]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blob - arch/x86/Kconfig
Merge branch 'work.regset' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs
[mirror_ubuntu-hirsute-kernel.git] / arch / x86 / Kconfig
1 # SPDX-License-Identifier: GPL-2.0
2 # Select 32 or 64 bit
3 config 64BIT
4 bool "64-bit kernel" if "$(ARCH)" = "x86"
5 default "$(ARCH)" != "i386"
6 help
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10 config X86_32
11 def_bool y
12 depends on !64BIT
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
17 select HAVE_DEBUG_STACKOVERFLOW
18 select MODULES_USE_ELF_REL
19 select OLD_SIGACTION
20 select GENERIC_VDSO_32
21
22 config X86_64
23 def_bool y
24 depends on 64BIT
25 # Options that are inherently 64-bit kernel only:
26 select ARCH_HAS_GIGANTIC_PAGE
27 select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
28 select ARCH_USE_CMPXCHG_LOCKREF
29 select HAVE_ARCH_SOFT_DIRTY
30 select MODULES_USE_ELF_RELA
31 select NEED_DMA_MAP_STATE
32 select SWIOTLB
33
34 config FORCE_DYNAMIC_FTRACE
35 def_bool y
36 depends on X86_32
37 depends on FUNCTION_TRACER
38 select DYNAMIC_FTRACE
39 help
40 We keep the static function tracing (!DYNAMIC_FTRACE) around
41 in order to test the non static function tracing in the
42 generic code, as other architectures still use it. But we
43 only need to keep it around for x86_64. No need to keep it
44 for x86_32. For x86_32, force DYNAMIC_FTRACE.
45 #
46 # Arch settings
47 #
48 # ( Note that options that are marked 'if X86_64' could in principle be
49 # ported to 32-bit as well. )
50 #
51 config X86
52 def_bool y
53 #
54 # Note: keep this list sorted alphabetically
55 #
56 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
57 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
58 select ARCH_32BIT_OFF_T if X86_32
59 select ARCH_CLOCKSOURCE_INIT
60 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
61 select ARCH_HAS_DEBUG_VIRTUAL
62 select ARCH_HAS_DEBUG_VM_PGTABLE if !X86_PAE
63 select ARCH_HAS_DEVMEM_IS_ALLOWED
64 select ARCH_HAS_EARLY_DEBUG if KGDB
65 select ARCH_HAS_ELF_RANDOMIZE
66 select ARCH_HAS_FAST_MULTIPLIER
67 select ARCH_HAS_FILTER_PGPROT
68 select ARCH_HAS_FORTIFY_SOURCE
69 select ARCH_HAS_GCOV_PROFILE_ALL
70 select ARCH_HAS_KCOV if X86_64 && STACK_VALIDATION
71 select ARCH_HAS_MEM_ENCRYPT
72 select ARCH_HAS_MEMBARRIER_SYNC_CORE
73 select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
74 select ARCH_HAS_PMEM_API if X86_64
75 select ARCH_HAS_PTE_DEVMAP if X86_64
76 select ARCH_HAS_PTE_SPECIAL
77 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
78 select ARCH_HAS_UACCESS_MCSAFE if X86_64 && X86_MCE
79 select ARCH_HAS_SET_MEMORY
80 select ARCH_HAS_SET_DIRECT_MAP
81 select ARCH_HAS_STRICT_KERNEL_RWX
82 select ARCH_HAS_STRICT_MODULE_RWX
83 select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
84 select ARCH_HAS_SYSCALL_WRAPPER
85 select ARCH_HAS_UBSAN_SANITIZE_ALL
86 select ARCH_HAS_DEBUG_WX
87 select ARCH_HAVE_NMI_SAFE_CMPXCHG
88 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
89 select ARCH_MIGHT_HAVE_PC_PARPORT
90 select ARCH_MIGHT_HAVE_PC_SERIO
91 select ARCH_STACKWALK
92 select ARCH_SUPPORTS_ACPI
93 select ARCH_SUPPORTS_ATOMIC_RMW
94 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
95 select ARCH_USE_BUILTIN_BSWAP
96 select ARCH_USE_QUEUED_RWLOCKS
97 select ARCH_USE_QUEUED_SPINLOCKS
98 select ARCH_USE_SYM_ANNOTATIONS
99 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
100 select ARCH_WANT_DEFAULT_BPF_JIT if X86_64
101 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
102 select ARCH_WANT_HUGE_PMD_SHARE
103 select ARCH_WANTS_THP_SWAP if X86_64
104 select BUILDTIME_TABLE_SORT
105 select CLKEVT_I8253
106 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
107 select CLOCKSOURCE_WATCHDOG
108 select DCACHE_WORD_ACCESS
109 select EDAC_ATOMIC_SCRUB
110 select EDAC_SUPPORT
111 select GENERIC_CLOCKEVENTS
112 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
113 select GENERIC_CLOCKEVENTS_MIN_ADJUST
114 select GENERIC_CMOS_UPDATE
115 select GENERIC_CPU_AUTOPROBE
116 select GENERIC_CPU_VULNERABILITIES
117 select GENERIC_EARLY_IOREMAP
118 select GENERIC_ENTRY
119 select GENERIC_FIND_FIRST_BIT
120 select GENERIC_IOMAP
121 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
122 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
123 select GENERIC_IRQ_MIGRATION if SMP
124 select GENERIC_IRQ_PROBE
125 select GENERIC_IRQ_RESERVATION_MODE
126 select GENERIC_IRQ_SHOW
127 select GENERIC_PENDING_IRQ if SMP
128 select GENERIC_PTDUMP
129 select GENERIC_SMP_IDLE_THREAD
130 select GENERIC_STRNCPY_FROM_USER
131 select GENERIC_STRNLEN_USER
132 select GENERIC_TIME_VSYSCALL
133 select GENERIC_GETTIMEOFDAY
134 select GENERIC_VDSO_TIME_NS
135 select GUP_GET_PTE_LOW_HIGH if X86_PAE
136 select HARDIRQS_SW_RESEND
137 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
138 select HAVE_ACPI_APEI if ACPI
139 select HAVE_ACPI_APEI_NMI if ACPI
140 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
141 select HAVE_ARCH_AUDITSYSCALL
142 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
143 select HAVE_ARCH_JUMP_LABEL
144 select HAVE_ARCH_JUMP_LABEL_RELATIVE
145 select HAVE_ARCH_KASAN if X86_64
146 select HAVE_ARCH_KASAN_VMALLOC if X86_64
147 select HAVE_ARCH_KGDB
148 select HAVE_ARCH_MMAP_RND_BITS if MMU
149 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
150 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
151 select HAVE_ARCH_PREL32_RELOCATIONS
152 select HAVE_ARCH_SECCOMP_FILTER
153 select HAVE_ARCH_THREAD_STRUCT_WHITELIST
154 select HAVE_ARCH_STACKLEAK
155 select HAVE_ARCH_TRACEHOOK
156 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
157 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
158 select HAVE_ARCH_USERFAULTFD_WP if X86_64 && USERFAULTFD
159 select HAVE_ARCH_VMAP_STACK if X86_64
160 select HAVE_ARCH_WITHIN_STACK_FRAMES
161 select HAVE_ASM_MODVERSIONS
162 select HAVE_CMPXCHG_DOUBLE
163 select HAVE_CMPXCHG_LOCAL
164 select HAVE_CONTEXT_TRACKING if X86_64
165 select HAVE_C_RECORDMCOUNT
166 select HAVE_DEBUG_KMEMLEAK
167 select HAVE_DMA_CONTIGUOUS
168 select HAVE_DYNAMIC_FTRACE
169 select HAVE_DYNAMIC_FTRACE_WITH_REGS
170 select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
171 select HAVE_EBPF_JIT
172 select HAVE_EFFICIENT_UNALIGNED_ACCESS
173 select HAVE_EISA
174 select HAVE_EXIT_THREAD
175 select HAVE_FAST_GUP
176 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
177 select HAVE_FTRACE_MCOUNT_RECORD
178 select HAVE_FUNCTION_GRAPH_TRACER
179 select HAVE_FUNCTION_TRACER
180 select HAVE_GCC_PLUGINS
181 select HAVE_HW_BREAKPOINT
182 select HAVE_IDE
183 select HAVE_IOREMAP_PROT
184 select HAVE_IRQ_TIME_ACCOUNTING
185 select HAVE_KERNEL_BZIP2
186 select HAVE_KERNEL_GZIP
187 select HAVE_KERNEL_LZ4
188 select HAVE_KERNEL_LZMA
189 select HAVE_KERNEL_LZO
190 select HAVE_KERNEL_XZ
191 select HAVE_KERNEL_ZSTD
192 select HAVE_KPROBES
193 select HAVE_KPROBES_ON_FTRACE
194 select HAVE_FUNCTION_ERROR_INJECTION
195 select HAVE_KRETPROBES
196 select HAVE_KVM
197 select HAVE_LIVEPATCH if X86_64
198 select HAVE_MIXED_BREAKPOINTS_REGS
199 select HAVE_MOD_ARCH_SPECIFIC
200 select HAVE_MOVE_PMD
201 select HAVE_NMI
202 select HAVE_OPROFILE
203 select HAVE_OPTPROBES
204 select HAVE_PCSPKR_PLATFORM
205 select HAVE_PERF_EVENTS
206 select HAVE_PERF_EVENTS_NMI
207 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
208 select HAVE_PCI
209 select HAVE_PERF_REGS
210 select HAVE_PERF_USER_STACK_DUMP
211 select MMU_GATHER_RCU_TABLE_FREE if PARAVIRT
212 select HAVE_REGS_AND_STACK_ACCESS_API
213 select HAVE_RELIABLE_STACKTRACE if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
214 select HAVE_FUNCTION_ARG_ACCESS_API
215 select HAVE_STACKPROTECTOR if CC_HAS_SANE_STACKPROTECTOR
216 select HAVE_STACK_VALIDATION if X86_64
217 select HAVE_RSEQ
218 select HAVE_SYSCALL_TRACEPOINTS
219 select HAVE_UNSTABLE_SCHED_CLOCK
220 select HAVE_USER_RETURN_NOTIFIER
221 select HAVE_GENERIC_VDSO
222 select HOTPLUG_SMT if SMP
223 select IRQ_FORCED_THREADING
224 select NEED_SG_DMA_LENGTH
225 select PCI_DOMAINS if PCI
226 select PCI_LOCKLESS_CONFIG if PCI
227 select PERF_EVENTS
228 select RTC_LIB
229 select RTC_MC146818_LIB
230 select SPARSE_IRQ
231 select SRCU
232 select SYSCTL_EXCEPTION_TRACE
233 select THREAD_INFO_IN_TASK
234 select USER_STACKTRACE_SUPPORT
235 select VIRT_TO_BUS
236 select HAVE_ARCH_KCSAN if X86_64
237 select X86_FEATURE_NAMES if PROC_FS
238 select PROC_PID_ARCH_STATUS if PROC_FS
239 imply IMA_SECURE_AND_OR_TRUSTED_BOOT if EFI
240
241 config INSTRUCTION_DECODER
242 def_bool y
243 depends on KPROBES || PERF_EVENTS || UPROBES
244
245 config OUTPUT_FORMAT
246 string
247 default "elf32-i386" if X86_32
248 default "elf64-x86-64" if X86_64
249
250 config LOCKDEP_SUPPORT
251 def_bool y
252
253 config STACKTRACE_SUPPORT
254 def_bool y
255
256 config MMU
257 def_bool y
258
259 config ARCH_MMAP_RND_BITS_MIN
260 default 28 if 64BIT
261 default 8
262
263 config ARCH_MMAP_RND_BITS_MAX
264 default 32 if 64BIT
265 default 16
266
267 config ARCH_MMAP_RND_COMPAT_BITS_MIN
268 default 8
269
270 config ARCH_MMAP_RND_COMPAT_BITS_MAX
271 default 16
272
273 config SBUS
274 bool
275
276 config GENERIC_ISA_DMA
277 def_bool y
278 depends on ISA_DMA_API
279
280 config GENERIC_BUG
281 def_bool y
282 depends on BUG
283 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
284
285 config GENERIC_BUG_RELATIVE_POINTERS
286 bool
287
288 config ARCH_MAY_HAVE_PC_FDC
289 def_bool y
290 depends on ISA_DMA_API
291
292 config GENERIC_CALIBRATE_DELAY
293 def_bool y
294
295 config ARCH_HAS_CPU_RELAX
296 def_bool y
297
298 config ARCH_HAS_CACHE_LINE_SIZE
299 def_bool y
300
301 config ARCH_HAS_FILTER_PGPROT
302 def_bool y
303
304 config HAVE_SETUP_PER_CPU_AREA
305 def_bool y
306
307 config NEED_PER_CPU_EMBED_FIRST_CHUNK
308 def_bool y
309
310 config NEED_PER_CPU_PAGE_FIRST_CHUNK
311 def_bool y
312
313 config ARCH_HIBERNATION_POSSIBLE
314 def_bool y
315
316 config ARCH_SUSPEND_POSSIBLE
317 def_bool y
318
319 config ARCH_WANT_GENERAL_HUGETLB
320 def_bool y
321
322 config ZONE_DMA32
323 def_bool y if X86_64
324
325 config AUDIT_ARCH
326 def_bool y if X86_64
327
328 config ARCH_SUPPORTS_DEBUG_PAGEALLOC
329 def_bool y
330
331 config KASAN_SHADOW_OFFSET
332 hex
333 depends on KASAN
334 default 0xdffffc0000000000
335
336 config HAVE_INTEL_TXT
337 def_bool y
338 depends on INTEL_IOMMU && ACPI
339
340 config X86_32_SMP
341 def_bool y
342 depends on X86_32 && SMP
343
344 config X86_64_SMP
345 def_bool y
346 depends on X86_64 && SMP
347
348 config X86_32_LAZY_GS
349 def_bool y
350 depends on X86_32 && !STACKPROTECTOR
351
352 config ARCH_SUPPORTS_UPROBES
353 def_bool y
354
355 config FIX_EARLYCON_MEM
356 def_bool y
357
358 config DYNAMIC_PHYSICAL_MASK
359 bool
360
361 config PGTABLE_LEVELS
362 int
363 default 5 if X86_5LEVEL
364 default 4 if X86_64
365 default 3 if X86_PAE
366 default 2
367
368 config CC_HAS_SANE_STACKPROTECTOR
369 bool
370 default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
371 default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
372 help
373 We have to make sure stack protector is unconditionally disabled if
374 the compiler produces broken code.
