]> git.ipfire.org Git - thirdparty/linux.git/blob - arch/x86/Kconfig
io_uring: reset -EBUSY error when io sq thread is waken up
[thirdparty/linux.git] / arch / x86 / Kconfig
1 # SPDX-License-Identifier: GPL-2.0
2 # Select 32 or 64 bit
3 config 64BIT
4 bool "64-bit kernel" if "$(ARCH)" = "x86"
5 default "$(ARCH)" != "i386"
6 ---help---
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10 config X86_32
11 def_bool y
12 depends on !64BIT
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
17 select HAVE_DEBUG_STACKOVERFLOW
18 select MODULES_USE_ELF_REL
19 select OLD_SIGACTION
20 select GENERIC_VDSO_32
21
22 config X86_64
23 def_bool y
24 depends on 64BIT
25 # Options that are inherently 64-bit kernel only:
26 select ARCH_HAS_GIGANTIC_PAGE
27 select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
28 select ARCH_USE_CMPXCHG_LOCKREF
29 select HAVE_ARCH_SOFT_DIRTY
30 select MODULES_USE_ELF_RELA
31 select NEED_DMA_MAP_STATE
32 select SWIOTLB
33
34 config FORCE_DYNAMIC_FTRACE
35 def_bool y
36 depends on X86_32
37 depends on FUNCTION_TRACER
38 select DYNAMIC_FTRACE
39 help
40 We keep the static function tracing (!DYNAMIC_FTRACE) around
41 in order to test the non static function tracing in the
42 generic code, as other architectures still use it. But we
43 only need to keep it around for x86_64. No need to keep it
44 for x86_32. For x86_32, force DYNAMIC_FTRACE.
45 #
46 # Arch settings
47 #
48 # ( Note that options that are marked 'if X86_64' could in principle be
49 # ported to 32-bit as well. )
50 #
51 config X86
52 def_bool y
53 #
54 # Note: keep this list sorted alphabetically
55 #
56 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
57 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
58 select ARCH_32BIT_OFF_T if X86_32
59 select ARCH_CLOCKSOURCE_INIT
60 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
61 select ARCH_HAS_DEBUG_VIRTUAL
62 select ARCH_HAS_DEVMEM_IS_ALLOWED
63 select ARCH_HAS_ELF_RANDOMIZE
64 select ARCH_HAS_FAST_MULTIPLIER
65 select ARCH_HAS_FILTER_PGPROT
66 select ARCH_HAS_FORTIFY_SOURCE
67 select ARCH_HAS_GCOV_PROFILE_ALL
68 select ARCH_HAS_KCOV if X86_64
69 select ARCH_HAS_MEM_ENCRYPT
70 select ARCH_HAS_MEMBARRIER_SYNC_CORE
71 select ARCH_HAS_PMEM_API if X86_64
72 select ARCH_HAS_PTE_DEVMAP if X86_64
73 select ARCH_HAS_PTE_SPECIAL
74 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
75 select ARCH_HAS_UACCESS_MCSAFE if X86_64 && X86_MCE
76 select ARCH_HAS_SET_MEMORY
77 select ARCH_HAS_SET_DIRECT_MAP
78 select ARCH_HAS_STRICT_KERNEL_RWX
79 select ARCH_HAS_STRICT_MODULE_RWX
80 select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
81 select ARCH_HAS_SYSCALL_WRAPPER
82 select ARCH_HAS_UBSAN_SANITIZE_ALL
83 select ARCH_HAVE_NMI_SAFE_CMPXCHG
84 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
85 select ARCH_MIGHT_HAVE_PC_PARPORT
86 select ARCH_MIGHT_HAVE_PC_SERIO
87 select ARCH_STACKWALK
88 select ARCH_SUPPORTS_ACPI
89 select ARCH_SUPPORTS_ATOMIC_RMW
90 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
91 select ARCH_USE_BUILTIN_BSWAP
92 select ARCH_USE_QUEUED_RWLOCKS
93 select ARCH_USE_QUEUED_SPINLOCKS
94 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
95 select ARCH_WANT_DEFAULT_BPF_JIT if X86_64
96 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
97 select ARCH_WANT_HUGE_PMD_SHARE
98 select ARCH_WANTS_THP_SWAP if X86_64
99 select BUILDTIME_TABLE_SORT
100 select CLKEVT_I8253
101 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
102 select CLOCKSOURCE_WATCHDOG
103 select DCACHE_WORD_ACCESS
104 select EDAC_ATOMIC_SCRUB
105 select EDAC_SUPPORT
106 select GENERIC_CLOCKEVENTS
107 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
108 select GENERIC_CLOCKEVENTS_MIN_ADJUST
109 select GENERIC_CMOS_UPDATE
110 select GENERIC_CPU_AUTOPROBE
111 select GENERIC_CPU_VULNERABILITIES
112 select GENERIC_EARLY_IOREMAP
113 select GENERIC_FIND_FIRST_BIT
114 select GENERIC_IOMAP
115 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
116 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
117 select GENERIC_IRQ_MIGRATION if SMP
118 select GENERIC_IRQ_PROBE
119 select GENERIC_IRQ_RESERVATION_MODE
120 select GENERIC_IRQ_SHOW
121 select GENERIC_PENDING_IRQ if SMP
122 select GENERIC_PTDUMP
123 select GENERIC_SMP_IDLE_THREAD
124 select GENERIC_STRNCPY_FROM_USER
125 select GENERIC_STRNLEN_USER
126 select GENERIC_TIME_VSYSCALL
127 select GENERIC_GETTIMEOFDAY
128 select GENERIC_VDSO_TIME_NS
129 select GUP_GET_PTE_LOW_HIGH if X86_PAE
130 select HARDIRQS_SW_RESEND
131 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
132 select HAVE_ACPI_APEI if ACPI
133 select HAVE_ACPI_APEI_NMI if ACPI
134 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
135 select HAVE_ARCH_AUDITSYSCALL
136 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
137 select HAVE_ARCH_JUMP_LABEL
138 select HAVE_ARCH_JUMP_LABEL_RELATIVE
139 select HAVE_ARCH_KASAN if X86_64
140 select HAVE_ARCH_KASAN_VMALLOC if X86_64
141 select HAVE_ARCH_KGDB
142 select HAVE_ARCH_MMAP_RND_BITS if MMU
143 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
144 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
145 select HAVE_ARCH_PREL32_RELOCATIONS
146 select HAVE_ARCH_SECCOMP_FILTER
147 select HAVE_ARCH_THREAD_STRUCT_WHITELIST
148 select HAVE_ARCH_STACKLEAK
149 select HAVE_ARCH_TRACEHOOK
150 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
151 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
152 select HAVE_ARCH_USERFAULTFD_WP if X86_64 && USERFAULTFD
153 select HAVE_ARCH_VMAP_STACK if X86_64
154 select HAVE_ARCH_WITHIN_STACK_FRAMES
155 select HAVE_ASM_MODVERSIONS
156 select HAVE_CMPXCHG_DOUBLE
157 select HAVE_CMPXCHG_LOCAL
158 select HAVE_CONTEXT_TRACKING if X86_64
159 select HAVE_COPY_THREAD_TLS
160 select HAVE_C_RECORDMCOUNT
161 select HAVE_DEBUG_KMEMLEAK
162 select HAVE_DMA_CONTIGUOUS
163 select HAVE_DYNAMIC_FTRACE
164 select HAVE_DYNAMIC_FTRACE_WITH_REGS
165 select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
166 select HAVE_EBPF_JIT
167 select HAVE_EFFICIENT_UNALIGNED_ACCESS
168 select HAVE_EISA
169 select HAVE_EXIT_THREAD
170 select HAVE_FAST_GUP
171 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
172 select HAVE_FTRACE_MCOUNT_RECORD
173 select HAVE_FUNCTION_GRAPH_TRACER
174 select HAVE_FUNCTION_TRACER
175 select HAVE_GCC_PLUGINS
176 select HAVE_HW_BREAKPOINT
177 select HAVE_IDE
178 select HAVE_IOREMAP_PROT
179 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
180 select HAVE_IRQ_TIME_ACCOUNTING
181 select HAVE_KERNEL_BZIP2
182 select HAVE_KERNEL_GZIP
183 select HAVE_KERNEL_LZ4
184 select HAVE_KERNEL_LZMA
185 select HAVE_KERNEL_LZO
186 select HAVE_KERNEL_XZ
187 select HAVE_KPROBES
188 select HAVE_KPROBES_ON_FTRACE
189 select HAVE_FUNCTION_ERROR_INJECTION
190 select HAVE_KRETPROBES
191 select HAVE_KVM
192 select HAVE_LIVEPATCH if X86_64
193 select HAVE_MEMBLOCK_NODE_MAP
194 select HAVE_MIXED_BREAKPOINTS_REGS
195 select HAVE_MOD_ARCH_SPECIFIC
196 select HAVE_MOVE_PMD
197 select HAVE_NMI
198 select HAVE_OPROFILE
199 select HAVE_OPTPROBES
200 select HAVE_PCSPKR_PLATFORM
201 select HAVE_PERF_EVENTS
202 select HAVE_PERF_EVENTS_NMI
203 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
204 select HAVE_PCI
205 select HAVE_PERF_REGS
206 select HAVE_PERF_USER_STACK_DUMP
207 select MMU_GATHER_RCU_TABLE_FREE if PARAVIRT
208 select HAVE_REGS_AND_STACK_ACCESS_API
209 select HAVE_RELIABLE_STACKTRACE if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
210 select HAVE_FUNCTION_ARG_ACCESS_API
211 select HAVE_STACKPROTECTOR if CC_HAS_SANE_STACKPROTECTOR
212 select HAVE_STACK_VALIDATION if X86_64
213 select HAVE_RSEQ
214 select HAVE_SYSCALL_TRACEPOINTS
215 select HAVE_UNSTABLE_SCHED_CLOCK
216 select HAVE_USER_RETURN_NOTIFIER
217 select HAVE_GENERIC_VDSO
218 select HOTPLUG_SMT if SMP
219 select IRQ_FORCED_THREADING
220 select NEED_SG_DMA_LENGTH
221 select PCI_DOMAINS if PCI
222 select PCI_LOCKLESS_CONFIG if PCI
223 select PERF_EVENTS
224 select RTC_LIB
225 select RTC_MC146818_LIB
226 select SPARSE_IRQ
227 select SRCU
228 select SYSCTL_EXCEPTION_TRACE
229 select THREAD_INFO_IN_TASK
230 select USER_STACKTRACE_SUPPORT
231 select VIRT_TO_BUS
232 select X86_FEATURE_NAMES if PROC_FS
233 select PROC_PID_ARCH_STATUS if PROC_FS
234 imply IMA_SECURE_AND_OR_TRUSTED_BOOT if EFI
235
236 config INSTRUCTION_DECODER
237 def_bool y
238 depends on KPROBES || PERF_EVENTS || UPROBES
239
240 config OUTPUT_FORMAT
241 string
242 default "elf32-i386" if X86_32
243 default "elf64-x86-64" if X86_64
244
245 config LOCKDEP_SUPPORT
246 def_bool y
247
248 config STACKTRACE_SUPPORT
249 def_bool y
250
251 config MMU
252 def_bool y
253
254 config ARCH_MMAP_RND_BITS_MIN
255 default 28 if 64BIT
256 default 8
257
258 config ARCH_MMAP_RND_BITS_MAX
259 default 32 if 64BIT
260 default 16
261
262 config ARCH_MMAP_RND_COMPAT_BITS_MIN
263 default 8
264
265 config ARCH_MMAP_RND_COMPAT_BITS_MAX
266 default 16
267
268 config SBUS
269 bool
270
271 config GENERIC_ISA_DMA
272 def_bool y
273 depends on ISA_DMA_API
274
275 config GENERIC_BUG
276 def_bool y
277 depends on BUG
278 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
279
280 config GENERIC_BUG_RELATIVE_POINTERS
281 bool
282
283 config ARCH_MAY_HAVE_PC_FDC
284 def_bool y
285 depends on ISA_DMA_API
286
287 config GENERIC_CALIBRATE_DELAY
288 def_bool y
289
290 config ARCH_HAS_CPU_RELAX
291 def_bool y
292
293 config ARCH_HAS_CACHE_LINE_SIZE
294 def_bool y
295
296 config ARCH_HAS_FILTER_PGPROT
297 def_bool y
298
299 config HAVE_SETUP_PER_CPU_AREA
300 def_bool y
301
302 config NEED_PER_CPU_EMBED_FIRST_CHUNK
303 def_bool y
304
305 config NEED_PER_CPU_PAGE_FIRST_CHUNK
306 def_bool y
307
308 config ARCH_HIBERNATION_POSSIBLE
309 def_bool y
310
311 config ARCH_SUSPEND_POSSIBLE
312 def_bool y
313
314 config ARCH_WANT_GENERAL_HUGETLB
315 def_bool y
316
317 config ZONE_DMA32
318 def_bool y if X86_64
319
320 config AUDIT_ARCH
321 def_bool y if X86_64
322
323 config ARCH_SUPPORTS_DEBUG_PAGEALLOC
324 def_bool y
325
326 config KASAN_SHADOW_OFFSET
327 hex
328 depends on KASAN
329 default 0xdffffc0000000000
330
331 config HAVE_INTEL_TXT
332 def_bool y
333 depends on INTEL_IOMMU && ACPI
334
335 config X86_32_SMP
336 def_bool y
337 depends on X86_32 && SMP
338
339 config X86_64_SMP
340 def_bool y
341 depends on X86_64 && SMP
342
343 config X86_32_LAZY_GS
344 def_bool y
345 depends on X86_32 && !STACKPROTECTOR
346
347 config ARCH_SUPPORTS_UPROBES
348 def_bool y
349
350 config FIX_EARLYCON_MEM
351 def_bool y
352
353 config DYNAMIC_PHYSICAL_MASK
354 bool
355
356 config PGTABLE_LEVELS
357 int
358 default 5 if X86_5LEVEL
359 default 4 if X86_64
360 default 3 if X86_PAE
361 default 2
362
363 config CC_HAS_SANE_STACKPROTECTOR
364 bool
365 default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
366 default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
367 help
368 We have to make sure stack protector is unconditionally disabled if
369 the compiler produces broken code.
