Linux 4.20-rc6
[linux-block.git] / arch / x86 / Kconfig
... / ...
CommitLineData
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4 bool "64-bit kernel" if "$(ARCH)" = "x86"
5 default "$(ARCH)" != "i386"
6 ---help---
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11 def_bool y
12 depends on !64BIT
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
17 select HAVE_AOUT
18 select HAVE_GENERIC_DMA_COHERENT
19 select MODULES_USE_ELF_REL
20 select OLD_SIGACTION
21
22config X86_64
23 def_bool y
24 depends on 64BIT
25 # Options that are inherently 64-bit kernel only:
26 select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA
27 select ARCH_SUPPORTS_INT128
28 select ARCH_USE_CMPXCHG_LOCKREF
29 select HAVE_ARCH_SOFT_DIRTY
30 select MODULES_USE_ELF_RELA
31 select NEED_DMA_MAP_STATE
32 select SWIOTLB
33 select X86_DEV_DMA_OPS
34 select ARCH_HAS_SYSCALL_WRAPPER
35
36#
37# Arch settings
38#
39# ( Note that options that are marked 'if X86_64' could in principle be
40# ported to 32-bit as well. )
41#
42config X86
43 def_bool y
44 #
45 # Note: keep this list sorted alphabetically
46 #
47 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
48 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
49 select ANON_INODES
50 select ARCH_CLOCKSOURCE_DATA
51 select ARCH_CLOCKSOURCE_INIT
52 select ARCH_DISCARD_MEMBLOCK
53 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
54 select ARCH_HAS_DEBUG_VIRTUAL
55 select ARCH_HAS_DEVMEM_IS_ALLOWED
56 select ARCH_HAS_ELF_RANDOMIZE
57 select ARCH_HAS_FAST_MULTIPLIER
58 select ARCH_HAS_FILTER_PGPROT
59 select ARCH_HAS_FORTIFY_SOURCE
60 select ARCH_HAS_GCOV_PROFILE_ALL
61 select ARCH_HAS_KCOV if X86_64
62 select ARCH_HAS_MEMBARRIER_SYNC_CORE
63 select ARCH_HAS_PMEM_API if X86_64
64 select ARCH_HAS_PTE_SPECIAL
65 select ARCH_HAS_REFCOUNT
66 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
67 select ARCH_HAS_UACCESS_MCSAFE if X86_64 && X86_MCE
68 select ARCH_HAS_SET_MEMORY
69 select ARCH_HAS_SG_CHAIN
70 select ARCH_HAS_STRICT_KERNEL_RWX
71 select ARCH_HAS_STRICT_MODULE_RWX
72 select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
73 select ARCH_HAS_UBSAN_SANITIZE_ALL
74 select ARCH_HAS_ZONE_DEVICE if X86_64
75 select ARCH_HAVE_NMI_SAFE_CMPXCHG
76 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
77 select ARCH_MIGHT_HAVE_PC_PARPORT
78 select ARCH_MIGHT_HAVE_PC_SERIO
79 select ARCH_SUPPORTS_ACPI
80 select ARCH_SUPPORTS_ATOMIC_RMW
81 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
82 select ARCH_USE_BUILTIN_BSWAP
83 select ARCH_USE_QUEUED_RWLOCKS
84 select ARCH_USE_QUEUED_SPINLOCKS
85 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
86 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
87 select ARCH_WANTS_THP_SWAP if X86_64
88 select BUILDTIME_EXTABLE_SORT
89 select CLKEVT_I8253
90 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
91 select CLOCKSOURCE_WATCHDOG
92 select DCACHE_WORD_ACCESS
93 select DMA_DIRECT_OPS
94 select EDAC_ATOMIC_SCRUB
95 select EDAC_SUPPORT
96 select GENERIC_CLOCKEVENTS
97 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
98 select GENERIC_CLOCKEVENTS_MIN_ADJUST
99 select GENERIC_CMOS_UPDATE
100 select GENERIC_CPU_AUTOPROBE
101 select GENERIC_CPU_VULNERABILITIES
102 select GENERIC_EARLY_IOREMAP
103 select GENERIC_FIND_FIRST_BIT
104 select GENERIC_IOMAP
105 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
106 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
107 select GENERIC_IRQ_MIGRATION if SMP
108 select GENERIC_IRQ_PROBE
109 select GENERIC_IRQ_RESERVATION_MODE
110 select GENERIC_IRQ_SHOW
111 select GENERIC_PENDING_IRQ if SMP
112 select GENERIC_SMP_IDLE_THREAD
113 select GENERIC_STRNCPY_FROM_USER
114 select GENERIC_STRNLEN_USER
115 select GENERIC_TIME_VSYSCALL
116 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
117 select HAVE_ACPI_APEI if ACPI
118 select HAVE_ACPI_APEI_NMI if ACPI
119 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
120 select HAVE_ARCH_AUDITSYSCALL
121 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
122 select HAVE_ARCH_JUMP_LABEL
123 select HAVE_ARCH_JUMP_LABEL_RELATIVE
124 select HAVE_ARCH_KASAN if X86_64
125 select HAVE_ARCH_KGDB
126 select HAVE_ARCH_MMAP_RND_BITS if MMU
127 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
128 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
129 select HAVE_ARCH_PREL32_RELOCATIONS
130 select HAVE_ARCH_SECCOMP_FILTER
131 select HAVE_ARCH_THREAD_STRUCT_WHITELIST
132 select HAVE_ARCH_STACKLEAK
133 select HAVE_ARCH_TRACEHOOK
134 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
135 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
136 select HAVE_ARCH_VMAP_STACK if X86_64
137 select HAVE_ARCH_WITHIN_STACK_FRAMES
138 select HAVE_CMPXCHG_DOUBLE
139 select HAVE_CMPXCHG_LOCAL
140 select HAVE_CONTEXT_TRACKING if X86_64
141 select HAVE_COPY_THREAD_TLS
142 select HAVE_C_RECORDMCOUNT
143 select HAVE_DEBUG_KMEMLEAK
144 select HAVE_DEBUG_STACKOVERFLOW
145 select HAVE_DMA_CONTIGUOUS
146 select HAVE_DYNAMIC_FTRACE
147 select HAVE_DYNAMIC_FTRACE_WITH_REGS
148 select HAVE_EBPF_JIT
149 select HAVE_EFFICIENT_UNALIGNED_ACCESS
150 select HAVE_EXIT_THREAD
151 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
152 select HAVE_FTRACE_MCOUNT_RECORD
153 select HAVE_FUNCTION_GRAPH_TRACER
154 select HAVE_FUNCTION_TRACER
155 select HAVE_GCC_PLUGINS
156 select HAVE_HW_BREAKPOINT
157 select HAVE_IDE
158 select HAVE_IOREMAP_PROT
159 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
160 select HAVE_IRQ_TIME_ACCOUNTING
161 select HAVE_KERNEL_BZIP2
162 select HAVE_KERNEL_GZIP
163 select HAVE_KERNEL_LZ4
164 select HAVE_KERNEL_LZMA
165 select HAVE_KERNEL_LZO
166 select HAVE_KERNEL_XZ
167 select HAVE_KPROBES
168 select HAVE_KPROBES_ON_FTRACE
169 select HAVE_FUNCTION_ERROR_INJECTION
170 select HAVE_KRETPROBES
171 select HAVE_KVM
172 select HAVE_LIVEPATCH if X86_64
173 select HAVE_MEMBLOCK_NODE_MAP
174 select HAVE_MIXED_BREAKPOINTS_REGS
175 select HAVE_MOD_ARCH_SPECIFIC
176 select HAVE_NMI
177 select HAVE_OPROFILE
178 select HAVE_OPTPROBES
179 select HAVE_PCSPKR_PLATFORM
180 select HAVE_PERF_EVENTS
181 select HAVE_PERF_EVENTS_NMI
182 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
183 select HAVE_PERF_REGS
184 select HAVE_PERF_USER_STACK_DUMP
185 select HAVE_RCU_TABLE_FREE if PARAVIRT
186 select HAVE_RCU_TABLE_INVALIDATE if HAVE_RCU_TABLE_FREE
187 select HAVE_REGS_AND_STACK_ACCESS_API
188 select HAVE_RELIABLE_STACKTRACE if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
189 select HAVE_FUNCTION_ARG_ACCESS_API
190 select HAVE_STACKPROTECTOR if CC_HAS_SANE_STACKPROTECTOR
191 select HAVE_STACK_VALIDATION if X86_64
192 select HAVE_RSEQ
193 select HAVE_SYSCALL_TRACEPOINTS
194 select HAVE_UNSTABLE_SCHED_CLOCK
195 select HAVE_USER_RETURN_NOTIFIER
196 select HOTPLUG_SMT if SMP
197 select IRQ_FORCED_THREADING
198 select NEED_SG_DMA_LENGTH
199 select PCI_LOCKLESS_CONFIG
200 select PERF_EVENTS
201 select RTC_LIB
202 select RTC_MC146818_LIB
203 select SPARSE_IRQ
204 select SRCU
205 select SYSCTL_EXCEPTION_TRACE
206 select THREAD_INFO_IN_TASK
207 select USER_STACKTRACE_SUPPORT
208 select VIRT_TO_BUS
209 select X86_FEATURE_NAMES if PROC_FS
210
211config INSTRUCTION_DECODER
212 def_bool y
213 depends on KPROBES || PERF_EVENTS || UPROBES
214
215config OUTPUT_FORMAT
216 string
217 default "elf32-i386" if X86_32
218 default "elf64-x86-64" if X86_64
219
220config ARCH_DEFCONFIG
221 string
222 default "arch/x86/configs/i386_defconfig" if X86_32
223 default "arch/x86/configs/x86_64_defconfig" if X86_64
224
225config LOCKDEP_SUPPORT
226 def_bool y
227
228config STACKTRACE_SUPPORT
229 def_bool y
230
231config MMU
232 def_bool y
233
234config ARCH_MMAP_RND_BITS_MIN
235 default 28 if 64BIT
236 default 8
237
238config ARCH_MMAP_RND_BITS_MAX
239 default 32 if 64BIT
240 default 16
241
242config ARCH_MMAP_RND_COMPAT_BITS_MIN
243 default 8
244
245config ARCH_MMAP_RND_COMPAT_BITS_MAX
246 default 16
247
248config SBUS
249 bool
250
251config GENERIC_ISA_DMA
252 def_bool y
253 depends on ISA_DMA_API
254
255config GENERIC_BUG
256 def_bool y
257 depends on BUG
258 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
259
260config GENERIC_BUG_RELATIVE_POINTERS
261 bool
262
263config GENERIC_HWEIGHT
264 def_bool y
265
266config ARCH_MAY_HAVE_PC_FDC
267 def_bool y
268 depends on ISA_DMA_API
269
270config RWSEM_XCHGADD_ALGORITHM
271 def_bool y
272
273config GENERIC_CALIBRATE_DELAY
274 def_bool y
275
276config ARCH_HAS_CPU_RELAX
277 def_bool y
278
279config ARCH_HAS_CACHE_LINE_SIZE
280 def_bool y
281
282config ARCH_HAS_FILTER_PGPROT
283 def_bool y
284
285config HAVE_SETUP_PER_CPU_AREA
286 def_bool y
287
288config NEED_PER_CPU_EMBED_FIRST_CHUNK
289 def_bool y
290
291config NEED_PER_CPU_PAGE_FIRST_CHUNK
292 def_bool y
293
294config ARCH_HIBERNATION_POSSIBLE
295 def_bool y
296
297config ARCH_SUSPEND_POSSIBLE
298 def_bool y
299
300config ARCH_WANT_HUGE_PMD_SHARE
301 def_bool y
302
303config ARCH_WANT_GENERAL_HUGETLB
304 def_bool y
305
306config ZONE_DMA32
307 def_bool y if X86_64
308
309config AUDIT_ARCH
310 def_bool y if X86_64
311
312config ARCH_SUPPORTS_OPTIMIZED_INLINING
313 def_bool y
314
315config ARCH_SUPPORTS_DEBUG_PAGEALLOC
316 def_bool y
317
318config KASAN_SHADOW_OFFSET
319 hex
320 depends on KASAN
321 default 0xdffffc0000000000
322
323config HAVE_INTEL_TXT
324 def_bool y
325 depends on INTEL_IOMMU && ACPI
326
327config X86_32_SMP
328 def_bool y
329 depends on X86_32 && SMP
330
331config X86_64_SMP
332 def_bool y
333 depends on X86_64 && SMP
334
335config X86_32_LAZY_GS
336 def_bool y
337 depends on X86_32 && !STACKPROTECTOR
338
339config ARCH_SUPPORTS_UPROBES
340 def_bool y
341
342config FIX_EARLYCON_MEM
343 def_bool y
344
345config DYNAMIC_PHYSICAL_MASK
346 bool
347
348config PGTABLE_LEVELS
349 int
350 default 5 if X86_5LEVEL
351 default 4 if X86_64
352 default 3 if X86_PAE
353 default 2
354
355config CC_HAS_SANE_STACKPROTECTOR
356 bool
357 default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
358 default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
359 help
360 We have to make sure stack protector is unconditionally disabled if
361 the compiler produces broken code.