375
376 menu "Processor type and features"
377
378 config ZONE_DMA
379 bool "DMA memory allocation support" if EXPERT
380 default y
381 help
382 DMA memory allocation support allows devices with less than 32-bit
383 addressing to allocate within the first 16MB of address space.
384 Disable if no such devices will be used.
385
386 If unsure, say Y.
387
388 config SMP
389 bool "Symmetric multi-processing support"
390 help
391 This enables support for systems with more than one CPU. If you have
392 a system with only one CPU, say N. If you have a system with more
393 than one CPU, say Y.
394
395 If you say N here, the kernel will run on uni- and multiprocessor
396 machines, but will use only one CPU of a multiprocessor machine. If
397 you say Y here, the kernel will run on many, but not all,
398 uniprocessor machines. On a uniprocessor machine, the kernel
399 will run faster if you say N here.
400
401 Note that if you say Y here and choose architecture "586" or
402 "Pentium" under "Processor family", the kernel will not work on 486
403 architectures. Similarly, multiprocessor kernels for the "PPro"
404 architecture may not work on all Pentium based boards.
405
406 People using multiprocessor machines who say Y here should also say
407 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
408 Management" code will be disabled if you say Y here.
409
410 See also <file:Documentation/x86/i386/IO-APIC.rst>,
411 <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
412 <http://www.tldp.org/docs.html#howto>.
413
414 If you don't know what to do here, say N.
415
416 config X86_FEATURE_NAMES
417 bool "Processor feature human-readable names" if EMBEDDED
418 default y
419 help
420 This option compiles in a table of x86 feature bits and corresponding
421 names. This is required to support /proc/cpuinfo and a few kernel
422 messages. You can disable this to save space, at the expense of
423 making those few kernel messages show numeric feature bits instead.
424
425 If in doubt, say Y.
426
427 config X86_X2APIC
428 bool "Support x2apic"
429 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
430 help
431 This enables x2apic support on CPUs that have this feature.
432
433 This allows 32-bit apic IDs (so it can support very large systems),
434 and accesses the local apic via MSRs not via mmio.
435
436 If you don't know what to do here, say N.
437
438 config X86_MPPARSE
439 bool "Enable MPS table" if ACPI || SFI
440 default y
441 depends on X86_LOCAL_APIC
442 help
443 For old smp systems that do not have proper acpi support. Newer systems
444 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
445
446 config GOLDFISH
447 def_bool y
448 depends on X86_GOLDFISH
449
450 config RETPOLINE
451 bool "Avoid speculative indirect branches in kernel"
452 default y
453 select STACK_VALIDATION if HAVE_STACK_VALIDATION
454 help
455 Compile kernel with the retpoline compiler options to guard against
456 kernel-to-user data leaks by avoiding speculative indirect
457 branches. Requires a compiler with -mindirect-branch=thunk-extern
458 support for full protection. The kernel may run slower.
459
460 config X86_CPU_RESCTRL
461 bool "x86 CPU resource control support"
462 depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
463 select KERNFS
464 select PROC_CPU_RESCTRL if PROC_FS
465 help
466 Enable x86 CPU resource control support.
467
468 Provide support for the allocation and monitoring of system resources
469 usage by the CPU.
470
471 Intel calls this Intel Resource Director Technology
472 (Intel(R) RDT). More information about RDT can be found in the
473 Intel x86 Architecture Software Developer Manual.
474
475 AMD calls this AMD Platform Quality of Service (AMD QoS).
476 More information about AMD QoS can be found in the AMD64 Technology
477 Platform Quality of Service Extensions manual.
478
479 Say N if unsure.
480
481 if X86_32
482 config X86_BIGSMP
483 bool "Support for big SMP systems with more than 8 CPUs"
484 depends on SMP
485 help
486 This option is needed for the systems that have more than 8 CPUs.
487
488 config X86_EXTENDED_PLATFORM
489 bool "Support for extended (non-PC) x86 platforms"
490 default y
491 help
492 If you disable this option then the kernel will only support
493 standard PC platforms. (which covers the vast majority of
494 systems out there.)
495
496 If you enable this option then you'll be able to select support
497 for the following (non-PC) 32 bit x86 platforms:
498 Goldfish (Android emulator)
499 AMD Elan
500 RDC R-321x SoC
501 SGI 320/540 (Visual Workstation)
502 STA2X11-based (e.g. Northville)
503 Moorestown MID devices
504
505 If you have one of these systems, or if you want to build a
506 generic distribution kernel, say Y here - otherwise say N.
507 endif
508
509 if X86_64
510 config X86_EXTENDED_PLATFORM
511 bool "Support for extended (non-PC) x86 platforms"
512 default y
513 help
514 If you disable this option then the kernel will only support
515 standard PC platforms. (which covers the vast majority of
516 systems out there.)
517
518 If you enable this option then you'll be able to select support
519 for the following (non-PC) 64 bit x86 platforms:
520 Numascale NumaChip
521 ScaleMP vSMP
522 SGI Ultraviolet
523
524 If you have one of these systems, or if you want to build a
525 generic distribution kernel, say Y here - otherwise say N.
526 endif
527 # This is an alphabetically sorted list of 64 bit extended platforms
528 # Please maintain the alphabetic order if and when there are additions
529 config X86_NUMACHIP
530 bool "Numascale NumaChip"
531 depends on X86_64
532 depends on X86_EXTENDED_PLATFORM
533 depends on NUMA
534 depends on SMP
535 depends on X86_X2APIC
536 depends on PCI_MMCONFIG
537 help
538 Adds support for Numascale NumaChip large-SMP systems. Needed to
539 enable more than ~168 cores.
540 If you don't have one of these, you should say N here.
541
542 config X86_VSMP
543 bool "ScaleMP vSMP"
544 select HYPERVISOR_GUEST
545 select PARAVIRT
546 depends on X86_64 && PCI
547 depends on X86_EXTENDED_PLATFORM
548 depends on SMP
549 help
550 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
551 supposed to run on these EM64T-based machines. Only choose this option
552 if you have one of these machines.
553
554 config X86_UV
555 bool "SGI Ultraviolet"
556 depends on X86_64
557 depends on X86_EXTENDED_PLATFORM
558 depends on NUMA
559 depends on EFI
560 depends on X86_X2APIC
561 depends on PCI
562 help
563 This option is needed in order to support SGI Ultraviolet systems.
564 If you don't have one of these, you should say N here.
565
566 # Following is an alphabetically sorted list of 32 bit extended platforms
567 # Please maintain the alphabetic order if and when there are additions
568
569 config X86_GOLDFISH
570 bool "Goldfish (Virtual Platform)"
571 depends on X86_EXTENDED_PLATFORM
572 help
573 Enable support for the Goldfish virtual platform used primarily
574 for Android development. Unless you are building for the Android
575 Goldfish emulator say N here.
576
577 config X86_INTEL_CE
578 bool "CE4100 TV platform"
579 depends on PCI
580 depends on PCI_GODIRECT
581 depends on X86_IO_APIC
582 depends on X86_32
583 depends on X86_EXTENDED_PLATFORM
584 select X86_REBOOTFIXUPS
585 select OF
586 select OF_EARLY_FLATTREE
587 help
588 Select for the Intel CE media processor (CE4100) SOC.
589 This option compiles in support for the CE4100 SOC for settop
590 boxes and media devices.
591
592 config X86_INTEL_MID
593 bool "Intel MID platform support"
594 depends on X86_EXTENDED_PLATFORM
595 depends on X86_PLATFORM_DEVICES
596 depends on PCI
597 depends on X86_64 || (PCI_GOANY && X86_32)
598 depends on X86_IO_APIC
599 select SFI
600 select I2C
601 select DW_APB_TIMER
602 select APB_TIMER
603 select INTEL_SCU_PCI
604 select MFD_INTEL_MSIC
605 help
606 Select to build a kernel capable of supporting Intel MID (Mobile
607 Internet Device) platform systems which do not have the PCI legacy
608 interfaces. If you are building for a PC class system say N here.
609
610 Intel MID platforms are based on an Intel processor and chipset which
611 consume less power than most of the x86 derivatives.
612
613 config X86_INTEL_QUARK
614 bool "Intel Quark platform support"
615 depends on X86_32
616 depends on X86_EXTENDED_PLATFORM
617 depends on X86_PLATFORM_DEVICES
618 depends on X86_TSC
619 depends on PCI
620 depends on PCI_GOANY
621 depends on X86_IO_APIC
622 select IOSF_MBI
623 select INTEL_IMR
624 select COMMON_CLK
625 help
626 Select to include support for Quark X1000 SoC.
627 Say Y here if you have a Quark based system such as the Arduino
628 compatible Intel Galileo.
629
630 config X86_INTEL_LPSS
631 bool "Intel Low Power Subsystem Support"
632 depends on X86 && ACPI && PCI
633 select COMMON_CLK
634 select PINCTRL
635 select IOSF_MBI
636 help
637 Select to build support for Intel Low Power Subsystem such as
638 found on Intel Lynxpoint PCH. Selecting this option enables
639 things like clock tree (common clock framework) and pincontrol
640 which are needed by the LPSS peripheral drivers.
641
642 config X86_AMD_PLATFORM_DEVICE
643 bool "AMD ACPI2Platform devices support"
644 depends on ACPI
645 select COMMON_CLK
646 select PINCTRL
647 help
648 Select to interpret AMD specific ACPI device to platform device
649 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
650 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
651 implemented under PINCTRL subsystem.
652
653 config IOSF_MBI
654 tristate "Intel SoC IOSF Sideband support for SoC platforms"
655 depends on PCI
656 help
657 This option enables sideband register access support for Intel SoC
658 platforms. On these platforms the IOSF sideband is used in lieu of
659 MSR's for some register accesses, mostly but not limited to thermal
660 and power. Drivers may query the availability of this device to
661 determine if they need the sideband in order to work on these
662 platforms. The sideband is available on the following SoC products.
663 This list is not meant to be exclusive.
664 - BayTrail
665 - Braswell
666 - Quark
667
668 You should say Y if you are running a kernel on one of these SoC's.
669
670 config IOSF_MBI_DEBUG
671 bool "Enable IOSF sideband access through debugfs"
672 depends on IOSF_MBI && DEBUG_FS
673 help
674 Select this option to expose the IOSF sideband access registers (MCR,
675 MDR, MCRX) through debugfs to write and read register information from
676 different units on the SoC. This is most useful for obtaining device
677 state information for debug and analysis. As this is a general access
678 mechanism, users of this option would have specific knowledge of the
679 device they want to access.
680
681 If you don't require the option or are in doubt, say N.
682
683 config X86_RDC321X
684 bool "RDC R-321x SoC"
685 depends on X86_32
686 depends on X86_EXTENDED_PLATFORM
687 select M486
688 select X86_REBOOTFIXUPS
689 help
690 This option is needed for RDC R-321x system-on-chip, also known
691 as R-8610-(G).
692 If you don't have one of these chips, you should say N here.
693
694 config X86_32_NON_STANDARD
695 bool "Support non-standard 32-bit SMP architectures"
696 depends on X86_32 && SMP
697 depends on X86_EXTENDED_PLATFORM
698 help
699 This option compiles in the bigsmp and STA2X11 default
700 subarchitectures. It is intended for a generic binary
701 kernel. If you select them all, kernel will probe it one by
702 one and will fallback to default.
703
704 # Alphabetically sorted list of Non standard 32 bit platforms
705
706 config X86_SUPPORTS_MEMORY_FAILURE
707 def_bool y
708 # MCE code calls memory_failure():
709 depends on X86_MCE
710 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
711 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
712 depends on X86_64 || !SPARSEMEM
713 select ARCH_SUPPORTS_MEMORY_FAILURE
714
715 config STA2X11
716 bool "STA2X11 Companion Chip Support"
717 depends on X86_32_NON_STANDARD && PCI
718 select SWIOTLB
719 select MFD_STA2X11
720 select GPIOLIB
721 help
722 This adds support for boards based on the STA2X11 IO-Hub,
723 a.k.a. "ConneXt". The chip is used in place of the standard
724 PC chipset, so all "standard" peripherals are missing. If this
725 option is selected the kernel will still be able to boot on
726 standard PC machines.
