x86/entry: Switch page fault exception to IDTENTRY_RAW
[linux-block.git] / arch / x86 / Kconfig
CommitLineData
b2441318 1# SPDX-License-Identifier: GPL-2.0
daa93fab
SR
2# Select 32 or 64 bit
3config 64BIT
104daea1
MY
4 bool "64-bit kernel" if "$(ARCH)" = "x86"
5 default "$(ARCH)" != "i386"
8f9ca475 6 ---help---
daa93fab
SR
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
3120e25e
JB
11 def_bool y
12 depends on !64BIT
341c787e
IM
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
117ed454 17 select HAVE_DEBUG_STACKOVERFLOW
341c787e
IM
18 select MODULES_USE_ELF_REL
19 select OLD_SIGACTION
7ac87074 20 select GENERIC_VDSO_32
daa93fab
SR
21
22config X86_64
3120e25e
JB
23 def_bool y
24 depends on 64BIT
d94e0685 25 # Options that are inherently 64-bit kernel only:
4eb0716e 26 select ARCH_HAS_GIGANTIC_PAGE
c12d3362 27 select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
d94e0685
IM
28 select ARCH_USE_CMPXCHG_LOCKREF
29 select HAVE_ARCH_SOFT_DIRTY
30 select MODULES_USE_ELF_RELA
f616ab59 31 select NEED_DMA_MAP_STATE
09230cbc 32 select SWIOTLB
1032c0ba 33
518049d9
SRV
34config FORCE_DYNAMIC_FTRACE
35 def_bool y
36 depends on X86_32
37 depends on FUNCTION_TRACER
38 select DYNAMIC_FTRACE
39 help
40 We keep the static function tracing (!DYNAMIC_FTRACE) around
41 in order to test the non static function tracing in the
42 generic code, as other architectures still use it. But we
43 only need to keep it around for x86_64. No need to keep it
44 for x86_32. For x86_32, force DYNAMIC_FTRACE.
d94e0685
IM
45#
46# Arch settings
47#
48# ( Note that options that are marked 'if X86_64' could in principle be
49# ported to 32-bit as well. )
50#
8d5fffb9 51config X86
3c2362e6 52 def_bool y
c763ea26
IM
53 #
54 # Note: keep this list sorted alphabetically
55 #
6471b825
IM
56 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
57 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
942fa985 58 select ARCH_32BIT_OFF_T if X86_32
2a21ad57 59 select ARCH_CLOCKSOURCE_INIT
c763ea26 60 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
fa5b6ec9 61 select ARCH_HAS_DEBUG_VIRTUAL
399145f9 62 select ARCH_HAS_DEBUG_VM_PGTABLE if !X86_PAE
21266be9 63 select ARCH_HAS_DEVMEM_IS_ALLOWED
b1a57bbf 64 select ARCH_HAS_EARLY_DEBUG if KGDB
6471b825 65 select ARCH_HAS_ELF_RANDOMIZE
72d93104 66 select ARCH_HAS_FAST_MULTIPLIER
316d097c 67 select ARCH_HAS_FILTER_PGPROT
6974f0c4 68 select ARCH_HAS_FORTIFY_SOURCE
957e3fac 69 select ARCH_HAS_GCOV_PROFILE_ALL
5c9a8750 70 select ARCH_HAS_KCOV if X86_64
0c9c1d56 71 select ARCH_HAS_MEM_ENCRYPT
10bcc80e 72 select ARCH_HAS_MEMBARRIER_SYNC_CORE
0ebeea8c 73 select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
c763ea26 74 select ARCH_HAS_PMEM_API if X86_64
17596731 75 select ARCH_HAS_PTE_DEVMAP if X86_64
3010a5ea 76 select ARCH_HAS_PTE_SPECIAL
0aed55af 77 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
092b31aa 78 select ARCH_HAS_UACCESS_MCSAFE if X86_64 && X86_MCE
d2852a22 79 select ARCH_HAS_SET_MEMORY
d253ca0c 80 select ARCH_HAS_SET_DIRECT_MAP
ad21fc4f
LA
81 select ARCH_HAS_STRICT_KERNEL_RWX
82 select ARCH_HAS_STRICT_MODULE_RWX
ac1ab12a 83 select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
25c619e5 84 select ARCH_HAS_SYSCALL_WRAPPER
c6d30853 85 select ARCH_HAS_UBSAN_SANITIZE_ALL
7e01ccb4 86 select ARCH_HAS_DEBUG_WX
6471b825
IM
87 select ARCH_HAVE_NMI_SAFE_CMPXCHG
88 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
77fbbc81 89 select ARCH_MIGHT_HAVE_PC_PARPORT
5e2c18c0 90 select ARCH_MIGHT_HAVE_PC_SERIO
3599fe12 91 select ARCH_STACKWALK
2c870e61 92 select ARCH_SUPPORTS_ACPI
6471b825 93 select ARCH_SUPPORTS_ATOMIC_RMW
6471b825
IM
94 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
95 select ARCH_USE_BUILTIN_BSWAP
6471b825
IM
96 select ARCH_USE_QUEUED_RWLOCKS
97 select ARCH_USE_QUEUED_SPINLOCKS
2ce0d7f9 98 select ARCH_USE_SYM_ANNOTATIONS
ce4a4e56 99 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
81c22041 100 select ARCH_WANT_DEFAULT_BPF_JIT if X86_64
c763ea26 101 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
3876d4a3 102 select ARCH_WANT_HUGE_PMD_SHARE
38d8b4e6 103 select ARCH_WANTS_THP_SWAP if X86_64
10916706 104 select BUILDTIME_TABLE_SORT
6471b825 105 select CLKEVT_I8253
6471b825
IM
106 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
107 select CLOCKSOURCE_WATCHDOG
6471b825 108 select DCACHE_WORD_ACCESS
45471cd9
LT
109 select EDAC_ATOMIC_SCRUB
110 select EDAC_SUPPORT
6471b825
IM
111 select GENERIC_CLOCKEVENTS
112 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
113 select GENERIC_CLOCKEVENTS_MIN_ADJUST
114 select GENERIC_CMOS_UPDATE
115 select GENERIC_CPU_AUTOPROBE
61dc0f55 116 select GENERIC_CPU_VULNERABILITIES
5b7c73e0 117 select GENERIC_EARLY_IOREMAP
6471b825
IM
118 select GENERIC_FIND_FIRST_BIT
119 select GENERIC_IOMAP
c7d6c9dd 120 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
0fa115da 121 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
ad7a929f 122 select GENERIC_IRQ_MIGRATION if SMP
6471b825 123 select GENERIC_IRQ_PROBE
c201c917 124 select GENERIC_IRQ_RESERVATION_MODE
6471b825
IM
125 select GENERIC_IRQ_SHOW
126 select GENERIC_PENDING_IRQ if SMP
2ae27137 127 select GENERIC_PTDUMP
6471b825
IM
128 select GENERIC_SMP_IDLE_THREAD
129 select GENERIC_STRNCPY_FROM_USER
130 select GENERIC_STRNLEN_USER
131 select GENERIC_TIME_VSYSCALL
7ac87074 132 select GENERIC_GETTIMEOFDAY
550a77a7 133 select GENERIC_VDSO_TIME_NS
39656e83 134 select GUP_GET_PTE_LOW_HIGH if X86_PAE
17e5888e 135 select HARDIRQS_SW_RESEND
7edaeb68 136 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
6471b825
IM
137 select HAVE_ACPI_APEI if ACPI
138 select HAVE_ACPI_APEI_NMI if ACPI
139 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
6471b825
IM
140 select HAVE_ARCH_AUDITSYSCALL
141 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
142 select HAVE_ARCH_JUMP_LABEL
b34006c4 143 select HAVE_ARCH_JUMP_LABEL_RELATIVE
d17a1d97 144 select HAVE_ARCH_KASAN if X86_64
0609ae01 145 select HAVE_ARCH_KASAN_VMALLOC if X86_64
6471b825 146 select HAVE_ARCH_KGDB
9e08f57d
DC
147 select HAVE_ARCH_MMAP_RND_BITS if MMU
148 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
1b028f78 149 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
271ca788 150 select HAVE_ARCH_PREL32_RELOCATIONS
6471b825 151 select HAVE_ARCH_SECCOMP_FILTER
f7d83c1c 152 select HAVE_ARCH_THREAD_STRUCT_WHITELIST
afaef01c 153 select HAVE_ARCH_STACKLEAK
6471b825
IM
154 select HAVE_ARCH_TRACEHOOK
155 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
a00cc7d9 156 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
b64d8d1e 157 select HAVE_ARCH_USERFAULTFD_WP if X86_64 && USERFAULTFD
e37e43a4 158 select HAVE_ARCH_VMAP_STACK if X86_64
c763ea26 159 select HAVE_ARCH_WITHIN_STACK_FRAMES
2ff2b7ec 160 select HAVE_ASM_MODVERSIONS
6471b825
IM
161 select HAVE_CMPXCHG_DOUBLE
162 select HAVE_CMPXCHG_LOCAL
163 select HAVE_CONTEXT_TRACKING if X86_64
c1bd55f9 164 select HAVE_COPY_THREAD_TLS
cf4db259 165 select HAVE_C_RECORDMCOUNT
6471b825 166 select HAVE_DEBUG_KMEMLEAK
6471b825 167 select HAVE_DMA_CONTIGUOUS
677aa9f7 168 select HAVE_DYNAMIC_FTRACE
06aeaaea 169 select HAVE_DYNAMIC_FTRACE_WITH_REGS
562955fe 170 select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
03f5781b 171 select HAVE_EBPF_JIT
58340a07 172 select HAVE_EFFICIENT_UNALIGNED_ACCESS
6630a8e5 173 select HAVE_EISA
5f56a5df 174 select HAVE_EXIT_THREAD
67a929e0 175 select HAVE_FAST_GUP
644e0e8d 176 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
6471b825 177 select HAVE_FTRACE_MCOUNT_RECORD
6471b825
IM
178 select HAVE_FUNCTION_GRAPH_TRACER
179 select HAVE_FUNCTION_TRACER
6b90bd4b 180 select HAVE_GCC_PLUGINS
6471b825
IM
181 select HAVE_HW_BREAKPOINT
182 select HAVE_IDE
183 select HAVE_IOREMAP_PROT
184 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
185 select HAVE_IRQ_TIME_ACCOUNTING
2e9f3bdd 186 select HAVE_KERNEL_BZIP2
6471b825
IM
187 select HAVE_KERNEL_GZIP
188 select HAVE_KERNEL_LZ4
2e9f3bdd 189 select HAVE_KERNEL_LZMA
13510997 190 select HAVE_KERNEL_LZO
6471b825
IM
191 select HAVE_KERNEL_XZ
192 select HAVE_KPROBES
193 select HAVE_KPROBES_ON_FTRACE
540adea3 194 select HAVE_FUNCTION_ERROR_INJECTION
6471b825
IM
195 select HAVE_KRETPROBES
196 select HAVE_KVM
197 select HAVE_LIVEPATCH if X86_64
0102752e 198 select HAVE_MIXED_BREAKPOINTS_REGS
ee9f8fce 199 select HAVE_MOD_ARCH_SPECIFIC
9f132f7e 200 select HAVE_MOVE_PMD
42a0bb3f 201 select HAVE_NMI
6471b825
IM
202 select HAVE_OPROFILE
203 select HAVE_OPTPROBES
204 select HAVE_PCSPKR_PLATFORM
205 select HAVE_PERF_EVENTS
c01d4323 206 select HAVE_PERF_EVENTS_NMI
92e5aae4 207 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
eb01d42a 208 select HAVE_PCI
c5e63197 209 select HAVE_PERF_REGS
c5ebcedb 210 select HAVE_PERF_USER_STACK_DUMP
ff2e6d72 211 select MMU_GATHER_RCU_TABLE_FREE if PARAVIRT
6471b825 212 select HAVE_REGS_AND_STACK_ACCESS_API
6415b38b 213 select HAVE_RELIABLE_STACKTRACE if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
3c88ee19 214 select HAVE_FUNCTION_ARG_ACCESS_API
d148eac0 215 select HAVE_STACKPROTECTOR if CC_HAS_SANE_STACKPROTECTOR
c763ea26 216 select HAVE_STACK_VALIDATION if X86_64
d6761b8f 217 select HAVE_RSEQ
6471b825 218 select HAVE_SYSCALL_TRACEPOINTS
6471b825 219 select HAVE_UNSTABLE_SCHED_CLOCK
7c68af6e 220 select HAVE_USER_RETURN_NOTIFIER
7ac87074 221 select HAVE_GENERIC_VDSO
05736e4a 222 select HOTPLUG_SMT if SMP
c0185808 223 select IRQ_FORCED_THREADING
86596f0a 224 select NEED_SG_DMA_LENGTH
2eac9c2d 225 select PCI_DOMAINS if PCI
625210cf 226 select PCI_LOCKLESS_CONFIG if PCI
6471b825 227 select PERF_EVENTS
3195ef59 228 select RTC_LIB
d6faca40 229 select RTC_MC146818_LIB
6471b825 230 select SPARSE_IRQ
83fe27ea 231 select SRCU
6471b825 232 select SYSCTL_EXCEPTION_TRACE
15f4eae7 233 select THREAD_INFO_IN_TASK
6471b825
IM
234 select USER_STACKTRACE_SUPPORT
235 select VIRT_TO_BUS
6471b825 236 select X86_FEATURE_NAMES if PROC_FS
0c608dad 237 select PROC_PID_ARCH_STATUS if PROC_FS
9e2b4be3 238 imply IMA_SECURE_AND_OR_TRUSTED_BOOT if EFI
7d8330a5 239
ba7e4d13 240config INSTRUCTION_DECODER
3120e25e
JB
241 def_bool y
242 depends on KPROBES || PERF_EVENTS || UPROBES
ba7e4d13 243
51b26ada
LT
244config OUTPUT_FORMAT
245 string
246 default "elf32-i386" if X86_32
247 default "elf64-x86-64" if X86_64
248
8d5fffb9 249config LOCKDEP_SUPPORT
3c2362e6 250 def_bool y
8d5fffb9
SR
251
252config STACKTRACE_SUPPORT
3c2362e6 253 def_bool y
8d5fffb9 254
8d5fffb9 255config MMU
3c2362e6 256 def_bool y
8d5fffb9 257
9e08f57d
DC
258config ARCH_MMAP_RND_BITS_MIN
259 default 28 if 64BIT
260 default 8
261
262config ARCH_MMAP_RND_BITS_MAX
263 default 32 if 64BIT
264 default 16
265
266config ARCH_MMAP_RND_COMPAT_BITS_MIN
267 default 8
268
269config ARCH_MMAP_RND_COMPAT_BITS_MAX
270 default 16
271
8d5fffb9
SR
272config SBUS
273 bool
274
275config GENERIC_ISA_DMA
3120e25e
JB
276 def_bool y
277 depends on ISA_DMA_API
8d5fffb9 278
8d5fffb9 279config GENERIC_BUG
3c2362e6 280 def_bool y
8d5fffb9 281 depends on BUG
b93a531e
JB
282 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
283
284config GENERIC_BUG_RELATIVE_POINTERS
285 bool
8d5fffb9 286
8d5fffb9 287config ARCH_MAY_HAVE_PC_FDC
3120e25e
JB
288 def_bool y
289 depends on ISA_DMA_API
8d5fffb9 290
1032c0ba
SR
291config GENERIC_CALIBRATE_DELAY
292 def_bool y
293
9a0b8415 294config ARCH_HAS_CPU_RELAX
295 def_bool y
296
1b27d05b
PE
297config ARCH_HAS_CACHE_LINE_SIZE
298 def_bool y
299
316d097c
DH
300config ARCH_HAS_FILTER_PGPROT
301 def_bool y
302
dd5af90a 303config HAVE_SETUP_PER_CPU_AREA
89c9c4c5 304 def_bool y
b32ef636 305
08fc4580
TH
306config NEED_PER_CPU_EMBED_FIRST_CHUNK
307 def_bool y
308
309config NEED_PER_CPU_PAGE_FIRST_CHUNK
11124411
TH
310 def_bool y
311
801e4062
JB
312config ARCH_HIBERNATION_POSSIBLE
313 def_bool y
801e4062 314
f4cb5700
JB
315config ARCH_SUSPEND_POSSIBLE
316 def_bool y
f4cb5700 317
53313b2c
SC
318config ARCH_WANT_GENERAL_HUGETLB
319 def_bool y
320
8d5fffb9 321config ZONE_DMA32
e0fd24a3 322 def_bool y if X86_64
8d5fffb9 323
8d5fffb9 324config AUDIT_ARCH
e0fd24a3 325 def_bool y if X86_64
8d5fffb9 326
6a11f75b
AM
327config ARCH_SUPPORTS_DEBUG_PAGEALLOC
328 def_bool y
329
d6f2d75a
AR
330config KASAN_SHADOW_OFFSET
331 hex
332 depends on KASAN
333 default 0xdffffc0000000000
334
69575d38
SW
335config HAVE_INTEL_TXT
336 def_bool y
6ea30386 337 depends on INTEL_IOMMU && ACPI
69575d38 338
6b0c3d44
SR
339config X86_32_SMP
340 def_bool y
341 depends on X86_32 && SMP
342
343config X86_64_SMP
344 def_bool y
345 depends on X86_64 && SMP
346
ccbeed3a
TH
347config X86_32_LAZY_GS
348 def_bool y
8458f8c2 349 depends on X86_32 && !STACKPROTECTOR
ccbeed3a 350
2b144498
SD
351config ARCH_SUPPORTS_UPROBES
352 def_bool y
353
d20642f0
RH
354config FIX_EARLYCON_MEM
355 def_bool y
356
94d49eb3
KS
357config DYNAMIC_PHYSICAL_MASK
358 bool
359
98233368
KS
360config PGTABLE_LEVELS
361 int
77ef56e4 362 default 5 if X86_5LEVEL
98233368
KS
363 default 4 if X86_64
364 default 3 if X86_PAE
365 default 2
366
2a61f474
MY
367config CC_HAS_SANE_STACKPROTECTOR
368 bool
369 default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
370 default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
371 help
372 We have to make sure stack protector is unconditionally disabled if
373 the compiler produces broken code.