362
363menu "Processor type and features"
364
365config ZONE_DMA
366 bool "DMA memory allocation support" if EXPERT
367 default y
368 help
369 DMA memory allocation support allows devices with less than 32-bit
370 addressing to allocate within the first 16MB of address space.
371 Disable if no such devices will be used.
372
373 If unsure, say Y.
374
375config SMP
376 bool "Symmetric multi-processing support"
377 ---help---
378 This enables support for systems with more than one CPU. If you have
379 a system with only one CPU, say N. If you have a system with more
380 than one CPU, say Y.
381
382 If you say N here, the kernel will run on uni- and multiprocessor
383 machines, but will use only one CPU of a multiprocessor machine. If
384 you say Y here, the kernel will run on many, but not all,
385 uniprocessor machines. On a uniprocessor machine, the kernel
386 will run faster if you say N here.
387
388 Note that if you say Y here and choose architecture "586" or
389 "Pentium" under "Processor family", the kernel will not work on 486
390 architectures. Similarly, multiprocessor kernels for the "PPro"
391 architecture may not work on all Pentium based boards.
392
393 People using multiprocessor machines who say Y here should also say
394 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
395 Management" code will be disabled if you say Y here.
396
397 See also <file:Documentation/x86/i386/IO-APIC.txt>,
398 <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
399 <http://www.tldp.org/docs.html#howto>.
400
401 If you don't know what to do here, say N.
402
403config X86_FEATURE_NAMES
404 bool "Processor feature human-readable names" if EMBEDDED
405 default y
406 ---help---
407 This option compiles in a table of x86 feature bits and corresponding
408 names. This is required to support /proc/cpuinfo and a few kernel
409 messages. You can disable this to save space, at the expense of
410 making those few kernel messages show numeric feature bits instead.
411
412 If in doubt, say Y.
413
414config X86_X2APIC
415 bool "Support x2apic"
416 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
417 ---help---
418 This enables x2apic support on CPUs that have this feature.
419
420 This allows 32-bit apic IDs (so it can support very large systems),
421 and accesses the local apic via MSRs not via mmio.
422
423 If you don't know what to do here, say N.
424
425config X86_MPPARSE
426 bool "Enable MPS table" if ACPI || SFI
427 default y
428 depends on X86_LOCAL_APIC
429 ---help---
430 For old smp systems that do not have proper acpi support. Newer systems
431 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
432
433config GOLDFISH
434 def_bool y
435 depends on X86_GOLDFISH
436
437config RETPOLINE
438 bool "Avoid speculative indirect branches in kernel"
439 default y
440 select STACK_VALIDATION if HAVE_STACK_VALIDATION
441 help
442 Compile kernel with the retpoline compiler options to guard against
443 kernel-to-user data leaks by avoiding speculative indirect
444 branches. Requires a compiler with -mindirect-branch=thunk-extern
445 support for full protection. The kernel may run slower.
446
447config INTEL_RDT
448 bool "Intel Resource Director Technology support"
449 depends on X86 && CPU_SUP_INTEL
450 select KERNFS
451 help
452 Select to enable resource allocation and monitoring which are
453 sub-features of Intel Resource Director Technology(RDT). More
454 information about RDT can be found in the Intel x86
455 Architecture Software Developer Manual.
456
457 Say N if unsure.
458
459if X86_32
460config X86_BIGSMP
461 bool "Support for big SMP systems with more than 8 CPUs"
462 depends on SMP
463 ---help---
464 This option is needed for the systems that have more than 8 CPUs
465
466config X86_EXTENDED_PLATFORM
467 bool "Support for extended (non-PC) x86 platforms"
468 default y
469 ---help---
470 If you disable this option then the kernel will only support
471 standard PC platforms. (which covers the vast majority of
472 systems out there.)
473
474 If you enable this option then you'll be able to select support
475 for the following (non-PC) 32 bit x86 platforms:
476 Goldfish (Android emulator)
477 AMD Elan
478 RDC R-321x SoC
479 SGI 320/540 (Visual Workstation)
480 STA2X11-based (e.g. Northville)
481 Moorestown MID devices
482
483 If you have one of these systems, or if you want to build a
484 generic distribution kernel, say Y here - otherwise say N.
485endif
486
487if X86_64
488config X86_EXTENDED_PLATFORM
489 bool "Support for extended (non-PC) x86 platforms"
490 default y
491 ---help---
492 If you disable this option then the kernel will only support
493 standard PC platforms. (which covers the vast majority of
494 systems out there.)
495
496 If you enable this option then you'll be able to select support
497 for the following (non-PC) 64 bit x86 platforms:
498 Numascale NumaChip
499 ScaleMP vSMP
500 SGI Ultraviolet
501
502 If you have one of these systems, or if you want to build a
503 generic distribution kernel, say Y here - otherwise say N.
504endif
505# This is an alphabetically sorted list of 64 bit extended platforms
506# Please maintain the alphabetic order if and when there are additions
507config X86_NUMACHIP
508 bool "Numascale NumaChip"
509 depends on X86_64
510 depends on X86_EXTENDED_PLATFORM
511 depends on NUMA
512 depends on SMP
513 depends on X86_X2APIC
514 depends on PCI_MMCONFIG
515 ---help---
516 Adds support for Numascale NumaChip large-SMP systems. Needed to
517 enable more than ~168 cores.
518 If you don't have one of these, you should say N here.
519
520config X86_VSMP
521 bool "ScaleMP vSMP"
522 select HYPERVISOR_GUEST
523 select PARAVIRT
524 depends on X86_64 && PCI
525 depends on X86_EXTENDED_PLATFORM
526 depends on SMP
527 ---help---
528 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
529 supposed to run on these EM64T-based machines. Only choose this option
530 if you have one of these machines.
531
532config X86_UV
533 bool "SGI Ultraviolet"
534 depends on X86_64
535 depends on X86_EXTENDED_PLATFORM
536 depends on NUMA
537 depends on EFI
538 depends on X86_X2APIC
539 depends on PCI
540 ---help---
541 This option is needed in order to support SGI Ultraviolet systems.
542 If you don't have one of these, you should say N here.
543
544# Following is an alphabetically sorted list of 32 bit extended platforms
545# Please maintain the alphabetic order if and when there are additions
546
547config X86_GOLDFISH
548 bool "Goldfish (Virtual Platform)"
549 depends on X86_EXTENDED_PLATFORM
550 ---help---
551 Enable support for the Goldfish virtual platform used primarily
552 for Android development. Unless you are building for the Android
553 Goldfish emulator say N here.
554
555config X86_INTEL_CE
556 bool "CE4100 TV platform"
557 depends on PCI
558 depends on PCI_GODIRECT
559 depends on X86_IO_APIC
560 depends on X86_32
561 depends on X86_EXTENDED_PLATFORM
562 select X86_REBOOTFIXUPS
563 select OF
564 select OF_EARLY_FLATTREE
565 ---help---
566 Select for the Intel CE media processor (CE4100) SOC.
567 This option compiles in support for the CE4100 SOC for settop
568 boxes and media devices.
569
570config X86_INTEL_MID
571 bool "Intel MID platform support"
572 depends on X86_EXTENDED_PLATFORM
573 depends on X86_PLATFORM_DEVICES
574 depends on PCI
575 depends on X86_64 || (PCI_GOANY && X86_32)
576 depends on X86_IO_APIC
577 select SFI
578 select I2C
579 select DW_APB_TIMER
580 select APB_TIMER
581 select INTEL_SCU_IPC
582 select MFD_INTEL_MSIC
583 ---help---
584 Select to build a kernel capable of supporting Intel MID (Mobile
585 Internet Device) platform systems which do not have the PCI legacy
586 interfaces. If you are building for a PC class system say N here.
587
588 Intel MID platforms are based on an Intel processor and chipset which
589 consume less power than most of the x86 derivatives.
590
591config X86_INTEL_QUARK
592 bool "Intel Quark platform support"
593 depends on X86_32
594 depends on X86_EXTENDED_PLATFORM
595 depends on X86_PLATFORM_DEVICES
596 depends on X86_TSC
597 depends on PCI
598 depends on PCI_GOANY
599 depends on X86_IO_APIC
600 select IOSF_MBI
601 select INTEL_IMR
602 select COMMON_CLK
603 ---help---
604 Select to include support for Quark X1000 SoC.
605 Say Y here if you have a Quark based system such as the Arduino
606 compatible Intel Galileo.
607
608config X86_INTEL_LPSS
609 bool "Intel Low Power Subsystem Support"
610 depends on X86 && ACPI
611 select COMMON_CLK
612 select PINCTRL
613 select IOSF_MBI
614 ---help---
615 Select to build support for Intel Low Power Subsystem such as
616 found on Intel Lynxpoint PCH. Selecting this option enables
617 things like clock tree (common clock framework) and pincontrol
618 which are needed by the LPSS peripheral drivers.
619
620config X86_AMD_PLATFORM_DEVICE
621 bool "AMD ACPI2Platform devices support"
622 depends on ACPI
623 select COMMON_CLK
624 select PINCTRL
625 ---help---
626 Select to interpret AMD specific ACPI device to platform device
627 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
628 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
629 implemented under PINCTRL subsystem.
630
631config IOSF_MBI
632 tristate "Intel SoC IOSF Sideband support for SoC platforms"
633 depends on PCI
634 ---help---
635 This option enables sideband register access support for Intel SoC
636 platforms. On these platforms the IOSF sideband is used in lieu of
637 MSR's for some register accesses, mostly but not limited to thermal
638 and power. Drivers may query the availability of this device to
639 determine if they need the sideband in order to work on these
640 platforms. The sideband is available on the following SoC products.
641 This list is not meant to be exclusive.
642 - BayTrail
643 - Braswell
644 - Quark
645
646 You should say Y if you are running a kernel on one of these SoC's.
647
648config IOSF_MBI_DEBUG
649 bool "Enable IOSF sideband access through debugfs"
650 depends on IOSF_MBI && DEBUG_FS
651 ---help---
652 Select this option to expose the IOSF sideband access registers (MCR,
653 MDR, MCRX) through debugfs to write and read register information from
654 different units on the SoC. This is most useful for obtaining device
655 state information for debug and analysis. As this is a general access
656 mechanism, users of this option would have specific knowledge of the
657 device they want to access.
658
659 If you don't require the option or are in doubt, say N.
660
661config X86_RDC321X
662 bool "RDC R-321x SoC"
663 depends on X86_32
664 depends on X86_EXTENDED_PLATFORM
665 select M486
666 select X86_REBOOTFIXUPS
667 ---help---
668 This option is needed for RDC R-321x system-on-chip, also known
669 as R-8610-(G).
670 If you don't have one of these chips, you should say N here.
671
672config X86_32_NON_STANDARD
673 bool "Support non-standard 32-bit SMP architectures"
674 depends on X86_32 && SMP
675 depends on X86_EXTENDED_PLATFORM
676 ---help---
677 This option compiles in the bigsmp and STA2X11 default
678 subarchitectures. It is intended for a generic binary
679 kernel. If you select them all, kernel will probe it one by
680 one and will fallback to default.
681
682# Alphabetically sorted list of Non standard 32 bit platforms
683
684config X86_SUPPORTS_MEMORY_FAILURE
685 def_bool y
686 # MCE code calls memory_failure():
687 depends on X86_MCE
688 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
689 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
690 depends on X86_64 || !SPARSEMEM
691 select ARCH_SUPPORTS_MEMORY_FAILURE
692
693config STA2X11
694 bool "STA2X11 Companion Chip Support"
695 depends on X86_32_NON_STANDARD && PCI
696 select ARCH_HAS_PHYS_TO_DMA
697 select X86_DEV_DMA_OPS
698 select X86_DMA_REMAP
699 select SWIOTLB
700 select MFD_STA2X11
701 select GPIOLIB
702 ---help---
703 This adds support for boards based on the STA2X11 IO-Hub,
704 a.k.a. "ConneXt". The chip is used in place of the standard
705 PC chipset, so all "standard" peripherals are missing. If this
706 option is selected the kernel will still be able to boot on
707 standard PC machines.
708
709config X86_32_IRIS
710 tristate "Eurobraille/Iris poweroff module"
711 depends on X86_32
712 ---help---
713 The Iris machines from EuroBraille do not have APM or ACPI support
714 to shut themselves down properly. A special I/O sequence is
715 needed to do so, which is what this module does at
716 kernel shutdown.
717
718 This is only for Iris machines from EuroBraille.
719
720 If unused, say N.
721
722config SCHED_OMIT_FRAME_POINTER
723 def_bool y
724 prompt "Single-depth WCHAN output"
725 depends on X86
726 ---help---
727 Calculate simpler /proc/<PID>/wchan values. If this option
728 is disabled then wchan values will recurse back to the
729 caller function. This provides more accurate wchan values,
730 at the expense of slightly more scheduling overhead.
731
732 If in doubt, say "Y".
733
734menuconfig HYPERVISOR_GUEST
735 bool "Linux guest support"
736 ---help---
737 Say Y here to enable options for running Linux under various hyper-
738 visors. This option enables basic hypervisor detection and platform
739 setup.
740
741 If you say N, all options in this submenu will be skipped and
742 disabled, and Linux guest support won't be built in.
