]> git.ipfire.org Git - thirdparty/linux.git/blob - arch/x86/Kconfig
Merge tag 'timers-core-2020-03-30' of git://git.kernel.org/pub/scm/linux/kernel/git...
[thirdparty/linux.git] / arch / x86 / Kconfig
1 # SPDX-License-Identifier: GPL-2.0
2 # Select 32 or 64 bit
3 config 64BIT
4 bool "64-bit kernel" if "$(ARCH)" = "x86"
5 default "$(ARCH)" != "i386"
6 ---help---
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10 config X86_32
11 def_bool y
12 depends on !64BIT
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
17 select HAVE_DEBUG_STACKOVERFLOW
18 select MODULES_USE_ELF_REL
19 select OLD_SIGACTION
20 select GENERIC_VDSO_32
21
22 config X86_64
23 def_bool y
24 depends on 64BIT
25 # Options that are inherently 64-bit kernel only:
26 select ARCH_HAS_GIGANTIC_PAGE
27 select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
28 select ARCH_USE_CMPXCHG_LOCKREF
29 select HAVE_ARCH_SOFT_DIRTY
30 select MODULES_USE_ELF_RELA
31 select NEED_DMA_MAP_STATE
32 select SWIOTLB
33 select ARCH_HAS_SYSCALL_WRAPPER
34
35 config FORCE_DYNAMIC_FTRACE
36 def_bool y
37 depends on X86_32
38 depends on FUNCTION_TRACER
39 select DYNAMIC_FTRACE
40 help
41 We keep the static function tracing (!DYNAMIC_FTRACE) around
42 in order to test the non static function tracing in the
43 generic code, as other architectures still use it. But we
44 only need to keep it around for x86_64. No need to keep it
45 for x86_32. For x86_32, force DYNAMIC_FTRACE.
46 #
47 # Arch settings
48 #
49 # ( Note that options that are marked 'if X86_64' could in principle be
50 # ported to 32-bit as well. )
51 #
52 config X86
53 def_bool y
54 #
55 # Note: keep this list sorted alphabetically
56 #
57 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
58 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
59 select ARCH_32BIT_OFF_T if X86_32
60 select ARCH_CLOCKSOURCE_INIT
61 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
62 select ARCH_HAS_DEBUG_VIRTUAL
63 select ARCH_HAS_DEVMEM_IS_ALLOWED
64 select ARCH_HAS_ELF_RANDOMIZE
65 select ARCH_HAS_FAST_MULTIPLIER
66 select ARCH_HAS_FILTER_PGPROT
67 select ARCH_HAS_FORTIFY_SOURCE
68 select ARCH_HAS_GCOV_PROFILE_ALL
69 select ARCH_HAS_KCOV if X86_64
70 select ARCH_HAS_MEM_ENCRYPT
71 select ARCH_HAS_MEMBARRIER_SYNC_CORE
72 select ARCH_HAS_PMEM_API if X86_64
73 select ARCH_HAS_PTE_DEVMAP if X86_64
74 select ARCH_HAS_PTE_SPECIAL
75 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
76 select ARCH_HAS_UACCESS_MCSAFE if X86_64 && X86_MCE
77 select ARCH_HAS_SET_MEMORY
78 select ARCH_HAS_SET_DIRECT_MAP
79 select ARCH_HAS_STRICT_KERNEL_RWX
80 select ARCH_HAS_STRICT_MODULE_RWX
81 select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
82 select ARCH_HAS_UBSAN_SANITIZE_ALL
83 select ARCH_HAVE_NMI_SAFE_CMPXCHG
84 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
85 select ARCH_MIGHT_HAVE_PC_PARPORT
86 select ARCH_MIGHT_HAVE_PC_SERIO
87 select ARCH_STACKWALK
88 select ARCH_SUPPORTS_ACPI
89 select ARCH_SUPPORTS_ATOMIC_RMW
90 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
91 select ARCH_USE_BUILTIN_BSWAP
92 select ARCH_USE_QUEUED_RWLOCKS
93 select ARCH_USE_QUEUED_SPINLOCKS
94 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
95 select ARCH_WANT_DEFAULT_BPF_JIT if X86_64
96 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
97 select ARCH_WANT_HUGE_PMD_SHARE
98 select ARCH_WANTS_THP_SWAP if X86_64
99 select BUILDTIME_TABLE_SORT
100 select CLKEVT_I8253
101 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
102 select CLOCKSOURCE_WATCHDOG
103 select DCACHE_WORD_ACCESS
104 select EDAC_ATOMIC_SCRUB
105 select EDAC_SUPPORT
106 select GENERIC_CLOCKEVENTS
107 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
108 select GENERIC_CLOCKEVENTS_MIN_ADJUST
109 select GENERIC_CMOS_UPDATE
110 select GENERIC_CPU_AUTOPROBE
111 select GENERIC_CPU_VULNERABILITIES
112 select GENERIC_EARLY_IOREMAP
113 select GENERIC_FIND_FIRST_BIT
114 select GENERIC_IOMAP
115 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
116 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
117 select GENERIC_IRQ_MIGRATION if SMP
118 select GENERIC_IRQ_PROBE
119 select GENERIC_IRQ_RESERVATION_MODE
120 select GENERIC_IRQ_SHOW
121 select GENERIC_PENDING_IRQ if SMP
122 select GENERIC_PTDUMP
123 select GENERIC_SMP_IDLE_THREAD
124 select GENERIC_STRNCPY_FROM_USER
125 select GENERIC_STRNLEN_USER
126 select GENERIC_TIME_VSYSCALL
127 select GENERIC_GETTIMEOFDAY
128 select GENERIC_VDSO_TIME_NS
129 select GUP_GET_PTE_LOW_HIGH if X86_PAE
130 select HARDIRQS_SW_RESEND
131 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
132 select HAVE_ACPI_APEI if ACPI
133 select HAVE_ACPI_APEI_NMI if ACPI
134 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
135 select HAVE_ARCH_AUDITSYSCALL
136 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
137 select HAVE_ARCH_JUMP_LABEL
138 select HAVE_ARCH_JUMP_LABEL_RELATIVE
139 select HAVE_ARCH_KASAN if X86_64
140 select HAVE_ARCH_KASAN_VMALLOC if X86_64
141 select HAVE_ARCH_KGDB
142 select HAVE_ARCH_MMAP_RND_BITS if MMU
143 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
144 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
145 select HAVE_ARCH_PREL32_RELOCATIONS
146 select HAVE_ARCH_SECCOMP_FILTER
147 select HAVE_ARCH_THREAD_STRUCT_WHITELIST
148 select HAVE_ARCH_STACKLEAK
149 select HAVE_ARCH_TRACEHOOK
150 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
151 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
152 select HAVE_ARCH_VMAP_STACK if X86_64
153 select HAVE_ARCH_WITHIN_STACK_FRAMES
154 select HAVE_ASM_MODVERSIONS
155 select HAVE_CMPXCHG_DOUBLE
156 select HAVE_CMPXCHG_LOCAL
157 select HAVE_CONTEXT_TRACKING if X86_64
158 select HAVE_COPY_THREAD_TLS
159 select HAVE_C_RECORDMCOUNT
160 select HAVE_DEBUG_KMEMLEAK
161 select HAVE_DMA_CONTIGUOUS
162 select HAVE_DYNAMIC_FTRACE
163 select HAVE_DYNAMIC_FTRACE_WITH_REGS
164 select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
165 select HAVE_EBPF_JIT
166 select HAVE_EFFICIENT_UNALIGNED_ACCESS
167 select HAVE_EISA
168 select HAVE_EXIT_THREAD
169 select HAVE_FAST_GUP
170 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
171 select HAVE_FTRACE_MCOUNT_RECORD
172 select HAVE_FUNCTION_GRAPH_TRACER
173 select HAVE_FUNCTION_TRACER
174 select HAVE_GCC_PLUGINS
175 select HAVE_HW_BREAKPOINT
176 select HAVE_IDE
177 select HAVE_IOREMAP_PROT
178 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
179 select HAVE_IRQ_TIME_ACCOUNTING
180 select HAVE_KERNEL_BZIP2
181 select HAVE_KERNEL_GZIP
182 select HAVE_KERNEL_LZ4
183 select HAVE_KERNEL_LZMA
184 select HAVE_KERNEL_LZO
185 select HAVE_KERNEL_XZ
186 select HAVE_KPROBES
187 select HAVE_KPROBES_ON_FTRACE
188 select HAVE_FUNCTION_ERROR_INJECTION
189 select HAVE_KRETPROBES
190 select HAVE_KVM
191 select HAVE_LIVEPATCH if X86_64
192 select HAVE_MEMBLOCK_NODE_MAP
193 select HAVE_MIXED_BREAKPOINTS_REGS
194 select HAVE_MOD_ARCH_SPECIFIC
195 select HAVE_MOVE_PMD
196 select HAVE_NMI
197 select HAVE_OPROFILE
198 select HAVE_OPTPROBES
199 select HAVE_PCSPKR_PLATFORM
200 select HAVE_PERF_EVENTS
201 select HAVE_PERF_EVENTS_NMI
202 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
203 select HAVE_PCI
204 select HAVE_PERF_REGS
205 select HAVE_PERF_USER_STACK_DUMP
206 select MMU_GATHER_RCU_TABLE_FREE if PARAVIRT
207 select HAVE_REGS_AND_STACK_ACCESS_API
208 select HAVE_RELIABLE_STACKTRACE if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
209 select HAVE_FUNCTION_ARG_ACCESS_API
210 select HAVE_STACKPROTECTOR if CC_HAS_SANE_STACKPROTECTOR
211 select HAVE_STACK_VALIDATION if X86_64
212 select HAVE_RSEQ
213 select HAVE_SYSCALL_TRACEPOINTS
214 select HAVE_UNSTABLE_SCHED_CLOCK
215 select HAVE_USER_RETURN_NOTIFIER
216 select HAVE_GENERIC_VDSO
217 select HOTPLUG_SMT if SMP
218 select IRQ_FORCED_THREADING
219 select NEED_SG_DMA_LENGTH
220 select PCI_DOMAINS if PCI
221 select PCI_LOCKLESS_CONFIG if PCI
222 select PERF_EVENTS
223 select RTC_LIB
224 select RTC_MC146818_LIB
225 select SPARSE_IRQ
226 select SRCU
227 select SYSCTL_EXCEPTION_TRACE
228 select THREAD_INFO_IN_TASK
229 select USER_STACKTRACE_SUPPORT
230 select VIRT_TO_BUS
231 select X86_FEATURE_NAMES if PROC_FS
232 select PROC_PID_ARCH_STATUS if PROC_FS
233
234 config INSTRUCTION_DECODER
235 def_bool y
236 depends on KPROBES || PERF_EVENTS || UPROBES
237
238 config OUTPUT_FORMAT
239 string
240 default "elf32-i386" if X86_32
241 default "elf64-x86-64" if X86_64
242
243 config ARCH_DEFCONFIG
244 string
245 default "arch/x86/configs/i386_defconfig" if X86_32
246 default "arch/x86/configs/x86_64_defconfig" if X86_64
247
248 config LOCKDEP_SUPPORT
249 def_bool y
250
251 config STACKTRACE_SUPPORT
252 def_bool y
253
254 config MMU
255 def_bool y
256
257 config ARCH_MMAP_RND_BITS_MIN
258 default 28 if 64BIT
259 default 8
260
261 config ARCH_MMAP_RND_BITS_MAX
262 default 32 if 64BIT
263 default 16
264
265 config ARCH_MMAP_RND_COMPAT_BITS_MIN
266 default 8
267
268 config ARCH_MMAP_RND_COMPAT_BITS_MAX
269 default 16
270
271 config SBUS
272 bool
273
274 config GENERIC_ISA_DMA
275 def_bool y
276 depends on ISA_DMA_API
277
278 config GENERIC_BUG
279 def_bool y
280 depends on BUG
281 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
282
283 config GENERIC_BUG_RELATIVE_POINTERS
284 bool
285
286 config ARCH_MAY_HAVE_PC_FDC
287 def_bool y
288 depends on ISA_DMA_API
289
290 config GENERIC_CALIBRATE_DELAY
291 def_bool y
292
293 config ARCH_HAS_CPU_RELAX
294 def_bool y
295
296 config ARCH_HAS_CACHE_LINE_SIZE
297 def_bool y
298
299 config ARCH_HAS_FILTER_PGPROT
300 def_bool y
301
302 config HAVE_SETUP_PER_CPU_AREA
303 def_bool y
304
305 config NEED_PER_CPU_EMBED_FIRST_CHUNK
306 def_bool y
307
308 config NEED_PER_CPU_PAGE_FIRST_CHUNK
309 def_bool y
310
311 config ARCH_HIBERNATION_POSSIBLE
312 def_bool y
313
314 config ARCH_SUSPEND_POSSIBLE
315 def_bool y
316
317 config ARCH_WANT_GENERAL_HUGETLB
318 def_bool y
319
320 config ZONE_DMA32
321 def_bool y if X86_64
322
323 config AUDIT_ARCH
324 def_bool y if X86_64
325
326 config ARCH_SUPPORTS_DEBUG_PAGEALLOC
327 def_bool y
328
329 config KASAN_SHADOW_OFFSET
330 hex
331 depends on KASAN
332 default 0xdffffc0000000000
333
334 config HAVE_INTEL_TXT
335 def_bool y
336 depends on INTEL_IOMMU && ACPI
337
338 config X86_32_SMP
339 def_bool y
340 depends on X86_32 && SMP
341
342 config X86_64_SMP
343 def_bool y
344 depends on X86_64 && SMP
345
346 config X86_32_LAZY_GS
347 def_bool y
348 depends on X86_32 && !STACKPROTECTOR
349
350 config ARCH_SUPPORTS_UPROBES
351 def_bool y
352
353 config FIX_EARLYCON_MEM
354 def_bool y
355
356 config DYNAMIC_PHYSICAL_MASK
357 bool
358
359 config PGTABLE_LEVELS
360 int
361 default 5 if X86_5LEVEL
362 default 4 if X86_64
363 default 3 if X86_PAE
364 default 2
365
366 config CC_HAS_SANE_STACKPROTECTOR
367 bool
368 default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
369 default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
370 help
371 We have to make sure stack protector is unconditionally disabled if
372 the compiler produces broken code.
