1# SPDX-License-Identifier: GPL-2.0 2# Select 32 or 64 bit 3config 64BIT 4 bool "64-bit kernel" if "$(ARCH)" = "x86" 5 default "$(ARCH)" != "i386" 6 ---help--- 7 Say yes to build a 64-bit kernel - formerly known as x86_64 8 Say no to build a 32-bit kernel - formerly known as i386 9 10config X86_32 11 def_bool y 12 depends on !64BIT 13 # Options that are inherently 32-bit kernel only: 14 select ARCH_WANT_IPC_PARSE_VERSION 15 select CLKSRC_I8253 16 select CLONE_BACKWARDS 17 select HAVE_AOUT 18 select HAVE_GENERIC_DMA_COHERENT 19 select MODULES_USE_ELF_REL 20 select OLD_SIGACTION 21 22config X86_64 23 def_bool y 24 depends on 64BIT 25 # Options that are inherently 64-bit kernel only: 26 select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA 27 select ARCH_SUPPORTS_INT128 28 select ARCH_USE_CMPXCHG_LOCKREF 29 select HAVE_ARCH_SOFT_DIRTY 30 select MODULES_USE_ELF_RELA 31 select NEED_DMA_MAP_STATE 32 select SWIOTLB 33 select X86_DEV_DMA_OPS 34 select ARCH_HAS_SYSCALL_WRAPPER 35 36# 37# Arch settings 38# 39# ( Note that options that are marked 'if X86_64' could in principle be 40# ported to 32-bit as well. ) 41# 42config X86 43 def_bool y 44 # 45 # Note: keep this list sorted alphabetically 46 # 47 select ACPI_LEGACY_TABLES_LOOKUP if ACPI 48 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI 49 select ANON_INODES 50 select ARCH_CLOCKSOURCE_DATA 51 select ARCH_DISCARD_MEMBLOCK 52 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI 53 select ARCH_HAS_DEBUG_VIRTUAL 54 select ARCH_HAS_DEVMEM_IS_ALLOWED 55 select ARCH_HAS_ELF_RANDOMIZE 56 select ARCH_HAS_FAST_MULTIPLIER 57 select ARCH_HAS_FILTER_PGPROT 58 select ARCH_HAS_FORTIFY_SOURCE 59 select ARCH_HAS_GCOV_PROFILE_ALL 60 select ARCH_HAS_KCOV if X86_64 61 select ARCH_HAS_MEMBARRIER_SYNC_CORE 62 select ARCH_HAS_PMEM_API if X86_64 63 select ARCH_HAS_PTE_SPECIAL 64 select ARCH_HAS_REFCOUNT 65 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64 66 select ARCH_HAS_UACCESS_MCSAFE if X86_64 67 select ARCH_HAS_SET_MEMORY 68 select ARCH_HAS_SG_CHAIN 69 select ARCH_HAS_STRICT_KERNEL_RWX 70 select ARCH_HAS_STRICT_MODULE_RWX 71 select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE 72 select ARCH_HAS_UBSAN_SANITIZE_ALL 73 select ARCH_HAS_ZONE_DEVICE if X86_64 74 select ARCH_HAVE_NMI_SAFE_CMPXCHG 75 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI 76 select ARCH_MIGHT_HAVE_PC_PARPORT 77 select ARCH_MIGHT_HAVE_PC_SERIO 78 select ARCH_SUPPORTS_ATOMIC_RMW 79 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64 80 select ARCH_USE_BUILTIN_BSWAP 81 select ARCH_USE_QUEUED_RWLOCKS 82 select ARCH_USE_QUEUED_SPINLOCKS 83 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH 84 select ARCH_WANTS_DYNAMIC_TASK_STRUCT 85 select ARCH_WANTS_THP_SWAP if X86_64 86 select BUILDTIME_EXTABLE_SORT 87 select CLKEVT_I8253 88 select CLOCKSOURCE_VALIDATE_LAST_CYCLE 89 select CLOCKSOURCE_WATCHDOG 90 select DCACHE_WORD_ACCESS 91 select DMA_DIRECT_OPS 92 select EDAC_ATOMIC_SCRUB 93 select EDAC_SUPPORT 94 select GENERIC_CLOCKEVENTS 95 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC) 96 select GENERIC_CLOCKEVENTS_MIN_ADJUST 97 select GENERIC_CMOS_UPDATE 98 select GENERIC_CPU_AUTOPROBE 99 select GENERIC_CPU_VULNERABILITIES 100 select GENERIC_EARLY_IOREMAP 101 select GENERIC_FIND_FIRST_BIT 102 select GENERIC_IOMAP 103 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP 104 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC 105 select GENERIC_IRQ_MIGRATION if SMP 106 select GENERIC_IRQ_PROBE 107 select GENERIC_IRQ_RESERVATION_MODE 108 select GENERIC_IRQ_SHOW 109 select GENERIC_PENDING_IRQ if SMP 110 select GENERIC_SMP_IDLE_THREAD 111 select GENERIC_STRNCPY_FROM_USER 112 select GENERIC_STRNLEN_USER 113 select GENERIC_TIME_VSYSCALL 114 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64 115 select HAVE_ACPI_APEI if ACPI 116 select HAVE_ACPI_APEI_NMI if ACPI 117 select HAVE_ALIGNED_STRUCT_PAGE if SLUB 118 select HAVE_ARCH_AUDITSYSCALL 119 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE 120 select HAVE_ARCH_JUMP_LABEL 121 select HAVE_ARCH_KASAN if X86_64 122 select HAVE_ARCH_KGDB 123 select HAVE_ARCH_MMAP_RND_BITS if MMU 124 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT 125 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT 126 select HAVE_ARCH_SECCOMP_FILTER 127 select HAVE_ARCH_THREAD_STRUCT_WHITELIST 128 select HAVE_ARCH_TRACEHOOK 129 select HAVE_ARCH_TRANSPARENT_HUGEPAGE 130 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64 131 select HAVE_ARCH_VMAP_STACK if X86_64 132 select HAVE_ARCH_WITHIN_STACK_FRAMES 133 select HAVE_CC_STACKPROTECTOR 134 select HAVE_CMPXCHG_DOUBLE 135 select HAVE_CMPXCHG_LOCAL 136 select HAVE_CONTEXT_TRACKING if X86_64 137 select HAVE_COPY_THREAD_TLS 138 select HAVE_C_RECORDMCOUNT 139 select HAVE_DEBUG_KMEMLEAK 140 select HAVE_DEBUG_STACKOVERFLOW 141 select HAVE_DMA_CONTIGUOUS 142 select HAVE_DYNAMIC_FTRACE 143 select HAVE_DYNAMIC_FTRACE_WITH_REGS 144 select HAVE_EBPF_JIT 145 select HAVE_EFFICIENT_UNALIGNED_ACCESS 146 select HAVE_EXIT_THREAD 147 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE 148 select HAVE_FTRACE_MCOUNT_RECORD 149 select HAVE_FUNCTION_GRAPH_TRACER 150 select HAVE_FUNCTION_TRACER 151 select HAVE_GCC_PLUGINS 152 select HAVE_HW_BREAKPOINT 153 select HAVE_IDE 154 select HAVE_IOREMAP_PROT 155 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64 156 select HAVE_IRQ_TIME_ACCOUNTING 157 select HAVE_KERNEL_BZIP2 158 select HAVE_KERNEL_GZIP 159 select HAVE_KERNEL_LZ4 160 select HAVE_KERNEL_LZMA 161 select HAVE_KERNEL_LZO 162 select HAVE_KERNEL_XZ 163 select HAVE_KPROBES 164 select HAVE_KPROBES_ON_FTRACE 165 select HAVE_FUNCTION_ERROR_INJECTION 166 select HAVE_KRETPROBES 167 select HAVE_KVM 168 select HAVE_LIVEPATCH if X86_64 169 select HAVE_MEMBLOCK 170 select HAVE_MEMBLOCK_NODE_MAP 171 select HAVE_MIXED_BREAKPOINTS_REGS 172 select HAVE_MOD_ARCH_SPECIFIC 173 select HAVE_NMI 174 select HAVE_OPROFILE 175 select HAVE_OPTPROBES 176 select HAVE_PCSPKR_PLATFORM 177 select HAVE_PERF_EVENTS 178 select HAVE_PERF_EVENTS_NMI 179 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI 180 select HAVE_PERF_REGS 181 select HAVE_PERF_USER_STACK_DUMP 182 select HAVE_RCU_TABLE_FREE 183 select HAVE_REGS_AND_STACK_ACCESS_API 184 select HAVE_RELIABLE_STACKTRACE if X86_64 && UNWINDER_FRAME_POINTER && STACK_VALIDATION 185 select HAVE_STACK_VALIDATION if X86_64 186 select HAVE_RSEQ 187 select HAVE_SYSCALL_TRACEPOINTS 188 select HAVE_UNSTABLE_SCHED_CLOCK 189 select HAVE_USER_RETURN_NOTIFIER 190 select IRQ_FORCED_THREADING 191 select NEED_SG_DMA_LENGTH 192 select PCI_LOCKLESS_CONFIG 193 select PERF_EVENTS 194 select RTC_LIB 195 select RTC_MC146818_LIB 196 select SPARSE_IRQ 197 select SRCU 198 select SYSCTL_EXCEPTION_TRACE 199 select THREAD_INFO_IN_TASK 200 select USER_STACKTRACE_SUPPORT 201 select VIRT_TO_BUS 202 select X86_FEATURE_NAMES if PROC_FS 203 204config INSTRUCTION_DECODER 205 def_bool y 206 depends on KPROBES || PERF_EVENTS || UPROBES 207 208config OUTPUT_FORMAT 209 string 210 default "elf32-i386" if X86_32 211 default "elf64-x86-64" if X86_64 212 213config ARCH_DEFCONFIG 214 string 215 default "arch/x86/configs/i386_defconfig" if X86_32 216 default "arch/x86/configs/x86_64_defconfig" if X86_64 217 218config LOCKDEP_SUPPORT 219 def_bool y 220 221config STACKTRACE_SUPPORT 222 def_bool y 223 224config MMU 225 def_bool y 226 227config ARCH_MMAP_RND_BITS_MIN 228 default 28 if 64BIT 229 default 8 230 231config ARCH_MMAP_RND_BITS_MAX 232 default 32 if 64BIT 233 default 16 234 235config ARCH_MMAP_RND_COMPAT_BITS_MIN 236 default 8 237 238config ARCH_MMAP_RND_COMPAT_BITS_MAX 239 default 16 240 241config SBUS 242 bool 243 244config GENERIC_ISA_DMA 245 def_bool y 246 depends on ISA_DMA_API 247 248config GENERIC_BUG 249 def_bool y 250 depends on BUG 251 select GENERIC_BUG_RELATIVE_POINTERS if X86_64 252 253config GENERIC_BUG_RELATIVE_POINTERS 254 bool 255 256config GENERIC_HWEIGHT 257 def_bool y 258 259config ARCH_MAY_HAVE_PC_FDC 260 def_bool y 261 depends on ISA_DMA_API 262 263config RWSEM_XCHGADD_ALGORITHM 264 def_bool y 265 266config GENERIC_CALIBRATE_DELAY 267 def_bool y 268 269config ARCH_HAS_CPU_RELAX 270 def_bool y 271 272config ARCH_HAS_CACHE_LINE_SIZE 273 def_bool y 274 275config ARCH_HAS_FILTER_PGPROT 276 def_bool y 277 278config HAVE_SETUP_PER_CPU_AREA 279 def_bool y 280 281config NEED_PER_CPU_EMBED_FIRST_CHUNK 282 def_bool y 283 284config NEED_PER_CPU_PAGE_FIRST_CHUNK 285 def_bool y 286 287config ARCH_HIBERNATION_POSSIBLE 288 def_bool y 289 290config ARCH_SUSPEND_POSSIBLE 291 def_bool y 292 293config ARCH_WANT_HUGE_PMD_SHARE 294 def_bool y 295 296config ARCH_WANT_GENERAL_HUGETLB 297 def_bool y 298 299config ZONE_DMA32 300 def_bool y if X86_64 301 302config AUDIT_ARCH 303 def_bool y if X86_64 304 305config ARCH_SUPPORTS_OPTIMIZED_INLINING 306 def_bool y 307 308config ARCH_SUPPORTS_DEBUG_PAGEALLOC 309 def_bool y 310 311config KASAN_SHADOW_OFFSET 312 hex 313 depends on KASAN 314 default 0xdffffc0000000000 315 316config HAVE_INTEL_TXT 317 def_bool y 318 depends on INTEL_IOMMU && ACPI 319 320config X86_32_SMP 321 def_bool y 322 depends on X86_32 && SMP 323 324config X86_64_SMP 325 def_bool y 326 depends on X86_64 && SMP 327 328config X86_32_LAZY_GS 329 def_bool y 330 depends on X86_32 && CC_STACKPROTECTOR_NONE 331 332config ARCH_SUPPORTS_UPROBES 333 def_bool y 334 335config FIX_EARLYCON_MEM 336 def_bool y 337 338config DYNAMIC_PHYSICAL_MASK 339 bool 340 341config PGTABLE_LEVELS 342 int 343 default 5 if X86_5LEVEL 344 default 4 if X86_64 345 default 3 if X86_PAE 346 default 2 347 348source "init/Kconfig" 349source "kernel/Kconfig.freezer" 350 351menu "Processor type and features" 352 353config ZONE_DMA 354 bool "DMA memory allocation support" if EXPERT 355 default y 356 help 357 DMA memory allocation support allows devices with less than 32-bit 358 addressing to allocate within the first 16MB of address space. 359 Disable if no such devices will be used. 360 361 If unsure, say Y. 362 363config SMP 364 bool "Symmetric multi-processing support" 365 ---help--- 366 This enables support for systems with more than one CPU. If you have 367 a system with only one CPU, say N. If you have a system with more 368 than one CPU, say Y. 369 370 If you say N here, the kernel will run on uni- and multiprocessor 371 machines, but will use only one CPU of a multiprocessor machine. If 372 you say Y here, the kernel will run on many, but not all, 373 uniprocessor machines. On a uniprocessor machine, the kernel 374 will run faster if you say N here. 375 376 Note that if you say Y here and choose architecture "586" or 377 "Pentium" under "Processor family", the kernel will not work on 486 378 architectures. Similarly, multiprocessor kernels for the "PPro" 379 architecture may not work on all Pentium based boards. 380 381 People using multiprocessor machines who say Y here should also say 382 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power 383 Management" code will be disabled if you say Y here. 384 385 See also <file:Documentation/x86/i386/IO-APIC.txt>, 386 <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at 387 <http://www.tldp.org/docs.html#howto>. 388 389 If you don't know what to do here, say N. 390 391config X86_FEATURE_NAMES 392 bool "Processor feature human-readable names" if EMBEDDED 393 default y 394 ---help--- 395 This option compiles in a table of x86 feature bits and corresponding 396 names. This is required to support /proc/cpuinfo and a few kernel 397 messages. You can disable this to save space, at the expense of 398 making those few kernel messages show numeric feature bits instead. 399 400 If in doubt, say Y. 401 402config X86_X2APIC 403 bool "Support x2apic" 404 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST) 405 ---help--- 406 This enables x2apic support on CPUs that have this feature. 407 408 This allows 32-bit apic IDs (so it can support very large systems), 409 and accesses the local apic via MSRs not via mmio. 410 411 If you don't know what to do here, say N. 412 413config X86_MPPARSE 414 bool "Enable MPS table" if ACPI || SFI 415 default y 416 depends on X86_LOCAL_APIC 417 ---help--- 418 For old smp systems that do not have proper acpi support. Newer systems 419 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it 420 421config GOLDFISH 422 def_bool y 423 depends on X86_GOLDFISH 424 425config RETPOLINE 426 bool "Avoid speculative indirect branches in kernel" 427 default y 428 select STACK_VALIDATION if HAVE_STACK_VALIDATION 429 help 430 Compile kernel with the retpoline compiler options to guard against 431 kernel-to-user data leaks by avoiding speculative indirect 432 branches. Requires a compiler with -mindirect-branch=thunk-extern 433 support for full protection. The kernel may run slower. 434 435 Without compiler support, at least indirect branches in assembler 436 code are eliminated. Since this includes the syscall entry path, 437 it is not entirely pointless. 