743
744if HYPERVISOR_GUEST
745
746config PARAVIRT
747 bool "Enable paravirtualization code"
748 ---help---
749 This changes the kernel so it can modify itself when it is run
750 under a hypervisor, potentially improving performance significantly
751 over full virtualization. However, when run without a hypervisor
752 the kernel is theoretically slower and slightly larger.
753
754config PARAVIRT_XXL
755 bool
756
757config PARAVIRT_DEBUG
758 bool "paravirt-ops debugging"
759 depends on PARAVIRT && DEBUG_KERNEL
760 ---help---
761 Enable to debug paravirt_ops internals. Specifically, BUG if
762 a paravirt_op is missing when it is called.
763
764config PARAVIRT_SPINLOCKS
765 bool "Paravirtualization layer for spinlocks"
766 depends on PARAVIRT && SMP
767 ---help---
768 Paravirtualized spinlocks allow a pvops backend to replace the
769 spinlock implementation with something virtualization-friendly
770 (for example, block the virtual CPU rather than spinning).
771
772 It has a minimal impact on native kernels and gives a nice performance
773 benefit on paravirtualized KVM / Xen kernels.
774
775 If you are unsure how to answer this question, answer Y.
776
777config QUEUED_LOCK_STAT
778 bool "Paravirt queued spinlock statistics"
779 depends on PARAVIRT_SPINLOCKS && DEBUG_FS
780 ---help---
781 Enable the collection of statistical data on the slowpath
782 behavior of paravirtualized queued spinlocks and report
783 them on debugfs.
784
785source "arch/x86/xen/Kconfig"
786
787config KVM_GUEST
788 bool "KVM Guest support (including kvmclock)"
789 depends on PARAVIRT
790 select PARAVIRT_CLOCK
791 default y
792 ---help---
793 This option enables various optimizations for running under the KVM
794 hypervisor. It includes a paravirtualized clock, so that instead
795 of relying on a PIT (or probably other) emulation by the
796 underlying device model, the host provides the guest with
797 timing infrastructure such as time of day, and system time
798
799config KVM_DEBUG_FS
800 bool "Enable debug information for KVM Guests in debugfs"
801 depends on KVM_GUEST && DEBUG_FS
802 ---help---
803 This option enables collection of various statistics for KVM guest.
804 Statistics are displayed in debugfs filesystem. Enabling this option
805 may incur significant overhead.
806
807config PARAVIRT_TIME_ACCOUNTING
808 bool "Paravirtual steal time accounting"
809 depends on PARAVIRT
810 ---help---
811 Select this option to enable fine granularity task steal time
812 accounting. Time spent executing other tasks in parallel with
813 the current vCPU is discounted from the vCPU power. To account for
814 that, there can be a small performance impact.
815
816 If in doubt, say N here.
817
818config PARAVIRT_CLOCK
819 bool
820
821config JAILHOUSE_GUEST
822 bool "Jailhouse non-root cell support"
823 depends on X86_64 && PCI
824 select X86_PM_TIMER
825 ---help---
826 This option allows to run Linux as guest in a Jailhouse non-root
827 cell. You can leave this option disabled if you only want to start
828 Jailhouse and run Linux afterwards in the root cell.
829
830endif #HYPERVISOR_GUEST
831
832source "arch/x86/Kconfig.cpu"
833
834config HPET_TIMER
835 def_bool X86_64
836 prompt "HPET Timer Support" if X86_32
837 ---help---
838 Use the IA-PC HPET (High Precision Event Timer) to manage
839 time in preference to the PIT and RTC, if a HPET is
840 present.
841 HPET is the next generation timer replacing legacy 8254s.
842 The HPET provides a stable time base on SMP
843 systems, unlike the TSC, but it is more expensive to access,
844 as it is off-chip. The interface used is documented
845 in the HPET spec, revision 1.
846
847 You can safely choose Y here. However, HPET will only be
848 activated if the platform and the BIOS support this feature.
849 Otherwise the 8254 will be used for timing services.
850
851 Choose N to continue using the legacy 8254 timer.
852
853config HPET_EMULATE_RTC
854 def_bool y
855 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
856
857config APB_TIMER
858 def_bool y if X86_INTEL_MID
859 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
860 select DW_APB_TIMER
861 depends on X86_INTEL_MID && SFI
862 help
863 APB timer is the replacement for 8254, HPET on X86 MID platforms.
864 The APBT provides a stable time base on SMP
865 systems, unlike the TSC, but it is more expensive to access,
866 as it is off-chip. APB timers are always running regardless of CPU
867 C states, they are used as per CPU clockevent device when possible.
868
869# Mark as expert because too many people got it wrong.
870# The code disables itself when not needed.
871config DMI
872 default y
873 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
874 bool "Enable DMI scanning" if EXPERT
875 ---help---
876 Enabled scanning of DMI to identify machine quirks. Say Y
877 here unless you have verified that your setup is not
878 affected by entries in the DMI blacklist. Required by PNP
879 BIOS code.
880
881config GART_IOMMU
882 bool "Old AMD GART IOMMU support"
883 select IOMMU_HELPER
884 select SWIOTLB
885 depends on X86_64 && PCI && AMD_NB
886 ---help---
887 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
888 GART based hardware IOMMUs.
889
890 The GART supports full DMA access for devices with 32-bit access
891 limitations, on systems with more than 3 GB. This is usually needed
892 for USB, sound, many IDE/SATA chipsets and some other devices.
893
894 Newer systems typically have a modern AMD IOMMU, supported via
895 the CONFIG_AMD_IOMMU=y config option.
896
897 In normal configurations this driver is only active when needed:
898 there's more than 3 GB of memory and the system contains a
899 32-bit limited device.
900
901 If unsure, say Y.
902
903config CALGARY_IOMMU
904 bool "IBM Calgary IOMMU support"
905 select IOMMU_HELPER
906 select SWIOTLB
907 depends on X86_64 && PCI
908 ---help---
909 Support for hardware IOMMUs in IBM's xSeries x366 and x460
910 systems. Needed to run systems with more than 3GB of memory
911 properly with 32-bit PCI devices that do not support DAC
912 (Double Address Cycle). Calgary also supports bus level
913 isolation, where all DMAs pass through the IOMMU. This
914 prevents them from going anywhere except their intended
915 destination. This catches hard-to-find kernel bugs and
916 mis-behaving drivers and devices that do not use the DMA-API
917 properly to set up their DMA buffers. The IOMMU can be
918 turned off at boot time with the iommu=off parameter.
919 Normally the kernel will make the right choice by itself.
920 If unsure, say Y.
921
922config CALGARY_IOMMU_ENABLED_BY_DEFAULT
923 def_bool y
924 prompt "Should Calgary be enabled by default?"
925 depends on CALGARY_IOMMU
926 ---help---
927 Should Calgary be enabled by default? if you choose 'y', Calgary
928 will be used (if it exists). If you choose 'n', Calgary will not be
929 used even if it exists. If you choose 'n' and would like to use
930 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
931 If unsure, say Y.
932
933config MAXSMP
934 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
935 depends on X86_64 && SMP && DEBUG_KERNEL
936 select CPUMASK_OFFSTACK
937 ---help---
938 Enable maximum number of CPUS and NUMA Nodes for this architecture.
939 If unsure, say N.
940
941#
942# The maximum number of CPUs supported:
943#
944# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
945# and which can be configured interactively in the
946# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
947#
948# The ranges are different on 32-bit and 64-bit kernels, depending on
949# hardware capabilities and scalability features of the kernel.
950#
951# ( If MAXSMP is enabled we just use the highest possible value and disable
952# interactive configuration. )
953#
954
955config NR_CPUS_RANGE_BEGIN
956 int
957 default NR_CPUS_RANGE_END if MAXSMP
958 default 1 if !SMP
959 default 2
960
961config NR_CPUS_RANGE_END
962 int
963 depends on X86_32
964 default 64 if SMP && X86_BIGSMP
965 default 8 if SMP && !X86_BIGSMP
966 default 1 if !SMP
967
968config NR_CPUS_RANGE_END
969 int
970 depends on X86_64
971 default 8192 if SMP && ( MAXSMP || CPUMASK_OFFSTACK)
972 default 512 if SMP && (!MAXSMP && !CPUMASK_OFFSTACK)
973 default 1 if !SMP
974
975config NR_CPUS_DEFAULT
976 int
977 depends on X86_32
978 default 32 if X86_BIGSMP
979 default 8 if SMP
980 default 1 if !SMP
981
982config NR_CPUS_DEFAULT
983 int
984 depends on X86_64
985 default 8192 if MAXSMP
986 default 64 if SMP
987 default 1 if !SMP
988
989config NR_CPUS
990 int "Maximum number of CPUs" if SMP && !MAXSMP
991 range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
992 default NR_CPUS_DEFAULT
993 ---help---
994 This allows you to specify the maximum number of CPUs which this
995 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
996 supported value is 8192, otherwise the maximum value is 512. The
997 minimum value which makes sense is 2.
998
999 This is purely to save memory: each supported CPU adds about 8KB
1000 to the kernel image.
1001
1002config SCHED_SMT
1003 def_bool y if SMP
1004
1005config SCHED_MC
1006 def_bool y
1007 prompt "Multi-core scheduler support"
1008 depends on SMP
1009 ---help---
1010 Multi-core scheduler support improves the CPU scheduler's decision
1011 making when dealing with multi-core CPU chips at a cost of slightly
1012 increased overhead in some places. If unsure say N here.
1013
1014config SCHED_MC_PRIO
1015 bool "CPU core priorities scheduler support"
1016 depends on SCHED_MC && CPU_SUP_INTEL
1017 select X86_INTEL_PSTATE
1018 select CPU_FREQ
1019 default y
1020 ---help---
1021 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1022 core ordering determined at manufacturing time, which allows
1023 certain cores to reach higher turbo frequencies (when running
1024 single threaded workloads) than others.
1025
1026 Enabling this kernel feature teaches the scheduler about
1027 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1028 scheduler's CPU selection logic accordingly, so that higher
1029 overall system performance can be achieved.
1030
1031 This feature will have no effect on CPUs without this feature.
1032
1033 If unsure say Y here.
1034
1035config UP_LATE_INIT
1036 def_bool y
1037 depends on !SMP && X86_LOCAL_APIC
1038
1039config X86_UP_APIC
1040 bool "Local APIC support on uniprocessors" if !PCI_MSI
1041 default PCI_MSI
1042 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1043 ---help---
1044 A local APIC (Advanced Programmable Interrupt Controller) is an
1045 integrated interrupt controller in the CPU. If you have a single-CPU
1046 system which has a processor with a local APIC, you can say Y here to
1047 enable and use it. If you say Y here even though your machine doesn't
1048 have a local APIC, then the kernel will still run with no slowdown at
1049 all. The local APIC supports CPU-generated self-interrupts (timer,
1050 performance counters), and the NMI watchdog which detects hard
1051 lockups.
1052
1053config X86_UP_IOAPIC
1054 bool "IO-APIC support on uniprocessors"
1055 depends on X86_UP_APIC
1056 ---help---
1057 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1058 SMP-capable replacement for PC-style interrupt controllers. Most
1059 SMP systems and many recent uniprocessor systems have one.
1060
1061 If you have a single-CPU system with an IO-APIC, you can say Y here
1062 to use it. If you say Y here even though your machine doesn't have
1063 an IO-APIC, then the kernel will still run with no slowdown at all.
1064
1065config X86_LOCAL_APIC
1066 def_bool y
1067 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1068 select IRQ_DOMAIN_HIERARCHY
1069 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1070
1071config X86_IO_APIC
1072 def_bool y
1073 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1074
1075config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1076 bool "Reroute for broken boot IRQs"
1077 depends on X86_IO_APIC
1078 ---help---
1079 This option enables a workaround that fixes a source of
1080 spurious interrupts. This is recommended when threaded
1081 interrupt handling is used on systems where the generation of
1082 superfluous "boot interrupts" cannot be disabled.
1083
1084 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1085 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1086 kernel does during interrupt handling). On chipsets where this
1087 boot IRQ generation cannot be disabled, this workaround keeps
1088 the original IRQ line masked so that only the equivalent "boot
1089 IRQ" is delivered to the CPUs. The workaround also tells the
1090 kernel to set up the IRQ handler on the boot IRQ line. In this
1091 way only one interrupt is delivered to the kernel. Otherwise
1092 the spurious second interrupt may cause the kernel to bring
1093 down (vital) interrupt lines.
1094
1095 Only affects "broken" chipsets. Interrupt sharing may be
1096 increased on these systems.
1097
1098config X86_MCE
1099 bool "Machine Check / overheating reporting"
1100 select GENERIC_ALLOCATOR
1101 default y
1102 ---help---
1103 Machine Check support allows the processor to notify the
1104 kernel if it detects a problem (e.g. overheating, data corruption).
1105 The action the kernel takes depends on the severity of the problem,
1106 ranging from warning messages to halting the machine.
1107
1108config X86_MCELOG_LEGACY
1109 bool "Support for deprecated /dev/mcelog character device"
1110 depends on X86_MCE
1111 ---help---
1112 Enable support for /dev/mcelog which is needed by the old mcelog
1113 userspace logging daemon. Consider switching to the new generation
1114 rasdaemon solution.
