]> git.ipfire.org Git - thirdparty/kernel/stable.git/blame - arch/x86/Kconfig
signal: Add an optional check for altstack size
[thirdparty/kernel/stable.git] / arch / x86 / Kconfig
CommitLineData
b2441318 1# SPDX-License-Identifier: GPL-2.0
daa93fab
SR
2# Select 32 or 64 bit
3config 64BIT
104daea1
MY
4 bool "64-bit kernel" if "$(ARCH)" = "x86"
5 default "$(ARCH)" != "i386"
a7f7f624 6 help
daa93fab
SR
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
3120e25e
JB
11 def_bool y
12 depends on !64BIT
341c787e
IM
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
157e118b 17 select GENERIC_VDSO_32
117ed454 18 select HAVE_DEBUG_STACKOVERFLOW
157e118b 19 select KMAP_LOCAL
341c787e
IM
20 select MODULES_USE_ELF_REL
21 select OLD_SIGACTION
2ca408d9 22 select ARCH_SPLIT_ARG64
daa93fab
SR
23
24config X86_64
3120e25e
JB
25 def_bool y
26 depends on 64BIT
d94e0685 27 # Options that are inherently 64-bit kernel only:
4eb0716e 28 select ARCH_HAS_GIGANTIC_PAGE
c12d3362 29 select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
d94e0685
IM
30 select ARCH_USE_CMPXCHG_LOCKREF
31 select HAVE_ARCH_SOFT_DIRTY
32 select MODULES_USE_ELF_RELA
f616ab59 33 select NEED_DMA_MAP_STATE
09230cbc 34 select SWIOTLB
7facdc42 35 select ARCH_HAS_ELFCORE_COMPAT
63703f37 36 select ZONE_DMA32
1032c0ba 37
518049d9
SRV
38config FORCE_DYNAMIC_FTRACE
39 def_bool y
40 depends on X86_32
41 depends on FUNCTION_TRACER
42 select DYNAMIC_FTRACE
43 help
44 We keep the static function tracing (!DYNAMIC_FTRACE) around
45 in order to test the non static function tracing in the
46 generic code, as other architectures still use it. But we
47 only need to keep it around for x86_64. No need to keep it
48 for x86_32. For x86_32, force DYNAMIC_FTRACE.
d94e0685
IM
49#
50# Arch settings
51#
52# ( Note that options that are marked 'if X86_64' could in principle be
53# ported to 32-bit as well. )
54#
8d5fffb9 55config X86
3c2362e6 56 def_bool y
c763ea26
IM
57 #
58 # Note: keep this list sorted alphabetically
59 #
6471b825
IM
60 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
61 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
942fa985 62 select ARCH_32BIT_OFF_T if X86_32
2a21ad57 63 select ARCH_CLOCKSOURCE_INIT
1e866974 64 select ARCH_ENABLE_HUGEPAGE_MIGRATION if X86_64 && HUGETLB_PAGE && MIGRATION
91024b3c
AK
65 select ARCH_ENABLE_MEMORY_HOTPLUG if X86_64 || (X86_32 && HIGHMEM)
66 select ARCH_ENABLE_MEMORY_HOTREMOVE if MEMORY_HOTPLUG
cebc774f 67 select ARCH_ENABLE_SPLIT_PMD_PTLOCK if (PGTABLE_LEVELS > 2) && (X86_64 || X86_PAE)
1e866974 68 select ARCH_ENABLE_THP_MIGRATION if X86_64 && TRANSPARENT_HUGEPAGE
c763ea26 69 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
c2280be8 70 select ARCH_HAS_CACHE_LINE_SIZE
fa5b6ec9 71 select ARCH_HAS_DEBUG_VIRTUAL
399145f9 72 select ARCH_HAS_DEBUG_VM_PGTABLE if !X86_PAE
21266be9 73 select ARCH_HAS_DEVMEM_IS_ALLOWED
b1a57bbf 74 select ARCH_HAS_EARLY_DEBUG if KGDB
6471b825 75 select ARCH_HAS_ELF_RANDOMIZE
72d93104 76 select ARCH_HAS_FAST_MULTIPLIER
316d097c 77 select ARCH_HAS_FILTER_PGPROT
6974f0c4 78 select ARCH_HAS_FORTIFY_SOURCE
957e3fac 79 select ARCH_HAS_GCOV_PROFILE_ALL
0f1441b4 80 select ARCH_HAS_KCOV if X86_64 && STACK_VALIDATION
0c9c1d56 81 select ARCH_HAS_MEM_ENCRYPT
10bcc80e 82 select ARCH_HAS_MEMBARRIER_SYNC_CORE
0ebeea8c 83 select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
c763ea26 84 select ARCH_HAS_PMEM_API if X86_64
17596731 85 select ARCH_HAS_PTE_DEVMAP if X86_64
3010a5ea 86 select ARCH_HAS_PTE_SPECIAL
0aed55af 87 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
ec6347bb 88 select ARCH_HAS_COPY_MC if X86_64
d2852a22 89 select ARCH_HAS_SET_MEMORY
d253ca0c 90 select ARCH_HAS_SET_DIRECT_MAP
ad21fc4f
LA
91 select ARCH_HAS_STRICT_KERNEL_RWX
92 select ARCH_HAS_STRICT_MODULE_RWX
ac1ab12a 93 select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
25c619e5 94 select ARCH_HAS_SYSCALL_WRAPPER
c6d30853 95 select ARCH_HAS_UBSAN_SANITIZE_ALL
7e01ccb4 96 select ARCH_HAS_DEBUG_WX
63703f37 97 select ARCH_HAS_ZONE_DMA_SET if EXPERT
6471b825
IM
98 select ARCH_HAVE_NMI_SAFE_CMPXCHG
99 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
77fbbc81 100 select ARCH_MIGHT_HAVE_PC_PARPORT
5e2c18c0 101 select ARCH_MIGHT_HAVE_PC_SERIO
3599fe12 102 select ARCH_STACKWALK
2c870e61 103 select ARCH_SUPPORTS_ACPI
6471b825 104 select ARCH_SUPPORTS_ATOMIC_RMW
5d6ad668 105 select ARCH_SUPPORTS_DEBUG_PAGEALLOC
6471b825 106 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
14df3267 107 select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP if NR_CPUS <= 4096
583bfd48
NC
108 select ARCH_SUPPORTS_LTO_CLANG
109 select ARCH_SUPPORTS_LTO_CLANG_THIN
6471b825 110 select ARCH_USE_BUILTIN_BSWAP
dce44566 111 select ARCH_USE_MEMTEST
6471b825
IM
112 select ARCH_USE_QUEUED_RWLOCKS
113 select ARCH_USE_QUEUED_SPINLOCKS
2ce0d7f9 114 select ARCH_USE_SYM_ANNOTATIONS
ce4a4e56 115 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
81c22041 116 select ARCH_WANT_DEFAULT_BPF_JIT if X86_64
c763ea26 117 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
51c2ee6d 118 select ARCH_WANTS_NO_INSTR
3876d4a3 119 select ARCH_WANT_HUGE_PMD_SHARE
59612b24 120 select ARCH_WANT_LD_ORPHAN_WARN
38d8b4e6 121 select ARCH_WANTS_THP_SWAP if X86_64
b5f06f64 122 select ARCH_HAS_PARANOID_L1D_FLUSH
10916706 123 select BUILDTIME_TABLE_SORT
6471b825 124 select CLKEVT_I8253
6471b825
IM
125 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
126 select CLOCKSOURCE_WATCHDOG
6471b825 127 select DCACHE_WORD_ACCESS
45471cd9
LT
128 select EDAC_ATOMIC_SCRUB
129 select EDAC_SUPPORT
6471b825
IM
130 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
131 select GENERIC_CLOCKEVENTS_MIN_ADJUST
132 select GENERIC_CMOS_UPDATE
133 select GENERIC_CPU_AUTOPROBE
61dc0f55 134 select GENERIC_CPU_VULNERABILITIES
5b7c73e0 135 select GENERIC_EARLY_IOREMAP
27d6b4d1 136 select GENERIC_ENTRY
6471b825
IM
137 select GENERIC_FIND_FIRST_BIT
138 select GENERIC_IOMAP
c7d6c9dd 139 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
0fa115da 140 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
ad7a929f 141 select GENERIC_IRQ_MIGRATION if SMP
6471b825 142 select GENERIC_IRQ_PROBE
c201c917 143 select GENERIC_IRQ_RESERVATION_MODE
6471b825
IM
144 select GENERIC_IRQ_SHOW
145 select GENERIC_PENDING_IRQ if SMP
2ae27137 146 select GENERIC_PTDUMP
6471b825 147 select GENERIC_SMP_IDLE_THREAD
6471b825 148 select GENERIC_TIME_VSYSCALL
7ac87074 149 select GENERIC_GETTIMEOFDAY
550a77a7 150 select GENERIC_VDSO_TIME_NS
39656e83 151 select GUP_GET_PTE_LOW_HIGH if X86_PAE
17e5888e 152 select HARDIRQS_SW_RESEND
7edaeb68 153 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
6471b825
IM
154 select HAVE_ACPI_APEI if ACPI
155 select HAVE_ACPI_APEI_NMI if ACPI
156 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
6471b825
IM
157 select HAVE_ARCH_AUDITSYSCALL
158 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
159 select HAVE_ARCH_JUMP_LABEL
b34006c4 160 select HAVE_ARCH_JUMP_LABEL_RELATIVE
d17a1d97 161 select HAVE_ARCH_KASAN if X86_64
0609ae01 162 select HAVE_ARCH_KASAN_VMALLOC if X86_64
1dc0da6e 163 select HAVE_ARCH_KFENCE
6471b825 164 select HAVE_ARCH_KGDB
9e08f57d
DC
165 select HAVE_ARCH_MMAP_RND_BITS if MMU
166 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
1b028f78 167 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
271ca788 168 select HAVE_ARCH_PREL32_RELOCATIONS
6471b825 169 select HAVE_ARCH_SECCOMP_FILTER
f7d83c1c 170 select HAVE_ARCH_THREAD_STRUCT_WHITELIST
afaef01c 171 select HAVE_ARCH_STACKLEAK
6471b825
IM
172 select HAVE_ARCH_TRACEHOOK
173 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
a00cc7d9 174 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
b64d8d1e 175 select HAVE_ARCH_USERFAULTFD_WP if X86_64 && USERFAULTFD
7677f7fd 176 select HAVE_ARCH_USERFAULTFD_MINOR if X86_64 && USERFAULTFD
e37e43a4 177 select HAVE_ARCH_VMAP_STACK if X86_64
fe950f60 178 select HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET
c763ea26 179 select HAVE_ARCH_WITHIN_STACK_FRAMES
2ff2b7ec 180 select HAVE_ASM_MODVERSIONS
6471b825
IM
181 select HAVE_CMPXCHG_DOUBLE
182 select HAVE_CMPXCHG_LOCAL
183 select HAVE_CONTEXT_TRACKING if X86_64
d1f250e2 184 select HAVE_CONTEXT_TRACKING_OFFSTACK if HAVE_CONTEXT_TRACKING
cf4db259 185 select HAVE_C_RECORDMCOUNT
6dafca97 186 select HAVE_OBJTOOL_MCOUNT if STACK_VALIDATION
6471b825 187 select HAVE_DEBUG_KMEMLEAK
6471b825 188 select HAVE_DMA_CONTIGUOUS
677aa9f7 189 select HAVE_DYNAMIC_FTRACE
06aeaaea 190 select HAVE_DYNAMIC_FTRACE_WITH_REGS
02a474ca 191 select HAVE_DYNAMIC_FTRACE_WITH_ARGS if X86_64
562955fe 192 select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
03f5781b 193 select HAVE_EBPF_JIT
58340a07 194 select HAVE_EFFICIENT_UNALIGNED_ACCESS
6630a8e5 195 select HAVE_EISA
5f56a5df 196 select HAVE_EXIT_THREAD
67a929e0 197 select HAVE_FAST_GUP
644e0e8d 198 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
6471b825 199 select HAVE_FTRACE_MCOUNT_RECORD
6471b825
IM
200 select HAVE_FUNCTION_GRAPH_TRACER
201 select HAVE_FUNCTION_TRACER
6b90bd4b 202 select HAVE_GCC_PLUGINS
6471b825 203 select HAVE_HW_BREAKPOINT
6471b825 204 select HAVE_IOREMAP_PROT
624db9ea 205 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
6471b825 206 select HAVE_IRQ_TIME_ACCOUNTING
2e9f3bdd 207 select HAVE_KERNEL_BZIP2
6471b825
IM
208 select HAVE_KERNEL_GZIP
209 select HAVE_KERNEL_LZ4
2e9f3bdd 210 select HAVE_KERNEL_LZMA
13510997 211 select HAVE_KERNEL_LZO
6471b825 212 select HAVE_KERNEL_XZ
fb46d057 213 select HAVE_KERNEL_ZSTD
6471b825
IM
214 select HAVE_KPROBES
215 select HAVE_KPROBES_ON_FTRACE
540adea3 216 select HAVE_FUNCTION_ERROR_INJECTION
6471b825
IM
217 select HAVE_KRETPROBES
218 select HAVE_KVM
219 select HAVE_LIVEPATCH if X86_64
0102752e 220 select HAVE_MIXED_BREAKPOINTS_REGS
ee9f8fce 221 select HAVE_MOD_ARCH_SPECIFIC
9f132f7e 222 select HAVE_MOVE_PMD
be37c98d 223 select HAVE_MOVE_PUD
42a0bb3f 224 select HAVE_NMI
6471b825
IM
225 select HAVE_OPTPROBES
226 select HAVE_PCSPKR_PLATFORM
227 select HAVE_PERF_EVENTS
c01d4323 228 select HAVE_PERF_EVENTS_NMI
92e5aae4 229 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
eb01d42a 230 select HAVE_PCI
c5e63197 231 select HAVE_PERF_REGS
c5ebcedb 232 select HAVE_PERF_USER_STACK_DUMP
ff2e6d72 233 select MMU_GATHER_RCU_TABLE_FREE if PARAVIRT
00998085 234 select HAVE_POSIX_CPU_TIMERS_TASK_WORK
6471b825 235 select HAVE_REGS_AND_STACK_ACCESS_API
6415b38b 236 select HAVE_RELIABLE_STACKTRACE if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
3c88ee19 237 select HAVE_FUNCTION_ARG_ACCESS_API
cd1a41ce 238 select HAVE_SOFTIRQ_ON_OWN_STACK
d148eac0 239 select HAVE_STACKPROTECTOR if CC_HAS_SANE_STACKPROTECTOR
c763ea26 240 select HAVE_STACK_VALIDATION if X86_64
e6d6c071 241 select HAVE_STATIC_CALL
1e7e4788 242 select HAVE_STATIC_CALL_INLINE if HAVE_STACK_VALIDATION
6ef869e0 243 select HAVE_PREEMPT_DYNAMIC
d6761b8f 244 select HAVE_RSEQ
6471b825 245 select HAVE_SYSCALL_TRACEPOINTS
6471b825 246 select HAVE_UNSTABLE_SCHED_CLOCK
7c68af6e 247 select HAVE_USER_RETURN_NOTIFIER
7ac87074 248 select HAVE_GENERIC_VDSO
05736e4a 249 select HOTPLUG_SMT if SMP
c0185808 250 select IRQ_FORCED_THREADING
86596f0a 251 select NEED_SG_DMA_LENGTH
2eac9c2d 252 select PCI_DOMAINS if PCI
625210cf 253 select PCI_LOCKLESS_CONFIG if PCI
6471b825 254 select PERF_EVENTS
3195ef59 255 select RTC_LIB
d6faca40 256 select RTC_MC146818_LIB
6471b825 257 select SPARSE_IRQ
83fe27ea 258 select SRCU
1e7e4788 259 select STACK_VALIDATION if HAVE_STACK_VALIDATION && (HAVE_STATIC_CALL_INLINE || RETPOLINE)
6471b825 260 select SYSCTL_EXCEPTION_TRACE
15f4eae7 261 select THREAD_INFO_IN_TASK
4aae683f 262 select TRACE_IRQFLAGS_SUPPORT
6471b825
IM
263 select USER_STACKTRACE_SUPPORT
264 select VIRT_TO_BUS
3b02a051 265 select HAVE_ARCH_KCSAN if X86_64
6471b825 266 select X86_FEATURE_NAMES if PROC_FS
0c608dad 267 select PROC_PID_ARCH_STATUS if PROC_FS
9e2b4be3 268 imply IMA_SECURE_AND_OR_TRUSTED_BOOT if EFI
7d8330a5 269
ba7e4d13 270config INSTRUCTION_DECODER
3120e25e
JB
271 def_bool y
272 depends on KPROBES || PERF_EVENTS || UPROBES
ba7e4d13 273
51b26ada
LT
274config OUTPUT_FORMAT
275 string
276 default "elf32-i386" if X86_32
277 default "elf64-x86-64" if X86_64
278
8d5fffb9 279config LOCKDEP_SUPPORT
3c2362e6 280 def_bool y
8d5fffb9
