]> git.ipfire.org Git - thirdparty/kernel/stable.git/blame - arch/x86/Kconfig
microblaze: surround string default in Kconfig with double quotes
[thirdparty/kernel/stable.git] / arch / x86 / Kconfig
CommitLineData
b2441318 1# SPDX-License-Identifier: GPL-2.0
daa93fab
SR
2# Select 32 or 64 bit
3config 64BIT
104daea1
MY
4 bool "64-bit kernel" if "$(ARCH)" = "x86"
5 default "$(ARCH)" != "i386"
8f9ca475 6 ---help---
daa93fab
SR
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
3120e25e
JB
11 def_bool y
12 depends on !64BIT
341c787e
IM
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
17 select HAVE_AOUT
18 select HAVE_GENERIC_DMA_COHERENT
19 select MODULES_USE_ELF_REL
20 select OLD_SIGACTION
daa93fab
SR
21
22config X86_64
3120e25e
JB
23 def_bool y
24 depends on 64BIT
d94e0685 25 # Options that are inherently 64-bit kernel only:
e1073d1e 26 select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA
d94e0685
IM
27 select ARCH_SUPPORTS_INT128
28 select ARCH_USE_CMPXCHG_LOCKREF
29 select HAVE_ARCH_SOFT_DIRTY
30 select MODULES_USE_ELF_RELA
f616ab59 31 select NEED_DMA_MAP_STATE
09230cbc 32 select SWIOTLB
d94e0685 33 select X86_DEV_DMA_OPS
f8781c4a 34 select ARCH_HAS_SYSCALL_WRAPPER
1032c0ba 35
d94e0685
IM
36#
37# Arch settings
38#
39# ( Note that options that are marked 'if X86_64' could in principle be
40# ported to 32-bit as well. )
41#
8d5fffb9 42config X86
3c2362e6 43 def_bool y
c763ea26
IM
44 #
45 # Note: keep this list sorted alphabetically
46 #
6471b825
IM
47 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
48 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
49 select ANON_INODES
50 select ARCH_CLOCKSOURCE_DATA
2a21ad57 51 select ARCH_CLOCKSOURCE_INIT
6471b825 52 select ARCH_DISCARD_MEMBLOCK
c763ea26 53 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
fa5b6ec9 54 select ARCH_HAS_DEBUG_VIRTUAL
21266be9 55 select ARCH_HAS_DEVMEM_IS_ALLOWED
6471b825 56 select ARCH_HAS_ELF_RANDOMIZE
72d93104 57 select ARCH_HAS_FAST_MULTIPLIER
316d097c 58 select ARCH_HAS_FILTER_PGPROT
6974f0c4 59 select ARCH_HAS_FORTIFY_SOURCE
957e3fac 60 select ARCH_HAS_GCOV_PROFILE_ALL
5c9a8750 61 select ARCH_HAS_KCOV if X86_64
10bcc80e 62 select ARCH_HAS_MEMBARRIER_SYNC_CORE
c763ea26 63 select ARCH_HAS_PMEM_API if X86_64
3010a5ea 64 select ARCH_HAS_PTE_SPECIAL
39208aa7 65 select ARCH_HAS_REFCOUNT
0aed55af 66 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
092b31aa 67 select ARCH_HAS_UACCESS_MCSAFE if X86_64 && X86_MCE
d2852a22 68 select ARCH_HAS_SET_MEMORY
6471b825 69 select ARCH_HAS_SG_CHAIN
ad21fc4f
LA
70 select ARCH_HAS_STRICT_KERNEL_RWX
71 select ARCH_HAS_STRICT_MODULE_RWX
ac1ab12a 72 select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
c6d30853 73 select ARCH_HAS_UBSAN_SANITIZE_ALL
65f7d049 74 select ARCH_HAS_ZONE_DEVICE if X86_64
6471b825
IM
75 select ARCH_HAVE_NMI_SAFE_CMPXCHG
76 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
77fbbc81 77 select ARCH_MIGHT_HAVE_PC_PARPORT
5e2c18c0 78 select ARCH_MIGHT_HAVE_PC_SERIO
2c870e61 79 select ARCH_SUPPORTS_ACPI
6471b825 80 select ARCH_SUPPORTS_ATOMIC_RMW
6471b825
IM
81 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
82 select ARCH_USE_BUILTIN_BSWAP
6471b825
IM
83 select ARCH_USE_QUEUED_RWLOCKS
84 select ARCH_USE_QUEUED_SPINLOCKS
ce4a4e56 85 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
c763ea26 86 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
38d8b4e6 87 select ARCH_WANTS_THP_SWAP if X86_64
6471b825
IM
88 select BUILDTIME_EXTABLE_SORT
89 select CLKEVT_I8253
6471b825
IM
90 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
91 select CLOCKSOURCE_WATCHDOG
6471b825 92 select DCACHE_WORD_ACCESS
fec777c3 93 select DMA_DIRECT_OPS
45471cd9
LT
94 select EDAC_ATOMIC_SCRUB
95 select EDAC_SUPPORT
6471b825
IM
96 select GENERIC_CLOCKEVENTS
97 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
98 select GENERIC_CLOCKEVENTS_MIN_ADJUST
99 select GENERIC_CMOS_UPDATE
100 select GENERIC_CPU_AUTOPROBE
61dc0f55 101 select GENERIC_CPU_VULNERABILITIES
5b7c73e0 102 select GENERIC_EARLY_IOREMAP
6471b825
IM
103 select GENERIC_FIND_FIRST_BIT
104 select GENERIC_IOMAP
c7d6c9dd 105 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
0fa115da 106 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
ad7a929f 107 select GENERIC_IRQ_MIGRATION if SMP
6471b825 108 select GENERIC_IRQ_PROBE
c201c917 109 select GENERIC_IRQ_RESERVATION_MODE
6471b825
IM
110 select GENERIC_IRQ_SHOW
111 select GENERIC_PENDING_IRQ if SMP
112 select GENERIC_SMP_IDLE_THREAD
113 select GENERIC_STRNCPY_FROM_USER
114 select GENERIC_STRNLEN_USER
115 select GENERIC_TIME_VSYSCALL
7edaeb68 116 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
6471b825
IM
117 select HAVE_ACPI_APEI if ACPI
118 select HAVE_ACPI_APEI_NMI if ACPI
119 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
6471b825
IM
120 select HAVE_ARCH_AUDITSYSCALL
121 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
122 select HAVE_ARCH_JUMP_LABEL
b34006c4 123 select HAVE_ARCH_JUMP_LABEL_RELATIVE
d17a1d97 124 select HAVE_ARCH_KASAN if X86_64
6471b825 125 select HAVE_ARCH_KGDB
9e08f57d
DC
126 select HAVE_ARCH_MMAP_RND_BITS if MMU
127 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
1b028f78 128 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
271ca788 129 select HAVE_ARCH_PREL32_RELOCATIONS
6471b825 130 select HAVE_ARCH_SECCOMP_FILTER
f7d83c1c 131 select HAVE_ARCH_THREAD_STRUCT_WHITELIST
afaef01c 132 select HAVE_ARCH_STACKLEAK
6471b825
IM
133 select HAVE_ARCH_TRACEHOOK
134 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
a00cc7d9 135 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
e37e43a4 136 select HAVE_ARCH_VMAP_STACK if X86_64
c763ea26 137 select HAVE_ARCH_WITHIN_STACK_FRAMES
6471b825
IM
138 select HAVE_CMPXCHG_DOUBLE
139 select HAVE_CMPXCHG_LOCAL
140 select HAVE_CONTEXT_TRACKING if X86_64
c1bd55f9 141 select HAVE_COPY_THREAD_TLS
cf4db259 142 select HAVE_C_RECORDMCOUNT
6471b825
IM
143 select HAVE_DEBUG_KMEMLEAK
144 select HAVE_DEBUG_STACKOVERFLOW
6471b825 145 select HAVE_DMA_CONTIGUOUS
677aa9f7 146 select HAVE_DYNAMIC_FTRACE
06aeaaea 147 select HAVE_DYNAMIC_FTRACE_WITH_REGS
03f5781b 148 select HAVE_EBPF_JIT
58340a07 149 select HAVE_EFFICIENT_UNALIGNED_ACCESS
5f56a5df 150 select HAVE_EXIT_THREAD
644e0e8d 151 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
6471b825 152 select HAVE_FTRACE_MCOUNT_RECORD
6471b825
IM
153 select HAVE_FUNCTION_GRAPH_TRACER
154 select HAVE_FUNCTION_TRACER
6b90bd4b 155 select HAVE_GCC_PLUGINS
6471b825
IM
156 select HAVE_HW_BREAKPOINT
157 select HAVE_IDE
158 select HAVE_IOREMAP_PROT
159 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
160 select HAVE_IRQ_TIME_ACCOUNTING
2e9f3bdd 161 select HAVE_KERNEL_BZIP2
6471b825
IM
162 select HAVE_KERNEL_GZIP
163 select HAVE_KERNEL_LZ4
2e9f3bdd 164 select HAVE_KERNEL_LZMA
13510997 165 select HAVE_KERNEL_LZO
6471b825
IM
166 select HAVE_KERNEL_XZ
167 select HAVE_KPROBES
168 select HAVE_KPROBES_ON_FTRACE
540adea3 169 select HAVE_FUNCTION_ERROR_INJECTION
6471b825
IM
170 select HAVE_KRETPROBES
171 select HAVE_KVM
172 select HAVE_LIVEPATCH if X86_64
6471b825 173 select HAVE_MEMBLOCK_NODE_MAP
0102752e 174 select HAVE_MIXED_BREAKPOINTS_REGS
ee9f8fce 175 select HAVE_MOD_ARCH_SPECIFIC
42a0bb3f 176 select HAVE_NMI
6471b825
IM
177 select HAVE_OPROFILE
178 select HAVE_OPTPROBES
179 select HAVE_PCSPKR_PLATFORM
180 select HAVE_PERF_EVENTS
c01d4323 181 select HAVE_PERF_EVENTS_NMI
92e5aae4 182 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
c5e63197 183 select HAVE_PERF_REGS
c5ebcedb 184 select HAVE_PERF_USER_STACK_DUMP
48a8b97c 185 select HAVE_RCU_TABLE_FREE if PARAVIRT
d86564a2 186 select HAVE_RCU_TABLE_INVALIDATE if HAVE_RCU_TABLE_FREE
6471b825 187 select HAVE_REGS_AND_STACK_ACCESS_API
6415b38b 188 select HAVE_RELIABLE_STACKTRACE if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
3c88ee19 189 select HAVE_FUNCTION_ARG_ACCESS_API
d148eac0 190 select HAVE_STACKPROTECTOR if CC_HAS_SANE_STACKPROTECTOR
c763ea26 191 select HAVE_STACK_VALIDATION if X86_64
d6761b8f 192 select HAVE_RSEQ
6471b825 193 select HAVE_SYSCALL_TRACEPOINTS
6471b825 194 select HAVE_UNSTABLE_SCHED_CLOCK
7c68af6e 195 select HAVE_USER_RETURN_NOTIFIER
05736e4a 196 select HOTPLUG_SMT if SMP
c0185808 197 select IRQ_FORCED_THREADING
86596f0a 198 select NEED_SG_DMA_LENGTH
df65c1bc 199 select PCI_LOCKLESS_CONFIG
6471b825 200 select PERF_EVENTS
3195ef59 201 select RTC_LIB
d6faca40 202 select RTC_MC146818_LIB
6471b825 203 select SPARSE_IRQ
83fe27ea 204 select SRCU
6471b825 205 select SYSCTL_EXCEPTION_TRACE
15f4eae7 206 select THREAD_INFO_IN_TASK
6471b825
IM
207 select USER_STACKTRACE_SUPPORT
208 select VIRT_TO_BUS
6471b825 209 select X86_FEATURE_NAMES if PROC_FS
7d8330a5 210
ba7e4d13 211config INSTRUCTION_DECODER
3120e25e
JB
212 def_bool y
213 depends on KPROBES || PERF_EVENTS || UPROBES
ba7e4d13 214
51b26ada
LT
215config OUTPUT_FORMAT
216 string
217 default "elf32-i386" if X86_32
218 default "elf64-x86-64" if X86_64
219
73531905 220config ARCH_DEFCONFIG
b9b39bfb 221 string
73531905
SR
222 default "arch/x86/configs/i386_defconfig" if X86_32
223 default "arch/x86/configs/x86_64_defconfig" if X86_64
b9b39bfb 224
8d5fffb9 225config LOCKDEP_SUPPORT
3c2362e6 226 def_bool y
8d5fffb9
SR
227
228config STACKTRACE_SUPPORT
3c2362e6 229 def_bool y
8d5fffb9 230
8d5fffb9 231config MMU
3c2362e6 232 def_bool y
8d5fffb9 233
9e08f57d
DC
234config ARCH_MMAP_RND_BITS_MIN
235 default 28 if 64BIT
236 default 8
237
238config ARCH_MMAP_RND_BITS_MAX
239 default 32 if 64BIT
240 default 16
241
242config ARCH_MMAP_RND_COMPAT_BITS_MIN
243 default 8
244
245config ARCH_MMAP_RND_COMPAT_BITS_MAX
246 default 16
247
8d5fffb9
SR
248config SBUS
249 bool
250
251config GENERIC_ISA_DMA
3120e25e
JB
252 def_bool y
253 depends on ISA_DMA_API
8d5fffb9 254
8d5fffb9 255config GENERIC_BUG
3c2362e6 256 def_bool y
8d5fffb9 257 depends on BUG
b93a531e
JB
258 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
259
260config GENERIC_BUG_RELATIVE_POINTERS
261 bool
8d5fffb9
SR
262
263config GENERIC_HWEIGHT
3c2362e6 264 def_bool y
8d5fffb9
SR
265
266config ARCH_MAY_HAVE_PC_FDC
3120e25e
JB
267 def_bool y
268 depends on ISA_DMA_API
8d5fffb9 269
1032c0ba 270config RWSEM_XCHGADD_ALGORITHM
3120e25e 271 def_bool y
1032c0ba 272
1032c0ba
SR
273config GENERIC_CALIBRATE_DELAY
274 def_bool y
275
9a0b8415 276config ARCH_HAS_CPU_RELAX
277 def_bool y
278
1b27d05b
PE
279config ARCH_HAS_CACHE_LINE_SIZE
280 def_bool y
281
316d097c
DH
282config ARCH_HAS_FILTER_PGPROT
283 def_bool y
284
dd5af90a 285config HAVE_SETUP_PER_CPU_AREA
89c9c4c5 286 def_bool y
b32ef636 287
08fc4580
TH
288config NEED_PER_CPU_EMBED_FIRST_CHUNK
289 def_bool y
290
291config NEED_PER_CPU_PAGE_FIRST_CHUNK
11124411
TH
292 def_bool y
293
801e4062
JB
294config ARCH_HIBERNATION_POSSIBLE
295 def_bool y
801e4062 296
f4cb5700
JB
297config ARCH_SUSPEND_POSSIBLE
298 def_bool y
f4cb5700 299
cfe28c5d
SC
300config ARCH_WANT_HUGE_PMD_SHARE
301 def_bool y
302
53313b2c
SC
303config ARCH_WANT_GENERAL_HUGETLB
304 def_bool y
305
8d5fffb9 306config ZONE_DMA32
e0fd24a3 307 def_bool y if X86_64
8d5fffb9 308
8d5fffb9 309config AUDIT_ARCH
e0fd24a3 310 def_bool y if X86_64
8d5fffb9 311
765c68bd
IM
312config ARCH_SUPPORTS_OPTIMIZED_INLINING
313 def_bool y
314
6a11f75b
AM
315config ARCH_SUPPORTS_DEBUG_PAGEALLOC
316 def_bool y
317
d6f2d75a
AR
318config KASAN_SHADOW_OFFSET
319 hex
320 depends on KASAN
321 default 0xdffffc0000000000
322
69575d38
SW
323config HAVE_INTEL_TXT
324 def_bool y
6ea30386 325 depends on INTEL_IOMMU && ACPI
69575d38 326
6b0c3d44
SR
327config X86_32_SMP
328 def_bool y
329 depends on X86_32 && SMP
330
331config X86_64_SMP
332 def_bool y
333 depends on X86_64 && SMP
334
ccbeed3a
TH
335config X86_32_LAZY_GS
336 def_bool y
8458f8c2 337 depends on X86_32 && !STACKPROTECTOR
ccbeed3a 338
2b144498
SD
339config ARCH_SUPPORTS_UPROBES
340 def_bool y
341
d20642f0
RH
342config FIX_EARLYCON_MEM
343 def_bool y
344
94d49eb3
KS
345config DYNAMIC_PHYSICAL_MASK
346 bool
347
98233368
KS
348config PGTABLE_LEVELS
349 int
77ef56e4 350 default 5 if X86_5LEVEL
98233368
KS
351 default 4 if X86_64
352 default 3 if X86_PAE
353 default 2
354
2a61f474
MY
355config CC_HAS_SANE_STACKPROTECTOR
356 bool
357 default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
358 default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
359 help
360 We have to make sure stack protector is unconditionally disabled if
361 the compiler produces broken code.