1115
1116config X86_MCE_INTEL
1117 def_bool y
1118 prompt "Intel MCE features"
1119 depends on X86_MCE && X86_LOCAL_APIC
1120 ---help---
1121 Additional support for intel specific MCE features such as
1122 the thermal monitor.
1123
1124config X86_MCE_AMD
1125 def_bool y
1126 prompt "AMD MCE features"
1127 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1128 ---help---
1129 Additional support for AMD specific MCE features such as
1130 the DRAM Error Threshold.
1131
1132config X86_ANCIENT_MCE
1133 bool "Support for old Pentium 5 / WinChip machine checks"
1134 depends on X86_32 && X86_MCE
1135 ---help---
1136 Include support for machine check handling on old Pentium 5 or WinChip
1137 systems. These typically need to be enabled explicitly on the command
1138 line.
1139
1140config X86_MCE_THRESHOLD
1141 depends on X86_MCE_AMD || X86_MCE_INTEL
1142 def_bool y
1143
1144config X86_MCE_INJECT
1145 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1146 tristate "Machine check injector support"
1147 ---help---
1148 Provide support for injecting machine checks for testing purposes.
1149 If you don't know what a machine check is and you don't do kernel
1150 QA it is safe to say n.
1151
1152config X86_THERMAL_VECTOR
1153 def_bool y
1154 depends on X86_MCE_INTEL
1155
1156source "arch/x86/events/Kconfig"
1157
1158config X86_LEGACY_VM86
1159 bool "Legacy VM86 support"
1160 depends on X86_32
1161 ---help---
1162 This option allows user programs to put the CPU into V8086
1163 mode, which is an 80286-era approximation of 16-bit real mode.
1164
1165 Some very old versions of X and/or vbetool require this option
1166 for user mode setting. Similarly, DOSEMU will use it if
1167 available to accelerate real mode DOS programs. However, any
1168 recent version of DOSEMU, X, or vbetool should be fully
1169 functional even without kernel VM86 support, as they will all
1170 fall back to software emulation. Nevertheless, if you are using
1171 a 16-bit DOS program where 16-bit performance matters, vm86
1172 mode might be faster than emulation and you might want to
1173 enable this option.
1174
1175 Note that any app that works on a 64-bit kernel is unlikely to
1176 need this option, as 64-bit kernels don't, and can't, support
1177 V8086 mode. This option is also unrelated to 16-bit protected
1178 mode and is not needed to run most 16-bit programs under Wine.
1179
1180 Enabling this option increases the complexity of the kernel
1181 and slows down exception handling a tiny bit.
1182
1183 If unsure, say N here.
1184
1185config VM86
1186 bool
1187 default X86_LEGACY_VM86
1188
1189config X86_16BIT
1190 bool "Enable support for 16-bit segments" if EXPERT
1191 default y
1192 depends on MODIFY_LDT_SYSCALL
1193 ---help---
1194 This option is required by programs like Wine to run 16-bit
1195 protected mode legacy code on x86 processors. Disabling
1196 this option saves about 300 bytes on i386, or around 6K text
1197 plus 16K runtime memory on x86-64,
1198
1199config X86_ESPFIX32
1200 def_bool y
1201 depends on X86_16BIT && X86_32
1202
1203config X86_ESPFIX64
1204 def_bool y
1205 depends on X86_16BIT && X86_64
1206
1207config X86_VSYSCALL_EMULATION
1208 bool "Enable vsyscall emulation" if EXPERT
1209 default y
1210 depends on X86_64
1211 ---help---
1212 This enables emulation of the legacy vsyscall page. Disabling
1213 it is roughly equivalent to booting with vsyscall=none, except
1214 that it will also disable the helpful warning if a program
1215 tries to use a vsyscall. With this option set to N, offending
1216 programs will just segfault, citing addresses of the form
1217 0xffffffffff600?00.
1218
1219 This option is required by many programs built before 2013, and
1220 care should be used even with newer programs if set to N.
1221
1222 Disabling this option saves about 7K of kernel size and
1223 possibly 4K of additional runtime pagetable memory.
1224
1225config TOSHIBA
1226 tristate "Toshiba Laptop support"
1227 depends on X86_32
1228 ---help---
1229 This adds a driver to safely access the System Management Mode of
1230 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1231 not work on models with a Phoenix BIOS. The System Management Mode
1232 is used to set the BIOS and power saving options on Toshiba portables.
1233
1234 For information on utilities to make use of this driver see the
1235 Toshiba Linux utilities web site at:
1236 <http://www.buzzard.org.uk/toshiba/>.
1237
1238 Say Y if you intend to run this kernel on a Toshiba portable.
1239 Say N otherwise.
1240
1241config I8K
1242 tristate "Dell i8k legacy laptop support"
1243 select HWMON
1244 select SENSORS_DELL_SMM
1245 ---help---
1246 This option enables legacy /proc/i8k userspace interface in hwmon
1247 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1248 temperature and allows controlling fan speeds of Dell laptops via
1249 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1250 it reports also power and hotkey status. For fan speed control is
1251 needed userspace package i8kutils.
1252
1253 Say Y if you intend to run this kernel on old Dell laptops or want to
1254 use userspace package i8kutils.
1255 Say N otherwise.
1256
1257config X86_REBOOTFIXUPS
1258 bool "Enable X86 board specific fixups for reboot"
1259 depends on X86_32
1260 ---help---
1261 This enables chipset and/or board specific fixups to be done
1262 in order to get reboot to work correctly. This is only needed on
1263 some combinations of hardware and BIOS. The symptom, for which
1264 this config is intended, is when reboot ends with a stalled/hung
1265 system.
1266
1267 Currently, the only fixup is for the Geode machines using
1268 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1269
1270 Say Y if you want to enable the fixup. Currently, it's safe to
1271 enable this option even if you don't need it.
1272 Say N otherwise.
1273
1274config MICROCODE
1275 bool "CPU microcode loading support"
1276 default y
1277 depends on CPU_SUP_AMD || CPU_SUP_INTEL
1278 select FW_LOADER
1279 ---help---
1280 If you say Y here, you will be able to update the microcode on
1281 Intel and AMD processors. The Intel support is for the IA32 family,
1282 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1283 AMD support is for families 0x10 and later. You will obviously need
1284 the actual microcode binary data itself which is not shipped with
1285 the Linux kernel.
1286
1287 The preferred method to load microcode from a detached initrd is described
1288 in Documentation/x86/microcode.txt. For that you need to enable
1289 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1290 initrd for microcode blobs.
1291
1292 In addition, you can build the microcode into the kernel. For that you
1293 need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1294 config option.
1295
1296config MICROCODE_INTEL
1297 bool "Intel microcode loading support"
1298 depends on MICROCODE
1299 default MICROCODE
1300 select FW_LOADER
1301 ---help---
1302 This options enables microcode patch loading support for Intel
1303 processors.
1304
1305 For the current Intel microcode data package go to
1306 <https://downloadcenter.intel.com> and search for
1307 'Linux Processor Microcode Data File'.
1308
1309config MICROCODE_AMD
1310 bool "AMD microcode loading support"
1311 depends on MICROCODE
1312 select FW_LOADER
1313 ---help---
1314 If you select this option, microcode patch loading support for AMD
1315 processors will be enabled.
1316
1317config MICROCODE_OLD_INTERFACE
1318 def_bool y
1319 depends on MICROCODE
1320
1321config X86_MSR
1322 tristate "/dev/cpu/*/msr - Model-specific register support"
1323 ---help---
1324 This device gives privileged processes access to the x86
1325 Model-Specific Registers (MSRs). It is a character device with
1326 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1327 MSR accesses are directed to a specific CPU on multi-processor
1328 systems.
1329
1330config X86_CPUID
1331 tristate "/dev/cpu/*/cpuid - CPU information support"
1332 ---help---
1333 This device gives processes access to the x86 CPUID instruction to
1334 be executed on a specific processor. It is a character device
1335 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1336 /dev/cpu/31/cpuid.
1337
1338choice
1339 prompt "High Memory Support"
1340 default HIGHMEM4G
1341 depends on X86_32
1342
1343config NOHIGHMEM
1344 bool "off"
1345 ---help---
1346 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1347 However, the address space of 32-bit x86 processors is only 4
1348 Gigabytes large. That means that, if you have a large amount of
1349 physical memory, not all of it can be "permanently mapped" by the
1350 kernel. The physical memory that's not permanently mapped is called
1351 "high memory".
1352
1353 If you are compiling a kernel which will never run on a machine with
1354 more than 1 Gigabyte total physical RAM, answer "off" here (default
1355 choice and suitable for most users). This will result in a "3GB/1GB"
1356 split: 3GB are mapped so that each process sees a 3GB virtual memory
1357 space and the remaining part of the 4GB virtual memory space is used
1358 by the kernel to permanently map as much physical memory as
1359 possible.
1360
1361 If the machine has between 1 and 4 Gigabytes physical RAM, then
1362 answer "4GB" here.
1363
1364 If more than 4 Gigabytes is used then answer "64GB" here. This
1365 selection turns Intel PAE (Physical Address Extension) mode on.
1366 PAE implements 3-level paging on IA32 processors. PAE is fully
1367 supported by Linux, PAE mode is implemented on all recent Intel
1368 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1369 then the kernel will not boot on CPUs that don't support PAE!
1370
1371 The actual amount of total physical memory will either be
1372 auto detected or can be forced by using a kernel command line option
1373 such as "mem=256M". (Try "man bootparam" or see the documentation of
1374 your boot loader (lilo or loadlin) about how to pass options to the
1375 kernel at boot time.)
1376
1377 If unsure, say "off".
1378
1379config HIGHMEM4G
1380 bool "4GB"
1381 ---help---
1382 Select this if you have a 32-bit processor and between 1 and 4
1383 gigabytes of physical RAM.
1384
1385config HIGHMEM64G
1386 bool "64GB"
1387 depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1388 select X86_PAE
1389 ---help---
1390 Select this if you have a 32-bit processor and more than 4
1391 gigabytes of physical RAM.
1392
1393endchoice
1394
1395choice
1396 prompt "Memory split" if EXPERT
1397 default VMSPLIT_3G
1398 depends on X86_32
1399 ---help---
1400 Select the desired split between kernel and user memory.
1401
1402 If the address range available to the kernel is less than the
1403 physical memory installed, the remaining memory will be available
1404 as "high memory". Accessing high memory is a little more costly
1405 than low memory, as it needs to be mapped into the kernel first.
1406 Note that increasing the kernel address space limits the range
1407 available to user programs, making the address space there
1408 tighter. Selecting anything other than the default 3G/1G split
1409 will also likely make your kernel incompatible with binary-only
1410 kernel modules.
1411
1412 If you are not absolutely sure what you are doing, leave this
1413 option alone!
1414
1415 config VMSPLIT_3G
1416 bool "3G/1G user/kernel split"
1417 config VMSPLIT_3G_OPT
1418 depends on !X86_PAE
1419 bool "3G/1G user/kernel split (for full 1G low memory)"
1420 config VMSPLIT_2G
1421 bool "2G/2G user/kernel split"
1422 config VMSPLIT_2G_OPT
1423 depends on !X86_PAE
1424 bool "2G/2G user/kernel split (for full 2G low memory)"
1425 config VMSPLIT_1G
1426 bool "1G/3G user/kernel split"
1427endchoice
1428
1429config PAGE_OFFSET
1430 hex
1431 default 0xB0000000 if VMSPLIT_3G_OPT
1432 default 0x80000000 if VMSPLIT_2G
1433 default 0x78000000 if VMSPLIT_2G_OPT
1434 default 0x40000000 if VMSPLIT_1G
1435 default 0xC0000000
1436 depends on X86_32
1437
1438config HIGHMEM
1439 def_bool y
1440 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1441
1442config X86_PAE
1443 bool "PAE (Physical Address Extension) Support"
1444 depends on X86_32 && !HIGHMEM4G
1445 select PHYS_ADDR_T_64BIT
1446 select SWIOTLB
1447 ---help---
1448 PAE is required for NX support, and furthermore enables
1449 larger swapspace support for non-overcommit purposes. It
1450 has the cost of more pagetable lookup overhead, and also
1451 consumes more pagetable space per process.
1452
1453config X86_5LEVEL
1454 bool "Enable 5-level page tables support"
1455 select DYNAMIC_MEMORY_LAYOUT
1456 select SPARSEMEM_VMEMMAP
1457 depends on X86_64
1458 ---help---
1459 5-level paging enables access to larger address space:
1460 upto 128 PiB of virtual address space and 4 PiB of
1461 physical address space.
1462
1463 It will be supported by future Intel CPUs.
1464
1465 A kernel with the option enabled can be booted on machines that
1466 support 4- or 5-level paging.
1467
1468 See Documentation/x86/x86_64/5level-paging.txt for more
1469 information.
1470
1471 Say N if unsure.
1472
1473config X86_DIRECT_GBPAGES
1474 def_bool y
1475 depends on X86_64 && !DEBUG_PAGEALLOC
1476 ---help---
1477 Certain kernel features effectively disable kernel
1478 linear 1 GB mappings (even if the CPU otherwise
1479 supports them), so don't confuse the user by printing
1480 that we have them enabled.
