]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - arch/x86/Kconfig
Merge tag 'mmc-v4.14-2' of git://git.kernel.org/pub/scm/linux/kernel/git/ulfh/mmc
[mirror_ubuntu-bionic-kernel.git] / arch / x86 / Kconfig
1 # Select 32 or 64 bit
2 config 64BIT
3 bool "64-bit kernel" if ARCH = "x86"
4 default ARCH != "i386"
5 ---help---
6 Say yes to build a 64-bit kernel - formerly known as x86_64
7 Say no to build a 32-bit kernel - formerly known as i386
8
9 config X86_32
10 def_bool y
11 depends on !64BIT
12 # Options that are inherently 32-bit kernel only:
13 select ARCH_WANT_IPC_PARSE_VERSION
14 select CLKSRC_I8253
15 select CLONE_BACKWARDS
16 select HAVE_AOUT
17 select HAVE_GENERIC_DMA_COHERENT
18 select MODULES_USE_ELF_REL
19 select OLD_SIGACTION
20
21 config X86_64
22 def_bool y
23 depends on 64BIT
24 # Options that are inherently 64-bit kernel only:
25 select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA
26 select ARCH_SUPPORTS_INT128
27 select ARCH_USE_CMPXCHG_LOCKREF
28 select HAVE_ARCH_SOFT_DIRTY
29 select MODULES_USE_ELF_RELA
30 select X86_DEV_DMA_OPS
31
32 #
33 # Arch settings
34 #
35 # ( Note that options that are marked 'if X86_64' could in principle be
36 # ported to 32-bit as well. )
37 #
38 config X86
39 def_bool y
40 #
41 # Note: keep this list sorted alphabetically
42 #
43 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
44 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
45 select ANON_INODES
46 select ARCH_CLOCKSOURCE_DATA
47 select ARCH_DISCARD_MEMBLOCK
48 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
49 select ARCH_HAS_DEBUG_VIRTUAL
50 select ARCH_HAS_DEVMEM_IS_ALLOWED
51 select ARCH_HAS_ELF_RANDOMIZE
52 select ARCH_HAS_FAST_MULTIPLIER
53 select ARCH_HAS_FORTIFY_SOURCE
54 select ARCH_HAS_GCOV_PROFILE_ALL
55 select ARCH_HAS_KCOV if X86_64
56 select ARCH_HAS_PMEM_API if X86_64
57 # Causing hangs/crashes, see the commit that added this change for details.
58 select ARCH_HAS_REFCOUNT if BROKEN
59 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
60 select ARCH_HAS_SET_MEMORY
61 select ARCH_HAS_SG_CHAIN
62 select ARCH_HAS_STRICT_KERNEL_RWX
63 select ARCH_HAS_STRICT_MODULE_RWX
64 select ARCH_HAS_UBSAN_SANITIZE_ALL
65 select ARCH_HAS_ZONE_DEVICE if X86_64
66 select ARCH_HAVE_NMI_SAFE_CMPXCHG
67 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
68 select ARCH_MIGHT_HAVE_PC_PARPORT
69 select ARCH_MIGHT_HAVE_PC_SERIO
70 select ARCH_SUPPORTS_ATOMIC_RMW
71 select ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT
72 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
73 select ARCH_USE_BUILTIN_BSWAP
74 select ARCH_USE_QUEUED_RWLOCKS
75 select ARCH_USE_QUEUED_SPINLOCKS
76 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
77 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
78 select ARCH_WANTS_THP_SWAP if X86_64
79 select BUILDTIME_EXTABLE_SORT
80 select CLKEVT_I8253
81 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
82 select CLOCKSOURCE_WATCHDOG
83 select DCACHE_WORD_ACCESS
84 select EDAC_ATOMIC_SCRUB
85 select EDAC_SUPPORT
86 select GENERIC_CLOCKEVENTS
87 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
88 select GENERIC_CLOCKEVENTS_MIN_ADJUST
89 select GENERIC_CMOS_UPDATE
90 select GENERIC_CPU_AUTOPROBE
91 select GENERIC_EARLY_IOREMAP
92 select GENERIC_FIND_FIRST_BIT
93 select GENERIC_IOMAP
94 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
95 select GENERIC_IRQ_MIGRATION if SMP
96 select GENERIC_IRQ_PROBE
97 select GENERIC_IRQ_SHOW
98 select GENERIC_PENDING_IRQ if SMP
99 select GENERIC_SMP_IDLE_THREAD
100 select GENERIC_STRNCPY_FROM_USER
101 select GENERIC_STRNLEN_USER
102 select GENERIC_TIME_VSYSCALL
103 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
104 select HAVE_ACPI_APEI if ACPI
105 select HAVE_ACPI_APEI_NMI if ACPI
106 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
107 select HAVE_ARCH_AUDITSYSCALL
108 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
109 select HAVE_ARCH_JUMP_LABEL
110 select HAVE_ARCH_KASAN if X86_64 && SPARSEMEM_VMEMMAP
111 select HAVE_ARCH_KGDB
112 select HAVE_ARCH_KMEMCHECK
113 select HAVE_ARCH_MMAP_RND_BITS if MMU
114 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
115 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
116 select HAVE_ARCH_SECCOMP_FILTER
117 select HAVE_ARCH_TRACEHOOK
118 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
119 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
120 select HAVE_ARCH_VMAP_STACK if X86_64
121 select HAVE_ARCH_WITHIN_STACK_FRAMES
122 select HAVE_CC_STACKPROTECTOR
123 select HAVE_CMPXCHG_DOUBLE
124 select HAVE_CMPXCHG_LOCAL
125 select HAVE_CONTEXT_TRACKING if X86_64
126 select HAVE_COPY_THREAD_TLS
127 select HAVE_C_RECORDMCOUNT
128 select HAVE_DEBUG_KMEMLEAK
129 select HAVE_DEBUG_STACKOVERFLOW
130 select HAVE_DMA_API_DEBUG
131 select HAVE_DMA_CONTIGUOUS
132 select HAVE_DYNAMIC_FTRACE
133 select HAVE_DYNAMIC_FTRACE_WITH_REGS
134 select HAVE_EBPF_JIT if X86_64
135 select HAVE_EFFICIENT_UNALIGNED_ACCESS
136 select HAVE_EXIT_THREAD
137 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
138 select HAVE_FTRACE_MCOUNT_RECORD
139 select HAVE_FUNCTION_GRAPH_TRACER
140 select HAVE_FUNCTION_TRACER
141 select HAVE_GCC_PLUGINS
142 select HAVE_HW_BREAKPOINT
143 select HAVE_IDE
144 select HAVE_IOREMAP_PROT
145 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
146 select HAVE_IRQ_TIME_ACCOUNTING
147 select HAVE_KERNEL_BZIP2
148 select HAVE_KERNEL_GZIP
149 select HAVE_KERNEL_LZ4
150 select HAVE_KERNEL_LZMA
151 select HAVE_KERNEL_LZO
152 select HAVE_KERNEL_XZ
153 select HAVE_KPROBES
154 select HAVE_KPROBES_ON_FTRACE
155 select HAVE_KRETPROBES
156 select HAVE_KVM
157 select HAVE_LIVEPATCH if X86_64
158 select HAVE_MEMBLOCK
159 select HAVE_MEMBLOCK_NODE_MAP
160 select HAVE_MIXED_BREAKPOINTS_REGS
161 select HAVE_MOD_ARCH_SPECIFIC
162 select HAVE_NMI
163 select HAVE_OPROFILE
164 select HAVE_OPTPROBES
165 select HAVE_PCSPKR_PLATFORM
166 select HAVE_PERF_EVENTS
167 select HAVE_PERF_EVENTS_NMI
168 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
169 select HAVE_PERF_REGS
170 select HAVE_PERF_USER_STACK_DUMP
171 select HAVE_RCU_TABLE_FREE
172 select HAVE_REGS_AND_STACK_ACCESS_API
173 select HAVE_RELIABLE_STACKTRACE if X86_64 && FRAME_POINTER_UNWINDER && STACK_VALIDATION
174 select HAVE_STACK_VALIDATION if X86_64
175 select HAVE_SYSCALL_TRACEPOINTS
176 select HAVE_UNSTABLE_SCHED_CLOCK
177 select HAVE_USER_RETURN_NOTIFIER
178 select IRQ_FORCED_THREADING
179 select PCI_LOCKLESS_CONFIG
180 select PERF_EVENTS
181 select RTC_LIB
182 select RTC_MC146818_LIB
183 select SPARSE_IRQ
184 select SRCU
185 select SYSCTL_EXCEPTION_TRACE
186 select THREAD_INFO_IN_TASK
187 select USER_STACKTRACE_SUPPORT
188 select VIRT_TO_BUS
189 select X86_FEATURE_NAMES if PROC_FS
190
191 config INSTRUCTION_DECODER
192 def_bool y
193 depends on KPROBES || PERF_EVENTS || UPROBES
194
195 config OUTPUT_FORMAT
196 string
197 default "elf32-i386" if X86_32
198 default "elf64-x86-64" if X86_64
199
200 config ARCH_DEFCONFIG
201 string
202 default "arch/x86/configs/i386_defconfig" if X86_32
203 default "arch/x86/configs/x86_64_defconfig" if X86_64
204
205 config LOCKDEP_SUPPORT
206 def_bool y
207
208 config STACKTRACE_SUPPORT
209 def_bool y
210
211 config MMU
212 def_bool y
213
214 config ARCH_MMAP_RND_BITS_MIN
215 default 28 if 64BIT
216 default 8
217
218 config ARCH_MMAP_RND_BITS_MAX
219 default 32 if 64BIT
220 default 16
221
222 config ARCH_MMAP_RND_COMPAT_BITS_MIN
223 default 8
224
225 config ARCH_MMAP_RND_COMPAT_BITS_MAX
226 default 16
227
228 config SBUS
229 bool
230
231 config NEED_DMA_MAP_STATE
232 def_bool y
233 depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
234
235 config NEED_SG_DMA_LENGTH
236 def_bool y
237
238 config GENERIC_ISA_DMA
239 def_bool y
240 depends on ISA_DMA_API
241
242 config GENERIC_BUG
243 def_bool y
244 depends on BUG
245 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
246
247 config GENERIC_BUG_RELATIVE_POINTERS
248 bool
249
250 config GENERIC_HWEIGHT
251 def_bool y
252
253 config ARCH_MAY_HAVE_PC_FDC
254 def_bool y
255 depends on ISA_DMA_API
256
257 config RWSEM_XCHGADD_ALGORITHM
258 def_bool y
259
260 config GENERIC_CALIBRATE_DELAY
261 def_bool y
262
263 config ARCH_HAS_CPU_RELAX
264 def_bool y
265
266 config ARCH_HAS_CACHE_LINE_SIZE
267 def_bool y
268
269 config HAVE_SETUP_PER_CPU_AREA
270 def_bool y
271
272 config NEED_PER_CPU_EMBED_FIRST_CHUNK
273 def_bool y
274
275 config NEED_PER_CPU_PAGE_FIRST_CHUNK
276 def_bool y
277
278 config ARCH_HIBERNATION_POSSIBLE
279 def_bool y
280
281 config ARCH_SUSPEND_POSSIBLE
282 def_bool y
283
284 config ARCH_WANT_HUGE_PMD_SHARE
285 def_bool y
286
287 config ARCH_WANT_GENERAL_HUGETLB
288 def_bool y
289
290 config ZONE_DMA32
291 def_bool y if X86_64
292
293 config AUDIT_ARCH
294 def_bool y if X86_64
295
296 config ARCH_SUPPORTS_OPTIMIZED_INLINING
297 def_bool y
298
299 config ARCH_SUPPORTS_DEBUG_PAGEALLOC
300 def_bool y
301
302 config KASAN_SHADOW_OFFSET
303 hex
304 depends on KASAN
305 default 0xdff8000000000000 if X86_5LEVEL
306 default 0xdffffc0000000000
307
308 config HAVE_INTEL_TXT
309 def_bool y
310 depends on INTEL_IOMMU && ACPI
311
312 config X86_32_SMP
313 def_bool y
314 depends on X86_32 && SMP
315
316 config X86_64_SMP
317 def_bool y
318 depends on X86_64 && SMP
319
320 config X86_32_LAZY_GS
321 def_bool y
322 depends on X86_32 && !CC_STACKPROTECTOR
323
324 config ARCH_SUPPORTS_UPROBES
325 def_bool y
326
327 config FIX_EARLYCON_MEM
328 def_bool y
329
330 config PGTABLE_LEVELS
331 int
332 default 5 if X86_5LEVEL
333 default 4 if X86_64
334 default 3 if X86_PAE
335 default 2
336
337 source "init/Kconfig"
338 source "kernel/Kconfig.freezer"
339
340 menu "Processor type and features"
341
342 config ZONE_DMA
343 bool "DMA memory allocation support" if EXPERT
344 default y
345 help
346 DMA memory allocation support allows devices with less than 32-bit
347 addressing to allocate within the first 16MB of address space.