SR
281
282config STACKTRACE_SUPPORT
3c2362e6 283 def_bool y
8d5fffb9 284
8d5fffb9 285config MMU
3c2362e6 286 def_bool y
8d5fffb9 287
9e08f57d
DC
288config ARCH_MMAP_RND_BITS_MIN
289 default 28 if 64BIT
290 default 8
291
292config ARCH_MMAP_RND_BITS_MAX
293 default 32 if 64BIT
294 default 16
295
296config ARCH_MMAP_RND_COMPAT_BITS_MIN
297 default 8
298
299config ARCH_MMAP_RND_COMPAT_BITS_MAX
300 default 16
301
8d5fffb9
SR
302config SBUS
303 bool
304
305config GENERIC_ISA_DMA
3120e25e
JB
306 def_bool y
307 depends on ISA_DMA_API
8d5fffb9 308
8d5fffb9 309config GENERIC_BUG
3c2362e6 310 def_bool y
8d5fffb9 311 depends on BUG
b93a531e
JB
312 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
313
314config GENERIC_BUG_RELATIVE_POINTERS
315 bool
8d5fffb9 316
8d5fffb9 317config ARCH_MAY_HAVE_PC_FDC
3120e25e
JB
318 def_bool y
319 depends on ISA_DMA_API
8d5fffb9 320
1032c0ba
SR
321config GENERIC_CALIBRATE_DELAY
322 def_bool y
323
9a0b8415 324config ARCH_HAS_CPU_RELAX
325 def_bool y
326
316d097c
DH
327config ARCH_HAS_FILTER_PGPROT
328 def_bool y
329
dd5af90a 330config HAVE_SETUP_PER_CPU_AREA
89c9c4c5 331 def_bool y
b32ef636 332
08fc4580
TH
333config NEED_PER_CPU_EMBED_FIRST_CHUNK
334 def_bool y
335
336config NEED_PER_CPU_PAGE_FIRST_CHUNK
11124411
TH
337 def_bool y
338
801e4062
JB
339config ARCH_HIBERNATION_POSSIBLE
340 def_bool y
801e4062 341
d7109fe3
AS
342config ARCH_NR_GPIO
343 int
344 default 1024 if X86_64
345 default 512
346
f4cb5700
JB
347config ARCH_SUSPEND_POSSIBLE
348 def_bool y
f4cb5700 349
53313b2c
SC
350config ARCH_WANT_GENERAL_HUGETLB
351 def_bool y
352
8d5fffb9 353config AUDIT_ARCH
e0fd24a3 354 def_bool y if X86_64
8d5fffb9 355
d6f2d75a
AR
356config KASAN_SHADOW_OFFSET
357 hex
358 depends on KASAN
359 default 0xdffffc0000000000
360
69575d38
SW
361config HAVE_INTEL_TXT
362 def_bool y
6ea30386 363 depends on INTEL_IOMMU && ACPI
69575d38 364
6b0c3d44
SR
365config X86_32_SMP
366 def_bool y
367 depends on X86_32 && SMP
368
369config X86_64_SMP
370 def_bool y
371 depends on X86_64 && SMP
372
2b144498
SD
373config ARCH_SUPPORTS_UPROBES
374 def_bool y
375
d20642f0
RH
376config FIX_EARLYCON_MEM
377 def_bool y
378
94d49eb3
KS
379config DYNAMIC_PHYSICAL_MASK
380 bool
381
98233368
KS
382config PGTABLE_LEVELS
383 int
77ef56e4 384 default 5 if X86_5LEVEL
98233368
KS
385 default 4 if X86_64
386 default 3 if X86_PAE
387 default 2
388
2a61f474
MY
389config CC_HAS_SANE_STACKPROTECTOR
390 bool
391 default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
392 default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
393 help
394 We have to make sure stack protector is unconditionally disabled if
3fb0fdb3
AL
395 the compiler produces broken code or if it does not let us control
396 the segment on 32-bit kernels.
2a61f474 397
506f1d07
SR
398menu "Processor type and features"
399
506f1d07
SR
400config SMP
401 bool "Symmetric multi-processing support"
a7f7f624 402 help
506f1d07 403 This enables support for systems with more than one CPU. If you have
4a474157
RG
404 a system with only one CPU, say N. If you have a system with more
405 than one CPU, say Y.
506f1d07 406
4a474157 407 If you say N here, the kernel will run on uni- and multiprocessor
506f1d07
SR
408 machines, but will use only one CPU of a multiprocessor machine. If
409 you say Y here, the kernel will run on many, but not all,
4a474157 410 uniprocessor machines. On a uniprocessor machine, the kernel
506f1d07
SR
411 will run faster if you say N here.
412
413 Note that if you say Y here and choose architecture "586" or
414 "Pentium" under "Processor family", the kernel will not work on 486
415 architectures. Similarly, multiprocessor kernels for the "PPro"
416 architecture may not work on all Pentium based boards.
417
418 People using multiprocessor machines who say Y here should also say
419 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
420 Management" code will be disabled if you say Y here.
421
cb1aaebe 422 See also <file:Documentation/x86/i386/IO-APIC.rst>,
4f4cfa6c 423 <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
506f1d07
SR
424 <http://www.tldp.org/docs.html#howto>.
425
426 If you don't know what to do here, say N.
427
9def39be
JT
428config X86_FEATURE_NAMES
429 bool "Processor feature human-readable names" if EMBEDDED
430 default y
a7f7f624 431 help
9def39be
JT
432 This option compiles in a table of x86 feature bits and corresponding
433 names. This is required to support /proc/cpuinfo and a few kernel
434 messages. You can disable this to save space, at the expense of
435 making those few kernel messages show numeric feature bits instead.
436
437 If in doubt, say Y.
438
06cd9a7d
YL
439config X86_X2APIC
440 bool "Support x2apic"
19e3d60d 441 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
a7f7f624 442 help
06cd9a7d
YL
443 This enables x2apic support on CPUs that have this feature.
444
445 This allows 32-bit apic IDs (so it can support very large systems),
446 and accesses the local apic via MSRs not via mmio.
447
06cd9a7d
YL
448 If you don't know what to do here, say N.
449
6695c85b 450config X86_MPPARSE
4590d98f 451 bool "Enable MPS table" if ACPI
7a527688 452 default y
5ab74722 453 depends on X86_LOCAL_APIC
a7f7f624 454 help
6695c85b
YL
455 For old smp systems that do not have proper acpi support. Newer systems
456 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
6695c85b 457
ddd70cf9 458config GOLDFISH
b03b016f
KK
459 def_bool y
460 depends on X86_GOLDFISH
ddd70cf9 461
76b04384
DW
462config RETPOLINE
463 bool "Avoid speculative indirect branches in kernel"
464 default y
465 help
466 Compile kernel with the retpoline compiler options to guard against
467 kernel-to-user data leaks by avoiding speculative indirect
468 branches. Requires a compiler with -mindirect-branch=thunk-extern
469 support for full protection. The kernel may run slower.
470
e6d42931
JW
471config X86_CPU_RESCTRL
472 bool "x86 CPU resource control support"
6fe07ce3 473 depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
59fe5a77 474 select KERNFS
e79f15a4 475 select PROC_CPU_RESCTRL if PROC_FS
78e99b4a 476 help
e6d42931 477 Enable x86 CPU resource control support.
6fe07ce3
BM
478
479 Provide support for the allocation and monitoring of system resources
480 usage by the CPU.
481
482 Intel calls this Intel Resource Director Technology
483 (Intel(R) RDT). More information about RDT can be found in the
484 Intel x86 Architecture Software Developer Manual.
485
486 AMD calls this AMD Platform Quality of Service (AMD QoS).
487 More information about AMD QoS can be found in the AMD64 Technology
488 Platform Quality of Service Extensions manual.
78e99b4a
FY
489
490 Say N if unsure.
491
8425091f 492if X86_32
a0d0bb4d
RD
493config X86_BIGSMP
494 bool "Support for big SMP systems with more than 8 CPUs"
495 depends on SMP
a7f7f624 496 help
e133f6ea 497 This option is needed for the systems that have more than 8 CPUs.
a0d0bb4d 498
c5c606d9
RT
499config X86_EXTENDED_PLATFORM
500 bool "Support for extended (non-PC) x86 platforms"
501 default y
a7f7f624 502 help
06ac8346
IM
503 If you disable this option then the kernel will only support
504 standard PC platforms. (which covers the vast majority of
505 systems out there.)
506
8425091f
RT
507 If you enable this option then you'll be able to select support
508 for the following (non-PC) 32 bit x86 platforms:
cb7b8023 509 Goldfish (Android emulator)
8425091f 510 AMD Elan
8425091f
RT
511 RDC R-321x SoC
512 SGI 320/540 (Visual Workstation)
83125a3a 513 STA2X11-based (e.g. Northville)
3f4110a4 514 Moorestown MID devices
06ac8346
IM
515
516 If you have one of these systems, or if you want to build a
517 generic distribution kernel, say Y here - otherwise say N.
8425091f 518endif
06ac8346 519
8425091f
RT
520if X86_64
521config X86_EXTENDED_PLATFORM
522 bool "Support for extended (non-PC) x86 platforms"
523 default y
a7f7f624 524 help
8425091f
RT
525 If you disable this option then the kernel will only support
526 standard PC platforms. (which covers the vast majority of
527 systems out there.)
528
529 If you enable this option then you'll be able to select support
530 for the following (non-PC) 64 bit x86 platforms:
44b111b5 531 Numascale NumaChip
8425091f
RT
532 ScaleMP vSMP
533 SGI Ultraviolet
534
535 If you have one of these systems, or if you want to build a
536 generic distribution kernel, say Y here - otherwise say N.
537endif
c5c606d9
RT
538# This is an alphabetically sorted list of 64 bit extended platforms
539# Please maintain the alphabetic order if and when there are additions
44b111b5
SP
540config X86_NUMACHIP
541 bool "Numascale NumaChip"
542 depends on X86_64
543 depends on X86_EXTENDED_PLATFORM
544 depends on NUMA
545 depends on SMP
546 depends on X86_X2APIC
f9726bfd 547 depends on PCI_MMCONFIG
a7f7f624 548 help
44b111b5
SP
549 Adds support for Numascale NumaChip large-SMP systems. Needed to
550 enable more than ~168 cores.
551 If you don't have one of these, you should say N here.
506f1d07 552
c5c606d9
RT
553config X86_VSMP
554 bool "ScaleMP vSMP"
6276a074 555 select HYPERVISOR_GUEST
c5c606d9
RT
556 select PARAVIRT
557 depends on X86_64 && PCI
558 depends on X86_EXTENDED_PLATFORM
ead91d4b 559 depends on SMP
a7f7f624 560 help
c5c606d9
RT
561 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
562 supposed to run on these EM64T-based machines. Only choose this option
563 if you have one of these machines.
5e3a77e9 564
03b48632
NP
565config X86_UV
566 bool "SGI Ultraviolet"
567 depends on X86_64
c5c606d9 568 depends on X86_EXTENDED_PLATFORM
54c28d29 569 depends on NUMA
1ecb4ae5 570 depends on EFI
c2209ea5 571 depends on KEXEC_CORE
9d6c26e7 572 depends on X86_X2APIC
1222e564 573 depends on PCI
a7f7f624 574 help
03b48632
NP
575 This option is needed in order to support SGI Ultraviolet systems.
576 If you don't have one of these, you should say N here.
577
c5c606d9
RT
578# Following is an alphabetically sorted list of 32 bit extended platforms
579# Please maintain the alphabetic order if and when there are additions
506f1d07 580
ddd70cf9 581config X86_GOLDFISH
b03b016f
KK
582 bool "Goldfish (Virtual Platform)"
583 depends on X86_EXTENDED_PLATFORM
a7f7f624 584 help
ddd70cf9
JN
585 Enable support for the Goldfish virtual platform used primarily
586 for Android development. Unless you are building for the Android
587 Goldfish emulator say N here.
588
c751e17b
TG
589config X86_INTEL_CE
590 bool "CE4100 TV platform"
591 depends on PCI
592 depends on PCI_GODIRECT
6084a6e2 593 depends on X86_IO_APIC
c751e17b
TG
594 depends on X86_32
595 depends on X86_EXTENDED_PLATFORM
37bc9f50 596 select X86_REBOOTFIXUPS
da6b737b
SAS
597 select OF
598 select OF_EARLY_FLATTREE
a7f7f624 599 help
c751e17b
TG
600 Select for the Intel CE media processor (CE4100) SOC.
601 This option compiles in support for the CE4100 SOC for settop
602 boxes and media devices.
603
4cb9b00f 604config X86_INTEL_MID
43605ef1 605 bool "Intel MID platform support"
43605ef1 606 depends on X86_EXTENDED_PLATFORM
edc6bc78 607 depends on X86_PLATFORM_DEVICES
1ea7c673 608 depends on PCI
3fda5bb4 609 depends on X86_64 || (PCI_GOANY && X86_32)
1ea7c673 610 depends on X86_IO_APIC
4cb9b00f 611 select I2C
7c9c3a1e 612 select DW_APB_TIMER
1ea7c673 613 select APB_TIMER
54b34aa0 614 select INTEL_SCU_PCI
15a713df 615 select MFD_INTEL_MSIC
a7f7f624 616 help
4cb9b00f
DC
617 Select to build a kernel capable of supporting Intel MID (Mobile
618 Internet Device) platform systems which do not have the PCI legacy
619 interfaces. If you are building for a PC class system say N here.
1ea7c673 620
4cb9b00f
DC
621 Intel MID platforms are based on an Intel processor and chipset which
622 consume less power than most of the x86 derivatives.
43605ef1 623
8bbc2a13
BD
624config X86_INTEL_QUARK
625 bool "Intel Quark platform support"
626 depends on X86_32
627 depends on X86_EXTENDED_PLATFORM
628 depends on X86_PLATFORM_DEVICES
629 depends on X86_TSC
630 depends on PCI
631 depends on PCI_GOANY
632 depends on X86_IO_APIC
633 select IOSF_MBI
634 select INTEL_IMR
9ab6eb51 635 select COMMON_CLK
a7f7f624 636 help
8bbc2a13
BD
637 Select to include support for Quark X1000 SoC.
638 Say Y here if you have a Quark based system such as the Arduino
639 compatible Intel Galileo.