362
506f1d07
SR
363menu "Processor type and features"
364
5ee71535
RD
365config ZONE_DMA
366 bool "DMA memory allocation support" if EXPERT
367 default y
368 help
369 DMA memory allocation support allows devices with less than 32-bit
370 addressing to allocate within the first 16MB of address space.
371 Disable if no such devices will be used.
372
373 If unsure, say Y.
374
506f1d07
SR
375config SMP
376 bool "Symmetric multi-processing support"
377 ---help---
378 This enables support for systems with more than one CPU. If you have
4a474157
RG
379 a system with only one CPU, say N. If you have a system with more
380 than one CPU, say Y.
506f1d07 381
4a474157 382 If you say N here, the kernel will run on uni- and multiprocessor
506f1d07
SR
383 machines, but will use only one CPU of a multiprocessor machine. If
384 you say Y here, the kernel will run on many, but not all,
4a474157 385 uniprocessor machines. On a uniprocessor machine, the kernel
506f1d07
SR
386 will run faster if you say N here.
387
388 Note that if you say Y here and choose architecture "586" or
389 "Pentium" under "Processor family", the kernel will not work on 486
390 architectures. Similarly, multiprocessor kernels for the "PPro"
391 architecture may not work on all Pentium based boards.
392
393 People using multiprocessor machines who say Y here should also say
394 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
395 Management" code will be disabled if you say Y here.
396
395cf969 397 See also <file:Documentation/x86/i386/IO-APIC.txt>,
c9525a3f 398 <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
506f1d07
SR
399 <http://www.tldp.org/docs.html#howto>.
400
401 If you don't know what to do here, say N.
402
9def39be
JT
403config X86_FEATURE_NAMES
404 bool "Processor feature human-readable names" if EMBEDDED
405 default y
406 ---help---
407 This option compiles in a table of x86 feature bits and corresponding
408 names. This is required to support /proc/cpuinfo and a few kernel
409 messages. You can disable this to save space, at the expense of
410 making those few kernel messages show numeric feature bits instead.
411
412 If in doubt, say Y.
413
06cd9a7d
YL
414config X86_X2APIC
415 bool "Support x2apic"
19e3d60d 416 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
06cd9a7d
YL
417 ---help---
418 This enables x2apic support on CPUs that have this feature.
419
420 This allows 32-bit apic IDs (so it can support very large systems),
421 and accesses the local apic via MSRs not via mmio.
422
06cd9a7d
YL
423 If you don't know what to do here, say N.
424
6695c85b 425config X86_MPPARSE
6e87f9b7 426 bool "Enable MPS table" if ACPI || SFI
7a527688 427 default y
5ab74722 428 depends on X86_LOCAL_APIC
8f9ca475 429 ---help---
6695c85b
YL
430 For old smp systems that do not have proper acpi support. Newer systems
431 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
6695c85b 432
ddd70cf9
JN
433config GOLDFISH
434 def_bool y
435 depends on X86_GOLDFISH
436
76b04384
DW
437config RETPOLINE
438 bool "Avoid speculative indirect branches in kernel"
439 default y
d5028ba8 440 select STACK_VALIDATION if HAVE_STACK_VALIDATION
76b04384
DW
441 help
442 Compile kernel with the retpoline compiler options to guard against
443 kernel-to-user data leaks by avoiding speculative indirect
444 branches. Requires a compiler with -mindirect-branch=thunk-extern
445 support for full protection. The kernel may run slower.
446
447 Without compiler support, at least indirect branches in assembler
448 code are eliminated. Since this includes the syscall entry path,
449 it is not entirely pointless.
450
f01d7d51
VS
451config INTEL_RDT
452 bool "Intel Resource Director Technology support"
78e99b4a 453 depends on X86 && CPU_SUP_INTEL
59fe5a77 454 select KERNFS
78e99b4a 455 help
f01d7d51
VS
456 Select to enable resource allocation and monitoring which are
457 sub-features of Intel Resource Director Technology(RDT). More
458 information about RDT can be found in the Intel x86
459 Architecture Software Developer Manual.
78e99b4a
FY
460
461 Say N if unsure.
462
8425091f 463if X86_32
a0d0bb4d
RD
464config X86_BIGSMP
465 bool "Support for big SMP systems with more than 8 CPUs"
466 depends on SMP
467 ---help---
468 This option is needed for the systems that have more than 8 CPUs
469
c5c606d9
RT
470config X86_EXTENDED_PLATFORM
471 bool "Support for extended (non-PC) x86 platforms"
472 default y
8f9ca475 473 ---help---
06ac8346
IM
474 If you disable this option then the kernel will only support
475 standard PC platforms. (which covers the vast majority of
476 systems out there.)
477
8425091f
RT
478 If you enable this option then you'll be able to select support
479 for the following (non-PC) 32 bit x86 platforms:
cb7b8023 480 Goldfish (Android emulator)
8425091f 481 AMD Elan
8425091f
RT
482 RDC R-321x SoC
483 SGI 320/540 (Visual Workstation)
83125a3a 484 STA2X11-based (e.g. Northville)
3f4110a4 485 Moorestown MID devices
06ac8346
IM
486
487 If you have one of these systems, or if you want to build a
488 generic distribution kernel, say Y here - otherwise say N.
8425091f 489endif
06ac8346 490
8425091f
RT
491if X86_64
492config X86_EXTENDED_PLATFORM
493 bool "Support for extended (non-PC) x86 platforms"
494 default y
495 ---help---
496 If you disable this option then the kernel will only support
497 standard PC platforms. (which covers the vast majority of
498 systems out there.)
499
500 If you enable this option then you'll be able to select support
501 for the following (non-PC) 64 bit x86 platforms:
44b111b5 502 Numascale NumaChip
8425091f
RT
503 ScaleMP vSMP
504 SGI Ultraviolet
505
506 If you have one of these systems, or if you want to build a
507 generic distribution kernel, say Y here - otherwise say N.
508endif
c5c606d9
RT
509# This is an alphabetically sorted list of 64 bit extended platforms
510# Please maintain the alphabetic order if and when there are additions
44b111b5
SP
511config X86_NUMACHIP
512 bool "Numascale NumaChip"
513 depends on X86_64
514 depends on X86_EXTENDED_PLATFORM
515 depends on NUMA
516 depends on SMP
517 depends on X86_X2APIC
f9726bfd 518 depends on PCI_MMCONFIG
44b111b5
SP
519 ---help---
520 Adds support for Numascale NumaChip large-SMP systems. Needed to
521 enable more than ~168 cores.
522 If you don't have one of these, you should say N here.
506f1d07 523
c5c606d9
RT
524config X86_VSMP
525 bool "ScaleMP vSMP"
6276a074 526 select HYPERVISOR_GUEST
c5c606d9
RT
527 select PARAVIRT
528 depends on X86_64 && PCI
529 depends on X86_EXTENDED_PLATFORM
ead91d4b 530 depends on SMP
8f9ca475 531 ---help---
c5c606d9
RT
532 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
533 supposed to run on these EM64T-based machines. Only choose this option
534 if you have one of these machines.
5e3a77e9 535
03b48632
NP
536config X86_UV
537 bool "SGI Ultraviolet"
538 depends on X86_64
c5c606d9 539 depends on X86_EXTENDED_PLATFORM
54c28d29 540 depends on NUMA
1ecb4ae5 541 depends on EFI
9d6c26e7 542 depends on X86_X2APIC
1222e564 543 depends on PCI
8f9ca475 544 ---help---
03b48632
NP
545 This option is needed in order to support SGI Ultraviolet systems.
546 If you don't have one of these, you should say N here.
547
c5c606d9
RT
548# Following is an alphabetically sorted list of 32 bit extended platforms
549# Please maintain the alphabetic order if and when there are additions
506f1d07 550
ddd70cf9
JN
551config X86_GOLDFISH
552 bool "Goldfish (Virtual Platform)"
cb7b8023 553 depends on X86_EXTENDED_PLATFORM
ddd70cf9
JN
554 ---help---
555 Enable support for the Goldfish virtual platform used primarily
556 for Android development. Unless you are building for the Android
557 Goldfish emulator say N here.
558
c751e17b
TG
559config X86_INTEL_CE
560 bool "CE4100 TV platform"
561 depends on PCI
562 depends on PCI_GODIRECT
6084a6e2 563 depends on X86_IO_APIC
c751e17b
TG
564 depends on X86_32
565 depends on X86_EXTENDED_PLATFORM
37bc9f50 566 select X86_REBOOTFIXUPS
da6b737b
SAS
567 select OF
568 select OF_EARLY_FLATTREE
c751e17b
TG
569 ---help---
570 Select for the Intel CE media processor (CE4100) SOC.
571 This option compiles in support for the CE4100 SOC for settop
572 boxes and media devices.
573
4cb9b00f 574config X86_INTEL_MID
43605ef1 575 bool "Intel MID platform support"
43605ef1 576 depends on X86_EXTENDED_PLATFORM
edc6bc78 577 depends on X86_PLATFORM_DEVICES
1ea7c673 578 depends on PCI
3fda5bb4 579 depends on X86_64 || (PCI_GOANY && X86_32)
1ea7c673 580 depends on X86_IO_APIC
7c9c3a1e 581 select SFI
4cb9b00f 582 select I2C
7c9c3a1e 583 select DW_APB_TIMER
1ea7c673 584 select APB_TIMER
1ea7c673 585 select INTEL_SCU_IPC
15a713df 586 select MFD_INTEL_MSIC
1ea7c673 587 ---help---
4cb9b00f
DC
588 Select to build a kernel capable of supporting Intel MID (Mobile
589 Internet Device) platform systems which do not have the PCI legacy
590 interfaces. If you are building for a PC class system say N here.
1ea7c673 591
4cb9b00f
DC
592 Intel MID platforms are based on an Intel processor and chipset which
593 consume less power than most of the x86 derivatives.
43605ef1 594
8bbc2a13
BD
595config X86_INTEL_QUARK
596 bool "Intel Quark platform support"
597 depends on X86_32
598 depends on X86_EXTENDED_PLATFORM
599 depends on X86_PLATFORM_DEVICES
600 depends on X86_TSC
601 depends on PCI
602 depends on PCI_GOANY
603 depends on X86_IO_APIC
604 select IOSF_MBI
605 select INTEL_IMR
9ab6eb51 606 select COMMON_CLK
8bbc2a13
BD
607 ---help---
608 Select to include support for Quark X1000 SoC.
609 Say Y here if you have a Quark based system such as the Arduino
610 compatible Intel Galileo.
611
3d48aab1
MW
612config X86_INTEL_LPSS
613 bool "Intel Low Power Subsystem Support"
eebb3e8d 614 depends on X86 && ACPI
3d48aab1 615 select COMMON_CLK
0f531431 616 select PINCTRL
eebb3e8d 617 select IOSF_MBI
3d48aab1
MW
618 ---help---
619 Select to build support for Intel Low Power Subsystem such as
620 found on Intel Lynxpoint PCH. Selecting this option enables
0f531431
MN
621 things like clock tree (common clock framework) and pincontrol
622 which are needed by the LPSS peripheral drivers.
3d48aab1 623
92082a88
KX
624config X86_AMD_PLATFORM_DEVICE
625 bool "AMD ACPI2Platform devices support"
626 depends on ACPI
627 select COMMON_CLK
628 select PINCTRL
629 ---help---
630 Select to interpret AMD specific ACPI device to platform device
631 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
632 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
633 implemented under PINCTRL subsystem.
634
ced3ce76
DB
635config IOSF_MBI
636 tristate "Intel SoC IOSF Sideband support for SoC platforms"
637 depends on PCI
638 ---help---
639 This option enables sideband register access support for Intel SoC
640 platforms. On these platforms the IOSF sideband is used in lieu of
641 MSR's for some register accesses, mostly but not limited to thermal
642 and power. Drivers may query the availability of this device to
643 determine if they need the sideband in order to work on these
644 platforms. The sideband is available on the following SoC products.
645 This list is not meant to be exclusive.
646 - BayTrail
647 - Braswell
648 - Quark
649
650 You should say Y if you are running a kernel on one of these SoC's.
651
ed2226bd
DB
652config IOSF_MBI_DEBUG
653 bool "Enable IOSF sideband access through debugfs"
654 depends on IOSF_MBI && DEBUG_FS
655 ---help---
656 Select this option to expose the IOSF sideband access registers (MCR,
657 MDR, MCRX) through debugfs to write and read register information from
658 different units on the SoC. This is most useful for obtaining device
659 state information for debug and analysis. As this is a general access
660 mechanism, users of this option would have specific knowledge of the
661 device they want to access.
662
663 If you don't require the option or are in doubt, say N.
664
c5c606d9
RT
665config X86_RDC321X
666 bool "RDC R-321x SoC"
506f1d07 667 depends on X86_32
c5c606d9
RT
668 depends on X86_EXTENDED_PLATFORM
669 select M486
670 select X86_REBOOTFIXUPS
671 ---help---
672 This option is needed for RDC R-321x system-on-chip, also known
673 as R-8610-(G).
674 If you don't have one of these chips, you should say N here.
675
e0c7ae37 676config X86_32_NON_STANDARD
9c398017
IM
677 bool "Support non-standard 32-bit SMP architectures"
678 depends on X86_32 && SMP
c5c606d9 679 depends on X86_EXTENDED_PLATFORM
8f9ca475 680 ---help---
b5660ba7
PA
681 This option compiles in the bigsmp and STA2X11 default
682 subarchitectures. It is intended for a generic binary
683 kernel. If you select them all, kernel will probe it one by
684 one and will fallback to default.
d49c4288 685
c5c606d9 686# Alphabetically sorted list of Non standard 32 bit platforms
d49c4288 687
d949f36f 688config X86_SUPPORTS_MEMORY_FAILURE
6fc108a0 689 def_bool y
d949f36f
LT
690 # MCE code calls memory_failure():
691 depends on X86_MCE
692 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
d949f36f
LT
693 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
694 depends on X86_64 || !SPARSEMEM
695 select ARCH_SUPPORTS_MEMORY_FAILURE
d949f36f 696
83125a3a
AR
697config STA2X11
698 bool "STA2X11 Companion Chip Support"
699 depends on X86_32_NON_STANDARD && PCI
b6e05477 700 select ARCH_HAS_PHYS_TO_DMA
83125a3a
AR
701 select X86_DEV_DMA_OPS
702 select X86_DMA_REMAP
703 select SWIOTLB
704 select MFD_STA2X11
0145071b 705 select GPIOLIB
83125a3a
AR
706 ---help---
707 This adds support for boards based on the STA2X11 IO-Hub,
708 a.k.a. "ConneXt". The chip is used in place of the standard
709 PC chipset, so all "standard" peripherals are missing. If this
710 option is selected the kernel will still be able to boot on
711 standard PC machines.