348 Disable if no such devices will be used.
349
350 If unsure, say Y.
351
352 config SMP
353 bool "Symmetric multi-processing support"
354 ---help---
355 This enables support for systems with more than one CPU. If you have
356 a system with only one CPU, say N. If you have a system with more
357 than one CPU, say Y.
358
359 If you say N here, the kernel will run on uni- and multiprocessor
360 machines, but will use only one CPU of a multiprocessor machine. If
361 you say Y here, the kernel will run on many, but not all,
362 uniprocessor machines. On a uniprocessor machine, the kernel
363 will run faster if you say N here.
364
365 Note that if you say Y here and choose architecture "586" or
366 "Pentium" under "Processor family", the kernel will not work on 486
367 architectures. Similarly, multiprocessor kernels for the "PPro"
368 architecture may not work on all Pentium based boards.
369
370 People using multiprocessor machines who say Y here should also say
371 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
372 Management" code will be disabled if you say Y here.
373
374 See also <file:Documentation/x86/i386/IO-APIC.txt>,
375 <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
376 <http://www.tldp.org/docs.html#howto>.
377
378 If you don't know what to do here, say N.
379
380 config X86_FEATURE_NAMES
381 bool "Processor feature human-readable names" if EMBEDDED
382 default y
383 ---help---
384 This option compiles in a table of x86 feature bits and corresponding
385 names. This is required to support /proc/cpuinfo and a few kernel
386 messages. You can disable this to save space, at the expense of
387 making those few kernel messages show numeric feature bits instead.
388
389 If in doubt, say Y.
390
391 config X86_FAST_FEATURE_TESTS
392 bool "Fast CPU feature tests" if EMBEDDED
393 default y
394 ---help---
395 Some fast-paths in the kernel depend on the capabilities of the CPU.
396 Say Y here for the kernel to patch in the appropriate code at runtime
397 based on the capabilities of the CPU. The infrastructure for patching
398 code at runtime takes up some additional space; space-constrained
399 embedded systems may wish to say N here to produce smaller, slightly
400 slower code.
401
402 config X86_X2APIC
403 bool "Support x2apic"
404 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
405 ---help---
406 This enables x2apic support on CPUs that have this feature.
407
408 This allows 32-bit apic IDs (so it can support very large systems),
409 and accesses the local apic via MSRs not via mmio.
410
411 If you don't know what to do here, say N.
412
413 config X86_MPPARSE
414 bool "Enable MPS table" if ACPI || SFI
415 default y
416 depends on X86_LOCAL_APIC
417 ---help---
418 For old smp systems that do not have proper acpi support. Newer systems
419 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
420
421 config X86_BIGSMP
422 bool "Support for big SMP systems with more than 8 CPUs"
423 depends on X86_32 && SMP
424 ---help---
425 This option is needed for the systems that have more than 8 CPUs
426
427 config GOLDFISH
428 def_bool y
429 depends on X86_GOLDFISH
430
431 config INTEL_RDT
432 bool "Intel Resource Director Technology support"
433 default n
434 depends on X86 && CPU_SUP_INTEL
435 select KERNFS
436 help
437 Select to enable resource allocation and monitoring which are
438 sub-features of Intel Resource Director Technology(RDT). More
439 information about RDT can be found in the Intel x86
440 Architecture Software Developer Manual.
441
442 Say N if unsure.
443
444 if X86_32
445 config X86_EXTENDED_PLATFORM
446 bool "Support for extended (non-PC) x86 platforms"
447 default y
448 ---help---
449 If you disable this option then the kernel will only support
450 standard PC platforms. (which covers the vast majority of
451 systems out there.)
452
453 If you enable this option then you'll be able to select support
454 for the following (non-PC) 32 bit x86 platforms:
455 Goldfish (Android emulator)
456 AMD Elan
457 RDC R-321x SoC
458 SGI 320/540 (Visual Workstation)
459 STA2X11-based (e.g. Northville)
460 Moorestown MID devices
461
462 If you have one of these systems, or if you want to build a
463 generic distribution kernel, say Y here - otherwise say N.
464 endif
465
466 if X86_64
467 config X86_EXTENDED_PLATFORM
468 bool "Support for extended (non-PC) x86 platforms"
469 default y
470 ---help---
471 If you disable this option then the kernel will only support
472 standard PC platforms. (which covers the vast majority of
473 systems out there.)
474
475 If you enable this option then you'll be able to select support
476 for the following (non-PC) 64 bit x86 platforms:
477 Numascale NumaChip
478 ScaleMP vSMP
479 SGI Ultraviolet
480
481 If you have one of these systems, or if you want to build a
482 generic distribution kernel, say Y here - otherwise say N.
483 endif
484 # This is an alphabetically sorted list of 64 bit extended platforms
485 # Please maintain the alphabetic order if and when there are additions
486 config X86_NUMACHIP
487 bool "Numascale NumaChip"
488 depends on X86_64
489 depends on X86_EXTENDED_PLATFORM
490 depends on NUMA
491 depends on SMP
492 depends on X86_X2APIC
493 depends on PCI_MMCONFIG
494 ---help---
495 Adds support for Numascale NumaChip large-SMP systems. Needed to
496 enable more than ~168 cores.
497 If you don't have one of these, you should say N here.
498
499 config X86_VSMP
500 bool "ScaleMP vSMP"
501 select HYPERVISOR_GUEST
502 select PARAVIRT
503 depends on X86_64 && PCI
504 depends on X86_EXTENDED_PLATFORM
505 depends on SMP
506 ---help---
507 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
508 supposed to run on these EM64T-based machines. Only choose this option
509 if you have one of these machines.
510
511 config X86_UV
512 bool "SGI Ultraviolet"
513 depends on X86_64
514 depends on X86_EXTENDED_PLATFORM
515 depends on NUMA
516 depends on EFI
517 depends on X86_X2APIC
518 depends on PCI
519 ---help---
520 This option is needed in order to support SGI Ultraviolet systems.
521 If you don't have one of these, you should say N here.
522
523 # Following is an alphabetically sorted list of 32 bit extended platforms
524 # Please maintain the alphabetic order if and when there are additions
525
526 config X86_GOLDFISH
527 bool "Goldfish (Virtual Platform)"
528 depends on X86_EXTENDED_PLATFORM
529 ---help---
530 Enable support for the Goldfish virtual platform used primarily
531 for Android development. Unless you are building for the Android
532 Goldfish emulator say N here.
533
534 config X86_INTEL_CE
535 bool "CE4100 TV platform"
536 depends on PCI
537 depends on PCI_GODIRECT
538 depends on X86_IO_APIC
539 depends on X86_32
540 depends on X86_EXTENDED_PLATFORM
541 select X86_REBOOTFIXUPS
542 select OF
543 select OF_EARLY_FLATTREE
544 ---help---
545 Select for the Intel CE media processor (CE4100) SOC.
546 This option compiles in support for the CE4100 SOC for settop
547 boxes and media devices.
548
549 config X86_INTEL_MID
550 bool "Intel MID platform support"
551 depends on X86_EXTENDED_PLATFORM
552 depends on X86_PLATFORM_DEVICES
553 depends on PCI
554 depends on X86_64 || (PCI_GOANY && X86_32)
555 depends on X86_IO_APIC
556 select SFI
557 select I2C
558 select DW_APB_TIMER
559 select APB_TIMER
560 select INTEL_SCU_IPC
561 select MFD_INTEL_MSIC
562 ---help---
563 Select to build a kernel capable of supporting Intel MID (Mobile
564 Internet Device) platform systems which do not have the PCI legacy
565 interfaces. If you are building for a PC class system say N here.
566
567 Intel MID platforms are based on an Intel processor and chipset which
568 consume less power than most of the x86 derivatives.
569
570 config X86_INTEL_QUARK
571 bool "Intel Quark platform support"
572 depends on X86_32
573 depends on X86_EXTENDED_PLATFORM
574 depends on X86_PLATFORM_DEVICES
575 depends on X86_TSC
576 depends on PCI
577 depends on PCI_GOANY
578 depends on X86_IO_APIC
579 select IOSF_MBI
580 select INTEL_IMR
581 select COMMON_CLK
582 ---help---
583 Select to include support for Quark X1000 SoC.
584 Say Y here if you have a Quark based system such as the Arduino
585 compatible Intel Galileo.
586
587 config X86_INTEL_LPSS
588 bool "Intel Low Power Subsystem Support"
589 depends on X86 && ACPI
590 select COMMON_CLK
591 select PINCTRL
592 select IOSF_MBI
593 ---help---
594 Select to build support for Intel Low Power Subsystem such as
595 found on Intel Lynxpoint PCH. Selecting this option enables
596 things like clock tree (common clock framework) and pincontrol
597 which are needed by the LPSS peripheral drivers.
598
599 config X86_AMD_PLATFORM_DEVICE
600 bool "AMD ACPI2Platform devices support"
601 depends on ACPI
602 select COMMON_CLK
603 select PINCTRL
604 ---help---
605 Select to interpret AMD specific ACPI device to platform device
606 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
607 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
608 implemented under PINCTRL subsystem.
609
610 config IOSF_MBI
611 tristate "Intel SoC IOSF Sideband support for SoC platforms"
612 depends on PCI
613 ---help---
614 This option enables sideband register access support for Intel SoC
615 platforms. On these platforms the IOSF sideband is used in lieu of
616 MSR's for some register accesses, mostly but not limited to thermal
617 and power. Drivers may query the availability of this device to
618 determine if they need the sideband in order to work on these
619 platforms. The sideband is available on the following SoC products.
620 This list is not meant to be exclusive.
621 - BayTrail
622 - Braswell
623 - Quark
624
625 You should say Y if you are running a kernel on one of these SoC's.
626
627 config IOSF_MBI_DEBUG
628 bool "Enable IOSF sideband access through debugfs"
629 depends on IOSF_MBI && DEBUG_FS
630 ---help---
631 Select this option to expose the IOSF sideband access registers (MCR,
632 MDR, MCRX) through debugfs to write and read register information from
633 different units on the SoC. This is most useful for obtaining device
634 state information for debug and analysis. As this is a general access
635 mechanism, users of this option would have specific knowledge of the
636 device they want to access.
637
638 If you don't require the option or are in doubt, say N.
639
640 config X86_RDC321X
641 bool "RDC R-321x SoC"
642 depends on X86_32
643 depends on X86_EXTENDED_PLATFORM
644 select M486
645 select X86_REBOOTFIXUPS
646 ---help---
647 This option is needed for RDC R-321x system-on-chip, also known
648 as R-8610-(G).
649 If you don't have one of these chips, you should say N here.
650
651 config X86_32_NON_STANDARD
652 bool "Support non-standard 32-bit SMP architectures"
653 depends on X86_32 && SMP
654 depends on X86_EXTENDED_PLATFORM
655 ---help---
656 This option compiles in the bigsmp and STA2X11 default
657 subarchitectures. It is intended for a generic binary
658 kernel. If you select them all, kernel will probe it one by
659 one and will fallback to default.
660
661 # Alphabetically sorted list of Non standard 32 bit platforms
662
663 config X86_SUPPORTS_MEMORY_FAILURE
664 def_bool y
665 # MCE code calls memory_failure():
666 depends on X86_MCE
667 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
668 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
669 depends on X86_64 || !SPARSEMEM
670 select ARCH_SUPPORTS_MEMORY_FAILURE
671
672 config STA2X11
673 bool "STA2X11 Companion Chip Support"
674 depends on X86_32_NON_STANDARD && PCI
675 select X86_DEV_DMA_OPS
676 select X86_DMA_REMAP
677 select SWIOTLB
678 select MFD_STA2X11
679 select GPIOLIB
680 default n
681 ---help---
682 This adds support for boards based on the STA2X11 IO-Hub,
683 a.k.a. "ConneXt". The chip is used in place of the standard
684 PC chipset, so all "standard" peripherals are missing. If this
685 option is selected the kernel will still be able to boot on
686 standard PC machines.
687
688 config X86_32_IRIS
689 tristate "Eurobraille/Iris poweroff module"
690 depends on X86_32
691 ---help---
692 The Iris machines from EuroBraille do not have APM or ACPI support
693 to shut themselves down properly. A special I/O sequence is
694 needed to do so, which is what this module does at
695 kernel shutdown.
696
697 This is only for Iris machines from EuroBraille.
698
699 If unused, say N.
700
701 config SCHED_OMIT_FRAME_POINTER
702 def_bool y
703 prompt "Single-depth WCHAN output"
704 depends on X86
705 ---help---
706 Calculate simpler /proc/<PID>/wchan values. If this option
707 is disabled then wchan values will recurse back to the
708 caller function. This provides more accurate wchan values,
709 at the expense of slightly more scheduling overhead.
710
711 If in doubt, say "Y".
712
713 menuconfig HYPERVISOR_GUEST
714 bool "Linux guest support"
715 ---help---
716 Say Y here to enable options for running Linux under various hyper-
717 visors. This option enables basic hypervisor detection and platform
718 setup.
719
720 If you say N, all options in this submenu will be skipped and
721 disabled, and Linux guest support won't be built in.