640
3d48aab1
MW
641config X86_INTEL_LPSS
642 bool "Intel Low Power Subsystem Support"
5962dd22 643 depends on X86 && ACPI && PCI
3d48aab1 644 select COMMON_CLK
0f531431 645 select PINCTRL
eebb3e8d 646 select IOSF_MBI
a7f7f624 647 help
3d48aab1
MW
648 Select to build support for Intel Low Power Subsystem such as
649 found on Intel Lynxpoint PCH. Selecting this option enables
0f531431
MN
650 things like clock tree (common clock framework) and pincontrol
651 which are needed by the LPSS peripheral drivers.
3d48aab1 652
92082a88
KX
653config X86_AMD_PLATFORM_DEVICE
654 bool "AMD ACPI2Platform devices support"
655 depends on ACPI
656 select COMMON_CLK
657 select PINCTRL
a7f7f624 658 help
92082a88
KX
659 Select to interpret AMD specific ACPI device to platform device
660 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
661 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
662 implemented under PINCTRL subsystem.
663
ced3ce76
DB
664config IOSF_MBI
665 tristate "Intel SoC IOSF Sideband support for SoC platforms"
666 depends on PCI
a7f7f624 667 help
ced3ce76
DB
668 This option enables sideband register access support for Intel SoC
669 platforms. On these platforms the IOSF sideband is used in lieu of
670 MSR's for some register accesses, mostly but not limited to thermal
671 and power. Drivers may query the availability of this device to
672 determine if they need the sideband in order to work on these
673 platforms. The sideband is available on the following SoC products.
674 This list is not meant to be exclusive.
675 - BayTrail
676 - Braswell
677 - Quark
678
679 You should say Y if you are running a kernel on one of these SoC's.
680
ed2226bd
DB
681config IOSF_MBI_DEBUG
682 bool "Enable IOSF sideband access through debugfs"
683 depends on IOSF_MBI && DEBUG_FS
a7f7f624 684 help
ed2226bd
DB
685 Select this option to expose the IOSF sideband access registers (MCR,
686 MDR, MCRX) through debugfs to write and read register information from
687 different units on the SoC. This is most useful for obtaining device
688 state information for debug and analysis. As this is a general access
689 mechanism, users of this option would have specific knowledge of the
690 device they want to access.
691
692 If you don't require the option or are in doubt, say N.
693
c5c606d9
RT
694config X86_RDC321X
695 bool "RDC R-321x SoC"
506f1d07 696 depends on X86_32
c5c606d9
RT
697 depends on X86_EXTENDED_PLATFORM
698 select M486
699 select X86_REBOOTFIXUPS
a7f7f624 700 help
c5c606d9
RT
701 This option is needed for RDC R-321x system-on-chip, also known
702 as R-8610-(G).
703 If you don't have one of these chips, you should say N here.
704
e0c7ae37 705config X86_32_NON_STANDARD
9c398017
IM
706 bool "Support non-standard 32-bit SMP architectures"
707 depends on X86_32 && SMP
c5c606d9 708 depends on X86_EXTENDED_PLATFORM
a7f7f624 709 help
b5660ba7
PA
710 This option compiles in the bigsmp and STA2X11 default
711 subarchitectures. It is intended for a generic binary
712 kernel. If you select them all, kernel will probe it one by
713 one and will fallback to default.
d49c4288 714
c5c606d9 715# Alphabetically sorted list of Non standard 32 bit platforms
d49c4288 716
d949f36f 717config X86_SUPPORTS_MEMORY_FAILURE
6fc108a0 718 def_bool y
d949f36f
LT
719 # MCE code calls memory_failure():
720 depends on X86_MCE
721 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
d949f36f
LT
722 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
723 depends on X86_64 || !SPARSEMEM
724 select ARCH_SUPPORTS_MEMORY_FAILURE
d949f36f 725
83125a3a
AR
726config STA2X11
727 bool "STA2X11 Companion Chip Support"
728 depends on X86_32_NON_STANDARD && PCI
83125a3a
AR
729 select SWIOTLB
730 select MFD_STA2X11
0145071b 731 select GPIOLIB
a7f7f624 732 help
83125a3a
AR
733 This adds support for boards based on the STA2X11 IO-Hub,
734 a.k.a. "ConneXt". The chip is used in place of the standard
735 PC chipset, so all "standard" peripherals are missing. If this
736 option is selected the kernel will still be able to boot on
737 standard PC machines.
738
82148d1d
S
739config X86_32_IRIS
740 tristate "Eurobraille/Iris poweroff module"
741 depends on X86_32
a7f7f624 742 help
82148d1d
S
743 The Iris machines from EuroBraille do not have APM or ACPI support
744 to shut themselves down properly. A special I/O sequence is
745 needed to do so, which is what this module does at
746 kernel shutdown.
747
748 This is only for Iris machines from EuroBraille.
749
750 If unused, say N.
751
ae1e9130 752config SCHED_OMIT_FRAME_POINTER
3c2362e6
HH
753 def_bool y
754 prompt "Single-depth WCHAN output"
a87d0914 755 depends on X86
a7f7f624 756 help
506f1d07
SR
757 Calculate simpler /proc/<PID>/wchan values. If this option
758 is disabled then wchan values will recurse back to the
759 caller function. This provides more accurate wchan values,
760 at the expense of slightly more scheduling overhead.
761
762 If in doubt, say "Y".
763
6276a074
BP
764menuconfig HYPERVISOR_GUEST
765 bool "Linux guest support"
a7f7f624 766 help
6276a074
BP
767 Say Y here to enable options for running Linux under various hyper-
768 visors. This option enables basic hypervisor detection and platform
769 setup.
506f1d07 770
6276a074
BP
771 If you say N, all options in this submenu will be skipped and
772 disabled, and Linux guest support won't be built in.
506f1d07 773
6276a074 774if HYPERVISOR_GUEST
506f1d07 775
e61bd94a
EPH
776config PARAVIRT
777 bool "Enable paravirtualization code"
a0e2bf7c 778 depends on HAVE_STATIC_CALL
a7f7f624 779 help
e61bd94a
EPH
780 This changes the kernel so it can modify itself when it is run
781 under a hypervisor, potentially improving performance significantly
782 over full virtualization. However, when run without a hypervisor
783 the kernel is theoretically slower and slightly larger.
784
c00a280a
JG
785config PARAVIRT_XXL
786 bool
787
6276a074
BP
788config PARAVIRT_DEBUG
789 bool "paravirt-ops debugging"
790 depends on PARAVIRT && DEBUG_KERNEL
a7f7f624 791 help
6276a074
BP
792 Enable to debug paravirt_ops internals. Specifically, BUG if
793 a paravirt_op is missing when it is called.
794
b4ecc126
JF
795config PARAVIRT_SPINLOCKS
796 bool "Paravirtualization layer for spinlocks"
6ea30386 797 depends on PARAVIRT && SMP
a7f7f624 798 help
b4ecc126
JF
799 Paravirtualized spinlocks allow a pvops backend to replace the
800 spinlock implementation with something virtualization-friendly
801 (for example, block the virtual CPU rather than spinning).
802
4c4e4f61
R
803 It has a minimal impact on native kernels and gives a nice performance
804 benefit on paravirtualized KVM / Xen kernels.
b4ecc126 805
4c4e4f61 806 If you are unsure how to answer this question, answer Y.
b4ecc126 807
ecca2502
ZY
808config X86_HV_CALLBACK_VECTOR
809 def_bool n
810
6276a074 811source "arch/x86/xen/Kconfig"
7af192c9 812
6276a074
BP
813config KVM_GUEST
814 bool "KVM Guest support (including kvmclock)"
815 depends on PARAVIRT
816 select PARAVIRT_CLOCK
a1c4423b 817 select ARCH_CPUIDLE_HALTPOLL
b1d40575 818 select X86_HV_CALLBACK_VECTOR
6276a074 819 default y
a7f7f624 820 help
6276a074
BP
821 This option enables various optimizations for running under the KVM
822 hypervisor. It includes a paravirtualized clock, so that instead
823 of relying on a PIT (or probably other) emulation by the
824 underlying device model, the host provides the guest with
825 timing infrastructure such as time of day, and system time
506f1d07 826
a1c4423b 827config ARCH_CPUIDLE_HALTPOLL
b03b016f
KK
828 def_bool n
829 prompt "Disable host haltpoll when loading haltpoll driver"
830 help
a1c4423b
MT
831 If virtualized under KVM, disable host haltpoll.
832
7733607f
MW
833config PVH
834 bool "Support for running PVH guests"
a7f7f624 835 help
7733607f
MW
836 This option enables the PVH entry point for guest virtual machines
837 as specified in the x86/HVM direct boot ABI.
838
6276a074
BP
839config PARAVIRT_TIME_ACCOUNTING
840 bool "Paravirtual steal time accounting"
841 depends on PARAVIRT
a7f7f624 842 help
6276a074
BP
843 Select this option to enable fine granularity task steal time
844 accounting. Time spent executing other tasks in parallel with
845 the current vCPU is discounted from the vCPU power. To account for
846 that, there can be a small performance impact.
847
848 If in doubt, say N here.
849
850config PARAVIRT_CLOCK
851 bool
97349135 852
4a362601
JK
853config JAILHOUSE_GUEST
854 bool "Jailhouse non-root cell support"
abde587b 855 depends on X86_64 && PCI
87e65d05 856 select X86_PM_TIMER
a7f7f624 857 help
4a362601
JK
858 This option allows to run Linux as guest in a Jailhouse non-root
859 cell. You can leave this option disabled if you only want to start
860 Jailhouse and run Linux afterwards in the root cell.
861
ec7972c9
ZY
862config ACRN_GUEST
863 bool "ACRN Guest support"
864 depends on X86_64
498ad393 865 select X86_HV_CALLBACK_VECTOR
ec7972c9
ZY
866 help
867 This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
868 a flexible, lightweight reference open-source hypervisor, built with
869 real-time and safety-criticality in mind. It is built for embedded
870 IOT with small footprint and real-time features. More details can be
871 found in https://projectacrn.org/.
872
6276a074 873endif #HYPERVISOR_GUEST
97349135 874
506f1d07
SR
875source "arch/x86/Kconfig.cpu"
876
877config HPET_TIMER
3c2362e6 878 def_bool X86_64
506f1d07 879 prompt "HPET Timer Support" if X86_32
a7f7f624 880 help
8f9ca475
IM
881 Use the IA-PC HPET (High Precision Event Timer) to manage
882 time in preference to the PIT and RTC, if a HPET is
883 present.
884 HPET is the next generation timer replacing legacy 8254s.
885 The HPET provides a stable time base on SMP
886 systems, unlike the TSC, but it is more expensive to access,
4e7f9df2
MT
887 as it is off-chip. The interface used is documented
888 in the HPET spec, revision 1.
506f1d07 889
8f9ca475
IM
890 You can safely choose Y here. However, HPET will only be
891 activated if the platform and the BIOS support this feature.
892 Otherwise the 8254 will be used for timing services.
506f1d07 893
8f9ca475 894 Choose N to continue using the legacy 8254 timer.
506f1d07
SR
895
896config HPET_EMULATE_RTC
3c2362e6 897 def_bool y
3228e1dc 898 depends on HPET_TIMER && (RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
506f1d07 899
6a108a14 900# Mark as expert because too many people got it wrong.
506f1d07 901# The code disables itself when not needed.
7ae9392c
TP
902config DMI
903 default y
cf074402 904 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
6a108a14 905 bool "Enable DMI scanning" if EXPERT
a7f7f624 906 help
7ae9392c
TP
907 Enabled scanning of DMI to identify machine quirks. Say Y
908 here unless you have verified that your setup is not
909 affected by entries in the DMI blacklist. Required by PNP
910 BIOS code.
911
506f1d07 912config GART_IOMMU
38901f1c 913 bool "Old AMD GART IOMMU support"
2f9237d4 914 select DMA_OPS
a4ce5a48 915 select IOMMU_HELPER
506f1d07 916 select SWIOTLB
23ac4ae8 917 depends on X86_64 && PCI && AMD_NB
a7f7f624 918 help
ced3c42c
IM
919 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
920 GART based hardware IOMMUs.
921
922 The GART supports full DMA access for devices with 32-bit access
923 limitations, on systems with more than 3 GB. This is usually needed
924 for USB, sound, many IDE/SATA chipsets and some other devices.
925
926 Newer systems typically have a modern AMD IOMMU, supported via
927 the CONFIG_AMD_IOMMU=y config option.
928
929 In normal configurations this driver is only active when needed:
930 there's more than 3 GB of memory and the system contains a
931 32-bit limited device.
932
933 If unsure, say Y.
506f1d07 934
1184dc2f 935config MAXSMP
ddb0c5a6 936 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
6ea30386 937 depends on X86_64 && SMP && DEBUG_KERNEL
36f5101a 938 select CPUMASK_OFFSTACK
a7f7f624 939 help
ddb0c5a6 940 Enable maximum number of CPUS and NUMA Nodes for this architecture.
1184dc2f 941 If unsure, say N.
506f1d07 942
aec6487e
IM
943#
944# The maximum number of CPUs supported:
945#
946# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
947# and which can be configured interactively in the
948# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
949#
950# The ranges are different on 32-bit and 64-bit kernels, depending on
951# hardware capabilities and scalability features of the kernel.
952#
953# ( If MAXSMP is enabled we just use the highest possible value and disable
954# interactive configuration. )
955#
956
957config NR_CPUS_RANGE_BEGIN
a0d0bb4d 958 int
aec6487e
IM
959 default NR_CPUS_RANGE_END if MAXSMP
960 default 1 if !SMP
961 default 2
a0d0bb4d 962
aec6487e 963config NR_CPUS_RANGE_END
a0d0bb4d 964 int
aec6487e
IM
965 depends on X86_32
966 default 64 if SMP && X86_BIGSMP
967 default 8 if SMP && !X86_BIGSMP
968 default 1 if !SMP
a0d0bb4d 969
aec6487e 970config NR_CPUS_RANGE_END
a0d0bb4d 971 int
aec6487e 972 depends on X86_64
1edae1ae
SW
973 default 8192 if SMP && CPUMASK_OFFSTACK
974 default 512 if SMP && !CPUMASK_OFFSTACK
aec6487e 975 default 1 if !SMP
a0d0bb4d 976
aec6487e 977config NR_CPUS_DEFAULT
a0d0bb4d
RD
978 int
979 depends on X86_32
aec6487e
IM
980 default 32 if X86_BIGSMP
981 default 8 if SMP
982 default 1 if !SMP
a0d0bb4d 983
aec6487e 984config NR_CPUS_DEFAULT
a0d0bb4d
RD
985 int
986 depends on X86_64
aec6487e
IM
987 default 8192 if MAXSMP
988 default 64 if SMP
989 default 1 if !SMP
a0d0bb4d 990
506f1d07 991config NR_CPUS
36f5101a 992 int "Maximum number of CPUs" if SMP && !MAXSMP
aec6487e
IM
993 range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
994 default NR_CPUS_DEFAULT
a7f7f624 995 help
506f1d07 996 This allows you to specify the maximum number of CPUs which this
bb61ccc7 997 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
cad14bb9 998 supported value is 8192, otherwise the maximum value is 512. The
506f1d07
SR
999 minimum value which makes sense is 2.
1000
aec6487e
IM
1001 This is purely to save memory: each supported CPU adds about 8KB
1002 to the kernel image.
506f1d07
SR
1003
1004config SCHED_SMT
dbe73364 1005 def_bool y if SMP
506f1d07
SR
1006
1007config SCHED_MC
3c2362e6
HH
1008 def_bool y
1009 prompt "Multi-core scheduler support"
c8e56d20 1010 depends on SMP
a7f7f624 1011 help
506f1d07
SR
1012 Multi-core scheduler support improves the CPU scheduler's decision
1013 making when dealing with multi-core CPU chips at a cost of slightly
1014 increased overhead in some places. If unsure say N here.
