends on !X86_PAE
1377 bool "2G/2G user/kernel split (for full 2G low memory)"
1378 config VMSPLIT_1G
1379 bool "1G/3G user/kernel split"
1380 endchoice
1381
1382 config PAGE_OFFSET
1383 hex
1384 default 0xB0000000 if VMSPLIT_3G_OPT
1385 default 0x80000000 if VMSPLIT_2G
1386 default 0x78000000 if VMSPLIT_2G_OPT
1387 default 0x40000000 if VMSPLIT_1G
1388 default 0xC0000000
1389 depends on X86_32
1390
1391 config HIGHMEM
1392 def_bool y
1393 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1394
1395 config X86_PAE
1396 bool "PAE (Physical Address Extension) Support"
1397 depends on X86_32 && !HIGHMEM4G
1398 select SWIOTLB
1399 ---help---
1400 PAE is required for NX support, and furthermore enables
1401 larger swapspace support for non-overcommit purposes. It
1402 has the cost of more pagetable lookup overhead, and also
1403 consumes more pagetable space per process.
1404
1405 config X86_5LEVEL
1406 bool "Enable 5-level page tables support"
1407 depends on X86_64
1408 ---help---
1409 5-level paging enables access to larger address space:
1410 upto 128 PiB of virtual address space and 4 PiB of
1411 physical address space.
1412
1413 It will be supported by future Intel CPUs.
1414
1415 Note: a kernel with this option enabled can only be booted
1416 on machines that support the feature.
1417
1418 See Documentation/x86/x86_64/5level-paging.txt for more
1419 information.
1420
1421 Say N if unsure.
1422
1423 config ARCH_PHYS_ADDR_T_64BIT
1424 def_bool y
1425 depends on X86_64 || X86_PAE
1426
1427 config ARCH_DMA_ADDR_T_64BIT
1428 def_bool y
1429 depends on X86_64 || HIGHMEM64G
1430
1431 config X86_DIRECT_GBPAGES
1432 def_bool y
1433 depends on X86_64 && !DEBUG_PAGEALLOC
1434 ---help---
1435 Certain kernel features effectively disable kernel
1436 linear 1 GB mappings (even if the CPU otherwise
1437 supports them), so don't confuse the user by printing
1438 that we have them enabled.
1439
1440 config ARCH_HAS_MEM_ENCRYPT
1441 def_bool y
1442
1443 config AMD_MEM_ENCRYPT
1444 bool "AMD Secure Memory Encryption (SME) support"
1445 depends on X86_64 && CPU_SUP_AMD
1446 ---help---
1447 Say yes to enable support for the encryption of system memory.
1448 This requires an AMD processor that supports Secure Memory
1449 Encryption (SME).
1450
1451 config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1452 bool "Activate AMD Secure Memory Encryption (SME) by default"
1453 default y
1454 depends on AMD_MEM_ENCRYPT
1455 ---help---
1456 Say yes to have system memory encrypted by default if running on
1457 an AMD processor that supports Secure Memory Encryption (SME).
1458
1459 If set to Y, then the encryption of system memory can be
1460 deactivated with the mem_encrypt=off command line option.
1461
1462 If set to N, then the encryption of system memory can be
1463 activated with the mem_encrypt=on command line option.
1464
1465 config ARCH_USE_MEMREMAP_PROT
1466 def_bool y
1467 depends on AMD_MEM_ENCRYPT
1468
1469 # Common NUMA Features
1470 config NUMA
1471 bool "Numa Memory Allocation and Scheduler Support"
1472 depends on SMP
1473 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1474 default y if X86_BIGSMP
1475 ---help---
1476 Enable NUMA (Non Uniform Memory Access) support.
1477
1478 The kernel will try to allocate memory used by a CPU on the
1479 local memory controller of the CPU and add some more
1480 NUMA awareness to the kernel.
1481
1482 For 64-bit this is recommended if the system is Intel Core i7
1483 (or later), AMD Opteron, or EM64T NUMA.
1484
1485 For 32-bit this is only needed if you boot a 32-bit
1486 kernel on a 64-bit NUMA platform.
1487
1488 Otherwise, you should say N.
1489
1490 config AMD_NUMA
1491 def_bool y
1492 prompt "Old style AMD Opteron NUMA detection"
1493 depends on X86_64 && NUMA && PCI
1494 ---help---
1495 Enable AMD NUMA node topology detection. You should say Y here if
1496 you have a multi processor AMD system. This uses an old method to
1497 read the NUMA configuration directly from the builtin Northbridge
1498 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1499 which also takes priority if both are compiled in.
1500
1501 config X86_64_ACPI_NUMA
1502 def_bool y
1503 prompt "ACPI NUMA detection"
1504 depends on X86_64 && NUMA && ACPI && PCI
1505 select ACPI_NUMA
1506 ---help---
1507 Enable ACPI SRAT based node topology detection.
1508
1509 # Some NUMA nodes have memory ranges that span
1510 # other nodes. Even though a pfn is valid and
1511 # between a node's start and end pfns, it may not
1512 # reside on that node. See memmap_init_zone()
1513 # for details.
1514 config NODES_SPAN_OTHER_NODES
1515 def_bool y
1516 depends on X86_64_ACPI_NUMA
1517
1518 config NUMA_EMU
1519 bool "NUMA emulation"
1520 depends on NUMA
1521 ---help---
1522 Enable NUMA emulation. A flat machine will be split
1523 into virtual nodes when booted with "numa=fake=N", where N is the
1524 number of nodes. This is only useful for debugging.
1525
1526 config NODES_SHIFT
1527 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1528 range 1 10
1529 default "10" if MAXSMP
1530 default "6" if X86_64
1531 default "3"
1532 depends on NEED_MULTIPLE_NODES
1533 ---help---
1534 Specify the maximum number of NUMA Nodes available on the target
1535 system. Increases memory reserved to accommodate various tables.
1536
1537 config ARCH_HAVE_MEMORY_PRESENT
1538 def_bool y
1539 depends on X86_32 && DISCONTIGMEM
1540
1541 config NEED_NODE_MEMMAP_SIZE
1542 def_bool y
1543 depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
1544
1545 config ARCH_FLATMEM_ENABLE
1546 def_bool y
1547 depends on X86_32 && !NUMA
1548
1549 config ARCH_DISCONTIGMEM_ENABLE
1550 def_bool y
1551 depends on NUMA && X86_32
1552
1553 config ARCH_DISCONTIGMEM_DEFAULT
1554 def_bool y
1555 depends on NUMA && X86_32
1556
1557 config ARCH_SPARSEMEM_ENABLE
1558 def_bool y
1559 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1560 select SPARSEMEM_STATIC if X86_32
1561 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1562
1563 config ARCH_SPARSEMEM_DEFAULT
1564 def_bool y
1565 depends on X86_64
1566
1567 config ARCH_SELECT_MEMORY_MODEL
1568 def_bool y
1569 depends on ARCH_SPARSEMEM_ENABLE
1570
1571 config ARCH_MEMORY_PROBE
1572 bool "Enable sysfs memory/probe interface"