370
371 menu "Processor type and features"
372
373 config ZONE_DMA
374 bool "DMA memory allocation support" if EXPERT
375 default y
376 help
377 DMA memory allocation support allows devices with less than 32-bit
378 addressing to allocate within the first 16MB of address space.
379 Disable if no such devices will be used.
380
381 If unsure, say Y.
382
383 config SMP
384 bool "Symmetric multi-processing support"
385 ---help---
386 This enables support for systems with more than one CPU. If you have
387 a system with only one CPU, say N. If you have a system with more
388 than one CPU, say Y.
389
390 If you say N here, the kernel will run on uni- and multiprocessor
391 machines, but will use only one CPU of a multiprocessor machine. If
392 you say Y here, the kernel will run on many, but not all,
393 uniprocessor machines. On a uniprocessor machine, the kernel
394 will run faster if you say N here.
395
396 Note that if you say Y here and choose architecture "586" or
397 "Pentium" under "Processor family", the kernel will not work on 486
398 architectures. Similarly, multiprocessor kernels for the "PPro"
399 architecture may not work on all Pentium based boards.
400
401 People using multiprocessor machines who say Y here should also say
402 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
403 Management" code will be disabled if you say Y here.
404
405 See also <file:Documentation/x86/i386/IO-APIC.rst>,
406 <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
407 <http://www.tldp.org/docs.html#howto>.
408
409 If you don't know what to do here, say N.
410
411 config X86_FEATURE_NAMES
412 bool "Processor feature human-readable names" if EMBEDDED
413 default y
414 ---help---
415 This option compiles in a table of x86 feature bits and corresponding
416 names. This is required to support /proc/cpuinfo and a few kernel
417 messages. You can disable this to save space, at the expense of
418 making those few kernel messages show numeric feature bits instead.
419
420 If in doubt, say Y.
421
422 config X86_X2APIC
423 bool "Support x2apic"
424 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
425 ---help---
426 This enables x2apic support on CPUs that have this feature.
427
428 This allows 32-bit apic IDs (so it can support very large systems),
429 and accesses the local apic via MSRs not via mmio.
430
431 If you don't know what to do here, say N.
432
433 config X86_MPPARSE
434 bool "Enable MPS table" if ACPI || SFI
435 default y
436 depends on X86_LOCAL_APIC
437 ---help---
438 For old smp systems that do not have proper acpi support. Newer systems
439 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
440
441 config GOLDFISH
442 def_bool y
443 depends on X86_GOLDFISH
444
445 config RETPOLINE
446 bool "Avoid speculative indirect branches in kernel"
447 default y
448 select STACK_VALIDATION if HAVE_STACK_VALIDATION
449 help
450 Compile kernel with the retpoline compiler options to guard against
451 kernel-to-user data leaks by avoiding speculative indirect
452 branches. Requires a compiler with -mindirect-branch=thunk-extern
453 support for full protection. The kernel may run slower.
454
455 config X86_CPU_RESCTRL
456 bool "x86 CPU resource control support"
457 depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
458 select KERNFS
459 select PROC_CPU_RESCTRL if PROC_FS
460 help
461 Enable x86 CPU resource control support.
462
463 Provide support for the allocation and monitoring of system resources
464 usage by the CPU.
465
466 Intel calls this Intel Resource Director Technology
467 (Intel(R) RDT). More information about RDT can be found in the
468 Intel x86 Architecture Software Developer Manual.
469
470 AMD calls this AMD Platform Quality of Service (AMD QoS).
471 More information about AMD QoS can be found in the AMD64 Technology
472 Platform Quality of Service Extensions manual.
473
474 Say N if unsure.
475
476 if X86_32
477 config X86_BIGSMP
478 bool "Support for big SMP systems with more than 8 CPUs"
479 depends on SMP
480 ---help---
481 This option is needed for the systems that have more than 8 CPUs.
482
483 config X86_EXTENDED_PLATFORM
484 bool "Support for extended (non-PC) x86 platforms"
485 default y
486 ---help---
487 If you disable this option then the kernel will only support
488 standard PC platforms. (which covers the vast majority of
489 systems out there.)
490
491 If you enable this option then you'll be able to select support
492 for the following (non-PC) 32 bit x86 platforms:
493 Goldfish (Android emulator)
494 AMD Elan
495 RDC R-321x SoC
496 SGI 320/540 (Visual Workstation)
497 STA2X11-based (e.g. Northville)
498 Moorestown MID devices
499
500 If you have one of these systems, or if you want to build a
501 generic distribution kernel, say Y here - otherwise say N.
502 endif
503
504 if X86_64
505 config X86_EXTENDED_PLATFORM
506 bool "Support for extended (non-PC) x86 platforms"
507 default y
508 ---help---
509 If you disable this option then the kernel will only support
510 standard PC platforms. (which covers the vast majority of
511 systems out there.)
512
513 If you enable this option then you'll be able to select support
514 for the following (non-PC) 64 bit x86 platforms:
515 Numascale NumaChip
516 ScaleMP vSMP
517 SGI Ultraviolet
518
519 If you have one of these systems, or if you want to build a
520 generic distribution kernel, say Y here - otherwise say N.
521 endif
522 # This is an alphabetically sorted list of 64 bit extended platforms
523 # Please maintain the alphabetic order if and when there are additions
524 config X86_NUMACHIP
525 bool "Numascale NumaChip"
526 depends on X86_64
527 depends on X86_EXTENDED_PLATFORM
528 depends on NUMA
529 depends on SMP
530 depends on X86_X2APIC
531 depends on PCI_MMCONFIG
532 ---help---
533 Adds support for Numascale NumaChip large-SMP systems. Needed to
534 enable more than ~168 cores.
535 If you don't have one of these, you should say N here.
536
537 config X86_VSMP
538 bool "ScaleMP vSMP"
539 select HYPERVISOR_GUEST
540 select PARAVIRT
541 depends on X86_64 && PCI
542 depends on X86_EXTENDED_PLATFORM
543 depends on SMP
544 ---help---
545 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
546 supposed to run on these EM64T-based machines. Only choose this option
547 if you have one of these machines.
548
549 config X86_UV
550 bool "SGI Ultraviolet"
551 depends on X86_64
552 depends on X86_EXTENDED_PLATFORM
553 depends on NUMA
554 depends on EFI
555 depends on X86_X2APIC
556 depends on PCI
557 ---help---
558 This option is needed in order to support SGI Ultraviolet systems.
559 If you don't have one of these, you should say N here.
560
561 # Following is an alphabetically sorted list of 32 bit extended platforms
562 # Please maintain the alphabetic order if and when there are additions
563
564 config X86_GOLDFISH
565 bool "Goldfish (Virtual Platform)"
566 depends on X86_EXTENDED_PLATFORM
567 ---help---
568 Enable support for the Goldfish virtual platform used primarily
569 for Android development. Unless you are building for the Android
570 Goldfish emulator say N here.
571
572 config X86_INTEL_CE
573 bool "CE4100 TV platform"
574 depends on PCI
575 depends on PCI_GODIRECT
576 depends on X86_IO_APIC
577 depends on X86_32
578 depends on X86_EXTENDED_PLATFORM
579 select X86_REBOOTFIXUPS
580 select OF
581 select OF_EARLY_FLATTREE
582 ---help---
583 Select for the Intel CE media processor (CE4100) SOC.
584 This option compiles in support for the CE4100 SOC for settop
585 boxes and media devices.
586
587 config X86_INTEL_MID
588 bool "Intel MID platform support"
589 depends on X86_EXTENDED_PLATFORM
590 depends on X86_PLATFORM_DEVICES
591 depends on PCI
592 depends on X86_64 || (PCI_GOANY && X86_32)
593 depends on X86_IO_APIC
594 select SFI
595 select I2C
596 select DW_APB_TIMER
597 select APB_TIMER
598 select INTEL_SCU_IPC
599 select MFD_INTEL_MSIC
600 ---help---
601 Select to build a kernel capable of supporting Intel MID (Mobile
602 Internet Device) platform systems which do not have the PCI legacy
603 interfaces. If you are building for a PC class system say N here.
604
605 Intel MID platforms are based on an Intel processor and chipset which
606 consume less power than most of the x86 derivatives.
607
608 config X86_INTEL_QUARK
609 bool "Intel Quark platform support"
610 depends on X86_32
611 depends on X86_EXTENDED_PLATFORM
612 depends on X86_PLATFORM_DEVICES
613 depends on X86_TSC
614 depends on PCI
615 depends on PCI_GOANY
616 depends on X86_IO_APIC
617 select IOSF_MBI
618 select INTEL_IMR
619 select COMMON_CLK
620 ---help---
621 Select to include support for Quark X1000 SoC.
622 Say Y here if you have a Quark based system such as the Arduino
623 compatible Intel Galileo.
624
625 config X86_INTEL_LPSS
626 bool "Intel Low Power Subsystem Support"
627 depends on X86 && ACPI && PCI
628 select COMMON_CLK
629 select PINCTRL
630 select IOSF_MBI
631 ---help---
632 Select to build support for Intel Low Power Subsystem such as
633 found on Intel Lynxpoint PCH. Selecting this option enables
634 things like clock tree (common clock framework) and pincontrol
635 which are needed by the LPSS peripheral drivers.
636
637 config X86_AMD_PLATFORM_DEVICE
638 bool "AMD ACPI2Platform devices support"
639 depends on ACPI
640 select COMMON_CLK
641 select PINCTRL
642 ---help---
643 Select to interpret AMD specific ACPI device to platform device
644 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
645 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
646 implemented under PINCTRL subsystem.
647
648 config IOSF_MBI
649 tristate "Intel SoC IOSF Sideband support for SoC platforms"
650 depends on PCI
651 ---help---
652 This option enables sideband register access support for Intel SoC
653 platforms. On these platforms the IOSF sideband is used in lieu of
654 MSR's for some register accesses, mostly but not limited to thermal
655 and power. Drivers may query the availability of this device to
656 determine if they need the sideband in order to work on these
657 platforms. The sideband is available on the following SoC products.
658 This list is not meant to be exclusive.
659 - BayTrail
660 - Braswell
661 - Quark
662
663 You should say Y if you are running a kernel on one of these SoC's.
664
665 config IOSF_MBI_DEBUG
666 bool "Enable IOSF sideband access through debugfs"
667 depends on IOSF_MBI && DEBUG_FS
668 ---help---
669 Select this option to expose the IOSF sideband access registers (MCR,
670 MDR, MCRX) through debugfs to write and read register information from
671 different units on the SoC. This is most useful for obtaining device
672 state information for debug and analysis. As this is a general access
673 mechanism, users of this option would have specific knowledge of the
674 device they want to access.
675
676 If you don't require the option or are in doubt, say N.
677
678 config X86_RDC321X
679 bool "RDC R-321x SoC"
680 depends on X86_32
681 depends on X86_EXTENDED_PLATFORM
682 select M486
683 select X86_REBOOTFIXUPS
684 ---help---
685 This option is needed for RDC R-321x system-on-chip, also known
686 as R-8610-(G).
687 If you don't have one of these chips, you should say N here.
688
689 config X86_32_NON_STANDARD
690 bool "Support non-standard 32-bit SMP architectures"
691 depends on X86_32 && SMP
692 depends on X86_EXTENDED_PLATFORM
693 ---help---
694 This option compiles in the bigsmp and STA2X11 default
695 subarchitectures. It is intended for a generic binary
696 kernel. If you select them all, kernel will probe it one by
697 one and will fallback to default.
698
699 # Alphabetically sorted list of Non standard 32 bit platforms
700
701 config X86_SUPPORTS_MEMORY_FAILURE
702 def_bool y
703 # MCE code calls memory_failure():
704 depends on X86_MCE
705 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
706 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
707 depends on X86_64 || !SPARSEMEM
708 select ARCH_SUPPORTS_MEMORY_FAILURE
709
710 config STA2X11
711 bool "STA2X11 Companion Chip Support"
712 depends on X86_32_NON_STANDARD && PCI
713 select SWIOTLB
714 select MFD_STA2X11
715 select GPIOLIB
716 ---help---
717 This adds support for boards based on the STA2X11 IO-Hub,
718 a.k.a. "ConneXt". The chip is used in place of the standard
719 PC chipset, so all "standard" peripherals are missing. If this
720 option is selected the kernel will still be able to boot on
721 standard PC machines.
722
723 config X86_32_IRIS
724 tristate "Eurobraille/Iris poweroff module"
725 depends on X86_32
726 ---help---
727 The Iris machines from EuroBraille do not have APM or ACPI support
728 to shut themselves down properly. A special I/O sequence is
729 needed to do so, which is what this module does at
730 kernel shutdown.
