]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - arch/x86/Kconfig
Merge tag '5.15-rc1-smb3' of git://git.samba.org/sfrench/cifs-2.6
[mirror_ubuntu-jammy-kernel.git] / arch / x86 / Kconfig
1 # SPDX-License-Identifier: GPL-2.0
2 # Select 32 or 64 bit
3 config 64BIT
4 bool "64-bit kernel" if "$(ARCH)" = "x86"
5 default "$(ARCH)" != "i386"
6 help
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10 config X86_32
11 def_bool y
12 depends on !64BIT
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
17 select GENERIC_VDSO_32
18 select HAVE_DEBUG_STACKOVERFLOW
19 select KMAP_LOCAL
20 select MODULES_USE_ELF_REL
21 select OLD_SIGACTION
22 select ARCH_SPLIT_ARG64
23
24 config X86_64
25 def_bool y
26 depends on 64BIT
27 # Options that are inherently 64-bit kernel only:
28 select ARCH_HAS_GIGANTIC_PAGE
29 select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
30 select ARCH_USE_CMPXCHG_LOCKREF
31 select HAVE_ARCH_SOFT_DIRTY
32 select MODULES_USE_ELF_RELA
33 select NEED_DMA_MAP_STATE
34 select SWIOTLB
35 select ARCH_HAS_ELFCORE_COMPAT
36 select ZONE_DMA32
37
38 config FORCE_DYNAMIC_FTRACE
39 def_bool y
40 depends on X86_32
41 depends on FUNCTION_TRACER
42 select DYNAMIC_FTRACE
43 help
44 We keep the static function tracing (!DYNAMIC_FTRACE) around
45 in order to test the non static function tracing in the
46 generic code, as other architectures still use it. But we
47 only need to keep it around for x86_64. No need to keep it
48 for x86_32. For x86_32, force DYNAMIC_FTRACE.
49 #
50 # Arch settings
51 #
52 # ( Note that options that are marked 'if X86_64' could in principle be
53 # ported to 32-bit as well. )
54 #
55 config X86
56 def_bool y
57 #
58 # Note: keep this list sorted alphabetically
59 #
60 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
61 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
62 select ARCH_32BIT_OFF_T if X86_32
63 select ARCH_CLOCKSOURCE_INIT
64 select ARCH_ENABLE_HUGEPAGE_MIGRATION if X86_64 && HUGETLB_PAGE && MIGRATION
65 select ARCH_ENABLE_MEMORY_HOTPLUG if X86_64 || (X86_32 && HIGHMEM)
66 select ARCH_ENABLE_MEMORY_HOTREMOVE if MEMORY_HOTPLUG
67 select ARCH_ENABLE_SPLIT_PMD_PTLOCK if (PGTABLE_LEVELS > 2) && (X86_64 || X86_PAE)
68 select ARCH_ENABLE_THP_MIGRATION if X86_64 && TRANSPARENT_HUGEPAGE
69 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
70 select ARCH_HAS_CACHE_LINE_SIZE
71 select ARCH_HAS_DEBUG_VIRTUAL
72 select ARCH_HAS_DEBUG_VM_PGTABLE if !X86_PAE
73 select ARCH_HAS_DEVMEM_IS_ALLOWED
74 select ARCH_HAS_EARLY_DEBUG if KGDB
75 select ARCH_HAS_ELF_RANDOMIZE
76 select ARCH_HAS_FAST_MULTIPLIER
77 select ARCH_HAS_FILTER_PGPROT
78 select ARCH_HAS_FORTIFY_SOURCE
79 select ARCH_HAS_GCOV_PROFILE_ALL
80 select ARCH_HAS_KCOV if X86_64 && STACK_VALIDATION
81 select ARCH_HAS_MEM_ENCRYPT
82 select ARCH_HAS_MEMBARRIER_SYNC_CORE
83 select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
84 select ARCH_HAS_PMEM_API if X86_64
85 select ARCH_HAS_PTE_DEVMAP if X86_64
86 select ARCH_HAS_PTE_SPECIAL
87 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
88 select ARCH_HAS_COPY_MC if X86_64
89 select ARCH_HAS_SET_MEMORY
90 select ARCH_HAS_SET_DIRECT_MAP
91 select ARCH_HAS_STRICT_KERNEL_RWX
92 select ARCH_HAS_STRICT_MODULE_RWX
93 select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
94 select ARCH_HAS_SYSCALL_WRAPPER
95 select ARCH_HAS_UBSAN_SANITIZE_ALL
96 select ARCH_HAS_DEBUG_WX
97 select ARCH_HAS_ZONE_DMA_SET if EXPERT
98 select ARCH_HAVE_NMI_SAFE_CMPXCHG
99 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
100 select ARCH_MIGHT_HAVE_PC_PARPORT
101 select ARCH_MIGHT_HAVE_PC_SERIO
102 select ARCH_STACKWALK
103 select ARCH_SUPPORTS_ACPI
104 select ARCH_SUPPORTS_ATOMIC_RMW
105 select ARCH_SUPPORTS_DEBUG_PAGEALLOC
106 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
107 select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP if NR_CPUS <= 4096
108 select ARCH_SUPPORTS_LTO_CLANG
109 select ARCH_SUPPORTS_LTO_CLANG_THIN
110 select ARCH_USE_BUILTIN_BSWAP
111 select ARCH_USE_MEMTEST
112 select ARCH_USE_QUEUED_RWLOCKS
113 select ARCH_USE_QUEUED_SPINLOCKS
114 select ARCH_USE_SYM_ANNOTATIONS
115 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
116 select ARCH_WANT_DEFAULT_BPF_JIT if X86_64
117 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
118 select ARCH_WANTS_NO_INSTR
119 select ARCH_WANT_HUGE_PMD_SHARE
120 select ARCH_WANT_LD_ORPHAN_WARN
121 select ARCH_WANTS_THP_SWAP if X86_64
122 select ARCH_HAS_PARANOID_L1D_FLUSH
123 select BUILDTIME_TABLE_SORT
124 select CLKEVT_I8253
125 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
126 select CLOCKSOURCE_WATCHDOG
127 select DCACHE_WORD_ACCESS
128 select EDAC_ATOMIC_SCRUB
129 select EDAC_SUPPORT
130 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
131 select GENERIC_CLOCKEVENTS_MIN_ADJUST
132 select GENERIC_CMOS_UPDATE
133 select GENERIC_CPU_AUTOPROBE
134 select GENERIC_CPU_VULNERABILITIES
135 select GENERIC_EARLY_IOREMAP
136 select GENERIC_ENTRY
137 select GENERIC_FIND_FIRST_BIT
138 select GENERIC_IOMAP
139 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
140 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
141 select GENERIC_IRQ_MIGRATION if SMP
142 select GENERIC_IRQ_PROBE
143 select GENERIC_IRQ_RESERVATION_MODE
144 select GENERIC_IRQ_SHOW
145 select GENERIC_PENDING_IRQ if SMP
146 select GENERIC_PTDUMP
147 select GENERIC_SMP_IDLE_THREAD
148 select GENERIC_TIME_VSYSCALL
149 select GENERIC_GETTIMEOFDAY
150 select GENERIC_VDSO_TIME_NS
151 select GUP_GET_PTE_LOW_HIGH if X86_PAE
152 select HARDIRQS_SW_RESEND
153 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
154 select HAVE_ACPI_APEI if ACPI
155 select HAVE_ACPI_APEI_NMI if ACPI
156 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
157 select HAVE_ARCH_AUDITSYSCALL
158 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
159 select HAVE_ARCH_JUMP_LABEL
160 select HAVE_ARCH_JUMP_LABEL_RELATIVE
161 select HAVE_ARCH_KASAN if X86_64
162 select HAVE_ARCH_KASAN_VMALLOC if X86_64
163 select HAVE_ARCH_KFENCE
164 select HAVE_ARCH_KGDB
165 select HAVE_ARCH_MMAP_RND_BITS if MMU
166 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
167 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
168 select HAVE_ARCH_PREL32_RELOCATIONS
169 select HAVE_ARCH_SECCOMP_FILTER
170 select HAVE_ARCH_THREAD_STRUCT_WHITELIST
171 select HAVE_ARCH_STACKLEAK
172 select HAVE_ARCH_TRACEHOOK
173 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
174 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
175 select HAVE_ARCH_USERFAULTFD_WP if X86_64 && USERFAULTFD
176 select HAVE_ARCH_USERFAULTFD_MINOR if X86_64 && USERFAULTFD
177 select HAVE_ARCH_VMAP_STACK if X86_64
178 select HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET
179 select HAVE_ARCH_WITHIN_STACK_FRAMES
180 select HAVE_ASM_MODVERSIONS
181 select HAVE_CMPXCHG_DOUBLE
182 select HAVE_CMPXCHG_LOCAL
183 select HAVE_CONTEXT_TRACKING if X86_64
184 select HAVE_CONTEXT_TRACKING_OFFSTACK if HAVE_CONTEXT_TRACKING
185 select HAVE_C_RECORDMCOUNT
186 select HAVE_OBJTOOL_MCOUNT if STACK_VALIDATION
187 select HAVE_DEBUG_KMEMLEAK
188 select HAVE_DMA_CONTIGUOUS
189 select HAVE_DYNAMIC_FTRACE
190 select HAVE_DYNAMIC_FTRACE_WITH_REGS
191 select HAVE_DYNAMIC_FTRACE_WITH_ARGS if X86_64
192 select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
193 select HAVE_EBPF_JIT
194 select HAVE_EFFICIENT_UNALIGNED_ACCESS
195 select HAVE_EISA
196 select HAVE_EXIT_THREAD
197 select HAVE_FAST_GUP
198 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
199 select HAVE_FTRACE_MCOUNT_RECORD
200 select HAVE_FUNCTION_GRAPH_TRACER
201 select HAVE_FUNCTION_TRACER
202 select HAVE_GCC_PLUGINS
203 select HAVE_HW_BREAKPOINT
204 select HAVE_IOREMAP_PROT
205 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
206 select HAVE_IRQ_TIME_ACCOUNTING
207 select HAVE_KERNEL_BZIP2
208 select HAVE_KERNEL_GZIP
209 select HAVE_KERNEL_LZ4
210 select HAVE_KERNEL_LZMA
211 select HAVE_KERNEL_LZO
212 select HAVE_KERNEL_XZ
213 select HAVE_KERNEL_ZSTD
214 select HAVE_KPROBES
215 select HAVE_KPROBES_ON_FTRACE
216 select HAVE_FUNCTION_ERROR_INJECTION
217 select HAVE_KRETPROBES
218 select HAVE_KVM
219 select HAVE_LIVEPATCH if X86_64
220 select HAVE_MIXED_BREAKPOINTS_REGS
221 select HAVE_MOD_ARCH_SPECIFIC
222 select HAVE_MOVE_PMD
223 select HAVE_MOVE_PUD
224 select HAVE_NMI
225 select HAVE_OPTPROBES
226 select HAVE_PCSPKR_PLATFORM
227 select HAVE_PERF_EVENTS
228 select HAVE_PERF_EVENTS_NMI
229 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
230 select HAVE_PCI
231 select HAVE_PERF_REGS
232 select HAVE_PERF_USER_STACK_DUMP
233 select MMU_GATHER_RCU_TABLE_FREE if PARAVIRT
234 select HAVE_POSIX_CPU_TIMERS_TASK_WORK
235 select HAVE_REGS_AND_STACK_ACCESS_API
236 select HAVE_RELIABLE_STACKTRACE if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
237 select HAVE_FUNCTION_ARG_ACCESS_API
238 select HAVE_SOFTIRQ_ON_OWN_STACK
239 select HAVE_STACKPROTECTOR if CC_HAS_SANE_STACKPROTECTOR
240 select HAVE_STACK_VALIDATION if X86_64
241 select HAVE_STATIC_CALL
242 select HAVE_STATIC_CALL_INLINE if HAVE_STACK_VALIDATION
243 select HAVE_PREEMPT_DYNAMIC
244 select HAVE_RSEQ
245 select HAVE_SYSCALL_TRACEPOINTS
246 select HAVE_UNSTABLE_SCHED_CLOCK
247 select HAVE_USER_RETURN_NOTIFIER
248 select HAVE_GENERIC_VDSO
249 select HOTPLUG_SMT if SMP
250 select IRQ_FORCED_THREADING
251 select NEED_SG_DMA_LENGTH
252 select PCI_DOMAINS if PCI
253 select PCI_LOCKLESS_CONFIG if PCI
254 select PERF_EVENTS
255 select RTC_LIB
256 select RTC_MC146818_LIB
257 select SPARSE_IRQ
258 select SRCU
259 select STACK_VALIDATION if HAVE_STACK_VALIDATION && (HAVE_STATIC_CALL_INLINE || RETPOLINE)
260 select SYSCTL_EXCEPTION_TRACE
261 select THREAD_INFO_IN_TASK
262 select TRACE_IRQFLAGS_SUPPORT
263 select USER_STACKTRACE_SUPPORT
264 select VIRT_TO_BUS
265 select HAVE_ARCH_KCSAN if X86_64
266 select X86_FEATURE_NAMES if PROC_FS
267 select PROC_PID_ARCH_STATUS if PROC_FS
268 imply IMA_SECURE_AND_OR_TRUSTED_BOOT if EFI
269
270 config INSTRUCTION_DECODER
271 def_bool y
272 depends on KPROBES || PERF_EVENTS || UPROBES
273
274 config OUTPUT_FORMAT
275 string
276 default "elf32-i386" if X86_32
277 default "elf64-x86-64" if X86_64
278
279 config LOCKDEP_SUPPORT
280 def_bool y
281
282 config STACKTRACE_SUPPORT
283 def_bool y
284
285 config MMU
286 def_bool y
287
288 config ARCH_MMAP_RND_BITS_MIN
289 default 28 if 64BIT
290 default 8
291
292 config ARCH_MMAP_RND_BITS_MAX
293 default 32 if 64BIT
294 default 16
295
296 config ARCH_MMAP_RND_COMPAT_BITS_MIN
297 default 8
298
299 config ARCH_MMAP_RND_COMPAT_BITS_MAX
300 default 16
301
302 config SBUS
303 bool
304
305 config GENERIC_ISA_DMA
306 def_bool y
307 depends on ISA_DMA_API
308
309 config GENERIC_BUG
310 def_bool y
311 depends on BUG
312 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
313
314 config GENERIC_BUG_RELATIVE_POINTERS
315 bool
316
317 config ARCH_MAY_HAVE_PC_FDC
318 def_bool y
319 depends on ISA_DMA_API
320
321 config GENERIC_CALIBRATE_DELAY
322 def_bool y
323
324 config ARCH_HAS_CPU_RELAX
325 def_bool y
326
327 config ARCH_HAS_FILTER_PGPROT
328 def_bool y
329
330 config HAVE_SETUP_PER_CPU_AREA
331 def_bool y
332
333 config NEED_PER_CPU_EMBED_FIRST_CHUNK
334 def_bool y
335
336 config NEED_PER_CPU_PAGE_FIRST_CHUNK
337 def_bool y
338
339 config ARCH_HIBERNATION_POSSIBLE
340 def_bool y
341
342 config ARCH_NR_GPIO
343 int
344 default 1024 if X86_64
345 default 512
346
347 config ARCH_SUSPEND_POSSIBLE
348 def_bool y
349
350 config ARCH_WANT_GENERAL_HUGETLB
351 def_bool y
352
353 config AUDIT_ARCH
354 def_bool y if X86_64
355
356 config KASAN_SHADOW_OFFSET
357 hex
358 depends on KASAN
359 default 0xdffffc0000000000
360
361 config HAVE_INTEL_TXT
362 def_bool y
363 depends on INTEL_IOMMU && ACPI
364
365 config X86_32_SMP
366 def_bool y
367 depends on X86_32 && SMP
368
369 config X86_64_SMP
370 def_bool y
371 depends on X86_64 && SMP
372
373 config ARCH_SUPPORTS_UPROBES
374 def_bool y
375
376 config FIX_EARLYCON_MEM
377 def_bool y
378
379 config DYNAMIC_PHYSICAL_MASK
380 bool
381
382 config PGTABLE_LEVELS
383 int
384 default 5 if X86_5LEVEL
385 default 4 if X86_64
386 default 3 if X86_PAE
387 default 2
388
389 config CC_HAS_SANE_STACKPROTECTOR
390 bool
391 default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
392 default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
393 help
394 We have to make sure stack protector is unconditionally disabled if
395 the compiler produces broken code or if it does not let us control
396 the segment on 32-bit kernels.