438 439config INTEL_RDT 440 bool "Intel Resource Director Technology support" 441 default n 442 depends on X86 && CPU_SUP_INTEL 443 select KERNFS 444 help 445 Select to enable resource allocation and monitoring which are 446 sub-features of Intel Resource Director Technology(RDT). More 447 information about RDT can be found in the Intel x86 448 Architecture Software Developer Manual. 449 450 Say N if unsure. 451 452if X86_32 453config X86_BIGSMP 454 bool "Support for big SMP systems with more than 8 CPUs" 455 depends on SMP 456 ---help--- 457 This option is needed for the systems that have more than 8 CPUs 458 459config X86_EXTENDED_PLATFORM 460 bool "Support for extended (non-PC) x86 platforms" 461 default y 462 ---help--- 463 If you disable this option then the kernel will only support 464 standard PC platforms. (which covers the vast majority of 465 systems out there.) 466 467 If you enable this option then you'll be able to select support 468 for the following (non-PC) 32 bit x86 platforms: 469 Goldfish (Android emulator) 470 AMD Elan 471 RDC R-321x SoC 472 SGI 320/540 (Visual Workstation) 473 STA2X11-based (e.g. Northville) 474 Moorestown MID devices 475 476 If you have one of these systems, or if you want to build a 477 generic distribution kernel, say Y here - otherwise say N. 478endif 479 480if X86_64 481config X86_EXTENDED_PLATFORM 482 bool "Support for extended (non-PC) x86 platforms" 483 default y 484 ---help--- 485 If you disable this option then the kernel will only support 486 standard PC platforms. (which covers the vast majority of 487 systems out there.) 488 489 If you enable this option then you'll be able to select support 490 for the following (non-PC) 64 bit x86 platforms: 491 Numascale NumaChip 492 ScaleMP vSMP 493 SGI Ultraviolet 494 495 If you have one of these systems, or if you want to build a 496 generic distribution kernel, say Y here - otherwise say N. 497endif 498# This is an alphabetically sorted list of 64 bit extended platforms 499# Please maintain the alphabetic order if and when there are additions 500config X86_NUMACHIP 501 bool "Numascale NumaChip" 502 depends on X86_64 503 depends on X86_EXTENDED_PLATFORM 504 depends on NUMA 505 depends on SMP 506 depends on X86_X2APIC 507 depends on PCI_MMCONFIG 508 ---help--- 509 Adds support for Numascale NumaChip large-SMP systems. Needed to 510 enable more than ~168 cores. 511 If you don't have one of these, you should say N here. 512 513config X86_VSMP 514 bool "ScaleMP vSMP" 515 select HYPERVISOR_GUEST 516 select PARAVIRT 517 depends on X86_64 && PCI 518 depends on X86_EXTENDED_PLATFORM 519 depends on SMP 520 ---help--- 521 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is 522 supposed to run on these EM64T-based machines. Only choose this option 523 if you have one of these machines. 524 525config X86_UV 526 bool "SGI Ultraviolet" 527 depends on X86_64 528 depends on X86_EXTENDED_PLATFORM 529 depends on NUMA 530 depends on EFI 531 depends on X86_X2APIC 532 depends on PCI 533 ---help--- 534 This option is needed in order to support SGI Ultraviolet systems. 535 If you don't have one of these, you should say N here. 536 537# Following is an alphabetically sorted list of 32 bit extended platforms 538# Please maintain the alphabetic order if and when there are additions 539 540config X86_GOLDFISH 541 bool "Goldfish (Virtual Platform)" 542 depends on X86_EXTENDED_PLATFORM 543 ---help--- 544 Enable support for the Goldfish virtual platform used primarily 545 for Android development. Unless you are building for the Android 546 Goldfish emulator say N here. 547 548config X86_INTEL_CE 549 bool "CE4100 TV platform" 550 depends on PCI 551 depends on PCI_GODIRECT 552 depends on X86_IO_APIC 553 depends on X86_32 554 depends on X86_EXTENDED_PLATFORM 555 select X86_REBOOTFIXUPS 556 select OF 557 select OF_EARLY_FLATTREE 558 ---help--- 559 Select for the Intel CE media processor (CE4100) SOC. 560 This option compiles in support for the CE4100 SOC for settop 561 boxes and media devices. 562 563config X86_INTEL_MID 564 bool "Intel MID platform support" 565 depends on X86_EXTENDED_PLATFORM 566 depends on X86_PLATFORM_DEVICES 567 depends on PCI 568 depends on X86_64 || (PCI_GOANY && X86_32) 569 depends on X86_IO_APIC 570 select SFI 571 select I2C 572 select DW_APB_TIMER 573 select APB_TIMER 574 select INTEL_SCU_IPC 575 select MFD_INTEL_MSIC 576 ---help--- 577 Select to build a kernel capable of supporting Intel MID (Mobile 578 Internet Device) platform systems which do not have the PCI legacy 579 interfaces. If you are building for a PC class system say N here. 580 581 Intel MID platforms are based on an Intel processor and chipset which 582 consume less power than most of the x86 derivatives. 583 584config X86_INTEL_QUARK 585 bool "Intel Quark platform support" 586 depends on X86_32 587 depends on X86_EXTENDED_PLATFORM 588 depends on X86_PLATFORM_DEVICES 589 depends on X86_TSC 590 depends on PCI 591 depends on PCI_GOANY 592 depends on X86_IO_APIC 593 select IOSF_MBI 594 select INTEL_IMR 595 select COMMON_CLK 596 ---help--- 597 Select to include support for Quark X1000 SoC. 598 Say Y here if you have a Quark based system such as the Arduino 599 compatible Intel Galileo. 600 601config X86_INTEL_LPSS 602 bool "Intel Low Power Subsystem Support" 603 depends on X86 && ACPI 604 select COMMON_CLK 605 select PINCTRL 606 select IOSF_MBI 607 ---help--- 608 Select to build support for Intel Low Power Subsystem such as 609 found on Intel Lynxpoint PCH. Selecting this option enables 610 things like clock tree (common clock framework) and pincontrol 611 which are needed by the LPSS peripheral drivers. 612 613config X86_AMD_PLATFORM_DEVICE 614 bool "AMD ACPI2Platform devices support" 615 depends on ACPI 616 select COMMON_CLK 617 select PINCTRL 618 ---help--- 619 Select to interpret AMD specific ACPI device to platform device 620 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets. 621 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is 622 implemented under PINCTRL subsystem. 623 624config IOSF_MBI 625 tristate "Intel SoC IOSF Sideband support for SoC platforms" 626 depends on PCI 627 ---help--- 628 This option enables sideband register access support for Intel SoC 629 platforms. On these platforms the IOSF sideband is used in lieu of 630 MSR's for some register accesses, mostly but not limited to thermal 631 and power. Drivers may query the availability of this device to 632 determine if they need the sideband in order to work on these 633 platforms. The sideband is available on the following SoC products. 634 This list is not meant to be exclusive. 635 - BayTrail 636 - Braswell 637 - Quark 638 639 You should say Y if you are running a kernel on one of these SoC's. 640 641config IOSF_MBI_DEBUG 642 bool "Enable IOSF sideband access through debugfs" 643 depends on IOSF_MBI && DEBUG_FS 644 ---help--- 645 Select this option to expose the IOSF sideband access registers (MCR, 646 MDR, MCRX) through debugfs to write and read register information from 647 different units on the SoC. This is most useful for obtaining device 648 state information for debug and analysis. As this is a general access 649 mechanism, users of this option would have specific knowledge of the 650 device they want to access. 651 652 If you don't require the option or are in doubt, say N. 653 654config X86_RDC321X 655 bool "RDC R-321x SoC" 656 depends on X86_32 657 depends on X86_EXTENDED_PLATFORM 658 select M486 659 select X86_REBOOTFIXUPS 660 ---help--- 661 This option is needed for RDC R-321x system-on-chip, also known 662 as R-8610-(G). 663 If you don't have one of these chips, you should say N here. 664 665config X86_32_NON_STANDARD 666 bool "Support non-standard 32-bit SMP architectures" 667 depends on X86_32 && SMP 668 depends on X86_EXTENDED_PLATFORM 669 ---help--- 670 This option compiles in the bigsmp and STA2X11 default 671 subarchitectures. It is intended for a generic binary 672 kernel. If you select them all, kernel will probe it one by 673 one and will fallback to default. 674 675# Alphabetically sorted list of Non standard 32 bit platforms 676 677config X86_SUPPORTS_MEMORY_FAILURE 678 def_bool y 679 # MCE code calls memory_failure(): 680 depends on X86_MCE 681 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags: 682 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH: 683 depends on X86_64 || !SPARSEMEM 684 select ARCH_SUPPORTS_MEMORY_FAILURE 685 686config STA2X11 687 bool "STA2X11 Companion Chip Support" 688 depends on X86_32_NON_STANDARD && PCI 689 select ARCH_HAS_PHYS_TO_DMA 690 select X86_DEV_DMA_OPS 691 select X86_DMA_REMAP 692 select SWIOTLB 693 select MFD_STA2X11 694 select GPIOLIB 695 default n 696 ---help--- 697 This adds support for boards based on the STA2X11 IO-Hub, 698 a.k.a. "ConneXt". The chip is used in place of the standard 699 PC chipset, so all "standard" peripherals are missing. If this 700 option is selected the kernel will still be able to boot on 701 standard PC machines. 702 703config X86_32_IRIS 704 tristate "Eurobraille/Iris poweroff module" 705 depends on X86_32 706 ---help--- 707 The Iris machines from EuroBraille do not have APM or ACPI support 708 to shut themselves down properly. A special I/O sequence is 709 needed to do so, which is what this module does at 710 kernel shutdown. 711 712 This is only for Iris machines from EuroBraille. 713 714 If unused, say N. 715 716config SCHED_OMIT_FRAME_POINTER 717 def_bool y 718 prompt "Single-depth WCHAN output" 719 depends on X86 720 ---help--- 721 Calculate simpler /proc/<PID>/wchan values. If this option 722 is disabled then wchan values will recurse back to the 723 caller function. This provides more accurate wchan values, 724 at the expense of slightly more scheduling overhead. 725 726 If in doubt, say "Y". 727 728menuconfig HYPERVISOR_GUEST 729 bool "Linux guest support" 730 ---help--- 731 Say Y here to enable options for running Linux under various hyper- 732 visors. This option enables basic hypervisor detection and platform 733 setup. 734 735 If you say N, all options in this submenu will be skipped and 736 disabled, and Linux guest support won't be built in. 737 738if HYPERVISOR_GUEST 739 740config PARAVIRT 741 bool "Enable paravirtualization code" 742 ---help--- 743 This changes the kernel so it can modify itself when it is run 744 under a hypervisor, potentially improving performance significantly 745 over full virtualization. However, when run without a hypervisor 746 the kernel is theoretically slower and slightly larger. 747 748config PARAVIRT_DEBUG 749 bool "paravirt-ops debugging" 750 depends on PARAVIRT && DEBUG_KERNEL 751 ---help--- 752 Enable to debug paravirt_ops internals. Specifically, BUG if 753 a paravirt_op is missing when it is called. 754 755config PARAVIRT_SPINLOCKS 756 bool "Paravirtualization layer for spinlocks" 757 depends on PARAVIRT && SMP 758 ---help--- 759 Paravirtualized spinlocks allow a pvops backend to replace the 760 spinlock implementation with something virtualization-friendly 761 (for example, block the virtual CPU rather than spinning). 762 763 It has a minimal impact on native kernels and gives a nice performance 764 benefit on paravirtualized KVM / Xen kernels. 765 766 If you are unsure how to answer this question, answer Y. 767 768config QUEUED_LOCK_STAT 769 bool "Paravirt queued spinlock statistics" 770 depends on PARAVIRT_SPINLOCKS && DEBUG_FS 771 ---help--- 772 Enable the collection of statistical data on the slowpath 773 behavior of paravirtualized queued spinlocks and report 774 them on debugfs. 775 776source "arch/x86/xen/Kconfig" 777 778config KVM_GUEST 779 bool "KVM Guest support (including kvmclock)" 780 depends on PARAVIRT 781 select PARAVIRT_CLOCK 782 default y 783 ---help--- 784 This option enables various optimizations for running under the KVM 785 hypervisor. It includes a paravirtualized clock, so that instead 786 of relying on a PIT (or probably other) emulation by the 787 underlying device model, the host provides the guest with 788 timing infrastructure such as time of day, and system time 789 790config KVM_DEBUG_FS 791 bool "Enable debug information for KVM Guests in debugfs" 792 depends on KVM_GUEST && DEBUG_FS 793 default n 794 ---help--- 795 This option enables collection of various statistics for KVM guest. 796 Statistics are displayed in debugfs filesystem. Enabling this option 797 may incur significant overhead. 798 799config PARAVIRT_TIME_ACCOUNTING 800 bool "Paravirtual steal time accounting" 801 depends on PARAVIRT 802 default n 803 ---help--- 804 Select this option to enable fine granularity task steal time 805 accounting. Time spent executing other tasks in parallel with 806 the current vCPU is discounted from the vCPU power. To account for 807 that, there can be a small performance impact. 808 809 If in doubt, say N here. 810 811config PARAVIRT_CLOCK 812 bool 813 814config JAILHOUSE_GUEST 815 bool "Jailhouse non-root cell support" 816 depends on X86_64 && PCI 817 select X86_PM_TIMER 818 ---help--- 819 This option allows to run Linux as guest in a Jailhouse non-root 820 cell. You can leave this option disabled if you only want to start 821 Jailhouse and run Linux afterwards in the root cell. 822 823endif #HYPERVISOR_GUEST 824 825config NO_BOOTMEM 826 def_bool y 827 828source "arch/x86/Kconfig.cpu" 829 830config HPET_TIMER 831 def_bool X86_64 832 prompt "HPET Timer Support" if X86_32 833 ---help--- 834 Use the IA-PC HPET (High Precision Event Timer) to manage 835 time in preference to the PIT and RTC, if a HPET is 836 present. 