731
732 This is only for Iris machines from EuroBraille.
733
734 If unused, say N.
735
736 config SCHED_OMIT_FRAME_POINTER
737 def_bool y
738 prompt "Single-depth WCHAN output"
739 depends on X86
740 ---help---
741 Calculate simpler /proc/<PID>/wchan values. If this option
742 is disabled then wchan values will recurse back to the
743 caller function. This provides more accurate wchan values,
744 at the expense of slightly more scheduling overhead.
745
746 If in doubt, say "Y".
747
748 menuconfig HYPERVISOR_GUEST
749 bool "Linux guest support"
750 ---help---
751 Say Y here to enable options for running Linux under various hyper-
752 visors. This option enables basic hypervisor detection and platform
753 setup.
754
755 If you say N, all options in this submenu will be skipped and
756 disabled, and Linux guest support won't be built in.
757
758 if HYPERVISOR_GUEST
759
760 config PARAVIRT
761 bool "Enable paravirtualization code"
762 ---help---
763 This changes the kernel so it can modify itself when it is run
764 under a hypervisor, potentially improving performance significantly
765 over full virtualization. However, when run without a hypervisor
766 the kernel is theoretically slower and slightly larger.
767
768 config PARAVIRT_XXL
769 bool
770
771 config PARAVIRT_DEBUG
772 bool "paravirt-ops debugging"
773 depends on PARAVIRT && DEBUG_KERNEL
774 ---help---
775 Enable to debug paravirt_ops internals. Specifically, BUG if
776 a paravirt_op is missing when it is called.
777
778 config PARAVIRT_SPINLOCKS
779 bool "Paravirtualization layer for spinlocks"
780 depends on PARAVIRT && SMP
781 ---help---
782 Paravirtualized spinlocks allow a pvops backend to replace the
783 spinlock implementation with something virtualization-friendly
784 (for example, block the virtual CPU rather than spinning).
785
786 It has a minimal impact on native kernels and gives a nice performance
787 benefit on paravirtualized KVM / Xen kernels.
788
789 If you are unsure how to answer this question, answer Y.
790
791 config X86_HV_CALLBACK_VECTOR
792 def_bool n
793
794 source "arch/x86/xen/Kconfig"
795
796 config KVM_GUEST
797 bool "KVM Guest support (including kvmclock)"
798 depends on PARAVIRT
799 select PARAVIRT_CLOCK
800 select ARCH_CPUIDLE_HALTPOLL
801 default y
802 ---help---
803 This option enables various optimizations for running under the KVM
804 hypervisor. It includes a paravirtualized clock, so that instead
805 of relying on a PIT (or probably other) emulation by the
806 underlying device model, the host provides the guest with
807 timing infrastructure such as time of day, and system time
808
809 config ARCH_CPUIDLE_HALTPOLL
810 def_bool n
811 prompt "Disable host haltpoll when loading haltpoll driver"
812 help
813 If virtualized under KVM, disable host haltpoll.
814
815 config PVH
816 bool "Support for running PVH guests"
817 ---help---
818 This option enables the PVH entry point for guest virtual machines
819 as specified in the x86/HVM direct boot ABI.
820
821 config KVM_DEBUG_FS
822 bool "Enable debug information for KVM Guests in debugfs"
823 depends on KVM_GUEST && DEBUG_FS
824 ---help---
825 This option enables collection of various statistics for KVM guest.
826 Statistics are displayed in debugfs filesystem. Enabling this option
827 may incur significant overhead.
828
829 config PARAVIRT_TIME_ACCOUNTING
830 bool "Paravirtual steal time accounting"
831 depends on PARAVIRT
832 ---help---
833 Select this option to enable fine granularity task steal time
834 accounting. Time spent executing other tasks in parallel with
835 the current vCPU is discounted from the vCPU power. To account for
836 that, there can be a small performance impact.
837
838 If in doubt, say N here.
839
840 config PARAVIRT_CLOCK
841 bool
842
843 config JAILHOUSE_GUEST
844 bool "Jailhouse non-root cell support"
845 depends on X86_64 && PCI
846 select X86_PM_TIMER
847 ---help---
848 This option allows to run Linux as guest in a Jailhouse non-root
849 cell. You can leave this option disabled if you only want to start
850 Jailhouse and run Linux afterwards in the root cell.
851
852 config ACRN_GUEST
853 bool "ACRN Guest support"
854 depends on X86_64
855 select X86_HV_CALLBACK_VECTOR
856 help
857 This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
858 a flexible, lightweight reference open-source hypervisor, built with
859 real-time and safety-criticality in mind. It is built for embedded
860 IOT with small footprint and real-time features. More details can be
861 found in https://projectacrn.org/.
862
863 endif #HYPERVISOR_GUEST
864
865 source "arch/x86/Kconfig.cpu"
866
867 config HPET_TIMER
868 def_bool X86_64
869 prompt "HPET Timer Support" if X86_32
870 ---help---
871 Use the IA-PC HPET (High Precision Event Timer) to manage
872 time in preference to the PIT and RTC, if a HPET is
873 present.
874 HPET is the next generation timer replacing legacy 8254s.
875 The HPET provides a stable time base on SMP
876 systems, unlike the TSC, but it is more expensive to access,
877 as it is off-chip. The interface used is documented
878 in the HPET spec, revision 1.
879
880 You can safely choose Y here. However, HPET will only be
881 activated if the platform and the BIOS support this feature.
882 Otherwise the 8254 will be used for timing services.
883
884 Choose N to continue using the legacy 8254 timer.
885
886 config HPET_EMULATE_RTC
887 def_bool y
888 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
889
890 config APB_TIMER
891 def_bool y if X86_INTEL_MID
892 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
893 select DW_APB_TIMER
894 depends on X86_INTEL_MID && SFI
895 help
896 APB timer is the replacement for 8254, HPET on X86 MID platforms.
897 The APBT provides a stable time base on SMP
898 systems, unlike the TSC, but it is more expensive to access,
899 as it is off-chip. APB timers are always running regardless of CPU
900 C states, they are used as per CPU clockevent device when possible.
901
902 # Mark as expert because too many people got it wrong.
903 # The code disables itself when not needed.
904 config DMI
905 default y
906 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
907 bool "Enable DMI scanning" if EXPERT
908 ---help---
909 Enabled scanning of DMI to identify machine quirks. Say Y
910 here unless you have verified that your setup is not
911 affected by entries in the DMI blacklist. Required by PNP
912 BIOS code.
913
914 config GART_IOMMU
915 bool "Old AMD GART IOMMU support"
916 select IOMMU_HELPER
917 select SWIOTLB
918 depends on X86_64 && PCI && AMD_NB
919 ---help---
920 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
921 GART based hardware IOMMUs.
922
923 The GART supports full DMA access for devices with 32-bit access
924 limitations, on systems with more than 3 GB. This is usually needed
925 for USB, sound, many IDE/SATA chipsets and some other devices.
926
927 Newer systems typically have a modern AMD IOMMU, supported via
928 the CONFIG_AMD_IOMMU=y config option.
929
930 In normal configurations this driver is only active when needed:
931 there's more than 3 GB of memory and the system contains a
932 32-bit limited device.
933
934 If unsure, say Y.
935
936 config MAXSMP
937 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
938 depends on X86_64 && SMP && DEBUG_KERNEL
939 select CPUMASK_OFFSTACK
940 ---help---
941 Enable maximum number of CPUS and NUMA Nodes for this architecture.
942 If unsure, say N.
943
944 #
945 # The maximum number of CPUs supported:
946 #
947 # The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
948 # and which can be configured interactively in the
949 # [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
950 #
951 # The ranges are different on 32-bit and 64-bit kernels, depending on
952 # hardware capabilities and scalability features of the kernel.
953 #
954 # ( If MAXSMP is enabled we just use the highest possible value and disable
955 # interactive configuration. )
956 #
957
958 config NR_CPUS_RANGE_BEGIN
959 int
960 default NR_CPUS_RANGE_END if MAXSMP
961 default 1 if !SMP
962 default 2
963
964 config NR_CPUS_RANGE_END
965 int
966 depends on X86_32
967 default 64 if SMP && X86_BIGSMP
968 default 8 if SMP && !X86_BIGSMP
969 default 1 if !SMP
970
971 config NR_CPUS_RANGE_END
972 int
973 depends on X86_64
974 default 8192 if SMP && CPUMASK_OFFSTACK
975 default 512 if SMP && !CPUMASK_OFFSTACK
976 default 1 if !SMP
977
978 config NR_CPUS_DEFAULT
979 int
980 depends on X86_32
981 default 32 if X86_BIGSMP
982 default 8 if SMP
983 default 1 if !SMP
984
985 config NR_CPUS_DEFAULT
986 int
987 depends on X86_64
988 default 8192 if MAXSMP
989 default 64 if SMP
990 default 1 if !SMP
991
992 config NR_CPUS
993 int "Maximum number of CPUs" if SMP && !MAXSMP
994 range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
995 default NR_CPUS_DEFAULT
996 ---help---
997 This allows you to specify the maximum number of CPUs which this
998 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
999 supported value is 8192, otherwise the maximum value is 512. The
1000 minimum value which makes sense is 2.
1001
1002 This is purely to save memory: each supported CPU adds about 8KB
1003 to the kernel image.
1004
1005 config SCHED_SMT
1006 def_bool y if SMP
1007
1008 config SCHED_MC
1009 def_bool y
1010 prompt "Multi-core scheduler support"
1011 depends on SMP
1012 ---help---
1013 Multi-core scheduler support improves the CPU scheduler's decision
1014 making when dealing with multi-core CPU chips at a cost of slightly
1015 increased overhead in some places. If unsure say N here.
1016
1017 config SCHED_MC_PRIO
1018 bool "CPU core priorities scheduler support"
1019 depends on SCHED_MC && CPU_SUP_INTEL
1020 select X86_INTEL_PSTATE
1021 select CPU_FREQ
1022 default y
1023 ---help---
1024 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1025 core ordering determined at manufacturing time, which allows
1026 certain cores to reach higher turbo frequencies (when running
1027 single threaded workloads) than others.
1028
1029 Enabling this kernel feature teaches the scheduler about
1030 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1031 scheduler's CPU selection logic accordingly, so that higher
1032 overall system performance can be achieved.
1033
1034 This feature will have no effect on CPUs without this feature.
1035
1036 If unsure say Y here.
1037
1038 config UP_LATE_INIT
1039 def_bool y
1040 depends on !SMP && X86_LOCAL_APIC
1041
1042 config X86_UP_APIC
1043 bool "Local APIC support on uniprocessors" if !PCI_MSI
1044 default PCI_MSI
1045 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1046 ---help---
1047 A local APIC (Advanced Programmable Interrupt Controller) is an
1048 integrated interrupt controller in the CPU. If you have a single-CPU
1049 system which has a processor with a local APIC, you can say Y here to
1050 enable and use it. If you say Y here even though your machine doesn't
1051 have a local APIC, then the kernel will still run with no slowdown at
1052 all. The local APIC supports CPU-generated self-interrupts (timer,
1053 performance counters), and the NMI watchdog which detects hard
1054 lockups.
1055
1056 config X86_UP_IOAPIC
1057 bool "IO-APIC support on uniprocessors"
1058 depends on X86_UP_APIC
1059 ---help---
1060 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1061 SMP-capable replacement for PC-style interrupt controllers. Most
1062 SMP systems and many recent uniprocessor systems have one.
1063
1064 If you have a single-CPU system with an IO-APIC, you can say Y here
1065 to use it. If you say Y here even though your machine doesn't have
1066 an IO-APIC, then the kernel will still run with no slowdown at all.
1067
1068 config X86_LOCAL_APIC
1069 def_bool y
1070 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1071 select IRQ_DOMAIN_HIERARCHY
1072 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1073
1074 config X86_IO_APIC
1075 def_bool y
1076 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1077
1078 config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1079 bool "Reroute for broken boot IRQs"
1080 depends on X86_IO_APIC
1081 ---help---
1082 This option enables a workaround that fixes a source of
1083 spurious interrupts. This is recommended when threaded
1084 interrupt handling is used on systems where the generation of
1085 superfluous "boot interrupts" cannot be disabled.
1086
1087 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1088 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1089 kernel does during interrupt handling). On chipsets where this
1090 boot IRQ generation cannot be disabled, this workaround keeps
1091 the original IRQ line masked so that only the equivalent "boot
1092 IRQ" is delivered to the CPUs. The workaround also tells the
1093 kernel to set up the IRQ handler on the boot IRQ line. In this
1094 way only one interrupt is delivered to the kernel. Otherwise
1095 the spurious second interrupt may cause the kernel to bring
1096 down (vital) interrupt lines.
1097
1098 Only affects "broken" chipsets. Interrupt sharing may be
1099 increased on these systems.
1100
1101 config X86_MCE
1102 bool "Machine Check / overheating reporting"
1103 select GENERIC_ALLOCATOR
1104 default y
1105 ---help---
1106 Machine Check support allows the processor to notify the
1107 kernel if it detects a problem (e.g. overheating, data corruption).
1108 The action the kernel takes depends on the severity of the problem,
1109 ranging from warning messages to halting the machine.
