]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blob - arch/x86/Kconfig
Merge tag 'leds-5.9-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/pavel/linux...
[mirror_ubuntu-hirsute-kernel.git] / arch / x86 / Kconfig
1 # SPDX-License-Identifier: GPL-2.0
2 # Select 32 or 64 bit
3 config 64BIT
4 bool "64-bit kernel" if "$(ARCH)" = "x86"
5 default "$(ARCH)" != "i386"
6 help
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10 config X86_32
11 def_bool y
12 depends on !64BIT
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
17 select HAVE_DEBUG_STACKOVERFLOW
18 select MODULES_USE_ELF_REL
19 select OLD_SIGACTION
20 select GENERIC_VDSO_32
21
22 config X86_64
23 def_bool y
24 depends on 64BIT
25 # Options that are inherently 64-bit kernel only:
26 select ARCH_HAS_GIGANTIC_PAGE
27 select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
28 select ARCH_USE_CMPXCHG_LOCKREF
29 select HAVE_ARCH_SOFT_DIRTY
30 select MODULES_USE_ELF_RELA
31 select NEED_DMA_MAP_STATE
32 select SWIOTLB
33
34 config FORCE_DYNAMIC_FTRACE
35 def_bool y
36 depends on X86_32
37 depends on FUNCTION_TRACER
38 select DYNAMIC_FTRACE
39 help
40 We keep the static function tracing (!DYNAMIC_FTRACE) around
41 in order to test the non static function tracing in the
42 generic code, as other architectures still use it. But we
43 only need to keep it around for x86_64. No need to keep it
44 for x86_32. For x86_32, force DYNAMIC_FTRACE.
45 #
46 # Arch settings
47 #
48 # ( Note that options that are marked 'if X86_64' could in principle be
49 # ported to 32-bit as well. )
50 #
51 config X86
52 def_bool y
53 #
54 # Note: keep this list sorted alphabetically
55 #
56 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
57 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
58 select ARCH_32BIT_OFF_T if X86_32
59 select ARCH_CLOCKSOURCE_INIT
60 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
61 select ARCH_HAS_DEBUG_VIRTUAL
62 select ARCH_HAS_DEBUG_VM_PGTABLE if !X86_PAE
63 select ARCH_HAS_DEVMEM_IS_ALLOWED
64 select ARCH_HAS_EARLY_DEBUG if KGDB
65 select ARCH_HAS_ELF_RANDOMIZE
66 select ARCH_HAS_FAST_MULTIPLIER
67 select ARCH_HAS_FILTER_PGPROT
68 select ARCH_HAS_FORTIFY_SOURCE
69 select ARCH_HAS_GCOV_PROFILE_ALL
70 select ARCH_HAS_KCOV if X86_64 && STACK_VALIDATION
71 select ARCH_HAS_MEM_ENCRYPT
72 select ARCH_HAS_MEMBARRIER_SYNC_CORE
73 select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
74 select ARCH_HAS_PMEM_API if X86_64
75 select ARCH_HAS_PTE_DEVMAP if X86_64
76 select ARCH_HAS_PTE_SPECIAL
77 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
78 select ARCH_HAS_UACCESS_MCSAFE if X86_64 && X86_MCE
79 select ARCH_HAS_SET_MEMORY
80 select ARCH_HAS_SET_DIRECT_MAP
81 select ARCH_HAS_STRICT_KERNEL_RWX
82 select ARCH_HAS_STRICT_MODULE_RWX
83 select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
84 select ARCH_HAS_SYSCALL_WRAPPER
85 select ARCH_HAS_UBSAN_SANITIZE_ALL
86 select ARCH_HAS_DEBUG_WX
87 select ARCH_HAVE_NMI_SAFE_CMPXCHG
88 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
89 select ARCH_MIGHT_HAVE_PC_PARPORT
90 select ARCH_MIGHT_HAVE_PC_SERIO
91 select ARCH_STACKWALK
92 select ARCH_SUPPORTS_ACPI
93 select ARCH_SUPPORTS_ATOMIC_RMW
94 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
95 select ARCH_USE_BUILTIN_BSWAP
96 select ARCH_USE_QUEUED_RWLOCKS
97 select ARCH_USE_QUEUED_SPINLOCKS
98 select ARCH_USE_SYM_ANNOTATIONS
99 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
100 select ARCH_WANT_DEFAULT_BPF_JIT if X86_64
101 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
102 select ARCH_WANT_HUGE_PMD_SHARE
103 select ARCH_WANTS_THP_SWAP if X86_64
104 select BUILDTIME_TABLE_SORT
105 select CLKEVT_I8253
106 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
107 select CLOCKSOURCE_WATCHDOG
108 select DCACHE_WORD_ACCESS
109 select EDAC_ATOMIC_SCRUB
110 select EDAC_SUPPORT
111 select GENERIC_CLOCKEVENTS
112 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
113 select GENERIC_CLOCKEVENTS_MIN_ADJUST
114 select GENERIC_CMOS_UPDATE
115 select GENERIC_CPU_AUTOPROBE
116 select GENERIC_CPU_VULNERABILITIES
117 select GENERIC_EARLY_IOREMAP
118 select GENERIC_ENTRY
119 select GENERIC_FIND_FIRST_BIT
120 select GENERIC_IOMAP
121 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
122 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
123 select GENERIC_IRQ_MIGRATION if SMP
124 select GENERIC_IRQ_PROBE
125 select GENERIC_IRQ_RESERVATION_MODE
126 select GENERIC_IRQ_SHOW
127 select GENERIC_PENDING_IRQ if SMP
128 select GENERIC_PTDUMP
129 select GENERIC_SMP_IDLE_THREAD
130 select GENERIC_STRNCPY_FROM_USER
131 select GENERIC_STRNLEN_USER
132 select GENERIC_TIME_VSYSCALL
133 select GENERIC_GETTIMEOFDAY
134 select GENERIC_VDSO_TIME_NS
135 select GUP_GET_PTE_LOW_HIGH if X86_PAE
136 select HARDIRQS_SW_RESEND
137 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
138 select HAVE_ACPI_APEI if ACPI
139 select HAVE_ACPI_APEI_NMI if ACPI
140 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
141 select HAVE_ARCH_AUDITSYSCALL
142 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
143 select HAVE_ARCH_JUMP_LABEL
144 select HAVE_ARCH_JUMP_LABEL_RELATIVE
145 select HAVE_ARCH_KASAN if X86_64
146 select HAVE_ARCH_KASAN_VMALLOC if X86_64
147 select HAVE_ARCH_KGDB
148 select HAVE_ARCH_MMAP_RND_BITS if MMU
149 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
150 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
151 select HAVE_ARCH_PREL32_RELOCATIONS
152 select HAVE_ARCH_SECCOMP_FILTER
153 select HAVE_ARCH_THREAD_STRUCT_WHITELIST
154 select HAVE_ARCH_STACKLEAK
155 select HAVE_ARCH_TRACEHOOK
156 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
157 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
158 select HAVE_ARCH_USERFAULTFD_WP if X86_64 && USERFAULTFD
159 select HAVE_ARCH_VMAP_STACK if X86_64
160 select HAVE_ARCH_WITHIN_STACK_FRAMES
161 select HAVE_ASM_MODVERSIONS
162 select HAVE_CMPXCHG_DOUBLE
163 select HAVE_CMPXCHG_LOCAL
164 select HAVE_CONTEXT_TRACKING if X86_64
165 select HAVE_C_RECORDMCOUNT
166 select HAVE_DEBUG_KMEMLEAK
167 select HAVE_DMA_CONTIGUOUS
168 select HAVE_DYNAMIC_FTRACE
169 select HAVE_DYNAMIC_FTRACE_WITH_REGS
170 select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
171 select HAVE_EBPF_JIT
172 select HAVE_EFFICIENT_UNALIGNED_ACCESS
173 select HAVE_EISA
174 select HAVE_EXIT_THREAD
175 select HAVE_FAST_GUP
176 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
177 select HAVE_FTRACE_MCOUNT_RECORD
178 select HAVE_FUNCTION_GRAPH_TRACER
179 select HAVE_FUNCTION_TRACER
180 select HAVE_GCC_PLUGINS
181 select HAVE_HW_BREAKPOINT
182 select HAVE_IDE
183 select HAVE_IOREMAP_PROT
184 select HAVE_IRQ_TIME_ACCOUNTING
185 select HAVE_KERNEL_BZIP2
186 select HAVE_KERNEL_GZIP
187 select HAVE_KERNEL_LZ4
188 select HAVE_KERNEL_LZMA
189 select HAVE_KERNEL_LZO
190 select HAVE_KERNEL_XZ
191 select HAVE_KERNEL_ZSTD
192 select HAVE_KPROBES
193 select HAVE_KPROBES_ON_FTRACE
194 select HAVE_FUNCTION_ERROR_INJECTION
195 select HAVE_KRETPROBES
196 select HAVE_KVM
197 select HAVE_LIVEPATCH if X86_64
198 select HAVE_MIXED_BREAKPOINTS_REGS
199 select HAVE_MOD_ARCH_SPECIFIC
200 select HAVE_MOVE_PMD
201 select HAVE_NMI
202 select HAVE_OPROFILE
203 select HAVE_OPTPROBES
204 select HAVE_PCSPKR_PLATFORM
205 select HAVE_PERF_EVENTS
206 select HAVE_PERF_EVENTS_NMI
207 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
208 select HAVE_PCI
209 select HAVE_PERF_REGS
210 select HAVE_PERF_USER_STACK_DUMP
211 select MMU_GATHER_RCU_TABLE_FREE if PARAVIRT
212 select HAVE_REGS_AND_STACK_ACCESS_API
213 select HAVE_RELIABLE_STACKTRACE if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
214 select HAVE_FUNCTION_ARG_ACCESS_API
215 select HAVE_STACKPROTECTOR if CC_HAS_SANE_STACKPROTECTOR
216 select HAVE_STACK_VALIDATION if X86_64
217 select HAVE_RSEQ
218 select HAVE_SYSCALL_TRACEPOINTS
219 select HAVE_UNSTABLE_SCHED_CLOCK
220 select HAVE_USER_RETURN_NOTIFIER
221 select HAVE_GENERIC_VDSO
222 select HOTPLUG_SMT if SMP
223 select IRQ_FORCED_THREADING
224 select NEED_SG_DMA_LENGTH
225 select PCI_DOMAINS if PCI
226 select PCI_LOCKLESS_CONFIG if PCI
227 select PERF_EVENTS
228 select RTC_LIB
229 select RTC_MC146818_LIB
230 select SPARSE_IRQ
231 select SRCU
232 select SYSCTL_EXCEPTION_TRACE
233 select THREAD_INFO_IN_TASK
234 select USER_STACKTRACE_SUPPORT
235 select VIRT_TO_BUS
236 select HAVE_ARCH_KCSAN if X86_64
237 select X86_FEATURE_NAMES if PROC_FS
238 select PROC_PID_ARCH_STATUS if PROC_FS
239 imply IMA_SECURE_AND_OR_TRUSTED_BOOT if EFI
240
241 config INSTRUCTION_DECODER
242 def_bool y
243 depends on KPROBES || PERF_EVENTS || UPROBES
244
245 config OUTPUT_FORMAT
246 string
247 default "elf32-i386" if X86_32
248 default "elf64-x86-64" if X86_64
249
250 config LOCKDEP_SUPPORT
251 def_bool y
252
253 config STACKTRACE_SUPPORT
254 def_bool y
255
256 config MMU
257 def_bool y
258
259 config ARCH_MMAP_RND_BITS_MIN
260 default 28 if 64BIT
261 default 8
262
263 config ARCH_MMAP_RND_BITS_MAX
264 default 32 if 64BIT
265 default 16
266
267 config ARCH_MMAP_RND_COMPAT_BITS_MIN
268 default 8
269
270 config ARCH_MMAP_RND_COMPAT_BITS_MAX
271 default 16
272
273 config SBUS
274 bool
275
276 config GENERIC_ISA_DMA
277 def_bool y
278 depends on ISA_DMA_API
279
280 config GENERIC_BUG
281 def_bool y
282 depends on BUG
283 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
284
285 config GENERIC_BUG_RELATIVE_POINTERS
286 bool
287
288 config ARCH_MAY_HAVE_PC_FDC
289 def_bool y
290 depends on ISA_DMA_API
291
292 config GENERIC_CALIBRATE_DELAY
293 def_bool y
294
295 config ARCH_HAS_CPU_RELAX
296 def_bool y
297
298 config ARCH_HAS_CACHE_LINE_SIZE
299 def_bool y
300
301 config ARCH_HAS_FILTER_PGPROT
302 def_bool y
303
304 config HAVE_SETUP_PER_CPU_AREA
305 def_bool y
306
307 config NEED_PER_CPU_EMBED_FIRST_CHUNK
308 def_bool y
309
310 config NEED_PER_CPU_PAGE_FIRST_CHUNK
311 def_bool y
312
313 config ARCH_HIBERNATION_POSSIBLE
314 def_bool y
315
316 config ARCH_SUSPEND_POSSIBLE
317 def_bool y
318
319 config ARCH_WANT_GENERAL_HUGETLB
320 def_bool y
321
322 config ZONE_DMA32
323 def_bool y if X86_64
324
325 config AUDIT_ARCH
326 def_bool y if X86_64
327
328 config ARCH_SUPPORTS_DEBUG_PAGEALLOC
329 def_bool y
330
331 config KASAN_SHADOW_OFFSET
332 hex
333 depends on KASAN
334 default 0xdffffc0000000000
335
336 config HAVE_INTEL_TXT
337 def_bool y
338 depends on INTEL_IOMMU && ACPI
339
340 config X86_32_SMP
341 def_bool y
342 depends on X86_32 && SMP
343
344 config X86_64_SMP
345 def_bool y
346 depends on X86_64 && SMP
347
348 config X86_32_LAZY_GS
349 def_bool y
350 depends on X86_32 && !STACKPROTECTOR
351
352 config ARCH_SUPPORTS_UPROBES
353 def_bool y
354
355 config FIX_EARLYCON_MEM
356 def_bool y
357
358 config DYNAMIC_PHYSICAL_MASK
359 bool
360
361 config PGTABLE_LEVELS
362 int
363 default 5 if X86_5LEVEL
364 default 4 if X86_64
365 default 3 if X86_PAE
366 default 2
367
368 config CC_HAS_SANE_STACKPROTECTOR
369 bool
370 default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
371 default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
372 help
373 We have to make sure stack protector is unconditionally disabled if
374 the compiler produces broken code.
