]> git.proxmox.com Git - mirror_ubuntu-eoan-kernel.git/blob - arch/x86/Kconfig
mac80211: don't WARN on bad WMM parameters from buggy APs
[mirror_ubuntu-eoan-kernel.git] / arch / x86 / Kconfig
1 # SPDX-License-Identifier: GPL-2.0
2 # Select 32 or 64 bit
3 config 64BIT
4 bool "64-bit kernel" if ARCH = "x86"
5 default ARCH != "i386"
6 ---help---
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10 config X86_32
11 def_bool y
12 depends on !64BIT
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
17 select HAVE_AOUT
18 select HAVE_GENERIC_DMA_COHERENT
19 select MODULES_USE_ELF_REL
20 select OLD_SIGACTION
21
22 config X86_64
23 def_bool y
24 depends on 64BIT
25 # Options that are inherently 64-bit kernel only:
26 select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA
27 select ARCH_SUPPORTS_INT128
28 select ARCH_USE_CMPXCHG_LOCKREF
29 select HAVE_ARCH_SOFT_DIRTY
30 select MODULES_USE_ELF_RELA
31 select X86_DEV_DMA_OPS
32
33 #
34 # Arch settings
35 #
36 # ( Note that options that are marked 'if X86_64' could in principle be
37 # ported to 32-bit as well. )
38 #
39 config X86
40 def_bool y
41 #
42 # Note: keep this list sorted alphabetically
43 #
44 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
45 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
46 select ANON_INODES
47 select ARCH_CLOCKSOURCE_DATA
48 select ARCH_DISCARD_MEMBLOCK
49 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
50 select ARCH_HAS_DEBUG_VIRTUAL
51 select ARCH_HAS_DEVMEM_IS_ALLOWED
52 select ARCH_HAS_ELF_RANDOMIZE
53 select ARCH_HAS_FAST_MULTIPLIER
54 select ARCH_HAS_FORTIFY_SOURCE
55 select ARCH_HAS_GCOV_PROFILE_ALL
56 select ARCH_HAS_KCOV if X86_64
57 select ARCH_HAS_PHYS_TO_DMA
58 select ARCH_HAS_MEMBARRIER_SYNC_CORE
59 select ARCH_HAS_PMEM_API if X86_64
60 select ARCH_HAS_REFCOUNT
61 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
62 select ARCH_HAS_SET_MEMORY
63 select ARCH_HAS_SG_CHAIN
64 select ARCH_HAS_STRICT_KERNEL_RWX
65 select ARCH_HAS_STRICT_MODULE_RWX
66 select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
67 select ARCH_HAS_UBSAN_SANITIZE_ALL
68 select ARCH_HAS_ZONE_DEVICE if X86_64
69 select ARCH_HAVE_NMI_SAFE_CMPXCHG
70 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
71 select ARCH_MIGHT_HAVE_PC_PARPORT
72 select ARCH_MIGHT_HAVE_PC_SERIO
73 select ARCH_SUPPORTS_ATOMIC_RMW
74 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
75 select ARCH_USE_BUILTIN_BSWAP
76 select ARCH_USE_QUEUED_RWLOCKS
77 select ARCH_USE_QUEUED_SPINLOCKS
78 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
79 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
80 select ARCH_WANTS_THP_SWAP if X86_64
81 select BUILDTIME_EXTABLE_SORT
82 select CLKEVT_I8253
83 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
84 select CLOCKSOURCE_WATCHDOG
85 select DCACHE_WORD_ACCESS
86 select EDAC_ATOMIC_SCRUB
87 select EDAC_SUPPORT
88 select GENERIC_CLOCKEVENTS
89 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
90 select GENERIC_CLOCKEVENTS_MIN_ADJUST
91 select GENERIC_CMOS_UPDATE
92 select GENERIC_CPU_AUTOPROBE
93 select GENERIC_CPU_VULNERABILITIES
94 select GENERIC_EARLY_IOREMAP
95 select GENERIC_FIND_FIRST_BIT
96 select GENERIC_IOMAP
97 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
98 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
99 select GENERIC_IRQ_MIGRATION if SMP
100 select GENERIC_IRQ_PROBE
101 select GENERIC_IRQ_RESERVATION_MODE
102 select GENERIC_IRQ_SHOW
103 select GENERIC_PENDING_IRQ if SMP
104 select GENERIC_SMP_IDLE_THREAD
105 select GENERIC_STRNCPY_FROM_USER
106 select GENERIC_STRNLEN_USER
107 select GENERIC_TIME_VSYSCALL
108 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
109 select HAVE_ACPI_APEI if ACPI
110 select HAVE_ACPI_APEI_NMI if ACPI
111 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
112 select HAVE_ARCH_AUDITSYSCALL
113 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
114 select HAVE_ARCH_JUMP_LABEL
115 select HAVE_ARCH_KASAN if X86_64
116 select HAVE_ARCH_KGDB
117 select HAVE_ARCH_MMAP_RND_BITS if MMU
118 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
119 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
120 select HAVE_ARCH_SECCOMP_FILTER
121 select HAVE_ARCH_THREAD_STRUCT_WHITELIST
122 select HAVE_ARCH_TRACEHOOK
123 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
124 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
125 select HAVE_ARCH_VMAP_STACK if X86_64
126 select HAVE_ARCH_WITHIN_STACK_FRAMES
127 select HAVE_CC_STACKPROTECTOR
128 select HAVE_CMPXCHG_DOUBLE
129 select HAVE_CMPXCHG_LOCAL
130 select HAVE_CONTEXT_TRACKING if X86_64
131 select HAVE_COPY_THREAD_TLS
132 select HAVE_C_RECORDMCOUNT
133 select HAVE_DEBUG_KMEMLEAK
134 select HAVE_DEBUG_STACKOVERFLOW
135 select HAVE_DMA_API_DEBUG
136 select HAVE_DMA_CONTIGUOUS
137 select HAVE_DYNAMIC_FTRACE
138 select HAVE_DYNAMIC_FTRACE_WITH_REGS
139 select HAVE_EBPF_JIT if X86_64
140 select HAVE_EFFICIENT_UNALIGNED_ACCESS
141 select HAVE_EXIT_THREAD
142 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
143 select HAVE_FTRACE_MCOUNT_RECORD
144 select HAVE_FUNCTION_GRAPH_TRACER
145 select HAVE_FUNCTION_TRACER
146 select HAVE_GCC_PLUGINS
147 select HAVE_HW_BREAKPOINT
148 select HAVE_IDE
149 select HAVE_IOREMAP_PROT
150 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
151 select HAVE_IRQ_TIME_ACCOUNTING
152 select HAVE_KERNEL_BZIP2
153 select HAVE_KERNEL_GZIP
154 select HAVE_KERNEL_LZ4
155 select HAVE_KERNEL_LZMA
156 select HAVE_KERNEL_LZO
157 select HAVE_KERNEL_XZ
158 select HAVE_KPROBES
159 select HAVE_KPROBES_ON_FTRACE
160 select HAVE_FUNCTION_ERROR_INJECTION
161 select HAVE_KRETPROBES
162 select HAVE_KVM
163 select HAVE_LIVEPATCH if X86_64
164 select HAVE_MEMBLOCK
165 select HAVE_MEMBLOCK_NODE_MAP
166 select HAVE_MIXED_BREAKPOINTS_REGS
167 select HAVE_MOD_ARCH_SPECIFIC
168 select HAVE_NMI
169 select HAVE_OPROFILE
170 select HAVE_OPTPROBES
171 select HAVE_PCSPKR_PLATFORM
172 select HAVE_PERF_EVENTS
173 select HAVE_PERF_EVENTS_NMI
174 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
175 select HAVE_PERF_REGS
176 select HAVE_PERF_USER_STACK_DUMP
177 select HAVE_RCU_TABLE_FREE
178 select HAVE_REGS_AND_STACK_ACCESS_API
179 select HAVE_RELIABLE_STACKTRACE if X86_64 && UNWINDER_FRAME_POINTER && STACK_VALIDATION
180 select HAVE_STACK_VALIDATION if X86_64
181 select HAVE_SYSCALL_TRACEPOINTS
182 select HAVE_UNSTABLE_SCHED_CLOCK
183 select HAVE_USER_RETURN_NOTIFIER
184 select IRQ_FORCED_THREADING
185 select PCI_LOCKLESS_CONFIG
186 select PERF_EVENTS
187 select RTC_LIB
188 select RTC_MC146818_LIB
189 select SPARSE_IRQ
190 select SRCU
191 select SYSCTL_EXCEPTION_TRACE
192 select THREAD_INFO_IN_TASK
193 select USER_STACKTRACE_SUPPORT
194 select VIRT_TO_BUS
195 select X86_FEATURE_NAMES if PROC_FS
196
197 config INSTRUCTION_DECODER
198 def_bool y
199 depends on KPROBES || PERF_EVENTS || UPROBES
200
201 config OUTPUT_FORMAT
202 string
203 default "elf32-i386" if X86_32
204 default "elf64-x86-64" if X86_64
205
206 config ARCH_DEFCONFIG
207 string
208 default "arch/x86/configs/i386_defconfig" if X86_32
209 default "arch/x86/configs/x86_64_defconfig" if X86_64
210
211 config LOCKDEP_SUPPORT
212 def_bool y
213
214 config STACKTRACE_SUPPORT
215 def_bool y
216
217 config MMU
218 def_bool y
219
220 config ARCH_MMAP_RND_BITS_MIN
221 default 28 if 64BIT
222 default 8
223
224 config ARCH_MMAP_RND_BITS_MAX
225 default 32 if 64BIT
226 default 16
227
228 config ARCH_MMAP_RND_COMPAT_BITS_MIN
229 default 8
230
231 config ARCH_MMAP_RND_COMPAT_BITS_MAX
232 default 16
233
234 config SBUS
235 bool
236
237 config NEED_DMA_MAP_STATE
238 def_bool y
239 depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
240
241 config NEED_SG_DMA_LENGTH
242 def_bool y
243
244 config GENERIC_ISA_DMA
245 def_bool y
246 depends on ISA_DMA_API
247
248 config GENERIC_BUG
249 def_bool y
250 depends on BUG
251 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
252
253 config GENERIC_BUG_RELATIVE_POINTERS
254 bool
255
256 config GENERIC_HWEIGHT
257 def_bool y
258
259 config ARCH_MAY_HAVE_PC_FDC
260 def_bool y
261 depends on ISA_DMA_API
262
263 config RWSEM_XCHGADD_ALGORITHM
264 def_bool y
265
266 config GENERIC_CALIBRATE_DELAY
267 def_bool y
268
269 config ARCH_HAS_CPU_RELAX
270 def_bool y
271
272 config ARCH_HAS_CACHE_LINE_SIZE
273 def_bool y
274
275 config HAVE_SETUP_PER_CPU_AREA
276 def_bool y
277
278 config NEED_PER_CPU_EMBED_FIRST_CHUNK
279 def_bool y
280
281 config NEED_PER_CPU_PAGE_FIRST_CHUNK
282 def_bool y
283
284 config ARCH_HIBERNATION_POSSIBLE
285 def_bool y
286
287 config ARCH_SUSPEND_POSSIBLE
288 def_bool y
289
290 config ARCH_WANT_HUGE_PMD_SHARE
291 def_bool y
292
293 config ARCH_WANT_GENERAL_HUGETLB
294 def_bool y
295
296 config ZONE_DMA32
297 def_bool y if X86_64
298
299 config AUDIT_ARCH
300 def_bool y if X86_64
301
302 config ARCH_SUPPORTS_OPTIMIZED_INLINING
303 def_bool y
304
305 config ARCH_SUPPORTS_DEBUG_PAGEALLOC
306 def_bool y
307
308 config KASAN_SHADOW_OFFSET
309 hex
310 depends on KASAN
311 default 0xdffffc0000000000
312
313 config HAVE_INTEL_TXT
314 def_bool y
315 depends on INTEL_IOMMU && ACPI
316
317 config X86_32_SMP
318 def_bool y
319 depends on X86_32 && SMP
320
321 config X86_64_SMP
322 def_bool y
323 depends on X86_64 && SMP
324
325 config X86_32_LAZY_GS
326 def_bool y
327 depends on X86_32 && CC_STACKPROTECTOR_NONE
328
329 config ARCH_SUPPORTS_UPROBES
330 def_bool y
331
332 config FIX_EARLYCON_MEM
333 def_bool y
334
335 config PGTABLE_LEVELS
336 int
337 default 5 if X86_5LEVEL
338 default 4 if X86_64
339 default 3 if X86_PAE
340 default 2
341
342 source "init/Kconfig"
343 source "kernel/Kconfig.freezer"
344
345 menu "Processor type and features"
346
347 config ZONE_DMA
348 bool "DMA memory allocation support" if EXPERT
349 default y
350 help
351 DMA memory allocation support allows devices with less than 32-bit
352 addressing to allocate within the first 16MB of address space.
353 Disable if no such devices will be used.
354
355 If unsure, say Y.
356
357 config SMP
358 bool "Symmetric multi-processing support"
359 ---help---
360 This enables support for systems with more than one CPU. If you have
361 a system with only one CPU, say N. If you have a system with more
362 than one CPU, say Y.
363
364 If you say N here, the kernel will run on uni- and multiprocessor
365 machines, but will use only one CPU of a multiprocessor machine. If
366 you say Y here, the kernel will run on many, but not all,
367 uniprocessor machines. On a uniprocessor machine, the kernel
368 will run faster if you say N here.