397
398 menu "Processor type and features"
399
400 config SMP
401 bool "Symmetric multi-processing support"
402 help
403 This enables support for systems with more than one CPU. If you have
404 a system with only one CPU, say N. If you have a system with more
405 than one CPU, say Y.
406
407 If you say N here, the kernel will run on uni- and multiprocessor
408 machines, but will use only one CPU of a multiprocessor machine. If
409 you say Y here, the kernel will run on many, but not all,
410 uniprocessor machines. On a uniprocessor machine, the kernel
411 will run faster if you say N here.
412
413 Note that if you say Y here and choose architecture "586" or
414 "Pentium" under "Processor family", the kernel will not work on 486
415 architectures. Similarly, multiprocessor kernels for the "PPro"
416 architecture may not work on all Pentium based boards.
417
418 People using multiprocessor machines who say Y here should also say
419 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
420 Management" code will be disabled if you say Y here.
421
422 See also <file:Documentation/x86/i386/IO-APIC.rst>,
423 <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
424 <http://www.tldp.org/docs.html#howto>.
425
426 If you don't know what to do here, say N.
427
428 config X86_FEATURE_NAMES
429 bool "Processor feature human-readable names" if EMBEDDED
430 default y
431 help
432 This option compiles in a table of x86 feature bits and corresponding
433 names. This is required to support /proc/cpuinfo and a few kernel
434 messages. You can disable this to save space, at the expense of
435 making those few kernel messages show numeric feature bits instead.
436
437 If in doubt, say Y.
438
439 config X86_X2APIC
440 bool "Support x2apic"
441 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
442 help
443 This enables x2apic support on CPUs that have this feature.
444
445 This allows 32-bit apic IDs (so it can support very large systems),
446 and accesses the local apic via MSRs not via mmio.
447
448 If you don't know what to do here, say N.
449
450 config X86_MPPARSE
451 bool "Enable MPS table" if ACPI
452 default y
453 depends on X86_LOCAL_APIC
454 help
455 For old smp systems that do not have proper acpi support. Newer systems
456 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
457
458 config GOLDFISH
459 def_bool y
460 depends on X86_GOLDFISH
461
462 config RETPOLINE
463 bool "Avoid speculative indirect branches in kernel"
464 default y
465 help
466 Compile kernel with the retpoline compiler options to guard against
467 kernel-to-user data leaks by avoiding speculative indirect
468 branches. Requires a compiler with -mindirect-branch=thunk-extern
469 support for full protection. The kernel may run slower.
470
471 config X86_CPU_RESCTRL
472 bool "x86 CPU resource control support"
473 depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
474 select KERNFS
475 select PROC_CPU_RESCTRL if PROC_FS
476 help
477 Enable x86 CPU resource control support.
478
479 Provide support for the allocation and monitoring of system resources
480 usage by the CPU.
481
482 Intel calls this Intel Resource Director Technology
483 (Intel(R) RDT). More information about RDT can be found in the
484 Intel x86 Architecture Software Developer Manual.
485
486 AMD calls this AMD Platform Quality of Service (AMD QoS).
487 More information about AMD QoS can be found in the AMD64 Technology
488 Platform Quality of Service Extensions manual.
489
490 Say N if unsure.
491
492 if X86_32
493 config X86_BIGSMP
494 bool "Support for big SMP systems with more than 8 CPUs"
495 depends on SMP
496 help
497 This option is needed for the systems that have more than 8 CPUs.
498
499 config X86_EXTENDED_PLATFORM
500 bool "Support for extended (non-PC) x86 platforms"
501 default y
502 help
503 If you disable this option then the kernel will only support
504 standard PC platforms. (which covers the vast majority of
505 systems out there.)
506
507 If you enable this option then you'll be able to select support
508 for the following (non-PC) 32 bit x86 platforms:
509 Goldfish (Android emulator)
510 AMD Elan
511 RDC R-321x SoC
512 SGI 320/540 (Visual Workstation)
513 STA2X11-based (e.g. Northville)
514 Moorestown MID devices
515
516 If you have one of these systems, or if you want to build a
517 generic distribution kernel, say Y here - otherwise say N.
518 endif
519
520 if X86_64
521 config X86_EXTENDED_PLATFORM
522 bool "Support for extended (non-PC) x86 platforms"
523 default y
524 help
525 If you disable this option then the kernel will only support
526 standard PC platforms. (which covers the vast majority of
527 systems out there.)
528
529 If you enable this option then you'll be able to select support
530 for the following (non-PC) 64 bit x86 platforms:
531 Numascale NumaChip
532 ScaleMP vSMP
533 SGI Ultraviolet
534
535 If you have one of these systems, or if you want to build a
536 generic distribution kernel, say Y here - otherwise say N.
537 endif
538 # This is an alphabetically sorted list of 64 bit extended platforms
539 # Please maintain the alphabetic order if and when there are additions
540 config X86_NUMACHIP
541 bool "Numascale NumaChip"
542 depends on X86_64
543 depends on X86_EXTENDED_PLATFORM
544 depends on NUMA
545 depends on SMP
546 depends on X86_X2APIC
547 depends on PCI_MMCONFIG
548 help
549 Adds support for Numascale NumaChip large-SMP systems. Needed to
550 enable more than ~168 cores.
551 If you don't have one of these, you should say N here.
552
553 config X86_VSMP
554 bool "ScaleMP vSMP"
555 select HYPERVISOR_GUEST
556 select PARAVIRT
557 depends on X86_64 && PCI
558 depends on X86_EXTENDED_PLATFORM
559 depends on SMP
560 help
561 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
562 supposed to run on these EM64T-based machines. Only choose this option
563 if you have one of these machines.
564
565 config X86_UV
566 bool "SGI Ultraviolet"
567 depends on X86_64
568 depends on X86_EXTENDED_PLATFORM
569 depends on NUMA
570 depends on EFI
571 depends on KEXEC_CORE
572 depends on X86_X2APIC
573 depends on PCI
574 help
575 This option is needed in order to support SGI Ultraviolet systems.
576 If you don't have one of these, you should say N here.
577
578 # Following is an alphabetically sorted list of 32 bit extended platforms
579 # Please maintain the alphabetic order if and when there are additions
580
581 config X86_GOLDFISH
582 bool "Goldfish (Virtual Platform)"
583 depends on X86_EXTENDED_PLATFORM
584 help
585 Enable support for the Goldfish virtual platform used primarily
586 for Android development. Unless you are building for the Android
587 Goldfish emulator say N here.
588
589 config X86_INTEL_CE
590 bool "CE4100 TV platform"
591 depends on PCI
592 depends on PCI_GODIRECT
593 depends on X86_IO_APIC
594 depends on X86_32
595 depends on X86_EXTENDED_PLATFORM
596 select X86_REBOOTFIXUPS
597 select OF
598 select OF_EARLY_FLATTREE
599 help
600 Select for the Intel CE media processor (CE4100) SOC.
601 This option compiles in support for the CE4100 SOC for settop
602 boxes and media devices.
603
604 config X86_INTEL_MID
605 bool "Intel MID platform support"
606 depends on X86_EXTENDED_PLATFORM
607 depends on X86_PLATFORM_DEVICES
608 depends on PCI
609 depends on X86_64 || (PCI_GOANY && X86_32)
610 depends on X86_IO_APIC
611 select I2C
612 select DW_APB_TIMER
613 select APB_TIMER
614 select INTEL_SCU_PCI
615 select MFD_INTEL_MSIC
616 help
617 Select to build a kernel capable of supporting Intel MID (Mobile
618 Internet Device) platform systems which do not have the PCI legacy
619 interfaces. If you are building for a PC class system say N here.
620
621 Intel MID platforms are based on an Intel processor and chipset which
622 consume less power than most of the x86 derivatives.
623
624 config X86_INTEL_QUARK
625 bool "Intel Quark platform support"
626 depends on X86_32
627 depends on X86_EXTENDED_PLATFORM
628 depends on X86_PLATFORM_DEVICES
629 depends on X86_TSC
630 depends on PCI
631 depends on PCI_GOANY
632 depends on X86_IO_APIC
633 select IOSF_MBI
634 select INTEL_IMR
635 select COMMON_CLK
636 help
637 Select to include support for Quark X1000 SoC.
638 Say Y here if you have a Quark based system such as the Arduino
639 compatible Intel Galileo.
640
641 config X86_INTEL_LPSS
642 bool "Intel Low Power Subsystem Support"
643 depends on X86 && ACPI && PCI
644 select COMMON_CLK
645 select PINCTRL
646 select IOSF_MBI
647 help
648 Select to build support for Intel Low Power Subsystem such as
649 found on Intel Lynxpoint PCH. Selecting this option enables
650 things like clock tree (common clock framework) and pincontrol
651 which are needed by the LPSS peripheral drivers.
652
653 config X86_AMD_PLATFORM_DEVICE
654 bool "AMD ACPI2Platform devices support"
655 depends on ACPI
656 select COMMON_CLK
657 select PINCTRL
658 help
659 Select to interpret AMD specific ACPI device to platform device
660 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
661 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
662 implemented under PINCTRL subsystem.
663
664 config IOSF_MBI
665 tristate "Intel SoC IOSF Sideband support for SoC platforms"
666 depends on PCI
667 help
668 This option enables sideband register access support for Intel SoC
669 platforms. On these platforms the IOSF sideband is used in lieu of
670 MSR's for some register accesses, mostly but not limited to thermal
671 and power. Drivers may query the availability of this device to
672 determine if they need the sideband in order to work on these
673 platforms. The sideband is available on the following SoC products.