1110
1111 config X86_MCELOG_LEGACY
1112 bool "Support for deprecated /dev/mcelog character device"
1113 depends on X86_MCE
1114 ---help---
1115 Enable support for /dev/mcelog which is needed by the old mcelog
1116 userspace logging daemon. Consider switching to the new generation
1117 rasdaemon solution.
1118
1119 config X86_MCE_INTEL
1120 def_bool y
1121 prompt "Intel MCE features"
1122 depends on X86_MCE && X86_LOCAL_APIC
1123 ---help---
1124 Additional support for intel specific MCE features such as
1125 the thermal monitor.
1126
1127 config X86_MCE_AMD
1128 def_bool y
1129 prompt "AMD MCE features"
1130 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1131 ---help---
1132 Additional support for AMD specific MCE features such as
1133 the DRAM Error Threshold.
1134
1135 config X86_ANCIENT_MCE
1136 bool "Support for old Pentium 5 / WinChip machine checks"
1137 depends on X86_32 && X86_MCE
1138 ---help---
1139 Include support for machine check handling on old Pentium 5 or WinChip
1140 systems. These typically need to be enabled explicitly on the command
1141 line.
1142
1143 config X86_MCE_THRESHOLD
1144 depends on X86_MCE_AMD || X86_MCE_INTEL
1145 def_bool y
1146
1147 config X86_MCE_INJECT
1148 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1149 tristate "Machine check injector support"
1150 ---help---
1151 Provide support for injecting machine checks for testing purposes.
1152 If you don't know what a machine check is and you don't do kernel
1153 QA it is safe to say n.
1154
1155 config X86_THERMAL_VECTOR
1156 def_bool y
1157 depends on X86_MCE_INTEL
1158
1159 source "arch/x86/events/Kconfig"
1160
1161 config X86_LEGACY_VM86
1162 bool "Legacy VM86 support"
1163 depends on X86_32
1164 ---help---
1165 This option allows user programs to put the CPU into V8086
1166 mode, which is an 80286-era approximation of 16-bit real mode.
1167
1168 Some very old versions of X and/or vbetool require this option
1169 for user mode setting. Similarly, DOSEMU will use it if
1170 available to accelerate real mode DOS programs. However, any
1171 recent version of DOSEMU, X, or vbetool should be fully
1172 functional even without kernel VM86 support, as they will all
1173 fall back to software emulation. Nevertheless, if you are using
1174 a 16-bit DOS program where 16-bit performance matters, vm86
1175 mode might be faster than emulation and you might want to
1176 enable this option.
1177
1178 Note that any app that works on a 64-bit kernel is unlikely to
1179 need this option, as 64-bit kernels don't, and can't, support
1180 V8086 mode. This option is also unrelated to 16-bit protected
1181 mode and is not needed to run most 16-bit programs under Wine.
1182
1183 Enabling this option increases the complexity of the kernel
1184 and slows down exception handling a tiny bit.
1185
1186 If unsure, say N here.
1187
1188 config VM86
1189 bool
1190 default X86_LEGACY_VM86
1191
1192 config X86_16BIT
1193 bool "Enable support for 16-bit segments" if EXPERT
1194 default y
1195 depends on MODIFY_LDT_SYSCALL
1196 ---help---
1197 This option is required by programs like Wine to run 16-bit
1198 protected mode legacy code on x86 processors. Disabling
1199 this option saves about 300 bytes on i386, or around 6K text
1200 plus 16K runtime memory on x86-64,
1201
1202 config X86_ESPFIX32
1203 def_bool y
1204 depends on X86_16BIT && X86_32
1205
1206 config X86_ESPFIX64
1207 def_bool y
1208 depends on X86_16BIT && X86_64
1209
1210 config X86_VSYSCALL_EMULATION
1211 bool "Enable vsyscall emulation" if EXPERT
1212 default y
1213 depends on X86_64
1214 ---help---
1215 This enables emulation of the legacy vsyscall page. Disabling
1216 it is roughly equivalent to booting with vsyscall=none, except
1217 that it will also disable the helpful warning if a program
1218 tries to use a vsyscall. With this option set to N, offending
1219 programs will just segfault, citing addresses of the form
1220 0xffffffffff600?00.
1221
1222 This option is required by many programs built before 2013, and
1223 care should be used even with newer programs if set to N.
1224
1225 Disabling this option saves about 7K of kernel size and
1226 possibly 4K of additional runtime pagetable memory.
1227
1228 config X86_IOPL_IOPERM
1229 bool "IOPERM and IOPL Emulation"
1230 default y
1231 ---help---
1232 This enables the ioperm() and iopl() syscalls which are necessary
1233 for legacy applications.
1234
1235 Legacy IOPL support is an overbroad mechanism which allows user
1236 space aside of accessing all 65536 I/O ports also to disable
1237 interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1238 capabilities and permission from potentially active security
1239 modules.
1240
1241 The emulation restricts the functionality of the syscall to
1242 only allowing the full range I/O port access, but prevents the
1243 ability to disable interrupts from user space which would be
1244 granted if the hardware IOPL mechanism would be used.
1245
1246 config TOSHIBA
1247 tristate "Toshiba Laptop support"
1248 depends on X86_32
1249 ---help---
1250 This adds a driver to safely access the System Management Mode of
1251 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1252 not work on models with a Phoenix BIOS. The System Management Mode
1253 is used to set the BIOS and power saving options on Toshiba portables.
1254
1255 For information on utilities to make use of this driver see the
1256 Toshiba Linux utilities web site at:
1257 <http://www.buzzard.org.uk/toshiba/>.
1258
1259 Say Y if you intend to run this kernel on a Toshiba portable.
1260 Say N otherwise.
1261
1262 config I8K
1263 tristate "Dell i8k legacy laptop support"
1264 select HWMON
1265 select SENSORS_DELL_SMM
1266 ---help---
1267 This option enables legacy /proc/i8k userspace interface in hwmon
1268 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1269 temperature and allows controlling fan speeds of Dell laptops via
1270 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1271 it reports also power and hotkey status. For fan speed control is
1272 needed userspace package i8kutils.
1273
1274 Say Y if you intend to run this kernel on old Dell laptops or want to
1275 use userspace package i8kutils.
1276 Say N otherwise.
1277
1278 config X86_REBOOTFIXUPS
1279 bool "Enable X86 board specific fixups for reboot"
1280 depends on X86_32
1281 ---help---
1282 This enables chipset and/or board specific fixups to be done
1283 in order to get reboot to work correctly. This is only needed on
1284 some combinations of hardware and BIOS. The symptom, for which
1285 this config is intended, is when reboot ends with a stalled/hung
1286 system.
1287
1288 Currently, the only fixup is for the Geode machines using
1289 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1290
1291 Say Y if you want to enable the fixup. Currently, it's safe to
1292 enable this option even if you don't need it.
1293 Say N otherwise.
1294
1295 config MICROCODE
1296 bool "CPU microcode loading support"
1297 default y
1298 depends on CPU_SUP_AMD || CPU_SUP_INTEL
1299 select FW_LOADER
1300 ---help---
1301 If you say Y here, you will be able to update the microcode on
1302 Intel and AMD processors. The Intel support is for the IA32 family,
1303 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1304 AMD support is for families 0x10 and later. You will obviously need
1305 the actual microcode binary data itself which is not shipped with
1306 the Linux kernel.
1307
1308 The preferred method to load microcode from a detached initrd is described
1309 in Documentation/x86/microcode.rst. For that you need to enable
1310 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1311 initrd for microcode blobs.
1312
1313 In addition, you can build the microcode into the kernel. For that you
1314 need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1315 config option.
1316
1317 config MICROCODE_INTEL
1318 bool "Intel microcode loading support"
1319 depends on MICROCODE
1320 default MICROCODE
1321 select FW_LOADER
1322 ---help---
1323 This options enables microcode patch loading support for Intel
1324 processors.
1325
1326 For the current Intel microcode data package go to
1327 <https://downloadcenter.intel.com> and search for
1328 'Linux Processor Microcode Data File'.
1329
1330 config MICROCODE_AMD
1331 bool "AMD microcode loading support"
1332 depends on MICROCODE
1333 select FW_LOADER
1334 ---help---
1335 If you select this option, microcode patch loading support for AMD
1336 processors will be enabled.
1337
1338 config MICROCODE_OLD_INTERFACE
1339 bool "Ancient loading interface (DEPRECATED)"
1340 default n
1341 depends on MICROCODE
1342 ---help---
1343 DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1344 which was used by userspace tools like iucode_tool and microcode.ctl.
1345 It is inadequate because it runs too late to be able to properly
1346 load microcode on a machine and it needs special tools. Instead, you
1347 should've switched to the early loading method with the initrd or
1348 builtin microcode by now: Documentation/x86/microcode.rst
1349
1350 config X86_MSR
1351 tristate "/dev/cpu/*/msr - Model-specific register support"
1352 ---help---
1353 This device gives privileged processes access to the x86
1354 Model-Specific Registers (MSRs). It is a character device with
1355 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1356 MSR accesses are directed to a specific CPU on multi-processor
1357 systems.
1358
1359 config X86_CPUID
1360 tristate "/dev/cpu/*/cpuid - CPU information support"
1361 ---help---
1362 This device gives processes access to the x86 CPUID instruction to
1363 be executed on a specific processor. It is a character device
1364 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1365 /dev/cpu/31/cpuid.
1366
1367 choice
1368 prompt "High Memory Support"
1369 default HIGHMEM4G
1370 depends on X86_32
1371
1372 config NOHIGHMEM
1373 bool "off"
1374 ---help---
1375 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1376 However, the address space of 32-bit x86 processors is only 4
1377 Gigabytes large. That means that, if you have a large amount of
1378 physical memory, not all of it can be "permanently mapped" by the
1379 kernel. The physical memory that's not permanently mapped is called
1380 "high memory".
1381
1382 If you are compiling a kernel which will never run on a machine with
1383 more than 1 Gigabyte total physical RAM, answer "off" here (default
1384 choice and suitable for most users). This will result in a "3GB/1GB"
1385 split: 3GB are mapped so that each process sees a 3GB virtual memory
1386 space and the remaining part of the 4GB virtual memory space is used
1387 by the kernel to permanently map as much physical memory as
1388 possible.
1389
1390 If the machine has between 1 and 4 Gigabytes physical RAM, then
1391 answer "4GB" here.
1392
1393 If more than 4 Gigabytes is used then answer "64GB" here. This
1394 selection turns Intel PAE (Physical Address Extension) mode on.
1395 PAE implements 3-level paging on IA32 processors. PAE is fully
1396 supported by Linux, PAE mode is implemented on all recent Intel
1397 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1398 then the kernel will not boot on CPUs that don't support PAE!
1399
1400 The actual amount of total physical memory will either be
1401 auto detected or can be forced by using a kernel command line option
1402 such as "mem=256M". (Try "man bootparam" or see the documentation of
1403 your boot loader (lilo or loadlin) about how to pass options to the
1404 kernel at boot time.)
1405
1406 If unsure, say "off".
1407
1408 config HIGHMEM4G
1409 bool "4GB"
1410 ---help---
1411 Select this if you have a 32-bit processor and between 1 and 4
1412 gigabytes of physical RAM.
1413
1414 config HIGHMEM64G
1415 bool "64GB"
1416 depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1417 select X86_PAE
1418 ---help---
1419 Select this if you have a 32-bit processor and more than 4
1420 gigabytes of physical RAM.
1421
1422 endchoice
1423
1424 choice
1425 prompt "Memory split" if EXPERT
1426 default VMSPLIT_3G
1427 depends on X86_32
1428 ---help---
1429 Select the desired split between kernel and user memory.
1430
1431 If the address range available to the kernel is less than the
1432 physical memory installed, the remaining memory will be available
1433 as "high memory". Accessing high memory is a little more costly
1434 than low memory, as it needs to be mapped into the kernel first.
1435 Note that increasing the kernel address space limits the range
1436 available to user programs, making the address space there
1437 tighter. Selecting anything other than the default 3G/1G split
1438 will also likely make your kernel incompatible with binary-only
1439 kernel modules.
1440
1441 If you are not absolutely sure what you are doing, leave this
1442 option alone!
1443
1444 config VMSPLIT_3G
1445 bool "3G/1G user/kernel split"
1446 config VMSPLIT_3G_OPT
1447 depends on !X86_PAE
1448 bool "3G/1G user/kernel split (for full 1G low memory)"
1449 config VMSPLIT_2G
1450 bool "2G/2G user/kernel split"
1451 config VMSPLIT_2G_OPT
1452 depends on !X86_PAE
1453 bool "2G/2G user/kernel split (for full 2G low memory)"
1454 config VMSPLIT_1G
1455 bool "1G/3G user/kernel split"
1456 endchoice
1457
1458 config PAGE_OFFSET
1459 hex
1460 default 0xB0000000 if VMSPLIT_3G_OPT
1461 default 0x80000000 if VMSPLIT_2G
1462 default 0x78000000 if VMSPLIT_2G_OPT
1463 default 0x40000000 if VMSPLIT_1G
1464 default 0xC0000000
1465 depends on X86_32
1466
1467 config HIGHMEM
1468 def_bool y
1469 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1470
1471 config X86_PAE
1472 bool "PAE (Physical Address Extension) Support"
1473 depends on X86_32 && !HIGHMEM4G
1474 select PHYS_ADDR_T_64BIT
1475 select SWIOTLB
1476 ---help---
1477 PAE is required for NX support, and furthermore enables
1478 larger swapspace support for non-overcommit purposes. It
1479 has the cost of more pagetable lookup overhead, and also
1480 consumes more pagetable space per process.