1573 depends on X86_64 && MEMORY_HOTPLUG
1574 help
1575 This option enables a sysfs memory/probe interface for testing.
1576 See Documentation/memory-hotplug.txt for more information.
1577 If you are unsure how to answer this question, answer N.
1578
1579 config ARCH_PROC_KCORE_TEXT
1580 def_bool y
1581 depends on X86_64 && PROC_KCORE
1582
1583 config ILLEGAL_POINTER_VALUE
1584 hex
1585 default 0 if X86_32
1586 default 0xdead000000000000 if X86_64
1587
1588 source "mm/Kconfig"
1589
1590 config X86_PMEM_LEGACY_DEVICE
1591 bool
1592
1593 config X86_PMEM_LEGACY
1594 tristate "Support non-standard NVDIMMs and ADR protected memory"
1595 depends on PHYS_ADDR_T_64BIT
1596 depends on BLK_DEV
1597 select X86_PMEM_LEGACY_DEVICE
1598 select LIBNVDIMM
1599 help
1600 Treat memory marked using the non-standard e820 type of 12 as used
1601 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1602 The kernel will offer these regions to the 'pmem' driver so
1603 they can be used for persistent storage.
1604
1605 Say Y if unsure.
1606
1607 config HIGHPTE
1608 bool "Allocate 3rd-level pagetables from highmem"
1609 depends on HIGHMEM
1610 ---help---
1611 The VM uses one page table entry for each page of physical memory.
1612 For systems with a lot of RAM, this can be wasteful of precious
1613 low memory. Setting this option will put user-space page table
1614 entries in high memory.
1615
1616 config X86_CHECK_BIOS_CORRUPTION
1617 bool "Check for low memory corruption"
1618 ---help---
1619 Periodically check for memory corruption in low memory, which
1620 is suspected to be caused by BIOS. Even when enabled in the
1621 configuration, it is disabled at runtime. Enable it by
1622 setting "memory_corruption_check=1" on the kernel command
1623 line. By default it scans the low 64k of memory every 60
1624 seconds; see the memory_corruption_check_size and
1625 memory_corruption_check_period parameters in
1626 Documentation/admin-guide/kernel-parameters.rst to adjust this.
1627
1628 When enabled with the default parameters, this option has
1629 almost no overhead, as it reserves a relatively small amount
1630 of memory and scans it infrequently. It both detects corruption
1631 and prevents it from affecting the running system.
1632
1633 It is, however, intended as a diagnostic tool; if repeatable
1634 BIOS-originated corruption always affects the same memory,
1635 you can use memmap= to prevent the kernel from using that
1636 memory.
1637
1638 config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1639 bool "Set the default setting of memory_corruption_check"
1640 depends on X86_CHECK_BIOS_CORRUPTION
1641 default y
1642 ---help---
1643 Set whether the default state of memory_corruption_check is
1644 on or off.
1645
1646 config X86_RESERVE_LOW
1647 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1648 default 64
1649 range 4 640
1650 ---help---
1651 Specify the amount of low memory to reserve for the BIOS.
1652
1653 The first page contains BIOS data structures that the kernel
1654 must not use, so that page must always be reserved.
1655
1656 By default we reserve the first 64K of physical RAM, as a
1657 number of BIOSes are known to corrupt that memory range
1658 during events such as suspend/resume or monitor cable
1659 insertion, so it must not be used by the kernel.
1660
1661 You can set this to 4 if you are absolutely sure that you
1662 trust the BIOS to get all its memory reservations and usages
1663 right. If you know your BIOS have problems beyond the
1664 default 64K area, you can set this to 640 to avoid using the
1665 entire low memory range.
1666
1667 If you have doubts about the BIOS (e.g. suspend/resume does
1668 not work or there's kernel crashes after certain hardware
1669 hotplug events) then you might want to enable
1670 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1671 typical corruption patterns.
1672
1673 Leave this to the default value of 64 if you are unsure.
1674
1675 config MATH_EMULATION
1676 bool
1677 depends on MODIFY_LDT_SYSCALL
1678 prompt "Math emulation" if X86_32
1679 ---help---
1680 Linux can emulate a math coprocessor (used for floating point
1681 operations) if you don't have one. 486DX and Pentium processors have
1682 a math coprocessor built in, 486SX and 386 do not, unless you added
1683 a 487DX or 387, respectively. (The messages during boot time can
1684 give you some hints here ["man dmesg"].) Everyone needs either a
1685 coprocessor or this emulation.
1686
1687 If you don't have a math coprocessor, you need to say Y here; if you
1688 say Y here even though you have a coprocessor, the coprocessor will
1689 be used nevertheless. (This behavior can be changed with the kernel
1690 command line option "no387", which comes handy if your coprocessor
1691 is broken. Try "man bootparam" or see the documentation of your boot
1692 loader (lilo or loadlin) about how to pass options to the kernel at
1693 boot time.) This means that it is a good idea to say Y here if you
1694 intend to use this kernel on different machines.
1695
1696 More information about the internals of the Linux math coprocessor
1697 emulation can be found in <file:arch/x86/math-emu/README>.
1698
1699 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1700 kernel, it won't hurt.
1701
1702 config MTRR
1703 def_bool y
1704 prompt "MTRR (Memory Type Range Register) support" if EXPERT
1705 ---help---
1706 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1707 the Memory Type Range Registers (MTRRs) may be used to control
1708 processor access to memory ranges. This is most useful if you have
1709 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1710 allows bus write transfers to be combined into a larger transfer
1711 before bursting over the PCI/AGP bus. This can increase performance
1712 of image write operations 2.5 times or more. Saying Y here creates a
1713 /proc/mtrr file which may be used to manipulate your processor's
1714 MTRRs. Typically the X server should use this.
1715
1716 This code has a reasonably generic interface so that similar
1717 control registers on other processors can be easily supported
1718 as well:
1719
1720 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1721 Registers (ARRs) which provide a similar functionality to MTRRs. For
1722 these, the ARRs are used to emulate the MTRRs.
1723 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1724 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1725 write-combining. All of these processors are supported by this code
1726 and it makes sense to say Y here if you have one of them.
1727
1728 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1729 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1730 can lead to all sorts of problems, so it's good to say Y here.
1731
1732 You can safely say Y even if your machine doesn't have MTRRs, you'll
1733 just add about 9 KB to your kernel.
1734
1735 See <file:Documentation/x86/mtrr.txt> for more information.
1736
1737 config MTRR_SANITIZER
1738 def_bool y
1739 prompt "MTRR cleanup support"
1740 depends on MTRR
1741 ---help---
1742 Convert MTRR layout from continuous to discrete, so X drivers can
1743 add writeback entries.
1744
1745 Can be disabled with disable_mtrr_cleanup on the kernel command line.
1746 The largest mtrr entry size for a continuous block can be set with
1747 mtrr_chunk_size.