837 HPET is the next generation timer replacing legacy 8254s. 838 The HPET provides a stable time base on SMP 839 systems, unlike the TSC, but it is more expensive to access, 840 as it is off-chip. The interface used is documented 841 in the HPET spec, revision 1. 842 843 You can safely choose Y here. However, HPET will only be 844 activated if the platform and the BIOS support this feature. 845 Otherwise the 8254 will be used for timing services. 846 847 Choose N to continue using the legacy 8254 timer. 848 849config HPET_EMULATE_RTC 850 def_bool y 851 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y) 852 853config APB_TIMER 854 def_bool y if X86_INTEL_MID 855 prompt "Intel MID APB Timer Support" if X86_INTEL_MID 856 select DW_APB_TIMER 857 depends on X86_INTEL_MID && SFI 858 help 859 APB timer is the replacement for 8254, HPET on X86 MID platforms. 860 The APBT provides a stable time base on SMP 861 systems, unlike the TSC, but it is more expensive to access, 862 as it is off-chip. APB timers are always running regardless of CPU 863 C states, they are used as per CPU clockevent device when possible. 864 865# Mark as expert because too many people got it wrong. 866# The code disables itself when not needed. 867config DMI 868 default y 869 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK 870 bool "Enable DMI scanning" if EXPERT 871 ---help--- 872 Enabled scanning of DMI to identify machine quirks. Say Y 873 here unless you have verified that your setup is not 874 affected by entries in the DMI blacklist. Required by PNP 875 BIOS code. 876 877config GART_IOMMU 878 bool "Old AMD GART IOMMU support" 879 select IOMMU_HELPER 880 select SWIOTLB 881 depends on X86_64 && PCI && AMD_NB 882 ---help--- 883 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron 884 GART based hardware IOMMUs. 885 886 The GART supports full DMA access for devices with 32-bit access 887 limitations, on systems with more than 3 GB. This is usually needed 888 for USB, sound, many IDE/SATA chipsets and some other devices. 889 890 Newer systems typically have a modern AMD IOMMU, supported via 891 the CONFIG_AMD_IOMMU=y config option. 892 893 In normal configurations this driver is only active when needed: 894 there's more than 3 GB of memory and the system contains a 895 32-bit limited device. 896 897 If unsure, say Y. 898 899config CALGARY_IOMMU 900 bool "IBM Calgary IOMMU support" 901 select IOMMU_HELPER 902 select SWIOTLB 903 depends on X86_64 && PCI 904 ---help--- 905 Support for hardware IOMMUs in IBM's xSeries x366 and x460 906 systems. Needed to run systems with more than 3GB of memory 907 properly with 32-bit PCI devices that do not support DAC 908 (Double Address Cycle). Calgary also supports bus level 909 isolation, where all DMAs pass through the IOMMU. This 910 prevents them from going anywhere except their intended 911 destination. This catches hard-to-find kernel bugs and 912 mis-behaving drivers and devices that do not use the DMA-API 913 properly to set up their DMA buffers. The IOMMU can be 914 turned off at boot time with the iommu=off parameter. 915 Normally the kernel will make the right choice by itself. 916 If unsure, say Y. 917 918config CALGARY_IOMMU_ENABLED_BY_DEFAULT 919 def_bool y 920 prompt "Should Calgary be enabled by default?" 921 depends on CALGARY_IOMMU 922 ---help--- 923 Should Calgary be enabled by default? if you choose 'y', Calgary 924 will be used (if it exists). If you choose 'n', Calgary will not be 925 used even if it exists. If you choose 'n' and would like to use 926 Calgary anyway, pass 'iommu=calgary' on the kernel command line. 927 If unsure, say Y. 928 929config MAXSMP 930 bool "Enable Maximum number of SMP Processors and NUMA Nodes" 931 depends on X86_64 && SMP && DEBUG_KERNEL 932 select CPUMASK_OFFSTACK 933 ---help--- 934 Enable maximum number of CPUS and NUMA Nodes for this architecture. 935 If unsure, say N. 936 937# 938# The maximum number of CPUs supported: 939# 940# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT, 941# and which can be configured interactively in the 942# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range. 943# 944# The ranges are different on 32-bit and 64-bit kernels, depending on 945# hardware capabilities and scalability features of the kernel. 946# 947# ( If MAXSMP is enabled we just use the highest possible value and disable 948# interactive configuration. ) 949# 950 951config NR_CPUS_RANGE_BEGIN 952 int 953 default NR_CPUS_RANGE_END if MAXSMP 954 default 1 if !SMP 955 default 2 956 957config NR_CPUS_RANGE_END 958 int 959 depends on X86_32 960 default 64 if SMP && X86_BIGSMP 961 default 8 if SMP && !X86_BIGSMP 962 default 1 if !SMP 963 964config NR_CPUS_RANGE_END 965 int 966 depends on X86_64 967 default 8192 if SMP && ( MAXSMP || CPUMASK_OFFSTACK) 968 default 512 if SMP && (!MAXSMP && !CPUMASK_OFFSTACK) 969 default 1 if !SMP 970 971config NR_CPUS_DEFAULT 972 int 973 depends on X86_32 974 default 32 if X86_BIGSMP 975 default 8 if SMP 976 default 1 if !SMP 977 978config NR_CPUS_DEFAULT 979 int 980 depends on X86_64 981 default 8192 if MAXSMP 982 default 64 if SMP 983 default 1 if !SMP 984 985config NR_CPUS 986 int "Maximum number of CPUs" if SMP && !MAXSMP 987 range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END 988 default NR_CPUS_DEFAULT 989 ---help--- 990 This allows you to specify the maximum number of CPUs which this 991 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum 992 supported value is 8192, otherwise the maximum value is 512. The 993 minimum value which makes sense is 2. 994 995 This is purely to save memory: each supported CPU adds about 8KB 996 to the kernel image. 997 998config SCHED_SMT 999 bool "SMT (Hyperthreading) scheduler support" 1000 depends on SMP 1001 ---help--- 1002 SMT scheduler support improves the CPU scheduler's decision making 1003 when dealing with Intel Pentium 4 chips with HyperThreading at a 1004 cost of slightly increased overhead in some places. If unsure say 1005 N here. 1006 1007config SCHED_MC 1008 def_bool y 1009 prompt "Multi-core scheduler support" 1010 depends on SMP 1011 ---help--- 1012 Multi-core scheduler support improves the CPU scheduler's decision 1013 making when dealing with multi-core CPU chips at a cost of slightly 1014 increased overhead in some places. If unsure say N here. 1015 1016config SCHED_MC_PRIO 1017 bool "CPU core priorities scheduler support" 1018 depends on SCHED_MC && CPU_SUP_INTEL 1019 select X86_INTEL_PSTATE 1020 select CPU_FREQ 1021 default y 1022 ---help--- 1023 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a 1024 core ordering determined at manufacturing time, which allows 1025 certain cores to reach higher turbo frequencies (when running 1026 single threaded workloads) than others. 1027 1028 Enabling this kernel feature teaches the scheduler about 1029 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the 1030 scheduler's CPU selection logic accordingly, so that higher 1031 overall system performance can be achieved. 1032 1033 This feature will have no effect on CPUs without this feature. 1034 1035 If unsure say Y here. 1036 1037source "kernel/Kconfig.preempt" 1038 1039config UP_LATE_INIT 1040 def_bool y 1041 depends on !SMP && X86_LOCAL_APIC 1042 1043config X86_UP_APIC 1044 bool "Local APIC support on uniprocessors" if !PCI_MSI 1045 default PCI_MSI 1046 depends on X86_32 && !SMP && !X86_32_NON_STANDARD 1047 ---help--- 1048 A local APIC (Advanced Programmable Interrupt Controller) is an 1049 integrated interrupt controller in the CPU. If you have a single-CPU 1050 system which has a processor with a local APIC, you can say Y here to 1051 enable and use it. If you say Y here even though your machine doesn't 1052 have a local APIC, then the kernel will still run with no slowdown at 1053 all. The local APIC supports CPU-generated self-interrupts (timer, 1054 performance counters), and the NMI watchdog which detects hard 1055 lockups. 1056 1057config X86_UP_IOAPIC 1058 bool "IO-APIC support on uniprocessors" 1059 depends on X86_UP_APIC 1060 ---help--- 1061 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an 1062 SMP-capable replacement for PC-style interrupt controllers. Most 1063 SMP systems and many recent uniprocessor systems have one. 1064 1065 If you have a single-CPU system with an IO-APIC, you can say Y here 1066 to use it. If you say Y here even though your machine doesn't have 1067 an IO-APIC, then the kernel will still run with no slowdown at all. 1068 1069config X86_LOCAL_APIC 1070 def_bool y 1071 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI 1072 select IRQ_DOMAIN_HIERARCHY 1073 select PCI_MSI_IRQ_DOMAIN if PCI_MSI 1074 1075config X86_IO_APIC 1076 def_bool y 1077 depends on X86_LOCAL_APIC || X86_UP_IOAPIC 1078 1079config X86_REROUTE_FOR_BROKEN_BOOT_IRQS 1080 bool "Reroute for broken boot IRQs" 1081 depends on X86_IO_APIC 1082 ---help--- 1083 This option enables a workaround that fixes a source of 1084 spurious interrupts. This is recommended when threaded 1085 interrupt handling is used on systems where the generation of 1086 superfluous "boot interrupts" cannot be disabled. 1087 1088 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ 1089 entry in the chipset's IO-APIC is masked (as, e.g. the RT 1090 kernel does during interrupt handling). On chipsets where this 1091 boot IRQ generation cannot be disabled, this workaround keeps 1092 the original IRQ line masked so that only the equivalent "boot 1093 IRQ" is delivered to the CPUs. The workaround also tells the 1094 kernel to set up the IRQ handler on the boot IRQ line. In this 1095 way only one interrupt is delivered to the kernel. Otherwise 1096 the spurious second interrupt may cause the kernel to bring 1097 down (vital) interrupt lines. 1098 1099 Only affects "broken" chipsets. Interrupt sharing may be 1100 increased on these systems. 1101 1102config X86_MCE 1103 bool "Machine Check / overheating reporting" 1104 select GENERIC_ALLOCATOR 1105 default y 1106 ---help--- 1107 Machine Check support allows the processor to notify the 1108 kernel if it detects a problem (e.g. overheating, data corruption). 1109 The action the kernel takes depends on the severity of the problem, 1110 ranging from warning messages to halting the machine. 1111 1112config X86_MCELOG_LEGACY 1113 bool "Support for deprecated /dev/mcelog character device" 1114 depends on X86_MCE 1115 ---help--- 1116 Enable support for /dev/mcelog which is needed by the old mcelog 1117 userspace logging daemon. Consider switching to the new generation 1118 rasdaemon solution. 1119 1120config X86_MCE_INTEL 1121 def_bool y 1122 prompt "Intel MCE features" 1123 depends on X86_MCE && X86_LOCAL_APIC 1124 ---help--- 1125 Additional support for intel specific MCE features such as 1126 the thermal monitor. 1127 1128config X86_MCE_AMD 1129 def_bool y 1130 prompt "AMD MCE features" 1131 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB 1132 ---help--- 1133 Additional support for AMD specific MCE features such as 1134 the DRAM Error Threshold. 1135 1136config X86_ANCIENT_MCE 1137 bool "Support for old Pentium 5 / WinChip machine checks" 1138 depends on X86_32 && X86_MCE 1139 ---help--- 1140 Include support for machine check handling on old Pentium 5 or WinChip 1141 systems. These typically need to be enabled explicitly on the command 1142 line. 1143 1144config X86_MCE_THRESHOLD 1145 depends on X86_MCE_AMD || X86_MCE_INTEL 1146 def_bool y 1147 1148config X86_MCE_INJECT 1149 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS 1150 tristate "Machine check injector support" 1151 ---help--- 1152 Provide support for injecting machine checks for testing purposes. 1153 If you don't know what a machine check is and you don't do kernel 1154 QA it is safe to say n. 1155 1156config X86_THERMAL_VECTOR 1157 def_bool y 1158 depends on X86_MCE_INTEL 1159 1160source "arch/x86/events/Kconfig" 1161 1162config X86_LEGACY_VM86 1163 bool "Legacy VM86 support" 1164 default n 1165 depends on X86_32 1166 ---help--- 1167 This option allows user programs to put the CPU into V8086 1168 mode, which is an 80286-era approximation of 16-bit real mode. 1169 1170 Some very old versions of X and/or vbetool require this option 1171 for user mode setting. Similarly, DOSEMU will use it if 1172 available to accelerate real mode DOS programs. However, any 1173 recent version of DOSEMU, X, or vbetool should be fully 1174 functional even without kernel VM86 support, as they will all 1175 fall back to software emulation. Nevertheless, if you are using 1176 a 16-bit DOS program where 16-bit performance matters, vm86 1177 mode might be faster than emulation and you might want to 1178 enable this option. 