369
370 Note that if you say Y here and choose architecture "586" or
371 "Pentium" under "Processor family", the kernel will not work on 486
372 architectures. Similarly, multiprocessor kernels for the "PPro"
373 architecture may not work on all Pentium based boards.
374
375 People using multiprocessor machines who say Y here should also say
376 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
377 Management" code will be disabled if you say Y here.
378
379 See also <file:Documentation/x86/i386/IO-APIC.txt>,
380 <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
381 <http://www.tldp.org/docs.html#howto>.
382
383 If you don't know what to do here, say N.
384
385 config X86_FEATURE_NAMES
386 bool "Processor feature human-readable names" if EMBEDDED
387 default y
388 ---help---
389 This option compiles in a table of x86 feature bits and corresponding
390 names. This is required to support /proc/cpuinfo and a few kernel
391 messages. You can disable this to save space, at the expense of
392 making those few kernel messages show numeric feature bits instead.
393
394 If in doubt, say Y.
395
396 config X86_FAST_FEATURE_TESTS
397 bool "Fast CPU feature tests" if EMBEDDED
398 default y
399 ---help---
400 Some fast-paths in the kernel depend on the capabilities of the CPU.
401 Say Y here for the kernel to patch in the appropriate code at runtime
402 based on the capabilities of the CPU. The infrastructure for patching
403 code at runtime takes up some additional space; space-constrained
404 embedded systems may wish to say N here to produce smaller, slightly
405 slower code.
406
407 config X86_X2APIC
408 bool "Support x2apic"
409 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
410 ---help---
411 This enables x2apic support on CPUs that have this feature.
412
413 This allows 32-bit apic IDs (so it can support very large systems),
414 and accesses the local apic via MSRs not via mmio.
415
416 If you don't know what to do here, say N.
417
418 config X86_MPPARSE
419 bool "Enable MPS table" if ACPI || SFI
420 default y
421 depends on X86_LOCAL_APIC
422 ---help---
423 For old smp systems that do not have proper acpi support. Newer systems
424 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
425
426 config GOLDFISH
427 def_bool y
428 depends on X86_GOLDFISH
429
430 config RETPOLINE
431 bool "Avoid speculative indirect branches in kernel"
432 default y
433 select STACK_VALIDATION if HAVE_STACK_VALIDATION
434 help
435 Compile kernel with the retpoline compiler options to guard against
436 kernel-to-user data leaks by avoiding speculative indirect
437 branches. Requires a compiler with -mindirect-branch=thunk-extern
438 support for full protection. The kernel may run slower.
439
440 Without compiler support, at least indirect branches in assembler
441 code are eliminated. Since this includes the syscall entry path,
442 it is not entirely pointless.
443
444 config INTEL_RDT
445 bool "Intel Resource Director Technology support"
446 default n
447 depends on X86 && CPU_SUP_INTEL
448 select KERNFS
449 help
450 Select to enable resource allocation and monitoring which are
451 sub-features of Intel Resource Director Technology(RDT). More
452 information about RDT can be found in the Intel x86
453 Architecture Software Developer Manual.
454
455 Say N if unsure.
456
457 if X86_32
458 config X86_BIGSMP
459 bool "Support for big SMP systems with more than 8 CPUs"
460 depends on SMP
461 ---help---
462 This option is needed for the systems that have more than 8 CPUs
463
464 config X86_EXTENDED_PLATFORM
465 bool "Support for extended (non-PC) x86 platforms"
466 default y
467 ---help---
468 If you disable this option then the kernel will only support
469 standard PC platforms. (which covers the vast majority of
470 systems out there.)
471
472 If you enable this option then you'll be able to select support
473 for the following (non-PC) 32 bit x86 platforms:
474 Goldfish (Android emulator)
475 AMD Elan
476 RDC R-321x SoC
477 SGI 320/540 (Visual Workstation)
478 STA2X11-based (e.g. Northville)
479 Moorestown MID devices
480
481 If you have one of these systems, or if you want to build a
482 generic distribution kernel, say Y here - otherwise say N.
483 endif
484
485 if X86_64
486 config X86_EXTENDED_PLATFORM
487 bool "Support for extended (non-PC) x86 platforms"
488 default y
489 ---help---
490 If you disable this option then the kernel will only support
491 standard PC platforms. (which covers the vast majority of
492 systems out there.)
493
494 If you enable this option then you'll be able to select support
495 for the following (non-PC) 64 bit x86 platforms:
496 Numascale NumaChip
497 ScaleMP vSMP
498 SGI Ultraviolet
499
500 If you have one of these systems, or if you want to build a
501 generic distribution kernel, say Y here - otherwise say N.
502 endif
503 # This is an alphabetically sorted list of 64 bit extended platforms
504 # Please maintain the alphabetic order if and when there are additions
505 config X86_NUMACHIP
506 bool "Numascale NumaChip"
507 depends on X86_64
508 depends on X86_EXTENDED_PLATFORM
509 depends on NUMA
510 depends on SMP
511 depends on X86_X2APIC
512 depends on PCI_MMCONFIG
513 ---help---
514 Adds support for Numascale NumaChip large-SMP systems. Needed to
515 enable more than ~168 cores.
516 If you don't have one of these, you should say N here.
517
518 config X86_VSMP
519 bool "ScaleMP vSMP"
520 select HYPERVISOR_GUEST
521 select PARAVIRT
522 depends on X86_64 && PCI
523 depends on X86_EXTENDED_PLATFORM
524 depends on SMP
525 ---help---
526 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
527 supposed to run on these EM64T-based machines. Only choose this option
528 if you have one of these machines.
529
530 config X86_UV
531 bool "SGI Ultraviolet"
532 depends on X86_64
533 depends on X86_EXTENDED_PLATFORM
534 depends on NUMA
535 depends on EFI
536 depends on X86_X2APIC
537 depends on PCI
538 ---help---
539 This option is needed in order to support SGI Ultraviolet systems.
540 If you don't have one of these, you should say N here.
541
542 # Following is an alphabetically sorted list of 32 bit extended platforms
543 # Please maintain the alphabetic order if and when there are additions
544
545 config X86_GOLDFISH
546 bool "Goldfish (Virtual Platform)"
547 depends on X86_EXTENDED_PLATFORM
548 ---help---
549 Enable support for the Goldfish virtual platform used primarily
550 for Android development. Unless you are building for the Android
551 Goldfish emulator say N here.
552
553 config X86_INTEL_CE
554 bool "CE4100 TV platform"
555 depends on PCI
556 depends on PCI_GODIRECT
557 depends on X86_IO_APIC
558 depends on X86_32
559 depends on X86_EXTENDED_PLATFORM
560 select X86_REBOOTFIXUPS
561 select OF
562 select OF_EARLY_FLATTREE
563 ---help---
564 Select for the Intel CE media processor (CE4100) SOC.
565 This option compiles in support for the CE4100 SOC for settop
566 boxes and media devices.
567
568 config X86_INTEL_MID
569 bool "Intel MID platform support"
570 depends on X86_EXTENDED_PLATFORM
571 depends on X86_PLATFORM_DEVICES
572 depends on PCI
573 depends on X86_64 || (PCI_GOANY && X86_32)
574 depends on X86_IO_APIC
575 select SFI
576 select I2C
577 select DW_APB_TIMER
578 select APB_TIMER
579 select INTEL_SCU_IPC
580 select MFD_INTEL_MSIC
581 ---help---
582 Select to build a kernel capable of supporting Intel MID (Mobile
583 Internet Device) platform systems which do not have the PCI legacy
584 interfaces. If you are building for a PC class system say N here.
585
586 Intel MID platforms are based on an Intel processor and chipset which
587 consume less power than most of the x86 derivatives.
588
589 config X86_INTEL_QUARK
590 bool "Intel Quark platform support"
591 depends on X86_32
592 depends on X86_EXTENDED_PLATFORM
593 depends on X86_PLATFORM_DEVICES
594 depends on X86_TSC
595 depends on PCI
596 depends on PCI_GOANY
597 depends on X86_IO_APIC
598 select IOSF_MBI
599 select INTEL_IMR
600 select COMMON_CLK
601 ---help---
602 Select to include support for Quark X1000 SoC.
603 Say Y here if you have a Quark based system such as the Arduino
604 compatible Intel Galileo.
605
606 config X86_INTEL_LPSS
607 bool "Intel Low Power Subsystem Support"
608 depends on X86 && ACPI
609 select COMMON_CLK
610 select PINCTRL
611 select IOSF_MBI
612 ---help---
613 Select to build support for Intel Low Power Subsystem such as
614 found on Intel Lynxpoint PCH. Selecting this option enables
615 things like clock tree (common clock framework) and pincontrol
616 which are needed by the LPSS peripheral drivers.
617
618 config X86_AMD_PLATFORM_DEVICE
619 bool "AMD ACPI2Platform devices support"
620 depends on ACPI
621 select COMMON_CLK
622 select PINCTRL
623 ---help---
624 Select to interpret AMD specific ACPI device to platform device
625 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
626 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
627 implemented under PINCTRL subsystem.
628
629 config IOSF_MBI
630 tristate "Intel SoC IOSF Sideband support for SoC platforms"
631 depends on PCI
632 ---help---
633 This option enables sideband register access support for Intel SoC
634 platforms. On these platforms the IOSF sideband is used in lieu of
635 MSR's for some register accesses, mostly but not limited to thermal
636 and power. Drivers may query the availability of this device to
637 determine if they need the sideband in order to work on these
638 platforms. The sideband is available on the following SoC products.
639 This list is not meant to be exclusive.
640 - BayTrail
641 - Braswell
642 - Quark
643
644 You should say Y if you are running a kernel on one of these SoC's.
645
646 config IOSF_MBI_DEBUG
647 bool "Enable IOSF sideband access through debugfs"
648 depends on IOSF_MBI && DEBUG_FS
649 ---help---
650 Select this option to expose the IOSF sideband access registers (MCR,
651 MDR, MCRX) through debugfs to write and read register information from
652 different units on the SoC. This is most useful for obtaining device
653 state information for debug and analysis. As this is a general access
654 mechanism, users of this option would have specific knowledge of the
655 device they want to access.
656
657 If you don't require the option or are in doubt, say N.
658
659 config X86_RDC321X
660 bool "RDC R-321x SoC"
661 depends on X86_32
662 depends on X86_EXTENDED_PLATFORM
663 select M486
664 select X86_REBOOTFIXUPS
665 ---help---
666 This option is needed for RDC R-321x system-on-chip, also known
667 as R-8610-(G).
668 If you don't have one of these chips, you should say N here.
669
670 config X86_32_NON_STANDARD
671 bool "Support non-standard 32-bit SMP architectures"
672 depends on X86_32 && SMP
673 depends on X86_EXTENDED_PLATFORM
674 ---help---
675 This option compiles in the bigsmp and STA2X11 default
676 subarchitectures. It is intended for a generic binary
677 kernel. If you select them all, kernel will probe it one by
678 one and will fallback to default.
679
680 # Alphabetically sorted list of Non standard 32 bit platforms
681
682 config X86_SUPPORTS_MEMORY_FAILURE
683 def_bool y
684 # MCE code calls memory_failure():
685 depends on X86_MCE
686 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
687 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
688 depends on X86_64 || !SPARSEMEM
689 select ARCH_SUPPORTS_MEMORY_FAILURE
690
691 config STA2X11
692 bool "STA2X11 Companion Chip Support"
693 depends on X86_32_NON_STANDARD && PCI
694 select X86_DEV_DMA_OPS
695 select X86_DMA_REMAP
696 select SWIOTLB
697 select MFD_STA2X11
698 select GPIOLIB
699 default n
700 ---help---
701 This adds support for boards based on the STA2X11 IO-Hub,
702 a.k.a. "ConneXt". The chip is used in place of the standard
703 PC chipset, so all "standard" peripherals are missing. If this
704 option is selected the kernel will still be able to boot on
705 standard PC machines.
706
707 config X86_32_IRIS
708 tristate "Eurobraille/Iris poweroff module"
709 depends on X86_32
710 ---help---
711 The Iris machines from EuroBraille do not have APM or ACPI support
712 to shut themselves down properly. A special I/O sequence is
713 needed to do so, which is what this module does at
714 kernel shutdown.
715
716 This is only for Iris machines from EuroBraille.
717
718 If unused, say N.
719
720 config SCHED_OMIT_FRAME_POINTER
721 def_bool y
722 prompt "Single-depth WCHAN output"
723 depends on X86
724 ---help---
725 Calculate simpler /proc/<PID>/wchan values. If this option
726 is disabled then wchan values will recurse back to the
727 caller function. This provides more accurate wchan values,
728 at the expense of slightly more scheduling overhead.
729
730 If in doubt, say "Y".
731
732 menuconfig HYPERVISOR_GUEST
733 bool "Linux guest support"
734 ---help---
735 Say Y here to enable options for running Linux under various hyper-
736 visors. This option enables basic hypervisor detection and platform
737 setup.
738
739 If you say N, all options in this submenu will be skipped and
740 disabled, and Linux guest support won't be built in.
741
742 if HYPERVISOR_GUEST
743
744 config PARAVIRT
745 bool "Enable paravirtualization code"
746 ---help---
747 This changes the kernel so it can modify itself when it is run
748 under a hypervisor, potentially improving performance significantly
749 over full virtualization. However, when run without a hypervisor
750 the kernel is theoretically slower and slightly larger.