375
376 menu "Processor type and features"
377
378 config ZONE_DMA
379 bool "DMA memory allocation support" if EXPERT
380 default y
381 help
382 DMA memory allocation support allows devices with less than 32-bit
383 addressing to allocate within the first 16MB of address space.
384 Disable if no such devices will be used.
385
386 If unsure, say Y.
387
388 config SMP
389 bool "Symmetric multi-processing support"
390 help
391 This enables support for systems with more than one CPU. If you have
392 a system with only one CPU, say N. If you have a system with more
393 than one CPU, say Y.
394
395 If you say N here, the kernel will run on uni- and multiprocessor
396 machines, but will use only one CPU of a multiprocessor machine. If
397 you say Y here, the kernel will run on many, but not all,
398 uniprocessor machines. On a uniprocessor machine, the kernel
399 will run faster if you say N here.
400
401 Note that if you say Y here and choose architecture "586" or
402 "Pentium" under "Processor family", the kernel will not work on 486
403 architectures. Similarly, multiprocessor kernels for the "PPro"
404 architecture may not work on all Pentium based boards.
405
406 People using multiprocessor machines who say Y here should also say
407 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
408 Management" code will be disabled if you say Y here.
409
410 See also <file:Documentation/x86/i386/IO-APIC.rst>,
411 <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
412 <http://www.tldp.org/docs.html#howto>.
413
414 If you don't know what to do here, say N.
415
416 config X86_FEATURE_NAMES
417 bool "Processor feature human-readable names" if EMBEDDED
418 default y
419 help
420 This option compiles in a table of x86 feature bits and corresponding
421 names. This is required to support /proc/cpuinfo and a few kernel
422 messages. You can disable this to save space, at the expense of
423 making those few kernel messages show numeric feature bits instead.
424
425 If in doubt, say Y.
426
427 config X86_X2APIC
428 bool "Support x2apic"
429 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
430 help
431 This enables x2apic support on CPUs that have this feature.
432
433 This allows 32-bit apic IDs (so it can support very large systems),
434 and accesses the local apic via MSRs not via mmio.
435
436 If you don't know what to do here, say N.
437
438 config X86_MPPARSE
439 bool "Enable MPS table" if ACPI || SFI
440 default y
441 depends on X86_LOCAL_APIC
442 help
443 For old smp systems that do not have proper acpi support. Newer systems
444 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
445
446 config GOLDFISH
447 def_bool y
448 depends on X86_GOLDFISH
449
450 config RETPOLINE
451 bool "Avoid speculative indirect branches in kernel"
452 default y
453 select STACK_VALIDATION if HAVE_STACK_VALIDATION
454 help
455 Compile kernel with the retpoline compiler options to guard against
456 kernel-to-user data leaks by avoiding speculative indirect
457 branches. Requires a compiler with -mindirect-branch=thunk-extern
458 support for full protection. The kernel may run slower.
459
460 config X86_CPU_RESCTRL
461 bool "x86 CPU resource control support"
462 depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
463 select KERNFS
464 select PROC_CPU_RESCTRL if PROC_FS
465 help
466 Enable x86 CPU resource control support.
467
468 Provide support for the allocation and monitoring of system resources
469 usage by the CPU.
470
471 Intel calls this Intel Resource Director Technology
472 (Intel(R) RDT). More information about RDT can be found in the
473 Intel x86 Architecture Software Developer Manual.
474
475 AMD calls this AMD Platform Quality of Service (AMD QoS).
476 More information about AMD QoS can be found in the AMD64 Technology
477 Platform Quality of Service Extensions manual.
478
479 Say N if unsure.
480
481 if X86_32
482 config X86_BIGSMP
483 bool "Support for big SMP systems with more than 8 CPUs"
484 depends on SMP
485 help
486 This option is needed for the systems that have more than 8 CPUs.
487
488 config X86_EXTENDED_PLATFORM
489 bool "Support for extended (non-PC) x86 platforms"
490 default y
491 help
492 If you disable this option then the kernel will only support
493 standard PC platforms. (which covers the vast majority of
494 systems out there.)
495
496 If you enable this option then you'll be able to select support
497 for the following (non-PC) 32 bit x86 platforms:
498 Goldfish (Android emulator)
499 AMD Elan
500 RDC R-321x SoC
501 SGI 320/540 (Visual Workstation)
502 STA2X11-based (e.g. Northville)
503 Moorestown MID devices
504
505 If you have one of these systems, or if you want to build a
506 generic distribution kernel, say Y here - otherwise say N.
507 endif
508
509 if X86_64
510 config X86_EXTENDED_PLATFORM
511 bool "Support for extended (non-PC) x86 platforms"
512 default y
513 help
514 If you disable this option then the kernel will only support
515 standard PC platforms. (which covers the vast majority of
516 systems out there.)
517
518 If you enable this option then you'll be able to select support
519 for the following (non-PC) 64 bit x86 platforms:
520 Numascale NumaChip
521 ScaleMP vSMP
522 SGI Ultraviolet
523
524 If you have one of these systems, or if you want to build a
525 generic distribution kernel, say Y here - otherwise say N.
526 endif
527 # This is an alphabetically sorted list of 64 bit extended platforms
528 # Please maintain the alphabetic order if and when there are additions
529 config X86_NUMACHIP
530 bool "Numascale NumaChip"
531 depends on X86_64
532 depends on X86_EXTENDED_PLATFORM
533 depends on NUMA
534 depends on SMP
535 depends on X86_X2APIC
536 depends on PCI_MMCONFIG
537 help
538 Adds support for Numascale NumaChip large-SMP systems. Needed to
539 enable more than ~168 cores.
540 If you don't have one of these, you should say N here.
541
542 config X86_VSMP
543 bool "ScaleMP vSMP"
544 select HYPERVISOR_GUEST
545 select PARAVIRT
546 depends on X86_64 && PCI
547 depends on X86_EXTENDED_PLATFORM
548 depends on SMP
549 help
550 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
551 supposed to run on these EM64T-based machines. Only choose this option
552 if you have one of these machines.
553
554 config X86_UV
555 bool "SGI Ultraviolet"
556 depends on X86_64
557 depends on X86_EXTENDED_PLATFORM
558 depends on NUMA
559 depends on EFI
560 depends on X86_X2APIC
561 depends on PCI
562 help
563 This option is needed in order to support SGI Ultraviolet systems.
564 If you don't have one of these, you should say N here.
565
566 # Following is an alphabetically sorted list of 32 bit extended platforms
567 # Please maintain the alphabetic order if and when there are additions
568
569 config X86_GOLDFISH
570 bool "Goldfish (Virtual Platform)"
571 depends on X86_EXTENDED_PLATFORM
572 help
573 Enable support for the Goldfish virtual platform used primarily
574 for Android development. Unless you are building for the Android
575 Goldfish emulator say N here.
576
577 config X86_INTEL_CE
578 bool "CE4100 TV platform"
579 depends on PCI
580 depends on PCI_GODIRECT
581 depends on X86_IO_APIC
582 depends on X86_32
583 depends on X86_EXTENDED_PLATFORM
584 select X86_REBOOTFIXUPS
585 select OF
586 select OF_EARLY_FLATTREE
587 help
588 Select for the Intel CE media processor (CE4100) SOC.
589 This option compiles in support for the CE4100 SOC for settop
590 boxes and media devices.
591
592 config X86_INTEL_MID
593 bool "Intel MID platform support"
594 depends on X86_EXTENDED_PLATFORM
595 depends on X86_PLATFORM_DEVICES
596 depends on PCI
597 depends on X86_64 || (PCI_GOANY && X86_32)
598 depends on X86_IO_APIC
599 select SFI
600 select I2C
601 select DW_APB_TIMER
602 select APB_TIMER
603 select INTEL_SCU_PCI
604 select MFD_INTEL_MSIC
605 help
606 Select to build a kernel capable of supporting Intel MID (Mobile
607 Internet Device) platform systems which do not have the PCI legacy
608 interfaces. If you are building for a PC class system say N here.
609
610 Intel MID platforms are based on an Intel processor and chipset which
611 consume less power than most of the x86 derivatives.
612
613 config X86_INTEL_QUARK
614 bool "Intel Quark platform support"
615 depends on X86_32
616 depends on X86_EXTENDED_PLATFORM
617 depends on X86_PLATFORM_DEVICES
618 depends on X86_TSC
619 depends on PCI
620 depends on PCI_GOANY
621 depends on X86_IO_APIC
622 select IOSF_MBI
623 select INTEL_IMR
624 select COMMON_CLK
625 help
626 Select to include support for Quark X1000 SoC.
627 Say Y here if you have a Quark based system such as the Arduino
628 compatible Intel Galileo.
629
630 config X86_INTEL_LPSS
631 bool "Intel Low Power Subsystem Support"
632 depends on X86 && ACPI && PCI
633 select COMMON_CLK
634 select PINCTRL
635 select IOSF_MBI
636 help
637 Select to build support for Intel Low Power Subsystem such as
638 found on Intel Lynxpoint PCH. Selecting this option enables
639 things like clock tree (common clock framework) and pincontrol
640 which are needed by the LPSS peripheral drivers.
641
642 config X86_AMD_PLATFORM_DEVICE
643 bool "AMD ACPI2Platform devices support"
644 depends on ACPI
645 select COMMON_CLK
646 select PINCTRL
647 help
648 Select to interpret AMD specific ACPI device to platform device
649 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
650 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
651 implemented under PINCTRL subsystem.
652
653 config IOSF_MBI
654 tristate "Intel SoC IOSF Sideband support for SoC platforms"
655 depends on PCI
656 help
657 This option enables sideband register access support for Intel SoC
658 platforms. On these platforms the IOSF sideband is used in lieu of
659 MSR's for some register accesses, mostly but not limited to thermal
660 and power. Drivers may query the availability of this device to
661 determine if they need the sideband in order to work on these
662 platforms. The sideband is available on the following SoC products.
663 This list is not meant to be exclusive.
664 - BayTrail
665 - Braswell
666 - Quark
667
668 You should say Y if you are running a kernel on one of these SoC's.
669
670 config IOSF_MBI_DEBUG
671 bool "Enable IOSF sideband access through debugfs"
672 depends on IOSF_MBI && DEBUG_FS
673 help
674 Select this option to expose the IOSF sideband access registers (MCR,
675 MDR, MCRX) through debugfs to write and read register information from
676 different units on the SoC. This is most useful for obtaining device
677 state information for debug and analysis. As this is a general access
678 mechanism, users of this option would have specific knowledge of the
679 device they want to access.
680
681 If you don't require the option or are in doubt, say N.
682
683 config X86_RDC321X
684 bool "RDC R-321x SoC"
685 depends on X86_32
686 depends on X86_EXTENDED_PLATFORM
687 select M486
688 select X86_REBOOTFIXUPS
689 help
690 This option is needed for RDC R-321x system-on-chip, also known
691 as R-8610-(G).
692 If you don't have one of these chips, you should say N here.
693
694 config X86_32_NON_STANDARD
695 bool "Support non-standard 32-bit SMP architectures"
696 depends on X86_32 && SMP
697 depends on X86_EXTENDED_PLATFORM
698 help
699 This option compiles in the bigsmp and STA2X11 default
700 subarchitectures. It is intended for a generic binary
701 kernel. If you select them all, kernel will probe it one by
702 one and will fallback to default.
703
704 # Alphabetically sorted list of Non standard 32 bit platforms
705
706 config X86_SUPPORTS_MEMORY_FAILURE
707 def_bool y
708 # MCE code calls memory_failure():
709 depends on X86_MCE
710 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
711 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
712 depends on X86_64 || !SPARSEMEM
713 select ARCH_SUPPORTS_MEMORY_FAILURE
714
715 config STA2X11
716 bool "STA2X11 Companion Chip Support"
717 depends on X86_32_NON_STANDARD && PCI
718 select SWIOTLB
719 select MFD_STA2X11
720 select GPIOLIB
721 help
722 This adds support for boards based on the STA2X11 IO-Hub,
723 a.k.a. "ConneXt". The chip is used in place of the standard
724 PC chipset, so all "standard" peripherals are missing. If this
725 option is selected the kernel will still be able to boot on
726 standard PC machines.