727
728 config X86_32_IRIS
729 tristate "Eurobraille/Iris poweroff module"
730 depends on X86_32
731 help
732 The Iris machines from EuroBraille do not have APM or ACPI support
733 to shut themselves down properly. A special I/O sequence is
734 needed to do so, which is what this module does at
735 kernel shutdown.
736
737 This is only for Iris machines from EuroBraille.
738
739 If unused, say N.
740
741 config SCHED_OMIT_FRAME_POINTER
742 def_bool y
743 prompt "Single-depth WCHAN output"
744 depends on X86
745 help
746 Calculate simpler /proc/<PID>/wchan values. If this option
747 is disabled then wchan values will recurse back to the
748 caller function. This provides more accurate wchan values,
749 at the expense of slightly more scheduling overhead.
750
751 If in doubt, say "Y".
752
753 menuconfig HYPERVISOR_GUEST
754 bool "Linux guest support"
755 help
756 Say Y here to enable options for running Linux under various hyper-
757 visors. This option enables basic hypervisor detection and platform
758 setup.
759
760 If you say N, all options in this submenu will be skipped and
761 disabled, and Linux guest support won't be built in.
762
763 if HYPERVISOR_GUEST
764
765 config PARAVIRT
766 bool "Enable paravirtualization code"
767 help
768 This changes the kernel so it can modify itself when it is run
769 under a hypervisor, potentially improving performance significantly
770 over full virtualization. However, when run without a hypervisor
771 the kernel is theoretically slower and slightly larger.
772
773 config PARAVIRT_XXL
774 bool
775
776 config PARAVIRT_DEBUG
777 bool "paravirt-ops debugging"
778 depends on PARAVIRT && DEBUG_KERNEL
779 help
780 Enable to debug paravirt_ops internals. Specifically, BUG if
781 a paravirt_op is missing when it is called.
782
783 config PARAVIRT_SPINLOCKS
784 bool "Paravirtualization layer for spinlocks"
785 depends on PARAVIRT && SMP
786 help
787 Paravirtualized spinlocks allow a pvops backend to replace the
788 spinlock implementation with something virtualization-friendly
789 (for example, block the virtual CPU rather than spinning).
790
791 It has a minimal impact on native kernels and gives a nice performance
792 benefit on paravirtualized KVM / Xen kernels.
793
794 If you are unsure how to answer this question, answer Y.
795
796 config X86_HV_CALLBACK_VECTOR
797 def_bool n
798
799 source "arch/x86/xen/Kconfig"
800
801 config KVM_GUEST
802 bool "KVM Guest support (including kvmclock)"
803 depends on PARAVIRT
804 select PARAVIRT_CLOCK
805 select ARCH_CPUIDLE_HALTPOLL
806 select X86_HV_CALLBACK_VECTOR
807 default y
808 help
809 This option enables various optimizations for running under the KVM
810 hypervisor. It includes a paravirtualized clock, so that instead
811 of relying on a PIT (or probably other) emulation by the
812 underlying device model, the host provides the guest with
813 timing infrastructure such as time of day, and system time
814
815 config ARCH_CPUIDLE_HALTPOLL
816 def_bool n
817 prompt "Disable host haltpoll when loading haltpoll driver"
818 help
819 If virtualized under KVM, disable host haltpoll.
820
821 config PVH
822 bool "Support for running PVH guests"
823 help
824 This option enables the PVH entry point for guest virtual machines
825 as specified in the x86/HVM direct boot ABI.
826
827 config PARAVIRT_TIME_ACCOUNTING
828 bool "Paravirtual steal time accounting"
829 depends on PARAVIRT
830 help
831 Select this option to enable fine granularity task steal time
832 accounting. Time spent executing other tasks in parallel with
833 the current vCPU is discounted from the vCPU power. To account for
834 that, there can be a small performance impact.
835
836 If in doubt, say N here.
837
838 config PARAVIRT_CLOCK
839 bool
840
841 config JAILHOUSE_GUEST
842 bool "Jailhouse non-root cell support"
843 depends on X86_64 && PCI
844 select X86_PM_TIMER
845 help
846 This option allows to run Linux as guest in a Jailhouse non-root
847 cell. You can leave this option disabled if you only want to start
848 Jailhouse and run Linux afterwards in the root cell.
849
850 config ACRN_GUEST
851 bool "ACRN Guest support"
852 depends on X86_64
853 select X86_HV_CALLBACK_VECTOR
854 help
855 This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
856 a flexible, lightweight reference open-source hypervisor, built with
857 real-time and safety-criticality in mind. It is built for embedded
858 IOT with small footprint and real-time features. More details can be
859 found in https://projectacrn.org/.
860
861 endif #HYPERVISOR_GUEST
862
863 source "arch/x86/Kconfig.cpu"
864
865 config HPET_TIMER
866 def_bool X86_64
867 prompt "HPET Timer Support" if X86_32
868 help
869 Use the IA-PC HPET (High Precision Event Timer) to manage
870 time in preference to the PIT and RTC, if a HPET is
871 present.
872 HPET is the next generation timer replacing legacy 8254s.
873 The HPET provides a stable time base on SMP
874 systems, unlike the TSC, but it is more expensive to access,
875 as it is off-chip. The interface used is documented
876 in the HPET spec, revision 1.
877
878 You can safely choose Y here. However, HPET will only be
879 activated if the platform and the BIOS support this feature.
880 Otherwise the 8254 will be used for timing services.
881
882 Choose N to continue using the legacy 8254 timer.
883
884 config HPET_EMULATE_RTC
885 def_bool y
886 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
887
888 config APB_TIMER
889 def_bool y if X86_INTEL_MID
890 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
891 select DW_APB_TIMER
892 depends on X86_INTEL_MID && SFI
893 help
894 APB timer is the replacement for 8254, HPET on X86 MID platforms.
895 The APBT provides a stable time base on SMP
896 systems, unlike the TSC, but it is more expensive to access,
897 as it is off-chip. APB timers are always running regardless of CPU
898 C states, they are used as per CPU clockevent device when possible.
899
900 # Mark as expert because too many people got it wrong.
901 # The code disables itself when not needed.
902 config DMI
903 default y
904 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
905 bool "Enable DMI scanning" if EXPERT
906 help
907 Enabled scanning of DMI to identify machine quirks. Say Y
908 here unless you have verified that your setup is not
909 affected by entries in the DMI blacklist. Required by PNP
910 BIOS code.
911
912 config GART_IOMMU
913 bool "Old AMD GART IOMMU support"
914 select DMA_OPS
915 select IOMMU_HELPER
916 select SWIOTLB
917 depends on X86_64 && PCI && AMD_NB
918 help
919 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
920 GART based hardware IOMMUs.
921
922 The GART supports full DMA access for devices with 32-bit access
923 limitations, on systems with more than 3 GB. This is usually needed
924 for USB, sound, many IDE/SATA chipsets and some other devices.
925
926 Newer systems typically have a modern AMD IOMMU, supported via
927 the CONFIG_AMD_IOMMU=y config option.
928
929 In normal configurations this driver is only active when needed:
930 there's more than 3 GB of memory and the system contains a
931 32-bit limited device.
932
933 If unsure, say Y.
934
935 config MAXSMP
936 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
937 depends on X86_64 && SMP && DEBUG_KERNEL
938 select CPUMASK_OFFSTACK
939 help
940 Enable maximum number of CPUS and NUMA Nodes for this architecture.
941 If unsure, say N.
942
943 #
944 # The maximum number of CPUs supported:
945 #
946 # The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
947 # and which can be configured interactively in the
948 # [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
949 #
950 # The ranges are different on 32-bit and 64-bit kernels, depending on
951 # hardware capabilities and scalability features of the kernel.
952 #
953 # ( If MAXSMP is enabled we just use the highest possible value and disable
954 # interactive configuration. )
955 #
956
957 config NR_CPUS_RANGE_BEGIN
958 int
959 default NR_CPUS_RANGE_END if MAXSMP
960 default 1 if !SMP
961 default 2
962
963 config NR_CPUS_RANGE_END
964 int
965 depends on X86_32
966 default 64 if SMP && X86_BIGSMP
967 default 8 if SMP && !X86_BIGSMP
968 default 1 if !SMP
969
970 config NR_CPUS_RANGE_END
971 int
972 depends on X86_64
973 default 8192 if SMP && CPUMASK_OFFSTACK
974 default 512 if SMP && !CPUMASK_OFFSTACK
975 default 1 if !SMP
976
977 config NR_CPUS_DEFAULT
978 int
979 depends on X86_32
980 default 32 if X86_BIGSMP
981 default 8 if SMP
982 default 1 if !SMP
983
984 config NR_CPUS_DEFAULT
985 int
986 depends on X86_64
987 default 8192 if MAXSMP
988 default 64 if SMP
989 default 1 if !SMP
990
991 config NR_CPUS
992 int "Maximum number of CPUs" if SMP && !MAXSMP
993 range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
994 default NR_CPUS_DEFAULT
995 help
996 This allows you to specify the maximum number of CPUs which this
997 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
998 supported value is 8192, otherwise the maximum value is 512. The
999 minimum value which makes sense is 2.
1000
1001 This is purely to save memory: each supported CPU adds about 8KB
1002 to the kernel image.
1003
1004 config SCHED_SMT
1005 def_bool y if SMP
1006
1007 config SCHED_MC
1008 def_bool y
1009 prompt "Multi-core scheduler support"
1010 depends on SMP
1011 help
1012 Multi-core scheduler support improves the CPU scheduler's decision
1013 making when dealing with multi-core CPU chips at a cost of slightly
1014 increased overhead in some places. If unsure say N here.
1015
1016 config SCHED_MC_PRIO
1017 bool "CPU core priorities scheduler support"
1018 depends on SCHED_MC && CPU_SUP_INTEL
1019 select X86_INTEL_PSTATE
1020 select CPU_FREQ
1021 default y
1022 help
1023 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1024 core ordering determined at manufacturing time, which allows
1025 certain cores to reach higher turbo frequencies (when running
1026 single threaded workloads) than others.
1027
1028 Enabling this kernel feature teaches the scheduler about
1029 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1030 scheduler's CPU selection logic accordingly, so that higher
1031 overall system performance can be achieved.
1032
1033 This feature will have no effect on CPUs without this feature.
1034
1035 If unsure say Y here.
1036
1037 config UP_LATE_INIT
1038 def_bool y
1039 depends on !SMP && X86_LOCAL_APIC
1040
1041 config X86_UP_APIC
1042 bool "Local APIC support on uniprocessors" if !PCI_MSI
1043 default PCI_MSI
1044 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1045 help
1046 A local APIC (Advanced Programmable Interrupt Controller) is an
1047 integrated interrupt controller in the CPU. If you have a single-CPU
1048 system which has a processor with a local APIC, you can say Y here to
1049 enable and use it. If you say Y here even though your machine doesn't
1050 have a local APIC, then the kernel will still run with no slowdown at
1051 all. The local APIC supports CPU-generated self-interrupts (timer,
1052 performance counters), and the NMI watchdog which detects hard
1053 lockups.
1054
1055 config X86_UP_IOAPIC
1056 bool "IO-APIC support on uniprocessors"
1057 depends on X86_UP_APIC
1058 help
1059 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1060 SMP-capable replacement for PC-style interrupt controllers. Most
1061 SMP systems and many recent uniprocessor systems have one.
1062
1063 If you have a single-CPU system with an IO-APIC, you can say Y here
1064 to use it. If you say Y here even though your machine doesn't have
1065 an IO-APIC, then the kernel will still run with no slowdown at all.
1066
1067 config X86_LOCAL_APIC
1068 def_bool y
1069 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1070 select IRQ_DOMAIN_HIERARCHY
1071 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1072
1073 config X86_IO_APIC
1074 def_bool y
1075 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1076
1077 config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1078 bool "Reroute for broken boot IRQs"
1079 depends on X86_IO_APIC
1080 help
1081 This option enables a workaround that fixes a source of
1082 spurious interrupts. This is recommended when threaded
1083 interrupt handling is used on systems where the generation of
1084 superfluous "boot interrupts" cannot be disabled.
1085
1086 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1087 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1088 kernel does during interrupt handling). On chipsets where this
1089 boot IRQ generation cannot be disabled, this workaround keeps
1090 the original IRQ line masked so that only the equivalent "boot
1091 IRQ" is delivered to the CPUs. The workaround also tells the
1092 kernel to set up the IRQ handler on the boot IRQ line. In this
1093 way only one interrupt is delivered to the kernel. Otherwise
1094 the spurious second interrupt may cause the kernel to bring
1095 down (vital) interrupt lines.
1096
1097 Only affects "broken" chipsets. Interrupt sharing may be
1098 increased on these systems.