1179 1180 Note that any app that works on a 64-bit kernel is unlikely to 1181 need this option, as 64-bit kernels don't, and can't, support 1182 V8086 mode. This option is also unrelated to 16-bit protected 1183 mode and is not needed to run most 16-bit programs under Wine. 1184 1185 Enabling this option increases the complexity of the kernel 1186 and slows down exception handling a tiny bit. 1187 1188 If unsure, say N here. 1189 1190config VM86 1191 bool 1192 default X86_LEGACY_VM86 1193 1194config X86_16BIT 1195 bool "Enable support for 16-bit segments" if EXPERT 1196 default y 1197 depends on MODIFY_LDT_SYSCALL 1198 ---help--- 1199 This option is required by programs like Wine to run 16-bit 1200 protected mode legacy code on x86 processors. Disabling 1201 this option saves about 300 bytes on i386, or around 6K text 1202 plus 16K runtime memory on x86-64, 1203 1204config X86_ESPFIX32 1205 def_bool y 1206 depends on X86_16BIT && X86_32 1207 1208config X86_ESPFIX64 1209 def_bool y 1210 depends on X86_16BIT && X86_64 1211 1212config X86_VSYSCALL_EMULATION 1213 bool "Enable vsyscall emulation" if EXPERT 1214 default y 1215 depends on X86_64 1216 ---help--- 1217 This enables emulation of the legacy vsyscall page. Disabling 1218 it is roughly equivalent to booting with vsyscall=none, except 1219 that it will also disable the helpful warning if a program 1220 tries to use a vsyscall. With this option set to N, offending 1221 programs will just segfault, citing addresses of the form 1222 0xffffffffff600?00. 1223 1224 This option is required by many programs built before 2013, and 1225 care should be used even with newer programs if set to N. 1226 1227 Disabling this option saves about 7K of kernel size and 1228 possibly 4K of additional runtime pagetable memory. 1229 1230config TOSHIBA 1231 tristate "Toshiba Laptop support" 1232 depends on X86_32 1233 ---help--- 1234 This adds a driver to safely access the System Management Mode of 1235 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does 1236 not work on models with a Phoenix BIOS. The System Management Mode 1237 is used to set the BIOS and power saving options on Toshiba portables. 1238 1239 For information on utilities to make use of this driver see the 1240 Toshiba Linux utilities web site at: 1241 <http://www.buzzard.org.uk/toshiba/>. 1242 1243 Say Y if you intend to run this kernel on a Toshiba portable. 1244 Say N otherwise. 1245 1246config I8K 1247 tristate "Dell i8k legacy laptop support" 1248 select HWMON 1249 select SENSORS_DELL_SMM 1250 ---help--- 1251 This option enables legacy /proc/i8k userspace interface in hwmon 1252 dell-smm-hwmon driver. Character file /proc/i8k reports bios version, 1253 temperature and allows controlling fan speeds of Dell laptops via 1254 System Management Mode. For old Dell laptops (like Dell Inspiron 8000) 1255 it reports also power and hotkey status. For fan speed control is 1256 needed userspace package i8kutils. 1257 1258 Say Y if you intend to run this kernel on old Dell laptops or want to 1259 use userspace package i8kutils. 1260 Say N otherwise. 1261 1262config X86_REBOOTFIXUPS 1263 bool "Enable X86 board specific fixups for reboot" 1264 depends on X86_32 1265 ---help--- 1266 This enables chipset and/or board specific fixups to be done 1267 in order to get reboot to work correctly. This is only needed on 1268 some combinations of hardware and BIOS. The symptom, for which 1269 this config is intended, is when reboot ends with a stalled/hung 1270 system. 1271 1272 Currently, the only fixup is for the Geode machines using 1273 CS5530A and CS5536 chipsets and the RDC R-321x SoC. 1274 1275 Say Y if you want to enable the fixup. Currently, it's safe to 1276 enable this option even if you don't need it. 1277 Say N otherwise. 1278 1279config MICROCODE 1280 bool "CPU microcode loading support" 1281 default y 1282 depends on CPU_SUP_AMD || CPU_SUP_INTEL 1283 select FW_LOADER 1284 ---help--- 1285 If you say Y here, you will be able to update the microcode on 1286 Intel and AMD processors. The Intel support is for the IA32 family, 1287 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The 1288 AMD support is for families 0x10 and later. You will obviously need 1289 the actual microcode binary data itself which is not shipped with 1290 the Linux kernel. 1291 1292 The preferred method to load microcode from a detached initrd is described 1293 in Documentation/x86/microcode.txt. For that you need to enable 1294 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the 1295 initrd for microcode blobs. 1296 1297 In addition, you can build the microcode into the kernel. For that you 1298 need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE 1299 config option. 1300 1301config MICROCODE_INTEL 1302 bool "Intel microcode loading support" 1303 depends on MICROCODE 1304 default MICROCODE 1305 select FW_LOADER 1306 ---help--- 1307 This options enables microcode patch loading support for Intel 1308 processors. 1309 1310 For the current Intel microcode data package go to 1311 <https://downloadcenter.intel.com> and search for 1312 'Linux Processor Microcode Data File'. 1313 1314config MICROCODE_AMD 1315 bool "AMD microcode loading support" 1316 depends on MICROCODE 1317 select FW_LOADER 1318 ---help--- 1319 If you select this option, microcode patch loading support for AMD 1320 processors will be enabled. 1321 1322config MICROCODE_OLD_INTERFACE 1323 def_bool y 1324 depends on MICROCODE 1325 1326config X86_MSR 1327 tristate "/dev/cpu/*/msr - Model-specific register support" 1328 ---help--- 1329 This device gives privileged processes access to the x86 1330 Model-Specific Registers (MSRs). It is a character device with 1331 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr. 1332 MSR accesses are directed to a specific CPU on multi-processor 1333 systems. 1334 1335config X86_CPUID 1336 tristate "/dev/cpu/*/cpuid - CPU information support" 1337 ---help--- 1338 This device gives processes access to the x86 CPUID instruction to 1339 be executed on a specific processor. It is a character device 1340 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to 1341 /dev/cpu/31/cpuid. 1342 1343choice 1344 prompt "High Memory Support" 1345 default HIGHMEM4G 1346 depends on X86_32 1347 1348config NOHIGHMEM 1349 bool "off" 1350 ---help--- 1351 Linux can use up to 64 Gigabytes of physical memory on x86 systems. 1352 However, the address space of 32-bit x86 processors is only 4 1353 Gigabytes large. That means that, if you have a large amount of 1354 physical memory, not all of it can be "permanently mapped" by the 1355 kernel. The physical memory that's not permanently mapped is called 1356 "high memory". 1357 1358 If you are compiling a kernel which will never run on a machine with 1359 more than 1 Gigabyte total physical RAM, answer "off" here (default 1360 choice and suitable for most users). This will result in a "3GB/1GB" 1361 split: 3GB are mapped so that each process sees a 3GB virtual memory 1362 space and the remaining part of the 4GB virtual memory space is used 1363 by the kernel to permanently map as much physical memory as 1364 possible. 1365 1366 If the machine has between 1 and 4 Gigabytes physical RAM, then 1367 answer "4GB" here. 1368 1369 If more than 4 Gigabytes is used then answer "64GB" here. This 1370 selection turns Intel PAE (Physical Address Extension) mode on. 1371 PAE implements 3-level paging on IA32 processors. PAE is fully 1372 supported by Linux, PAE mode is implemented on all recent Intel 1373 processors (Pentium Pro and better). NOTE: If you say "64GB" here, 1374 then the kernel will not boot on CPUs that don't support PAE! 1375 1376 The actual amount of total physical memory will either be 1377 auto detected or can be forced by using a kernel command line option 1378 such as "mem=256M". (Try "man bootparam" or see the documentation of 1379 your boot loader (lilo or loadlin) about how to pass options to the 1380 kernel at boot time.) 1381 1382 If unsure, say "off". 1383 1384config HIGHMEM4G 1385 bool "4GB" 1386 ---help--- 1387 Select this if you have a 32-bit processor and between 1 and 4 1388 gigabytes of physical RAM. 1389 1390config HIGHMEM64G 1391 bool "64GB" 1392 depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6 1393 select X86_PAE 1394 ---help--- 1395 Select this if you have a 32-bit processor and more than 4 1396 gigabytes of physical RAM. 1397 1398endchoice 1399 1400choice 1401 prompt "Memory split" if EXPERT 1402 default VMSPLIT_3G 1403 depends on X86_32 1404 ---help--- 1405 Select the desired split between kernel and user memory. 1406 1407 If the address range available to the kernel is less than the 1408 physical memory installed, the remaining memory will be available 1409 as "high memory". Accessing high memory is a little more costly 1410 than low memory, as it needs to be mapped into the kernel first. 1411 Note that increasing the kernel address space limits the range 1412 available to user programs, making the address space there 1413 tighter. Selecting anything other than the default 3G/1G split 1414 will also likely make your kernel incompatible with binary-only 1415 kernel modules. 1416 1417 If you are not absolutely sure what you are doing, leave this 1418 option alone! 1419 1420 config VMSPLIT_3G 1421 bool "3G/1G user/kernel split" 1422 config VMSPLIT_3G_OPT 1423 depends on !X86_PAE 1424 bool "3G/1G user/kernel split (for full 1G low memory)" 1425 config VMSPLIT_2G 1426 bool "2G/2G user/kernel split" 1427 config VMSPLIT_2G_OPT 1428 depends on !X86_PAE 1429 bool "2G/2G user/kernel split (for full 2G low memory)" 1430 config VMSPLIT_1G 1431 bool "1G/3G user/kernel split" 1432endchoice 1433 1434config PAGE_OFFSET 1435 hex 1436 default 0xB0000000 if VMSPLIT_3G_OPT 1437 default 0x80000000 if VMSPLIT_2G 1438 default 0x78000000 if VMSPLIT_2G_OPT 1439 default 0x40000000 if VMSPLIT_1G 1440 default 0xC0000000 1441 depends on X86_32 1442 1443config HIGHMEM 1444 def_bool y 1445 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G) 1446 1447config X86_PAE 1448 bool "PAE (Physical Address Extension) Support" 1449 depends on X86_32 && !HIGHMEM4G 1450 select PHYS_ADDR_T_64BIT 1451 select SWIOTLB 1452 ---help--- 1453 PAE is required for NX support, and furthermore enables 1454 larger swapspace support for non-overcommit purposes. It 1455 has the cost of more pagetable lookup overhead, and also 1456 consumes more pagetable space per process. 1457 1458config X86_5LEVEL 1459 bool "Enable 5-level page tables support" 1460 select DYNAMIC_MEMORY_LAYOUT 1461 select SPARSEMEM_VMEMMAP 1462 depends on X86_64 1463 ---help--- 1464 5-level paging enables access to larger address space: 1465 upto 128 PiB of virtual address space and 4 PiB of 1466 physical address space. 1467 1468 It will be supported by future Intel CPUs. 1469 1470 A kernel with the option enabled can be booted on machines that 1471 support 4- or 5-level paging. 1472 1473 See Documentation/x86/x86_64/5level-paging.txt for more 1474 information. 1475 1476 Say N if unsure. 1477 1478config X86_DIRECT_GBPAGES 1479 def_bool y 1480 depends on X86_64 && !DEBUG_PAGEALLOC 1481 ---help--- 1482 Certain kernel features effectively disable kernel 1483 linear 1 GB mappings (even if the CPU otherwise 1484 supports them), so don't confuse the user by printing 1485 that we have them enabled. 1486 1487config ARCH_HAS_MEM_ENCRYPT 1488 def_bool y 1489 1490config AMD_MEM_ENCRYPT 1491 bool "AMD Secure Memory Encryption (SME) support" 1492 depends on X86_64 && CPU_SUP_AMD 1493 select DYNAMIC_PHYSICAL_MASK 1494 ---help--- 1495 Say yes to enable support for the encryption of system memory. 1496 This requires an AMD processor that supports Secure Memory 1497 Encryption (SME). 1498 1499config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT 1500 bool "Activate AMD Secure Memory Encryption (SME) by default" 1501 default y 1502 depends on AMD_MEM_ENCRYPT 1503 ---help--- 1504 Say yes to have system memory encrypted by default if running on 1505 an AMD processor that supports Secure Memory Encryption (SME). 1506 1507 If set to Y, then the encryption of system memory can be 1508 deactivated with the mem_encrypt=off command line option. 1509 1510 If set to N, then the encryption of system memory can be 1511 activated with the mem_encrypt=on command line option. 1512 1513config ARCH_USE_MEMREMAP_PROT 1514 def_bool y 1515 depends on AMD_MEM_ENCRYPT 1516 1517# Common NUMA Features 1518config NUMA 1519 bool "Numa Memory Allocation and Scheduler Support" 1520 depends on SMP 1521 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP) 1522 default y if X86_BIGSMP 1523 ---help--- 1524 Enable NUMA (Non Uniform Memory Access) support. 1525 1526 The kernel will try to allocate memory used by a CPU on the 1527 local memory controller of the CPU and add some more 1528 NUMA awareness to the kernel. 1529 1530 For 64-bit this is recommended if the system is Intel Core i7 1531 (or later), AMD Opteron, or EM64T NUMA. 1532 1533 For 32-bit this is only needed if you boot a 32-bit 1534 kernel on a 64-bit NUMA platform. 