1481
1482config X86_CPA_STATISTICS
1483 bool "Enable statistic for Change Page Attribute"
1484 depends on DEBUG_FS
1485 ---help---
1486 Expose statistics about the Change Page Attribute mechanims, which
1487 helps to determine the effectivness of preserving large and huge
1488 page mappings when mapping protections are changed.
1489
1490config ARCH_HAS_MEM_ENCRYPT
1491 def_bool y
1492
1493config AMD_MEM_ENCRYPT
1494 bool "AMD Secure Memory Encryption (SME) support"
1495 depends on X86_64 && CPU_SUP_AMD
1496 select DYNAMIC_PHYSICAL_MASK
1497 ---help---
1498 Say yes to enable support for the encryption of system memory.
1499 This requires an AMD processor that supports Secure Memory
1500 Encryption (SME).
1501
1502config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1503 bool "Activate AMD Secure Memory Encryption (SME) by default"
1504 default y
1505 depends on AMD_MEM_ENCRYPT
1506 ---help---
1507 Say yes to have system memory encrypted by default if running on
1508 an AMD processor that supports Secure Memory Encryption (SME).
1509
1510 If set to Y, then the encryption of system memory can be
1511 deactivated with the mem_encrypt=off command line option.
1512
1513 If set to N, then the encryption of system memory can be
1514 activated with the mem_encrypt=on command line option.
1515
1516config ARCH_USE_MEMREMAP_PROT
1517 def_bool y
1518 depends on AMD_MEM_ENCRYPT
1519
1520# Common NUMA Features
1521config NUMA
1522 bool "Numa Memory Allocation and Scheduler Support"
1523 depends on SMP
1524 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1525 default y if X86_BIGSMP
1526 ---help---
1527 Enable NUMA (Non Uniform Memory Access) support.
1528
1529 The kernel will try to allocate memory used by a CPU on the
1530 local memory controller of the CPU and add some more
1531 NUMA awareness to the kernel.
1532
1533 For 64-bit this is recommended if the system is Intel Core i7
1534 (or later), AMD Opteron, or EM64T NUMA.
1535
1536 For 32-bit this is only needed if you boot a 32-bit
1537 kernel on a 64-bit NUMA platform.
1538
1539 Otherwise, you should say N.
1540
1541config AMD_NUMA
1542 def_bool y
1543 prompt "Old style AMD Opteron NUMA detection"
1544 depends on X86_64 && NUMA && PCI
1545 ---help---
1546 Enable AMD NUMA node topology detection. You should say Y here if
1547 you have a multi processor AMD system. This uses an old method to
1548 read the NUMA configuration directly from the builtin Northbridge
1549 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1550 which also takes priority if both are compiled in.
1551
1552config X86_64_ACPI_NUMA
1553 def_bool y
1554 prompt "ACPI NUMA detection"
1555 depends on X86_64 && NUMA && ACPI && PCI
1556 select ACPI_NUMA
1557 ---help---
1558 Enable ACPI SRAT based node topology detection.
1559
1560# Some NUMA nodes have memory ranges that span
1561# other nodes. Even though a pfn is valid and
1562# between a node's start and end pfns, it may not
1563# reside on that node. See memmap_init_zone()
1564# for details.
1565config NODES_SPAN_OTHER_NODES
1566 def_bool y
1567 depends on X86_64_ACPI_NUMA
1568
1569config NUMA_EMU
1570 bool "NUMA emulation"
1571 depends on NUMA
1572 ---help---
1573 Enable NUMA emulation. A flat machine will be split
1574 into virtual nodes when booted with "numa=fake=N", where N is the
1575 number of nodes. This is only useful for debugging.
1576
1577config NODES_SHIFT
1578 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1579 range 1 10
1580 default "10" if MAXSMP
1581 default "6" if X86_64
1582 default "3"
1583 depends on NEED_MULTIPLE_NODES
1584 ---help---
1585 Specify the maximum number of NUMA Nodes available on the target
1586 system. Increases memory reserved to accommodate various tables.
1587
1588config ARCH_HAVE_MEMORY_PRESENT
1589 def_bool y
1590 depends on X86_32 && DISCONTIGMEM
1591
1592config ARCH_FLATMEM_ENABLE
1593 def_bool y
1594 depends on X86_32 && !NUMA
1595
1596config ARCH_DISCONTIGMEM_ENABLE
1597 def_bool y
1598 depends on NUMA && X86_32
1599
1600config ARCH_DISCONTIGMEM_DEFAULT
1601 def_bool y
1602 depends on NUMA && X86_32
1603
1604config ARCH_SPARSEMEM_ENABLE
1605 def_bool y
1606 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1607 select SPARSEMEM_STATIC if X86_32
1608 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1609
1610config ARCH_SPARSEMEM_DEFAULT
1611 def_bool y
1612 depends on X86_64
1613
1614config ARCH_SELECT_MEMORY_MODEL
1615 def_bool y
1616 depends on ARCH_SPARSEMEM_ENABLE
1617
1618config ARCH_MEMORY_PROBE
1619 bool "Enable sysfs memory/probe interface"
1620 depends on X86_64 && MEMORY_HOTPLUG
1621 help
1622 This option enables a sysfs memory/probe interface for testing.
1623 See Documentation/memory-hotplug.txt for more information.
1624 If you are unsure how to answer this question, answer N.
1625
1626config ARCH_PROC_KCORE_TEXT
1627 def_bool y
1628 depends on X86_64 && PROC_KCORE
1629
1630config ILLEGAL_POINTER_VALUE
1631 hex
1632 default 0 if X86_32
1633 default 0xdead000000000000 if X86_64
1634
1635config X86_PMEM_LEGACY_DEVICE
1636 bool
1637
1638config X86_PMEM_LEGACY
1639 tristate "Support non-standard NVDIMMs and ADR protected memory"
1640 depends on PHYS_ADDR_T_64BIT
1641 depends on BLK_DEV
1642 select X86_PMEM_LEGACY_DEVICE
1643 select LIBNVDIMM
1644 help
1645 Treat memory marked using the non-standard e820 type of 12 as used
1646 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1647 The kernel will offer these regions to the 'pmem' driver so
1648 they can be used for persistent storage.
1649
1650 Say Y if unsure.
1651
1652config HIGHPTE
1653 bool "Allocate 3rd-level pagetables from highmem"
1654 depends on HIGHMEM
1655 ---help---
1656 The VM uses one page table entry for each page of physical memory.
1657 For systems with a lot of RAM, this can be wasteful of precious
1658 low memory. Setting this option will put user-space page table
1659 entries in high memory.
1660
1661config X86_CHECK_BIOS_CORRUPTION
1662 bool "Check for low memory corruption"
1663 ---help---
1664 Periodically check for memory corruption in low memory, which
1665 is suspected to be caused by BIOS. Even when enabled in the
1666 configuration, it is disabled at runtime. Enable it by
1667 setting "memory_corruption_check=1" on the kernel command
1668 line. By default it scans the low 64k of memory every 60
1669 seconds; see the memory_corruption_check_size and
1670 memory_corruption_check_period parameters in
1671 Documentation/admin-guide/kernel-parameters.rst to adjust this.
1672
1673 When enabled with the default parameters, this option has
1674 almost no overhead, as it reserves a relatively small amount
1675 of memory and scans it infrequently. It both detects corruption
1676 and prevents it from affecting the running system.
1677
1678 It is, however, intended as a diagnostic tool; if repeatable
1679 BIOS-originated corruption always affects the same memory,
1680 you can use memmap= to prevent the kernel from using that
1681 memory.
1682
1683config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1684 bool "Set the default setting of memory_corruption_check"
1685 depends on X86_CHECK_BIOS_CORRUPTION
1686 default y
1687 ---help---
1688 Set whether the default state of memory_corruption_check is
1689 on or off.
1690
1691config X86_RESERVE_LOW
1692 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1693 default 64
1694 range 4 640
1695 ---help---
1696 Specify the amount of low memory to reserve for the BIOS.
1697
1698 The first page contains BIOS data structures that the kernel
1699 must not use, so that page must always be reserved.
1700
1701 By default we reserve the first 64K of physical RAM, as a
1702 number of BIOSes are known to corrupt that memory range
1703 during events such as suspend/resume or monitor cable
1704 insertion, so it must not be used by the kernel.
1705
1706 You can set this to 4 if you are absolutely sure that you
1707 trust the BIOS to get all its memory reservations and usages
1708 right. If you know your BIOS have problems beyond the
1709 default 64K area, you can set this to 640 to avoid using the
1710 entire low memory range.
1711
1712 If you have doubts about the BIOS (e.g. suspend/resume does
1713 not work or there's kernel crashes after certain hardware
1714 hotplug events) then you might want to enable
1715 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1716 typical corruption patterns.
1717
1718 Leave this to the default value of 64 if you are unsure.
1719
1720config MATH_EMULATION
1721 bool
1722 depends on MODIFY_LDT_SYSCALL
1723 prompt "Math emulation" if X86_32
1724 ---help---
1725 Linux can emulate a math coprocessor (used for floating point
1726 operations) if you don't have one. 486DX and Pentium processors have
1727 a math coprocessor built in, 486SX and 386 do not, unless you added
1728 a 487DX or 387, respectively. (The messages during boot time can
1729 give you some hints here ["man dmesg"].) Everyone needs either a
1730 coprocessor or this emulation.
1731
1732 If you don't have a math coprocessor, you need to say Y here; if you
1733 say Y here even though you have a coprocessor, the coprocessor will
1734 be used nevertheless. (This behavior can be changed with the kernel
1735 command line option "no387", which comes handy if your coprocessor
1736 is broken. Try "man bootparam" or see the documentation of your boot
1737 loader (lilo or loadlin) about how to pass options to the kernel at
1738 boot time.) This means that it is a good idea to say Y here if you
1739 intend to use this kernel on different machines.
1740
1741 More information about the internals of the Linux math coprocessor
1742 emulation can be found in <file:arch/x86/math-emu/README>.
1743
1744 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1745 kernel, it won't hurt.
1746
1747config MTRR
1748 def_bool y
1749 prompt "MTRR (Memory Type Range Register) support" if EXPERT
1750 ---help---
1751 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1752 the Memory Type Range Registers (MTRRs) may be used to control
1753 processor access to memory ranges. This is most useful if you have
1754 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1755 allows bus write transfers to be combined into a larger transfer
1756 before bursting over the PCI/AGP bus. This can increase performance
1757 of image write operations 2.5 times or more. Saying Y here creates a
1758 /proc/mtrr file which may be used to manipulate your processor's
1759 MTRRs. Typically the X server should use this.
1760
1761 This code has a reasonably generic interface so that similar
1762 control registers on other processors can be easily supported
1763 as well:
1764
1765 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1766 Registers (ARRs) which provide a similar functionality to MTRRs. For
1767 these, the ARRs are used to emulate the MTRRs.
1768 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1769 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1770 write-combining. All of these processors are supported by this code
1771 and it makes sense to say Y here if you have one of them.
1772
1773 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1774 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1775 can lead to all sorts of problems, so it's good to say Y here.
1776
1777 You can safely say Y even if your machine doesn't have MTRRs, you'll
1778 just add about 9 KB to your kernel.
1779
1780 See <file:Documentation/x86/mtrr.txt> for more information.
1781
1782config MTRR_SANITIZER
1783 def_bool y
1784 prompt "MTRR cleanup support"
1785 depends on MTRR
1786 ---help---
1787 Convert MTRR layout from continuous to discrete, so X drivers can
1788 add writeback entries.
1789
1790 Can be disabled with disable_mtrr_cleanup on the kernel command line.
1791 The largest mtrr entry size for a continuous block can be set with
1792 mtrr_chunk_size.
1793
1794 If unsure, say Y.
1795
1796config MTRR_SANITIZER_ENABLE_DEFAULT
1797 int "MTRR cleanup enable value (0-1)"
1798 range 0 1
1799 default "0"
1800 depends on MTRR_SANITIZER
1801 ---help---
1802 Enable mtrr cleanup default value
1803
1804config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1805 int "MTRR cleanup spare reg num (0-7)"
1806 range 0 7
1807 default "1"
1808 depends on MTRR_SANITIZER
1809 ---help---
1810 mtrr cleanup spare entries default, it can be changed via
1811 mtrr_spare_reg_nr=N on the kernel command line.
1812
1813config X86_PAT
1814 def_bool y
1815 prompt "x86 PAT support" if EXPERT
1816 depends on MTRR
1817 ---help---
1818 Use PAT attributes to setup page level cache control.
1819
1820 PATs are the modern equivalents of MTRRs and are much more
1821 flexible than MTRRs.
1822
1823 Say N here if you see bootup problems (boot crash, boot hang,
1824 spontaneous reboots) or a non-working video driver.
1825
1826 If unsure, say Y.
1827
1828config ARCH_USES_PG_UNCACHED
1829 def_bool y
1830 depends on X86_PAT
1831
1832config ARCH_RANDOM
1833 def_bool y
1834 prompt "x86 architectural random number generator" if EXPERT
1835 ---help---
1836 Enable the x86 architectural RDRAND instruction
1837 (Intel Bull Mountain technology) to generate random numbers.