1015
de966cf4
TC
1016config SCHED_MC_PRIO
1017 bool "CPU core priorities scheduler support"
0a21fc12
IM
1018 depends on SCHED_MC && CPU_SUP_INTEL
1019 select X86_INTEL_PSTATE
1020 select CPU_FREQ
de966cf4 1021 default y
a7f7f624 1022 help
0a21fc12
IM
1023 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1024 core ordering determined at manufacturing time, which allows
1025 certain cores to reach higher turbo frequencies (when running
1026 single threaded workloads) than others.
de966cf4 1027
0a21fc12
IM
1028 Enabling this kernel feature teaches the scheduler about
1029 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1030 scheduler's CPU selection logic accordingly, so that higher
1031 overall system performance can be achieved.
de966cf4 1032
0a21fc12 1033 This feature will have no effect on CPUs without this feature.
de966cf4 1034
0a21fc12 1035 If unsure say Y here.
5e76b2ab 1036
30b8b006 1037config UP_LATE_INIT
b03b016f
KK
1038 def_bool y
1039 depends on !SMP && X86_LOCAL_APIC
30b8b006 1040
506f1d07 1041config X86_UP_APIC
50849eef
JB
1042 bool "Local APIC support on uniprocessors" if !PCI_MSI
1043 default PCI_MSI
38a1dfda 1044 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
a7f7f624 1045 help
506f1d07
SR
1046 A local APIC (Advanced Programmable Interrupt Controller) is an
1047 integrated interrupt controller in the CPU. If you have a single-CPU
1048 system which has a processor with a local APIC, you can say Y here to
1049 enable and use it. If you say Y here even though your machine doesn't
1050 have a local APIC, then the kernel will still run with no slowdown at
1051 all. The local APIC supports CPU-generated self-interrupts (timer,
1052 performance counters), and the NMI watchdog which detects hard
1053 lockups.
1054
1055config X86_UP_IOAPIC
1056 bool "IO-APIC support on uniprocessors"
1057 depends on X86_UP_APIC
a7f7f624 1058 help
506f1d07
SR
1059 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1060 SMP-capable replacement for PC-style interrupt controllers. Most
1061 SMP systems and many recent uniprocessor systems have one.
1062
1063 If you have a single-CPU system with an IO-APIC, you can say Y here
1064 to use it. If you say Y here even though your machine doesn't have
1065 an IO-APIC, then the kernel will still run with no slowdown at all.
1066
1067config X86_LOCAL_APIC
3c2362e6 1068 def_bool y
0dbc6078 1069 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
b5dc8e6c 1070 select IRQ_DOMAIN_HIERARCHY
52f518a3 1071 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
506f1d07
SR
1072
1073config X86_IO_APIC
b1da1e71
JB
1074 def_bool y
1075 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
506f1d07 1076
41b9eb26
SA
1077config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1078 bool "Reroute for broken boot IRQs"
41b9eb26 1079 depends on X86_IO_APIC
a7f7f624 1080 help
41b9eb26
SA
1081 This option enables a workaround that fixes a source of
1082 spurious interrupts. This is recommended when threaded
1083 interrupt handling is used on systems where the generation of
1084 superfluous "boot interrupts" cannot be disabled.
1085
1086 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1087 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1088 kernel does during interrupt handling). On chipsets where this
1089 boot IRQ generation cannot be disabled, this workaround keeps
1090 the original IRQ line masked so that only the equivalent "boot
1091 IRQ" is delivered to the CPUs. The workaround also tells the
1092 kernel to set up the IRQ handler on the boot IRQ line. In this
1093 way only one interrupt is delivered to the kernel. Otherwise
1094 the spurious second interrupt may cause the kernel to bring
1095 down (vital) interrupt lines.
1096
1097 Only affects "broken" chipsets. Interrupt sharing may be
1098 increased on these systems.
1099
506f1d07 1100config X86_MCE
bab9bc65 1101 bool "Machine Check / overheating reporting"
648ed940 1102 select GENERIC_ALLOCATOR
e57dbaf7 1103 default y
a7f7f624 1104 help
bab9bc65
AK
1105 Machine Check support allows the processor to notify the
1106 kernel if it detects a problem (e.g. overheating, data corruption).
506f1d07 1107 The action the kernel takes depends on the severity of the problem,
bab9bc65 1108 ranging from warning messages to halting the machine.
4efc0670 1109
5de97c9f
TL
1110config X86_MCELOG_LEGACY
1111 bool "Support for deprecated /dev/mcelog character device"
1112 depends on X86_MCE
a7f7f624 1113 help
5de97c9f
TL
1114 Enable support for /dev/mcelog which is needed by the old mcelog
1115 userspace logging daemon. Consider switching to the new generation
1116 rasdaemon solution.
1117
506f1d07 1118config X86_MCE_INTEL
3c2362e6
HH
1119 def_bool y
1120 prompt "Intel MCE features"
c1ebf835 1121 depends on X86_MCE && X86_LOCAL_APIC
a7f7f624 1122 help
506f1d07
SR
1123 Additional support for intel specific MCE features such as
1124 the thermal monitor.
1125
1126config X86_MCE_AMD
3c2362e6
HH
1127 def_bool y
1128 prompt "AMD MCE features"
f5382de9 1129 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
a7f7f624 1130 help
506f1d07
SR
1131 Additional support for AMD specific MCE features such as
1132 the DRAM Error Threshold.
1133
4efc0670 1134config X86_ANCIENT_MCE
6fc108a0 1135 bool "Support for old Pentium 5 / WinChip machine checks"
c31d9633 1136 depends on X86_32 && X86_MCE
a7f7f624 1137 help
cd13adcc 1138 Include support for machine check handling on old Pentium 5 or WinChip
5065a706 1139 systems. These typically need to be enabled explicitly on the command
cd13adcc 1140 line.
4efc0670 1141
b2762686
AK
1142config X86_MCE_THRESHOLD
1143 depends on X86_MCE_AMD || X86_MCE_INTEL
6fc108a0 1144 def_bool y
b2762686 1145
ea149b36 1146config X86_MCE_INJECT
bc8e80d5 1147 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
ea149b36 1148 tristate "Machine check injector support"
a7f7f624 1149 help
ea149b36
AK
1150 Provide support for injecting machine checks for testing purposes.
1151 If you don't know what a machine check is and you don't do kernel
1152 QA it is safe to say n.
1153
07dc900e 1154source "arch/x86/events/Kconfig"
e633c65a 1155
5aef51c3 1156config X86_LEGACY_VM86
1e642812 1157 bool "Legacy VM86 support"
506f1d07 1158 depends on X86_32
a7f7f624 1159 help
5aef51c3
AL
1160 This option allows user programs to put the CPU into V8086
1161 mode, which is an 80286-era approximation of 16-bit real mode.
1162
1163 Some very old versions of X and/or vbetool require this option
1164 for user mode setting. Similarly, DOSEMU will use it if
1165 available to accelerate real mode DOS programs. However, any
1166 recent version of DOSEMU, X, or vbetool should be fully
1167 functional even without kernel VM86 support, as they will all
1e642812
IM
1168 fall back to software emulation. Nevertheless, if you are using
1169 a 16-bit DOS program where 16-bit performance matters, vm86
1170 mode might be faster than emulation and you might want to
1171 enable this option.
5aef51c3 1172
1e642812
IM
1173 Note that any app that works on a 64-bit kernel is unlikely to
1174 need this option, as 64-bit kernels don't, and can't, support
1175 V8086 mode. This option is also unrelated to 16-bit protected
1176 mode and is not needed to run most 16-bit programs under Wine.
5aef51c3 1177
1e642812
IM
1178 Enabling this option increases the complexity of the kernel
1179 and slows down exception handling a tiny bit.
5aef51c3 1180
1e642812 1181 If unsure, say N here.
5aef51c3
AL
1182
1183config VM86
b03b016f
KK
1184 bool
1185 default X86_LEGACY_VM86
34273f41
PA
1186
1187config X86_16BIT
1188 bool "Enable support for 16-bit segments" if EXPERT
1189 default y
a5b9e5a2 1190 depends on MODIFY_LDT_SYSCALL
a7f7f624 1191 help
34273f41
PA
1192 This option is required by programs like Wine to run 16-bit
1193 protected mode legacy code on x86 processors. Disabling
1194 this option saves about 300 bytes on i386, or around 6K text
1195 plus 16K runtime memory on x86-64,
1196
1197config X86_ESPFIX32
1198 def_bool y
1199 depends on X86_16BIT && X86_32
506f1d07 1200
197725de
PA
1201config X86_ESPFIX64
1202 def_bool y
34273f41 1203 depends on X86_16BIT && X86_64
506f1d07 1204
1ad83c85 1205config X86_VSYSCALL_EMULATION
b03b016f
KK
1206 bool "Enable vsyscall emulation" if EXPERT
1207 default y
1208 depends on X86_64
a7f7f624 1209 help
1ad83c85
AL
1210 This enables emulation of the legacy vsyscall page. Disabling
1211 it is roughly equivalent to booting with vsyscall=none, except
1212 that it will also disable the helpful warning if a program
1213 tries to use a vsyscall. With this option set to N, offending
1214 programs will just segfault, citing addresses of the form
1215 0xffffffffff600?00.
1216
1217 This option is required by many programs built before 2013, and
1218 care should be used even with newer programs if set to N.
1219
1220 Disabling this option saves about 7K of kernel size and
1221 possibly 4K of additional runtime pagetable memory.
1222
111e7b15
TG
1223config X86_IOPL_IOPERM
1224 bool "IOPERM and IOPL Emulation"
a24ca997 1225 default y
a7f7f624 1226 help
111e7b15
TG
1227 This enables the ioperm() and iopl() syscalls which are necessary
1228 for legacy applications.
1229
c8137ace
TG
1230 Legacy IOPL support is an overbroad mechanism which allows user
1231 space aside of accessing all 65536 I/O ports also to disable
1232 interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1233 capabilities and permission from potentially active security
1234 modules.
1235
1236 The emulation restricts the functionality of the syscall to
1237 only allowing the full range I/O port access, but prevents the
a24ca997
TG
1238 ability to disable interrupts from user space which would be
1239 granted if the hardware IOPL mechanism would be used.
c8137ace 1240
506f1d07
SR
1241config TOSHIBA
1242 tristate "Toshiba Laptop support"
1243 depends on X86_32
a7f7f624 1244 help
506f1d07
SR
1245 This adds a driver to safely access the System Management Mode of
1246 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1247 not work on models with a Phoenix BIOS. The System Management Mode
1248 is used to set the BIOS and power saving options on Toshiba portables.
1249
1250 For information on utilities to make use of this driver see the
1251 Toshiba Linux utilities web site at:
1252 <http://www.buzzard.org.uk/toshiba/>.
1253
1254 Say Y if you intend to run this kernel on a Toshiba portable.
1255 Say N otherwise.
1256
1257config I8K
039ae585 1258 tristate "Dell i8k legacy laptop support"
949a9d70 1259 select HWMON
039ae585 1260 select SENSORS_DELL_SMM
a7f7f624 1261 help
039ae585
PR
1262 This option enables legacy /proc/i8k userspace interface in hwmon
1263 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1264 temperature and allows controlling fan speeds of Dell laptops via
1265 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1266 it reports also power and hotkey status. For fan speed control is
1267 needed userspace package i8kutils.
1268
1269 Say Y if you intend to run this kernel on old Dell laptops or want to
1270 use userspace package i8kutils.
506f1d07
SR
1271 Say N otherwise.
1272
1273config X86_REBOOTFIXUPS
9ba16087
JB
1274 bool "Enable X86 board specific fixups for reboot"
1275 depends on X86_32
a7f7f624 1276 help
506f1d07
SR
1277 This enables chipset and/or board specific fixups to be done
1278 in order to get reboot to work correctly. This is only needed on
1279 some combinations of hardware and BIOS. The symptom, for which
1280 this config is intended, is when reboot ends with a stalled/hung
1281 system.
1282
1283 Currently, the only fixup is for the Geode machines using
5e3a77e9 1284 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
506f1d07
SR
1285
1286 Say Y if you want to enable the fixup. Currently, it's safe to
1287 enable this option even if you don't need it.
1288 Say N otherwise.
1289
1290config MICROCODE
9a2bc335
BP
1291 bool "CPU microcode loading support"
1292 default y
80030e3d 1293 depends on CPU_SUP_AMD || CPU_SUP_INTEL
a7f7f624 1294 help
506f1d07 1295 If you say Y here, you will be able to update the microcode on
5f9c01aa
BP
1296 Intel and AMD processors. The Intel support is for the IA32 family,
1297 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1298 AMD support is for families 0x10 and later. You will obviously need
1299 the actual microcode binary data itself which is not shipped with
1300 the Linux kernel.
1301
1302 The preferred method to load microcode from a detached initrd is described
cb1aaebe 1303 in Documentation/x86/microcode.rst. For that you need to enable
5f9c01aa
BP
1304 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1305 initrd for microcode blobs.
1306
c508c46e
BG
1307 In addition, you can build the microcode into the kernel. For that you
1308 need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1309 config option.
506f1d07 1310
8d86f390 1311config MICROCODE_INTEL
e43f6e67 1312 bool "Intel microcode loading support"
8f9ca475
IM
1313 depends on MICROCODE
1314 default MICROCODE
a7f7f624 1315 help
8f9ca475
IM
1316 This options enables microcode patch loading support for Intel
1317 processors.
1318
b8989db9
A
1319 For the current Intel microcode data package go to
1320 <https://downloadcenter.intel.com> and search for
1321 'Linux Processor Microcode Data File'.
8d86f390 1322
80cc9f10 1323config MICROCODE_AMD
e43f6e67 1324 bool "AMD microcode loading support"
8f9ca475 1325 depends on MICROCODE
a7f7f624 1326 help
8f9ca475
IM
1327 If you select this option, microcode patch loading support for AMD
1328 processors will be enabled.
80cc9f10 1329
8f9ca475 1330config MICROCODE_OLD_INTERFACE
c02f48e0
BP
1331 bool "Ancient loading interface (DEPRECATED)"
1332 default n
506f1d07 1333 depends on MICROCODE
a7f7f624 1334 help
c02f48e0
BP
1335 DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1336 which was used by userspace tools like iucode_tool and microcode.ctl.
1337 It is inadequate because it runs too late to be able to properly
1338 load microcode on a machine and it needs special tools. Instead, you
1339 should've switched to the early loading method with the initrd or
cb1aaebe 1340 builtin microcode by now: Documentation/x86/microcode.rst
506f1d07
SR
1341
1342config X86_MSR
1343 tristate "/dev/cpu/*/msr - Model-specific register support"
a7f7f624 1344 help
506f1d07
SR
1345 This device gives privileged processes access to the x86
1346 Model-Specific Registers (MSRs). It is a character device with
1347 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1348 MSR accesses are directed to a specific CPU on multi-processor
1349 systems.
1350
1351config X86_CPUID
1352 tristate "/dev/cpu/*/cpuid - CPU information support"
a7f7f624 1353 help
506f1d07
SR
1354 This device gives processes access to the x86 CPUID instruction to
1355 be executed on a specific processor. It is a character device
1356 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1357 /dev/cpu/31/cpuid.
1358
1359choice
1360 prompt "High Memory Support"
6fc108a0 1361 default HIGHMEM4G
506f1d07
SR
1362 depends on X86_32
1363
1364config NOHIGHMEM
1365 bool "off"
a7f7f624 1366 help
506f1d07
SR
1367 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1368 However, the address space of 32-bit x86 processors is only 4
1369 Gigabytes large. That means that, if you have a large amount of
1370 physical memory, not all of it can be "permanently mapped" by the
1371 kernel. The physical memory that's not permanently mapped is called
1372 "high memory".