727
728 config X86_32_IRIS
729 tristate "Eurobraille/Iris poweroff module"
730 depends on X86_32
731 help
732 The Iris machines from EuroBraille do not have APM or ACPI support
733 to shut themselves down properly. A special I/O sequence is
734 needed to do so, which is what this module does at
735 kernel shutdown.
736
737 This is only for Iris machines from EuroBraille.
738
739 If unused, say N.
740
741 config SCHED_OMIT_FRAME_POINTER
742 def_bool y
743 prompt "Single-depth WCHAN output"
744 depends on X86
745 help
746 Calculate simpler /proc/<PID>/wchan values. If this option
747 is disabled then wchan values will recurse back to the
748 caller function. This provides more accurate wchan values,
749 at the expense of slightly more scheduling overhead.
750
751 If in doubt, say "Y".
752
753 menuconfig HYPERVISOR_GUEST
754 bool "Linux guest support"
755 help
756 Say Y here to enable options for running Linux under various hyper-
757 visors. This option enables basic hypervisor detection and platform
758 setup.
759
760 If you say N, all options in this submenu will be skipped and
761 disabled, and Linux guest support won't be built in.
762
763 if HYPERVISOR_GUEST
764
765 config PARAVIRT
766 bool "Enable paravirtualization code"
767 help
768 This changes the kernel so it can modify itself when it is run
769 under a hypervisor, potentially improving performance significantly
770 over full virtualization. However, when run without a hypervisor
771 the kernel is theoretically slower and slightly larger.
772
773 config PARAVIRT_XXL
774 bool
775
776 config PARAVIRT_DEBUG
777 bool "paravirt-ops debugging"
778 depends on PARAVIRT && DEBUG_KERNEL
779 help
780 Enable to debug paravirt_ops internals. Specifically, BUG if
781 a paravirt_op is missing when it is called.
782
783 config PARAVIRT_SPINLOCKS
784 bool "Paravirtualization layer for spinlocks"
785 depends on PARAVIRT && SMP
786 help
787 Paravirtualized spinlocks allow a pvops backend to replace the
788 spinlock implementation with something virtualization-friendly
789 (for example, block the virtual CPU rather than spinning).
790
791 It has a minimal impact on native kernels and gives a nice performance
792 benefit on paravirtualized KVM / Xen kernels.
793
794 If you are unsure how to answer this question, answer Y.
795
796 config X86_HV_CALLBACK_VECTOR
797 def_bool n
798
799 source "arch/x86/xen/Kconfig"
800
801 config KVM_GUEST
802 bool "KVM Guest support (including kvmclock)"
803 depends on PARAVIRT
804 select PARAVIRT_CLOCK
805 select ARCH_CPUIDLE_HALTPOLL
806 default y
807 help
808 This option enables various optimizations for running under the KVM
809 hypervisor. It includes a paravirtualized clock, so that instead
810 of relying on a PIT (or probably other) emulation by the
811 underlying device model, the host provides the guest with
812 timing infrastructure such as time of day, and system time
813
814 config ARCH_CPUIDLE_HALTPOLL
815 def_bool n
816 prompt "Disable host haltpoll when loading haltpoll driver"
817 help
818 If virtualized under KVM, disable host haltpoll.
819
820 config PVH
821 bool "Support for running PVH guests"
822 help
823 This option enables the PVH entry point for guest virtual machines
824 as specified in the x86/HVM direct boot ABI.
825
826 config PARAVIRT_TIME_ACCOUNTING
827 bool "Paravirtual steal time accounting"
828 depends on PARAVIRT
829 help
830 Select this option to enable fine granularity task steal time
831 accounting. Time spent executing other tasks in parallel with
832 the current vCPU is discounted from the vCPU power. To account for
833 that, there can be a small performance impact.
834
835 If in doubt, say N here.
836
837 config PARAVIRT_CLOCK
838 bool
839
840 config JAILHOUSE_GUEST
841 bool "Jailhouse non-root cell support"
842 depends on X86_64 && PCI
843 select X86_PM_TIMER
844 help
845 This option allows to run Linux as guest in a Jailhouse non-root
846 cell. You can leave this option disabled if you only want to start
847 Jailhouse and run Linux afterwards in the root cell.
848
849 config ACRN_GUEST
850 bool "ACRN Guest support"
851 depends on X86_64
852 select X86_HV_CALLBACK_VECTOR
853 help
854 This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
855 a flexible, lightweight reference open-source hypervisor, built with
856 real-time and safety-criticality in mind. It is built for embedded
857 IOT with small footprint and real-time features. More details can be
858 found in https://projectacrn.org/.
859
860 endif #HYPERVISOR_GUEST
861
862 source "arch/x86/Kconfig.cpu"
863
864 config HPET_TIMER
865 def_bool X86_64
866 prompt "HPET Timer Support" if X86_32
867 help
868 Use the IA-PC HPET (High Precision Event Timer) to manage
869 time in preference to the PIT and RTC, if a HPET is
870 present.
871 HPET is the next generation timer replacing legacy 8254s.
872 The HPET provides a stable time base on SMP
873 systems, unlike the TSC, but it is more expensive to access,
874 as it is off-chip. The interface used is documented
875 in the HPET spec, revision 1.
876
877 You can safely choose Y here. However, HPET will only be
878 activated if the platform and the BIOS support this feature.
879 Otherwise the 8254 will be used for timing services.
880
881 Choose N to continue using the legacy 8254 timer.
882
883 config HPET_EMULATE_RTC
884 def_bool y
885 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
886
887 config APB_TIMER
888 def_bool y if X86_INTEL_MID
889 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
890 select DW_APB_TIMER
891 depends on X86_INTEL_MID && SFI
892 help
893 APB timer is the replacement for 8254, HPET on X86 MID platforms.
894 The APBT provides a stable time base on SMP
895 systems, unlike the TSC, but it is more expensive to access,
896 as it is off-chip. APB timers are always running regardless of CPU
897 C states, they are used as per CPU clockevent device when possible.
898
899 # Mark as expert because too many people got it wrong.
900 # The code disables itself when not needed.
901 config DMI
902 default y
903 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
904 bool "Enable DMI scanning" if EXPERT
905 help
906 Enabled scanning of DMI to identify machine quirks. Say Y
907 here unless you have verified that your setup is not
908 affected by entries in the DMI blacklist. Required by PNP
909 BIOS code.
910
911 config GART_IOMMU
912 bool "Old AMD GART IOMMU support"
913 select DMA_OPS
914 select IOMMU_HELPER
915 select SWIOTLB
916 depends on X86_64 && PCI && AMD_NB
917 help
918 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
919 GART based hardware IOMMUs.
920
921 The GART supports full DMA access for devices with 32-bit access
922 limitations, on systems with more than 3 GB. This is usually needed
923 for USB, sound, many IDE/SATA chipsets and some other devices.
924
925 Newer systems typically have a modern AMD IOMMU, supported via
926 the CONFIG_AMD_IOMMU=y config option.
927
928 In normal configurations this driver is only active when needed:
929 there's more than 3 GB of memory and the system contains a
930 32-bit limited device.
931
932 If unsure, say Y.
933
934 config MAXSMP
935 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
936 depends on X86_64 && SMP && DEBUG_KERNEL
937 select CPUMASK_OFFSTACK
938 help
939 Enable maximum number of CPUS and NUMA Nodes for this architecture.
940 If unsure, say N.
941
942 #
943 # The maximum number of CPUs supported:
944 #
945 # The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
946 # and which can be configured interactively in the
947 # [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
948 #
949 # The ranges are different on 32-bit and 64-bit kernels, depending on
950 # hardware capabilities and scalability features of the kernel.
951 #
952 # ( If MAXSMP is enabled we just use the highest possible value and disable
953 # interactive configuration. )
954 #
955
956 config NR_CPUS_RANGE_BEGIN
957 int
958 default NR_CPUS_RANGE_END if MAXSMP
959 default 1 if !SMP
960 default 2
961
962 config NR_CPUS_RANGE_END
963 int
964 depends on X86_32
965 default 64 if SMP && X86_BIGSMP
966 default 8 if SMP && !X86_BIGSMP
967 default 1 if !SMP
968
969 config NR_CPUS_RANGE_END
970 int
971 depends on X86_64
972 default 8192 if SMP && CPUMASK_OFFSTACK
973 default 512 if SMP && !CPUMASK_OFFSTACK
974 default 1 if !SMP
975
976 config NR_CPUS_DEFAULT
977 int
978 depends on X86_32
979 default 32 if X86_BIGSMP
980 default 8 if SMP
981 default 1 if !SMP
982
983 config NR_CPUS_DEFAULT
984 int
985 depends on X86_64
986 default 8192 if MAXSMP
987 default 64 if SMP
988 default 1 if !SMP
989
990 config NR_CPUS
991 int "Maximum number of CPUs" if SMP && !MAXSMP
992 range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
993 default NR_CPUS_DEFAULT
994 help
995 This allows you to specify the maximum number of CPUs which this
996 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
997 supported value is 8192, otherwise the maximum value is 512. The
998 minimum value which makes sense is 2.
999
1000 This is purely to save memory: each supported CPU adds about 8KB
1001 to the kernel image.
1002
1003 config SCHED_SMT
1004 def_bool y if SMP
1005
1006 config SCHED_MC
1007 def_bool y
1008 prompt "Multi-core scheduler support"
1009 depends on SMP
1010 help
1011 Multi-core scheduler support improves the CPU scheduler's decision
1012 making when dealing with multi-core CPU chips at a cost of slightly
1013 increased overhead in some places. If unsure say N here.
1014
1015 config SCHED_MC_PRIO
1016 bool "CPU core priorities scheduler support"
1017 depends on SCHED_MC && CPU_SUP_INTEL
1018 select X86_INTEL_PSTATE
1019 select CPU_FREQ
1020 default y
1021 help
1022 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1023 core ordering determined at manufacturing time, which allows
1024 certain cores to reach higher turbo frequencies (when running
1025 single threaded workloads) than others.
1026
1027 Enabling this kernel feature teaches the scheduler about
1028 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1029 scheduler's CPU selection logic accordingly, so that higher
1030 overall system performance can be achieved.
1031
1032 This feature will have no effect on CPUs without this feature.
1033
1034 If unsure say Y here.
1035
1036 config UP_LATE_INIT
1037 def_bool y
1038 depends on !SMP && X86_LOCAL_APIC
1039
1040 config X86_UP_APIC
1041 bool "Local APIC support on uniprocessors" if !PCI_MSI
1042 default PCI_MSI
1043 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1044 help
1045 A local APIC (Advanced Programmable Interrupt Controller) is an
1046 integrated interrupt controller in the CPU. If you have a single-CPU
1047 system which has a processor with a local APIC, you can say Y here to
1048 enable and use it. If you say Y here even though your machine doesn't
1049 have a local APIC, then the kernel will still run with no slowdown at
1050 all. The local APIC supports CPU-generated self-interrupts (timer,
1051 performance counters), and the NMI watchdog which detects hard
1052 lockups.
1053
1054 config X86_UP_IOAPIC
1055 bool "IO-APIC support on uniprocessors"
1056 depends on X86_UP_APIC
1057 help
1058 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1059 SMP-capable replacement for PC-style interrupt controllers. Most
1060 SMP systems and many recent uniprocessor systems have one.
1061
1062 If you have a single-CPU system with an IO-APIC, you can say Y here
1063 to use it. If you say Y here even though your machine doesn't have
1064 an IO-APIC, then the kernel will still run with no slowdown at all.
1065
1066 config X86_LOCAL_APIC
1067 def_bool y
1068 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1069 select IRQ_DOMAIN_HIERARCHY
1070 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1071
1072 config X86_IO_APIC
1073 def_bool y
1074 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1075
1076 config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1077 bool "Reroute for broken boot IRQs"
1078 depends on X86_IO_APIC
1079 help
1080 This option enables a workaround that fixes a source of
1081 spurious interrupts. This is recommended when threaded
1082 interrupt handling is used on systems where the generation of
1083 superfluous "boot interrupts" cannot be disabled.
1084
1085 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1086 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1087 kernel does during interrupt handling). On chipsets where this
1088 boot IRQ generation cannot be disabled, this workaround keeps
1089 the original IRQ line masked so that only the equivalent "boot
1090 IRQ" is delivered to the CPUs. The workaround also tells the
1091 kernel to set up the IRQ handler on the boot IRQ line. In this
1092 way only one interrupt is delivered to the kernel. Otherwise
1093 the spurious second interrupt may cause the kernel to bring
1094 down (vital) interrupt lines.
1095
1096 Only affects "broken" chipsets. Interrupt sharing may be
1097 increased on these systems.