1481
1482 config X86_5LEVEL
1483 bool "Enable 5-level page tables support"
1484 default y
1485 select DYNAMIC_MEMORY_LAYOUT
1486 select SPARSEMEM_VMEMMAP
1487 depends on X86_64
1488 ---help---
1489 5-level paging enables access to larger address space:
1490 upto 128 PiB of virtual address space and 4 PiB of
1491 physical address space.
1492
1493 It will be supported by future Intel CPUs.
1494
1495 A kernel with the option enabled can be booted on machines that
1496 support 4- or 5-level paging.
1497
1498 See Documentation/x86/x86_64/5level-paging.rst for more
1499 information.
1500
1501 Say N if unsure.
1502
1503 config X86_DIRECT_GBPAGES
1504 def_bool y
1505 depends on X86_64
1506 ---help---
1507 Certain kernel features effectively disable kernel
1508 linear 1 GB mappings (even if the CPU otherwise
1509 supports them), so don't confuse the user by printing
1510 that we have them enabled.
1511
1512 config X86_CPA_STATISTICS
1513 bool "Enable statistic for Change Page Attribute"
1514 depends on DEBUG_FS
1515 ---help---
1516 Expose statistics about the Change Page Attribute mechanism, which
1517 helps to determine the effectiveness of preserving large and huge
1518 page mappings when mapping protections are changed.
1519
1520 config AMD_MEM_ENCRYPT
1521 bool "AMD Secure Memory Encryption (SME) support"
1522 depends on X86_64 && CPU_SUP_AMD
1523 select DYNAMIC_PHYSICAL_MASK
1524 select ARCH_USE_MEMREMAP_PROT
1525 select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1526 ---help---
1527 Say yes to enable support for the encryption of system memory.
1528 This requires an AMD processor that supports Secure Memory
1529 Encryption (SME).
1530
1531 config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1532 bool "Activate AMD Secure Memory Encryption (SME) by default"
1533 default y
1534 depends on AMD_MEM_ENCRYPT
1535 ---help---
1536 Say yes to have system memory encrypted by default if running on
1537 an AMD processor that supports Secure Memory Encryption (SME).
1538
1539 If set to Y, then the encryption of system memory can be
1540 deactivated with the mem_encrypt=off command line option.
1541
1542 If set to N, then the encryption of system memory can be
1543 activated with the mem_encrypt=on command line option.
1544
1545 # Common NUMA Features
1546 config NUMA
1547 bool "NUMA Memory Allocation and Scheduler Support"
1548 depends on SMP
1549 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1550 default y if X86_BIGSMP
1551 ---help---
1552 Enable NUMA (Non-Uniform Memory Access) support.
1553
1554 The kernel will try to allocate memory used by a CPU on the
1555 local memory controller of the CPU and add some more
1556 NUMA awareness to the kernel.
1557
1558 For 64-bit this is recommended if the system is Intel Core i7
1559 (or later), AMD Opteron, or EM64T NUMA.
1560
1561 For 32-bit this is only needed if you boot a 32-bit
1562 kernel on a 64-bit NUMA platform.
1563
1564 Otherwise, you should say N.
1565
1566 config AMD_NUMA
1567 def_bool y
1568 prompt "Old style AMD Opteron NUMA detection"
1569 depends on X86_64 && NUMA && PCI
1570 ---help---
1571 Enable AMD NUMA node topology detection. You should say Y here if
1572 you have a multi processor AMD system. This uses an old method to
1573 read the NUMA configuration directly from the builtin Northbridge
1574 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1575 which also takes priority if both are compiled in.
1576
1577 config X86_64_ACPI_NUMA
1578 def_bool y
1579 prompt "ACPI NUMA detection"
1580 depends on X86_64 && NUMA && ACPI && PCI
1581 select ACPI_NUMA
1582 ---help---
1583 Enable ACPI SRAT based node topology detection.
1584
1585 # Some NUMA nodes have memory ranges that span
1586 # other nodes. Even though a pfn is valid and
1587 # between a node's start and end pfns, it may not
1588 # reside on that node. See memmap_init_zone()
1589 # for details.
1590 config NODES_SPAN_OTHER_NODES
1591 def_bool y
1592 depends on X86_64_ACPI_NUMA
1593
1594 config NUMA_EMU
1595 bool "NUMA emulation"
1596 depends on NUMA
1597 ---help---
1598 Enable NUMA emulation. A flat machine will be split
1599 into virtual nodes when booted with "numa=fake=N", where N is the
1600 number of nodes. This is only useful for debugging.
1601
1602 config NODES_SHIFT
1603 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1604 range 1 10
1605 default "10" if MAXSMP
1606 default "6" if X86_64
1607 default "3"
1608 depends on NEED_MULTIPLE_NODES
1609 ---help---
1610 Specify the maximum number of NUMA Nodes available on the target
1611 system. Increases memory reserved to accommodate various tables.
1612
1613 config ARCH_HAVE_MEMORY_PRESENT
1614 def_bool y
1615 depends on X86_32 && DISCONTIGMEM
1616
1617 config ARCH_FLATMEM_ENABLE
1618 def_bool y
1619 depends on X86_32 && !NUMA
1620
1621 config ARCH_DISCONTIGMEM_ENABLE
1622 def_bool n
1623 depends on NUMA && X86_32
1624 depends on BROKEN
1625
1626 config ARCH_SPARSEMEM_ENABLE
1627 def_bool y
1628 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1629 select SPARSEMEM_STATIC if X86_32
1630 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1631
1632 config ARCH_SPARSEMEM_DEFAULT
1633 def_bool X86_64 || (NUMA && X86_32)
1634
1635 config ARCH_SELECT_MEMORY_MODEL
1636 def_bool y
1637 depends on ARCH_SPARSEMEM_ENABLE
1638
1639 config ARCH_MEMORY_PROBE
1640 bool "Enable sysfs memory/probe interface"
1641 depends on X86_64 && MEMORY_HOTPLUG
1642 help
1643 This option enables a sysfs memory/probe interface for testing.
1644 See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1645 If you are unsure how to answer this question, answer N.
1646
1647 config ARCH_PROC_KCORE_TEXT
1648 def_bool y
1649 depends on X86_64 && PROC_KCORE
1650
1651 config ILLEGAL_POINTER_VALUE
1652 hex
1653 default 0 if X86_32
1654 default 0xdead000000000000 if X86_64
1655
1656 config X86_PMEM_LEGACY_DEVICE
1657 bool
1658
1659 config X86_PMEM_LEGACY
1660 tristate "Support non-standard NVDIMMs and ADR protected memory"
1661 depends on PHYS_ADDR_T_64BIT
1662 depends on BLK_DEV
1663 select X86_PMEM_LEGACY_DEVICE
1664 select NUMA_KEEP_MEMINFO if NUMA
1665 select LIBNVDIMM
1666 help
1667 Treat memory marked using the non-standard e820 type of 12 as used
1668 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1669 The kernel will offer these regions to the 'pmem' driver so
1670 they can be used for persistent storage.
1671
1672 Say Y if unsure.
1673
1674 config HIGHPTE
1675 bool "Allocate 3rd-level pagetables from highmem"
1676 depends on HIGHMEM
1677 ---help---
1678 The VM uses one page table entry for each page of physical memory.
1679 For systems with a lot of RAM, this can be wasteful of precious
1680 low memory. Setting this option will put user-space page table
1681 entries in high memory.
1682
1683 config X86_CHECK_BIOS_CORRUPTION
1684 bool "Check for low memory corruption"
1685 ---help---
1686 Periodically check for memory corruption in low memory, which
1687 is suspected to be caused by BIOS. Even when enabled in the
1688 configuration, it is disabled at runtime. Enable it by
1689 setting "memory_corruption_check=1" on the kernel command
1690 line. By default it scans the low 64k of memory every 60
1691 seconds; see the memory_corruption_check_size and
1692 memory_corruption_check_period parameters in
1693 Documentation/admin-guide/kernel-parameters.rst to adjust this.
1694
1695 When enabled with the default parameters, this option has
1696 almost no overhead, as it reserves a relatively small amount
1697 of memory and scans it infrequently. It both detects corruption
1698 and prevents it from affecting the running system.
1699
1700 It is, however, intended as a diagnostic tool; if repeatable
1701 BIOS-originated corruption always affects the same memory,
1702 you can use memmap= to prevent the kernel from using that
1703 memory.
1704
1705 config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1706 bool "Set the default setting of memory_corruption_check"
1707 depends on X86_CHECK_BIOS_CORRUPTION
1708 default y
1709 ---help---
1710 Set whether the default state of memory_corruption_check is
1711 on or off.
1712
1713 config X86_RESERVE_LOW
1714 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1715 default 64
1716 range 4 640
1717 ---help---
1718 Specify the amount of low memory to reserve for the BIOS.
1719
1720 The first page contains BIOS data structures that the kernel
1721 must not use, so that page must always be reserved.
1722
1723 By default we reserve the first 64K of physical RAM, as a
1724 number of BIOSes are known to corrupt that memory range
1725 during events such as suspend/resume or monitor cable
1726 insertion, so it must not be used by the kernel.
1727
1728 You can set this to 4 if you are absolutely sure that you
1729 trust the BIOS to get all its memory reservations and usages
1730 right. If you know your BIOS have problems beyond the
1731 default 64K area, you can set this to 640 to avoid using the
1732 entire low memory range.
1733
1734 If you have doubts about the BIOS (e.g. suspend/resume does
1735 not work or there's kernel crashes after certain hardware
1736 hotplug events) then you might want to enable
1737 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1738 typical corruption patterns.
1739
1740 Leave this to the default value of 64 if you are unsure.
1741
1742 config MATH_EMULATION
1743 bool
1744 depends on MODIFY_LDT_SYSCALL
1745 prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1746 ---help---
1747 Linux can emulate a math coprocessor (used for floating point
1748 operations) if you don't have one. 486DX and Pentium processors have
1749 a math coprocessor built in, 486SX and 386 do not, unless you added
1750 a 487DX or 387, respectively. (The messages during boot time can
1751 give you some hints here ["man dmesg"].) Everyone needs either a
1752 coprocessor or this emulation.
1753
1754 If you don't have a math coprocessor, you need to say Y here; if you
1755 say Y here even though you have a coprocessor, the coprocessor will
1756 be used nevertheless. (This behavior can be changed with the kernel
1757 command line option "no387", which comes handy if your coprocessor
1758 is broken. Try "man bootparam" or see the documentation of your boot
1759 loader (lilo or loadlin) about how to pass options to the kernel at
1760 boot time.) This means that it is a good idea to say Y here if you
1761 intend to use this kernel on different machines.
1762
1763 More information about the internals of the Linux math coprocessor
1764 emulation can be found in <file:arch/x86/math-emu/README>.
1765
1766 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1767 kernel, it won't hurt.
1768
1769 config MTRR
1770 def_bool y
1771 prompt "MTRR (Memory Type Range Register) support" if EXPERT
1772 ---help---
1773 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1774 the Memory Type Range Registers (MTRRs) may be used to control
1775 processor access to memory ranges. This is most useful if you have
1776 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1777 allows bus write transfers to be combined into a larger transfer
1778 before bursting over the PCI/AGP bus. This can increase performance
1779 of image write operations 2.5 times or more. Saying Y here creates a
1780 /proc/mtrr file which may be used to manipulate your processor's
1781 MTRRs. Typically the X server should use this.
1782
1783 This code has a reasonably generic interface so that similar
1784 control registers on other processors can be easily supported
1785 as well:
1786
1787 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1788 Registers (ARRs) which provide a similar functionality to MTRRs. For
1789 these, the ARRs are used to emulate the MTRRs.
1790 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1791 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1792 write-combining. All of these processors are supported by this code
1793 and it makes sense to say Y here if you have one of them.
1794
1795 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1796 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1797 can lead to all sorts of problems, so it's good to say Y here.
1798
1799 You can safely say Y even if your machine doesn't have MTRRs, you'll
1800 just add about 9 KB to your kernel.
1801
1802 See <file:Documentation/x86/mtrr.rst> for more information.
1803
1804 config MTRR_SANITIZER
1805 def_bool y
1806 prompt "MTRR cleanup support"
1807 depends on MTRR
1808 ---help---
1809 Convert MTRR layout from continuous to discrete, so X drivers can
1810 add writeback entries.
1811
1812 Can be disabled with disable_mtrr_cleanup on the kernel command line.
1813 The largest mtrr entry size for a continuous block can be set with
1814 mtrr_chunk_size.
1815
1816 If unsure, say Y.
1817
1818 config MTRR_SANITIZER_ENABLE_DEFAULT
1819 int "MTRR cleanup enable value (0-1)"
1820 range 0 1
1821 default "0"
1822 depends on MTRR_SANITIZER
1823 ---help---
1824 Enable mtrr cleanup default value
1825
1826 config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1827 int "MTRR cleanup spare reg num (0-7)"
1828 range 0 7
1829 default "1"
1830 depends on MTRR_SANITIZER
1831 ---help---
1832 mtrr cleanup spare entries default, it can be changed via
1833 mtrr_spare_reg_nr=N on the kernel command line.