1099
1100 config X86_MCE
1101 bool "Machine Check / overheating reporting"
1102 select GENERIC_ALLOCATOR
1103 default y
1104 help
1105 Machine Check support allows the processor to notify the
1106 kernel if it detects a problem (e.g. overheating, data corruption).
1107 The action the kernel takes depends on the severity of the problem,
1108 ranging from warning messages to halting the machine.
1109
1110 config X86_MCELOG_LEGACY
1111 bool "Support for deprecated /dev/mcelog character device"
1112 depends on X86_MCE
1113 help
1114 Enable support for /dev/mcelog which is needed by the old mcelog
1115 userspace logging daemon. Consider switching to the new generation
1116 rasdaemon solution.
1117
1118 config X86_MCE_INTEL
1119 def_bool y
1120 prompt "Intel MCE features"
1121 depends on X86_MCE && X86_LOCAL_APIC
1122 help
1123 Additional support for intel specific MCE features such as
1124 the thermal monitor.
1125
1126 config X86_MCE_AMD
1127 def_bool y
1128 prompt "AMD MCE features"
1129 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1130 help
1131 Additional support for AMD specific MCE features such as
1132 the DRAM Error Threshold.
1133
1134 config X86_ANCIENT_MCE
1135 bool "Support for old Pentium 5 / WinChip machine checks"
1136 depends on X86_32 && X86_MCE
1137 help
1138 Include support for machine check handling on old Pentium 5 or WinChip
1139 systems. These typically need to be enabled explicitly on the command
1140 line.
1141
1142 config X86_MCE_THRESHOLD
1143 depends on X86_MCE_AMD || X86_MCE_INTEL
1144 def_bool y
1145
1146 config X86_MCE_INJECT
1147 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1148 tristate "Machine check injector support"
1149 help
1150 Provide support for injecting machine checks for testing purposes.
1151 If you don't know what a machine check is and you don't do kernel
1152 QA it is safe to say n.
1153
1154 config X86_THERMAL_VECTOR
1155 def_bool y
1156 depends on X86_MCE_INTEL
1157
1158 source "arch/x86/events/Kconfig"
1159
1160 config X86_LEGACY_VM86
1161 bool "Legacy VM86 support"
1162 depends on X86_32
1163 help
1164 This option allows user programs to put the CPU into V8086
1165 mode, which is an 80286-era approximation of 16-bit real mode.
1166
1167 Some very old versions of X and/or vbetool require this option
1168 for user mode setting. Similarly, DOSEMU will use it if
1169 available to accelerate real mode DOS programs. However, any
1170 recent version of DOSEMU, X, or vbetool should be fully
1171 functional even without kernel VM86 support, as they will all
1172 fall back to software emulation. Nevertheless, if you are using
1173 a 16-bit DOS program where 16-bit performance matters, vm86
1174 mode might be faster than emulation and you might want to
1175 enable this option.
1176
1177 Note that any app that works on a 64-bit kernel is unlikely to
1178 need this option, as 64-bit kernels don't, and can't, support
1179 V8086 mode. This option is also unrelated to 16-bit protected
1180 mode and is not needed to run most 16-bit programs under Wine.
1181
1182 Enabling this option increases the complexity of the kernel
1183 and slows down exception handling a tiny bit.
1184
1185 If unsure, say N here.
1186
1187 config VM86
1188 bool
1189 default X86_LEGACY_VM86
1190
1191 config X86_16BIT
1192 bool "Enable support for 16-bit segments" if EXPERT
1193 default y
1194 depends on MODIFY_LDT_SYSCALL
1195 help
1196 This option is required by programs like Wine to run 16-bit
1197 protected mode legacy code on x86 processors. Disabling
1198 this option saves about 300 bytes on i386, or around 6K text
1199 plus 16K runtime memory on x86-64,
1200
1201 config X86_ESPFIX32
1202 def_bool y
1203 depends on X86_16BIT && X86_32
1204
1205 config X86_ESPFIX64
1206 def_bool y
1207 depends on X86_16BIT && X86_64
1208
1209 config X86_VSYSCALL_EMULATION
1210 bool "Enable vsyscall emulation" if EXPERT
1211 default y
1212 depends on X86_64
1213 help
1214 This enables emulation of the legacy vsyscall page. Disabling
1215 it is roughly equivalent to booting with vsyscall=none, except
1216 that it will also disable the helpful warning if a program
1217 tries to use a vsyscall. With this option set to N, offending
1218 programs will just segfault, citing addresses of the form
1219 0xffffffffff600?00.
1220
1221 This option is required by many programs built before 2013, and
1222 care should be used even with newer programs if set to N.
1223
1224 Disabling this option saves about 7K of kernel size and
1225 possibly 4K of additional runtime pagetable memory.
1226
1227 config X86_IOPL_IOPERM
1228 bool "IOPERM and IOPL Emulation"
1229 default y
1230 help
1231 This enables the ioperm() and iopl() syscalls which are necessary
1232 for legacy applications.
1233
1234 Legacy IOPL support is an overbroad mechanism which allows user
1235 space aside of accessing all 65536 I/O ports also to disable
1236 interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1237 capabilities and permission from potentially active security
1238 modules.
1239
1240 The emulation restricts the functionality of the syscall to
1241 only allowing the full range I/O port access, but prevents the
1242 ability to disable interrupts from user space which would be
1243 granted if the hardware IOPL mechanism would be used.
1244
1245 config TOSHIBA
1246 tristate "Toshiba Laptop support"
1247 depends on X86_32
1248 help
1249 This adds a driver to safely access the System Management Mode of
1250 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1251 not work on models with a Phoenix BIOS. The System Management Mode
1252 is used to set the BIOS and power saving options on Toshiba portables.
1253
1254 For information on utilities to make use of this driver see the
1255 Toshiba Linux utilities web site at:
1256 <http://www.buzzard.org.uk/toshiba/>.
1257
1258 Say Y if you intend to run this kernel on a Toshiba portable.
1259 Say N otherwise.
1260
1261 config I8K
1262 tristate "Dell i8k legacy laptop support"
1263 select HWMON
1264 select SENSORS_DELL_SMM
1265 help
1266 This option enables legacy /proc/i8k userspace interface in hwmon
1267 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1268 temperature and allows controlling fan speeds of Dell laptops via
1269 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1270 it reports also power and hotkey status. For fan speed control is
1271 needed userspace package i8kutils.
1272
1273 Say Y if you intend to run this kernel on old Dell laptops or want to
1274 use userspace package i8kutils.
1275 Say N otherwise.
1276
1277 config X86_REBOOTFIXUPS
1278 bool "Enable X86 board specific fixups for reboot"
1279 depends on X86_32
1280 help
1281 This enables chipset and/or board specific fixups to be done
1282 in order to get reboot to work correctly. This is only needed on
1283 some combinations of hardware and BIOS. The symptom, for which
1284 this config is intended, is when reboot ends with a stalled/hung
1285 system.
1286
1287 Currently, the only fixup is for the Geode machines using
1288 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1289
1290 Say Y if you want to enable the fixup. Currently, it's safe to
1291 enable this option even if you don't need it.
1292 Say N otherwise.
1293
1294 config MICROCODE
1295 bool "CPU microcode loading support"
1296 default y
1297 depends on CPU_SUP_AMD || CPU_SUP_INTEL
1298 help
1299 If you say Y here, you will be able to update the microcode on
1300 Intel and AMD processors. The Intel support is for the IA32 family,
1301 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1302 AMD support is for families 0x10 and later. You will obviously need
1303 the actual microcode binary data itself which is not shipped with
1304 the Linux kernel.
1305
1306 The preferred method to load microcode from a detached initrd is described
1307 in Documentation/x86/microcode.rst. For that you need to enable
1308 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1309 initrd for microcode blobs.
1310
1311 In addition, you can build the microcode into the kernel. For that you
1312 need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1313 config option.
1314
1315 config MICROCODE_INTEL
1316 bool "Intel microcode loading support"
1317 depends on MICROCODE
1318 default MICROCODE
1319 help
1320 This options enables microcode patch loading support for Intel
1321 processors.
1322
1323 For the current Intel microcode data package go to
1324 <https://downloadcenter.intel.com> and search for
1325 'Linux Processor Microcode Data File'.
1326
1327 config MICROCODE_AMD
1328 bool "AMD microcode loading support"
1329 depends on MICROCODE
1330 help
1331 If you select this option, microcode patch loading support for AMD
1332 processors will be enabled.
1333
1334 config MICROCODE_OLD_INTERFACE
1335 bool "Ancient loading interface (DEPRECATED)"
1336 default n
1337 depends on MICROCODE
1338 help
1339 DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1340 which was used by userspace tools like iucode_tool and microcode.ctl.
1341 It is inadequate because it runs too late to be able to properly
1342 load microcode on a machine and it needs special tools. Instead, you
1343 should've switched to the early loading method with the initrd or
1344 builtin microcode by now: Documentation/x86/microcode.rst
1345
1346 config X86_MSR
1347 tristate "/dev/cpu/*/msr - Model-specific register support"
1348 help
1349 This device gives privileged processes access to the x86
1350 Model-Specific Registers (MSRs). It is a character device with
1351 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1352 MSR accesses are directed to a specific CPU on multi-processor
1353 systems.
1354
1355 config X86_CPUID
1356 tristate "/dev/cpu/*/cpuid - CPU information support"
1357 help
1358 This device gives processes access to the x86 CPUID instruction to
1359 be executed on a specific processor. It is a character device
1360 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1361 /dev/cpu/31/cpuid.
1362
1363 choice
1364 prompt "High Memory Support"
1365 default HIGHMEM4G
1366 depends on X86_32
1367
1368 config NOHIGHMEM
1369 bool "off"
1370 help
1371 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1372 However, the address space of 32-bit x86 processors is only 4
1373 Gigabytes large. That means that, if you have a large amount of
1374 physical memory, not all of it can be "permanently mapped" by the
1375 kernel. The physical memory that's not permanently mapped is called
1376 "high memory".
1377
1378 If you are compiling a kernel which will never run on a machine with
1379 more than 1 Gigabyte total physical RAM, answer "off" here (default
1380 choice and suitable for most users). This will result in a "3GB/1GB"
1381 split: 3GB are mapped so that each process sees a 3GB virtual memory
1382 space and the remaining part of the 4GB virtual memory space is used
1383 by the kernel to permanently map as much physical memory as
1384 possible.
1385
1386 If the machine has between 1 and 4 Gigabytes physical RAM, then
1387 answer "4GB" here.
1388
1389 If more than 4 Gigabytes is used then answer "64GB" here. This
1390 selection turns Intel PAE (Physical Address Extension) mode on.
1391 PAE implements 3-level paging on IA32 processors. PAE is fully
1392 supported by Linux, PAE mode is implemented on all recent Intel
1393 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1394 then the kernel will not boot on CPUs that don't support PAE!
1395
1396 The actual amount of total physical memory will either be
1397 auto detected or can be forced by using a kernel command line option
1398 such as "mem=256M". (Try "man bootparam" or see the documentation of
1399 your boot loader (lilo or loadlin) about how to pass options to the
1400 kernel at boot time.)
1401
1402 If unsure, say "off".
1403
1404 config HIGHMEM4G
1405 bool "4GB"
1406 help
1407 Select this if you have a 32-bit processor and between 1 and 4
1408 gigabytes of physical RAM.
1409
1410 config HIGHMEM64G
1411 bool "64GB"
1412 depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1413 select X86_PAE
1414 help
1415 Select this if you have a 32-bit processor and more than 4
1416 gigabytes of physical RAM.
1417
1418 endchoice
1419
1420 choice
1421 prompt "Memory split" if EXPERT
1422 default VMSPLIT_3G
1423 depends on X86_32
1424 help
1425 Select the desired split between kernel and user memory.
1426
1427 If the address range available to the kernel is less than the
1428 physical memory installed, the remaining memory will be available
1429 as "high memory". Accessing high memory is a little more costly
1430 than low memory, as it needs to be mapped into the kernel first.
1431 Note that increasing the kernel address space limits the range
1432 available to user programs, making the address space there
1433 tighter. Selecting anything other than the default 3G/1G split
1434 will also likely make your kernel incompatible with binary-only
1435 kernel modules.
1436
1437 If you are not absolutely sure what you are doing, leave this
1438 option alone!
1439
1440 config VMSPLIT_3G
1441 bool "3G/1G user/kernel split"
1442 config VMSPLIT_3G_OPT
1443 depends on !X86_PAE
1444 bool "3G/1G user/kernel split (for full 1G low memory)"
1445 config VMSPLIT_2G
1446 bool "2G/2G user/kernel split"
1447 config VMSPLIT_2G_OPT
1448 depends on !X86_PAE
1449 bool "2G/2G user/kernel split (for full 2G low memory)"
1450 config VMSPLIT_1G
1451 bool "1G/3G user/kernel split"
1452 endchoice
1453
1454 config PAGE_OFFSET
1455 hex
1456 default 0xB0000000 if VMSPLIT_3G_OPT
1457 default 0x80000000 if VMSPLIT_2G
1458 default 0x78000000 if VMSPLIT_2G_OPT
1459 default 0x40000000 if VMSPLIT_1G
1460 default 0xC0000000
1461 depends on X86_32
1462
1463 config HIGHMEM
1464 def_bool y
1465 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1466
1467 config X86_PAE
1468 bool "PAE (Physical Address Extension) Support"
1469 depends on X86_32 && !HIGHMEM4G
1470 select PHYS_ADDR_T_64BIT
1471 select SWIOTLB
1472 help
1473 PAE is required for NX support, and furthermore enables
1474 larger swapspace support for non-overcommit purposes. It
1475 has the cost of more pagetable lookup overhead, and also
1476 consumes more pagetable space per process.