1748
1749 If unsure, say Y.
1750
1751 config MTRR_SANITIZER_ENABLE_DEFAULT
1752 int "MTRR cleanup enable value (0-1)"
1753 range 0 1
1754 default "0"
1755 depends on MTRR_SANITIZER
1756 ---help---
1757 Enable mtrr cleanup default value
1758
1759 config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1760 int "MTRR cleanup spare reg num (0-7)"
1761 range 0 7
1762 default "1"
1763 depends on MTRR_SANITIZER
1764 ---help---
1765 mtrr cleanup spare entries default, it can be changed via
1766 mtrr_spare_reg_nr=N on the kernel command line.
1767
1768 config X86_PAT
1769 def_bool y
1770 prompt "x86 PAT support" if EXPERT
1771 depends on MTRR
1772 ---help---
1773 Use PAT attributes to setup page level cache control.
1774
1775 PATs are the modern equivalents of MTRRs and are much more
1776 flexible than MTRRs.
1777
1778 Say N here if you see bootup problems (boot crash, boot hang,
1779 spontaneous reboots) or a non-working video driver.
1780
1781 If unsure, say Y.
1782
1783 config ARCH_USES_PG_UNCACHED
1784 def_bool y
1785 depends on X86_PAT
1786
1787 config ARCH_RANDOM
1788 def_bool y
1789 prompt "x86 architectural random number generator" if EXPERT
1790 ---help---
1791 Enable the x86 architectural RDRAND instruction
1792 (Intel Bull Mountain technology) to generate random numbers.
1793 If supported, this is a high bandwidth, cryptographically
1794 secure hardware random number generator.
1795
1796 config X86_SMAP
1797 def_bool y
1798 prompt "Supervisor Mode Access Prevention" if EXPERT
1799 ---help---
1800 Supervisor Mode Access Prevention (SMAP) is a security
1801 feature in newer Intel processors. There is a small
1802 performance cost if this enabled and turned on; there is
1803 also a small increase in the kernel size if this is enabled.
1804
1805 If unsure, say Y.
1806
1807 config X86_INTEL_UMIP
1808 def_bool y
1809 depends on CPU_SUP_INTEL
1810 prompt "Intel User Mode Instruction Prevention" if EXPERT
1811 ---help---
1812 The User Mode Instruction Prevention (UMIP) is a security
1813 feature in newer Intel processors. If enabled, a general
1814 protection fault is issued if the SGDT, SLDT, SIDT, SMSW
1815 or STR instructions are executed in user mode. These instructions
1816 unnecessarily expose information about the hardware state.
1817
1818 The vast majority of applications do not use these instructions.
1819 For the very few that do, software emulation is provided in
1820 specific cases in protected and virtual-8086 modes. Emulated
1821 results are dummy.
1822
1823 config X86_INTEL_MPX
1824 prompt "Intel MPX (Memory Protection Extensions)"
1825 def_bool n
1826 # Note: only available in 64-bit mode due to VMA flags shortage
1827 depends on CPU_SUP_INTEL && X86_64
1828 select ARCH_USES_HIGH_VMA_FLAGS
1829 ---help---
1830 MPX provides hardware features that can be used in
1831 conjunction with compiler-instrumented code to check
1832 memory references. It is designed to detect buffer
1833 overflow or underflow bugs.
1834
1835 This option enables running applications which are
1836 instrumented or otherwise use MPX. It does not use MPX
1837 itself inside the kernel or to protect the kernel
1838 against bad memory references.
1839
1840 Enabling this option will make the kernel larger:
1841 ~8k of kernel text and 36 bytes of data on a 64-bit
1842 defconfig. It adds a long to the 'mm_struct' which
1843 will increase the kernel memory overhead of each
1844 process and adds some branches to paths used during
1845 exec() and munmap().
1846
1847 For details, see Documentation/x86/intel_mpx.txt
1848
1849 If unsure, say N.
1850
1851 config X86_INTEL_MEMORY_PROTECTION_KEYS
1852 prompt "Intel Memory Protection Keys"
1853 def_bool y
1854 # Note: only available in 64-bit mode
1855 depends on CPU_SUP_INTEL && X86_64
1856 select ARCH_USES_HIGH_VMA_FLAGS
1857 select ARCH_HAS_PKEYS
1858 ---help---
1859 Memory Protection Keys provides a mechanism for enforcing
1860 page-based protections, but without requiring modification of the
1861 page tables when an application changes protection domains.
1862
1863 For details, see Documentation/x86/protection-keys.txt
1864
1865 If unsure, say y.
1866
1867 config EFI
1868 bool "EFI runtime service support"
1869 depends on ACPI
1870 select UCS2_STRING
1871 select EFI_RUNTIME_WRAPPERS
1872 ---help---
1873 This enables the kernel to use EFI runtime services that are
1874 available (such as the EFI variable services).
1875
1876 This option is only useful on systems that have EFI firmware.
1877 In addition, you should use the latest ELILO loader available
1878 at <http://elilo.sourceforge.net> in order to take advantage
1879 of EFI runtime services. However, even with this option, the
1880 resultant kernel should continue to boot on existing non-EFI
1881 platforms.
1882
1883 config EFI_STUB
1884 bool "EFI stub support"
1885 depends on EFI && !X86_USE_3DNOW
1886 select RELOCATABLE
1887 ---help---
1888 This kernel feature allows a bzImage to be loaded directly
1889 by EFI firmware without the use of a bootloader.
1890
1891 See Documentation/efi-stub.txt for more information.
1892
1893 config EFI_MIXED
1894 bool "EFI mixed-mode support"
1895 depends on EFI_STUB && X86_64
1896 ---help---
1897 Enabling this feature allows a 64-bit kernel to be booted
1898 on a 32-bit firmware, provided that your CPU supports 64-bit
1899 mode.
1900
1901 Note that it is not possible to boot a mixed-mode enabled
1902 kernel via the EFI boot stub - a bootloader that supports
1903 the EFI handover protocol must be used.
1904
1905 If unsure, say N.
1906
1907 config SECCOMP
1908 def_bool y
1909 prompt "Enable seccomp to safely compute untrusted bytecode"
1910 ---help---
1911 This kernel feature is useful for number crunching applications
1912 that may need to compute untrusted bytecode during their
1913 execution. By using pipes or other transports made available to
1914 the process as file descriptors supporting the read/write
1915 syscalls, it's possible to isolate those applications in
1916 their own address space using seccomp. Once seccomp is
1917 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1918 and the task is only allowed to execute a few safe syscalls
1919 defined by each seccomp mode.
1920
1921 If unsure, say Y. Only embedded should say N here.
1922
1923 source kernel/Kconfig.hz
1924
1925 config KEXEC
1926 bool "kexec system call"
1927 select KEXEC_CORE
1928 ---help---
1929 kexec is a system call that implements the ability to shutdown your
1930 current kernel, and to start another kernel. It is like a reboot
1931 but it is independent of the system firmware. And like a reboot
1932 you can start any kernel with it, not just Linux.
