Kconfig 95 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920
  1. # SPDX-License-Identifier: GPL-2.0
  2. # Select 32 or 64 bit
  3. config 64BIT
  4. bool "64-bit kernel" if "$(ARCH)" = "x86"
  5. default "$(ARCH)" != "i386"
  6. help
  7. Say yes to build a 64-bit kernel - formerly known as x86_64
  8. Say no to build a 32-bit kernel - formerly known as i386
  9. config X86_32
  10. def_bool y
  11. depends on !64BIT
  12. # Options that are inherently 32-bit kernel only:
  13. select ARCH_WANT_IPC_PARSE_VERSION
  14. select CLKSRC_I8253
  15. select CLONE_BACKWARDS
  16. select HAVE_DEBUG_STACKOVERFLOW
  17. select MODULES_USE_ELF_REL
  18. select OLD_SIGACTION
  19. select GENERIC_VDSO_32
  20. select ARCH_SPLIT_ARG64
  21. config X86_64
  22. def_bool y
  23. depends on 64BIT
  24. # Options that are inherently 64-bit kernel only:
  25. select ARCH_HAS_GIGANTIC_PAGE
  26. select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
  27. select ARCH_SUPPORTS_SPECULATIVE_PAGE_FAULT
  28. select ARCH_USE_CMPXCHG_LOCKREF
  29. select HAVE_ARCH_SOFT_DIRTY
  30. select MODULES_USE_ELF_RELA
  31. select NEED_DMA_MAP_STATE
  32. select SWIOTLB
  33. config FORCE_DYNAMIC_FTRACE
  34. def_bool y
  35. depends on X86_32
  36. depends on FUNCTION_TRACER
  37. select DYNAMIC_FTRACE
  38. help
  39. We keep the static function tracing (!DYNAMIC_FTRACE) around
  40. in order to test the non static function tracing in the
  41. generic code, as other architectures still use it. But we
  42. only need to keep it around for x86_64. No need to keep it
  43. for x86_32. For x86_32, force DYNAMIC_FTRACE.
  44. #
  45. # Arch settings
  46. #
  47. # ( Note that options that are marked 'if X86_64' could in principle be
  48. # ported to 32-bit as well. )
  49. #
  50. config X86
  51. def_bool y
  52. #
  53. # Note: keep this list sorted alphabetically
  54. #
  55. select ACPI_LEGACY_TABLES_LOOKUP if ACPI
  56. select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
  57. select ARCH_32BIT_OFF_T if X86_32
  58. select ARCH_CLOCKSOURCE_INIT
  59. select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
  60. select ARCH_HAS_DEBUG_VIRTUAL
  61. select ARCH_HAS_DEBUG_VM_PGTABLE if !X86_PAE
  62. select ARCH_HAS_DEVMEM_IS_ALLOWED
  63. select ARCH_HAS_EARLY_DEBUG if KGDB
  64. select ARCH_HAS_ELF_RANDOMIZE
  65. select ARCH_HAS_FAST_MULTIPLIER
  66. select ARCH_HAS_FILTER_PGPROT
  67. select ARCH_HAS_FORTIFY_SOURCE
  68. select ARCH_HAS_GCOV_PROFILE_ALL
  69. select ARCH_HAS_KCOV if X86_64 && STACK_VALIDATION
  70. select ARCH_HAS_MEM_ENCRYPT
  71. select ARCH_HAS_MEMBARRIER_SYNC_CORE
  72. select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
  73. select ARCH_HAS_PMEM_API if X86_64
  74. select ARCH_HAS_PTE_DEVMAP if X86_64
  75. select ARCH_HAS_PTE_SPECIAL
  76. select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
  77. select ARCH_HAS_COPY_MC if X86_64
  78. select ARCH_HAS_SET_MEMORY
  79. select ARCH_HAS_SET_DIRECT_MAP
  80. select ARCH_HAS_STRICT_KERNEL_RWX
  81. select ARCH_HAS_STRICT_MODULE_RWX
  82. select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
  83. select ARCH_HAS_SYSCALL_WRAPPER
  84. select ARCH_HAS_UBSAN_SANITIZE_ALL
  85. select ARCH_HAS_DEBUG_WX
  86. select ARCH_HAVE_NMI_SAFE_CMPXCHG
  87. select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
  88. select ARCH_MIGHT_HAVE_PC_PARPORT
  89. select ARCH_MIGHT_HAVE_PC_SERIO
  90. select ARCH_STACKWALK
  91. select ARCH_SUPPORTS_ACPI
  92. select ARCH_SUPPORTS_ATOMIC_RMW
  93. select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
  94. select ARCH_SUPPORTS_LTO_CLANG if X86_64
  95. select ARCH_SUPPORTS_LTO_CLANG_THIN if X86_64
  96. select ARCH_USE_BUILTIN_BSWAP
  97. select ARCH_USE_QUEUED_RWLOCKS
  98. select ARCH_USE_QUEUED_SPINLOCKS
  99. select ARCH_USE_SYM_ANNOTATIONS
  100. select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
  101. select ARCH_WANT_DEFAULT_BPF_JIT if X86_64
  102. select ARCH_WANTS_DYNAMIC_TASK_STRUCT
  103. select ARCH_WANT_HUGE_PMD_SHARE
  104. select ARCH_WANT_LD_ORPHAN_WARN
  105. select ARCH_WANTS_THP_SWAP if X86_64
  106. select BUILDTIME_TABLE_SORT
  107. select CLKEVT_I8253
  108. select CLOCKSOURCE_VALIDATE_LAST_CYCLE
  109. select CLOCKSOURCE_WATCHDOG
  110. select DCACHE_WORD_ACCESS
  111. select EDAC_ATOMIC_SCRUB
  112. select EDAC_SUPPORT
  113. select GENERIC_CLOCKEVENTS
  114. select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
  115. select GENERIC_CLOCKEVENTS_MIN_ADJUST
  116. select GENERIC_CMOS_UPDATE
  117. select GENERIC_CPU_AUTOPROBE
  118. select GENERIC_CPU_VULNERABILITIES
  119. select GENERIC_EARLY_IOREMAP
  120. select GENERIC_ENTRY
  121. select GENERIC_FIND_FIRST_BIT
  122. select GENERIC_IOMAP
  123. select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
  124. select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
  125. select GENERIC_IRQ_MIGRATION if SMP
  126. select GENERIC_IRQ_PROBE
  127. select GENERIC_IRQ_RESERVATION_MODE
  128. select GENERIC_IRQ_SHOW
  129. select GENERIC_PENDING_IRQ if SMP
  130. select GENERIC_PTDUMP
  131. select GENERIC_SMP_IDLE_THREAD
  132. select GENERIC_STRNCPY_FROM_USER
  133. select GENERIC_STRNLEN_USER
  134. select GENERIC_TIME_VSYSCALL
  135. select GENERIC_GETTIMEOFDAY
  136. select GENERIC_VDSO_TIME_NS
  137. select GUP_GET_PTE_LOW_HIGH if X86_PAE
  138. select HARDIRQS_SW_RESEND
  139. select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
  140. select HAVE_ACPI_APEI if ACPI
  141. select HAVE_ACPI_APEI_NMI if ACPI
  142. select HAVE_ALIGNED_STRUCT_PAGE if SLUB
  143. select HAVE_ARCH_AUDITSYSCALL
  144. select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
  145. select HAVE_ARCH_JUMP_LABEL
  146. select HAVE_ARCH_JUMP_LABEL_RELATIVE
  147. select HAVE_ARCH_KASAN if X86_64
  148. select HAVE_ARCH_KASAN_VMALLOC if X86_64
  149. select HAVE_ARCH_KFENCE
  150. select HAVE_ARCH_KGDB
  151. select HAVE_ARCH_MMAP_RND_BITS if MMU
  152. select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
  153. select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
  154. select HAVE_ARCH_PREL32_RELOCATIONS
  155. select HAVE_ARCH_SECCOMP_FILTER
  156. select HAVE_ARCH_THREAD_STRUCT_WHITELIST
  157. select HAVE_ARCH_STACKLEAK
  158. select HAVE_ARCH_TRACEHOOK
  159. select HAVE_ARCH_TRANSPARENT_HUGEPAGE
  160. select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
  161. select HAVE_ARCH_USERFAULTFD_WP if X86_64 && USERFAULTFD
  162. select HAVE_ARCH_USERFAULTFD_MINOR if X86_64 && USERFAULTFD
  163. select HAVE_ARCH_VMAP_STACK if X86_64
  164. select HAVE_ARCH_WITHIN_STACK_FRAMES
  165. select HAVE_ASM_MODVERSIONS
  166. select HAVE_CMPXCHG_DOUBLE
  167. select HAVE_CMPXCHG_LOCAL
  168. select HAVE_CONTEXT_TRACKING if X86_64
  169. select HAVE_C_RECORDMCOUNT
  170. select HAVE_OBJTOOL_MCOUNT if STACK_VALIDATION
  171. select HAVE_DEBUG_KMEMLEAK
  172. select HAVE_DMA_CONTIGUOUS
  173. select HAVE_DYNAMIC_FTRACE
  174. select HAVE_DYNAMIC_FTRACE_WITH_REGS
  175. select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
  176. select HAVE_EBPF_JIT
  177. select HAVE_EFFICIENT_UNALIGNED_ACCESS
  178. select HAVE_EISA
  179. select HAVE_EXIT_THREAD
  180. select HAVE_FAST_GUP
  181. select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
  182. select HAVE_FTRACE_MCOUNT_RECORD
  183. select HAVE_FUNCTION_GRAPH_TRACER
  184. select HAVE_FUNCTION_TRACER
  185. select HAVE_GCC_PLUGINS
  186. select HAVE_HW_BREAKPOINT
  187. select HAVE_IDE
  188. select HAVE_IOREMAP_PROT
  189. select HAVE_IRQ_TIME_ACCOUNTING
  190. select HAVE_KERNEL_BZIP2
  191. select HAVE_KERNEL_GZIP
  192. select HAVE_KERNEL_LZ4
  193. select HAVE_KERNEL_LZMA
  194. select HAVE_KERNEL_LZO
  195. select HAVE_KERNEL_XZ
  196. select HAVE_KERNEL_ZSTD
  197. select HAVE_KPROBES
  198. select HAVE_KPROBES_ON_FTRACE
  199. select HAVE_FUNCTION_ERROR_INJECTION
  200. select HAVE_KRETPROBES
  201. select HAVE_KVM
  202. select HAVE_LIVEPATCH if X86_64
  203. select HAVE_MIXED_BREAKPOINTS_REGS
  204. select HAVE_MOD_ARCH_SPECIFIC
  205. select HAVE_MOVE_PMD
  206. select HAVE_MOVE_PUD
  207. select HAVE_NMI
  208. select HAVE_OPROFILE
  209. select HAVE_OPTPROBES
  210. select HAVE_PCSPKR_PLATFORM
  211. select HAVE_PERF_EVENTS
  212. select HAVE_PERF_EVENTS_NMI
  213. select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
  214. select HAVE_PCI
  215. select HAVE_PERF_REGS
  216. select HAVE_PERF_USER_STACK_DUMP
  217. select MMU_GATHER_RCU_TABLE_FREE if PARAVIRT
  218. select HAVE_POSIX_CPU_TIMERS_TASK_WORK
  219. select HAVE_REGS_AND_STACK_ACCESS_API
  220. select HAVE_RELIABLE_STACKTRACE if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
  221. select HAVE_FUNCTION_ARG_ACCESS_API
  222. select HAVE_STACKPROTECTOR if CC_HAS_SANE_STACKPROTECTOR
  223. select HAVE_STACK_VALIDATION if X86_64
  224. select HAVE_STATIC_CALL
  225. select HAVE_STATIC_CALL_INLINE if HAVE_STACK_VALIDATION
  226. select HAVE_RSEQ
  227. select HAVE_SYSCALL_TRACEPOINTS
  228. select HAVE_UNSTABLE_SCHED_CLOCK
  229. select HAVE_USER_RETURN_NOTIFIER
  230. select HAVE_GENERIC_VDSO
  231. select HOTPLUG_SMT if SMP
  232. select IRQ_FORCED_THREADING
  233. select NEED_SG_DMA_LENGTH
  234. select PCI_DOMAINS if PCI
  235. select PCI_LOCKLESS_CONFIG if PCI
  236. select PERF_EVENTS
  237. select RTC_LIB
  238. select RTC_MC146818_LIB
  239. select SPARSE_IRQ
  240. select SRCU
  241. select STACK_VALIDATION if HAVE_STACK_VALIDATION && (HAVE_STATIC_CALL_INLINE || RETPOLINE)
  242. select SYSCTL_EXCEPTION_TRACE
  243. select THREAD_INFO_IN_TASK
  244. select USER_STACKTRACE_SUPPORT
  245. select VIRT_TO_BUS
  246. select HAVE_ARCH_KCSAN if X86_64
  247. select X86_FEATURE_NAMES if PROC_FS
  248. select PROC_PID_ARCH_STATUS if PROC_FS
  249. imply IMA_SECURE_AND_OR_TRUSTED_BOOT if EFI
  250. config INSTRUCTION_DECODER
  251. def_bool y
  252. depends on KPROBES || PERF_EVENTS || UPROBES
  253. config OUTPUT_FORMAT
  254. string
  255. default "elf32-i386" if X86_32
  256. default "elf64-x86-64" if X86_64
  257. config LOCKDEP_SUPPORT
  258. def_bool y
  259. config STACKTRACE_SUPPORT
  260. def_bool y
  261. config MMU
  262. def_bool y
  263. config ARCH_MMAP_RND_BITS_MIN
  264. default 28 if 64BIT
  265. default 8
  266. config ARCH_MMAP_RND_BITS_MAX
  267. default 32 if 64BIT
  268. default 16
  269. config ARCH_MMAP_RND_COMPAT_BITS_MIN
  270. default 8
  271. config ARCH_MMAP_RND_COMPAT_BITS_MAX
  272. default 16
  273. config SBUS
  274. bool
  275. config GENERIC_ISA_DMA
  276. def_bool y
  277. depends on ISA_DMA_API
  278. config GENERIC_BUG
  279. def_bool y
  280. depends on BUG
  281. select GENERIC_BUG_RELATIVE_POINTERS if X86_64
  282. config GENERIC_BUG_RELATIVE_POINTERS
  283. bool
  284. config ARCH_MAY_HAVE_PC_FDC
  285. def_bool y
  286. depends on ISA_DMA_API
  287. config GENERIC_CALIBRATE_DELAY
  288. def_bool y
  289. config ARCH_HAS_CPU_RELAX
  290. def_bool y
  291. config ARCH_HAS_CACHE_LINE_SIZE
  292. def_bool y
  293. config ARCH_HAS_FILTER_PGPROT
  294. def_bool y
  295. config HAVE_SETUP_PER_CPU_AREA
  296. def_bool y
  297. config NEED_PER_CPU_EMBED_FIRST_CHUNK
  298. def_bool y
  299. config NEED_PER_CPU_PAGE_FIRST_CHUNK
  300. def_bool y
  301. config ARCH_HIBERNATION_POSSIBLE
  302. def_bool y
  303. config ARCH_SUSPEND_POSSIBLE
  304. def_bool y
  305. config ARCH_WANT_GENERAL_HUGETLB
  306. def_bool y
  307. config ZONE_DMA32
  308. def_bool y if X86_64
  309. config AUDIT_ARCH
  310. def_bool y if X86_64
  311. config ARCH_SUPPORTS_DEBUG_PAGEALLOC
  312. def_bool y
  313. config KASAN_SHADOW_OFFSET
  314. hex
  315. depends on KASAN
  316. default 0xdffffc0000000000
  317. config HAVE_INTEL_TXT
  318. def_bool y
  319. depends on INTEL_IOMMU && ACPI
  320. config X86_32_SMP
  321. def_bool y
  322. depends on X86_32 && SMP
  323. config X86_64_SMP
  324. def_bool y
  325. depends on X86_64 && SMP
  326. config X86_32_LAZY_GS
  327. def_bool y
  328. depends on X86_32 && !STACKPROTECTOR
  329. config ARCH_SUPPORTS_UPROBES
  330. def_bool y
  331. config FIX_EARLYCON_MEM
  332. def_bool y
  333. config DYNAMIC_PHYSICAL_MASK
  334. bool
  335. config PGTABLE_LEVELS
  336. int
  337. default 5 if X86_5LEVEL
  338. default 4 if X86_64
  339. default 3 if X86_PAE
  340. default 2
  341. config CC_HAS_SANE_STACKPROTECTOR
  342. bool
  343. default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
  344. default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
  345. help
  346. We have to make sure stack protector is unconditionally disabled if
  347. the compiler produces broken code.