374
506f1d07
SR
375menu "Processor type and features"
376
5ee71535
RD
377config ZONE_DMA
378 bool "DMA memory allocation support" if EXPERT
379 default y
380 help
381 DMA memory allocation support allows devices with less than 32-bit
382 addressing to allocate within the first 16MB of address space.
383 Disable if no such devices will be used.
384
385 If unsure, say Y.
386
506f1d07
SR
387config SMP
388 bool "Symmetric multi-processing support"
389 ---help---
390 This enables support for systems with more than one CPU. If you have
4a474157
RG
391 a system with only one CPU, say N. If you have a system with more
392 than one CPU, say Y.
506f1d07 393
4a474157 394 If you say N here, the kernel will run on uni- and multiprocessor
506f1d07
SR
395 machines, but will use only one CPU of a multiprocessor machine. If
396 you say Y here, the kernel will run on many, but not all,
4a474157 397 uniprocessor machines. On a uniprocessor machine, the kernel
506f1d07
SR
398 will run faster if you say N here.
399
400 Note that if you say Y here and choose architecture "586" or
401 "Pentium" under "Processor family", the kernel will not work on 486
402 architectures. Similarly, multiprocessor kernels for the "PPro"
403 architecture may not work on all Pentium based boards.
404
405 People using multiprocessor machines who say Y here should also say
406 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
407 Management" code will be disabled if you say Y here.
408
cb1aaebe 409 See also <file:Documentation/x86/i386/IO-APIC.rst>,
4f4cfa6c 410 <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
506f1d07
SR
411 <http://www.tldp.org/docs.html#howto>.
412
413 If you don't know what to do here, say N.
414
9def39be
JT
415config X86_FEATURE_NAMES
416 bool "Processor feature human-readable names" if EMBEDDED
417 default y
418 ---help---
419 This option compiles in a table of x86 feature bits and corresponding
420 names. This is required to support /proc/cpuinfo and a few kernel
421 messages. You can disable this to save space, at the expense of
422 making those few kernel messages show numeric feature bits instead.
423
424 If in doubt, say Y.
425
06cd9a7d
YL
426config X86_X2APIC
427 bool "Support x2apic"
19e3d60d 428 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
06cd9a7d
YL
429 ---help---
430 This enables x2apic support on CPUs that have this feature.
431
432 This allows 32-bit apic IDs (so it can support very large systems),
433 and accesses the local apic via MSRs not via mmio.
434
06cd9a7d
YL
435 If you don't know what to do here, say N.
436
6695c85b 437config X86_MPPARSE
6e87f9b7 438 bool "Enable MPS table" if ACPI || SFI
7a527688 439 default y
5ab74722 440 depends on X86_LOCAL_APIC
8f9ca475 441 ---help---
6695c85b
YL
442 For old smp systems that do not have proper acpi support. Newer systems
443 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
6695c85b 444
ddd70cf9 445config GOLDFISH
b03b016f
KK
446 def_bool y
447 depends on X86_GOLDFISH
ddd70cf9 448
76b04384
DW
449config RETPOLINE
450 bool "Avoid speculative indirect branches in kernel"
451 default y
d5028ba8 452 select STACK_VALIDATION if HAVE_STACK_VALIDATION
76b04384
DW
453 help
454 Compile kernel with the retpoline compiler options to guard against
455 kernel-to-user data leaks by avoiding speculative indirect
456 branches. Requires a compiler with -mindirect-branch=thunk-extern
457 support for full protection. The kernel may run slower.
458
e6d42931
JW
459config X86_CPU_RESCTRL
460 bool "x86 CPU resource control support"
6fe07ce3 461 depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
59fe5a77 462 select KERNFS
e79f15a4 463 select PROC_CPU_RESCTRL if PROC_FS
78e99b4a 464 help
e6d42931 465 Enable x86 CPU resource control support.
6fe07ce3
BM
466
467 Provide support for the allocation and monitoring of system resources
468 usage by the CPU.
469
470 Intel calls this Intel Resource Director Technology
471 (Intel(R) RDT). More information about RDT can be found in the
472 Intel x86 Architecture Software Developer Manual.
473
474 AMD calls this AMD Platform Quality of Service (AMD QoS).
475 More information about AMD QoS can be found in the AMD64 Technology
476 Platform Quality of Service Extensions manual.
78e99b4a
FY
477
478 Say N if unsure.
479
8425091f 480if X86_32
a0d0bb4d
RD
481config X86_BIGSMP
482 bool "Support for big SMP systems with more than 8 CPUs"
483 depends on SMP
484 ---help---
e133f6ea 485 This option is needed for the systems that have more than 8 CPUs.
a0d0bb4d 486
c5c606d9
RT
487config X86_EXTENDED_PLATFORM
488 bool "Support for extended (non-PC) x86 platforms"
489 default y
8f9ca475 490 ---help---
06ac8346
IM
491 If you disable this option then the kernel will only support
492 standard PC platforms. (which covers the vast majority of
493 systems out there.)
494
8425091f
RT
495 If you enable this option then you'll be able to select support
496 for the following (non-PC) 32 bit x86 platforms:
cb7b8023 497 Goldfish (Android emulator)
8425091f 498 AMD Elan
8425091f
RT
499 RDC R-321x SoC
500 SGI 320/540 (Visual Workstation)
83125a3a 501 STA2X11-based (e.g. Northville)
3f4110a4 502 Moorestown MID devices
06ac8346
IM
503
504 If you have one of these systems, or if you want to build a
505 generic distribution kernel, say Y here - otherwise say N.
8425091f 506endif
06ac8346 507
8425091f
RT
508if X86_64
509config X86_EXTENDED_PLATFORM
510 bool "Support for extended (non-PC) x86 platforms"
511 default y
512 ---help---
513 If you disable this option then the kernel will only support
514 standard PC platforms. (which covers the vast majority of
515 systems out there.)
516
517 If you enable this option then you'll be able to select support
518 for the following (non-PC) 64 bit x86 platforms:
44b111b5 519 Numascale NumaChip
8425091f
RT
520 ScaleMP vSMP
521 SGI Ultraviolet
522
523 If you have one of these systems, or if you want to build a
524 generic distribution kernel, say Y here - otherwise say N.
525endif
c5c606d9
RT
526# This is an alphabetically sorted list of 64 bit extended platforms
527# Please maintain the alphabetic order if and when there are additions
44b111b5
SP
528config X86_NUMACHIP
529 bool "Numascale NumaChip"
530 depends on X86_64
531 depends on X86_EXTENDED_PLATFORM
532 depends on NUMA
533 depends on SMP
534 depends on X86_X2APIC
f9726bfd 535 depends on PCI_MMCONFIG
44b111b5
SP
536 ---help---
537 Adds support for Numascale NumaChip large-SMP systems. Needed to
538 enable more than ~168 cores.
539 If you don't have one of these, you should say N here.
506f1d07 540
c5c606d9
RT
541config X86_VSMP
542 bool "ScaleMP vSMP"
6276a074 543 select HYPERVISOR_GUEST
c5c606d9
RT
544 select PARAVIRT
545 depends on X86_64 && PCI
546 depends on X86_EXTENDED_PLATFORM
ead91d4b 547 depends on SMP
8f9ca475 548 ---help---
c5c606d9
RT
549 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
550 supposed to run on these EM64T-based machines. Only choose this option
551 if you have one of these machines.
5e3a77e9 552
03b48632
NP
553config X86_UV
554 bool "SGI Ultraviolet"
555 depends on X86_64
c5c606d9 556 depends on X86_EXTENDED_PLATFORM
54c28d29 557 depends on NUMA
1ecb4ae5 558 depends on EFI
9d6c26e7 559 depends on X86_X2APIC
1222e564 560 depends on PCI
8f9ca475 561 ---help---
03b48632
NP
562 This option is needed in order to support SGI Ultraviolet systems.
563 If you don't have one of these, you should say N here.
564
c5c606d9
RT
565# Following is an alphabetically sorted list of 32 bit extended platforms
566# Please maintain the alphabetic order if and when there are additions
506f1d07 567
ddd70cf9 568config X86_GOLDFISH
b03b016f
KK
569 bool "Goldfish (Virtual Platform)"
570 depends on X86_EXTENDED_PLATFORM
571 ---help---
ddd70cf9
JN
572 Enable support for the Goldfish virtual platform used primarily
573 for Android development. Unless you are building for the Android
574 Goldfish emulator say N here.
575
c751e17b
TG
576config X86_INTEL_CE
577 bool "CE4100 TV platform"
578 depends on PCI
579 depends on PCI_GODIRECT
6084a6e2 580 depends on X86_IO_APIC
c751e17b
TG
581 depends on X86_32
582 depends on X86_EXTENDED_PLATFORM
37bc9f50 583 select X86_REBOOTFIXUPS
da6b737b
SAS
584 select OF
585 select OF_EARLY_FLATTREE
c751e17b
TG
586 ---help---
587 Select for the Intel CE media processor (CE4100) SOC.
588 This option compiles in support for the CE4100 SOC for settop
589 boxes and media devices.
590
4cb9b00f 591config X86_INTEL_MID
43605ef1 592 bool "Intel MID platform support"
43605ef1 593 depends on X86_EXTENDED_PLATFORM
edc6bc78 594 depends on X86_PLATFORM_DEVICES
1ea7c673 595 depends on PCI
3fda5bb4 596 depends on X86_64 || (PCI_GOANY && X86_32)
1ea7c673 597 depends on X86_IO_APIC
7c9c3a1e 598 select SFI
4cb9b00f 599 select I2C
7c9c3a1e 600 select DW_APB_TIMER
1ea7c673 601 select APB_TIMER
54b34aa0 602 select INTEL_SCU_PCI
15a713df 603 select MFD_INTEL_MSIC
1ea7c673 604 ---help---
4cb9b00f
DC
605 Select to build a kernel capable of supporting Intel MID (Mobile
606 Internet Device) platform systems which do not have the PCI legacy
607 interfaces. If you are building for a PC class system say N here.
1ea7c673 608
4cb9b00f
DC
609 Intel MID platforms are based on an Intel processor and chipset which
610 consume less power than most of the x86 derivatives.
43605ef1 611
8bbc2a13
BD
612config X86_INTEL_QUARK
613 bool "Intel Quark platform support"
614 depends on X86_32
615 depends on X86_EXTENDED_PLATFORM
616 depends on X86_PLATFORM_DEVICES
617 depends on X86_TSC
618 depends on PCI
619 depends on PCI_GOANY
620 depends on X86_IO_APIC
621 select IOSF_MBI
622 select INTEL_IMR
9ab6eb51 623 select COMMON_CLK
8bbc2a13
BD
624 ---help---
625 Select to include support for Quark X1000 SoC.
626 Say Y here if you have a Quark based system such as the Arduino
627 compatible Intel Galileo.
628
3d48aab1
MW
629config X86_INTEL_LPSS
630 bool "Intel Low Power Subsystem Support"
5962dd22 631 depends on X86 && ACPI && PCI
3d48aab1 632 select COMMON_CLK
0f531431 633 select PINCTRL
eebb3e8d 634 select IOSF_MBI
3d48aab1
MW
635 ---help---
636 Select to build support for Intel Low Power Subsystem such as
637 found on Intel Lynxpoint PCH. Selecting this option enables
0f531431
MN
638 things like clock tree (common clock framework) and pincontrol
639 which are needed by the LPSS peripheral drivers.
3d48aab1 640
92082a88
KX
641config X86_AMD_PLATFORM_DEVICE
642 bool "AMD ACPI2Platform devices support"
643 depends on ACPI
644 select COMMON_CLK
645 select PINCTRL
646 ---help---
647 Select to interpret AMD specific ACPI device to platform device
648 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
649 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
650 implemented under PINCTRL subsystem.
651
ced3ce76
DB
652config IOSF_MBI
653 tristate "Intel SoC IOSF Sideband support for SoC platforms"
654 depends on PCI
655 ---help---
656 This option enables sideband register access support for Intel SoC
657 platforms. On these platforms the IOSF sideband is used in lieu of
658 MSR's for some register accesses, mostly but not limited to thermal
659 and power. Drivers may query the availability of this device to
660 determine if they need the sideband in order to work on these
661 platforms. The sideband is available on the following SoC products.
662 This list is not meant to be exclusive.
663 - BayTrail
664 - Braswell
665 - Quark
666
667 You should say Y if you are running a kernel on one of these SoC's.
668
ed2226bd
DB
669config IOSF_MBI_DEBUG
670 bool "Enable IOSF sideband access through debugfs"
671 depends on IOSF_MBI && DEBUG_FS
672 ---help---
673 Select this option to expose the IOSF sideband access registers (MCR,
674 MDR, MCRX) through debugfs to write and read register information from
675 different units on the SoC. This is most useful for obtaining device
676 state information for debug and analysis. As this is a general access
677 mechanism, users of this option would have specific knowledge of the
678 device they want to access.