373
374 menu "Processor type and features"
375
376 config ZONE_DMA
377 bool "DMA memory allocation support" if EXPERT
378 default y
379 help
380 DMA memory allocation support allows devices with less than 32-bit
381 addressing to allocate within the first 16MB of address space.
382 Disable if no such devices will be used.
383
384 If unsure, say Y.
385
386 config SMP
387 bool "Symmetric multi-processing support"
388 ---help---
389 This enables support for systems with more than one CPU. If you have
390 a system with only one CPU, say N. If you have a system with more
391 than one CPU, say Y.
392
393 If you say N here, the kernel will run on uni- and multiprocessor
394 machines, but will use only one CPU of a multiprocessor machine. If
395 you say Y here, the kernel will run on many, but not all,
396 uniprocessor machines. On a uniprocessor machine, the kernel
397 will run faster if you say N here.
398
399 Note that if you say Y here and choose architecture "586" or
400 "Pentium" under "Processor family", the kernel will not work on 486
401 architectures. Similarly, multiprocessor kernels for the "PPro"
402 architecture may not work on all Pentium based boards.
403
404 People using multiprocessor machines who say Y here should also say
405 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
406 Management" code will be disabled if you say Y here.
407
408 See also <file:Documentation/x86/i386/IO-APIC.rst>,
409 <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
410 <http://www.tldp.org/docs.html#howto>.
411
412 If you don't know what to do here, say N.
413
414 config X86_FEATURE_NAMES
415 bool "Processor feature human-readable names" if EMBEDDED
416 default y
417 ---help---
418 This option compiles in a table of x86 feature bits and corresponding
419 names. This is required to support /proc/cpuinfo and a few kernel
420 messages. You can disable this to save space, at the expense of
421 making those few kernel messages show numeric feature bits instead.
422
423 If in doubt, say Y.
424
425 config X86_X2APIC
426 bool "Support x2apic"
427 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
428 ---help---
429 This enables x2apic support on CPUs that have this feature.
430
431 This allows 32-bit apic IDs (so it can support very large systems),
432 and accesses the local apic via MSRs not via mmio.
433
434 If you don't know what to do here, say N.
435
436 config X86_MPPARSE
437 bool "Enable MPS table" if ACPI || SFI
438 default y
439 depends on X86_LOCAL_APIC
440 ---help---
441 For old smp systems that do not have proper acpi support. Newer systems
442 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
443
444 config GOLDFISH
445 def_bool y
446 depends on X86_GOLDFISH
447
448 config RETPOLINE
449 bool "Avoid speculative indirect branches in kernel"
450 default y
451 select STACK_VALIDATION if HAVE_STACK_VALIDATION
452 help
453 Compile kernel with the retpoline compiler options to guard against
454 kernel-to-user data leaks by avoiding speculative indirect
455 branches. Requires a compiler with -mindirect-branch=thunk-extern
456 support for full protection. The kernel may run slower.
457
458 config X86_CPU_RESCTRL
459 bool "x86 CPU resource control support"
460 depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
461 select KERNFS
462 select PROC_CPU_RESCTRL if PROC_FS
463 help
464 Enable x86 CPU resource control support.
465
466 Provide support for the allocation and monitoring of system resources
467 usage by the CPU.
468
469 Intel calls this Intel Resource Director Technology
470 (Intel(R) RDT). More information about RDT can be found in the
471 Intel x86 Architecture Software Developer Manual.
472
473 AMD calls this AMD Platform Quality of Service (AMD QoS).
474 More information about AMD QoS can be found in the AMD64 Technology
475 Platform Quality of Service Extensions manual.
476
477 Say N if unsure.
478
479 if X86_32
480 config X86_BIGSMP
481 bool "Support for big SMP systems with more than 8 CPUs"
482 depends on SMP
483 ---help---
484 This option is needed for the systems that have more than 8 CPUs.
485
486 config X86_EXTENDED_PLATFORM
487 bool "Support for extended (non-PC) x86 platforms"
488 default y
489 ---help---
490 If you disable this option then the kernel will only support
491 standard PC platforms. (which covers the vast majority of
492 systems out there.)
493
494 If you enable this option then you'll be able to select support
495 for the following (non-PC) 32 bit x86 platforms:
496 Goldfish (Android emulator)
497 AMD Elan
498 RDC R-321x SoC
499 SGI 320/540 (Visual Workstation)
500 STA2X11-based (e.g. Northville)
501 Moorestown MID devices
502
503 If you have one of these systems, or if you want to build a
504 generic distribution kernel, say Y here - otherwise say N.
505 endif
506
507 if X86_64
508 config X86_EXTENDED_PLATFORM
509 bool "Support for extended (non-PC) x86 platforms"
510 default y
511 ---help---
512 If you disable this option then the kernel will only support
513 standard PC platforms. (which covers the vast majority of
514 systems out there.)
515
516 If you enable this option then you'll be able to select support
517 for the following (non-PC) 64 bit x86 platforms:
518 Numascale NumaChip
519 ScaleMP vSMP
520 SGI Ultraviolet
521
522 If you have one of these systems, or if you want to build a
523 generic distribution kernel, say Y here - otherwise say N.
524 endif
525 # This is an alphabetically sorted list of 64 bit extended platforms
526 # Please maintain the alphabetic order if and when there are additions
527 config X86_NUMACHIP
528 bool "Numascale NumaChip"
529 depends on X86_64
530 depends on X86_EXTENDED_PLATFORM
531 depends on NUMA
532 depends on SMP
533 depends on X86_X2APIC
534 depends on PCI_MMCONFIG
535 ---help---
536 Adds support for Numascale NumaChip large-SMP systems. Needed to
537 enable more than ~168 cores.
538 If you don't have one of these, you should say N here.
539
540 config X86_VSMP
541 bool "ScaleMP vSMP"
542 select HYPERVISOR_GUEST
543 select PARAVIRT
544 depends on X86_64 && PCI
545 depends on X86_EXTENDED_PLATFORM
546 depends on SMP
547 ---help---
548 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
549 supposed to run on these EM64T-based machines. Only choose this option
550 if you have one of these machines.
551
552 config X86_UV
553 bool "SGI Ultraviolet"
554 depends on X86_64
555 depends on X86_EXTENDED_PLATFORM
556 depends on NUMA
557 depends on EFI
558 depends on X86_X2APIC
559 depends on PCI
560 ---help---
561 This option is needed in order to support SGI Ultraviolet systems.
562 If you don't have one of these, you should say N here.
563
564 # Following is an alphabetically sorted list of 32 bit extended platforms
565 # Please maintain the alphabetic order if and when there are additions
566
567 config X86_GOLDFISH
568 bool "Goldfish (Virtual Platform)"
569 depends on X86_EXTENDED_PLATFORM
570 ---help---
571 Enable support for the Goldfish virtual platform used primarily
572 for Android development. Unless you are building for the Android
573 Goldfish emulator say N here.
574
575 config X86_INTEL_CE
576 bool "CE4100 TV platform"
577 depends on PCI
578 depends on PCI_GODIRECT
579 depends on X86_IO_APIC
580 depends on X86_32
581 depends on X86_EXTENDED_PLATFORM
582 select X86_REBOOTFIXUPS
583 select OF
584 select OF_EARLY_FLATTREE
585 ---help---
586 Select for the Intel CE media processor (CE4100) SOC.
587 This option compiles in support for the CE4100 SOC for settop
588 boxes and media devices.
589
590 config X86_INTEL_MID
591 bool "Intel MID platform support"
592 depends on X86_EXTENDED_PLATFORM
593 depends on X86_PLATFORM_DEVICES
594 depends on PCI
595 depends on X86_64 || (PCI_GOANY && X86_32)
596 depends on X86_IO_APIC
597 select SFI
598 select I2C
599 select DW_APB_TIMER
600 select APB_TIMER
601 select INTEL_SCU_IPC
602 select MFD_INTEL_MSIC
603 ---help---
604 Select to build a kernel capable of supporting Intel MID (Mobile
605 Internet Device) platform systems which do not have the PCI legacy
606 interfaces. If you are building for a PC class system say N here.
607
608 Intel MID platforms are based on an Intel processor and chipset which
609 consume less power than most of the x86 derivatives.
610
611 config X86_INTEL_QUARK
612 bool "Intel Quark platform support"
613 depends on X86_32
614 depends on X86_EXTENDED_PLATFORM
615 depends on X86_PLATFORM_DEVICES
616 depends on X86_TSC
617 depends on PCI
618 depends on PCI_GOANY
619 depends on X86_IO_APIC
620 select IOSF_MBI
621 select INTEL_IMR
622 select COMMON_CLK
623 ---help---
624 Select to include support for Quark X1000 SoC.
625 Say Y here if you have a Quark based system such as the Arduino
626 compatible Intel Galileo.
627
628 config X86_INTEL_LPSS
629 bool "Intel Low Power Subsystem Support"
630 depends on X86 && ACPI && PCI
631 select COMMON_CLK
632 select PINCTRL
633 select IOSF_MBI
634 ---help---
635 Select to build support for Intel Low Power Subsystem such as
636 found on Intel Lynxpoint PCH. Selecting this option enables
637 things like clock tree (common clock framework) and pincontrol
638 which are needed by the LPSS peripheral drivers.
639
640 config X86_AMD_PLATFORM_DEVICE
641 bool "AMD ACPI2Platform devices support"
642 depends on ACPI
643 select COMMON_CLK
644 select PINCTRL
645 ---help---
646 Select to interpret AMD specific ACPI device to platform device
647 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
648 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
649 implemented under PINCTRL subsystem.
650
651 config IOSF_MBI
652 tristate "Intel SoC IOSF Sideband support for SoC platforms"
653 depends on PCI
654 ---help---
655 This option enables sideband register access support for Intel SoC
656 platforms. On these platforms the IOSF sideband is used in lieu of
657 MSR's for some register accesses, mostly but not limited to thermal
658 and power. Drivers may query the availability of this device to
659 determine if they need the sideband in order to work on these
660 platforms. The sideband is available on the following SoC products.
661 This list is not meant to be exclusive.
662 - BayTrail
663 - Braswell
664 - Quark
665
666 You should say Y if you are running a kernel on one of these SoC's.
667
668 config IOSF_MBI_DEBUG
669 bool "Enable IOSF sideband access through debugfs"
670 depends on IOSF_MBI && DEBUG_FS
671 ---help---
672 Select this option to expose the IOSF sideband access registers (MCR,
673 MDR, MCRX) through debugfs to write and read register information from
674 different units on the SoC. This is most useful for obtaining device
675 state information for debug and analysis. As this is a general access
676 mechanism, users of this option would have specific knowledge of the
677 device they want to access.
678
679 If you don't require the option or are in doubt, say N.
680
681 config X86_RDC321X
682 bool "RDC R-321x SoC"
683 depends on X86_32
684 depends on X86_EXTENDED_PLATFORM
685 select M486
686 select X86_REBOOTFIXUPS
687 ---help---
688 This option is needed for RDC R-321x system-on-chip, also known
689 as R-8610-(G).
690 If you don't have one of these chips, you should say N here.
691
692 config X86_32_NON_STANDARD
693 bool "Support non-standard 32-bit SMP architectures"
694 depends on X86_32 && SMP
695 depends on X86_EXTENDED_PLATFORM
696 ---help---
697 This option compiles in the bigsmp and STA2X11 default
698 subarchitectures. It is intended for a generic binary
699 kernel. If you select them all, kernel will probe it one by
700 one and will fallback to default.
701
702 # Alphabetically sorted list of Non standard 32 bit platforms
703
704 config X86_SUPPORTS_MEMORY_FAILURE
705 def_bool y
706 # MCE code calls memory_failure():
707 depends on X86_MCE
708 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
709 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
710 depends on X86_64 || !SPARSEMEM
711 select ARCH_SUPPORTS_MEMORY_FAILURE
712
713 config STA2X11
714 bool "STA2X11 Companion Chip Support"
715 depends on X86_32_NON_STANDARD && PCI
716 select SWIOTLB
717 select MFD_STA2X11
718 select GPIOLIB
719 ---help---
720 This adds support for boards based on the STA2X11 IO-Hub,
721 a.k.a. "ConneXt". The chip is used in place of the standard
722 PC chipset, so all "standard" peripherals are missing. If this
723 option is selected the kernel will still be able to boot on
724 standard PC machines.