674 This list is not meant to be exclusive.
675 - BayTrail
676 - Braswell
677 - Quark
678
679 You should say Y if you are running a kernel on one of these SoC's.
680
681 config IOSF_MBI_DEBUG
682 bool "Enable IOSF sideband access through debugfs"
683 depends on IOSF_MBI && DEBUG_FS
684 help
685 Select this option to expose the IOSF sideband access registers (MCR,
686 MDR, MCRX) through debugfs to write and read register information from
687 different units on the SoC. This is most useful for obtaining device
688 state information for debug and analysis. As this is a general access
689 mechanism, users of this option would have specific knowledge of the
690 device they want to access.
691
692 If you don't require the option or are in doubt, say N.
693
694 config X86_RDC321X
695 bool "RDC R-321x SoC"
696 depends on X86_32
697 depends on X86_EXTENDED_PLATFORM
698 select M486
699 select X86_REBOOTFIXUPS
700 help
701 This option is needed for RDC R-321x system-on-chip, also known
702 as R-8610-(G).
703 If you don't have one of these chips, you should say N here.
704
705 config X86_32_NON_STANDARD
706 bool "Support non-standard 32-bit SMP architectures"
707 depends on X86_32 && SMP
708 depends on X86_EXTENDED_PLATFORM
709 help
710 This option compiles in the bigsmp and STA2X11 default
711 subarchitectures. It is intended for a generic binary
712 kernel. If you select them all, kernel will probe it one by
713 one and will fallback to default.
714
715 # Alphabetically sorted list of Non standard 32 bit platforms
716
717 config X86_SUPPORTS_MEMORY_FAILURE
718 def_bool y
719 # MCE code calls memory_failure():
720 depends on X86_MCE
721 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
722 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
723 depends on X86_64 || !SPARSEMEM
724 select ARCH_SUPPORTS_MEMORY_FAILURE
725
726 config STA2X11
727 bool "STA2X11 Companion Chip Support"
728 depends on X86_32_NON_STANDARD && PCI
729 select SWIOTLB
730 select MFD_STA2X11
731 select GPIOLIB
732 help
733 This adds support for boards based on the STA2X11 IO-Hub,
734 a.k.a. "ConneXt". The chip is used in place of the standard
735 PC chipset, so all "standard" peripherals are missing. If this
736 option is selected the kernel will still be able to boot on
737 standard PC machines.
738
739 config X86_32_IRIS
740 tristate "Eurobraille/Iris poweroff module"
741 depends on X86_32
742 help
743 The Iris machines from EuroBraille do not have APM or ACPI support
744 to shut themselves down properly. A special I/O sequence is
745 needed to do so, which is what this module does at
746 kernel shutdown.
747
748 This is only for Iris machines from EuroBraille.
749
750 If unused, say N.
751
752 config SCHED_OMIT_FRAME_POINTER
753 def_bool y
754 prompt "Single-depth WCHAN output"
755 depends on X86
756 help
757 Calculate simpler /proc/<PID>/wchan values. If this option
758 is disabled then wchan values will recurse back to the
759 caller function. This provides more accurate wchan values,
760 at the expense of slightly more scheduling overhead.
761
762 If in doubt, say "Y".
763
764 menuconfig HYPERVISOR_GUEST
765 bool "Linux guest support"
766 help
767 Say Y here to enable options for running Linux under various hyper-
768 visors. This option enables basic hypervisor detection and platform
769 setup.
770
771 If you say N, all options in this submenu will be skipped and
772 disabled, and Linux guest support won't be built in.
773
774 if HYPERVISOR_GUEST
775
776 config PARAVIRT
777 bool "Enable paravirtualization code"
778 depends on HAVE_STATIC_CALL
779 help
780 This changes the kernel so it can modify itself when it is run
781 under a hypervisor, potentially improving performance significantly
782 over full virtualization. However, when run without a hypervisor
783 the kernel is theoretically slower and slightly larger.
784
785 config PARAVIRT_XXL
786 bool
787
788 config PARAVIRT_DEBUG
789 bool "paravirt-ops debugging"
790 depends on PARAVIRT && DEBUG_KERNEL
791 help
792 Enable to debug paravirt_ops internals. Specifically, BUG if
793 a paravirt_op is missing when it is called.
794
795 config PARAVIRT_SPINLOCKS
796 bool "Paravirtualization layer for spinlocks"
797 depends on PARAVIRT && SMP
798 help
799 Paravirtualized spinlocks allow a pvops backend to replace the
800 spinlock implementation with something virtualization-friendly
801 (for example, block the virtual CPU rather than spinning).
802
803 It has a minimal impact on native kernels and gives a nice performance
804 benefit on paravirtualized KVM / Xen kernels.
805
806 If you are unsure how to answer this question, answer Y.
807
808 config X86_HV_CALLBACK_VECTOR
809 def_bool n
810
811 source "arch/x86/xen/Kconfig"
812
813 config KVM_GUEST
814 bool "KVM Guest support (including kvmclock)"
815 depends on PARAVIRT
816 select PARAVIRT_CLOCK
817 select ARCH_CPUIDLE_HALTPOLL
818 select X86_HV_CALLBACK_VECTOR
819 default y
820 help
821 This option enables various optimizations for running under the KVM
822 hypervisor. It includes a paravirtualized clock, so that instead
823 of relying on a PIT (or probably other) emulation by the
824 underlying device model, the host provides the guest with
825 timing infrastructure such as time of day, and system time
826
827 config ARCH_CPUIDLE_HALTPOLL
828 def_bool n
829 prompt "Disable host haltpoll when loading haltpoll driver"
830 help
831 If virtualized under KVM, disable host haltpoll.
832
833 config PVH
834 bool "Support for running PVH guests"
835 help
836 This option enables the PVH entry point for guest virtual machines
837 as specified in the x86/HVM direct boot ABI.
838
839 config PARAVIRT_TIME_ACCOUNTING
840 bool "Paravirtual steal time accounting"
841 depends on PARAVIRT
842 help
843 Select this option to enable fine granularity task steal time
844 accounting. Time spent executing other tasks in parallel with
845 the current vCPU is discounted from the vCPU power. To account for
846 that, there can be a small performance impact.
847
848 If in doubt, say N here.
849
850 config PARAVIRT_CLOCK
851 bool
852
853 config JAILHOUSE_GUEST
854 bool "Jailhouse non-root cell support"
855 depends on X86_64 && PCI
856 select X86_PM_TIMER
857 help
858 This option allows to run Linux as guest in a Jailhouse non-root
859 cell. You can leave this option disabled if you only want to start
860 Jailhouse and run Linux afterwards in the root cell.
861
862 config ACRN_GUEST
863 bool "ACRN Guest support"
864 depends on X86_64
865 select X86_HV_CALLBACK_VECTOR
866 help
867 This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
868 a flexible, lightweight reference open-source hypervisor, built with
869 real-time and safety-criticality in mind. It is built for embedded
870 IOT with small footprint and real-time features. More details can be
871 found in https://projectacrn.org/.
872
873 endif #HYPERVISOR_GUEST
874
875 source "arch/x86/Kconfig.cpu"
876
877 config HPET_TIMER
878 def_bool X86_64
879 prompt "HPET Timer Support" if X86_32
880 help
881 Use the IA-PC HPET (High Precision Event Timer) to manage
882 time in preference to the PIT and RTC, if a HPET is
883 present.
884 HPET is the next generation timer replacing legacy 8254s.
885 The HPET provides a stable time base on SMP
886 systems, unlike the TSC, but it is more expensive to access,
887 as it is off-chip. The interface used is documented
888 in the HPET spec, revision 1.
889
890 You can safely choose Y here. However, HPET will only be
891 activated if the platform and the BIOS support this feature.
892 Otherwise the 8254 will be used for timing services.
893
894 Choose N to continue using the legacy 8254 timer.
895
896 config HPET_EMULATE_RTC
897 def_bool y
898 depends on HPET_TIMER && (RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
899
900 # Mark as expert because too many people got it wrong.
901 # The code disables itself when not needed.
902 config DMI
903 default y
904 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
905 bool "Enable DMI scanning" if EXPERT
906 help
907 Enabled scanning of DMI to identify machine quirks. Say Y
908 here unless you have verified that your setup is not
909 affected by entries in the DMI blacklist. Required by PNP
910 BIOS code.
911
912 config GART_IOMMU
913 bool "Old AMD GART IOMMU support"
914 select DMA_OPS
915 select IOMMU_HELPER
916 select SWIOTLB
917 depends on X86_64 && PCI && AMD_NB
918 help
919 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
920 GART based hardware IOMMUs.
921
922 The GART supports full DMA access for devices with 32-bit access
923 limitations, on systems with more than 3 GB. This is usually needed
924 for USB, sound, many IDE/SATA chipsets and some other devices.
925
926 Newer systems typically have a modern AMD IOMMU, supported via
927 the CONFIG_AMD_IOMMU=y config option.
928
929 In normal configurations this driver is only active when needed:
930 there's more than 3 GB of memory and the system contains a
931 32-bit limited device.
932
933 If unsure, say Y.
934
935 config MAXSMP
936 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
937 depends on X86_64 && SMP && DEBUG_KERNEL
938 select CPUMASK_OFFSTACK
939 help
940 Enable maximum number of CPUS and NUMA Nodes for this architecture.
941 If unsure, say N.
942
943 #
944 # The maximum number of CPUs supported:
945 #
946 # The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
947 # and which can be configured interactively in the
948 # [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
949 #
950 # The ranges are different on 32-bit and 64-bit kernels, depending on
951 # hardware capabilities and scalability features of the kernel.
952 #
953 # ( If MAXSMP is enabled we just use the highest possible value and disable
954 # interactive configuration. )
955 #
956
957 config NR_CPUS_RANGE_BEGIN
958 int
959 default NR_CPUS_RANGE_END if MAXSMP
960 default 1 if !SMP
961 default 2
962
963 config NR_CPUS_RANGE_END
964 int
965 depends on X86_32
966 default 64 if SMP && X86_BIGSMP
967 default 8 if SMP && !X86_BIGSMP
968 default 1 if !SMP
969
970 config NR_CPUS_RANGE_END
971 int
972 depends on X86_64
973 default 8192 if SMP && CPUMASK_OFFSTACK
974 default 512 if SMP && !CPUMASK_OFFSTACK
975 default 1 if !SMP
976
977 config NR_CPUS_DEFAULT
978 int
979 depends on X86_32
980 default 32 if X86_BIGSMP
981 default 8 if SMP
982 default 1 if !SMP
983
984 config NR_CPUS_DEFAULT
985 int
986 depends on X86_64
987 default 8192 if MAXSMP
988 default 64 if SMP
989 default 1 if !SMP
990
991 config NR_CPUS
992 int "Maximum number of CPUs" if SMP && !MAXSMP
993 range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
994 default NR_CPUS_DEFAULT
995 help
996 This allows you to specify the maximum number of CPUs which this
997 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
998 supported value is 8192, otherwise the maximum value is 512. The
999 minimum value which makes sense is 2.
1000
1001 This is purely to save memory: each supported CPU adds about 8KB
1002 to the kernel image.
1003
1004 config SCHED_SMT
1005 def_bool y if SMP
1006
1007 config SCHED_MC
1008 def_bool y
1009 prompt "Multi-core scheduler support"
1010 depends on SMP
1011 help
1012 Multi-core scheduler support improves the CPU scheduler's decision
1013 making when dealing with multi-core CPU chips at a cost of slightly
1014 increased overhead in some places. If unsure say N here.
1015
1016 config SCHED_MC_PRIO
1017 bool "CPU core priorities scheduler support"
1018 depends on SCHED_MC && CPU_SUP_INTEL
1019 select X86_INTEL_PSTATE
1020 select CPU_FREQ
1021 default y
1022 help
1023 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1024 core ordering determined at manufacturing time, which allows
1025 certain cores to reach higher turbo frequencies (when running
1026 single threaded workloads) than others.
1027
1028 Enabling this kernel feature teaches the scheduler about
1029 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1030 scheduler's CPU selection logic accordingly, so that higher
1031 overall system performance can be achieved.
1032
1033 This feature will have no effect on CPUs without this feature.
1034
1035 If unsure say Y here.
1036
1037 config UP_LATE_INIT
1038 def_bool y
1039 depends on !SMP && X86_LOCAL_APIC
1040
1041 config X86_UP_APIC
1042 bool "Local APIC support on uniprocessors" if !PCI_MSI
1043 default PCI_MSI
1044 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1045 help
1046 A local APIC (Advanced Programmable Interrupt Controller) is an
1047 integrated interrupt controller in the CPU. If you have a single-CPU
1048 system which has a processor with a local APIC, you can say Y here to
1049 enable and use it. If you say Y here even though your machine doesn't
1050 have a local APIC, then the kernel will still run with no slowdown at
1051 all. The local APIC supports CPU-generated self-interrupts (timer,
1052 performance counters), and the NMI watchdog which detects hard
1053 lockups.