679
680 If you don't require the option or are in doubt, say N.
681
c5c606d9
RT
682config X86_RDC321X
683 bool "RDC R-321x SoC"
506f1d07 684 depends on X86_32
c5c606d9
RT
685 depends on X86_EXTENDED_PLATFORM
686 select M486
687 select X86_REBOOTFIXUPS
688 ---help---
689 This option is needed for RDC R-321x system-on-chip, also known
690 as R-8610-(G).
691 If you don't have one of these chips, you should say N here.
692
e0c7ae37 693config X86_32_NON_STANDARD
9c398017
IM
694 bool "Support non-standard 32-bit SMP architectures"
695 depends on X86_32 && SMP
c5c606d9 696 depends on X86_EXTENDED_PLATFORM
8f9ca475 697 ---help---
b5660ba7
PA
698 This option compiles in the bigsmp and STA2X11 default
699 subarchitectures. It is intended for a generic binary
700 kernel. If you select them all, kernel will probe it one by
701 one and will fallback to default.
d49c4288 702
c5c606d9 703# Alphabetically sorted list of Non standard 32 bit platforms
d49c4288 704
d949f36f 705config X86_SUPPORTS_MEMORY_FAILURE
6fc108a0 706 def_bool y
d949f36f
LT
707 # MCE code calls memory_failure():
708 depends on X86_MCE
709 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
d949f36f
LT
710 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
711 depends on X86_64 || !SPARSEMEM
712 select ARCH_SUPPORTS_MEMORY_FAILURE
d949f36f 713
83125a3a
AR
714config STA2X11
715 bool "STA2X11 Companion Chip Support"
716 depends on X86_32_NON_STANDARD && PCI
83125a3a
AR
717 select SWIOTLB
718 select MFD_STA2X11
0145071b 719 select GPIOLIB
83125a3a
AR
720 ---help---
721 This adds support for boards based on the STA2X11 IO-Hub,
722 a.k.a. "ConneXt". The chip is used in place of the standard
723 PC chipset, so all "standard" peripherals are missing. If this
724 option is selected the kernel will still be able to boot on
725 standard PC machines.
726
82148d1d
S
727config X86_32_IRIS
728 tristate "Eurobraille/Iris poweroff module"
729 depends on X86_32
730 ---help---
731 The Iris machines from EuroBraille do not have APM or ACPI support
732 to shut themselves down properly. A special I/O sequence is
733 needed to do so, which is what this module does at
734 kernel shutdown.
735
736 This is only for Iris machines from EuroBraille.
737
738 If unused, say N.
739
ae1e9130 740config SCHED_OMIT_FRAME_POINTER
3c2362e6
HH
741 def_bool y
742 prompt "Single-depth WCHAN output"
a87d0914 743 depends on X86
8f9ca475 744 ---help---
506f1d07
SR
745 Calculate simpler /proc/<PID>/wchan values. If this option
746 is disabled then wchan values will recurse back to the
747 caller function. This provides more accurate wchan values,
748 at the expense of slightly more scheduling overhead.
749
750 If in doubt, say "Y".
751
6276a074
BP
752menuconfig HYPERVISOR_GUEST
753 bool "Linux guest support"
8f9ca475 754 ---help---
6276a074
BP
755 Say Y here to enable options for running Linux under various hyper-
756 visors. This option enables basic hypervisor detection and platform
757 setup.
506f1d07 758
6276a074
BP
759 If you say N, all options in this submenu will be skipped and
760 disabled, and Linux guest support won't be built in.
506f1d07 761
6276a074 762if HYPERVISOR_GUEST
506f1d07 763
e61bd94a
EPH
764config PARAVIRT
765 bool "Enable paravirtualization code"
8f9ca475 766 ---help---
e61bd94a
EPH
767 This changes the kernel so it can modify itself when it is run
768 under a hypervisor, potentially improving performance significantly
769 over full virtualization. However, when run without a hypervisor
770 the kernel is theoretically slower and slightly larger.
771
c00a280a
JG
772config PARAVIRT_XXL
773 bool
774
6276a074
BP
775config PARAVIRT_DEBUG
776 bool "paravirt-ops debugging"
777 depends on PARAVIRT && DEBUG_KERNEL
778 ---help---
779 Enable to debug paravirt_ops internals. Specifically, BUG if
780 a paravirt_op is missing when it is called.
781
b4ecc126
JF
782config PARAVIRT_SPINLOCKS
783 bool "Paravirtualization layer for spinlocks"
6ea30386 784 depends on PARAVIRT && SMP
b4ecc126
JF
785 ---help---
786 Paravirtualized spinlocks allow a pvops backend to replace the
787 spinlock implementation with something virtualization-friendly
788 (for example, block the virtual CPU rather than spinning).
789
4c4e4f61
R
790 It has a minimal impact on native kernels and gives a nice performance
791 benefit on paravirtualized KVM / Xen kernels.
b4ecc126 792
4c4e4f61 793 If you are unsure how to answer this question, answer Y.
b4ecc126 794
ecca2502
ZY
795config X86_HV_CALLBACK_VECTOR
796 def_bool n
797
6276a074 798source "arch/x86/xen/Kconfig"
7af192c9 799
6276a074
BP
800config KVM_GUEST
801 bool "KVM Guest support (including kvmclock)"
802 depends on PARAVIRT
803 select PARAVIRT_CLOCK
a1c4423b 804 select ARCH_CPUIDLE_HALTPOLL
6276a074 805 default y
8f9ca475 806 ---help---
6276a074
BP
807 This option enables various optimizations for running under the KVM
808 hypervisor. It includes a paravirtualized clock, so that instead
809 of relying on a PIT (or probably other) emulation by the
810 underlying device model, the host provides the guest with
811 timing infrastructure such as time of day, and system time
506f1d07 812
a1c4423b 813config ARCH_CPUIDLE_HALTPOLL
b03b016f
KK
814 def_bool n
815 prompt "Disable host haltpoll when loading haltpoll driver"
816 help
a1c4423b
MT
817 If virtualized under KVM, disable host haltpoll.
818
7733607f
MW
819config PVH
820 bool "Support for running PVH guests"
821 ---help---
822 This option enables the PVH entry point for guest virtual machines
823 as specified in the x86/HVM direct boot ABI.
824
1e20eb85
SV
825config KVM_DEBUG_FS
826 bool "Enable debug information for KVM Guests in debugfs"
827 depends on KVM_GUEST && DEBUG_FS
1e20eb85
SV
828 ---help---
829 This option enables collection of various statistics for KVM guest.
830 Statistics are displayed in debugfs filesystem. Enabling this option
831 may incur significant overhead.
832
6276a074
BP
833config PARAVIRT_TIME_ACCOUNTING
834 bool "Paravirtual steal time accounting"
835 depends on PARAVIRT
8f9ca475 836 ---help---
6276a074
BP
837 Select this option to enable fine granularity task steal time
838 accounting. Time spent executing other tasks in parallel with
839 the current vCPU is discounted from the vCPU power. To account for
840 that, there can be a small performance impact.
841
842 If in doubt, say N here.
843
844config PARAVIRT_CLOCK
845 bool
97349135 846
4a362601
JK
847config JAILHOUSE_GUEST
848 bool "Jailhouse non-root cell support"
abde587b 849 depends on X86_64 && PCI
87e65d05 850 select X86_PM_TIMER
4a362601
JK
851 ---help---
852 This option allows to run Linux as guest in a Jailhouse non-root
853 cell. You can leave this option disabled if you only want to start
854 Jailhouse and run Linux afterwards in the root cell.
855
ec7972c9
ZY
856config ACRN_GUEST
857 bool "ACRN Guest support"
858 depends on X86_64
498ad393 859 select X86_HV_CALLBACK_VECTOR
ec7972c9
ZY
860 help
861 This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
862 a flexible, lightweight reference open-source hypervisor, built with
863 real-time and safety-criticality in mind. It is built for embedded
864 IOT with small footprint and real-time features. More details can be
865 found in https://projectacrn.org/.
866
6276a074 867endif #HYPERVISOR_GUEST
97349135 868
506f1d07
SR
869source "arch/x86/Kconfig.cpu"
870
871config HPET_TIMER
3c2362e6 872 def_bool X86_64
506f1d07 873 prompt "HPET Timer Support" if X86_32
8f9ca475
IM
874 ---help---
875 Use the IA-PC HPET (High Precision Event Timer) to manage
876 time in preference to the PIT and RTC, if a HPET is
877 present.
878 HPET is the next generation timer replacing legacy 8254s.
879 The HPET provides a stable time base on SMP
880 systems, unlike the TSC, but it is more expensive to access,
4e7f9df2
MT
881 as it is off-chip. The interface used is documented
882 in the HPET spec, revision 1.
506f1d07 883
8f9ca475
IM
884 You can safely choose Y here. However, HPET will only be
885 activated if the platform and the BIOS support this feature.
886 Otherwise the 8254 will be used for timing services.
506f1d07 887
8f9ca475 888 Choose N to continue using the legacy 8254 timer.
506f1d07
SR
889
890config HPET_EMULATE_RTC
3c2362e6 891 def_bool y
9d8af78b 892 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
506f1d07 893
bb24c471 894config APB_TIMER
b03b016f
KK
895 def_bool y if X86_INTEL_MID
896 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
897 select DW_APB_TIMER
898 depends on X86_INTEL_MID && SFI
899 help
900 APB timer is the replacement for 8254, HPET on X86 MID platforms.
901 The APBT provides a stable time base on SMP
902 systems, unlike the TSC, but it is more expensive to access,
903 as it is off-chip. APB timers are always running regardless of CPU
904 C states, they are used as per CPU clockevent device when possible.
bb24c471 905
6a108a14 906# Mark as expert because too many people got it wrong.
506f1d07 907# The code disables itself when not needed.
7ae9392c
TP
908config DMI
909 default y
cf074402 910 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
6a108a14 911 bool "Enable DMI scanning" if EXPERT
8f9ca475 912 ---help---
7ae9392c
TP
913 Enabled scanning of DMI to identify machine quirks. Say Y
914 here unless you have verified that your setup is not
915 affected by entries in the DMI blacklist. Required by PNP
916 BIOS code.
917
506f1d07 918config GART_IOMMU
38901f1c 919 bool "Old AMD GART IOMMU support"
a4ce5a48 920 select IOMMU_HELPER
506f1d07 921 select SWIOTLB
23ac4ae8 922 depends on X86_64 && PCI && AMD_NB
8f9ca475 923 ---help---
ced3c42c
IM
924 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
925 GART based hardware IOMMUs.
926
927 The GART supports full DMA access for devices with 32-bit access
928 limitations, on systems with more than 3 GB. This is usually needed
929 for USB, sound, many IDE/SATA chipsets and some other devices.
930
931 Newer systems typically have a modern AMD IOMMU, supported via
932 the CONFIG_AMD_IOMMU=y config option.
933
934 In normal configurations this driver is only active when needed:
935 there's more than 3 GB of memory and the system contains a
936 32-bit limited device.
937
938 If unsure, say Y.
506f1d07 939
1184dc2f 940config MAXSMP
ddb0c5a6 941 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
6ea30386 942 depends on X86_64 && SMP && DEBUG_KERNEL
36f5101a 943 select CPUMASK_OFFSTACK
8f9ca475 944 ---help---
ddb0c5a6 945 Enable maximum number of CPUS and NUMA Nodes for this architecture.
1184dc2f 946 If unsure, say N.
506f1d07 947
aec6487e
IM
948#
949# The maximum number of CPUs supported:
950#
951# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
952# and which can be configured interactively in the
953# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
954#
955# The ranges are different on 32-bit and 64-bit kernels, depending on
956# hardware capabilities and scalability features of the kernel.
957#
958# ( If MAXSMP is enabled we just use the highest possible value and disable
959# interactive configuration. )
960#
961
962config NR_CPUS_RANGE_BEGIN
a0d0bb4d 963 int
aec6487e
IM
964 default NR_CPUS_RANGE_END if MAXSMP
965 default 1 if !SMP
966 default 2
a0d0bb4d 967
aec6487e 968config NR_CPUS_RANGE_END
a0d0bb4d 969 int
aec6487e
IM
970 depends on X86_32
971 default 64 if SMP && X86_BIGSMP
972 default 8 if SMP && !X86_BIGSMP
973 default 1 if !SMP
a0d0bb4d 974
aec6487e 975config NR_CPUS_RANGE_END
a0d0bb4d 976 int
aec6487e 977 depends on X86_64
1edae1ae
SW
978 default 8192 if SMP && CPUMASK_OFFSTACK
979 default 512 if SMP && !CPUMASK_OFFSTACK
aec6487e 980 default 1 if !SMP
a0d0bb4d 981
aec6487e 982config NR_CPUS_DEFAULT
a0d0bb4d
RD
983 int
984 depends on X86_32
aec6487e
IM
985 default 32 if X86_BIGSMP
986 default 8 if SMP
987 default 1 if !SMP
a0d0bb4d 988
aec6487e 989config NR_CPUS_DEFAULT
a0d0bb4d
RD
990 int
991 depends on X86_64
aec6487e
IM
992 default 8192 if MAXSMP
993 default 64 if SMP
994 default 1 if !SMP
a0d0bb4d 995
506f1d07 996config NR_CPUS
36f5101a 997 int "Maximum number of CPUs" if SMP && !MAXSMP
aec6487e
IM
998 range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
999 default NR_CPUS_DEFAULT
8f9ca475 1000 ---help---
506f1d07 1001 This allows you to specify the maximum number of CPUs which this
bb61ccc7 1002 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
cad14bb9 1003 supported value is 8192, otherwise the maximum value is 512. The
506f1d07
SR
1004 minimum value which makes sense is 2.
1005
aec6487e
IM
1006 This is purely to save memory: each supported CPU adds about 8KB
1007 to the kernel image.
506f1d07
SR
1008
1009config SCHED_SMT
dbe73364 1010 def_bool y if SMP
506f1d07
SR
1011
1012config SCHED_MC
3c2362e6
HH
1013 def_bool y
1014 prompt "Multi-core scheduler support"
c8e56d20 1015 depends on SMP
8f9ca475 1016 ---help---
506f1d07
SR
1017 Multi-core scheduler support improves the CPU scheduler's decision
1018 making when dealing with multi-core CPU chips at a cost of slightly
1019 increased overhead in some places. If unsure say N here.
1020
de966cf4
TC
1021config SCHED_MC_PRIO
1022 bool "CPU core priorities scheduler support"
0a21fc12
IM
1023 depends on SCHED_MC && CPU_SUP_INTEL
1024 select X86_INTEL_PSTATE
1025 select CPU_FREQ
de966cf4 1026 default y
5e76b2ab 1027 ---help---
0a21fc12
IM
1028 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1029 core ordering determined at manufacturing time, which allows
1030 certain cores to reach higher turbo frequencies (when running
1031 single threaded workloads) than others.
de966cf4 1032
0a21fc12
IM
1033 Enabling this kernel feature teaches the scheduler about
1034 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1035 scheduler's CPU selection logic accordingly, so that higher
1036 overall system performance can be achieved.
de966cf4 1037
0a21fc12 1038 This feature will have no effect on CPUs without this feature.
de966cf4 1039
0a21fc12 1040 If unsure say Y here.