725
726 config X86_32_IRIS
727 tristate "Eurobraille/Iris poweroff module"
728 depends on X86_32
729 ---help---
730 The Iris machines from EuroBraille do not have APM or ACPI support
731 to shut themselves down properly. A special I/O sequence is
732 needed to do so, which is what this module does at
733 kernel shutdown.
734
735 This is only for Iris machines from EuroBraille.
736
737 If unused, say N.
738
739 config SCHED_OMIT_FRAME_POINTER
740 def_bool y
741 prompt "Single-depth WCHAN output"
742 depends on X86
743 ---help---
744 Calculate simpler /proc/<PID>/wchan values. If this option
745 is disabled then wchan values will recurse back to the
746 caller function. This provides more accurate wchan values,
747 at the expense of slightly more scheduling overhead.
748
749 If in doubt, say "Y".
750
751 menuconfig HYPERVISOR_GUEST
752 bool "Linux guest support"
753 ---help---
754 Say Y here to enable options for running Linux under various hyper-
755 visors. This option enables basic hypervisor detection and platform
756 setup.
757
758 If you say N, all options in this submenu will be skipped and
759 disabled, and Linux guest support won't be built in.
760
761 if HYPERVISOR_GUEST
762
763 config PARAVIRT
764 bool "Enable paravirtualization code"
765 ---help---
766 This changes the kernel so it can modify itself when it is run
767 under a hypervisor, potentially improving performance significantly
768 over full virtualization. However, when run without a hypervisor
769 the kernel is theoretically slower and slightly larger.
770
771 config PARAVIRT_XXL
772 bool
773
774 config PARAVIRT_DEBUG
775 bool "paravirt-ops debugging"
776 depends on PARAVIRT && DEBUG_KERNEL
777 ---help---
778 Enable to debug paravirt_ops internals. Specifically, BUG if
779 a paravirt_op is missing when it is called.
780
781 config PARAVIRT_SPINLOCKS
782 bool "Paravirtualization layer for spinlocks"
783 depends on PARAVIRT && SMP
784 ---help---
785 Paravirtualized spinlocks allow a pvops backend to replace the
786 spinlock implementation with something virtualization-friendly
787 (for example, block the virtual CPU rather than spinning).
788
789 It has a minimal impact on native kernels and gives a nice performance
790 benefit on paravirtualized KVM / Xen kernels.
791
792 If you are unsure how to answer this question, answer Y.
793
794 config X86_HV_CALLBACK_VECTOR
795 def_bool n
796
797 source "arch/x86/xen/Kconfig"
798
799 config KVM_GUEST
800 bool "KVM Guest support (including kvmclock)"
801 depends on PARAVIRT
802 select PARAVIRT_CLOCK
803 select ARCH_CPUIDLE_HALTPOLL
804 default y
805 ---help---
806 This option enables various optimizations for running under the KVM
807 hypervisor. It includes a paravirtualized clock, so that instead
808 of relying on a PIT (or probably other) emulation by the
809 underlying device model, the host provides the guest with
810 timing infrastructure such as time of day, and system time
811
812 config ARCH_CPUIDLE_HALTPOLL
813 def_bool n
814 prompt "Disable host haltpoll when loading haltpoll driver"
815 help
816 If virtualized under KVM, disable host haltpoll.
817
818 config PVH
819 bool "Support for running PVH guests"
820 ---help---
821 This option enables the PVH entry point for guest virtual machines
822 as specified in the x86/HVM direct boot ABI.
823
824 config KVM_DEBUG_FS
825 bool "Enable debug information for KVM Guests in debugfs"
826 depends on KVM_GUEST && DEBUG_FS
827 ---help---
828 This option enables collection of various statistics for KVM guest.
829 Statistics are displayed in debugfs filesystem. Enabling this option
830 may incur significant overhead.
831
832 config PARAVIRT_TIME_ACCOUNTING
833 bool "Paravirtual steal time accounting"
834 depends on PARAVIRT
835 ---help---
836 Select this option to enable fine granularity task steal time
837 accounting. Time spent executing other tasks in parallel with
838 the current vCPU is discounted from the vCPU power. To account for
839 that, there can be a small performance impact.
840
841 If in doubt, say N here.
842
843 config PARAVIRT_CLOCK
844 bool
845
846 config JAILHOUSE_GUEST
847 bool "Jailhouse non-root cell support"
848 depends on X86_64 && PCI
849 select X86_PM_TIMER
850 ---help---
851 This option allows to run Linux as guest in a Jailhouse non-root
852 cell. You can leave this option disabled if you only want to start
853 Jailhouse and run Linux afterwards in the root cell.
854
855 config ACRN_GUEST
856 bool "ACRN Guest support"
857 depends on X86_64
858 select X86_HV_CALLBACK_VECTOR
859 help
860 This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
861 a flexible, lightweight reference open-source hypervisor, built with
862 real-time and safety-criticality in mind. It is built for embedded
863 IOT with small footprint and real-time features. More details can be
864 found in https://projectacrn.org/.
865
866 endif #HYPERVISOR_GUEST
867
868 source "arch/x86/Kconfig.cpu"
869
870 config HPET_TIMER
871 def_bool X86_64
872 prompt "HPET Timer Support" if X86_32
873 ---help---
874 Use the IA-PC HPET (High Precision Event Timer) to manage
875 time in preference to the PIT and RTC, if a HPET is
876 present.
877 HPET is the next generation timer replacing legacy 8254s.
878 The HPET provides a stable time base on SMP
879 systems, unlike the TSC, but it is more expensive to access,
880 as it is off-chip. The interface used is documented
881 in the HPET spec, revision 1.
882
883 You can safely choose Y here. However, HPET will only be
884 activated if the platform and the BIOS support this feature.
885 Otherwise the 8254 will be used for timing services.
886
887 Choose N to continue using the legacy 8254 timer.
888
889 config HPET_EMULATE_RTC
890 def_bool y
891 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
892
893 config APB_TIMER
894 def_bool y if X86_INTEL_MID
895 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
896 select DW_APB_TIMER
897 depends on X86_INTEL_MID && SFI
898 help
899 APB timer is the replacement for 8254, HPET on X86 MID platforms.
900 The APBT provides a stable time base on SMP
901 systems, unlike the TSC, but it is more expensive to access,
902 as it is off-chip. APB timers are always running regardless of CPU
903 C states, they are used as per CPU clockevent device when possible.
904
905 # Mark as expert because too many people got it wrong.
906 # The code disables itself when not needed.
907 config DMI
908 default y
909 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
910 bool "Enable DMI scanning" if EXPERT
911 ---help---
912 Enabled scanning of DMI to identify machine quirks. Say Y
913 here unless you have verified that your setup is not
914 affected by entries in the DMI blacklist. Required by PNP
915 BIOS code.
916
917 config GART_IOMMU
918 bool "Old AMD GART IOMMU support"
919 select IOMMU_HELPER
920 select SWIOTLB
921 depends on X86_64 && PCI && AMD_NB
922 ---help---
923 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
924 GART based hardware IOMMUs.
925
926 The GART supports full DMA access for devices with 32-bit access
927 limitations, on systems with more than 3 GB. This is usually needed
928 for USB, sound, many IDE/SATA chipsets and some other devices.
929
930 Newer systems typically have a modern AMD IOMMU, supported via
931 the CONFIG_AMD_IOMMU=y config option.
932
933 In normal configurations this driver is only active when needed:
934 there's more than 3 GB of memory and the system contains a
935 32-bit limited device.
936
937 If unsure, say Y.
938
939 config MAXSMP
940 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
941 depends on X86_64 && SMP && DEBUG_KERNEL
942 select CPUMASK_OFFSTACK
943 ---help---
944 Enable maximum number of CPUS and NUMA Nodes for this architecture.
945 If unsure, say N.
946
947 #
948 # The maximum number of CPUs supported:
949 #
950 # The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
951 # and which can be configured interactively in the
952 # [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
953 #
954 # The ranges are different on 32-bit and 64-bit kernels, depending on
955 # hardware capabilities and scalability features of the kernel.
956 #
957 # ( If MAXSMP is enabled we just use the highest possible value and disable
958 # interactive configuration. )
959 #
960
961 config NR_CPUS_RANGE_BEGIN
962 int
963 default NR_CPUS_RANGE_END if MAXSMP
964 default 1 if !SMP
965 default 2
966
967 config NR_CPUS_RANGE_END
968 int
969 depends on X86_32
970 default 64 if SMP && X86_BIGSMP
971 default 8 if SMP && !X86_BIGSMP
972 default 1 if !SMP
973
974 config NR_CPUS_RANGE_END
975 int
976 depends on X86_64
977 default 8192 if SMP && CPUMASK_OFFSTACK
978 default 512 if SMP && !CPUMASK_OFFSTACK
979 default 1 if !SMP
980
981 config NR_CPUS_DEFAULT
982 int
983 depends on X86_32
984 default 32 if X86_BIGSMP
985 default 8 if SMP
986 default 1 if !SMP
987
988 config NR_CPUS_DEFAULT
989 int
990 depends on X86_64
991 default 8192 if MAXSMP
992 default 64 if SMP
993 default 1 if !SMP
994
995 config NR_CPUS
996 int "Maximum number of CPUs" if SMP && !MAXSMP
997 range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
998 default NR_CPUS_DEFAULT
999 ---help---
1000 This allows you to specify the maximum number of CPUs which this
1001 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
1002 supported value is 8192, otherwise the maximum value is 512. The
1003 minimum value which makes sense is 2.
1004
1005 This is purely to save memory: each supported CPU adds about 8KB
1006 to the kernel image.
1007
1008 config SCHED_SMT
1009 def_bool y if SMP
1010
1011 config SCHED_MC
1012 def_bool y
1013 prompt "Multi-core scheduler support"
1014 depends on SMP
1015 ---help---
1016 Multi-core scheduler support improves the CPU scheduler's decision
1017 making when dealing with multi-core CPU chips at a cost of slightly
1018 increased overhead in some places. If unsure say N here.
1019
1020 config SCHED_MC_PRIO
1021 bool "CPU core priorities scheduler support"
1022 depends on SCHED_MC && CPU_SUP_INTEL
1023 select X86_INTEL_PSTATE
1024 select CPU_FREQ
1025 default y
1026 ---help---
1027 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1028 core ordering determined at manufacturing time, which allows
1029 certain cores to reach higher turbo frequencies (when running
1030 single threaded workloads) than others.
1031
1032 Enabling this kernel feature teaches the scheduler about
1033 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1034 scheduler's CPU selection logic accordingly, so that higher
1035 overall system performance can be achieved.
1036
1037 This feature will have no effect on CPUs without this feature.
1038
1039 If unsure say Y here.
1040
1041 config UP_LATE_INIT
1042 def_bool y
1043 depends on !SMP && X86_LOCAL_APIC
1044
1045 config X86_UP_APIC
1046 bool "Local APIC support on uniprocessors" if !PCI_MSI
1047 default PCI_MSI
1048 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1049 ---help---
1050 A local APIC (Advanced Programmable Interrupt Controller) is an
1051 integrated interrupt controller in the CPU. If you have a single-CPU
1052 system which has a processor with a local APIC, you can say Y here to
1053 enable and use it. If you say Y here even though your machine doesn't
1054 have a local APIC, then the kernel will still run with no slowdown at
1055 all. The local APIC supports CPU-generated self-interrupts (timer,
1056 performance counters), and the NMI watchdog which detects hard
1057 lockups.
1058
1059 config X86_UP_IOAPIC
1060 bool "IO-APIC support on uniprocessors"
1061 depends on X86_UP_APIC
1062 ---help---
1063 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1064 SMP-capable replacement for PC-style interrupt controllers. Most
1065 SMP systems and many recent uniprocessor systems have one.
1066
1067 If you have a single-CPU system with an IO-APIC, you can say Y here
1068 to use it. If you say Y here even though your machine doesn't have
1069 an IO-APIC, then the kernel will still run with no slowdown at all.
1070
1071 config X86_LOCAL_APIC
1072 def_bool y
1073 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1074 select IRQ_DOMAIN_HIERARCHY
1075 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1076
1077 config X86_IO_APIC
1078 def_bool y
1079 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1080
1081 config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1082 bool "Reroute for broken boot IRQs"
1083 depends on X86_IO_APIC
1084 ---help---
1085 This option enables a workaround that fixes a source of
1086 spurious interrupts. This is recommended when threaded
1087 interrupt handling is used on systems where the generation of
1088 superfluous "boot interrupts" cannot be disabled.
1089
1090 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1091 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1092 kernel does during interrupt handling). On chipsets where this
1093 boot IRQ generation cannot be disabled, this workaround keeps
1094 the original IRQ line masked so that only the equivalent "boot
1095 IRQ" is delivered to the CPUs. The workaround also tells the
1096 kernel to set up the IRQ handler on the boot IRQ line. In this
1097 way only one interrupt is delivered to the kernel. Otherwise
1098 the spurious second interrupt may cause the kernel to bring
1099 down (vital) interrupt lines.
1100
1101 Only affects "broken" chipsets. Interrupt sharing may be
1102 increased on these systems.
1103
1104 config X86_MCE
1105 bool "Machine Check / overheating reporting"
1106 select GENERIC_ALLOCATOR
1107 default y
1108 ---help---
1109 Machine Check support allows the processor to notify the
1110 kernel if it detects a problem (e.g. overheating, data corruption).
1111 The action the kernel takes depends on the severity of the problem,
1112 ranging from warning messages to halting the machine.