  348. menu "Processor type and features"
  349. config ZONE_DMA
  350. bool "DMA memory allocation support" if EXPERT
  351. default y
  352. help
  353. DMA memory allocation support allows devices with less than 32-bit
  354. addressing to allocate within the first 16MB of address space.
  355. Disable if no such devices will be used.
  356. If unsure, say Y.
  357. config SMP
  358. bool "Symmetric multi-processing support"
  359. help
  360. This enables support for systems with more than one CPU. If you have
  361. a system with only one CPU, say N. If you have a system with more
  362. than one CPU, say Y.
  363. If you say N here, the kernel will run on uni- and multiprocessor
  364. machines, but will use only one CPU of a multiprocessor machine. If
  365. you say Y here, the kernel will run on many, but not all,
  366. uniprocessor machines. On a uniprocessor machine, the kernel
  367. will run faster if you say N here.
  368. Note that if you say Y here and choose architecture "586" or
  369. "Pentium" under "Processor family", the kernel will not work on 486
  370. architectures. Similarly, multiprocessor kernels for the "PPro"
  371. architecture may not work on all Pentium based boards.
  372. People using multiprocessor machines who say Y here should also say
  373. Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
  374. Management" code will be disabled if you say Y here.
  375. See also <file:Documentation/x86/i386/IO-APIC.rst>,
  376. <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
  377. <http://www.tldp.org/docs.html#howto>.
  378. If you don't know what to do here, say N.
  379. config X86_FEATURE_NAMES
  380. bool "Processor feature human-readable names" if EMBEDDED
  381. default y
  382. help
  383. This option compiles in a table of x86 feature bits and corresponding
  384. names. This is required to support /proc/cpuinfo and a few kernel
  385. messages. You can disable this to save space, at the expense of
  386. making those few kernel messages show numeric feature bits instead.
  387. If in doubt, say Y.
  388. config X86_X2APIC
  389. bool "Support x2apic"
  390. depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
  391. help
  392. This enables x2apic support on CPUs that have this feature.
  393. This allows 32-bit apic IDs (so it can support very large systems),
  394. and accesses the local apic via MSRs not via mmio.
  395. If you don't know what to do here, say N.
  396. config X86_MPPARSE
  397. bool "Enable MPS table" if ACPI || SFI
  398. default y
  399. depends on X86_LOCAL_APIC
  400. help
  401. For old smp systems that do not have proper acpi support. Newer systems
  402. (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
  403. config GOLDFISH
  404. def_bool y
  405. depends on X86_GOLDFISH
  406. config RETPOLINE
  407. bool "Avoid speculative indirect branches in kernel"
  408. default y
  409. help
  410. Compile kernel with the retpoline compiler options to guard against
  411. kernel-to-user data leaks by avoiding speculative indirect
  412. branches. Requires a compiler with -mindirect-branch=thunk-extern
  413. support for full protection. The kernel may run slower.
  414. config X86_CPU_RESCTRL
  415. bool "x86 CPU resource control support"
  416. depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
  417. select KERNFS
  418. select PROC_CPU_RESCTRL if PROC_FS
  419. help
  420. Enable x86 CPU resource control support.
  421. Provide support for the allocation and monitoring of system resources
  422. usage by the CPU.
  423. Intel calls this Intel Resource Director Technology
  424. (Intel(R) RDT). More information about RDT can be found in the
  425. Intel x86 Architecture Software Developer Manual.
  426. AMD calls this AMD Platform Quality of Service (AMD QoS).
  427. More information about AMD QoS can be found in the AMD64 Technology
  428. Platform Quality of Service Extensions manual.
  429. Say N if unsure.
  430. if X86_32
  431. config X86_BIGSMP
  432. bool "Support for big SMP systems with more than 8 CPUs"
  433. depends on SMP
  434. help
  435. This option is needed for the systems that have more than 8 CPUs.
  436. config X86_EXTENDED_PLATFORM
  437. bool "Support for extended (non-PC) x86 platforms"
  438. default y
  439. help
  440. If you disable this option then the kernel will only support
  441. standard PC platforms. (which covers the vast majority of
  442. systems out there.)
  443. If you enable this option then you'll be able to select support
  444. for the following (non-PC) 32 bit x86 platforms:
  445. Goldfish (Android emulator)
  446. AMD Elan
  447. RDC R-321x SoC
  448. SGI 320/540 (Visual Workstation)
  449. STA2X11-based (e.g. Northville)
  450. Moorestown MID devices
  451. If you have one of these systems, or if you want to build a
  452. generic distribution kernel, say Y here - otherwise say N.
  453. endif
  454. if X86_64
  455. config X86_EXTENDED_PLATFORM
  456. bool "Support for extended (non-PC) x86 platforms"
  457. default y
  458. help
  459. If you disable this option then the kernel will only support
  460. standard PC platforms. (which covers the vast majority of
  461. systems out there.)
  462. If you enable this option then you'll be able to select support
  463. for the following (non-PC) 64 bit x86 platforms:
  464. Numascale NumaChip
  465. ScaleMP vSMP
  466. SGI Ultraviolet
  467. If you have one of these systems, or if you want to build a
  468. generic distribution kernel, say Y here - otherwise say N.
  469. endif
  470. # This is an alphabetically sorted list of 64 bit extended platforms
  471. # Please maintain the alphabetic order if and when there are additions
  472. config X86_NUMACHIP
  473. bool "Numascale NumaChip"
  474. depends on X86_64
  475. depends on X86_EXTENDED_PLATFORM
  476. depends on NUMA
  477. depends on SMP
  478. depends on X86_X2APIC
  479. depends on PCI_MMCONFIG
  480. help
  481. Adds support for Numascale NumaChip large-SMP systems. Needed to
  482. enable more than ~168 cores.
  483. If you don't have one of these, you should say N here.
  484. config X86_VSMP
  485. bool "ScaleMP vSMP"
  486. select HYPERVISOR_GUEST
  487. select PARAVIRT
  488. depends on X86_64 && PCI
  489. depends on X86_EXTENDED_PLATFORM
  490. depends on SMP
  491. help
  492. Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
  493. supposed to run on these EM64T-based machines. Only choose this option
  494. if you have one of these machines.
  495. config X86_UV
  496. bool "SGI Ultraviolet"
  497. depends on X86_64
  498. depends on X86_EXTENDED_PLATFORM
  499. depends on NUMA
  500. depends on EFI
  501. depends on KEXEC_CORE
  502. depends on X86_X2APIC
  503. depends on PCI
  504. help
  505. This option is needed in order to support SGI Ultraviolet systems.
  506. If you don't have one of these, you should say N here.
  507. # Following is an alphabetically sorted list of 32 bit extended platforms
  508. # Please maintain the alphabetic order if and when there are additions
  509. config X86_GOLDFISH
  510. bool "Goldfish (Virtual Platform)"
  511. depends on X86_EXTENDED_PLATFORM
  512. help
  513. Enable support for the Goldfish virtual platform used primarily
  514. for Android development. Unless you are building for the Android
  515. Goldfish emulator say N here.
  516. config X86_INTEL_CE
  517. bool "CE4100 TV platform"
  518. depends on PCI
  519. depends on PCI_GODIRECT
  520. depends on X86_IO_APIC
  521. depends on X86_32
  522. depends on X86_EXTENDED_PLATFORM
  523. select X86_REBOOTFIXUPS
  524. select OF
  525. select OF_EARLY_FLATTREE
  526. help
  527. Select for the Intel CE media processor (CE4100) SOC.
  528. This option compiles in support for the CE4100 SOC for settop
  529. boxes and media devices.
  530. config X86_INTEL_MID
  531. bool "Intel MID platform support"
  532. depends on X86_EXTENDED_PLATFORM
  533. depends on X86_PLATFORM_DEVICES
  534. depends on PCI
  535. depends on X86_64 || (PCI_GOANY && X86_32)
  536. depends on X86_IO_APIC
  537. select SFI
  538. select I2C
  539. select DW_APB_TIMER
  540. select APB_TIMER
  541. select INTEL_SCU_PCI
  542. select MFD_INTEL_MSIC
  543. help
  544. Select to build a kernel capable of supporting Intel MID (Mobile
  545. Internet Device) platform systems which do not have the PCI legacy
  546. interfaces. If you are building for a PC class system say N here.
  547. Intel MID platforms are based on an Intel processor and chipset which
  548. consume less power than most of the x86 derivatives.
  549. config X86_INTEL_QUARK
  550. bool "Intel Quark platform support"
  551. depends on X86_32
  552. depends on X86_EXTENDED_PLATFORM
  553. depends on X86_PLATFORM_DEVICES
  554. depends on X86_TSC
  555. depends on PCI
  556. depends on PCI_GOANY
  557. depends on X86_IO_APIC
  558. select IOSF_MBI
  559. select INTEL_IMR
  560. select COMMON_CLK
  561. help
  562. Select to include support for Quark X1000 SoC.
  563. Say Y here if you have a Quark based system such as the Arduino
  564. compatible Intel Galileo.
  565. config X86_INTEL_LPSS
  566. bool "Intel Low Power Subsystem Support"
  567. depends on X86 && ACPI && PCI
  568. select COMMON_CLK
  569. select PINCTRL
  570. select IOSF_MBI
  571. help
  572. Select to build support for Intel Low Power Subsystem such as
  573. found on Intel Lynxpoint PCH. Selecting this option enables
  574. things like clock tree (common clock framework) and pincontrol
  575. which are needed by the LPSS peripheral drivers.
  576. config X86_AMD_PLATFORM_DEVICE
  577. bool "AMD ACPI2Platform devices support"
  578. depends on ACPI
  579. select COMMON_CLK
  580. select PINCTRL
  581. help
  582. Select to interpret AMD specific ACPI device to platform device
  583. such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
  584. I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
  585. implemented under PINCTRL subsystem.
  586. config IOSF_MBI
  587. tristate "Intel SoC IOSF Sideband support for SoC platforms"
  588. depends on PCI
  589. help
  590. This option enables sideband register access support for Intel SoC
  591. platforms. On these platforms the IOSF sideband is used in lieu of
  592. MSR's for some register accesses, mostly but not limited to thermal
  593. and power. Drivers may query the availability of this device to
  594. determine if they need the sideband in order to work on these
  595. platforms. The sideband is available on the following SoC products.
  596. This list is not meant to be exclusive.
  597. - BayTrail
  598. - Braswell
  599. - Quark
  600. You should say Y if you are running a kernel on one of these SoC's.
  601. config IOSF_MBI_DEBUG
  602. bool "Enable IOSF sideband access through debugfs"
  603. depends on IOSF_MBI && DEBUG_FS
  604. help
  605. Select this option to expose the IOSF sideband access registers (MCR,
  606. MDR, MCRX) through debugfs to write and read register information from
  607. different units on the SoC. This is most useful for obtaining device
  608. state information for debug and analysis. As this is a general access
  609. mechanism, users of this option would have specific knowledge of the
  610. device they want to access.
  611. If you don't require the option or are in doubt, say N.
  612. config X86_RDC321X
  613. bool "RDC R-321x SoC"
  614. depends on X86_32
  615. depends on X86_EXTENDED_PLATFORM
  616. select M486
  617. select X86_REBOOTFIXUPS
  618. help
  619. This option is needed for RDC R-321x system-on-chip, also known
  620. as R-8610-(G).