1373
1374 If you are compiling a kernel which will never run on a machine with
1375 more than 1 Gigabyte total physical RAM, answer "off" here (default
1376 choice and suitable for most users). This will result in a "3GB/1GB"
1377 split: 3GB are mapped so that each process sees a 3GB virtual memory
1378 space and the remaining part of the 4GB virtual memory space is used
1379 by the kernel to permanently map as much physical memory as
1380 possible.
1381
1382 If the machine has between 1 and 4 Gigabytes physical RAM, then
1383 answer "4GB" here.
1384
1385 If more than 4 Gigabytes is used then answer "64GB" here. This
1386 selection turns Intel PAE (Physical Address Extension) mode on.
1387 PAE implements 3-level paging on IA32 processors. PAE is fully
1388 supported by Linux, PAE mode is implemented on all recent Intel
1389 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1390 then the kernel will not boot on CPUs that don't support PAE!
1391
1392 The actual amount of total physical memory will either be
1393 auto detected or can be forced by using a kernel command line option
1394 such as "mem=256M". (Try "man bootparam" or see the documentation of
1395 your boot loader (lilo or loadlin) about how to pass options to the
1396 kernel at boot time.)
1397
1398 If unsure, say "off".
1399
1400config HIGHMEM4G
1401 bool "4GB"
a7f7f624 1402 help
506f1d07
SR
1403 Select this if you have a 32-bit processor and between 1 and 4
1404 gigabytes of physical RAM.
1405
1406config HIGHMEM64G
1407 bool "64GB"
225bac2d 1408 depends on !M486SX && !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !MWINCHIP3D && !MK6
506f1d07 1409 select X86_PAE
a7f7f624 1410 help
506f1d07
SR
1411 Select this if you have a 32-bit processor and more than 4
1412 gigabytes of physical RAM.
1413
1414endchoice
1415
1416choice
6a108a14 1417 prompt "Memory split" if EXPERT
506f1d07
SR
1418 default VMSPLIT_3G
1419 depends on X86_32
a7f7f624 1420 help
506f1d07
SR
1421 Select the desired split between kernel and user memory.
1422
1423 If the address range available to the kernel is less than the
1424 physical memory installed, the remaining memory will be available
1425 as "high memory". Accessing high memory is a little more costly
1426 than low memory, as it needs to be mapped into the kernel first.
1427 Note that increasing the kernel address space limits the range
1428 available to user programs, making the address space there
1429 tighter. Selecting anything other than the default 3G/1G split
1430 will also likely make your kernel incompatible with binary-only
1431 kernel modules.
1432
1433 If you are not absolutely sure what you are doing, leave this
1434 option alone!
1435
1436 config VMSPLIT_3G
1437 bool "3G/1G user/kernel split"
1438 config VMSPLIT_3G_OPT
1439 depends on !X86_PAE
1440 bool "3G/1G user/kernel split (for full 1G low memory)"
1441 config VMSPLIT_2G
1442 bool "2G/2G user/kernel split"
1443 config VMSPLIT_2G_OPT
1444 depends on !X86_PAE
1445 bool "2G/2G user/kernel split (for full 2G low memory)"
1446 config VMSPLIT_1G
1447 bool "1G/3G user/kernel split"
1448endchoice
1449
1450config PAGE_OFFSET
1451 hex
1452 default 0xB0000000 if VMSPLIT_3G_OPT
1453 default 0x80000000 if VMSPLIT_2G
1454 default 0x78000000 if VMSPLIT_2G_OPT
1455 default 0x40000000 if VMSPLIT_1G
1456 default 0xC0000000
1457 depends on X86_32
1458
1459config HIGHMEM
3c2362e6 1460 def_bool y
506f1d07 1461 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
506f1d07
SR
1462
1463config X86_PAE
9ba16087 1464 bool "PAE (Physical Address Extension) Support"
506f1d07 1465 depends on X86_32 && !HIGHMEM4G
d4a451d5 1466 select PHYS_ADDR_T_64BIT
9d99c712 1467 select SWIOTLB
a7f7f624 1468 help
506f1d07
SR
1469 PAE is required for NX support, and furthermore enables
1470 larger swapspace support for non-overcommit purposes. It
1471 has the cost of more pagetable lookup overhead, and also
1472 consumes more pagetable space per process.
1473
77ef56e4
KS
1474config X86_5LEVEL
1475 bool "Enable 5-level page tables support"
18ec1eaf 1476 default y
eedb92ab 1477 select DYNAMIC_MEMORY_LAYOUT
162434e7 1478 select SPARSEMEM_VMEMMAP
77ef56e4 1479 depends on X86_64
a7f7f624 1480 help
77ef56e4
KS
1481 5-level paging enables access to larger address space:
1482 upto 128 PiB of virtual address space and 4 PiB of
1483 physical address space.
1484
1485 It will be supported by future Intel CPUs.
1486
6657fca0
KS
1487 A kernel with the option enabled can be booted on machines that
1488 support 4- or 5-level paging.
77ef56e4 1489
cb1aaebe 1490 See Documentation/x86/x86_64/5level-paging.rst for more
77ef56e4
KS
1491 information.
1492
1493 Say N if unsure.
1494
10971ab2 1495config X86_DIRECT_GBPAGES
e5008abe 1496 def_bool y
2e1da13f 1497 depends on X86_64
a7f7f624 1498 help
10971ab2
IM
1499 Certain kernel features effectively disable kernel
1500 linear 1 GB mappings (even if the CPU otherwise
1501 supports them), so don't confuse the user by printing
1502 that we have them enabled.
9e899816 1503
5c280cf6
TG
1504config X86_CPA_STATISTICS
1505 bool "Enable statistic for Change Page Attribute"
1506 depends on DEBUG_FS
a7f7f624 1507 help
b75baaf3 1508 Expose statistics about the Change Page Attribute mechanism, which
a943245a 1509 helps to determine the effectiveness of preserving large and huge
5c280cf6
TG
1510 page mappings when mapping protections are changed.
1511
7744ccdb
TL
1512config AMD_MEM_ENCRYPT
1513 bool "AMD Secure Memory Encryption (SME) support"
1514 depends on X86_64 && CPU_SUP_AMD
82fef0ad 1515 select DMA_COHERENT_POOL
94d49eb3 1516 select DYNAMIC_PHYSICAL_MASK
ce9084ba 1517 select ARCH_USE_MEMREMAP_PROT
9087c375 1518 select ARCH_HAS_FORCE_DMA_UNENCRYPTED
597cfe48 1519 select INSTRUCTION_DECODER
22916417 1520 select ARCH_HAS_RESTRICTED_VIRTIO_MEMORY_ACCESS
a7f7f624 1521 help
7744ccdb
TL
1522 Say yes to enable support for the encryption of system memory.
1523 This requires an AMD processor that supports Secure Memory
1524 Encryption (SME).
1525
1526config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1527 bool "Activate AMD Secure Memory Encryption (SME) by default"
7744ccdb 1528 depends on AMD_MEM_ENCRYPT
a7f7f624 1529 help
7744ccdb
TL
1530 Say yes to have system memory encrypted by default if running on
1531 an AMD processor that supports Secure Memory Encryption (SME).
1532
1533 If set to Y, then the encryption of system memory can be
1534 deactivated with the mem_encrypt=off command line option.
1535
1536 If set to N, then the encryption of system memory can be
1537 activated with the mem_encrypt=on command line option.
1538
506f1d07
SR
1539# Common NUMA Features
1540config NUMA
e133f6ea 1541 bool "NUMA Memory Allocation and Scheduler Support"
506f1d07 1542 depends on SMP
b5660ba7
PA
1543 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1544 default y if X86_BIGSMP
a7f7f624 1545 help
e133f6ea 1546 Enable NUMA (Non-Uniform Memory Access) support.
fd51b2d7 1547
506f1d07
SR
1548 The kernel will try to allocate memory used by a CPU on the
1549 local memory controller of the CPU and add some more
1550 NUMA awareness to the kernel.
1551
c280ea5e 1552 For 64-bit this is recommended if the system is Intel Core i7
fd51b2d7
KM
1553 (or later), AMD Opteron, or EM64T NUMA.
1554
b5660ba7 1555 For 32-bit this is only needed if you boot a 32-bit
7cf6c945 1556 kernel on a 64-bit NUMA platform.
fd51b2d7
KM
1557
1558 Otherwise, you should say N.
506f1d07 1559
eec1d4fa 1560config AMD_NUMA
3c2362e6
HH
1561 def_bool y
1562 prompt "Old style AMD Opteron NUMA detection"
5da0ef9a 1563 depends on X86_64 && NUMA && PCI
a7f7f624 1564 help
eec1d4fa
HR
1565 Enable AMD NUMA node topology detection. You should say Y here if
1566 you have a multi processor AMD system. This uses an old method to
1567 read the NUMA configuration directly from the builtin Northbridge
1568 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1569 which also takes priority if both are compiled in.
506f1d07
SR
1570
1571config X86_64_ACPI_NUMA
3c2362e6
HH
1572 def_bool y
1573 prompt "ACPI NUMA detection"
506f1d07
SR
1574 depends on X86_64 && NUMA && ACPI && PCI
1575 select ACPI_NUMA
a7f7f624 1576 help
506f1d07
SR
1577 Enable ACPI SRAT based node topology detection.
1578
1579config NUMA_EMU
1580 bool "NUMA emulation"
1b7e03ef 1581 depends on NUMA
a7f7f624 1582 help
506f1d07
SR
1583 Enable NUMA emulation. A flat machine will be split
1584 into virtual nodes when booted with "numa=fake=N", where N is the
1585 number of nodes. This is only useful for debugging.
1586
1587config NODES_SHIFT
d25e26b6 1588 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
51591e31
DR
1589 range 1 10
1590 default "10" if MAXSMP
506f1d07 1591 default "6" if X86_64
506f1d07 1592 default "3"
a9ee6cf5 1593 depends on NUMA
a7f7f624 1594 help
1184dc2f 1595 Specify the maximum number of NUMA Nodes available on the target
692105b8 1596 system. Increases memory reserved to accommodate various tables.
506f1d07 1597
506f1d07
SR
1598config ARCH_FLATMEM_ENABLE
1599 def_bool y
3b16651f 1600 depends on X86_32 && !NUMA
506f1d07 1601
506f1d07
SR
1602config ARCH_SPARSEMEM_ENABLE
1603 def_bool y
6ea30386 1604 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
506f1d07
SR
1605 select SPARSEMEM_STATIC if X86_32
1606 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1607
3b16651f 1608config ARCH_SPARSEMEM_DEFAULT
6ad57f7f 1609 def_bool X86_64 || (NUMA && X86_32)
3b16651f 1610
506f1d07
SR
1611config ARCH_SELECT_MEMORY_MODEL
1612 def_bool y
b263295d 1613 depends on ARCH_SPARSEMEM_ENABLE
506f1d07
SR
1614
1615config ARCH_MEMORY_PROBE
a0842b70 1616 bool "Enable sysfs memory/probe interface"
3120e25e 1617 depends on X86_64 && MEMORY_HOTPLUG
a0842b70
TK
1618 help
1619 This option enables a sysfs memory/probe interface for testing.
cb1aaebe 1620 See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
a0842b70 1621 If you are unsure how to answer this question, answer N.
506f1d07 1622
3b16651f
TH
1623config ARCH_PROC_KCORE_TEXT
1624 def_bool y
1625 depends on X86_64 && PROC_KCORE
1626
a29815a3 1627config ILLEGAL_POINTER_VALUE
b03b016f
KK
1628 hex
1629 default 0 if X86_32
1630 default 0xdead000000000000 if X86_64
a29815a3 1631
7a67832c
DW
1632config X86_PMEM_LEGACY_DEVICE
1633 bool
1634
ec776ef6 1635config X86_PMEM_LEGACY
7a67832c 1636 tristate "Support non-standard NVDIMMs and ADR protected memory"
9f53f9fa
DW
1637 depends on PHYS_ADDR_T_64BIT
1638 depends on BLK_DEV
7a67832c 1639 select X86_PMEM_LEGACY_DEVICE
7b27a862 1640 select NUMA_KEEP_MEMINFO if NUMA
9f53f9fa 1641 select LIBNVDIMM
ec776ef6
CH
1642 help
1643 Treat memory marked using the non-standard e820 type of 12 as used
1644 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1645 The kernel will offer these regions to the 'pmem' driver so
1646 they can be used for persistent storage.
1647
1648 Say Y if unsure.
1649
506f1d07
SR
1650config HIGHPTE
1651 bool "Allocate 3rd-level pagetables from highmem"
6fc108a0 1652 depends on HIGHMEM
a7f7f624 1653 help
506f1d07
SR
1654 The VM uses one page table entry for each page of physical memory.
1655 For systems with a lot of RAM, this can be wasteful of precious
1656 low memory. Setting this option will put user-space page table
1657 entries in high memory.
1658
9f077871 1659config X86_CHECK_BIOS_CORRUPTION
8f9ca475 1660 bool "Check for low memory corruption"
a7f7f624 1661 help
8f9ca475
IM
1662 Periodically check for memory corruption in low memory, which
1663 is suspected to be caused by BIOS. Even when enabled in the
1664 configuration, it is disabled at runtime. Enable it by
1665 setting "memory_corruption_check=1" on the kernel command
1666 line. By default it scans the low 64k of memory every 60
1667 seconds; see the memory_corruption_check_size and
1668 memory_corruption_check_period parameters in
8c27ceff 1669 Documentation/admin-guide/kernel-parameters.rst to adjust this.
8f9ca475
IM
1670
1671 When enabled with the default parameters, this option has
1672 almost no overhead, as it reserves a relatively small amount
1673 of memory and scans it infrequently. It both detects corruption
1674 and prevents it from affecting the running system.
1675
1676 It is, however, intended as a diagnostic tool; if repeatable
1677 BIOS-originated corruption always affects the same memory,
1678 you can use memmap= to prevent the kernel from using that
1679 memory.
9f077871 1680
c885df50 1681config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
8f9ca475 1682 bool "Set the default setting of memory_corruption_check"
c885df50
JF
1683 depends on X86_CHECK_BIOS_CORRUPTION
1684 default y
a7f7f624 1685 help
8f9ca475
IM
1686 Set whether the default state of memory_corruption_check is
1687 on or off.
c885df50 1688
506f1d07
SR
1689config MATH_EMULATION
1690 bool
a5b9e5a2 1691 depends on MODIFY_LDT_SYSCALL
87d6021b 1692 prompt "Math emulation" if X86_32 && (M486SX || MELAN)
a7f7f624 1693 help
506f1d07
SR
1694 Linux can emulate a math coprocessor (used for floating point
1695 operations) if you don't have one. 486DX and Pentium processors have
1696 a math coprocessor built in, 486SX and 386 do not, unless you added
1697 a 487DX or 387, respectively. (The messages during boot time can
1698 give you some hints here ["man dmesg"].) Everyone needs either a
1699 coprocessor or this emulation.
1700
1701 If you don't have a math coprocessor, you need to say Y here; if you
1702 say Y here even though you have a coprocessor, the coprocessor will
1703 be used nevertheless. (This behavior can be changed with the kernel
1704 command line option "no387", which comes handy if your coprocessor
1705 is broken. Try "man bootparam" or see the documentation of your boot
1706 loader (lilo or loadlin) about how to pass options to the kernel at
1707 boot time.) This means that it is a good idea to say Y here if you
1708 intend to use this kernel on different machines.
1709
1710 More information about the internals of the Linux math coprocessor
1711 emulation can be found in <file:arch/x86/math-emu/README>.
1712
1713 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1714 kernel, it won't hurt.