1838 If supported, this is a high bandwidth, cryptographically
1839 secure hardware random number generator.
1840
1841config X86_SMAP
1842 def_bool y
1843 prompt "Supervisor Mode Access Prevention" if EXPERT
1844 ---help---
1845 Supervisor Mode Access Prevention (SMAP) is a security
1846 feature in newer Intel processors. There is a small
1847 performance cost if this enabled and turned on; there is
1848 also a small increase in the kernel size if this is enabled.
1849
1850 If unsure, say Y.
1851
1852config X86_INTEL_UMIP
1853 def_bool y
1854 depends on CPU_SUP_INTEL
1855 prompt "Intel User Mode Instruction Prevention" if EXPERT
1856 ---help---
1857 The User Mode Instruction Prevention (UMIP) is a security
1858 feature in newer Intel processors. If enabled, a general
1859 protection fault is issued if the SGDT, SLDT, SIDT, SMSW
1860 or STR instructions are executed in user mode. These instructions
1861 unnecessarily expose information about the hardware state.
1862
1863 The vast majority of applications do not use these instructions.
1864 For the very few that do, software emulation is provided in
1865 specific cases in protected and virtual-8086 modes. Emulated
1866 results are dummy.
1867
1868config X86_INTEL_MPX
1869 prompt "Intel MPX (Memory Protection Extensions)"
1870 def_bool n
1871 # Note: only available in 64-bit mode due to VMA flags shortage
1872 depends on CPU_SUP_INTEL && X86_64
1873 select ARCH_USES_HIGH_VMA_FLAGS
1874 ---help---
1875 MPX provides hardware features that can be used in
1876 conjunction with compiler-instrumented code to check
1877 memory references. It is designed to detect buffer
1878 overflow or underflow bugs.
1879
1880 This option enables running applications which are
1881 instrumented or otherwise use MPX. It does not use MPX
1882 itself inside the kernel or to protect the kernel
1883 against bad memory references.
1884
1885 Enabling this option will make the kernel larger:
1886 ~8k of kernel text and 36 bytes of data on a 64-bit
1887 defconfig. It adds a long to the 'mm_struct' which
1888 will increase the kernel memory overhead of each
1889 process and adds some branches to paths used during
1890 exec() and munmap().
1891
1892 For details, see Documentation/x86/intel_mpx.txt
1893
1894 If unsure, say N.
1895
1896config X86_INTEL_MEMORY_PROTECTION_KEYS
1897 prompt "Intel Memory Protection Keys"
1898 def_bool y
1899 # Note: only available in 64-bit mode
1900 depends on CPU_SUP_INTEL && X86_64
1901 select ARCH_USES_HIGH_VMA_FLAGS
1902 select ARCH_HAS_PKEYS
1903 ---help---
1904 Memory Protection Keys provides a mechanism for enforcing
1905 page-based protections, but without requiring modification of the
1906 page tables when an application changes protection domains.
1907
1908 For details, see Documentation/x86/protection-keys.txt
1909
1910 If unsure, say y.
1911
1912config EFI
1913 bool "EFI runtime service support"
1914 depends on ACPI
1915 select UCS2_STRING
1916 select EFI_RUNTIME_WRAPPERS
1917 ---help---
1918 This enables the kernel to use EFI runtime services that are
1919 available (such as the EFI variable services).
1920
1921 This option is only useful on systems that have EFI firmware.
1922 In addition, you should use the latest ELILO loader available
1923 at <http://elilo.sourceforge.net> in order to take advantage
1924 of EFI runtime services. However, even with this option, the
1925 resultant kernel should continue to boot on existing non-EFI
1926 platforms.
1927
1928config EFI_STUB
1929 bool "EFI stub support"
1930 depends on EFI && !X86_USE_3DNOW
1931 select RELOCATABLE
1932 ---help---
1933 This kernel feature allows a bzImage to be loaded directly
1934 by EFI firmware without the use of a bootloader.
1935
1936 See Documentation/efi-stub.txt for more information.
1937
1938config EFI_MIXED
1939 bool "EFI mixed-mode support"
1940 depends on EFI_STUB && X86_64
1941 ---help---
1942 Enabling this feature allows a 64-bit kernel to be booted
1943 on a 32-bit firmware, provided that your CPU supports 64-bit
1944 mode.
1945
1946 Note that it is not possible to boot a mixed-mode enabled
1947 kernel via the EFI boot stub - a bootloader that supports
1948 the EFI handover protocol must be used.
1949
1950 If unsure, say N.
1951
1952config SECCOMP
1953 def_bool y
1954 prompt "Enable seccomp to safely compute untrusted bytecode"
1955 ---help---
1956 This kernel feature is useful for number crunching applications
1957 that may need to compute untrusted bytecode during their
1958 execution. By using pipes or other transports made available to
1959 the process as file descriptors supporting the read/write
1960 syscalls, it's possible to isolate those applications in
1961 their own address space using seccomp. Once seccomp is
1962 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1963 and the task is only allowed to execute a few safe syscalls
1964 defined by each seccomp mode.
1965
1966 If unsure, say Y. Only embedded should say N here.
1967
1968source kernel/Kconfig.hz
1969
1970config KEXEC
1971 bool "kexec system call"
1972 select KEXEC_CORE
1973 ---help---
1974 kexec is a system call that implements the ability to shutdown your
1975 current kernel, and to start another kernel. It is like a reboot
1976 but it is independent of the system firmware. And like a reboot
1977 you can start any kernel with it, not just Linux.
1978
1979 The name comes from the similarity to the exec system call.
1980
1981 It is an ongoing process to be certain the hardware in a machine
1982 is properly shutdown, so do not be surprised if this code does not
1983 initially work for you. As of this writing the exact hardware
1984 interface is strongly in flux, so no good recommendation can be
1985 made.
1986
1987config KEXEC_FILE
1988 bool "kexec file based system call"
1989 select KEXEC_CORE
1990 select BUILD_BIN2C
1991 depends on X86_64
1992 depends on CRYPTO=y
1993 depends on CRYPTO_SHA256=y
1994 ---help---
1995 This is new version of kexec system call. This system call is
1996 file based and takes file descriptors as system call argument
1997 for kernel and initramfs as opposed to list of segments as
1998 accepted by previous system call.
1999
2000config ARCH_HAS_KEXEC_PURGATORY
2001 def_bool KEXEC_FILE
2002
2003config KEXEC_VERIFY_SIG
2004 bool "Verify kernel signature during kexec_file_load() syscall"
2005 depends on KEXEC_FILE
2006 ---help---
2007 This option makes kernel signature verification mandatory for
2008 the kexec_file_load() syscall.
2009
2010 In addition to that option, you need to enable signature
2011 verification for the corresponding kernel image type being
2012 loaded in order for this to work.
2013
2014config KEXEC_BZIMAGE_VERIFY_SIG
2015 bool "Enable bzImage signature verification support"
2016 depends on KEXEC_VERIFY_SIG
2017 depends on SIGNED_PE_FILE_VERIFICATION
2018 select SYSTEM_TRUSTED_KEYRING
2019 ---help---
2020 Enable bzImage signature verification support.
2021
2022config CRASH_DUMP
2023 bool "kernel crash dumps"
2024 depends on X86_64 || (X86_32 && HIGHMEM)
2025 ---help---
2026 Generate crash dump after being started by kexec.
2027 This should be normally only set in special crash dump kernels
2028 which are loaded in the main kernel with kexec-tools into
2029 a specially reserved region and then later executed after
2030 a crash by kdump/kexec. The crash dump kernel must be compiled
2031 to a memory address not used by the main kernel or BIOS using
2032 PHYSICAL_START, or it must be built as a relocatable image
2033 (CONFIG_RELOCATABLE=y).
2034 For more details see Documentation/kdump/kdump.txt
2035
2036config KEXEC_JUMP
2037 bool "kexec jump"
2038 depends on KEXEC && HIBERNATION
2039 ---help---
2040 Jump between original kernel and kexeced kernel and invoke
2041 code in physical address mode via KEXEC
2042
2043config PHYSICAL_START
2044 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2045 default "0x1000000"
2046 ---help---
2047 This gives the physical address where the kernel is loaded.
2048
2049 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2050 bzImage will decompress itself to above physical address and
2051 run from there. Otherwise, bzImage will run from the address where
2052 it has been loaded by the boot loader and will ignore above physical
2053 address.
2054
2055 In normal kdump cases one does not have to set/change this option
2056 as now bzImage can be compiled as a completely relocatable image
2057 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2058 address. This option is mainly useful for the folks who don't want
2059 to use a bzImage for capturing the crash dump and want to use a
2060 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2061 to be specifically compiled to run from a specific memory area
2062 (normally a reserved region) and this option comes handy.
2063
2064 So if you are using bzImage for capturing the crash dump,
2065 leave the value here unchanged to 0x1000000 and set
2066 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2067 for capturing the crash dump change this value to start of
2068 the reserved region. In other words, it can be set based on
2069 the "X" value as specified in the "crashkernel=YM@XM"
2070 command line boot parameter passed to the panic-ed
2071 kernel. Please take a look at Documentation/kdump/kdump.txt
2072 for more details about crash dumps.
2073
2074 Usage of bzImage for capturing the crash dump is recommended as
2075 one does not have to build two kernels. Same kernel can be used
2076 as production kernel and capture kernel. Above option should have
2077 gone away after relocatable bzImage support is introduced. But it
2078 is present because there are users out there who continue to use
2079 vmlinux for dump capture. This option should go away down the
2080 line.
2081
2082 Don't change this unless you know what you are doing.
2083
2084config RELOCATABLE
2085 bool "Build a relocatable kernel"
2086 default y
2087 ---help---
2088 This builds a kernel image that retains relocation information
2089 so it can be loaded someplace besides the default 1MB.
2090 The relocations tend to make the kernel binary about 10% larger,
2091 but are discarded at runtime.
2092
2093 One use is for the kexec on panic case where the recovery kernel
2094 must live at a different physical address than the primary
2095 kernel.
2096
2097 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2098 it has been loaded at and the compile time physical address
2099 (CONFIG_PHYSICAL_START) is used as the minimum location.
2100
2101config RANDOMIZE_BASE
2102 bool "Randomize the address of the kernel image (KASLR)"
2103 depends on RELOCATABLE
2104 default y
2105 ---help---
2106 In support of Kernel Address Space Layout Randomization (KASLR),
2107 this randomizes the physical address at which the kernel image
2108 is decompressed and the virtual address where the kernel
2109 image is mapped, as a security feature that deters exploit
2110 attempts relying on knowledge of the location of kernel
2111 code internals.
2112
2113 On 64-bit, the kernel physical and virtual addresses are
2114 randomized separately. The physical address will be anywhere
2115 between 16MB and the top of physical memory (up to 64TB). The
2116 virtual address will be randomized from 16MB up to 1GB (9 bits
2117 of entropy). Note that this also reduces the memory space
2118 available to kernel modules from 1.5GB to 1GB.
2119
2120 On 32-bit, the kernel physical and virtual addresses are
2121 randomized together. They will be randomized from 16MB up to
2122 512MB (8 bits of entropy).
2123
2124 Entropy is generated using the RDRAND instruction if it is
2125 supported. If RDTSC is supported, its value is mixed into
2126 the entropy pool as well. If neither RDRAND nor RDTSC are
2127 supported, then entropy is read from the i8254 timer. The
2128 usable entropy is limited by the kernel being built using
2129 2GB addressing, and that PHYSICAL_ALIGN must be at a
2130 minimum of 2MB. As a result, only 10 bits of entropy are
2131 theoretically possible, but the implementations are further
2132 limited due to memory layouts.
2133
2134 If unsure, say Y.
2135
2136# Relocation on x86 needs some additional build support
2137config X86_NEED_RELOCS
2138 def_bool y
2139 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2140
2141config PHYSICAL_ALIGN
2142 hex "Alignment value to which kernel should be aligned"
2143 default "0x200000"
2144 range 0x2000 0x1000000 if X86_32
2145 range 0x200000 0x1000000 if X86_64
2146 ---help---
2147 This value puts the alignment restrictions on physical address
2148 where kernel is loaded and run from. Kernel is compiled for an
2149 address which meets above alignment restriction.
2150
2151 If bootloader loads the kernel at a non-aligned address and
2152 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2153 address aligned to above value and run from there.
2154
2155 If bootloader loads the kernel at a non-aligned address and
2156 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2157 load address and decompress itself to the address it has been
2158 compiled for and run from there. The address for which kernel is
2159 compiled already meets above alignment restrictions. Hence the
2160 end result is that kernel runs from a physical address meeting
2161 above alignment restrictions.
2162
2163 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2164 this value must be a multiple of 0x200000.
2165
2166 Don't change this unless you know what you are doing.
2167
2168config DYNAMIC_MEMORY_LAYOUT
2169 bool
2170 ---help---
2171 This option makes base addresses of vmalloc and vmemmap as well as
2172 __PAGE_OFFSET movable during boot.