751
752 config PARAVIRT_DEBUG
753 bool "paravirt-ops debugging"
754 depends on PARAVIRT && DEBUG_KERNEL
755 ---help---
756 Enable to debug paravirt_ops internals. Specifically, BUG if
757 a paravirt_op is missing when it is called.
758
759 config PARAVIRT_SPINLOCKS
760 bool "Paravirtualization layer for spinlocks"
761 depends on PARAVIRT && SMP
762 ---help---
763 Paravirtualized spinlocks allow a pvops backend to replace the
764 spinlock implementation with something virtualization-friendly
765 (for example, block the virtual CPU rather than spinning).
766
767 It has a minimal impact on native kernels and gives a nice performance
768 benefit on paravirtualized KVM / Xen kernels.
769
770 If you are unsure how to answer this question, answer Y.
771
772 config QUEUED_LOCK_STAT
773 bool "Paravirt queued spinlock statistics"
774 depends on PARAVIRT_SPINLOCKS && DEBUG_FS
775 ---help---
776 Enable the collection of statistical data on the slowpath
777 behavior of paravirtualized queued spinlocks and report
778 them on debugfs.
779
780 source "arch/x86/xen/Kconfig"
781
782 config KVM_GUEST
783 bool "KVM Guest support (including kvmclock)"
784 depends on PARAVIRT
785 select PARAVIRT_CLOCK
786 default y
787 ---help---
788 This option enables various optimizations for running under the KVM
789 hypervisor. It includes a paravirtualized clock, so that instead
790 of relying on a PIT (or probably other) emulation by the
791 underlying device model, the host provides the guest with
792 timing infrastructure such as time of day, and system time
793
794 config KVM_DEBUG_FS
795 bool "Enable debug information for KVM Guests in debugfs"
796 depends on KVM_GUEST && DEBUG_FS
797 default n
798 ---help---
799 This option enables collection of various statistics for KVM guest.
800 Statistics are displayed in debugfs filesystem. Enabling this option
801 may incur significant overhead.
802
803 config PARAVIRT_TIME_ACCOUNTING
804 bool "Paravirtual steal time accounting"
805 depends on PARAVIRT
806 default n
807 ---help---
808 Select this option to enable fine granularity task steal time
809 accounting. Time spent executing other tasks in parallel with
810 the current vCPU is discounted from the vCPU power. To account for
811 that, there can be a small performance impact.
812
813 If in doubt, say N here.
814
815 config PARAVIRT_CLOCK
816 bool
817
818 config JAILHOUSE_GUEST
819 bool "Jailhouse non-root cell support"
820 depends on X86_64 && PCI
821 select X86_PM_TIMER
822 ---help---
823 This option allows to run Linux as guest in a Jailhouse non-root
824 cell. You can leave this option disabled if you only want to start
825 Jailhouse and run Linux afterwards in the root cell.
826
827 endif #HYPERVISOR_GUEST
828
829 config NO_BOOTMEM
830 def_bool y
831
832 source "arch/x86/Kconfig.cpu"
833
834 config HPET_TIMER
835 def_bool X86_64
836 prompt "HPET Timer Support" if X86_32
837 ---help---
838 Use the IA-PC HPET (High Precision Event Timer) to manage
839 time in preference to the PIT and RTC, if a HPET is
840 present.
841 HPET is the next generation timer replacing legacy 8254s.
842 The HPET provides a stable time base on SMP
843 systems, unlike the TSC, but it is more expensive to access,
844 as it is off-chip. The interface used is documented
845 in the HPET spec, revision 1.
846
847 You can safely choose Y here. However, HPET will only be
848 activated if the platform and the BIOS support this feature.
849 Otherwise the 8254 will be used for timing services.
850
851 Choose N to continue using the legacy 8254 timer.
852
853 config HPET_EMULATE_RTC
854 def_bool y
855 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
856
857 config APB_TIMER
858 def_bool y if X86_INTEL_MID
859 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
860 select DW_APB_TIMER
861 depends on X86_INTEL_MID && SFI
862 help
863 APB timer is the replacement for 8254, HPET on X86 MID platforms.
864 The APBT provides a stable time base on SMP
865 systems, unlike the TSC, but it is more expensive to access,
866 as it is off-chip. APB timers are always running regardless of CPU
867 C states, they are used as per CPU clockevent device when possible.
868
869 # Mark as expert because too many people got it wrong.
870 # The code disables itself when not needed.
871 config DMI
872 default y
873 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
874 bool "Enable DMI scanning" if EXPERT
875 ---help---
876 Enabled scanning of DMI to identify machine quirks. Say Y
877 here unless you have verified that your setup is not
878 affected by entries in the DMI blacklist. Required by PNP
879 BIOS code.
880
881 config GART_IOMMU
882 bool "Old AMD GART IOMMU support"
883 select SWIOTLB
884 depends on X86_64 && PCI && AMD_NB
885 ---help---
886 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
887 GART based hardware IOMMUs.
888
889 The GART supports full DMA access for devices with 32-bit access
890 limitations, on systems with more than 3 GB. This is usually needed
891 for USB, sound, many IDE/SATA chipsets and some other devices.
892
893 Newer systems typically have a modern AMD IOMMU, supported via
894 the CONFIG_AMD_IOMMU=y config option.
895
896 In normal configurations this driver is only active when needed:
897 there's more than 3 GB of memory and the system contains a
898 32-bit limited device.
899
900 If unsure, say Y.
901
902 config CALGARY_IOMMU
903 bool "IBM Calgary IOMMU support"
904 select SWIOTLB
905 depends on X86_64 && PCI
906 ---help---
907 Support for hardware IOMMUs in IBM's xSeries x366 and x460
908 systems. Needed to run systems with more than 3GB of memory
909 properly with 32-bit PCI devices that do not support DAC
910 (Double Address Cycle). Calgary also supports bus level
911 isolation, where all DMAs pass through the IOMMU. This
912 prevents them from going anywhere except their intended
913 destination. This catches hard-to-find kernel bugs and
914 mis-behaving drivers and devices that do not use the DMA-API
915 properly to set up their DMA buffers. The IOMMU can be
916 turned off at boot time with the iommu=off parameter.
917 Normally the kernel will make the right choice by itself.
918 If unsure, say Y.
919
920 config CALGARY_IOMMU_ENABLED_BY_DEFAULT
921 def_bool y
922 prompt "Should Calgary be enabled by default?"
923 depends on CALGARY_IOMMU
924 ---help---
925 Should Calgary be enabled by default? if you choose 'y', Calgary
926 will be used (if it exists). If you choose 'n', Calgary will not be
927 used even if it exists. If you choose 'n' and would like to use
928 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
929 If unsure, say Y.
930
931 # need this always selected by IOMMU for the VIA workaround
932 config SWIOTLB
933 def_bool y if X86_64
934 ---help---
935 Support for software bounce buffers used on x86-64 systems
936 which don't have a hardware IOMMU. Using this PCI devices
937 which can only access 32-bits of memory can be used on systems
938 with more than 3 GB of memory.
939 If unsure, say Y.
940
941 config IOMMU_HELPER
942 def_bool y
943 depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
944
945 config MAXSMP
946 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
947 depends on X86_64 && SMP && DEBUG_KERNEL
948 select CPUMASK_OFFSTACK
949 ---help---
950 Enable maximum number of CPUS and NUMA Nodes for this architecture.
951 If unsure, say N.
952
953 #
954 # The maximum number of CPUs supported:
955 #
956 # The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
957 # and which can be configured interactively in the
958 # [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
959 #
960 # The ranges are different on 32-bit and 64-bit kernels, depending on
961 # hardware capabilities and scalability features of the kernel.
962 #
963 # ( If MAXSMP is enabled we just use the highest possible value and disable
964 # interactive configuration. )
965 #
966
967 config NR_CPUS_RANGE_BEGIN
968 int
969 default NR_CPUS_RANGE_END if MAXSMP
970 default 1 if !SMP
971 default 2
972
973 config NR_CPUS_RANGE_END
974 int
975 depends on X86_32
976 default 64 if SMP && X86_BIGSMP
977 default 8 if SMP && !X86_BIGSMP
978 default 1 if !SMP
979
980 config NR_CPUS_RANGE_END
981 int
982 depends on X86_64
983 default 8192 if SMP && ( MAXSMP || CPUMASK_OFFSTACK)
984 default 512 if SMP && (!MAXSMP && !CPUMASK_OFFSTACK)
985 default 1 if !SMP
986
987 config NR_CPUS_DEFAULT
988 int
989 depends on X86_32
990 default 32 if X86_BIGSMP
991 default 8 if SMP
992 default 1 if !SMP
993
994 config NR_CPUS_DEFAULT
995 int
996 depends on X86_64
997 default 8192 if MAXSMP
998 default 64 if SMP
999 default 1 if !SMP
1000
1001 config NR_CPUS
1002 int "Maximum number of CPUs" if SMP && !MAXSMP
1003 range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
1004 default NR_CPUS_DEFAULT
1005 ---help---
1006 This allows you to specify the maximum number of CPUs which this
1007 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
1008 supported value is 8192, otherwise the maximum value is 512. The
1009 minimum value which makes sense is 2.
1010
1011 This is purely to save memory: each supported CPU adds about 8KB
1012 to the kernel image.
1013
1014 config SCHED_SMT
1015 bool "SMT (Hyperthreading) scheduler support"
1016 depends on SMP
1017 ---help---
1018 SMT scheduler support improves the CPU scheduler's decision making
1019 when dealing with Intel Pentium 4 chips with HyperThreading at a
1020 cost of slightly increased overhead in some places. If unsure say
1021 N here.
1022
1023 config SCHED_MC
1024 def_bool y
1025 prompt "Multi-core scheduler support"
1026 depends on SMP
1027 ---help---
1028 Multi-core scheduler support improves the CPU scheduler's decision
1029 making when dealing with multi-core CPU chips at a cost of slightly
1030 increased overhead in some places. If unsure say N here.
1031
1032 config SCHED_MC_PRIO
1033 bool "CPU core priorities scheduler support"
1034 depends on SCHED_MC && CPU_SUP_INTEL
1035 select X86_INTEL_PSTATE
1036 select CPU_FREQ
1037 default y
1038 ---help---
1039 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1040 core ordering determined at manufacturing time, which allows
1041 certain cores to reach higher turbo frequencies (when running
1042 single threaded workloads) than others.
1043
1044 Enabling this kernel feature teaches the scheduler about
1045 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1046 scheduler's CPU selection logic accordingly, so that higher
1047 overall system performance can be achieved.
1048
1049 This feature will have no effect on CPUs without this feature.
1050
1051 If unsure say Y here.
1052
1053 source "kernel/Kconfig.preempt"
1054
1055 config UP_LATE_INIT
1056 def_bool y
1057 depends on !SMP && X86_LOCAL_APIC
1058
1059 config X86_UP_APIC
1060 bool "Local APIC support on uniprocessors" if !PCI_MSI
1061 default PCI_MSI
1062 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1063 ---help---
1064 A local APIC (Advanced Programmable Interrupt Controller) is an
1065 integrated interrupt controller in the CPU. If you have a single-CPU
1066 system which has a processor with a local APIC, you can say Y here to
1067 enable and use it. If you say Y here even though your machine doesn't
1068 have a local APIC, then the kernel will still run with no slowdown at
1069 all. The local APIC supports CPU-generated self-interrupts (timer,
1070 performance counters), and the NMI watchdog which detects hard
1071 lockups.
1072
1073 config X86_UP_IOAPIC
1074 bool "IO-APIC support on uniprocessors"
1075 depends on X86_UP_APIC
1076 ---help---
1077 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1078 SMP-capable replacement for PC-style interrupt controllers. Most
1079 SMP systems and many recent uniprocessor systems have one.
1080
1081 If you have a single-CPU system with an IO-APIC, you can say Y here
1082 to use it. If you say Y here even though your machine doesn't have
1083 an IO-APIC, then the kernel will still run with no slowdown at all.
1084
1085 config X86_LOCAL_APIC
1086 def_bool y
1087 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1088 select IRQ_DOMAIN_HIERARCHY
1089 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1090
1091 config X86_IO_APIC
1092 def_bool y
1093 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1094
1095 config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1096 bool "Reroute for broken boot IRQs"
1097 depends on X86_IO_APIC
1098 ---help---
1099 This option enables a workaround that fixes a source of
1100 spurious interrupts. This is recommended when threaded
1101 interrupt handling is used on systems where the generation of
1102 superfluous "boot interrupts" cannot be disabled.
1103
1104 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1105 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1106 kernel does during interrupt handling). On chipsets where this
1107 boot IRQ generation cannot be disabled, this workaround keeps
1108 the original IRQ line masked so that only the equivalent "boot
1109 IRQ" is delivered to the CPUs. The workaround also tells the
1110 kernel to set up the IRQ handler on the boot IRQ line. In this
1111 way only one interrupt is delivered to the kernel. Otherwise
1112 the spurious second interrupt may cause the kernel to bring
1113 down (vital) interrupt lines.
1114
1115 Only affects "broken" chipsets. Interrupt sharing may be
1116 increased on these systems.
1117
1118 config X86_MCE
1119 bool "Machine Check / overheating reporting"
1120 select GENERIC_ALLOCATOR
1121 default y
1122 ---help---
1123 Machine Check support allows the processor to notify the
1124 kernel if it detects a problem (e.g. overheating, data corruption).