1098
1099 config X86_MCE
1100 bool "Machine Check / overheating reporting"
1101 select GENERIC_ALLOCATOR
1102 default y
1103 help
1104 Machine Check support allows the processor to notify the
1105 kernel if it detects a problem (e.g. overheating, data corruption).
1106 The action the kernel takes depends on the severity of the problem,
1107 ranging from warning messages to halting the machine.
1108
1109 config X86_MCELOG_LEGACY
1110 bool "Support for deprecated /dev/mcelog character device"
1111 depends on X86_MCE
1112 help
1113 Enable support for /dev/mcelog which is needed by the old mcelog
1114 userspace logging daemon. Consider switching to the new generation
1115 rasdaemon solution.
1116
1117 config X86_MCE_INTEL
1118 def_bool y
1119 prompt "Intel MCE features"
1120 depends on X86_MCE && X86_LOCAL_APIC
1121 help
1122 Additional support for intel specific MCE features such as
1123 the thermal monitor.
1124
1125 config X86_MCE_AMD
1126 def_bool y
1127 prompt "AMD MCE features"
1128 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1129 help
1130 Additional support for AMD specific MCE features such as
1131 the DRAM Error Threshold.
1132
1133 config X86_ANCIENT_MCE
1134 bool "Support for old Pentium 5 / WinChip machine checks"
1135 depends on X86_32 && X86_MCE
1136 help
1137 Include support for machine check handling on old Pentium 5 or WinChip
1138 systems. These typically need to be enabled explicitly on the command
1139 line.
1140
1141 config X86_MCE_THRESHOLD
1142 depends on X86_MCE_AMD || X86_MCE_INTEL
1143 def_bool y
1144
1145 config X86_MCE_INJECT
1146 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1147 tristate "Machine check injector support"
1148 help
1149 Provide support for injecting machine checks for testing purposes.
1150 If you don't know what a machine check is and you don't do kernel
1151 QA it is safe to say n.
1152
1153 config X86_THERMAL_VECTOR
1154 def_bool y
1155 depends on X86_MCE_INTEL
1156
1157 source "arch/x86/events/Kconfig"
1158
1159 config X86_LEGACY_VM86
1160 bool "Legacy VM86 support"
1161 depends on X86_32
1162 help
1163 This option allows user programs to put the CPU into V8086
1164 mode, which is an 80286-era approximation of 16-bit real mode.
1165
1166 Some very old versions of X and/or vbetool require this option
1167 for user mode setting. Similarly, DOSEMU will use it if
1168 available to accelerate real mode DOS programs. However, any
1169 recent version of DOSEMU, X, or vbetool should be fully
1170 functional even without kernel VM86 support, as they will all
1171 fall back to software emulation. Nevertheless, if you are using
1172 a 16-bit DOS program where 16-bit performance matters, vm86
1173 mode might be faster than emulation and you might want to
1174 enable this option.
1175
1176 Note that any app that works on a 64-bit kernel is unlikely to
1177 need this option, as 64-bit kernels don't, and can't, support
1178 V8086 mode. This option is also unrelated to 16-bit protected
1179 mode and is not needed to run most 16-bit programs under Wine.
1180
1181 Enabling this option increases the complexity of the kernel
1182 and slows down exception handling a tiny bit.
1183
1184 If unsure, say N here.
1185
1186 config VM86
1187 bool
1188 default X86_LEGACY_VM86
1189
1190 config X86_16BIT
1191 bool "Enable support for 16-bit segments" if EXPERT
1192 default y
1193 depends on MODIFY_LDT_SYSCALL
1194 help
1195 This option is required by programs like Wine to run 16-bit
1196 protected mode legacy code on x86 processors. Disabling
1197 this option saves about 300 bytes on i386, or around 6K text
1198 plus 16K runtime memory on x86-64,
1199
1200 config X86_ESPFIX32
1201 def_bool y
1202 depends on X86_16BIT && X86_32
1203
1204 config X86_ESPFIX64
1205 def_bool y
1206 depends on X86_16BIT && X86_64
1207
1208 config X86_VSYSCALL_EMULATION
1209 bool "Enable vsyscall emulation" if EXPERT
1210 default y
1211 depends on X86_64
1212 help
1213 This enables emulation of the legacy vsyscall page. Disabling
1214 it is roughly equivalent to booting with vsyscall=none, except
1215 that it will also disable the helpful warning if a program
1216 tries to use a vsyscall. With this option set to N, offending
1217 programs will just segfault, citing addresses of the form
1218 0xffffffffff600?00.
1219
1220 This option is required by many programs built before 2013, and
1221 care should be used even with newer programs if set to N.
1222
1223 Disabling this option saves about 7K of kernel size and
1224 possibly 4K of additional runtime pagetable memory.
1225
1226 config X86_IOPL_IOPERM
1227 bool "IOPERM and IOPL Emulation"
1228 default y
1229 help
1230 This enables the ioperm() and iopl() syscalls which are necessary
1231 for legacy applications.
1232
1233 Legacy IOPL support is an overbroad mechanism which allows user
1234 space aside of accessing all 65536 I/O ports also to disable
1235 interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1236 capabilities and permission from potentially active security
1237 modules.
1238
1239 The emulation restricts the functionality of the syscall to
1240 only allowing the full range I/O port access, but prevents the
1241 ability to disable interrupts from user space which would be
1242 granted if the hardware IOPL mechanism would be used.
1243
1244 config TOSHIBA
1245 tristate "Toshiba Laptop support"
1246 depends on X86_32
1247 help
1248 This adds a driver to safely access the System Management Mode of
1249 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1250 not work on models with a Phoenix BIOS. The System Management Mode
1251 is used to set the BIOS and power saving options on Toshiba portables.
1252
1253 For information on utilities to make use of this driver see the
1254 Toshiba Linux utilities web site at:
1255 <http://www.buzzard.org.uk/toshiba/>.
1256
1257 Say Y if you intend to run this kernel on a Toshiba portable.
1258 Say N otherwise.
1259
1260 config I8K
1261 tristate "Dell i8k legacy laptop support"
1262 select HWMON
1263 select SENSORS_DELL_SMM
1264 help
1265 This option enables legacy /proc/i8k userspace interface in hwmon
1266 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1267 temperature and allows controlling fan speeds of Dell laptops via
1268 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1269 it reports also power and hotkey status. For fan speed control is
1270 needed userspace package i8kutils.
1271
1272 Say Y if you intend to run this kernel on old Dell laptops or want to
1273 use userspace package i8kutils.
1274 Say N otherwise.
1275
1276 config X86_REBOOTFIXUPS
1277 bool "Enable X86 board specific fixups for reboot"
1278 depends on X86_32
1279 help
1280 This enables chipset and/or board specific fixups to be done
1281 in order to get reboot to work correctly. This is only needed on
1282 some combinations of hardware and BIOS. The symptom, for which
1283 this config is intended, is when reboot ends with a stalled/hung
1284 system.
1285
1286 Currently, the only fixup is for the Geode machines using
1287 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1288
1289 Say Y if you want to enable the fixup. Currently, it's safe to
1290 enable this option even if you don't need it.
1291 Say N otherwise.
1292
1293 config MICROCODE
1294 bool "CPU microcode loading support"
1295 default y
1296 depends on CPU_SUP_AMD || CPU_SUP_INTEL
1297 help
1298 If you say Y here, you will be able to update the microcode on
1299 Intel and AMD processors. The Intel support is for the IA32 family,
1300 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1301 AMD support is for families 0x10 and later. You will obviously need
1302 the actual microcode binary data itself which is not shipped with
1303 the Linux kernel.
1304
1305 The preferred method to load microcode from a detached initrd is described
1306 in Documentation/x86/microcode.rst. For that you need to enable
1307 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1308 initrd for microcode blobs.
1309
1310 In addition, you can build the microcode into the kernel. For that you
1311 need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1312 config option.
1313
1314 config MICROCODE_INTEL
1315 bool "Intel microcode loading support"
1316 depends on MICROCODE
1317 default MICROCODE
1318 help
1319 This options enables microcode patch loading support for Intel
1320 processors.
1321
1322 For the current Intel microcode data package go to
1323 <https://downloadcenter.intel.com> and search for
1324 'Linux Processor Microcode Data File'.
1325
1326 config MICROCODE_AMD
1327 bool "AMD microcode loading support"
1328 depends on MICROCODE
1329 help
1330 If you select this option, microcode patch loading support for AMD
1331 processors will be enabled.
1332
1333 config MICROCODE_OLD_INTERFACE
1334 bool "Ancient loading interface (DEPRECATED)"
1335 default n
1336 depends on MICROCODE
1337 help
1338 DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1339 which was used by userspace tools like iucode_tool and microcode.ctl.
1340 It is inadequate because it runs too late to be able to properly
1341 load microcode on a machine and it needs special tools. Instead, you
1342 should've switched to the early loading method with the initrd or
1343 builtin microcode by now: Documentation/x86/microcode.rst
1344
1345 config X86_MSR
1346 tristate "/dev/cpu/*/msr - Model-specific register support"
1347 help
1348 This device gives privileged processes access to the x86
1349 Model-Specific Registers (MSRs). It is a character device with
1350 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1351 MSR accesses are directed to a specific CPU on multi-processor
1352 systems.
1353
1354 config X86_CPUID
1355 tristate "/dev/cpu/*/cpuid - CPU information support"
1356 help
1357 This device gives processes access to the x86 CPUID instruction to
1358 be executed on a specific processor. It is a character device
1359 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1360 /dev/cpu/31/cpuid.
1361
1362 choice
1363 prompt "High Memory Support"
1364 default HIGHMEM4G
1365 depends on X86_32
1366
1367 config NOHIGHMEM
1368 bool "off"
1369 help
1370 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1371 However, the address space of 32-bit x86 processors is only 4
1372 Gigabytes large. That means that, if you have a large amount of
1373 physical memory, not all of it can be "permanently mapped" by the
1374 kernel. The physical memory that's not permanently mapped is called
1375 "high memory".
1376
1377 If you are compiling a kernel which will never run on a machine with
1378 more than 1 Gigabyte total physical RAM, answer "off" here (default
1379 choice and suitable for most users). This will result in a "3GB/1GB"
1380 split: 3GB are mapped so that each process sees a 3GB virtual memory
1381 space and the remaining part of the 4GB virtual memory space is used
1382 by the kernel to permanently map as much physical memory as
1383 possible.
1384
1385 If the machine has between 1 and 4 Gigabytes physical RAM, then
1386 answer "4GB" here.
1387
1388 If more than 4 Gigabytes is used then answer "64GB" here. This
1389 selection turns Intel PAE (Physical Address Extension) mode on.
1390 PAE implements 3-level paging on IA32 processors. PAE is fully
1391 supported by Linux, PAE mode is implemented on all recent Intel
1392 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1393 then the kernel will not boot on CPUs that don't support PAE!
1394
1395 The actual amount of total physical memory will either be
1396 auto detected or can be forced by using a kernel command line option
1397 such as "mem=256M". (Try "man bootparam" or see the documentation of
1398 your boot loader (lilo or loadlin) about how to pass options to the
1399 kernel at boot time.)
1400
1401 If unsure, say "off".
1402
1403 config HIGHMEM4G
1404 bool "4GB"
1405 help
1406 Select this if you have a 32-bit processor and between 1 and 4
1407 gigabytes of physical RAM.
1408
1409 config HIGHMEM64G
1410 bool "64GB"
1411 depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1412 select X86_PAE
1413 help
1414 Select this if you have a 32-bit processor and more than 4
1415 gigabytes of physical RAM.
1416
1417 endchoice
1418
1419 choice
1420 prompt "Memory split" if EXPERT
1421 default VMSPLIT_3G
1422 depends on X86_32
1423 help
1424 Select the desired split between kernel and user memory.
1425
1426 If the address range available to the kernel is less than the
1427 physical memory installed, the remaining memory will be available
1428 as "high memory". Accessing high memory is a little more costly
1429 than low memory, as it needs to be mapped into the kernel first.
1430 Note that increasing the kernel address space limits the range
1431 available to user programs, making the address space there
1432 tighter. Selecting anything other than the default 3G/1G split
1433 will also likely make your kernel incompatible with binary-only
1434 kernel modules.
1435
1436 If you are not absolutely sure what you are doing, leave this
1437 option alone!
1438
1439 config VMSPLIT_3G
1440 bool "3G/1G user/kernel split"
1441 config VMSPLIT_3G_OPT
1442 depends on !X86_PAE
1443 bool "3G/1G user/kernel split (for full 1G low memory)"
1444 config VMSPLIT_2G
1445 bool "2G/2G user/kernel split"
1446 config VMSPLIT_2G_OPT
1447 depends on !X86_PAE
1448 bool "2G/2G user/kernel split (for full 2G low memory)"
1449 config VMSPLIT_1G
1450 bool "1G/3G user/kernel split"
1451 endchoice
1452
1453 config PAGE_OFFSET
1454 hex
1455 default 0xB0000000 if VMSPLIT_3G_OPT
1456 default 0x80000000 if VMSPLIT_2G
1457 default 0x78000000 if VMSPLIT_2G_OPT
1458 default 0x40000000 if VMSPLIT_1G
1459 default 0xC0000000
1460 depends on X86_32
1461
1462 config HIGHMEM
1463 def_bool y
1464 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1465
1466 config X86_PAE
1467 bool "PAE (Physical Address Extension) Support"
1468 depends on X86_32 && !HIGHMEM4G
1469 select PHYS_ADDR_T_64BIT
1470 select SWIOTLB
1471 help
1472 PAE is required for NX support, and furthermore enables
1473 larger swapspace support for non-overcommit purposes. It
1474 has the cost of more pagetable lookup overhead, and also
1475 consumes more pagetable space per process.