  621. If you don't have one of these chips, you should say N here.
  622. config X86_32_NON_STANDARD
  623. bool "Support non-standard 32-bit SMP architectures"
  624. depends on X86_32 && SMP
  625. depends on X86_EXTENDED_PLATFORM
  626. help
  627. This option compiles in the bigsmp and STA2X11 default
  628. subarchitectures. It is intended for a generic binary
  629. kernel. If you select them all, kernel will probe it one by
  630. one and will fallback to default.
  631. # Alphabetically sorted list of Non standard 32 bit platforms
  632. config X86_SUPPORTS_MEMORY_FAILURE
  633. def_bool y
  634. # MCE code calls memory_failure():
  635. depends on X86_MCE
  636. # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
  637. # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
  638. depends on X86_64 || !SPARSEMEM
  639. select ARCH_SUPPORTS_MEMORY_FAILURE
  640. config STA2X11
  641. bool "STA2X11 Companion Chip Support"
  642. depends on X86_32_NON_STANDARD && PCI
  643. select SWIOTLB
  644. select MFD_STA2X11
  645. select GPIOLIB
  646. help
  647. This adds support for boards based on the STA2X11 IO-Hub,
  648. a.k.a. "ConneXt". The chip is used in place of the standard
  649. PC chipset, so all "standard" peripherals are missing. If this
  650. option is selected the kernel will still be able to boot on
  651. standard PC machines.
  652. config X86_32_IRIS
  653. tristate "Eurobraille/Iris poweroff module"
  654. depends on X86_32
  655. help
  656. The Iris machines from EuroBraille do not have APM or ACPI support
  657. to shut themselves down properly. A special I/O sequence is
  658. needed to do so, which is what this module does at
  659. kernel shutdown.
  660. This is only for Iris machines from EuroBraille.
  661. If unused, say N.
  662. config SCHED_OMIT_FRAME_POINTER
  663. def_bool y
  664. prompt "Single-depth WCHAN output"
  665. depends on X86
  666. help
  667. Calculate simpler /proc/<PID>/wchan values. If this option
  668. is disabled then wchan values will recurse back to the
  669. caller function. This provides more accurate wchan values,
  670. at the expense of slightly more scheduling overhead.
  671. If in doubt, say "Y".
  672. menuconfig HYPERVISOR_GUEST
  673. bool "Linux guest support"
  674. help
  675. Say Y here to enable options for running Linux under various hyper-
  676. visors. This option enables basic hypervisor detection and platform
  677. setup.
  678. If you say N, all options in this submenu will be skipped and
  679. disabled, and Linux guest support won't be built in.
  680. if HYPERVISOR_GUEST
  681. config PARAVIRT
  682. bool "Enable paravirtualization code"
  683. help
  684. This changes the kernel so it can modify itself when it is run
  685. under a hypervisor, potentially improving performance significantly
  686. over full virtualization. However, when run without a hypervisor
  687. the kernel is theoretically slower and slightly larger.
  688. config PARAVIRT_XXL
  689. bool
  690. config PARAVIRT_DEBUG
  691. bool "paravirt-ops debugging"
  692. depends on PARAVIRT && DEBUG_KERNEL
  693. help
  694. Enable to debug paravirt_ops internals. Specifically, BUG if
  695. a paravirt_op is missing when it is called.
  696. config PARAVIRT_SPINLOCKS
  697. bool "Paravirtualization layer for spinlocks"
  698. depends on PARAVIRT && SMP
  699. help
  700. Paravirtualized spinlocks allow a pvops backend to replace the
  701. spinlock implementation with something virtualization-friendly
  702. (for example, block the virtual CPU rather than spinning).
  703. It has a minimal impact on native kernels and gives a nice performance
  704. benefit on paravirtualized KVM / Xen kernels.
  705. If you are unsure how to answer this question, answer Y.
  706. config X86_HV_CALLBACK_VECTOR
  707. def_bool n
  708. source "arch/x86/xen/Kconfig"
  709. config KVM_GUEST
  710. bool "KVM Guest support (including kvmclock)"
  711. depends on PARAVIRT
  712. select PARAVIRT_CLOCK
  713. select ARCH_CPUIDLE_HALTPOLL
  714. select X86_HV_CALLBACK_VECTOR
  715. default y
  716. help
  717. This option enables various optimizations for running under the KVM
  718. hypervisor. It includes a paravirtualized clock, so that instead
  719. of relying on a PIT (or probably other) emulation by the
  720. underlying device model, the host provides the guest with
  721. timing infrastructure such as time of day, and system time
  722. config ARCH_CPUIDLE_HALTPOLL
  723. def_bool n
  724. prompt "Disable host haltpoll when loading haltpoll driver"
  725. help
  726. If virtualized under KVM, disable host haltpoll.
  727. config PVH
  728. bool "Support for running PVH guests"
  729. help
  730. This option enables the PVH entry point for guest virtual machines
  731. as specified in the x86/HVM direct boot ABI.
  732. config PARAVIRT_TIME_ACCOUNTING
  733. bool "Paravirtual steal time accounting"
  734. depends on PARAVIRT
  735. help
  736. Select this option to enable fine granularity task steal time
  737. accounting. Time spent executing other tasks in parallel with
  738. the current vCPU is discounted from the vCPU power. To account for
  739. that, there can be a small performance impact.
  740. If in doubt, say N here.
  741. config PARAVIRT_CLOCK
  742. bool
  743. config JAILHOUSE_GUEST
  744. bool "Jailhouse non-root cell support"
  745. depends on X86_64 && PCI
  746. select X86_PM_TIMER
  747. help
  748. This option allows to run Linux as guest in a Jailhouse non-root
  749. cell. You can leave this option disabled if you only want to start
  750. Jailhouse and run Linux afterwards in the root cell.
  751. config ACRN_GUEST
  752. bool "ACRN Guest support"
  753. depends on X86_64
  754. select X86_HV_CALLBACK_VECTOR
  755. help
  756. This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
  757. a flexible, lightweight reference open-source hypervisor, built with
  758. real-time and safety-criticality in mind. It is built for embedded
  759. IOT with small footprint and real-time features. More details can be
  760. found in https://projectacrn.org/.
  761. endif #HYPERVISOR_GUEST
  762. source "arch/x86/Kconfig.cpu"
  763. config HPET_TIMER
  764. def_bool X86_64
  765. prompt "HPET Timer Support" if X86_32
  766. help
  767. Use the IA-PC HPET (High Precision Event Timer) to manage
  768. time in preference to the PIT and RTC, if a HPET is
  769. present.
  770. HPET is the next generation timer replacing legacy 8254s.
  771. The HPET provides a stable time base on SMP
  772. systems, unlike the TSC, but it is more expensive to access,
  773. as it is off-chip. The interface used is documented
  774. in the HPET spec, revision 1.
  775. You can safely choose Y here. However, HPET will only be
  776. activated if the platform and the BIOS support this feature.
  777. Otherwise the 8254 will be used for timing services.
  778. Choose N to continue using the legacy 8254 timer.
  779. config HPET_EMULATE_RTC
  780. def_bool y
  781. depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
  782. config APB_TIMER
  783. def_bool y if X86_INTEL_MID
  784. prompt "Intel MID APB Timer Support" if X86_INTEL_MID
  785. select DW_APB_TIMER
  786. depends on X86_INTEL_MID && SFI
  787. help
  788. APB timer is the replacement for 8254, HPET on X86 MID platforms.
  789. The APBT provides a stable time base on SMP
  790. systems, unlike the TSC, but it is more expensive to access,
  791. as it is off-chip. APB timers are always running regardless of CPU
  792. C states, they are used as per CPU clockevent device when possible.
  793. # Mark as expert because too many people got it wrong.
  794. # The code disables itself when not needed.
  795. config DMI
  796. default y
  797. select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
  798. bool "Enable DMI scanning" if EXPERT
  799. help
  800. Enabled scanning of DMI to identify machine quirks. Say Y
  801. here unless you have verified that your setup is not
  802. affected by entries in the DMI blacklist. Required by PNP
  803. BIOS code.
  804. config GART_IOMMU
  805. bool "Old AMD GART IOMMU support"
  806. select DMA_OPS
  807. select IOMMU_HELPER
  808. select SWIOTLB
  809. depends on X86_64 && PCI && AMD_NB
  810. help
  811. Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
  812. GART based hardware IOMMUs.
  813. The GART supports full DMA access for devices with 32-bit access
  814. limitations, on systems with more than 3 GB. This is usually needed
  815. for USB, sound, many IDE/SATA chipsets and some other devices.
  816. Newer systems typically have a modern AMD IOMMU, supported via
  817. the CONFIG_AMD_IOMMU=y config option.
  818. In normal configurations this driver is only active when needed:
  819. there's more than 3 GB of memory and the system contains a
  820. 32-bit limited device.
  821. If unsure, say Y.
  822. config MAXSMP
  823. bool "Enable Maximum number of SMP Processors and NUMA Nodes"
  824. depends on X86_64 && SMP && DEBUG_KERNEL
  825. select CPUMASK_OFFSTACK
  826. help
  827. Enable maximum number of CPUS and NUMA Nodes for this architecture.
  828. If unsure, say N.
  829. #
  830. # The maximum number of CPUs supported:
  831. #
  832. # The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
  833. # and which can be configured interactively in the
  834. # [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
  835. #
  836. # The ranges are different on 32-bit and 64-bit kernels, depending on
  837. # hardware capabilities and scalability features of the kernel.
  838. #
  839. # ( If MAXSMP is enabled we just use the highest possible value and disable
  840. # interactive configuration. )
  841. #
  842. config NR_CPUS_RANGE_BEGIN
  843. int
  844. default NR_CPUS_RANGE_END if MAXSMP
  845. default 1 if !SMP
  846. default 2
  847. config NR_CPUS_RANGE_END
  848. int
  849. depends on X86_32
  850. default 64 if SMP && X86_BIGSMP
  851. default 8 if SMP && !X86_BIGSMP
  852. default 1 if !SMP
  853. config NR_CPUS_RANGE_END
  854. int
  855. depends on X86_64
  856. default 8192 if SMP && CPUMASK_OFFSTACK
  857. default 512 if SMP && !CPUMASK_OFFSTACK
  858. default 1 if !SMP
  859. config NR_CPUS_DEFAULT
  860. int
  861. depends on X86_32
  862. default 32 if X86_BIGSMP
  863. default 8 if SMP
  864. default 1 if !SMP
  865. config NR_CPUS_DEFAULT
  866. int
  867. depends on X86_64
  868. default 8192 if MAXSMP
  869. default 64 if SMP
  870. default 1 if !SMP
  871. config NR_CPUS
  872. int "Maximum number of CPUs" if SMP && !MAXSMP
  873. range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
  874. default NR_CPUS_DEFAULT
  875. help
  876. This allows you to specify the maximum number of CPUs which this
  877. kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
  878. supported value is 8192, otherwise the maximum value is 512. The
  879. minimum value which makes sense is 2.
  880. This is purely to save memory: each supported CPU adds about 8KB
  881. to the kernel image.
  882. config SCHED_SMT
  883. def_bool y if SMP
  884. config SCHED_MC
  885. def_bool y
  886. prompt "Multi-core scheduler support"
  887. depends on SMP
  888. help
  889. Multi-core scheduler support improves the CPU scheduler's decision
  890. making when dealing with multi-core CPU chips at a cost of slightly
  891. increased overhead in some places. If unsure say N here.
  892. config SCHED_MC_PRIO
  893. bool "CPU core priorities scheduler support"
  894. depends on SCHED_MC && CPU_SUP_INTEL
  895. select X86_INTEL_PSTATE
  896. select CPU_FREQ
  897. default y
  898. help
  899. Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
  900. core ordering determined at manufacturing time, which allows
  901. certain cores to reach higher turbo frequencies (when running
  902. single threaded workloads) than others.
  903. Enabling this kernel feature teaches the scheduler about
  904. the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
  905. scheduler's CPU selection logic accordingly, so that higher
  906. overall system performance can be achieved.
  907. This feature will have no effect on CPUs without this feature.
  908. If unsure say Y here.
  909. config UP_LATE_INIT
  910. def_bool y
  911. depends on !SMP && X86_LOCAL_APIC
  912. config X86_UP_APIC
  913. bool "Local APIC support on uniprocessors" if !PCI_MSI
  914. default PCI_MSI
  915. depends on X86_32 && !SMP && !X86_32_NON_STANDARD
  916. help
  917. A local APIC (Advanced Programmable Interrupt Controller) is an
  918. integrated interrupt controller in the CPU. If you have a single-CPU
  919. system which has a processor with a local APIC, you can say Y here to
  920. enable and use it. If you say Y here even though your machine doesn't
  921. have a local APIC, then the kernel will still run with no slowdown at
  922. all. The local APIC supports CPU-generated self-interrupts (timer,
  923. performance counters), and the NMI watchdog which detects hard
  924. lockups.
  925. config X86_UP_IOAPIC
  926. bool "IO-APIC support on uniprocessors"
  927. depends on X86_UP_APIC
  928. help
  929. An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
  930. SMP-capable replacement for PC-style interrupt controllers. Most
  931. SMP systems and many recent uniprocessor systems have one.
  932. If you have a single-CPU system with an IO-APIC, you can say Y here
  933. to use it. If you say Y here even though your machine doesn't have
  934. an IO-APIC, then the kernel will still run with no slowdown at all.
  935. config X86_LOCAL_APIC
  936. def_bool y
  937. depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
  938. select IRQ_DOMAIN_HIERARCHY
  939. select PCI_MSI_IRQ_DOMAIN if PCI_MSI
  940. config X86_IO_APIC
  941. def_bool y
  942. depends on X86_LOCAL_APIC || X86_UP_IOAPIC
  943. config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
  944. bool "Reroute for broken boot IRQs"
  945. depends on X86_IO_APIC
  946. help
  947. This option enables a workaround that fixes a source of
  948. spurious interrupts. This is recommended when threaded
  949. interrupt handling is used on systems where the generation of
  950. superfluous "boot interrupts" cannot be disabled.