1715
1716config MTRR
6fc108a0 1717 def_bool y
6a108a14 1718 prompt "MTRR (Memory Type Range Register) support" if EXPERT
a7f7f624 1719 help
506f1d07
SR
1720 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1721 the Memory Type Range Registers (MTRRs) may be used to control
1722 processor access to memory ranges. This is most useful if you have
1723 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1724 allows bus write transfers to be combined into a larger transfer
1725 before bursting over the PCI/AGP bus. This can increase performance
1726 of image write operations 2.5 times or more. Saying Y here creates a
1727 /proc/mtrr file which may be used to manipulate your processor's
1728 MTRRs. Typically the X server should use this.
1729
1730 This code has a reasonably generic interface so that similar
1731 control registers on other processors can be easily supported
1732 as well:
1733
1734 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1735 Registers (ARRs) which provide a similar functionality to MTRRs. For
1736 these, the ARRs are used to emulate the MTRRs.
1737 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1738 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1739 write-combining. All of these processors are supported by this code
1740 and it makes sense to say Y here if you have one of them.
1741
1742 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1743 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1744 can lead to all sorts of problems, so it's good to say Y here.
1745
1746 You can safely say Y even if your machine doesn't have MTRRs, you'll
1747 just add about 9 KB to your kernel.
1748
cb1aaebe 1749 See <file:Documentation/x86/mtrr.rst> for more information.
506f1d07 1750
95ffa243 1751config MTRR_SANITIZER
2ffb3501 1752 def_bool y
95ffa243
YL
1753 prompt "MTRR cleanup support"
1754 depends on MTRR
a7f7f624 1755 help
aba3728c
TG
1756 Convert MTRR layout from continuous to discrete, so X drivers can
1757 add writeback entries.
95ffa243 1758
aba3728c 1759 Can be disabled with disable_mtrr_cleanup on the kernel command line.
692105b8 1760 The largest mtrr entry size for a continuous block can be set with
aba3728c 1761 mtrr_chunk_size.
95ffa243 1762
2ffb3501 1763 If unsure, say Y.
95ffa243
YL
1764
1765config MTRR_SANITIZER_ENABLE_DEFAULT
f5098d62
YL
1766 int "MTRR cleanup enable value (0-1)"
1767 range 0 1
1768 default "0"
95ffa243 1769 depends on MTRR_SANITIZER
a7f7f624 1770 help
f5098d62 1771 Enable mtrr cleanup default value
95ffa243 1772
12031a62
YL
1773config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1774 int "MTRR cleanup spare reg num (0-7)"
1775 range 0 7
1776 default "1"
1777 depends on MTRR_SANITIZER
a7f7f624 1778 help
12031a62 1779 mtrr cleanup spare entries default, it can be changed via
aba3728c 1780 mtrr_spare_reg_nr=N on the kernel command line.
12031a62 1781
2e5d9c85 1782config X86_PAT
6fc108a0 1783 def_bool y
6a108a14 1784 prompt "x86 PAT support" if EXPERT
2a8a2719 1785 depends on MTRR
a7f7f624 1786 help
2e5d9c85 1787 Use PAT attributes to setup page level cache control.
042b78e4 1788
2e5d9c85 1789 PATs are the modern equivalents of MTRRs and are much more
1790 flexible than MTRRs.
1791
1792 Say N here if you see bootup problems (boot crash, boot hang,
042b78e4 1793 spontaneous reboots) or a non-working video driver.
2e5d9c85 1794
1795 If unsure, say Y.
1796
46cf98cd
VP
1797config ARCH_USES_PG_UNCACHED
1798 def_bool y
1799 depends on X86_PAT
1800
628c6246
PA
1801config ARCH_RANDOM
1802 def_bool y
1803 prompt "x86 architectural random number generator" if EXPERT
a7f7f624 1804 help
628c6246
PA
1805 Enable the x86 architectural RDRAND instruction
1806 (Intel Bull Mountain technology) to generate random numbers.
1807 If supported, this is a high bandwidth, cryptographically
1808 secure hardware random number generator.
1809
51ae4a2d
PA
1810config X86_SMAP
1811 def_bool y
1812 prompt "Supervisor Mode Access Prevention" if EXPERT
a7f7f624 1813 help
51ae4a2d
PA
1814 Supervisor Mode Access Prevention (SMAP) is a security
1815 feature in newer Intel processors. There is a small
1816 performance cost if this enabled and turned on; there is
1817 also a small increase in the kernel size if this is enabled.
1818
1819 If unsure, say Y.
1820
b971880f 1821config X86_UMIP
796ebc81 1822 def_bool y
b971880f 1823 prompt "User Mode Instruction Prevention" if EXPERT
a7f7f624 1824 help
b971880f
BM
1825 User Mode Instruction Prevention (UMIP) is a security feature in
1826 some x86 processors. If enabled, a general protection fault is
1827 issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1828 executed in user mode. These instructions unnecessarily expose
1829 information about the hardware state.
796ebc81
RN
1830
1831 The vast majority of applications do not use these instructions.
1832 For the very few that do, software emulation is provided in
1833 specific cases in protected and virtual-8086 modes. Emulated
1834 results are dummy.
aa35f896 1835
35e97790 1836config X86_INTEL_MEMORY_PROTECTION_KEYS
38f3e775 1837 prompt "Memory Protection Keys"
35e97790 1838 def_bool y
284244a9 1839 # Note: only available in 64-bit mode
38f3e775 1840 depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
52c8e601
IM
1841 select ARCH_USES_HIGH_VMA_FLAGS
1842 select ARCH_HAS_PKEYS
a7f7f624 1843 help
284244a9
DH
1844 Memory Protection Keys provides a mechanism for enforcing
1845 page-based protections, but without requiring modification of the
1846 page tables when an application changes protection domains.
1847
1eecbcdc 1848 For details, see Documentation/core-api/protection-keys.rst
284244a9
DH
1849
1850 If unsure, say y.
35e97790 1851
db616173
MH
1852choice
1853 prompt "TSX enable mode"
1854 depends on CPU_SUP_INTEL
1855 default X86_INTEL_TSX_MODE_OFF
1856 help
1857 Intel's TSX (Transactional Synchronization Extensions) feature
1858 allows to optimize locking protocols through lock elision which
1859 can lead to a noticeable performance boost.
1860
1861 On the other hand it has been shown that TSX can be exploited
1862 to form side channel attacks (e.g. TAA) and chances are there
1863 will be more of those attacks discovered in the future.
1864
1865 Therefore TSX is not enabled by default (aka tsx=off). An admin
1866 might override this decision by tsx=on the command line parameter.
1867 Even with TSX enabled, the kernel will attempt to enable the best
1868 possible TAA mitigation setting depending on the microcode available
1869 for the particular machine.
1870
1871 This option allows to set the default tsx mode between tsx=on, =off
1872 and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1873 details.
1874
1875 Say off if not sure, auto if TSX is in use but it should be used on safe
1876 platforms or on if TSX is in use and the security aspect of tsx is not
1877 relevant.
1878
1879config X86_INTEL_TSX_MODE_OFF
1880 bool "off"
1881 help
1882 TSX is disabled if possible - equals to tsx=off command line parameter.
1883
1884config X86_INTEL_TSX_MODE_ON
1885 bool "on"
1886 help
1887 TSX is always enabled on TSX capable HW - equals the tsx=on command
1888 line parameter.
1889
1890config X86_INTEL_TSX_MODE_AUTO
1891 bool "auto"
1892 help
1893 TSX is enabled on TSX capable HW that is believed to be safe against
1894 side channel attacks- equals the tsx=auto command line parameter.
1895endchoice
1896
e7e05452
SC
1897config X86_SGX
1898 bool "Software Guard eXtensions (SGX)"
1899 depends on X86_64 && CPU_SUP_INTEL
1900 depends on CRYPTO=y
1901 depends on CRYPTO_SHA256=y
1902 select SRCU
1903 select MMU_NOTIFIER
901ddbb9 1904 select NUMA_KEEP_MEMINFO if NUMA
e7e05452
SC
1905 help
1906 Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions
1907 that can be used by applications to set aside private regions of code
1908 and data, referred to as enclaves. An enclave's private memory can
1909 only be accessed by code running within the enclave. Accesses from
1910 outside the enclave, including other enclaves, are disallowed by
1911 hardware.
1912
1913 If unsure, say N.
1914
506f1d07 1915config EFI
9ba16087 1916 bool "EFI runtime service support"
5b83683f 1917 depends on ACPI
f6ce5002 1918 select UCS2_STRING
022ee6c5 1919 select EFI_RUNTIME_WRAPPERS
a7f7f624 1920 help
8f9ca475
IM
1921 This enables the kernel to use EFI runtime services that are
1922 available (such as the EFI variable services).
506f1d07 1923
8f9ca475
IM
1924 This option is only useful on systems that have EFI firmware.
1925 In addition, you should use the latest ELILO loader available
1926 at <http://elilo.sourceforge.net> in order to take advantage
1927 of EFI runtime services. However, even with this option, the
1928 resultant kernel should continue to boot on existing non-EFI
1929 platforms.
506f1d07 1930
291f3632 1931config EFI_STUB
8f24f8c2
AB
1932 bool "EFI stub support"
1933 depends on EFI && !X86_USE_3DNOW
1934 depends on $(cc-option,-mabi=ms) || X86_32
1935 select RELOCATABLE
a7f7f624 1936 help
8f24f8c2 1937 This kernel feature allows a bzImage to be loaded directly
291f3632
MF
1938 by EFI firmware without the use of a bootloader.
1939
4f4cfa6c 1940 See Documentation/admin-guide/efi-stub.rst for more information.
0c759662 1941
7d453eee
MF
1942config EFI_MIXED
1943 bool "EFI mixed-mode support"
1944 depends on EFI_STUB && X86_64
a7f7f624 1945 help
7d453eee
MF
1946 Enabling this feature allows a 64-bit kernel to be booted
1947 on a 32-bit firmware, provided that your CPU supports 64-bit
1948 mode.
1949
1950 Note that it is not possible to boot a mixed-mode enabled
1951 kernel via the EFI boot stub - a bootloader that supports
1952 the EFI handover protocol must be used.
1953
1954 If unsure, say N.
1955
8636a1f9 1956source "kernel/Kconfig.hz"
506f1d07
SR
1957
1958config KEXEC
1959 bool "kexec system call"
2965faa5 1960 select KEXEC_CORE
a7f7f624 1961 help
506f1d07
SR
1962 kexec is a system call that implements the ability to shutdown your
1963 current kernel, and to start another kernel. It is like a reboot
1964 but it is independent of the system firmware. And like a reboot
1965 you can start any kernel with it, not just Linux.
1966
1967 The name comes from the similarity to the exec system call.
1968
1969 It is an ongoing process to be certain the hardware in a machine
1970 is properly shutdown, so do not be surprised if this code does not
bf220695
GU
1971 initially work for you. As of this writing the exact hardware
1972 interface is strongly in flux, so no good recommendation can be
1973 made.
506f1d07 1974
74ca317c
VG
1975config KEXEC_FILE
1976 bool "kexec file based system call"
2965faa5 1977 select KEXEC_CORE
74ca317c 1978 select BUILD_BIN2C
74ca317c
VG
1979 depends on X86_64
1980 depends on CRYPTO=y
1981 depends on CRYPTO_SHA256=y
a7f7f624 1982 help
74ca317c
VG
1983 This is new version of kexec system call. This system call is
1984 file based and takes file descriptors as system call argument
1985 for kernel and initramfs as opposed to list of segments as
1986 accepted by previous system call.
1987
b799a09f
AT
1988config ARCH_HAS_KEXEC_PURGATORY
1989 def_bool KEXEC_FILE
1990
99d5cadf 1991config KEXEC_SIG
8e7d8381 1992 bool "Verify kernel signature during kexec_file_load() syscall"
74ca317c 1993 depends on KEXEC_FILE
a7f7f624 1994 help
d8eb8940 1995
99d5cadf
JB
1996 This option makes the kexec_file_load() syscall check for a valid
1997 signature of the kernel image. The image can still be loaded without
1998 a valid signature unless you also enable KEXEC_SIG_FORCE, though if
1999 there's a signature that we can check, then it must be valid.
2000
2001 In addition to this option, you need to enable signature
d8eb8940
BP
2002 verification for the corresponding kernel image type being
2003 loaded in order for this to work.
8e7d8381 2004
99d5cadf
JB
2005config KEXEC_SIG_FORCE
2006 bool "Require a valid signature in kexec_file_load() syscall"
2007 depends on KEXEC_SIG
a7f7f624 2008 help
99d5cadf
JB
2009 This option makes kernel signature verification mandatory for
2010 the kexec_file_load() syscall.
2011
8e7d8381
VG
2012config KEXEC_BZIMAGE_VERIFY_SIG
2013 bool "Enable bzImage signature verification support"
99d5cadf 2014 depends on KEXEC_SIG
8e7d8381
VG
2015 depends on SIGNED_PE_FILE_VERIFICATION
2016 select SYSTEM_TRUSTED_KEYRING
a7f7f624 2017 help
8e7d8381
VG
2018 Enable bzImage signature verification support.
2019
506f1d07 2020config CRASH_DUMP
04b69447 2021 bool "kernel crash dumps"
506f1d07 2022 depends on X86_64 || (X86_32 && HIGHMEM)
a7f7f624 2023 help
506f1d07
SR
2024 Generate crash dump after being started by kexec.
2025 This should be normally only set in special crash dump kernels
2026 which are loaded in the main kernel with kexec-tools into
2027 a specially reserved region and then later executed after
2028 a crash by kdump/kexec. The crash dump kernel must be compiled
2029 to a memory address not used by the main kernel or BIOS using
2030 PHYSICAL_START, or it must be built as a relocatable image
2031 (CONFIG_RELOCATABLE=y).
330d4810 2032 For more details see Documentation/admin-guide/kdump/kdump.rst
506f1d07 2033
3ab83521 2034config KEXEC_JUMP
6ea30386 2035 bool "kexec jump"
fee7b0d8 2036 depends on KEXEC && HIBERNATION
a7f7f624 2037 help
89081d17
HY
2038 Jump between original kernel and kexeced kernel and invoke
2039 code in physical address mode via KEXEC
3ab83521 2040
506f1d07 2041config PHYSICAL_START
6a108a14 2042 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
ceefccc9 2043 default "0x1000000"
a7f7f624 2044 help
506f1d07
SR
2045 This gives the physical address where the kernel is loaded.
2046
2047 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2048 bzImage will decompress itself to above physical address and
2049 run from there. Otherwise, bzImage will run from the address where
2050 it has been loaded by the boot loader and will ignore above physical
2051 address.
2052
2053 In normal kdump cases one does not have to set/change this option
2054 as now bzImage can be compiled as a completely relocatable image
2055 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2056 address. This option is mainly useful for the folks who don't want
2057 to use a bzImage for capturing the crash dump and want to use a
2058 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2059 to be specifically compiled to run from a specific memory area
2060 (normally a reserved region) and this option comes handy.
2061
ceefccc9
PA
2062 So if you are using bzImage for capturing the crash dump,
2063 leave the value here unchanged to 0x1000000 and set
2064 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2065 for capturing the crash dump change this value to start of
2066 the reserved region. In other words, it can be set based on
2067 the "X" value as specified in the "crashkernel=YM@XM"
2068 command line boot parameter passed to the panic-ed
330d4810 2069 kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
ceefccc9 2070 for more details about crash dumps.
506f1d07
SR
2071
2072 Usage of bzImage for capturing the crash dump is recommended as
2073 one does not have to build two kernels. Same kernel can be used
2074 as production kernel and capture kernel. Above option should have
2075 gone away after relocatable bzImage support is introduced. But it
2076 is present because there are users out there who continue to use
2077 vmlinux for dump capture. This option should go away down the
2078 line.
2079
2080 Don't change this unless you know what you are doing.
2081
2082config RELOCATABLE
26717808
PA
2083 bool "Build a relocatable kernel"
2084 default y
a7f7f624 2085 help
506f1d07
SR
2086 This builds a kernel image that retains relocation information
2087 so it can be loaded someplace besides the default 1MB.