722
723 if HYPERVISOR_GUEST
724
725 config PARAVIRT
726 bool "Enable paravirtualization code"
727 ---help---
728 This changes the kernel so it can modify itself when it is run
729 under a hypervisor, potentially improving performance significantly
730 over full virtualization. However, when run without a hypervisor
731 the kernel is theoretically slower and slightly larger.
732
733 config PARAVIRT_DEBUG
734 bool "paravirt-ops debugging"
735 depends on PARAVIRT && DEBUG_KERNEL
736 ---help---
737 Enable to debug paravirt_ops internals. Specifically, BUG if
738 a paravirt_op is missing when it is called.
739
740 config PARAVIRT_SPINLOCKS
741 bool "Paravirtualization layer for spinlocks"
742 depends on PARAVIRT && SMP
743 ---help---
744 Paravirtualized spinlocks allow a pvops backend to replace the
745 spinlock implementation with something virtualization-friendly
746 (for example, block the virtual CPU rather than spinning).
747
748 It has a minimal impact on native kernels and gives a nice performance
749 benefit on paravirtualized KVM / Xen kernels.
750
751 If you are unsure how to answer this question, answer Y.
752
753 config QUEUED_LOCK_STAT
754 bool "Paravirt queued spinlock statistics"
755 depends on PARAVIRT_SPINLOCKS && DEBUG_FS
756 ---help---
757 Enable the collection of statistical data on the slowpath
758 behavior of paravirtualized queued spinlocks and report
759 them on debugfs.
760
761 source "arch/x86/xen/Kconfig"
762
763 config KVM_GUEST
764 bool "KVM Guest support (including kvmclock)"
765 depends on PARAVIRT
766 select PARAVIRT_CLOCK
767 default y
768 ---help---
769 This option enables various optimizations for running under the KVM
770 hypervisor. It includes a paravirtualized clock, so that instead
771 of relying on a PIT (or probably other) emulation by the
772 underlying device model, the host provides the guest with
773 timing infrastructure such as time of day, and system time
774
775 config KVM_DEBUG_FS
776 bool "Enable debug information for KVM Guests in debugfs"
777 depends on KVM_GUEST && DEBUG_FS
778 default n
779 ---help---
780 This option enables collection of various statistics for KVM guest.
781 Statistics are displayed in debugfs filesystem. Enabling this option
782 may incur significant overhead.
783
784 config PARAVIRT_TIME_ACCOUNTING
785 bool "Paravirtual steal time accounting"
786 depends on PARAVIRT
787 default n
788 ---help---
789 Select this option to enable fine granularity task steal time
790 accounting. Time spent executing other tasks in parallel with
791 the current vCPU is discounted from the vCPU power. To account for
792 that, there can be a small performance impact.
793
794 If in doubt, say N here.
795
796 config PARAVIRT_CLOCK
797 bool
798
799 endif #HYPERVISOR_GUEST
800
801 config NO_BOOTMEM
802 def_bool y
803
804 source "arch/x86/Kconfig.cpu"
805
806 config HPET_TIMER
807 def_bool X86_64
808 prompt "HPET Timer Support" if X86_32
809 ---help---
810 Use the IA-PC HPET (High Precision Event Timer) to manage
811 time in preference to the PIT and RTC, if a HPET is
812 present.
813 HPET is the next generation timer replacing legacy 8254s.
814 The HPET provides a stable time base on SMP
815 systems, unlike the TSC, but it is more expensive to access,
816 as it is off-chip. The interface used is documented
817 in the HPET spec, revision 1.
818
819 You can safely choose Y here. However, HPET will only be
820 activated if the platform and the BIOS support this feature.
821 Otherwise the 8254 will be used for timing services.
822
823 Choose N to continue using the legacy 8254 timer.
824
825 config HPET_EMULATE_RTC
826 def_bool y
827 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
828
829 config APB_TIMER
830 def_bool y if X86_INTEL_MID
831 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
832 select DW_APB_TIMER
833 depends on X86_INTEL_MID && SFI
834 help
835 APB timer is the replacement for 8254, HPET on X86 MID platforms.
836 The APBT provides a stable time base on SMP
837 systems, unlike the TSC, but it is more expensive to access,
838 as it is off-chip. APB timers are always running regardless of CPU
839 C states, they are used as per CPU clockevent device when possible.
840
841 # Mark as expert because too many people got it wrong.
842 # The code disables itself when not needed.
843 config DMI
844 default y
845 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
846 bool "Enable DMI scanning" if EXPERT
847 ---help---
848 Enabled scanning of DMI to identify machine quirks. Say Y
849 here unless you have verified that your setup is not
850 affected by entries in the DMI blacklist. Required by PNP
851 BIOS code.
852
853 config GART_IOMMU
854 bool "Old AMD GART IOMMU support"
855 select SWIOTLB
856 depends on X86_64 && PCI && AMD_NB
857 ---help---
858 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
859 GART based hardware IOMMUs.
860
861 The GART supports full DMA access for devices with 32-bit access
862 limitations, on systems with more than 3 GB. This is usually needed
863 for USB, sound, many IDE/SATA chipsets and some other devices.
864
865 Newer systems typically have a modern AMD IOMMU, supported via
866 the CONFIG_AMD_IOMMU=y config option.
867
868 In normal configurations this driver is only active when needed:
869 there's more than 3 GB of memory and the system contains a
870 32-bit limited device.
871
872 If unsure, say Y.
873
874 config CALGARY_IOMMU
875 bool "IBM Calgary IOMMU support"
876 select SWIOTLB
877 depends on X86_64 && PCI
878 ---help---
879 Support for hardware IOMMUs in IBM's xSeries x366 and x460
880 systems. Needed to run systems with more than 3GB of memory
881 properly with 32-bit PCI devices that do not support DAC
882 (Double Address Cycle). Calgary also supports bus level
883 isolation, where all DMAs pass through the IOMMU. This
884 prevents them from going anywhere except their intended
885 destination. This catches hard-to-find kernel bugs and
886 mis-behaving drivers and devices that do not use the DMA-API
887 properly to set up their DMA buffers. The IOMMU can be
888 turned off at boot time with the iommu=off parameter.
889 Normally the kernel will make the right choice by itself.
890 If unsure, say Y.
891
892 config CALGARY_IOMMU_ENABLED_BY_DEFAULT
893 def_bool y
894 prompt "Should Calgary be enabled by default?"
895 depends on CALGARY_IOMMU
896 ---help---
897 Should Calgary be enabled by default? if you choose 'y', Calgary
898 will be used (if it exists). If you choose 'n', Calgary will not be
899 used even if it exists. If you choose 'n' and would like to use
900 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
901 If unsure, say Y.
902
903 # need this always selected by IOMMU for the VIA workaround
904 config SWIOTLB
905 def_bool y if X86_64
906 ---help---
907 Support for software bounce buffers used on x86-64 systems
908 which don't have a hardware IOMMU. Using this PCI devices
909 which can only access 32-bits of memory can be used on systems
910 with more than 3 GB of memory.
911 If unsure, say Y.
912
913 config IOMMU_HELPER
914 def_bool y
915 depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
916
917 config MAXSMP
918 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
919 depends on X86_64 && SMP && DEBUG_KERNEL
920 select CPUMASK_OFFSTACK
921 ---help---
922 Enable maximum number of CPUS and NUMA Nodes for this architecture.
923 If unsure, say N.
924
925 config NR_CPUS
926 int "Maximum number of CPUs" if SMP && !MAXSMP
927 range 2 8 if SMP && X86_32 && !X86_BIGSMP
928 range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK
929 range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
930 default "1" if !SMP
931 default "8192" if MAXSMP
932 default "32" if SMP && X86_BIGSMP
933 default "8" if SMP && X86_32
934 default "64" if SMP
935 ---help---
936 This allows you to specify the maximum number of CPUs which this
937 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
938 supported value is 8192, otherwise the maximum value is 512. The
939 minimum value which makes sense is 2.
940
941 This is purely to save memory - each supported CPU adds
942 approximately eight kilobytes to the kernel image.
943
944 config SCHED_SMT
945 bool "SMT (Hyperthreading) scheduler support"
946 depends on SMP
947 ---help---
948 SMT scheduler support improves the CPU scheduler's decision making
949 when dealing with Intel Pentium 4 chips with HyperThreading at a
950 cost of slightly increased overhead in some places. If unsure say
951 N here.
952
953 config SCHED_MC
954 def_bool y
955 prompt "Multi-core scheduler support"
956 depends on SMP
957 ---help---
958 Multi-core scheduler support improves the CPU scheduler's decision
959 making when dealing with multi-core CPU chips at a cost of slightly
960 increased overhead in some places. If unsure say N here.
961
962 config SCHED_MC_PRIO
963 bool "CPU core priorities scheduler support"
964 depends on SCHED_MC && CPU_SUP_INTEL
965 select X86_INTEL_PSTATE
966 select CPU_FREQ
967 default y
968 ---help---
969 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
970 core ordering determined at manufacturing time, which allows
971 certain cores to reach higher turbo frequencies (when running
972 single threaded workloads) than others.
973
974 Enabling this kernel feature teaches the scheduler about
975 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
976 scheduler's CPU selection logic accordingly, so that higher
977 overall system performance can be achieved.
978
979 This feature will have no effect on CPUs without this feature.
980
981 If unsure say Y here.
982
983 source "kernel/Kconfig.preempt"
984
985 config UP_LATE_INIT
986 def_bool y
987 depends on !SMP && X86_LOCAL_APIC
988
989 config X86_UP_APIC
990 bool "Local APIC support on uniprocessors" if !PCI_MSI
991 default PCI_MSI
992 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
993 ---help---
994 A local APIC (Advanced Programmable Interrupt Controller) is an
995 integrated interrupt controller in the CPU. If you have a single-CPU
996 system which has a processor with a local APIC, you can say Y here to
997 enable and use it. If you say Y here even though your machine doesn't
998 have a local APIC, then the kernel will still run with no slowdown at
999 all. The local APIC supports CPU-generated self-interrupts (timer,
1000 performance counters), and the NMI watchdog which detects hard
1001 lockups.
1002
1003 config X86_UP_IOAPIC
1004 bool "IO-APIC support on uniprocessors"
1005 depends on X86_UP_APIC
1006 ---help---
1007 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1008 SMP-capable replacement for PC-style interrupt controllers. Most
1009 SMP systems and many recent uniprocessor systems have one.
1010
1011 If you have a single-CPU system with an IO-APIC, you can say Y here
1012 to use it. If you say Y here even though your machine doesn't have
1013 an IO-APIC, then the kernel will still run with no slowdown at all.
1014
1015 config X86_LOCAL_APIC
1016 def_bool y
1017 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1018 select IRQ_DOMAIN_HIERARCHY
1019 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1020
1021 config X86_IO_APIC
1022 def_bool y
1023 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1024
1025 config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1026 bool "Reroute for broken boot IRQs"
1027 depends on X86_IO_APIC
1028 ---help---
1029 This option enables a workaround that fixes a source of
1030 spurious interrupts. This is recommended when threaded
1031 interrupt handling is used on systems where the generation of
1032 superfluous "boot interrupts" cannot be disabled.
1033
1034 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1035 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1036 kernel does during interrupt handling). On chipsets where this
1037 boot IRQ generation cannot be disabled, this workaround keeps
1038 the original IRQ line masked so that only the equivalent "boot
1039 IRQ" is delivered to the CPUs. The workaround also tells the
1040 kernel to set up the IRQ handler on the boot IRQ line. In this
1041 way only one interrupt is delivered to the kernel. Otherwise
1042 the spurious second interrupt may cause the kernel to bring
1043 down (vital) interrupt lines.
1044
1045 Only affects "broken" chipsets. Interrupt sharing may be
1046 increased on these systems.
1047
1048 config X86_MCE
1049 bool "Machine Check / overheating reporting"
1050 select GENERIC_ALLOCATOR
1051 default y
1052 ---help---
1053 Machine Check support allows the processor to notify the
1054 kernel if it detects a problem (e.g. overheating, data corruption).
1055 The action the kernel takes depends on the severity of the problem,
1056 ranging from warning messages to halting the machine.
1057
1058 config X86_MCELOG_LEGACY
1059 bool "Support for deprecated /dev/mcelog character device"
1060 depends on X86_MCE
1061 ---help---
1062 Enable support for /dev/mcelog which is needed by the old mcelog
1063 userspace logging daemon. Consider switching to the new generation
1064 rasdaemon solution.
1065
1066 config X86_MCE_INTEL
1067 def_bool y
1068 prompt "Intel MCE features"
1069 depends on X86_MCE && X86_LOCAL_APIC
1070 ---help---
1071 Additional support for intel specific MCE features such as
1072 the thermal monitor.
1073
1074 config X86_MCE_AMD
1075 def_bool y
1076 prompt "AMD MCE features"
1077 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1078 ---help---
1079 Additional support for AMD specific MCE features such as
1080 the DRAM Error Threshold.
1081
1082 config X86_ANCIENT_MCE
1083 bool "Support for old Pentium 5 / WinChip machine checks"
1084 depends on X86_32 && X86_MCE
1085 ---help---
1086 Include support for machine check handling on old Pentium 5 or WinChip
1087 systems. These typically need to be enabled explicitly on the command
1088 line.