1113
1114 config X86_MCELOG_LEGACY
1115 bool "Support for deprecated /dev/mcelog character device"
1116 depends on X86_MCE
1117 ---help---
1118 Enable support for /dev/mcelog which is needed by the old mcelog
1119 userspace logging daemon. Consider switching to the new generation
1120 rasdaemon solution.
1121
1122 config X86_MCE_INTEL
1123 def_bool y
1124 prompt "Intel MCE features"
1125 depends on X86_MCE && X86_LOCAL_APIC
1126 ---help---
1127 Additional support for intel specific MCE features such as
1128 the thermal monitor.
1129
1130 config X86_MCE_AMD
1131 def_bool y
1132 prompt "AMD MCE features"
1133 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1134 ---help---
1135 Additional support for AMD specific MCE features such as
1136 the DRAM Error Threshold.
1137
1138 config X86_ANCIENT_MCE
1139 bool "Support for old Pentium 5 / WinChip machine checks"
1140 depends on X86_32 && X86_MCE
1141 ---help---
1142 Include support for machine check handling on old Pentium 5 or WinChip
1143 systems. These typically need to be enabled explicitly on the command
1144 line.
1145
1146 config X86_MCE_THRESHOLD
1147 depends on X86_MCE_AMD || X86_MCE_INTEL
1148 def_bool y
1149
1150 config X86_MCE_INJECT
1151 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1152 tristate "Machine check injector support"
1153 ---help---
1154 Provide support for injecting machine checks for testing purposes.
1155 If you don't know what a machine check is and you don't do kernel
1156 QA it is safe to say n.
1157
1158 config X86_THERMAL_VECTOR
1159 def_bool y
1160 depends on X86_MCE_INTEL
1161
1162 source "arch/x86/events/Kconfig"
1163
1164 config X86_LEGACY_VM86
1165 bool "Legacy VM86 support"
1166 depends on X86_32
1167 ---help---
1168 This option allows user programs to put the CPU into V8086
1169 mode, which is an 80286-era approximation of 16-bit real mode.
1170
1171 Some very old versions of X and/or vbetool require this option
1172 for user mode setting. Similarly, DOSEMU will use it if
1173 available to accelerate real mode DOS programs. However, any
1174 recent version of DOSEMU, X, or vbetool should be fully
1175 functional even without kernel VM86 support, as they will all
1176 fall back to software emulation. Nevertheless, if you are using
1177 a 16-bit DOS program where 16-bit performance matters, vm86
1178 mode might be faster than emulation and you might want to
1179 enable this option.
1180
1181 Note that any app that works on a 64-bit kernel is unlikely to
1182 need this option, as 64-bit kernels don't, and can't, support
1183 V8086 mode. This option is also unrelated to 16-bit protected
1184 mode and is not needed to run most 16-bit programs under Wine.
1185
1186 Enabling this option increases the complexity of the kernel
1187 and slows down exception handling a tiny bit.
1188
1189 If unsure, say N here.
1190
1191 config VM86
1192 bool
1193 default X86_LEGACY_VM86
1194
1195 config X86_16BIT
1196 bool "Enable support for 16-bit segments" if EXPERT
1197 default y
1198 depends on MODIFY_LDT_SYSCALL
1199 ---help---
1200 This option is required by programs like Wine to run 16-bit
1201 protected mode legacy code on x86 processors. Disabling
1202 this option saves about 300 bytes on i386, or around 6K text
1203 plus 16K runtime memory on x86-64,
1204
1205 config X86_ESPFIX32
1206 def_bool y
1207 depends on X86_16BIT && X86_32
1208
1209 config X86_ESPFIX64
1210 def_bool y
1211 depends on X86_16BIT && X86_64
1212
1213 config X86_VSYSCALL_EMULATION
1214 bool "Enable vsyscall emulation" if EXPERT
1215 default y
1216 depends on X86_64
1217 ---help---
1218 This enables emulation of the legacy vsyscall page. Disabling
1219 it is roughly equivalent to booting with vsyscall=none, except
1220 that it will also disable the helpful warning if a program
1221 tries to use a vsyscall. With this option set to N, offending
1222 programs will just segfault, citing addresses of the form
1223 0xffffffffff600?00.
1224
1225 This option is required by many programs built before 2013, and
1226 care should be used even with newer programs if set to N.
1227
1228 Disabling this option saves about 7K of kernel size and
1229 possibly 4K of additional runtime pagetable memory.
1230
1231 config X86_IOPL_IOPERM
1232 bool "IOPERM and IOPL Emulation"
1233 default y
1234 ---help---
1235 This enables the ioperm() and iopl() syscalls which are necessary
1236 for legacy applications.
1237
1238 Legacy IOPL support is an overbroad mechanism which allows user
1239 space aside of accessing all 65536 I/O ports also to disable
1240 interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1241 capabilities and permission from potentially active security
1242 modules.
1243
1244 The emulation restricts the functionality of the syscall to
1245 only allowing the full range I/O port access, but prevents the
1246 ability to disable interrupts from user space which would be
1247 granted if the hardware IOPL mechanism would be used.
1248
1249 config TOSHIBA
1250 tristate "Toshiba Laptop support"
1251 depends on X86_32
1252 ---help---
1253 This adds a driver to safely access the System Management Mode of
1254 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1255 not work on models with a Phoenix BIOS. The System Management Mode
1256 is used to set the BIOS and power saving options on Toshiba portables.
1257
1258 For information on utilities to make use of this driver see the
1259 Toshiba Linux utilities web site at:
1260 <http://www.buzzard.org.uk/toshiba/>.
1261
1262 Say Y if you intend to run this kernel on a Toshiba portable.
1263 Say N otherwise.
1264
1265 config I8K
1266 tristate "Dell i8k legacy laptop support"
1267 select HWMON
1268 select SENSORS_DELL_SMM
1269 ---help---
1270 This option enables legacy /proc/i8k userspace interface in hwmon
1271 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1272 temperature and allows controlling fan speeds of Dell laptops via
1273 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1274 it reports also power and hotkey status. For fan speed control is
1275 needed userspace package i8kutils.
1276
1277 Say Y if you intend to run this kernel on old Dell laptops or want to
1278 use userspace package i8kutils.
1279 Say N otherwise.
1280
1281 config X86_REBOOTFIXUPS
1282 bool "Enable X86 board specific fixups for reboot"
1283 depends on X86_32
1284 ---help---
1285 This enables chipset and/or board specific fixups to be done
1286 in order to get reboot to work correctly. This is only needed on
1287 some combinations of hardware and BIOS. The symptom, for which
1288 this config is intended, is when reboot ends with a stalled/hung
1289 system.
1290
1291 Currently, the only fixup is for the Geode machines using
1292 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1293
1294 Say Y if you want to enable the fixup. Currently, it's safe to
1295 enable this option even if you don't need it.
1296 Say N otherwise.
1297
1298 config MICROCODE
1299 bool "CPU microcode loading support"
1300 default y
1301 depends on CPU_SUP_AMD || CPU_SUP_INTEL
1302 select FW_LOADER
1303 ---help---
1304 If you say Y here, you will be able to update the microcode on
1305 Intel and AMD processors. The Intel support is for the IA32 family,
1306 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1307 AMD support is for families 0x10 and later. You will obviously need
1308 the actual microcode binary data itself which is not shipped with
1309 the Linux kernel.
1310
1311 The preferred method to load microcode from a detached initrd is described
1312 in Documentation/x86/microcode.rst. For that you need to enable
1313 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1314 initrd for microcode blobs.
1315
1316 In addition, you can build the microcode into the kernel. For that you
1317 need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1318 config option.
1319
1320 config MICROCODE_INTEL
1321 bool "Intel microcode loading support"
1322 depends on MICROCODE
1323 default MICROCODE
1324 select FW_LOADER
1325 ---help---
1326 This options enables microcode patch loading support for Intel
1327 processors.
1328
1329 For the current Intel microcode data package go to
1330 <https://downloadcenter.intel.com> and search for
1331 'Linux Processor Microcode Data File'.
1332
1333 config MICROCODE_AMD
1334 bool "AMD microcode loading support"
1335 depends on MICROCODE
1336 select FW_LOADER
1337 ---help---
1338 If you select this option, microcode patch loading support for AMD
1339 processors will be enabled.
1340
1341 config MICROCODE_OLD_INTERFACE
1342 bool "Ancient loading interface (DEPRECATED)"
1343 default n
1344 depends on MICROCODE
1345 ---help---
1346 DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1347 which was used by userspace tools like iucode_tool and microcode.ctl.
1348 It is inadequate because it runs too late to be able to properly
1349 load microcode on a machine and it needs special tools. Instead, you
1350 should've switched to the early loading method with the initrd or
1351 builtin microcode by now: Documentation/x86/microcode.rst
1352
1353 config X86_MSR
1354 tristate "/dev/cpu/*/msr - Model-specific register support"
1355 ---help---
1356 This device gives privileged processes access to the x86
1357 Model-Specific Registers (MSRs). It is a character device with
1358 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1359 MSR accesses are directed to a specific CPU on multi-processor
1360 systems.
1361
1362 config X86_CPUID
1363 tristate "/dev/cpu/*/cpuid - CPU information support"
1364 ---help---
1365 This device gives processes access to the x86 CPUID instruction to
1366 be executed on a specific processor. It is a character device
1367 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1368 /dev/cpu/31/cpuid.
1369
1370 choice
1371 prompt "High Memory Support"
1372 default HIGHMEM4G
1373 depends on X86_32
1374
1375 config NOHIGHMEM
1376 bool "off"
1377 ---help---
1378 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1379 However, the address space of 32-bit x86 processors is only 4
1380 Gigabytes large. That means that, if you have a large amount of
1381 physical memory, not all of it can be "permanently mapped" by the
1382 kernel. The physical memory that's not permanently mapped is called
1383 "high memory".
1384
1385 If you are compiling a kernel which will never run on a machine with
1386 more than 1 Gigabyte total physical RAM, answer "off" here (default
1387 choice and suitable for most users). This will result in a "3GB/1GB"
1388 split: 3GB are mapped so that each process sees a 3GB virtual memory
1389 space and the remaining part of the 4GB virtual memory space is used
1390 by the kernel to permanently map as much physical memory as
1391 possible.
1392
1393 If the machine has between 1 and 4 Gigabytes physical RAM, then
1394 answer "4GB" here.
1395
1396 If more than 4 Gigabytes is used then answer "64GB" here. This
1397 selection turns Intel PAE (Physical Address Extension) mode on.
1398 PAE implements 3-level paging on IA32 processors. PAE is fully
1399 supported by Linux, PAE mode is implemented on all recent Intel
1400 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1401 then the kernel will not boot on CPUs that don't support PAE!
1402
1403 The actual amount of total physical memory will either be
1404 auto detected or can be forced by using a kernel command line option
1405 such as "mem=256M". (Try "man bootparam" or see the documentation of
1406 your boot loader (lilo or loadlin) about how to pass options to the
1407 kernel at boot time.)
1408
1409 If unsure, say "off".
1410
1411 config HIGHMEM4G
1412 bool "4GB"
1413 ---help---
1414 Select this if you have a 32-bit processor and between 1 and 4
1415 gigabytes of physical RAM.
1416
1417 config HIGHMEM64G
1418 bool "64GB"
1419 depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1420 select X86_PAE
1421 ---help---
1422 Select this if you have a 32-bit processor and more than 4
1423 gigabytes of physical RAM.
1424
1425 endchoice
1426
1427 choice
1428 prompt "Memory split" if EXPERT
1429 default VMSPLIT_3G
1430 depends on X86_32
1431 ---help---
1432 Select the desired split between kernel and user memory.
1433
1434 If the address range available to the kernel is less than the
1435 physical memory installed, the remaining memory will be available
1436 as "high memory". Accessing high memory is a little more costly
1437 than low memory, as it needs to be mapped into the kernel first.
1438 Note that increasing the kernel address space limits the range
1439 available to user programs, making the address space there
1440 tighter. Selecting anything other than the default 3G/1G split
1441 will also likely make your kernel incompatible with binary-only
1442 kernel modules.
1443
1444 If you are not absolutely sure what you are doing, leave this
1445 option alone!
1446
1447 config VMSPLIT_3G
1448 bool "3G/1G user/kernel split"
1449 config VMSPLIT_3G_OPT
1450 depends on !X86_PAE
1451 bool "3G/1G user/kernel split (for full 1G low memory)"
1452 config VMSPLIT_2G
1453 bool "2G/2G user/kernel split"
1454 config VMSPLIT_2G_OPT
1455 depends on !X86_PAE
1456 bool "2G/2G user/kernel split (for full 2G low memory)"
1457 config VMSPLIT_1G
1458 bool "1G/3G user/kernel split"
1459 endchoice
1460
1461 config PAGE_OFFSET
1462 hex
1463 default 0xB0000000 if VMSPLIT_3G_OPT
1464 default 0x80000000 if VMSPLIT_2G
1465 default 0x78000000 if VMSPLIT_2G_OPT
1466 default 0x40000000 if VMSPLIT_1G
1467 default 0xC0000000
1468 depends on X86_32
1469
1470 config HIGHMEM
1471 def_bool y
1472 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1473
1474 config X86_PAE
1475 bool "PAE (Physical Address Extension) Support"
1476 depends on X86_32 && !HIGHMEM4G
1477 select PHYS_ADDR_T_64BIT
1478 select SWIOTLB
1479 ---help---
1480 PAE is required for NX support, and furthermore enables
1481 larger swapspace support for non-overcommit purposes. It
1482 has the cost of more pagetable lookup overhead, and also
1483 consumes more pagetable space per process.