  951. Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
  952. entry in the chipset's IO-APIC is masked (as, e.g. the RT
  953. kernel does during interrupt handling). On chipsets where this
  954. boot IRQ generation cannot be disabled, this workaround keeps
  955. the original IRQ line masked so that only the equivalent "boot
  956. IRQ" is delivered to the CPUs. The workaround also tells the
  957. kernel to set up the IRQ handler on the boot IRQ line. In this
  958. way only one interrupt is delivered to the kernel. Otherwise
  959. the spurious second interrupt may cause the kernel to bring
  960. down (vital) interrupt lines.
  961. Only affects "broken" chipsets. Interrupt sharing may be
  962. increased on these systems.
  963. config X86_MCE
  964. bool "Machine Check / overheating reporting"
  965. select GENERIC_ALLOCATOR
  966. default y
  967. help
  968. Machine Check support allows the processor to notify the
  969. kernel if it detects a problem (e.g. overheating, data corruption).
  970. The action the kernel takes depends on the severity of the problem,
  971. ranging from warning messages to halting the machine.
  972. config X86_MCELOG_LEGACY
  973. bool "Support for deprecated /dev/mcelog character device"
  974. depends on X86_MCE
  975. help
  976. Enable support for /dev/mcelog which is needed by the old mcelog
  977. userspace logging daemon. Consider switching to the new generation
  978. rasdaemon solution.
  979. config X86_MCE_INTEL
  980. def_bool y
  981. prompt "Intel MCE features"
  982. depends on X86_MCE && X86_LOCAL_APIC
  983. help
  984. Additional support for intel specific MCE features such as
  985. the thermal monitor.
  986. config X86_MCE_AMD
  987. def_bool y
  988. prompt "AMD MCE features"
  989. depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
  990. help
  991. Additional support for AMD specific MCE features such as
  992. the DRAM Error Threshold.
  993. config X86_ANCIENT_MCE
  994. bool "Support for old Pentium 5 / WinChip machine checks"
  995. depends on X86_32 && X86_MCE
  996. help
  997. Include support for machine check handling on old Pentium 5 or WinChip
  998. systems. These typically need to be enabled explicitly on the command
  999. line.
  1000. config X86_MCE_THRESHOLD
  1001. depends on X86_MCE_AMD || X86_MCE_INTEL
  1002. def_bool y
  1003. config X86_MCE_INJECT
  1004. depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
  1005. tristate "Machine check injector support"
  1006. help
  1007. Provide support for injecting machine checks for testing purposes.
  1008. If you don't know what a machine check is and you don't do kernel
  1009. QA it is safe to say n.
  1010. config X86_THERMAL_VECTOR
  1011. def_bool y
  1012. depends on X86_MCE_INTEL
  1013. source "arch/x86/events/Kconfig"
  1014. config X86_LEGACY_VM86
  1015. bool "Legacy VM86 support"
  1016. depends on X86_32
  1017. help
  1018. This option allows user programs to put the CPU into V8086
  1019. mode, which is an 80286-era approximation of 16-bit real mode.
  1020. Some very old versions of X and/or vbetool require this option
  1021. for user mode setting. Similarly, DOSEMU will use it if
  1022. available to accelerate real mode DOS programs. However, any
  1023. recent version of DOSEMU, X, or vbetool should be fully
  1024. functional even without kernel VM86 support, as they will all
  1025. fall back to software emulation. Nevertheless, if you are using
  1026. a 16-bit DOS program where 16-bit performance matters, vm86
  1027. mode might be faster than emulation and you might want to
  1028. enable this option.
  1029. Note that any app that works on a 64-bit kernel is unlikely to
  1030. need this option, as 64-bit kernels don't, and can't, support
  1031. V8086 mode. This option is also unrelated to 16-bit protected
  1032. mode and is not needed to run most 16-bit programs under Wine.
  1033. Enabling this option increases the complexity of the kernel
  1034. and slows down exception handling a tiny bit.
  1035. If unsure, say N here.
  1036. config VM86
  1037. bool
  1038. default X86_LEGACY_VM86
  1039. config X86_16BIT
  1040. bool "Enable support for 16-bit segments" if EXPERT
  1041. default y
  1042. depends on MODIFY_LDT_SYSCALL
  1043. help
  1044. This option is required by programs like Wine to run 16-bit
  1045. protected mode legacy code on x86 processors. Disabling
  1046. this option saves about 300 bytes on i386, or around 6K text
  1047. plus 16K runtime memory on x86-64,
  1048. config X86_ESPFIX32
  1049. def_bool y
  1050. depends on X86_16BIT && X86_32
  1051. config X86_ESPFIX64
  1052. def_bool y
  1053. depends on X86_16BIT && X86_64
  1054. config X86_VSYSCALL_EMULATION
  1055. bool "Enable vsyscall emulation" if EXPERT
  1056. default y
  1057. depends on X86_64
  1058. help
  1059. This enables emulation of the legacy vsyscall page. Disabling
  1060. it is roughly equivalent to booting with vsyscall=none, except
  1061. that it will also disable the helpful warning if a program
  1062. tries to use a vsyscall. With this option set to N, offending
  1063. programs will just segfault, citing addresses of the form
  1064. 0xffffffffff600?00.
  1065. This option is required by many programs built before 2013, and
  1066. care should be used even with newer programs if set to N.
  1067. Disabling this option saves about 7K of kernel size and
  1068. possibly 4K of additional runtime pagetable memory.
  1069. config X86_IOPL_IOPERM
  1070. bool "IOPERM and IOPL Emulation"
  1071. default y
  1072. help
  1073. This enables the ioperm() and iopl() syscalls which are necessary
  1074. for legacy applications.
  1075. Legacy IOPL support is an overbroad mechanism which allows user
  1076. space aside of accessing all 65536 I/O ports also to disable
  1077. interrupts. To gain this access the caller needs CAP_SYS_RAWIO
  1078. capabilities and permission from potentially active security
  1079. modules.
  1080. The emulation restricts the functionality of the syscall to
  1081. only allowing the full range I/O port access, but prevents the
  1082. ability to disable interrupts from user space which would be
  1083. granted if the hardware IOPL mechanism would be used.
  1084. config TOSHIBA
  1085. tristate "Toshiba Laptop support"
  1086. depends on X86_32
  1087. help
  1088. This adds a driver to safely access the System Management Mode of
  1089. the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
  1090. not work on models with a Phoenix BIOS. The System Management Mode
  1091. is used to set the BIOS and power saving options on Toshiba portables.
  1092. For information on utilities to make use of this driver see the
  1093. Toshiba Linux utilities web site at:
  1094. <http://www.buzzard.org.uk/toshiba/>.
  1095. Say Y if you intend to run this kernel on a Toshiba portable.
  1096. Say N otherwise.
  1097. config I8K
  1098. tristate "Dell i8k legacy laptop support"
  1099. depends on HWMON
  1100. depends on PROC_FS
  1101. select SENSORS_DELL_SMM
  1102. help
  1103. This option enables legacy /proc/i8k userspace interface in hwmon
  1104. dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
  1105. temperature and allows controlling fan speeds of Dell laptops via
  1106. System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
  1107. it reports also power and hotkey status. For fan speed control is
  1108. needed userspace package i8kutils.
  1109. Say Y if you intend to run this kernel on old Dell laptops or want to
  1110. use userspace package i8kutils.
  1111. Say N otherwise.
  1112. config X86_REBOOTFIXUPS
  1113. bool "Enable X86 board specific fixups for reboot"
  1114. depends on X86_32
  1115. help
  1116. This enables chipset and/or board specific fixups to be done
  1117. in order to get reboot to work correctly. This is only needed on
  1118. some combinations of hardware and BIOS. The symptom, for which
  1119. this config is intended, is when reboot ends with a stalled/hung
  1120. system.
  1121. Currently, the only fixup is for the Geode machines using
  1122. CS5530A and CS5536 chipsets and the RDC R-321x SoC.
  1123. Say Y if you want to enable the fixup. Currently, it's safe to
  1124. enable this option even if you don't need it.
  1125. Say N otherwise.
  1126. config MICROCODE
  1127. bool "CPU microcode loading support"
  1128. default y
  1129. depends on CPU_SUP_AMD || CPU_SUP_INTEL
  1130. help
  1131. If you say Y here, you will be able to update the microcode on
  1132. Intel and AMD processors. The Intel support is for the IA32 family,
  1133. e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
  1134. AMD support is for families 0x10 and later. You will obviously need
  1135. the actual microcode binary data itself which is not shipped with
  1136. the Linux kernel.
  1137. The preferred method to load microcode from a detached initrd is described
  1138. in Documentation/x86/microcode.rst. For that you need to enable
  1139. CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
  1140. initrd for microcode blobs.
  1141. In addition, you can build the microcode into the kernel. For that you
  1142. need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
  1143. config option.
  1144. config MICROCODE_INTEL
  1145. bool "Intel microcode loading support"
  1146. depends on MICROCODE
  1147. default MICROCODE
  1148. help
  1149. This options enables microcode patch loading support for Intel
  1150. processors.
  1151. For the current Intel microcode data package go to
  1152. <https://downloadcenter.intel.com> and search for
  1153. 'Linux Processor Microcode Data File'.
  1154. config MICROCODE_AMD
  1155. bool "AMD microcode loading support"
  1156. depends on MICROCODE
  1157. help
  1158. If you select this option, microcode patch loading support for AMD
  1159. processors will be enabled.
  1160. config MICROCODE_OLD_INTERFACE
  1161. bool "Ancient loading interface (DEPRECATED)"
  1162. default n
  1163. depends on MICROCODE
  1164. help
  1165. DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
  1166. which was used by userspace tools like iucode_tool and microcode.ctl.
  1167. It is inadequate because it runs too late to be able to properly
  1168. load microcode on a machine and it needs special tools. Instead, you
  1169. should've switched to the early loading method with the initrd or
  1170. builtin microcode by now: Documentation/x86/microcode.rst
  1171. config X86_MSR
  1172. tristate "/dev/cpu/*/msr - Model-specific register support"
  1173. help
  1174. This device gives privileged processes access to the x86
  1175. Model-Specific Registers (MSRs). It is a character device with
  1176. major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
  1177. MSR accesses are directed to a specific CPU on multi-processor
  1178. systems.
  1179. config X86_CPUID
  1180. tristate "/dev/cpu/*/cpuid - CPU information support"
  1181. help
  1182. This device gives processes access to the x86 CPUID instruction to
  1183. be executed on a specific processor. It is a character device
  1184. with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
  1185. /dev/cpu/31/cpuid.
  1186. choice
  1187. prompt "High Memory Support"
  1188. default HIGHMEM4G
  1189. depends on X86_32
  1190. config NOHIGHMEM
  1191. bool "off"
  1192. help
  1193. Linux can use up to 64 Gigabytes of physical memory on x86 systems.
  1194. However, the address space of 32-bit x86 processors is only 4
  1195. Gigabytes large. That means that, if you have a large amount of
  1196. physical memory, not all of it can be "permanently mapped" by the
  1197. kernel. The physical memory that's not permanently mapped is called
  1198. "high memory".
  1199. If you are compiling a kernel which will never run on a machine with
  1200. more than 1 Gigabyte total physical RAM, answer "off" here (default
  1201. choice and suitable for most users). This will result in a "3GB/1GB"
  1202. split: 3GB are mapped so that each process sees a 3GB virtual memory
  1203. space and the remaining part of the 4GB virtual memory space is used
  1204. by the kernel to permanently map as much physical memory as
  1205. possible.
  1206. If the machine has between 1 and 4 Gigabytes physical RAM, then
  1207. answer "4GB" here.
  1208. If more than 4 Gigabytes is used then answer "64GB" here. This
  1209. selection turns Intel PAE (Physical Address Extension) mode on.
  1210. PAE implements 3-level paging on IA32 processors. PAE is fully
  1211. supported by Linux, PAE mode is implemented on all recent Intel
  1212. processors (Pentium Pro and better). NOTE: If you say "64GB" here,
  1213. then the kernel will not boot on CPUs that don't support PAE!
  1214. The actual amount of total physical memory will either be
  1215. auto detected or can be forced by using a kernel command line option
  1216. such as "mem=256M". (Try "man bootparam" or see the documentation of
  1217. your boot loader (lilo or loadlin) about how to pass options to the
  1218. kernel at boot time.)
  1219. If unsure, say "off".
  1220. config HIGHMEM4G
  1221. bool "4GB"
  1222. help
  1223. Select this if you have a 32-bit processor and between 1 and 4
  1224. gigabytes of physical RAM.
  1225. config HIGHMEM64G
  1226. bool "64GB"
  1227. depends on !M486SX && !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !MWINCHIP3D && !MK6
  1228. select X86_PAE
  1229. help
  1230. Select this if you have a 32-bit processor and more than 4
  1231. gigabytes of physical RAM.
  1232. endchoice
  1233. choice
  1234. prompt "Memory split" if EXPERT
  1235. default VMSPLIT_3G
  1236. depends on X86_32
  1237. help
  1238. Select the desired split between kernel and user memory.
  1239. If the address range available to the kernel is less than the
  1240. physical memory installed, the remaining memory will be available
  1241. as "high memory". Accessing high memory is a little more costly
  1242. than low memory, as it needs to be mapped into the kernel first.
  1243. Note that increasing the kernel address space limits the range
  1244. available to user programs, making the address space there
  1245. tighter. Selecting anything other than the default 3G/1G split
  1246. will also likely make your kernel incompatible with binary-only
  1247. kernel modules.
  1248. If you are not absolutely sure what you are doing, leave this
  1249. option alone!