1933
1934 The name comes from the similarity to the exec system call.
1935
1936 It is an ongoing process to be certain the hardware in a machine
1937 is properly shutdown, so do not be surprised if this code does not
1938 initially work for you. As of this writing the exact hardware
1939 interface is strongly in flux, so no good recommendation can be
1940 made.
1941
1942 config KEXEC_FILE
1943 bool "kexec file based system call"
1944 select KEXEC_CORE
1945 select BUILD_BIN2C
1946 depends on X86_64
1947 depends on CRYPTO=y
1948 depends on CRYPTO_SHA256=y
1949 ---help---
1950 This is new version of kexec system call. This system call is
1951 file based and takes file descriptors as system call argument
1952 for kernel and initramfs as opposed to list of segments as
1953 accepted by previous system call.
1954
1955 config KEXEC_VERIFY_SIG
1956 bool "Verify kernel signature during kexec_file_load() syscall"
1957 depends on KEXEC_FILE
1958 ---help---
1959 This option makes kernel signature verification mandatory for
1960 the kexec_file_load() syscall.
1961
1962 In addition to that option, you need to enable signature
1963 verification for the corresponding kernel image type being
1964 loaded in order for this to work.
1965
1966 config KEXEC_BZIMAGE_VERIFY_SIG
1967 bool "Enable bzImage signature verification support"
1968 depends on KEXEC_VERIFY_SIG
1969 depends on SIGNED_PE_FILE_VERIFICATION
1970 select SYSTEM_TRUSTED_KEYRING
1971 ---help---
1972 Enable bzImage signature verification support.
1973
1974 config CRASH_DUMP
1975 bool "kernel crash dumps"
1976 depends on X86_64 || (X86_32 && HIGHMEM)
1977 ---help---
1978 Generate crash dump after being started by kexec.
1979 This should be normally only set in special crash dump kernels
1980 which are loaded in the main kernel with kexec-tools into
1981 a specially reserved region and then later executed after
1982 a crash by kdump/kexec. The crash dump kernel must be compiled
1983 to a memory address not used by the main kernel or BIOS using
1984 PHYSICAL_START, or it must be built as a relocatable image
1985 (CONFIG_RELOCATABLE=y).
1986 For more details see Documentation/kdump/kdump.txt
1987
1988 config KEXEC_JUMP
1989 bool "kexec jump"
1990 depends on KEXEC && HIBERNATION
1991 ---help---
1992 Jump between original kernel and kexeced kernel and invoke
1993 code in physical address mode via KEXEC
1994
1995 config PHYSICAL_START
1996 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
1997 default "0x1000000"
1998 ---help---
1999 This gives the physical address where the kernel is loaded.
2000
2001 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2002 bzImage will decompress itself to above physical address and
2003 run from there. Otherwise, bzImage will run from the address where
2004 it has been loaded by the boot loader and will ignore above physical
2005 address.
2006
2007 In normal kdump cases one does not have to set/change this option
2008 as now bzImage can be compiled as a completely relocatable image
2009 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2010 address. This option is mainly useful for the folks who don't want
2011 to use a bzImage for capturing the crash dump and want to use a
2012 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2013 to be specifically compiled to run from a specific memory area
2014 (normally a reserved region) and this option comes handy.
2015
2016 So if you are using bzImage for capturing the crash dump,
2017 leave the value here unchanged to 0x1000000 and set
2018 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2019 for capturing the crash dump change this value to start of
2020 the reserved region. In other words, it can be set based on
2021 the "X" value as specified in the "crashkernel=YM@XM"
2022 command line boot parameter passed to the panic-ed
2023 kernel. Please take a look at Documentation/kdump/kdump.txt
2024 for more details about crash dumps.
2025
2026 Usage of bzImage for capturing the crash dump is recommended as
2027 one does not have to build two kernels. Same kernel can be used
2028 as production kernel and capture kernel. Above option should have
2029 gone away after relocatable bzImage support is introduced. But it
2030 is present because there are users out there who continue to use
2031 vmlinux for dump capture. This option should go away down the
2032 line.
2033
2034 Don't change this unless you know what you are doing.
2035
2036 config RELOCATABLE
2037 bool "Build a relocatable kernel"
2038 default y
2039 ---help---
2040 This builds a kernel image that retains relocation information
2041 so it can be loaded someplace besides the default 1MB.
2042 The relocations tend to make the kernel binary about 10% larger,
2043 but are discarded at runtime.
2044
2045 One use is for the kexec on panic case where the recovery kernel
2046 must live at a different physical address than the primary
2047 kernel.
2048
2049 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2050 it has been loaded at and the compile time physical address
2051 (CONFIG_PHYSICAL_START) is used as the minimum location.
2052
2053 config RANDOMIZE_BASE
2054 bool "Randomize the address of the kernel image (KASLR)"
2055 depends on RELOCATABLE
2056 default y
2057 ---help---
2058 In support of Kernel Address Space Layout Randomization (KASLR),
2059 this randomizes the physical address at which the kernel image
2060 is decompressed and the virtual address where the kernel
2061 image is mapped, as a security feature that deters exploit
2062 attempts relying on knowledge of the location of kernel
2063 code internals.
2064
2065 On 64-bit, the kernel physical and virtual addresses are
2066 randomized separately. The physical address will be anywhere
2067 between 16MB and the top of physical memory (up to 64TB). The
2068 virtual address will be randomized from 16MB up to 1GB (9 bits
2069 of entropy). Note that this also reduces the memory space
2070 available to kernel modules from 1.5GB to 1GB.
2071
2072 On 32-bit, the kernel physical and virtual addresses are
2073 randomized together. They will be randomized from 16MB up to
2074 512MB (8 bits of entropy).
2075
2076 Entropy is generated using the RDRAND instruction if it is
2077 supported. If RDTSC is supported, its value is mixed into
2078 the entropy pool as well. If neither RDRAND nor RDTSC are
2079 supported, then entropy is read from the i8254 timer. The
2080 usable entropy is limited by the kernel being built using
2081 2GB addressing, and that PHYSICAL_ALIGN must be at a
2082 minimum of 2MB. As a result, only 10 bits of entropy are
2083 theoretically possible, but the implementations are further
2084 limited due to memory layouts.
2085
2086 If unsure, say Y.
2087
2088 # Relocation on x86 needs some additional build support
2089 config X86_NEED_RELOCS
2090 def_bool y
2091 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2092
2093 config PHYSICAL_ALIGN
2094 hex "Alignment value to which kernel should be aligned"
2095 default "0x200000"
2096 range 0x2000 0x1000000 if X86_32
2097 range 0x200000 0x1000000 if X86_64
2098 ---help---
2099 This value puts the alignment restrictions on physical address
2100 where kernel is loaded and run from. Kernel is compiled for an
2101 address which meets above alignment restriction.
2102
2103 If bootloader loads the kernel at a non-aligned address and
2104 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2105 address aligned to above value and run from there.
2106
2107 If bootloader loads the kernel at a non-aligned address and
2108 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2109 load address and decompress itself to the address it has been
2110 compiled for and run from there. The address for which kernel is
2111 compiled already meets above alignment restrictions. Hence the
2112 end result is that kernel runs from a physical address meeting
2113 above alignment restrictions.