1484
1485 config X86_5LEVEL
1486 bool "Enable 5-level page tables support"
1487 default y
1488 select DYNAMIC_MEMORY_LAYOUT
1489 select SPARSEMEM_VMEMMAP
1490 depends on X86_64
1491 ---help---
1492 5-level paging enables access to larger address space:
1493 upto 128 PiB of virtual address space and 4 PiB of
1494 physical address space.
1495
1496 It will be supported by future Intel CPUs.
1497
1498 A kernel with the option enabled can be booted on machines that
1499 support 4- or 5-level paging.
1500
1501 See Documentation/x86/x86_64/5level-paging.rst for more
1502 information.
1503
1504 Say N if unsure.
1505
1506 config X86_DIRECT_GBPAGES
1507 def_bool y
1508 depends on X86_64
1509 ---help---
1510 Certain kernel features effectively disable kernel
1511 linear 1 GB mappings (even if the CPU otherwise
1512 supports them), so don't confuse the user by printing
1513 that we have them enabled.
1514
1515 config X86_CPA_STATISTICS
1516 bool "Enable statistic for Change Page Attribute"
1517 depends on DEBUG_FS
1518 ---help---
1519 Expose statistics about the Change Page Attribute mechanism, which
1520 helps to determine the effectiveness of preserving large and huge
1521 page mappings when mapping protections are changed.
1522
1523 config AMD_MEM_ENCRYPT
1524 bool "AMD Secure Memory Encryption (SME) support"
1525 depends on X86_64 && CPU_SUP_AMD
1526 select DYNAMIC_PHYSICAL_MASK
1527 select ARCH_USE_MEMREMAP_PROT
1528 select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1529 ---help---
1530 Say yes to enable support for the encryption of system memory.
1531 This requires an AMD processor that supports Secure Memory
1532 Encryption (SME).
1533
1534 config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1535 bool "Activate AMD Secure Memory Encryption (SME) by default"
1536 default y
1537 depends on AMD_MEM_ENCRYPT
1538 ---help---
1539 Say yes to have system memory encrypted by default if running on
1540 an AMD processor that supports Secure Memory Encryption (SME).
1541
1542 If set to Y, then the encryption of system memory can be
1543 deactivated with the mem_encrypt=off command line option.
1544
1545 If set to N, then the encryption of system memory can be
1546 activated with the mem_encrypt=on command line option.
1547
1548 # Common NUMA Features
1549 config NUMA
1550 bool "NUMA Memory Allocation and Scheduler Support"
1551 depends on SMP
1552 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1553 default y if X86_BIGSMP
1554 ---help---
1555 Enable NUMA (Non-Uniform Memory Access) support.
1556
1557 The kernel will try to allocate memory used by a CPU on the
1558 local memory controller of the CPU and add some more
1559 NUMA awareness to the kernel.
1560
1561 For 64-bit this is recommended if the system is Intel Core i7
1562 (or later), AMD Opteron, or EM64T NUMA.
1563
1564 For 32-bit this is only needed if you boot a 32-bit
1565 kernel on a 64-bit NUMA platform.
1566
1567 Otherwise, you should say N.
1568
1569 config AMD_NUMA
1570 def_bool y
1571 prompt "Old style AMD Opteron NUMA detection"
1572 depends on X86_64 && NUMA && PCI
1573 ---help---
1574 Enable AMD NUMA node topology detection. You should say Y here if
1575 you have a multi processor AMD system. This uses an old method to
1576 read the NUMA configuration directly from the builtin Northbridge
1577 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1578 which also takes priority if both are compiled in.
1579
1580 config X86_64_ACPI_NUMA
1581 def_bool y
1582 prompt "ACPI NUMA detection"
1583 depends on X86_64 && NUMA && ACPI && PCI
1584 select ACPI_NUMA
1585 ---help---
1586 Enable ACPI SRAT based node topology detection.
1587
1588 # Some NUMA nodes have memory ranges that span
1589 # other nodes. Even though a pfn is valid and
1590 # between a node's start and end pfns, it may not
1591 # reside on that node. See memmap_init_zone()
1592 # for details.
1593 config NODES_SPAN_OTHER_NODES
1594 def_bool y
1595 depends on X86_64_ACPI_NUMA
1596
1597 config NUMA_EMU
1598 bool "NUMA emulation"
1599 depends on NUMA
1600 ---help---
1601 Enable NUMA emulation. A flat machine will be split
1602 into virtual nodes when booted with "numa=fake=N", where N is the
1603 number of nodes. This is only useful for debugging.
1604
1605 config NODES_SHIFT
1606 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1607 range 1 10
1608 default "10" if MAXSMP
1609 default "6" if X86_64
1610 default "3"
1611 depends on NEED_MULTIPLE_NODES
1612 ---help---
1613 Specify the maximum number of NUMA Nodes available on the target
1614 system. Increases memory reserved to accommodate various tables.
1615
1616 config ARCH_HAVE_MEMORY_PRESENT
1617 def_bool y
1618 depends on X86_32 && DISCONTIGMEM
1619
1620 config ARCH_FLATMEM_ENABLE
1621 def_bool y
1622 depends on X86_32 && !NUMA
1623
1624 config ARCH_DISCONTIGMEM_ENABLE
1625 def_bool n
1626 depends on NUMA && X86_32
1627 depends on BROKEN
1628
1629 config ARCH_SPARSEMEM_ENABLE
1630 def_bool y
1631 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1632 select SPARSEMEM_STATIC if X86_32
1633 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1634
1635 config ARCH_SPARSEMEM_DEFAULT
1636 def_bool X86_64 || (NUMA && X86_32)
1637
1638 config ARCH_SELECT_MEMORY_MODEL
1639 def_bool y
1640 depends on ARCH_SPARSEMEM_ENABLE
1641
1642 config ARCH_MEMORY_PROBE
1643 bool "Enable sysfs memory/probe interface"
1644 depends on X86_64 && MEMORY_HOTPLUG
1645 help
1646 This option enables a sysfs memory/probe interface for testing.
1647 See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1648 If you are unsure how to answer this question, answer N.
1649
1650 config ARCH_PROC_KCORE_TEXT
1651 def_bool y
1652 depends on X86_64 && PROC_KCORE
1653
1654 config ILLEGAL_POINTER_VALUE
1655 hex
1656 default 0 if X86_32
1657 default 0xdead000000000000 if X86_64
1658
1659 config X86_PMEM_LEGACY_DEVICE
1660 bool
1661
1662 config X86_PMEM_LEGACY
1663 tristate "Support non-standard NVDIMMs and ADR protected memory"
1664 depends on PHYS_ADDR_T_64BIT
1665 depends on BLK_DEV
1666 select X86_PMEM_LEGACY_DEVICE
1667 select LIBNVDIMM
1668 help
1669 Treat memory marked using the non-standard e820 type of 12 as used
1670 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1671 The kernel will offer these regions to the 'pmem' driver so
1672 they can be used for persistent storage.
1673
1674 Say Y if unsure.
1675
1676 config HIGHPTE
1677 bool "Allocate 3rd-level pagetables from highmem"
1678 depends on HIGHMEM
1679 ---help---
1680 The VM uses one page table entry for each page of physical memory.
1681 For systems with a lot of RAM, this can be wasteful of precious
1682 low memory. Setting this option will put user-space page table
1683 entries in high memory.
1684
1685 config X86_CHECK_BIOS_CORRUPTION
1686 bool "Check for low memory corruption"
1687 ---help---
1688 Periodically check for memory corruption in low memory, which
1689 is suspected to be caused by BIOS. Even when enabled in the
1690 configuration, it is disabled at runtime. Enable it by
1691 setting "memory_corruption_check=1" on the kernel command
1692 line. By default it scans the low 64k of memory every 60
1693 seconds; see the memory_corruption_check_size and
1694 memory_corruption_check_period parameters in
1695 Documentation/admin-guide/kernel-parameters.rst to adjust this.
1696
1697 When enabled with the default parameters, this option has
1698 almost no overhead, as it reserves a relatively small amount
1699 of memory and scans it infrequently. It both detects corruption
1700 and prevents it from affecting the running system.
1701
1702 It is, however, intended as a diagnostic tool; if repeatable
1703 BIOS-originated corruption always affects the same memory,
1704 you can use memmap= to prevent the kernel from using that
1705 memory.
1706
1707 config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1708 bool "Set the default setting of memory_corruption_check"
1709 depends on X86_CHECK_BIOS_CORRUPTION
1710 default y
1711 ---help---
1712 Set whether the default state of memory_corruption_check is
1713 on or off.
1714
1715 config X86_RESERVE_LOW
1716 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1717 default 64
1718 range 4 640
1719 ---help---
1720 Specify the amount of low memory to reserve for the BIOS.
1721
1722 The first page contains BIOS data structures that the kernel
1723 must not use, so that page must always be reserved.
1724
1725 By default we reserve the first 64K of physical RAM, as a
1726 number of BIOSes are known to corrupt that memory range
1727 during events such as suspend/resume or monitor cable
1728 insertion, so it must not be used by the kernel.
1729
1730 You can set this to 4 if you are absolutely sure that you
1731 trust the BIOS to get all its memory reservations and usages
1732 right. If you know your BIOS have problems beyond the
1733 default 64K area, you can set this to 640 to avoid using the
1734 entire low memory range.
1735
1736 If you have doubts about the BIOS (e.g. suspend/resume does
1737 not work or there's kernel crashes after certain hardware
1738 hotplug events) then you might want to enable
1739 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1740 typical corruption patterns.
1741
1742 Leave this to the default value of 64 if you are unsure.
1743
1744 config MATH_EMULATION
1745 bool
1746 depends on MODIFY_LDT_SYSCALL
1747 prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1748 ---help---
1749 Linux can emulate a math coprocessor (used for floating point
1750 operations) if you don't have one. 486DX and Pentium processors have
1751 a math coprocessor built in, 486SX and 386 do not, unless you added
1752 a 487DX or 387, respectively. (The messages during boot time can
1753 give you some hints here ["man dmesg"].) Everyone needs either a
1754 coprocessor or this emulation.
1755
1756 If you don't have a math coprocessor, you need to say Y here; if you
1757 say Y here even though you have a coprocessor, the coprocessor will
1758 be used nevertheless. (This behavior can be changed with the kernel
1759 command line option "no387", which comes handy if your coprocessor
1760 is broken. Try "man bootparam" or see the documentation of your boot
1761 loader (lilo or loadlin) about how to pass options to the kernel at
1762 boot time.) This means that it is a good idea to say Y here if you
1763 intend to use this kernel on different machines.
1764
1765 More information about the internals of the Linux math coprocessor
1766 emulation can be found in <file:arch/x86/math-emu/README>.
1767
1768 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1769 kernel, it won't hurt.
1770
1771 config MTRR
1772 def_bool y
1773 prompt "MTRR (Memory Type Range Register) support" if EXPERT
1774 ---help---
1775 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1776 the Memory Type Range Registers (MTRRs) may be used to control
1777 processor access to memory ranges. This is most useful if you have
1778 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1779 allows bus write transfers to be combined into a larger transfer
1780 before bursting over the PCI/AGP bus. This can increase performance
1781 of image write operations 2.5 times or more. Saying Y here creates a
1782 /proc/mtrr file which may be used to manipulate your processor's
1783 MTRRs. Typically the X server should use this.
1784
1785 This code has a reasonably generic interface so that similar
1786 control registers on other processors can be easily supported
1787 as well:
1788
1789 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1790 Registers (ARRs) which provide a similar functionality to MTRRs. For
1791 these, the ARRs are used to emulate the MTRRs.
1792 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1793 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1794 write-combining. All of these processors are supported by this code
1795 and it makes sense to say Y here if you have one of them.
1796
1797 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1798 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1799 can lead to all sorts of problems, so it's good to say Y here.
1800
1801 You can safely say Y even if your machine doesn't have MTRRs, you'll
1802 just add about 9 KB to your kernel.
1803
1804 See <file:Documentation/x86/mtrr.rst> for more information.
1805
1806 config MTRR_SANITIZER
1807 def_bool y
1808 prompt "MTRR cleanup support"
1809 depends on MTRR
1810 ---help---
1811 Convert MTRR layout from continuous to discrete, so X drivers can
1812 add writeback entries.
1813
1814 Can be disabled with disable_mtrr_cleanup on the kernel command line.
1815 The largest mtrr entry size for a continuous block can be set with
1816 mtrr_chunk_size.
1817
1818 If unsure, say Y.
1819
1820 config MTRR_SANITIZER_ENABLE_DEFAULT
1821 int "MTRR cleanup enable value (0-1)"
1822 range 0 1
1823 default "0"
1824 depends on MTRR_SANITIZER
1825 ---help---
1826 Enable mtrr cleanup default value
1827
1828 config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1829 int "MTRR cleanup spare reg num (0-7)"
1830 range 0 7
1831 default "1"
1832 depends on MTRR_SANITIZER
1833 ---help---
1834 mtrr cleanup spare entries default, it can be changed via
1835 mtrr_spare_reg_nr=N on the kernel command line.