1089
1090 config X86_MCE_THRESHOLD
1091 depends on X86_MCE_AMD || X86_MCE_INTEL
1092 def_bool y
1093
1094 config X86_MCE_INJECT
1095 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1096 tristate "Machine check injector support"
1097 ---help---
1098 Provide support for injecting machine checks for testing purposes.
1099 If you don't know what a machine check is and you don't do kernel
1100 QA it is safe to say n.
1101
1102 config X86_THERMAL_VECTOR
1103 def_bool y
1104 depends on X86_MCE_INTEL
1105
1106 source "arch/x86/events/Kconfig"
1107
1108 config X86_LEGACY_VM86
1109 bool "Legacy VM86 support"
1110 default n
1111 depends on X86_32
1112 ---help---
1113 This option allows user programs to put the CPU into V8086
1114 mode, which is an 80286-era approximation of 16-bit real mode.
1115
1116 Some very old versions of X and/or vbetool require this option
1117 for user mode setting. Similarly, DOSEMU will use it if
1118 available to accelerate real mode DOS programs. However, any
1119 recent version of DOSEMU, X, or vbetool should be fully
1120 functional even without kernel VM86 support, as they will all
1121 fall back to software emulation. Nevertheless, if you are using
1122 a 16-bit DOS program where 16-bit performance matters, vm86
1123 mode might be faster than emulation and you might want to
1124 enable this option.
1125
1126 Note that any app that works on a 64-bit kernel is unlikely to
1127 need this option, as 64-bit kernels don't, and can't, support
1128 V8086 mode. This option is also unrelated to 16-bit protected
1129 mode and is not needed to run most 16-bit programs under Wine.
1130
1131 Enabling this option increases the complexity of the kernel
1132 and slows down exception handling a tiny bit.
1133
1134 If unsure, say N here.
1135
1136 config VM86
1137 bool
1138 default X86_LEGACY_VM86
1139
1140 config X86_16BIT
1141 bool "Enable support for 16-bit segments" if EXPERT
1142 default y
1143 depends on MODIFY_LDT_SYSCALL
1144 ---help---
1145 This option is required by programs like Wine to run 16-bit
1146 protected mode legacy code on x86 processors. Disabling
1147 this option saves about 300 bytes on i386, or around 6K text
1148 plus 16K runtime memory on x86-64,
1149
1150 config X86_ESPFIX32
1151 def_bool y
1152 depends on X86_16BIT && X86_32
1153
1154 config X86_ESPFIX64
1155 def_bool y
1156 depends on X86_16BIT && X86_64
1157
1158 config X86_VSYSCALL_EMULATION
1159 bool "Enable vsyscall emulation" if EXPERT
1160 default y
1161 depends on X86_64
1162 ---help---
1163 This enables emulation of the legacy vsyscall page. Disabling
1164 it is roughly equivalent to booting with vsyscall=none, except
1165 that it will also disable the helpful warning if a program
1166 tries to use a vsyscall. With this option set to N, offending
1167 programs will just segfault, citing addresses of the form
1168 0xffffffffff600?00.
1169
1170 This option is required by many programs built before 2013, and
1171 care should be used even with newer programs if set to N.
1172
1173 Disabling this option saves about 7K of kernel size and
1174 possibly 4K of additional runtime pagetable memory.
1175
1176 config TOSHIBA
1177 tristate "Toshiba Laptop support"
1178 depends on X86_32
1179 ---help---
1180 This adds a driver to safely access the System Management Mode of
1181 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1182 not work on models with a Phoenix BIOS. The System Management Mode
1183 is used to set the BIOS and power saving options on Toshiba portables.
1184
1185 For information on utilities to make use of this driver see the
1186 Toshiba Linux utilities web site at:
1187 <http://www.buzzard.org.uk/toshiba/>.
1188
1189 Say Y if you intend to run this kernel on a Toshiba portable.
1190 Say N otherwise.
1191
1192 config I8K
1193 tristate "Dell i8k legacy laptop support"
1194 select HWMON
1195 select SENSORS_DELL_SMM
1196 ---help---
1197 This option enables legacy /proc/i8k userspace interface in hwmon
1198 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1199 temperature and allows controlling fan speeds of Dell laptops via
1200 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1201 it reports also power and hotkey status. For fan speed control is
1202 needed userspace package i8kutils.
1203
1204 Say Y if you intend to run this kernel on old Dell laptops or want to
1205 use userspace package i8kutils.
1206 Say N otherwise.
1207
1208 config X86_REBOOTFIXUPS
1209 bool "Enable X86 board specific fixups for reboot"
1210 depends on X86_32
1211 ---help---
1212 This enables chipset and/or board specific fixups to be done
1213 in order to get reboot to work correctly. This is only needed on
1214 some combinations of hardware and BIOS. The symptom, for which
1215 this config is intended, is when reboot ends with a stalled/hung
1216 system.
1217
1218 Currently, the only fixup is for the Geode machines using
1219 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1220
1221 Say Y if you want to enable the fixup. Currently, it's safe to
1222 enable this option even if you don't need it.
1223 Say N otherwise.
1224
1225 config MICROCODE
1226 bool "CPU microcode loading support"
1227 default y
1228 depends on CPU_SUP_AMD || CPU_SUP_INTEL
1229 select FW_LOADER
1230 ---help---
1231 If you say Y here, you will be able to update the microcode on
1232 Intel and AMD processors. The Intel support is for the IA32 family,
1233 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1234 AMD support is for families 0x10 and later. You will obviously need
1235 the actual microcode binary data itself which is not shipped with
1236 the Linux kernel.
1237
1238 The preferred method to load microcode from a detached initrd is described
1239 in Documentation/x86/early-microcode.txt. For that you need to enable
1240 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1241 initrd for microcode blobs.
1242
1243 In addition, you can build-in the microcode into the kernel. For that you
1244 need to enable FIRMWARE_IN_KERNEL and add the vendor-supplied microcode
1245 to the CONFIG_EXTRA_FIRMWARE config option.
1246
1247 config MICROCODE_INTEL
1248 bool "Intel microcode loading support"
1249 depends on MICROCODE
1250 default MICROCODE
1251 select FW_LOADER
1252 ---help---
1253 This options enables microcode patch loading support for Intel
1254 processors.
1255
1256 For the current Intel microcode data package go to
1257 <https://downloadcenter.intel.com> and search for
1258 'Linux Processor Microcode Data File'.
1259
1260 config MICROCODE_AMD
1261 bool "AMD microcode loading support"
1262 depends on MICROCODE
1263 select FW_LOADER
1264 ---help---
1265 If you select this option, microcode patch loading support for AMD
1266 processors will be enabled.
1267
1268 config MICROCODE_OLD_INTERFACE
1269 def_bool y
1270 depends on MICROCODE
1271
1272 config X86_MSR
1273 tristate "/dev/cpu/*/msr - Model-specific register support"
1274 ---help---
1275 This device gives privileged processes access to the x86
1276 Model-Specific Registers (MSRs). It is a character device with
1277 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1278 MSR accesses are directed to a specific CPU on multi-processor
1279 systems.
1280
1281 config X86_CPUID
1282 tristate "/dev/cpu/*/cpuid - CPU information support"
1283 ---help---
1284 This device gives processes access to the x86 CPUID instruction to
1285 be executed on a specific processor. It is a character device
1286 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1287 /dev/cpu/31/cpuid.
1288
1289 choice
1290 prompt "High Memory Support"
1291 default HIGHMEM4G
1292 depends on X86_32
1293
1294 config NOHIGHMEM
1295 bool "off"
1296 ---help---
1297 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1298 However, the address space of 32-bit x86 processors is only 4
1299 Gigabytes large. That means that, if you have a large amount of
1300 physical memory, not all of it can be "permanently mapped" by the
1301 kernel. The physical memory that's not permanently mapped is called
1302 "high memory".
1303
1304 If you are compiling a kernel which will never run on a machine with
1305 more than 1 Gigabyte total physical RAM, answer "off" here (default
1306 choice and suitable for most users). This will result in a "3GB/1GB"
1307 split: 3GB are mapped so that each process sees a 3GB virtual memory
1308 space and the remaining part of the 4GB virtual memory space is used
1309 by the kernel to permanently map as much physical memory as
1310 possible.
1311
1312 If the machine has between 1 and 4 Gigabytes physical RAM, then
1313 answer "4GB" here.
1314
1315 If more than 4 Gigabytes is used then answer "64GB" here. This
1316 selection turns Intel PAE (Physical Address Extension) mode on.
1317 PAE implements 3-level paging on IA32 processors. PAE is fully
1318 supported by Linux, PAE mode is implemented on all recent Intel
1319 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1320 then the kernel will not boot on CPUs that don't support PAE!
1321
1322 The actual amount of total physical memory will either be
1323 auto detected or can be forced by using a kernel command line option
1324 such as "mem=256M". (Try "man bootparam" or see the documentation of
1325 your boot loader (lilo or loadlin) about how to pass options to the
1326 kernel at boot time.)
1327
1328 If unsure, say "off".
1329
1330 config HIGHMEM4G
1331 bool "4GB"
1332 ---help---
1333 Select this if you have a 32-bit processor and between 1 and 4
1334 gigabytes of physical RAM.
1335
1336 config HIGHMEM64G
1337 bool "64GB"
1338 depends on !M486
1339 select X86_PAE
1340 ---help---
1341 Select this if you have a 32-bit processor and more than 4
1342 gigabytes of physical RAM.
1343
1344 endchoice
1345
1346 choice
1347 prompt "Memory split" if EXPERT
1348 default VMSPLIT_3G
1349 depends on X86_32
1350 ---help---
1351 Select the desired split between kernel and user memory.
1352
1353 If the address range available to the kernel is less than the
1354 physical memory installed, the remaining memory will be available
1355 as "high memory". Accessing high memory is a little more costly
1356 than low memory, as it needs to be mapped into the kernel first.
1357 Note that increasing the kernel address space limits the range
1358 available to user programs, making the address space there
1359 tighter. Selecting anything other than the default 3G/1G split
1360 will also likely make your kernel incompatible with binary-only
1361 kernel modules.
1362
1363 If you are not absolutely sure what you are doing, leave this
1364 option alone!
1365
1366 config VMSPLIT_3G
1367 bool "3G/1G user/kernel split"
1368 config VMSPLIT_3G_OPT
1369 depends on !X86_PAE
1370 bool "3G/1G user/kernel split (for full 1G low memory)"
1371 config VMSPLIT_2G
1372 bool "2G/2G user/kernel split"
1373 config VMSPLIT_2G_OPT
1374 depends on !X86_PAE
1375 bool "2G/2G user/kernel split (for full 2G low memory)"
1376 config VMSPLIT_1G
1377 bool "1G/3G user/kernel split"
1378 endchoice
1379
1380 config PAGE_OFFSET
1381 hex
1382 default 0xB0000000 if VMSPLIT_3G_OPT
1383 default 0x80000000 if VMSPLIT_2G
1384 default 0x78000000 if VMSPLIT_2G_OPT
1385 default 0x40000000 if VMSPLIT_1G
1386 default 0xC0000000
1387 depends on X86_32
1388
1389 config HIGHMEM
1390 def_bool y
1391 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1392
1393 config X86_PAE
1394 bool "PAE (Physical Address Extension) Support"
1395 depends on X86_32 && !HIGHMEM4G
1396 select SWIOTLB
1397 ---help---
1398 PAE is required for NX support, and furthermore enables
1399 larger swapspace support for non-overcommit purposes. It
1400 has the cost of more pagetable lookup overhead, and also
1401 consumes more pagetable space per process.
1402
1403 config X86_5LEVEL
1404 bool "Enable 5-level page tables support"
1405 depends on X86_64
1406 ---help---
1407 5-level paging enables access to larger address space:
1408 upto 128 PiB of virtual address space and 4 PiB of
1409 physical address space.
1410
1411 It will be supported by future Intel CPUs.
1412
1413 Note: a kernel with this option enabled can only be booted
1414 on machines that support the feature.
1415
1416 See Documentation/x86/x86_64/5level-paging.txt for more
1417 information.
1418
1419 Say N if unsure.
1420
1421 config ARCH_PHYS_ADDR_T_64BIT
1422 def_bool y
1423 depends on X86_64 || X86_PAE
1424
1425 config ARCH_DMA_ADDR_T_64BIT
1426 def_bool y
1427 depends on X86_64 || HIGHMEM64G
1428
1429 config X86_DIRECT_GBPAGES
1430 def_bool y
1431 depends on X86_64 && !DEBUG_PAGEALLOC && !KMEMCHECK
1432 ---help---
1433 Certain kernel features effectively disable kernel
1434 linear 1 GB mappings (even if the CPU otherwise
1435 supports them), so don't confuse the user by printing
1436 that we have them enabled.