1477
1478 config X86_5LEVEL
1479 bool "Enable 5-level page tables support"
1480 default y
1481 select DYNAMIC_MEMORY_LAYOUT
1482 select SPARSEMEM_VMEMMAP
1483 depends on X86_64
1484 help
1485 5-level paging enables access to larger address space:
1486 upto 128 PiB of virtual address space and 4 PiB of
1487 physical address space.
1488
1489 It will be supported by future Intel CPUs.
1490
1491 A kernel with the option enabled can be booted on machines that
1492 support 4- or 5-level paging.
1493
1494 See Documentation/x86/x86_64/5level-paging.rst for more
1495 information.
1496
1497 Say N if unsure.
1498
1499 config X86_DIRECT_GBPAGES
1500 def_bool y
1501 depends on X86_64
1502 help
1503 Certain kernel features effectively disable kernel
1504 linear 1 GB mappings (even if the CPU otherwise
1505 supports them), so don't confuse the user by printing
1506 that we have them enabled.
1507
1508 config X86_CPA_STATISTICS
1509 bool "Enable statistic for Change Page Attribute"
1510 depends on DEBUG_FS
1511 help
1512 Expose statistics about the Change Page Attribute mechanism, which
1513 helps to determine the effectiveness of preserving large and huge
1514 page mappings when mapping protections are changed.
1515
1516 config AMD_MEM_ENCRYPT
1517 bool "AMD Secure Memory Encryption (SME) support"
1518 depends on X86_64 && CPU_SUP_AMD
1519 select DMA_COHERENT_POOL
1520 select DYNAMIC_PHYSICAL_MASK
1521 select ARCH_USE_MEMREMAP_PROT
1522 select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1523 help
1524 Say yes to enable support for the encryption of system memory.
1525 This requires an AMD processor that supports Secure Memory
1526 Encryption (SME).
1527
1528 config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1529 bool "Activate AMD Secure Memory Encryption (SME) by default"
1530 default y
1531 depends on AMD_MEM_ENCRYPT
1532 help
1533 Say yes to have system memory encrypted by default if running on
1534 an AMD processor that supports Secure Memory Encryption (SME).
1535
1536 If set to Y, then the encryption of system memory can be
1537 deactivated with the mem_encrypt=off command line option.
1538
1539 If set to N, then the encryption of system memory can be
1540 activated with the mem_encrypt=on command line option.
1541
1542 # Common NUMA Features
1543 config NUMA
1544 bool "NUMA Memory Allocation and Scheduler Support"
1545 depends on SMP
1546 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1547 default y if X86_BIGSMP
1548 help
1549 Enable NUMA (Non-Uniform Memory Access) support.
1550
1551 The kernel will try to allocate memory used by a CPU on the
1552 local memory controller of the CPU and add some more
1553 NUMA awareness to the kernel.
1554
1555 For 64-bit this is recommended if the system is Intel Core i7
1556 (or later), AMD Opteron, or EM64T NUMA.
1557
1558 For 32-bit this is only needed if you boot a 32-bit
1559 kernel on a 64-bit NUMA platform.
1560
1561 Otherwise, you should say N.
1562
1563 config AMD_NUMA
1564 def_bool y
1565 prompt "Old style AMD Opteron NUMA detection"
1566 depends on X86_64 && NUMA && PCI
1567 help
1568 Enable AMD NUMA node topology detection. You should say Y here if
1569 you have a multi processor AMD system. This uses an old method to
1570 read the NUMA configuration directly from the builtin Northbridge
1571 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1572 which also takes priority if both are compiled in.
1573
1574 config X86_64_ACPI_NUMA
1575 def_bool y
1576 prompt "ACPI NUMA detection"
1577 depends on X86_64 && NUMA && ACPI && PCI
1578 select ACPI_NUMA
1579 help
1580 Enable ACPI SRAT based node topology detection.
1581
1582 config NUMA_EMU
1583 bool "NUMA emulation"
1584 depends on NUMA
1585 help
1586 Enable NUMA emulation. A flat machine will be split
1587 into virtual nodes when booted with "numa=fake=N", where N is the
1588 number of nodes. This is only useful for debugging.
1589
1590 config NODES_SHIFT
1591 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1592 range 1 10
1593 default "10" if MAXSMP
1594 default "6" if X86_64
1595 default "3"
1596 depends on NEED_MULTIPLE_NODES
1597 help
1598 Specify the maximum number of NUMA Nodes available on the target
1599 system. Increases memory reserved to accommodate various tables.
1600
1601 config ARCH_FLATMEM_ENABLE
1602 def_bool y
1603 depends on X86_32 && !NUMA
1604
1605 config ARCH_SPARSEMEM_ENABLE
1606 def_bool y
1607 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1608 select SPARSEMEM_STATIC if X86_32
1609 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1610
1611 config ARCH_SPARSEMEM_DEFAULT
1612 def_bool X86_64 || (NUMA && X86_32)
1613
1614 config ARCH_SELECT_MEMORY_MODEL
1615 def_bool y
1616 depends on ARCH_SPARSEMEM_ENABLE
1617
1618 config ARCH_MEMORY_PROBE
1619 bool "Enable sysfs memory/probe interface"
1620 depends on X86_64 && MEMORY_HOTPLUG
1621 help
1622 This option enables a sysfs memory/probe interface for testing.
1623 See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1624 If you are unsure how to answer this question, answer N.
1625
1626 config ARCH_PROC_KCORE_TEXT
1627 def_bool y
1628 depends on X86_64 && PROC_KCORE
1629
1630 config ILLEGAL_POINTER_VALUE
1631 hex
1632 default 0 if X86_32
1633 default 0xdead000000000000 if X86_64
1634
1635 config X86_PMEM_LEGACY_DEVICE
1636 bool
1637
1638 config X86_PMEM_LEGACY
1639 tristate "Support non-standard NVDIMMs and ADR protected memory"
1640 depends on PHYS_ADDR_T_64BIT
1641 depends on BLK_DEV
1642 select X86_PMEM_LEGACY_DEVICE
1643 select NUMA_KEEP_MEMINFO if NUMA
1644 select LIBNVDIMM
1645 help
1646 Treat memory marked using the non-standard e820 type of 12 as used
1647 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1648 The kernel will offer these regions to the 'pmem' driver so
1649 they can be used for persistent storage.
1650
1651 Say Y if unsure.
1652
1653 config HIGHPTE
1654 bool "Allocate 3rd-level pagetables from highmem"
1655 depends on HIGHMEM
1656 help
1657 The VM uses one page table entry for each page of physical memory.
1658 For systems with a lot of RAM, this can be wasteful of precious
1659 low memory. Setting this option will put user-space page table
1660 entries in high memory.
1661
1662 config X86_CHECK_BIOS_CORRUPTION
1663 bool "Check for low memory corruption"
1664 help
1665 Periodically check for memory corruption in low memory, which
1666 is suspected to be caused by BIOS. Even when enabled in the
1667 configuration, it is disabled at runtime. Enable it by
1668 setting "memory_corruption_check=1" on the kernel command
1669 line. By default it scans the low 64k of memory every 60
1670 seconds; see the memory_corruption_check_size and
1671 memory_corruption_check_period parameters in
1672 Documentation/admin-guide/kernel-parameters.rst to adjust this.
1673
1674 When enabled with the default parameters, this option has
1675 almost no overhead, as it reserves a relatively small amount
1676 of memory and scans it infrequently. It both detects corruption
1677 and prevents it from affecting the running system.
1678
1679 It is, however, intended as a diagnostic tool; if repeatable
1680 BIOS-originated corruption always affects the same memory,
1681 you can use memmap= to prevent the kernel from using that
1682 memory.
1683
1684 config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1685 bool "Set the default setting of memory_corruption_check"
1686 depends on X86_CHECK_BIOS_CORRUPTION
1687 default y
1688 help
1689 Set whether the default state of memory_corruption_check is
1690 on or off.
1691
1692 config X86_RESERVE_LOW
1693 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1694 default 64
1695 range 4 640
1696 help
1697 Specify the amount of low memory to reserve for the BIOS.
1698
1699 The first page contains BIOS data structures that the kernel
1700 must not use, so that page must always be reserved.
1701
1702 By default we reserve the first 64K of physical RAM, as a
1703 number of BIOSes are known to corrupt that memory range
1704 during events such as suspend/resume or monitor cable
1705 insertion, so it must not be used by the kernel.
1706
1707 You can set this to 4 if you are absolutely sure that you
1708 trust the BIOS to get all its memory reservations and usages
1709 right. If you know your BIOS have problems beyond the
1710 default 64K area, you can set this to 640 to avoid using the
1711 entire low memory range.
1712
1713 If you have doubts about the BIOS (e.g. suspend/resume does
1714 not work or there's kernel crashes after certain hardware
1715 hotplug events) then you might want to enable
1716 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1717 typical corruption patterns.
1718
1719 Leave this to the default value of 64 if you are unsure.
1720
1721 config MATH_EMULATION
1722 bool
1723 depends on MODIFY_LDT_SYSCALL
1724 prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1725 help
1726 Linux can emulate a math coprocessor (used for floating point
1727 operations) if you don't have one. 486DX and Pentium processors have
1728 a math coprocessor built in, 486SX and 386 do not, unless you added
1729 a 487DX or 387, respectively. (The messages during boot time can
1730 give you some hints here ["man dmesg"].) Everyone needs either a
1731 coprocessor or this emulation.
1732
1733 If you don't have a math coprocessor, you need to say Y here; if you
1734 say Y here even though you have a coprocessor, the coprocessor will
1735 be used nevertheless. (This behavior can be changed with the kernel
1736 command line option "no387", which comes handy if your coprocessor
1737 is broken. Try "man bootparam" or see the documentation of your boot
1738 loader (lilo or loadlin) about how to pass options to the kernel at
1739 boot time.) This means that it is a good idea to say Y here if you
1740 intend to use this kernel on different machines.
1741
1742 More information about the internals of the Linux math coprocessor
1743 emulation can be found in <file:arch/x86/math-emu/README>.
1744
1745 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1746 kernel, it won't hurt.
1747
1748 config MTRR
1749 def_bool y
1750 prompt "MTRR (Memory Type Range Register) support" if EXPERT
1751 help
1752 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1753 the Memory Type Range Registers (MTRRs) may be used to control
1754 processor access to memory ranges. This is most useful if you have
1755 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1756 allows bus write transfers to be combined into a larger transfer
1757 before bursting over the PCI/AGP bus. This can increase performance
1758 of image write operations 2.5 times or more. Saying Y here creates a
1759 /proc/mtrr file which may be used to manipulate your processor's
1760 MTRRs. Typically the X server should use this.
1761
1762 This code has a reasonably generic interface so that similar
1763 control registers on other processors can be easily supported
1764 as well:
1765
1766 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1767 Registers (ARRs) which provide a similar functionality to MTRRs. For
1768 these, the ARRs are used to emulate the MTRRs.
1769 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1770 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1771 write-combining. All of these processors are supported by this code
1772 and it makes sense to say Y here if you have one of them.
1773
1774 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1775 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1776 can lead to all sorts of problems, so it's good to say Y here.
1777
1778 You can safely say Y even if your machine doesn't have MTRRs, you'll
1779 just add about 9 KB to your kernel.
1780
1781 See <file:Documentation/x86/mtrr.rst> for more information.
1782
1783 config MTRR_SANITIZER
1784 def_bool y
1785 prompt "MTRR cleanup support"
1786 depends on MTRR
1787 help
1788 Convert MTRR layout from continuous to discrete, so X drivers can
1789 add writeback entries.
1790
1791 Can be disabled with disable_mtrr_cleanup on the kernel command line.
1792 The largest mtrr entry size for a continuous block can be set with
1793 mtrr_chunk_size.
1794
1795 If unsure, say Y.
1796
1797 config MTRR_SANITIZER_ENABLE_DEFAULT
1798 int "MTRR cleanup enable value (0-1)"
1799 range 0 1
1800 default "0"
1801 depends on MTRR_SANITIZER
1802 help
1803 Enable mtrr cleanup default value
1804
1805 config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1806 int "MTRR cleanup spare reg num (0-7)"
1807 range 0 7
1808 default "1"
1809 depends on MTRR_SANITIZER
1810 help
1811 mtrr cleanup spare entries default, it can be changed via
1812 mtrr_spare_reg_nr=N on the kernel command line.
1813
1814 config X86_PAT
1815 def_bool y
1816 prompt "x86 PAT support" if EXPERT
1817 depends on MTRR
1818 help
1819 Use PAT attributes to setup page level cache control.
1820
1821 PATs are the modern equivalents of MTRRs and are much more
1822 flexible than MTRRs.