1836
1837 config X86_PAT
1838 def_bool y
1839 prompt "x86 PAT support" if EXPERT
1840 depends on MTRR
1841 ---help---
1842 Use PAT attributes to setup page level cache control.
1843
1844 PATs are the modern equivalents of MTRRs and are much more
1845 flexible than MTRRs.
1846
1847 Say N here if you see bootup problems (boot crash, boot hang,
1848 spontaneous reboots) or a non-working video driver.
1849
1850 If unsure, say Y.
1851
1852 config ARCH_USES_PG_UNCACHED
1853 def_bool y
1854 depends on X86_PAT
1855
1856 config ARCH_RANDOM
1857 def_bool y
1858 prompt "x86 architectural random number generator" if EXPERT
1859 ---help---
1860 Enable the x86 architectural RDRAND instruction
1861 (Intel Bull Mountain technology) to generate random numbers.
1862 If supported, this is a high bandwidth, cryptographically
1863 secure hardware random number generator.
1864
1865 config X86_SMAP
1866 def_bool y
1867 prompt "Supervisor Mode Access Prevention" if EXPERT
1868 ---help---
1869 Supervisor Mode Access Prevention (SMAP) is a security
1870 feature in newer Intel processors. There is a small
1871 performance cost if this enabled and turned on; there is
1872 also a small increase in the kernel size if this is enabled.
1873
1874 If unsure, say Y.
1875
1876 config X86_UMIP
1877 def_bool y
1878 prompt "User Mode Instruction Prevention" if EXPERT
1879 ---help---
1880 User Mode Instruction Prevention (UMIP) is a security feature in
1881 some x86 processors. If enabled, a general protection fault is
1882 issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1883 executed in user mode. These instructions unnecessarily expose
1884 information about the hardware state.
1885
1886 The vast majority of applications do not use these instructions.
1887 For the very few that do, software emulation is provided in
1888 specific cases in protected and virtual-8086 modes. Emulated
1889 results are dummy.
1890
1891 config X86_INTEL_MEMORY_PROTECTION_KEYS
1892 prompt "Intel Memory Protection Keys"
1893 def_bool y
1894 # Note: only available in 64-bit mode
1895 depends on CPU_SUP_INTEL && X86_64
1896 select ARCH_USES_HIGH_VMA_FLAGS
1897 select ARCH_HAS_PKEYS
1898 ---help---
1899 Memory Protection Keys provides a mechanism for enforcing
1900 page-based protections, but without requiring modification of the
1901 page tables when an application changes protection domains.
1902
1903 For details, see Documentation/core-api/protection-keys.rst
1904
1905 If unsure, say y.
1906
1907 choice
1908 prompt "TSX enable mode"
1909 depends on CPU_SUP_INTEL
1910 default X86_INTEL_TSX_MODE_OFF
1911 help
1912 Intel's TSX (Transactional Synchronization Extensions) feature
1913 allows to optimize locking protocols through lock elision which
1914 can lead to a noticeable performance boost.
1915
1916 On the other hand it has been shown that TSX can be exploited
1917 to form side channel attacks (e.g. TAA) and chances are there
1918 will be more of those attacks discovered in the future.
1919
1920 Therefore TSX is not enabled by default (aka tsx=off). An admin
1921 might override this decision by tsx=on the command line parameter.
1922 Even with TSX enabled, the kernel will attempt to enable the best
1923 possible TAA mitigation setting depending on the microcode available
1924 for the particular machine.
1925
1926 This option allows to set the default tsx mode between tsx=on, =off
1927 and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1928 details.
1929
1930 Say off if not sure, auto if TSX is in use but it should be used on safe
1931 platforms or on if TSX is in use and the security aspect of tsx is not
1932 relevant.
1933
1934 config X86_INTEL_TSX_MODE_OFF
1935 bool "off"
1936 help
1937 TSX is disabled if possible - equals to tsx=off command line parameter.
1938
1939 config X86_INTEL_TSX_MODE_ON
1940 bool "on"
1941 help
1942 TSX is always enabled on TSX capable HW - equals the tsx=on command
1943 line parameter.
1944
1945 config X86_INTEL_TSX_MODE_AUTO
1946 bool "auto"
1947 help
1948 TSX is enabled on TSX capable HW that is believed to be safe against
1949 side channel attacks- equals the tsx=auto command line parameter.
1950 endchoice
1951
1952 config EFI
1953 bool "EFI runtime service support"
1954 depends on ACPI
1955 select UCS2_STRING
1956 select EFI_RUNTIME_WRAPPERS
1957 ---help---
1958 This enables the kernel to use EFI runtime services that are
1959 available (such as the EFI variable services).
1960
1961 This option is only useful on systems that have EFI firmware.
1962 In addition, you should use the latest ELILO loader available
1963 at <http://elilo.sourceforge.net> in order to take advantage
1964 of EFI runtime services. However, even with this option, the
1965 resultant kernel should continue to boot on existing non-EFI
1966 platforms.
1967
1968 config EFI_STUB
1969 bool "EFI stub support"
1970 depends on EFI && !X86_USE_3DNOW
1971 depends on $(cc-option,-mabi=ms) || X86_32
1972 select RELOCATABLE
1973 ---help---
1974 This kernel feature allows a bzImage to be loaded directly
1975 by EFI firmware without the use of a bootloader.
1976
1977 See Documentation/admin-guide/efi-stub.rst for more information.
1978
1979 config EFI_MIXED
1980 bool "EFI mixed-mode support"
1981 depends on EFI_STUB && X86_64
1982 ---help---
1983 Enabling this feature allows a 64-bit kernel to be booted
1984 on a 32-bit firmware, provided that your CPU supports 64-bit
1985 mode.
1986
1987 Note that it is not possible to boot a mixed-mode enabled
1988 kernel via the EFI boot stub - a bootloader that supports
1989 the EFI handover protocol must be used.
1990
1991 If unsure, say N.
1992
1993 config SECCOMP
1994 def_bool y
1995 prompt "Enable seccomp to safely compute untrusted bytecode"
1996 ---help---
1997 This kernel feature is useful for number crunching applications
1998 that may need to compute untrusted bytecode during their
1999 execution. By using pipes or other transports made available to
2000 the process as file descriptors supporting the read/write
2001 syscalls, it's possible to isolate those applications in
2002 their own address space using seccomp. Once seccomp is
2003 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
2004 and the task is only allowed to execute a few safe syscalls
2005 defined by each seccomp mode.
2006
2007 If unsure, say Y. Only embedded should say N here.
2008
2009 source "kernel/Kconfig.hz"
2010
2011 config KEXEC
2012 bool "kexec system call"
2013 select KEXEC_CORE
2014 ---help---
2015 kexec is a system call that implements the ability to shutdown your
2016 current kernel, and to start another kernel. It is like a reboot
2017 but it is independent of the system firmware. And like a reboot
2018 you can start any kernel with it, not just Linux.
2019
2020 The name comes from the similarity to the exec system call.
2021
2022 It is an ongoing process to be certain the hardware in a machine
2023 is properly shutdown, so do not be surprised if this code does not
2024 initially work for you. As of this writing the exact hardware
2025 interface is strongly in flux, so no good recommendation can be
2026 made.
2027
2028 config KEXEC_FILE
2029 bool "kexec file based system call"
2030 select KEXEC_CORE
2031 select BUILD_BIN2C
2032 depends on X86_64
2033 depends on CRYPTO=y
2034 depends on CRYPTO_SHA256=y
2035 ---help---
2036 This is new version of kexec system call. This system call is
2037 file based and takes file descriptors as system call argument
2038 for kernel and initramfs as opposed to list of segments as
2039 accepted by previous system call.
2040
2041 config ARCH_HAS_KEXEC_PURGATORY
2042 def_bool KEXEC_FILE
2043
2044 config KEXEC_SIG
2045 bool "Verify kernel signature during kexec_file_load() syscall"
2046 depends on KEXEC_FILE
2047 ---help---
2048
2049 This option makes the kexec_file_load() syscall check for a valid
2050 signature of the kernel image. The image can still be loaded without
2051 a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2052 there's a signature that we can check, then it must be valid.
2053
2054 In addition to this option, you need to enable signature
2055 verification for the corresponding kernel image type being
2056 loaded in order for this to work.
2057
2058 config KEXEC_SIG_FORCE
2059 bool "Require a valid signature in kexec_file_load() syscall"
2060 depends on KEXEC_SIG
2061 ---help---
2062 This option makes kernel signature verification mandatory for
2063 the kexec_file_load() syscall.
2064
2065 config KEXEC_BZIMAGE_VERIFY_SIG
2066 bool "Enable bzImage signature verification support"
2067 depends on KEXEC_SIG
2068 depends on SIGNED_PE_FILE_VERIFICATION
2069 select SYSTEM_TRUSTED_KEYRING
2070 ---help---
2071 Enable bzImage signature verification support.
2072
2073 config CRASH_DUMP
2074 bool "kernel crash dumps"
2075 depends on X86_64 || (X86_32 && HIGHMEM)
2076 ---help---
2077 Generate crash dump after being started by kexec.
2078 This should be normally only set in special crash dump kernels
2079 which are loaded in the main kernel with kexec-tools into
2080 a specially reserved region and then later executed after
2081 a crash by kdump/kexec. The crash dump kernel must be compiled
2082 to a memory address not used by the main kernel or BIOS using
2083 PHYSICAL_START, or it must be built as a relocatable image
2084 (CONFIG_RELOCATABLE=y).
2085 For more details see Documentation/admin-guide/kdump/kdump.rst
2086
2087 config KEXEC_JUMP
2088 bool "kexec jump"
2089 depends on KEXEC && HIBERNATION
2090 ---help---
2091 Jump between original kernel and kexeced kernel and invoke
2092 code in physical address mode via KEXEC
2093
2094 config PHYSICAL_START
2095 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2096 default "0x1000000"
2097 ---help---
2098 This gives the physical address where the kernel is loaded.
2099
2100 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2101 bzImage will decompress itself to above physical address and
2102 run from there. Otherwise, bzImage will run from the address where
2103 it has been loaded by the boot loader and will ignore above physical
2104 address.
2105
2106 In normal kdump cases one does not have to set/change this option
2107 as now bzImage can be compiled as a completely relocatable image
2108 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2109 address. This option is mainly useful for the folks who don't want
2110 to use a bzImage for capturing the crash dump and want to use a
2111 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2112 to be specifically compiled to run from a specific memory area
2113 (normally a reserved region) and this option comes handy.
2114
2115 So if you are using bzImage for capturing the crash dump,
2116 leave the value here unchanged to 0x1000000 and set
2117 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2118 for capturing the crash dump change this value to start of
2119 the reserved region. In other words, it can be set based on
2120 the "X" value as specified in the "crashkernel=YM@XM"
2121 command line boot parameter passed to the panic-ed
2122 kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2123 for more details about crash dumps.
2124
2125 Usage of bzImage for capturing the crash dump is recommended as
2126 one does not have to build two kernels. Same kernel can be used
2127 as production kernel and capture kernel. Above option should have
2128 gone away after relocatable bzImage support is introduced. But it
2129 is present because there are users out there who continue to use
2130 vmlinux for dump capture. This option should go away down the
2131 line.
2132
2133 Don't change this unless you know what you are doing.
2134
2135 config RELOCATABLE
2136 bool "Build a relocatable kernel"
2137 default y
2138 ---help---
2139 This builds a kernel image that retains relocation information
2140 so it can be loaded someplace besides the default 1MB.
2141 The relocations tend to make the kernel binary about 10% larger,
2142 but are discarded at runtime.
2143
2144 One use is for the kexec on panic case where the recovery kernel
2145 must live at a different physical address than the primary
2146 kernel.
2147
2148 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2149 it has been loaded at and the compile time physical address
2150 (CONFIG_PHYSICAL_START) is used as the minimum location.
2151
2152 config RANDOMIZE_BASE
2153 bool "Randomize the address of the kernel image (KASLR)"
2154 depends on RELOCATABLE
2155 default y
2156 ---help---
2157 In support of Kernel Address Space Layout Randomization (KASLR),
2158 this randomizes the physical address at which the kernel image
2159 is decompressed and the virtual address where the kernel
2160 image is mapped, as a security feature that deters exploit
2161 attempts relying on knowledge of the location of kernel
2162 code internals.
2163
2164 On 64-bit, the kernel physical and virtual addresses are
2165 randomized separately. The physical address will be anywhere
2166 between 16MB and the top of physical memory (up to 64TB). The
2167 virtual address will be randomized from 16MB up to 1GB (9 bits
2168 of entropy). Note that this also reduces the memory space
2169 available to kernel modules from 1.5GB to 1GB.
2170
2171 On 32-bit, the kernel physical and virtual addresses are
2172 randomized together. They will be randomized from 16MB up to
2173 512MB (8 bits of entropy).
2174
2175 Entropy is generated using the RDRAND instruction if it is
2176 supported. If RDTSC is supported, its value is mixed into
2177 the entropy pool as well. If neither RDRAND nor RDTSC are
2178 supported, then entropy is read from the i8254 timer. The
2179 usable entropy is limited by the kernel being built using
2180 2GB addressing, and that PHYSICAL_ALIGN must be at a
2181 minimum of 2MB. As a result, only 10 bits of entropy are
2182 theoretically possible, but the implementations are further
2183 limited due to memory layouts.