2114
2115 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2116 this value must be a multiple of 0x200000.
2117
2118 Don't change this unless you know what you are doing.
2119
2120 config RANDOMIZE_MEMORY
2121 bool "Randomize the kernel memory sections"
2122 depends on X86_64
2123 depends on RANDOMIZE_BASE
2124 default RANDOMIZE_BASE
2125 ---help---
2126 Randomizes the base virtual address of kernel memory sections
2127 (physical memory mapping, vmalloc & vmemmap). This security feature
2128 makes exploits relying on predictable memory locations less reliable.
2129
2130 The order of allocations remains unchanged. Entropy is generated in
2131 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2132 configuration have in average 30,000 different possible virtual
2133 addresses for each memory section.
2134
2135 If unsure, say Y.
2136
2137 config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2138 hex "Physical memory mapping padding" if EXPERT
2139 depends on RANDOMIZE_MEMORY
2140 default "0xa" if MEMORY_HOTPLUG
2141 default "0x0"
2142 range 0x1 0x40 if MEMORY_HOTPLUG
2143 range 0x0 0x40
2144 ---help---
2145 Define the padding in terabytes added to the existing physical
2146 memory size during kernel memory randomization. It is useful
2147 for memory hotplug support but reduces the entropy available for
2148 address randomization.
2149
2150 If unsure, leave at the default value.
2151
2152 config HOTPLUG_CPU
2153 bool "Support for hot-pluggable CPUs"
2154 depends on SMP
2155 ---help---
2156 Say Y here to allow turning CPUs off and on. CPUs can be
2157 controlled through /sys/devices/system/cpu.
2158 ( Note: power management support will enable this option
2159 automatically on SMP systems. )
2160 Say N if you want to disable CPU hotplug.
2161
2162 config BOOTPARAM_HOTPLUG_CPU0
2163 bool "Set default setting of cpu0_hotpluggable"
2164 default n
2165 depends on HOTPLUG_CPU
2166 ---help---
2167 Set whether default state of cpu0_hotpluggable is on or off.
2168
2169 Say Y here to enable CPU0 hotplug by default. If this switch
2170 is turned on, there is no need to give cpu0_hotplug kernel
2171 parameter and the CPU0 hotplug feature is enabled by default.
2172
2173 Please note: there are two known CPU0 dependencies if you want
2174 to enable the CPU0 hotplug feature either by this switch or by
2175 cpu0_hotplug kernel parameter.
2176
2177 First, resume from hibernate or suspend always starts from CPU0.
2178 So hibernate and suspend are prevented if CPU0 is offline.
2179
2180 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2181 offline if any interrupt can not migrate out of CPU0. There may
2182 be other CPU0 dependencies.
2183
2184 Please make sure the dependencies are under your control before
2185 you enable this feature.
2186
2187 Say N if you don't want to enable CPU0 hotplug feature by default.
2188 You still can enable the CPU0 hotplug feature at boot by kernel
2189 parameter cpu0_hotplug.
2190
2191 config DEBUG_HOTPLUG_CPU0
2192 def_bool n
2193 prompt "Debug CPU0 hotplug"
2194 depends on HOTPLUG_CPU
2195 ---help---
2196 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2197 soon as possible and boots up userspace with CPU0 offlined. User
2198 can online CPU0 back after boot time.
2199
2200 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2201 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2202 compilation or giving cpu0_hotplug kernel parameter at boot.
2203
2204 If unsure, say N.
2205
2206 config COMPAT_VDSO
2207 def_bool n
2208 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2209 depends on COMPAT_32
2210 ---help---
2211 Certain buggy versions of glibc will crash if they are
2212 presented with a 32-bit vDSO that is not mapped at the address
2213 indicated in its segment table.
2214
2215 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2216 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2217 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2218 the only released version with the bug, but OpenSUSE 9
2219 contains a buggy "glibc 2.3.2".
2220
2221 The symptom of the bug is that everything crashes on startup, saying:
2222 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2223
2224 Saying Y here changes the default value of the vdso32 boot
2225 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2226 This works around the glibc bug but hurts performance.
2227
2228 If unsure, say N: if you are compiling your own kernel, you
2229 are unlikely to be using a buggy version of glibc.
2230
2231 choice
2232 prompt "vsyscall table for legacy applications"
2233 depends on X86_64
2234 default LEGACY_VSYSCALL_EMULATE
2235 help
2236 Legacy user code that does not know how to find the vDSO expects
2237 to be able to issue three syscalls by calling fixed addresses in
2238 kernel space. Since this location is not randomized with ASLR,
2239 it can be used to assist security vulnerability exploitation.
2240
2241 This setting can be changed at boot time via the kernel command
2242 line parameter vsyscall=[native|emulate|none].
2243
2244 On a system with recent enough glibc (2.14 or newer) and no
2245 static binaries, you can say None without a performance penalty
2246 to improve security.
2247
2248 If unsure, select "Emulate".
2249
2250 config LEGACY_VSYSCALL_NATIVE
2251 bool "Native"
2252 help
2253 Actual executable code is located in the fixed vsyscall
2254 address mapping, implementing time() efficiently. Since
2255 this makes the mapping executable, it can be used during
2256 security vulnerability exploitation (traditionally as
2257 ROP gadgets). This configuration is not recommended.
2258
2259 config LEGACY_VSYSCALL_EMULATE
2260 bool "Emulate"
2261 help
2262 The kernel traps and emulates calls into the fixed
2263 vsyscall address mapping. This makes the mapping
2264 non-executable, but it still contains known contents,
2265 which could be used in certain rare security vulnerability
2266 exploits. This configuration is recommended when userspace
2267 still uses the vsyscall area.
2268
2269 config LEGACY_VSYSCALL_NONE
2270 bool "None"
2271 help
2272 There will be no vsyscall mapping at all. This will
2273 eliminate any risk of ASLR bypass due to the vsyscall
2274 fixed address mapping. Attempts to use the vsyscalls
2275 will be reported to dmesg, so that either old or
2276 malicious userspace programs can be identified.
2277
2278 endchoice
2279
2280 config CMDLINE_BOOL
2281 bool "Built-in kernel command line"
2282 ---help---
2283 Allow for specifying boot arguments to the kernel at
2284 build time. On some systems (e.g. embedded ones), it is
2285 necessary or convenient to provide some or all of the
2286 kernel boot arguments with the kernel itself (that is,
2287 to not rely on the boot loader to provide them.)
2288
2289 To compile command line arguments into the kernel,
2290 set this option to 'Y', then fill in the
2291 boot arguments in CONFIG_CMDLINE.
2292
2293 Systems with fully functional boot loaders (i.e. non-embedded)
2294 should leave this option set to 'N'.
2295
2296 config CMDLINE
2297 string "Built-in kernel command string"
2298 depends on CMDLINE_BOOL
2299 default ""
2300 ---help---
2301 Enter arguments here that should be compiled into the kernel
2302 image and used at boot time. If the boot loader provides a
2303 command line at boot time, it is appended to this string to
2304 form the full kernel command line, when the system boots.