712
82148d1d
S
713config X86_32_IRIS
714 tristate "Eurobraille/Iris poweroff module"
715 depends on X86_32
716 ---help---
717 The Iris machines from EuroBraille do not have APM or ACPI support
718 to shut themselves down properly. A special I/O sequence is
719 needed to do so, which is what this module does at
720 kernel shutdown.
721
722 This is only for Iris machines from EuroBraille.
723
724 If unused, say N.
725
ae1e9130 726config SCHED_OMIT_FRAME_POINTER
3c2362e6
HH
727 def_bool y
728 prompt "Single-depth WCHAN output"
a87d0914 729 depends on X86
8f9ca475 730 ---help---
506f1d07
SR
731 Calculate simpler /proc/<PID>/wchan values. If this option
732 is disabled then wchan values will recurse back to the
733 caller function. This provides more accurate wchan values,
734 at the expense of slightly more scheduling overhead.
735
736 If in doubt, say "Y".
737
6276a074
BP
738menuconfig HYPERVISOR_GUEST
739 bool "Linux guest support"
8f9ca475 740 ---help---
6276a074
BP
741 Say Y here to enable options for running Linux under various hyper-
742 visors. This option enables basic hypervisor detection and platform
743 setup.
506f1d07 744
6276a074
BP
745 If you say N, all options in this submenu will be skipped and
746 disabled, and Linux guest support won't be built in.
506f1d07 747
6276a074 748if HYPERVISOR_GUEST
506f1d07 749
e61bd94a
EPH
750config PARAVIRT
751 bool "Enable paravirtualization code"
8f9ca475 752 ---help---
e61bd94a
EPH
753 This changes the kernel so it can modify itself when it is run
754 under a hypervisor, potentially improving performance significantly
755 over full virtualization. However, when run without a hypervisor
756 the kernel is theoretically slower and slightly larger.
757
c00a280a
JG
758config PARAVIRT_XXL
759 bool
760
6276a074
BP
761config PARAVIRT_DEBUG
762 bool "paravirt-ops debugging"
763 depends on PARAVIRT && DEBUG_KERNEL
764 ---help---
765 Enable to debug paravirt_ops internals. Specifically, BUG if
766 a paravirt_op is missing when it is called.
767
b4ecc126
JF
768config PARAVIRT_SPINLOCKS
769 bool "Paravirtualization layer for spinlocks"
6ea30386 770 depends on PARAVIRT && SMP
b4ecc126
JF
771 ---help---
772 Paravirtualized spinlocks allow a pvops backend to replace the
773 spinlock implementation with something virtualization-friendly
774 (for example, block the virtual CPU rather than spinning).
775
4c4e4f61
R
776 It has a minimal impact on native kernels and gives a nice performance
777 benefit on paravirtualized KVM / Xen kernels.
b4ecc126 778
4c4e4f61 779 If you are unsure how to answer this question, answer Y.
b4ecc126 780
45e898b7
WL
781config QUEUED_LOCK_STAT
782 bool "Paravirt queued spinlock statistics"
cfd8983f 783 depends on PARAVIRT_SPINLOCKS && DEBUG_FS
45e898b7
WL
784 ---help---
785 Enable the collection of statistical data on the slowpath
786 behavior of paravirtualized queued spinlocks and report
787 them on debugfs.
788
6276a074 789source "arch/x86/xen/Kconfig"
7af192c9 790
6276a074
BP
791config KVM_GUEST
792 bool "KVM Guest support (including kvmclock)"
793 depends on PARAVIRT
794 select PARAVIRT_CLOCK
795 default y
8f9ca475 796 ---help---
6276a074
BP
797 This option enables various optimizations for running under the KVM
798 hypervisor. It includes a paravirtualized clock, so that instead
799 of relying on a PIT (or probably other) emulation by the
800 underlying device model, the host provides the guest with
801 timing infrastructure such as time of day, and system time
506f1d07 802
1e20eb85
SV
803config KVM_DEBUG_FS
804 bool "Enable debug information for KVM Guests in debugfs"
805 depends on KVM_GUEST && DEBUG_FS
1e20eb85
SV
806 ---help---
807 This option enables collection of various statistics for KVM guest.
808 Statistics are displayed in debugfs filesystem. Enabling this option
809 may incur significant overhead.
810
6276a074
BP
811config PARAVIRT_TIME_ACCOUNTING
812 bool "Paravirtual steal time accounting"
813 depends on PARAVIRT
8f9ca475 814 ---help---
6276a074
BP
815 Select this option to enable fine granularity task steal time
816 accounting. Time spent executing other tasks in parallel with
817 the current vCPU is discounted from the vCPU power. To account for
818 that, there can be a small performance impact.
819
820 If in doubt, say N here.
821
822config PARAVIRT_CLOCK
823 bool
97349135 824
4a362601
JK
825config JAILHOUSE_GUEST
826 bool "Jailhouse non-root cell support"
abde587b 827 depends on X86_64 && PCI
87e65d05 828 select X86_PM_TIMER
4a362601
JK
829 ---help---
830 This option allows to run Linux as guest in a Jailhouse non-root
831 cell. You can leave this option disabled if you only want to start
832 Jailhouse and run Linux afterwards in the root cell.
833
6276a074 834endif #HYPERVISOR_GUEST
97349135 835
506f1d07
SR
836source "arch/x86/Kconfig.cpu"
837
838config HPET_TIMER
3c2362e6 839 def_bool X86_64
506f1d07 840 prompt "HPET Timer Support" if X86_32
8f9ca475
IM
841 ---help---
842 Use the IA-PC HPET (High Precision Event Timer) to manage
843 time in preference to the PIT and RTC, if a HPET is
844 present.
845 HPET is the next generation timer replacing legacy 8254s.
846 The HPET provides a stable time base on SMP
847 systems, unlike the TSC, but it is more expensive to access,
4e7f9df2
MT
848 as it is off-chip. The interface used is documented
849 in the HPET spec, revision 1.
506f1d07 850
8f9ca475
IM
851 You can safely choose Y here. However, HPET will only be
852 activated if the platform and the BIOS support this feature.
853 Otherwise the 8254 will be used for timing services.
506f1d07 854
8f9ca475 855 Choose N to continue using the legacy 8254 timer.
506f1d07
SR
856
857config HPET_EMULATE_RTC
3c2362e6 858 def_bool y
9d8af78b 859 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
506f1d07 860
bb24c471 861config APB_TIMER
933b9463
AC
862 def_bool y if X86_INTEL_MID
863 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
06c3df49 864 select DW_APB_TIMER
a0c3832a 865 depends on X86_INTEL_MID && SFI
bb24c471
JP
866 help
867 APB timer is the replacement for 8254, HPET on X86 MID platforms.
868 The APBT provides a stable time base on SMP
869 systems, unlike the TSC, but it is more expensive to access,
870 as it is off-chip. APB timers are always running regardless of CPU
871 C states, they are used as per CPU clockevent device when possible.
872
6a108a14 873# Mark as expert because too many people got it wrong.
506f1d07 874# The code disables itself when not needed.
7ae9392c
TP
875config DMI
876 default y
cf074402 877 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
6a108a14 878 bool "Enable DMI scanning" if EXPERT
8f9ca475 879 ---help---
7ae9392c
TP
880 Enabled scanning of DMI to identify machine quirks. Say Y
881 here unless you have verified that your setup is not
882 affected by entries in the DMI blacklist. Required by PNP
883 BIOS code.
884
506f1d07 885config GART_IOMMU
38901f1c 886 bool "Old AMD GART IOMMU support"
a4ce5a48 887 select IOMMU_HELPER
506f1d07 888 select SWIOTLB
23ac4ae8 889 depends on X86_64 && PCI && AMD_NB
8f9ca475 890 ---help---
ced3c42c
IM
891 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
892 GART based hardware IOMMUs.
893
894 The GART supports full DMA access for devices with 32-bit access
895 limitations, on systems with more than 3 GB. This is usually needed
896 for USB, sound, many IDE/SATA chipsets and some other devices.
897
898 Newer systems typically have a modern AMD IOMMU, supported via
899 the CONFIG_AMD_IOMMU=y config option.
900
901 In normal configurations this driver is only active when needed:
902 there's more than 3 GB of memory and the system contains a
903 32-bit limited device.
904
905 If unsure, say Y.
506f1d07
SR
906
907config CALGARY_IOMMU
908 bool "IBM Calgary IOMMU support"
a4ce5a48 909 select IOMMU_HELPER
506f1d07 910 select SWIOTLB
6ea30386 911 depends on X86_64 && PCI
8f9ca475 912 ---help---
506f1d07
SR
913 Support for hardware IOMMUs in IBM's xSeries x366 and x460
914 systems. Needed to run systems with more than 3GB of memory
915 properly with 32-bit PCI devices that do not support DAC
916 (Double Address Cycle). Calgary also supports bus level
917 isolation, where all DMAs pass through the IOMMU. This
918 prevents them from going anywhere except their intended
919 destination. This catches hard-to-find kernel bugs and
920 mis-behaving drivers and devices that do not use the DMA-API
921 properly to set up their DMA buffers. The IOMMU can be
922 turned off at boot time with the iommu=off parameter.
923 Normally the kernel will make the right choice by itself.
924 If unsure, say Y.
925
926config CALGARY_IOMMU_ENABLED_BY_DEFAULT
3c2362e6
HH
927 def_bool y
928 prompt "Should Calgary be enabled by default?"
506f1d07 929 depends on CALGARY_IOMMU
8f9ca475 930 ---help---
506f1d07
SR
931 Should Calgary be enabled by default? if you choose 'y', Calgary
932 will be used (if it exists). If you choose 'n', Calgary will not be
933 used even if it exists. If you choose 'n' and would like to use
934 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
935 If unsure, say Y.
506f1d07 936
1184dc2f 937config MAXSMP
ddb0c5a6 938 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
6ea30386 939 depends on X86_64 && SMP && DEBUG_KERNEL
36f5101a 940 select CPUMASK_OFFSTACK
8f9ca475 941 ---help---
ddb0c5a6 942 Enable maximum number of CPUS and NUMA Nodes for this architecture.
1184dc2f 943 If unsure, say N.
506f1d07 944
aec6487e
IM
945#
946# The maximum number of CPUs supported:
947#
948# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
949# and which can be configured interactively in the
950# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
951#
952# The ranges are different on 32-bit and 64-bit kernels, depending on
953# hardware capabilities and scalability features of the kernel.
954#
955# ( If MAXSMP is enabled we just use the highest possible value and disable
956# interactive configuration. )
957#
958
959config NR_CPUS_RANGE_BEGIN
a0d0bb4d 960 int
aec6487e
IM
961 default NR_CPUS_RANGE_END if MAXSMP
962 default 1 if !SMP
963 default 2
a0d0bb4d 964
aec6487e 965config NR_CPUS_RANGE_END
a0d0bb4d 966 int
aec6487e
IM
967 depends on X86_32
968 default 64 if SMP && X86_BIGSMP
969 default 8 if SMP && !X86_BIGSMP
970 default 1 if !SMP
a0d0bb4d 971
aec6487e 972config NR_CPUS_RANGE_END
a0d0bb4d 973 int
aec6487e
IM
974 depends on X86_64
975 default 8192 if SMP && ( MAXSMP || CPUMASK_OFFSTACK)
976 default 512 if SMP && (!MAXSMP && !CPUMASK_OFFSTACK)
977 default 1 if !SMP
a0d0bb4d 978
aec6487e 979config NR_CPUS_DEFAULT
a0d0bb4d
RD
980 int
981 depends on X86_32
aec6487e
IM
982 default 32 if X86_BIGSMP
983 default 8 if SMP
984 default 1 if !SMP
a0d0bb4d 985
aec6487e 986config NR_CPUS_DEFAULT
a0d0bb4d
RD
987 int
988 depends on X86_64
aec6487e
IM
989 default 8192 if MAXSMP
990 default 64 if SMP
991 default 1 if !SMP
a0d0bb4d 992
506f1d07 993config NR_CPUS
36f5101a 994 int "Maximum number of CPUs" if SMP && !MAXSMP
aec6487e
IM
995 range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
996 default NR_CPUS_DEFAULT
8f9ca475 997 ---help---
506f1d07 998 This allows you to specify the maximum number of CPUs which this
bb61ccc7 999 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
cad14bb9 1000 supported value is 8192, otherwise the maximum value is 512. The
506f1d07
SR
1001 minimum value which makes sense is 2.
1002
aec6487e
IM
1003 This is purely to save memory: each supported CPU adds about 8KB
1004 to the kernel image.
506f1d07
SR
1005
1006config SCHED_SMT
1007 bool "SMT (Hyperthreading) scheduler support"
c8e56d20 1008 depends on SMP
8f9ca475 1009 ---help---
506f1d07
SR
1010 SMT scheduler support improves the CPU scheduler's decision making
1011 when dealing with Intel Pentium 4 chips with HyperThreading at a
1012 cost of slightly increased overhead in some places. If unsure say
1013 N here.
1014
1015config SCHED_MC
3c2362e6
HH
1016 def_bool y
1017 prompt "Multi-core scheduler support"
c8e56d20 1018 depends on SMP
8f9ca475 1019 ---help---
506f1d07
SR
1020 Multi-core scheduler support improves the CPU scheduler's decision
1021 making when dealing with multi-core CPU chips at a cost of slightly
1022 increased overhead in some places. If unsure say N here.
1023
de966cf4
TC
1024config SCHED_MC_PRIO
1025 bool "CPU core priorities scheduler support"
0a21fc12
IM
1026 depends on SCHED_MC && CPU_SUP_INTEL
1027 select X86_INTEL_PSTATE
1028 select CPU_FREQ
de966cf4 1029 default y
5e76b2ab 1030 ---help---
0a21fc12
IM
1031 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1032 core ordering determined at manufacturing time, which allows
1033 certain cores to reach higher turbo frequencies (when running
1034 single threaded workloads) than others.
de966cf4 1035
0a21fc12
IM
1036 Enabling this kernel feature teaches the scheduler about
1037 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1038 scheduler's CPU selection logic accordingly, so that higher
1039 overall system performance can be achieved.
de966cf4 1040
0a21fc12 1041 This feature will have no effect on CPUs without this feature.
de966cf4 1042
0a21fc12 1043 If unsure say Y here.
5e76b2ab 1044
30b8b006
TG
1045config UP_LATE_INIT
1046 def_bool y
ba360f88 1047 depends on !SMP && X86_LOCAL_APIC
30b8b006 1048
506f1d07 1049config X86_UP_APIC
50849eef
JB
1050 bool "Local APIC support on uniprocessors" if !PCI_MSI
1051 default PCI_MSI
38a1dfda 1052 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
8f9ca475 1053 ---help---
506f1d07
SR
1054 A local APIC (Advanced Programmable Interrupt Controller) is an
1055 integrated interrupt controller in the CPU. If you have a single-CPU
1056 system which has a processor with a local APIC, you can say Y here to
1057 enable and use it. If you say Y here even though your machine doesn't
1058 have a local APIC, then the kernel will still run with no slowdown at
1059 all. The local APIC supports CPU-generated self-interrupts (timer,
1060 performance counters), and the NMI watchdog which detects hard
1061 lockups.
1062
1063config X86_UP_IOAPIC
1064 bool "IO-APIC support on uniprocessors"
1065 depends on X86_UP_APIC
8f9ca475 1066 ---help---
506f1d07
SR
1067 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1068 SMP-capable replacement for PC-style interrupt controllers. Most
1069 SMP systems and many recent uniprocessor systems have one.
1070
1071 If you have a single-CPU system with an IO-APIC, you can say Y here
1072 to use it. If you say Y here even though your machine doesn't have
1073 an IO-APIC, then the kernel will still run with no slowdown at all.