1054
1055 config X86_UP_IOAPIC
1056 bool "IO-APIC support on uniprocessors"
1057 depends on X86_UP_APIC
1058 help
1059 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1060 SMP-capable replacement for PC-style interrupt controllers. Most
1061 SMP systems and many recent uniprocessor systems have one.
1062
1063 If you have a single-CPU system with an IO-APIC, you can say Y here
1064 to use it. If you say Y here even though your machine doesn't have
1065 an IO-APIC, then the kernel will still run with no slowdown at all.
1066
1067 config X86_LOCAL_APIC
1068 def_bool y
1069 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1070 select IRQ_DOMAIN_HIERARCHY
1071 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1072
1073 config X86_IO_APIC
1074 def_bool y
1075 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1076
1077 config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1078 bool "Reroute for broken boot IRQs"
1079 depends on X86_IO_APIC
1080 help
1081 This option enables a workaround that fixes a source of
1082 spurious interrupts. This is recommended when threaded
1083 interrupt handling is used on systems where the generation of
1084 superfluous "boot interrupts" cannot be disabled.
1085
1086 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1087 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1088 kernel does during interrupt handling). On chipsets where this
1089 boot IRQ generation cannot be disabled, this workaround keeps
1090 the original IRQ line masked so that only the equivalent "boot
1091 IRQ" is delivered to the CPUs. The workaround also tells the
1092 kernel to set up the IRQ handler on the boot IRQ line. In this
1093 way only one interrupt is delivered to the kernel. Otherwise
1094 the spurious second interrupt may cause the kernel to bring
1095 down (vital) interrupt lines.
1096
1097 Only affects "broken" chipsets. Interrupt sharing may be
1098 increased on these systems.
1099
1100 config X86_MCE
1101 bool "Machine Check / overheating reporting"
1102 select GENERIC_ALLOCATOR
1103 default y
1104 help
1105 Machine Check support allows the processor to notify the
1106 kernel if it detects a problem (e.g. overheating, data corruption).
1107 The action the kernel takes depends on the severity of the problem,
1108 ranging from warning messages to halting the machine.
1109
1110 config X86_MCELOG_LEGACY
1111 bool "Support for deprecated /dev/mcelog character device"
1112 depends on X86_MCE
1113 help
1114 Enable support for /dev/mcelog which is needed by the old mcelog
1115 userspace logging daemon. Consider switching to the new generation
1116 rasdaemon solution.
1117
1118 config X86_MCE_INTEL
1119 def_bool y
1120 prompt "Intel MCE features"
1121 depends on X86_MCE && X86_LOCAL_APIC
1122 help
1123 Additional support for intel specific MCE features such as
1124 the thermal monitor.
1125
1126 config X86_MCE_AMD
1127 def_bool y
1128 prompt "AMD MCE features"
1129 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1130 help
1131 Additional support for AMD specific MCE features such as
1132 the DRAM Error Threshold.
1133
1134 config X86_ANCIENT_MCE
1135 bool "Support for old Pentium 5 / WinChip machine checks"
1136 depends on X86_32 && X86_MCE
1137 help
1138 Include support for machine check handling on old Pentium 5 or WinChip
1139 systems. These typically need to be enabled explicitly on the command
1140 line.
1141
1142 config X86_MCE_THRESHOLD
1143 depends on X86_MCE_AMD || X86_MCE_INTEL
1144 def_bool y
1145
1146 config X86_MCE_INJECT
1147 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1148 tristate "Machine check injector support"
1149 help
1150 Provide support for injecting machine checks for testing purposes.
1151 If you don't know what a machine check is and you don't do kernel
1152 QA it is safe to say n.
1153
1154 source "arch/x86/events/Kconfig"
1155
1156 config X86_LEGACY_VM86
1157 bool "Legacy VM86 support"
1158 depends on X86_32
1159 help
1160 This option allows user programs to put the CPU into V8086
1161 mode, which is an 80286-era approximation of 16-bit real mode.
1162
1163 Some very old versions of X and/or vbetool require this option
1164 for user mode setting. Similarly, DOSEMU will use it if
1165 available to accelerate real mode DOS programs. However, any
1166 recent version of DOSEMU, X, or vbetool should be fully
1167 functional even without kernel VM86 support, as they will all
1168 fall back to software emulation. Nevertheless, if you are using
1169 a 16-bit DOS program where 16-bit performance matters, vm86
1170 mode might be faster than emulation and you might want to
1171 enable this option.
1172
1173 Note that any app that works on a 64-bit kernel is unlikely to
1174 need this option, as 64-bit kernels don't, and can't, support
1175 V8086 mode. This option is also unrelated to 16-bit protected
1176 mode and is not needed to run most 16-bit programs under Wine.
1177
1178 Enabling this option increases the complexity of the kernel
1179 and slows down exception handling a tiny bit.
1180
1181 If unsure, say N here.
1182
1183 config VM86
1184 bool
1185 default X86_LEGACY_VM86
1186
1187 config X86_16BIT
1188 bool "Enable support for 16-bit segments" if EXPERT
1189 default y
1190 depends on MODIFY_LDT_SYSCALL
1191 help
1192 This option is required by programs like Wine to run 16-bit
1193 protected mode legacy code on x86 processors. Disabling
1194 this option saves about 300 bytes on i386, or around 6K text
1195 plus 16K runtime memory on x86-64,
1196
1197 config X86_ESPFIX32
1198 def_bool y
1199 depends on X86_16BIT && X86_32
1200
1201 config X86_ESPFIX64
1202 def_bool y
1203 depends on X86_16BIT && X86_64
1204
1205 config X86_VSYSCALL_EMULATION
1206 bool "Enable vsyscall emulation" if EXPERT
1207 default y
1208 depends on X86_64
1209 help
1210 This enables emulation of the legacy vsyscall page. Disabling
1211 it is roughly equivalent to booting with vsyscall=none, except
1212 that it will also disable the helpful warning if a program
1213 tries to use a vsyscall. With this option set to N, offending
1214 programs will just segfault, citing addresses of the form
1215 0xffffffffff600?00.
1216
1217 This option is required by many programs built before 2013, and
1218 care should be used even with newer programs if set to N.
1219
1220 Disabling this option saves about 7K of kernel size and
1221 possibly 4K of additional runtime pagetable memory.
1222
1223 config X86_IOPL_IOPERM
1224 bool "IOPERM and IOPL Emulation"
1225 default y
1226 help
1227 This enables the ioperm() and iopl() syscalls which are necessary
1228 for legacy applications.
1229
1230 Legacy IOPL support is an overbroad mechanism which allows user
1231 space aside of accessing all 65536 I/O ports also to disable
1232 interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1233 capabilities and permission from potentially active security
1234 modules.
1235
1236 The emulation restricts the functionality of the syscall to
1237 only allowing the full range I/O port access, but prevents the
1238 ability to disable interrupts from user space which would be
1239 granted if the hardware IOPL mechanism would be used.
1240
1241 config TOSHIBA
1242 tristate "Toshiba Laptop support"
1243 depends on X86_32
1244 help
1245 This adds a driver to safely access the System Management Mode of
1246 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1247 not work on models with a Phoenix BIOS. The System Management Mode
1248 is used to set the BIOS and power saving options on Toshiba portables.
1249
1250 For information on utilities to make use of this driver see the
1251 Toshiba Linux utilities web site at:
1252 <http://www.buzzard.org.uk/toshiba/>.
1253
1254 Say Y if you intend to run this kernel on a Toshiba portable.
1255 Say N otherwise.
1256
1257 config I8K
1258 tristate "Dell i8k legacy laptop support"
1259 select HWMON
1260 select SENSORS_DELL_SMM
1261 help
1262 This option enables legacy /proc/i8k userspace interface in hwmon
1263 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1264 temperature and allows controlling fan speeds of Dell laptops via
1265 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1266 it reports also power and hotkey status. For fan speed control is
1267 needed userspace package i8kutils.
1268
1269 Say Y if you intend to run this kernel on old Dell laptops or want to
1270 use userspace package i8kutils.
1271 Say N otherwise.
1272
1273 config X86_REBOOTFIXUPS
1274 bool "Enable X86 board specific fixups for reboot"
1275 depends on X86_32
1276 help
1277 This enables chipset and/or board specific fixups to be done
1278 in order to get reboot to work correctly. This is only needed on
1279 some combinations of hardware and BIOS. The symptom, for which
1280 this config is intended, is when reboot ends with a stalled/hung
1281 system.
1282
1283 Currently, the only fixup is for the Geode machines using
1284 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1285
1286 Say Y if you want to enable the fixup. Currently, it's safe to
1287 enable this option even if you don't need it.
1288 Say N otherwise.
1289
1290 config MICROCODE
1291 bool "CPU microcode loading support"
1292 default y
1293 depends on CPU_SUP_AMD || CPU_SUP_INTEL
1294 help
1295 If you say Y here, you will be able to update the microcode on
1296 Intel and AMD processors. The Intel support is for the IA32 family,
1297 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1298 AMD support is for families 0x10 and later. You will obviously need
1299 the actual microcode binary data itself which is not shipped with
1300 the Linux kernel.
1301
1302 The preferred method to load microcode from a detached initrd is described
1303 in Documentation/x86/microcode.rst. For that you need to enable
1304 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1305 initrd for microcode blobs.
1306
1307 In addition, you can build the microcode into the kernel. For that you
1308 need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1309 config option.
1310
1311 config MICROCODE_INTEL
1312 bool "Intel microcode loading support"
1313 depends on MICROCODE
1314 default MICROCODE
1315 help
1316 This options enables microcode patch loading support for Intel
1317 processors.
1318
1319 For the current Intel microcode data package go to
1320 <https://downloadcenter.intel.com> and search for
1321 'Linux Processor Microcode Data File'.
1322
1323 config MICROCODE_AMD
1324 bool "AMD microcode loading support"
1325 depends on MICROCODE
1326 help
1327 If you select this option, microcode patch loading support for AMD
1328 processors will be enabled.
1329
1330 config MICROCODE_OLD_INTERFACE
1331 bool "Ancient loading interface (DEPRECATED)"
1332 default n
1333 depends on MICROCODE
1334 help
1335 DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1336 which was used by userspace tools like iucode_tool and microcode.ctl.
1337 It is inadequate because it runs too late to be able to properly
1338 load microcode on a machine and it needs special tools. Instead, you
1339 should've switched to the early loading method with the initrd or
1340 builtin microcode by now: Documentation/x86/microcode.rst
1341
1342 config X86_MSR
1343 tristate "/dev/cpu/*/msr - Model-specific register support"
1344 help
1345 This device gives privileged processes access to the x86
1346 Model-Specific Registers (MSRs). It is a character device with
1347 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1348 MSR accesses are directed to a specific CPU on multi-processor
1349 systems.
1350
1351 config X86_CPUID
1352 tristate "/dev/cpu/*/cpuid - CPU information support"
1353 help
1354 This device gives processes access to the x86 CPUID instruction to
1355 be executed on a specific processor. It is a character device
1356 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1357 /dev/cpu/31/cpuid.
1358
1359 choice
1360 prompt "High Memory Support"
1361 default HIGHMEM4G
1362 depends on X86_32
1363
1364 config NOHIGHMEM
1365 bool "off"
1366 help
1367 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1368 However, the address space of 32-bit x86 processors is only 4
1369 Gigabytes large. That means that, if you have a large amount of
1370 physical memory, not all of it can be "permanently mapped" by the
1371 kernel. The physical memory that's not permanently mapped is called
1372 "high memory".
1373
1374 If you are compiling a kernel which will never run on a machine with
1375 more than 1 Gigabyte total physical RAM, answer "off" here (default
1376 choice and suitable for most users). This will result in a "3GB/1GB"
1377 split: 3GB are mapped so that each process sees a 3GB virtual memory
1378 space and the remaining part of the 4GB virtual memory space is used
1379 by the kernel to permanently map as much physical memory as
1380 possible.
1381
1382 If the machine has between 1 and 4 Gigabytes physical RAM, then
1383 answer "4GB" here.
1384
1385 If more than 4 Gigabytes is used then answer "64GB" here. This
1386 selection turns Intel PAE (Physical Address Extension) mode on.
1387 PAE implements 3-level paging on IA32 processors. PAE is fully
1388 supported by Linux, PAE mode is implemented on all recent Intel
1389 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1390 then the kernel will not boot on CPUs that don't support PAE!
1391
1392 The actual amount of total physical memory will either be
1393 auto detected or can be forced by using a kernel command line option
1394 such as "mem=256M". (Try "man bootparam" or see the documentation of
1395 your boot loader (lilo or loadlin) about how to pass options to the
1396 kernel at boot time.)
1397
1398 If unsure, say "off".
1399
1400 config HIGHMEM4G
1401 bool "4GB"
1402 help
1403 Select this if you have a 32-bit processor and between 1 and 4
1404 gigabytes of physical RAM.