1535 1536 Otherwise, you should say N. 1537 1538config AMD_NUMA 1539 def_bool y 1540 prompt "Old style AMD Opteron NUMA detection" 1541 depends on X86_64 && NUMA && PCI 1542 ---help--- 1543 Enable AMD NUMA node topology detection. You should say Y here if 1544 you have a multi processor AMD system. This uses an old method to 1545 read the NUMA configuration directly from the builtin Northbridge 1546 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead, 1547 which also takes priority if both are compiled in. 1548 1549config X86_64_ACPI_NUMA 1550 def_bool y 1551 prompt "ACPI NUMA detection" 1552 depends on X86_64 && NUMA && ACPI && PCI 1553 select ACPI_NUMA 1554 ---help--- 1555 Enable ACPI SRAT based node topology detection. 1556 1557# Some NUMA nodes have memory ranges that span 1558# other nodes. Even though a pfn is valid and 1559# between a node's start and end pfns, it may not 1560# reside on that node. See memmap_init_zone() 1561# for details. 1562config NODES_SPAN_OTHER_NODES 1563 def_bool y 1564 depends on X86_64_ACPI_NUMA 1565 1566config NUMA_EMU 1567 bool "NUMA emulation" 1568 depends on NUMA 1569 ---help--- 1570 Enable NUMA emulation. A flat machine will be split 1571 into virtual nodes when booted with "numa=fake=N", where N is the 1572 number of nodes. This is only useful for debugging. 1573 1574config NODES_SHIFT 1575 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP 1576 range 1 10 1577 default "10" if MAXSMP 1578 default "6" if X86_64 1579 default "3" 1580 depends on NEED_MULTIPLE_NODES 1581 ---help--- 1582 Specify the maximum number of NUMA Nodes available on the target 1583 system. Increases memory reserved to accommodate various tables. 1584 1585config ARCH_HAVE_MEMORY_PRESENT 1586 def_bool y 1587 depends on X86_32 && DISCONTIGMEM 1588 1589config ARCH_FLATMEM_ENABLE 1590 def_bool y 1591 depends on X86_32 && !NUMA 1592 1593config ARCH_DISCONTIGMEM_ENABLE 1594 def_bool y 1595 depends on NUMA && X86_32 1596 1597config ARCH_DISCONTIGMEM_DEFAULT 1598 def_bool y 1599 depends on NUMA && X86_32 1600 1601config ARCH_SPARSEMEM_ENABLE 1602 def_bool y 1603 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD 1604 select SPARSEMEM_STATIC if X86_32 1605 select SPARSEMEM_VMEMMAP_ENABLE if X86_64 1606 1607config ARCH_SPARSEMEM_DEFAULT 1608 def_bool y 1609 depends on X86_64 1610 1611config ARCH_SELECT_MEMORY_MODEL 1612 def_bool y 1613 depends on ARCH_SPARSEMEM_ENABLE 1614 1615config ARCH_MEMORY_PROBE 1616 bool "Enable sysfs memory/probe interface" 1617 depends on X86_64 && MEMORY_HOTPLUG 1618 help 1619 This option enables a sysfs memory/probe interface for testing. 1620 See Documentation/memory-hotplug.txt for more information. 1621 If you are unsure how to answer this question, answer N. 1622 1623config ARCH_PROC_KCORE_TEXT 1624 def_bool y 1625 depends on X86_64 && PROC_KCORE 1626 1627config ILLEGAL_POINTER_VALUE 1628 hex 1629 default 0 if X86_32 1630 default 0xdead000000000000 if X86_64 1631 1632source "mm/Kconfig" 1633 1634config X86_PMEM_LEGACY_DEVICE 1635 bool 1636 1637config X86_PMEM_LEGACY 1638 tristate "Support non-standard NVDIMMs and ADR protected memory" 1639 depends on PHYS_ADDR_T_64BIT 1640 depends on BLK_DEV 1641 select X86_PMEM_LEGACY_DEVICE 1642 select LIBNVDIMM 1643 help 1644 Treat memory marked using the non-standard e820 type of 12 as used 1645 by the Intel Sandy Bridge-EP reference BIOS as protected memory. 1646 The kernel will offer these regions to the 'pmem' driver so 1647 they can be used for persistent storage. 1648 1649 Say Y if unsure. 1650 1651config HIGHPTE 1652 bool "Allocate 3rd-level pagetables from highmem" 1653 depends on HIGHMEM 1654 ---help--- 1655 The VM uses one page table entry for each page of physical memory. 1656 For systems with a lot of RAM, this can be wasteful of precious 1657 low memory. Setting this option will put user-space page table 1658 entries in high memory. 1659 1660config X86_CHECK_BIOS_CORRUPTION 1661 bool "Check for low memory corruption" 1662 ---help--- 1663 Periodically check for memory corruption in low memory, which 1664 is suspected to be caused by BIOS. Even when enabled in the 1665 configuration, it is disabled at runtime. Enable it by 1666 setting "memory_corruption_check=1" on the kernel command 1667 line. By default it scans the low 64k of memory every 60 1668 seconds; see the memory_corruption_check_size and 1669 memory_corruption_check_period parameters in 1670 Documentation/admin-guide/kernel-parameters.rst to adjust this. 1671 1672 When enabled with the default parameters, this option has 1673 almost no overhead, as it reserves a relatively small amount 1674 of memory and scans it infrequently. It both detects corruption 1675 and prevents it from affecting the running system. 1676 1677 It is, however, intended as a diagnostic tool; if repeatable 1678 BIOS-originated corruption always affects the same memory, 1679 you can use memmap= to prevent the kernel from using that 1680 memory. 1681 1682config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK 1683 bool "Set the default setting of memory_corruption_check" 1684 depends on X86_CHECK_BIOS_CORRUPTION 1685 default y 1686 ---help--- 1687 Set whether the default state of memory_corruption_check is 1688 on or off. 1689 1690config X86_RESERVE_LOW 1691 int "Amount of low memory, in kilobytes, to reserve for the BIOS" 1692 default 64 1693 range 4 640 1694 ---help--- 1695 Specify the amount of low memory to reserve for the BIOS. 1696 1697 The first page contains BIOS data structures that the kernel 1698 must not use, so that page must always be reserved. 1699 1700 By default we reserve the first 64K of physical RAM, as a 1701 number of BIOSes are known to corrupt that memory range 1702 during events such as suspend/resume or monitor cable 1703 insertion, so it must not be used by the kernel. 1704 1705 You can set this to 4 if you are absolutely sure that you 1706 trust the BIOS to get all its memory reservations and usages 1707 right. If you know your BIOS have problems beyond the 1708 default 64K area, you can set this to 640 to avoid using the 1709 entire low memory range. 1710 1711 If you have doubts about the BIOS (e.g. suspend/resume does 1712 not work or there's kernel crashes after certain hardware 1713 hotplug events) then you might want to enable 1714 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check 1715 typical corruption patterns. 1716 1717 Leave this to the default value of 64 if you are unsure. 1718 1719config MATH_EMULATION 1720 bool 1721 depends on MODIFY_LDT_SYSCALL 1722 prompt "Math emulation" if X86_32 1723 ---help--- 1724 Linux can emulate a math coprocessor (used for floating point 1725 operations) if you don't have one. 486DX and Pentium processors have 1726 a math coprocessor built in, 486SX and 386 do not, unless you added 1727 a 487DX or 387, respectively. (The messages during boot time can 1728 give you some hints here ["man dmesg"].) Everyone needs either a 1729 coprocessor or this emulation. 1730 1731 If you don't have a math coprocessor, you need to say Y here; if you 1732 say Y here even though you have a coprocessor, the coprocessor will 1733 be used nevertheless. (This behavior can be changed with the kernel 1734 command line option "no387", which comes handy if your coprocessor 1735 is broken. Try "man bootparam" or see the documentation of your boot 1736 loader (lilo or loadlin) about how to pass options to the kernel at 1737 boot time.) This means that it is a good idea to say Y here if you 1738 intend to use this kernel on different machines. 1739 1740 More information about the internals of the Linux math coprocessor 1741 emulation can be found in <file:arch/x86/math-emu/README>. 1742 1743 If you are not sure, say Y; apart from resulting in a 66 KB bigger 1744 kernel, it won't hurt. 1745 1746config MTRR 1747 def_bool y 1748 prompt "MTRR (Memory Type Range Register) support" if EXPERT 1749 ---help--- 1750 On Intel P6 family processors (Pentium Pro, Pentium II and later) 1751 the Memory Type Range Registers (MTRRs) may be used to control 1752 processor access to memory ranges. This is most useful if you have 1753 a video (VGA) card on a PCI or AGP bus. Enabling write-combining 1754 allows bus write transfers to be combined into a larger transfer 1755 before bursting over the PCI/AGP bus. This can increase performance 1756 of image write operations 2.5 times or more. Saying Y here creates a 1757 /proc/mtrr file which may be used to manipulate your processor's 1758 MTRRs. Typically the X server should use this. 1759 1760 This code has a reasonably generic interface so that similar 1761 control registers on other processors can be easily supported 1762 as well: 1763 1764 The Cyrix 6x86, 6x86MX and M II processors have Address Range 1765 Registers (ARRs) which provide a similar functionality to MTRRs. For 1766 these, the ARRs are used to emulate the MTRRs. 1767 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two 1768 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing 1769 write-combining. All of these processors are supported by this code 1770 and it makes sense to say Y here if you have one of them. 1771 1772 Saying Y here also fixes a problem with buggy SMP BIOSes which only 1773 set the MTRRs for the boot CPU and not for the secondary CPUs. This 1774 can lead to all sorts of problems, so it's good to say Y here. 1775 1776 You can safely say Y even if your machine doesn't have MTRRs, you'll 1777 just add about 9 KB to your kernel. 1778 1779 See <file:Documentation/x86/mtrr.txt> for more information. 1780 1781config MTRR_SANITIZER 1782 def_bool y 1783 prompt "MTRR cleanup support" 1784 depends on MTRR 1785 ---help--- 1786 Convert MTRR layout from continuous to discrete, so X drivers can 1787 add writeback entries. 1788 1789 Can be disabled with disable_mtrr_cleanup on the kernel command line. 1790 The largest mtrr entry size for a continuous block can be set with 1791 mtrr_chunk_size. 1792 1793 If unsure, say Y. 1794 1795config MTRR_SANITIZER_ENABLE_DEFAULT 1796 int "MTRR cleanup enable value (0-1)" 1797 range 0 1 1798 default "0" 1799 depends on MTRR_SANITIZER 1800 ---help--- 1801 Enable mtrr cleanup default value 1802 1803config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT 1804 int "MTRR cleanup spare reg num (0-7)" 1805 range 0 7 1806 default "1" 1807 depends on MTRR_SANITIZER 1808 ---help--- 1809 mtrr cleanup spare entries default, it can be changed via 1810 mtrr_spare_reg_nr=N on the kernel command line. 1811 1812config X86_PAT 1813 def_bool y 1814 prompt "x86 PAT support" if EXPERT 1815 depends on MTRR 1816 ---help--- 1817 Use PAT attributes to setup page level cache control. 1818 1819 PATs are the modern equivalents of MTRRs and are much more 1820 flexible than MTRRs. 1821 1822 Say N here if you see bootup problems (boot crash, boot hang, 1823 spontaneous reboots) or a non-working video driver. 1824 1825 If unsure, say Y. 1826 1827config ARCH_USES_PG_UNCACHED 1828 def_bool y 1829 depends on X86_PAT 1830 1831config ARCH_RANDOM 1832 def_bool y 1833 prompt "x86 architectural random number generator" if EXPERT 1834 ---help--- 1835 Enable the x86 architectural RDRAND instruction 1836 (Intel Bull Mountain technology) to generate random numbers. 1837 If supported, this is a high bandwidth, cryptographically 1838 secure hardware random number generator. 1839 1840config X86_SMAP 1841 def_bool y 1842 prompt "Supervisor Mode Access Prevention" if EXPERT 1843 ---help--- 1844 Supervisor Mode Access Prevention (SMAP) is a security 1845 feature in newer Intel processors. There is a small 1846 performance cost if this enabled and turned on; there is 1847 also a small increase in the kernel size if this is enabled. 1848 1849 If unsure, say Y. 1850 1851config X86_INTEL_UMIP 1852 def_bool y 1853 depends on CPU_SUP_INTEL 1854 prompt "Intel User Mode Instruction Prevention" if EXPERT 1855 ---help--- 1856 The User Mode Instruction Prevention (UMIP) is a security 1857 feature in newer Intel processors. If enabled, a general 1858 protection fault is issued if the SGDT, SLDT, SIDT, SMSW 1859 or STR instructions are executed in user mode. These instructions 1860 unnecessarily expose information about the hardware state. 1861 1862 The vast majority of applications do not use these instructions. 1863 For the very few that do, software emulation is provided in 1864 specific cases in protected and virtual-8086 modes. Emulated 1865 results are dummy. 1866 1867config X86_INTEL_MPX 1868 prompt "Intel MPX (Memory Protection Extensions)" 1869 def_bool n 1870 # Note: only available in 64-bit mode due to VMA flags shortage 1871 depends on CPU_SUP_INTEL && X86_64 1872 select ARCH_USES_HIGH_VMA_FLAGS 1873 ---help--- 1874 MPX provides hardware features that can be used in 1875 conjunction with compiler-instrumented code to check 1876 memory references. It is designed to detect buffer 1877 overflow or underflow bugs. 1878 1879 This option enables running applications which are 1880 instrumented or otherwise use MPX. It does not use MPX 1881 itself inside the kernel or to protect the kernel 1882 against bad memory references. 