1074
1075config X86_LOCAL_APIC
3c2362e6 1076 def_bool y
0dbc6078 1077 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
b5dc8e6c 1078 select IRQ_DOMAIN_HIERARCHY
52f518a3 1079 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
506f1d07
SR
1080
1081config X86_IO_APIC
b1da1e71
JB
1082 def_bool y
1083 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
506f1d07 1084
41b9eb26
SA
1085config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1086 bool "Reroute for broken boot IRQs"
41b9eb26 1087 depends on X86_IO_APIC
8f9ca475 1088 ---help---
41b9eb26
SA
1089 This option enables a workaround that fixes a source of
1090 spurious interrupts. This is recommended when threaded
1091 interrupt handling is used on systems where the generation of
1092 superfluous "boot interrupts" cannot be disabled.
1093
1094 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1095 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1096 kernel does during interrupt handling). On chipsets where this
1097 boot IRQ generation cannot be disabled, this workaround keeps
1098 the original IRQ line masked so that only the equivalent "boot
1099 IRQ" is delivered to the CPUs. The workaround also tells the
1100 kernel to set up the IRQ handler on the boot IRQ line. In this
1101 way only one interrupt is delivered to the kernel. Otherwise
1102 the spurious second interrupt may cause the kernel to bring
1103 down (vital) interrupt lines.
1104
1105 Only affects "broken" chipsets. Interrupt sharing may be
1106 increased on these systems.
1107
506f1d07 1108config X86_MCE
bab9bc65 1109 bool "Machine Check / overheating reporting"
648ed940 1110 select GENERIC_ALLOCATOR
e57dbaf7 1111 default y
506f1d07 1112 ---help---
bab9bc65
AK
1113 Machine Check support allows the processor to notify the
1114 kernel if it detects a problem (e.g. overheating, data corruption).
506f1d07 1115 The action the kernel takes depends on the severity of the problem,
bab9bc65 1116 ranging from warning messages to halting the machine.
4efc0670 1117
5de97c9f
TL
1118config X86_MCELOG_LEGACY
1119 bool "Support for deprecated /dev/mcelog character device"
1120 depends on X86_MCE
1121 ---help---
1122 Enable support for /dev/mcelog which is needed by the old mcelog
1123 userspace logging daemon. Consider switching to the new generation
1124 rasdaemon solution.
1125
506f1d07 1126config X86_MCE_INTEL
3c2362e6
HH
1127 def_bool y
1128 prompt "Intel MCE features"
c1ebf835 1129 depends on X86_MCE && X86_LOCAL_APIC
8f9ca475 1130 ---help---
506f1d07
SR
1131 Additional support for intel specific MCE features such as
1132 the thermal monitor.
1133
1134config X86_MCE_AMD
3c2362e6
HH
1135 def_bool y
1136 prompt "AMD MCE features"
f5382de9 1137 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
8f9ca475 1138 ---help---
506f1d07
SR
1139 Additional support for AMD specific MCE features such as
1140 the DRAM Error Threshold.
1141
4efc0670 1142config X86_ANCIENT_MCE
6fc108a0 1143 bool "Support for old Pentium 5 / WinChip machine checks"
c31d9633 1144 depends on X86_32 && X86_MCE
cd13adcc
HS
1145 ---help---
1146 Include support for machine check handling on old Pentium 5 or WinChip
5065a706 1147 systems. These typically need to be enabled explicitly on the command
cd13adcc 1148 line.
4efc0670 1149
b2762686
AK
1150config X86_MCE_THRESHOLD
1151 depends on X86_MCE_AMD || X86_MCE_INTEL
6fc108a0 1152 def_bool y
b2762686 1153
ea149b36 1154config X86_MCE_INJECT
bc8e80d5 1155 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
ea149b36
AK
1156 tristate "Machine check injector support"
1157 ---help---
1158 Provide support for injecting machine checks for testing purposes.
1159 If you don't know what a machine check is and you don't do kernel
1160 QA it is safe to say n.
1161
4efc0670
AK
1162config X86_THERMAL_VECTOR
1163 def_bool y
5bb38adc 1164 depends on X86_MCE_INTEL
4efc0670 1165
07dc900e 1166source "arch/x86/events/Kconfig"
e633c65a 1167
5aef51c3 1168config X86_LEGACY_VM86
1e642812 1169 bool "Legacy VM86 support"
506f1d07 1170 depends on X86_32
8f9ca475 1171 ---help---
5aef51c3
AL
1172 This option allows user programs to put the CPU into V8086
1173 mode, which is an 80286-era approximation of 16-bit real mode.
1174
1175 Some very old versions of X and/or vbetool require this option
1176 for user mode setting. Similarly, DOSEMU will use it if
1177 available to accelerate real mode DOS programs. However, any
1178 recent version of DOSEMU, X, or vbetool should be fully
1179 functional even without kernel VM86 support, as they will all
1e642812
IM
1180 fall back to software emulation. Nevertheless, if you are using
1181 a 16-bit DOS program where 16-bit performance matters, vm86
1182 mode might be faster than emulation and you might want to
1183 enable this option.
5aef51c3 1184
1e642812
IM
1185 Note that any app that works on a 64-bit kernel is unlikely to
1186 need this option, as 64-bit kernels don't, and can't, support
1187 V8086 mode. This option is also unrelated to 16-bit protected
1188 mode and is not needed to run most 16-bit programs under Wine.
5aef51c3 1189
1e642812
IM
1190 Enabling this option increases the complexity of the kernel
1191 and slows down exception handling a tiny bit.
5aef51c3 1192
1e642812 1193 If unsure, say N here.
5aef51c3
AL
1194
1195config VM86
1196 bool
1197 default X86_LEGACY_VM86
34273f41
PA
1198
1199config X86_16BIT
1200 bool "Enable support for 16-bit segments" if EXPERT
1201 default y
a5b9e5a2 1202 depends on MODIFY_LDT_SYSCALL
34273f41
PA
1203 ---help---
1204 This option is required by programs like Wine to run 16-bit
1205 protected mode legacy code on x86 processors. Disabling
1206 this option saves about 300 bytes on i386, or around 6K text
1207 plus 16K runtime memory on x86-64,
1208
1209config X86_ESPFIX32
1210 def_bool y
1211 depends on X86_16BIT && X86_32
506f1d07 1212
197725de
PA
1213config X86_ESPFIX64
1214 def_bool y
34273f41 1215 depends on X86_16BIT && X86_64
506f1d07 1216
1ad83c85
AL
1217config X86_VSYSCALL_EMULATION
1218 bool "Enable vsyscall emulation" if EXPERT
1219 default y
1220 depends on X86_64
1221 ---help---
1222 This enables emulation of the legacy vsyscall page. Disabling
1223 it is roughly equivalent to booting with vsyscall=none, except
1224 that it will also disable the helpful warning if a program
1225 tries to use a vsyscall. With this option set to N, offending
1226 programs will just segfault, citing addresses of the form
1227 0xffffffffff600?00.
1228
1229 This option is required by many programs built before 2013, and
1230 care should be used even with newer programs if set to N.
1231
1232 Disabling this option saves about 7K of kernel size and
1233 possibly 4K of additional runtime pagetable memory.
1234
506f1d07
SR
1235config TOSHIBA
1236 tristate "Toshiba Laptop support"
1237 depends on X86_32
1238 ---help---
1239 This adds a driver to safely access the System Management Mode of
1240 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1241 not work on models with a Phoenix BIOS. The System Management Mode
1242 is used to set the BIOS and power saving options on Toshiba portables.
1243
1244 For information on utilities to make use of this driver see the
1245 Toshiba Linux utilities web site at:
1246 <http://www.buzzard.org.uk/toshiba/>.
1247
1248 Say Y if you intend to run this kernel on a Toshiba portable.
1249 Say N otherwise.
1250
1251config I8K
039ae585 1252 tristate "Dell i8k legacy laptop support"
949a9d70 1253 select HWMON
039ae585 1254 select SENSORS_DELL_SMM
506f1d07 1255 ---help---
039ae585
PR
1256 This option enables legacy /proc/i8k userspace interface in hwmon
1257 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1258 temperature and allows controlling fan speeds of Dell laptops via
1259 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1260 it reports also power and hotkey status. For fan speed control is
1261 needed userspace package i8kutils.
1262
1263 Say Y if you intend to run this kernel on old Dell laptops or want to
1264 use userspace package i8kutils.
506f1d07
SR
1265 Say N otherwise.
1266
1267config X86_REBOOTFIXUPS
9ba16087
JB
1268 bool "Enable X86 board specific fixups for reboot"
1269 depends on X86_32
506f1d07
SR
1270 ---help---
1271 This enables chipset and/or board specific fixups to be done
1272 in order to get reboot to work correctly. This is only needed on
1273 some combinations of hardware and BIOS. The symptom, for which
1274 this config is intended, is when reboot ends with a stalled/hung
1275 system.
1276
1277 Currently, the only fixup is for the Geode machines using
5e3a77e9 1278 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
506f1d07
SR
1279
1280 Say Y if you want to enable the fixup. Currently, it's safe to
1281 enable this option even if you don't need it.
1282 Say N otherwise.
1283
1284config MICROCODE
9a2bc335
BP
1285 bool "CPU microcode loading support"
1286 default y
80030e3d 1287 depends on CPU_SUP_AMD || CPU_SUP_INTEL
506f1d07
SR
1288 select FW_LOADER
1289 ---help---
1290 If you say Y here, you will be able to update the microcode on
5f9c01aa
BP
1291 Intel and AMD processors. The Intel support is for the IA32 family,
1292 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1293 AMD support is for families 0x10 and later. You will obviously need
1294 the actual microcode binary data itself which is not shipped with
1295 the Linux kernel.
1296
1297 The preferred method to load microcode from a detached initrd is described
1897a969 1298 in Documentation/x86/microcode.txt. For that you need to enable
5f9c01aa
BP
1299 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1300 initrd for microcode blobs.
1301
c508c46e
BG
1302 In addition, you can build the microcode into the kernel. For that you
1303 need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1304 config option.
506f1d07 1305
8d86f390 1306config MICROCODE_INTEL
e43f6e67 1307 bool "Intel microcode loading support"
8f9ca475
IM
1308 depends on MICROCODE
1309 default MICROCODE
1310 select FW_LOADER
1311 ---help---
1312 This options enables microcode patch loading support for Intel
1313 processors.
1314
b8989db9
A
1315 For the current Intel microcode data package go to
1316 <https://downloadcenter.intel.com> and search for
1317 'Linux Processor Microcode Data File'.
8d86f390 1318
80cc9f10 1319config MICROCODE_AMD
e43f6e67 1320 bool "AMD microcode loading support"
8f9ca475
IM
1321 depends on MICROCODE
1322 select FW_LOADER
1323 ---help---
1324 If you select this option, microcode patch loading support for AMD
1325 processors will be enabled.
80cc9f10 1326
8f9ca475 1327config MICROCODE_OLD_INTERFACE
3c2362e6 1328 def_bool y
506f1d07 1329 depends on MICROCODE
506f1d07
SR
1330
1331config X86_MSR
1332 tristate "/dev/cpu/*/msr - Model-specific register support"
8f9ca475 1333 ---help---
506f1d07
SR
1334 This device gives privileged processes access to the x86
1335 Model-Specific Registers (MSRs). It is a character device with
1336 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1337 MSR accesses are directed to a specific CPU on multi-processor
1338 systems.
1339
1340config X86_CPUID
1341 tristate "/dev/cpu/*/cpuid - CPU information support"
8f9ca475 1342 ---help---
506f1d07
SR
1343 This device gives processes access to the x86 CPUID instruction to
1344 be executed on a specific processor. It is a character device
1345 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1346 /dev/cpu/31/cpuid.
1347
1348choice
1349 prompt "High Memory Support"
6fc108a0 1350 default HIGHMEM4G
506f1d07
SR
1351 depends on X86_32
1352
1353config NOHIGHMEM
1354 bool "off"
506f1d07
SR
1355 ---help---
1356 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1357 However, the address space of 32-bit x86 processors is only 4
1358 Gigabytes large. That means that, if you have a large amount of
1359 physical memory, not all of it can be "permanently mapped" by the
1360 kernel. The physical memory that's not permanently mapped is called
1361 "high memory".
1362
1363 If you are compiling a kernel which will never run on a machine with
1364 more than 1 Gigabyte total physical RAM, answer "off" here (default
1365 choice and suitable for most users). This will result in a "3GB/1GB"
1366 split: 3GB are mapped so that each process sees a 3GB virtual memory
1367 space and the remaining part of the 4GB virtual memory space is used
1368 by the kernel to permanently map as much physical memory as
1369 possible.
1370
1371 If the machine has between 1 and 4 Gigabytes physical RAM, then
1372 answer "4GB" here.
1373
1374 If more than 4 Gigabytes is used then answer "64GB" here. This
1375 selection turns Intel PAE (Physical Address Extension) mode on.
1376 PAE implements 3-level paging on IA32 processors. PAE is fully
1377 supported by Linux, PAE mode is implemented on all recent Intel
1378 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1379 then the kernel will not boot on CPUs that don't support PAE!
1380
1381 The actual amount of total physical memory will either be
1382 auto detected or can be forced by using a kernel command line option
1383 such as "mem=256M". (Try "man bootparam" or see the documentation of
1384 your boot loader (lilo or loadlin) about how to pass options to the
1385 kernel at boot time.)
1386
1387 If unsure, say "off".
1388
1389config HIGHMEM4G
1390 bool "4GB"
8f9ca475 1391 ---help---
506f1d07
SR
1392 Select this if you have a 32-bit processor and between 1 and 4
1393 gigabytes of physical RAM.
1394
1395config HIGHMEM64G
1396 bool "64GB"
69b8d3fc 1397 depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
506f1d07 1398 select X86_PAE
8f9ca475 1399 ---help---
506f1d07
SR
1400 Select this if you have a 32-bit processor and more than 4
1401 gigabytes of physical RAM.
1402
1403endchoice
1404
1405choice
6a108a14 1406 prompt "Memory split" if EXPERT
506f1d07
SR
1407 default VMSPLIT_3G
1408 depends on X86_32
8f9ca475 1409 ---help---
506f1d07
SR
1410 Select the desired split between kernel and user memory.
1411
1412 If the address range available to the kernel is less than the
1413 physical memory installed, the remaining memory will be available
1414 as "high memory". Accessing high memory is a little more costly
1415 than low memory, as it needs to be mapped into the kernel first.
1416 Note that increasing the kernel address space limits the range
1417 available to user programs, making the address space there
1418 tighter. Selecting anything other than the default 3G/1G split
1419 will also likely make your kernel incompatible with binary-only
1420 kernel modules.
1421
1422 If you are not absolutely sure what you are doing, leave this
1423 option alone!
1424
1425 config VMSPLIT_3G
1426 bool "3G/1G user/kernel split"
1427 config VMSPLIT_3G_OPT
1428 depends on !X86_PAE
1429 bool "3G/1G user/kernel split (for full 1G low memory)"
1430 config VMSPLIT_2G
1431 bool "2G/2G user/kernel split"
1432 config VMSPLIT_2G_OPT
1433 depends on !X86_PAE
1434 bool "2G/2G user/kernel split (for full 2G low memory)"
1435 config VMSPLIT_1G
1436 bool "1G/3G user/kernel split"
1437endchoice
1438
1439config PAGE_OFFSET
1440 hex
1441 default 0xB0000000 if VMSPLIT_3G_OPT
1442 default 0x80000000 if VMSPLIT_2G
1443 default 0x78000000 if VMSPLIT_2G_OPT
1444 default 0x40000000 if VMSPLIT_1G
1445 default 0xC0000000
1446 depends on X86_32
1447
1448config HIGHMEM
3c2362e6 1449 def_bool y
506f1d07 1450 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
506f1d07
SR
1451
1452config X86_PAE
9ba16087 1453 bool "PAE (Physical Address Extension) Support"
506f1d07 1454 depends on X86_32 && !HIGHMEM4G
d4a451d5 1455 select PHYS_ADDR_T_64BIT
9d99c712 1456 select SWIOTLB
8f9ca475 1457 ---help---
506f1d07
SR
1458 PAE is required for NX support, and furthermore enables
1459 larger swapspace support for non-overcommit purposes. It
1460 has the cost of more pagetable lookup overhead, and also
1461 consumes more pagetable space per process.