1405
1406 config HIGHMEM64G
1407 bool "64GB"
1408 depends on !M486SX && !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1409 select X86_PAE
1410 help
1411 Select this if you have a 32-bit processor and more than 4
1412 gigabytes of physical RAM.
1413
1414 endchoice
1415
1416 choice
1417 prompt "Memory split" if EXPERT
1418 default VMSPLIT_3G
1419 depends on X86_32
1420 help
1421 Select the desired split between kernel and user memory.
1422
1423 If the address range available to the kernel is less than the
1424 physical memory installed, the remaining memory will be available
1425 as "high memory". Accessing high memory is a little more costly
1426 than low memory, as it needs to be mapped into the kernel first.
1427 Note that increasing the kernel address space limits the range
1428 available to user programs, making the address space there
1429 tighter. Selecting anything other than the default 3G/1G split
1430 will also likely make your kernel incompatible with binary-only
1431 kernel modules.
1432
1433 If you are not absolutely sure what you are doing, leave this
1434 option alone!
1435
1436 config VMSPLIT_3G
1437 bool "3G/1G user/kernel split"
1438 config VMSPLIT_3G_OPT
1439 depends on !X86_PAE
1440 bool "3G/1G user/kernel split (for full 1G low memory)"
1441 config VMSPLIT_2G
1442 bool "2G/2G user/kernel split"
1443 config VMSPLIT_2G_OPT
1444 depends on !X86_PAE
1445 bool "2G/2G user/kernel split (for full 2G low memory)"
1446 config VMSPLIT_1G
1447 bool "1G/3G user/kernel split"
1448 endchoice
1449
1450 config PAGE_OFFSET
1451 hex
1452 default 0xB0000000 if VMSPLIT_3G_OPT
1453 default 0x80000000 if VMSPLIT_2G
1454 default 0x78000000 if VMSPLIT_2G_OPT
1455 default 0x40000000 if VMSPLIT_1G
1456 default 0xC0000000
1457 depends on X86_32
1458
1459 config HIGHMEM
1460 def_bool y
1461 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1462
1463 config X86_PAE
1464 bool "PAE (Physical Address Extension) Support"
1465 depends on X86_32 && !HIGHMEM4G
1466 select PHYS_ADDR_T_64BIT
1467 select SWIOTLB
1468 help
1469 PAE is required for NX support, and furthermore enables
1470 larger swapspace support for non-overcommit purposes. It
1471 has the cost of more pagetable lookup overhead, and also
1472 consumes more pagetable space per process.
1473
1474 config X86_5LEVEL
1475 bool "Enable 5-level page tables support"
1476 default y
1477 select DYNAMIC_MEMORY_LAYOUT
1478 select SPARSEMEM_VMEMMAP
1479 depends on X86_64
1480 help
1481 5-level paging enables access to larger address space:
1482 upto 128 PiB of virtual address space and 4 PiB of
1483 physical address space.
1484
1485 It will be supported by future Intel CPUs.
1486
1487 A kernel with the option enabled can be booted on machines that
1488 support 4- or 5-level paging.
1489
1490 See Documentation/x86/x86_64/5level-paging.rst for more
1491 information.
1492
1493 Say N if unsure.
1494
1495 config X86_DIRECT_GBPAGES
1496 def_bool y
1497 depends on X86_64
1498 help
1499 Certain kernel features effectively disable kernel
1500 linear 1 GB mappings (even if the CPU otherwise
1501 supports them), so don't confuse the user by printing
1502 that we have them enabled.
1503
1504 config X86_CPA_STATISTICS
1505 bool "Enable statistic for Change Page Attribute"
1506 depends on DEBUG_FS
1507 help
1508 Expose statistics about the Change Page Attribute mechanism, which
1509 helps to determine the effectiveness of preserving large and huge
1510 page mappings when mapping protections are changed.
1511
1512 config AMD_MEM_ENCRYPT
1513 bool "AMD Secure Memory Encryption (SME) support"
1514 depends on X86_64 && CPU_SUP_AMD
1515 select DMA_COHERENT_POOL
1516 select DYNAMIC_PHYSICAL_MASK
1517 select ARCH_USE_MEMREMAP_PROT
1518 select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1519 select INSTRUCTION_DECODER
1520 select ARCH_HAS_RESTRICTED_VIRTIO_MEMORY_ACCESS
1521 help
1522 Say yes to enable support for the encryption of system memory.
1523 This requires an AMD processor that supports Secure Memory
1524 Encryption (SME).
1525
1526 config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1527 bool "Activate AMD Secure Memory Encryption (SME) by default"
1528 default y
1529 depends on AMD_MEM_ENCRYPT
1530 help
1531 Say yes to have system memory encrypted by default if running on
1532 an AMD processor that supports Secure Memory Encryption (SME).
1533
1534 If set to Y, then the encryption of system memory can be
1535 deactivated with the mem_encrypt=off command line option.
1536
1537 If set to N, then the encryption of system memory can be
1538 activated with the mem_encrypt=on command line option.
1539
1540 # Common NUMA Features
1541 config NUMA
1542 bool "NUMA Memory Allocation and Scheduler Support"
1543 depends on SMP
1544 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1545 default y if X86_BIGSMP
1546 help
1547 Enable NUMA (Non-Uniform Memory Access) support.
1548
1549 The kernel will try to allocate memory used by a CPU on the
1550 local memory controller of the CPU and add some more
1551 NUMA awareness to the kernel.
1552
1553 For 64-bit this is recommended if the system is Intel Core i7
1554 (or later), AMD Opteron, or EM64T NUMA.
1555
1556 For 32-bit this is only needed if you boot a 32-bit
1557 kernel on a 64-bit NUMA platform.
1558
1559 Otherwise, you should say N.
1560
1561 config AMD_NUMA
1562 def_bool y
1563 prompt "Old style AMD Opteron NUMA detection"
1564 depends on X86_64 && NUMA && PCI
1565 help
1566 Enable AMD NUMA node topology detection. You should say Y here if
1567 you have a multi processor AMD system. This uses an old method to
1568 read the NUMA configuration directly from the builtin Northbridge
1569 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1570 which also takes priority if both are compiled in.
1571
1572 config X86_64_ACPI_NUMA
1573 def_bool y
1574 prompt "ACPI NUMA detection"
1575 depends on X86_64 && NUMA && ACPI && PCI
1576 select ACPI_NUMA
1577 help
1578 Enable ACPI SRAT based node topology detection.
1579
1580 config NUMA_EMU
1581 bool "NUMA emulation"
1582 depends on NUMA
1583 help
1584 Enable NUMA emulation. A flat machine will be split
1585 into virtual nodes when booted with "numa=fake=N", where N is the
1586 number of nodes. This is only useful for debugging.
1587
1588 config NODES_SHIFT
1589 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1590 range 1 10
1591 default "10" if MAXSMP
1592 default "6" if X86_64
1593 default "3"
1594 depends on NUMA
1595 help
1596 Specify the maximum number of NUMA Nodes available on the target
1597 system. Increases memory reserved to accommodate various tables.
1598
1599 config ARCH_FLATMEM_ENABLE
1600 def_bool y
1601 depends on X86_32 && !NUMA
1602
1603 config ARCH_SPARSEMEM_ENABLE
1604 def_bool y
1605 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1606 select SPARSEMEM_STATIC if X86_32
1607 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1608
1609 config ARCH_SPARSEMEM_DEFAULT
1610 def_bool X86_64 || (NUMA && X86_32)
1611
1612 config ARCH_SELECT_MEMORY_MODEL
1613 def_bool y
1614 depends on ARCH_SPARSEMEM_ENABLE
1615
1616 config ARCH_MEMORY_PROBE
1617 bool "Enable sysfs memory/probe interface"
1618 depends on X86_64 && MEMORY_HOTPLUG
1619 help
1620 This option enables a sysfs memory/probe interface for testing.
1621 See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1622 If you are unsure how to answer this question, answer N.
1623
1624 config ARCH_PROC_KCORE_TEXT
1625 def_bool y
1626 depends on X86_64 && PROC_KCORE
1627
1628 config ILLEGAL_POINTER_VALUE
1629 hex
1630 default 0 if X86_32
1631 default 0xdead000000000000 if X86_64
1632
1633 config X86_PMEM_LEGACY_DEVICE
1634 bool
1635
1636 config X86_PMEM_LEGACY
1637 tristate "Support non-standard NVDIMMs and ADR protected memory"
1638 depends on PHYS_ADDR_T_64BIT
1639 depends on BLK_DEV
1640 select X86_PMEM_LEGACY_DEVICE
1641 select NUMA_KEEP_MEMINFO if NUMA
1642 select LIBNVDIMM
1643 help
1644 Treat memory marked using the non-standard e820 type of 12 as used
1645 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1646 The kernel will offer these regions to the 'pmem' driver so
1647 they can be used for persistent storage.
1648
1649 Say Y if unsure.
1650
1651 config HIGHPTE
1652 bool "Allocate 3rd-level pagetables from highmem"
1653 depends on HIGHMEM
1654 help
1655 The VM uses one page table entry for each page of physical memory.
1656 For systems with a lot of RAM, this can be wasteful of precious
1657 low memory. Setting this option will put user-space page table
1658 entries in high memory.
1659
1660 config X86_CHECK_BIOS_CORRUPTION
1661 bool "Check for low memory corruption"
1662 help
1663 Periodically check for memory corruption in low memory, which
1664 is suspected to be caused by BIOS. Even when enabled in the
1665 configuration, it is disabled at runtime. Enable it by
1666 setting "memory_corruption_check=1" on the kernel command
1667 line. By default it scans the low 64k of memory every 60
1668 seconds; see the memory_corruption_check_size and
1669 memory_corruption_check_period parameters in
1670 Documentation/admin-guide/kernel-parameters.rst to adjust this.
1671
1672 When enabled with the default parameters, this option has
1673 almost no overhead, as it reserves a relatively small amount
1674 of memory and scans it infrequently. It both detects corruption
1675 and prevents it from affecting the running system.
1676
1677 It is, however, intended as a diagnostic tool; if repeatable
1678 BIOS-originated corruption always affects the same memory,
1679 you can use memmap= to prevent the kernel from using that
1680 memory.
1681
1682 config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1683 bool "Set the default setting of memory_corruption_check"
1684 depends on X86_CHECK_BIOS_CORRUPTION
1685 default y
1686 help
1687 Set whether the default state of memory_corruption_check is
1688 on or off.
1689
1690 config MATH_EMULATION
1691 bool
1692 depends on MODIFY_LDT_SYSCALL
1693 prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1694 help
1695 Linux can emulate a math coprocessor (used for floating point
1696 operations) if you don't have one. 486DX and Pentium processors have
1697 a math coprocessor built in, 486SX and 386 do not, unless you added
1698 a 487DX or 387, respectively. (The messages during boot time can
1699 give you some hints here ["man dmesg"].) Everyone needs either a
1700 coprocessor or this emulation.
1701
1702 If you don't have a math coprocessor, you need to say Y here; if you
1703 say Y here even though you have a coprocessor, the coprocessor will
1704 be used nevertheless. (This behavior can be changed with the kernel
1705 command line option "no387", which comes handy if your coprocessor
1706 is broken. Try "man bootparam" or see the documentation of your boot
1707 loader (lilo or loadlin) about how to pass options to the kernel at
1708 boot time.) This means that it is a good idea to say Y here if you
1709 intend to use this kernel on different machines.
1710
1711 More information about the internals of the Linux math coprocessor
1712 emulation can be found in <file:arch/x86/math-emu/README>.
1713
1714 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1715 kernel, it won't hurt.
1716
1717 config MTRR
1718 def_bool y
1719 prompt "MTRR (Memory Type Range Register) support" if EXPERT
1720 help
1721 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1722 the Memory Type Range Registers (MTRRs) may be used to control
1723 processor access to memory ranges. This is most useful if you have
1724 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1725 allows bus write transfers to be combined into a larger transfer
1726 before bursting over the PCI/AGP bus. This can increase performance
1727 of image write operations 2.5 times or more. Saying Y here creates a
1728 /proc/mtrr file which may be used to manipulate your processor's
1729 MTRRs. Typically the X server should use this.
1730
1731 This code has a reasonably generic interface so that similar
1732 control registers on other processors can be easily supported
1733 as well:
1734
1735 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1736 Registers (ARRs) which provide a similar functionality to MTRRs. For
1737 these, the ARRs are used to emulate the MTRRs.
1738 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1739 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1740 write-combining. All of these processors are supported by this code
1741 and it makes sense to say Y here if you have one of them.
1742
1743 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1744 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1745 can lead to all sorts of problems, so it's good to say Y here.
1746
1747 You can safely say Y even if your machine doesn't have MTRRs, you'll
1748 just add about 9 KB to your kernel.
1749
1750 See <file:Documentation/x86/mtrr.rst> for more information.
1751
1752 config MTRR_SANITIZER
1753 def_bool y
1754 prompt "MTRR cleanup support"
1755 depends on MTRR
1756 help
1757 Convert MTRR layout from continuous to discrete, so X drivers can
1758 add writeback entries.