1437
1438 config ARCH_HAS_MEM_ENCRYPT
1439 def_bool y
1440
1441 config AMD_MEM_ENCRYPT
1442 bool "AMD Secure Memory Encryption (SME) support"
1443 depends on X86_64 && CPU_SUP_AMD
1444 ---help---
1445 Say yes to enable support for the encryption of system memory.
1446 This requires an AMD processor that supports Secure Memory
1447 Encryption (SME).
1448
1449 config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1450 bool "Activate AMD Secure Memory Encryption (SME) by default"
1451 default y
1452 depends on AMD_MEM_ENCRYPT
1453 ---help---
1454 Say yes to have system memory encrypted by default if running on
1455 an AMD processor that supports Secure Memory Encryption (SME).
1456
1457 If set to Y, then the encryption of system memory can be
1458 deactivated with the mem_encrypt=off command line option.
1459
1460 If set to N, then the encryption of system memory can be
1461 activated with the mem_encrypt=on command line option.
1462
1463 config ARCH_USE_MEMREMAP_PROT
1464 def_bool y
1465 depends on AMD_MEM_ENCRYPT
1466
1467 # Common NUMA Features
1468 config NUMA
1469 bool "Numa Memory Allocation and Scheduler Support"
1470 depends on SMP
1471 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1472 default y if X86_BIGSMP
1473 ---help---
1474 Enable NUMA (Non Uniform Memory Access) support.
1475
1476 The kernel will try to allocate memory used by a CPU on the
1477 local memory controller of the CPU and add some more
1478 NUMA awareness to the kernel.
1479
1480 For 64-bit this is recommended if the system is Intel Core i7
1481 (or later), AMD Opteron, or EM64T NUMA.
1482
1483 For 32-bit this is only needed if you boot a 32-bit
1484 kernel on a 64-bit NUMA platform.
1485
1486 Otherwise, you should say N.
1487
1488 config AMD_NUMA
1489 def_bool y
1490 prompt "Old style AMD Opteron NUMA detection"
1491 depends on X86_64 && NUMA && PCI
1492 ---help---
1493 Enable AMD NUMA node topology detection. You should say Y here if
1494 you have a multi processor AMD system. This uses an old method to
1495 read the NUMA configuration directly from the builtin Northbridge
1496 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1497 which also takes priority if both are compiled in.
1498
1499 config X86_64_ACPI_NUMA
1500 def_bool y
1501 prompt "ACPI NUMA detection"
1502 depends on X86_64 && NUMA && ACPI && PCI
1503 select ACPI_NUMA
1504 ---help---
1505 Enable ACPI SRAT based node topology detection.
1506
1507 # Some NUMA nodes have memory ranges that span
1508 # other nodes. Even though a pfn is valid and
1509 # between a node's start and end pfns, it may not
1510 # reside on that node. See memmap_init_zone()
1511 # for details.
1512 config NODES_SPAN_OTHER_NODES
1513 def_bool y
1514 depends on X86_64_ACPI_NUMA
1515
1516 config NUMA_EMU
1517 bool "NUMA emulation"
1518 depends on NUMA
1519 ---help---
1520 Enable NUMA emulation. A flat machine will be split
1521 into virtual nodes when booted with "numa=fake=N", where N is the
1522 number of nodes. This is only useful for debugging.
1523
1524 config NODES_SHIFT
1525 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1526 range 1 10
1527 default "10" if MAXSMP
1528 default "6" if X86_64
1529 default "3"
1530 depends on NEED_MULTIPLE_NODES
1531 ---help---
1532 Specify the maximum number of NUMA Nodes available on the target
1533 system. Increases memory reserved to accommodate various tables.
1534
1535 config ARCH_HAVE_MEMORY_PRESENT
1536 def_bool y
1537 depends on X86_32 && DISCONTIGMEM
1538
1539 config NEED_NODE_MEMMAP_SIZE
1540 def_bool y
1541 depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
1542
1543 config ARCH_FLATMEM_ENABLE
1544 def_bool y
1545 depends on X86_32 && !NUMA
1546
1547 config ARCH_DISCONTIGMEM_ENABLE
1548 def_bool y
1549 depends on NUMA && X86_32
1550
1551 config ARCH_DISCONTIGMEM_DEFAULT
1552 def_bool y
1553 depends on NUMA && X86_32
1554
1555 config ARCH_SPARSEMEM_ENABLE
1556 def_bool y
1557 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1558 select SPARSEMEM_STATIC if X86_32
1559 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1560
1561 config ARCH_SPARSEMEM_DEFAULT
1562 def_bool y
1563 depends on X86_64
1564
1565 config ARCH_SELECT_MEMORY_MODEL
1566 def_bool y
1567 depends on ARCH_SPARSEMEM_ENABLE
1568
1569 config ARCH_MEMORY_PROBE
1570 bool "Enable sysfs memory/probe interface"
1571 depends on X86_64 && MEMORY_HOTPLUG
1572 help
1573 This option enables a sysfs memory/probe interface for testing.
1574 See Documentation/memory-hotplug.txt for more information.
1575 If you are unsure how to answer this question, answer N.
1576
1577 config ARCH_PROC_KCORE_TEXT
1578 def_bool y
1579 depends on X86_64 && PROC_KCORE
1580
1581 config ILLEGAL_POINTER_VALUE
1582 hex
1583 default 0 if X86_32
1584 default 0xdead000000000000 if X86_64
1585
1586 source "mm/Kconfig"
1587
1588 config X86_PMEM_LEGACY_DEVICE
1589 bool
1590
1591 config X86_PMEM_LEGACY
1592 tristate "Support non-standard NVDIMMs and ADR protected memory"
1593 depends on PHYS_ADDR_T_64BIT
1594 depends on BLK_DEV
1595 select X86_PMEM_LEGACY_DEVICE
1596 select LIBNVDIMM
1597 help
1598 Treat memory marked using the non-standard e820 type of 12 as used
1599 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1600 The kernel will offer these regions to the 'pmem' driver so
1601 they can be used for persistent storage.
1602
1603 Say Y if unsure.
1604
1605 config HIGHPTE
1606 bool "Allocate 3rd-level pagetables from highmem"
1607 depends on HIGHMEM
1608 ---help---
1609 The VM uses one page table entry for each page of physical memory.
1610 For systems with a lot of RAM, this can be wasteful of precious
1611 low memory. Setting this option will put user-space page table
1612 entries in high memory.
1613
1614 config X86_CHECK_BIOS_CORRUPTION
1615 bool "Check for low memory corruption"
1616 ---help---
1617 Periodically check for memory corruption in low memory, which
1618 is suspected to be caused by BIOS. Even when enabled in the
1619 configuration, it is disabled at runtime. Enable it by
1620 setting "memory_corruption_check=1" on the kernel command
1621 line. By default it scans the low 64k of memory every 60
1622 seconds; see the memory_corruption_check_size and
1623 memory_corruption_check_period parameters in
1624 Documentation/admin-guide/kernel-parameters.rst to adjust this.
1625
1626 When enabled with the default parameters, this option has
1627 almost no overhead, as it reserves a relatively small amount
1628 of memory and scans it infrequently. It both detects corruption
1629 and prevents it from affecting the running system.
1630
1631 It is, however, intended as a diagnostic tool; if repeatable
1632 BIOS-originated corruption always affects the same memory,
1633 you can use memmap= to prevent the kernel from using that
1634 memory.
1635
1636 config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1637 bool "Set the default setting of memory_corruption_check"
1638 depends on X86_CHECK_BIOS_CORRUPTION
1639 default y
1640 ---help---
1641 Set whether the default state of memory_corruption_check is
1642 on or off.
1643
1644 config X86_RESERVE_LOW
1645 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1646 default 64
1647 range 4 640
1648 ---help---
1649 Specify the amount of low memory to reserve for the BIOS.
1650
1651 The first page contains BIOS data structures that the kernel
1652 must not use, so that page must always be reserved.
1653
1654 By default we reserve the first 64K of physical RAM, as a
1655 number of BIOSes are known to corrupt that memory range
1656 during events such as suspend/resume or monitor cable
1657 insertion, so it must not be used by the kernel.
1658
1659 You can set this to 4 if you are absolutely sure that you
1660 trust the BIOS to get all its memory reservations and usages
1661 right. If you know your BIOS have problems beyond the
1662 default 64K area, you can set this to 640 to avoid using the
1663 entire low memory range.
1664
1665 If you have doubts about the BIOS (e.g. suspend/resume does
1666 not work or there's kernel crashes after certain hardware
1667 hotplug events) then you might want to enable
1668 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1669 typical corruption patterns.
1670
1671 Leave this to the default value of 64 if you are unsure.
1672
1673 config MATH_EMULATION
1674 bool
1675 depends on MODIFY_LDT_SYSCALL
1676 prompt "Math emulation" if X86_32
1677 ---help---
1678 Linux can emulate a math coprocessor (used for floating point
1679 operations) if you don't have one. 486DX and Pentium processors have
1680 a math coprocessor built in, 486SX and 386 do not, unless you added
1681 a 487DX or 387, respectively. (The messages during boot time can
1682 give you some hints here ["man dmesg"].) Everyone needs either a
1683 coprocessor or this emulation.
1684
1685 If you don't have a math coprocessor, you need to say Y here; if you
1686 say Y here even though you have a coprocessor, the coprocessor will
1687 be used nevertheless. (This behavior can be changed with the kernel
1688 command line option "no387", which comes handy if your coprocessor
1689 is broken. Try "man bootparam" or see the documentation of your boot
1690 loader (lilo or loadlin) about how to pass options to the kernel at
1691 boot time.) This means that it is a good idea to say Y here if you
1692 intend to use this kernel on different machines.
1693
1694 More information about the internals of the Linux math coprocessor
1695 emulation can be found in <file:arch/x86/math-emu/README>.
1696
1697 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1698 kernel, it won't hurt.
1699
1700 config MTRR
1701 def_bool y
1702 prompt "MTRR (Memory Type Range Register) support" if EXPERT
1703 ---help---
1704 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1705 the Memory Type Range Registers (MTRRs) may be used to control
1706 processor access to memory ranges. This is most useful if you have
1707 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1708 allows bus write transfers to be combined into a larger transfer
1709 before bursting over the PCI/AGP bus. This can increase performance
1710 of image write operations 2.5 times or more. Saying Y here creates a
1711 /proc/mtrr file which may be used to manipulate your processor's
1712 MTRRs. Typically the X server should use this.
1713
1714 This code has a reasonably generic interface so that similar
1715 control registers on other processors can be easily supported
1716 as well:
1717
1718 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1719 Registers (ARRs) which provide a similar functionality to MTRRs. For
1720 these, the ARRs are used to emulate the MTRRs.
1721 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1722 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1723 write-combining. All of these processors are supported by this code
1724 and it makes sense to say Y here if you have one of them.
1725
1726 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1727 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1728 can lead to all sorts of problems, so it's good to say Y here.
1729
1730 You can safely say Y even if your machine doesn't have MTRRs, you'll
1731 just add about 9 KB to your kernel.
1732
1733 See <file:Documentation/x86/mtrr.txt> for more information.
1734
1735 config MTRR_SANITIZER
1736 def_bool y
1737 prompt "MTRR cleanup support"
1738 depends on MTRR
1739 ---help---
1740 Convert MTRR layout from continuous to discrete, so X drivers can
1741 add writeback entries.
1742
1743 Can be disabled with disable_mtrr_cleanup on the kernel command line.
1744 The largest mtrr entry size for a continuous block can be set with
1745 mtrr_chunk_size.
1746
1747 If unsure, say Y.
1748
1749 config MTRR_SANITIZER_ENABLE_DEFAULT
1750 int "MTRR cleanup enable value (0-1)"
1751 range 0 1
1752 default "0"
1753 depends on MTRR_SANITIZER
1754 ---help---
1755 Enable mtrr cleanup default value
1756
1757 config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1758 int "MTRR cleanup spare reg num (0-7)"
1759 range 0 7
1760 default "1"
1761 depends on MTRR_SANITIZER
1762 ---help---
1763 mtrr cleanup spare entries default, it can be changed via
1764 mtrr_spare_reg_nr=N on the kernel command line.
1765
1766 config X86_PAT
1767 def_bool y
1768 prompt "x86 PAT support" if EXPERT
1769 depends on MTRR
1770 ---help---
1771 Use PAT attributes to setup page level cache control.
1772
1773 PATs are the modern equivalents of MTRRs and are much more
1774 flexible than MTRRs.
1775
1776 Say N here if you see bootup problems (boot crash, boot hang,
1777 spontaneous reboots) or a non-working video driver.
1778
1779 If unsure, say Y.
1780
1781 config ARCH_USES_PG_UNCACHED
1782 def_bool y
1783 depends on X86_PAT
1784
1785 config ARCH_RANDOM
1786 def_bool y
1787 prompt "x86 architectural random number generator" if EXPERT
1788 ---help---
1789 Enable the x86 architectural RDRAND instruction
1790 (Intel Bull Mountain technology) to generate random numbers.
1791 If supported, this is a high bandwidth, cryptographically
1792 secure hardware random number generator.
1793
1794 config X86_SMAP
1795 def_bool y
1796 prompt "Supervisor Mode Access Prevention" if EXPERT
1797 ---help---
1798 Supervisor Mode Access Prevention (SMAP) is a security
1799 feature in newer Intel processors. There is a small
1800 performance cost if this enabled and turned on; there is
1801 also a small increase in the kernel size if this is enabled.