2305
2306 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2307 change this behavior.
2308
2309 In most cases, the command line (whether built-in or provided
2310 by the boot loader) should specify the device for the root
2311 file system.
2312
2313 config CMDLINE_OVERRIDE
2314 bool "Built-in command line overrides boot loader arguments"
2315 depends on CMDLINE_BOOL
2316 ---help---
2317 Set this option to 'Y' to have the kernel ignore the boot loader
2318 command line, and use ONLY the built-in command line.
2319
2320 This is used to work around broken boot loaders. This should
2321 be set to 'N' under normal conditions.
2322
2323 config MODIFY_LDT_SYSCALL
2324 bool "Enable the LDT (local descriptor table)" if EXPERT
2325 default y
2326 ---help---
2327 Linux can allow user programs to install a per-process x86
2328 Local Descriptor Table (LDT) using the modify_ldt(2) system
2329 call. This is required to run 16-bit or segmented code such as
2330 DOSEMU or some Wine programs. It is also used by some very old
2331 threading libraries.
2332
2333 Enabling this feature adds a small amount of overhead to
2334 context switches and increases the low-level kernel attack
2335 surface. Disabling it removes the modify_ldt(2) system call.
2336
2337 Saying 'N' here may make sense for embedded or server kernels.
2338
2339 source "kernel/livepatch/Kconfig"
2340
2341 endmenu
2342
2343 config ARCH_HAS_ADD_PAGES
2344 def_bool y
2345 depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2346
2347 config ARCH_ENABLE_MEMORY_HOTPLUG
2348 def_bool y
2349 depends on X86_64 || (X86_32 && HIGHMEM)
2350
2351 config ARCH_ENABLE_MEMORY_HOTREMOVE
2352 def_bool y
2353 depends on MEMORY_HOTPLUG
2354
2355 config USE_PERCPU_NUMA_NODE_ID
2356 def_bool y
2357 depends on NUMA
2358
2359 config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2360 def_bool y
2361 depends on X86_64 || X86_PAE
2362
2363 config ARCH_ENABLE_HUGEPAGE_MIGRATION
2364 def_bool y
2365 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2366
2367 config ARCH_ENABLE_THP_MIGRATION
2368 def_bool y
2369 depends on X86_64 && TRANSPARENT_HUGEPAGE
2370
2371 menu "Power management and ACPI options"
2372
2373 config ARCH_HIBERNATION_HEADER
2374 def_bool y
2375 depends on X86_64 && HIBERNATION
2376
2377 source "kernel/power/Kconfig"
2378
2379 source "drivers/acpi/Kconfig"
2380
2381 source "drivers/sfi/Kconfig"
2382
2383 config X86_APM_BOOT
2384 def_bool y
2385 depends on APM
2386
2387 menuconfig APM
2388 tristate "APM (Advanced Power Management) BIOS support"
2389 depends on X86_32 && PM_SLEEP
2390 ---help---
2391 APM is a BIOS specification for saving power using several different
2392 techniques. This is mostly useful for battery powered laptops with
2393 APM compliant BIOSes. If you say Y here, the system time will be
2394 reset after a RESUME operation, the /proc/apm device will provide
2395 battery status information, and user-space programs will receive
2396 notification of APM "events" (e.g. battery status change).
2397
2398 If you select "Y" here, you can disable actual use of the APM
2399 BIOS by passing the "apm=off" option to the kernel at boot time.
2400
2401 Note that the APM support is almost completely disabled for
2402 machines with more than one CPU.
2403
2404 In order to use APM, you will need supporting software. For location
2405 and more information, read <file:Documentation/power/apm-acpi.txt>
2406 and the Battery Powered Linux mini-HOWTO, available from
2407 <http://www.tldp.org/docs.html#howto>.
2408
2409 This driver does not spin down disk drives (see the hdparm(8)
2410 manpage ("man 8 hdparm") for that), and it doesn't turn off
2411 VESA-compliant "green" monitors.
2412
2413 This driver does not support the TI 4000M TravelMate and the ACER
2414 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2415 desktop machines also don't have compliant BIOSes, and this driver
2416 may cause those machines to panic during the boot phase.
2417
2418 Generally, if you don't have a battery in your machine, there isn't
2419 much point in using this driver and you should say N. If you get
2420 random kernel OOPSes or reboots that don't seem to be related to
2421 anything, try disabling/enabling this option (or disabling/enabling
2422 APM in your BIOS).
2423
2424 Some other things you should try when experiencing seemingly random,
2425 "weird" problems:
2426
2427 1) make sure that you have enough swap space and that it is
2428 enabled.
2429 2) pass the "no-hlt" option to the kernel
2430 3) switch on floating point emulation in the kernel and pass
2431 the "no387" option to the kernel
2432 4) pass the "floppy=nodma" option to the kernel
2433 5) pass the "mem=4M" option to the kernel (thereby disabling
2434 all but the first 4 MB of RAM)
2435 6) make sure that the CPU is not over clocked.
2436 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2437 8) disable the cache from your BIOS settings
2438 9) install a fan for the video card or exchange video RAM
2439 10) install a better fan for the CPU
2440 11) exchange RAM chips
2441 12) exchange the motherboard.
2442
2443 To compile this driver as a module, choose M here: the
2444 module will be called apm.
2445
2446 if APM
2447
2448 config APM_IGNORE_USER_SUSPEND
2449 bool "Ignore USER SUSPEND"
2450 ---help---
2451 This option will ignore USER SUSPEND requests. On machines with a
2452 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2453 series notebooks, it is necessary to say Y because of a BIOS bug.
2454
2455 config APM_DO_ENABLE
2456 bool "Enable PM at boot time"
2457 ---help---
2458 Enable APM features at boot time. From page 36 of the APM BIOS
2459 specification: "When disabled, the APM BIOS does not automatically
2460 power manage devices, enter the Standby State, enter the Suspend
2461 State, or take power saving steps in response to CPU Idle calls."
2462 This driver will make CPU Idle calls when Linux is idle (unless this
2463 feature is turned off -- see "Do CPU IDLE calls", below). This
2464 should always save battery power, but more complicated APM features
2465 will be dependent on your BIOS implementation. You may need to turn
2466 this option off if your computer hangs at boot time when using APM
2467 support, or if it beeps continuously instead of suspending. Turn
2468 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2469 T400CDT. This is off by default since most machines do fine without
2470 this feature.
2471
2472 config APM_CPU_IDLE
2473 depends on CPU_IDLE
2474 bool "Make CPU Idle calls when idle"
2475 ---help---
2476 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2477 On some machines, this can activate improved power savings, such as
2478 a slowed CPU clock rate, when the machine is idle. These idle calls
2479 are made after the idle loop has run for some length of time (e.g.,
2480 333 mS). On some machines, this will cause a hang at boot time or
2481 whenever the CPU becomes idle. (On machines with more than one CPU,
2482 this option does nothing.)