1883 1884 Enabling this option will make the kernel larger: 1885 ~8k of kernel text and 36 bytes of data on a 64-bit 1886 defconfig. It adds a long to the 'mm_struct' which 1887 will increase the kernel memory overhead of each 1888 process and adds some branches to paths used during 1889 exec() and munmap(). 1890 1891 For details, see Documentation/x86/intel_mpx.txt 1892 1893 If unsure, say N. 1894 1895config X86_INTEL_MEMORY_PROTECTION_KEYS 1896 prompt "Intel Memory Protection Keys" 1897 def_bool y 1898 # Note: only available in 64-bit mode 1899 depends on CPU_SUP_INTEL && X86_64 1900 select ARCH_USES_HIGH_VMA_FLAGS 1901 select ARCH_HAS_PKEYS 1902 ---help--- 1903 Memory Protection Keys provides a mechanism for enforcing 1904 page-based protections, but without requiring modification of the 1905 page tables when an application changes protection domains. 1906 1907 For details, see Documentation/x86/protection-keys.txt 1908 1909 If unsure, say y. 1910 1911config EFI 1912 bool "EFI runtime service support" 1913 depends on ACPI 1914 select UCS2_STRING 1915 select EFI_RUNTIME_WRAPPERS 1916 ---help--- 1917 This enables the kernel to use EFI runtime services that are 1918 available (such as the EFI variable services). 1919 1920 This option is only useful on systems that have EFI firmware. 1921 In addition, you should use the latest ELILO loader available 1922 at <http://elilo.sourceforge.net> in order to take advantage 1923 of EFI runtime services. However, even with this option, the 1924 resultant kernel should continue to boot on existing non-EFI 1925 platforms. 1926 1927config EFI_STUB 1928 bool "EFI stub support" 1929 depends on EFI && !X86_USE_3DNOW 1930 select RELOCATABLE 1931 ---help--- 1932 This kernel feature allows a bzImage to be loaded directly 1933 by EFI firmware without the use of a bootloader. 1934 1935 See Documentation/efi-stub.txt for more information. 1936 1937config EFI_MIXED 1938 bool "EFI mixed-mode support" 1939 depends on EFI_STUB && X86_64 1940 ---help--- 1941 Enabling this feature allows a 64-bit kernel to be booted 1942 on a 32-bit firmware, provided that your CPU supports 64-bit 1943 mode. 1944 1945 Note that it is not possible to boot a mixed-mode enabled 1946 kernel via the EFI boot stub - a bootloader that supports 1947 the EFI handover protocol must be used. 1948 1949 If unsure, say N. 1950 1951config SECCOMP 1952 def_bool y 1953 prompt "Enable seccomp to safely compute untrusted bytecode" 1954 ---help--- 1955 This kernel feature is useful for number crunching applications 1956 that may need to compute untrusted bytecode during their 1957 execution. By using pipes or other transports made available to 1958 the process as file descriptors supporting the read/write 1959 syscalls, it's possible to isolate those applications in 1960 their own address space using seccomp. Once seccomp is 1961 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled 1962 and the task is only allowed to execute a few safe syscalls 1963 defined by each seccomp mode. 1964 1965 If unsure, say Y. Only embedded should say N here. 1966 1967source kernel/Kconfig.hz 1968 1969config KEXEC 1970 bool "kexec system call" 1971 select KEXEC_CORE 1972 ---help--- 1973 kexec is a system call that implements the ability to shutdown your 1974 current kernel, and to start another kernel. It is like a reboot 1975 but it is independent of the system firmware. And like a reboot 1976 you can start any kernel with it, not just Linux. 1977 1978 The name comes from the similarity to the exec system call. 1979 1980 It is an ongoing process to be certain the hardware in a machine 1981 is properly shutdown, so do not be surprised if this code does not 1982 initially work for you. As of this writing the exact hardware 1983 interface is strongly in flux, so no good recommendation can be 1984 made. 1985 1986config KEXEC_FILE 1987 bool "kexec file based system call" 1988 select KEXEC_CORE 1989 select BUILD_BIN2C 1990 depends on X86_64 1991 depends on CRYPTO=y 1992 depends on CRYPTO_SHA256=y 1993 ---help--- 1994 This is new version of kexec system call. This system call is 1995 file based and takes file descriptors as system call argument 1996 for kernel and initramfs as opposed to list of segments as 1997 accepted by previous system call. 1998 1999config ARCH_HAS_KEXEC_PURGATORY 2000 def_bool KEXEC_FILE 2001 2002config KEXEC_VERIFY_SIG 2003 bool "Verify kernel signature during kexec_file_load() syscall" 2004 depends on KEXEC_FILE 2005 ---help--- 2006 This option makes kernel signature verification mandatory for 2007 the kexec_file_load() syscall. 2008 2009 In addition to that option, you need to enable signature 2010 verification for the corresponding kernel image type being 2011 loaded in order for this to work. 2012 2013config KEXEC_BZIMAGE_VERIFY_SIG 2014 bool "Enable bzImage signature verification support" 2015 depends on KEXEC_VERIFY_SIG 2016 depends on SIGNED_PE_FILE_VERIFICATION 2017 select SYSTEM_TRUSTED_KEYRING 2018 ---help--- 2019 Enable bzImage signature verification support. 2020 2021config CRASH_DUMP 2022 bool "kernel crash dumps" 2023 depends on X86_64 || (X86_32 && HIGHMEM) 2024 ---help--- 2025 Generate crash dump after being started by kexec. 2026 This should be normally only set in special crash dump kernels 2027 which are loaded in the main kernel with kexec-tools into 2028 a specially reserved region and then later executed after 2029 a crash by kdump/kexec. The crash dump kernel must be compiled 2030 to a memory address not used by the main kernel or BIOS using 2031 PHYSICAL_START, or it must be built as a relocatable image 2032 (CONFIG_RELOCATABLE=y). 2033 For more details see Documentation/kdump/kdump.txt 2034 2035config KEXEC_JUMP 2036 bool "kexec jump" 2037 depends on KEXEC && HIBERNATION 2038 ---help--- 2039 Jump between original kernel and kexeced kernel and invoke 2040 code in physical address mode via KEXEC 2041 2042config PHYSICAL_START 2043 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP) 2044 default "0x1000000" 2045 ---help--- 2046 This gives the physical address where the kernel is loaded. 2047 2048 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then 2049 bzImage will decompress itself to above physical address and 2050 run from there. Otherwise, bzImage will run from the address where 2051 it has been loaded by the boot loader and will ignore above physical 2052 address. 2053 2054 In normal kdump cases one does not have to set/change this option 2055 as now bzImage can be compiled as a completely relocatable image 2056 (CONFIG_RELOCATABLE=y) and be used to load and run from a different 2057 address. This option is mainly useful for the folks who don't want 2058 to use a bzImage for capturing the crash dump and want to use a 2059 vmlinux instead. vmlinux is not relocatable hence a kernel needs 2060 to be specifically compiled to run from a specific memory area 2061 (normally a reserved region) and this option comes handy. 2062 2063 So if you are using bzImage for capturing the crash dump, 2064 leave the value here unchanged to 0x1000000 and set 2065 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux 2066 for capturing the crash dump change this value to start of 2067 the reserved region. In other words, it can be set based on 2068 the "X" value as specified in the "crashkernel=YM@XM" 2069 command line boot parameter passed to the panic-ed 2070 kernel. Please take a look at Documentation/kdump/kdump.txt 2071 for more details about crash dumps. 2072 2073 Usage of bzImage for capturing the crash dump is recommended as 2074 one does not have to build two kernels. Same kernel can be used 2075 as production kernel and capture kernel. Above option should have 2076 gone away after relocatable bzImage support is introduced. But it 2077 is present because there are users out there who continue to use 2078 vmlinux for dump capture. This option should go away down the 2079 line. 2080 2081 Don't change this unless you know what you are doing. 2082 2083config RELOCATABLE 2084 bool "Build a relocatable kernel" 2085 default y 2086 ---help--- 2087 This builds a kernel image that retains relocation information 2088 so it can be loaded someplace besides the default 1MB. 2089 The relocations tend to make the kernel binary about 10% larger, 2090 but are discarded at runtime. 2091 2092 One use is for the kexec on panic case where the recovery kernel 2093 must live at a different physical address than the primary 2094 kernel. 2095 2096 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address 2097 it has been loaded at and the compile time physical address 2098 (CONFIG_PHYSICAL_START) is used as the minimum location. 2099 2100config RANDOMIZE_BASE 2101 bool "Randomize the address of the kernel image (KASLR)" 2102 depends on RELOCATABLE 2103 default y 2104 ---help--- 2105 In support of Kernel Address Space Layout Randomization (KASLR), 2106 this randomizes the physical address at which the kernel image 2107 is decompressed and the virtual address where the kernel 2108 image is mapped, as a security feature that deters exploit 2109 attempts relying on knowledge of the location of kernel 2110 code internals. 2111 2112 On 64-bit, the kernel physical and virtual addresses are 2113 randomized separately. The physical address will be anywhere 2114 between 16MB and the top of physical memory (up to 64TB). The 2115 virtual address will be randomized from 16MB up to 1GB (9 bits 2116 of entropy). Note that this also reduces the memory space 2117 available to kernel modules from 1.5GB to 1GB. 2118 2119 On 32-bit, the kernel physical and virtual addresses are 2120 randomized together. They will be randomized from 16MB up to 2121 512MB (8 bits of entropy). 2122 2123 Entropy is generated using the RDRAND instruction if it is 2124 supported. If RDTSC is supported, its value is mixed into 2125 the entropy pool as well. If neither RDRAND nor RDTSC are 2126 supported, then entropy is read from the i8254 timer. The 2127 usable entropy is limited by the kernel being built using 2128 2GB addressing, and that PHYSICAL_ALIGN must be at a 2129 minimum of 2MB. As a result, only 10 bits of entropy are 2130 theoretically possible, but the implementations are further 2131 limited due to memory layouts. 2132 2133 If unsure, say Y. 2134 2135# Relocation on x86 needs some additional build support 2136config X86_NEED_RELOCS 2137 def_bool y 2138 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE) 2139 2140config PHYSICAL_ALIGN 2141 hex "Alignment value to which kernel should be aligned" 2142 default "0x200000" 2143 range 0x2000 0x1000000 if X86_32 2144 range 0x200000 0x1000000 if X86_64 2145 ---help--- 2146 This value puts the alignment restrictions on physical address 2147 where kernel is loaded and run from. Kernel is compiled for an 2148 address which meets above alignment restriction. 2149 2150 If bootloader loads the kernel at a non-aligned address and 2151 CONFIG_RELOCATABLE is set, kernel will move itself to nearest 2152 address aligned to above value and run from there. 2153 2154 If bootloader loads the kernel at a non-aligned address and 2155 CONFIG_RELOCATABLE is not set, kernel will ignore the run time 2156 load address and decompress itself to the address it has been 2157 compiled for and run from there. The address for which kernel is 2158 compiled already meets above alignment restrictions. Hence the 2159 end result is that kernel runs from a physical address meeting 2160 above alignment restrictions. 2161 2162 On 32-bit this value must be a multiple of 0x2000. On 64-bit 2163 this value must be a multiple of 0x200000. 2164 2165 Don't change this unless you know what you are doing. 2166 2167config DYNAMIC_MEMORY_LAYOUT 2168 bool 2169 ---help--- 2170 This option makes base addresses of vmalloc and vmemmap as well as 2171 __PAGE_OFFSET movable during boot. 2172 2173config RANDOMIZE_MEMORY 2174 bool "Randomize the kernel memory sections" 2175 depends on X86_64 2176 depends on RANDOMIZE_BASE 2177 select DYNAMIC_MEMORY_LAYOUT 2178 default RANDOMIZE_BASE 2179 ---help--- 2180 Randomizes the base virtual address of kernel memory sections 2181 (physical memory mapping, vmalloc & vmemmap). This security feature 2182 makes exploits relying on predictable memory locations less reliable. 2183 2184 The order of allocations remains unchanged. Entropy is generated in 2185 the same way as RANDOMIZE_BASE. Current implementation in the optimal 2186 configuration have in average 30,000 different possible virtual 2187 addresses for each memory section. 2188 2189 If unsure, say Y. 2190 2191config RANDOMIZE_MEMORY_PHYSICAL_PADDING 2192 hex "Physical memory mapping padding" if EXPERT 2193 depends on RANDOMIZE_MEMORY 2194 default "0xa" if MEMORY_HOTPLUG 2195 default "0x0" 2196 range 0x1 0x40 if MEMORY_HOTPLUG 2197 range 0x0 0x40 2198 ---help--- 2199 Define the padding in terabytes added to the existing physical 2200 memory size during kernel memory randomization. It is useful 2201 for memory hotplug support but reduces the entropy available for 2202 address randomization. 