1462
77ef56e4
KS
1463config X86_5LEVEL
1464 bool "Enable 5-level page tables support"
eedb92ab 1465 select DYNAMIC_MEMORY_LAYOUT
162434e7 1466 select SPARSEMEM_VMEMMAP
77ef56e4
KS
1467 depends on X86_64
1468 ---help---
1469 5-level paging enables access to larger address space:
1470 upto 128 PiB of virtual address space and 4 PiB of
1471 physical address space.
1472
1473 It will be supported by future Intel CPUs.
1474
6657fca0
KS
1475 A kernel with the option enabled can be booted on machines that
1476 support 4- or 5-level paging.
77ef56e4
KS
1477
1478 See Documentation/x86/x86_64/5level-paging.txt for more
1479 information.
1480
1481 Say N if unsure.
1482
10971ab2 1483config X86_DIRECT_GBPAGES
e5008abe 1484 def_bool y
4675ff05 1485 depends on X86_64 && !DEBUG_PAGEALLOC
8f9ca475 1486 ---help---
10971ab2
IM
1487 Certain kernel features effectively disable kernel
1488 linear 1 GB mappings (even if the CPU otherwise
1489 supports them), so don't confuse the user by printing
1490 that we have them enabled.
9e899816 1491
5c280cf6
TG
1492config X86_CPA_STATISTICS
1493 bool "Enable statistic for Change Page Attribute"
1494 depends on DEBUG_FS
1495 ---help---
1496 Expose statistics about the Change Page Attribute mechanims, which
1497 helps to determine the effectivness of preserving large and huge
1498 page mappings when mapping protections are changed.
1499
7744ccdb
TL
1500config ARCH_HAS_MEM_ENCRYPT
1501 def_bool y
1502
1503config AMD_MEM_ENCRYPT
1504 bool "AMD Secure Memory Encryption (SME) support"
1505 depends on X86_64 && CPU_SUP_AMD
94d49eb3 1506 select DYNAMIC_PHYSICAL_MASK
7744ccdb
TL
1507 ---help---
1508 Say yes to enable support for the encryption of system memory.
1509 This requires an AMD processor that supports Secure Memory
1510 Encryption (SME).
1511
1512config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1513 bool "Activate AMD Secure Memory Encryption (SME) by default"
1514 default y
1515 depends on AMD_MEM_ENCRYPT
1516 ---help---
1517 Say yes to have system memory encrypted by default if running on
1518 an AMD processor that supports Secure Memory Encryption (SME).
1519
1520 If set to Y, then the encryption of system memory can be
1521 deactivated with the mem_encrypt=off command line option.
1522
1523 If set to N, then the encryption of system memory can be
1524 activated with the mem_encrypt=on command line option.
1525
f88a68fa
TL
1526config ARCH_USE_MEMREMAP_PROT
1527 def_bool y
1528 depends on AMD_MEM_ENCRYPT
1529
506f1d07
SR
1530# Common NUMA Features
1531config NUMA
fd51b2d7 1532 bool "Numa Memory Allocation and Scheduler Support"
506f1d07 1533 depends on SMP
b5660ba7
PA
1534 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1535 default y if X86_BIGSMP
8f9ca475 1536 ---help---
506f1d07 1537 Enable NUMA (Non Uniform Memory Access) support.
fd51b2d7 1538
506f1d07
SR
1539 The kernel will try to allocate memory used by a CPU on the
1540 local memory controller of the CPU and add some more
1541 NUMA awareness to the kernel.
1542
c280ea5e 1543 For 64-bit this is recommended if the system is Intel Core i7
fd51b2d7
KM
1544 (or later), AMD Opteron, or EM64T NUMA.
1545
b5660ba7 1546 For 32-bit this is only needed if you boot a 32-bit
7cf6c945 1547 kernel on a 64-bit NUMA platform.
fd51b2d7
KM
1548
1549 Otherwise, you should say N.
506f1d07 1550
eec1d4fa 1551config AMD_NUMA
3c2362e6
HH
1552 def_bool y
1553 prompt "Old style AMD Opteron NUMA detection"
5da0ef9a 1554 depends on X86_64 && NUMA && PCI
8f9ca475 1555 ---help---
eec1d4fa
HR
1556 Enable AMD NUMA node topology detection. You should say Y here if
1557 you have a multi processor AMD system. This uses an old method to
1558 read the NUMA configuration directly from the builtin Northbridge
1559 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1560 which also takes priority if both are compiled in.
506f1d07
SR
1561
1562config X86_64_ACPI_NUMA
3c2362e6
HH
1563 def_bool y
1564 prompt "ACPI NUMA detection"
506f1d07
SR
1565 depends on X86_64 && NUMA && ACPI && PCI
1566 select ACPI_NUMA
8f9ca475 1567 ---help---
506f1d07
SR
1568 Enable ACPI SRAT based node topology detection.
1569
6ec6e0d9
SS
1570# Some NUMA nodes have memory ranges that span
1571# other nodes. Even though a pfn is valid and
1572# between a node's start and end pfns, it may not
1573# reside on that node. See memmap_init_zone()
1574# for details.
1575config NODES_SPAN_OTHER_NODES
1576 def_bool y
1577 depends on X86_64_ACPI_NUMA
1578
506f1d07
SR
1579config NUMA_EMU
1580 bool "NUMA emulation"
1b7e03ef 1581 depends on NUMA
8f9ca475 1582 ---help---
506f1d07
SR
1583 Enable NUMA emulation. A flat machine will be split
1584 into virtual nodes when booted with "numa=fake=N", where N is the
1585 number of nodes. This is only useful for debugging.
1586
1587config NODES_SHIFT
d25e26b6 1588 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
51591e31
DR
1589 range 1 10
1590 default "10" if MAXSMP
506f1d07 1591 default "6" if X86_64
506f1d07
SR
1592 default "3"
1593 depends on NEED_MULTIPLE_NODES
8f9ca475 1594 ---help---
1184dc2f 1595 Specify the maximum number of NUMA Nodes available on the target
692105b8 1596 system. Increases memory reserved to accommodate various tables.
506f1d07 1597
506f1d07 1598config ARCH_HAVE_MEMORY_PRESENT
3c2362e6 1599 def_bool y
506f1d07 1600 depends on X86_32 && DISCONTIGMEM
506f1d07 1601
506f1d07
SR
1602config ARCH_FLATMEM_ENABLE
1603 def_bool y
3b16651f 1604 depends on X86_32 && !NUMA
506f1d07
SR
1605
1606config ARCH_DISCONTIGMEM_ENABLE
1607 def_bool y
b263295d 1608 depends on NUMA && X86_32
506f1d07
SR
1609
1610config ARCH_DISCONTIGMEM_DEFAULT
1611 def_bool y
b263295d
CL
1612 depends on NUMA && X86_32
1613
506f1d07
SR
1614config ARCH_SPARSEMEM_ENABLE
1615 def_bool y
6ea30386 1616 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
506f1d07
SR
1617 select SPARSEMEM_STATIC if X86_32
1618 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1619
3b16651f
TH
1620config ARCH_SPARSEMEM_DEFAULT
1621 def_bool y
1622 depends on X86_64
1623
506f1d07
SR
1624config ARCH_SELECT_MEMORY_MODEL
1625 def_bool y
b263295d 1626 depends on ARCH_SPARSEMEM_ENABLE
506f1d07
SR
1627
1628config ARCH_MEMORY_PROBE
a0842b70 1629 bool "Enable sysfs memory/probe interface"
3120e25e 1630 depends on X86_64 && MEMORY_HOTPLUG
a0842b70
TK
1631 help
1632 This option enables a sysfs memory/probe interface for testing.
1633 See Documentation/memory-hotplug.txt for more information.
1634 If you are unsure how to answer this question, answer N.
506f1d07 1635
3b16651f
TH
1636config ARCH_PROC_KCORE_TEXT
1637 def_bool y
1638 depends on X86_64 && PROC_KCORE
1639
a29815a3
AK
1640config ILLEGAL_POINTER_VALUE
1641 hex
1642 default 0 if X86_32
1643 default 0xdead000000000000 if X86_64
1644
7a67832c
DW
1645config X86_PMEM_LEGACY_DEVICE
1646 bool
1647
ec776ef6 1648config X86_PMEM_LEGACY
7a67832c 1649 tristate "Support non-standard NVDIMMs and ADR protected memory"
9f53f9fa
DW
1650 depends on PHYS_ADDR_T_64BIT
1651 depends on BLK_DEV
7a67832c 1652 select X86_PMEM_LEGACY_DEVICE
9f53f9fa 1653 select LIBNVDIMM
ec776ef6
CH
1654 help
1655 Treat memory marked using the non-standard e820 type of 12 as used
1656 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1657 The kernel will offer these regions to the 'pmem' driver so
1658 they can be used for persistent storage.
1659
1660 Say Y if unsure.
1661
506f1d07
SR
1662config HIGHPTE
1663 bool "Allocate 3rd-level pagetables from highmem"
6fc108a0 1664 depends on HIGHMEM
8f9ca475 1665 ---help---
506f1d07
SR
1666 The VM uses one page table entry for each page of physical memory.
1667 For systems with a lot of RAM, this can be wasteful of precious
1668 low memory. Setting this option will put user-space page table
1669 entries in high memory.
1670
9f077871 1671config X86_CHECK_BIOS_CORRUPTION
8f9ca475
IM
1672 bool "Check for low memory corruption"
1673 ---help---
1674 Periodically check for memory corruption in low memory, which
1675 is suspected to be caused by BIOS. Even when enabled in the
1676 configuration, it is disabled at runtime. Enable it by
1677 setting "memory_corruption_check=1" on the kernel command
1678 line. By default it scans the low 64k of memory every 60
1679 seconds; see the memory_corruption_check_size and
1680 memory_corruption_check_period parameters in
8c27ceff 1681 Documentation/admin-guide/kernel-parameters.rst to adjust this.
8f9ca475
IM
1682
1683 When enabled with the default parameters, this option has
1684 almost no overhead, as it reserves a relatively small amount
1685 of memory and scans it infrequently. It both detects corruption
1686 and prevents it from affecting the running system.
1687
1688 It is, however, intended as a diagnostic tool; if repeatable
1689 BIOS-originated corruption always affects the same memory,
1690 you can use memmap= to prevent the kernel from using that
1691 memory.
9f077871 1692
c885df50 1693config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
8f9ca475 1694 bool "Set the default setting of memory_corruption_check"
c885df50
JF
1695 depends on X86_CHECK_BIOS_CORRUPTION
1696 default y
8f9ca475
IM
1697 ---help---
1698 Set whether the default state of memory_corruption_check is
1699 on or off.
c885df50 1700
9ea77bdb 1701config X86_RESERVE_LOW
d0cd7425
PA
1702 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1703 default 64
1704 range 4 640
8f9ca475 1705 ---help---
d0cd7425
PA
1706 Specify the amount of low memory to reserve for the BIOS.
1707
1708 The first page contains BIOS data structures that the kernel
1709 must not use, so that page must always be reserved.
1710
1711 By default we reserve the first 64K of physical RAM, as a
1712 number of BIOSes are known to corrupt that memory range
1713 during events such as suspend/resume or monitor cable
1714 insertion, so it must not be used by the kernel.
fc381519 1715
d0cd7425
PA
1716 You can set this to 4 if you are absolutely sure that you
1717 trust the BIOS to get all its memory reservations and usages
1718 right. If you know your BIOS have problems beyond the
1719 default 64K area, you can set this to 640 to avoid using the
1720 entire low memory range.
fc381519 1721
d0cd7425
PA
1722 If you have doubts about the BIOS (e.g. suspend/resume does
1723 not work or there's kernel crashes after certain hardware
1724 hotplug events) then you might want to enable
1725 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1726 typical corruption patterns.
fc381519 1727
d0cd7425 1728 Leave this to the default value of 64 if you are unsure.
fc381519 1729
506f1d07
SR
1730config MATH_EMULATION
1731 bool
a5b9e5a2 1732 depends on MODIFY_LDT_SYSCALL
506f1d07
SR
1733 prompt "Math emulation" if X86_32
1734 ---help---
1735 Linux can emulate a math coprocessor (used for floating point
1736 operations) if you don't have one. 486DX and Pentium processors have
1737 a math coprocessor built in, 486SX and 386 do not, unless you added
1738 a 487DX or 387, respectively. (The messages during boot time can
1739 give you some hints here ["man dmesg"].) Everyone needs either a
1740 coprocessor or this emulation.
1741
1742 If you don't have a math coprocessor, you need to say Y here; if you
1743 say Y here even though you have a coprocessor, the coprocessor will
1744 be used nevertheless. (This behavior can be changed with the kernel
1745 command line option "no387", which comes handy if your coprocessor
1746 is broken. Try "man bootparam" or see the documentation of your boot
1747 loader (lilo or loadlin) about how to pass options to the kernel at
1748 boot time.) This means that it is a good idea to say Y here if you
1749 intend to use this kernel on different machines.
1750
1751 More information about the internals of the Linux math coprocessor
1752 emulation can be found in <file:arch/x86/math-emu/README>.
1753
1754 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1755 kernel, it won't hurt.
1756
1757config MTRR
6fc108a0 1758 def_bool y
6a108a14 1759 prompt "MTRR (Memory Type Range Register) support" if EXPERT
506f1d07
SR
1760 ---help---
1761 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1762 the Memory Type Range Registers (MTRRs) may be used to control
1763 processor access to memory ranges. This is most useful if you have
1764 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1765 allows bus write transfers to be combined into a larger transfer
1766 before bursting over the PCI/AGP bus. This can increase performance
1767 of image write operations 2.5 times or more. Saying Y here creates a
1768 /proc/mtrr file which may be used to manipulate your processor's
1769 MTRRs. Typically the X server should use this.
1770
1771 This code has a reasonably generic interface so that similar
1772 control registers on other processors can be easily supported
1773 as well:
1774
1775 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1776 Registers (ARRs) which provide a similar functionality to MTRRs. For
1777 these, the ARRs are used to emulate the MTRRs.
1778 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1779 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1780 write-combining. All of these processors are supported by this code
1781 and it makes sense to say Y here if you have one of them.
1782
1783 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1784 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1785 can lead to all sorts of problems, so it's good to say Y here.
1786
1787 You can safely say Y even if your machine doesn't have MTRRs, you'll
1788 just add about 9 KB to your kernel.
1789
7225e751 1790 See <file:Documentation/x86/mtrr.txt> for more information.
506f1d07 1791
95ffa243 1792config MTRR_SANITIZER
2ffb3501 1793 def_bool y
95ffa243
YL
1794 prompt "MTRR cleanup support"
1795 depends on MTRR
8f9ca475 1796 ---help---
aba3728c
TG
1797 Convert MTRR layout from continuous to discrete, so X drivers can
1798 add writeback entries.
95ffa243 1799
aba3728c 1800 Can be disabled with disable_mtrr_cleanup on the kernel command line.
692105b8 1801 The largest mtrr entry size for a continuous block can be set with
aba3728c 1802 mtrr_chunk_size.
95ffa243 1803
2ffb3501 1804 If unsure, say Y.