5e76b2ab 1041
30b8b006 1042config UP_LATE_INIT
b03b016f
KK
1043 def_bool y
1044 depends on !SMP && X86_LOCAL_APIC
30b8b006 1045
506f1d07 1046config X86_UP_APIC
50849eef
JB
1047 bool "Local APIC support on uniprocessors" if !PCI_MSI
1048 default PCI_MSI
38a1dfda 1049 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
8f9ca475 1050 ---help---
506f1d07
SR
1051 A local APIC (Advanced Programmable Interrupt Controller) is an
1052 integrated interrupt controller in the CPU. If you have a single-CPU
1053 system which has a processor with a local APIC, you can say Y here to
1054 enable and use it. If you say Y here even though your machine doesn't
1055 have a local APIC, then the kernel will still run with no slowdown at
1056 all. The local APIC supports CPU-generated self-interrupts (timer,
1057 performance counters), and the NMI watchdog which detects hard
1058 lockups.
1059
1060config X86_UP_IOAPIC
1061 bool "IO-APIC support on uniprocessors"
1062 depends on X86_UP_APIC
8f9ca475 1063 ---help---
506f1d07
SR
1064 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1065 SMP-capable replacement for PC-style interrupt controllers. Most
1066 SMP systems and many recent uniprocessor systems have one.
1067
1068 If you have a single-CPU system with an IO-APIC, you can say Y here
1069 to use it. If you say Y here even though your machine doesn't have
1070 an IO-APIC, then the kernel will still run with no slowdown at all.
1071
1072config X86_LOCAL_APIC
3c2362e6 1073 def_bool y
0dbc6078 1074 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
b5dc8e6c 1075 select IRQ_DOMAIN_HIERARCHY
52f518a3 1076 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
506f1d07
SR
1077
1078config X86_IO_APIC
b1da1e71
JB
1079 def_bool y
1080 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
506f1d07 1081
41b9eb26
SA
1082config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1083 bool "Reroute for broken boot IRQs"
41b9eb26 1084 depends on X86_IO_APIC
8f9ca475 1085 ---help---
41b9eb26
SA
1086 This option enables a workaround that fixes a source of
1087 spurious interrupts. This is recommended when threaded
1088 interrupt handling is used on systems where the generation of
1089 superfluous "boot interrupts" cannot be disabled.
1090
1091 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1092 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1093 kernel does during interrupt handling). On chipsets where this
1094 boot IRQ generation cannot be disabled, this workaround keeps
1095 the original IRQ line masked so that only the equivalent "boot
1096 IRQ" is delivered to the CPUs. The workaround also tells the
1097 kernel to set up the IRQ handler on the boot IRQ line. In this
1098 way only one interrupt is delivered to the kernel. Otherwise
1099 the spurious second interrupt may cause the kernel to bring
1100 down (vital) interrupt lines.
1101
1102 Only affects "broken" chipsets. Interrupt sharing may be
1103 increased on these systems.
1104
506f1d07 1105config X86_MCE
bab9bc65 1106 bool "Machine Check / overheating reporting"
648ed940 1107 select GENERIC_ALLOCATOR
e57dbaf7 1108 default y
506f1d07 1109 ---help---
bab9bc65
AK
1110 Machine Check support allows the processor to notify the
1111 kernel if it detects a problem (e.g. overheating, data corruption).
506f1d07 1112 The action the kernel takes depends on the severity of the problem,
bab9bc65 1113 ranging from warning messages to halting the machine.
4efc0670 1114
5de97c9f
TL
1115config X86_MCELOG_LEGACY
1116 bool "Support for deprecated /dev/mcelog character device"
1117 depends on X86_MCE
1118 ---help---
1119 Enable support for /dev/mcelog which is needed by the old mcelog
1120 userspace logging daemon. Consider switching to the new generation
1121 rasdaemon solution.
1122
506f1d07 1123config X86_MCE_INTEL
3c2362e6
HH
1124 def_bool y
1125 prompt "Intel MCE features"
c1ebf835 1126 depends on X86_MCE && X86_LOCAL_APIC
8f9ca475 1127 ---help---
506f1d07
SR
1128 Additional support for intel specific MCE features such as
1129 the thermal monitor.
1130
1131config X86_MCE_AMD
3c2362e6
HH
1132 def_bool y
1133 prompt "AMD MCE features"
f5382de9 1134 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
8f9ca475 1135 ---help---
506f1d07
SR
1136 Additional support for AMD specific MCE features such as
1137 the DRAM Error Threshold.
1138
4efc0670 1139config X86_ANCIENT_MCE
6fc108a0 1140 bool "Support for old Pentium 5 / WinChip machine checks"
c31d9633 1141 depends on X86_32 && X86_MCE
cd13adcc
HS
1142 ---help---
1143 Include support for machine check handling on old Pentium 5 or WinChip
5065a706 1144 systems. These typically need to be enabled explicitly on the command
cd13adcc 1145 line.
4efc0670 1146
b2762686
AK
1147config X86_MCE_THRESHOLD
1148 depends on X86_MCE_AMD || X86_MCE_INTEL
6fc108a0 1149 def_bool y
b2762686 1150
ea149b36 1151config X86_MCE_INJECT
bc8e80d5 1152 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
ea149b36
AK
1153 tristate "Machine check injector support"
1154 ---help---
1155 Provide support for injecting machine checks for testing purposes.
1156 If you don't know what a machine check is and you don't do kernel
1157 QA it is safe to say n.
1158
4efc0670
AK
1159config X86_THERMAL_VECTOR
1160 def_bool y
5bb38adc 1161 depends on X86_MCE_INTEL
4efc0670 1162
07dc900e 1163source "arch/x86/events/Kconfig"
e633c65a 1164
5aef51c3 1165config X86_LEGACY_VM86
1e642812 1166 bool "Legacy VM86 support"
506f1d07 1167 depends on X86_32
8f9ca475 1168 ---help---
5aef51c3
AL
1169 This option allows user programs to put the CPU into V8086
1170 mode, which is an 80286-era approximation of 16-bit real mode.
1171
1172 Some very old versions of X and/or vbetool require this option
1173 for user mode setting. Similarly, DOSEMU will use it if
1174 available to accelerate real mode DOS programs. However, any
1175 recent version of DOSEMU, X, or vbetool should be fully
1176 functional even without kernel VM86 support, as they will all
1e642812
IM
1177 fall back to software emulation. Nevertheless, if you are using
1178 a 16-bit DOS program where 16-bit performance matters, vm86
1179 mode might be faster than emulation and you might want to
1180 enable this option.
5aef51c3 1181
1e642812
IM
1182 Note that any app that works on a 64-bit kernel is unlikely to
1183 need this option, as 64-bit kernels don't, and can't, support
1184 V8086 mode. This option is also unrelated to 16-bit protected
1185 mode and is not needed to run most 16-bit programs under Wine.
5aef51c3 1186
1e642812
IM
1187 Enabling this option increases the complexity of the kernel
1188 and slows down exception handling a tiny bit.
5aef51c3 1189
1e642812 1190 If unsure, say N here.
5aef51c3
AL
1191
1192config VM86
b03b016f
KK
1193 bool
1194 default X86_LEGACY_VM86
34273f41
PA
1195
1196config X86_16BIT
1197 bool "Enable support for 16-bit segments" if EXPERT
1198 default y
a5b9e5a2 1199 depends on MODIFY_LDT_SYSCALL
34273f41
PA
1200 ---help---
1201 This option is required by programs like Wine to run 16-bit
1202 protected mode legacy code on x86 processors. Disabling
1203 this option saves about 300 bytes on i386, or around 6K text
1204 plus 16K runtime memory on x86-64,
1205
1206config X86_ESPFIX32
1207 def_bool y
1208 depends on X86_16BIT && X86_32
506f1d07 1209
197725de
PA
1210config X86_ESPFIX64
1211 def_bool y
34273f41 1212 depends on X86_16BIT && X86_64
506f1d07 1213
1ad83c85 1214config X86_VSYSCALL_EMULATION
b03b016f
KK
1215 bool "Enable vsyscall emulation" if EXPERT
1216 default y
1217 depends on X86_64
1218 ---help---
1ad83c85
AL
1219 This enables emulation of the legacy vsyscall page. Disabling
1220 it is roughly equivalent to booting with vsyscall=none, except
1221 that it will also disable the helpful warning if a program
1222 tries to use a vsyscall. With this option set to N, offending
1223 programs will just segfault, citing addresses of the form
1224 0xffffffffff600?00.
1225
1226 This option is required by many programs built before 2013, and
1227 care should be used even with newer programs if set to N.
1228
1229 Disabling this option saves about 7K of kernel size and
1230 possibly 4K of additional runtime pagetable memory.
1231
111e7b15
TG
1232config X86_IOPL_IOPERM
1233 bool "IOPERM and IOPL Emulation"
a24ca997 1234 default y
c8137ace 1235 ---help---
111e7b15
TG
1236 This enables the ioperm() and iopl() syscalls which are necessary
1237 for legacy applications.
1238
c8137ace
TG
1239 Legacy IOPL support is an overbroad mechanism which allows user
1240 space aside of accessing all 65536 I/O ports also to disable
1241 interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1242 capabilities and permission from potentially active security
1243 modules.
1244
1245 The emulation restricts the functionality of the syscall to
1246 only allowing the full range I/O port access, but prevents the
a24ca997
TG
1247 ability to disable interrupts from user space which would be
1248 granted if the hardware IOPL mechanism would be used.
c8137ace 1249
506f1d07
SR
1250config TOSHIBA
1251 tristate "Toshiba Laptop support"
1252 depends on X86_32
1253 ---help---
1254 This adds a driver to safely access the System Management Mode of
1255 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1256 not work on models with a Phoenix BIOS. The System Management Mode
1257 is used to set the BIOS and power saving options on Toshiba portables.
1258
1259 For information on utilities to make use of this driver see the
1260 Toshiba Linux utilities web site at:
1261 <http://www.buzzard.org.uk/toshiba/>.
1262
1263 Say Y if you intend to run this kernel on a Toshiba portable.
1264 Say N otherwise.
1265
1266config I8K
039ae585 1267 tristate "Dell i8k legacy laptop support"
949a9d70 1268 select HWMON
039ae585 1269 select SENSORS_DELL_SMM
506f1d07 1270 ---help---
039ae585
PR
1271 This option enables legacy /proc/i8k userspace interface in hwmon
1272 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1273 temperature and allows controlling fan speeds of Dell laptops via
1274 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1275 it reports also power and hotkey status. For fan speed control is
1276 needed userspace package i8kutils.
1277
1278 Say Y if you intend to run this kernel on old Dell laptops or want to
1279 use userspace package i8kutils.
506f1d07
SR
1280 Say N otherwise.
1281
1282config X86_REBOOTFIXUPS
9ba16087
JB
1283 bool "Enable X86 board specific fixups for reboot"
1284 depends on X86_32
506f1d07
SR
1285 ---help---
1286 This enables chipset and/or board specific fixups to be done
1287 in order to get reboot to work correctly. This is only needed on
1288 some combinations of hardware and BIOS. The symptom, for which
1289 this config is intended, is when reboot ends with a stalled/hung
1290 system.
1291
1292 Currently, the only fixup is for the Geode machines using
5e3a77e9 1293 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
506f1d07
SR
1294
1295 Say Y if you want to enable the fixup. Currently, it's safe to
1296 enable this option even if you don't need it.
1297 Say N otherwise.
1298
1299config MICROCODE
9a2bc335
BP
1300 bool "CPU microcode loading support"
1301 default y
80030e3d 1302 depends on CPU_SUP_AMD || CPU_SUP_INTEL
506f1d07
SR
1303 select FW_LOADER
1304 ---help---
1305 If you say Y here, you will be able to update the microcode on
5f9c01aa
BP
1306 Intel and AMD processors. The Intel support is for the IA32 family,
1307 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1308 AMD support is for families 0x10 and later. You will obviously need
1309 the actual microcode binary data itself which is not shipped with
1310 the Linux kernel.
1311
1312 The preferred method to load microcode from a detached initrd is described
cb1aaebe 1313 in Documentation/x86/microcode.rst. For that you need to enable
5f9c01aa
BP
1314 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1315 initrd for microcode blobs.
1316
c508c46e
BG
1317 In addition, you can build the microcode into the kernel. For that you
1318 need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1319 config option.
506f1d07 1320
8d86f390 1321config MICROCODE_INTEL
e43f6e67 1322 bool "Intel microcode loading support"
8f9ca475
IM
1323 depends on MICROCODE
1324 default MICROCODE
1325 select FW_LOADER
1326 ---help---
1327 This options enables microcode patch loading support for Intel
1328 processors.
1329
b8989db9
A
1330 For the current Intel microcode data package go to
1331 <https://downloadcenter.intel.com> and search for
1332 'Linux Processor Microcode Data File'.
8d86f390 1333
80cc9f10 1334config MICROCODE_AMD
e43f6e67 1335 bool "AMD microcode loading support"
8f9ca475
IM
1336 depends on MICROCODE
1337 select FW_LOADER
1338 ---help---
1339 If you select this option, microcode patch loading support for AMD
1340 processors will be enabled.
80cc9f10 1341
8f9ca475 1342config MICROCODE_OLD_INTERFACE
c02f48e0
BP
1343 bool "Ancient loading interface (DEPRECATED)"
1344 default n
506f1d07 1345 depends on MICROCODE
c02f48e0
BP
1346 ---help---
1347 DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1348 which was used by userspace tools like iucode_tool and microcode.ctl.
1349 It is inadequate because it runs too late to be able to properly
1350 load microcode on a machine and it needs special tools. Instead, you
1351 should've switched to the early loading method with the initrd or
cb1aaebe 1352 builtin microcode by now: Documentation/x86/microcode.rst
506f1d07
SR
1353
1354config X86_MSR
1355 tristate "/dev/cpu/*/msr - Model-specific register support"
8f9ca475 1356 ---help---
506f1d07
SR
1357 This device gives privileged processes access to the x86
1358 Model-Specific Registers (MSRs). It is a character device with
1359 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1360 MSR accesses are directed to a specific CPU on multi-processor
1361 systems.
1362
1363config X86_CPUID
1364 tristate "/dev/cpu/*/cpuid - CPU information support"
8f9ca475 1365 ---help---
506f1d07
SR
1366 This device gives processes access to the x86 CPUID instruction to
1367 be executed on a specific processor. It is a character device
1368 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1369 /dev/cpu/31/cpuid.
1370
1371choice
1372 prompt "High Memory Support"
6fc108a0 1373 default HIGHMEM4G
506f1d07
SR
1374 depends on X86_32
1375
1376config NOHIGHMEM
1377 bool "off"
506f1d07
SR
1378 ---help---
1379 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1380 However, the address space of 32-bit x86 processors is only 4
1381 Gigabytes large. That means that, if you have a large amount of
1382 physical memory, not all of it can be "permanently mapped" by the
1383 kernel. The physical memory that's not permanently mapped is called
1384 "high memory".
1385
1386 If you are compiling a kernel which will never run on a machine with
1387 more than 1 Gigabyte total physical RAM, answer "off" here (default
1388 choice and suitable for most users). This will result in a "3GB/1GB"
1389 split: 3GB are mapped so that each process sees a 3GB virtual memory
1390 space and the remaining part of the 4GB virtual memory space is used
1391 by the kernel to permanently map as much physical memory as
1392 possible.
1393
1394 If the machine has between 1 and 4 Gigabytes physical RAM, then
1395 answer "4GB" here.
1396
1397 If more than 4 Gigabytes is used then answer "64GB" here. This
1398 selection turns Intel PAE (Physical Address Extension) mode on.
1399 PAE implements 3-level paging on IA32 processors. PAE is fully
1400 supported by Linux, PAE mode is implemented on all recent Intel
1401 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1402 then the kernel will not boot on CPUs that don't support PAE!