1125 The action the kernel takes depends on the severity of the problem,
1126 ranging from warning messages to halting the machine.
1127
1128 config X86_MCELOG_LEGACY
1129 bool "Support for deprecated /dev/mcelog character device"
1130 depends on X86_MCE
1131 ---help---
1132 Enable support for /dev/mcelog which is needed by the old mcelog
1133 userspace logging daemon. Consider switching to the new generation
1134 rasdaemon solution.
1135
1136 config X86_MCE_INTEL
1137 def_bool y
1138 prompt "Intel MCE features"
1139 depends on X86_MCE && X86_LOCAL_APIC
1140 ---help---
1141 Additional support for intel specific MCE features such as
1142 the thermal monitor.
1143
1144 config X86_MCE_AMD
1145 def_bool y
1146 prompt "AMD MCE features"
1147 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1148 ---help---
1149 Additional support for AMD specific MCE features such as
1150 the DRAM Error Threshold.
1151
1152 config X86_ANCIENT_MCE
1153 bool "Support for old Pentium 5 / WinChip machine checks"
1154 depends on X86_32 && X86_MCE
1155 ---help---
1156 Include support for machine check handling on old Pentium 5 or WinChip
1157 systems. These typically need to be enabled explicitly on the command
1158 line.
1159
1160 config X86_MCE_THRESHOLD
1161 depends on X86_MCE_AMD || X86_MCE_INTEL
1162 def_bool y
1163
1164 config X86_MCE_INJECT
1165 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1166 tristate "Machine check injector support"
1167 ---help---
1168 Provide support for injecting machine checks for testing purposes.
1169 If you don't know what a machine check is and you don't do kernel
1170 QA it is safe to say n.
1171
1172 config X86_THERMAL_VECTOR
1173 def_bool y
1174 depends on X86_MCE_INTEL
1175
1176 source "arch/x86/events/Kconfig"
1177
1178 config X86_LEGACY_VM86
1179 bool "Legacy VM86 support"
1180 default n
1181 depends on X86_32
1182 ---help---
1183 This option allows user programs to put the CPU into V8086
1184 mode, which is an 80286-era approximation of 16-bit real mode.
1185
1186 Some very old versions of X and/or vbetool require this option
1187 for user mode setting. Similarly, DOSEMU will use it if
1188 available to accelerate real mode DOS programs. However, any
1189 recent version of DOSEMU, X, or vbetool should be fully
1190 functional even without kernel VM86 support, as they will all
1191 fall back to software emulation. Nevertheless, if you are using
1192 a 16-bit DOS program where 16-bit performance matters, vm86
1193 mode might be faster than emulation and you might want to
1194 enable this option.
1195
1196 Note that any app that works on a 64-bit kernel is unlikely to
1197 need this option, as 64-bit kernels don't, and can't, support
1198 V8086 mode. This option is also unrelated to 16-bit protected
1199 mode and is not needed to run most 16-bit programs under Wine.
1200
1201 Enabling this option increases the complexity of the kernel
1202 and slows down exception handling a tiny bit.
1203
1204 If unsure, say N here.
1205
1206 config VM86
1207 bool
1208 default X86_LEGACY_VM86
1209
1210 config X86_16BIT
1211 bool "Enable support for 16-bit segments" if EXPERT
1212 default y
1213 depends on MODIFY_LDT_SYSCALL
1214 ---help---
1215 This option is required by programs like Wine to run 16-bit
1216 protected mode legacy code on x86 processors. Disabling
1217 this option saves about 300 bytes on i386, or around 6K text
1218 plus 16K runtime memory on x86-64,
1219
1220 config X86_ESPFIX32
1221 def_bool y
1222 depends on X86_16BIT && X86_32
1223
1224 config X86_ESPFIX64
1225 def_bool y
1226 depends on X86_16BIT && X86_64
1227
1228 config X86_VSYSCALL_EMULATION
1229 bool "Enable vsyscall emulation" if EXPERT
1230 default y
1231 depends on X86_64
1232 ---help---
1233 This enables emulation of the legacy vsyscall page. Disabling
1234 it is roughly equivalent to booting with vsyscall=none, except
1235 that it will also disable the helpful warning if a program
1236 tries to use a vsyscall. With this option set to N, offending
1237 programs will just segfault, citing addresses of the form
1238 0xffffffffff600?00.
1239
1240 This option is required by many programs built before 2013, and
1241 care should be used even with newer programs if set to N.
1242
1243 Disabling this option saves about 7K of kernel size and
1244 possibly 4K of additional runtime pagetable memory.
1245
1246 config TOSHIBA
1247 tristate "Toshiba Laptop support"
1248 depends on X86_32
1249 ---help---
1250 This adds a driver to safely access the System Management Mode of
1251 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1252 not work on models with a Phoenix BIOS. The System Management Mode
1253 is used to set the BIOS and power saving options on Toshiba portables.
1254
1255 For information on utilities to make use of this driver see the
1256 Toshiba Linux utilities web site at:
1257 <http://www.buzzard.org.uk/toshiba/>.
1258
1259 Say Y if you intend to run this kernel on a Toshiba portable.
1260 Say N otherwise.
1261
1262 config I8K
1263 tristate "Dell i8k legacy laptop support"
1264 select HWMON
1265 select SENSORS_DELL_SMM
1266 ---help---
1267 This option enables legacy /proc/i8k userspace interface in hwmon
1268 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1269 temperature and allows controlling fan speeds of Dell laptops via
1270 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1271 it reports also power and hotkey status. For fan speed control is
1272 needed userspace package i8kutils.
1273
1274 Say Y if you intend to run this kernel on old Dell laptops or want to
1275 use userspace package i8kutils.
1276 Say N otherwise.
1277
1278 config X86_REBOOTFIXUPS
1279 bool "Enable X86 board specific fixups for reboot"
1280 depends on X86_32
1281 ---help---
1282 This enables chipset and/or board specific fixups to be done
1283 in order to get reboot to work correctly. This is only needed on
1284 some combinations of hardware and BIOS. The symptom, for which
1285 this config is intended, is when reboot ends with a stalled/hung
1286 system.
1287
1288 Currently, the only fixup is for the Geode machines using
1289 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1290
1291 Say Y if you want to enable the fixup. Currently, it's safe to
1292 enable this option even if you don't need it.
1293 Say N otherwise.
1294
1295 config MICROCODE
1296 bool "CPU microcode loading support"
1297 default y
1298 depends on CPU_SUP_AMD || CPU_SUP_INTEL
1299 select FW_LOADER
1300 ---help---
1301 If you say Y here, you will be able to update the microcode on
1302 Intel and AMD processors. The Intel support is for the IA32 family,
1303 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1304 AMD support is for families 0x10 and later. You will obviously need
1305 the actual microcode binary data itself which is not shipped with
1306 the Linux kernel.
1307
1308 The preferred method to load microcode from a detached initrd is described
1309 in Documentation/x86/early-microcode.txt. For that you need to enable
1310 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1311 initrd for microcode blobs.
1312
1313 In addition, you can build the microcode into the kernel. For that you
1314 need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1315 config option.
1316
1317 config MICROCODE_INTEL
1318 bool "Intel microcode loading support"
1319 depends on MICROCODE
1320 default MICROCODE
1321 select FW_LOADER
1322 ---help---
1323 This options enables microcode patch loading support for Intel
1324 processors.
1325
1326 For the current Intel microcode data package go to
1327 <https://downloadcenter.intel.com> and search for
1328 'Linux Processor Microcode Data File'.
1329
1330 config MICROCODE_AMD
1331 bool "AMD microcode loading support"
1332 depends on MICROCODE
1333 select FW_LOADER
1334 ---help---
1335 If you select this option, microcode patch loading support for AMD
1336 processors will be enabled.
1337
1338 config MICROCODE_OLD_INTERFACE
1339 def_bool y
1340 depends on MICROCODE
1341
1342 config X86_MSR
1343 tristate "/dev/cpu/*/msr - Model-specific register support"
1344 ---help---
1345 This device gives privileged processes access to the x86
1346 Model-Specific Registers (MSRs). It is a character device with
1347 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1348 MSR accesses are directed to a specific CPU on multi-processor
1349 systems.
1350
1351 config X86_CPUID
1352 tristate "/dev/cpu/*/cpuid - CPU information support"
1353 ---help---
1354 This device gives processes access to the x86 CPUID instruction to
1355 be executed on a specific processor. It is a character device
1356 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1357 /dev/cpu/31/cpuid.
1358
1359 choice
1360 prompt "High Memory Support"
1361 default HIGHMEM4G
1362 depends on X86_32
1363
1364 config NOHIGHMEM
1365 bool "off"
1366 ---help---
1367 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1368 However, the address space of 32-bit x86 processors is only 4
1369 Gigabytes large. That means that, if you have a large amount of
1370 physical memory, not all of it can be "permanently mapped" by the
1371 kernel. The physical memory that's not permanently mapped is called
1372 "high memory".
1373
1374 If you are compiling a kernel which will never run on a machine with
1375 more than 1 Gigabyte total physical RAM, answer "off" here (default
1376 choice and suitable for most users). This will result in a "3GB/1GB"
1377 split: 3GB are mapped so that each process sees a 3GB virtual memory
1378 space and the remaining part of the 4GB virtual memory space is used
1379 by the kernel to permanently map as much physical memory as
1380 possible.
1381
1382 If the machine has between 1 and 4 Gigabytes physical RAM, then
1383 answer "4GB" here.
1384
1385 If more than 4 Gigabytes is used then answer "64GB" here. This
1386 selection turns Intel PAE (Physical Address Extension) mode on.
1387 PAE implements 3-level paging on IA32 processors. PAE is fully
1388 supported by Linux, PAE mode is implemented on all recent Intel
1389 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1390 then the kernel will not boot on CPUs that don't support PAE!
1391
1392 The actual amount of total physical memory will either be
1393 auto detected or can be forced by using a kernel command line option
1394 such as "mem=256M". (Try "man bootparam" or see the documentation of
1395 your boot loader (lilo or loadlin) about how to pass options to the
1396 kernel at boot time.)
1397
1398 If unsure, say "off".
1399
1400 config HIGHMEM4G
1401 bool "4GB"
1402 ---help---
1403 Select this if you have a 32-bit processor and between 1 and 4
1404 gigabytes of physical RAM.
1405
1406 config HIGHMEM64G
1407 bool "64GB"
1408 depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1409 select X86_PAE
1410 ---help---
1411 Select this if you have a 32-bit processor and more than 4
1412 gigabytes of physical RAM.
1413
1414 endchoice
1415
1416 choice
1417 prompt "Memory split" if EXPERT
1418 default VMSPLIT_3G
1419 depends on X86_32
1420 ---help---
1421 Select the desired split between kernel and user memory.
1422
1423 If the address range available to the kernel is less than the
1424 physical memory installed, the remaining memory will be available
1425 as "high memory". Accessing high memory is a little more costly
1426 than low memory, as it needs to be mapped into the kernel first.
1427 Note that increasing the kernel address space limits the range
1428 available to user programs, making the address space there
1429 tighter. Selecting anything other than the default 3G/1G split
1430 will also likely make your kernel incompatible with binary-only
1431 kernel modules.
1432
1433 If you are not absolutely sure what you are doing, leave this
1434 option alone!
1435
1436 config VMSPLIT_3G
1437 bool "3G/1G user/kernel split"
1438 config VMSPLIT_3G_OPT
1439 depends on !X86_PAE
1440 bool "3G/1G user/kernel split (for full 1G low memory)"
1441 config VMSPLIT_2G
1442 bool "2G/2G user/kernel split"
1443 config VMSPLIT_2G_OPT
1444 depends on !X86_PAE
1445 bool "2G/2G user/kernel split (for full 2G low memory)"
1446 config VMSPLIT_1G
1447 bool "1G/3G user/kernel split"
1448 endchoice
1449
1450 config PAGE_OFFSET
1451 hex
1452 default 0xB0000000 if VMSPLIT_3G_OPT
1453 default 0x80000000 if VMSPLIT_2G
1454 default 0x78000000 if VMSPLIT_2G_OPT
1455 default 0x40000000 if VMSPLIT_1G
1456 default 0xC0000000
1457 depends on X86_32
1458
1459 config HIGHMEM
1460 def_bool y
1461 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1462
1463 config X86_PAE
1464 bool "PAE (Physical Address Extension) Support"
1465 depends on X86_32 && !HIGHMEM4G
1466 select SWIOTLB
1467 ---help---
1468 PAE is required for NX support, and furthermore enables
1469 larger swapspace support for non-overcommit purposes. It
1470 has the cost of more pagetable lookup overhead, and also
1471 consumes more pagetable space per process.
1472
1473 config X86_5LEVEL
1474 bool "Enable 5-level page tables support"
1475 depends on X86_64
1476 ---help---
1477 5-level paging enables access to larger address space:
1478 upto 128 PiB of virtual address space and 4 PiB of
1479 physical address space.
1480
1481 It will be supported by future Intel CPUs.
1482
1483 Note: a kernel with this option enabled can only be booted
1484 on machines that support the feature.
1485
1486 See Documentation/x86/x86_64/5level-paging.txt for more
1487 information.