95ffa243
YL
1805
1806config MTRR_SANITIZER_ENABLE_DEFAULT
f5098d62
YL
1807 int "MTRR cleanup enable value (0-1)"
1808 range 0 1
1809 default "0"
95ffa243 1810 depends on MTRR_SANITIZER
8f9ca475 1811 ---help---
f5098d62 1812 Enable mtrr cleanup default value
95ffa243 1813
12031a62
YL
1814config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1815 int "MTRR cleanup spare reg num (0-7)"
1816 range 0 7
1817 default "1"
1818 depends on MTRR_SANITIZER
8f9ca475 1819 ---help---
12031a62 1820 mtrr cleanup spare entries default, it can be changed via
aba3728c 1821 mtrr_spare_reg_nr=N on the kernel command line.
12031a62 1822
2e5d9c85 1823config X86_PAT
6fc108a0 1824 def_bool y
6a108a14 1825 prompt "x86 PAT support" if EXPERT
2a8a2719 1826 depends on MTRR
8f9ca475 1827 ---help---
2e5d9c85 1828 Use PAT attributes to setup page level cache control.
042b78e4 1829
2e5d9c85 1830 PATs are the modern equivalents of MTRRs and are much more
1831 flexible than MTRRs.
1832
1833 Say N here if you see bootup problems (boot crash, boot hang,
042b78e4 1834 spontaneous reboots) or a non-working video driver.
2e5d9c85 1835
1836 If unsure, say Y.
1837
46cf98cd
VP
1838config ARCH_USES_PG_UNCACHED
1839 def_bool y
1840 depends on X86_PAT
1841
628c6246
PA
1842config ARCH_RANDOM
1843 def_bool y
1844 prompt "x86 architectural random number generator" if EXPERT
1845 ---help---
1846 Enable the x86 architectural RDRAND instruction
1847 (Intel Bull Mountain technology) to generate random numbers.
1848 If supported, this is a high bandwidth, cryptographically
1849 secure hardware random number generator.
1850
51ae4a2d
PA
1851config X86_SMAP
1852 def_bool y
1853 prompt "Supervisor Mode Access Prevention" if EXPERT
1854 ---help---
1855 Supervisor Mode Access Prevention (SMAP) is a security
1856 feature in newer Intel processors. There is a small
1857 performance cost if this enabled and turned on; there is
1858 also a small increase in the kernel size if this is enabled.
1859
1860 If unsure, say Y.
1861
aa35f896 1862config X86_INTEL_UMIP
796ebc81 1863 def_bool y
aa35f896
RN
1864 depends on CPU_SUP_INTEL
1865 prompt "Intel User Mode Instruction Prevention" if EXPERT
1866 ---help---
1867 The User Mode Instruction Prevention (UMIP) is a security
1868 feature in newer Intel processors. If enabled, a general
796ebc81
RN
1869 protection fault is issued if the SGDT, SLDT, SIDT, SMSW
1870 or STR instructions are executed in user mode. These instructions
1871 unnecessarily expose information about the hardware state.
1872
1873 The vast majority of applications do not use these instructions.
1874 For the very few that do, software emulation is provided in
1875 specific cases in protected and virtual-8086 modes. Emulated
1876 results are dummy.
aa35f896 1877
72e9b5fe
DH
1878config X86_INTEL_MPX
1879 prompt "Intel MPX (Memory Protection Extensions)"
1880 def_bool n
df3735c5
RR
1881 # Note: only available in 64-bit mode due to VMA flags shortage
1882 depends on CPU_SUP_INTEL && X86_64
1883 select ARCH_USES_HIGH_VMA_FLAGS
72e9b5fe
DH
1884 ---help---
1885 MPX provides hardware features that can be used in
1886 conjunction with compiler-instrumented code to check
1887 memory references. It is designed to detect buffer
1888 overflow or underflow bugs.
1889
1890 This option enables running applications which are
1891 instrumented or otherwise use MPX. It does not use MPX
1892 itself inside the kernel or to protect the kernel
1893 against bad memory references.
1894
1895 Enabling this option will make the kernel larger:
1896 ~8k of kernel text and 36 bytes of data on a 64-bit
1897 defconfig. It adds a long to the 'mm_struct' which
1898 will increase the kernel memory overhead of each
1899 process and adds some branches to paths used during
1900 exec() and munmap().
1901
1902 For details, see Documentation/x86/intel_mpx.txt
1903
1904 If unsure, say N.
1905
35e97790 1906config X86_INTEL_MEMORY_PROTECTION_KEYS
284244a9 1907 prompt "Intel Memory Protection Keys"
35e97790 1908 def_bool y
284244a9 1909 # Note: only available in 64-bit mode
35e97790 1910 depends on CPU_SUP_INTEL && X86_64
52c8e601
IM
1911 select ARCH_USES_HIGH_VMA_FLAGS
1912 select ARCH_HAS_PKEYS
284244a9
DH
1913 ---help---
1914 Memory Protection Keys provides a mechanism for enforcing
1915 page-based protections, but without requiring modification of the
1916 page tables when an application changes protection domains.
1917
1918 For details, see Documentation/x86/protection-keys.txt
1919
1920 If unsure, say y.
35e97790 1921
506f1d07 1922config EFI
9ba16087 1923 bool "EFI runtime service support"
5b83683f 1924 depends on ACPI
f6ce5002 1925 select UCS2_STRING
022ee6c5 1926 select EFI_RUNTIME_WRAPPERS
506f1d07 1927 ---help---
8f9ca475
IM
1928 This enables the kernel to use EFI runtime services that are
1929 available (such as the EFI variable services).
506f1d07 1930
8f9ca475
IM
1931 This option is only useful on systems that have EFI firmware.
1932 In addition, you should use the latest ELILO loader available
1933 at <http://elilo.sourceforge.net> in order to take advantage
1934 of EFI runtime services. However, even with this option, the
1935 resultant kernel should continue to boot on existing non-EFI
1936 platforms.
506f1d07 1937
291f3632
MF
1938config EFI_STUB
1939 bool "EFI stub support"
b16d8c23 1940 depends on EFI && !X86_USE_3DNOW
7b2a583a 1941 select RELOCATABLE
291f3632
MF
1942 ---help---
1943 This kernel feature allows a bzImage to be loaded directly
1944 by EFI firmware without the use of a bootloader.
1945
4172fe2f 1946 See Documentation/efi-stub.txt for more information.
0c759662 1947
7d453eee
MF
1948config EFI_MIXED
1949 bool "EFI mixed-mode support"
1950 depends on EFI_STUB && X86_64
1951 ---help---
1952 Enabling this feature allows a 64-bit kernel to be booted
1953 on a 32-bit firmware, provided that your CPU supports 64-bit
1954 mode.
1955
1956 Note that it is not possible to boot a mixed-mode enabled
1957 kernel via the EFI boot stub - a bootloader that supports
1958 the EFI handover protocol must be used.
1959
1960 If unsure, say N.
1961
506f1d07 1962config SECCOMP
3c2362e6
HH
1963 def_bool y
1964 prompt "Enable seccomp to safely compute untrusted bytecode"
8f9ca475 1965 ---help---
506f1d07
SR
1966 This kernel feature is useful for number crunching applications
1967 that may need to compute untrusted bytecode during their
1968 execution. By using pipes or other transports made available to
1969 the process as file descriptors supporting the read/write
1970 syscalls, it's possible to isolate those applications in
1971 their own address space using seccomp. Once seccomp is
9c0bbee8 1972 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
506f1d07
SR
1973 and the task is only allowed to execute a few safe syscalls
1974 defined by each seccomp mode.
1975
1976 If unsure, say Y. Only embedded should say N here.
1977
506f1d07
SR
1978source kernel/Kconfig.hz
1979
1980config KEXEC
1981 bool "kexec system call"
2965faa5 1982 select KEXEC_CORE
8f9ca475 1983 ---help---
506f1d07
SR
1984 kexec is a system call that implements the ability to shutdown your
1985 current kernel, and to start another kernel. It is like a reboot
1986 but it is independent of the system firmware. And like a reboot
1987 you can start any kernel with it, not just Linux.
1988
1989 The name comes from the similarity to the exec system call.
1990
1991 It is an ongoing process to be certain the hardware in a machine
1992 is properly shutdown, so do not be surprised if this code does not
bf220695
GU
1993 initially work for you. As of this writing the exact hardware
1994 interface is strongly in flux, so no good recommendation can be
1995 made.
506f1d07 1996
74ca317c
VG
1997config KEXEC_FILE
1998 bool "kexec file based system call"
2965faa5 1999 select KEXEC_CORE
74ca317c 2000 select BUILD_BIN2C
74ca317c
VG
2001 depends on X86_64
2002 depends on CRYPTO=y
2003 depends on CRYPTO_SHA256=y
2004 ---help---
2005 This is new version of kexec system call. This system call is
2006 file based and takes file descriptors as system call argument
2007 for kernel and initramfs as opposed to list of segments as
2008 accepted by previous system call.
2009
b799a09f
AT
2010config ARCH_HAS_KEXEC_PURGATORY
2011 def_bool KEXEC_FILE
2012
8e7d8381
VG
2013config KEXEC_VERIFY_SIG
2014 bool "Verify kernel signature during kexec_file_load() syscall"
74ca317c 2015 depends on KEXEC_FILE
8e7d8381
VG
2016 ---help---
2017 This option makes kernel signature verification mandatory for
d8eb8940
BP
2018 the kexec_file_load() syscall.
2019
2020 In addition to that option, you need to enable signature
2021 verification for the corresponding kernel image type being
2022 loaded in order for this to work.
8e7d8381
VG
2023
2024config KEXEC_BZIMAGE_VERIFY_SIG
2025 bool "Enable bzImage signature verification support"
2026 depends on KEXEC_VERIFY_SIG
2027 depends on SIGNED_PE_FILE_VERIFICATION
2028 select SYSTEM_TRUSTED_KEYRING
2029 ---help---
2030 Enable bzImage signature verification support.
2031
506f1d07 2032config CRASH_DUMP
04b69447 2033 bool "kernel crash dumps"
506f1d07 2034 depends on X86_64 || (X86_32 && HIGHMEM)
8f9ca475 2035 ---help---
506f1d07
SR
2036 Generate crash dump after being started by kexec.
2037 This should be normally only set in special crash dump kernels
2038 which are loaded in the main kernel with kexec-tools into
2039 a specially reserved region and then later executed after
2040 a crash by kdump/kexec. The crash dump kernel must be compiled
2041 to a memory address not used by the main kernel or BIOS using
2042 PHYSICAL_START, or it must be built as a relocatable image
2043 (CONFIG_RELOCATABLE=y).
2044 For more details see Documentation/kdump/kdump.txt
2045
3ab83521 2046config KEXEC_JUMP
6ea30386 2047 bool "kexec jump"
fee7b0d8 2048 depends on KEXEC && HIBERNATION
8f9ca475 2049 ---help---
89081d17
HY
2050 Jump between original kernel and kexeced kernel and invoke
2051 code in physical address mode via KEXEC
3ab83521 2052
506f1d07 2053config PHYSICAL_START
6a108a14 2054 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
ceefccc9 2055 default "0x1000000"
8f9ca475 2056 ---help---
506f1d07
SR
2057 This gives the physical address where the kernel is loaded.
2058
2059 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2060 bzImage will decompress itself to above physical address and
2061 run from there. Otherwise, bzImage will run from the address where
2062 it has been loaded by the boot loader and will ignore above physical
2063 address.
2064
2065 In normal kdump cases one does not have to set/change this option
2066 as now bzImage can be compiled as a completely relocatable image
2067 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2068 address. This option is mainly useful for the folks who don't want
2069 to use a bzImage for capturing the crash dump and want to use a
2070 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2071 to be specifically compiled to run from a specific memory area
2072 (normally a reserved region) and this option comes handy.
2073
ceefccc9
PA
2074 So if you are using bzImage for capturing the crash dump,
2075 leave the value here unchanged to 0x1000000 and set
2076 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2077 for capturing the crash dump change this value to start of
2078 the reserved region. In other words, it can be set based on
2079 the "X" value as specified in the "crashkernel=YM@XM"
2080 command line boot parameter passed to the panic-ed
2081 kernel. Please take a look at Documentation/kdump/kdump.txt
2082 for more details about crash dumps.
506f1d07
SR
2083
2084 Usage of bzImage for capturing the crash dump is recommended as
2085 one does not have to build two kernels. Same kernel can be used
2086 as production kernel and capture kernel. Above option should have
2087 gone away after relocatable bzImage support is introduced. But it
2088 is present because there are users out there who continue to use
2089 vmlinux for dump capture. This option should go away down the
2090 line.
2091
2092 Don't change this unless you know what you are doing.
2093
2094config RELOCATABLE
26717808
PA
2095 bool "Build a relocatable kernel"
2096 default y
8f9ca475 2097 ---help---
506f1d07
SR
2098 This builds a kernel image that retains relocation information
2099 so it can be loaded someplace besides the default 1MB.
2100 The relocations tend to make the kernel binary about 10% larger,
2101 but are discarded at runtime.
2102
2103 One use is for the kexec on panic case where the recovery kernel
2104 must live at a different physical address than the primary
2105 kernel.
2106
2107 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2108 it has been loaded at and the compile time physical address
8ab3820f 2109 (CONFIG_PHYSICAL_START) is used as the minimum location.
506f1d07 2110
8ab3820f 2111config RANDOMIZE_BASE
e8581e3d 2112 bool "Randomize the address of the kernel image (KASLR)"
8ab3820f 2113 depends on RELOCATABLE
6807c846 2114 default y
8ab3820f 2115 ---help---
e8581e3d
BH
2116 In support of Kernel Address Space Layout Randomization (KASLR),
2117 this randomizes the physical address at which the kernel image
2118 is decompressed and the virtual address where the kernel
2119 image is mapped, as a security feature that deters exploit
2120 attempts relying on knowledge of the location of kernel
2121 code internals.
2122
ed9f007e
KC
2123 On 64-bit, the kernel physical and virtual addresses are
2124 randomized separately. The physical address will be anywhere
2125 between 16MB and the top of physical memory (up to 64TB). The
2126 virtual address will be randomized from 16MB up to 1GB (9 bits
2127 of entropy). Note that this also reduces the memory space
2128 available to kernel modules from 1.5GB to 1GB.
2129
2130 On 32-bit, the kernel physical and virtual addresses are
2131 randomized together. They will be randomized from 16MB up to
2132 512MB (8 bits of entropy).
e8581e3d
BH
2133
2134 Entropy is generated using the RDRAND instruction if it is
2135 supported. If RDTSC is supported, its value is mixed into
2136 the entropy pool as well. If neither RDRAND nor RDTSC are
ed9f007e
KC
2137 supported, then entropy is read from the i8254 timer. The
2138 usable entropy is limited by the kernel being built using
2139 2GB addressing, and that PHYSICAL_ALIGN must be at a
2140 minimum of 2MB. As a result, only 10 bits of entropy are
2141 theoretically possible, but the implementations are further
2142 limited due to memory layouts.
e8581e3d 2143
6807c846 2144 If unsure, say Y.
8ab3820f
KC
2145
2146# Relocation on x86 needs some additional build support
845adf72
PA
2147config X86_NEED_RELOCS
2148 def_bool y
8ab3820f 2149 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
845adf72 2150
506f1d07 2151config PHYSICAL_ALIGN
a0215061 2152 hex "Alignment value to which kernel should be aligned"
8ab3820f 2153 default "0x200000"
a0215061
KC
2154 range 0x2000 0x1000000 if X86_32
2155 range 0x200000 0x1000000 if X86_64
8f9ca475 2156 ---help---
506f1d07
SR
2157 This value puts the alignment restrictions on physical address
2158 where kernel is loaded and run from. Kernel is compiled for an
2159 address which meets above alignment restriction.
2160
2161 If bootloader loads the kernel at a non-aligned address and
2162 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2163 address aligned to above value and run from there.