2483
2484 config APM_DISPLAY_BLANK
2485 bool "Enable console blanking using APM"
2486 ---help---
2487 Enable console blanking using the APM. Some laptops can use this to
2488 turn off the LCD backlight when the screen blanker of the Linux
2489 virtual console blanks the screen. Note that this is only used by
2490 the virtual console screen blanker, and won't turn off the backlight
2491 when using the X Window system. This also doesn't have anything to
2492 do with your VESA-compliant power-saving monitor. Further, this
2493 option doesn't work for all laptops -- it might not turn off your
2494 backlight at all, or it might print a lot of errors to the console,
2495 especially if you are using gpm.
2496
2497 config APM_ALLOW_INTS
2498 bool "Allow interrupts during APM BIOS calls"
2499 ---help---
2500 Normally we disable external interrupts while we are making calls to
2501 the APM BIOS as a measure to lessen the effects of a badly behaving
2502 BIOS implementation. The BIOS should reenable interrupts if it
2503 needs to. Unfortunately, some BIOSes do not -- especially those in
2504 many of the newer IBM Thinkpads. If you experience hangs when you
2505 suspend, try setting this to Y. Otherwise, say N.
2506
2507 endif # APM
2508
2509 source "drivers/cpufreq/Kconfig"
2510
2511 source "drivers/cpuidle/Kconfig"
2512
2513 source "drivers/idle/Kconfig"
2514
2515 endmenu
2516
2517
2518 menu "Bus options (PCI etc.)"
2519
2520 config PCI
2521 bool "PCI support"
2522 default y
2523 ---help---
2524 Find out whether you have a PCI motherboard. PCI is the name of a
2525 bus system, i.e. the way the CPU talks to the other stuff inside
2526 your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2527 VESA. If you have PCI, say Y, otherwise N.
2528
2529 choice
2530 prompt "PCI access mode"
2531 depends on X86_32 && PCI
2532 default PCI_GOANY
2533 ---help---
2534 On PCI systems, the BIOS can be used to detect the PCI devices and
2535 determine their configuration. However, some old PCI motherboards
2536 have BIOS bugs and may crash if this is done. Also, some embedded
2537 PCI-based systems don't have any BIOS at all. Linux can also try to
2538 detect the PCI hardware directly without using the BIOS.
2539
2540 With this option, you can specify how Linux should detect the
2541 PCI devices. If you choose "BIOS", the BIOS will be used,
2542 if you choose "Direct", the BIOS won't be used, and if you
2543 choose "MMConfig", then PCI Express MMCONFIG will be used.
2544 If you choose "Any", the kernel will try MMCONFIG, then the
2545 direct access method and falls back to the BIOS if that doesn't
2546 work. If unsure, go with the default, which is "Any".
2547
2548 config PCI_GOBIOS
2549 bool "BIOS"
2550
2551 config PCI_GOMMCONFIG
2552 bool "MMConfig"
2553
2554 config PCI_GODIRECT
2555 bool "Direct"
2556
2557 config PCI_GOOLPC
2558 bool "OLPC XO-1"
2559 depends on OLPC
2560
2561 config PCI_GOANY
2562 bool "Any"
2563
2564 endchoice
2565
2566 config PCI_BIOS
2567 def_bool y
2568 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2569
2570 # x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2571 config PCI_DIRECT
2572 def_bool y
2573 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2574
2575 config PCI_MMCONFIG
2576 def_bool y
2577 depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
2578
2579 config PCI_OLPC
2580 def_bool y
2581 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2582
2583 config PCI_XEN
2584 def_bool y
2585 depends on PCI && XEN
2586 select SWIOTLB_XEN
2587
2588 config PCI_DOMAINS
2589 def_bool y
2590 depends on PCI
2591
2592 config PCI_MMCONFIG
2593 bool "Support mmconfig PCI config space access"
2594 depends on X86_64 && PCI && ACPI
2595
2596 config PCI_CNB20LE_QUIRK
2597 bool "Read CNB20LE Host Bridge Windows" if EXPERT
2598 depends on PCI
2599 help
2600 Read the PCI windows out of the CNB20LE host bridge. This allows
2601 PCI hotplug to work on systems with the CNB20LE chipset which do
2602 not have ACPI.
2603
2604 There's no public spec for this chipset, and this functionality
2605 is known to be incomplete.
2606
2607 You should say N unless you know you need this.
2608
2609 source "drivers/pci/Kconfig"
2610
2611 config ISA_BUS
2612 bool "ISA-style bus support on modern systems" if EXPERT
2613 select ISA_BUS_API
2614 help
2615 Enables ISA-style drivers on modern systems. This is necessary to
2616 support PC/104 devices on X86_64 platforms.
2617
2618 If unsure, say N.
2619
2620 # x86_64 have no ISA slots, but can have ISA-style DMA.
2621 config ISA_DMA_API
2622 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2623 default y
2624 help
2625 Enables ISA-style DMA support for devices requiring such controllers.
2626 If unsure, say Y.
2627
2628 if X86_32
2629
2630 config ISA
2631 bool "ISA support"
2632 ---help---
2633 Find out whether you have ISA slots on your motherboard. ISA is the
2634 name of a bus system, i.e. the way the CPU talks to the other stuff
2635 inside your box. Other bus systems are PCI, EISA, MicroChannel
2636 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2637 newer boards don't support it. If you have ISA, say Y, otherwise N.
2638
2639 config EISA
2640 bool "EISA support"
2641 depends on ISA
2642 ---help---
2643 The Extended Industry Standard Architecture (EISA) bus was
2644 developed as an open alternative to the IBM MicroChannel bus.
2645
2646 The EISA bus provided some of the features of the IBM MicroChannel
2647 bus while maintaining backward compatibility with cards made for
2648 the older ISA bus. The EISA bus saw limited use between 1988 and
2649 1995 when it was made obsolete by the PCI bus.
2650
2651 Say Y here if you are building a kernel for an EISA-based machine.
2652
2653 Otherwise, say N.
2654
2655 source "drivers/eisa/Kconfig"
2656
2657 config SCx200
2658 tristate "NatSemi SCx200 support"
2659 ---help---
2660 This provides basic support for National Semiconductor's
2661 (now AMD's) Geode processors. The driver probes for the
2662 PCI-IDs of several on-chip devices, so its a good dependency
2663 for other scx200_* drivers.
2664
2665 If compiled as a module, the driver is named scx200.
2666
2667 config SCx200HR_TIMER
2668 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2669 depends on SCx200
2670 default y
2671 ---help---
2672 This driver provides a clocksource built upon the on-chip
2673 27MHz high-resolution timer. Its also a workaround for
2674 NSC Geode SC-1100's buggy TSC, which loses time when the
2675 processor goes idle (as is done by the scheduler). The
2676 other workaround is idle=poll boot option.