1823
1824 Say N here if you see bootup problems (boot crash, boot hang,
1825 spontaneous reboots) or a non-working video driver.
1826
1827 If unsure, say Y.
1828
1829 config ARCH_USES_PG_UNCACHED
1830 def_bool y
1831 depends on X86_PAT
1832
1833 config ARCH_RANDOM
1834 def_bool y
1835 prompt "x86 architectural random number generator" if EXPERT
1836 help
1837 Enable the x86 architectural RDRAND instruction
1838 (Intel Bull Mountain technology) to generate random numbers.
1839 If supported, this is a high bandwidth, cryptographically
1840 secure hardware random number generator.
1841
1842 config X86_SMAP
1843 def_bool y
1844 prompt "Supervisor Mode Access Prevention" if EXPERT
1845 help
1846 Supervisor Mode Access Prevention (SMAP) is a security
1847 feature in newer Intel processors. There is a small
1848 performance cost if this enabled and turned on; there is
1849 also a small increase in the kernel size if this is enabled.
1850
1851 If unsure, say Y.
1852
1853 config X86_UMIP
1854 def_bool y
1855 prompt "User Mode Instruction Prevention" if EXPERT
1856 help
1857 User Mode Instruction Prevention (UMIP) is a security feature in
1858 some x86 processors. If enabled, a general protection fault is
1859 issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1860 executed in user mode. These instructions unnecessarily expose
1861 information about the hardware state.
1862
1863 The vast majority of applications do not use these instructions.
1864 For the very few that do, software emulation is provided in
1865 specific cases in protected and virtual-8086 modes. Emulated
1866 results are dummy.
1867
1868 config X86_INTEL_MEMORY_PROTECTION_KEYS
1869 prompt "Memory Protection Keys"
1870 def_bool y
1871 # Note: only available in 64-bit mode
1872 depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
1873 select ARCH_USES_HIGH_VMA_FLAGS
1874 select ARCH_HAS_PKEYS
1875 help
1876 Memory Protection Keys provides a mechanism for enforcing
1877 page-based protections, but without requiring modification of the
1878 page tables when an application changes protection domains.
1879
1880 For details, see Documentation/core-api/protection-keys.rst
1881
1882 If unsure, say y.
1883
1884 choice
1885 prompt "TSX enable mode"
1886 depends on CPU_SUP_INTEL
1887 default X86_INTEL_TSX_MODE_OFF
1888 help
1889 Intel's TSX (Transactional Synchronization Extensions) feature
1890 allows to optimize locking protocols through lock elision which
1891 can lead to a noticeable performance boost.
1892
1893 On the other hand it has been shown that TSX can be exploited
1894 to form side channel attacks (e.g. TAA) and chances are there
1895 will be more of those attacks discovered in the future.
1896
1897 Therefore TSX is not enabled by default (aka tsx=off). An admin
1898 might override this decision by tsx=on the command line parameter.
1899 Even with TSX enabled, the kernel will attempt to enable the best
1900 possible TAA mitigation setting depending on the microcode available
1901 for the particular machine.
1902
1903 This option allows to set the default tsx mode between tsx=on, =off
1904 and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1905 details.
1906
1907 Say off if not sure, auto if TSX is in use but it should be used on safe
1908 platforms or on if TSX is in use and the security aspect of tsx is not
1909 relevant.
1910
1911 config X86_INTEL_TSX_MODE_OFF
1912 bool "off"
1913 help
1914 TSX is disabled if possible - equals to tsx=off command line parameter.
1915
1916 config X86_INTEL_TSX_MODE_ON
1917 bool "on"
1918 help
1919 TSX is always enabled on TSX capable HW - equals the tsx=on command
1920 line parameter.
1921
1922 config X86_INTEL_TSX_MODE_AUTO
1923 bool "auto"
1924 help
1925 TSX is enabled on TSX capable HW that is believed to be safe against
1926 side channel attacks- equals the tsx=auto command line parameter.
1927 endchoice
1928
1929 config EFI
1930 bool "EFI runtime service support"
1931 depends on ACPI
1932 select UCS2_STRING
1933 select EFI_RUNTIME_WRAPPERS
1934 help
1935 This enables the kernel to use EFI runtime services that are
1936 available (such as the EFI variable services).
1937
1938 This option is only useful on systems that have EFI firmware.
1939 In addition, you should use the latest ELILO loader available
1940 at <http://elilo.sourceforge.net> in order to take advantage
1941 of EFI runtime services. However, even with this option, the
1942 resultant kernel should continue to boot on existing non-EFI
1943 platforms.
1944
1945 config EFI_STUB
1946 bool "EFI stub support"
1947 depends on EFI && !X86_USE_3DNOW
1948 depends on $(cc-option,-mabi=ms) || X86_32
1949 select RELOCATABLE
1950 help
1951 This kernel feature allows a bzImage to be loaded directly
1952 by EFI firmware without the use of a bootloader.
1953
1954 See Documentation/admin-guide/efi-stub.rst for more information.
1955
1956 config EFI_MIXED
1957 bool "EFI mixed-mode support"
1958 depends on EFI_STUB && X86_64
1959 help
1960 Enabling this feature allows a 64-bit kernel to be booted
1961 on a 32-bit firmware, provided that your CPU supports 64-bit
1962 mode.
1963
1964 Note that it is not possible to boot a mixed-mode enabled
1965 kernel via the EFI boot stub - a bootloader that supports
1966 the EFI handover protocol must be used.
1967
1968 If unsure, say N.
1969
1970 config SECCOMP
1971 def_bool y
1972 prompt "Enable seccomp to safely compute untrusted bytecode"
1973 help
1974 This kernel feature is useful for number crunching applications
1975 that may need to compute untrusted bytecode during their
1976 execution. By using pipes or other transports made available to
1977 the process as file descriptors supporting the read/write
1978 syscalls, it's possible to isolate those applications in
1979 their own address space using seccomp. Once seccomp is
1980 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1981 and the task is only allowed to execute a few safe syscalls
1982 defined by each seccomp mode.
1983
1984 If unsure, say Y. Only embedded should say N here.
1985
1986 source "kernel/Kconfig.hz"
1987
1988 config KEXEC
1989 bool "kexec system call"
1990 select KEXEC_CORE
1991 help
1992 kexec is a system call that implements the ability to shutdown your
1993 current kernel, and to start another kernel. It is like a reboot
1994 but it is independent of the system firmware. And like a reboot
1995 you can start any kernel with it, not just Linux.
1996
1997 The name comes from the similarity to the exec system call.
1998
1999 It is an ongoing process to be certain the hardware in a machine
2000 is properly shutdown, so do not be surprised if this code does not
2001 initially work for you. As of this writing the exact hardware
2002 interface is strongly in flux, so no good recommendation can be
2003 made.
2004
2005 config KEXEC_FILE
2006 bool "kexec file based system call"
2007 select KEXEC_CORE
2008 select BUILD_BIN2C
2009 depends on X86_64
2010 depends on CRYPTO=y
2011 depends on CRYPTO_SHA256=y
2012 help
2013 This is new version of kexec system call. This system call is
2014 file based and takes file descriptors as system call argument
2015 for kernel and initramfs as opposed to list of segments as
2016 accepted by previous system call.
2017
2018 config ARCH_HAS_KEXEC_PURGATORY
2019 def_bool KEXEC_FILE
2020
2021 config KEXEC_SIG
2022 bool "Verify kernel signature during kexec_file_load() syscall"
2023 depends on KEXEC_FILE
2024 help
2025
2026 This option makes the kexec_file_load() syscall check for a valid
2027 signature of the kernel image. The image can still be loaded without
2028 a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2029 there's a signature that we can check, then it must be valid.
2030
2031 In addition to this option, you need to enable signature
2032 verification for the corresponding kernel image type being
2033 loaded in order for this to work.
2034
2035 config KEXEC_SIG_FORCE
2036 bool "Require a valid signature in kexec_file_load() syscall"
2037 depends on KEXEC_SIG
2038 help
2039 This option makes kernel signature verification mandatory for
2040 the kexec_file_load() syscall.
2041
2042 config KEXEC_BZIMAGE_VERIFY_SIG
2043 bool "Enable bzImage signature verification support"
2044 depends on KEXEC_SIG
2045 depends on SIGNED_PE_FILE_VERIFICATION
2046 select SYSTEM_TRUSTED_KEYRING
2047 help
2048 Enable bzImage signature verification support.
2049
2050 config CRASH_DUMP
2051 bool "kernel crash dumps"
2052 depends on X86_64 || (X86_32 && HIGHMEM)
2053 help
2054 Generate crash dump after being started by kexec.
2055 This should be normally only set in special crash dump kernels
2056 which are loaded in the main kernel with kexec-tools into
2057 a specially reserved region and then later executed after
2058 a crash by kdump/kexec. The crash dump kernel must be compiled
2059 to a memory address not used by the main kernel or BIOS using
2060 PHYSICAL_START, or it must be built as a relocatable image
2061 (CONFIG_RELOCATABLE=y).
2062 For more details see Documentation/admin-guide/kdump/kdump.rst
2063
2064 config KEXEC_JUMP
2065 bool "kexec jump"
2066 depends on KEXEC && HIBERNATION
2067 help
2068 Jump between original kernel and kexeced kernel and invoke
2069 code in physical address mode via KEXEC
2070
2071 config PHYSICAL_START
2072 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2073 default "0x1000000"
2074 help
2075 This gives the physical address where the kernel is loaded.
2076
2077 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2078 bzImage will decompress itself to above physical address and
2079 run from there. Otherwise, bzImage will run from the address where
2080 it has been loaded by the boot loader and will ignore above physical
2081 address.
2082
2083 In normal kdump cases one does not have to set/change this option
2084 as now bzImage can be compiled as a completely relocatable image
2085 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2086 address. This option is mainly useful for the folks who don't want
2087 to use a bzImage for capturing the crash dump and want to use a
2088 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2089 to be specifically compiled to run from a specific memory area
2090 (normally a reserved region) and this option comes handy.
2091
2092 So if you are using bzImage for capturing the crash dump,
2093 leave the value here unchanged to 0x1000000 and set
2094 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2095 for capturing the crash dump change this value to start of
2096 the reserved region. In other words, it can be set based on
2097 the "X" value as specified in the "crashkernel=YM@XM"
2098 command line boot parameter passed to the panic-ed
2099 kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2100 for more details about crash dumps.
2101
2102 Usage of bzImage for capturing the crash dump is recommended as
2103 one does not have to build two kernels. Same kernel can be used
2104 as production kernel and capture kernel. Above option should have
2105 gone away after relocatable bzImage support is introduced. But it
2106 is present because there are users out there who continue to use
2107 vmlinux for dump capture. This option should go away down the
2108 line.
2109
2110 Don't change this unless you know what you are doing.
2111
2112 config RELOCATABLE
2113 bool "Build a relocatable kernel"
2114 default y
2115 help
2116 This builds a kernel image that retains relocation information
2117 so it can be loaded someplace besides the default 1MB.
2118 The relocations tend to make the kernel binary about 10% larger,
2119 but are discarded at runtime.
2120
2121 One use is for the kexec on panic case where the recovery kernel
2122 must live at a different physical address than the primary
2123 kernel.
2124
2125 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2126 it has been loaded at and the compile time physical address
2127 (CONFIG_PHYSICAL_START) is used as the minimum location.
2128
2129 config RANDOMIZE_BASE
2130 bool "Randomize the address of the kernel image (KASLR)"
2131 depends on RELOCATABLE
2132 default y
2133 help
2134 In support of Kernel Address Space Layout Randomization (KASLR),
2135 this randomizes the physical address at which the kernel image
2136 is decompressed and the virtual address where the kernel
2137 image is mapped, as a security feature that deters exploit
2138 attempts relying on knowledge of the location of kernel
2139 code internals.
2140
2141 On 64-bit, the kernel physical and virtual addresses are
2142 randomized separately. The physical address will be anywhere
2143 between 16MB and the top of physical memory (up to 64TB). The
2144 virtual address will be randomized from 16MB up to 1GB (9 bits
2145 of entropy). Note that this also reduces the memory space
2146 available to kernel modules from 1.5GB to 1GB.
2147
2148 On 32-bit, the kernel physical and virtual addresses are
2149 randomized together. They will be randomized from 16MB up to
2150 512MB (8 bits of entropy).
2151
2152 Entropy is generated using the RDRAND instruction if it is
2153 supported. If RDTSC is supported, its value is mixed into
2154 the entropy pool as well. If neither RDRAND nor RDTSC are
2155 supported, then entropy is read from the i8254 timer. The
2156 usable entropy is limited by the kernel being built using
2157 2GB addressing, and that PHYSICAL_ALIGN must be at a
2158 minimum of 2MB. As a result, only 10 bits of entropy are
2159 theoretically possible, but the implementations are further
2160 limited due to memory layouts.
2161
2162 If unsure, say Y.
2163
2164 # Relocation on x86 needs some additional build support
2165 config X86_NEED_RELOCS
2166 def_bool y
2167 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2168
2169 config PHYSICAL_ALIGN
2170 hex "Alignment value to which kernel should be aligned"
2171 default "0x200000"
2172 range 0x2000 0x1000000 if X86_32
2173 range 0x200000 0x1000000 if X86_64
2174 help
2175 This value puts the alignment restrictions on physical address
2176 where kernel is loaded and run from. Kernel is compiled for an
2177 address which meets above alignment restriction.