1403
1404 The actual amount of total physical memory will either be
1405 auto detected or can be forced by using a kernel command line option
1406 such as "mem=256M". (Try "man bootparam" or see the documentation of
1407 your boot loader (lilo or loadlin) about how to pass options to the
1408 kernel at boot time.)
1409
1410 If unsure, say "off".
1411
1412config HIGHMEM4G
1413 bool "4GB"
8f9ca475 1414 ---help---
506f1d07
SR
1415 Select this if you have a 32-bit processor and between 1 and 4
1416 gigabytes of physical RAM.
1417
1418config HIGHMEM64G
1419 bool "64GB"
69b8d3fc 1420 depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
506f1d07 1421 select X86_PAE
8f9ca475 1422 ---help---
506f1d07
SR
1423 Select this if you have a 32-bit processor and more than 4
1424 gigabytes of physical RAM.
1425
1426endchoice
1427
1428choice
6a108a14 1429 prompt "Memory split" if EXPERT
506f1d07
SR
1430 default VMSPLIT_3G
1431 depends on X86_32
8f9ca475 1432 ---help---
506f1d07
SR
1433 Select the desired split between kernel and user memory.
1434
1435 If the address range available to the kernel is less than the
1436 physical memory installed, the remaining memory will be available
1437 as "high memory". Accessing high memory is a little more costly
1438 than low memory, as it needs to be mapped into the kernel first.
1439 Note that increasing the kernel address space limits the range
1440 available to user programs, making the address space there
1441 tighter. Selecting anything other than the default 3G/1G split
1442 will also likely make your kernel incompatible with binary-only
1443 kernel modules.
1444
1445 If you are not absolutely sure what you are doing, leave this
1446 option alone!
1447
1448 config VMSPLIT_3G
1449 bool "3G/1G user/kernel split"
1450 config VMSPLIT_3G_OPT
1451 depends on !X86_PAE
1452 bool "3G/1G user/kernel split (for full 1G low memory)"
1453 config VMSPLIT_2G
1454 bool "2G/2G user/kernel split"
1455 config VMSPLIT_2G_OPT
1456 depends on !X86_PAE
1457 bool "2G/2G user/kernel split (for full 2G low memory)"
1458 config VMSPLIT_1G
1459 bool "1G/3G user/kernel split"
1460endchoice
1461
1462config PAGE_OFFSET
1463 hex
1464 default 0xB0000000 if VMSPLIT_3G_OPT
1465 default 0x80000000 if VMSPLIT_2G
1466 default 0x78000000 if VMSPLIT_2G_OPT
1467 default 0x40000000 if VMSPLIT_1G
1468 default 0xC0000000
1469 depends on X86_32
1470
1471config HIGHMEM
3c2362e6 1472 def_bool y
506f1d07 1473 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
506f1d07
SR
1474
1475config X86_PAE
9ba16087 1476 bool "PAE (Physical Address Extension) Support"
506f1d07 1477 depends on X86_32 && !HIGHMEM4G
d4a451d5 1478 select PHYS_ADDR_T_64BIT
9d99c712 1479 select SWIOTLB
8f9ca475 1480 ---help---
506f1d07
SR
1481 PAE is required for NX support, and furthermore enables
1482 larger swapspace support for non-overcommit purposes. It
1483 has the cost of more pagetable lookup overhead, and also
1484 consumes more pagetable space per process.
1485
77ef56e4
KS
1486config X86_5LEVEL
1487 bool "Enable 5-level page tables support"
18ec1eaf 1488 default y
eedb92ab 1489 select DYNAMIC_MEMORY_LAYOUT
162434e7 1490 select SPARSEMEM_VMEMMAP
77ef56e4
KS
1491 depends on X86_64
1492 ---help---
1493 5-level paging enables access to larger address space:
1494 upto 128 PiB of virtual address space and 4 PiB of
1495 physical address space.
1496
1497 It will be supported by future Intel CPUs.
1498
6657fca0
KS
1499 A kernel with the option enabled can be booted on machines that
1500 support 4- or 5-level paging.
77ef56e4 1501
cb1aaebe 1502 See Documentation/x86/x86_64/5level-paging.rst for more
77ef56e4
KS
1503 information.
1504
1505 Say N if unsure.
1506
10971ab2 1507config X86_DIRECT_GBPAGES
e5008abe 1508 def_bool y
2e1da13f 1509 depends on X86_64
8f9ca475 1510 ---help---
10971ab2
IM
1511 Certain kernel features effectively disable kernel
1512 linear 1 GB mappings (even if the CPU otherwise
1513 supports them), so don't confuse the user by printing
1514 that we have them enabled.
9e899816 1515
5c280cf6
TG
1516config X86_CPA_STATISTICS
1517 bool "Enable statistic for Change Page Attribute"
1518 depends on DEBUG_FS
1519 ---help---
b75baaf3 1520 Expose statistics about the Change Page Attribute mechanism, which
a943245a 1521 helps to determine the effectiveness of preserving large and huge
5c280cf6
TG
1522 page mappings when mapping protections are changed.
1523
7744ccdb
TL
1524config AMD_MEM_ENCRYPT
1525 bool "AMD Secure Memory Encryption (SME) support"
1526 depends on X86_64 && CPU_SUP_AMD
82fef0ad 1527 select DMA_COHERENT_POOL
94d49eb3 1528 select DYNAMIC_PHYSICAL_MASK
ce9084ba 1529 select ARCH_USE_MEMREMAP_PROT
9087c375 1530 select ARCH_HAS_FORCE_DMA_UNENCRYPTED
7744ccdb
TL
1531 ---help---
1532 Say yes to enable support for the encryption of system memory.
1533 This requires an AMD processor that supports Secure Memory
1534 Encryption (SME).
1535
1536config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1537 bool "Activate AMD Secure Memory Encryption (SME) by default"
1538 default y
1539 depends on AMD_MEM_ENCRYPT
1540 ---help---
1541 Say yes to have system memory encrypted by default if running on
1542 an AMD processor that supports Secure Memory Encryption (SME).
1543
1544 If set to Y, then the encryption of system memory can be
1545 deactivated with the mem_encrypt=off command line option.
1546
1547 If set to N, then the encryption of system memory can be
1548 activated with the mem_encrypt=on command line option.
1549
506f1d07
SR
1550# Common NUMA Features
1551config NUMA
e133f6ea 1552 bool "NUMA Memory Allocation and Scheduler Support"
506f1d07 1553 depends on SMP
b5660ba7
PA
1554 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1555 default y if X86_BIGSMP
8f9ca475 1556 ---help---
e133f6ea 1557 Enable NUMA (Non-Uniform Memory Access) support.
fd51b2d7 1558
506f1d07
SR
1559 The kernel will try to allocate memory used by a CPU on the
1560 local memory controller of the CPU and add some more
1561 NUMA awareness to the kernel.
1562
c280ea5e 1563 For 64-bit this is recommended if the system is Intel Core i7
fd51b2d7
KM
1564 (or later), AMD Opteron, or EM64T NUMA.
1565
b5660ba7 1566 For 32-bit this is only needed if you boot a 32-bit
7cf6c945 1567 kernel on a 64-bit NUMA platform.
fd51b2d7
KM
1568
1569 Otherwise, you should say N.
506f1d07 1570
eec1d4fa 1571config AMD_NUMA
3c2362e6
HH
1572 def_bool y
1573 prompt "Old style AMD Opteron NUMA detection"
5da0ef9a 1574 depends on X86_64 && NUMA && PCI
8f9ca475 1575 ---help---
eec1d4fa
HR
1576 Enable AMD NUMA node topology detection. You should say Y here if
1577 you have a multi processor AMD system. This uses an old method to
1578 read the NUMA configuration directly from the builtin Northbridge
1579 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1580 which also takes priority if both are compiled in.
506f1d07
SR
1581
1582config X86_64_ACPI_NUMA
3c2362e6
HH
1583 def_bool y
1584 prompt "ACPI NUMA detection"
506f1d07
SR
1585 depends on X86_64 && NUMA && ACPI && PCI
1586 select ACPI_NUMA
8f9ca475 1587 ---help---
506f1d07
SR
1588 Enable ACPI SRAT based node topology detection.
1589
1590config NUMA_EMU
1591 bool "NUMA emulation"
1b7e03ef 1592 depends on NUMA
8f9ca475 1593 ---help---
506f1d07
SR
1594 Enable NUMA emulation. A flat machine will be split
1595 into virtual nodes when booted with "numa=fake=N", where N is the
1596 number of nodes. This is only useful for debugging.
1597
1598config NODES_SHIFT
d25e26b6 1599 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
51591e31
DR
1600 range 1 10
1601 default "10" if MAXSMP
506f1d07 1602 default "6" if X86_64
506f1d07
SR
1603 default "3"
1604 depends on NEED_MULTIPLE_NODES
8f9ca475 1605 ---help---
1184dc2f 1606 Specify the maximum number of NUMA Nodes available on the target
692105b8 1607 system. Increases memory reserved to accommodate various tables.
506f1d07 1608
506f1d07
SR
1609config ARCH_FLATMEM_ENABLE
1610 def_bool y
3b16651f 1611 depends on X86_32 && !NUMA
506f1d07 1612
506f1d07
SR
1613config ARCH_SPARSEMEM_ENABLE
1614 def_bool y
6ea30386 1615 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
506f1d07
SR
1616 select SPARSEMEM_STATIC if X86_32
1617 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1618
3b16651f 1619config ARCH_SPARSEMEM_DEFAULT
6ad57f7f 1620 def_bool X86_64 || (NUMA && X86_32)
3b16651f 1621
506f1d07
SR
1622config ARCH_SELECT_MEMORY_MODEL
1623 def_bool y
b263295d 1624 depends on ARCH_SPARSEMEM_ENABLE
506f1d07
SR
1625
1626config ARCH_MEMORY_PROBE
a0842b70 1627 bool "Enable sysfs memory/probe interface"
3120e25e 1628 depends on X86_64 && MEMORY_HOTPLUG
a0842b70
TK
1629 help
1630 This option enables a sysfs memory/probe interface for testing.
cb1aaebe 1631 See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
a0842b70 1632 If you are unsure how to answer this question, answer N.
506f1d07 1633
3b16651f
TH
1634config ARCH_PROC_KCORE_TEXT
1635 def_bool y
1636 depends on X86_64 && PROC_KCORE
1637
a29815a3 1638config ILLEGAL_POINTER_VALUE
b03b016f
KK
1639 hex
1640 default 0 if X86_32
1641 default 0xdead000000000000 if X86_64
a29815a3 1642
7a67832c
DW
1643config X86_PMEM_LEGACY_DEVICE
1644 bool
1645
ec776ef6 1646config X86_PMEM_LEGACY
7a67832c 1647 tristate "Support non-standard NVDIMMs and ADR protected memory"
9f53f9fa
DW
1648 depends on PHYS_ADDR_T_64BIT
1649 depends on BLK_DEV
7a67832c 1650 select X86_PMEM_LEGACY_DEVICE
7b27a862 1651 select NUMA_KEEP_MEMINFO if NUMA
9f53f9fa 1652 select LIBNVDIMM
ec776ef6
CH
1653 help
1654 Treat memory marked using the non-standard e820 type of 12 as used
1655 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1656 The kernel will offer these regions to the 'pmem' driver so
1657 they can be used for persistent storage.
1658
1659 Say Y if unsure.
1660
506f1d07
SR
1661config HIGHPTE
1662 bool "Allocate 3rd-level pagetables from highmem"
6fc108a0 1663 depends on HIGHMEM
8f9ca475 1664 ---help---
506f1d07
SR
1665 The VM uses one page table entry for each page of physical memory.
1666 For systems with a lot of RAM, this can be wasteful of precious
1667 low memory. Setting this option will put user-space page table
1668 entries in high memory.
1669
9f077871 1670config X86_CHECK_BIOS_CORRUPTION
8f9ca475
IM
1671 bool "Check for low memory corruption"
1672 ---help---
1673 Periodically check for memory corruption in low memory, which
1674 is suspected to be caused by BIOS. Even when enabled in the
1675 configuration, it is disabled at runtime. Enable it by
1676 setting "memory_corruption_check=1" on the kernel command
1677 line. By default it scans the low 64k of memory every 60
1678 seconds; see the memory_corruption_check_size and
1679 memory_corruption_check_period parameters in
8c27ceff 1680 Documentation/admin-guide/kernel-parameters.rst to adjust this.
8f9ca475
IM
1681
1682 When enabled with the default parameters, this option has
1683 almost no overhead, as it reserves a relatively small amount
1684 of memory and scans it infrequently. It both detects corruption
1685 and prevents it from affecting the running system.
1686
1687 It is, however, intended as a diagnostic tool; if repeatable
1688 BIOS-originated corruption always affects the same memory,
1689 you can use memmap= to prevent the kernel from using that
1690 memory.
9f077871 1691
c885df50 1692config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
8f9ca475 1693 bool "Set the default setting of memory_corruption_check"
c885df50
JF
1694 depends on X86_CHECK_BIOS_CORRUPTION
1695 default y
8f9ca475
IM
1696 ---help---
1697 Set whether the default state of memory_corruption_check is
1698 on or off.
c885df50 1699
9ea77bdb 1700config X86_RESERVE_LOW
d0cd7425
PA
1701 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1702 default 64
1703 range 4 640
8f9ca475 1704 ---help---
d0cd7425
PA
1705 Specify the amount of low memory to reserve for the BIOS.
1706
1707 The first page contains BIOS data structures that the kernel
1708 must not use, so that page must always be reserved.
1709
1710 By default we reserve the first 64K of physical RAM, as a
1711 number of BIOSes are known to corrupt that memory range
1712 during events such as suspend/resume or monitor cable
1713 insertion, so it must not be used by the kernel.
fc381519 1714
d0cd7425
PA
1715 You can set this to 4 if you are absolutely sure that you
1716 trust the BIOS to get all its memory reservations and usages
1717 right. If you know your BIOS have problems beyond the
1718 default 64K area, you can set this to 640 to avoid using the
1719 entire low memory range.
fc381519 1720
d0cd7425
PA
1721 If you have doubts about the BIOS (e.g. suspend/resume does
1722 not work or there's kernel crashes after certain hardware
1723 hotplug events) then you might want to enable
1724 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1725 typical corruption patterns.
fc381519 1726
d0cd7425 1727 Leave this to the default value of 64 if you are unsure.
fc381519 1728
506f1d07
SR
1729config MATH_EMULATION
1730 bool
a5b9e5a2 1731 depends on MODIFY_LDT_SYSCALL
87d6021b 1732 prompt "Math emulation" if X86_32 && (M486SX || MELAN)
506f1d07
SR
1733 ---help---
1734 Linux can emulate a math coprocessor (used for floating point
1735 operations) if you don't have one. 486DX and Pentium processors have
1736 a math coprocessor built in, 486SX and 386 do not, unless you added
1737 a 487DX or 387, respectively. (The messages during boot time can
1738 give you some hints here ["man dmesg"].) Everyone needs either a
1739 coprocessor or this emulation.
1740
1741 If you don't have a math coprocessor, you need to say Y here; if you
1742 say Y here even though you have a coprocessor, the coprocessor will
1743 be used nevertheless. (This behavior can be changed with the kernel
1744 command line option "no387", which comes handy if your coprocessor
1745 is broken. Try "man bootparam" or see the documentation of your boot
1746 loader (lilo or loadlin) about how to pass options to the kernel at
1747 boot time.) This means that it is a good idea to say Y here if you
1748 intend to use this kernel on different machines.