1488
1489 Say N if unsure.
1490
1491 config ARCH_PHYS_ADDR_T_64BIT
1492 def_bool y
1493 depends on X86_64 || X86_PAE
1494
1495 config ARCH_DMA_ADDR_T_64BIT
1496 def_bool y
1497 depends on X86_64 || HIGHMEM64G
1498
1499 config X86_DIRECT_GBPAGES
1500 def_bool y
1501 depends on X86_64 && !DEBUG_PAGEALLOC
1502 ---help---
1503 Certain kernel features effectively disable kernel
1504 linear 1 GB mappings (even if the CPU otherwise
1505 supports them), so don't confuse the user by printing
1506 that we have them enabled.
1507
1508 config ARCH_HAS_MEM_ENCRYPT
1509 def_bool y
1510
1511 config AMD_MEM_ENCRYPT
1512 bool "AMD Secure Memory Encryption (SME) support"
1513 depends on X86_64 && CPU_SUP_AMD
1514 ---help---
1515 Say yes to enable support for the encryption of system memory.
1516 This requires an AMD processor that supports Secure Memory
1517 Encryption (SME).
1518
1519 config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1520 bool "Activate AMD Secure Memory Encryption (SME) by default"
1521 default y
1522 depends on AMD_MEM_ENCRYPT
1523 ---help---
1524 Say yes to have system memory encrypted by default if running on
1525 an AMD processor that supports Secure Memory Encryption (SME).
1526
1527 If set to Y, then the encryption of system memory can be
1528 deactivated with the mem_encrypt=off command line option.
1529
1530 If set to N, then the encryption of system memory can be
1531 activated with the mem_encrypt=on command line option.
1532
1533 config ARCH_USE_MEMREMAP_PROT
1534 def_bool y
1535 depends on AMD_MEM_ENCRYPT
1536
1537 # Common NUMA Features
1538 config NUMA
1539 bool "Numa Memory Allocation and Scheduler Support"
1540 depends on SMP
1541 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1542 default y if X86_BIGSMP
1543 ---help---
1544 Enable NUMA (Non Uniform Memory Access) support.
1545
1546 The kernel will try to allocate memory used by a CPU on the
1547 local memory controller of the CPU and add some more
1548 NUMA awareness to the kernel.
1549
1550 For 64-bit this is recommended if the system is Intel Core i7
1551 (or later), AMD Opteron, or EM64T NUMA.
1552
1553 For 32-bit this is only needed if you boot a 32-bit
1554 kernel on a 64-bit NUMA platform.
1555
1556 Otherwise, you should say N.
1557
1558 config AMD_NUMA
1559 def_bool y
1560 prompt "Old style AMD Opteron NUMA detection"
1561 depends on X86_64 && NUMA && PCI
1562 ---help---
1563 Enable AMD NUMA node topology detection. You should say Y here if
1564 you have a multi processor AMD system. This uses an old method to
1565 read the NUMA configuration directly from the builtin Northbridge
1566 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1567 which also takes priority if both are compiled in.
1568
1569 config X86_64_ACPI_NUMA
1570 def_bool y
1571 prompt "ACPI NUMA detection"
1572 depends on X86_64 && NUMA && ACPI && PCI
1573 select ACPI_NUMA
1574 ---help---
1575 Enable ACPI SRAT based node topology detection.
1576
1577 # Some NUMA nodes have memory ranges that span
1578 # other nodes. Even though a pfn is valid and
1579 # between a node's start and end pfns, it may not
1580 # reside on that node. See memmap_init_zone()
1581 # for details.
1582 config NODES_SPAN_OTHER_NODES
1583 def_bool y
1584 depends on X86_64_ACPI_NUMA
1585
1586 config NUMA_EMU
1587 bool "NUMA emulation"
1588 depends on NUMA
1589 ---help---
1590 Enable NUMA emulation. A flat machine will be split
1591 into virtual nodes when booted with "numa=fake=N", where N is the
1592 number of nodes. This is only useful for debugging.
1593
1594 config NODES_SHIFT
1595 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1596 range 1 10
1597 default "10" if MAXSMP
1598 default "6" if X86_64
1599 default "3"
1600 depends on NEED_MULTIPLE_NODES
1601 ---help---
1602 Specify the maximum number of NUMA Nodes available on the target
1603 system. Increases memory reserved to accommodate various tables.
1604
1605 config ARCH_HAVE_MEMORY_PRESENT
1606 def_bool y
1607 depends on X86_32 && DISCONTIGMEM
1608
1609 config NEED_NODE_MEMMAP_SIZE
1610 def_bool y
1611 depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
1612
1613 config ARCH_FLATMEM_ENABLE
1614 def_bool y
1615 depends on X86_32 && !NUMA
1616
1617 config ARCH_DISCONTIGMEM_ENABLE
1618 def_bool y
1619 depends on NUMA && X86_32
1620
1621 config ARCH_DISCONTIGMEM_DEFAULT
1622 def_bool y
1623 depends on NUMA && X86_32
1624
1625 config ARCH_SPARSEMEM_ENABLE
1626 def_bool y
1627 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1628 select SPARSEMEM_STATIC if X86_32
1629 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1630
1631 config ARCH_SPARSEMEM_DEFAULT
1632 def_bool y
1633 depends on X86_64
1634
1635 config ARCH_SELECT_MEMORY_MODEL
1636 def_bool y
1637 depends on ARCH_SPARSEMEM_ENABLE
1638
1639 config ARCH_MEMORY_PROBE
1640 bool "Enable sysfs memory/probe interface"
1641 depends on X86_64 && MEMORY_HOTPLUG
1642 help
1643 This option enables a sysfs memory/probe interface for testing.
1644 See Documentation/memory-hotplug.txt for more information.
1645 If you are unsure how to answer this question, answer N.
1646
1647 config ARCH_PROC_KCORE_TEXT
1648 def_bool y
1649 depends on X86_64 && PROC_KCORE
1650
1651 config ILLEGAL_POINTER_VALUE
1652 hex
1653 default 0 if X86_32
1654 default 0xdead000000000000 if X86_64
1655
1656 source "mm/Kconfig"
1657
1658 config X86_PMEM_LEGACY_DEVICE
1659 bool
1660
1661 config X86_PMEM_LEGACY
1662 tristate "Support non-standard NVDIMMs and ADR protected memory"
1663 depends on PHYS_ADDR_T_64BIT
1664 depends on BLK_DEV
1665 select X86_PMEM_LEGACY_DEVICE
1666 select LIBNVDIMM
1667 help
1668 Treat memory marked using the non-standard e820 type of 12 as used
1669 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1670 The kernel will offer these regions to the 'pmem' driver so
1671 they can be used for persistent storage.
1672
1673 Say Y if unsure.
1674
1675 config HIGHPTE
1676 bool "Allocate 3rd-level pagetables from highmem"
1677 depends on HIGHMEM
1678 ---help---
1679 The VM uses one page table entry for each page of physical memory.
1680 For systems with a lot of RAM, this can be wasteful of precious
1681 low memory. Setting this option will put user-space page table
1682 entries in high memory.
1683
1684 config X86_CHECK_BIOS_CORRUPTION
1685 bool "Check for low memory corruption"
1686 ---help---
1687 Periodically check for memory corruption in low memory, which
1688 is suspected to be caused by BIOS. Even when enabled in the
1689 configuration, it is disabled at runtime. Enable it by
1690 setting "memory_corruption_check=1" on the kernel command
1691 line. By default it scans the low 64k of memory every 60
1692 seconds; see the memory_corruption_check_size and
1693 memory_corruption_check_period parameters in
1694 Documentation/admin-guide/kernel-parameters.rst to adjust this.
1695
1696 When enabled with the default parameters, this option has
1697 almost no overhead, as it reserves a relatively small amount
1698 of memory and scans it infrequently. It both detects corruption
1699 and prevents it from affecting the running system.
1700
1701 It is, however, intended as a diagnostic tool; if repeatable
1702 BIOS-originated corruption always affects the same memory,
1703 you can use memmap= to prevent the kernel from using that
1704 memory.
1705
1706 config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1707 bool "Set the default setting of memory_corruption_check"
1708 depends on X86_CHECK_BIOS_CORRUPTION
1709 default y
1710 ---help---
1711 Set whether the default state of memory_corruption_check is
1712 on or off.
1713
1714 config X86_RESERVE_LOW
1715 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1716 default 64
1717 range 4 640
1718 ---help---
1719 Specify the amount of low memory to reserve for the BIOS.
1720
1721 The first page contains BIOS data structures that the kernel
1722 must not use, so that page must always be reserved.
1723
1724 By default we reserve the first 64K of physical RAM, as a
1725 number of BIOSes are known to corrupt that memory range
1726 during events such as suspend/resume or monitor cable
1727 insertion, so it must not be used by the kernel.
1728
1729 You can set this to 4 if you are absolutely sure that you
1730 trust the BIOS to get all its memory reservations and usages
1731 right. If you know your BIOS have problems beyond the
1732 default 64K area, you can set this to 640 to avoid using the
1733 entire low memory range.
1734
1735 If you have doubts about the BIOS (e.g. suspend/resume does
1736 not work or there's kernel crashes after certain hardware
1737 hotplug events) then you might want to enable
1738 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1739 typical corruption patterns.
1740
1741 Leave this to the default value of 64 if you are unsure.
1742
1743 config MATH_EMULATION
1744 bool
1745 depends on MODIFY_LDT_SYSCALL
1746 prompt "Math emulation" if X86_32
1747 ---help---
1748 Linux can emulate a math coprocessor (used for floating point
1749 operations) if you don't have one. 486DX and Pentium processors have
1750 a math coprocessor built in, 486SX and 386 do not, unless you added
1751 a 487DX or 387, respectively. (The messages during boot time can
1752 give you some hints here ["man dmesg"].) Everyone needs either a
1753 coprocessor or this emulation.
1754
1755 If you don't have a math coprocessor, you need to say Y here; if you
1756 say Y here even though you have a coprocessor, the coprocessor will
1757 be used nevertheless. (This behavior can be changed with the kernel
1758 command line option "no387", which comes handy if your coprocessor
1759 is broken. Try "man bootparam" or see the documentation of your boot
1760 loader (lilo or loadlin) about how to pass options to the kernel at
1761 boot time.) This means that it is a good idea to say Y here if you
1762 intend to use this kernel on different machines.
1763
1764 More information about the internals of the Linux math coprocessor
1765 emulation can be found in <file:arch/x86/math-emu/README>.
1766
1767 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1768 kernel, it won't hurt.
1769
1770 config MTRR
1771 def_bool y
1772 prompt "MTRR (Memory Type Range Register) support" if EXPERT
1773 ---help---
1774 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1775 the Memory Type Range Registers (MTRRs) may be used to control
1776 processor access to memory ranges. This is most useful if you have
1777 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1778 allows bus write transfers to be combined into a larger transfer
1779 before bursting over the PCI/AGP bus. This can increase performance
1780 of image write operations 2.5 times or more. Saying Y here creates a
1781 /proc/mtrr file which may be used to manipulate your processor's
1782 MTRRs. Typically the X server should use this.
1783
1784 This code has a reasonably generic interface so that similar
1785 control registers on other processors can be easily supported
1786 as well:
1787
1788 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1789 Registers (ARRs) which provide a similar functionality to MTRRs. For
1790 these, the ARRs are used to emulate the MTRRs.
1791 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1792 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1793 write-combining. All of these processors are supported by this code
1794 and it makes sense to say Y here if you have one of them.
1795
1796 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1797 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1798 can lead to all sorts of problems, so it's good to say Y here.
1799
1800 You can safely say Y even if your machine doesn't have MTRRs, you'll
1801 just add about 9 KB to your kernel.
1802
1803 See <file:Documentation/x86/mtrr.txt> for more information.
1804
1805 config MTRR_SANITIZER
1806 def_bool y
1807 prompt "MTRR cleanup support"
1808 depends on MTRR
1809 ---help---
1810 Convert MTRR layout from continuous to discrete, so X drivers can
1811 add writeback entries.
1812
1813 Can be disabled with disable_mtrr_cleanup on the kernel command line.
1814 The largest mtrr entry size for a continuous block can be set with
1815 mtrr_chunk_size.
1816
1817 If unsure, say Y.
1818
1819 config MTRR_SANITIZER_ENABLE_DEFAULT
1820 int "MTRR cleanup enable value (0-1)"
1821 range 0 1
1822 default "0"
1823 depends on MTRR_SANITIZER
1824 ---help---
1825 Enable mtrr cleanup default value
1826
1827 config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1828 int "MTRR cleanup spare reg num (0-7)"
1829 range 0 7
1830 default "1"
1831 depends on MTRR_SANITIZER
1832 ---help---
1833 mtrr cleanup spare entries default, it can be changed via
1834 mtrr_spare_reg_nr=N on the kernel command line.
1835
1836 config X86_PAT
1837 def_bool y
1838 prompt "x86 PAT support" if EXPERT
1839 depends on MTRR
1840 ---help---
1841 Use PAT attributes to setup page level cache control.
1842
1843 PATs are the modern equivalents of MTRRs and are much more
1844 flexible than MTRRs.
1845
1846 Say N here if you see bootup problems (boot crash, boot hang,
1847 spontaneous reboots) or a non-working video driver.
1848
1849 If unsure, say Y.
1850
1851 config ARCH_USES_PG_UNCACHED
1852 def_bool y
1853 depends on X86_PAT
1854
1855 config ARCH_RANDOM
1856 def_bool y
1857 prompt "x86 architectural random number generator" if EXPERT
1858 ---help---
1859 Enable the x86 architectural RDRAND instruction
1860 (Intel Bull Mountain technology) to generate random numbers.