2203 2204 If unsure, leave at the default value. 2205 2206config HOTPLUG_CPU 2207 bool "Support for hot-pluggable CPUs" 2208 depends on SMP 2209 ---help--- 2210 Say Y here to allow turning CPUs off and on. CPUs can be 2211 controlled through /sys/devices/system/cpu. 2212 ( Note: power management support will enable this option 2213 automatically on SMP systems. ) 2214 Say N if you want to disable CPU hotplug. 2215 2216config BOOTPARAM_HOTPLUG_CPU0 2217 bool "Set default setting of cpu0_hotpluggable" 2218 default n 2219 depends on HOTPLUG_CPU 2220 ---help--- 2221 Set whether default state of cpu0_hotpluggable is on or off. 2222 2223 Say Y here to enable CPU0 hotplug by default. If this switch 2224 is turned on, there is no need to give cpu0_hotplug kernel 2225 parameter and the CPU0 hotplug feature is enabled by default. 2226 2227 Please note: there are two known CPU0 dependencies if you want 2228 to enable the CPU0 hotplug feature either by this switch or by 2229 cpu0_hotplug kernel parameter. 2230 2231 First, resume from hibernate or suspend always starts from CPU0. 2232 So hibernate and suspend are prevented if CPU0 is offline. 2233 2234 Second dependency is PIC interrupts always go to CPU0. CPU0 can not 2235 offline if any interrupt can not migrate out of CPU0. There may 2236 be other CPU0 dependencies. 2237 2238 Please make sure the dependencies are under your control before 2239 you enable this feature. 2240 2241 Say N if you don't want to enable CPU0 hotplug feature by default. 2242 You still can enable the CPU0 hotplug feature at boot by kernel 2243 parameter cpu0_hotplug. 2244 2245config DEBUG_HOTPLUG_CPU0 2246 def_bool n 2247 prompt "Debug CPU0 hotplug" 2248 depends on HOTPLUG_CPU 2249 ---help--- 2250 Enabling this option offlines CPU0 (if CPU0 can be offlined) as 2251 soon as possible and boots up userspace with CPU0 offlined. User 2252 can online CPU0 back after boot time. 2253 2254 To debug CPU0 hotplug, you need to enable CPU0 offline/online 2255 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during 2256 compilation or giving cpu0_hotplug kernel parameter at boot. 2257 2258 If unsure, say N. 2259 2260config COMPAT_VDSO 2261 def_bool n 2262 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)" 2263 depends on COMPAT_32 2264 ---help--- 2265 Certain buggy versions of glibc will crash if they are 2266 presented with a 32-bit vDSO that is not mapped at the address 2267 indicated in its segment table. 2268 2269 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a 2270 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and 2271 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is 2272 the only released version with the bug, but OpenSUSE 9 2273 contains a buggy "glibc 2.3.2". 2274 2275 The symptom of the bug is that everything crashes on startup, saying: 2276 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed! 2277 2278 Saying Y here changes the default value of the vdso32 boot 2279 option from 1 to 0, which turns off the 32-bit vDSO entirely. 2280 This works around the glibc bug but hurts performance. 2281 2282 If unsure, say N: if you are compiling your own kernel, you 2283 are unlikely to be using a buggy version of glibc. 2284 2285choice 2286 prompt "vsyscall table for legacy applications" 2287 depends on X86_64 2288 default LEGACY_VSYSCALL_EMULATE 2289 help 2290 Legacy user code that does not know how to find the vDSO expects 2291 to be able to issue three syscalls by calling fixed addresses in 2292 kernel space. Since this location is not randomized with ASLR, 2293 it can be used to assist security vulnerability exploitation. 2294 2295 This setting can be changed at boot time via the kernel command 2296 line parameter vsyscall=[emulate|none]. 2297 2298 On a system with recent enough glibc (2.14 or newer) and no 2299 static binaries, you can say None without a performance penalty 2300 to improve security. 2301 2302 If unsure, select "Emulate". 2303 2304 config LEGACY_VSYSCALL_EMULATE 2305 bool "Emulate" 2306 help 2307 The kernel traps and emulates calls into the fixed 2308 vsyscall address mapping. This makes the mapping 2309 non-executable, but it still contains known contents, 2310 which could be used in certain rare security vulnerability 2311 exploits. This configuration is recommended when userspace 2312 still uses the vsyscall area. 2313 2314 config LEGACY_VSYSCALL_NONE 2315 bool "None" 2316 help 2317 There will be no vsyscall mapping at all. This will 2318 eliminate any risk of ASLR bypass due to the vsyscall 2319 fixed address mapping. Attempts to use the vsyscalls 2320 will be reported to dmesg, so that either old or 2321 malicious userspace programs can be identified. 2322 2323endchoice 2324 2325config CMDLINE_BOOL 2326 bool "Built-in kernel command line" 2327 ---help--- 2328 Allow for specifying boot arguments to the kernel at 2329 build time. On some systems (e.g. embedded ones), it is 2330 necessary or convenient to provide some or all of the 2331 kernel boot arguments with the kernel itself (that is, 2332 to not rely on the boot loader to provide them.) 2333 2334 To compile command line arguments into the kernel, 2335 set this option to 'Y', then fill in the 2336 boot arguments in CONFIG_CMDLINE. 2337 2338 Systems with fully functional boot loaders (i.e. non-embedded) 2339 should leave this option set to 'N'. 2340 2341config CMDLINE 2342 string "Built-in kernel command string" 2343 depends on CMDLINE_BOOL 2344 default "" 2345 ---help--- 2346 Enter arguments here that should be compiled into the kernel 2347 image and used at boot time. If the boot loader provides a 2348 command line at boot time, it is appended to this string to 2349 form the full kernel command line, when the system boots. 2350 2351 However, you can use the CONFIG_CMDLINE_OVERRIDE option to 2352 change this behavior. 2353 2354 In most cases, the command line (whether built-in or provided 2355 by the boot loader) should specify the device for the root 2356 file system. 2357 2358config CMDLINE_OVERRIDE 2359 bool "Built-in command line overrides boot loader arguments" 2360 depends on CMDLINE_BOOL 2361 ---help--- 2362 Set this option to 'Y' to have the kernel ignore the boot loader 2363 command line, and use ONLY the built-in command line. 2364 2365 This is used to work around broken boot loaders. This should 2366 be set to 'N' under normal conditions. 2367 2368config MODIFY_LDT_SYSCALL 2369 bool "Enable the LDT (local descriptor table)" if EXPERT 2370 default y 2371 ---help--- 2372 Linux can allow user programs to install a per-process x86 2373 Local Descriptor Table (LDT) using the modify_ldt(2) system 2374 call. This is required to run 16-bit or segmented code such as 2375 DOSEMU or some Wine programs. It is also used by some very old 2376 threading libraries. 2377 2378 Enabling this feature adds a small amount of overhead to 2379 context switches and increases the low-level kernel attack 2380 surface. Disabling it removes the modify_ldt(2) system call. 2381 2382 Saying 'N' here may make sense for embedded or server kernels. 2383 2384source "kernel/livepatch/Kconfig" 2385 2386endmenu 2387 2388config ARCH_HAS_ADD_PAGES 2389 def_bool y 2390 depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG 2391 2392config ARCH_ENABLE_MEMORY_HOTPLUG 2393 def_bool y 2394 depends on X86_64 || (X86_32 && HIGHMEM) 2395 2396config ARCH_ENABLE_MEMORY_HOTREMOVE 2397 def_bool y 2398 depends on MEMORY_HOTPLUG 2399 2400config USE_PERCPU_NUMA_NODE_ID 2401 def_bool y 2402 depends on NUMA 2403 2404config ARCH_ENABLE_SPLIT_PMD_PTLOCK 2405 def_bool y 2406 depends on X86_64 || X86_PAE 2407 2408config ARCH_ENABLE_HUGEPAGE_MIGRATION 2409 def_bool y 2410 depends on X86_64 && HUGETLB_PAGE && MIGRATION 2411 2412config ARCH_ENABLE_THP_MIGRATION 2413 def_bool y 2414 depends on X86_64 && TRANSPARENT_HUGEPAGE 2415 2416menu "Power management and ACPI options" 2417 2418config ARCH_HIBERNATION_HEADER 2419 def_bool y 2420 depends on X86_64 && HIBERNATION 2421 2422source "kernel/power/Kconfig" 2423 2424source "drivers/acpi/Kconfig" 2425 2426source "drivers/sfi/Kconfig" 2427 2428config X86_APM_BOOT 2429 def_bool y 2430 depends on APM 2431 2432menuconfig APM 2433 tristate "APM (Advanced Power Management) BIOS support" 2434 depends on X86_32 && PM_SLEEP 2435 ---help--- 2436 APM is a BIOS specification for saving power using several different 2437 techniques. This is mostly useful for battery powered laptops with 2438 APM compliant BIOSes. If you say Y here, the system time will be 2439 reset after a RESUME operation, the /proc/apm device will provide 2440 battery status information, and user-space programs will receive 2441 notification of APM "events" (e.g. battery status change). 2442 2443 If you select "Y" here, you can disable actual use of the APM 2444 BIOS by passing the "apm=off" option to the kernel at boot time. 2445 2446 Note that the APM support is almost completely disabled for 2447 machines with more than one CPU. 2448 2449 In order to use APM, you will need supporting software. For location 2450 and more information, read <file:Documentation/power/apm-acpi.txt> 2451 and the Battery Powered Linux mini-HOWTO, available from 2452 <http://www.tldp.org/docs.html#howto>. 2453 2454 This driver does not spin down disk drives (see the hdparm(8) 2455 manpage ("man 8 hdparm") for that), and it doesn't turn off 2456 VESA-compliant "green" monitors. 2457 2458 This driver does not support the TI 4000M TravelMate and the ACER 2459 486/DX4/75 because they don't have compliant BIOSes. Many "green" 2460 desktop machines also don't have compliant BIOSes, and this driver 2461 may cause those machines to panic during the boot phase. 2462 2463 Generally, if you don't have a battery in your machine, there isn't 2464 much point in using this driver and you should say N. If you get 2465 random kernel OOPSes or reboots that don't seem to be related to 2466 anything, try disabling/enabling this option (or disabling/enabling 2467 APM in your BIOS). 2468 2469 Some other things you should try when experiencing seemingly random, 2470 "weird" problems: 2471 2472 1) make sure that you have enough swap space and that it is 2473 enabled. 2474 2) pass the "no-hlt" option to the kernel 2475 3) switch on floating point emulation in the kernel and pass 2476 the "no387" option to the kernel 2477 4) pass the "floppy=nodma" option to the kernel 2478 5) pass the "mem=4M" option to the kernel (thereby disabling 2479 all but the first 4 MB of RAM) 2480 6) make sure that the CPU is not over clocked. 2481 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/> 2482 8) disable the cache from your BIOS settings 2483 9) install a fan for the video card or exchange video RAM 2484 10) install a better fan for the CPU 2485 11) exchange RAM chips 2486 12) exchange the motherboard. 2487 2488 To compile this driver as a module, choose M here: the 2489 module will be called apm. 2490 2491if APM 2492 2493config APM_IGNORE_USER_SUSPEND 2494 bool "Ignore USER SUSPEND" 2495 ---help--- 2496 This option will ignore USER SUSPEND requests. On machines with a 2497 compliant APM BIOS, you want to say N. However, on the NEC Versa M 2498 series notebooks, it is necessary to say Y because of a BIOS bug. 2499 2500config APM_DO_ENABLE 2501 bool "Enable PM at boot time" 2502 ---help--- 2503 Enable APM features at boot time. From page 36 of the APM BIOS 2504 specification: "When disabled, the APM BIOS does not automatically 2505 power manage devices, enter the Standby State, enter the Suspend 2506 State, or take power saving steps in response to CPU Idle calls." 2507 This driver will make CPU Idle calls when Linux is idle (unless this 2508 feature is turned off -- see "Do CPU IDLE calls", below). This 2509 should always save battery power, but more complicated APM features 2510 will be dependent on your BIOS implementation. You may need to turn 2511 this option off if your computer hangs at boot time when using APM 2512 support, or if it beeps continuously instead of suspending. Turn 2513 this off if you have a NEC UltraLite Versa 33/C or a Toshiba 2514 T400CDT. This is off by default since most machines do fine without 2515 this feature. 2516 2517config APM_CPU_IDLE 2518 depends on CPU_IDLE 2519 bool "Make CPU Idle calls when idle" 2520 ---help--- 2521 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop. 2522 On some machines, this can activate improved power savings, such as 2523 a slowed CPU clock rate, when the machine is idle. These idle calls 2524 are made after the idle loop has run for some length of time (e.g., 2525 333 mS). On some machines, this will cause a hang at boot time or 2526 whenever the CPU becomes idle. (On machines with more than one CPU, 2527 this option does nothing.) 