  1250. config VMSPLIT_3G
  1251. bool "3G/1G user/kernel split"
  1252. config VMSPLIT_3G_OPT
  1253. depends on !X86_PAE
  1254. bool "3G/1G user/kernel split (for full 1G low memory)"
  1255. config VMSPLIT_2G
  1256. bool "2G/2G user/kernel split"
  1257. config VMSPLIT_2G_OPT
  1258. depends on !X86_PAE
  1259. bool "2G/2G user/kernel split (for full 2G low memory)"
  1260. config VMSPLIT_1G
  1261. bool "1G/3G user/kernel split"
  1262. endchoice
  1263. config PAGE_OFFSET
  1264. hex
  1265. default 0xB0000000 if VMSPLIT_3G_OPT
  1266. default 0x80000000 if VMSPLIT_2G
  1267. default 0x78000000 if VMSPLIT_2G_OPT
  1268. default 0x40000000 if VMSPLIT_1G
  1269. default 0xC0000000
  1270. depends on X86_32
  1271. config HIGHMEM
  1272. def_bool y
  1273. depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
  1274. config X86_PAE
  1275. bool "PAE (Physical Address Extension) Support"
  1276. depends on X86_32 && !HIGHMEM4G
  1277. select PHYS_ADDR_T_64BIT
  1278. select SWIOTLB
  1279. help
  1280. PAE is required for NX support, and furthermore enables
  1281. larger swapspace support for non-overcommit purposes. It
  1282. has the cost of more pagetable lookup overhead, and also
  1283. consumes more pagetable space per process.
  1284. config X86_5LEVEL
  1285. bool "Enable 5-level page tables support"
  1286. default y
  1287. select DYNAMIC_MEMORY_LAYOUT
  1288. select SPARSEMEM_VMEMMAP
  1289. depends on X86_64
  1290. help
  1291. 5-level paging enables access to larger address space:
  1292. upto 128 PiB of virtual address space and 4 PiB of
  1293. physical address space.
  1294. It will be supported by future Intel CPUs.
  1295. A kernel with the option enabled can be booted on machines that
  1296. support 4- or 5-level paging.
  1297. See Documentation/x86/x86_64/5level-paging.rst for more
  1298. information.
  1299. Say N if unsure.
  1300. config X86_DIRECT_GBPAGES
  1301. def_bool y
  1302. depends on X86_64
  1303. help
  1304. Certain kernel features effectively disable kernel
  1305. linear 1 GB mappings (even if the CPU otherwise
  1306. supports them), so don't confuse the user by printing
  1307. that we have them enabled.
  1308. config X86_CPA_STATISTICS
  1309. bool "Enable statistic for Change Page Attribute"
  1310. depends on DEBUG_FS
  1311. help
  1312. Expose statistics about the Change Page Attribute mechanism, which
  1313. helps to determine the effectiveness of preserving large and huge
  1314. page mappings when mapping protections are changed.
  1315. config AMD_MEM_ENCRYPT
  1316. bool "AMD Secure Memory Encryption (SME) support"
  1317. depends on X86_64 && CPU_SUP_AMD
  1318. select DMA_COHERENT_POOL
  1319. select DYNAMIC_PHYSICAL_MASK
  1320. select ARCH_USE_MEMREMAP_PROT
  1321. select ARCH_HAS_FORCE_DMA_UNENCRYPTED
  1322. select INSTRUCTION_DECODER
  1323. select ARCH_HAS_CC_PLATFORM
  1324. help
  1325. Say yes to enable support for the encryption of system memory.
  1326. This requires an AMD processor that supports Secure Memory
  1327. Encryption (SME).
  1328. config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
  1329. bool "Activate AMD Secure Memory Encryption (SME) by default"
  1330. depends on AMD_MEM_ENCRYPT
  1331. help
  1332. Say yes to have system memory encrypted by default if running on
  1333. an AMD processor that supports Secure Memory Encryption (SME).
  1334. If set to Y, then the encryption of system memory can be
  1335. deactivated with the mem_encrypt=off command line option.
  1336. If set to N, then the encryption of system memory can be
  1337. activated with the mem_encrypt=on command line option.
  1338. # Common NUMA Features
  1339. config NUMA
  1340. bool "NUMA Memory Allocation and Scheduler Support"
  1341. depends on SMP
  1342. depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
  1343. default y if X86_BIGSMP
  1344. help
  1345. Enable NUMA (Non-Uniform Memory Access) support.
  1346. The kernel will try to allocate memory used by a CPU on the
  1347. local memory controller of the CPU and add some more
  1348. NUMA awareness to the kernel.
  1349. For 64-bit this is recommended if the system is Intel Core i7
  1350. (or later), AMD Opteron, or EM64T NUMA.
  1351. For 32-bit this is only needed if you boot a 32-bit
  1352. kernel on a 64-bit NUMA platform.
  1353. Otherwise, you should say N.
  1354. config AMD_NUMA
  1355. def_bool y
  1356. prompt "Old style AMD Opteron NUMA detection"
  1357. depends on X86_64 && NUMA && PCI
  1358. help
  1359. Enable AMD NUMA node topology detection. You should say Y here if
  1360. you have a multi processor AMD system. This uses an old method to
  1361. read the NUMA configuration directly from the builtin Northbridge
  1362. of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
  1363. which also takes priority if both are compiled in.
  1364. config X86_64_ACPI_NUMA
  1365. def_bool y
  1366. prompt "ACPI NUMA detection"
  1367. depends on X86_64 && NUMA && ACPI && PCI
  1368. select ACPI_NUMA
  1369. help
  1370. Enable ACPI SRAT based node topology detection.
  1371. config NUMA_EMU
  1372. bool "NUMA emulation"
  1373. depends on NUMA
  1374. help
  1375. Enable NUMA emulation. A flat machine will be split
  1376. into virtual nodes when booted with "numa=fake=N", where N is the
  1377. number of nodes. This is only useful for debugging.
  1378. config NODES_SHIFT
  1379. int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
  1380. range 1 10
  1381. default "10" if MAXSMP
  1382. default "6" if X86_64
  1383. default "3"
  1384. depends on NEED_MULTIPLE_NODES
  1385. help
  1386. Specify the maximum number of NUMA Nodes available on the target
  1387. system. Increases memory reserved to accommodate various tables.
  1388. config ARCH_FLATMEM_ENABLE
  1389. def_bool y
  1390. depends on X86_32 && !NUMA
  1391. config ARCH_SPARSEMEM_ENABLE
  1392. def_bool y
  1393. depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
  1394. select SPARSEMEM_STATIC if X86_32
  1395. select SPARSEMEM_VMEMMAP_ENABLE if X86_64
  1396. config ARCH_SPARSEMEM_DEFAULT
  1397. def_bool X86_64 || (NUMA && X86_32)
  1398. config ARCH_SELECT_MEMORY_MODEL
  1399. def_bool y
  1400. depends on ARCH_SPARSEMEM_ENABLE
  1401. config ARCH_MEMORY_PROBE
  1402. bool "Enable sysfs memory/probe interface"
  1403. depends on X86_64 && MEMORY_HOTPLUG
  1404. help
  1405. This option enables a sysfs memory/probe interface for testing.
  1406. See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
  1407. If you are unsure how to answer this question, answer N.
  1408. config ARCH_PROC_KCORE_TEXT
  1409. def_bool y
  1410. depends on X86_64 && PROC_KCORE
  1411. config ILLEGAL_POINTER_VALUE
  1412. hex
  1413. default 0 if X86_32
  1414. default 0xdead000000000000 if X86_64
  1415. config X86_PMEM_LEGACY_DEVICE
  1416. bool
  1417. config X86_PMEM_LEGACY
  1418. tristate "Support non-standard NVDIMMs and ADR protected memory"
  1419. depends on PHYS_ADDR_T_64BIT
  1420. depends on BLK_DEV
  1421. select X86_PMEM_LEGACY_DEVICE
  1422. select NUMA_KEEP_MEMINFO if NUMA
  1423. select LIBNVDIMM
  1424. help
  1425. Treat memory marked using the non-standard e820 type of 12 as used
  1426. by the Intel Sandy Bridge-EP reference BIOS as protected memory.
  1427. The kernel will offer these regions to the 'pmem' driver so
  1428. they can be used for persistent storage.
  1429. Say Y if unsure.
  1430. config HIGHPTE
  1431. bool "Allocate 3rd-level pagetables from highmem"
  1432. depends on HIGHMEM
  1433. help
  1434. The VM uses one page table entry for each page of physical memory.
  1435. For systems with a lot of RAM, this can be wasteful of precious
  1436. low memory. Setting this option will put user-space page table
  1437. entries in high memory.
  1438. config X86_CHECK_BIOS_CORRUPTION
  1439. bool "Check for low memory corruption"
  1440. help
  1441. Periodically check for memory corruption in low memory, which
  1442. is suspected to be caused by BIOS. Even when enabled in the
  1443. configuration, it is disabled at runtime. Enable it by
  1444. setting "memory_corruption_check=1" on the kernel command
  1445. line. By default it scans the low 64k of memory every 60
  1446. seconds; see the memory_corruption_check_size and
  1447. memory_corruption_check_period parameters in
  1448. Documentation/admin-guide/kernel-parameters.rst to adjust this.
  1449. When enabled with the default parameters, this option has
  1450. almost no overhead, as it reserves a relatively small amount
  1451. of memory and scans it infrequently. It both detects corruption
  1452. and prevents it from affecting the running system.
  1453. It is, however, intended as a diagnostic tool; if repeatable
  1454. BIOS-originated corruption always affects the same memory,
  1455. you can use memmap= to prevent the kernel from using that
  1456. memory.
  1457. config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
  1458. bool "Set the default setting of memory_corruption_check"
  1459. depends on X86_CHECK_BIOS_CORRUPTION
  1460. default y
  1461. help
  1462. Set whether the default state of memory_corruption_check is
  1463. on or off.
  1464. config X86_RESERVE_LOW
  1465. int "Amount of low memory, in kilobytes, to reserve for the BIOS"
  1466. default 64
  1467. range 4 640
  1468. help
  1469. Specify the amount of low memory to reserve for the BIOS.
  1470. The first page contains BIOS data structures that the kernel
  1471. must not use, so that page must always be reserved.
  1472. By default we reserve the first 64K of physical RAM, as a
  1473. number of BIOSes are known to corrupt that memory range
  1474. during events such as suspend/resume or monitor cable
  1475. insertion, so it must not be used by the kernel.
  1476. You can set this to 4 if you are absolutely sure that you
  1477. trust the BIOS to get all its memory reservations and usages
  1478. right. If you know your BIOS have problems beyond the
  1479. default 64K area, you can set this to 640 to avoid using the
  1480. entire low memory range.
  1481. If you have doubts about the BIOS (e.g. suspend/resume does
  1482. not work or there's kernel crashes after certain hardware
  1483. hotplug events) then you might want to enable
  1484. X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
  1485. typical corruption patterns.
  1486. Leave this to the default value of 64 if you are unsure.
  1487. config MATH_EMULATION
  1488. bool
  1489. depends on MODIFY_LDT_SYSCALL
  1490. prompt "Math emulation" if X86_32 && (M486SX || MELAN)
  1491. help
  1492. Linux can emulate a math coprocessor (used for floating point
  1493. operations) if you don't have one. 486DX and Pentium processors have
  1494. a math coprocessor built in, 486SX and 386 do not, unless you added
  1495. a 487DX or 387, respectively. (The messages during boot time can
  1496. give you some hints here ["man dmesg"].) Everyone needs either a
  1497. coprocessor or this emulation.
  1498. If you don't have a math coprocessor, you need to say Y here; if you
  1499. say Y here even though you have a coprocessor, the coprocessor will
  1500. be used nevertheless. (This behavior can be changed with the kernel
  1501. command line option "no387", which comes handy if your coprocessor
  1502. is broken. Try "man bootparam" or see the documentation of your boot
  1503. loader (lilo or loadlin) about how to pass options to the kernel at
  1504. boot time.) This means that it is a good idea to say Y here if you
  1505. intend to use this kernel on different machines.
  1506. More information about the internals of the Linux math coprocessor
  1507. emulation can be found in <file:arch/x86/math-emu/README>.
  1508. If you are not sure, say Y; apart from resulting in a 66 KB bigger
  1509. kernel, it won't hurt.
  1510. config MTRR
  1511. def_bool y
  1512. prompt "MTRR (Memory Type Range Register) support" if EXPERT
  1513. help
  1514. On Intel P6 family processors (Pentium Pro, Pentium II and later)
  1515. the Memory Type Range Registers (MTRRs) may be used to control
  1516. processor access to memory ranges. This is most useful if you have
  1517. a video (VGA) card on a PCI or AGP bus. Enabling write-combining
  1518. allows bus write transfers to be combined into a larger transfer
  1519. before bursting over the PCI/AGP bus. This can increase performance
  1520. of image write operations 2.5 times or more. Saying Y here creates a
  1521. /proc/mtrr file which may be used to manipulate your processor's
  1522. MTRRs. Typically the X server should use this.
  1523. This code has a reasonably generic interface so that similar
  1524. control registers on other processors can be easily supported
  1525. as well:
  1526. The Cyrix 6x86, 6x86MX and M II processors have Address Range
  1527. Registers (ARRs) which provide a similar functionality to MTRRs. For
  1528. these, the ARRs are used to emulate the MTRRs.
  1529. The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
  1530. MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
  1531. write-combining. All of these processors are supported by this code
  1532. and it makes sense to say Y here if you have one of them.
  1533. Saying Y here also fixes a problem with buggy SMP BIOSes which only
  1534. set the MTRRs for the boot CPU and not for the secondary CPUs. This
  1535. can lead to all sorts of problems, so it's good to say Y here.
  1536. You can safely say Y even if your machine doesn't have MTRRs, you'll
  1537. just add about 9 KB to your kernel.
  1538. See <file:Documentation/x86/mtrr.rst> for more information.
  1539. config MTRR_SANITIZER
  1540. def_bool y
  1541. prompt "MTRR cleanup support"
  1542. depends on MTRR
  1543. help
  1544. Convert MTRR layout from continuous to discrete, so X drivers can
  1545. add writeback entries.
  1546. Can be disabled with disable_mtrr_cleanup on the kernel command line.
  1547. The largest mtrr entry size for a continuous block can be set with
  1548. mtrr_chunk_size.
  1549. If unsure, say Y.
  1550. config MTRR_SANITIZER_ENABLE_DEFAULT
  1551. int "MTRR cleanup enable value (0-1)"
  1552. range 0 1
  1553. default "0"
  1554. depends on MTRR_SANITIZER
  1555. help
  1556. Enable mtrr cleanup default value
  1557. config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
  1558. int "MTRR cleanup spare reg num (0-7)"
  1559. range 0 7
  1560. default "1"
  1561. depends on MTRR_SANITIZER
  1562. help
  1563. mtrr cleanup spare entries default, it can be changed via
  1564. mtrr_spare_reg_nr=N on the kernel command line.