1759
1760 Can be disabled with disable_mtrr_cleanup on the kernel command line.
1761 The largest mtrr entry size for a continuous block can be set with
1762 mtrr_chunk_size.
1763
1764 If unsure, say Y.
1765
1766 config MTRR_SANITIZER_ENABLE_DEFAULT
1767 int "MTRR cleanup enable value (0-1)"
1768 range 0 1
1769 default "0"
1770 depends on MTRR_SANITIZER
1771 help
1772 Enable mtrr cleanup default value
1773
1774 config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1775 int "MTRR cleanup spare reg num (0-7)"
1776 range 0 7
1777 default "1"
1778 depends on MTRR_SANITIZER
1779 help
1780 mtrr cleanup spare entries default, it can be changed via
1781 mtrr_spare_reg_nr=N on the kernel command line.
1782
1783 config X86_PAT
1784 def_bool y
1785 prompt "x86 PAT support" if EXPERT
1786 depends on MTRR
1787 help
1788 Use PAT attributes to setup page level cache control.
1789
1790 PATs are the modern equivalents of MTRRs and are much more
1791 flexible than MTRRs.
1792
1793 Say N here if you see bootup problems (boot crash, boot hang,
1794 spontaneous reboots) or a non-working video driver.
1795
1796 If unsure, say Y.
1797
1798 config ARCH_USES_PG_UNCACHED
1799 def_bool y
1800 depends on X86_PAT
1801
1802 config ARCH_RANDOM
1803 def_bool y
1804 prompt "x86 architectural random number generator" if EXPERT
1805 help
1806 Enable the x86 architectural RDRAND instruction
1807 (Intel Bull Mountain technology) to generate random numbers.
1808 If supported, this is a high bandwidth, cryptographically
1809 secure hardware random number generator.
1810
1811 config X86_SMAP
1812 def_bool y
1813 prompt "Supervisor Mode Access Prevention" if EXPERT
1814 help
1815 Supervisor Mode Access Prevention (SMAP) is a security
1816 feature in newer Intel processors. There is a small
1817 performance cost if this enabled and turned on; there is
1818 also a small increase in the kernel size if this is enabled.
1819
1820 If unsure, say Y.
1821
1822 config X86_UMIP
1823 def_bool y
1824 prompt "User Mode Instruction Prevention" if EXPERT
1825 help
1826 User Mode Instruction Prevention (UMIP) is a security feature in
1827 some x86 processors. If enabled, a general protection fault is
1828 issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1829 executed in user mode. These instructions unnecessarily expose
1830 information about the hardware state.
1831
1832 The vast majority of applications do not use these instructions.
1833 For the very few that do, software emulation is provided in
1834 specific cases in protected and virtual-8086 modes. Emulated
1835 results are dummy.
1836
1837 config X86_INTEL_MEMORY_PROTECTION_KEYS
1838 prompt "Memory Protection Keys"
1839 def_bool y
1840 # Note: only available in 64-bit mode
1841 depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
1842 select ARCH_USES_HIGH_VMA_FLAGS
1843 select ARCH_HAS_PKEYS
1844 help
1845 Memory Protection Keys provides a mechanism for enforcing
1846 page-based protections, but without requiring modification of the
1847 page tables when an application changes protection domains.
1848
1849 For details, see Documentation/core-api/protection-keys.rst
1850
1851 If unsure, say y.
1852
1853 choice
1854 prompt "TSX enable mode"
1855 depends on CPU_SUP_INTEL
1856 default X86_INTEL_TSX_MODE_OFF
1857 help
1858 Intel's TSX (Transactional Synchronization Extensions) feature
1859 allows to optimize locking protocols through lock elision which
1860 can lead to a noticeable performance boost.
1861
1862 On the other hand it has been shown that TSX can be exploited
1863 to form side channel attacks (e.g. TAA) and chances are there
1864 will be more of those attacks discovered in the future.
1865
1866 Therefore TSX is not enabled by default (aka tsx=off). An admin
1867 might override this decision by tsx=on the command line parameter.
1868 Even with TSX enabled, the kernel will attempt to enable the best
1869 possible TAA mitigation setting depending on the microcode available
1870 for the particular machine.
1871
1872 This option allows to set the default tsx mode between tsx=on, =off
1873 and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1874 details.
1875
1876 Say off if not sure, auto if TSX is in use but it should be used on safe
1877 platforms or on if TSX is in use and the security aspect of tsx is not
1878 relevant.
1879
1880 config X86_INTEL_TSX_MODE_OFF
1881 bool "off"
1882 help
1883 TSX is disabled if possible - equals to tsx=off command line parameter.
1884
1885 config X86_INTEL_TSX_MODE_ON
1886 bool "on"
1887 help
1888 TSX is always enabled on TSX capable HW - equals the tsx=on command
1889 line parameter.
1890
1891 config X86_INTEL_TSX_MODE_AUTO
1892 bool "auto"
1893 help
1894 TSX is enabled on TSX capable HW that is believed to be safe against
1895 side channel attacks- equals the tsx=auto command line parameter.
1896 endchoice
1897
1898 config X86_SGX
1899 bool "Software Guard eXtensions (SGX)"
1900 depends on X86_64 && CPU_SUP_INTEL
1901 depends on CRYPTO=y
1902 depends on CRYPTO_SHA256=y
1903 select SRCU
1904 select MMU_NOTIFIER
1905 select NUMA_KEEP_MEMINFO if NUMA
1906 help
1907 Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions
1908 that can be used by applications to set aside private regions of code
1909 and data, referred to as enclaves. An enclave's private memory can
1910 only be accessed by code running within the enclave. Accesses from
1911 outside the enclave, including other enclaves, are disallowed by
1912 hardware.
1913
1914 If unsure, say N.
1915
1916 config EFI
1917 bool "EFI runtime service support"
1918 depends on ACPI
1919 select UCS2_STRING
1920 select EFI_RUNTIME_WRAPPERS
1921 help
1922 This enables the kernel to use EFI runtime services that are
1923 available (such as the EFI variable services).
1924
1925 This option is only useful on systems that have EFI firmware.
1926 In addition, you should use the latest ELILO loader available
1927 at <http://elilo.sourceforge.net> in order to take advantage
1928 of EFI runtime services. However, even with this option, the
1929 resultant kernel should continue to boot on existing non-EFI
1930 platforms.
1931
1932 config EFI_STUB
1933 bool "EFI stub support"
1934 depends on EFI && !X86_USE_3DNOW
1935 depends on $(cc-option,-mabi=ms) || X86_32
1936 select RELOCATABLE
1937 help
1938 This kernel feature allows a bzImage to be loaded directly
1939 by EFI firmware without the use of a bootloader.
1940
1941 See Documentation/admin-guide/efi-stub.rst for more information.
1942
1943 config EFI_MIXED
1944 bool "EFI mixed-mode support"
1945 depends on EFI_STUB && X86_64
1946 help
1947 Enabling this feature allows a 64-bit kernel to be booted
1948 on a 32-bit firmware, provided that your CPU supports 64-bit
1949 mode.
1950
1951 Note that it is not possible to boot a mixed-mode enabled
1952 kernel via the EFI boot stub - a bootloader that supports
1953 the EFI handover protocol must be used.
1954
1955 If unsure, say N.
1956
1957 source "kernel/Kconfig.hz"
1958
1959 config KEXEC
1960 bool "kexec system call"
1961 select KEXEC_CORE
1962 help
1963 kexec is a system call that implements the ability to shutdown your
1964 current kernel, and to start another kernel. It is like a reboot
1965 but it is independent of the system firmware. And like a reboot
1966 you can start any kernel with it, not just Linux.
1967
1968 The name comes from the similarity to the exec system call.
1969
1970 It is an ongoing process to be certain the hardware in a machine
1971 is properly shutdown, so do not be surprised if this code does not
1972 initially work for you. As of this writing the exact hardware
1973 interface is strongly in flux, so no good recommendation can be
1974 made.
1975
1976 config KEXEC_FILE
1977 bool "kexec file based system call"
1978 select KEXEC_CORE
1979 select BUILD_BIN2C
1980 depends on X86_64
1981 depends on CRYPTO=y
1982 depends on CRYPTO_SHA256=y
1983 help
1984 This is new version of kexec system call. This system call is
1985 file based and takes file descriptors as system call argument
1986 for kernel and initramfs as opposed to list of segments as
1987 accepted by previous system call.
1988
1989 config ARCH_HAS_KEXEC_PURGATORY
1990 def_bool KEXEC_FILE
1991
1992 config KEXEC_SIG
1993 bool "Verify kernel signature during kexec_file_load() syscall"
1994 depends on KEXEC_FILE
1995 help
1996
1997 This option makes the kexec_file_load() syscall check for a valid
1998 signature of the kernel image. The image can still be loaded without
1999 a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2000 there's a signature that we can check, then it must be valid.
2001
2002 In addition to this option, you need to enable signature
2003 verification for the corresponding kernel image type being
2004 loaded in order for this to work.
2005
2006 config KEXEC_SIG_FORCE
2007 bool "Require a valid signature in kexec_file_load() syscall"
2008 depends on KEXEC_SIG
2009 help
2010 This option makes kernel signature verification mandatory for
2011 the kexec_file_load() syscall.
2012
2013 config KEXEC_BZIMAGE_VERIFY_SIG
2014 bool "Enable bzImage signature verification support"
2015 depends on KEXEC_SIG
2016 depends on SIGNED_PE_FILE_VERIFICATION
2017 select SYSTEM_TRUSTED_KEYRING
2018 help
2019 Enable bzImage signature verification support.
2020
2021 config CRASH_DUMP
2022 bool "kernel crash dumps"
2023 depends on X86_64 || (X86_32 && HIGHMEM)
2024 help
2025 Generate crash dump after being started by kexec.
2026 This should be normally only set in special crash dump kernels
2027 which are loaded in the main kernel with kexec-tools into
2028 a specially reserved region and then later executed after
2029 a crash by kdump/kexec. The crash dump kernel must be compiled
2030 to a memory address not used by the main kernel or BIOS using
2031 PHYSICAL_START, or it must be built as a relocatable image
2032 (CONFIG_RELOCATABLE=y).
2033 For more details see Documentation/admin-guide/kdump/kdump.rst
2034
2035 config KEXEC_JUMP
2036 bool "kexec jump"
2037 depends on KEXEC && HIBERNATION
2038 help
2039 Jump between original kernel and kexeced kernel and invoke
2040 code in physical address mode via KEXEC
2041
2042 config PHYSICAL_START
2043 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2044 default "0x1000000"
2045 help
2046 This gives the physical address where the kernel is loaded.
2047
2048 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2049 bzImage will decompress itself to above physical address and
2050 run from there. Otherwise, bzImage will run from the address where
2051 it has been loaded by the boot loader and will ignore above physical
2052 address.
2053
2054 In normal kdump cases one does not have to set/change this option
2055 as now bzImage can be compiled as a completely relocatable image
2056 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2057 address. This option is mainly useful for the folks who don't want
2058 to use a bzImage for capturing the crash dump and want to use a
2059 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2060 to be specifically compiled to run from a specific memory area
2061 (normally a reserved region) and this option comes handy.
2062
2063 So if you are using bzImage for capturing the crash dump,
2064 leave the value here unchanged to 0x1000000 and set
2065 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2066 for capturing the crash dump change this value to start of
2067 the reserved region. In other words, it can be set based on
2068 the "X" value as specified in the "crashkernel=YM@XM"
2069 command line boot parameter passed to the panic-ed
2070 kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2071 for more details about crash dumps.
2072
2073 Usage of bzImage for capturing the crash dump is recommended as
2074 one does not have to build two kernels. Same kernel can be used
2075 as production kernel and capture kernel. Above option should have
2076 gone away after relocatable bzImage support is introduced. But it
2077 is present because there are users out there who continue to use
2078 vmlinux for dump capture. This option should go away down the
2079 line.
2080
2081 Don't change this unless you know what you are doing.
2082
2083 config RELOCATABLE
2084 bool "Build a relocatable kernel"
2085 default y
2086 help
2087 This builds a kernel image that retains relocation information
2088 so it can be loaded someplace besides the default 1MB.
2089 The relocations tend to make the kernel binary about 10% larger,
2090 but are discarded at runtime.
2091
2092 One use is for the kexec on panic case where the recovery kernel
2093 must live at a different physical address than the primary
2094 kernel.
2095
2096 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2097 it has been loaded at and the compile time physical address
2098 (CONFIG_PHYSICAL_START) is used as the minimum location.
2099
2100 config RANDOMIZE_BASE
2101 bool "Randomize the address of the kernel image (KASLR)"
2102 depends on RELOCATABLE
2103 default y
2104 help
2105 In support of Kernel Address Space Layout Randomization (KASLR),
2106 this randomizes the physical address at which the kernel image
2107 is decompressed and the virtual address where the kernel
2108 image is mapped, as a security feature that deters exploit
2109 attempts relying on knowledge of the location of kernel
2110 code internals.