2184
2185 If unsure, say Y.
2186
2187 # Relocation on x86 needs some additional build support
2188 config X86_NEED_RELOCS
2189 def_bool y
2190 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2191
2192 config PHYSICAL_ALIGN
2193 hex "Alignment value to which kernel should be aligned"
2194 default "0x200000"
2195 range 0x2000 0x1000000 if X86_32
2196 range 0x200000 0x1000000 if X86_64
2197 ---help---
2198 This value puts the alignment restrictions on physical address
2199 where kernel is loaded and run from. Kernel is compiled for an
2200 address which meets above alignment restriction.
2201
2202 If bootloader loads the kernel at a non-aligned address and
2203 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2204 address aligned to above value and run from there.
2205
2206 If bootloader loads the kernel at a non-aligned address and
2207 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2208 load address and decompress itself to the address it has been
2209 compiled for and run from there. The address for which kernel is
2210 compiled already meets above alignment restrictions. Hence the
2211 end result is that kernel runs from a physical address meeting
2212 above alignment restrictions.
2213
2214 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2215 this value must be a multiple of 0x200000.
2216
2217 Don't change this unless you know what you are doing.
2218
2219 config DYNAMIC_MEMORY_LAYOUT
2220 bool
2221 ---help---
2222 This option makes base addresses of vmalloc and vmemmap as well as
2223 __PAGE_OFFSET movable during boot.
2224
2225 config RANDOMIZE_MEMORY
2226 bool "Randomize the kernel memory sections"
2227 depends on X86_64
2228 depends on RANDOMIZE_BASE
2229 select DYNAMIC_MEMORY_LAYOUT
2230 default RANDOMIZE_BASE
2231 ---help---
2232 Randomizes the base virtual address of kernel memory sections
2233 (physical memory mapping, vmalloc & vmemmap). This security feature
2234 makes exploits relying on predictable memory locations less reliable.
2235
2236 The order of allocations remains unchanged. Entropy is generated in
2237 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2238 configuration have in average 30,000 different possible virtual
2239 addresses for each memory section.
2240
2241 If unsure, say Y.
2242
2243 config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2244 hex "Physical memory mapping padding" if EXPERT
2245 depends on RANDOMIZE_MEMORY
2246 default "0xa" if MEMORY_HOTPLUG
2247 default "0x0"
2248 range 0x1 0x40 if MEMORY_HOTPLUG
2249 range 0x0 0x40
2250 ---help---
2251 Define the padding in terabytes added to the existing physical
2252 memory size during kernel memory randomization. It is useful
2253 for memory hotplug support but reduces the entropy available for
2254 address randomization.
2255
2256 If unsure, leave at the default value.
2257
2258 config HOTPLUG_CPU
2259 def_bool y
2260 depends on SMP
2261
2262 config BOOTPARAM_HOTPLUG_CPU0
2263 bool "Set default setting of cpu0_hotpluggable"
2264 depends on HOTPLUG_CPU
2265 ---help---
2266 Set whether default state of cpu0_hotpluggable is on or off.
2267
2268 Say Y here to enable CPU0 hotplug by default. If this switch
2269 is turned on, there is no need to give cpu0_hotplug kernel
2270 parameter and the CPU0 hotplug feature is enabled by default.
2271
2272 Please note: there are two known CPU0 dependencies if you want
2273 to enable the CPU0 hotplug feature either by this switch or by
2274 cpu0_hotplug kernel parameter.
2275
2276 First, resume from hibernate or suspend always starts from CPU0.
2277 So hibernate and suspend are prevented if CPU0 is offline.
2278
2279 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2280 offline if any interrupt can not migrate out of CPU0. There may
2281 be other CPU0 dependencies.
2282
2283 Please make sure the dependencies are under your control before
2284 you enable this feature.
2285
2286 Say N if you don't want to enable CPU0 hotplug feature by default.
2287 You still can enable the CPU0 hotplug feature at boot by kernel
2288 parameter cpu0_hotplug.
2289
2290 config DEBUG_HOTPLUG_CPU0
2291 def_bool n
2292 prompt "Debug CPU0 hotplug"
2293 depends on HOTPLUG_CPU
2294 ---help---
2295 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2296 soon as possible and boots up userspace with CPU0 offlined. User
2297 can online CPU0 back after boot time.
2298
2299 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2300 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2301 compilation or giving cpu0_hotplug kernel parameter at boot.
2302
2303 If unsure, say N.
2304
2305 config COMPAT_VDSO
2306 def_bool n
2307 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2308 depends on COMPAT_32
2309 ---help---
2310 Certain buggy versions of glibc will crash if they are
2311 presented with a 32-bit vDSO that is not mapped at the address
2312 indicated in its segment table.
2313
2314 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2315 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2316 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2317 the only released version with the bug, but OpenSUSE 9
2318 contains a buggy "glibc 2.3.2".
2319
2320 The symptom of the bug is that everything crashes on startup, saying:
2321 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2322
2323 Saying Y here changes the default value of the vdso32 boot
2324 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2325 This works around the glibc bug but hurts performance.
2326
2327 If unsure, say N: if you are compiling your own kernel, you
2328 are unlikely to be using a buggy version of glibc.
2329
2330 choice
2331 prompt "vsyscall table for legacy applications"
2332 depends on X86_64
2333 default LEGACY_VSYSCALL_XONLY
2334 help
2335 Legacy user code that does not know how to find the vDSO expects
2336 to be able to issue three syscalls by calling fixed addresses in
2337 kernel space. Since this location is not randomized with ASLR,
2338 it can be used to assist security vulnerability exploitation.
2339
2340 This setting can be changed at boot time via the kernel command
2341 line parameter vsyscall=[emulate|xonly|none].
2342
2343 On a system with recent enough glibc (2.14 or newer) and no
2344 static binaries, you can say None without a performance penalty
2345 to improve security.
2346
2347 If unsure, select "Emulate execution only".
2348
2349 config LEGACY_VSYSCALL_EMULATE
2350 bool "Full emulation"
2351 help
2352 The kernel traps and emulates calls into the fixed vsyscall
2353 address mapping. This makes the mapping non-executable, but
2354 it still contains readable known contents, which could be
2355 used in certain rare security vulnerability exploits. This
2356 configuration is recommended when using legacy userspace
2357 that still uses vsyscalls along with legacy binary
2358 instrumentation tools that require code to be readable.
2359
2360 An example of this type of legacy userspace is running
2361 Pin on an old binary that still uses vsyscalls.
2362
2363 config LEGACY_VSYSCALL_XONLY
2364 bool "Emulate execution only"
2365 help
2366 The kernel traps and emulates calls into the fixed vsyscall
2367 address mapping and does not allow reads. This
2368 configuration is recommended when userspace might use the
2369 legacy vsyscall area but support for legacy binary
2370 instrumentation of legacy code is not needed. It mitigates
2371 certain uses of the vsyscall area as an ASLR-bypassing
2372 buffer.
2373
2374 config LEGACY_VSYSCALL_NONE
2375 bool "None"
2376 help
2377 There will be no vsyscall mapping at all. This will
2378 eliminate any risk of ASLR bypass due to the vsyscall
2379 fixed address mapping. Attempts to use the vsyscalls
2380 will be reported to dmesg, so that either old or
2381 malicious userspace programs can be identified.
2382
2383 endchoice
2384
2385 config CMDLINE_BOOL
2386 bool "Built-in kernel command line"
2387 ---help---
2388 Allow for specifying boot arguments to the kernel at
2389 build time. On some systems (e.g. embedded ones), it is
2390 necessary or convenient to provide some or all of the
2391 kernel boot arguments with the kernel itself (that is,
2392 to not rely on the boot loader to provide them.)
2393
2394 To compile command line arguments into the kernel,
2395 set this option to 'Y', then fill in the
2396 boot arguments in CONFIG_CMDLINE.
2397
2398 Systems with fully functional boot loaders (i.e. non-embedded)
2399 should leave this option set to 'N'.
2400
2401 config CMDLINE
2402 string "Built-in kernel command string"
2403 depends on CMDLINE_BOOL
2404 default ""
2405 ---help---
2406 Enter arguments here that should be compiled into the kernel
2407 image and used at boot time. If the boot loader provides a
2408 command line at boot time, it is appended to this string to
2409 form the full kernel command line, when the system boots.
2410
2411 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2412 change this behavior.
2413
2414 In most cases, the command line (whether built-in or provided
2415 by the boot loader) should specify the device for the root
2416 file system.
2417
2418 config CMDLINE_OVERRIDE
2419 bool "Built-in command line overrides boot loader arguments"
2420 depends on CMDLINE_BOOL
2421 ---help---
2422 Set this option to 'Y' to have the kernel ignore the boot loader
2423 command line, and use ONLY the built-in command line.
2424
2425 This is used to work around broken boot loaders. This should
2426 be set to 'N' under normal conditions.
2427
2428 config MODIFY_LDT_SYSCALL
2429 bool "Enable the LDT (local descriptor table)" if EXPERT
2430 default y
2431 ---help---
2432 Linux can allow user programs to install a per-process x86
2433 Local Descriptor Table (LDT) using the modify_ldt(2) system
2434 call. This is required to run 16-bit or segmented code such as
2435 DOSEMU or some Wine programs. It is also used by some very old
2436 threading libraries.
2437
2438 Enabling this feature adds a small amount of overhead to
2439 context switches and increases the low-level kernel attack
2440 surface. Disabling it removes the modify_ldt(2) system call.
2441
2442 Saying 'N' here may make sense for embedded or server kernels.
2443
2444 source "kernel/livepatch/Kconfig"
2445
2446 endmenu
2447
2448 config ARCH_HAS_ADD_PAGES
2449 def_bool y
2450 depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2451
2452 config ARCH_ENABLE_MEMORY_HOTPLUG
2453 def_bool y
2454 depends on X86_64 || (X86_32 && HIGHMEM)
2455
2456 config ARCH_ENABLE_MEMORY_HOTREMOVE
2457 def_bool y
2458 depends on MEMORY_HOTPLUG
2459
2460 config USE_PERCPU_NUMA_NODE_ID
2461 def_bool y
2462 depends on NUMA
2463
2464 config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2465 def_bool y
2466 depends on X86_64 || X86_PAE
2467
2468 config ARCH_ENABLE_HUGEPAGE_MIGRATION
2469 def_bool y
2470 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2471
2472 config ARCH_ENABLE_THP_MIGRATION
2473 def_bool y
2474 depends on X86_64 && TRANSPARENT_HUGEPAGE
2475
2476 menu "Power management and ACPI options"
2477
2478 config ARCH_HIBERNATION_HEADER
2479 def_bool y
2480 depends on HIBERNATION
2481
2482 source "kernel/power/Kconfig"
2483
2484 source "drivers/acpi/Kconfig"
2485
2486 source "drivers/sfi/Kconfig"
2487
2488 config X86_APM_BOOT
2489 def_bool y
2490 depends on APM
2491
2492 menuconfig APM
2493 tristate "APM (Advanced Power Management) BIOS support"
2494 depends on X86_32 && PM_SLEEP
2495 ---help---
2496 APM is a BIOS specification for saving power using several different
2497 techniques. This is mostly useful for battery powered laptops with
2498 APM compliant BIOSes. If you say Y here, the system time will be
2499 reset after a RESUME operation, the /proc/apm device will provide
2500 battery status information, and user-space programs will receive
2501 notification of APM "events" (e.g. battery status change).
2502
2503 If you select "Y" here, you can disable actual use of the APM
2504 BIOS by passing the "apm=off" option to the kernel at boot time.
2505
2506 Note that the APM support is almost completely disabled for
2507 machines with more than one CPU.
2508
2509 In order to use APM, you will need supporting software. For location
2510 and more information, read <file:Documentation/power/apm-acpi.rst>
2511 and the Battery Powered Linux mini-HOWTO, available from
2512 <http://www.tldp.org/docs.html#howto>.
2513
2514 This driver does not spin down disk drives (see the hdparm(8)
2515 manpage ("man 8 hdparm") for that), and it doesn't turn off
2516 VESA-compliant "green" monitors.
2517
2518 This driver does not support the TI 4000M TravelMate and the ACER
2519 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2520 desktop machines also don't have compliant BIOSes, and this driver
2521 may cause those machines to panic during the boot phase.
2522
2523 Generally, if you don't have a battery in your machine, there isn't
2524 much point in using this driver and you should say N. If you get
2525 random kernel OOPSes or reboots that don't seem to be related to
2526 anything, try disabling/enabling this option (or disabling/enabling
2527 APM in your BIOS).
2528
2529 Some other things you should try when experiencing seemingly random,
2530 "weird" problems:
2531
2532 1) make sure that you have enough swap space and that it is
2533 enabled.
2534 2) pass the "no-hlt" option to the kernel
2535 3) switch on floating point emulation in the kernel and pass
2536 the "no387" option to the kernel
2537 4) pass the "floppy=nodma" option to the kernel
2538 5) pass the "mem=4M" option to the kernel (thereby disabling
2539 all but the first 4 MB of RAM)
2540 6) make sure that the CPU is not over clocked.
2541 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2542 8) disable the cache from your BIOS settings
2543 9) install a fan for the video card or exchange video RAM
2544 10) install a better fan for the CPU
2545 11) exchange RAM chips
2546 12) exchange the motherboard.
2547
2548 To compile this driver as a module, choose M here: the
2549 module will be called apm.