1861 If supported, this is a high bandwidth, cryptographically
1862 secure hardware random number generator.
1863
1864 config X86_SMAP
1865 def_bool y
1866 prompt "Supervisor Mode Access Prevention" if EXPERT
1867 ---help---
1868 Supervisor Mode Access Prevention (SMAP) is a security
1869 feature in newer Intel processors. There is a small
1870 performance cost if this enabled and turned on; there is
1871 also a small increase in the kernel size if this is enabled.
1872
1873 If unsure, say Y.
1874
1875 config X86_INTEL_UMIP
1876 def_bool y
1877 depends on CPU_SUP_INTEL
1878 prompt "Intel User Mode Instruction Prevention" if EXPERT
1879 ---help---
1880 The User Mode Instruction Prevention (UMIP) is a security
1881 feature in newer Intel processors. If enabled, a general
1882 protection fault is issued if the SGDT, SLDT, SIDT, SMSW
1883 or STR instructions are executed in user mode. These instructions
1884 unnecessarily expose information about the hardware state.
1885
1886 The vast majority of applications do not use these instructions.
1887 For the very few that do, software emulation is provided in
1888 specific cases in protected and virtual-8086 modes. Emulated
1889 results are dummy.
1890
1891 config X86_INTEL_MPX
1892 prompt "Intel MPX (Memory Protection Extensions)"
1893 def_bool n
1894 # Note: only available in 64-bit mode due to VMA flags shortage
1895 depends on CPU_SUP_INTEL && X86_64
1896 select ARCH_USES_HIGH_VMA_FLAGS
1897 ---help---
1898 MPX provides hardware features that can be used in
1899 conjunction with compiler-instrumented code to check
1900 memory references. It is designed to detect buffer
1901 overflow or underflow bugs.
1902
1903 This option enables running applications which are
1904 instrumented or otherwise use MPX. It does not use MPX
1905 itself inside the kernel or to protect the kernel
1906 against bad memory references.
1907
1908 Enabling this option will make the kernel larger:
1909 ~8k of kernel text and 36 bytes of data on a 64-bit
1910 defconfig. It adds a long to the 'mm_struct' which
1911 will increase the kernel memory overhead of each
1912 process and adds some branches to paths used during
1913 exec() and munmap().
1914
1915 For details, see Documentation/x86/intel_mpx.txt
1916
1917 If unsure, say N.
1918
1919 config X86_INTEL_MEMORY_PROTECTION_KEYS
1920 prompt "Intel Memory Protection Keys"
1921 def_bool y
1922 # Note: only available in 64-bit mode
1923 depends on CPU_SUP_INTEL && X86_64
1924 select ARCH_USES_HIGH_VMA_FLAGS
1925 select ARCH_HAS_PKEYS
1926 ---help---
1927 Memory Protection Keys provides a mechanism for enforcing
1928 page-based protections, but without requiring modification of the
1929 page tables when an application changes protection domains.
1930
1931 For details, see Documentation/x86/protection-keys.txt
1932
1933 If unsure, say y.
1934
1935 config EFI
1936 bool "EFI runtime service support"
1937 depends on ACPI
1938 select UCS2_STRING
1939 select EFI_RUNTIME_WRAPPERS
1940 ---help---
1941 This enables the kernel to use EFI runtime services that are
1942 available (such as the EFI variable services).
1943
1944 This option is only useful on systems that have EFI firmware.
1945 In addition, you should use the latest ELILO loader available
1946 at <http://elilo.sourceforge.net> in order to take advantage
1947 of EFI runtime services. However, even with this option, the
1948 resultant kernel should continue to boot on existing non-EFI
1949 platforms.
1950
1951 config EFI_STUB
1952 bool "EFI stub support"
1953 depends on EFI && !X86_USE_3DNOW
1954 select RELOCATABLE
1955 ---help---
1956 This kernel feature allows a bzImage to be loaded directly
1957 by EFI firmware without the use of a bootloader.
1958
1959 See Documentation/efi-stub.txt for more information.
1960
1961 config EFI_MIXED
1962 bool "EFI mixed-mode support"
1963 depends on EFI_STUB && X86_64
1964 ---help---
1965 Enabling this feature allows a 64-bit kernel to be booted
1966 on a 32-bit firmware, provided that your CPU supports 64-bit
1967 mode.
1968
1969 Note that it is not possible to boot a mixed-mode enabled
1970 kernel via the EFI boot stub - a bootloader that supports
1971 the EFI handover protocol must be used.
1972
1973 If unsure, say N.
1974
1975 config SECCOMP
1976 def_bool y
1977 prompt "Enable seccomp to safely compute untrusted bytecode"
1978 ---help---
1979 This kernel feature is useful for number crunching applications
1980 that may need to compute untrusted bytecode during their
1981 execution. By using pipes or other transports made available to
1982 the process as file descriptors supporting the read/write
1983 syscalls, it's possible to isolate those applications in
1984 their own address space using seccomp. Once seccomp is
1985 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1986 and the task is only allowed to execute a few safe syscalls
1987 defined by each seccomp mode.
1988
1989 If unsure, say Y. Only embedded should say N here.
1990
1991 source kernel/Kconfig.hz
1992
1993 config KEXEC
1994 bool "kexec system call"
1995 select KEXEC_CORE
1996 ---help---
1997 kexec is a system call that implements the ability to shutdown your
1998 current kernel, and to start another kernel. It is like a reboot
1999 but it is independent of the system firmware. And like a reboot
2000 you can start any kernel with it, not just Linux.
2001
2002 The name comes from the similarity to the exec system call.
2003
2004 It is an ongoing process to be certain the hardware in a machine
2005 is properly shutdown, so do not be surprised if this code does not
2006 initially work for you. As of this writing the exact hardware
2007 interface is strongly in flux, so no good recommendation can be
2008 made.
2009
2010 config KEXEC_FILE
2011 bool "kexec file based system call"
2012 select KEXEC_CORE
2013 select BUILD_BIN2C
2014 depends on X86_64
2015 depends on CRYPTO=y
2016 depends on CRYPTO_SHA256=y
2017 ---help---
2018 This is new version of kexec system call. This system call is
2019 file based and takes file descriptors as system call argument
2020 for kernel and initramfs as opposed to list of segments as
2021 accepted by previous system call.
2022
2023 config KEXEC_VERIFY_SIG
2024 bool "Verify kernel signature during kexec_file_load() syscall"
2025 depends on KEXEC_FILE
2026 ---help---
2027 This option makes kernel signature verification mandatory for
2028 the kexec_file_load() syscall.
2029
2030 In addition to that option, you need to enable signature
2031 verification for the corresponding kernel image type being
2032 loaded in order for this to work.
2033
2034 config KEXEC_BZIMAGE_VERIFY_SIG
2035 bool "Enable bzImage signature verification support"
2036 depends on KEXEC_VERIFY_SIG
2037 depends on SIGNED_PE_FILE_VERIFICATION
2038 select SYSTEM_TRUSTED_KEYRING
2039 ---help---
2040 Enable bzImage signature verification support.
2041
2042 config CRASH_DUMP
2043 bool "kernel crash dumps"
2044 depends on X86_64 || (X86_32 && HIGHMEM)
2045 ---help---
2046 Generate crash dump after being started by kexec.
2047 This should be normally only set in special crash dump kernels
2048 which are loaded in the main kernel with kexec-tools into
2049 a specially reserved region and then later executed after
2050 a crash by kdump/kexec. The crash dump kernel must be compiled
2051 to a memory address not used by the main kernel or BIOS using
2052 PHYSICAL_START, or it must be built as a relocatable image
2053 (CONFIG_RELOCATABLE=y).
2054 For more details see Documentation/kdump/kdump.txt
2055
2056 config KEXEC_JUMP
2057 bool "kexec jump"
2058 depends on KEXEC && HIBERNATION
2059 ---help---
2060 Jump between original kernel and kexeced kernel and invoke
2061 code in physical address mode via KEXEC
2062
2063 config PHYSICAL_START
2064 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2065 default "0x1000000"
2066 ---help---
2067 This gives the physical address where the kernel is loaded.
2068
2069 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2070 bzImage will decompress itself to above physical address and
2071 run from there. Otherwise, bzImage will run from the address where
2072 it has been loaded by the boot loader and will ignore above physical
2073 address.
2074
2075 In normal kdump cases one does not have to set/change this option
2076 as now bzImage can be compiled as a completely relocatable image
2077 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2078 address. This option is mainly useful for the folks who don't want
2079 to use a bzImage for capturing the crash dump and want to use a
2080 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2081 to be specifically compiled to run from a specific memory area
2082 (normally a reserved region) and this option comes handy.
2083
2084 So if you are using bzImage for capturing the crash dump,
2085 leave the value here unchanged to 0x1000000 and set
2086 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2087 for capturing the crash dump change this value to start of
2088 the reserved region. In other words, it can be set based on
2089 the "X" value as specified in the "crashkernel=YM@XM"
2090 command line boot parameter passed to the panic-ed
2091 kernel. Please take a look at Documentation/kdump/kdump.txt
2092 for more details about crash dumps.
2093
2094 Usage of bzImage for capturing the crash dump is recommended as
2095 one does not have to build two kernels. Same kernel can be used
2096 as production kernel and capture kernel. Above option should have
2097 gone away after relocatable bzImage support is introduced. But it
2098 is present because there are users out there who continue to use
2099 vmlinux for dump capture. This option should go away down the
2100 line.
2101
2102 Don't change this unless you know what you are doing.
2103
2104 config RELOCATABLE
2105 bool "Build a relocatable kernel"
2106 default y
2107 ---help---
2108 This builds a kernel image that retains relocation information
2109 so it can be loaded someplace besides the default 1MB.
2110 The relocations tend to make the kernel binary about 10% larger,
2111 but are discarded at runtime.
2112
2113 One use is for the kexec on panic case where the recovery kernel
2114 must live at a different physical address than the primary
2115 kernel.
2116
2117 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2118 it has been loaded at and the compile time physical address
2119 (CONFIG_PHYSICAL_START) is used as the minimum location.
2120
2121 config RANDOMIZE_BASE
2122 bool "Randomize the address of the kernel image (KASLR)"
2123 depends on RELOCATABLE
2124 default y
2125 ---help---
2126 In support of Kernel Address Space Layout Randomization (KASLR),
2127 this randomizes the physical address at which the kernel image
2128 is decompressed and the virtual address where the kernel
2129 image is mapped, as a security feature that deters exploit
2130 attempts relying on knowledge of the location of kernel
2131 code internals.
2132
2133 On 64-bit, the kernel physical and virtual addresses are
2134 randomized separately. The physical address will be anywhere
2135 between 16MB and the top of physical memory (up to 64TB). The
2136 virtual address will be randomized from 16MB up to 1GB (9 bits
2137 of entropy). Note that this also reduces the memory space
2138 available to kernel modules from 1.5GB to 1GB.
2139
2140 On 32-bit, the kernel physical and virtual addresses are
2141 randomized together. They will be randomized from 16MB up to
2142 512MB (8 bits of entropy).
2143
2144 Entropy is generated using the RDRAND instruction if it is
2145 supported. If RDTSC is supported, its value is mixed into
2146 the entropy pool as well. If neither RDRAND nor RDTSC are
2147 supported, then entropy is read from the i8254 timer. The
2148 usable entropy is limited by the kernel being built using
2149 2GB addressing, and that PHYSICAL_ALIGN must be at a
2150 minimum of 2MB. As a result, only 10 bits of entropy are
2151 theoretically possible, but the implementations are further
2152 limited due to memory layouts.
2153
2154 If unsure, say Y.
2155
2156 # Relocation on x86 needs some additional build support
2157 config X86_NEED_RELOCS
2158 def_bool y
2159 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2160
2161 config PHYSICAL_ALIGN
2162 hex "Alignment value to which kernel should be aligned"
2163 default "0x200000"
2164 range 0x2000 0x1000000 if X86_32
2165 range 0x200000 0x1000000 if X86_64
2166 ---help---
2167 This value puts the alignment restrictions on physical address
2168 where kernel is loaded and run from. Kernel is compiled for an
2169 address which meets above alignment restriction.
2170
2171 If bootloader loads the kernel at a non-aligned address and
2172 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2173 address aligned to above value and run from there.
2174
2175 If bootloader loads the kernel at a non-aligned address and
2176 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2177 load address and decompress itself to the address it has been
2178 compiled for and run from there. The address for which kernel is
2179 compiled already meets above alignment restrictions. Hence the
2180 end result is that kernel runs from a physical address meeting
2181 above alignment restrictions.
2182
2183 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2184 this value must be a multiple of 0x200000.
2185
2186 Don't change this unless you know what you are doing.
2187
2188 config RANDOMIZE_MEMORY
2189 bool "Randomize the kernel memory sections"
2190 depends on X86_64
2191 depends on RANDOMIZE_BASE
2192 default RANDOMIZE_BASE
2193 ---help---
2194 Randomizes the base virtual address of kernel memory sections
2195 (physical memory mapping, vmalloc & vmemmap). This security feature
2196 makes exploits relying on predictable memory locations less reliable.
2197
2198 The order of allocations remains unchanged. Entropy is generated in
2199 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2200 configuration have in average 30,000 different possible virtual
2201 addresses for each memory section.