2173
2174config RANDOMIZE_MEMORY
2175 bool "Randomize the kernel memory sections"
2176 depends on X86_64
2177 depends on RANDOMIZE_BASE
2178 select DYNAMIC_MEMORY_LAYOUT
2179 default RANDOMIZE_BASE
2180 ---help---
2181 Randomizes the base virtual address of kernel memory sections
2182 (physical memory mapping, vmalloc & vmemmap). This security feature
2183 makes exploits relying on predictable memory locations less reliable.
2184
2185 The order of allocations remains unchanged. Entropy is generated in
2186 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2187 configuration have in average 30,000 different possible virtual
2188 addresses for each memory section.
2189
2190 If unsure, say Y.
2191
2192config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2193 hex "Physical memory mapping padding" if EXPERT
2194 depends on RANDOMIZE_MEMORY
2195 default "0xa" if MEMORY_HOTPLUG
2196 default "0x0"
2197 range 0x1 0x40 if MEMORY_HOTPLUG
2198 range 0x0 0x40
2199 ---help---
2200 Define the padding in terabytes added to the existing physical
2201 memory size during kernel memory randomization. It is useful
2202 for memory hotplug support but reduces the entropy available for
2203 address randomization.
2204
2205 If unsure, leave at the default value.
2206
2207config HOTPLUG_CPU
2208 bool "Support for hot-pluggable CPUs"
2209 depends on SMP
2210 ---help---
2211 Say Y here to allow turning CPUs off and on. CPUs can be
2212 controlled through /sys/devices/system/cpu.
2213 ( Note: power management support will enable this option
2214 automatically on SMP systems. )
2215 Say N if you want to disable CPU hotplug.
2216
2217config BOOTPARAM_HOTPLUG_CPU0
2218 bool "Set default setting of cpu0_hotpluggable"
2219 depends on HOTPLUG_CPU
2220 ---help---
2221 Set whether default state of cpu0_hotpluggable is on or off.
2222
2223 Say Y here to enable CPU0 hotplug by default. If this switch
2224 is turned on, there is no need to give cpu0_hotplug kernel
2225 parameter and the CPU0 hotplug feature is enabled by default.
2226
2227 Please note: there are two known CPU0 dependencies if you want
2228 to enable the CPU0 hotplug feature either by this switch or by
2229 cpu0_hotplug kernel parameter.
2230
2231 First, resume from hibernate or suspend always starts from CPU0.
2232 So hibernate and suspend are prevented if CPU0 is offline.
2233
2234 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2235 offline if any interrupt can not migrate out of CPU0. There may
2236 be other CPU0 dependencies.
2237
2238 Please make sure the dependencies are under your control before
2239 you enable this feature.
2240
2241 Say N if you don't want to enable CPU0 hotplug feature by default.
2242 You still can enable the CPU0 hotplug feature at boot by kernel
2243 parameter cpu0_hotplug.
2244
2245config DEBUG_HOTPLUG_CPU0
2246 def_bool n
2247 prompt "Debug CPU0 hotplug"
2248 depends on HOTPLUG_CPU
2249 ---help---
2250 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2251 soon as possible and boots up userspace with CPU0 offlined. User
2252 can online CPU0 back after boot time.
2253
2254 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2255 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2256 compilation or giving cpu0_hotplug kernel parameter at boot.
2257
2258 If unsure, say N.
2259
2260config COMPAT_VDSO
2261 def_bool n
2262 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2263 depends on COMPAT_32
2264 ---help---
2265 Certain buggy versions of glibc will crash if they are
2266 presented with a 32-bit vDSO that is not mapped at the address
2267 indicated in its segment table.
2268
2269 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2270 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2271 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2272 the only released version with the bug, but OpenSUSE 9
2273 contains a buggy "glibc 2.3.2".
2274
2275 The symptom of the bug is that everything crashes on startup, saying:
2276 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2277
2278 Saying Y here changes the default value of the vdso32 boot
2279 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2280 This works around the glibc bug but hurts performance.
2281
2282 If unsure, say N: if you are compiling your own kernel, you
2283 are unlikely to be using a buggy version of glibc.
2284
2285choice
2286 prompt "vsyscall table for legacy applications"
2287 depends on X86_64
2288 default LEGACY_VSYSCALL_EMULATE
2289 help
2290 Legacy user code that does not know how to find the vDSO expects
2291 to be able to issue three syscalls by calling fixed addresses in
2292 kernel space. Since this location is not randomized with ASLR,
2293 it can be used to assist security vulnerability exploitation.
2294
2295 This setting can be changed at boot time via the kernel command
2296 line parameter vsyscall=[emulate|none].
2297
2298 On a system with recent enough glibc (2.14 or newer) and no
2299 static binaries, you can say None without a performance penalty
2300 to improve security.
2301
2302 If unsure, select "Emulate".
2303
2304 config LEGACY_VSYSCALL_EMULATE
2305 bool "Emulate"
2306 help
2307 The kernel traps and emulates calls into the fixed
2308 vsyscall address mapping. This makes the mapping
2309 non-executable, but it still contains known contents,
2310 which could be used in certain rare security vulnerability
2311 exploits. This configuration is recommended when userspace
2312 still uses the vsyscall area.
2313
2314 config LEGACY_VSYSCALL_NONE
2315 bool "None"
2316 help
2317 There will be no vsyscall mapping at all. This will
2318 eliminate any risk of ASLR bypass due to the vsyscall
2319 fixed address mapping. Attempts to use the vsyscalls
2320 will be reported to dmesg, so that either old or
2321 malicious userspace programs can be identified.
2322
2323endchoice
2324
2325config CMDLINE_BOOL
2326 bool "Built-in kernel command line"
2327 ---help---
2328 Allow for specifying boot arguments to the kernel at
2329 build time. On some systems (e.g. embedded ones), it is
2330 necessary or convenient to provide some or all of the
2331 kernel boot arguments with the kernel itself (that is,
2332 to not rely on the boot loader to provide them.)
2333
2334 To compile command line arguments into the kernel,
2335 set this option to 'Y', then fill in the
2336 boot arguments in CONFIG_CMDLINE.
2337
2338 Systems with fully functional boot loaders (i.e. non-embedded)
2339 should leave this option set to 'N'.
2340
2341config CMDLINE
2342 string "Built-in kernel command string"
2343 depends on CMDLINE_BOOL
2344 default ""
2345 ---help---
2346 Enter arguments here that should be compiled into the kernel
2347 image and used at boot time. If the boot loader provides a
2348 command line at boot time, it is appended to this string to
2349 form the full kernel command line, when the system boots.
2350
2351 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2352 change this behavior.
2353
2354 In most cases, the command line (whether built-in or provided
2355 by the boot loader) should specify the device for the root
2356 file system.
2357
2358config CMDLINE_OVERRIDE
2359 bool "Built-in command line overrides boot loader arguments"
2360 depends on CMDLINE_BOOL
2361 ---help---
2362 Set this option to 'Y' to have the kernel ignore the boot loader
2363 command line, and use ONLY the built-in command line.
2364
2365 This is used to work around broken boot loaders. This should
2366 be set to 'N' under normal conditions.
2367
2368config MODIFY_LDT_SYSCALL
2369 bool "Enable the LDT (local descriptor table)" if EXPERT
2370 default y
2371 ---help---
2372 Linux can allow user programs to install a per-process x86
2373 Local Descriptor Table (LDT) using the modify_ldt(2) system
2374 call. This is required to run 16-bit or segmented code such as
2375 DOSEMU or some Wine programs. It is also used by some very old
2376 threading libraries.
2377
2378 Enabling this feature adds a small amount of overhead to
2379 context switches and increases the low-level kernel attack
2380 surface. Disabling it removes the modify_ldt(2) system call.
2381
2382 Saying 'N' here may make sense for embedded or server kernels.
2383
2384source "kernel/livepatch/Kconfig"
2385
2386endmenu
2387
2388config ARCH_HAS_ADD_PAGES
2389 def_bool y
2390 depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2391
2392config ARCH_ENABLE_MEMORY_HOTPLUG
2393 def_bool y
2394 depends on X86_64 || (X86_32 && HIGHMEM)
2395
2396config ARCH_ENABLE_MEMORY_HOTREMOVE
2397 def_bool y
2398 depends on MEMORY_HOTPLUG
2399
2400config USE_PERCPU_NUMA_NODE_ID
2401 def_bool y
2402 depends on NUMA
2403
2404config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2405 def_bool y
2406 depends on X86_64 || X86_PAE
2407
2408config ARCH_ENABLE_HUGEPAGE_MIGRATION
2409 def_bool y
2410 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2411
2412config ARCH_ENABLE_THP_MIGRATION
2413 def_bool y
2414 depends on X86_64 && TRANSPARENT_HUGEPAGE
2415
2416menu "Power management and ACPI options"
2417
2418config ARCH_HIBERNATION_HEADER
2419 def_bool y
2420 depends on HIBERNATION
2421
2422source "kernel/power/Kconfig"
2423
2424source "drivers/acpi/Kconfig"
2425
2426source "drivers/sfi/Kconfig"
2427
2428config X86_APM_BOOT
2429 def_bool y
2430 depends on APM
2431
2432menuconfig APM
2433 tristate "APM (Advanced Power Management) BIOS support"
2434 depends on X86_32 && PM_SLEEP
2435 ---help---
2436 APM is a BIOS specification for saving power using several different
2437 techniques. This is mostly useful for battery powered laptops with
2438 APM compliant BIOSes. If you say Y here, the system time will be
2439 reset after a RESUME operation, the /proc/apm device will provide
2440 battery status information, and user-space programs will receive
2441 notification of APM "events" (e.g. battery status change).
2442
2443 If you select "Y" here, you can disable actual use of the APM
2444 BIOS by passing the "apm=off" option to the kernel at boot time.
2445
2446 Note that the APM support is almost completely disabled for
2447 machines with more than one CPU.
2448
2449 In order to use APM, you will need supporting software. For location
2450 and more information, read <file:Documentation/power/apm-acpi.txt>
2451 and the Battery Powered Linux mini-HOWTO, available from
2452 <http://www.tldp.org/docs.html#howto>.
2453
2454 This driver does not spin down disk drives (see the hdparm(8)
2455 manpage ("man 8 hdparm") for that), and it doesn't turn off
2456 VESA-compliant "green" monitors.
2457
2458 This driver does not support the TI 4000M TravelMate and the ACER
2459 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2460 desktop machines also don't have compliant BIOSes, and this driver
2461 may cause those machines to panic during the boot phase.
2462
2463 Generally, if you don't have a battery in your machine, there isn't
2464 much point in using this driver and you should say N. If you get
2465 random kernel OOPSes or reboots that don't seem to be related to
2466 anything, try disabling/enabling this option (or disabling/enabling
2467 APM in your BIOS).
2468
2469 Some other things you should try when experiencing seemingly random,
2470 "weird" problems:
2471
2472 1) make sure that you have enough swap space and that it is
2473 enabled.
2474 2) pass the "no-hlt" option to the kernel
2475 3) switch on floating point emulation in the kernel and pass
2476 the "no387" option to the kernel
2477 4) pass the "floppy=nodma" option to the kernel
2478 5) pass the "mem=4M" option to the kernel (thereby disabling
2479 all but the first 4 MB of RAM)
2480 6) make sure that the CPU is not over clocked.
2481 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2482 8) disable the cache from your BIOS settings
2483 9) install a fan for the video card or exchange video RAM
2484 10) install a better fan for the CPU
2485 11) exchange RAM chips
2486 12) exchange the motherboard.
2487
2488 To compile this driver as a module, choose M here: the
2489 module will be called apm.
2490
2491if APM
2492
2493config APM_IGNORE_USER_SUSPEND
2494 bool "Ignore USER SUSPEND"
2495 ---help---
2496 This option will ignore USER SUSPEND requests. On machines with a
2497 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2498 series notebooks, it is necessary to say Y because of a BIOS bug.
2499
2500config APM_DO_ENABLE
2501 bool "Enable PM at boot time"
2502 ---help---
2503 Enable APM features at boot time. From page 36 of the APM BIOS
2504 specification: "When disabled, the APM BIOS does not automatically
2505 power manage devices, enter the Standby State, enter the Suspend
2506 State, or take power saving steps in response to CPU Idle calls."
2507 This driver will make CPU Idle calls when Linux is idle (unless this
2508 feature is turned off -- see "Do CPU IDLE calls", below). This
2509 should always save battery power, but more complicated APM features
2510 will be dependent on your BIOS implementation. You may need to turn
2511 this option off if your computer hangs at boot time when using APM
2512 support, or if it beeps continuously instead of suspending. Turn
2513 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2514 T400CDT. This is off by default since most machines do fine without
2515 this feature.
2516
2517config APM_CPU_IDLE
2518 depends on CPU_IDLE
2519 bool "Make CPU Idle calls when idle"
2520 ---help---
2521 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2522 On some machines, this can activate improved power savings, such as
2523 a slowed CPU clock rate, when the machine is idle. These idle calls
2524 are made after the idle loop has run for some length of time (e.g.,
2525 333 mS). On some machines, this will cause a hang at boot time or
2526 whenever the CPU becomes idle. (On machines with more than one CPU,
2527 this option does nothing.)