1834
1835 config X86_PAT
1836 def_bool y
1837 prompt "x86 PAT support" if EXPERT
1838 depends on MTRR
1839 ---help---
1840 Use PAT attributes to setup page level cache control.
1841
1842 PATs are the modern equivalents of MTRRs and are much more
1843 flexible than MTRRs.
1844
1845 Say N here if you see bootup problems (boot crash, boot hang,
1846 spontaneous reboots) or a non-working video driver.
1847
1848 If unsure, say Y.
1849
1850 config ARCH_USES_PG_UNCACHED
1851 def_bool y
1852 depends on X86_PAT
1853
1854 config ARCH_RANDOM
1855 def_bool y
1856 prompt "x86 architectural random number generator" if EXPERT
1857 ---help---
1858 Enable the x86 architectural RDRAND instruction
1859 (Intel Bull Mountain technology) to generate random numbers.
1860 If supported, this is a high bandwidth, cryptographically
1861 secure hardware random number generator.
1862
1863 config X86_SMAP
1864 def_bool y
1865 prompt "Supervisor Mode Access Prevention" if EXPERT
1866 ---help---
1867 Supervisor Mode Access Prevention (SMAP) is a security
1868 feature in newer Intel processors. There is a small
1869 performance cost if this enabled and turned on; there is
1870 also a small increase in the kernel size if this is enabled.
1871
1872 If unsure, say Y.
1873
1874 config X86_UMIP
1875 def_bool y
1876 prompt "User Mode Instruction Prevention" if EXPERT
1877 ---help---
1878 User Mode Instruction Prevention (UMIP) is a security feature in
1879 some x86 processors. If enabled, a general protection fault is
1880 issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1881 executed in user mode. These instructions unnecessarily expose
1882 information about the hardware state.
1883
1884 The vast majority of applications do not use these instructions.
1885 For the very few that do, software emulation is provided in
1886 specific cases in protected and virtual-8086 modes. Emulated
1887 results are dummy.
1888
1889 config X86_INTEL_MEMORY_PROTECTION_KEYS
1890 prompt "Intel Memory Protection Keys"
1891 def_bool y
1892 # Note: only available in 64-bit mode
1893 depends on CPU_SUP_INTEL && X86_64
1894 select ARCH_USES_HIGH_VMA_FLAGS
1895 select ARCH_HAS_PKEYS
1896 ---help---
1897 Memory Protection Keys provides a mechanism for enforcing
1898 page-based protections, but without requiring modification of the
1899 page tables when an application changes protection domains.
1900
1901 For details, see Documentation/core-api/protection-keys.rst
1902
1903 If unsure, say y.
1904
1905 choice
1906 prompt "TSX enable mode"
1907 depends on CPU_SUP_INTEL
1908 default X86_INTEL_TSX_MODE_OFF
1909 help
1910 Intel's TSX (Transactional Synchronization Extensions) feature
1911 allows to optimize locking protocols through lock elision which
1912 can lead to a noticeable performance boost.
1913
1914 On the other hand it has been shown that TSX can be exploited
1915 to form side channel attacks (e.g. TAA) and chances are there
1916 will be more of those attacks discovered in the future.
1917
1918 Therefore TSX is not enabled by default (aka tsx=off). An admin
1919 might override this decision by tsx=on the command line parameter.
1920 Even with TSX enabled, the kernel will attempt to enable the best
1921 possible TAA mitigation setting depending on the microcode available
1922 for the particular machine.
1923
1924 This option allows to set the default tsx mode between tsx=on, =off
1925 and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1926 details.
1927
1928 Say off if not sure, auto if TSX is in use but it should be used on safe
1929 platforms or on if TSX is in use and the security aspect of tsx is not
1930 relevant.
1931
1932 config X86_INTEL_TSX_MODE_OFF
1933 bool "off"
1934 help
1935 TSX is disabled if possible - equals to tsx=off command line parameter.
1936
1937 config X86_INTEL_TSX_MODE_ON
1938 bool "on"
1939 help
1940 TSX is always enabled on TSX capable HW - equals the tsx=on command
1941 line parameter.
1942
1943 config X86_INTEL_TSX_MODE_AUTO
1944 bool "auto"
1945 help
1946 TSX is enabled on TSX capable HW that is believed to be safe against
1947 side channel attacks- equals the tsx=auto command line parameter.
1948 endchoice
1949
1950 config EFI
1951 bool "EFI runtime service support"
1952 depends on ACPI
1953 select UCS2_STRING
1954 select EFI_RUNTIME_WRAPPERS
1955 ---help---
1956 This enables the kernel to use EFI runtime services that are
1957 available (such as the EFI variable services).
1958
1959 This option is only useful on systems that have EFI firmware.
1960 In addition, you should use the latest ELILO loader available
1961 at <http://elilo.sourceforge.net> in order to take advantage
1962 of EFI runtime services. However, even with this option, the
1963 resultant kernel should continue to boot on existing non-EFI
1964 platforms.
1965
1966 config EFI_STUB
1967 bool "EFI stub support"
1968 depends on EFI && !X86_USE_3DNOW
1969 depends on $(cc-option,-mabi=ms) || X86_32
1970 select RELOCATABLE
1971 ---help---
1972 This kernel feature allows a bzImage to be loaded directly
1973 by EFI firmware without the use of a bootloader.
1974
1975 See Documentation/admin-guide/efi-stub.rst for more information.
1976
1977 config EFI_MIXED
1978 bool "EFI mixed-mode support"
1979 depends on EFI_STUB && X86_64
1980 ---help---
1981 Enabling this feature allows a 64-bit kernel to be booted
1982 on a 32-bit firmware, provided that your CPU supports 64-bit
1983 mode.
1984
1985 Note that it is not possible to boot a mixed-mode enabled
1986 kernel via the EFI boot stub - a bootloader that supports
1987 the EFI handover protocol must be used.
1988
1989 If unsure, say N.
1990
1991 config SECCOMP
1992 def_bool y
1993 prompt "Enable seccomp to safely compute untrusted bytecode"
1994 ---help---
1995 This kernel feature is useful for number crunching applications
1996 that may need to compute untrusted bytecode during their
1997 execution. By using pipes or other transports made available to
1998 the process as file descriptors supporting the read/write
1999 syscalls, it's possible to isolate those applications in
2000 their own address space using seccomp. Once seccomp is
2001 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
2002 and the task is only allowed to execute a few safe syscalls
2003 defined by each seccomp mode.
2004
2005 If unsure, say Y. Only embedded should say N here.
2006
2007 source "kernel/Kconfig.hz"
2008
2009 config KEXEC
2010 bool "kexec system call"
2011 select KEXEC_CORE
2012 ---help---
2013 kexec is a system call that implements the ability to shutdown your
2014 current kernel, and to start another kernel. It is like a reboot
2015 but it is independent of the system firmware. And like a reboot
2016 you can start any kernel with it, not just Linux.
2017
2018 The name comes from the similarity to the exec system call.
2019
2020 It is an ongoing process to be certain the hardware in a machine
2021 is properly shutdown, so do not be surprised if this code does not
2022 initially work for you. As of this writing the exact hardware
2023 interface is strongly in flux, so no good recommendation can be
2024 made.
2025
2026 config KEXEC_FILE
2027 bool "kexec file based system call"
2028 select KEXEC_CORE
2029 select BUILD_BIN2C
2030 depends on X86_64
2031 depends on CRYPTO=y
2032 depends on CRYPTO_SHA256=y
2033 ---help---
2034 This is new version of kexec system call. This system call is
2035 file based and takes file descriptors as system call argument
2036 for kernel and initramfs as opposed to list of segments as
2037 accepted by previous system call.
2038
2039 config ARCH_HAS_KEXEC_PURGATORY
2040 def_bool KEXEC_FILE
2041
2042 config KEXEC_SIG
2043 bool "Verify kernel signature during kexec_file_load() syscall"
2044 depends on KEXEC_FILE
2045 ---help---
2046
2047 This option makes the kexec_file_load() syscall check for a valid
2048 signature of the kernel image. The image can still be loaded without
2049 a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2050 there's a signature that we can check, then it must be valid.
2051
2052 In addition to this option, you need to enable signature
2053 verification for the corresponding kernel image type being
2054 loaded in order for this to work.
2055
2056 config KEXEC_SIG_FORCE
2057 bool "Require a valid signature in kexec_file_load() syscall"
2058 depends on KEXEC_SIG
2059 ---help---
2060 This option makes kernel signature verification mandatory for
2061 the kexec_file_load() syscall.
2062
2063 config KEXEC_BZIMAGE_VERIFY_SIG
2064 bool "Enable bzImage signature verification support"
2065 depends on KEXEC_SIG
2066 depends on SIGNED_PE_FILE_VERIFICATION
2067 select SYSTEM_TRUSTED_KEYRING
2068 ---help---
2069 Enable bzImage signature verification support.
2070
2071 config CRASH_DUMP
2072 bool "kernel crash dumps"
2073 depends on X86_64 || (X86_32 && HIGHMEM)
2074 ---help---
2075 Generate crash dump after being started by kexec.
2076 This should be normally only set in special crash dump kernels
2077 which are loaded in the main kernel with kexec-tools into
2078 a specially reserved region and then later executed after
2079 a crash by kdump/kexec. The crash dump kernel must be compiled
2080 to a memory address not used by the main kernel or BIOS using
2081 PHYSICAL_START, or it must be built as a relocatable image
2082 (CONFIG_RELOCATABLE=y).
2083 For more details see Documentation/admin-guide/kdump/kdump.rst
2084
2085 config KEXEC_JUMP
2086 bool "kexec jump"
2087 depends on KEXEC && HIBERNATION
2088 ---help---
2089 Jump between original kernel and kexeced kernel and invoke
2090 code in physical address mode via KEXEC
2091
2092 config PHYSICAL_START
2093 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2094 default "0x1000000"
2095 ---help---
2096 This gives the physical address where the kernel is loaded.
2097
2098 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2099 bzImage will decompress itself to above physical address and
2100 run from there. Otherwise, bzImage will run from the address where
2101 it has been loaded by the boot loader and will ignore above physical
2102 address.
2103
2104 In normal kdump cases one does not have to set/change this option
2105 as now bzImage can be compiled as a completely relocatable image
2106 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2107 address. This option is mainly useful for the folks who don't want
2108 to use a bzImage for capturing the crash dump and want to use a
2109 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2110 to be specifically compiled to run from a specific memory area
2111 (normally a reserved region) and this option comes handy.
2112
2113 So if you are using bzImage for capturing the crash dump,
2114 leave the value here unchanged to 0x1000000 and set
2115 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2116 for capturing the crash dump change this value to start of
2117 the reserved region. In other words, it can be set based on
2118 the "X" value as specified in the "crashkernel=YM@XM"
2119 command line boot parameter passed to the panic-ed
2120 kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2121 for more details about crash dumps.
2122
2123 Usage of bzImage for capturing the crash dump is recommended as
2124 one does not have to build two kernels. Same kernel can be used
2125 as production kernel and capture kernel. Above option should have
2126 gone away after relocatable bzImage support is introduced. But it
2127 is present because there are users out there who continue to use
2128 vmlinux for dump capture. This option should go away down the
2129 line.
2130
2131 Don't change this unless you know what you are doing.
2132
2133 config RELOCATABLE
2134 bool "Build a relocatable kernel"
2135 default y
2136 ---help---
2137 This builds a kernel image that retains relocation information
2138 so it can be loaded someplace besides the default 1MB.
2139 The relocations tend to make the kernel binary about 10% larger,
2140 but are discarded at runtime.
2141
2142 One use is for the kexec on panic case where the recovery kernel
2143 must live at a different physical address than the primary
2144 kernel.
2145
2146 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2147 it has been loaded at and the compile time physical address
2148 (CONFIG_PHYSICAL_START) is used as the minimum location.
2149
2150 config RANDOMIZE_BASE
2151 bool "Randomize the address of the kernel image (KASLR)"
2152 depends on RELOCATABLE
2153 default y
2154 ---help---
2155 In support of Kernel Address Space Layout Randomization (KASLR),
2156 this randomizes the physical address at which the kernel image
2157 is decompressed and the virtual address where the kernel
2158 image is mapped, as a security feature that deters exploit
2159 attempts relying on knowledge of the location of kernel
2160 code internals.
2161
2162 On 64-bit, the kernel physical and virtual addresses are
2163 randomized separately. The physical address will be anywhere
2164 between 16MB and the top of physical memory (up to 64TB). The
2165 virtual address will be randomized from 16MB up to 1GB (9 bits
2166 of entropy). Note that this also reduces the memory space
2167 available to kernel modules from 1.5GB to 1GB.
2168
2169 On 32-bit, the kernel physical and virtual addresses are
2170 randomized together. They will be randomized from 16MB up to
2171 512MB (8 bits of entropy).
2172
2173 Entropy is generated using the RDRAND instruction if it is
2174 supported. If RDTSC is supported, its value is mixed into
2175 the entropy pool as well. If neither RDRAND nor RDTSC are
2176 supported, then entropy is read from the i8254 timer. The
2177 usable entropy is limited by the kernel being built using
2178 2GB addressing, and that PHYSICAL_ALIGN must be at a
2179 minimum of 2MB. As a result, only 10 bits of entropy are
2180 theoretically possible, but the implementations are further
2181 limited due to memory layouts.