2202
2203 If unsure, say Y.
2204
2205 config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2206 hex "Physical memory mapping padding" if EXPERT
2207 depends on RANDOMIZE_MEMORY
2208 default "0xa" if MEMORY_HOTPLUG
2209 default "0x0"
2210 range 0x1 0x40 if MEMORY_HOTPLUG
2211 range 0x0 0x40
2212 ---help---
2213 Define the padding in terabytes added to the existing physical
2214 memory size during kernel memory randomization. It is useful
2215 for memory hotplug support but reduces the entropy available for
2216 address randomization.
2217
2218 If unsure, leave at the default value.
2219
2220 config HOTPLUG_CPU
2221 bool "Support for hot-pluggable CPUs"
2222 depends on SMP
2223 ---help---
2224 Say Y here to allow turning CPUs off and on. CPUs can be
2225 controlled through /sys/devices/system/cpu.
2226 ( Note: power management support will enable this option
2227 automatically on SMP systems. )
2228 Say N if you want to disable CPU hotplug.
2229
2230 config BOOTPARAM_HOTPLUG_CPU0
2231 bool "Set default setting of cpu0_hotpluggable"
2232 default n
2233 depends on HOTPLUG_CPU
2234 ---help---
2235 Set whether default state of cpu0_hotpluggable is on or off.
2236
2237 Say Y here to enable CPU0 hotplug by default. If this switch
2238 is turned on, there is no need to give cpu0_hotplug kernel
2239 parameter and the CPU0 hotplug feature is enabled by default.
2240
2241 Please note: there are two known CPU0 dependencies if you want
2242 to enable the CPU0 hotplug feature either by this switch or by
2243 cpu0_hotplug kernel parameter.
2244
2245 First, resume from hibernate or suspend always starts from CPU0.
2246 So hibernate and suspend are prevented if CPU0 is offline.
2247
2248 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2249 offline if any interrupt can not migrate out of CPU0. There may
2250 be other CPU0 dependencies.
2251
2252 Please make sure the dependencies are under your control before
2253 you enable this feature.
2254
2255 Say N if you don't want to enable CPU0 hotplug feature by default.
2256 You still can enable the CPU0 hotplug feature at boot by kernel
2257 parameter cpu0_hotplug.
2258
2259 config DEBUG_HOTPLUG_CPU0
2260 def_bool n
2261 prompt "Debug CPU0 hotplug"
2262 depends on HOTPLUG_CPU
2263 ---help---
2264 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2265 soon as possible and boots up userspace with CPU0 offlined. User
2266 can online CPU0 back after boot time.
2267
2268 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2269 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2270 compilation or giving cpu0_hotplug kernel parameter at boot.
2271
2272 If unsure, say N.
2273
2274 config COMPAT_VDSO
2275 def_bool n
2276 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2277 depends on COMPAT_32
2278 ---help---
2279 Certain buggy versions of glibc will crash if they are
2280 presented with a 32-bit vDSO that is not mapped at the address
2281 indicated in its segment table.
2282
2283 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2284 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2285 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2286 the only released version with the bug, but OpenSUSE 9
2287 contains a buggy "glibc 2.3.2".
2288
2289 The symptom of the bug is that everything crashes on startup, saying:
2290 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2291
2292 Saying Y here changes the default value of the vdso32 boot
2293 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2294 This works around the glibc bug but hurts performance.
2295
2296 If unsure, say N: if you are compiling your own kernel, you
2297 are unlikely to be using a buggy version of glibc.
2298
2299 choice
2300 prompt "vsyscall table for legacy applications"
2301 depends on X86_64
2302 default LEGACY_VSYSCALL_EMULATE
2303 help
2304 Legacy user code that does not know how to find the vDSO expects
2305 to be able to issue three syscalls by calling fixed addresses in
2306 kernel space. Since this location is not randomized with ASLR,
2307 it can be used to assist security vulnerability exploitation.
2308
2309 This setting can be changed at boot time via the kernel command
2310 line parameter vsyscall=[native|emulate|none].
2311
2312 On a system with recent enough glibc (2.14 or newer) and no
2313 static binaries, you can say None without a performance penalty
2314 to improve security.
2315
2316 If unsure, select "Emulate".
2317
2318 config LEGACY_VSYSCALL_NATIVE
2319 bool "Native"
2320 help
2321 Actual executable code is located in the fixed vsyscall
2322 address mapping, implementing time() efficiently. Since
2323 this makes the mapping executable, it can be used during
2324 security vulnerability exploitation (traditionally as
2325 ROP gadgets). This configuration is not recommended.
2326
2327 config LEGACY_VSYSCALL_EMULATE
2328 bool "Emulate"
2329 help
2330 The kernel traps and emulates calls into the fixed
2331 vsyscall address mapping. This makes the mapping
2332 non-executable, but it still contains known contents,
2333 which could be used in certain rare security vulnerability
2334 exploits. This configuration is recommended when userspace
2335 still uses the vsyscall area.
2336
2337 config LEGACY_VSYSCALL_NONE
2338 bool "None"
2339 help
2340 There will be no vsyscall mapping at all. This will
2341 eliminate any risk of ASLR bypass due to the vsyscall
2342 fixed address mapping. Attempts to use the vsyscalls
2343 will be reported to dmesg, so that either old or
2344 malicious userspace programs can be identified.
2345
2346 endchoice
2347
2348 config CMDLINE_BOOL
2349 bool "Built-in kernel command line"
2350 ---help---
2351 Allow for specifying boot arguments to the kernel at
2352 build time. On some systems (e.g. embedded ones), it is
2353 necessary or convenient to provide some or all of the
2354 kernel boot arguments with the kernel itself (that is,
2355 to not rely on the boot loader to provide them.)
2356
2357 To compile command line arguments into the kernel,
2358 set this option to 'Y', then fill in the
2359 boot arguments in CONFIG_CMDLINE.
2360
2361 Systems with fully functional boot loaders (i.e. non-embedded)
2362 should leave this option set to 'N'.
2363
2364 config CMDLINE
2365 string "Built-in kernel command string"
2366 depends on CMDLINE_BOOL
2367 default ""
2368 ---help---
2369 Enter arguments here that should be compiled into the kernel
2370 image and used at boot time. If the boot loader provides a
2371 command line at boot time, it is appended to this string to
2372 form the full kernel command line, when the system boots.
2373
2374 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2375 change this behavior.
2376
2377 In most cases, the command line (whether built-in or provided
2378 by the boot loader) should specify the device for the root
2379 file system.
2380
2381 config CMDLINE_OVERRIDE
2382 bool "Built-in command line overrides boot loader arguments"
2383 depends on CMDLINE_BOOL
2384 ---help---
2385 Set this option to 'Y' to have the kernel ignore the boot loader
2386 command line, and use ONLY the built-in command line.
2387
2388 This is used to work around broken boot loaders. This should
2389 be set to 'N' under normal conditions.
2390
2391 config MODIFY_LDT_SYSCALL
2392 bool "Enable the LDT (local descriptor table)" if EXPERT
2393 default y
2394 ---help---
2395 Linux can allow user programs to install a per-process x86
2396 Local Descriptor Table (LDT) using the modify_ldt(2) system
2397 call. This is required to run 16-bit or segmented code such as
2398 DOSEMU or some Wine programs. It is also used by some very old
2399 threading libraries.
2400
2401 Enabling this feature adds a small amount of overhead to
2402 context switches and increases the low-level kernel attack
2403 surface. Disabling it removes the modify_ldt(2) system call.
2404
2405 Saying 'N' here may make sense for embedded or server kernels.
2406
2407 source "kernel/livepatch/Kconfig"
2408
2409 endmenu
2410
2411 config ARCH_HAS_ADD_PAGES
2412 def_bool y
2413 depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2414
2415 config ARCH_ENABLE_MEMORY_HOTPLUG
2416 def_bool y
2417 depends on X86_64 || (X86_32 && HIGHMEM)
2418
2419 config ARCH_ENABLE_MEMORY_HOTREMOVE
2420 def_bool y
2421 depends on MEMORY_HOTPLUG
2422
2423 config USE_PERCPU_NUMA_NODE_ID
2424 def_bool y
2425 depends on NUMA
2426
2427 config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2428 def_bool y
2429 depends on X86_64 || X86_PAE
2430
2431 config ARCH_ENABLE_HUGEPAGE_MIGRATION
2432 def_bool y
2433 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2434
2435 config ARCH_ENABLE_THP_MIGRATION
2436 def_bool y
2437 depends on X86_64 && TRANSPARENT_HUGEPAGE
2438
2439 menu "Power management and ACPI options"
2440
2441 config ARCH_HIBERNATION_HEADER
2442 def_bool y
2443 depends on X86_64 && HIBERNATION
2444
2445 source "kernel/power/Kconfig"
2446
2447 source "drivers/acpi/Kconfig"
2448
2449 source "drivers/sfi/Kconfig"
2450
2451 config X86_APM_BOOT
2452 def_bool y
2453 depends on APM
2454
2455 menuconfig APM
2456 tristate "APM (Advanced Power Management) BIOS support"
2457 depends on X86_32 && PM_SLEEP
2458 ---help---
2459 APM is a BIOS specification for saving power using several different
2460 techniques. This is mostly useful for battery powered laptops with
2461 APM compliant BIOSes. If you say Y here, the system time will be
2462 reset after a RESUME operation, the /proc/apm device will provide
2463 battery status information, and user-space programs will receive
2464 notification of APM "events" (e.g. battery status change).
2465
2466 If you select "Y" here, you can disable actual use of the APM
2467 BIOS by passing the "apm=off" option to the kernel at boot time.
2468
2469 Note that the APM support is almost completely disabled for
2470 machines with more than one CPU.
2471
2472 In order to use APM, you will need supporting software. For location
2473 and more information, read <file:Documentation/power/apm-acpi.txt>
2474 and the Battery Powered Linux mini-HOWTO, available from
2475 <http://www.tldp.org/docs.html#howto>.
2476
2477 This driver does not spin down disk drives (see the hdparm(8)
2478 manpage ("man 8 hdparm") for that), and it doesn't turn off
2479 VESA-compliant "green" monitors.
2480
2481 This driver does not support the TI 4000M TravelMate and the ACER
2482 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2483 desktop machines also don't have compliant BIOSes, and this driver
2484 may cause those machines to panic during the boot phase.
2485
2486 Generally, if you don't have a battery in your machine, there isn't
2487 much point in using this driver and you should say N. If you get
2488 random kernel OOPSes or reboots that don't seem to be related to
2489 anything, try disabling/enabling this option (or disabling/enabling
2490 APM in your BIOS).
2491
2492 Some other things you should try when experiencing seemingly random,
2493 "weird" problems:
2494
2495 1) make sure that you have enough swap space and that it is
2496 enabled.
2497 2) pass the "no-hlt" option to the kernel
2498 3) switch on floating point emulation in the kernel and pass
2499 the "no387" option to the kernel
2500 4) pass the "floppy=nodma" option to the kernel
2501 5) pass the "mem=4M" option to the kernel (thereby disabling
2502 all but the first 4 MB of RAM)
2503 6) make sure that the CPU is not over clocked.
2504 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2505 8) disable the cache from your BIOS settings
2506 9) install a fan for the video card or exchange video RAM
2507 10) install a better fan for the CPU
2508 11) exchange RAM chips
2509 12) exchange the motherboard.
2510
2511 To compile this driver as a module, choose M here: the
2512 module will be called apm.
2513
2514 if APM
2515
2516 config APM_IGNORE_USER_SUSPEND
2517 bool "Ignore USER SUSPEND"
2518 ---help---
2519 This option will ignore USER SUSPEND requests. On machines with a
2520 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2521 series notebooks, it is necessary to say Y because of a BIOS bug.
2522
2523 config APM_DO_ENABLE
2524 bool "Enable PM at boot time"
2525 ---help---
2526 Enable APM features at boot time. From page 36 of the APM BIOS
2527 specification: "When disabled, the APM BIOS does not automatically
2528 power manage devices, enter the Standby State, enter the Suspend
2529 State, or take power saving steps in response to CPU Idle calls."
2530 This driver will make CPU Idle calls when Linux is idle (unless this
2531 feature is turned off -- see "Do CPU IDLE calls", below). This
2532 should always save battery power, but more complicated APM features
2533 will be dependent on your BIOS implementation. You may need to turn
2534 this option off if your computer hangs at boot time when using APM
2535 support, or if it beeps continuously instead of suspending. Turn
2536 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2537 T400CDT. This is off by default since most machines do fine without
2538 this feature.
2539
2540 config APM_CPU_IDLE
2541 depends on CPU_IDLE
2542 bool "Make CPU Idle calls when idle"
2543 ---help---
2544 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2545 On some machines, this can activate improved power savings, such as
2546 a slowed CPU clock rate, when the machine is idle. These idle calls
2547 are made after the idle loop has run for some length of time (e.g.,
2548 333 mS). On some machines, this will cause a hang at boot time or
2549 whenever the CPU becomes idle. (On machines with more than one CPU,
2550 this option does nothing.)
2551
2552 config APM_DISPLAY_BLANK
2553 bool "Enable console blanking using APM"
2554 ---help---
2555 Enable console blanking using the APM. Some laptops can use this to
2556 turn off the LCD backlight when the screen blanker of the Linux
2557 virtual console blanks the screen. Note that this is only used by
2558 the virtual console screen blanker, and won't turn off the backlight
2559 when using the X Window system. This also doesn't have anything to
2560 do with your VESA-compliant power-saving monitor. Further, this
2561 option doesn't work for all laptops -- it might not turn off your
2562 backlight at all, or it might print a lot of errors to the console,
2563 especially if you are using gpm.