1476
1477 config X86_5LEVEL
1478 bool "Enable 5-level page tables support"
1479 default y
1480 select DYNAMIC_MEMORY_LAYOUT
1481 select SPARSEMEM_VMEMMAP
1482 depends on X86_64
1483 help
1484 5-level paging enables access to larger address space:
1485 upto 128 PiB of virtual address space and 4 PiB of
1486 physical address space.
1487
1488 It will be supported by future Intel CPUs.
1489
1490 A kernel with the option enabled can be booted on machines that
1491 support 4- or 5-level paging.
1492
1493 See Documentation/x86/x86_64/5level-paging.rst for more
1494 information.
1495
1496 Say N if unsure.
1497
1498 config X86_DIRECT_GBPAGES
1499 def_bool y
1500 depends on X86_64
1501 help
1502 Certain kernel features effectively disable kernel
1503 linear 1 GB mappings (even if the CPU otherwise
1504 supports them), so don't confuse the user by printing
1505 that we have them enabled.
1506
1507 config X86_CPA_STATISTICS
1508 bool "Enable statistic for Change Page Attribute"
1509 depends on DEBUG_FS
1510 help
1511 Expose statistics about the Change Page Attribute mechanism, which
1512 helps to determine the effectiveness of preserving large and huge
1513 page mappings when mapping protections are changed.
1514
1515 config AMD_MEM_ENCRYPT
1516 bool "AMD Secure Memory Encryption (SME) support"
1517 depends on X86_64 && CPU_SUP_AMD
1518 select DMA_COHERENT_POOL
1519 select DYNAMIC_PHYSICAL_MASK
1520 select ARCH_USE_MEMREMAP_PROT
1521 select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1522 help
1523 Say yes to enable support for the encryption of system memory.
1524 This requires an AMD processor that supports Secure Memory
1525 Encryption (SME).
1526
1527 config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1528 bool "Activate AMD Secure Memory Encryption (SME) by default"
1529 default y
1530 depends on AMD_MEM_ENCRYPT
1531 help
1532 Say yes to have system memory encrypted by default if running on
1533 an AMD processor that supports Secure Memory Encryption (SME).
1534
1535 If set to Y, then the encryption of system memory can be
1536 deactivated with the mem_encrypt=off command line option.
1537
1538 If set to N, then the encryption of system memory can be
1539 activated with the mem_encrypt=on command line option.
1540
1541 # Common NUMA Features
1542 config NUMA
1543 bool "NUMA Memory Allocation and Scheduler Support"
1544 depends on SMP
1545 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1546 default y if X86_BIGSMP
1547 help
1548 Enable NUMA (Non-Uniform Memory Access) support.
1549
1550 The kernel will try to allocate memory used by a CPU on the
1551 local memory controller of the CPU and add some more
1552 NUMA awareness to the kernel.
1553
1554 For 64-bit this is recommended if the system is Intel Core i7
1555 (or later), AMD Opteron, or EM64T NUMA.
1556
1557 For 32-bit this is only needed if you boot a 32-bit
1558 kernel on a 64-bit NUMA platform.
1559
1560 Otherwise, you should say N.
1561
1562 config AMD_NUMA
1563 def_bool y
1564 prompt "Old style AMD Opteron NUMA detection"
1565 depends on X86_64 && NUMA && PCI
1566 help
1567 Enable AMD NUMA node topology detection. You should say Y here if
1568 you have a multi processor AMD system. This uses an old method to
1569 read the NUMA configuration directly from the builtin Northbridge
1570 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1571 which also takes priority if both are compiled in.
1572
1573 config X86_64_ACPI_NUMA
1574 def_bool y
1575 prompt "ACPI NUMA detection"
1576 depends on X86_64 && NUMA && ACPI && PCI
1577 select ACPI_NUMA
1578 help
1579 Enable ACPI SRAT based node topology detection.
1580
1581 config NUMA_EMU
1582 bool "NUMA emulation"
1583 depends on NUMA
1584 help
1585 Enable NUMA emulation. A flat machine will be split
1586 into virtual nodes when booted with "numa=fake=N", where N is the
1587 number of nodes. This is only useful for debugging.
1588
1589 config NODES_SHIFT
1590 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1591 range 1 10
1592 default "10" if MAXSMP
1593 default "6" if X86_64
1594 default "3"
1595 depends on NEED_MULTIPLE_NODES
1596 help
1597 Specify the maximum number of NUMA Nodes available on the target
1598 system. Increases memory reserved to accommodate various tables.
1599
1600 config ARCH_FLATMEM_ENABLE
1601 def_bool y
1602 depends on X86_32 && !NUMA
1603
1604 config ARCH_SPARSEMEM_ENABLE
1605 def_bool y
1606 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1607 select SPARSEMEM_STATIC if X86_32
1608 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1609
1610 config ARCH_SPARSEMEM_DEFAULT
1611 def_bool X86_64 || (NUMA && X86_32)
1612
1613 config ARCH_SELECT_MEMORY_MODEL
1614 def_bool y
1615 depends on ARCH_SPARSEMEM_ENABLE
1616
1617 config ARCH_MEMORY_PROBE
1618 bool "Enable sysfs memory/probe interface"
1619 depends on X86_64 && MEMORY_HOTPLUG
1620 help
1621 This option enables a sysfs memory/probe interface for testing.
1622 See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1623 If you are unsure how to answer this question, answer N.
1624
1625 config ARCH_PROC_KCORE_TEXT
1626 def_bool y
1627 depends on X86_64 && PROC_KCORE
1628
1629 config ILLEGAL_POINTER_VALUE
1630 hex
1631 default 0 if X86_32
1632 default 0xdead000000000000 if X86_64
1633
1634 config X86_PMEM_LEGACY_DEVICE
1635 bool
1636
1637 config X86_PMEM_LEGACY
1638 tristate "Support non-standard NVDIMMs and ADR protected memory"
1639 depends on PHYS_ADDR_T_64BIT
1640 depends on BLK_DEV
1641 select X86_PMEM_LEGACY_DEVICE
1642 select NUMA_KEEP_MEMINFO if NUMA
1643 select LIBNVDIMM
1644 help
1645 Treat memory marked using the non-standard e820 type of 12 as used
1646 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1647 The kernel will offer these regions to the 'pmem' driver so
1648 they can be used for persistent storage.
1649
1650 Say Y if unsure.
1651
1652 config HIGHPTE
1653 bool "Allocate 3rd-level pagetables from highmem"
1654 depends on HIGHMEM
1655 help
1656 The VM uses one page table entry for each page of physical memory.
1657 For systems with a lot of RAM, this can be wasteful of precious
1658 low memory. Setting this option will put user-space page table
1659 entries in high memory.
1660
1661 config X86_CHECK_BIOS_CORRUPTION
1662 bool "Check for low memory corruption"
1663 help
1664 Periodically check for memory corruption in low memory, which
1665 is suspected to be caused by BIOS. Even when enabled in the
1666 configuration, it is disabled at runtime. Enable it by
1667 setting "memory_corruption_check=1" on the kernel command
1668 line. By default it scans the low 64k of memory every 60
1669 seconds; see the memory_corruption_check_size and
1670 memory_corruption_check_period parameters in
1671 Documentation/admin-guide/kernel-parameters.rst to adjust this.
1672
1673 When enabled with the default parameters, this option has
1674 almost no overhead, as it reserves a relatively small amount
1675 of memory and scans it infrequently. It both detects corruption
1676 and prevents it from affecting the running system.
1677
1678 It is, however, intended as a diagnostic tool; if repeatable
1679 BIOS-originated corruption always affects the same memory,
1680 you can use memmap= to prevent the kernel from using that
1681 memory.
1682
1683 config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1684 bool "Set the default setting of memory_corruption_check"
1685 depends on X86_CHECK_BIOS_CORRUPTION
1686 default y
1687 help
1688 Set whether the default state of memory_corruption_check is
1689 on or off.
1690
1691 config X86_RESERVE_LOW
1692 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1693 default 64
1694 range 4 640
1695 help
1696 Specify the amount of low memory to reserve for the BIOS.
1697
1698 The first page contains BIOS data structures that the kernel
1699 must not use, so that page must always be reserved.
1700
1701 By default we reserve the first 64K of physical RAM, as a
1702 number of BIOSes are known to corrupt that memory range
1703 during events such as suspend/resume or monitor cable
1704 insertion, so it must not be used by the kernel.
1705
1706 You can set this to 4 if you are absolutely sure that you
1707 trust the BIOS to get all its memory reservations and usages
1708 right. If you know your BIOS have problems beyond the
1709 default 64K area, you can set this to 640 to avoid using the
1710 entire low memory range.
1711
1712 If you have doubts about the BIOS (e.g. suspend/resume does
1713 not work or there's kernel crashes after certain hardware
1714 hotplug events) then you might want to enable
1715 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1716 typical corruption patterns.
1717
1718 Leave this to the default value of 64 if you are unsure.
1719
1720 config MATH_EMULATION
1721 bool
1722 depends on MODIFY_LDT_SYSCALL
1723 prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1724 help
1725 Linux can emulate a math coprocessor (used for floating point
1726 operations) if you don't have one. 486DX and Pentium processors have
1727 a math coprocessor built in, 486SX and 386 do not, unless you added
1728 a 487DX or 387, respectively. (The messages during boot time can
1729 give you some hints here ["man dmesg"].) Everyone needs either a
1730 coprocessor or this emulation.
1731
1732 If you don't have a math coprocessor, you need to say Y here; if you
1733 say Y here even though you have a coprocessor, the coprocessor will
1734 be used nevertheless. (This behavior can be changed with the kernel
1735 command line option "no387", which comes handy if your coprocessor
1736 is broken. Try "man bootparam" or see the documentation of your boot
1737 loader (lilo or loadlin) about how to pass options to the kernel at
1738 boot time.) This means that it is a good idea to say Y here if you
1739 intend to use this kernel on different machines.
1740
1741 More information about the internals of the Linux math coprocessor
1742 emulation can be found in <file:arch/x86/math-emu/README>.
1743
1744 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1745 kernel, it won't hurt.
1746
1747 config MTRR
1748 def_bool y
1749 prompt "MTRR (Memory Type Range Register) support" if EXPERT
1750 help
1751 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1752 the Memory Type Range Registers (MTRRs) may be used to control
1753 processor access to memory ranges. This is most useful if you have
1754 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1755 allows bus write transfers to be combined into a larger transfer
1756 before bursting over the PCI/AGP bus. This can increase performance
1757 of image write operations 2.5 times or more. Saying Y here creates a
1758 /proc/mtrr file which may be used to manipulate your processor's
1759 MTRRs. Typically the X server should use this.
1760
1761 This code has a reasonably generic interface so that similar
1762 control registers on other processors can be easily supported
1763 as well:
1764
1765 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1766 Registers (ARRs) which provide a similar functionality to MTRRs. For
1767 these, the ARRs are used to emulate the MTRRs.
1768 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1769 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1770 write-combining. All of these processors are supported by this code
1771 and it makes sense to say Y here if you have one of them.
1772
1773 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1774 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1775 can lead to all sorts of problems, so it's good to say Y here.
1776
1777 You can safely say Y even if your machine doesn't have MTRRs, you'll
1778 just add about 9 KB to your kernel.
1779
1780 See <file:Documentation/x86/mtrr.rst> for more information.
1781
1782 config MTRR_SANITIZER
1783 def_bool y
1784 prompt "MTRR cleanup support"
1785 depends on MTRR
1786 help
1787 Convert MTRR layout from continuous to discrete, so X drivers can
1788 add writeback entries.
1789
1790 Can be disabled with disable_mtrr_cleanup on the kernel command line.
1791 The largest mtrr entry size for a continuous block can be set with
1792 mtrr_chunk_size.
1793
1794 If unsure, say Y.
1795
1796 config MTRR_SANITIZER_ENABLE_DEFAULT
1797 int "MTRR cleanup enable value (0-1)"
1798 range 0 1
1799 default "0"
1800 depends on MTRR_SANITIZER
1801 help
1802 Enable mtrr cleanup default value
1803
1804 config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1805 int "MTRR cleanup spare reg num (0-7)"
1806 range 0 7
1807 default "1"
1808 depends on MTRR_SANITIZER
1809 help
1810 mtrr cleanup spare entries default, it can be changed via
1811 mtrr_spare_reg_nr=N on the kernel command line.
1812
1813 config X86_PAT
1814 def_bool y
1815 prompt "x86 PAT support" if EXPERT
1816 depends on MTRR
1817 help
1818 Use PAT attributes to setup page level cache control.
1819
1820 PATs are the modern equivalents of MTRRs and are much more
1821 flexible than MTRRs.