2088 The relocations tend to make the kernel binary about 10% larger,
2089 but are discarded at runtime.
2090
2091 One use is for the kexec on panic case where the recovery kernel
2092 must live at a different physical address than the primary
2093 kernel.
2094
2095 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2096 it has been loaded at and the compile time physical address
8ab3820f 2097 (CONFIG_PHYSICAL_START) is used as the minimum location.
506f1d07 2098
8ab3820f 2099config RANDOMIZE_BASE
e8581e3d 2100 bool "Randomize the address of the kernel image (KASLR)"
8ab3820f 2101 depends on RELOCATABLE
6807c846 2102 default y
a7f7f624 2103 help
e8581e3d
BH
2104 In support of Kernel Address Space Layout Randomization (KASLR),
2105 this randomizes the physical address at which the kernel image
2106 is decompressed and the virtual address where the kernel
2107 image is mapped, as a security feature that deters exploit
2108 attempts relying on knowledge of the location of kernel
2109 code internals.
2110
ed9f007e
KC
2111 On 64-bit, the kernel physical and virtual addresses are
2112 randomized separately. The physical address will be anywhere
2113 between 16MB and the top of physical memory (up to 64TB). The
2114 virtual address will be randomized from 16MB up to 1GB (9 bits
2115 of entropy). Note that this also reduces the memory space
2116 available to kernel modules from 1.5GB to 1GB.
2117
2118 On 32-bit, the kernel physical and virtual addresses are
2119 randomized together. They will be randomized from 16MB up to
2120 512MB (8 bits of entropy).
e8581e3d
BH
2121
2122 Entropy is generated using the RDRAND instruction if it is
2123 supported. If RDTSC is supported, its value is mixed into
2124 the entropy pool as well. If neither RDRAND nor RDTSC are
ed9f007e
KC
2125 supported, then entropy is read from the i8254 timer. The
2126 usable entropy is limited by the kernel being built using
2127 2GB addressing, and that PHYSICAL_ALIGN must be at a
2128 minimum of 2MB. As a result, only 10 bits of entropy are
2129 theoretically possible, but the implementations are further
2130 limited due to memory layouts.
e8581e3d 2131
6807c846 2132 If unsure, say Y.
8ab3820f
KC
2133
2134# Relocation on x86 needs some additional build support
845adf72
PA
2135config X86_NEED_RELOCS
2136 def_bool y
8ab3820f 2137 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
845adf72 2138
506f1d07 2139config PHYSICAL_ALIGN
a0215061 2140 hex "Alignment value to which kernel should be aligned"
8ab3820f 2141 default "0x200000"
a0215061
KC
2142 range 0x2000 0x1000000 if X86_32
2143 range 0x200000 0x1000000 if X86_64
a7f7f624 2144 help
506f1d07
SR
2145 This value puts the alignment restrictions on physical address
2146 where kernel is loaded and run from. Kernel is compiled for an
2147 address which meets above alignment restriction.
2148
2149 If bootloader loads the kernel at a non-aligned address and
2150 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2151 address aligned to above value and run from there.
2152
2153 If bootloader loads the kernel at a non-aligned address and
2154 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2155 load address and decompress itself to the address it has been
2156 compiled for and run from there. The address for which kernel is
2157 compiled already meets above alignment restrictions. Hence the
2158 end result is that kernel runs from a physical address meeting
2159 above alignment restrictions.
2160
a0215061
KC
2161 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2162 this value must be a multiple of 0x200000.
2163
506f1d07
SR
2164 Don't change this unless you know what you are doing.
2165
eedb92ab
KS
2166config DYNAMIC_MEMORY_LAYOUT
2167 bool
a7f7f624 2168 help
eedb92ab
KS
2169 This option makes base addresses of vmalloc and vmemmap as well as
2170 __PAGE_OFFSET movable during boot.
2171
0483e1fa
TG
2172config RANDOMIZE_MEMORY
2173 bool "Randomize the kernel memory sections"
2174 depends on X86_64
2175 depends on RANDOMIZE_BASE
eedb92ab 2176 select DYNAMIC_MEMORY_LAYOUT
0483e1fa 2177 default RANDOMIZE_BASE
a7f7f624 2178 help
0483e1fa
TG
2179 Randomizes the base virtual address of kernel memory sections
2180 (physical memory mapping, vmalloc & vmemmap). This security feature
2181 makes exploits relying on predictable memory locations less reliable.
2182
2183 The order of allocations remains unchanged. Entropy is generated in
2184 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2185 configuration have in average 30,000 different possible virtual
2186 addresses for each memory section.
2187
6807c846 2188 If unsure, say Y.
0483e1fa 2189
90397a41
TG
2190config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2191 hex "Physical memory mapping padding" if EXPERT
2192 depends on RANDOMIZE_MEMORY
2193 default "0xa" if MEMORY_HOTPLUG
2194 default "0x0"
2195 range 0x1 0x40 if MEMORY_HOTPLUG
2196 range 0x0 0x40
a7f7f624 2197 help
90397a41
TG
2198 Define the padding in terabytes added to the existing physical
2199 memory size during kernel memory randomization. It is useful
2200 for memory hotplug support but reduces the entropy available for
2201 address randomization.
2202
2203 If unsure, leave at the default value.
2204
506f1d07 2205config HOTPLUG_CPU
bebd024e 2206 def_bool y
40b31360 2207 depends on SMP
506f1d07 2208
80aa1dff
FY
2209config BOOTPARAM_HOTPLUG_CPU0
2210 bool "Set default setting of cpu0_hotpluggable"
2c922cd0 2211 depends on HOTPLUG_CPU
a7f7f624 2212 help
80aa1dff
FY
2213 Set whether default state of cpu0_hotpluggable is on or off.
2214
2215 Say Y here to enable CPU0 hotplug by default. If this switch
2216 is turned on, there is no need to give cpu0_hotplug kernel
2217 parameter and the CPU0 hotplug feature is enabled by default.
2218
2219 Please note: there are two known CPU0 dependencies if you want
2220 to enable the CPU0 hotplug feature either by this switch or by
2221 cpu0_hotplug kernel parameter.
2222
2223 First, resume from hibernate or suspend always starts from CPU0.
2224 So hibernate and suspend are prevented if CPU0 is offline.
2225
2226 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2227 offline if any interrupt can not migrate out of CPU0. There may
2228 be other CPU0 dependencies.
2229
2230 Please make sure the dependencies are under your control before
2231 you enable this feature.
2232
2233 Say N if you don't want to enable CPU0 hotplug feature by default.
2234 You still can enable the CPU0 hotplug feature at boot by kernel
2235 parameter cpu0_hotplug.
2236
a71c8bc5
FY
2237config DEBUG_HOTPLUG_CPU0
2238 def_bool n
2239 prompt "Debug CPU0 hotplug"
2c922cd0 2240 depends on HOTPLUG_CPU
a7f7f624 2241 help
a71c8bc5
FY
2242 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2243 soon as possible and boots up userspace with CPU0 offlined. User
2244 can online CPU0 back after boot time.
2245
2246 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2247 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2248 compilation or giving cpu0_hotplug kernel parameter at boot.
2249
2250 If unsure, say N.
2251
506f1d07 2252config COMPAT_VDSO
b0b49f26
AL
2253 def_bool n
2254 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
953fee1d 2255 depends on COMPAT_32
a7f7f624 2256 help
b0b49f26
AL
2257 Certain buggy versions of glibc will crash if they are
2258 presented with a 32-bit vDSO that is not mapped at the address
2259 indicated in its segment table.
e84446de 2260
b0b49f26
AL
2261 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2262 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2263 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2264 the only released version with the bug, but OpenSUSE 9
2265 contains a buggy "glibc 2.3.2".
506f1d07 2266
b0b49f26
AL
2267 The symptom of the bug is that everything crashes on startup, saying:
2268 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2269
2270 Saying Y here changes the default value of the vdso32 boot
2271 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2272 This works around the glibc bug but hurts performance.
2273
2274 If unsure, say N: if you are compiling your own kernel, you
2275 are unlikely to be using a buggy version of glibc.
506f1d07 2276
3dc33bd3
KC
2277choice
2278 prompt "vsyscall table for legacy applications"
2279 depends on X86_64
625b7b7f 2280 default LEGACY_VSYSCALL_XONLY
3dc33bd3
KC
2281 help
2282 Legacy user code that does not know how to find the vDSO expects
2283 to be able to issue three syscalls by calling fixed addresses in
2284 kernel space. Since this location is not randomized with ASLR,
2285 it can be used to assist security vulnerability exploitation.
2286
2287 This setting can be changed at boot time via the kernel command
bd49e16e 2288 line parameter vsyscall=[emulate|xonly|none].
3dc33bd3
KC
2289
2290 On a system with recent enough glibc (2.14 or newer) and no
2291 static binaries, you can say None without a performance penalty
2292 to improve security.
2293
bd49e16e 2294 If unsure, select "Emulate execution only".
3dc33bd3 2295
3dc33bd3 2296 config LEGACY_VSYSCALL_EMULATE
bd49e16e 2297 bool "Full emulation"
3dc33bd3 2298 help
bd49e16e
AL
2299 The kernel traps and emulates calls into the fixed vsyscall
2300 address mapping. This makes the mapping non-executable, but
2301 it still contains readable known contents, which could be
2302 used in certain rare security vulnerability exploits. This
2303 configuration is recommended when using legacy userspace
2304 that still uses vsyscalls along with legacy binary
2305 instrumentation tools that require code to be readable.
2306
2307 An example of this type of legacy userspace is running
2308 Pin on an old binary that still uses vsyscalls.
2309
2310 config LEGACY_VSYSCALL_XONLY
2311 bool "Emulate execution only"
2312 help
2313 The kernel traps and emulates calls into the fixed vsyscall
2314 address mapping and does not allow reads. This
2315 configuration is recommended when userspace might use the
2316 legacy vsyscall area but support for legacy binary
2317 instrumentation of legacy code is not needed. It mitigates
2318 certain uses of the vsyscall area as an ASLR-bypassing
2319 buffer.
3dc33bd3
KC
2320
2321 config LEGACY_VSYSCALL_NONE
2322 bool "None"
2323 help
2324 There will be no vsyscall mapping at all. This will
2325 eliminate any risk of ASLR bypass due to the vsyscall
2326 fixed address mapping. Attempts to use the vsyscalls
2327 will be reported to dmesg, so that either old or
2328 malicious userspace programs can be identified.
2329
2330endchoice
2331
516cbf37
TB
2332config CMDLINE_BOOL
2333 bool "Built-in kernel command line"
a7f7f624 2334 help
516cbf37
TB
2335 Allow for specifying boot arguments to the kernel at
2336 build time. On some systems (e.g. embedded ones), it is
2337 necessary or convenient to provide some or all of the
2338 kernel boot arguments with the kernel itself (that is,
2339 to not rely on the boot loader to provide them.)
2340
2341 To compile command line arguments into the kernel,
2342 set this option to 'Y', then fill in the
69711ca1 2343 boot arguments in CONFIG_CMDLINE.
516cbf37
TB
2344
2345 Systems with fully functional boot loaders (i.e. non-embedded)
2346 should leave this option set to 'N'.
2347
2348config CMDLINE
2349 string "Built-in kernel command string"
2350 depends on CMDLINE_BOOL
2351 default ""
a7f7f624 2352 help
516cbf37
TB
2353 Enter arguments here that should be compiled into the kernel
2354 image and used at boot time. If the boot loader provides a
2355 command line at boot time, it is appended to this string to
2356 form the full kernel command line, when the system boots.
2357
2358 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2359 change this behavior.
2360
2361 In most cases, the command line (whether built-in or provided
2362 by the boot loader) should specify the device for the root
2363 file system.
2364
2365config CMDLINE_OVERRIDE
2366 bool "Built-in command line overrides boot loader arguments"
645e6466 2367 depends on CMDLINE_BOOL && CMDLINE != ""
a7f7f624 2368 help
516cbf37
TB
2369 Set this option to 'Y' to have the kernel ignore the boot loader
2370 command line, and use ONLY the built-in command line.
2371
2372 This is used to work around broken boot loaders. This should
2373 be set to 'N' under normal conditions.
2374
a5b9e5a2
AL
2375config MODIFY_LDT_SYSCALL
2376 bool "Enable the LDT (local descriptor table)" if EXPERT
2377 default y
a7f7f624 2378 help
a5b9e5a2
AL
2379 Linux can allow user programs to install a per-process x86
2380 Local Descriptor Table (LDT) using the modify_ldt(2) system
2381 call. This is required to run 16-bit or segmented code such as
2382 DOSEMU or some Wine programs. It is also used by some very old
2383 threading libraries.
2384
2385 Enabling this feature adds a small amount of overhead to
2386 context switches and increases the low-level kernel attack
2387 surface. Disabling it removes the modify_ldt(2) system call.
2388
2389 Saying 'N' here may make sense for embedded or server kernels.
2390
b700e7f0
SJ
2391source "kernel/livepatch/Kconfig"
2392
506f1d07
SR
2393endmenu
2394
3072e413
MH
2395config ARCH_HAS_ADD_PAGES
2396 def_bool y
2397 depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2398
f91ef222
OS
2399config ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE
2400 def_bool y
2401
e534c7c5 2402config USE_PERCPU_NUMA_NODE_ID
645a7919 2403 def_bool y
e534c7c5
LS
2404 depends on NUMA
2405
da85f865 2406menu "Power management and ACPI options"
e279b6c1
SR
2407
2408config ARCH_HIBERNATION_HEADER
3c2362e6 2409 def_bool y
44556530 2410 depends on HIBERNATION
e279b6c1
SR
2411
2412source "kernel/power/Kconfig"
2413
2414source "drivers/acpi/Kconfig"
2415
a6b68076 2416config X86_APM_BOOT
6fc108a0 2417 def_bool y
282e5aab 2418 depends on APM
a6b68076 2419
e279b6c1
SR
2420menuconfig APM
2421 tristate "APM (Advanced Power Management) BIOS support"
efefa6f6 2422 depends on X86_32 && PM_SLEEP
a7f7f624 2423 help
e279b6c1
SR
2424 APM is a BIOS specification for saving power using several different
2425 techniques. This is mostly useful for battery powered laptops with
2426 APM compliant BIOSes. If you say Y here, the system time will be
2427 reset after a RESUME operation, the /proc/apm device will provide
2428 battery status information, and user-space programs will receive
2429 notification of APM "events" (e.g. battery status change).
2430
2431 If you select "Y" here, you can disable actual use of the APM
2432 BIOS by passing the "apm=off" option to the kernel at boot time.
2433
2434 Note that the APM support is almost completely disabled for
2435 machines with more than one CPU.
2436
2437 In order to use APM, you will need supporting software. For location
151f4e2b 2438 and more information, read <file:Documentation/power/apm-acpi.rst>
2dc98fd3 2439 and the Battery Powered Linux mini-HOWTO, available from
e279b6c1
SR
2440 <http://www.tldp.org/docs.html#howto>.
2441
2442 This driver does not spin down disk drives (see the hdparm(8)
2443 manpage ("man 8 hdparm") for that), and it doesn't turn off
2444 VESA-compliant "green" monitors.
2445
2446 This driver does not support the TI 4000M TravelMate and the ACER
2447 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2448 desktop machines also don't have compliant BIOSes, and this driver
2449 may cause those machines to panic during the boot phase.
2450
2451 Generally, if you don't have a battery in your machine, there isn't
2452 much point in using this driver and you should say N. If you get
2453 random kernel OOPSes or reboots that don't seem to be related to
2454 anything, try disabling/enabling this option (or disabling/enabling
2455 APM in your BIOS).
2456
2457 Some other things you should try when experiencing seemingly random,
2458 "weird" problems:
2459
2460 1) make sure that you have enough swap space and that it is
2461 enabled.