1802
1803 If unsure, say Y.
1804
1805 config X86_INTEL_MPX
1806 prompt "Intel MPX (Memory Protection Extensions)"
1807 def_bool n
1808 # Note: only available in 64-bit mode due to VMA flags shortage
1809 depends on CPU_SUP_INTEL && X86_64
1810 select ARCH_USES_HIGH_VMA_FLAGS
1811 ---help---
1812 MPX provides hardware features that can be used in
1813 conjunction with compiler-instrumented code to check
1814 memory references. It is designed to detect buffer
1815 overflow or underflow bugs.
1816
1817 This option enables running applications which are
1818 instrumented or otherwise use MPX. It does not use MPX
1819 itself inside the kernel or to protect the kernel
1820 against bad memory references.
1821
1822 Enabling this option will make the kernel larger:
1823 ~8k of kernel text and 36 bytes of data on a 64-bit
1824 defconfig. It adds a long to the 'mm_struct' which
1825 will increase the kernel memory overhead of each
1826 process and adds some branches to paths used during
1827 exec() and munmap().
1828
1829 For details, see Documentation/x86/intel_mpx.txt
1830
1831 If unsure, say N.
1832
1833 config X86_INTEL_MEMORY_PROTECTION_KEYS
1834 prompt "Intel Memory Protection Keys"
1835 def_bool y
1836 # Note: only available in 64-bit mode
1837 depends on CPU_SUP_INTEL && X86_64
1838 select ARCH_USES_HIGH_VMA_FLAGS
1839 select ARCH_HAS_PKEYS
1840 ---help---
1841 Memory Protection Keys provides a mechanism for enforcing
1842 page-based protections, but without requiring modification of the
1843 page tables when an application changes protection domains.
1844
1845 For details, see Documentation/x86/protection-keys.txt
1846
1847 If unsure, say y.
1848
1849 config EFI
1850 bool "EFI runtime service support"
1851 depends on ACPI
1852 select UCS2_STRING
1853 select EFI_RUNTIME_WRAPPERS
1854 ---help---
1855 This enables the kernel to use EFI runtime services that are
1856 available (such as the EFI variable services).
1857
1858 This option is only useful on systems that have EFI firmware.
1859 In addition, you should use the latest ELILO loader available
1860 at <http://elilo.sourceforge.net> in order to take advantage
1861 of EFI runtime services. However, even with this option, the
1862 resultant kernel should continue to boot on existing non-EFI
1863 platforms.
1864
1865 config EFI_STUB
1866 bool "EFI stub support"
1867 depends on EFI && !X86_USE_3DNOW
1868 select RELOCATABLE
1869 ---help---
1870 This kernel feature allows a bzImage to be loaded directly
1871 by EFI firmware without the use of a bootloader.
1872
1873 See Documentation/efi-stub.txt for more information.
1874
1875 config EFI_MIXED
1876 bool "EFI mixed-mode support"
1877 depends on EFI_STUB && X86_64
1878 ---help---
1879 Enabling this feature allows a 64-bit kernel to be booted
1880 on a 32-bit firmware, provided that your CPU supports 64-bit
1881 mode.
1882
1883 Note that it is not possible to boot a mixed-mode enabled
1884 kernel via the EFI boot stub - a bootloader that supports
1885 the EFI handover protocol must be used.
1886
1887 If unsure, say N.
1888
1889 config SECCOMP
1890 def_bool y
1891 prompt "Enable seccomp to safely compute untrusted bytecode"
1892 ---help---
1893 This kernel feature is useful for number crunching applications
1894 that may need to compute untrusted bytecode during their
1895 execution. By using pipes or other transports made available to
1896 the process as file descriptors supporting the read/write
1897 syscalls, it's possible to isolate those applications in
1898 their own address space using seccomp. Once seccomp is
1899 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1900 and the task is only allowed to execute a few safe syscalls
1901 defined by each seccomp mode.
1902
1903 If unsure, say Y. Only embedded should say N here.
1904
1905 source kernel/Kconfig.hz
1906
1907 config KEXEC
1908 bool "kexec system call"
1909 select KEXEC_CORE
1910 ---help---
1911 kexec is a system call that implements the ability to shutdown your
1912 current kernel, and to start another kernel. It is like a reboot
1913 but it is independent of the system firmware. And like a reboot
1914 you can start any kernel with it, not just Linux.
1915
1916 The name comes from the similarity to the exec system call.
1917
1918 It is an ongoing process to be certain the hardware in a machine
1919 is properly shutdown, so do not be surprised if this code does not
1920 initially work for you. As of this writing the exact hardware
1921 interface is strongly in flux, so no good recommendation can be
1922 made.
1923
1924 config KEXEC_FILE
1925 bool "kexec file based system call"
1926 select KEXEC_CORE
1927 select BUILD_BIN2C
1928 depends on X86_64
1929 depends on CRYPTO=y
1930 depends on CRYPTO_SHA256=y
1931 ---help---
1932 This is new version of kexec system call. This system call is
1933 file based and takes file descriptors as system call argument
1934 for kernel and initramfs as opposed to list of segments as
1935 accepted by previous system call.
1936
1937 config KEXEC_VERIFY_SIG
1938 bool "Verify kernel signature during kexec_file_load() syscall"
1939 depends on KEXEC_FILE
1940 ---help---
1941 This option makes kernel signature verification mandatory for
1942 the kexec_file_load() syscall.
1943
1944 In addition to that option, you need to enable signature
1945 verification for the corresponding kernel image type being
1946 loaded in order for this to work.
1947
1948 config KEXEC_BZIMAGE_VERIFY_SIG
1949 bool "Enable bzImage signature verification support"
1950 depends on KEXEC_VERIFY_SIG
1951 depends on SIGNED_PE_FILE_VERIFICATION
1952 select SYSTEM_TRUSTED_KEYRING
1953 ---help---
1954 Enable bzImage signature verification support.
1955
1956 config CRASH_DUMP
1957 bool "kernel crash dumps"
1958 depends on X86_64 || (X86_32 && HIGHMEM)
1959 ---help---
1960 Generate crash dump after being started by kexec.
1961 This should be normally only set in special crash dump kernels
1962 which are loaded in the main kernel with kexec-tools into
1963 a specially reserved region and then later executed after
1964 a crash by kdump/kexec. The crash dump kernel must be compiled
1965 to a memory address not used by the main kernel or BIOS using
1966 PHYSICAL_START, or it must be built as a relocatable image
1967 (CONFIG_RELOCATABLE=y).
1968 For more details see Documentation/kdump/kdump.txt
1969
1970 config KEXEC_JUMP
1971 bool "kexec jump"
1972 depends on KEXEC && HIBERNATION
1973 ---help---
1974 Jump between original kernel and kexeced kernel and invoke
1975 code in physical address mode via KEXEC
1976
1977 config PHYSICAL_START
1978 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
1979 default "0x1000000"
1980 ---help---
1981 This gives the physical address where the kernel is loaded.
1982
1983 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
1984 bzImage will decompress itself to above physical address and
1985 run from there. Otherwise, bzImage will run from the address where
1986 it has been loaded by the boot loader and will ignore above physical
1987 address.
1988
1989 In normal kdump cases one does not have to set/change this option
1990 as now bzImage can be compiled as a completely relocatable image
1991 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
1992 address. This option is mainly useful for the folks who don't want
1993 to use a bzImage for capturing the crash dump and want to use a
1994 vmlinux instead. vmlinux is not relocatable hence a kernel needs
1995 to be specifically compiled to run from a specific memory area
1996 (normally a reserved region) and this option comes handy.
1997
1998 So if you are using bzImage for capturing the crash dump,
1999 leave the value here unchanged to 0x1000000 and set
2000 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2001 for capturing the crash dump change this value to start of
2002 the reserved region. In other words, it can be set based on
2003 the "X" value as specified in the "crashkernel=YM@XM"
2004 command line boot parameter passed to the panic-ed
2005 kernel. Please take a look at Documentation/kdump/kdump.txt
2006 for more details about crash dumps.
2007
2008 Usage of bzImage for capturing the crash dump is recommended as
2009 one does not have to build two kernels. Same kernel can be used
2010 as production kernel and capture kernel. Above option should have
2011 gone away after relocatable bzImage support is introduced. But it
2012 is present because there are users out there who continue to use
2013 vmlinux for dump capture. This option should go away down the
2014 line.
2015
2016 Don't change this unless you know what you are doing.
2017
2018 config RELOCATABLE
2019 bool "Build a relocatable kernel"
2020 default y
2021 ---help---
2022 This builds a kernel image that retains relocation information
2023 so it can be loaded someplace besides the default 1MB.
2024 The relocations tend to make the kernel binary about 10% larger,
2025 but are discarded at runtime.
2026
2027 One use is for the kexec on panic case where the recovery kernel
2028 must live at a different physical address than the primary
2029 kernel.
2030
2031 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2032 it has been loaded at and the compile time physical address
2033 (CONFIG_PHYSICAL_START) is used as the minimum location.
2034
2035 config RANDOMIZE_BASE
2036 bool "Randomize the address of the kernel image (KASLR)"
2037 depends on RELOCATABLE
2038 default y
2039 ---help---
2040 In support of Kernel Address Space Layout Randomization (KASLR),
2041 this randomizes the physical address at which the kernel image
2042 is decompressed and the virtual address where the kernel
2043 image is mapped, as a security feature that deters exploit
2044 attempts relying on knowledge of the location of kernel
2045 code internals.
2046
2047 On 64-bit, the kernel physical and virtual addresses are
2048 randomized separately. The physical address will be anywhere
2049 between 16MB and the top of physical memory (up to 64TB). The
2050 virtual address will be randomized from 16MB up to 1GB (9 bits
2051 of entropy). Note that this also reduces the memory space
2052 available to kernel modules from 1.5GB to 1GB.
2053
2054 On 32-bit, the kernel physical and virtual addresses are
2055 randomized together. They will be randomized from 16MB up to
2056 512MB (8 bits of entropy).
2057
2058 Entropy is generated using the RDRAND instruction if it is
2059 supported. If RDTSC is supported, its value is mixed into
2060 the entropy pool as well. If neither RDRAND nor RDTSC are
2061 supported, then entropy is read from the i8254 timer. The
2062 usable entropy is limited by the kernel being built using
2063 2GB addressing, and that PHYSICAL_ALIGN must be at a
2064 minimum of 2MB. As a result, only 10 bits of entropy are
2065 theoretically possible, but the implementations are further
2066 limited due to memory layouts.
2067
2068 If unsure, say Y.
2069
2070 # Relocation on x86 needs some additional build support
2071 config X86_NEED_RELOCS
2072 def_bool y
2073 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2074
2075 config PHYSICAL_ALIGN
2076 hex "Alignment value to which kernel should be aligned"
2077 default "0x200000"
2078 range 0x2000 0x1000000 if X86_32
2079 range 0x200000 0x1000000 if X86_64
2080 ---help---
2081 This value puts the alignment restrictions on physical address
2082 where kernel is loaded and run from. Kernel is compiled for an
2083 address which meets above alignment restriction.
2084
2085 If bootloader loads the kernel at a non-aligned address and
2086 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2087 address aligned to above value and run from there.
2088
2089 If bootloader loads the kernel at a non-aligned address and
2090 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2091 load address and decompress itself to the address it has been
2092 compiled for and run from there. The address for which kernel is
2093 compiled already meets above alignment restrictions. Hence the
2094 end result is that kernel runs from a physical address meeting
2095 above alignment restrictions.
2096
2097 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2098 this value must be a multiple of 0x200000.
2099
2100 Don't change this unless you know what you are doing.
2101
2102 config RANDOMIZE_MEMORY
2103 bool "Randomize the kernel memory sections"
2104 depends on X86_64
2105 depends on RANDOMIZE_BASE
2106 default RANDOMIZE_BASE
2107 ---help---
2108 Randomizes the base virtual address of kernel memory sections
2109 (physical memory mapping, vmalloc & vmemmap). This security feature
2110 makes exploits relying on predictable memory locations less reliable.
2111
2112 The order of allocations remains unchanged. Entropy is generated in
2113 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2114 configuration have in average 30,000 different possible virtual
2115 addresses for each memory section.
2116
2117 If unsure, say Y.
2118
2119 config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2120 hex "Physical memory mapping padding" if EXPERT
2121 depends on RANDOMIZE_MEMORY
2122 default "0xa" if MEMORY_HOTPLUG
2123 default "0x0"
2124 range 0x1 0x40 if MEMORY_HOTPLUG
2125 range 0x0 0x40
2126 ---help---
2127 Define the padding in terabytes added to the existing physical
2128 memory size during kernel memory randomization. It is useful
2129 for memory hotplug support but reduces the entropy available for
2130 address randomization.
2131
2132 If unsure, leave at the default value.
2133
2134 config HOTPLUG_CPU
2135 bool "Support for hot-pluggable CPUs"
2136 depends on SMP
2137 ---help---
2138 Say Y here to allow turning CPUs off and on. CPUs can be
2139 controlled through /sys/devices/system/cpu.