1822
1823 Say N here if you see bootup problems (boot crash, boot hang,
1824 spontaneous reboots) or a non-working video driver.
1825
1826 If unsure, say Y.
1827
1828 config ARCH_USES_PG_UNCACHED
1829 def_bool y
1830 depends on X86_PAT
1831
1832 config ARCH_RANDOM
1833 def_bool y
1834 prompt "x86 architectural random number generator" if EXPERT
1835 help
1836 Enable the x86 architectural RDRAND instruction
1837 (Intel Bull Mountain technology) to generate random numbers.
1838 If supported, this is a high bandwidth, cryptographically
1839 secure hardware random number generator.
1840
1841 config X86_SMAP
1842 def_bool y
1843 prompt "Supervisor Mode Access Prevention" if EXPERT
1844 help
1845 Supervisor Mode Access Prevention (SMAP) is a security
1846 feature in newer Intel processors. There is a small
1847 performance cost if this enabled and turned on; there is
1848 also a small increase in the kernel size if this is enabled.
1849
1850 If unsure, say Y.
1851
1852 config X86_UMIP
1853 def_bool y
1854 prompt "User Mode Instruction Prevention" if EXPERT
1855 help
1856 User Mode Instruction Prevention (UMIP) is a security feature in
1857 some x86 processors. If enabled, a general protection fault is
1858 issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1859 executed in user mode. These instructions unnecessarily expose
1860 information about the hardware state.
1861
1862 The vast majority of applications do not use these instructions.
1863 For the very few that do, software emulation is provided in
1864 specific cases in protected and virtual-8086 modes. Emulated
1865 results are dummy.
1866
1867 config X86_INTEL_MEMORY_PROTECTION_KEYS
1868 prompt "Memory Protection Keys"
1869 def_bool y
1870 # Note: only available in 64-bit mode
1871 depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
1872 select ARCH_USES_HIGH_VMA_FLAGS
1873 select ARCH_HAS_PKEYS
1874 help
1875 Memory Protection Keys provides a mechanism for enforcing
1876 page-based protections, but without requiring modification of the
1877 page tables when an application changes protection domains.
1878
1879 For details, see Documentation/core-api/protection-keys.rst
1880
1881 If unsure, say y.
1882
1883 choice
1884 prompt "TSX enable mode"
1885 depends on CPU_SUP_INTEL
1886 default X86_INTEL_TSX_MODE_OFF
1887 help
1888 Intel's TSX (Transactional Synchronization Extensions) feature
1889 allows to optimize locking protocols through lock elision which
1890 can lead to a noticeable performance boost.
1891
1892 On the other hand it has been shown that TSX can be exploited
1893 to form side channel attacks (e.g. TAA) and chances are there
1894 will be more of those attacks discovered in the future.
1895
1896 Therefore TSX is not enabled by default (aka tsx=off). An admin
1897 might override this decision by tsx=on the command line parameter.
1898 Even with TSX enabled, the kernel will attempt to enable the best
1899 possible TAA mitigation setting depending on the microcode available
1900 for the particular machine.
1901
1902 This option allows to set the default tsx mode between tsx=on, =off
1903 and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1904 details.
1905
1906 Say off if not sure, auto if TSX is in use but it should be used on safe
1907 platforms or on if TSX is in use and the security aspect of tsx is not
1908 relevant.
1909
1910 config X86_INTEL_TSX_MODE_OFF
1911 bool "off"
1912 help
1913 TSX is disabled if possible - equals to tsx=off command line parameter.
1914
1915 config X86_INTEL_TSX_MODE_ON
1916 bool "on"
1917 help
1918 TSX is always enabled on TSX capable HW - equals the tsx=on command
1919 line parameter.
1920
1921 config X86_INTEL_TSX_MODE_AUTO
1922 bool "auto"
1923 help
1924 TSX is enabled on TSX capable HW that is believed to be safe against
1925 side channel attacks- equals the tsx=auto command line parameter.
1926 endchoice
1927
1928 config EFI
1929 bool "EFI runtime service support"
1930 depends on ACPI
1931 select UCS2_STRING
1932 select EFI_RUNTIME_WRAPPERS
1933 help
1934 This enables the kernel to use EFI runtime services that are
1935 available (such as the EFI variable services).
1936
1937 This option is only useful on systems that have EFI firmware.
1938 In addition, you should use the latest ELILO loader available
1939 at <http://elilo.sourceforge.net> in order to take advantage
1940 of EFI runtime services. However, even with this option, the
1941 resultant kernel should continue to boot on existing non-EFI
1942 platforms.
1943
1944 config EFI_STUB
1945 bool "EFI stub support"
1946 depends on EFI && !X86_USE_3DNOW
1947 depends on $(cc-option,-mabi=ms) || X86_32
1948 select RELOCATABLE
1949 help
1950 This kernel feature allows a bzImage to be loaded directly
1951 by EFI firmware without the use of a bootloader.
1952
1953 See Documentation/admin-guide/efi-stub.rst for more information.
1954
1955 config EFI_MIXED
1956 bool "EFI mixed-mode support"
1957 depends on EFI_STUB && X86_64
1958 help
1959 Enabling this feature allows a 64-bit kernel to be booted
1960 on a 32-bit firmware, provided that your CPU supports 64-bit
1961 mode.
1962
1963 Note that it is not possible to boot a mixed-mode enabled
1964 kernel via the EFI boot stub - a bootloader that supports
1965 the EFI handover protocol must be used.
1966
1967 If unsure, say N.
1968
1969 config SECCOMP
1970 def_bool y
1971 prompt "Enable seccomp to safely compute untrusted bytecode"
1972 help
1973 This kernel feature is useful for number crunching applications
1974 that may need to compute untrusted bytecode during their
1975 execution. By using pipes or other transports made available to
1976 the process as file descriptors supporting the read/write
1977 syscalls, it's possible to isolate those applications in
1978 their own address space using seccomp. Once seccomp is
1979 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1980 and the task is only allowed to execute a few safe syscalls
1981 defined by each seccomp mode.
1982
1983 If unsure, say Y. Only embedded should say N here.
1984
1985 source "kernel/Kconfig.hz"
1986
1987 config KEXEC
1988 bool "kexec system call"
1989 select KEXEC_CORE
1990 help
1991 kexec is a system call that implements the ability to shutdown your
1992 current kernel, and to start another kernel. It is like a reboot
1993 but it is independent of the system firmware. And like a reboot
1994 you can start any kernel with it, not just Linux.
1995
1996 The name comes from the similarity to the exec system call.
1997
1998 It is an ongoing process to be certain the hardware in a machine
1999 is properly shutdown, so do not be surprised if this code does not
2000 initially work for you. As of this writing the exact hardware
2001 interface is strongly in flux, so no good recommendation can be
2002 made.
2003
2004 config KEXEC_FILE
2005 bool "kexec file based system call"
2006 select KEXEC_CORE
2007 select BUILD_BIN2C
2008 depends on X86_64
2009 depends on CRYPTO=y
2010 depends on CRYPTO_SHA256=y
2011 help
2012 This is new version of kexec system call. This system call is
2013 file based and takes file descriptors as system call argument
2014 for kernel and initramfs as opposed to list of segments as
2015 accepted by previous system call.
2016
2017 config ARCH_HAS_KEXEC_PURGATORY
2018 def_bool KEXEC_FILE
2019
2020 config KEXEC_SIG
2021 bool "Verify kernel signature during kexec_file_load() syscall"
2022 depends on KEXEC_FILE
2023 help
2024
2025 This option makes the kexec_file_load() syscall check for a valid
2026 signature of the kernel image. The image can still be loaded without
2027 a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2028 there's a signature that we can check, then it must be valid.
2029
2030 In addition to this option, you need to enable signature
2031 verification for the corresponding kernel image type being
2032 loaded in order for this to work.
2033
2034 config KEXEC_SIG_FORCE
2035 bool "Require a valid signature in kexec_file_load() syscall"
2036 depends on KEXEC_SIG
2037 help
2038 This option makes kernel signature verification mandatory for
2039 the kexec_file_load() syscall.
2040
2041 config KEXEC_BZIMAGE_VERIFY_SIG
2042 bool "Enable bzImage signature verification support"
2043 depends on KEXEC_SIG
2044 depends on SIGNED_PE_FILE_VERIFICATION
2045 select SYSTEM_TRUSTED_KEYRING
2046 help
2047 Enable bzImage signature verification support.
2048
2049 config CRASH_DUMP
2050 bool "kernel crash dumps"
2051 depends on X86_64 || (X86_32 && HIGHMEM)
2052 help
2053 Generate crash dump after being started by kexec.
2054 This should be normally only set in special crash dump kernels
2055 which are loaded in the main kernel with kexec-tools into
2056 a specially reserved region and then later executed after
2057 a crash by kdump/kexec. The crash dump kernel must be compiled
2058 to a memory address not used by the main kernel or BIOS using
2059 PHYSICAL_START, or it must be built as a relocatable image
2060 (CONFIG_RELOCATABLE=y).
2061 For more details see Documentation/admin-guide/kdump/kdump.rst
2062
2063 config KEXEC_JUMP
2064 bool "kexec jump"
2065 depends on KEXEC && HIBERNATION
2066 help
2067 Jump between original kernel and kexeced kernel and invoke
2068 code in physical address mode via KEXEC
2069
2070 config PHYSICAL_START
2071 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2072 default "0x1000000"
2073 help
2074 This gives the physical address where the kernel is loaded.
2075
2076 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2077 bzImage will decompress itself to above physical address and
2078 run from there. Otherwise, bzImage will run from the address where
2079 it has been loaded by the boot loader and will ignore above physical
2080 address.
2081
2082 In normal kdump cases one does not have to set/change this option
2083 as now bzImage can be compiled as a completely relocatable image
2084 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2085 address. This option is mainly useful for the folks who don't want
2086 to use a bzImage for capturing the crash dump and want to use a
2087 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2088 to be specifically compiled to run from a specific memory area
2089 (normally a reserved region) and this option comes handy.
2090
2091 So if you are using bzImage for capturing the crash dump,
2092 leave the value here unchanged to 0x1000000 and set
2093 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2094 for capturing the crash dump change this value to start of
2095 the reserved region. In other words, it can be set based on
2096 the "X" value as specified in the "crashkernel=YM@XM"
2097 command line boot parameter passed to the panic-ed
2098 kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2099 for more details about crash dumps.
2100
2101 Usage of bzImage for capturing the crash dump is recommended as
2102 one does not have to build two kernels. Same kernel can be used
2103 as production kernel and capture kernel. Above option should have
2104 gone away after relocatable bzImage support is introduced. But it
2105 is present because there are users out there who continue to use
2106 vmlinux for dump capture. This option should go away down the
2107 line.
2108
2109 Don't change this unless you know what you are doing.
2110
2111 config RELOCATABLE
2112 bool "Build a relocatable kernel"
2113 default y
2114 help
2115 This builds a kernel image that retains relocation information
2116 so it can be loaded someplace besides the default 1MB.
2117 The relocations tend to make the kernel binary about 10% larger,
2118 but are discarded at runtime.
2119
2120 One use is for the kexec on panic case where the recovery kernel
2121 must live at a different physical address than the primary
2122 kernel.
2123
2124 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2125 it has been loaded at and the compile time physical address
2126 (CONFIG_PHYSICAL_START) is used as the minimum location.
2127
2128 config RANDOMIZE_BASE
2129 bool "Randomize the address of the kernel image (KASLR)"
2130 depends on RELOCATABLE
2131 default y
2132 help
2133 In support of Kernel Address Space Layout Randomization (KASLR),
2134 this randomizes the physical address at which the kernel image
2135 is decompressed and the virtual address where the kernel
2136 image is mapped, as a security feature that deters exploit
2137 attempts relying on knowledge of the location of kernel
2138 code internals.
2139
2140 On 64-bit, the kernel physical and virtual addresses are
2141 randomized separately. The physical address will be anywhere
2142 between 16MB and the top of physical memory (up to 64TB). The
2143 virtual address will be randomized from 16MB up to 1GB (9 bits
2144 of entropy). Note that this also reduces the memory space
2145 available to kernel modules from 1.5GB to 1GB.
2146
2147 On 32-bit, the kernel physical and virtual addresses are
2148 randomized together. They will be randomized from 16MB up to
2149 512MB (8 bits of entropy).
2150
2151 Entropy is generated using the RDRAND instruction if it is
2152 supported. If RDTSC is supported, its value is mixed into
2153 the entropy pool as well. If neither RDRAND nor RDTSC are
2154 supported, then entropy is read from the i8254 timer. The
2155 usable entropy is limited by the kernel being built using
2156 2GB addressing, and that PHYSICAL_ALIGN must be at a
2157 minimum of 2MB. As a result, only 10 bits of entropy are
2158 theoretically possible, but the implementations are further
2159 limited due to memory layouts.
2160
2161 If unsure, say Y.
2162
2163 # Relocation on x86 needs some additional build support
2164 config X86_NEED_RELOCS
2165 def_bool y
2166 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2167
2168 config PHYSICAL_ALIGN
2169 hex "Alignment value to which kernel should be aligned"
2170 default "0x200000"
2171 range 0x2000 0x1000000 if X86_32
2172 range 0x200000 0x1000000 if X86_64
2173 help
2174 This value puts the alignment restrictions on physical address
2175 where kernel is loaded and run from. Kernel is compiled for an
2176 address which meets above alignment restriction.