2528 2529config APM_DISPLAY_BLANK 2530 bool "Enable console blanking using APM" 2531 ---help--- 2532 Enable console blanking using the APM. Some laptops can use this to 2533 turn off the LCD backlight when the screen blanker of the Linux 2534 virtual console blanks the screen. Note that this is only used by 2535 the virtual console screen blanker, and won't turn off the backlight 2536 when using the X Window system. This also doesn't have anything to 2537 do with your VESA-compliant power-saving monitor. Further, this 2538 option doesn't work for all laptops -- it might not turn off your 2539 backlight at all, or it might print a lot of errors to the console, 2540 especially if you are using gpm. 2541 2542config APM_ALLOW_INTS 2543 bool "Allow interrupts during APM BIOS calls" 2544 ---help--- 2545 Normally we disable external interrupts while we are making calls to 2546 the APM BIOS as a measure to lessen the effects of a badly behaving 2547 BIOS implementation. The BIOS should reenable interrupts if it 2548 needs to. Unfortunately, some BIOSes do not -- especially those in 2549 many of the newer IBM Thinkpads. If you experience hangs when you 2550 suspend, try setting this to Y. Otherwise, say N. 2551 2552endif # APM 2553 2554source "drivers/cpufreq/Kconfig" 2555 2556source "drivers/cpuidle/Kconfig" 2557 2558source "drivers/idle/Kconfig" 2559 2560endmenu 2561 2562 2563menu "Bus options (PCI etc.)" 2564 2565config PCI 2566 bool "PCI support" 2567 default y 2568 ---help--- 2569 Find out whether you have a PCI motherboard. PCI is the name of a 2570 bus system, i.e. the way the CPU talks to the other stuff inside 2571 your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or 2572 VESA. If you have PCI, say Y, otherwise N. 2573 2574choice 2575 prompt "PCI access mode" 2576 depends on X86_32 && PCI 2577 default PCI_GOANY 2578 ---help--- 2579 On PCI systems, the BIOS can be used to detect the PCI devices and 2580 determine their configuration. However, some old PCI motherboards 2581 have BIOS bugs and may crash if this is done. Also, some embedded 2582 PCI-based systems don't have any BIOS at all. Linux can also try to 2583 detect the PCI hardware directly without using the BIOS. 2584 2585 With this option, you can specify how Linux should detect the 2586 PCI devices. If you choose "BIOS", the BIOS will be used, 2587 if you choose "Direct", the BIOS won't be used, and if you 2588 choose "MMConfig", then PCI Express MMCONFIG will be used. 2589 If you choose "Any", the kernel will try MMCONFIG, then the 2590 direct access method and falls back to the BIOS if that doesn't 2591 work. If unsure, go with the default, which is "Any". 2592 2593config PCI_GOBIOS 2594 bool "BIOS" 2595 2596config PCI_GOMMCONFIG 2597 bool "MMConfig" 2598 2599config PCI_GODIRECT 2600 bool "Direct" 2601 2602config PCI_GOOLPC 2603 bool "OLPC XO-1" 2604 depends on OLPC 2605 2606config PCI_GOANY 2607 bool "Any" 2608 2609endchoice 2610 2611config PCI_BIOS 2612 def_bool y 2613 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY) 2614 2615# x86-64 doesn't support PCI BIOS access from long mode so always go direct. 2616config PCI_DIRECT 2617 def_bool y 2618 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG)) 2619 2620config PCI_MMCONFIG 2621 bool "Support mmconfig PCI config space access" if X86_64 2622 default y 2623 depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST) 2624 depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG) 2625 2626config PCI_OLPC 2627 def_bool y 2628 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY) 2629 2630config PCI_XEN 2631 def_bool y 2632 depends on PCI && XEN 2633 select SWIOTLB_XEN 2634 2635config PCI_DOMAINS 2636 def_bool y 2637 depends on PCI 2638 2639config MMCONF_FAM10H 2640 def_bool y 2641 depends on X86_64 && PCI_MMCONFIG && ACPI 2642 2643config PCI_CNB20LE_QUIRK 2644 bool "Read CNB20LE Host Bridge Windows" if EXPERT 2645 depends on PCI 2646 help 2647 Read the PCI windows out of the CNB20LE host bridge. This allows 2648 PCI hotplug to work on systems with the CNB20LE chipset which do 2649 not have ACPI. 2650 2651 There's no public spec for this chipset, and this functionality 2652 is known to be incomplete. 2653 2654 You should say N unless you know you need this. 2655 2656source "drivers/pci/Kconfig" 2657 2658config ISA_BUS 2659 bool "ISA bus support on modern systems" if EXPERT 2660 help 2661 Expose ISA bus device drivers and options available for selection and 2662 configuration. Enable this option if your target machine has an ISA 2663 bus. ISA is an older system, displaced by PCI and newer bus 2664 architectures -- if your target machine is modern, it probably does 2665 not have an ISA bus. 2666 2667 If unsure, say N. 2668 2669# x86_64 have no ISA slots, but can have ISA-style DMA. 2670config ISA_DMA_API 2671 bool "ISA-style DMA support" if (X86_64 && EXPERT) 2672 default y 2673 help 2674 Enables ISA-style DMA support for devices requiring such controllers. 2675 If unsure, say Y. 2676 2677if X86_32 2678 2679config ISA 2680 bool "ISA support" 2681 ---help--- 2682 Find out whether you have ISA slots on your motherboard. ISA is the 2683 name of a bus system, i.e. the way the CPU talks to the other stuff 2684 inside your box. Other bus systems are PCI, EISA, MicroChannel 2685 (MCA) or VESA. ISA is an older system, now being displaced by PCI; 2686 newer boards don't support it. If you have ISA, say Y, otherwise N. 2687 2688config EISA 2689 bool "EISA support" 2690 depends on ISA 2691 ---help--- 2692 The Extended Industry Standard Architecture (EISA) bus was 2693 developed as an open alternative to the IBM MicroChannel bus. 2694 2695 The EISA bus provided some of the features of the IBM MicroChannel 2696 bus while maintaining backward compatibility with cards made for 2697 the older ISA bus. The EISA bus saw limited use between 1988 and 2698 1995 when it was made obsolete by the PCI bus. 2699 2700 Say Y here if you are building a kernel for an EISA-based machine. 2701 2702 Otherwise, say N. 2703 2704source "drivers/eisa/Kconfig" 2705 2706config SCx200 2707 tristate "NatSemi SCx200 support" 2708 ---help--- 2709 This provides basic support for National Semiconductor's 2710 (now AMD's) Geode processors. The driver probes for the 2711 PCI-IDs of several on-chip devices, so its a good dependency 2712 for other scx200_* drivers. 2713 2714 If compiled as a module, the driver is named scx200. 2715 2716config SCx200HR_TIMER 2717 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support" 2718 depends on SCx200 2719 default y 2720 ---help--- 2721 This driver provides a clocksource built upon the on-chip 2722 27MHz high-resolution timer. Its also a workaround for 2723 NSC Geode SC-1100's buggy TSC, which loses time when the 2724 processor goes idle (as is done by the scheduler). The 2725 other workaround is idle=poll boot option. 2726 2727config OLPC 2728 bool "One Laptop Per Child support" 2729 depends on !X86_PAE 2730 select GPIOLIB 2731 select OF 2732 select OF_PROMTREE 2733 select IRQ_DOMAIN 2734 ---help--- 2735 Add support for detecting the unique features of the OLPC 2736 XO hardware. 2737 2738config OLPC_XO1_PM 2739 bool "OLPC XO-1 Power Management" 2740 depends on OLPC && MFD_CS5535 && PM_SLEEP 2741 select MFD_CORE 2742 ---help--- 2743 Add support for poweroff and suspend of the OLPC XO-1 laptop. 2744 2745config OLPC_XO1_RTC 2746 bool "OLPC XO-1 Real Time Clock" 2747 depends on OLPC_XO1_PM && RTC_DRV_CMOS 2748 ---help--- 2749 Add support for the XO-1 real time clock, which can be used as a 2750 programmable wakeup source. 2751 2752config OLPC_XO1_SCI 2753 bool "OLPC XO-1 SCI extras" 2754 depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y 2755 depends on INPUT=y 2756 select POWER_SUPPLY 2757 ---help--- 2758 Add support for SCI-based features of the OLPC XO-1 laptop: 2759 - EC-driven system wakeups 2760 - Power button 2761 - Ebook switch 2762 - Lid switch 2763 - AC adapter status updates 2764 - Battery status updates 2765 2766config OLPC_XO15_SCI 2767 bool "OLPC XO-1.5 SCI extras" 2768 depends on OLPC && ACPI 2769 select POWER_SUPPLY 2770 ---help--- 2771 Add support for SCI-based features of the OLPC XO-1.5 laptop: 2772 - EC-driven system wakeups 2773 - AC adapter status updates 2774 - Battery status updates 2775 2776config ALIX 2777 bool "PCEngines ALIX System Support (LED setup)" 2778 select GPIOLIB 2779 ---help--- 2780 This option enables system support for the PCEngines ALIX. 2781 At present this just sets up LEDs for GPIO control on 2782 ALIX2/3/6 boards. However, other system specific setup should 2783 get added here. 2784 2785 Note: You must still enable the drivers for GPIO and LED support 2786 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs 2787 2788 Note: You have to set alix.force=1 for boards with Award BIOS. 2789 2790config NET5501 2791 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)" 2792 select GPIOLIB 2793 ---help--- 2794 This option enables system support for the Soekris Engineering net5501. 2795 2796config GEOS 2797 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)" 2798 select GPIOLIB 2799 depends on DMI 2800 ---help--- 2801 This option enables system support for the Traverse Technologies GEOS. 2802 2803config TS5500 2804 bool "Technologic Systems TS-5500 platform support" 2805 depends on MELAN 2806 select CHECK_SIGNATURE 2807 select NEW_LEDS 2808 select LEDS_CLASS 2809 ---help--- 2810 This option enables system support for the Technologic Systems TS-5500. 2811 2812endif # X86_32 2813 2814config AMD_NB 2815 def_bool y 2816 depends on CPU_SUP_AMD && PCI 2817 2818source "drivers/pcmcia/Kconfig" 2819 2820config RAPIDIO 2821 tristate "RapidIO support" 2822 depends on PCI 2823 default n 2824 help 2825 If enabled this option will include drivers and the core 2826 infrastructure code to support RapidIO interconnect devices. 2827 2828source "drivers/rapidio/Kconfig" 2829 2830config X86_SYSFB 2831 bool "Mark VGA/VBE/EFI FB as generic system framebuffer" 2832 help 2833 Firmwares often provide initial graphics framebuffers so the BIOS, 2834 bootloader or kernel can show basic video-output during boot for 2835 user-guidance and debugging. Historically, x86 used the VESA BIOS 2836 Extensions and EFI-framebuffers for this, which are mostly limited 2837 to x86. 2838 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic 2839 framebuffers so the new generic system-framebuffer drivers can be 2840 used on x86. If the framebuffer is not compatible with the generic 2841 modes, it is adverticed as fallback platform framebuffer so legacy 2842 drivers like efifb, vesafb and uvesafb can pick it up. 2843 If this option is not selected, all system framebuffers are always 2844 marked as fallback platform framebuffers as usual. 2845 2846 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will 2847 not be able to pick up generic system framebuffers if this option 2848 is selected. You are highly encouraged to enable simplefb as 2849 replacement if you select this option. simplefb can correctly deal 2850 with generic system framebuffers. But you should still keep vesafb 2851 and others enabled as fallback if a system framebuffer is 2852 incompatible with simplefb. 2853 2854 If unsure, say Y. 2855 2856endmenu 2857 2858 2859menu "Executable file formats / Emulations" 2860 2861source "fs/Kconfig.binfmt" 2862 2863config IA32_EMULATION 2864 bool "IA32 Emulation" 2865 depends on X86_64 2866 select ARCH_WANT_OLD_COMPAT_IPC 2867 select BINFMT_ELF 2868 select COMPAT_BINFMT_ELF 2869 select COMPAT_OLD_SIGACTION 2870 ---help--- 2871 Include code to run legacy 32-bit programs under a 2872 64-bit kernel. You should likely turn this on, unless you're 2873 100% sure that you don't have any 32-bit programs left. 2874 2875config IA32_AOUT 2876 tristate "IA32 a.out support" 2877 depends on IA32_EMULATION 2878 ---help--- 2879 Support old a.out binaries in the 32bit emulation. 2880 2881config X86_X32 2882 bool "x32 ABI for 64-bit mode" 2883 depends on X86_64 2884 ---help--- 2885 Include code to run binaries for the x32 native 32-bit ABI 2886 for 64-bit processors. An x32 process gets access to the 2887 full 64-bit register file and wide data path while leaving 2888 pointers at 32 bits for smaller memory footprint. 2889 2890 You will need a recent binutils (2.22 or later) with 2891 elf32_x86_64 support enabled to compile a kernel with this 2892 option set. 2893 2894config COMPAT_32 2895 def_bool y 2896 depends on IA32_EMULATION || X86_32 2897 select HAVE_UID16 2898 select OLD_SIGSUSPEND3 2899 2900config COMPAT 2901 def_bool y 2902 depends on IA32_EMULATION || X86_X32 2903 2904if COMPAT 2905config COMPAT_FOR_U64_ALIGNMENT 2906 def_bool y 2907 2908config SYSVIPC_COMPAT 2909 def_bool y 2910 depends on SYSVIPC 2911endif 2912 2913endmenu 2914 2915 2916config HAVE_ATOMIC_IOMAP 2917 def_bool y 2918 depends on X86_32 2919 2920config X86_DEV_DMA_OPS 2921 bool 2922 depends on X86_64 || STA2X11 2923 2924config X86_DMA_REMAP 2925 bool 2926 depends on STA2X11 2927 2928config HAVE_GENERIC_GUP 2929 def_bool y 2930 2931source "net/Kconfig" 2932 2933source "drivers/Kconfig" 2934 2935source "drivers/firmware/Kconfig" 2936 2937source "fs/Kconfig" 2938 2939source "arch/x86/Kconfig.debug" 2940 2941source "security/Kconfig" 2942 2943source "crypto/Kconfig" 2944 2945source "arch/x86/kvm/Kconfig" 2946 2947source "lib/Kconfig" 2948