2140 ( Note: power management support will enable this option
2141 automatically on SMP systems. )
2142 Say N if you want to disable CPU hotplug.
2143
2144 config BOOTPARAM_HOTPLUG_CPU0
2145 bool "Set default setting of cpu0_hotpluggable"
2146 default n
2147 depends on HOTPLUG_CPU
2148 ---help---
2149 Set whether default state of cpu0_hotpluggable is on or off.
2150
2151 Say Y here to enable CPU0 hotplug by default. If this switch
2152 is turned on, there is no need to give cpu0_hotplug kernel
2153 parameter and the CPU0 hotplug feature is enabled by default.
2154
2155 Please note: there are two known CPU0 dependencies if you want
2156 to enable the CPU0 hotplug feature either by this switch or by
2157 cpu0_hotplug kernel parameter.
2158
2159 First, resume from hibernate or suspend always starts from CPU0.
2160 So hibernate and suspend are prevented if CPU0 is offline.
2161
2162 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2163 offline if any interrupt can not migrate out of CPU0. There may
2164 be other CPU0 dependencies.
2165
2166 Please make sure the dependencies are under your control before
2167 you enable this feature.
2168
2169 Say N if you don't want to enable CPU0 hotplug feature by default.
2170 You still can enable the CPU0 hotplug feature at boot by kernel
2171 parameter cpu0_hotplug.
2172
2173 config DEBUG_HOTPLUG_CPU0
2174 def_bool n
2175 prompt "Debug CPU0 hotplug"
2176 depends on HOTPLUG_CPU
2177 ---help---
2178 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2179 soon as possible and boots up userspace with CPU0 offlined. User
2180 can online CPU0 back after boot time.
2181
2182 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2183 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2184 compilation or giving cpu0_hotplug kernel parameter at boot.
2185
2186 If unsure, say N.
2187
2188 config COMPAT_VDSO
2189 def_bool n
2190 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2191 depends on COMPAT_32
2192 ---help---
2193 Certain buggy versions of glibc will crash if they are
2194 presented with a 32-bit vDSO that is not mapped at the address
2195 indicated in its segment table.
2196
2197 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2198 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2199 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2200 the only released version with the bug, but OpenSUSE 9
2201 contains a buggy "glibc 2.3.2".
2202
2203 The symptom of the bug is that everything crashes on startup, saying:
2204 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2205
2206 Saying Y here changes the default value of the vdso32 boot
2207 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2208 This works around the glibc bug but hurts performance.
2209
2210 If unsure, say N: if you are compiling your own kernel, you
2211 are unlikely to be using a buggy version of glibc.
2212
2213 choice
2214 prompt "vsyscall table for legacy applications"
2215 depends on X86_64
2216 default LEGACY_VSYSCALL_EMULATE
2217 help
2218 Legacy user code that does not know how to find the vDSO expects
2219 to be able to issue three syscalls by calling fixed addresses in
2220 kernel space. Since this location is not randomized with ASLR,
2221 it can be used to assist security vulnerability exploitation.
2222
2223 This setting can be changed at boot time via the kernel command
2224 line parameter vsyscall=[native|emulate|none].
2225
2226 On a system with recent enough glibc (2.14 or newer) and no
2227 static binaries, you can say None without a performance penalty
2228 to improve security.
2229
2230 If unsure, select "Emulate".
2231
2232 config LEGACY_VSYSCALL_NATIVE
2233 bool "Native"
2234 help
2235 Actual executable code is located in the fixed vsyscall
2236 address mapping, implementing time() efficiently. Since
2237 this makes the mapping executable, it can be used during
2238 security vulnerability exploitation (traditionally as
2239 ROP gadgets). This configuration is not recommended.
2240
2241 config LEGACY_VSYSCALL_EMULATE
2242 bool "Emulate"
2243 help
2244 The kernel traps and emulates calls into the fixed
2245 vsyscall address mapping. This makes the mapping
2246 non-executable, but it still contains known contents,
2247 which could be used in certain rare security vulnerability
2248 exploits. This configuration is recommended when userspace
2249 still uses the vsyscall area.
2250
2251 config LEGACY_VSYSCALL_NONE
2252 bool "None"
2253 help
2254 There will be no vsyscall mapping at all. This will
2255 eliminate any risk of ASLR bypass due to the vsyscall
2256 fixed address mapping. Attempts to use the vsyscalls
2257 will be reported to dmesg, so that either old or
2258 malicious userspace programs can be identified.
2259
2260 endchoice
2261
2262 config CMDLINE_BOOL
2263 bool "Built-in kernel command line"
2264 ---help---
2265 Allow for specifying boot arguments to the kernel at
2266 build time. On some systems (e.g. embedded ones), it is
2267 necessary or convenient to provide some or all of the
2268 kernel boot arguments with the kernel itself (that is,
2269 to not rely on the boot loader to provide them.)
2270
2271 To compile command line arguments into the kernel,
2272 set this option to 'Y', then fill in the
2273 boot arguments in CONFIG_CMDLINE.
2274
2275 Systems with fully functional boot loaders (i.e. non-embedded)
2276 should leave this option set to 'N'.
2277
2278 config CMDLINE
2279 string "Built-in kernel command string"
2280 depends on CMDLINE_BOOL
2281 default ""
2282 ---help---
2283 Enter arguments here that should be compiled into the kernel
2284 image and used at boot time. If the boot loader provides a
2285 command line at boot time, it is appended to this string to
2286 form the full kernel command line, when the system boots.
2287
2288 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2289 change this behavior.
2290
2291 In most cases, the command line (whether built-in or provided
2292 by the boot loader) should specify the device for the root
2293 file system.
2294
2295 config CMDLINE_OVERRIDE
2296 bool "Built-in command line overrides boot loader arguments"
2297 depends on CMDLINE_BOOL
2298 ---help---
2299 Set this option to 'Y' to have the kernel ignore the boot loader
2300 command line, and use ONLY the built-in command line.
2301
2302 This is used to work around broken boot loaders. This should
2303 be set to 'N' under normal conditions.
2304
2305 config MODIFY_LDT_SYSCALL
2306 bool "Enable the LDT (local descriptor table)" if EXPERT
2307 default y
2308 ---help---
2309 Linux can allow user programs to install a per-process x86
2310 Local Descriptor Table (LDT) using the modify_ldt(2) system
2311 call. This is required to run 16-bit or segmented code such as
2312 DOSEMU or some Wine programs. It is also used by some very old
2313 threading libraries.
2314
2315 Enabling this feature adds a small amount of overhead to
2316 context switches and increases the low-level kernel attack
2317 surface. Disabling it removes the modify_ldt(2) system call.
2318
2319 Saying 'N' here may make sense for embedded or server kernels.
2320
2321 source "kernel/livepatch/Kconfig"
2322
2323 endmenu
2324
2325 config ARCH_HAS_ADD_PAGES
2326 def_bool y
2327 depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2328
2329 config ARCH_ENABLE_MEMORY_HOTPLUG
2330 def_bool y
2331 depends on X86_64 || (X86_32 && HIGHMEM)
2332
2333 config ARCH_ENABLE_MEMORY_HOTREMOVE
2334 def_bool y
2335 depends on MEMORY_HOTPLUG
2336
2337 config USE_PERCPU_NUMA_NODE_ID
2338 def_bool y
2339 depends on NUMA
2340
2341 config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2342 def_bool y
2343 depends on X86_64 || X86_PAE
2344
2345 config ARCH_ENABLE_HUGEPAGE_MIGRATION
2346 def_bool y
2347 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2348
2349 config ARCH_ENABLE_THP_MIGRATION
2350 def_bool y
2351 depends on X86_64 && TRANSPARENT_HUGEPAGE
2352
2353 menu "Power management and ACPI options"
2354
2355 config ARCH_HIBERNATION_HEADER
2356 def_bool y
2357 depends on X86_64 && HIBERNATION
2358
2359 source "kernel/power/Kconfig"
2360
2361 source "drivers/acpi/Kconfig"
2362
2363 source "drivers/sfi/Kconfig"
2364
2365 config X86_APM_BOOT
2366 def_bool y
2367 depends on APM
2368
2369 menuconfig APM
2370 tristate "APM (Advanced Power Management) BIOS support"
2371 depends on X86_32 && PM_SLEEP
2372 ---help---
2373 APM is a BIOS specification for saving power using several different
2374 techniques. This is mostly useful for battery powered laptops with
2375 APM compliant BIOSes. If you say Y here, the system time will be
2376 reset after a RESUME operation, the /proc/apm device will provide
2377 battery status information, and user-space programs will receive
2378 notification of APM "events" (e.g. battery status change).
2379
2380 If you select "Y" here, you can disable actual use of the APM
2381 BIOS by passing the "apm=off" option to the kernel at boot time.
2382
2383 Note that the APM support is almost completely disabled for
2384 machines with more than one CPU.
2385
2386 In order to use APM, you will need supporting software. For location
2387 and more information, read <file:Documentation/power/apm-acpi.txt>
2388 and the Battery Powered Linux mini-HOWTO, available from
2389 <http://www.tldp.org/docs.html#howto>.
2390
2391 This driver does not spin down disk drives (see the hdparm(8)
2392 manpage ("man 8 hdparm") for that), and it doesn't turn off
2393 VESA-compliant "green" monitors.
2394
2395 This driver does not support the TI 4000M TravelMate and the ACER
2396 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2397 desktop machines also don't have compliant BIOSes, and this driver
2398 may cause those machines to panic during the boot phase.
2399
2400 Generally, if you don't have a battery in your machine, there isn't
2401 much point in using this driver and you should say N. If you get
2402 random kernel OOPSes or reboots that don't seem to be related to
2403 anything, try disabling/enabling this option (or disabling/enabling
2404 APM in your BIOS).
2405
2406 Some other things you should try when experiencing seemingly random,
2407 "weird" problems:
2408
2409 1) make sure that you have enough swap space and that it is
2410 enabled.
2411 2) pass the "no-hlt" option to the kernel
2412 3) switch on floating point emulation in the kernel and pass
2413 the "no387" option to the kernel
2414 4) pass the "floppy=nodma" option to the kernel
2415 5) pass the "mem=4M" option to the kernel (thereby disabling
2416 all but the first 4 MB of RAM)
2417 6) make sure that the CPU is not over clocked.
2418 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2419 8) disable the cache from your BIOS settings
2420 9) install a fan for the video card or exchange video RAM
2421 10) install a better fan for the CPU
2422 11) exchange RAM chips
2423 12) exchange the motherboard.
2424
2425 To compile this driver as a module, choose M here: the
2426 module will be called apm.
2427
2428 if APM
2429
2430 config APM_IGNORE_USER_SUSPEND
2431 bool "Ignore USER SUSPEND"
2432 ---help---
2433 This option will ignore USER SUSPEND requests. On machines with a
2434 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2435 series notebooks, it is necessary to say Y because of a BIOS bug.
2436
2437 config APM_DO_ENABLE
2438 bool "Enable PM at boot time"
2439 ---help---
2440 Enable APM features at boot time. From page 36 of the APM BIOS
2441 specification: "When disabled, the APM BIOS does not automatically
2442 power manage devices, enter the Standby State, enter the Suspend
2443 State, or take power saving steps in response to CPU Idle calls."
2444 This driver will make CPU Idle calls when Linux is idle (unless this
2445 feature is turned off -- see "Do CPU IDLE calls", below). This
2446 should always save battery power, but more complicated APM features
2447 will be dependent on your BIOS implementation. You may need to turn
2448 this option off if your computer hangs at boot time when using APM
2449 support, or if it beeps continuously instead of suspending. Turn
2450 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2451 T400CDT. This is off by default since most machines do fine without
2452 this feature.
2453
2454 config APM_CPU_IDLE
2455 depends on CPU_IDLE
2456 bool "Make CPU Idle calls when idle"
2457 ---help---
2458 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2459 On some machines, this can activate improved power savings, such as
2460 a slowed CPU clock rate, when the machine is idle. These idle calls
2461 are made after the idle loop has run for some length of time (e.g.,
2462 333 mS). On some machines, this will cause a hang at boot time or
2463 whenever the CPU becomes idle. (On machines with more than one CPU,
2464 this option does nothing.)
2465
2466 config APM_DISPLAY_BLANK
2467 bool "Enable console blanking using APM"
2468 ---help---
2469 Enable console blanking using the APM. Some laptops can use this to
2470 turn off the LCD backlight when the screen blanker of the Linux
2471 virtual console blanks the screen. Note that this is only used by
2472 the virtual console screen blanker, and won't turn off the backlight
2473 when using the X Window system. This also doesn't have anything to
2474 do with your VESA-compliant power-saving monitor. Further, this
2475 option doesn't work for all laptops -- it might not turn off your
2476 backlight at all, or it might print a lot of errors to the console,
2477 especially if you are using gpm.