2182
2183 If unsure, say Y.
2184
2185 # Relocation on x86 needs some additional build support
2186 config X86_NEED_RELOCS
2187 def_bool y
2188 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2189
2190 config PHYSICAL_ALIGN
2191 hex "Alignment value to which kernel should be aligned"
2192 default "0x200000"
2193 range 0x2000 0x1000000 if X86_32
2194 range 0x200000 0x1000000 if X86_64
2195 ---help---
2196 This value puts the alignment restrictions on physical address
2197 where kernel is loaded and run from. Kernel is compiled for an
2198 address which meets above alignment restriction.
2199
2200 If bootloader loads the kernel at a non-aligned address and
2201 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2202 address aligned to above value and run from there.
2203
2204 If bootloader loads the kernel at a non-aligned address and
2205 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2206 load address and decompress itself to the address it has been
2207 compiled for and run from there. The address for which kernel is
2208 compiled already meets above alignment restrictions. Hence the
2209 end result is that kernel runs from a physical address meeting
2210 above alignment restrictions.
2211
2212 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2213 this value must be a multiple of 0x200000.
2214
2215 Don't change this unless you know what you are doing.
2216
2217 config DYNAMIC_MEMORY_LAYOUT
2218 bool
2219 ---help---
2220 This option makes base addresses of vmalloc and vmemmap as well as
2221 __PAGE_OFFSET movable during boot.
2222
2223 config RANDOMIZE_MEMORY
2224 bool "Randomize the kernel memory sections"
2225 depends on X86_64
2226 depends on RANDOMIZE_BASE
2227 select DYNAMIC_MEMORY_LAYOUT
2228 default RANDOMIZE_BASE
2229 ---help---
2230 Randomizes the base virtual address of kernel memory sections
2231 (physical memory mapping, vmalloc & vmemmap). This security feature
2232 makes exploits relying on predictable memory locations less reliable.
2233
2234 The order of allocations remains unchanged. Entropy is generated in
2235 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2236 configuration have in average 30,000 different possible virtual
2237 addresses for each memory section.
2238
2239 If unsure, say Y.
2240
2241 config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2242 hex "Physical memory mapping padding" if EXPERT
2243 depends on RANDOMIZE_MEMORY
2244 default "0xa" if MEMORY_HOTPLUG
2245 default "0x0"
2246 range 0x1 0x40 if MEMORY_HOTPLUG
2247 range 0x0 0x40
2248 ---help---
2249 Define the padding in terabytes added to the existing physical
2250 memory size during kernel memory randomization. It is useful
2251 for memory hotplug support but reduces the entropy available for
2252 address randomization.
2253
2254 If unsure, leave at the default value.
2255
2256 config HOTPLUG_CPU
2257 def_bool y
2258 depends on SMP
2259
2260 config BOOTPARAM_HOTPLUG_CPU0
2261 bool "Set default setting of cpu0_hotpluggable"
2262 depends on HOTPLUG_CPU
2263 ---help---
2264 Set whether default state of cpu0_hotpluggable is on or off.
2265
2266 Say Y here to enable CPU0 hotplug by default. If this switch
2267 is turned on, there is no need to give cpu0_hotplug kernel
2268 parameter and the CPU0 hotplug feature is enabled by default.
2269
2270 Please note: there are two known CPU0 dependencies if you want
2271 to enable the CPU0 hotplug feature either by this switch or by
2272 cpu0_hotplug kernel parameter.
2273
2274 First, resume from hibernate or suspend always starts from CPU0.
2275 So hibernate and suspend are prevented if CPU0 is offline.
2276
2277 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2278 offline if any interrupt can not migrate out of CPU0. There may
2279 be other CPU0 dependencies.
2280
2281 Please make sure the dependencies are under your control before
2282 you enable this feature.
2283
2284 Say N if you don't want to enable CPU0 hotplug feature by default.
2285 You still can enable the CPU0 hotplug feature at boot by kernel
2286 parameter cpu0_hotplug.
2287
2288 config DEBUG_HOTPLUG_CPU0
2289 def_bool n
2290 prompt "Debug CPU0 hotplug"
2291 depends on HOTPLUG_CPU
2292 ---help---
2293 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2294 soon as possible and boots up userspace with CPU0 offlined. User
2295 can online CPU0 back after boot time.
2296
2297 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2298 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2299 compilation or giving cpu0_hotplug kernel parameter at boot.
2300
2301 If unsure, say N.
2302
2303 config COMPAT_VDSO
2304 def_bool n
2305 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2306 depends on COMPAT_32
2307 ---help---
2308 Certain buggy versions of glibc will crash if they are
2309 presented with a 32-bit vDSO that is not mapped at the address
2310 indicated in its segment table.
2311
2312 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2313 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2314 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2315 the only released version with the bug, but OpenSUSE 9
2316 contains a buggy "glibc 2.3.2".
2317
2318 The symptom of the bug is that everything crashes on startup, saying:
2319 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2320
2321 Saying Y here changes the default value of the vdso32 boot
2322 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2323 This works around the glibc bug but hurts performance.
2324
2325 If unsure, say N: if you are compiling your own kernel, you
2326 are unlikely to be using a buggy version of glibc.
2327
2328 choice
2329 prompt "vsyscall table for legacy applications"
2330 depends on X86_64
2331 default LEGACY_VSYSCALL_XONLY
2332 help
2333 Legacy user code that does not know how to find the vDSO expects
2334 to be able to issue three syscalls by calling fixed addresses in
2335 kernel space. Since this location is not randomized with ASLR,
2336 it can be used to assist security vulnerability exploitation.
2337
2338 This setting can be changed at boot time via the kernel command
2339 line parameter vsyscall=[emulate|xonly|none].
2340
2341 On a system with recent enough glibc (2.14 or newer) and no
2342 static binaries, you can say None without a performance penalty
2343 to improve security.
2344
2345 If unsure, select "Emulate execution only".
2346
2347 config LEGACY_VSYSCALL_EMULATE
2348 bool "Full emulation"
2349 help
2350 The kernel traps and emulates calls into the fixed vsyscall
2351 address mapping. This makes the mapping non-executable, but
2352 it still contains readable known contents, which could be
2353 used in certain rare security vulnerability exploits. This
2354 configuration is recommended when using legacy userspace
2355 that still uses vsyscalls along with legacy binary
2356 instrumentation tools that require code to be readable.
2357
2358 An example of this type of legacy userspace is running
2359 Pin on an old binary that still uses vsyscalls.
2360
2361 config LEGACY_VSYSCALL_XONLY
2362 bool "Emulate execution only"
2363 help
2364 The kernel traps and emulates calls into the fixed vsyscall
2365 address mapping and does not allow reads. This
2366 configuration is recommended when userspace might use the
2367 legacy vsyscall area but support for legacy binary
2368 instrumentation of legacy code is not needed. It mitigates
2369 certain uses of the vsyscall area as an ASLR-bypassing
2370 buffer.
2371
2372 config LEGACY_VSYSCALL_NONE
2373 bool "None"
2374 help
2375 There will be no vsyscall mapping at all. This will
2376 eliminate any risk of ASLR bypass due to the vsyscall
2377 fixed address mapping. Attempts to use the vsyscalls
2378 will be reported to dmesg, so that either old or
2379 malicious userspace programs can be identified.
2380
2381 endchoice
2382
2383 config CMDLINE_BOOL
2384 bool "Built-in kernel command line"
2385 ---help---
2386 Allow for specifying boot arguments to the kernel at
2387 build time. On some systems (e.g. embedded ones), it is
2388 necessary or convenient to provide some or all of the
2389 kernel boot arguments with the kernel itself (that is,
2390 to not rely on the boot loader to provide them.)
2391
2392 To compile command line arguments into the kernel,
2393 set this option to 'Y', then fill in the
2394 boot arguments in CONFIG_CMDLINE.
2395
2396 Systems with fully functional boot loaders (i.e. non-embedded)
2397 should leave this option set to 'N'.
2398
2399 config CMDLINE
2400 string "Built-in kernel command string"
2401 depends on CMDLINE_BOOL
2402 default ""
2403 ---help---
2404 Enter arguments here that should be compiled into the kernel
2405 image and used at boot time. If the boot loader provides a
2406 command line at boot time, it is appended to this string to
2407 form the full kernel command line, when the system boots.
2408
2409 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2410 change this behavior.
2411
2412 In most cases, the command line (whether built-in or provided
2413 by the boot loader) should specify the device for the root
2414 file system.
2415
2416 config CMDLINE_OVERRIDE
2417 bool "Built-in command line overrides boot loader arguments"
2418 depends on CMDLINE_BOOL && CMDLINE != ""
2419 ---help---
2420 Set this option to 'Y' to have the kernel ignore the boot loader
2421 command line, and use ONLY the built-in command line.
2422
2423 This is used to work around broken boot loaders. This should
2424 be set to 'N' under normal conditions.
2425
2426 config MODIFY_LDT_SYSCALL
2427 bool "Enable the LDT (local descriptor table)" if EXPERT
2428 default y
2429 ---help---
2430 Linux can allow user programs to install a per-process x86
2431 Local Descriptor Table (LDT) using the modify_ldt(2) system
2432 call. This is required to run 16-bit or segmented code such as
2433 DOSEMU or some Wine programs. It is also used by some very old
2434 threading libraries.
2435
2436 Enabling this feature adds a small amount of overhead to
2437 context switches and increases the low-level kernel attack
2438 surface. Disabling it removes the modify_ldt(2) system call.
2439
2440 Saying 'N' here may make sense for embedded or server kernels.
2441
2442 source "kernel/livepatch/Kconfig"
2443
2444 endmenu
2445
2446 config ARCH_HAS_ADD_PAGES
2447 def_bool y
2448 depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2449
2450 config ARCH_ENABLE_MEMORY_HOTPLUG
2451 def_bool y
2452 depends on X86_64 || (X86_32 && HIGHMEM)
2453
2454 config ARCH_ENABLE_MEMORY_HOTREMOVE
2455 def_bool y
2456 depends on MEMORY_HOTPLUG
2457
2458 config USE_PERCPU_NUMA_NODE_ID
2459 def_bool y
2460 depends on NUMA
2461
2462 config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2463 def_bool y
2464 depends on X86_64 || X86_PAE
2465
2466 config ARCH_ENABLE_HUGEPAGE_MIGRATION
2467 def_bool y
2468 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2469
2470 config ARCH_ENABLE_THP_MIGRATION
2471 def_bool y
2472 depends on X86_64 && TRANSPARENT_HUGEPAGE
2473
2474 menu "Power management and ACPI options"
2475
2476 config ARCH_HIBERNATION_HEADER
2477 def_bool y
2478 depends on HIBERNATION
2479
2480 source "kernel/power/Kconfig"
2481
2482 source "drivers/acpi/Kconfig"
2483
2484 source "drivers/sfi/Kconfig"
2485
2486 config X86_APM_BOOT
2487 def_bool y
2488 depends on APM
2489
2490 menuconfig APM
2491 tristate "APM (Advanced Power Management) BIOS support"
2492 depends on X86_32 && PM_SLEEP
2493 ---help---
2494 APM is a BIOS specification for saving power using several different
2495 techniques. This is mostly useful for battery powered laptops with
2496 APM compliant BIOSes. If you say Y here, the system time will be
2497 reset after a RESUME operation, the /proc/apm device will provide
2498 battery status information, and user-space programs will receive
2499 notification of APM "events" (e.g. battery status change).
2500
2501 If you select "Y" here, you can disable actual use of the APM
2502 BIOS by passing the "apm=off" option to the kernel at boot time.
2503
2504 Note that the APM support is almost completely disabled for
2505 machines with more than one CPU.
2506
2507 In order to use APM, you will need supporting software. For location
2508 and more information, read <file:Documentation/power/apm-acpi.rst>
2509 and the Battery Powered Linux mini-HOWTO, available from
2510 <http://www.tldp.org/docs.html#howto>.
2511
2512 This driver does not spin down disk drives (see the hdparm(8)
2513 manpage ("man 8 hdparm") for that), and it doesn't turn off
2514 VESA-compliant "green" monitors.
2515
2516 This driver does not support the TI 4000M TravelMate and the ACER
2517 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2518 desktop machines also don't have compliant BIOSes, and this driver
2519 may cause those machines to panic during the boot phase.
2520
2521 Generally, if you don't have a battery in your machine, there isn't
2522 much point in using this driver and you should say N. If you get
2523 random kernel OOPSes or reboots that don't seem to be related to
2524 anything, try disabling/enabling this option (or disabling/enabling
2525 APM in your BIOS).
2526
2527 Some other things you should try when experiencing seemingly random,
2528 "weird" problems:
2529
2530 1) make sure that you have enough swap space and that it is
2531 enabled.
2532 2) pass the "no-hlt" option to the kernel
2533 3) switch on floating point emulation in the kernel and pass
2534 the "no387" option to the kernel
2535 4) pass the "floppy=nodma" option to the kernel
2536 5) pass the "mem=4M" option to the kernel (thereby disabling
2537 all but the first 4 MB of RAM)
2538 6) make sure that the CPU is not over clocked.
2539 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2540 8) disable the cache from your BIOS settings
2541 9) install a fan for the video card or exchange video RAM
2542 10) install a better fan for the CPU
2543 11) exchange RAM chips
2544 12) exchange the motherboard.
2545
2546 To compile this driver as a module, choose M here: the
2547 module will be called apm.
2548
2549 if APM
2550
2551 config APM_IGNORE_USER_SUSPEND
2552 bool "Ignore USER SUSPEND"
2553 ---help---
2554 This option will ignore USER SUSPEND requests. On machines with a
2555 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2556 series notebooks, it is necessary to say Y because of a BIOS bug.