  1565. config X86_PAT
  1566. def_bool y
  1567. prompt "x86 PAT support" if EXPERT
  1568. depends on MTRR
  1569. help
  1570. Use PAT attributes to setup page level cache control.
  1571. PATs are the modern equivalents of MTRRs and are much more
  1572. flexible than MTRRs.
  1573. Say N here if you see bootup problems (boot crash, boot hang,
  1574. spontaneous reboots) or a non-working video driver.
  1575. If unsure, say Y.
  1576. config ARCH_USES_PG_UNCACHED
  1577. def_bool y
  1578. depends on X86_PAT
  1579. config ARCH_RANDOM
  1580. def_bool y
  1581. prompt "x86 architectural random number generator" if EXPERT
  1582. help
  1583. Enable the x86 architectural RDRAND instruction
  1584. (Intel Bull Mountain technology) to generate random numbers.
  1585. If supported, this is a high bandwidth, cryptographically
  1586. secure hardware random number generator.
  1587. config X86_SMAP
  1588. def_bool y
  1589. prompt "Supervisor Mode Access Prevention" if EXPERT
  1590. help
  1591. Supervisor Mode Access Prevention (SMAP) is a security
  1592. feature in newer Intel processors. There is a small
  1593. performance cost if this enabled and turned on; there is
  1594. also a small increase in the kernel size if this is enabled.
  1595. If unsure, say Y.
  1596. config X86_UMIP
  1597. def_bool y
  1598. prompt "User Mode Instruction Prevention" if EXPERT
  1599. help
  1600. User Mode Instruction Prevention (UMIP) is a security feature in
  1601. some x86 processors. If enabled, a general protection fault is
  1602. issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
  1603. executed in user mode. These instructions unnecessarily expose
  1604. information about the hardware state.
  1605. The vast majority of applications do not use these instructions.
  1606. For the very few that do, software emulation is provided in
  1607. specific cases in protected and virtual-8086 modes. Emulated
  1608. results are dummy.
  1609. config X86_INTEL_MEMORY_PROTECTION_KEYS
  1610. prompt "Memory Protection Keys"
  1611. def_bool y
  1612. # Note: only available in 64-bit mode
  1613. depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
  1614. select ARCH_USES_HIGH_VMA_FLAGS
  1615. select ARCH_HAS_PKEYS
  1616. help
  1617. Memory Protection Keys provides a mechanism for enforcing
  1618. page-based protections, but without requiring modification of the
  1619. page tables when an application changes protection domains.
  1620. For details, see Documentation/core-api/protection-keys.rst
  1621. If unsure, say y.
  1622. choice
  1623. prompt "TSX enable mode"
  1624. depends on CPU_SUP_INTEL
  1625. default X86_INTEL_TSX_MODE_OFF
  1626. help
  1627. Intel's TSX (Transactional Synchronization Extensions) feature
  1628. allows to optimize locking protocols through lock elision which
  1629. can lead to a noticeable performance boost.
  1630. On the other hand it has been shown that TSX can be exploited
  1631. to form side channel attacks (e.g. TAA) and chances are there
  1632. will be more of those attacks discovered in the future.
  1633. Therefore TSX is not enabled by default (aka tsx=off). An admin
  1634. might override this decision by tsx=on the command line parameter.
  1635. Even with TSX enabled, the kernel will attempt to enable the best
  1636. possible TAA mitigation setting depending on the microcode available
  1637. for the particular machine.
  1638. This option allows to set the default tsx mode between tsx=on, =off
  1639. and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
  1640. details.
  1641. Say off if not sure, auto if TSX is in use but it should be used on safe
  1642. platforms or on if TSX is in use and the security aspect of tsx is not
  1643. relevant.
  1644. config X86_INTEL_TSX_MODE_OFF
  1645. bool "off"
  1646. help
  1647. TSX is disabled if possible - equals to tsx=off command line parameter.
  1648. config X86_INTEL_TSX_MODE_ON
  1649. bool "on"
  1650. help
  1651. TSX is always enabled on TSX capable HW - equals the tsx=on command
  1652. line parameter.
  1653. config X86_INTEL_TSX_MODE_AUTO
  1654. bool "auto"
  1655. help
  1656. TSX is enabled on TSX capable HW that is believed to be safe against
  1657. side channel attacks- equals the tsx=auto command line parameter.
  1658. endchoice
  1659. config EFI
  1660. bool "EFI runtime service support"
  1661. depends on ACPI
  1662. select UCS2_STRING
  1663. select EFI_RUNTIME_WRAPPERS
  1664. select ARCH_USE_MEMREMAP_PROT
  1665. help
  1666. This enables the kernel to use EFI runtime services that are
  1667. available (such as the EFI variable services).
  1668. This option is only useful on systems that have EFI firmware.
  1669. In addition, you should use the latest ELILO loader available
  1670. at <http://elilo.sourceforge.net> in order to take advantage
  1671. of EFI runtime services. However, even with this option, the
  1672. resultant kernel should continue to boot on existing non-EFI
  1673. platforms.
  1674. config EFI_STUB
  1675. bool "EFI stub support"
  1676. depends on EFI && !X86_USE_3DNOW
  1677. depends on $(cc-option,-mabi=ms) || X86_32
  1678. select RELOCATABLE
  1679. help
  1680. This kernel feature allows a bzImage to be loaded directly
  1681. by EFI firmware without the use of a bootloader.
  1682. See Documentation/admin-guide/efi-stub.rst for more information.
  1683. config EFI_MIXED
  1684. bool "EFI mixed-mode support"
  1685. depends on EFI_STUB && X86_64
  1686. help
  1687. Enabling this feature allows a 64-bit kernel to be booted
  1688. on a 32-bit firmware, provided that your CPU supports 64-bit
  1689. mode.
  1690. Note that it is not possible to boot a mixed-mode enabled
  1691. kernel via the EFI boot stub - a bootloader that supports
  1692. the EFI handover protocol must be used.
  1693. If unsure, say N.
  1694. source "kernel/Kconfig.hz"
  1695. config KEXEC
  1696. bool "kexec system call"
  1697. select KEXEC_CORE
  1698. help
  1699. kexec is a system call that implements the ability to shutdown your
  1700. current kernel, and to start another kernel. It is like a reboot
  1701. but it is independent of the system firmware. And like a reboot
  1702. you can start any kernel with it, not just Linux.
  1703. The name comes from the similarity to the exec system call.
  1704. It is an ongoing process to be certain the hardware in a machine
  1705. is properly shutdown, so do not be surprised if this code does not
  1706. initially work for you. As of this writing the exact hardware
  1707. interface is strongly in flux, so no good recommendation can be
  1708. made.
  1709. config KEXEC_FILE
  1710. bool "kexec file based system call"
  1711. select KEXEC_CORE
  1712. select BUILD_BIN2C
  1713. depends on X86_64
  1714. depends on CRYPTO=y
  1715. depends on CRYPTO_SHA256=y
  1716. help
  1717. This is new version of kexec system call. This system call is
  1718. file based and takes file descriptors as system call argument
  1719. for kernel and initramfs as opposed to list of segments as
  1720. accepted by previous system call.
  1721. config ARCH_HAS_KEXEC_PURGATORY
  1722. def_bool KEXEC_FILE
  1723. config KEXEC_SIG
  1724. bool "Verify kernel signature during kexec_file_load() syscall"
  1725. depends on KEXEC_FILE
  1726. help
  1727. This option makes the kexec_file_load() syscall check for a valid
  1728. signature of the kernel image. The image can still be loaded without
  1729. a valid signature unless you also enable KEXEC_SIG_FORCE, though if
  1730. there's a signature that we can check, then it must be valid.
  1731. In addition to this option, you need to enable signature
  1732. verification for the corresponding kernel image type being
  1733. loaded in order for this to work.
  1734. config KEXEC_SIG_FORCE
  1735. bool "Require a valid signature in kexec_file_load() syscall"
  1736. depends on KEXEC_SIG
  1737. help
  1738. This option makes kernel signature verification mandatory for
  1739. the kexec_file_load() syscall.
  1740. config KEXEC_BZIMAGE_VERIFY_SIG
  1741. bool "Enable bzImage signature verification support"
  1742. depends on KEXEC_SIG
  1743. depends on SIGNED_PE_FILE_VERIFICATION
  1744. select SYSTEM_TRUSTED_KEYRING
  1745. help
  1746. Enable bzImage signature verification support.
  1747. config CRASH_DUMP
  1748. bool "kernel crash dumps"
  1749. depends on X86_64 || (X86_32 && HIGHMEM)
  1750. help
  1751. Generate crash dump after being started by kexec.
  1752. This should be normally only set in special crash dump kernels
  1753. which are loaded in the main kernel with kexec-tools into
  1754. a specially reserved region and then later executed after
  1755. a crash by kdump/kexec. The crash dump kernel must be compiled
  1756. to a memory address not used by the main kernel or BIOS using
  1757. PHYSICAL_START, or it must be built as a relocatable image
  1758. (CONFIG_RELOCATABLE=y).
  1759. For more details see Documentation/admin-guide/kdump/kdump.rst
  1760. config KEXEC_JUMP
  1761. bool "kexec jump"
  1762. depends on KEXEC && HIBERNATION
  1763. help
  1764. Jump between original kernel and kexeced kernel and invoke
  1765. code in physical address mode via KEXEC
  1766. config PHYSICAL_START
  1767. hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
  1768. default "0x1000000"
  1769. help
  1770. This gives the physical address where the kernel is loaded.
  1771. If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
  1772. bzImage will decompress itself to above physical address and
  1773. run from there. Otherwise, bzImage will run from the address where
  1774. it has been loaded by the boot loader and will ignore above physical
  1775. address.
  1776. In normal kdump cases one does not have to set/change this option
  1777. as now bzImage can be compiled as a completely relocatable image
  1778. (CONFIG_RELOCATABLE=y) and be used to load and run from a different
  1779. address. This option is mainly useful for the folks who don't want
  1780. to use a bzImage for capturing the crash dump and want to use a
  1781. vmlinux instead. vmlinux is not relocatable hence a kernel needs
  1782. to be specifically compiled to run from a specific memory area
  1783. (normally a reserved region) and this option comes handy.
  1784. So if you are using bzImage for capturing the crash dump,
  1785. leave the value here unchanged to 0x1000000 and set
  1786. CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
  1787. for capturing the crash dump change this value to start of
  1788. the reserved region. In other words, it can be set based on
  1789. the "X" value as specified in the "crashkernel=YM@XM"
  1790. command line boot parameter passed to the panic-ed
  1791. kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
  1792. for more details about crash dumps.
  1793. Usage of bzImage for capturing the crash dump is recommended as
  1794. one does not have to build two kernels. Same kernel can be used
  1795. as production kernel and capture kernel. Above option should have
  1796. gone away after relocatable bzImage support is introduced. But it
  1797. is present because there are users out there who continue to use
  1798. vmlinux for dump capture. This option should go away down the
  1799. line.
  1800. Don't change this unless you know what you are doing.
  1801. config RELOCATABLE
  1802. bool "Build a relocatable kernel"
  1803. default y
  1804. help
  1805. This builds a kernel image that retains relocation information
  1806. so it can be loaded someplace besides the default 1MB.
  1807. The relocations tend to make the kernel binary about 10% larger,
  1808. but are discarded at runtime.
  1809. One use is for the kexec on panic case where the recovery kernel
  1810. must live at a different physical address than the primary
  1811. kernel.
  1812. Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
  1813. it has been loaded at and the compile time physical address
  1814. (CONFIG_PHYSICAL_START) is used as the minimum location.
  1815. config RANDOMIZE_BASE
  1816. bool "Randomize the address of the kernel image (KASLR)"
  1817. depends on RELOCATABLE
  1818. default y
  1819. help
  1820. In support of Kernel Address Space Layout Randomization (KASLR),
  1821. this randomizes the physical address at which the kernel image
  1822. is decompressed and the virtual address where the kernel
  1823. image is mapped, as a security feature that deters exploit
  1824. attempts relying on knowledge of the location of kernel
  1825. code internals.
  1826. On 64-bit, the kernel physical and virtual addresses are
  1827. randomized separately. The physical address will be anywhere
  1828. between 16MB and the top of physical memory (up to 64TB). The
  1829. virtual address will be randomized from 16MB up to 1GB (9 bits
  1830. of entropy). Note that this also reduces the memory space
  1831. available to kernel modules from 1.5GB to 1GB.
  1832. On 32-bit, the kernel physical and virtual addresses are
  1833. randomized together. They will be randomized from 16MB up to
  1834. 512MB (8 bits of entropy).
  1835. Entropy is generated using the RDRAND instruction if it is
  1836. supported. If RDTSC is supported, its value is mixed into
  1837. the entropy pool as well. If neither RDRAND nor RDTSC are
  1838. supported, then entropy is read from the i8254 timer. The
  1839. usable entropy is limited by the kernel being built using
  1840. 2GB addressing, and that PHYSICAL_ALIGN must be at a
  1841. minimum of 2MB. As a result, only 10 bits of entropy are
  1842. theoretically possible, but the implementations are further
  1843. limited due to memory layouts.
  1844. If unsure, say Y.
  1845. # Relocation on x86 needs some additional build support
  1846. config X86_NEED_RELOCS
  1847. def_bool y
  1848. depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
  1849. config PHYSICAL_ALIGN
  1850. hex "Alignment value to which kernel should be aligned"
  1851. default "0x200000"
  1852. range 0x2000 0x1000000 if X86_32
  1853. range 0x200000 0x1000000 if X86_64
  1854. help
  1855. This value puts the alignment restrictions on physical address
  1856. where kernel is loaded and run from. Kernel is compiled for an
  1857. address which meets above alignment restriction.
  1858. If bootloader loads the kernel at a non-aligned address and
  1859. CONFIG_RELOCATABLE is set, kernel will move itself to nearest
  1860. address aligned to above value and run from there.