2478
2479 config APM_ALLOW_INTS
2480 bool "Allow interrupts during APM BIOS calls"
2481 ---help---
2482 Normally we disable external interrupts while we are making calls to
2483 the APM BIOS as a measure to lessen the effects of a badly behaving
2484 BIOS implementation. The BIOS should reenable interrupts if it
2485 needs to. Unfortunately, some BIOSes do not -- especially those in
2486 many of the newer IBM Thinkpads. If you experience hangs when you
2487 suspend, try setting this to Y. Otherwise, say N.
2488
2489 endif # APM
2490
2491 source "drivers/cpufreq/Kconfig"
2492
2493 source "drivers/cpuidle/Kconfig"
2494
2495 source "drivers/idle/Kconfig"
2496
2497 endmenu
2498
2499
2500 menu "Bus options (PCI etc.)"
2501
2502 config PCI
2503 bool "PCI support"
2504 default y
2505 ---help---
2506 Find out whether you have a PCI motherboard. PCI is the name of a
2507 bus system, i.e. the way the CPU talks to the other stuff inside
2508 your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2509 VESA. If you have PCI, say Y, otherwise N.
2510
2511 choice
2512 prompt "PCI access mode"
2513 depends on X86_32 && PCI
2514 default PCI_GOANY
2515 ---help---
2516 On PCI systems, the BIOS can be used to detect the PCI devices and
2517 determine their configuration. However, some old PCI motherboards
2518 have BIOS bugs and may crash if this is done. Also, some embedded
2519 PCI-based systems don't have any BIOS at all. Linux can also try to
2520 detect the PCI hardware directly without using the BIOS.
2521
2522 With this option, you can specify how Linux should detect the
2523 PCI devices. If you choose "BIOS", the BIOS will be used,
2524 if you choose "Direct", the BIOS won't be used, and if you
2525 choose "MMConfig", then PCI Express MMCONFIG will be used.
2526 If you choose "Any", the kernel will try MMCONFIG, then the
2527 direct access method and falls back to the BIOS if that doesn't
2528 work. If unsure, go with the default, which is "Any".
2529
2530 config PCI_GOBIOS
2531 bool "BIOS"
2532
2533 config PCI_GOMMCONFIG
2534 bool "MMConfig"
2535
2536 config PCI_GODIRECT
2537 bool "Direct"
2538
2539 config PCI_GOOLPC
2540 bool "OLPC XO-1"
2541 depends on OLPC
2542
2543 config PCI_GOANY
2544 bool "Any"
2545
2546 endchoice
2547
2548 config PCI_BIOS
2549 def_bool y
2550 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2551
2552 # x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2553 config PCI_DIRECT
2554 def_bool y
2555 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2556
2557 config PCI_MMCONFIG
2558 def_bool y
2559 depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
2560
2561 config PCI_OLPC
2562 def_bool y
2563 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2564
2565 config PCI_XEN
2566 def_bool y
2567 depends on PCI && XEN
2568 select SWIOTLB_XEN
2569
2570 config PCI_DOMAINS
2571 def_bool y
2572 depends on PCI
2573
2574 config PCI_MMCONFIG
2575 bool "Support mmconfig PCI config space access"
2576 depends on X86_64 && PCI && ACPI
2577
2578 config PCI_CNB20LE_QUIRK
2579 bool "Read CNB20LE Host Bridge Windows" if EXPERT
2580 depends on PCI
2581 help
2582 Read the PCI windows out of the CNB20LE host bridge. This allows
2583 PCI hotplug to work on systems with the CNB20LE chipset which do
2584 not have ACPI.
2585
2586 There's no public spec for this chipset, and this functionality
2587 is known to be incomplete.
2588
2589 You should say N unless you know you need this.
2590
2591 source "drivers/pci/Kconfig"
2592
2593 config ISA_BUS
2594 bool "ISA-style bus support on modern systems" if EXPERT
2595 select ISA_BUS_API
2596 help
2597 Enables ISA-style drivers on modern systems. This is necessary to
2598 support PC/104 devices on X86_64 platforms.
2599
2600 If unsure, say N.
2601
2602 # x86_64 have no ISA slots, but can have ISA-style DMA.
2603 config ISA_DMA_API
2604 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2605 default y
2606 help
2607 Enables ISA-style DMA support for devices requiring such controllers.
2608 If unsure, say Y.
2609
2610 if X86_32
2611
2612 config ISA
2613 bool "ISA support"
2614 ---help---
2615 Find out whether you have ISA slots on your motherboard. ISA is the
2616 name of a bus system, i.e. the way the CPU talks to the other stuff
2617 inside your box. Other bus systems are PCI, EISA, MicroChannel
2618 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2619 newer boards don't support it. If you have ISA, say Y, otherwise N.
2620
2621 config EISA
2622 bool "EISA support"
2623 depends on ISA
2624 ---help---
2625 The Extended Industry Standard Architecture (EISA) bus was
2626 developed as an open alternative to the IBM MicroChannel bus.
2627
2628 The EISA bus provided some of the features of the IBM MicroChannel
2629 bus while maintaining backward compatibility with cards made for
2630 the older ISA bus. The EISA bus saw limited use between 1988 and
2631 1995 when it was made obsolete by the PCI bus.
2632
2633 Say Y here if you are building a kernel for an EISA-based machine.
2634
2635 Otherwise, say N.
2636
2637 source "drivers/eisa/Kconfig"
2638
2639 config SCx200
2640 tristate "NatSemi SCx200 support"
2641 ---help---
2642 This provides basic support for National Semiconductor's
2643 (now AMD's) Geode processors. The driver probes for the
2644 PCI-IDs of several on-chip devices, so its a good dependency
2645 for other scx200_* drivers.
2646
2647 If compiled as a module, the driver is named scx200.
2648
2649 config SCx200HR_TIMER
2650 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2651 depends on SCx200
2652 default y
2653 ---help---
2654 This driver provides a clocksource built upon the on-chip
2655 27MHz high-resolution timer. Its also a workaround for
2656 NSC Geode SC-1100's buggy TSC, which loses time when the
2657 processor goes idle (as is done by the scheduler). The
2658 other workaround is idle=poll boot option.
2659
2660 config OLPC
2661 bool "One Laptop Per Child support"
2662 depends on !X86_PAE
2663 select GPIOLIB
2664 select OF
2665 select OF_PROMTREE
2666 select IRQ_DOMAIN
2667 ---help---
2668 Add support for detecting the unique features of the OLPC
2669 XO hardware.
2670
2671 config OLPC_XO1_PM
2672 bool "OLPC XO-1 Power Management"
2673 depends on OLPC && MFD_CS5535 && PM_SLEEP
2674 select MFD_CORE
2675 ---help---
2676 Add support for poweroff and suspend of the OLPC XO-1 laptop.
2677
2678 config OLPC_XO1_RTC
2679 bool "OLPC XO-1 Real Time Clock"
2680 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2681 ---help---
2682 Add support for the XO-1 real time clock, which can be used as a
2683 programmable wakeup source.
2684
2685 config OLPC_XO1_SCI
2686 bool "OLPC XO-1 SCI extras"
2687 depends on OLPC && OLPC_XO1_PM
2688 depends on INPUT=y
2689 select POWER_SUPPLY
2690 select GPIO_CS5535
2691 select MFD_CORE
2692 ---help---
2693 Add support for SCI-based features of the OLPC XO-1 laptop:
2694 - EC-driven system wakeups
2695 - Power button
2696 - Ebook switch
2697 - Lid switch
2698 - AC adapter status updates
2699 - Battery status updates
2700
2701 config OLPC_XO15_SCI
2702 bool "OLPC XO-1.5 SCI extras"
2703 depends on OLPC && ACPI
2704 select POWER_SUPPLY
2705 ---help---
2706 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2707 - EC-driven system wakeups
2708 - AC adapter status updates
2709 - Battery status updates
2710
2711 config ALIX
2712 bool "PCEngines ALIX System Support (LED setup)"
2713 select GPIOLIB
2714 ---help---
2715 This option enables system support for the PCEngines ALIX.
2716 At present this just sets up LEDs for GPIO control on
2717 ALIX2/3/6 boards. However, other system specific setup should
2718 get added here.
2719
2720 Note: You must still enable the drivers for GPIO and LED support
2721 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2722
2723 Note: You have to set alix.force=1 for boards with Award BIOS.
2724
2725 config NET5501
2726 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2727 select GPIOLIB
2728 ---help---
2729 This option enables system support for the Soekris Engineering net5501.
2730
2731 config GEOS
2732 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2733 select GPIOLIB
2734 depends on DMI
2735 ---help---
2736 This option enables system support for the Traverse Technologies GEOS.
2737
2738 config TS5500
2739 bool "Technologic Systems TS-5500 platform support"
2740 depends on MELAN
2741 select CHECK_SIGNATURE
2742 select NEW_LEDS
2743 select LEDS_CLASS
2744 ---help---
2745 This option enables system support for the Technologic Systems TS-5500.
2746
2747 endif # X86_32
2748
2749 config AMD_NB
2750 def_bool y
2751 depends on CPU_SUP_AMD && PCI
2752
2753 source "drivers/pcmcia/Kconfig"
2754
2755 config RAPIDIO
2756 tristate "RapidIO support"
2757 depends on PCI
2758 default n
2759 help
2760 If enabled this option will include drivers and the core
2761 infrastructure code to support RapidIO interconnect devices.
2762
2763 source "drivers/rapidio/Kconfig"
2764
2765 config X86_SYSFB
2766 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2767 help
2768 Firmwares often provide initial graphics framebuffers so the BIOS,
2769 bootloader or kernel can show basic video-output during boot for
2770 user-guidance and debugging. Historically, x86 used the VESA BIOS
2771 Extensions and EFI-framebuffers for this, which are mostly limited
2772 to x86.
2773 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2774 framebuffers so the new generic system-framebuffer drivers can be
2775 used on x86. If the framebuffer is not compatible with the generic
2776 modes, it is adverticed as fallback platform framebuffer so legacy
2777 drivers like efifb, vesafb and uvesafb can pick it up.
2778 If this option is not selected, all system framebuffers are always
2779 marked as fallback platform framebuffers as usual.
2780
2781 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2782 not be able to pick up generic system framebuffers if this option
2783 is selected. You are highly encouraged to enable simplefb as
2784 replacement if you select this option. simplefb can correctly deal
2785 with generic system framebuffers. But you should still keep vesafb
2786 and others enabled as fallback if a system framebuffer is
2787 incompatible with simplefb.
2788
2789 If unsure, say Y.
2790
2791 endmenu
2792
2793
2794 menu "Executable file formats / Emulations"
2795
2796 source "fs/Kconfig.binfmt"
2797
2798 config IA32_EMULATION
2799 bool "IA32 Emulation"
2800 depends on X86_64
2801 select ARCH_WANT_OLD_COMPAT_IPC
2802 select BINFMT_ELF
2803 select COMPAT_BINFMT_ELF
2804 select COMPAT_OLD_SIGACTION
2805 ---help---
2806 Include code to run legacy 32-bit programs under a
2807 64-bit kernel. You should likely turn this on, unless you're
2808 100% sure that you don't have any 32-bit programs left.
2809
2810 config IA32_AOUT
2811 tristate "IA32 a.out support"
2812 depends on IA32_EMULATION
2813 ---help---
2814 Support old a.out binaries in the 32bit emulation.
2815
2816 config X86_X32
2817 bool "x32 ABI for 64-bit mode"
2818 depends on X86_64
2819 ---help---
2820 Include code to run binaries for the x32 native 32-bit ABI
2821 for 64-bit processors. An x32 process gets access to the
2822 full 64-bit register file and wide data path while leaving
2823 pointers at 32 bits for smaller memory footprint.
2824
2825 You will need a recent binutils (2.22 or later) with
2826 elf32_x86_64 support enabled to compile a kernel with this
2827 option set.
2828
2829 config COMPAT_32
2830 def_bool y
2831 depends on IA32_EMULATION || X86_32
2832 select HAVE_UID16
2833 select OLD_SIGSUSPEND3
2834
2835 config COMPAT
2836 def_bool y
2837 depends on IA32_EMULATION || X86_X32
2838
2839 if COMPAT
2840 config COMPAT_FOR_U64_ALIGNMENT
2841 def_bool y
2842
2843 config SYSVIPC_COMPAT
2844 def_bool y
2845 depends on SYSVIPC
2846 endif
2847
2848 endmenu
2849
2850
2851 config HAVE_ATOMIC_IOMAP
2852 def_bool y
2853 depends on X86_32
2854
2855 config X86_DEV_DMA_OPS
2856 bool
2857 depends on X86_64 || STA2X11
2858
2859 config X86_DMA_REMAP
2860 bool
2861 depends on STA2X11
2862
2863 config HAVE_GENERIC_GUP
2864 def_bool y
2865
2866 source "net/Kconfig"
2867
2868 source "drivers/Kconfig"
2869
2870 source "drivers/firmware/Kconfig"
2871
2872 source "fs/Kconfig"
2873
2874 source "arch/x86/Kconfig.debug"
2875
2876 source "security/Kconfig"
2877
2878 source "crypto/Kconfig"
2879
2880 source "arch/x86/kvm/Kconfig"
2881
2882 source "lib/Kconfig"