2550
2551 if APM
2552
2553 config APM_IGNORE_USER_SUSPEND
2554 bool "Ignore USER SUSPEND"
2555 ---help---
2556 This option will ignore USER SUSPEND requests. On machines with a
2557 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2558 series notebooks, it is necessary to say Y because of a BIOS bug.
2559
2560 config APM_DO_ENABLE
2561 bool "Enable PM at boot time"
2562 ---help---
2563 Enable APM features at boot time. From page 36 of the APM BIOS
2564 specification: "When disabled, the APM BIOS does not automatically
2565 power manage devices, enter the Standby State, enter the Suspend
2566 State, or take power saving steps in response to CPU Idle calls."
2567 This driver will make CPU Idle calls when Linux is idle (unless this
2568 feature is turned off -- see "Do CPU IDLE calls", below). This
2569 should always save battery power, but more complicated APM features
2570 will be dependent on your BIOS implementation. You may need to turn
2571 this option off if your computer hangs at boot time when using APM
2572 support, or if it beeps continuously instead of suspending. Turn
2573 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2574 T400CDT. This is off by default since most machines do fine without
2575 this feature.
2576
2577 config APM_CPU_IDLE
2578 depends on CPU_IDLE
2579 bool "Make CPU Idle calls when idle"
2580 ---help---
2581 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2582 On some machines, this can activate improved power savings, such as
2583 a slowed CPU clock rate, when the machine is idle. These idle calls
2584 are made after the idle loop has run for some length of time (e.g.,
2585 333 mS). On some machines, this will cause a hang at boot time or
2586 whenever the CPU becomes idle. (On machines with more than one CPU,
2587 this option does nothing.)
2588
2589 config APM_DISPLAY_BLANK
2590 bool "Enable console blanking using APM"
2591 ---help---
2592 Enable console blanking using the APM. Some laptops can use this to
2593 turn off the LCD backlight when the screen blanker of the Linux
2594 virtual console blanks the screen. Note that this is only used by
2595 the virtual console screen blanker, and won't turn off the backlight
2596 when using the X Window system. This also doesn't have anything to
2597 do with your VESA-compliant power-saving monitor. Further, this
2598 option doesn't work for all laptops -- it might not turn off your
2599 backlight at all, or it might print a lot of errors to the console,
2600 especially if you are using gpm.
2601
2602 config APM_ALLOW_INTS
2603 bool "Allow interrupts during APM BIOS calls"
2604 ---help---
2605 Normally we disable external interrupts while we are making calls to
2606 the APM BIOS as a measure to lessen the effects of a badly behaving
2607 BIOS implementation. The BIOS should reenable interrupts if it
2608 needs to. Unfortunately, some BIOSes do not -- especially those in
2609 many of the newer IBM Thinkpads. If you experience hangs when you
2610 suspend, try setting this to Y. Otherwise, say N.
2611
2612 endif # APM
2613
2614 source "drivers/cpufreq/Kconfig"
2615
2616 source "drivers/cpuidle/Kconfig"
2617
2618 source "drivers/idle/Kconfig"
2619
2620 endmenu
2621
2622
2623 menu "Bus options (PCI etc.)"
2624
2625 choice
2626 prompt "PCI access mode"
2627 depends on X86_32 && PCI
2628 default PCI_GOANY
2629 ---help---
2630 On PCI systems, the BIOS can be used to detect the PCI devices and
2631 determine their configuration. However, some old PCI motherboards
2632 have BIOS bugs and may crash if this is done. Also, some embedded
2633 PCI-based systems don't have any BIOS at all. Linux can also try to
2634 detect the PCI hardware directly without using the BIOS.
2635
2636 With this option, you can specify how Linux should detect the
2637 PCI devices. If you choose "BIOS", the BIOS will be used,
2638 if you choose "Direct", the BIOS won't be used, and if you
2639 choose "MMConfig", then PCI Express MMCONFIG will be used.
2640 If you choose "Any", the kernel will try MMCONFIG, then the
2641 direct access method and falls back to the BIOS if that doesn't
2642 work. If unsure, go with the default, which is "Any".
2643
2644 config PCI_GOBIOS
2645 bool "BIOS"
2646
2647 config PCI_GOMMCONFIG
2648 bool "MMConfig"
2649
2650 config PCI_GODIRECT
2651 bool "Direct"
2652
2653 config PCI_GOOLPC
2654 bool "OLPC XO-1"
2655 depends on OLPC
2656
2657 config PCI_GOANY
2658 bool "Any"
2659
2660 endchoice
2661
2662 config PCI_BIOS
2663 def_bool y
2664 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2665
2666 # x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2667 config PCI_DIRECT
2668 def_bool y
2669 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2670
2671 config PCI_MMCONFIG
2672 bool "Support mmconfig PCI config space access" if X86_64
2673 default y
2674 depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
2675 depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2676
2677 config PCI_OLPC
2678 def_bool y
2679 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2680
2681 config PCI_XEN
2682 def_bool y
2683 depends on PCI && XEN
2684 select SWIOTLB_XEN
2685
2686 config MMCONF_FAM10H
2687 def_bool y
2688 depends on X86_64 && PCI_MMCONFIG && ACPI
2689
2690 config PCI_CNB20LE_QUIRK
2691 bool "Read CNB20LE Host Bridge Windows" if EXPERT
2692 depends on PCI
2693 help
2694 Read the PCI windows out of the CNB20LE host bridge. This allows
2695 PCI hotplug to work on systems with the CNB20LE chipset which do
2696 not have ACPI.
2697
2698 There's no public spec for this chipset, and this functionality
2699 is known to be incomplete.
2700
2701 You should say N unless you know you need this.
2702
2703 config ISA_BUS
2704 bool "ISA bus support on modern systems" if EXPERT
2705 help
2706 Expose ISA bus device drivers and options available for selection and
2707 configuration. Enable this option if your target machine has an ISA
2708 bus. ISA is an older system, displaced by PCI and newer bus
2709 architectures -- if your target machine is modern, it probably does
2710 not have an ISA bus.
2711
2712 If unsure, say N.
2713
2714 # x86_64 have no ISA slots, but can have ISA-style DMA.
2715 config ISA_DMA_API
2716 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2717 default y
2718 help
2719 Enables ISA-style DMA support for devices requiring such controllers.
2720 If unsure, say Y.
2721
2722 if X86_32
2723
2724 config ISA
2725 bool "ISA support"
2726 ---help---
2727 Find out whether you have ISA slots on your motherboard. ISA is the
2728 name of a bus system, i.e. the way the CPU talks to the other stuff
2729 inside your box. Other bus systems are PCI, EISA, MicroChannel
2730 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2731 newer boards don't support it. If you have ISA, say Y, otherwise N.
2732
2733 config SCx200
2734 tristate "NatSemi SCx200 support"
2735 ---help---
2736 This provides basic support for National Semiconductor's
2737 (now AMD's) Geode processors. The driver probes for the
2738 PCI-IDs of several on-chip devices, so its a good dependency
2739 for other scx200_* drivers.
2740
2741 If compiled as a module, the driver is named scx200.
2742
2743 config SCx200HR_TIMER
2744 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2745 depends on SCx200
2746 default y
2747 ---help---
2748 This driver provides a clocksource built upon the on-chip
2749 27MHz high-resolution timer. Its also a workaround for
2750 NSC Geode SC-1100's buggy TSC, which loses time when the
2751 processor goes idle (as is done by the scheduler). The
2752 other workaround is idle=poll boot option.
2753
2754 config OLPC
2755 bool "One Laptop Per Child support"
2756 depends on !X86_PAE
2757 select GPIOLIB
2758 select OF
2759 select OF_PROMTREE
2760 select IRQ_DOMAIN
2761 select OLPC_EC
2762 ---help---
2763 Add support for detecting the unique features of the OLPC
2764 XO hardware.
2765
2766 config OLPC_XO1_PM
2767 bool "OLPC XO-1 Power Management"
2768 depends on OLPC && MFD_CS5535=y && PM_SLEEP
2769 ---help---
2770 Add support for poweroff and suspend of the OLPC XO-1 laptop.
2771
2772 config OLPC_XO1_RTC
2773 bool "OLPC XO-1 Real Time Clock"
2774 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2775 ---help---
2776 Add support for the XO-1 real time clock, which can be used as a
2777 programmable wakeup source.
2778
2779 config OLPC_XO1_SCI
2780 bool "OLPC XO-1 SCI extras"
2781 depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2782 depends on INPUT=y
2783 select POWER_SUPPLY
2784 ---help---
2785 Add support for SCI-based features of the OLPC XO-1 laptop:
2786 - EC-driven system wakeups
2787 - Power button
2788 - Ebook switch
2789 - Lid switch
2790 - AC adapter status updates
2791 - Battery status updates
2792
2793 config OLPC_XO15_SCI
2794 bool "OLPC XO-1.5 SCI extras"
2795 depends on OLPC && ACPI
2796 select POWER_SUPPLY
2797 ---help---
2798 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2799 - EC-driven system wakeups
2800 - AC adapter status updates
2801 - Battery status updates
2802
2803 config ALIX
2804 bool "PCEngines ALIX System Support (LED setup)"
2805 select GPIOLIB
2806 ---help---
2807 This option enables system support for the PCEngines ALIX.
2808 At present this just sets up LEDs for GPIO control on
2809 ALIX2/3/6 boards. However, other system specific setup should
2810 get added here.
2811
2812 Note: You must still enable the drivers for GPIO and LED support
2813 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2814
2815 Note: You have to set alix.force=1 for boards with Award BIOS.
2816
2817 config NET5501
2818 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2819 select GPIOLIB
2820 ---help---
2821 This option enables system support for the Soekris Engineering net5501.
2822
2823 config GEOS
2824 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2825 select GPIOLIB
2826 depends on DMI
2827 ---help---
2828 This option enables system support for the Traverse Technologies GEOS.
2829
2830 config TS5500
2831 bool "Technologic Systems TS-5500 platform support"
2832 depends on MELAN
2833 select CHECK_SIGNATURE
2834 select NEW_LEDS
2835 select LEDS_CLASS
2836 ---help---
2837 This option enables system support for the Technologic Systems TS-5500.
2838
2839 endif # X86_32
2840
2841 config AMD_NB
2842 def_bool y
2843 depends on CPU_SUP_AMD && PCI
2844
2845 config X86_SYSFB
2846 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2847 help
2848 Firmwares often provide initial graphics framebuffers so the BIOS,
2849 bootloader or kernel can show basic video-output during boot for
2850 user-guidance and debugging. Historically, x86 used the VESA BIOS
2851 Extensions and EFI-framebuffers for this, which are mostly limited
2852 to x86.
2853 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2854 framebuffers so the new generic system-framebuffer drivers can be
2855 used on x86. If the framebuffer is not compatible with the generic
2856 modes, it is advertised as fallback platform framebuffer so legacy
2857 drivers like efifb, vesafb and uvesafb can pick it up.
2858 If this option is not selected, all system framebuffers are always
2859 marked as fallback platform framebuffers as usual.
2860
2861 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2862 not be able to pick up generic system framebuffers if this option
2863 is selected. You are highly encouraged to enable simplefb as
2864 replacement if you select this option. simplefb can correctly deal
2865 with generic system framebuffers. But you should still keep vesafb
2866 and others enabled as fallback if a system framebuffer is
2867 incompatible with simplefb.
2868
2869 If unsure, say Y.
2870
2871 endmenu
2872
2873
2874 menu "Binary Emulations"
2875
2876 config IA32_EMULATION
2877 bool "IA32 Emulation"
2878 depends on X86_64
2879 select ARCH_WANT_OLD_COMPAT_IPC
2880 select BINFMT_ELF
2881 select COMPAT_BINFMT_ELF
2882 select COMPAT_OLD_SIGACTION
2883 ---help---
2884 Include code to run legacy 32-bit programs under a
2885 64-bit kernel. You should likely turn this on, unless you're
2886 100% sure that you don't have any 32-bit programs left.
2887
2888 config IA32_AOUT
2889 tristate "IA32 a.out support"
2890 depends on IA32_EMULATION
2891 depends on BROKEN
2892 ---help---
2893 Support old a.out binaries in the 32bit emulation.
2894
2895 config X86_X32
2896 bool "x32 ABI for 64-bit mode"
2897 depends on X86_64
2898 ---help---
2899 Include code to run binaries for the x32 native 32-bit ABI
2900 for 64-bit processors. An x32 process gets access to the
2901 full 64-bit register file and wide data path while leaving
2902 pointers at 32 bits for smaller memory footprint.
2903
2904 You will need a recent binutils (2.22 or later) with
2905 elf32_x86_64 support enabled to compile a kernel with this
2906 option set.
2907
2908 config COMPAT_32
2909 def_bool y
2910 depends on IA32_EMULATION || X86_32
2911 select HAVE_UID16
2912 select OLD_SIGSUSPEND3
2913
2914 config COMPAT
2915 def_bool y
2916 depends on IA32_EMULATION || X86_X32
2917
2918 if COMPAT
2919 config COMPAT_FOR_U64_ALIGNMENT
2920 def_bool y
2921
2922 config SYSVIPC_COMPAT
2923 def_bool y
2924 depends on SYSVIPC
2925 endif
2926
2927 endmenu
2928
2929
2930 config HAVE_ATOMIC_IOMAP
2931 def_bool y
2932 depends on X86_32
2933
2934 source "drivers/firmware/Kconfig"
2935
2936 source "arch/x86/kvm/Kconfig"