2111
2112 On 64-bit, the kernel physical and virtual addresses are
2113 randomized separately. The physical address will be anywhere
2114 between 16MB and the top of physical memory (up to 64TB). The
2115 virtual address will be randomized from 16MB up to 1GB (9 bits
2116 of entropy). Note that this also reduces the memory space
2117 available to kernel modules from 1.5GB to 1GB.
2118
2119 On 32-bit, the kernel physical and virtual addresses are
2120 randomized together. They will be randomized from 16MB up to
2121 512MB (8 bits of entropy).
2122
2123 Entropy is generated using the RDRAND instruction if it is
2124 supported. If RDTSC is supported, its value is mixed into
2125 the entropy pool as well. If neither RDRAND nor RDTSC are
2126 supported, then entropy is read from the i8254 timer. The
2127 usable entropy is limited by the kernel being built using
2128 2GB addressing, and that PHYSICAL_ALIGN must be at a
2129 minimum of 2MB. As a result, only 10 bits of entropy are
2130 theoretically possible, but the implementations are further
2131 limited due to memory layouts.
2132
2133 If unsure, say Y.
2134
2135 # Relocation on x86 needs some additional build support
2136 config X86_NEED_RELOCS
2137 def_bool y
2138 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2139
2140 config PHYSICAL_ALIGN
2141 hex "Alignment value to which kernel should be aligned"
2142 default "0x200000"
2143 range 0x2000 0x1000000 if X86_32
2144 range 0x200000 0x1000000 if X86_64
2145 help
2146 This value puts the alignment restrictions on physical address
2147 where kernel is loaded and run from. Kernel is compiled for an
2148 address which meets above alignment restriction.
2149
2150 If bootloader loads the kernel at a non-aligned address and
2151 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2152 address aligned to above value and run from there.
2153
2154 If bootloader loads the kernel at a non-aligned address and
2155 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2156 load address and decompress itself to the address it has been
2157 compiled for and run from there. The address for which kernel is
2158 compiled already meets above alignment restrictions. Hence the
2159 end result is that kernel runs from a physical address meeting
2160 above alignment restrictions.
2161
2162 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2163 this value must be a multiple of 0x200000.
2164
2165 Don't change this unless you know what you are doing.
2166
2167 config DYNAMIC_MEMORY_LAYOUT
2168 bool
2169 help
2170 This option makes base addresses of vmalloc and vmemmap as well as
2171 __PAGE_OFFSET movable during boot.
2172
2173 config RANDOMIZE_MEMORY
2174 bool "Randomize the kernel memory sections"
2175 depends on X86_64
2176 depends on RANDOMIZE_BASE
2177 select DYNAMIC_MEMORY_LAYOUT
2178 default RANDOMIZE_BASE
2179 help
2180 Randomizes the base virtual address of kernel memory sections
2181 (physical memory mapping, vmalloc & vmemmap). This security feature
2182 makes exploits relying on predictable memory locations less reliable.
2183
2184 The order of allocations remains unchanged. Entropy is generated in
2185 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2186 configuration have in average 30,000 different possible virtual
2187 addresses for each memory section.
2188
2189 If unsure, say Y.
2190
2191 config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2192 hex "Physical memory mapping padding" if EXPERT
2193 depends on RANDOMIZE_MEMORY
2194 default "0xa" if MEMORY_HOTPLUG
2195 default "0x0"
2196 range 0x1 0x40 if MEMORY_HOTPLUG
2197 range 0x0 0x40
2198 help
2199 Define the padding in terabytes added to the existing physical
2200 memory size during kernel memory randomization. It is useful
2201 for memory hotplug support but reduces the entropy available for
2202 address randomization.
2203
2204 If unsure, leave at the default value.
2205
2206 config HOTPLUG_CPU
2207 def_bool y
2208 depends on SMP
2209
2210 config BOOTPARAM_HOTPLUG_CPU0
2211 bool "Set default setting of cpu0_hotpluggable"
2212 depends on HOTPLUG_CPU
2213 help
2214 Set whether default state of cpu0_hotpluggable is on or off.
2215
2216 Say Y here to enable CPU0 hotplug by default. If this switch
2217 is turned on, there is no need to give cpu0_hotplug kernel
2218 parameter and the CPU0 hotplug feature is enabled by default.
2219
2220 Please note: there are two known CPU0 dependencies if you want
2221 to enable the CPU0 hotplug feature either by this switch or by
2222 cpu0_hotplug kernel parameter.
2223
2224 First, resume from hibernate or suspend always starts from CPU0.
2225 So hibernate and suspend are prevented if CPU0 is offline.
2226
2227 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2228 offline if any interrupt can not migrate out of CPU0. There may
2229 be other CPU0 dependencies.
2230
2231 Please make sure the dependencies are under your control before
2232 you enable this feature.
2233
2234 Say N if you don't want to enable CPU0 hotplug feature by default.
2235 You still can enable the CPU0 hotplug feature at boot by kernel
2236 parameter cpu0_hotplug.
2237
2238 config DEBUG_HOTPLUG_CPU0
2239 def_bool n
2240 prompt "Debug CPU0 hotplug"
2241 depends on HOTPLUG_CPU
2242 help
2243 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2244 soon as possible and boots up userspace with CPU0 offlined. User
2245 can online CPU0 back after boot time.
2246
2247 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2248 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2249 compilation or giving cpu0_hotplug kernel parameter at boot.
2250
2251 If unsure, say N.
2252
2253 config COMPAT_VDSO
2254 def_bool n
2255 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2256 depends on COMPAT_32
2257 help
2258 Certain buggy versions of glibc will crash if they are
2259 presented with a 32-bit vDSO that is not mapped at the address
2260 indicated in its segment table.
2261
2262 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2263 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2264 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2265 the only released version with the bug, but OpenSUSE 9
2266 contains a buggy "glibc 2.3.2".
2267
2268 The symptom of the bug is that everything crashes on startup, saying:
2269 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2270
2271 Saying Y here changes the default value of the vdso32 boot
2272 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2273 This works around the glibc bug but hurts performance.
2274
2275 If unsure, say N: if you are compiling your own kernel, you
2276 are unlikely to be using a buggy version of glibc.
2277
2278 choice
2279 prompt "vsyscall table for legacy applications"
2280 depends on X86_64
2281 default LEGACY_VSYSCALL_XONLY
2282 help
2283 Legacy user code that does not know how to find the vDSO expects
2284 to be able to issue three syscalls by calling fixed addresses in
2285 kernel space. Since this location is not randomized with ASLR,
2286 it can be used to assist security vulnerability exploitation.
2287
2288 This setting can be changed at boot time via the kernel command
2289 line parameter vsyscall=[emulate|xonly|none].
2290
2291 On a system with recent enough glibc (2.14 or newer) and no
2292 static binaries, you can say None without a performance penalty
2293 to improve security.
2294
2295 If unsure, select "Emulate execution only".
2296
2297 config LEGACY_VSYSCALL_EMULATE
2298 bool "Full emulation"
2299 help
2300 The kernel traps and emulates calls into the fixed vsyscall
2301 address mapping. This makes the mapping non-executable, but
2302 it still contains readable known contents, which could be
2303 used in certain rare security vulnerability exploits. This
2304 configuration is recommended when using legacy userspace
2305 that still uses vsyscalls along with legacy binary
2306 instrumentation tools that require code to be readable.
2307
2308 An example of this type of legacy userspace is running
2309 Pin on an old binary that still uses vsyscalls.
2310
2311 config LEGACY_VSYSCALL_XONLY
2312 bool "Emulate execution only"
2313 help
2314 The kernel traps and emulates calls into the fixed vsyscall
2315 address mapping and does not allow reads. This
2316 configuration is recommended when userspace might use the
2317 legacy vsyscall area but support for legacy binary
2318 instrumentation of legacy code is not needed. It mitigates
2319 certain uses of the vsyscall area as an ASLR-bypassing
2320 buffer.
2321
2322 config LEGACY_VSYSCALL_NONE
2323 bool "None"
2324 help
2325 There will be no vsyscall mapping at all. This will
2326 eliminate any risk of ASLR bypass due to the vsyscall
2327 fixed address mapping. Attempts to use the vsyscalls
2328 will be reported to dmesg, so that either old or
2329 malicious userspace programs can be identified.
2330
2331 endchoice
2332
2333 config CMDLINE_BOOL
2334 bool "Built-in kernel command line"
2335 help
2336 Allow for specifying boot arguments to the kernel at
2337 build time. On some systems (e.g. embedded ones), it is
2338 necessary or convenient to provide some or all of the
2339 kernel boot arguments with the kernel itself (that is,
2340 to not rely on the boot loader to provide them.)
2341
2342 To compile command line arguments into the kernel,
2343 set this option to 'Y', then fill in the
2344 boot arguments in CONFIG_CMDLINE.
2345
2346 Systems with fully functional boot loaders (i.e. non-embedded)
2347 should leave this option set to 'N'.
2348
2349 config CMDLINE
2350 string "Built-in kernel command string"
2351 depends on CMDLINE_BOOL
2352 default ""
2353 help
2354 Enter arguments here that should be compiled into the kernel
2355 image and used at boot time. If the boot loader provides a
2356 command line at boot time, it is appended to this string to
2357 form the full kernel command line, when the system boots.
2358
2359 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2360 change this behavior.
2361
2362 In most cases, the command line (whether built-in or provided
2363 by the boot loader) should specify the device for the root
2364 file system.
2365
2366 config CMDLINE_OVERRIDE
2367 bool "Built-in command line overrides boot loader arguments"
2368 depends on CMDLINE_BOOL && CMDLINE != ""
2369 help
2370 Set this option to 'Y' to have the kernel ignore the boot loader
2371 command line, and use ONLY the built-in command line.
2372
2373 This is used to work around broken boot loaders. This should
2374 be set to 'N' under normal conditions.
2375
2376 config MODIFY_LDT_SYSCALL
2377 bool "Enable the LDT (local descriptor table)" if EXPERT
2378 default y
2379 help
2380 Linux can allow user programs to install a per-process x86
2381 Local Descriptor Table (LDT) using the modify_ldt(2) system
2382 call. This is required to run 16-bit or segmented code such as
2383 DOSEMU or some Wine programs. It is also used by some very old
2384 threading libraries.
2385
2386 Enabling this feature adds a small amount of overhead to
2387 context switches and increases the low-level kernel attack
2388 surface. Disabling it removes the modify_ldt(2) system call.
2389
2390 Saying 'N' here may make sense for embedded or server kernels.
2391
2392 source "kernel/livepatch/Kconfig"
2393
2394 endmenu
2395
2396 config ARCH_HAS_ADD_PAGES
2397 def_bool y
2398 depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2399
2400 config ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE
2401 def_bool y
2402
2403 config USE_PERCPU_NUMA_NODE_ID
2404 def_bool y
2405 depends on NUMA
2406
2407 menu "Power management and ACPI options"
2408
2409 config ARCH_HIBERNATION_HEADER
2410 def_bool y
2411 depends on HIBERNATION
2412
2413 source "kernel/power/Kconfig"
2414
2415 source "drivers/acpi/Kconfig"
2416
2417 config X86_APM_BOOT
2418 def_bool y
2419 depends on APM
2420
2421 menuconfig APM
2422 tristate "APM (Advanced Power Management) BIOS support"
2423 depends on X86_32 && PM_SLEEP
2424 help
2425 APM is a BIOS specification for saving power using several different
2426 techniques. This is mostly useful for battery powered laptops with
2427 APM compliant BIOSes. If you say Y here, the system time will be
2428 reset after a RESUME operation, the /proc/apm device will provide
2429 battery status information, and user-space programs will receive
2430 notification of APM "events" (e.g. battery status change).
2431
2432 If you select "Y" here, you can disable actual use of the APM
2433 BIOS by passing the "apm=off" option to the kernel at boot time.
2434
2435 Note that the APM support is almost completely disabled for
2436 machines with more than one CPU.
2437
2438 In order to use APM, you will need supporting software. For location
2439 and more information, read <file:Documentation/power/apm-acpi.rst>
2440 and the Battery Powered Linux mini-HOWTO, available from
2441 <http://www.tldp.org/docs.html#howto>.
2442
2443 This driver does not spin down disk drives (see the hdparm(8)
2444 manpage ("man 8 hdparm") for that), and it doesn't turn off
2445 VESA-compliant "green" monitors.
2446
2447 This driver does not support the TI 4000M TravelMate and the ACER
2448 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2449 desktop machines also don't have compliant BIOSes, and this driver
2450 may cause those machines to panic during the boot phase.
2451
2452 Generally, if you don't have a battery in your machine, there isn't
2453 much point in using this driver and you should say N. If you get
2454 random kernel OOPSes or reboots that don't seem to be related to
2455 anything, try disabling/enabling this option (or disabling/enabling
2456 APM in your BIOS).
2457
2458 Some other things you should try when experiencing seemingly random,
2459 "weird" problems:
2460
2461 1) make sure that you have enough swap space and that it is
2462 enabled.