2528
2529config APM_DISPLAY_BLANK
2530 bool "Enable console blanking using APM"
2531 ---help---
2532 Enable console blanking using the APM. Some laptops can use this to
2533 turn off the LCD backlight when the screen blanker of the Linux
2534 virtual console blanks the screen. Note that this is only used by
2535 the virtual console screen blanker, and won't turn off the backlight
2536 when using the X Window system. This also doesn't have anything to
2537 do with your VESA-compliant power-saving monitor. Further, this
2538 option doesn't work for all laptops -- it might not turn off your
2539 backlight at all, or it might print a lot of errors to the console,
2540 especially if you are using gpm.
2541
2542config APM_ALLOW_INTS
2543 bool "Allow interrupts during APM BIOS calls"
2544 ---help---
2545 Normally we disable external interrupts while we are making calls to
2546 the APM BIOS as a measure to lessen the effects of a badly behaving
2547 BIOS implementation. The BIOS should reenable interrupts if it
2548 needs to. Unfortunately, some BIOSes do not -- especially those in
2549 many of the newer IBM Thinkpads. If you experience hangs when you
2550 suspend, try setting this to Y. Otherwise, say N.
2551
2552endif # APM
2553
2554source "drivers/cpufreq/Kconfig"
2555
2556source "drivers/cpuidle/Kconfig"
2557
2558source "drivers/idle/Kconfig"
2559
2560endmenu
2561
2562
2563menu "Bus options (PCI etc.)"
2564
2565config PCI
2566 bool "PCI support"
2567 default y
2568 ---help---
2569 Find out whether you have a PCI motherboard. PCI is the name of a
2570 bus system, i.e. the way the CPU talks to the other stuff inside
2571 your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2572 VESA. If you have PCI, say Y, otherwise N.
2573
2574choice
2575 prompt "PCI access mode"
2576 depends on X86_32 && PCI
2577 default PCI_GOANY
2578 ---help---
2579 On PCI systems, the BIOS can be used to detect the PCI devices and
2580 determine their configuration. However, some old PCI motherboards
2581 have BIOS bugs and may crash if this is done. Also, some embedded
2582 PCI-based systems don't have any BIOS at all. Linux can also try to
2583 detect the PCI hardware directly without using the BIOS.
2584
2585 With this option, you can specify how Linux should detect the
2586 PCI devices. If you choose "BIOS", the BIOS will be used,
2587 if you choose "Direct", the BIOS won't be used, and if you
2588 choose "MMConfig", then PCI Express MMCONFIG will be used.
2589 If you choose "Any", the kernel will try MMCONFIG, then the
2590 direct access method and falls back to the BIOS if that doesn't
2591 work. If unsure, go with the default, which is "Any".
2592
2593config PCI_GOBIOS
2594 bool "BIOS"
2595
2596config PCI_GOMMCONFIG
2597 bool "MMConfig"
2598
2599config PCI_GODIRECT
2600 bool "Direct"
2601
2602config PCI_GOOLPC
2603 bool "OLPC XO-1"
2604 depends on OLPC
2605
2606config PCI_GOANY
2607 bool "Any"
2608
2609endchoice
2610
2611config PCI_BIOS
2612 def_bool y
2613 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2614
2615# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2616config PCI_DIRECT
2617 def_bool y
2618 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2619
2620config PCI_MMCONFIG
2621 bool "Support mmconfig PCI config space access" if X86_64
2622 default y
2623 depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
2624 depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2625
2626config PCI_OLPC
2627 def_bool y
2628 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2629
2630config PCI_XEN
2631 def_bool y
2632 depends on PCI && XEN
2633 select SWIOTLB_XEN
2634
2635config PCI_DOMAINS
2636 def_bool y
2637 depends on PCI
2638
2639config MMCONF_FAM10H
2640 def_bool y
2641 depends on X86_64 && PCI_MMCONFIG && ACPI
2642
2643config PCI_CNB20LE_QUIRK
2644 bool "Read CNB20LE Host Bridge Windows" if EXPERT
2645 depends on PCI
2646 help
2647 Read the PCI windows out of the CNB20LE host bridge. This allows
2648 PCI hotplug to work on systems with the CNB20LE chipset which do
2649 not have ACPI.
2650
2651 There's no public spec for this chipset, and this functionality
2652 is known to be incomplete.
2653
2654 You should say N unless you know you need this.
2655
2656source "drivers/pci/Kconfig"
2657
2658config ISA_BUS
2659 bool "ISA bus support on modern systems" if EXPERT
2660 help
2661 Expose ISA bus device drivers and options available for selection and
2662 configuration. Enable this option if your target machine has an ISA
2663 bus. ISA is an older system, displaced by PCI and newer bus
2664 architectures -- if your target machine is modern, it probably does
2665 not have an ISA bus.
2666
2667 If unsure, say N.
2668
2669# x86_64 have no ISA slots, but can have ISA-style DMA.
2670config ISA_DMA_API
2671 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2672 default y
2673 help
2674 Enables ISA-style DMA support for devices requiring such controllers.
2675 If unsure, say Y.
2676
2677if X86_32
2678
2679config ISA
2680 bool "ISA support"
2681 ---help---
2682 Find out whether you have ISA slots on your motherboard. ISA is the
2683 name of a bus system, i.e. the way the CPU talks to the other stuff
2684 inside your box. Other bus systems are PCI, EISA, MicroChannel
2685 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2686 newer boards don't support it. If you have ISA, say Y, otherwise N.
2687
2688config EISA
2689 bool "EISA support"
2690 depends on ISA
2691 ---help---
2692 The Extended Industry Standard Architecture (EISA) bus was
2693 developed as an open alternative to the IBM MicroChannel bus.
2694
2695 The EISA bus provided some of the features of the IBM MicroChannel
2696 bus while maintaining backward compatibility with cards made for
2697 the older ISA bus. The EISA bus saw limited use between 1988 and
2698 1995 when it was made obsolete by the PCI bus.
2699
2700 Say Y here if you are building a kernel for an EISA-based machine.
2701
2702 Otherwise, say N.
2703
2704source "drivers/eisa/Kconfig"
2705
2706config SCx200
2707 tristate "NatSemi SCx200 support"
2708 ---help---
2709 This provides basic support for National Semiconductor's
2710 (now AMD's) Geode processors. The driver probes for the
2711 PCI-IDs of several on-chip devices, so its a good dependency
2712 for other scx200_* drivers.
2713
2714 If compiled as a module, the driver is named scx200.
2715
2716config SCx200HR_TIMER
2717 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2718 depends on SCx200
2719 default y
2720 ---help---
2721 This driver provides a clocksource built upon the on-chip
2722 27MHz high-resolution timer. Its also a workaround for
2723 NSC Geode SC-1100's buggy TSC, which loses time when the
2724 processor goes idle (as is done by the scheduler). The
2725 other workaround is idle=poll boot option.
2726
2727config OLPC
2728 bool "One Laptop Per Child support"
2729 depends on !X86_PAE
2730 select GPIOLIB
2731 select OF
2732 select OF_PROMTREE
2733 select IRQ_DOMAIN
2734 ---help---
2735 Add support for detecting the unique features of the OLPC
2736 XO hardware.
2737
2738config OLPC_XO1_PM
2739 bool "OLPC XO-1 Power Management"
2740 depends on OLPC && MFD_CS5535=y && PM_SLEEP
2741 ---help---
2742 Add support for poweroff and suspend of the OLPC XO-1 laptop.
2743
2744config OLPC_XO1_RTC
2745 bool "OLPC XO-1 Real Time Clock"
2746 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2747 ---help---
2748 Add support for the XO-1 real time clock, which can be used as a
2749 programmable wakeup source.
2750
2751config OLPC_XO1_SCI
2752 bool "OLPC XO-1 SCI extras"
2753 depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2754 depends on INPUT=y
2755 select POWER_SUPPLY
2756 ---help---
2757 Add support for SCI-based features of the OLPC XO-1 laptop:
2758 - EC-driven system wakeups
2759 - Power button
2760 - Ebook switch
2761 - Lid switch
2762 - AC adapter status updates
2763 - Battery status updates
2764
2765config OLPC_XO15_SCI
2766 bool "OLPC XO-1.5 SCI extras"
2767 depends on OLPC && ACPI
2768 select POWER_SUPPLY
2769 ---help---
2770 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2771 - EC-driven system wakeups
2772 - AC adapter status updates
2773 - Battery status updates
2774
2775config ALIX
2776 bool "PCEngines ALIX System Support (LED setup)"
2777 select GPIOLIB
2778 ---help---
2779 This option enables system support for the PCEngines ALIX.
2780 At present this just sets up LEDs for GPIO control on
2781 ALIX2/3/6 boards. However, other system specific setup should
2782 get added here.
2783
2784 Note: You must still enable the drivers for GPIO and LED support
2785 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2786
2787 Note: You have to set alix.force=1 for boards with Award BIOS.
2788
2789config NET5501
2790 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2791 select GPIOLIB
2792 ---help---
2793 This option enables system support for the Soekris Engineering net5501.
2794
2795config GEOS
2796 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2797 select GPIOLIB
2798 depends on DMI
2799 ---help---
2800 This option enables system support for the Traverse Technologies GEOS.
2801
2802config TS5500
2803 bool "Technologic Systems TS-5500 platform support"
2804 depends on MELAN
2805 select CHECK_SIGNATURE
2806 select NEW_LEDS
2807 select LEDS_CLASS
2808 ---help---
2809 This option enables system support for the Technologic Systems TS-5500.
2810
2811endif # X86_32
2812
2813config AMD_NB
2814 def_bool y
2815 depends on CPU_SUP_AMD && PCI
2816
2817source "drivers/pcmcia/Kconfig"
2818
2819config RAPIDIO
2820 tristate "RapidIO support"
2821 depends on PCI
2822 help
2823 If enabled this option will include drivers and the core
2824 infrastructure code to support RapidIO interconnect devices.
2825
2826source "drivers/rapidio/Kconfig"
2827
2828config X86_SYSFB
2829 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2830 help
2831 Firmwares often provide initial graphics framebuffers so the BIOS,
2832 bootloader or kernel can show basic video-output during boot for
2833 user-guidance and debugging. Historically, x86 used the VESA BIOS
2834 Extensions and EFI-framebuffers for this, which are mostly limited
2835 to x86.
2836 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2837 framebuffers so the new generic system-framebuffer drivers can be
2838 used on x86. If the framebuffer is not compatible with the generic
2839 modes, it is advertised as fallback platform framebuffer so legacy
2840 drivers like efifb, vesafb and uvesafb can pick it up.
2841 If this option is not selected, all system framebuffers are always
2842 marked as fallback platform framebuffers as usual.
2843
2844 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2845 not be able to pick up generic system framebuffers if this option
2846 is selected. You are highly encouraged to enable simplefb as
2847 replacement if you select this option. simplefb can correctly deal
2848 with generic system framebuffers. But you should still keep vesafb
2849 and others enabled as fallback if a system framebuffer is
2850 incompatible with simplefb.
2851
2852 If unsure, say Y.
2853
2854endmenu
2855
2856
2857menu "Binary Emulations"
2858
2859config IA32_EMULATION
2860 bool "IA32 Emulation"
2861 depends on X86_64
2862 select ARCH_WANT_OLD_COMPAT_IPC
2863 select BINFMT_ELF
2864 select COMPAT_BINFMT_ELF
2865 select COMPAT_OLD_SIGACTION
2866 ---help---
2867 Include code to run legacy 32-bit programs under a
2868 64-bit kernel. You should likely turn this on, unless you're
2869 100% sure that you don't have any 32-bit programs left.
2870
2871config IA32_AOUT
2872 tristate "IA32 a.out support"
2873 depends on IA32_EMULATION
2874 ---help---
2875 Support old a.out binaries in the 32bit emulation.
2876
2877config X86_X32
2878 bool "x32 ABI for 64-bit mode"
2879 depends on X86_64
2880 ---help---
2881 Include code to run binaries for the x32 native 32-bit ABI
2882 for 64-bit processors. An x32 process gets access to the
2883 full 64-bit register file and wide data path while leaving
2884 pointers at 32 bits for smaller memory footprint.
2885
2886 You will need a recent binutils (2.22 or later) with
2887 elf32_x86_64 support enabled to compile a kernel with this
2888 option set.
2889
2890config COMPAT_32
2891 def_bool y
2892 depends on IA32_EMULATION || X86_32
2893 select HAVE_UID16
2894 select OLD_SIGSUSPEND3
2895
2896config COMPAT
2897 def_bool y
2898 depends on IA32_EMULATION || X86_X32
2899
2900if COMPAT
2901config COMPAT_FOR_U64_ALIGNMENT
2902 def_bool y
2903
2904config SYSVIPC_COMPAT
2905 def_bool y
2906 depends on SYSVIPC
2907endif
2908
2909endmenu
2910
2911
2912config HAVE_ATOMIC_IOMAP
2913 def_bool y
2914 depends on X86_32
2915
2916config X86_DEV_DMA_OPS
2917 bool
2918 depends on X86_64 || STA2X11
2919
2920config X86_DMA_REMAP
2921 bool
2922 depends on STA2X11
2923
2924config HAVE_GENERIC_GUP
2925 def_bool y
2926
2927source "drivers/firmware/Kconfig"
2928
2929source "arch/x86/kvm/Kconfig"