2677
2678 config OLPC
2679 bool "One Laptop Per Child support"
2680 depends on !X86_PAE
2681 select GPIOLIB
2682 select OF
2683 select OF_PROMTREE
2684 select IRQ_DOMAIN
2685 ---help---
2686 Add support for detecting the unique features of the OLPC
2687 XO hardware.
2688
2689 config OLPC_XO1_PM
2690 bool "OLPC XO-1 Power Management"
2691 depends on OLPC && MFD_CS5535 && PM_SLEEP
2692 select MFD_CORE
2693 ---help---
2694 Add support for poweroff and suspend of the OLPC XO-1 laptop.
2695
2696 config OLPC_XO1_RTC
2697 bool "OLPC XO-1 Real Time Clock"
2698 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2699 ---help---
2700 Add support for the XO-1 real time clock, which can be used as a
2701 programmable wakeup source.
2702
2703 config OLPC_XO1_SCI
2704 bool "OLPC XO-1 SCI extras"
2705 depends on OLPC && OLPC_XO1_PM
2706 depends on INPUT=y
2707 select POWER_SUPPLY
2708 select GPIO_CS5535
2709 select MFD_CORE
2710 ---help---
2711 Add support for SCI-based features of the OLPC XO-1 laptop:
2712 - EC-driven system wakeups
2713 - Power button
2714 - Ebook switch
2715 - Lid switch
2716 - AC adapter status updates
2717 - Battery status updates
2718
2719 config OLPC_XO15_SCI
2720 bool "OLPC XO-1.5 SCI extras"
2721 depends on OLPC && ACPI
2722 select POWER_SUPPLY
2723 ---help---
2724 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2725 - EC-driven system wakeups
2726 - AC adapter status updates
2727 - Battery status updates
2728
2729 config ALIX
2730 bool "PCEngines ALIX System Support (LED setup)"
2731 select GPIOLIB
2732 ---help---
2733 This option enables system support for the PCEngines ALIX.
2734 At present this just sets up LEDs for GPIO control on
2735 ALIX2/3/6 boards. However, other system specific setup should
2736 get added here.
2737
2738 Note: You must still enable the drivers for GPIO and LED support
2739 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2740
2741 Note: You have to set alix.force=1 for boards with Award BIOS.
2742
2743 config NET5501
2744 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2745 select GPIOLIB
2746 ---help---
2747 This option enables system support for the Soekris Engineering net5501.
2748
2749 config GEOS
2750 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2751 select GPIOLIB
2752 depends on DMI
2753 ---help---
2754 This option enables system support for the Traverse Technologies GEOS.
2755
2756 config TS5500
2757 bool "Technologic Systems TS-5500 platform support"
2758 depends on MELAN
2759 select CHECK_SIGNATURE
2760 select NEW_LEDS
2761 select LEDS_CLASS
2762 ---help---
2763 This option enables system support for the Technologic Systems TS-5500.
2764
2765 endif # X86_32
2766
2767 config AMD_NB
2768 def_bool y
2769 depends on CPU_SUP_AMD && PCI
2770
2771 source "drivers/pcmcia/Kconfig"
2772
2773 config RAPIDIO
2774 tristate "RapidIO support"
2775 depends on PCI
2776 default n
2777 help
2778 If enabled this option will include drivers and the core
2779 infrastructure code to support RapidIO interconnect devices.
2780
2781 source "drivers/rapidio/Kconfig"
2782
2783 config X86_SYSFB
2784 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2785 help
2786 Firmwares often provide initial graphics framebuffers so the BIOS,
2787 bootloader or kernel can show basic video-output during boot for
2788 user-guidance and debugging. Historically, x86 used the VESA BIOS
2789 Extensions and EFI-framebuffers for this, which are mostly limited
2790 to x86.
2791 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2792 framebuffers so the new generic system-framebuffer drivers can be
2793 used on x86. If the framebuffer is not compatible with the generic
2794 modes, it is adverticed as fallback platform framebuffer so legacy
2795 drivers like efifb, vesafb and uvesafb can pick it up.
2796 If this option is not selected, all system framebuffers are always
2797 marked as fallback platform framebuffers as usual.
2798
2799 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2800 not be able to pick up generic system framebuffers if this option
2801 is selected. You are highly encouraged to enable simplefb as
2802 replacement if you select this option. simplefb can correctly deal
2803 with generic system framebuffers. But you should still keep vesafb
2804 and others enabled as fallback if a system framebuffer is
2805 incompatible with simplefb.
2806
2807 If unsure, say Y.
2808
2809 endmenu
2810
2811
2812 menu "Executable file formats / Emulations"
2813
2814 source "fs/Kconfig.binfmt"
2815
2816 config IA32_EMULATION
2817 bool "IA32 Emulation"
2818 depends on X86_64
2819 select ARCH_WANT_OLD_COMPAT_IPC
2820 select BINFMT_ELF
2821 select COMPAT_BINFMT_ELF
2822 select COMPAT_OLD_SIGACTION
2823 ---help---
2824 Include code to run legacy 32-bit programs under a
2825 64-bit kernel. You should likely turn this on, unless you're
2826 100% sure that you don't have any 32-bit programs left.
2827
2828 config IA32_AOUT
2829 tristate "IA32 a.out support"
2830 depends on IA32_EMULATION
2831 ---help---
2832 Support old a.out binaries in the 32bit emulation.
2833
2834 config X86_X32
2835 bool "x32 ABI for 64-bit mode"
2836 depends on X86_64
2837 ---help---
2838 Include code to run binaries for the x32 native 32-bit ABI
2839 for 64-bit processors. An x32 process gets access to the
2840 full 64-bit register file and wide data path while leaving
2841 pointers at 32 bits for smaller memory footprint.
2842
2843 You will need a recent binutils (2.22 or later) with
2844 elf32_x86_64 support enabled to compile a kernel with this
2845 option set.
2846
2847 config COMPAT_32
2848 def_bool y
2849 depends on IA32_EMULATION || X86_32
2850 select HAVE_UID16
2851 select OLD_SIGSUSPEND3
2852
2853 config COMPAT
2854 def_bool y
2855 depends on IA32_EMULATION || X86_X32
2856
2857 if COMPAT
2858 config COMPAT_FOR_U64_ALIGNMENT
2859 def_bool y
2860
2861 config SYSVIPC_COMPAT
2862 def_bool y
2863 depends on SYSVIPC
2864 endif
2865
2866 endmenu
2867
2868
2869 config HAVE_ATOMIC_IOMAP
2870 def_bool y
2871 depends on X86_32
2872
2873 config X86_DEV_DMA_OPS
2874 bool
2875 depends on X86_64 || STA2X11
2876
2877 config X86_DMA_REMAP
2878 bool
2879 depends on STA2X11
2880
2881 config HAVE_GENERIC_GUP
2882 def_bool y
2883
2884 source "net/Kconfig"
2885
2886 source "drivers/Kconfig"
2887
2888 source "drivers/firmware/Kconfig"
2889
2890 source "fs/Kconfig"
2891
2892 source "arch/x86/Kconfig.debug"
2893
2894 source "security/Kconfig"
2895
2896 source "crypto/Kconfig"
2897
2898 source "arch/x86/kvm/Kconfig"
2899
2900 source "lib/Kconfig"