2462 2) pass the "no-hlt" option to the kernel
2463 3) switch on floating point emulation in the kernel and pass
2464 the "no387" option to the kernel
2465 4) pass the "floppy=nodma" option to the kernel
2466 5) pass the "mem=4M" option to the kernel (thereby disabling
2467 all but the first 4 MB of RAM)
2468 6) make sure that the CPU is not over clocked.
2469 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2470 8) disable the cache from your BIOS settings
2471 9) install a fan for the video card or exchange video RAM
2472 10) install a better fan for the CPU
2473 11) exchange RAM chips
2474 12) exchange the motherboard.
2475
2476 To compile this driver as a module, choose M here: the
2477 module will be called apm.
2478
2479if APM
2480
2481config APM_IGNORE_USER_SUSPEND
2482 bool "Ignore USER SUSPEND"
a7f7f624 2483 help
e279b6c1
SR
2484 This option will ignore USER SUSPEND requests. On machines with a
2485 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2486 series notebooks, it is necessary to say Y because of a BIOS bug.
2487
2488config APM_DO_ENABLE
2489 bool "Enable PM at boot time"
a7f7f624 2490 help
e279b6c1
SR
2491 Enable APM features at boot time. From page 36 of the APM BIOS
2492 specification: "When disabled, the APM BIOS does not automatically
2493 power manage devices, enter the Standby State, enter the Suspend
2494 State, or take power saving steps in response to CPU Idle calls."
2495 This driver will make CPU Idle calls when Linux is idle (unless this
2496 feature is turned off -- see "Do CPU IDLE calls", below). This
2497 should always save battery power, but more complicated APM features
2498 will be dependent on your BIOS implementation. You may need to turn
2499 this option off if your computer hangs at boot time when using APM
2500 support, or if it beeps continuously instead of suspending. Turn
2501 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2502 T400CDT. This is off by default since most machines do fine without
2503 this feature.
2504
2505config APM_CPU_IDLE
dd8af076 2506 depends on CPU_IDLE
e279b6c1 2507 bool "Make CPU Idle calls when idle"
a7f7f624 2508 help
e279b6c1
SR
2509 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2510 On some machines, this can activate improved power savings, such as
2511 a slowed CPU clock rate, when the machine is idle. These idle calls
2512 are made after the idle loop has run for some length of time (e.g.,
2513 333 mS). On some machines, this will cause a hang at boot time or
2514 whenever the CPU becomes idle. (On machines with more than one CPU,
2515 this option does nothing.)
2516
2517config APM_DISPLAY_BLANK
2518 bool "Enable console blanking using APM"
a7f7f624 2519 help
e279b6c1
SR
2520 Enable console blanking using the APM. Some laptops can use this to
2521 turn off the LCD backlight when the screen blanker of the Linux
2522 virtual console blanks the screen. Note that this is only used by
2523 the virtual console screen blanker, and won't turn off the backlight
2524 when using the X Window system. This also doesn't have anything to
2525 do with your VESA-compliant power-saving monitor. Further, this
2526 option doesn't work for all laptops -- it might not turn off your
2527 backlight at all, or it might print a lot of errors to the console,
2528 especially if you are using gpm.
2529
2530config APM_ALLOW_INTS
2531 bool "Allow interrupts during APM BIOS calls"
a7f7f624 2532 help
e279b6c1
SR
2533 Normally we disable external interrupts while we are making calls to
2534 the APM BIOS as a measure to lessen the effects of a badly behaving
2535 BIOS implementation. The BIOS should reenable interrupts if it
2536 needs to. Unfortunately, some BIOSes do not -- especially those in
2537 many of the newer IBM Thinkpads. If you experience hangs when you
2538 suspend, try setting this to Y. Otherwise, say N.
2539
e279b6c1
SR
2540endif # APM
2541
bb0a56ec 2542source "drivers/cpufreq/Kconfig"
e279b6c1
SR
2543
2544source "drivers/cpuidle/Kconfig"
2545
27471fdb
AH
2546source "drivers/idle/Kconfig"
2547
e279b6c1
SR
2548endmenu
2549
2550
2551menu "Bus options (PCI etc.)"
2552
e279b6c1
SR
2553choice
2554 prompt "PCI access mode"
efefa6f6 2555 depends on X86_32 && PCI
e279b6c1 2556 default PCI_GOANY
a7f7f624 2557 help
e279b6c1
SR
2558 On PCI systems, the BIOS can be used to detect the PCI devices and
2559 determine their configuration. However, some old PCI motherboards
2560 have BIOS bugs and may crash if this is done. Also, some embedded
2561 PCI-based systems don't have any BIOS at all. Linux can also try to
2562 detect the PCI hardware directly without using the BIOS.
2563
2564 With this option, you can specify how Linux should detect the
2565 PCI devices. If you choose "BIOS", the BIOS will be used,
2566 if you choose "Direct", the BIOS won't be used, and if you
2567 choose "MMConfig", then PCI Express MMCONFIG will be used.
2568 If you choose "Any", the kernel will try MMCONFIG, then the
2569 direct access method and falls back to the BIOS if that doesn't
2570 work. If unsure, go with the default, which is "Any".
2571
2572config PCI_GOBIOS
2573 bool "BIOS"
2574
2575config PCI_GOMMCONFIG
2576 bool "MMConfig"
2577
2578config PCI_GODIRECT
2579 bool "Direct"
2580
3ef0e1f8 2581config PCI_GOOLPC
76fb6570 2582 bool "OLPC XO-1"
3ef0e1f8
AS
2583 depends on OLPC
2584
2bdd1b03
AS
2585config PCI_GOANY
2586 bool "Any"
2587
e279b6c1
SR
2588endchoice
2589
2590config PCI_BIOS
3c2362e6 2591 def_bool y
efefa6f6 2592 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
e279b6c1
SR
2593
2594# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2595config PCI_DIRECT
3c2362e6 2596 def_bool y
0aba496f 2597 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
e279b6c1
SR
2598
2599config PCI_MMCONFIG
b45c9f36
JK
2600 bool "Support mmconfig PCI config space access" if X86_64
2601 default y
4590d98f 2602 depends on PCI && (ACPI || JAILHOUSE_GUEST)
b45c9f36 2603 depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
e279b6c1 2604
3ef0e1f8 2605config PCI_OLPC
2bdd1b03
AS
2606 def_bool y
2607 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
3ef0e1f8 2608
b5401a96
AN
2609config PCI_XEN
2610 def_bool y
2611 depends on PCI && XEN
b5401a96 2612
8364e1f8
JK
2613config MMCONF_FAM10H
2614 def_bool y
2615 depends on X86_64 && PCI_MMCONFIG && ACPI
e279b6c1 2616
3f6ea84a 2617config PCI_CNB20LE_QUIRK
6a108a14 2618 bool "Read CNB20LE Host Bridge Windows" if EXPERT
6ea30386 2619 depends on PCI
3f6ea84a
IS
2620 help
2621 Read the PCI windows out of the CNB20LE host bridge. This allows
2622 PCI hotplug to work on systems with the CNB20LE chipset which do
2623 not have ACPI.
2624
64a5fed6
BH
2625 There's no public spec for this chipset, and this functionality
2626 is known to be incomplete.
2627
2628 You should say N unless you know you need this.
2629
3a495511 2630config ISA_BUS
17a2a129 2631 bool "ISA bus support on modern systems" if EXPERT
3a495511 2632 help
17a2a129
WBG
2633 Expose ISA bus device drivers and options available for selection and
2634 configuration. Enable this option if your target machine has an ISA
2635 bus. ISA is an older system, displaced by PCI and newer bus
2636 architectures -- if your target machine is modern, it probably does
2637 not have an ISA bus.
3a495511
WBG
2638
2639 If unsure, say N.
2640
1c00f016 2641# x86_64 have no ISA slots, but can have ISA-style DMA.
e279b6c1 2642config ISA_DMA_API
1c00f016
DR
2643 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2644 default y
2645 help
2646 Enables ISA-style DMA support for devices requiring such controllers.
2647 If unsure, say Y.
e279b6c1 2648
51e68d05
LT
2649if X86_32
2650
e279b6c1
SR
2651config ISA
2652 bool "ISA support"
a7f7f624 2653 help
e279b6c1
SR
2654 Find out whether you have ISA slots on your motherboard. ISA is the
2655 name of a bus system, i.e. the way the CPU talks to the other stuff
2656 inside your box. Other bus systems are PCI, EISA, MicroChannel
2657 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2658 newer boards don't support it. If you have ISA, say Y, otherwise N.
2659
e279b6c1
SR
2660config SCx200
2661 tristate "NatSemi SCx200 support"
a7f7f624 2662 help
e279b6c1
SR
2663 This provides basic support for National Semiconductor's
2664 (now AMD's) Geode processors. The driver probes for the
2665 PCI-IDs of several on-chip devices, so its a good dependency
2666 for other scx200_* drivers.
2667
2668 If compiled as a module, the driver is named scx200.
2669
2670config SCx200HR_TIMER
2671 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
592913ec 2672 depends on SCx200
e279b6c1 2673 default y
a7f7f624 2674 help
e279b6c1
SR
2675 This driver provides a clocksource built upon the on-chip
2676 27MHz high-resolution timer. Its also a workaround for
2677 NSC Geode SC-1100's buggy TSC, which loses time when the
2678 processor goes idle (as is done by the scheduler). The
2679 other workaround is idle=poll boot option.
2680
3ef0e1f8
AS
2681config OLPC
2682 bool "One Laptop Per Child support"
54008979 2683 depends on !X86_PAE
3c554946 2684 select GPIOLIB
dc3119e7 2685 select OF
45bb1674 2686 select OF_PROMTREE
b4e51854 2687 select IRQ_DOMAIN
0c3d931b 2688 select OLPC_EC
a7f7f624 2689 help
3ef0e1f8
AS
2690 Add support for detecting the unique features of the OLPC
2691 XO hardware.
2692
a3128588
DD
2693config OLPC_XO1_PM
2694 bool "OLPC XO-1 Power Management"
fa112cf1 2695 depends on OLPC && MFD_CS5535=y && PM_SLEEP
a7f7f624 2696 help
97c4cb71 2697 Add support for poweroff and suspend of the OLPC XO-1 laptop.
bf1ebf00 2698
cfee9597
DD
2699config OLPC_XO1_RTC
2700 bool "OLPC XO-1 Real Time Clock"
2701 depends on OLPC_XO1_PM && RTC_DRV_CMOS
a7f7f624 2702 help
cfee9597
DD
2703 Add support for the XO-1 real time clock, which can be used as a
2704 programmable wakeup source.
2705
7feda8e9
DD
2706config OLPC_XO1_SCI
2707 bool "OLPC XO-1 SCI extras"
92e830f2 2708 depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
ed8e47fe 2709 depends on INPUT=y
d8d01a63 2710 select POWER_SUPPLY
a7f7f624 2711 help
7feda8e9 2712 Add support for SCI-based features of the OLPC XO-1 laptop:
7bc74b3d 2713 - EC-driven system wakeups
7feda8e9 2714 - Power button
7bc74b3d 2715 - Ebook switch
2cf2baea 2716 - Lid switch
e1040ac6
DD
2717 - AC adapter status updates
2718 - Battery status updates
7feda8e9 2719
a0f30f59
DD
2720config OLPC_XO15_SCI
2721 bool "OLPC XO-1.5 SCI extras"
d8d01a63
DD
2722 depends on OLPC && ACPI
2723 select POWER_SUPPLY
a7f7f624 2724 help
a0f30f59
DD
2725 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2726 - EC-driven system wakeups
2727 - AC adapter status updates
2728 - Battery status updates
bf1ebf00 2729
d4f3e350
EW
2730config ALIX
2731 bool "PCEngines ALIX System Support (LED setup)"
2732 select GPIOLIB
a7f7f624 2733 help
d4f3e350
EW
2734 This option enables system support for the PCEngines ALIX.
2735 At present this just sets up LEDs for GPIO control on
2736 ALIX2/3/6 boards. However, other system specific setup should
2737 get added here.
2738
2739 Note: You must still enable the drivers for GPIO and LED support
2740 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2741
2742 Note: You have to set alix.force=1 for boards with Award BIOS.
2743
da4e3302
PP
2744config NET5501
2745 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2746 select GPIOLIB
a7f7f624 2747 help
da4e3302
PP
2748 This option enables system support for the Soekris Engineering net5501.
2749
3197059a
PP
2750config GEOS
2751 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2752 select GPIOLIB
2753 depends on DMI
a7f7f624 2754 help
3197059a
PP
2755 This option enables system support for the Traverse Technologies GEOS.
2756
7d029125
VD
2757config TS5500
2758 bool "Technologic Systems TS-5500 platform support"
2759 depends on MELAN
2760 select CHECK_SIGNATURE
2761 select NEW_LEDS
2762 select LEDS_CLASS
a7f7f624 2763 help
7d029125
VD
2764 This option enables system support for the Technologic Systems TS-5500.
2765
bc0120fd
SR
2766endif # X86_32
2767
23ac4ae8 2768config AMD_NB
e279b6c1 2769 def_bool y
0e152cd7 2770 depends on CPU_SUP_AMD && PCI
e279b6c1 2771
e279b6c1
SR
2772endmenu
2773
2774
1572497c 2775menu "Binary Emulations"
e279b6c1
SR
2776
2777config IA32_EMULATION
2778 bool "IA32 Emulation"
2779 depends on X86_64
39f88911 2780 select ARCH_WANT_OLD_COMPAT_IPC
d1603990 2781 select BINFMT_ELF
39f88911 2782 select COMPAT_OLD_SIGACTION
a7f7f624 2783 help
5fd92e65
L
2784 Include code to run legacy 32-bit programs under a
2785 64-bit kernel. You should likely turn this on, unless you're
2786 100% sure that you don't have any 32-bit programs left.
e279b6c1
SR
2787
2788config IA32_AOUT
8f9ca475
IM
2789 tristate "IA32 a.out support"
2790 depends on IA32_EMULATION
eac61655 2791 depends on BROKEN
a7f7f624 2792 help
8f9ca475 2793 Support old a.out binaries in the 32bit emulation.
e279b6c1 2794
0bf62763 2795config X86_X32
6ea30386 2796 bool "x32 ABI for 64-bit mode"
9b54050b 2797 depends on X86_64
a7f7f624 2798 help
5fd92e65
L
2799 Include code to run binaries for the x32 native 32-bit ABI
2800 for 64-bit processors. An x32 process gets access to the
2801 full 64-bit register file and wide data path while leaving
2802 pointers at 32 bits for smaller memory footprint.
2803
2804 You will need a recent binutils (2.22 or later) with
2805 elf32_x86_64 support enabled to compile a kernel with this
2806 option set.
2807
953fee1d
IM
2808config COMPAT_32
2809 def_bool y
2810 depends on IA32_EMULATION || X86_32
2811 select HAVE_UID16
2812 select OLD_SIGSUSPEND3
2813
e279b6c1 2814config COMPAT
3c2362e6 2815 def_bool y
0bf62763 2816 depends on IA32_EMULATION || X86_X32
e279b6c1 2817
3120e25e 2818if COMPAT
e279b6c1 2819config COMPAT_FOR_U64_ALIGNMENT
3120e25e 2820 def_bool y
e279b6c1
SR
2821
2822config SYSVIPC_COMPAT
3c2362e6 2823 def_bool y
3120e25e 2824 depends on SYSVIPC
3120e25e 2825endif
ee009e4a 2826
e279b6c1
SR
2827endmenu
2828
2829
e5beae16
KP
2830config HAVE_ATOMIC_IOMAP
2831 def_bool y
2832 depends on X86_32
2833
edf88417 2834source "arch/x86/kvm/Kconfig"
5e8ebd84
JD
2835
2836source "arch/x86/Kconfig.assembler"