2177
2178 If bootloader loads the kernel at a non-aligned address and
2179 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2180 address aligned to above value and run from there.
2181
2182 If bootloader loads the kernel at a non-aligned address and
2183 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2184 load address and decompress itself to the address it has been
2185 compiled for and run from there. The address for which kernel is
2186 compiled already meets above alignment restrictions. Hence the
2187 end result is that kernel runs from a physical address meeting
2188 above alignment restrictions.
2189
2190 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2191 this value must be a multiple of 0x200000.
2192
2193 Don't change this unless you know what you are doing.
2194
2195 config DYNAMIC_MEMORY_LAYOUT
2196 bool
2197 help
2198 This option makes base addresses of vmalloc and vmemmap as well as
2199 __PAGE_OFFSET movable during boot.
2200
2201 config RANDOMIZE_MEMORY
2202 bool "Randomize the kernel memory sections"
2203 depends on X86_64
2204 depends on RANDOMIZE_BASE
2205 select DYNAMIC_MEMORY_LAYOUT
2206 default RANDOMIZE_BASE
2207 help
2208 Randomizes the base virtual address of kernel memory sections
2209 (physical memory mapping, vmalloc & vmemmap). This security feature
2210 makes exploits relying on predictable memory locations less reliable.
2211
2212 The order of allocations remains unchanged. Entropy is generated in
2213 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2214 configuration have in average 30,000 different possible virtual
2215 addresses for each memory section.
2216
2217 If unsure, say Y.
2218
2219 config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2220 hex "Physical memory mapping padding" if EXPERT
2221 depends on RANDOMIZE_MEMORY
2222 default "0xa" if MEMORY_HOTPLUG
2223 default "0x0"
2224 range 0x1 0x40 if MEMORY_HOTPLUG
2225 range 0x0 0x40
2226 help
2227 Define the padding in terabytes added to the existing physical
2228 memory size during kernel memory randomization. It is useful
2229 for memory hotplug support but reduces the entropy available for
2230 address randomization.
2231
2232 If unsure, leave at the default value.
2233
2234 config HOTPLUG_CPU
2235 def_bool y
2236 depends on SMP
2237
2238 config BOOTPARAM_HOTPLUG_CPU0
2239 bool "Set default setting of cpu0_hotpluggable"
2240 depends on HOTPLUG_CPU
2241 help
2242 Set whether default state of cpu0_hotpluggable is on or off.
2243
2244 Say Y here to enable CPU0 hotplug by default. If this switch
2245 is turned on, there is no need to give cpu0_hotplug kernel
2246 parameter and the CPU0 hotplug feature is enabled by default.
2247
2248 Please note: there are two known CPU0 dependencies if you want
2249 to enable the CPU0 hotplug feature either by this switch or by
2250 cpu0_hotplug kernel parameter.
2251
2252 First, resume from hibernate or suspend always starts from CPU0.
2253 So hibernate and suspend are prevented if CPU0 is offline.
2254
2255 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2256 offline if any interrupt can not migrate out of CPU0. There may
2257 be other CPU0 dependencies.
2258
2259 Please make sure the dependencies are under your control before
2260 you enable this feature.
2261
2262 Say N if you don't want to enable CPU0 hotplug feature by default.
2263 You still can enable the CPU0 hotplug feature at boot by kernel
2264 parameter cpu0_hotplug.
2265
2266 config DEBUG_HOTPLUG_CPU0
2267 def_bool n
2268 prompt "Debug CPU0 hotplug"
2269 depends on HOTPLUG_CPU
2270 help
2271 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2272 soon as possible and boots up userspace with CPU0 offlined. User
2273 can online CPU0 back after boot time.
2274
2275 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2276 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2277 compilation or giving cpu0_hotplug kernel parameter at boot.
2278
2279 If unsure, say N.
2280
2281 config COMPAT_VDSO
2282 def_bool n
2283 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2284 depends on COMPAT_32
2285 help
2286 Certain buggy versions of glibc will crash if they are
2287 presented with a 32-bit vDSO that is not mapped at the address
2288 indicated in its segment table.
2289
2290 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2291 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2292 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2293 the only released version with the bug, but OpenSUSE 9
2294 contains a buggy "glibc 2.3.2".
2295
2296 The symptom of the bug is that everything crashes on startup, saying:
2297 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2298
2299 Saying Y here changes the default value of the vdso32 boot
2300 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2301 This works around the glibc bug but hurts performance.
2302
2303 If unsure, say N: if you are compiling your own kernel, you
2304 are unlikely to be using a buggy version of glibc.
2305
2306 choice
2307 prompt "vsyscall table for legacy applications"
2308 depends on X86_64
2309 default LEGACY_VSYSCALL_XONLY
2310 help
2311 Legacy user code that does not know how to find the vDSO expects
2312 to be able to issue three syscalls by calling fixed addresses in
2313 kernel space. Since this location is not randomized with ASLR,
2314 it can be used to assist security vulnerability exploitation.
2315
2316 This setting can be changed at boot time via the kernel command
2317 line parameter vsyscall=[emulate|xonly|none].
2318
2319 On a system with recent enough glibc (2.14 or newer) and no
2320 static binaries, you can say None without a performance penalty
2321 to improve security.
2322
2323 If unsure, select "Emulate execution only".
2324
2325 config LEGACY_VSYSCALL_EMULATE
2326 bool "Full emulation"
2327 help
2328 The kernel traps and emulates calls into the fixed vsyscall
2329 address mapping. This makes the mapping non-executable, but
2330 it still contains readable known contents, which could be
2331 used in certain rare security vulnerability exploits. This
2332 configuration is recommended when using legacy userspace
2333 that still uses vsyscalls along with legacy binary
2334 instrumentation tools that require code to be readable.
2335
2336 An example of this type of legacy userspace is running
2337 Pin on an old binary that still uses vsyscalls.
2338
2339 config LEGACY_VSYSCALL_XONLY
2340 bool "Emulate execution only"
2341 help
2342 The kernel traps and emulates calls into the fixed vsyscall
2343 address mapping and does not allow reads. This
2344 configuration is recommended when userspace might use the
2345 legacy vsyscall area but support for legacy binary
2346 instrumentation of legacy code is not needed. It mitigates
2347 certain uses of the vsyscall area as an ASLR-bypassing
2348 buffer.
2349
2350 config LEGACY_VSYSCALL_NONE
2351 bool "None"
2352 help
2353 There will be no vsyscall mapping at all. This will
2354 eliminate any risk of ASLR bypass due to the vsyscall
2355 fixed address mapping. Attempts to use the vsyscalls
2356 will be reported to dmesg, so that either old or
2357 malicious userspace programs can be identified.
2358
2359 endchoice
2360
2361 config CMDLINE_BOOL
2362 bool "Built-in kernel command line"
2363 help
2364 Allow for specifying boot arguments to the kernel at
2365 build time. On some systems (e.g. embedded ones), it is
2366 necessary or convenient to provide some or all of the
2367 kernel boot arguments with the kernel itself (that is,
2368 to not rely on the boot loader to provide them.)
2369
2370 To compile command line arguments into the kernel,
2371 set this option to 'Y', then fill in the
2372 boot arguments in CONFIG_CMDLINE.
2373
2374 Systems with fully functional boot loaders (i.e. non-embedded)
2375 should leave this option set to 'N'.
2376
2377 config CMDLINE
2378 string "Built-in kernel command string"
2379 depends on CMDLINE_BOOL
2380 default ""
2381 help
2382 Enter arguments here that should be compiled into the kernel
2383 image and used at boot time. If the boot loader provides a
2384 command line at boot time, it is appended to this string to
2385 form the full kernel command line, when the system boots.
2386
2387 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2388 change this behavior.
2389
2390 In most cases, the command line (whether built-in or provided
2391 by the boot loader) should specify the device for the root
2392 file system.
2393
2394 config CMDLINE_OVERRIDE
2395 bool "Built-in command line overrides boot loader arguments"
2396 depends on CMDLINE_BOOL && CMDLINE != ""
2397 help
2398 Set this option to 'Y' to have the kernel ignore the boot loader
2399 command line, and use ONLY the built-in command line.
2400
2401 This is used to work around broken boot loaders. This should
2402 be set to 'N' under normal conditions.
2403
2404 config MODIFY_LDT_SYSCALL
2405 bool "Enable the LDT (local descriptor table)" if EXPERT
2406 default y
2407 help
2408 Linux can allow user programs to install a per-process x86
2409 Local Descriptor Table (LDT) using the modify_ldt(2) system
2410 call. This is required to run 16-bit or segmented code such as
2411 DOSEMU or some Wine programs. It is also used by some very old
2412 threading libraries.
2413
2414 Enabling this feature adds a small amount of overhead to
2415 context switches and increases the low-level kernel attack
2416 surface. Disabling it removes the modify_ldt(2) system call.
2417
2418 Saying 'N' here may make sense for embedded or server kernels.
2419
2420 source "kernel/livepatch/Kconfig"
2421
2422 endmenu
2423
2424 config ARCH_HAS_ADD_PAGES
2425 def_bool y
2426 depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2427
2428 config ARCH_ENABLE_MEMORY_HOTPLUG
2429 def_bool y
2430 depends on X86_64 || (X86_32 && HIGHMEM)
2431
2432 config ARCH_ENABLE_MEMORY_HOTREMOVE
2433 def_bool y
2434 depends on MEMORY_HOTPLUG
2435
2436 config USE_PERCPU_NUMA_NODE_ID
2437 def_bool y
2438 depends on NUMA
2439
2440 config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2441 def_bool y
2442 depends on X86_64 || X86_PAE
2443
2444 config ARCH_ENABLE_HUGEPAGE_MIGRATION
2445 def_bool y
2446 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2447
2448 config ARCH_ENABLE_THP_MIGRATION
2449 def_bool y
2450 depends on X86_64 && TRANSPARENT_HUGEPAGE
2451
2452 menu "Power management and ACPI options"
2453
2454 config ARCH_HIBERNATION_HEADER
2455 def_bool y
2456 depends on HIBERNATION
2457
2458 source "kernel/power/Kconfig"
2459
2460 source "drivers/acpi/Kconfig"
2461
2462 source "drivers/sfi/Kconfig"
2463
2464 config X86_APM_BOOT
2465 def_bool y
2466 depends on APM
2467
2468 menuconfig APM
2469 tristate "APM (Advanced Power Management) BIOS support"
2470 depends on X86_32 && PM_SLEEP
2471 help
2472 APM is a BIOS specification for saving power using several different
2473 techniques. This is mostly useful for battery powered laptops with
2474 APM compliant BIOSes. If you say Y here, the system time will be
2475 reset after a RESUME operation, the /proc/apm device will provide
2476 battery status information, and user-space programs will receive
2477 notification of APM "events" (e.g. battery status change).
2478
2479 If you select "Y" here, you can disable actual use of the APM
2480 BIOS by passing the "apm=off" option to the kernel at boot time.
2481
2482 Note that the APM support is almost completely disabled for
2483 machines with more than one CPU.
2484
2485 In order to use APM, you will need supporting software. For location
2486 and more information, read <file:Documentation/power/apm-acpi.rst>
2487 and the Battery Powered Linux mini-HOWTO, available from
2488 <http://www.tldp.org/docs.html#howto>.
2489
2490 This driver does not spin down disk drives (see the hdparm(8)
2491 manpage ("man 8 hdparm") for that), and it doesn't turn off
2492 VESA-compliant "green" monitors.
2493
2494 This driver does not support the TI 4000M TravelMate and the ACER
2495 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2496 desktop machines also don't have compliant BIOSes, and this driver
2497 may cause those machines to panic during the boot phase.
2498
2499 Generally, if you don't have a battery in your machine, there isn't
2500 much point in using this driver and you should say N. If you get
2501 random kernel OOPSes or reboots that don't seem to be related to
2502 anything, try disabling/enabling this option (or disabling/enabling
2503 APM in your BIOS).
2504
2505 Some other things you should try when experiencing seemingly random,
2506 "weird" problems:
2507
2508 1) make sure that you have enough swap space and that it is
2509 enabled.
2510 2) pass the "no-hlt" option to the kernel
2511 3) switch on floating point emulation in the kernel and pass
2512 the "no387" option to the kernel
2513 4) pass the "floppy=nodma" option to the kernel
2514 5) pass the "mem=4M" option to the kernel (thereby disabling
2515 all but the first 4 MB of RAM)
2516 6) make sure that the CPU is not over clocked.
2517 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2518 8) disable the cache from your BIOS settings
2519 9) install a fan for the video card or exchange video RAM
2520 10) install a better fan for the CPU
2521 11) exchange RAM chips
2522 12) exchange the motherboard.
2523
2524 To compile this driver as a module, choose M here: the
2525 module will be called apm.
2526
2527 if APM
2528
2529 config APM_IGNORE_USER_SUSPEND
2530 bool "Ignore USER SUSPEND"
2531 help
2532 This option will ignore USER SUSPEND requests. On machines with a
2533 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2534 series notebooks, it is necessary to say Y because of a BIOS bug.