2164
2165 If bootloader loads the kernel at a non-aligned address and
2166 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2167 load address and decompress itself to the address it has been
2168 compiled for and run from there. The address for which kernel is
2169 compiled already meets above alignment restrictions. Hence the
2170 end result is that kernel runs from a physical address meeting
2171 above alignment restrictions.
2172
a0215061
KC
2173 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2174 this value must be a multiple of 0x200000.
2175
506f1d07
SR
2176 Don't change this unless you know what you are doing.
2177
eedb92ab
KS
2178config DYNAMIC_MEMORY_LAYOUT
2179 bool
2180 ---help---
2181 This option makes base addresses of vmalloc and vmemmap as well as
2182 __PAGE_OFFSET movable during boot.
2183
0483e1fa
TG
2184config RANDOMIZE_MEMORY
2185 bool "Randomize the kernel memory sections"
2186 depends on X86_64
2187 depends on RANDOMIZE_BASE
eedb92ab 2188 select DYNAMIC_MEMORY_LAYOUT
0483e1fa
TG
2189 default RANDOMIZE_BASE
2190 ---help---
2191 Randomizes the base virtual address of kernel memory sections
2192 (physical memory mapping, vmalloc & vmemmap). This security feature
2193 makes exploits relying on predictable memory locations less reliable.
2194
2195 The order of allocations remains unchanged. Entropy is generated in
2196 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2197 configuration have in average 30,000 different possible virtual
2198 addresses for each memory section.
2199
6807c846 2200 If unsure, say Y.
0483e1fa 2201
90397a41
TG
2202config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2203 hex "Physical memory mapping padding" if EXPERT
2204 depends on RANDOMIZE_MEMORY
2205 default "0xa" if MEMORY_HOTPLUG
2206 default "0x0"
2207 range 0x1 0x40 if MEMORY_HOTPLUG
2208 range 0x0 0x40
2209 ---help---
2210 Define the padding in terabytes added to the existing physical
2211 memory size during kernel memory randomization. It is useful
2212 for memory hotplug support but reduces the entropy available for
2213 address randomization.
2214
2215 If unsure, leave at the default value.
2216
506f1d07 2217config HOTPLUG_CPU
7c13e6a3 2218 bool "Support for hot-pluggable CPUs"
40b31360 2219 depends on SMP
506f1d07 2220 ---help---
7c13e6a3
DS
2221 Say Y here to allow turning CPUs off and on. CPUs can be
2222 controlled through /sys/devices/system/cpu.
2223 ( Note: power management support will enable this option
2224 automatically on SMP systems. )
2225 Say N if you want to disable CPU hotplug.
506f1d07 2226
80aa1dff
FY
2227config BOOTPARAM_HOTPLUG_CPU0
2228 bool "Set default setting of cpu0_hotpluggable"
2c922cd0 2229 depends on HOTPLUG_CPU
80aa1dff
FY
2230 ---help---
2231 Set whether default state of cpu0_hotpluggable is on or off.
2232
2233 Say Y here to enable CPU0 hotplug by default. If this switch
2234 is turned on, there is no need to give cpu0_hotplug kernel
2235 parameter and the CPU0 hotplug feature is enabled by default.
2236
2237 Please note: there are two known CPU0 dependencies if you want
2238 to enable the CPU0 hotplug feature either by this switch or by
2239 cpu0_hotplug kernel parameter.
2240
2241 First, resume from hibernate or suspend always starts from CPU0.
2242 So hibernate and suspend are prevented if CPU0 is offline.
2243
2244 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2245 offline if any interrupt can not migrate out of CPU0. There may
2246 be other CPU0 dependencies.
2247
2248 Please make sure the dependencies are under your control before
2249 you enable this feature.
2250
2251 Say N if you don't want to enable CPU0 hotplug feature by default.
2252 You still can enable the CPU0 hotplug feature at boot by kernel
2253 parameter cpu0_hotplug.
2254
a71c8bc5
FY
2255config DEBUG_HOTPLUG_CPU0
2256 def_bool n
2257 prompt "Debug CPU0 hotplug"
2c922cd0 2258 depends on HOTPLUG_CPU
a71c8bc5
FY
2259 ---help---
2260 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2261 soon as possible and boots up userspace with CPU0 offlined. User
2262 can online CPU0 back after boot time.
2263
2264 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2265 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2266 compilation or giving cpu0_hotplug kernel parameter at boot.
2267
2268 If unsure, say N.
2269
506f1d07 2270config COMPAT_VDSO
b0b49f26
AL
2271 def_bool n
2272 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
953fee1d 2273 depends on COMPAT_32
8f9ca475 2274 ---help---
b0b49f26
AL
2275 Certain buggy versions of glibc will crash if they are
2276 presented with a 32-bit vDSO that is not mapped at the address
2277 indicated in its segment table.
e84446de 2278
b0b49f26
AL
2279 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2280 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2281 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2282 the only released version with the bug, but OpenSUSE 9
2283 contains a buggy "glibc 2.3.2".
506f1d07 2284
b0b49f26
AL
2285 The symptom of the bug is that everything crashes on startup, saying:
2286 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2287
2288 Saying Y here changes the default value of the vdso32 boot
2289 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2290 This works around the glibc bug but hurts performance.
2291
2292 If unsure, say N: if you are compiling your own kernel, you
2293 are unlikely to be using a buggy version of glibc.
506f1d07 2294
3dc33bd3
KC
2295choice
2296 prompt "vsyscall table for legacy applications"
2297 depends on X86_64
2298 default LEGACY_VSYSCALL_EMULATE
2299 help
2300 Legacy user code that does not know how to find the vDSO expects
2301 to be able to issue three syscalls by calling fixed addresses in
2302 kernel space. Since this location is not randomized with ASLR,
2303 it can be used to assist security vulnerability exploitation.
2304
2305 This setting can be changed at boot time via the kernel command
076ca272 2306 line parameter vsyscall=[emulate|none].
3dc33bd3
KC
2307
2308 On a system with recent enough glibc (2.14 or newer) and no
2309 static binaries, you can say None without a performance penalty
2310 to improve security.
2311
2312 If unsure, select "Emulate".
2313
3dc33bd3
KC
2314 config LEGACY_VSYSCALL_EMULATE
2315 bool "Emulate"
2316 help
2317 The kernel traps and emulates calls into the fixed
2318 vsyscall address mapping. This makes the mapping
2319 non-executable, but it still contains known contents,
2320 which could be used in certain rare security vulnerability
2321 exploits. This configuration is recommended when userspace
2322 still uses the vsyscall area.
2323
2324 config LEGACY_VSYSCALL_NONE
2325 bool "None"
2326 help
2327 There will be no vsyscall mapping at all. This will
2328 eliminate any risk of ASLR bypass due to the vsyscall
2329 fixed address mapping. Attempts to use the vsyscalls
2330 will be reported to dmesg, so that either old or
2331 malicious userspace programs can be identified.
2332
2333endchoice
2334
516cbf37
TB
2335config CMDLINE_BOOL
2336 bool "Built-in kernel command line"
8f9ca475 2337 ---help---
516cbf37
TB
2338 Allow for specifying boot arguments to the kernel at
2339 build time. On some systems (e.g. embedded ones), it is
2340 necessary or convenient to provide some or all of the
2341 kernel boot arguments with the kernel itself (that is,
2342 to not rely on the boot loader to provide them.)
2343
2344 To compile command line arguments into the kernel,
2345 set this option to 'Y', then fill in the
69711ca1 2346 boot arguments in CONFIG_CMDLINE.
516cbf37
TB
2347
2348 Systems with fully functional boot loaders (i.e. non-embedded)
2349 should leave this option set to 'N'.
2350
2351config CMDLINE
2352 string "Built-in kernel command string"
2353 depends on CMDLINE_BOOL
2354 default ""
8f9ca475 2355 ---help---
516cbf37
TB
2356 Enter arguments here that should be compiled into the kernel
2357 image and used at boot time. If the boot loader provides a
2358 command line at boot time, it is appended to this string to
2359 form the full kernel command line, when the system boots.
2360
2361 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2362 change this behavior.
2363
2364 In most cases, the command line (whether built-in or provided
2365 by the boot loader) should specify the device for the root
2366 file system.
2367
2368config CMDLINE_OVERRIDE
2369 bool "Built-in command line overrides boot loader arguments"
516cbf37 2370 depends on CMDLINE_BOOL
8f9ca475 2371 ---help---
516cbf37
TB
2372 Set this option to 'Y' to have the kernel ignore the boot loader
2373 command line, and use ONLY the built-in command line.
2374
2375 This is used to work around broken boot loaders. This should
2376 be set to 'N' under normal conditions.
2377
a5b9e5a2
AL
2378config MODIFY_LDT_SYSCALL
2379 bool "Enable the LDT (local descriptor table)" if EXPERT
2380 default y
2381 ---help---
2382 Linux can allow user programs to install a per-process x86
2383 Local Descriptor Table (LDT) using the modify_ldt(2) system
2384 call. This is required to run 16-bit or segmented code such as
2385 DOSEMU or some Wine programs. It is also used by some very old
2386 threading libraries.
2387
2388 Enabling this feature adds a small amount of overhead to
2389 context switches and increases the low-level kernel attack
2390 surface. Disabling it removes the modify_ldt(2) system call.
2391
2392 Saying 'N' here may make sense for embedded or server kernels.
2393
b700e7f0
SJ
2394source "kernel/livepatch/Kconfig"
2395
506f1d07
SR
2396endmenu
2397
3072e413
MH
2398config ARCH_HAS_ADD_PAGES
2399 def_bool y
2400 depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2401
506f1d07
SR
2402config ARCH_ENABLE_MEMORY_HOTPLUG
2403 def_bool y
2404 depends on X86_64 || (X86_32 && HIGHMEM)
2405
35551053
GH
2406config ARCH_ENABLE_MEMORY_HOTREMOVE
2407 def_bool y
2408 depends on MEMORY_HOTPLUG
2409
e534c7c5 2410config USE_PERCPU_NUMA_NODE_ID
645a7919 2411 def_bool y
e534c7c5
LS
2412 depends on NUMA
2413
9491846f
KS
2414config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2415 def_bool y
2416 depends on X86_64 || X86_PAE
2417
c177c81e
NH
2418config ARCH_ENABLE_HUGEPAGE_MIGRATION
2419 def_bool y
2420 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2421
9c670ea3
NH
2422config ARCH_ENABLE_THP_MIGRATION
2423 def_bool y
2424 depends on X86_64 && TRANSPARENT_HUGEPAGE
2425
da85f865 2426menu "Power management and ACPI options"
e279b6c1
SR
2427
2428config ARCH_HIBERNATION_HEADER
3c2362e6 2429 def_bool y
44556530 2430 depends on HIBERNATION
e279b6c1
SR
2431
2432source "kernel/power/Kconfig"
2433
2434source "drivers/acpi/Kconfig"
2435
efafc8b2
FT
2436source "drivers/sfi/Kconfig"
2437
a6b68076 2438config X86_APM_BOOT
6fc108a0 2439 def_bool y
282e5aab 2440 depends on APM
a6b68076 2441
e279b6c1
SR
2442menuconfig APM
2443 tristate "APM (Advanced Power Management) BIOS support"
efefa6f6 2444 depends on X86_32 && PM_SLEEP
e279b6c1
SR
2445 ---help---
2446 APM is a BIOS specification for saving power using several different
2447 techniques. This is mostly useful for battery powered laptops with
2448 APM compliant BIOSes. If you say Y here, the system time will be
2449 reset after a RESUME operation, the /proc/apm device will provide
2450 battery status information, and user-space programs will receive
2451 notification of APM "events" (e.g. battery status change).
2452
2453 If you select "Y" here, you can disable actual use of the APM
2454 BIOS by passing the "apm=off" option to the kernel at boot time.
2455
2456 Note that the APM support is almost completely disabled for
2457 machines with more than one CPU.
2458
2459 In order to use APM, you will need supporting software. For location
2dc98fd3
MW
2460 and more information, read <file:Documentation/power/apm-acpi.txt>
2461 and the Battery Powered Linux mini-HOWTO, available from
e279b6c1
SR
2462 <http://www.tldp.org/docs.html#howto>.
2463
2464 This driver does not spin down disk drives (see the hdparm(8)
2465 manpage ("man 8 hdparm") for that), and it doesn't turn off
2466 VESA-compliant "green" monitors.
2467
2468 This driver does not support the TI 4000M TravelMate and the ACER
2469 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2470 desktop machines also don't have compliant BIOSes, and this driver
2471 may cause those machines to panic during the boot phase.
2472
2473 Generally, if you don't have a battery in your machine, there isn't
2474 much point in using this driver and you should say N. If you get
2475 random kernel OOPSes or reboots that don't seem to be related to
2476 anything, try disabling/enabling this option (or disabling/enabling
2477 APM in your BIOS).
2478
2479 Some other things you should try when experiencing seemingly random,
2480 "weird" problems:
2481
2482 1) make sure that you have enough swap space and that it is
2483 enabled.
2484 2) pass the "no-hlt" option to the kernel
2485 3) switch on floating point emulation in the kernel and pass
2486 the "no387" option to the kernel
2487 4) pass the "floppy=nodma" option to the kernel
2488 5) pass the "mem=4M" option to the kernel (thereby disabling
2489 all but the first 4 MB of RAM)
2490 6) make sure that the CPU is not over clocked.
2491 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2492 8) disable the cache from your BIOS settings
2493 9) install a fan for the video card or exchange video RAM
2494 10) install a better fan for the CPU
2495 11) exchange RAM chips
2496 12) exchange the motherboard.
2497
2498 To compile this driver as a module, choose M here: the
2499 module will be called apm.
2500
2501if APM
2502
2503config APM_IGNORE_USER_SUSPEND
2504 bool "Ignore USER SUSPEND"
8f9ca475 2505 ---help---
e279b6c1
SR
2506 This option will ignore USER SUSPEND requests. On machines with a
2507 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2508 series notebooks, it is necessary to say Y because of a BIOS bug.
2509
2510config APM_DO_ENABLE
2511 bool "Enable PM at boot time"
2512 ---help---
2513 Enable APM features at boot time. From page 36 of the APM BIOS
2514 specification: "When disabled, the APM BIOS does not automatically
2515 power manage devices, enter the Standby State, enter the Suspend
2516 State, or take power saving steps in response to CPU Idle calls."
2517 This driver will make CPU Idle calls when Linux is idle (unless this
2518 feature is turned off -- see "Do CPU IDLE calls", below). This
2519 should always save battery power, but more complicated APM features
2520 will be dependent on your BIOS implementation. You may need to turn
2521 this option off if your computer hangs at boot time when using APM
2522 support, or if it beeps continuously instead of suspending. Turn
2523 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2524 T400CDT. This is off by default since most machines do fine without
2525 this feature.
2526
2527config APM_CPU_IDLE
dd8af076 2528 depends on CPU_IDLE
e279b6c1 2529 bool "Make CPU Idle calls when idle"
8f9ca475 2530 ---help---
e279b6c1
SR
2531 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2532 On some machines, this can activate improved power savings, such as
2533 a slowed CPU clock rate, when the machine is idle. These idle calls
2534 are made after the idle loop has run for some length of time (e.g.,
2535 333 mS). On some machines, this will cause a hang at boot time or
2536 whenever the CPU becomes idle. (On machines with more than one CPU,
2537 this option does nothing.)
2538
2539config APM_DISPLAY_BLANK
2540 bool "Enable console blanking using APM"
8f9ca475 2541 ---help---
e279b6c1
SR
2542 Enable console blanking using the APM. Some laptops can use this to
2543 turn off the LCD backlight when the screen blanker of the Linux
2544 virtual console blanks the screen. Note that this is only used by
2545 the virtual console screen blanker, and won't turn off the backlight
2546 when using the X Window system. This also doesn't have anything to
2547 do with your VESA-compliant power-saving monitor. Further, this
2548 option doesn't work for all laptops -- it might not turn off your
2549 backlight at all, or it might print a lot of errors to the console,
2550 especially if you are using gpm.