1749
1750 More information about the internals of the Linux math coprocessor
1751 emulation can be found in <file:arch/x86/math-emu/README>.
1752
1753 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1754 kernel, it won't hurt.
1755
1756config MTRR
6fc108a0 1757 def_bool y
6a108a14 1758 prompt "MTRR (Memory Type Range Register) support" if EXPERT
506f1d07
SR
1759 ---help---
1760 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1761 the Memory Type Range Registers (MTRRs) may be used to control
1762 processor access to memory ranges. This is most useful if you have
1763 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1764 allows bus write transfers to be combined into a larger transfer
1765 before bursting over the PCI/AGP bus. This can increase performance
1766 of image write operations 2.5 times or more. Saying Y here creates a
1767 /proc/mtrr file which may be used to manipulate your processor's
1768 MTRRs. Typically the X server should use this.
1769
1770 This code has a reasonably generic interface so that similar
1771 control registers on other processors can be easily supported
1772 as well:
1773
1774 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1775 Registers (ARRs) which provide a similar functionality to MTRRs. For
1776 these, the ARRs are used to emulate the MTRRs.
1777 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1778 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1779 write-combining. All of these processors are supported by this code
1780 and it makes sense to say Y here if you have one of them.
1781
1782 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1783 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1784 can lead to all sorts of problems, so it's good to say Y here.
1785
1786 You can safely say Y even if your machine doesn't have MTRRs, you'll
1787 just add about 9 KB to your kernel.
1788
cb1aaebe 1789 See <file:Documentation/x86/mtrr.rst> for more information.
506f1d07 1790
95ffa243 1791config MTRR_SANITIZER
2ffb3501 1792 def_bool y
95ffa243
YL
1793 prompt "MTRR cleanup support"
1794 depends on MTRR
8f9ca475 1795 ---help---
aba3728c
TG
1796 Convert MTRR layout from continuous to discrete, so X drivers can
1797 add writeback entries.
95ffa243 1798
aba3728c 1799 Can be disabled with disable_mtrr_cleanup on the kernel command line.
692105b8 1800 The largest mtrr entry size for a continuous block can be set with
aba3728c 1801 mtrr_chunk_size.
95ffa243 1802
2ffb3501 1803 If unsure, say Y.
95ffa243
YL
1804
1805config MTRR_SANITIZER_ENABLE_DEFAULT
f5098d62
YL
1806 int "MTRR cleanup enable value (0-1)"
1807 range 0 1
1808 default "0"
95ffa243 1809 depends on MTRR_SANITIZER
8f9ca475 1810 ---help---
f5098d62 1811 Enable mtrr cleanup default value
95ffa243 1812
12031a62
YL
1813config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1814 int "MTRR cleanup spare reg num (0-7)"
1815 range 0 7
1816 default "1"
1817 depends on MTRR_SANITIZER
8f9ca475 1818 ---help---
12031a62 1819 mtrr cleanup spare entries default, it can be changed via
aba3728c 1820 mtrr_spare_reg_nr=N on the kernel command line.
12031a62 1821
2e5d9c85 1822config X86_PAT
6fc108a0 1823 def_bool y
6a108a14 1824 prompt "x86 PAT support" if EXPERT
2a8a2719 1825 depends on MTRR
8f9ca475 1826 ---help---
2e5d9c85 1827 Use PAT attributes to setup page level cache control.
042b78e4 1828
2e5d9c85 1829 PATs are the modern equivalents of MTRRs and are much more
1830 flexible than MTRRs.
1831
1832 Say N here if you see bootup problems (boot crash, boot hang,
042b78e4 1833 spontaneous reboots) or a non-working video driver.
2e5d9c85 1834
1835 If unsure, say Y.
1836
46cf98cd
VP
1837config ARCH_USES_PG_UNCACHED
1838 def_bool y
1839 depends on X86_PAT
1840
628c6246
PA
1841config ARCH_RANDOM
1842 def_bool y
1843 prompt "x86 architectural random number generator" if EXPERT
1844 ---help---
1845 Enable the x86 architectural RDRAND instruction
1846 (Intel Bull Mountain technology) to generate random numbers.
1847 If supported, this is a high bandwidth, cryptographically
1848 secure hardware random number generator.
1849
51ae4a2d
PA
1850config X86_SMAP
1851 def_bool y
1852 prompt "Supervisor Mode Access Prevention" if EXPERT
1853 ---help---
1854 Supervisor Mode Access Prevention (SMAP) is a security
1855 feature in newer Intel processors. There is a small
1856 performance cost if this enabled and turned on; there is
1857 also a small increase in the kernel size if this is enabled.
1858
1859 If unsure, say Y.
1860
b971880f 1861config X86_UMIP
796ebc81 1862 def_bool y
b971880f
BM
1863 prompt "User Mode Instruction Prevention" if EXPERT
1864 ---help---
1865 User Mode Instruction Prevention (UMIP) is a security feature in
1866 some x86 processors. If enabled, a general protection fault is
1867 issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1868 executed in user mode. These instructions unnecessarily expose
1869 information about the hardware state.
796ebc81
RN
1870
1871 The vast majority of applications do not use these instructions.
1872 For the very few that do, software emulation is provided in
1873 specific cases in protected and virtual-8086 modes. Emulated
1874 results are dummy.
aa35f896 1875
35e97790 1876config X86_INTEL_MEMORY_PROTECTION_KEYS
38f3e775 1877 prompt "Memory Protection Keys"
35e97790 1878 def_bool y
284244a9 1879 # Note: only available in 64-bit mode
38f3e775 1880 depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
52c8e601
IM
1881 select ARCH_USES_HIGH_VMA_FLAGS
1882 select ARCH_HAS_PKEYS
284244a9
DH
1883 ---help---
1884 Memory Protection Keys provides a mechanism for enforcing
1885 page-based protections, but without requiring modification of the
1886 page tables when an application changes protection domains.
1887
1eecbcdc 1888 For details, see Documentation/core-api/protection-keys.rst
284244a9
DH
1889
1890 If unsure, say y.
35e97790 1891
db616173
MH
1892choice
1893 prompt "TSX enable mode"
1894 depends on CPU_SUP_INTEL
1895 default X86_INTEL_TSX_MODE_OFF
1896 help
1897 Intel's TSX (Transactional Synchronization Extensions) feature
1898 allows to optimize locking protocols through lock elision which
1899 can lead to a noticeable performance boost.
1900
1901 On the other hand it has been shown that TSX can be exploited
1902 to form side channel attacks (e.g. TAA) and chances are there
1903 will be more of those attacks discovered in the future.
1904
1905 Therefore TSX is not enabled by default (aka tsx=off). An admin
1906 might override this decision by tsx=on the command line parameter.
1907 Even with TSX enabled, the kernel will attempt to enable the best
1908 possible TAA mitigation setting depending on the microcode available
1909 for the particular machine.
1910
1911 This option allows to set the default tsx mode between tsx=on, =off
1912 and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1913 details.
1914
1915 Say off if not sure, auto if TSX is in use but it should be used on safe
1916 platforms or on if TSX is in use and the security aspect of tsx is not
1917 relevant.
1918
1919config X86_INTEL_TSX_MODE_OFF
1920 bool "off"
1921 help
1922 TSX is disabled if possible - equals to tsx=off command line parameter.
1923
1924config X86_INTEL_TSX_MODE_ON
1925 bool "on"
1926 help
1927 TSX is always enabled on TSX capable HW - equals the tsx=on command
1928 line parameter.
1929
1930config X86_INTEL_TSX_MODE_AUTO
1931 bool "auto"
1932 help
1933 TSX is enabled on TSX capable HW that is believed to be safe against
1934 side channel attacks- equals the tsx=auto command line parameter.
1935endchoice
1936
506f1d07 1937config EFI
9ba16087 1938 bool "EFI runtime service support"
5b83683f 1939 depends on ACPI
f6ce5002 1940 select UCS2_STRING
022ee6c5 1941 select EFI_RUNTIME_WRAPPERS
506f1d07 1942 ---help---
8f9ca475
IM
1943 This enables the kernel to use EFI runtime services that are
1944 available (such as the EFI variable services).
506f1d07 1945
8f9ca475
IM
1946 This option is only useful on systems that have EFI firmware.
1947 In addition, you should use the latest ELILO loader available
1948 at <http://elilo.sourceforge.net> in order to take advantage
1949 of EFI runtime services. However, even with this option, the
1950 resultant kernel should continue to boot on existing non-EFI
1951 platforms.
506f1d07 1952
291f3632 1953config EFI_STUB
8f24f8c2
AB
1954 bool "EFI stub support"
1955 depends on EFI && !X86_USE_3DNOW
1956 depends on $(cc-option,-mabi=ms) || X86_32
1957 select RELOCATABLE
1958 ---help---
1959 This kernel feature allows a bzImage to be loaded directly
291f3632
MF
1960 by EFI firmware without the use of a bootloader.
1961
4f4cfa6c 1962 See Documentation/admin-guide/efi-stub.rst for more information.
0c759662 1963
7d453eee
MF
1964config EFI_MIXED
1965 bool "EFI mixed-mode support"
1966 depends on EFI_STUB && X86_64
1967 ---help---
1968 Enabling this feature allows a 64-bit kernel to be booted
1969 on a 32-bit firmware, provided that your CPU supports 64-bit
1970 mode.
1971
1972 Note that it is not possible to boot a mixed-mode enabled
1973 kernel via the EFI boot stub - a bootloader that supports
1974 the EFI handover protocol must be used.
1975
1976 If unsure, say N.
1977
506f1d07 1978config SECCOMP
3c2362e6
HH
1979 def_bool y
1980 prompt "Enable seccomp to safely compute untrusted bytecode"
8f9ca475 1981 ---help---
506f1d07
SR
1982 This kernel feature is useful for number crunching applications
1983 that may need to compute untrusted bytecode during their
1984 execution. By using pipes or other transports made available to
1985 the process as file descriptors supporting the read/write
1986 syscalls, it's possible to isolate those applications in
1987 their own address space using seccomp. Once seccomp is
9c0bbee8 1988 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
506f1d07
SR
1989 and the task is only allowed to execute a few safe syscalls
1990 defined by each seccomp mode.
1991
1992 If unsure, say Y. Only embedded should say N here.
1993
8636a1f9 1994source "kernel/Kconfig.hz"
506f1d07
SR
1995
1996config KEXEC
1997 bool "kexec system call"
2965faa5 1998 select KEXEC_CORE
8f9ca475 1999 ---help---
506f1d07
SR
2000 kexec is a system call that implements the ability to shutdown your
2001 current kernel, and to start another kernel. It is like a reboot
2002 but it is independent of the system firmware. And like a reboot
2003 you can start any kernel with it, not just Linux.
2004
2005 The name comes from the similarity to the exec system call.
2006
2007 It is an ongoing process to be certain the hardware in a machine
2008 is properly shutdown, so do not be surprised if this code does not
bf220695
GU
2009 initially work for you. As of this writing the exact hardware
2010 interface is strongly in flux, so no good recommendation can be
2011 made.
506f1d07 2012
74ca317c
VG
2013config KEXEC_FILE
2014 bool "kexec file based system call"
2965faa5 2015 select KEXEC_CORE
74ca317c 2016 select BUILD_BIN2C
74ca317c
VG
2017 depends on X86_64
2018 depends on CRYPTO=y
2019 depends on CRYPTO_SHA256=y
2020 ---help---
2021 This is new version of kexec system call. This system call is
2022 file based and takes file descriptors as system call argument
2023 for kernel and initramfs as opposed to list of segments as
2024 accepted by previous system call.
2025
b799a09f
AT
2026config ARCH_HAS_KEXEC_PURGATORY
2027 def_bool KEXEC_FILE
2028
99d5cadf 2029config KEXEC_SIG
8e7d8381 2030 bool "Verify kernel signature during kexec_file_load() syscall"
74ca317c 2031 depends on KEXEC_FILE
8e7d8381 2032 ---help---
d8eb8940 2033
99d5cadf
JB
2034 This option makes the kexec_file_load() syscall check for a valid
2035 signature of the kernel image. The image can still be loaded without
2036 a valid signature unless you also enable KEXEC_SIG_FORCE, though if
2037 there's a signature that we can check, then it must be valid.
2038
2039 In addition to this option, you need to enable signature
d8eb8940
BP
2040 verification for the corresponding kernel image type being
2041 loaded in order for this to work.
8e7d8381 2042
99d5cadf
JB
2043config KEXEC_SIG_FORCE
2044 bool "Require a valid signature in kexec_file_load() syscall"
2045 depends on KEXEC_SIG
2046 ---help---
2047 This option makes kernel signature verification mandatory for
2048 the kexec_file_load() syscall.
2049
8e7d8381
VG
2050config KEXEC_BZIMAGE_VERIFY_SIG
2051 bool "Enable bzImage signature verification support"
99d5cadf 2052 depends on KEXEC_SIG
8e7d8381
VG
2053 depends on SIGNED_PE_FILE_VERIFICATION
2054 select SYSTEM_TRUSTED_KEYRING
2055 ---help---
2056 Enable bzImage signature verification support.
2057
506f1d07 2058config CRASH_DUMP
04b69447 2059 bool "kernel crash dumps"
506f1d07 2060 depends on X86_64 || (X86_32 && HIGHMEM)
8f9ca475 2061 ---help---
506f1d07
SR
2062 Generate crash dump after being started by kexec.
2063 This should be normally only set in special crash dump kernels
2064 which are loaded in the main kernel with kexec-tools into
2065 a specially reserved region and then later executed after
2066 a crash by kdump/kexec. The crash dump kernel must be compiled
2067 to a memory address not used by the main kernel or BIOS using
2068 PHYSICAL_START, or it must be built as a relocatable image
2069 (CONFIG_RELOCATABLE=y).
330d4810 2070 For more details see Documentation/admin-guide/kdump/kdump.rst
506f1d07 2071
3ab83521 2072config KEXEC_JUMP
6ea30386 2073 bool "kexec jump"
fee7b0d8 2074 depends on KEXEC && HIBERNATION
8f9ca475 2075 ---help---
89081d17
HY
2076 Jump between original kernel and kexeced kernel and invoke
2077 code in physical address mode via KEXEC
3ab83521 2078
506f1d07 2079config PHYSICAL_START
6a108a14 2080 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
ceefccc9 2081 default "0x1000000"
8f9ca475 2082 ---help---
506f1d07
SR
2083 This gives the physical address where the kernel is loaded.
2084
2085 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2086 bzImage will decompress itself to above physical address and
2087 run from there. Otherwise, bzImage will run from the address where
2088 it has been loaded by the boot loader and will ignore above physical
2089 address.
2090
2091 In normal kdump cases one does not have to set/change this option
2092 as now bzImage can be compiled as a completely relocatable image
2093 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2094 address. This option is mainly useful for the folks who don't want
2095 to use a bzImage for capturing the crash dump and want to use a
2096 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2097 to be specifically compiled to run from a specific memory area
2098 (normally a reserved region) and this option comes handy.
2099
ceefccc9
PA
2100 So if you are using bzImage for capturing the crash dump,
2101 leave the value here unchanged to 0x1000000 and set
2102 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2103 for capturing the crash dump change this value to start of
2104 the reserved region. In other words, it can be set based on
2105 the "X" value as specified in the "crashkernel=YM@XM"
2106 command line boot parameter passed to the panic-ed
330d4810 2107 kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
ceefccc9 2108 for more details about crash dumps.