2463 2) pass the "no-hlt" option to the kernel
2464 3) switch on floating point emulation in the kernel and pass
2465 the "no387" option to the kernel
2466 4) pass the "floppy=nodma" option to the kernel
2467 5) pass the "mem=4M" option to the kernel (thereby disabling
2468 all but the first 4 MB of RAM)
2469 6) make sure that the CPU is not over clocked.
2470 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2471 8) disable the cache from your BIOS settings
2472 9) install a fan for the video card or exchange video RAM
2473 10) install a better fan for the CPU
2474 11) exchange RAM chips
2475 12) exchange the motherboard.
2476
2477 To compile this driver as a module, choose M here: the
2478 module will be called apm.
2479
2480 if APM
2481
2482 config APM_IGNORE_USER_SUSPEND
2483 bool "Ignore USER SUSPEND"
2484 help
2485 This option will ignore USER SUSPEND requests. On machines with a
2486 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2487 series notebooks, it is necessary to say Y because of a BIOS bug.
2488
2489 config APM_DO_ENABLE
2490 bool "Enable PM at boot time"
2491 help
2492 Enable APM features at boot time. From page 36 of the APM BIOS
2493 specification: "When disabled, the APM BIOS does not automatically
2494 power manage devices, enter the Standby State, enter the Suspend
2495 State, or take power saving steps in response to CPU Idle calls."
2496 This driver will make CPU Idle calls when Linux is idle (unless this
2497 feature is turned off -- see "Do CPU IDLE calls", below). This
2498 should always save battery power, but more complicated APM features
2499 will be dependent on your BIOS implementation. You may need to turn
2500 this option off if your computer hangs at boot time when using APM
2501 support, or if it beeps continuously instead of suspending. Turn
2502 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2503 T400CDT. This is off by default since most machines do fine without
2504 this feature.
2505
2506 config APM_CPU_IDLE
2507 depends on CPU_IDLE
2508 bool "Make CPU Idle calls when idle"
2509 help
2510 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2511 On some machines, this can activate improved power savings, such as
2512 a slowed CPU clock rate, when the machine is idle. These idle calls
2513 are made after the idle loop has run for some length of time (e.g.,
2514 333 mS). On some machines, this will cause a hang at boot time or
2515 whenever the CPU becomes idle. (On machines with more than one CPU,
2516 this option does nothing.)
2517
2518 config APM_DISPLAY_BLANK
2519 bool "Enable console blanking using APM"
2520 help
2521 Enable console blanking using the APM. Some laptops can use this to
2522 turn off the LCD backlight when the screen blanker of the Linux
2523 virtual console blanks the screen. Note that this is only used by
2524 the virtual console screen blanker, and won't turn off the backlight
2525 when using the X Window system. This also doesn't have anything to
2526 do with your VESA-compliant power-saving monitor. Further, this
2527 option doesn't work for all laptops -- it might not turn off your
2528 backlight at all, or it might print a lot of errors to the console,
2529 especially if you are using gpm.
2530
2531 config APM_ALLOW_INTS
2532 bool "Allow interrupts during APM BIOS calls"
2533 help
2534 Normally we disable external interrupts while we are making calls to
2535 the APM BIOS as a measure to lessen the effects of a badly behaving
2536 BIOS implementation. The BIOS should reenable interrupts if it
2537 needs to. Unfortunately, some BIOSes do not -- especially those in
2538 many of the newer IBM Thinkpads. If you experience hangs when you
2539 suspend, try setting this to Y. Otherwise, say N.
2540
2541 endif # APM
2542
2543 source "drivers/cpufreq/Kconfig"
2544
2545 source "drivers/cpuidle/Kconfig"
2546
2547 source "drivers/idle/Kconfig"
2548
2549 endmenu
2550
2551
2552 menu "Bus options (PCI etc.)"
2553
2554 choice
2555 prompt "PCI access mode"
2556 depends on X86_32 && PCI
2557 default PCI_GOANY
2558 help
2559 On PCI systems, the BIOS can be used to detect the PCI devices and
2560 determine their configuration. However, some old PCI motherboards
2561 have BIOS bugs and may crash if this is done. Also, some embedded
2562 PCI-based systems don't have any BIOS at all. Linux can also try to
2563 detect the PCI hardware directly without using the BIOS.
2564
2565 With this option, you can specify how Linux should detect the
2566 PCI devices. If you choose "BIOS", the BIOS will be used,
2567 if you choose "Direct", the BIOS won't be used, and if you
2568 choose "MMConfig", then PCI Express MMCONFIG will be used.
2569 If you choose "Any", the kernel will try MMCONFIG, then the
2570 direct access method and falls back to the BIOS if that doesn't
2571 work. If unsure, go with the default, which is "Any".
2572
2573 config PCI_GOBIOS
2574 bool "BIOS"
2575
2576 config PCI_GOMMCONFIG
2577 bool "MMConfig"
2578
2579 config PCI_GODIRECT
2580 bool "Direct"
2581
2582 config PCI_GOOLPC
2583 bool "OLPC XO-1"
2584 depends on OLPC
2585
2586 config PCI_GOANY
2587 bool "Any"
2588
2589 endchoice
2590
2591 config PCI_BIOS
2592 def_bool y
2593 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2594
2595 # x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2596 config PCI_DIRECT
2597 def_bool y
2598 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2599
2600 config PCI_MMCONFIG
2601 bool "Support mmconfig PCI config space access" if X86_64
2602 default y
2603 depends on PCI && (ACPI || JAILHOUSE_GUEST)
2604 depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2605
2606 config PCI_OLPC
2607 def_bool y
2608 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2609
2610 config PCI_XEN
2611 def_bool y
2612 depends on PCI && XEN
2613 select SWIOTLB_XEN
2614
2615 config MMCONF_FAM10H
2616 def_bool y
2617 depends on X86_64 && PCI_MMCONFIG && ACPI
2618
2619 config PCI_CNB20LE_QUIRK
2620 bool "Read CNB20LE Host Bridge Windows" if EXPERT
2621 depends on PCI
2622 help
2623 Read the PCI windows out of the CNB20LE host bridge. This allows
2624 PCI hotplug to work on systems with the CNB20LE chipset which do
2625 not have ACPI.
2626
2627 There's no public spec for this chipset, and this functionality
2628 is known to be incomplete.
2629
2630 You should say N unless you know you need this.
2631
2632 config ISA_BUS
2633 bool "ISA bus support on modern systems" if EXPERT
2634 help
2635 Expose ISA bus device drivers and options available for selection and
2636 configuration. Enable this option if your target machine has an ISA
2637 bus. ISA is an older system, displaced by PCI and newer bus
2638 architectures -- if your target machine is modern, it probably does
2639 not have an ISA bus.
2640
2641 If unsure, say N.
2642
2643 # x86_64 have no ISA slots, but can have ISA-style DMA.
2644 config ISA_DMA_API
2645 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2646 default y
2647 help
2648 Enables ISA-style DMA support for devices requiring such controllers.
2649 If unsure, say Y.
2650
2651 if X86_32
2652
2653 config ISA
2654 bool "ISA support"
2655 help
2656 Find out whether you have ISA slots on your motherboard. ISA is the
2657 name of a bus system, i.e. the way the CPU talks to the other stuff
2658 inside your box. Other bus systems are PCI, EISA, MicroChannel
2659 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2660 newer boards don't support it. If you have ISA, say Y, otherwise N.
2661
2662 config SCx200
2663 tristate "NatSemi SCx200 support"
2664 help
2665 This provides basic support for National Semiconductor's
2666 (now AMD's) Geode processors. The driver probes for the
2667 PCI-IDs of several on-chip devices, so its a good dependency
2668 for other scx200_* drivers.
2669
2670 If compiled as a module, the driver is named scx200.
2671
2672 config SCx200HR_TIMER
2673 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2674 depends on SCx200
2675 default y
2676 help
2677 This driver provides a clocksource built upon the on-chip
2678 27MHz high-resolution timer. Its also a workaround for
2679 NSC Geode SC-1100's buggy TSC, which loses time when the
2680 processor goes idle (as is done by the scheduler). The
2681 other workaround is idle=poll boot option.
2682
2683 config OLPC
2684 bool "One Laptop Per Child support"
2685 depends on !X86_PAE
2686 select GPIOLIB
2687 select OF
2688 select OF_PROMTREE
2689 select IRQ_DOMAIN
2690 select OLPC_EC
2691 help
2692 Add support for detecting the unique features of the OLPC
2693 XO hardware.
2694
2695 config OLPC_XO1_PM
2696 bool "OLPC XO-1 Power Management"
2697 depends on OLPC && MFD_CS5535=y && PM_SLEEP
2698 help
2699 Add support for poweroff and suspend of the OLPC XO-1 laptop.
2700
2701 config OLPC_XO1_RTC
2702 bool "OLPC XO-1 Real Time Clock"
2703 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2704 help
2705 Add support for the XO-1 real time clock, which can be used as a
2706 programmable wakeup source.
2707
2708 config OLPC_XO1_SCI
2709 bool "OLPC XO-1 SCI extras"
2710 depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2711 depends on INPUT=y
2712 select POWER_SUPPLY
2713 help
2714 Add support for SCI-based features of the OLPC XO-1 laptop:
2715 - EC-driven system wakeups
2716 - Power button
2717 - Ebook switch
2718 - Lid switch
2719 - AC adapter status updates
2720 - Battery status updates
2721
2722 config OLPC_XO15_SCI
2723 bool "OLPC XO-1.5 SCI extras"
2724 depends on OLPC && ACPI
2725 select POWER_SUPPLY
2726 help
2727 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2728 - EC-driven system wakeups
2729 - AC adapter status updates
2730 - Battery status updates
2731
2732 config ALIX
2733 bool "PCEngines ALIX System Support (LED setup)"
2734 select GPIOLIB
2735 help
2736 This option enables system support for the PCEngines ALIX.
2737 At present this just sets up LEDs for GPIO control on
2738 ALIX2/3/6 boards. However, other system specific setup should
2739 get added here.
2740
2741 Note: You must still enable the drivers for GPIO and LED support
2742 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2743
2744 Note: You have to set alix.force=1 for boards with Award BIOS.
2745
2746 config NET5501
2747 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2748 select GPIOLIB
2749 help
2750 This option enables system support for the Soekris Engineering net5501.
2751
2752 config GEOS
2753 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2754 select GPIOLIB
2755 depends on DMI
2756 help
2757 This option enables system support for the Traverse Technologies GEOS.
2758
2759 config TS5500
2760 bool "Technologic Systems TS-5500 platform support"
2761 depends on MELAN
2762 select CHECK_SIGNATURE
2763 select NEW_LEDS
2764 select LEDS_CLASS
2765 help
2766 This option enables system support for the Technologic Systems TS-5500.
2767
2768 endif # X86_32
2769
2770 config AMD_NB
2771 def_bool y
2772 depends on CPU_SUP_AMD && PCI
2773
2774 endmenu
2775
2776
2777 menu "Binary Emulations"
2778
2779 config IA32_EMULATION
2780 bool "IA32 Emulation"
2781 depends on X86_64
2782 select ARCH_WANT_OLD_COMPAT_IPC
2783 select BINFMT_ELF
2784 select COMPAT_OLD_SIGACTION
2785 help
2786 Include code to run legacy 32-bit programs under a
2787 64-bit kernel. You should likely turn this on, unless you're
2788 100% sure that you don't have any 32-bit programs left.
2789
2790 config IA32_AOUT
2791 tristate "IA32 a.out support"
2792 depends on IA32_EMULATION
2793 depends on BROKEN
2794 help
2795 Support old a.out binaries in the 32bit emulation.
2796
2797 config X86_X32
2798 bool "x32 ABI for 64-bit mode"
2799 depends on X86_64
2800 help
2801 Include code to run binaries for the x32 native 32-bit ABI
2802 for 64-bit processors. An x32 process gets access to the
2803 full 64-bit register file and wide data path while leaving
2804 pointers at 32 bits for smaller memory footprint.
2805
2806 You will need a recent binutils (2.22 or later) with
2807 elf32_x86_64 support enabled to compile a kernel with this
2808 option set.
2809
2810 config COMPAT_32
2811 def_bool y
2812 depends on IA32_EMULATION || X86_32
2813 select HAVE_UID16
2814 select OLD_SIGSUSPEND3
2815
2816 config COMPAT
2817 def_bool y
2818 depends on IA32_EMULATION || X86_X32
2819
2820 if COMPAT
2821 config COMPAT_FOR_U64_ALIGNMENT
2822 def_bool y
2823
2824 config SYSVIPC_COMPAT
2825 def_bool y
2826 depends on SYSVIPC
2827 endif
2828
2829 endmenu
2830
2831
2832 config HAVE_ATOMIC_IOMAP
2833 def_bool y
2834 depends on X86_32
2835
2836 source "drivers/firmware/Kconfig"
2837
2838 source "arch/x86/kvm/Kconfig"
2839
2840 source "arch/x86/Kconfig.assembler"