2557
2558 config APM_DO_ENABLE
2559 bool "Enable PM at boot time"
2560 ---help---
2561 Enable APM features at boot time. From page 36 of the APM BIOS
2562 specification: "When disabled, the APM BIOS does not automatically
2563 power manage devices, enter the Standby State, enter the Suspend
2564 State, or take power saving steps in response to CPU Idle calls."
2565 This driver will make CPU Idle calls when Linux is idle (unless this
2566 feature is turned off -- see "Do CPU IDLE calls", below). This
2567 should always save battery power, but more complicated APM features
2568 will be dependent on your BIOS implementation. You may need to turn
2569 this option off if your computer hangs at boot time when using APM
2570 support, or if it beeps continuously instead of suspending. Turn
2571 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2572 T400CDT. This is off by default since most machines do fine without
2573 this feature.
2574
2575 config APM_CPU_IDLE
2576 depends on CPU_IDLE
2577 bool "Make CPU Idle calls when idle"
2578 ---help---
2579 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2580 On some machines, this can activate improved power savings, such as
2581 a slowed CPU clock rate, when the machine is idle. These idle calls
2582 are made after the idle loop has run for some length of time (e.g.,
2583 333 mS). On some machines, this will cause a hang at boot time or
2584 whenever the CPU becomes idle. (On machines with more than one CPU,
2585 this option does nothing.)
2586
2587 config APM_DISPLAY_BLANK
2588 bool "Enable console blanking using APM"
2589 ---help---
2590 Enable console blanking using the APM. Some laptops can use this to
2591 turn off the LCD backlight when the screen blanker of the Linux
2592 virtual console blanks the screen. Note that this is only used by
2593 the virtual console screen blanker, and won't turn off the backlight
2594 when using the X Window system. This also doesn't have anything to
2595 do with your VESA-compliant power-saving monitor. Further, this
2596 option doesn't work for all laptops -- it might not turn off your
2597 backlight at all, or it might print a lot of errors to the console,
2598 especially if you are using gpm.
2599
2600 config APM_ALLOW_INTS
2601 bool "Allow interrupts during APM BIOS calls"
2602 ---help---
2603 Normally we disable external interrupts while we are making calls to
2604 the APM BIOS as a measure to lessen the effects of a badly behaving
2605 BIOS implementation. The BIOS should reenable interrupts if it
2606 needs to. Unfortunately, some BIOSes do not -- especially those in
2607 many of the newer IBM Thinkpads. If you experience hangs when you
2608 suspend, try setting this to Y. Otherwise, say N.
2609
2610 endif # APM
2611
2612 source "drivers/cpufreq/Kconfig"
2613
2614 source "drivers/cpuidle/Kconfig"
2615
2616 source "drivers/idle/Kconfig"
2617
2618 endmenu
2619
2620
2621 menu "Bus options (PCI etc.)"
2622
2623 choice
2624 prompt "PCI access mode"
2625 depends on X86_32 && PCI
2626 default PCI_GOANY
2627 ---help---
2628 On PCI systems, the BIOS can be used to detect the PCI devices and
2629 determine their configuration. However, some old PCI motherboards
2630 have BIOS bugs and may crash if this is done. Also, some embedded
2631 PCI-based systems don't have any BIOS at all. Linux can also try to
2632 detect the PCI hardware directly without using the BIOS.
2633
2634 With this option, you can specify how Linux should detect the
2635 PCI devices. If you choose "BIOS", the BIOS will be used,
2636 if you choose "Direct", the BIOS won't be used, and if you
2637 choose "MMConfig", then PCI Express MMCONFIG will be used.
2638 If you choose "Any", the kernel will try MMCONFIG, then the
2639 direct access method and falls back to the BIOS if that doesn't
2640 work. If unsure, go with the default, which is "Any".
2641
2642 config PCI_GOBIOS
2643 bool "BIOS"
2644
2645 config PCI_GOMMCONFIG
2646 bool "MMConfig"
2647
2648 config PCI_GODIRECT
2649 bool "Direct"
2650
2651 config PCI_GOOLPC
2652 bool "OLPC XO-1"
2653 depends on OLPC
2654
2655 config PCI_GOANY
2656 bool "Any"
2657
2658 endchoice
2659
2660 config PCI_BIOS
2661 def_bool y
2662 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2663
2664 # x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2665 config PCI_DIRECT
2666 def_bool y
2667 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2668
2669 config PCI_MMCONFIG
2670 bool "Support mmconfig PCI config space access" if X86_64
2671 default y
2672 depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
2673 depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2674
2675 config PCI_OLPC
2676 def_bool y
2677 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2678
2679 config PCI_XEN
2680 def_bool y
2681 depends on PCI && XEN
2682 select SWIOTLB_XEN
2683
2684 config MMCONF_FAM10H
2685 def_bool y
2686 depends on X86_64 && PCI_MMCONFIG && ACPI
2687
2688 config PCI_CNB20LE_QUIRK
2689 bool "Read CNB20LE Host Bridge Windows" if EXPERT
2690 depends on PCI
2691 help
2692 Read the PCI windows out of the CNB20LE host bridge. This allows
2693 PCI hotplug to work on systems with the CNB20LE chipset which do
2694 not have ACPI.
2695
2696 There's no public spec for this chipset, and this functionality
2697 is known to be incomplete.
2698
2699 You should say N unless you know you need this.
2700
2701 config ISA_BUS
2702 bool "ISA bus support on modern systems" if EXPERT
2703 help
2704 Expose ISA bus device drivers and options available for selection and
2705 configuration. Enable this option if your target machine has an ISA
2706 bus. ISA is an older system, displaced by PCI and newer bus
2707 architectures -- if your target machine is modern, it probably does
2708 not have an ISA bus.
2709
2710 If unsure, say N.
2711
2712 # x86_64 have no ISA slots, but can have ISA-style DMA.
2713 config ISA_DMA_API
2714 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2715 default y
2716 help
2717 Enables ISA-style DMA support for devices requiring such controllers.
2718 If unsure, say Y.
2719
2720 if X86_32
2721
2722 config ISA
2723 bool "ISA support"
2724 ---help---
2725 Find out whether you have ISA slots on your motherboard. ISA is the
2726 name of a bus system, i.e. the way the CPU talks to the other stuff
2727 inside your box. Other bus systems are PCI, EISA, MicroChannel
2728 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2729 newer boards don't support it. If you have ISA, say Y, otherwise N.
2730
2731 config SCx200
2732 tristate "NatSemi SCx200 support"
2733 ---help---
2734 This provides basic support for National Semiconductor's
2735 (now AMD's) Geode processors. The driver probes for the
2736 PCI-IDs of several on-chip devices, so its a good dependency
2737 for other scx200_* drivers.
2738
2739 If compiled as a module, the driver is named scx200.
2740
2741 config SCx200HR_TIMER
2742 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2743 depends on SCx200
2744 default y
2745 ---help---
2746 This driver provides a clocksource built upon the on-chip
2747 27MHz high-resolution timer. Its also a workaround for
2748 NSC Geode SC-1100's buggy TSC, which loses time when the
2749 processor goes idle (as is done by the scheduler). The
2750 other workaround is idle=poll boot option.
2751
2752 config OLPC
2753 bool "One Laptop Per Child support"
2754 depends on !X86_PAE
2755 select GPIOLIB
2756 select OF
2757 select OF_PROMTREE
2758 select IRQ_DOMAIN
2759 select OLPC_EC
2760 ---help---
2761 Add support for detecting the unique features of the OLPC
2762 XO hardware.
2763
2764 config OLPC_XO1_PM
2765 bool "OLPC XO-1 Power Management"
2766 depends on OLPC && MFD_CS5535=y && PM_SLEEP
2767 ---help---
2768 Add support for poweroff and suspend of the OLPC XO-1 laptop.
2769
2770 config OLPC_XO1_RTC
2771 bool "OLPC XO-1 Real Time Clock"
2772 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2773 ---help---
2774 Add support for the XO-1 real time clock, which can be used as a
2775 programmable wakeup source.
2776
2777 config OLPC_XO1_SCI
2778 bool "OLPC XO-1 SCI extras"
2779 depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2780 depends on INPUT=y
2781 select POWER_SUPPLY
2782 ---help---
2783 Add support for SCI-based features of the OLPC XO-1 laptop:
2784 - EC-driven system wakeups
2785 - Power button
2786 - Ebook switch
2787 - Lid switch
2788 - AC adapter status updates
2789 - Battery status updates
2790
2791 config OLPC_XO15_SCI
2792 bool "OLPC XO-1.5 SCI extras"
2793 depends on OLPC && ACPI
2794 select POWER_SUPPLY
2795 ---help---
2796 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2797 - EC-driven system wakeups
2798 - AC adapter status updates
2799 - Battery status updates
2800
2801 config ALIX
2802 bool "PCEngines ALIX System Support (LED setup)"
2803 select GPIOLIB
2804 ---help---
2805 This option enables system support for the PCEngines ALIX.
2806 At present this just sets up LEDs for GPIO control on
2807 ALIX2/3/6 boards. However, other system specific setup should
2808 get added here.
2809
2810 Note: You must still enable the drivers for GPIO and LED support
2811 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2812
2813 Note: You have to set alix.force=1 for boards with Award BIOS.
2814
2815 config NET5501
2816 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2817 select GPIOLIB
2818 ---help---
2819 This option enables system support for the Soekris Engineering net5501.
2820
2821 config GEOS
2822 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2823 select GPIOLIB
2824 depends on DMI
2825 ---help---
2826 This option enables system support for the Traverse Technologies GEOS.
2827
2828 config TS5500
2829 bool "Technologic Systems TS-5500 platform support"
2830 depends on MELAN
2831 select CHECK_SIGNATURE
2832 select NEW_LEDS
2833 select LEDS_CLASS
2834 ---help---
2835 This option enables system support for the Technologic Systems TS-5500.
2836
2837 endif # X86_32
2838
2839 config AMD_NB
2840 def_bool y
2841 depends on CPU_SUP_AMD && PCI
2842
2843 config X86_SYSFB
2844 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2845 help
2846 Firmwares often provide initial graphics framebuffers so the BIOS,
2847 bootloader or kernel can show basic video-output during boot for
2848 user-guidance and debugging. Historically, x86 used the VESA BIOS
2849 Extensions and EFI-framebuffers for this, which are mostly limited
2850 to x86.
2851 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2852 framebuffers so the new generic system-framebuffer drivers can be
2853 used on x86. If the framebuffer is not compatible with the generic
2854 modes, it is advertised as fallback platform framebuffer so legacy
2855 drivers like efifb, vesafb and uvesafb can pick it up.
2856 If this option is not selected, all system framebuffers are always
2857 marked as fallback platform framebuffers as usual.
2858
2859 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2860 not be able to pick up generic system framebuffers if this option
2861 is selected. You are highly encouraged to enable simplefb as
2862 replacement if you select this option. simplefb can correctly deal
2863 with generic system framebuffers. But you should still keep vesafb
2864 and others enabled as fallback if a system framebuffer is
2865 incompatible with simplefb.
2866
2867 If unsure, say Y.
2868
2869 endmenu
2870
2871
2872 menu "Binary Emulations"
2873
2874 config IA32_EMULATION
2875 bool "IA32 Emulation"
2876 depends on X86_64
2877 select ARCH_WANT_OLD_COMPAT_IPC
2878 select BINFMT_ELF
2879 select COMPAT_BINFMT_ELF
2880 select COMPAT_OLD_SIGACTION
2881 ---help---
2882 Include code to run legacy 32-bit programs under a
2883 64-bit kernel. You should likely turn this on, unless you're
2884 100% sure that you don't have any 32-bit programs left.
2885
2886 config IA32_AOUT
2887 tristate "IA32 a.out support"
2888 depends on IA32_EMULATION
2889 depends on BROKEN
2890 ---help---
2891 Support old a.out binaries in the 32bit emulation.
2892
2893 config X86_X32
2894 bool "x32 ABI for 64-bit mode"
2895 depends on X86_64
2896 ---help---
2897 Include code to run binaries for the x32 native 32-bit ABI
2898 for 64-bit processors. An x32 process gets access to the
2899 full 64-bit register file and wide data path while leaving
2900 pointers at 32 bits for smaller memory footprint.
2901
2902 You will need a recent binutils (2.22 or later) with
2903 elf32_x86_64 support enabled to compile a kernel with this
2904 option set.
2905
2906 config COMPAT_32
2907 def_bool y
2908 depends on IA32_EMULATION || X86_32
2909 select HAVE_UID16
2910 select OLD_SIGSUSPEND3
2911
2912 config COMPAT
2913 def_bool y
2914 depends on IA32_EMULATION || X86_X32
2915
2916 if COMPAT
2917 config COMPAT_FOR_U64_ALIGNMENT
2918 def_bool y
2919
2920 config SYSVIPC_COMPAT
2921 def_bool y
2922 depends on SYSVIPC
2923 endif
2924
2925 endmenu
2926
2927
2928 config HAVE_ATOMIC_IOMAP
2929 def_bool y
2930 depends on X86_32
2931
2932 source "drivers/firmware/Kconfig"
2933
2934 source "arch/x86/kvm/Kconfig"
2935
2936 source "arch/x86/Kconfig.assembler"