2178
2179 If bootloader loads the kernel at a non-aligned address and
2180 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2181 address aligned to above value and run from there.
2182
2183 If bootloader loads the kernel at a non-aligned address and
2184 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2185 load address and decompress itself to the address it has been
2186 compiled for and run from there. The address for which kernel is
2187 compiled already meets above alignment restrictions. Hence the
2188 end result is that kernel runs from a physical address meeting
2189 above alignment restrictions.
2190
2191 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2192 this value must be a multiple of 0x200000.
2193
2194 Don't change this unless you know what you are doing.
2195
2196 config DYNAMIC_MEMORY_LAYOUT
2197 bool
2198 help
2199 This option makes base addresses of vmalloc and vmemmap as well as
2200 __PAGE_OFFSET movable during boot.
2201
2202 config RANDOMIZE_MEMORY
2203 bool "Randomize the kernel memory sections"
2204 depends on X86_64
2205 depends on RANDOMIZE_BASE
2206 select DYNAMIC_MEMORY_LAYOUT
2207 default RANDOMIZE_BASE
2208 help
2209 Randomizes the base virtual address of kernel memory sections
2210 (physical memory mapping, vmalloc & vmemmap). This security feature
2211 makes exploits relying on predictable memory locations less reliable.
2212
2213 The order of allocations remains unchanged. Entropy is generated in
2214 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2215 configuration have in average 30,000 different possible virtual
2216 addresses for each memory section.
2217
2218 If unsure, say Y.
2219
2220 config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2221 hex "Physical memory mapping padding" if EXPERT
2222 depends on RANDOMIZE_MEMORY
2223 default "0xa" if MEMORY_HOTPLUG
2224 default "0x0"
2225 range 0x1 0x40 if MEMORY_HOTPLUG
2226 range 0x0 0x40
2227 help
2228 Define the padding in terabytes added to the existing physical
2229 memory size during kernel memory randomization. It is useful
2230 for memory hotplug support but reduces the entropy available for
2231 address randomization.
2232
2233 If unsure, leave at the default value.
2234
2235 config HOTPLUG_CPU
2236 def_bool y
2237 depends on SMP
2238
2239 config BOOTPARAM_HOTPLUG_CPU0
2240 bool "Set default setting of cpu0_hotpluggable"
2241 depends on HOTPLUG_CPU
2242 help
2243 Set whether default state of cpu0_hotpluggable is on or off.
2244
2245 Say Y here to enable CPU0 hotplug by default. If this switch
2246 is turned on, there is no need to give cpu0_hotplug kernel
2247 parameter and the CPU0 hotplug feature is enabled by default.
2248
2249 Please note: there are two known CPU0 dependencies if you want
2250 to enable the CPU0 hotplug feature either by this switch or by
2251 cpu0_hotplug kernel parameter.
2252
2253 First, resume from hibernate or suspend always starts from CPU0.
2254 So hibernate and suspend are prevented if CPU0 is offline.
2255
2256 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2257 offline if any interrupt can not migrate out of CPU0. There may
2258 be other CPU0 dependencies.
2259
2260 Please make sure the dependencies are under your control before
2261 you enable this feature.
2262
2263 Say N if you don't want to enable CPU0 hotplug feature by default.
2264 You still can enable the CPU0 hotplug feature at boot by kernel
2265 parameter cpu0_hotplug.
2266
2267 config DEBUG_HOTPLUG_CPU0
2268 def_bool n
2269 prompt "Debug CPU0 hotplug"
2270 depends on HOTPLUG_CPU
2271 help
2272 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2273 soon as possible and boots up userspace with CPU0 offlined. User
2274 can online CPU0 back after boot time.
2275
2276 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2277 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2278 compilation or giving cpu0_hotplug kernel parameter at boot.
2279
2280 If unsure, say N.
2281
2282 config COMPAT_VDSO
2283 def_bool n
2284 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2285 depends on COMPAT_32
2286 help
2287 Certain buggy versions of glibc will crash if they are
2288 presented with a 32-bit vDSO that is not mapped at the address
2289 indicated in its segment table.
2290
2291 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2292 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2293 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2294 the only released version with the bug, but OpenSUSE 9
2295 contains a buggy "glibc 2.3.2".
2296
2297 The symptom of the bug is that everything crashes on startup, saying:
2298 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2299
2300 Saying Y here changes the default value of the vdso32 boot
2301 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2302 This works around the glibc bug but hurts performance.
2303
2304 If unsure, say N: if you are compiling your own kernel, you
2305 are unlikely to be using a buggy version of glibc.
2306
2307 choice
2308 prompt "vsyscall table for legacy applications"
2309 depends on X86_64
2310 default LEGACY_VSYSCALL_XONLY
2311 help
2312 Legacy user code that does not know how to find the vDSO expects
2313 to be able to issue three syscalls by calling fixed addresses in
2314 kernel space. Since this location is not randomized with ASLR,
2315 it can be used to assist security vulnerability exploitation.
2316
2317 This setting can be changed at boot time via the kernel command
2318 line parameter vsyscall=[emulate|xonly|none].
2319
2320 On a system with recent enough glibc (2.14 or newer) and no
2321 static binaries, you can say None without a performance penalty
2322 to improve security.
2323
2324 If unsure, select "Emulate execution only".
2325
2326 config LEGACY_VSYSCALL_EMULATE
2327 bool "Full emulation"
2328 help
2329 The kernel traps and emulates calls into the fixed vsyscall
2330 address mapping. This makes the mapping non-executable, but
2331 it still contains readable known contents, which could be
2332 used in certain rare security vulnerability exploits. This
2333 configuration is recommended when using legacy userspace
2334 that still uses vsyscalls along with legacy binary
2335 instrumentation tools that require code to be readable.
2336
2337 An example of this type of legacy userspace is running
2338 Pin on an old binary that still uses vsyscalls.
2339
2340 config LEGACY_VSYSCALL_XONLY
2341 bool "Emulate execution only"
2342 help
2343 The kernel traps and emulates calls into the fixed vsyscall
2344 address mapping and does not allow reads. This
2345 configuration is recommended when userspace might use the
2346 legacy vsyscall area but support for legacy binary
2347 instrumentation of legacy code is not needed. It mitigates
2348 certain uses of the vsyscall area as an ASLR-bypassing
2349 buffer.
2350
2351 config LEGACY_VSYSCALL_NONE
2352 bool "None"
2353 help
2354 There will be no vsyscall mapping at all. This will
2355 eliminate any risk of ASLR bypass due to the vsyscall
2356 fixed address mapping. Attempts to use the vsyscalls
2357 will be reported to dmesg, so that either old or
2358 malicious userspace programs can be identified.
2359
2360 endchoice
2361
2362 config CMDLINE_BOOL
2363 bool "Built-in kernel command line"
2364 help
2365 Allow for specifying boot arguments to the kernel at
2366 build time. On some systems (e.g. embedded ones), it is
2367 necessary or convenient to provide some or all of the
2368 kernel boot arguments with the kernel itself (that is,
2369 to not rely on the boot loader to provide them.)
2370
2371 To compile command line arguments into the kernel,
2372 set this option to 'Y', then fill in the
2373 boot arguments in CONFIG_CMDLINE.
2374
2375 Systems with fully functional boot loaders (i.e. non-embedded)
2376 should leave this option set to 'N'.
2377
2378 config CMDLINE
2379 string "Built-in kernel command string"
2380 depends on CMDLINE_BOOL
2381 default ""
2382 help
2383 Enter arguments here that should be compiled into the kernel
2384 image and used at boot time. If the boot loader provides a
2385 command line at boot time, it is appended to this string to
2386 form the full kernel command line, when the system boots.
2387
2388 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2389 change this behavior.
2390
2391 In most cases, the command line (whether built-in or provided
2392 by the boot loader) should specify the device for the root
2393 file system.
2394
2395 config CMDLINE_OVERRIDE
2396 bool "Built-in command line overrides boot loader arguments"
2397 depends on CMDLINE_BOOL && CMDLINE != ""
2398 help
2399 Set this option to 'Y' to have the kernel ignore the boot loader
2400 command line, and use ONLY the built-in command line.
2401
2402 This is used to work around broken boot loaders. This should
2403 be set to 'N' under normal conditions.
2404
2405 config MODIFY_LDT_SYSCALL
2406 bool "Enable the LDT (local descriptor table)" if EXPERT
2407 default y
2408 help
2409 Linux can allow user programs to install a per-process x86
2410 Local Descriptor Table (LDT) using the modify_ldt(2) system
2411 call. This is required to run 16-bit or segmented code such as
2412 DOSEMU or some Wine programs. It is also used by some very old
2413 threading libraries.
2414
2415 Enabling this feature adds a small amount of overhead to
2416 context switches and increases the low-level kernel attack
2417 surface. Disabling it removes the modify_ldt(2) system call.
2418
2419 Saying 'N' here may make sense for embedded or server kernels.
2420
2421 source "kernel/livepatch/Kconfig"
2422
2423 endmenu
2424
2425 config ARCH_HAS_ADD_PAGES
2426 def_bool y
2427 depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2428
2429 config ARCH_ENABLE_MEMORY_HOTPLUG
2430 def_bool y
2431 depends on X86_64 || (X86_32 && HIGHMEM)
2432
2433 config ARCH_ENABLE_MEMORY_HOTREMOVE
2434 def_bool y
2435 depends on MEMORY_HOTPLUG
2436
2437 config USE_PERCPU_NUMA_NODE_ID
2438 def_bool y
2439 depends on NUMA
2440
2441 config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2442 def_bool y
2443 depends on X86_64 || X86_PAE
2444
2445 config ARCH_ENABLE_HUGEPAGE_MIGRATION
2446 def_bool y
2447 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2448
2449 config ARCH_ENABLE_THP_MIGRATION
2450 def_bool y
2451 depends on X86_64 && TRANSPARENT_HUGEPAGE
2452
2453 menu "Power management and ACPI options"
2454
2455 config ARCH_HIBERNATION_HEADER
2456 def_bool y
2457 depends on HIBERNATION
2458
2459 source "kernel/power/Kconfig"
2460
2461 source "drivers/acpi/Kconfig"
2462
2463 source "drivers/sfi/Kconfig"
2464
2465 config X86_APM_BOOT
2466 def_bool y
2467 depends on APM
2468
2469 menuconfig APM
2470 tristate "APM (Advanced Power Management) BIOS support"
2471 depends on X86_32 && PM_SLEEP
2472 help
2473 APM is a BIOS specification for saving power using several different
2474 techniques. This is mostly useful for battery powered laptops with
2475 APM compliant BIOSes. If you say Y here, the system time will be
2476 reset after a RESUME operation, the /proc/apm device will provide
2477 battery status information, and user-space programs will receive
2478 notification of APM "events" (e.g. battery status change).
2479
2480 If you select "Y" here, you can disable actual use of the APM
2481 BIOS by passing the "apm=off" option to the kernel at boot time.
2482
2483 Note that the APM support is almost completely disabled for
2484 machines with more than one CPU.
2485
2486 In order to use APM, you will need supporting software. For location
2487 and more information, read <file:Documentation/power/apm-acpi.rst>
2488 and the Battery Powered Linux mini-HOWTO, available from
2489 <http://www.tldp.org/docs.html#howto>.
2490
2491 This driver does not spin down disk drives (see the hdparm(8)
2492 manpage ("man 8 hdparm") for that), and it doesn't turn off
2493 VESA-compliant "green" monitors.
2494
2495 This driver does not support the TI 4000M TravelMate and the ACER
2496 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2497 desktop machines also don't have compliant BIOSes, and this driver
2498 may cause those machines to panic during the boot phase.
2499
2500 Generally, if you don't have a battery in your machine, there isn't
2501 much point in using this driver and you should say N. If you get
2502 random kernel OOPSes or reboots that don't seem to be related to
2503 anything, try disabling/enabling this option (or disabling/enabling
2504 APM in your BIOS).
2505
2506 Some other things you should try when experiencing seemingly random,
2507 "weird" problems:
2508
2509 1) make sure that you have enough swap space and that it is
2510 enabled.
2511 2) pass the "no-hlt" option to the kernel
2512 3) switch on floating point emulation in the kernel and pass
2513 the "no387" option to the kernel
2514 4) pass the "floppy=nodma" option to the kernel
2515 5) pass the "mem=4M" option to the kernel (thereby disabling
2516 all but the first 4 MB of RAM)
2517 6) make sure that the CPU is not over clocked.
2518 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2519 8) disable the cache from your BIOS settings
2520 9) install a fan for the video card or exchange video RAM
2521 10) install a better fan for the CPU
2522 11) exchange RAM chips
2523 12) exchange the motherboard.
2524
2525 To compile this driver as a module, choose M here: the
2526 module will be called apm.
2527
2528 if APM
2529
2530 config APM_IGNORE_USER_SUSPEND
2531 bool "Ignore USER SUSPEND"
2532 help
2533 This option will ignore USER SUSPEND requests. On machines with a
2534 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2535 series notebooks, it is necessary to say Y because of a BIOS bug.