  1861. If bootloader loads the kernel at a non-aligned address and
  1862. CONFIG_RELOCATABLE is not set, kernel will ignore the run time
  1863. load address and decompress itself to the address it has been
  1864. compiled for and run from there. The address for which kernel is
  1865. compiled already meets above alignment restrictions. Hence the
  1866. end result is that kernel runs from a physical address meeting
  1867. above alignment restrictions.
  1868. On 32-bit this value must be a multiple of 0x2000. On 64-bit
  1869. this value must be a multiple of 0x200000.
  1870. Don't change this unless you know what you are doing.
  1871. config DYNAMIC_MEMORY_LAYOUT
  1872. bool
  1873. help
  1874. This option makes base addresses of vmalloc and vmemmap as well as
  1875. __PAGE_OFFSET movable during boot.
  1876. config RANDOMIZE_MEMORY
  1877. bool "Randomize the kernel memory sections"
  1878. depends on X86_64
  1879. depends on RANDOMIZE_BASE
  1880. select DYNAMIC_MEMORY_LAYOUT
  1881. default RANDOMIZE_BASE
  1882. help
  1883. Randomizes the base virtual address of kernel memory sections
  1884. (physical memory mapping, vmalloc & vmemmap). This security feature
  1885. makes exploits relying on predictable memory locations less reliable.
  1886. The order of allocations remains unchanged. Entropy is generated in
  1887. the same way as RANDOMIZE_BASE. Current implementation in the optimal
  1888. configuration have in average 30,000 different possible virtual
  1889. addresses for each memory section.
  1890. If unsure, say Y.
  1891. config RANDOMIZE_MEMORY_PHYSICAL_PADDING
  1892. hex "Physical memory mapping padding" if EXPERT
  1893. depends on RANDOMIZE_MEMORY
  1894. default "0xa" if MEMORY_HOTPLUG
  1895. default "0x0"
  1896. range 0x1 0x40 if MEMORY_HOTPLUG
  1897. range 0x0 0x40
  1898. help
  1899. Define the padding in terabytes added to the existing physical
  1900. memory size during kernel memory randomization. It is useful
  1901. for memory hotplug support but reduces the entropy available for
  1902. address randomization.
  1903. If unsure, leave at the default value.
  1904. config HOTPLUG_CPU
  1905. def_bool y
  1906. depends on SMP
  1907. config BOOTPARAM_HOTPLUG_CPU0
  1908. bool "Set default setting of cpu0_hotpluggable"
  1909. depends on HOTPLUG_CPU
  1910. help
  1911. Set whether default state of cpu0_hotpluggable is on or off.
  1912. Say Y here to enable CPU0 hotplug by default. If this switch
  1913. is turned on, there is no need to give cpu0_hotplug kernel
  1914. parameter and the CPU0 hotplug feature is enabled by default.
  1915. Please note: there are two known CPU0 dependencies if you want
  1916. to enable the CPU0 hotplug feature either by this switch or by
  1917. cpu0_hotplug kernel parameter.
  1918. First, resume from hibernate or suspend always starts from CPU0.
  1919. So hibernate and suspend are prevented if CPU0 is offline.
  1920. Second dependency is PIC interrupts always go to CPU0. CPU0 can not
  1921. offline if any interrupt can not migrate out of CPU0. There may
  1922. be other CPU0 dependencies.
  1923. Please make sure the dependencies are under your control before
  1924. you enable this feature.
  1925. Say N if you don't want to enable CPU0 hotplug feature by default.
  1926. You still can enable the CPU0 hotplug feature at boot by kernel
  1927. parameter cpu0_hotplug.
  1928. config DEBUG_HOTPLUG_CPU0
  1929. def_bool n
  1930. prompt "Debug CPU0 hotplug"
  1931. depends on HOTPLUG_CPU
  1932. help
  1933. Enabling this option offlines CPU0 (if CPU0 can be offlined) as
  1934. soon as possible and boots up userspace with CPU0 offlined. User
  1935. can online CPU0 back after boot time.
  1936. To debug CPU0 hotplug, you need to enable CPU0 offline/online
  1937. feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
  1938. compilation or giving cpu0_hotplug kernel parameter at boot.
  1939. If unsure, say N.
  1940. config COMPAT_VDSO
  1941. def_bool n
  1942. prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
  1943. depends on COMPAT_32
  1944. help
  1945. Certain buggy versions of glibc will crash if they are
  1946. presented with a 32-bit vDSO that is not mapped at the address
  1947. indicated in its segment table.
  1948. The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
  1949. and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
  1950. 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
  1951. the only released version with the bug, but OpenSUSE 9
  1952. contains a buggy "glibc 2.3.2".
  1953. The symptom of the bug is that everything crashes on startup, saying:
  1954. dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
  1955. Saying Y here changes the default value of the vdso32 boot
  1956. option from 1 to 0, which turns off the 32-bit vDSO entirely.
  1957. This works around the glibc bug but hurts performance.
  1958. If unsure, say N: if you are compiling your own kernel, you
  1959. are unlikely to be using a buggy version of glibc.
  1960. choice
  1961. prompt "vsyscall table for legacy applications"
  1962. depends on X86_64
  1963. default LEGACY_VSYSCALL_XONLY
  1964. help
  1965. Legacy user code that does not know how to find the vDSO expects
  1966. to be able to issue three syscalls by calling fixed addresses in
  1967. kernel space. Since this location is not randomized with ASLR,
  1968. it can be used to assist security vulnerability exploitation.
  1969. This setting can be changed at boot time via the kernel command
  1970. line parameter vsyscall=[emulate|xonly|none].
  1971. On a system with recent enough glibc (2.14 or newer) and no
  1972. static binaries, you can say None without a performance penalty
  1973. to improve security.
  1974. If unsure, select "Emulate execution only".
  1975. config LEGACY_VSYSCALL_EMULATE
  1976. bool "Full emulation"
  1977. help
  1978. The kernel traps and emulates calls into the fixed vsyscall
  1979. address mapping. This makes the mapping non-executable, but
  1980. it still contains readable known contents, which could be
  1981. used in certain rare security vulnerability exploits. This
  1982. configuration is recommended when using legacy userspace
  1983. that still uses vsyscalls along with legacy binary
  1984. instrumentation tools that require code to be readable.
  1985. An example of this type of legacy userspace is running
  1986. Pin on an old binary that still uses vsyscalls.
  1987. config LEGACY_VSYSCALL_XONLY
  1988. bool "Emulate execution only"
  1989. help
  1990. The kernel traps and emulates calls into the fixed vsyscall
  1991. address mapping and does not allow reads. This
  1992. configuration is recommended when userspace might use the
  1993. legacy vsyscall area but support for legacy binary
  1994. instrumentation of legacy code is not needed. It mitigates
  1995. certain uses of the vsyscall area as an ASLR-bypassing
  1996. buffer.
  1997. config LEGACY_VSYSCALL_NONE
  1998. bool "None"
  1999. help
  2000. There will be no vsyscall mapping at all. This will
  2001. eliminate any risk of ASLR bypass due to the vsyscall
  2002. fixed address mapping. Attempts to use the vsyscalls
  2003. will be reported to dmesg, so that either old or
  2004. malicious userspace programs can be identified.
  2005. endchoice
  2006. config CMDLINE_BOOL
  2007. bool "Built-in kernel command line"
  2008. help
  2009. Allow for specifying boot arguments to the kernel at
  2010. build time. On some systems (e.g. embedded ones), it is
  2011. necessary or convenient to provide some or all of the
  2012. kernel boot arguments with the kernel itself (that is,
  2013. to not rely on the boot loader to provide them.)
  2014. To compile command line arguments into the kernel,
  2015. set this option to 'Y', then fill in the
  2016. boot arguments in CONFIG_CMDLINE.
  2017. Systems with fully functional boot loaders (i.e. non-embedded)
  2018. should leave this option set to 'N'.
  2019. config CMDLINE
  2020. string "Built-in kernel command string"
  2021. depends on CMDLINE_BOOL
  2022. default ""
  2023. help
  2024. Enter arguments here that should be compiled into the kernel
  2025. image and used at boot time. If the boot loader provides a
  2026. command line at boot time, it is appended to this string to
  2027. form the full kernel command line, when the system boots.
  2028. However, you can use the CONFIG_CMDLINE_OVERRIDE option to
  2029. change this behavior.
  2030. In most cases, the command line (whether built-in or provided
  2031. by the boot loader) should specify the device for the root
  2032. file system.
  2033. config CMDLINE_OVERRIDE
  2034. bool "Built-in command line overrides boot loader arguments"
  2035. depends on CMDLINE_BOOL && CMDLINE != ""
  2036. help
  2037. Set this option to 'Y' to have the kernel ignore the boot loader
  2038. command line, and use ONLY the built-in command line.
  2039. This is used to work around broken boot loaders. This should
  2040. be set to 'N' under normal conditions.
  2041. config MODIFY_LDT_SYSCALL
  2042. bool "Enable the LDT (local descriptor table)" if EXPERT
  2043. default y
  2044. help
  2045. Linux can allow user programs to install a per-process x86
  2046. Local Descriptor Table (LDT) using the modify_ldt(2) system
  2047. call. This is required to run 16-bit or segmented code such as
  2048. DOSEMU or some Wine programs. It is also used by some very old
  2049. threading libraries.
  2050. Enabling this feature adds a small amount of overhead to
  2051. context switches and increases the low-level kernel attack
  2052. surface. Disabling it removes the modify_ldt(2) system call.
  2053. Saying 'N' here may make sense for embedded or server kernels.
  2054. source "kernel/livepatch/Kconfig"
  2055. endmenu
  2056. config ARCH_HAS_ADD_PAGES
  2057. def_bool y
  2058. depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
  2059. config ARCH_ENABLE_MEMORY_HOTPLUG
  2060. def_bool y
  2061. depends on X86_64 || (X86_32 && HIGHMEM)
  2062. config ARCH_ENABLE_MEMORY_HOTREMOVE
  2063. def_bool y
  2064. depends on MEMORY_HOTPLUG
  2065. config USE_PERCPU_NUMA_NODE_ID
  2066. def_bool y
  2067. depends on NUMA
  2068. config ARCH_ENABLE_SPLIT_PMD_PTLOCK
  2069. def_bool y
  2070. depends on X86_64 || X86_PAE
  2071. config ARCH_ENABLE_HUGEPAGE_MIGRATION
  2072. def_bool y
  2073. depends on X86_64 && HUGETLB_PAGE && MIGRATION
  2074. config ARCH_ENABLE_THP_MIGRATION
  2075. def_bool y
  2076. depends on X86_64 && TRANSPARENT_HUGEPAGE
  2077. menu "Power management and ACPI options"
  2078. config ARCH_HIBERNATION_HEADER
  2079. def_bool y
  2080. depends on HIBERNATION
  2081. source "kernel/power/Kconfig"
  2082. source "drivers/acpi/Kconfig"
  2083. source "drivers/sfi/Kconfig"
  2084. config X86_APM_BOOT
  2085. def_bool y
  2086. depends on APM
  2087. menuconfig APM
  2088. tristate "APM (Advanced Power Management) BIOS support"
  2089. depends on X86_32 && PM_SLEEP
  2090. help
  2091. APM is a BIOS specification for saving power using several different
  2092. techniques. This is mostly useful for battery powered laptops with
  2093. APM compliant BIOSes. If you say Y here, the system time will be
  2094. reset after a RESUME operation, the /proc/apm device will provide
  2095. battery status information, and user-space programs will receive
  2096. notification of APM "events" (e.g. battery status change).
  2097. If you select "Y" here, you can disable actual use of the APM
  2098. BIOS by passing the "apm=off" option to the kernel at boot time.
  2099. Note that the APM support is almost completely disabled for
  2100. machines with more than one CPU.
  2101. In order to use APM, you will need supporting software. For location
  2102. and more information, read <file:Documentation/power/apm-acpi.rst>
  2103. and the Battery Powered Linux mini-HOWTO, available from
  2104. <http://www.tldp.org/docs.html#howto>.
  2105. This driver does not spin down disk drives (see the hdparm(8)
  2106. manpage ("man 8 hdparm") for that), and it doesn't turn off
  2107. VESA-compliant "green" monitors.
  2108. This driver does not support the TI 4000M TravelMate and the ACER
  2109. 486/DX4/75 because they don't have compliant BIOSes. Many "green"
  2110. desktop machines also don't have compliant BIOSes, and this driver
  2111. may cause those machines to panic during the boot phase.
  2112. Generally, if you don't have a battery in your machine, there isn't
  2113. much point in using this driver and you should say N. If you get
  2114. random kernel OOPSes or reboots that don't seem to be related to
  2115. anything, try disabling/enabling this option (or disabling/enabling
  2116. APM in your BIOS).
  2117. Some other things you should try when experiencing seemingly random,
  2118. "weird" problems:
  2119. 1) make sure that you have enough swap space and that it is
  2120. enabled.
  2121. 2) pass the "no-hlt" option to the kernel
  2122. 3) switch on floating point emulation in the kernel and pass
  2123. the "no387" option to the kernel
  2124. 4) pass the "floppy=nodma" option to the kernel
  2125. 5) pass the "mem=4M" option to the kernel (thereby disabling
  2126. all but the first 4 MB of RAM)
  2127. 6) make sure that the CPU is not over clocked.
  2128. 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
  2129. 8) disable the cache from your BIOS settings
  2130. 9) install a fan for the video card or exchange video RAM
  2131. 10) install a better fan for the CPU
  2132. 11) exchange RAM chips
  2133. 12) exchange the motherboard.
  2134. To compile this driver as a module, choose M here: the
  2135. module will be called apm.
  2136. if APM
  2137. config APM_IGNORE_USER_SUSPEND
  2138. bool "Ignore USER SUSPEND"
  2139. help
  2140. This option will ignore USER SUSPEND requests. On machines with a
  2141. compliant APM BIOS, you want to say N. However, on the NEC Versa M
  2142. series notebooks, it is necessary to say Y because of a BIOS bug.