2551
2552config APM_ALLOW_INTS
2553 bool "Allow interrupts during APM BIOS calls"
8f9ca475 2554 ---help---
e279b6c1
SR
2555 Normally we disable external interrupts while we are making calls to
2556 the APM BIOS as a measure to lessen the effects of a badly behaving
2557 BIOS implementation. The BIOS should reenable interrupts if it
2558 needs to. Unfortunately, some BIOSes do not -- especially those in
2559 many of the newer IBM Thinkpads. If you experience hangs when you
2560 suspend, try setting this to Y. Otherwise, say N.
2561
e279b6c1
SR
2562endif # APM
2563
bb0a56ec 2564source "drivers/cpufreq/Kconfig"
e279b6c1
SR
2565
2566source "drivers/cpuidle/Kconfig"
2567
27471fdb
AH
2568source "drivers/idle/Kconfig"
2569
e279b6c1
SR
2570endmenu
2571
2572
2573menu "Bus options (PCI etc.)"
2574
2575config PCI
1ac97018 2576 bool "PCI support"
1c858087 2577 default y
8f9ca475 2578 ---help---
e279b6c1
SR
2579 Find out whether you have a PCI motherboard. PCI is the name of a
2580 bus system, i.e. the way the CPU talks to the other stuff inside
2581 your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2582 VESA. If you have PCI, say Y, otherwise N.
2583
e279b6c1
SR
2584choice
2585 prompt "PCI access mode"
efefa6f6 2586 depends on X86_32 && PCI
e279b6c1
SR
2587 default PCI_GOANY
2588 ---help---
2589 On PCI systems, the BIOS can be used to detect the PCI devices and
2590 determine their configuration. However, some old PCI motherboards
2591 have BIOS bugs and may crash if this is done. Also, some embedded
2592 PCI-based systems don't have any BIOS at all. Linux can also try to
2593 detect the PCI hardware directly without using the BIOS.
2594
2595 With this option, you can specify how Linux should detect the
2596 PCI devices. If you choose "BIOS", the BIOS will be used,
2597 if you choose "Direct", the BIOS won't be used, and if you
2598 choose "MMConfig", then PCI Express MMCONFIG will be used.
2599 If you choose "Any", the kernel will try MMCONFIG, then the
2600 direct access method and falls back to the BIOS if that doesn't
2601 work. If unsure, go with the default, which is "Any".
2602
2603config PCI_GOBIOS
2604 bool "BIOS"
2605
2606config PCI_GOMMCONFIG
2607 bool "MMConfig"
2608
2609config PCI_GODIRECT
2610 bool "Direct"
2611
3ef0e1f8 2612config PCI_GOOLPC
76fb6570 2613 bool "OLPC XO-1"
3ef0e1f8
AS
2614 depends on OLPC
2615
2bdd1b03
AS
2616config PCI_GOANY
2617 bool "Any"
2618
e279b6c1
SR
2619endchoice
2620
2621config PCI_BIOS
3c2362e6 2622 def_bool y
efefa6f6 2623 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
e279b6c1
SR
2624
2625# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2626config PCI_DIRECT
3c2362e6 2627 def_bool y
0aba496f 2628 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
e279b6c1
SR
2629
2630config PCI_MMCONFIG
b45c9f36
JK
2631 bool "Support mmconfig PCI config space access" if X86_64
2632 default y
8364e1f8 2633 depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
b45c9f36 2634 depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
e279b6c1 2635
3ef0e1f8 2636config PCI_OLPC
2bdd1b03
AS
2637 def_bool y
2638 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
3ef0e1f8 2639
b5401a96
AN
2640config PCI_XEN
2641 def_bool y
2642 depends on PCI && XEN
2643 select SWIOTLB_XEN
2644
e279b6c1 2645config PCI_DOMAINS
3c2362e6 2646 def_bool y
e279b6c1 2647 depends on PCI
e279b6c1 2648
8364e1f8
JK
2649config MMCONF_FAM10H
2650 def_bool y
2651 depends on X86_64 && PCI_MMCONFIG && ACPI
e279b6c1 2652
3f6ea84a 2653config PCI_CNB20LE_QUIRK
6a108a14 2654 bool "Read CNB20LE Host Bridge Windows" if EXPERT
6ea30386 2655 depends on PCI
3f6ea84a
IS
2656 help
2657 Read the PCI windows out of the CNB20LE host bridge. This allows
2658 PCI hotplug to work on systems with the CNB20LE chipset which do
2659 not have ACPI.
2660
64a5fed6
BH
2661 There's no public spec for this chipset, and this functionality
2662 is known to be incomplete.
2663
2664 You should say N unless you know you need this.
2665
e279b6c1
SR
2666source "drivers/pci/Kconfig"
2667
3a495511 2668config ISA_BUS
17a2a129 2669 bool "ISA bus support on modern systems" if EXPERT
3a495511 2670 help
17a2a129
WBG
2671 Expose ISA bus device drivers and options available for selection and
2672 configuration. Enable this option if your target machine has an ISA
2673 bus. ISA is an older system, displaced by PCI and newer bus
2674 architectures -- if your target machine is modern, it probably does
2675 not have an ISA bus.
3a495511
WBG
2676
2677 If unsure, say N.
2678
1c00f016 2679# x86_64 have no ISA slots, but can have ISA-style DMA.
e279b6c1 2680config ISA_DMA_API
1c00f016
DR
2681 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2682 default y
2683 help
2684 Enables ISA-style DMA support for devices requiring such controllers.
2685 If unsure, say Y.
e279b6c1 2686
51e68d05
LT
2687if X86_32
2688
e279b6c1
SR
2689config ISA
2690 bool "ISA support"
8f9ca475 2691 ---help---
e279b6c1
SR
2692 Find out whether you have ISA slots on your motherboard. ISA is the
2693 name of a bus system, i.e. the way the CPU talks to the other stuff
2694 inside your box. Other bus systems are PCI, EISA, MicroChannel
2695 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2696 newer boards don't support it. If you have ISA, say Y, otherwise N.
2697
2698config EISA
2699 bool "EISA support"
2700 depends on ISA
2701 ---help---
2702 The Extended Industry Standard Architecture (EISA) bus was
2703 developed as an open alternative to the IBM MicroChannel bus.
2704
2705 The EISA bus provided some of the features of the IBM MicroChannel
2706 bus while maintaining backward compatibility with cards made for
2707 the older ISA bus. The EISA bus saw limited use between 1988 and
2708 1995 when it was made obsolete by the PCI bus.
2709
2710 Say Y here if you are building a kernel for an EISA-based machine.
2711
2712 Otherwise, say N.
2713
2714source "drivers/eisa/Kconfig"
2715
e279b6c1
SR
2716config SCx200
2717 tristate "NatSemi SCx200 support"
8f9ca475 2718 ---help---
e279b6c1
SR
2719 This provides basic support for National Semiconductor's
2720 (now AMD's) Geode processors. The driver probes for the
2721 PCI-IDs of several on-chip devices, so its a good dependency
2722 for other scx200_* drivers.
2723
2724 If compiled as a module, the driver is named scx200.
2725
2726config SCx200HR_TIMER
2727 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
592913ec 2728 depends on SCx200
e279b6c1 2729 default y
8f9ca475 2730 ---help---
e279b6c1
SR
2731 This driver provides a clocksource built upon the on-chip
2732 27MHz high-resolution timer. Its also a workaround for
2733 NSC Geode SC-1100's buggy TSC, which loses time when the
2734 processor goes idle (as is done by the scheduler). The
2735 other workaround is idle=poll boot option.
2736
3ef0e1f8
AS
2737config OLPC
2738 bool "One Laptop Per Child support"
54008979 2739 depends on !X86_PAE
3c554946 2740 select GPIOLIB
dc3119e7 2741 select OF
45bb1674 2742 select OF_PROMTREE
b4e51854 2743 select IRQ_DOMAIN
8f9ca475 2744 ---help---
3ef0e1f8
AS
2745 Add support for detecting the unique features of the OLPC
2746 XO hardware.
2747
a3128588
DD
2748config OLPC_XO1_PM
2749 bool "OLPC XO-1 Power Management"
fa112cf1 2750 depends on OLPC && MFD_CS5535=y && PM_SLEEP
bf1ebf00 2751 ---help---
97c4cb71 2752 Add support for poweroff and suspend of the OLPC XO-1 laptop.
bf1ebf00 2753
cfee9597
DD
2754config OLPC_XO1_RTC
2755 bool "OLPC XO-1 Real Time Clock"
2756 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2757 ---help---
2758 Add support for the XO-1 real time clock, which can be used as a
2759 programmable wakeup source.
2760
7feda8e9
DD
2761config OLPC_XO1_SCI
2762 bool "OLPC XO-1 SCI extras"
92e830f2 2763 depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
ed8e47fe 2764 depends on INPUT=y
d8d01a63 2765 select POWER_SUPPLY
7feda8e9
DD
2766 ---help---
2767 Add support for SCI-based features of the OLPC XO-1 laptop:
7bc74b3d 2768 - EC-driven system wakeups
7feda8e9 2769 - Power button
7bc74b3d 2770 - Ebook switch
2cf2baea 2771 - Lid switch
e1040ac6
DD
2772 - AC adapter status updates
2773 - Battery status updates
7feda8e9 2774
a0f30f59
DD
2775config OLPC_XO15_SCI
2776 bool "OLPC XO-1.5 SCI extras"
d8d01a63
DD
2777 depends on OLPC && ACPI
2778 select POWER_SUPPLY
a0f30f59
DD
2779 ---help---
2780 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2781 - EC-driven system wakeups
2782 - AC adapter status updates
2783 - Battery status updates
bf1ebf00 2784
d4f3e350
EW
2785config ALIX
2786 bool "PCEngines ALIX System Support (LED setup)"
2787 select GPIOLIB
2788 ---help---
2789 This option enables system support for the PCEngines ALIX.
2790 At present this just sets up LEDs for GPIO control on
2791 ALIX2/3/6 boards. However, other system specific setup should
2792 get added here.
2793
2794 Note: You must still enable the drivers for GPIO and LED support
2795 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2796
2797 Note: You have to set alix.force=1 for boards with Award BIOS.
2798
da4e3302
PP
2799config NET5501
2800 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2801 select GPIOLIB
2802 ---help---
2803 This option enables system support for the Soekris Engineering net5501.
2804
3197059a
PP
2805config GEOS
2806 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2807 select GPIOLIB
2808 depends on DMI
2809 ---help---
2810 This option enables system support for the Traverse Technologies GEOS.
2811
7d029125
VD
2812config TS5500
2813 bool "Technologic Systems TS-5500 platform support"
2814 depends on MELAN
2815 select CHECK_SIGNATURE
2816 select NEW_LEDS
2817 select LEDS_CLASS
2818 ---help---
2819 This option enables system support for the Technologic Systems TS-5500.
2820
bc0120fd
SR
2821endif # X86_32
2822
23ac4ae8 2823config AMD_NB
e279b6c1 2824 def_bool y
0e152cd7 2825 depends on CPU_SUP_AMD && PCI
e279b6c1
SR
2826
2827source "drivers/pcmcia/Kconfig"
2828
388b78ad 2829config RAPIDIO
fdf90abc 2830 tristate "RapidIO support"
388b78ad 2831 depends on PCI
388b78ad 2832 help
fdf90abc 2833 If enabled this option will include drivers and the core
388b78ad
AB
2834 infrastructure code to support RapidIO interconnect devices.
2835
2836source "drivers/rapidio/Kconfig"
2837
e3263ab3
DR
2838config X86_SYSFB
2839 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2840 help
2841 Firmwares often provide initial graphics framebuffers so the BIOS,
2842 bootloader or kernel can show basic video-output during boot for
2843 user-guidance and debugging. Historically, x86 used the VESA BIOS
2844 Extensions and EFI-framebuffers for this, which are mostly limited
2845 to x86.
2846 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2847 framebuffers so the new generic system-framebuffer drivers can be
2848 used on x86. If the framebuffer is not compatible with the generic
e3a5dc08 2849 modes, it is advertised as fallback platform framebuffer so legacy
e3263ab3
DR
2850 drivers like efifb, vesafb and uvesafb can pick it up.
2851 If this option is not selected, all system framebuffers are always
2852 marked as fallback platform framebuffers as usual.
2853
2854 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2855 not be able to pick up generic system framebuffers if this option
2856 is selected. You are highly encouraged to enable simplefb as
2857 replacement if you select this option. simplefb can correctly deal
2858 with generic system framebuffers. But you should still keep vesafb
2859 and others enabled as fallback if a system framebuffer is
2860 incompatible with simplefb.
2861
2862 If unsure, say Y.
2863
e279b6c1
SR
2864endmenu
2865
2866
1572497c 2867menu "Binary Emulations"
e279b6c1
SR
2868
2869config IA32_EMULATION
2870 bool "IA32 Emulation"
2871 depends on X86_64
39f88911 2872 select ARCH_WANT_OLD_COMPAT_IPC
d1603990 2873 select BINFMT_ELF
a97f52e6 2874 select COMPAT_BINFMT_ELF
39f88911 2875 select COMPAT_OLD_SIGACTION
8f9ca475 2876 ---help---
5fd92e65
L
2877 Include code to run legacy 32-bit programs under a
2878 64-bit kernel. You should likely turn this on, unless you're
2879 100% sure that you don't have any 32-bit programs left.
e279b6c1
SR
2880
2881config IA32_AOUT
8f9ca475
IM
2882 tristate "IA32 a.out support"
2883 depends on IA32_EMULATION
2884 ---help---
2885 Support old a.out binaries in the 32bit emulation.
e279b6c1 2886
0bf62763 2887config X86_X32
6ea30386 2888 bool "x32 ABI for 64-bit mode"
9b54050b 2889 depends on X86_64
5fd92e65
L
2890 ---help---
2891 Include code to run binaries for the x32 native 32-bit ABI
2892 for 64-bit processors. An x32 process gets access to the
2893 full 64-bit register file and wide data path while leaving
2894 pointers at 32 bits for smaller memory footprint.
2895
2896 You will need a recent binutils (2.22 or later) with
2897 elf32_x86_64 support enabled to compile a kernel with this
2898 option set.
2899
953fee1d
IM
2900config COMPAT_32
2901 def_bool y
2902 depends on IA32_EMULATION || X86_32
2903 select HAVE_UID16
2904 select OLD_SIGSUSPEND3
2905
e279b6c1 2906config COMPAT
3c2362e6 2907 def_bool y
0bf62763 2908 depends on IA32_EMULATION || X86_X32
e279b6c1 2909
3120e25e 2910if COMPAT
e279b6c1 2911config COMPAT_FOR_U64_ALIGNMENT
3120e25e 2912 def_bool y
e279b6c1
SR
2913
2914config SYSVIPC_COMPAT
3c2362e6 2915 def_bool y
3120e25e 2916 depends on SYSVIPC
3120e25e 2917endif
ee009e4a 2918
e279b6c1
SR
2919endmenu
2920
2921
e5beae16
KP
2922config HAVE_ATOMIC_IOMAP
2923 def_bool y
2924 depends on X86_32
2925
4692d77f
AR
2926config X86_DEV_DMA_OPS
2927 bool
83125a3a 2928 depends on X86_64 || STA2X11
4692d77f 2929
f7219a53
AR
2930config X86_DMA_REMAP
2931 bool
83125a3a 2932 depends on STA2X11
f7219a53 2933
e585513b
KS
2934config HAVE_GENERIC_GUP
2935 def_bool y
2936
e279b6c1
SR
2937source "drivers/firmware/Kconfig"
2938
edf88417 2939source "arch/x86/kvm/Kconfig"