2564
2565 config APM_ALLOW_INTS
2566 bool "Allow interrupts during APM BIOS calls"
2567 ---help---
2568 Normally we disable external interrupts while we are making calls to
2569 the APM BIOS as a measure to lessen the effects of a badly behaving
2570 BIOS implementation. The BIOS should reenable interrupts if it
2571 needs to. Unfortunately, some BIOSes do not -- especially those in
2572 many of the newer IBM Thinkpads. If you experience hangs when you
2573 suspend, try setting this to Y. Otherwise, say N.
2574
2575 endif # APM
2576
2577 source "drivers/cpufreq/Kconfig"
2578
2579 source "drivers/cpuidle/Kconfig"
2580
2581 source "drivers/idle/Kconfig"
2582
2583 endmenu
2584
2585
2586 menu "Bus options (PCI etc.)"
2587
2588 config PCI
2589 bool "PCI support"
2590 default y
2591 ---help---
2592 Find out whether you have a PCI motherboard. PCI is the name of a
2593 bus system, i.e. the way the CPU talks to the other stuff inside
2594 your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2595 VESA. If you have PCI, say Y, otherwise N.
2596
2597 choice
2598 prompt "PCI access mode"
2599 depends on X86_32 && PCI
2600 default PCI_GOANY
2601 ---help---
2602 On PCI systems, the BIOS can be used to detect the PCI devices and
2603 determine their configuration. However, some old PCI motherboards
2604 have BIOS bugs and may crash if this is done. Also, some embedded
2605 PCI-based systems don't have any BIOS at all. Linux can also try to
2606 detect the PCI hardware directly without using the BIOS.
2607
2608 With this option, you can specify how Linux should detect the
2609 PCI devices. If you choose "BIOS", the BIOS will be used,
2610 if you choose "Direct", the BIOS won't be used, and if you
2611 choose "MMConfig", then PCI Express MMCONFIG will be used.
2612 If you choose "Any", the kernel will try MMCONFIG, then the
2613 direct access method and falls back to the BIOS if that doesn't
2614 work. If unsure, go with the default, which is "Any".
2615
2616 config PCI_GOBIOS
2617 bool "BIOS"
2618
2619 config PCI_GOMMCONFIG
2620 bool "MMConfig"
2621
2622 config PCI_GODIRECT
2623 bool "Direct"
2624
2625 config PCI_GOOLPC
2626 bool "OLPC XO-1"
2627 depends on OLPC
2628
2629 config PCI_GOANY
2630 bool "Any"
2631
2632 endchoice
2633
2634 config PCI_BIOS
2635 def_bool y
2636 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2637
2638 # x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2639 config PCI_DIRECT
2640 def_bool y
2641 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2642
2643 config PCI_MMCONFIG
2644 def_bool y
2645 depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
2646
2647 config PCI_OLPC
2648 def_bool y
2649 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2650
2651 config PCI_XEN
2652 def_bool y
2653 depends on PCI && XEN
2654 select SWIOTLB_XEN
2655
2656 config PCI_DOMAINS
2657 def_bool y
2658 depends on PCI
2659
2660 config PCI_MMCONFIG
2661 bool "Support mmconfig PCI config space access"
2662 depends on X86_64 && PCI && ACPI
2663
2664 config PCI_CNB20LE_QUIRK
2665 bool "Read CNB20LE Host Bridge Windows" if EXPERT
2666 depends on PCI
2667 help
2668 Read the PCI windows out of the CNB20LE host bridge. This allows
2669 PCI hotplug to work on systems with the CNB20LE chipset which do
2670 not have ACPI.
2671
2672 There's no public spec for this chipset, and this functionality
2673 is known to be incomplete.
2674
2675 You should say N unless you know you need this.
2676
2677 source "drivers/pci/Kconfig"
2678
2679 config ISA_BUS
2680 bool "ISA-style bus support on modern systems" if EXPERT
2681 select ISA_BUS_API
2682 help
2683 Enables ISA-style drivers on modern systems. This is necessary to
2684 support PC/104 devices on X86_64 platforms.
2685
2686 If unsure, say N.
2687
2688 # x86_64 have no ISA slots, but can have ISA-style DMA.
2689 config ISA_DMA_API
2690 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2691 default y
2692 help
2693 Enables ISA-style DMA support for devices requiring such controllers.
2694 If unsure, say Y.
2695
2696 if X86_32
2697
2698 config ISA
2699 bool "ISA support"
2700 ---help---
2701 Find out whether you have ISA slots on your motherboard. ISA is the
2702 name of a bus system, i.e. the way the CPU talks to the other stuff
2703 inside your box. Other bus systems are PCI, EISA, MicroChannel
2704 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2705 newer boards don't support it. If you have ISA, say Y, otherwise N.
2706
2707 config EISA
2708 bool "EISA support"
2709 depends on ISA
2710 ---help---
2711 The Extended Industry Standard Architecture (EISA) bus was
2712 developed as an open alternative to the IBM MicroChannel bus.
2713
2714 The EISA bus provided some of the features of the IBM MicroChannel
2715 bus while maintaining backward compatibility with cards made for
2716 the older ISA bus. The EISA bus saw limited use between 1988 and
2717 1995 when it was made obsolete by the PCI bus.
2718
2719 Say Y here if you are building a kernel for an EISA-based machine.
2720
2721 Otherwise, say N.
2722
2723 source "drivers/eisa/Kconfig"
2724
2725 config SCx200
2726 tristate "NatSemi SCx200 support"
2727 ---help---
2728 This provides basic support for National Semiconductor's
2729 (now AMD's) Geode processors. The driver probes for the
2730 PCI-IDs of several on-chip devices, so its a good dependency
2731 for other scx200_* drivers.
2732
2733 If compiled as a module, the driver is named scx200.
2734
2735 config SCx200HR_TIMER
2736 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2737 depends on SCx200
2738 default y
2739 ---help---
2740 This driver provides a clocksource built upon the on-chip
2741 27MHz high-resolution timer. Its also a workaround for
2742 NSC Geode SC-1100's buggy TSC, which loses time when the
2743 processor goes idle (as is done by the scheduler). The
2744 other workaround is idle=poll boot option.
2745
2746 config OLPC
2747 bool "One Laptop Per Child support"
2748 depends on !X86_PAE
2749 select GPIOLIB
2750 select OF
2751 select OF_PROMTREE
2752 select IRQ_DOMAIN
2753 ---help---
2754 Add support for detecting the unique features of the OLPC
2755 XO hardware.
2756
2757 config OLPC_XO1_PM
2758 bool "OLPC XO-1 Power Management"
2759 depends on OLPC && MFD_CS5535 && PM_SLEEP
2760 select MFD_CORE
2761 ---help---
2762 Add support for poweroff and suspend of the OLPC XO-1 laptop.
2763
2764 config OLPC_XO1_RTC
2765 bool "OLPC XO-1 Real Time Clock"
2766 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2767 ---help---
2768 Add support for the XO-1 real time clock, which can be used as a
2769 programmable wakeup source.
2770
2771 config OLPC_XO1_SCI
2772 bool "OLPC XO-1 SCI extras"
2773 depends on OLPC && OLPC_XO1_PM
2774 depends on INPUT=y
2775 select POWER_SUPPLY
2776 select GPIO_CS5535
2777 select MFD_CORE
2778 ---help---
2779 Add support for SCI-based features of the OLPC XO-1 laptop:
2780 - EC-driven system wakeups
2781 - Power button
2782 - Ebook switch
2783 - Lid switch
2784 - AC adapter status updates
2785 - Battery status updates
2786
2787 config OLPC_XO15_SCI
2788 bool "OLPC XO-1.5 SCI extras"
2789 depends on OLPC && ACPI
2790 select POWER_SUPPLY
2791 ---help---
2792 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2793 - EC-driven system wakeups
2794 - AC adapter status updates
2795 - Battery status updates
2796
2797 config ALIX
2798 bool "PCEngines ALIX System Support (LED setup)"
2799 select GPIOLIB
2800 ---help---
2801 This option enables system support for the PCEngines ALIX.
2802 At present this just sets up LEDs for GPIO control on
2803 ALIX2/3/6 boards. However, other system specific setup should
2804 get added here.
2805
2806 Note: You must still enable the drivers for GPIO and LED support
2807 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2808
2809 Note: You have to set alix.force=1 for boards with Award BIOS.
2810
2811 config NET5501
2812 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2813 select GPIOLIB
2814 ---help---
2815 This option enables system support for the Soekris Engineering net5501.
2816
2817 config GEOS
2818 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2819 select GPIOLIB
2820 depends on DMI
2821 ---help---
2822 This option enables system support for the Traverse Technologies GEOS.
2823
2824 config TS5500
2825 bool "Technologic Systems TS-5500 platform support"
2826 depends on MELAN
2827 select CHECK_SIGNATURE
2828 select NEW_LEDS
2829 select LEDS_CLASS
2830 ---help---
2831 This option enables system support for the Technologic Systems TS-5500.
2832
2833 endif # X86_32
2834
2835 config AMD_NB
2836 def_bool y
2837 depends on CPU_SUP_AMD && PCI
2838
2839 source "drivers/pcmcia/Kconfig"
2840
2841 config RAPIDIO
2842 tristate "RapidIO support"
2843 depends on PCI
2844 default n
2845 help
2846 If enabled this option will include drivers and the core
2847 infrastructure code to support RapidIO interconnect devices.
2848
2849 source "drivers/rapidio/Kconfig"
2850
2851 config X86_SYSFB
2852 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2853 help
2854 Firmwares often provide initial graphics framebuffers so the BIOS,
2855 bootloader or kernel can show basic video-output during boot for
2856 user-guidance and debugging. Historically, x86 used the VESA BIOS
2857 Extensions and EFI-framebuffers for this, which are mostly limited
2858 to x86.
2859 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2860 framebuffers so the new generic system-framebuffer drivers can be
2861 used on x86. If the framebuffer is not compatible with the generic
2862 modes, it is adverticed as fallback platform framebuffer so legacy
2863 drivers like efifb, vesafb and uvesafb can pick it up.
2864 If this option is not selected, all system framebuffers are always
2865 marked as fallback platform framebuffers as usual.
2866
2867 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2868 not be able to pick up generic system framebuffers if this option
2869 is selected. You are highly encouraged to enable simplefb as
2870 replacement if you select this option. simplefb can correctly deal
2871 with generic system framebuffers. But you should still keep vesafb
2872 and others enabled as fallback if a system framebuffer is
2873 incompatible with simplefb.
2874
2875 If unsure, say Y.
2876
2877 endmenu
2878
2879
2880 menu "Executable file formats / Emulations"
2881
2882 source "fs/Kconfig.binfmt"
2883
2884 config IA32_EMULATION
2885 bool "IA32 Emulation"
2886 depends on X86_64
2887 select ARCH_WANT_OLD_COMPAT_IPC
2888 select BINFMT_ELF
2889 select COMPAT_BINFMT_ELF
2890 select COMPAT_OLD_SIGACTION
2891 ---help---
2892 Include code to run legacy 32-bit programs under a
2893 64-bit kernel. You should likely turn this on, unless you're
2894 100% sure that you don't have any 32-bit programs left.
2895
2896 config IA32_AOUT
2897 tristate "IA32 a.out support"
2898 depends on IA32_EMULATION
2899 ---help---
2900 Support old a.out binaries in the 32bit emulation.
2901
2902 config X86_X32
2903 bool "x32 ABI for 64-bit mode"
2904 depends on X86_64
2905 ---help---
2906 Include code to run binaries for the x32 native 32-bit ABI
2907 for 64-bit processors. An x32 process gets access to the
2908 full 64-bit register file and wide data path while leaving
2909 pointers at 32 bits for smaller memory footprint.
2910
2911 You will need a recent binutils (2.22 or later) with
2912 elf32_x86_64 support enabled to compile a kernel with this
2913 option set.
2914
2915 config COMPAT_32
2916 def_bool y
2917 depends on IA32_EMULATION || X86_32
2918 select HAVE_UID16
2919 select OLD_SIGSUSPEND3
2920
2921 config COMPAT
2922 def_bool y
2923 depends on IA32_EMULATION || X86_X32
2924
2925 if COMPAT
2926 config COMPAT_FOR_U64_ALIGNMENT
2927 def_bool y
2928
2929 config SYSVIPC_COMPAT
2930 def_bool y
2931 depends on SYSVIPC
2932 endif
2933
2934 endmenu
2935
2936
2937 config HAVE_ATOMIC_IOMAP
2938 def_bool y
2939 depends on X86_32
2940
2941 config X86_DEV_DMA_OPS
2942 bool
2943 depends on X86_64 || STA2X11
2944
2945 config X86_DMA_REMAP
2946 bool
2947 depends on STA2X11
2948
2949 config HAVE_GENERIC_GUP
2950 def_bool y
2951
2952 source "net/Kconfig"
2953
2954 source "drivers/Kconfig"
2955
2956 source "drivers/firmware/Kconfig"
2957
2958 source "fs/Kconfig"
2959
2960 source "arch/x86/Kconfig.debug"
2961
2962 source "security/Kconfig"
2963
2964 source "crypto/Kconfig"
2965
2966 source "arch/x86/kvm/Kconfig"
2967
2968 source "lib/Kconfig"