2536
2537 config APM_DO_ENABLE
2538 bool "Enable PM at boot time"
2539 help
2540 Enable APM features at boot time. From page 36 of the APM BIOS
2541 specification: "When disabled, the APM BIOS does not automatically
2542 power manage devices, enter the Standby State, enter the Suspend
2543 State, or take power saving steps in response to CPU Idle calls."
2544 This driver will make CPU Idle calls when Linux is idle (unless this
2545 feature is turned off -- see "Do CPU IDLE calls", below). This
2546 should always save battery power, but more complicated APM features
2547 will be dependent on your BIOS implementation. You may need to turn
2548 this option off if your computer hangs at boot time when using APM
2549 support, or if it beeps continuously instead of suspending. Turn
2550 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2551 T400CDT. This is off by default since most machines do fine without
2552 this feature.
2553
2554 config APM_CPU_IDLE
2555 depends on CPU_IDLE
2556 bool "Make CPU Idle calls when idle"
2557 help
2558 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2559 On some machines, this can activate improved power savings, such as
2560 a slowed CPU clock rate, when the machine is idle. These idle calls
2561 are made after the idle loop has run for some length of time (e.g.,
2562 333 mS). On some machines, this will cause a hang at boot time or
2563 whenever the CPU becomes idle. (On machines with more than one CPU,
2564 this option does nothing.)
2565
2566 config APM_DISPLAY_BLANK
2567 bool "Enable console blanking using APM"
2568 help
2569 Enable console blanking using the APM. Some laptops can use this to
2570 turn off the LCD backlight when the screen blanker of the Linux
2571 virtual console blanks the screen. Note that this is only used by
2572 the virtual console screen blanker, and won't turn off the backlight
2573 when using the X Window system. This also doesn't have anything to
2574 do with your VESA-compliant power-saving monitor. Further, this
2575 option doesn't work for all laptops -- it might not turn off your
2576 backlight at all, or it might print a lot of errors to the console,
2577 especially if you are using gpm.
2578
2579 config APM_ALLOW_INTS
2580 bool "Allow interrupts during APM BIOS calls"
2581 help
2582 Normally we disable external interrupts while we are making calls to
2583 the APM BIOS as a measure to lessen the effects of a badly behaving
2584 BIOS implementation. The BIOS should reenable interrupts if it
2585 needs to. Unfortunately, some BIOSes do not -- especially those in
2586 many of the newer IBM Thinkpads. If you experience hangs when you
2587 suspend, try setting this to Y. Otherwise, say N.
2588
2589 endif # APM
2590
2591 source "drivers/cpufreq/Kconfig"
2592
2593 source "drivers/cpuidle/Kconfig"
2594
2595 source "drivers/idle/Kconfig"
2596
2597 endmenu
2598
2599
2600 menu "Bus options (PCI etc.)"
2601
2602 choice
2603 prompt "PCI access mode"
2604 depends on X86_32 && PCI
2605 default PCI_GOANY
2606 help
2607 On PCI systems, the BIOS can be used to detect the PCI devices and
2608 determine their configuration. However, some old PCI motherboards
2609 have BIOS bugs and may crash if this is done. Also, some embedded
2610 PCI-based systems don't have any BIOS at all. Linux can also try to
2611 detect the PCI hardware directly without using the BIOS.
2612
2613 With this option, you can specify how Linux should detect the
2614 PCI devices. If you choose "BIOS", the BIOS will be used,
2615 if you choose "Direct", the BIOS won't be used, and if you
2616 choose "MMConfig", then PCI Express MMCONFIG will be used.
2617 If you choose "Any", the kernel will try MMCONFIG, then the
2618 direct access method and falls back to the BIOS if that doesn't
2619 work. If unsure, go with the default, which is "Any".
2620
2621 config PCI_GOBIOS
2622 bool "BIOS"
2623
2624 config PCI_GOMMCONFIG
2625 bool "MMConfig"
2626
2627 config PCI_GODIRECT
2628 bool "Direct"
2629
2630 config PCI_GOOLPC
2631 bool "OLPC XO-1"
2632 depends on OLPC
2633
2634 config PCI_GOANY
2635 bool "Any"
2636
2637 endchoice
2638
2639 config PCI_BIOS
2640 def_bool y
2641 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2642
2643 # x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2644 config PCI_DIRECT
2645 def_bool y
2646 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2647
2648 config PCI_MMCONFIG
2649 bool "Support mmconfig PCI config space access" if X86_64
2650 default y
2651 depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
2652 depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2653
2654 config PCI_OLPC
2655 def_bool y
2656 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2657
2658 config PCI_XEN
2659 def_bool y
2660 depends on PCI && XEN
2661 select SWIOTLB_XEN
2662
2663 config MMCONF_FAM10H
2664 def_bool y
2665 depends on X86_64 && PCI_MMCONFIG && ACPI
2666
2667 config PCI_CNB20LE_QUIRK
2668 bool "Read CNB20LE Host Bridge Windows" if EXPERT
2669 depends on PCI
2670 help
2671 Read the PCI windows out of the CNB20LE host bridge. This allows
2672 PCI hotplug to work on systems with the CNB20LE chipset which do
2673 not have ACPI.
2674
2675 There's no public spec for this chipset, and this functionality
2676 is known to be incomplete.
2677
2678 You should say N unless you know you need this.
2679
2680 config ISA_BUS
2681 bool "ISA bus support on modern systems" if EXPERT
2682 help
2683 Expose ISA bus device drivers and options available for selection and
2684 configuration. Enable this option if your target machine has an ISA
2685 bus. ISA is an older system, displaced by PCI and newer bus
2686 architectures -- if your target machine is modern, it probably does
2687 not have an ISA bus.
2688
2689 If unsure, say N.
2690
2691 # x86_64 have no ISA slots, but can have ISA-style DMA.
2692 config ISA_DMA_API
2693 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2694 default y
2695 help
2696 Enables ISA-style DMA support for devices requiring such controllers.
2697 If unsure, say Y.
2698
2699 if X86_32
2700
2701 config ISA
2702 bool "ISA support"
2703 help
2704 Find out whether you have ISA slots on your motherboard. ISA is the
2705 name of a bus system, i.e. the way the CPU talks to the other stuff
2706 inside your box. Other bus systems are PCI, EISA, MicroChannel
2707 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2708 newer boards don't support it. If you have ISA, say Y, otherwise N.
2709
2710 config SCx200
2711 tristate "NatSemi SCx200 support"
2712 help
2713 This provides basic support for National Semiconductor's
2714 (now AMD's) Geode processors. The driver probes for the
2715 PCI-IDs of several on-chip devices, so its a good dependency
2716 for other scx200_* drivers.
2717
2718 If compiled as a module, the driver is named scx200.
2719
2720 config SCx200HR_TIMER
2721 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2722 depends on SCx200
2723 default y
2724 help
2725 This driver provides a clocksource built upon the on-chip
2726 27MHz high-resolution timer. Its also a workaround for
2727 NSC Geode SC-1100's buggy TSC, which loses time when the
2728 processor goes idle (as is done by the scheduler). The
2729 other workaround is idle=poll boot option.
2730
2731 config OLPC
2732 bool "One Laptop Per Child support"
2733 depends on !X86_PAE
2734 select GPIOLIB
2735 select OF
2736 select OF_PROMTREE
2737 select IRQ_DOMAIN
2738 select OLPC_EC
2739 help
2740 Add support for detecting the unique features of the OLPC
2741 XO hardware.
2742
2743 config OLPC_XO1_PM
2744 bool "OLPC XO-1 Power Management"
2745 depends on OLPC && MFD_CS5535=y && PM_SLEEP
2746 help
2747 Add support for poweroff and suspend of the OLPC XO-1 laptop.
2748
2749 config OLPC_XO1_RTC
2750 bool "OLPC XO-1 Real Time Clock"
2751 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2752 help
2753 Add support for the XO-1 real time clock, which can be used as a
2754 programmable wakeup source.
2755
2756 config OLPC_XO1_SCI
2757 bool "OLPC XO-1 SCI extras"
2758 depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2759 depends on INPUT=y
2760 select POWER_SUPPLY
2761 help
2762 Add support for SCI-based features of the OLPC XO-1 laptop:
2763 - EC-driven system wakeups
2764 - Power button
2765 - Ebook switch
2766 - Lid switch
2767 - AC adapter status updates
2768 - Battery status updates
2769
2770 config OLPC_XO15_SCI
2771 bool "OLPC XO-1.5 SCI extras"
2772 depends on OLPC && ACPI
2773 select POWER_SUPPLY
2774 help
2775 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2776 - EC-driven system wakeups
2777 - AC adapter status updates
2778 - Battery status updates
2779
2780 config ALIX
2781 bool "PCEngines ALIX System Support (LED setup)"
2782 select GPIOLIB
2783 help
2784 This option enables system support for the PCEngines ALIX.
2785 At present this just sets up LEDs for GPIO control on
2786 ALIX2/3/6 boards. However, other system specific setup should
2787 get added here.
2788
2789 Note: You must still enable the drivers for GPIO and LED support
2790 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2791
2792 Note: You have to set alix.force=1 for boards with Award BIOS.
2793
2794 config NET5501
2795 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2796 select GPIOLIB
2797 help
2798 This option enables system support for the Soekris Engineering net5501.
2799
2800 config GEOS
2801 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2802 select GPIOLIB
2803 depends on DMI
2804 help
2805 This option enables system support for the Traverse Technologies GEOS.
2806
2807 config TS5500
2808 bool "Technologic Systems TS-5500 platform support"
2809 depends on MELAN
2810 select CHECK_SIGNATURE
2811 select NEW_LEDS
2812 select LEDS_CLASS
2813 help
2814 This option enables system support for the Technologic Systems TS-5500.
2815
2816 endif # X86_32
2817
2818 config AMD_NB
2819 def_bool y
2820 depends on CPU_SUP_AMD && PCI
2821
2822 config X86_SYSFB
2823 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2824 help
2825 Firmwares often provide initial graphics framebuffers so the BIOS,
2826 bootloader or kernel can show basic video-output during boot for
2827 user-guidance and debugging. Historically, x86 used the VESA BIOS
2828 Extensions and EFI-framebuffers for this, which are mostly limited
2829 to x86.
2830 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2831 framebuffers so the new generic system-framebuffer drivers can be
2832 used on x86. If the framebuffer is not compatible with the generic
2833 modes, it is advertised as fallback platform framebuffer so legacy
2834 drivers like efifb, vesafb and uvesafb can pick it up.
2835 If this option is not selected, all system framebuffers are always
2836 marked as fallback platform framebuffers as usual.
2837
2838 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2839 not be able to pick up generic system framebuffers if this option
2840 is selected. You are highly encouraged to enable simplefb as
2841 replacement if you select this option. simplefb can correctly deal
2842 with generic system framebuffers. But you should still keep vesafb
2843 and others enabled as fallback if a system framebuffer is
2844 incompatible with simplefb.
2845
2846 If unsure, say Y.
2847
2848 endmenu
2849
2850
2851 menu "Binary Emulations"
2852
2853 config IA32_EMULATION
2854 bool "IA32 Emulation"
2855 depends on X86_64
2856 select ARCH_WANT_OLD_COMPAT_IPC
2857 select BINFMT_ELF
2858 select COMPAT_BINFMT_ELF
2859 select COMPAT_OLD_SIGACTION
2860 help
2861 Include code to run legacy 32-bit programs under a
2862 64-bit kernel. You should likely turn this on, unless you're
2863 100% sure that you don't have any 32-bit programs left.
2864
2865 config IA32_AOUT
2866 tristate "IA32 a.out support"
2867 depends on IA32_EMULATION
2868 depends on BROKEN
2869 help
2870 Support old a.out binaries in the 32bit emulation.
2871
2872 config X86_X32
2873 bool "x32 ABI for 64-bit mode"
2874 depends on X86_64
2875 help
2876 Include code to run binaries for the x32 native 32-bit ABI
2877 for 64-bit processors. An x32 process gets access to the
2878 full 64-bit register file and wide data path while leaving
2879 pointers at 32 bits for smaller memory footprint.
2880
2881 You will need a recent binutils (2.22 or later) with
2882 elf32_x86_64 support enabled to compile a kernel with this
2883 option set.
2884
2885 config COMPAT_32
2886 def_bool y
2887 depends on IA32_EMULATION || X86_32
2888 select HAVE_UID16
2889 select OLD_SIGSUSPEND3
2890
2891 config COMPAT
2892 def_bool y
2893 depends on IA32_EMULATION || X86_X32
2894
2895 if COMPAT
2896 config COMPAT_FOR_U64_ALIGNMENT
2897 def_bool y
2898
2899 config SYSVIPC_COMPAT
2900 def_bool y
2901 depends on SYSVIPC
2902 endif
2903
2904 endmenu
2905
2906
2907 config HAVE_ATOMIC_IOMAP
2908 def_bool y
2909 depends on X86_32
2910
2911 source "drivers/firmware/Kconfig"
2912
2913 source "arch/x86/kvm/Kconfig"
2914
2915 source "arch/x86/Kconfig.assembler"