2535
2536 config APM_DO_ENABLE
2537 bool "Enable PM at boot time"
2538 help
2539 Enable APM features at boot time. From page 36 of the APM BIOS
2540 specification: "When disabled, the APM BIOS does not automatically
2541 power manage devices, enter the Standby State, enter the Suspend
2542 State, or take power saving steps in response to CPU Idle calls."
2543 This driver will make CPU Idle calls when Linux is idle (unless this
2544 feature is turned off -- see "Do CPU IDLE calls", below). This
2545 should always save battery power, but more complicated APM features
2546 will be dependent on your BIOS implementation. You may need to turn
2547 this option off if your computer hangs at boot time when using APM
2548 support, or if it beeps continuously instead of suspending. Turn
2549 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2550 T400CDT. This is off by default since most machines do fine without
2551 this feature.
2552
2553 config APM_CPU_IDLE
2554 depends on CPU_IDLE
2555 bool "Make CPU Idle calls when idle"
2556 help
2557 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2558 On some machines, this can activate improved power savings, such as
2559 a slowed CPU clock rate, when the machine is idle. These idle calls
2560 are made after the idle loop has run for some length of time (e.g.,
2561 333 mS). On some machines, this will cause a hang at boot time or
2562 whenever the CPU becomes idle. (On machines with more than one CPU,
2563 this option does nothing.)
2564
2565 config APM_DISPLAY_BLANK
2566 bool "Enable console blanking using APM"
2567 help
2568 Enable console blanking using the APM. Some laptops can use this to
2569 turn off the LCD backlight when the screen blanker of the Linux
2570 virtual console blanks the screen. Note that this is only used by
2571 the virtual console screen blanker, and won't turn off the backlight
2572 when using the X Window system. This also doesn't have anything to
2573 do with your VESA-compliant power-saving monitor. Further, this
2574 option doesn't work for all laptops -- it might not turn off your
2575 backlight at all, or it might print a lot of errors to the console,
2576 especially if you are using gpm.
2577
2578 config APM_ALLOW_INTS
2579 bool "Allow interrupts during APM BIOS calls"
2580 help
2581 Normally we disable external interrupts while we are making calls to
2582 the APM BIOS as a measure to lessen the effects of a badly behaving
2583 BIOS implementation. The BIOS should reenable interrupts if it
2584 needs to. Unfortunately, some BIOSes do not -- especially those in
2585 many of the newer IBM Thinkpads. If you experience hangs when you
2586 suspend, try setting this to Y. Otherwise, say N.
2587
2588 endif # APM
2589
2590 source "drivers/cpufreq/Kconfig"
2591
2592 source "drivers/cpuidle/Kconfig"
2593
2594 source "drivers/idle/Kconfig"
2595
2596 endmenu
2597
2598
2599 menu "Bus options (PCI etc.)"
2600
2601 choice
2602 prompt "PCI access mode"
2603 depends on X86_32 && PCI
2604 default PCI_GOANY
2605 help
2606 On PCI systems, the BIOS can be used to detect the PCI devices and
2607 determine their configuration. However, some old PCI motherboards
2608 have BIOS bugs and may crash if this is done. Also, some embedded
2609 PCI-based systems don't have any BIOS at all. Linux can also try to
2610 detect the PCI hardware directly without using the BIOS.
2611
2612 With this option, you can specify how Linux should detect the
2613 PCI devices. If you choose "BIOS", the BIOS will be used,
2614 if you choose "Direct", the BIOS won't be used, and if you
2615 choose "MMConfig", then PCI Express MMCONFIG will be used.
2616 If you choose "Any", the kernel will try MMCONFIG, then the
2617 direct access method and falls back to the BIOS if that doesn't
2618 work. If unsure, go with the default, which is "Any".
2619
2620 config PCI_GOBIOS
2621 bool "BIOS"
2622
2623 config PCI_GOMMCONFIG
2624 bool "MMConfig"
2625
2626 config PCI_GODIRECT
2627 bool "Direct"
2628
2629 config PCI_GOOLPC
2630 bool "OLPC XO-1"
2631 depends on OLPC
2632
2633 config PCI_GOANY
2634 bool "Any"
2635
2636 endchoice
2637
2638 config PCI_BIOS
2639 def_bool y
2640 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2641
2642 # x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2643 config PCI_DIRECT
2644 def_bool y
2645 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2646
2647 config PCI_MMCONFIG
2648 bool "Support mmconfig PCI config space access" if X86_64
2649 default y
2650 depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
2651 depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2652
2653 config PCI_OLPC
2654 def_bool y
2655 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2656
2657 config PCI_XEN
2658 def_bool y
2659 depends on PCI && XEN
2660 select SWIOTLB_XEN
2661
2662 config MMCONF_FAM10H
2663 def_bool y
2664 depends on X86_64 && PCI_MMCONFIG && ACPI
2665
2666 config PCI_CNB20LE_QUIRK
2667 bool "Read CNB20LE Host Bridge Windows" if EXPERT
2668 depends on PCI
2669 help
2670 Read the PCI windows out of the CNB20LE host bridge. This allows
2671 PCI hotplug to work on systems with the CNB20LE chipset which do
2672 not have ACPI.
2673
2674 There's no public spec for this chipset, and this functionality
2675 is known to be incomplete.
2676
2677 You should say N unless you know you need this.
2678
2679 config ISA_BUS
2680 bool "ISA bus support on modern systems" if EXPERT
2681 help
2682 Expose ISA bus device drivers and options available for selection and
2683 configuration. Enable this option if your target machine has an ISA
2684 bus. ISA is an older system, displaced by PCI and newer bus
2685 architectures -- if your target machine is modern, it probably does
2686 not have an ISA bus.
2687
2688 If unsure, say N.
2689
2690 # x86_64 have no ISA slots, but can have ISA-style DMA.
2691 config ISA_DMA_API
2692 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2693 default y
2694 help
2695 Enables ISA-style DMA support for devices requiring such controllers.
2696 If unsure, say Y.
2697
2698 if X86_32
2699
2700 config ISA
2701 bool "ISA support"
2702 help
2703 Find out whether you have ISA slots on your motherboard. ISA is the
2704 name of a bus system, i.e. the way the CPU talks to the other stuff
2705 inside your box. Other bus systems are PCI, EISA, MicroChannel
2706 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2707 newer boards don't support it. If you have ISA, say Y, otherwise N.
2708
2709 config SCx200
2710 tristate "NatSemi SCx200 support"
2711 help
2712 This provides basic support for National Semiconductor's
2713 (now AMD's) Geode processors. The driver probes for the
2714 PCI-IDs of several on-chip devices, so its a good dependency
2715 for other scx200_* drivers.
2716
2717 If compiled as a module, the driver is named scx200.
2718
2719 config SCx200HR_TIMER
2720 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2721 depends on SCx200
2722 default y
2723 help
2724 This driver provides a clocksource built upon the on-chip
2725 27MHz high-resolution timer. Its also a workaround for
2726 NSC Geode SC-1100's buggy TSC, which loses time when the
2727 processor goes idle (as is done by the scheduler). The
2728 other workaround is idle=poll boot option.
2729
2730 config OLPC
2731 bool "One Laptop Per Child support"
2732 depends on !X86_PAE
2733 select GPIOLIB
2734 select OF
2735 select OF_PROMTREE
2736 select IRQ_DOMAIN
2737 select OLPC_EC
2738 help
2739 Add support for detecting the unique features of the OLPC
2740 XO hardware.
2741
2742 config OLPC_XO1_PM
2743 bool "OLPC XO-1 Power Management"
2744 depends on OLPC && MFD_CS5535=y && PM_SLEEP
2745 help
2746 Add support for poweroff and suspend of the OLPC XO-1 laptop.
2747
2748 config OLPC_XO1_RTC
2749 bool "OLPC XO-1 Real Time Clock"
2750 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2751 help
2752 Add support for the XO-1 real time clock, which can be used as a
2753 programmable wakeup source.
2754
2755 config OLPC_XO1_SCI
2756 bool "OLPC XO-1 SCI extras"
2757 depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2758 depends on INPUT=y
2759 select POWER_SUPPLY
2760 help
2761 Add support for SCI-based features of the OLPC XO-1 laptop:
2762 - EC-driven system wakeups
2763 - Power button
2764 - Ebook switch
2765 - Lid switch
2766 - AC adapter status updates
2767 - Battery status updates
2768
2769 config OLPC_XO15_SCI
2770 bool "OLPC XO-1.5 SCI extras"
2771 depends on OLPC && ACPI
2772 select POWER_SUPPLY
2773 help
2774 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2775 - EC-driven system wakeups
2776 - AC adapter status updates
2777 - Battery status updates
2778
2779 config ALIX
2780 bool "PCEngines ALIX System Support (LED setup)"
2781 select GPIOLIB
2782 help
2783 This option enables system support for the PCEngines ALIX.
2784 At present this just sets up LEDs for GPIO control on
2785 ALIX2/3/6 boards. However, other system specific setup should
2786 get added here.
2787
2788 Note: You must still enable the drivers for GPIO and LED support
2789 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2790
2791 Note: You have to set alix.force=1 for boards with Award BIOS.
2792
2793 config NET5501
2794 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2795 select GPIOLIB
2796 help
2797 This option enables system support for the Soekris Engineering net5501.
2798
2799 config GEOS
2800 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2801 select GPIOLIB
2802 depends on DMI
2803 help
2804 This option enables system support for the Traverse Technologies GEOS.
2805
2806 config TS5500
2807 bool "Technologic Systems TS-5500 platform support"
2808 depends on MELAN
2809 select CHECK_SIGNATURE
2810 select NEW_LEDS
2811 select LEDS_CLASS
2812 help
2813 This option enables system support for the Technologic Systems TS-5500.
2814
2815 endif # X86_32
2816
2817 config AMD_NB
2818 def_bool y
2819 depends on CPU_SUP_AMD && PCI
2820
2821 config X86_SYSFB
2822 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2823 help
2824 Firmwares often provide initial graphics framebuffers so the BIOS,
2825 bootloader or kernel can show basic video-output during boot for
2826 user-guidance and debugging. Historically, x86 used the VESA BIOS
2827 Extensions and EFI-framebuffers for this, which are mostly limited
2828 to x86.
2829 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2830 framebuffers so the new generic system-framebuffer drivers can be
2831 used on x86. If the framebuffer is not compatible with the generic
2832 modes, it is advertised as fallback platform framebuffer so legacy
2833 drivers like efifb, vesafb and uvesafb can pick it up.
2834 If this option is not selected, all system framebuffers are always
2835 marked as fallback platform framebuffers as usual.
2836
2837 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2838 not be able to pick up generic system framebuffers if this option
2839 is selected. You are highly encouraged to enable simplefb as
2840 replacement if you select this option. simplefb can correctly deal
2841 with generic system framebuffers. But you should still keep vesafb
2842 and others enabled as fallback if a system framebuffer is
2843 incompatible with simplefb.
2844
2845 If unsure, say Y.
2846
2847 endmenu
2848
2849
2850 menu "Binary Emulations"
2851
2852 config IA32_EMULATION
2853 bool "IA32 Emulation"
2854 depends on X86_64
2855 select ARCH_WANT_OLD_COMPAT_IPC
2856 select BINFMT_ELF
2857 select COMPAT_BINFMT_ELF
2858 select COMPAT_OLD_SIGACTION
2859 help
2860 Include code to run legacy 32-bit programs under a
2861 64-bit kernel. You should likely turn this on, unless you're
2862 100% sure that you don't have any 32-bit programs left.
2863
2864 config IA32_AOUT
2865 tristate "IA32 a.out support"
2866 depends on IA32_EMULATION
2867 depends on BROKEN
2868 help
2869 Support old a.out binaries in the 32bit emulation.
2870
2871 config X86_X32
2872 bool "x32 ABI for 64-bit mode"
2873 depends on X86_64
2874 help
2875 Include code to run binaries for the x32 native 32-bit ABI
2876 for 64-bit processors. An x32 process gets access to the
2877 full 64-bit register file and wide data path while leaving
2878 pointers at 32 bits for smaller memory footprint.
2879
2880 You will need a recent binutils (2.22 or later) with
2881 elf32_x86_64 support enabled to compile a kernel with this
2882 option set.
2883
2884 config COMPAT_32
2885 def_bool y
2886 depends on IA32_EMULATION || X86_32
2887 select HAVE_UID16
2888 select OLD_SIGSUSPEND3
2889
2890 config COMPAT
2891 def_bool y
2892 depends on IA32_EMULATION || X86_X32
2893
2894 if COMPAT
2895 config COMPAT_FOR_U64_ALIGNMENT
2896 def_bool y
2897
2898 config SYSVIPC_COMPAT
2899 def_bool y
2900 depends on SYSVIPC
2901 endif
2902
2903 endmenu
2904
2905
2906 config HAVE_ATOMIC_IOMAP
2907 def_bool y
2908 depends on X86_32
2909
2910 source "drivers/firmware/Kconfig"
2911
2912 source "arch/x86/kvm/Kconfig"
2913
2914 source "arch/x86/Kconfig.assembler"