  2143. config APM_DO_ENABLE
  2144. bool "Enable PM at boot time"
  2145. help
  2146. Enable APM features at boot time. From page 36 of the APM BIOS
  2147. specification: "When disabled, the APM BIOS does not automatically
  2148. power manage devices, enter the Standby State, enter the Suspend
  2149. State, or take power saving steps in response to CPU Idle calls."
  2150. This driver will make CPU Idle calls when Linux is idle (unless this
  2151. feature is turned off -- see "Do CPU IDLE calls", below). This
  2152. should always save battery power, but more complicated APM features
  2153. will be dependent on your BIOS implementation. You may need to turn
  2154. this option off if your computer hangs at boot time when using APM
  2155. support, or if it beeps continuously instead of suspending. Turn
  2156. this off if you have a NEC UltraLite Versa 33/C or a Toshiba
  2157. T400CDT. This is off by default since most machines do fine without
  2158. this feature.
  2159. config APM_CPU_IDLE
  2160. depends on CPU_IDLE
  2161. bool "Make CPU Idle calls when idle"
  2162. help
  2163. Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
  2164. On some machines, this can activate improved power savings, such as
  2165. a slowed CPU clock rate, when the machine is idle. These idle calls
  2166. are made after the idle loop has run for some length of time (e.g.,
  2167. 333 mS). On some machines, this will cause a hang at boot time or
  2168. whenever the CPU becomes idle. (On machines with more than one CPU,
  2169. this option does nothing.)
  2170. config APM_DISPLAY_BLANK
  2171. bool "Enable console blanking using APM"
  2172. help
  2173. Enable console blanking using the APM. Some laptops can use this to
  2174. turn off the LCD backlight when the screen blanker of the Linux
  2175. virtual console blanks the screen. Note that this is only used by
  2176. the virtual console screen blanker, and won't turn off the backlight
  2177. when using the X Window system. This also doesn't have anything to
  2178. do with your VESA-compliant power-saving monitor. Further, this
  2179. option doesn't work for all laptops -- it might not turn off your
  2180. backlight at all, or it might print a lot of errors to the console,
  2181. especially if you are using gpm.
  2182. config APM_ALLOW_INTS
  2183. bool "Allow interrupts during APM BIOS calls"
  2184. help
  2185. Normally we disable external interrupts while we are making calls to
  2186. the APM BIOS as a measure to lessen the effects of a badly behaving
  2187. BIOS implementation. The BIOS should reenable interrupts if it
  2188. needs to. Unfortunately, some BIOSes do not -- especially those in
  2189. many of the newer IBM Thinkpads. If you experience hangs when you
  2190. suspend, try setting this to Y. Otherwise, say N.
  2191. endif # APM
  2192. source "drivers/cpufreq/Kconfig"
  2193. source "drivers/cpuidle/Kconfig"
  2194. source "drivers/idle/Kconfig"
  2195. endmenu
  2196. menu "Bus options (PCI etc.)"
  2197. choice
  2198. prompt "PCI access mode"
  2199. depends on X86_32 && PCI
  2200. default PCI_GOANY
  2201. help
  2202. On PCI systems, the BIOS can be used to detect the PCI devices and
  2203. determine their configuration. However, some old PCI motherboards
  2204. have BIOS bugs and may crash if this is done. Also, some embedded
  2205. PCI-based systems don't have any BIOS at all. Linux can also try to
  2206. detect the PCI hardware directly without using the BIOS.
  2207. With this option, you can specify how Linux should detect the
  2208. PCI devices. If you choose "BIOS", the BIOS will be used,
  2209. if you choose "Direct", the BIOS won't be used, and if you
  2210. choose "MMConfig", then PCI Express MMCONFIG will be used.
  2211. If you choose "Any", the kernel will try MMCONFIG, then the
  2212. direct access method and falls back to the BIOS if that doesn't
  2213. work. If unsure, go with the default, which is "Any".
  2214. config PCI_GOBIOS
  2215. bool "BIOS"
  2216. config PCI_GOMMCONFIG
  2217. bool "MMConfig"
  2218. config PCI_GODIRECT
  2219. bool "Direct"
  2220. config PCI_GOOLPC
  2221. bool "OLPC XO-1"
  2222. depends on OLPC
  2223. config PCI_GOANY
  2224. bool "Any"
  2225. endchoice
  2226. config PCI_BIOS
  2227. def_bool y
  2228. depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
  2229. # x86-64 doesn't support PCI BIOS access from long mode so always go direct.
  2230. config PCI_DIRECT
  2231. def_bool y
  2232. depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
  2233. config PCI_MMCONFIG
  2234. bool "Support mmconfig PCI config space access" if X86_64
  2235. default y
  2236. depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
  2237. depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
  2238. config PCI_OLPC
  2239. def_bool y
  2240. depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
  2241. config PCI_XEN
  2242. def_bool y
  2243. depends on PCI && XEN
  2244. select SWIOTLB_XEN
  2245. config MMCONF_FAM10H
  2246. def_bool y
  2247. depends on X86_64 && PCI_MMCONFIG && ACPI
  2248. config PCI_CNB20LE_QUIRK
  2249. bool "Read CNB20LE Host Bridge Windows" if EXPERT
  2250. depends on PCI
  2251. help
  2252. Read the PCI windows out of the CNB20LE host bridge. This allows
  2253. PCI hotplug to work on systems with the CNB20LE chipset which do
  2254. not have ACPI.
  2255. There's no public spec for this chipset, and this functionality
  2256. is known to be incomplete.
  2257. You should say N unless you know you need this.
  2258. config ISA_BUS
  2259. bool "ISA bus support on modern systems" if EXPERT
  2260. help
  2261. Expose ISA bus device drivers and options available for selection and
  2262. configuration. Enable this option if your target machine has an ISA
  2263. bus. ISA is an older system, displaced by PCI and newer bus
  2264. architectures -- if your target machine is modern, it probably does
  2265. not have an ISA bus.
  2266. If unsure, say N.
  2267. # x86_64 have no ISA slots, but can have ISA-style DMA.
  2268. config ISA_DMA_API
  2269. bool "ISA-style DMA support" if (X86_64 && EXPERT)
  2270. default y
  2271. help
  2272. Enables ISA-style DMA support for devices requiring such controllers.
  2273. If unsure, say Y.
  2274. if X86_32
  2275. config ISA
  2276. bool "ISA support"
  2277. help
  2278. Find out whether you have ISA slots on your motherboard. ISA is the
  2279. name of a bus system, i.e. the way the CPU talks to the other stuff
  2280. inside your box. Other bus systems are PCI, EISA, MicroChannel
  2281. (MCA) or VESA. ISA is an older system, now being displaced by PCI;
  2282. newer boards don't support it. If you have ISA, say Y, otherwise N.
  2283. config SCx200
  2284. tristate "NatSemi SCx200 support"
  2285. help
  2286. This provides basic support for National Semiconductor's
  2287. (now AMD's) Geode processors. The driver probes for the
  2288. PCI-IDs of several on-chip devices, so its a good dependency
  2289. for other scx200_* drivers.
  2290. If compiled as a module, the driver is named scx200.
  2291. config SCx200HR_TIMER
  2292. tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
  2293. depends on SCx200
  2294. default y
  2295. help
  2296. This driver provides a clocksource built upon the on-chip
  2297. 27MHz high-resolution timer. Its also a workaround for
  2298. NSC Geode SC-1100's buggy TSC, which loses time when the
  2299. processor goes idle (as is done by the scheduler). The
  2300. other workaround is idle=poll boot option.
  2301. config OLPC
  2302. bool "One Laptop Per Child support"
  2303. depends on !X86_PAE
  2304. select GPIOLIB
  2305. select OF
  2306. select OF_PROMTREE
  2307. select IRQ_DOMAIN
  2308. select OLPC_EC
  2309. help
  2310. Add support for detecting the unique features of the OLPC
  2311. XO hardware.
  2312. config OLPC_XO1_PM
  2313. bool "OLPC XO-1 Power Management"
  2314. depends on OLPC && MFD_CS5535=y && PM_SLEEP
  2315. help
  2316. Add support for poweroff and suspend of the OLPC XO-1 laptop.
  2317. config OLPC_XO1_RTC
  2318. bool "OLPC XO-1 Real Time Clock"
  2319. depends on OLPC_XO1_PM && RTC_DRV_CMOS
  2320. help
  2321. Add support for the XO-1 real time clock, which can be used as a
  2322. programmable wakeup source.
  2323. config OLPC_XO1_SCI
  2324. bool "OLPC XO-1 SCI extras"
  2325. depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
  2326. depends on INPUT=y
  2327. select POWER_SUPPLY
  2328. help
  2329. Add support for SCI-based features of the OLPC XO-1 laptop:
  2330. - EC-driven system wakeups
  2331. - Power button
  2332. - Ebook switch
  2333. - Lid switch
  2334. - AC adapter status updates
  2335. - Battery status updates
  2336. config OLPC_XO15_SCI
  2337. bool "OLPC XO-1.5 SCI extras"
  2338. depends on OLPC && ACPI
  2339. select POWER_SUPPLY
  2340. help
  2341. Add support for SCI-based features of the OLPC XO-1.5 laptop:
  2342. - EC-driven system wakeups
  2343. - AC adapter status updates
  2344. - Battery status updates
  2345. config ALIX
  2346. bool "PCEngines ALIX System Support (LED setup)"
  2347. select GPIOLIB
  2348. help
  2349. This option enables system support for the PCEngines ALIX.
  2350. At present this just sets up LEDs for GPIO control on
  2351. ALIX2/3/6 boards. However, other system specific setup should
  2352. get added here.
  2353. Note: You must still enable the drivers for GPIO and LED support
  2354. (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
  2355. Note: You have to set alix.force=1 for boards with Award BIOS.
  2356. config NET5501
  2357. bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
  2358. select GPIOLIB
  2359. help
  2360. This option enables system support for the Soekris Engineering net5501.
  2361. config GEOS
  2362. bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
  2363. select GPIOLIB
  2364. depends on DMI
  2365. help
  2366. This option enables system support for the Traverse Technologies GEOS.
  2367. config TS5500
  2368. bool "Technologic Systems TS-5500 platform support"
  2369. depends on MELAN
  2370. select CHECK_SIGNATURE
  2371. select NEW_LEDS
  2372. select LEDS_CLASS
  2373. help
  2374. This option enables system support for the Technologic Systems TS-5500.
  2375. endif # X86_32
  2376. config AMD_NB
  2377. def_bool y
  2378. depends on CPU_SUP_AMD && PCI
  2379. config X86_SYSFB
  2380. bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
  2381. help
  2382. Firmwares often provide initial graphics framebuffers so the BIOS,
  2383. bootloader or kernel can show basic video-output during boot for
  2384. user-guidance and debugging. Historically, x86 used the VESA BIOS
  2385. Extensions and EFI-framebuffers for this, which are mostly limited
  2386. to x86.
  2387. This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
  2388. framebuffers so the new generic system-framebuffer drivers can be
  2389. used on x86. If the framebuffer is not compatible with the generic
  2390. modes, it is advertised as fallback platform framebuffer so legacy
  2391. drivers like efifb, vesafb and uvesafb can pick it up.
  2392. If this option is not selected, all system framebuffers are always
  2393. marked as fallback platform framebuffers as usual.
  2394. Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
  2395. not be able to pick up generic system framebuffers if this option
  2396. is selected. You are highly encouraged to enable simplefb as
  2397. replacement if you select this option. simplefb can correctly deal
  2398. with generic system framebuffers. But you should still keep vesafb
  2399. and others enabled as fallback if a system framebuffer is
  2400. incompatible with simplefb.
  2401. If unsure, say Y.
  2402. endmenu
  2403. menu "Binary Emulations"
  2404. config IA32_EMULATION
  2405. bool "IA32 Emulation"
  2406. depends on X86_64
  2407. select ARCH_WANT_OLD_COMPAT_IPC
  2408. select BINFMT_ELF
  2409. select COMPAT_BINFMT_ELF
  2410. select COMPAT_OLD_SIGACTION
  2411. help
  2412. Include code to run legacy 32-bit programs under a
  2413. 64-bit kernel. You should likely turn this on, unless you're
  2414. 100% sure that you don't have any 32-bit programs left.
  2415. config IA32_AOUT
  2416. tristate "IA32 a.out support"
  2417. depends on IA32_EMULATION
  2418. depends on BROKEN
  2419. help
  2420. Support old a.out binaries in the 32bit emulation.
  2421. config X86_X32
  2422. bool "x32 ABI for 64-bit mode"
  2423. depends on X86_64
  2424. # llvm-objcopy does not convert x86_64 .note.gnu.property or
  2425. # compressed debug sections to x86_x32 properly:
  2426. # https://github.com/ClangBuiltLinux/linux/issues/514
  2427. # https://github.com/ClangBuiltLinux/linux/issues/1141
  2428. depends on $(success,$(OBJCOPY) --version | head -n1 | grep -qv llvm)
  2429. help
  2430. Include code to run binaries for the x32 native 32-bit ABI
  2431. for 64-bit processors. An x32 process gets access to the
  2432. full 64-bit register file and wide data path while leaving
  2433. pointers at 32 bits for smaller memory footprint.
  2434. You will need a recent binutils (2.22 or later) with
  2435. elf32_x86_64 support enabled to compile a kernel with this
  2436. option set.
  2437. config COMPAT_32
  2438. def_bool y
  2439. depends on IA32_EMULATION || X86_32
  2440. select HAVE_UID16
  2441. select OLD_SIGSUSPEND3
  2442. config COMPAT
  2443. def_bool y
  2444. depends on IA32_EMULATION || X86_X32
  2445. if COMPAT
  2446. config COMPAT_FOR_U64_ALIGNMENT
  2447. def_bool y
  2448. config SYSVIPC_COMPAT
  2449. def_bool y
  2450. depends on SYSVIPC
  2451. endif
  2452. endmenu
  2453. config HAVE_ATOMIC_IOMAP
  2454. def_bool y
  2455. depends on X86_32
  2456. source "drivers/firmware/Kconfig"
  2457. source "arch/x86/kvm/Kconfig"
  2458. source "arch/x86/Kconfig.assembler"