506f1d07
SR
2109
2110 Usage of bzImage for capturing the crash dump is recommended as
2111 one does not have to build two kernels. Same kernel can be used
2112 as production kernel and capture kernel. Above option should have
2113 gone away after relocatable bzImage support is introduced. But it
2114 is present because there are users out there who continue to use
2115 vmlinux for dump capture. This option should go away down the
2116 line.
2117
2118 Don't change this unless you know what you are doing.
2119
2120config RELOCATABLE
26717808
PA
2121 bool "Build a relocatable kernel"
2122 default y
8f9ca475 2123 ---help---
506f1d07
SR
2124 This builds a kernel image that retains relocation information
2125 so it can be loaded someplace besides the default 1MB.
2126 The relocations tend to make the kernel binary about 10% larger,
2127 but are discarded at runtime.
2128
2129 One use is for the kexec on panic case where the recovery kernel
2130 must live at a different physical address than the primary
2131 kernel.
2132
2133 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2134 it has been loaded at and the compile time physical address
8ab3820f 2135 (CONFIG_PHYSICAL_START) is used as the minimum location.
506f1d07 2136
8ab3820f 2137config RANDOMIZE_BASE
e8581e3d 2138 bool "Randomize the address of the kernel image (KASLR)"
8ab3820f 2139 depends on RELOCATABLE
6807c846 2140 default y
8ab3820f 2141 ---help---
e8581e3d
BH
2142 In support of Kernel Address Space Layout Randomization (KASLR),
2143 this randomizes the physical address at which the kernel image
2144 is decompressed and the virtual address where the kernel
2145 image is mapped, as a security feature that deters exploit
2146 attempts relying on knowledge of the location of kernel
2147 code internals.
2148
ed9f007e
KC
2149 On 64-bit, the kernel physical and virtual addresses are
2150 randomized separately. The physical address will be anywhere
2151 between 16MB and the top of physical memory (up to 64TB). The
2152 virtual address will be randomized from 16MB up to 1GB (9 bits
2153 of entropy). Note that this also reduces the memory space
2154 available to kernel modules from 1.5GB to 1GB.
2155
2156 On 32-bit, the kernel physical and virtual addresses are
2157 randomized together. They will be randomized from 16MB up to
2158 512MB (8 bits of entropy).
e8581e3d
BH
2159
2160 Entropy is generated using the RDRAND instruction if it is
2161 supported. If RDTSC is supported, its value is mixed into
2162 the entropy pool as well. If neither RDRAND nor RDTSC are
ed9f007e
KC
2163 supported, then entropy is read from the i8254 timer. The
2164 usable entropy is limited by the kernel being built using
2165 2GB addressing, and that PHYSICAL_ALIGN must be at a
2166 minimum of 2MB. As a result, only 10 bits of entropy are
2167 theoretically possible, but the implementations are further
2168 limited due to memory layouts.
e8581e3d 2169
6807c846 2170 If unsure, say Y.
8ab3820f
KC
2171
2172# Relocation on x86 needs some additional build support
845adf72
PA
2173config X86_NEED_RELOCS
2174 def_bool y
8ab3820f 2175 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
845adf72 2176
506f1d07 2177config PHYSICAL_ALIGN
a0215061 2178 hex "Alignment value to which kernel should be aligned"
8ab3820f 2179 default "0x200000"
a0215061
KC
2180 range 0x2000 0x1000000 if X86_32
2181 range 0x200000 0x1000000 if X86_64
8f9ca475 2182 ---help---
506f1d07
SR
2183 This value puts the alignment restrictions on physical address
2184 where kernel is loaded and run from. Kernel is compiled for an
2185 address which meets above alignment restriction.
2186
2187 If bootloader loads the kernel at a non-aligned address and
2188 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2189 address aligned to above value and run from there.
2190
2191 If bootloader loads the kernel at a non-aligned address and
2192 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2193 load address and decompress itself to the address it has been
2194 compiled for and run from there. The address for which kernel is
2195 compiled already meets above alignment restrictions. Hence the
2196 end result is that kernel runs from a physical address meeting
2197 above alignment restrictions.
2198
a0215061
KC
2199 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2200 this value must be a multiple of 0x200000.
2201
506f1d07
SR
2202 Don't change this unless you know what you are doing.
2203
eedb92ab
KS
2204config DYNAMIC_MEMORY_LAYOUT
2205 bool
2206 ---help---
2207 This option makes base addresses of vmalloc and vmemmap as well as
2208 __PAGE_OFFSET movable during boot.
2209
0483e1fa
TG
2210config RANDOMIZE_MEMORY
2211 bool "Randomize the kernel memory sections"
2212 depends on X86_64
2213 depends on RANDOMIZE_BASE
eedb92ab 2214 select DYNAMIC_MEMORY_LAYOUT
0483e1fa
TG
2215 default RANDOMIZE_BASE
2216 ---help---
2217 Randomizes the base virtual address of kernel memory sections
2218 (physical memory mapping, vmalloc & vmemmap). This security feature
2219 makes exploits relying on predictable memory locations less reliable.
2220
2221 The order of allocations remains unchanged. Entropy is generated in
2222 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2223 configuration have in average 30,000 different possible virtual
2224 addresses for each memory section.
2225
6807c846 2226 If unsure, say Y.
0483e1fa 2227
90397a41
TG
2228config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2229 hex "Physical memory mapping padding" if EXPERT
2230 depends on RANDOMIZE_MEMORY
2231 default "0xa" if MEMORY_HOTPLUG
2232 default "0x0"
2233 range 0x1 0x40 if MEMORY_HOTPLUG
2234 range 0x0 0x40
2235 ---help---
2236 Define the padding in terabytes added to the existing physical
2237 memory size during kernel memory randomization. It is useful
2238 for memory hotplug support but reduces the entropy available for
2239 address randomization.
2240
2241 If unsure, leave at the default value.
2242
506f1d07 2243config HOTPLUG_CPU
bebd024e 2244 def_bool y
40b31360 2245 depends on SMP
506f1d07 2246
80aa1dff
FY
2247config BOOTPARAM_HOTPLUG_CPU0
2248 bool "Set default setting of cpu0_hotpluggable"
2c922cd0 2249 depends on HOTPLUG_CPU
80aa1dff
FY
2250 ---help---
2251 Set whether default state of cpu0_hotpluggable is on or off.
2252
2253 Say Y here to enable CPU0 hotplug by default. If this switch
2254 is turned on, there is no need to give cpu0_hotplug kernel
2255 parameter and the CPU0 hotplug feature is enabled by default.
2256
2257 Please note: there are two known CPU0 dependencies if you want
2258 to enable the CPU0 hotplug feature either by this switch or by
2259 cpu0_hotplug kernel parameter.
2260
2261 First, resume from hibernate or suspend always starts from CPU0.
2262 So hibernate and suspend are prevented if CPU0 is offline.
2263
2264 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2265 offline if any interrupt can not migrate out of CPU0. There may
2266 be other CPU0 dependencies.
2267
2268 Please make sure the dependencies are under your control before
2269 you enable this feature.
2270
2271 Say N if you don't want to enable CPU0 hotplug feature by default.
2272 You still can enable the CPU0 hotplug feature at boot by kernel
2273 parameter cpu0_hotplug.
2274
a71c8bc5
FY
2275config DEBUG_HOTPLUG_CPU0
2276 def_bool n
2277 prompt "Debug CPU0 hotplug"
2c922cd0 2278 depends on HOTPLUG_CPU
a71c8bc5
FY
2279 ---help---
2280 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2281 soon as possible and boots up userspace with CPU0 offlined. User
2282 can online CPU0 back after boot time.
2283
2284 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2285 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2286 compilation or giving cpu0_hotplug kernel parameter at boot.
2287
2288 If unsure, say N.
2289
506f1d07 2290config COMPAT_VDSO
b0b49f26
AL
2291 def_bool n
2292 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
953fee1d 2293 depends on COMPAT_32
8f9ca475 2294 ---help---
b0b49f26
AL
2295 Certain buggy versions of glibc will crash if they are
2296 presented with a 32-bit vDSO that is not mapped at the address
2297 indicated in its segment table.
e84446de 2298
b0b49f26
AL
2299 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2300 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2301 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2302 the only released version with the bug, but OpenSUSE 9
2303 contains a buggy "glibc 2.3.2".
506f1d07 2304
b0b49f26
AL
2305 The symptom of the bug is that everything crashes on startup, saying:
2306 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2307
2308 Saying Y here changes the default value of the vdso32 boot
2309 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2310 This works around the glibc bug but hurts performance.
2311
2312 If unsure, say N: if you are compiling your own kernel, you
2313 are unlikely to be using a buggy version of glibc.
506f1d07 2314
3dc33bd3
KC
2315choice
2316 prompt "vsyscall table for legacy applications"
2317 depends on X86_64
625b7b7f 2318 default LEGACY_VSYSCALL_XONLY
3dc33bd3
KC
2319 help
2320 Legacy user code that does not know how to find the vDSO expects
2321 to be able to issue three syscalls by calling fixed addresses in
2322 kernel space. Since this location is not randomized with ASLR,
2323 it can be used to assist security vulnerability exploitation.
2324
2325 This setting can be changed at boot time via the kernel command
bd49e16e 2326 line parameter vsyscall=[emulate|xonly|none].
3dc33bd3
KC
2327
2328 On a system with recent enough glibc (2.14 or newer) and no
2329 static binaries, you can say None without a performance penalty
2330 to improve security.
2331
bd49e16e 2332 If unsure, select "Emulate execution only".
3dc33bd3 2333
3dc33bd3 2334 config LEGACY_VSYSCALL_EMULATE
bd49e16e 2335 bool "Full emulation"
3dc33bd3 2336 help
bd49e16e
AL
2337 The kernel traps and emulates calls into the fixed vsyscall
2338 address mapping. This makes the mapping non-executable, but
2339 it still contains readable known contents, which could be
2340 used in certain rare security vulnerability exploits. This
2341 configuration is recommended when using legacy userspace
2342 that still uses vsyscalls along with legacy binary
2343 instrumentation tools that require code to be readable.
2344
2345 An example of this type of legacy userspace is running
2346 Pin on an old binary that still uses vsyscalls.
2347
2348 config LEGACY_VSYSCALL_XONLY
2349 bool "Emulate execution only"
2350 help
2351 The kernel traps and emulates calls into the fixed vsyscall
2352 address mapping and does not allow reads. This
2353 configuration is recommended when userspace might use the
2354 legacy vsyscall area but support for legacy binary
2355 instrumentation of legacy code is not needed. It mitigates
2356 certain uses of the vsyscall area as an ASLR-bypassing
2357 buffer.
3dc33bd3
KC
2358
2359 config LEGACY_VSYSCALL_NONE
2360 bool "None"
2361 help
2362 There will be no vsyscall mapping at all. This will
2363 eliminate any risk of ASLR bypass due to the vsyscall
2364 fixed address mapping. Attempts to use the vsyscalls
2365 will be reported to dmesg, so that either old or
2366 malicious userspace programs can be identified.
2367
2368endchoice
2369
516cbf37
TB
2370config CMDLINE_BOOL
2371 bool "Built-in kernel command line"
8f9ca475 2372 ---help---
516cbf37
TB
2373 Allow for specifying boot arguments to the kernel at
2374 build time. On some systems (e.g. embedded ones), it is
2375 necessary or convenient to provide some or all of the
2376 kernel boot arguments with the kernel itself (that is,
2377 to not rely on the boot loader to provide them.)
2378
2379 To compile command line arguments into the kernel,
2380 set this option to 'Y', then fill in the
69711ca1 2381 boot arguments in CONFIG_CMDLINE.
516cbf37
TB
2382
2383 Systems with fully functional boot loaders (i.e. non-embedded)
2384 should leave this option set to 'N'.
2385
2386config CMDLINE
2387 string "Built-in kernel command string"
2388 depends on CMDLINE_BOOL
2389 default ""
8f9ca475 2390 ---help---
516cbf37
TB
2391 Enter arguments here that should be compiled into the kernel
2392 image and used at boot time. If the boot loader provides a
2393 command line at boot time, it is appended to this string to
2394 form the full kernel command line, when the system boots.
2395
2396 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2397 change this behavior.
2398
2399 In most cases, the command line (whether built-in or provided
2400 by the boot loader) should specify the device for the root
2401 file system.
2402
2403config CMDLINE_OVERRIDE
2404 bool "Built-in command line overrides boot loader arguments"
645e6466 2405 depends on CMDLINE_BOOL && CMDLINE != ""
8f9ca475 2406 ---help---
516cbf37
TB
2407 Set this option to 'Y' to have the kernel ignore the boot loader
2408 command line, and use ONLY the built-in command line.
2409
2410 This is used to work around broken boot loaders. This should
2411 be set to 'N' under normal conditions.
2412
a5b9e5a2
AL
2413config MODIFY_LDT_SYSCALL
2414 bool "Enable the LDT (local descriptor table)" if EXPERT
2415 default y
2416 ---help---
2417 Linux can allow user programs to install a per-process x86
2418 Local Descriptor Table (LDT) using the modify_ldt(2) system
2419 call. This is required to run 16-bit or segmented code such as
2420 DOSEMU or some Wine programs. It is also used by some very old
2421 threading libraries.
2422
2423 Enabling this feature adds a small amount of overhead to
2424 context switches and increases the low-level kernel attack
2425 surface. Disabling it removes the modify_ldt(2) system call.
2426
2427 Saying 'N' here may make sense for embedded or server kernels.
2428
b700e7f0
SJ
2429source "kernel/livepatch/Kconfig"
2430
506f1d07
SR
2431endmenu
2432
3072e413
MH
2433config ARCH_HAS_ADD_PAGES
2434 def_bool y
2435 depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2436
506f1d07
SR
2437config ARCH_ENABLE_MEMORY_HOTPLUG
2438 def_bool y
2439 depends on X86_64 || (X86_32 && HIGHMEM)
2440
35551053
GH
2441config ARCH_ENABLE_MEMORY_HOTREMOVE
2442 def_bool y
2443 depends on MEMORY_HOTPLUG
2444
e534c7c5 2445config USE_PERCPU_NUMA_NODE_ID
645a7919 2446 def_bool y
e534c7c5
LS
2447 depends on NUMA
2448
9491846f
KS
2449config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2450 def_bool y
2451 depends on X86_64 || X86_PAE
2452
c177c81e
NH
2453config ARCH_ENABLE_HUGEPAGE_MIGRATION
2454 def_bool y
2455 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2456
9c670ea3
NH
2457config ARCH_ENABLE_THP_MIGRATION
2458 def_bool y
2459 depends on X86_64 && TRANSPARENT_HUGEPAGE
2460
da85f865 2461menu "Power management and ACPI options"
e279b6c1
SR
2462
2463config ARCH_HIBERNATION_HEADER
3c2362e6 2464 def_bool y
44556530 2465 depends on HIBERNATION
e279b6c1
SR
2466
2467source "kernel/power/Kconfig"
2468
2469source "drivers/acpi/Kconfig"
2470
efafc8b2
FT
2471source "drivers/sfi/Kconfig"
2472
a6b68076 2473config X86_APM_BOOT
6fc108a0 2474 def_bool y
282e5aab 2475 depends on APM
a6b68076 2476
e279b6c1
SR
2477menuconfig APM
2478 tristate "APM (Advanced Power Management) BIOS support"
efefa6f6 2479 depends on X86_32 && PM_SLEEP
e279b6c1
SR
2480 ---help---
2481 APM is a BIOS specification for saving power using several different
2482 techniques. This is mostly useful for battery powered laptops with
2483 APM compliant BIOSes. If you say Y here, the system time will be
2484 reset after a RESUME operation, the /proc/apm device will provide
2485 battery status information, and user-space programs will receive
2486 notification of APM "events" (e.g. battery status change).
2487
2488 If you select "Y" here, you can disable actual use of the APM
2489 BIOS by passing the "apm=off" option to the kernel at boot time.
2490
2491 Note that the APM support is almost completely disabled for
2492 machines with more than one CPU.
2493
2494 In order to use APM, you will need supporting software. For location
151f4e2b 2495 and more information, read <file:Documentation/power/apm-acpi.rst>
2dc98fd3 2496 and the Battery Powered Linux mini-HOWTO, available from
e279b6c1
SR
2497 <http://www.tldp.org/docs.html#howto>.
2498
2499 This driver does not spin down disk drives (see the hdparm(8)
2500 manpage ("man 8 hdparm") for that), and it doesn't turn off
2501 VESA-compliant "green" monitors.
2502
2503 This driver does not support the TI 4000M TravelMate and the ACER
2504 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2505 desktop machines also don't have compliant BIOSes, and this driver
2506 may cause those machines to panic during the boot phase.
2507
2508 Generally, if you don't have a battery in your machine, there isn't
2509 much point in using this driver and you should say N. If you get
2510 random kernel OOPSes or reboots that don't seem to be related to
2511 anything, try disabling/enabling this option (or disabling/enabling
2512 APM in your BIOS).
2513
2514 Some other things you should try when experiencing seemingly random,
2515 "weird" problems:
2516
2517 1) make sure that you have enough swap space and that it is
2518 enabled.
2519 2) pass the "no-hlt" option to the kernel
2520 3) switch on floating point emulation in the kernel and pass
2521 the "no387" option to the kernel
2522 4) pass the "floppy=nodma" option to the kernel
2523 5) pass the "mem=4M" option to the kernel (thereby disabling
2524 all but the first 4 MB of RAM)
2525 6) make sure that the CPU is not over clocked.
2526 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2527 8) disable the cache from your BIOS settings
2528 9) install a fan for the video card or exchange video RAM
2529 10) install a better fan for the CPU
2530 11) exchange RAM chips
2531 12) exchange the motherboard.
2532
2533 To compile this driver as a module, choose M here: the
2534 module will be called apm.
2535
2536if APM
2537
2538config APM_IGNORE_USER_SUSPEND
2539 bool "Ignore USER SUSPEND"
8f9ca475 2540 ---help---
e279b6c1
SR
2541 This option will ignore USER SUSPEND requests. On machines with a
2542 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2543 series notebooks, it is necessary to say Y because of a BIOS bug.
2544
2545config APM_DO_ENABLE
2546 bool "Enable PM at boot time"
2547 ---help---
2548 Enable APM features at boot time. From page 36 of the APM BIOS
2549 specification: "When disabled, the APM BIOS does not automatically
2550 power manage devices, enter the Standby State, enter the Suspend
2551 State, or take power saving steps in response to CPU Idle calls."
2552 This driver will make CPU Idle calls when Linux is idle (unless this
2553 feature is turned off -- see "Do CPU IDLE calls", below). This
2554 should always save battery power, but more complicated APM features
2555 will be dependent on your BIOS implementation. You may need to turn
2556 this option off if your computer hangs at boot time when using APM
2557 support, or if it beeps continuously instead of suspending. Turn
2558 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2559 T400CDT. This is off by default since most machines do fine without
2560 this feature.
2561
2562config APM_CPU_IDLE
dd8af076 2563 depends on CPU_IDLE
e279b6c1 2564 bool "Make CPU Idle calls when idle"
8f9ca475 2565 ---help---
e279b6c1
SR
2566 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2567 On some machines, this can activate improved power savings, such as
2568 a slowed CPU clock rate, when the machine is idle. These idle calls
2569 are made after the idle loop has run for some length of time (e.g.,
2570 333 mS). On some machines, this will cause a hang at boot time or
2571 whenever the CPU becomes idle. (On machines with more than one CPU,
2572 this option does nothing.)
2573
2574config APM_DISPLAY_BLANK
2575 bool "Enable console blanking using APM"
8f9ca475 2576 ---help---
e279b6c1
SR
2577 Enable console blanking using the APM. Some laptops can use this to
2578 turn off the LCD backlight when the screen blanker of the Linux
2579 virtual console blanks the screen. Note that this is only used by
2580 the virtual console screen blanker, and won't turn off the backlight
2581 when using the X Window system. This also doesn't have anything to
2582 do with your VESA-compliant power-saving monitor. Further, this
2583 option doesn't work for all laptops -- it might not turn off your
2584 backlight at all, or it might print a lot of errors to the console,
2585 especially if you are using gpm.
2586
2587config APM_ALLOW_INTS
2588 bool "Allow interrupts during APM BIOS calls"
8f9ca475 2589 ---help---
e279b6c1
SR
2590 Normally we disable external interrupts while we are making calls to
2591 the APM BIOS as a measure to lessen the effects of a badly behaving
2592 BIOS implementation. The BIOS should reenable interrupts if it
2593 needs to. Unfortunately, some BIOSes do not -- especially those in
2594 many of the newer IBM Thinkpads. If you experience hangs when you
2595 suspend, try setting this to Y. Otherwise, say N.
2596
e279b6c1
SR
2597endif # APM
2598
bb0a56ec 2599source "drivers/cpufreq/Kconfig"
e279b6c1
SR
2600
2601source "drivers/cpuidle/Kconfig"
2602
27471fdb
AH
2603source "drivers/idle/Kconfig"
2604
e279b6c1
SR
2605endmenu
2606
2607
2608menu "Bus options (PCI etc.)"
2609
e279b6c1
SR
2610choice
2611 prompt "PCI access mode"
efefa6f6 2612 depends on X86_32 && PCI
e279b6c1
SR
2613 default PCI_GOANY
2614 ---help---
2615 On PCI systems, the BIOS can be used to detect the PCI devices and
2616 determine their configuration. However, some old PCI motherboards
2617 have BIOS bugs and may crash if this is done. Also, some embedded
2618 PCI-based systems don't have any BIOS at all. Linux can also try to
2619 detect the PCI hardware directly without using the BIOS.
2620
2621 With this option, you can specify how Linux should detect the
2622 PCI devices. If you choose "BIOS", the BIOS will be used,
2623 if you choose "Direct", the BIOS won't be used, and if you
2624 choose "MMConfig", then PCI Express MMCONFIG will be used.
2625 If you choose "Any", the kernel will try MMCONFIG, then the
2626 direct access method and falls back to the BIOS if that doesn't
2627 work. If unsure, go with the default, which is "Any".
2628
2629config PCI_GOBIOS
2630 bool "BIOS"
2631
2632config PCI_GOMMCONFIG
2633 bool "MMConfig"
2634
2635config PCI_GODIRECT
2636 bool "Direct"
2637
3ef0e1f8 2638config PCI_GOOLPC
76fb6570 2639 bool "OLPC XO-1"
3ef0e1f8
AS
2640 depends on OLPC
2641
2bdd1b03
AS
2642config PCI_GOANY
2643 bool "Any"
2644
e279b6c1
SR
2645endchoice
2646
2647config PCI_BIOS
3c2362e6 2648 def_bool y
efefa6f6 2649 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
e279b6c1
SR
2650
2651# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2652config PCI_DIRECT
3c2362e6 2653 def_bool y
0aba496f 2654 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
e279b6c1
SR
2655
2656config PCI_MMCONFIG
b45c9f36
JK
2657 bool "Support mmconfig PCI config space access" if X86_64
2658 default y
8364e1f8 2659 depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
b45c9f36 2660 depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
e279b6c1 2661
3ef0e1f8 2662config PCI_OLPC
2bdd1b03
AS
2663 def_bool y
2664 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
3ef0e1f8 2665
b5401a96
AN
2666config PCI_XEN
2667 def_bool y
2668 depends on PCI && XEN
2669 select SWIOTLB_XEN
2670
8364e1f8
JK
2671config MMCONF_FAM10H
2672 def_bool y
2673 depends on X86_64 && PCI_MMCONFIG && ACPI
e279b6c1 2674
3f6ea84a 2675config PCI_CNB20LE_QUIRK
6a108a14 2676 bool "Read CNB20LE Host Bridge Windows" if EXPERT
6ea30386 2677 depends on PCI
3f6ea84a
IS
2678 help
2679 Read the PCI windows out of the CNB20LE host bridge. This allows
2680 PCI hotplug to work on systems with the CNB20LE chipset which do
2681 not have ACPI.
2682
64a5fed6
BH
2683 There's no public spec for this chipset, and this functionality
2684 is known to be incomplete.
2685
2686 You should say N unless you know you need this.
2687
3a495511 2688config ISA_BUS
17a2a129 2689 bool "ISA bus support on modern systems" if EXPERT
3a495511 2690 help
17a2a129
WBG
2691 Expose ISA bus device drivers and options available for selection and
2692 configuration. Enable this option if your target machine has an ISA
2693 bus. ISA is an older system, displaced by PCI and newer bus
2694 architectures -- if your target machine is modern, it probably does
2695 not have an ISA bus.
3a495511
WBG
2696
2697 If unsure, say N.
2698
1c00f016 2699# x86_64 have no ISA slots, but can have ISA-style DMA.
e279b6c1 2700config ISA_DMA_API
1c00f016
DR
2701 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2702 default y
2703 help
2704 Enables ISA-style DMA support for devices requiring such controllers.
2705 If unsure, say Y.
e279b6c1 2706
51e68d05
LT
2707if X86_32
2708
e279b6c1
SR
2709config ISA
2710 bool "ISA support"
8f9ca475 2711 ---help---
e279b6c1
SR
2712 Find out whether you have ISA slots on your motherboard. ISA is the
2713 name of a bus system, i.e. the way the CPU talks to the other stuff
2714 inside your box. Other bus systems are PCI, EISA, MicroChannel
2715 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2716 newer boards don't support it. If you have ISA, say Y, otherwise N.
2717
e279b6c1
SR
2718config SCx200
2719 tristate "NatSemi SCx200 support"
8f9ca475 2720 ---help---
e279b6c1
SR
2721 This provides basic support for National Semiconductor's
2722 (now AMD's) Geode processors. The driver probes for the
2723 PCI-IDs of several on-chip devices, so its a good dependency
2724 for other scx200_* drivers.
2725
2726 If compiled as a module, the driver is named scx200.
2727
2728config SCx200HR_TIMER
2729 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
592913ec 2730 depends on SCx200
e279b6c1 2731 default y
8f9ca475 2732 ---help---
e279b6c1
SR
2733 This driver provides a clocksource built upon the on-chip
2734 27MHz high-resolution timer. Its also a workaround for
2735 NSC Geode SC-1100's buggy TSC, which loses time when the
2736 processor goes idle (as is done by the scheduler). The
2737 other workaround is idle=poll boot option.
2738
3ef0e1f8
AS
2739config OLPC
2740 bool "One Laptop Per Child support"
54008979 2741 depends on !X86_PAE
3c554946 2742 select GPIOLIB
dc3119e7 2743 select OF
45bb1674 2744 select OF_PROMTREE
b4e51854 2745 select IRQ_DOMAIN
0c3d931b 2746 select OLPC_EC
8f9ca475 2747 ---help---
3ef0e1f8
AS
2748 Add support for detecting the unique features of the OLPC
2749 XO hardware.
2750
a3128588
DD
2751config OLPC_XO1_PM
2752 bool "OLPC XO-1 Power Management"
fa112cf1 2753 depends on OLPC && MFD_CS5535=y && PM_SLEEP
bf1ebf00 2754 ---help---
97c4cb71 2755 Add support for poweroff and suspend of the OLPC XO-1 laptop.
bf1ebf00 2756
cfee9597
DD
2757config OLPC_XO1_RTC
2758 bool "OLPC XO-1 Real Time Clock"
2759 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2760 ---help---
2761 Add support for the XO-1 real time clock, which can be used as a
2762 programmable wakeup source.
2763
7feda8e9
DD
2764config OLPC_XO1_SCI
2765 bool "OLPC XO-1 SCI extras"
92e830f2 2766 depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
ed8e47fe 2767 depends on INPUT=y
d8d01a63 2768 select POWER_SUPPLY
7feda8e9
DD
2769 ---help---
2770 Add support for SCI-based features of the OLPC XO-1 laptop:
7bc74b3d 2771 - EC-driven system wakeups
7feda8e9 2772 - Power button
7bc74b3d 2773 - Ebook switch
2cf2baea 2774 - Lid switch
e1040ac6
DD
2775 - AC adapter status updates
2776 - Battery status updates
7feda8e9 2777
a0f30f59
DD
2778config OLPC_XO15_SCI
2779 bool "OLPC XO-1.5 SCI extras"
d8d01a63
DD
2780 depends on OLPC && ACPI
2781 select POWER_SUPPLY
a0f30f59
DD
2782 ---help---
2783 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2784 - EC-driven system wakeups
2785 - AC adapter status updates
2786 - Battery status updates
bf1ebf00 2787
d4f3e350
EW
2788config ALIX
2789 bool "PCEngines ALIX System Support (LED setup)"
2790 select GPIOLIB
2791 ---help---
2792 This option enables system support for the PCEngines ALIX.
2793 At present this just sets up LEDs for GPIO control on
2794 ALIX2/3/6 boards. However, other system specific setup should
2795 get added here.
2796
2797 Note: You must still enable the drivers for GPIO and LED support
2798 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2799
2800 Note: You have to set alix.force=1 for boards with Award BIOS.
2801
da4e3302
PP
2802config NET5501
2803 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2804 select GPIOLIB
2805 ---help---
2806 This option enables system support for the Soekris Engineering net5501.
2807
3197059a
PP
2808config GEOS
2809 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2810 select GPIOLIB
2811 depends on DMI
2812 ---help---
2813 This option enables system support for the Traverse Technologies GEOS.
2814
7d029125
VD
2815config TS5500
2816 bool "Technologic Systems TS-5500 platform support"
2817 depends on MELAN
2818 select CHECK_SIGNATURE
2819 select NEW_LEDS
2820 select LEDS_CLASS
2821 ---help---
2822 This option enables system support for the Technologic Systems TS-5500.
2823
bc0120fd
SR
2824endif # X86_32
2825
23ac4ae8 2826config AMD_NB
e279b6c1 2827 def_bool y
0e152cd7 2828 depends on CPU_SUP_AMD && PCI
e279b6c1 2829
e3263ab3
DH
2830config X86_SYSFB
2831 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2832 help
2833 Firmwares often provide initial graphics framebuffers so the BIOS,
2834 bootloader or kernel can show basic video-output during boot for
2835 user-guidance and debugging. Historically, x86 used the VESA BIOS
2836 Extensions and EFI-framebuffers for this, which are mostly limited
2837 to x86.
2838 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2839 framebuffers so the new generic system-framebuffer drivers can be
2840 used on x86. If the framebuffer is not compatible with the generic
e3a5dc08 2841 modes, it is advertised as fallback platform framebuffer so legacy
e3263ab3
DH
2842 drivers like efifb, vesafb and uvesafb can pick it up.
2843 If this option is not selected, all system framebuffers are always
2844 marked as fallback platform framebuffers as usual.
2845
2846 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2847 not be able to pick up generic system framebuffers if this option
2848 is selected. You are highly encouraged to enable simplefb as
2849 replacement if you select this option. simplefb can correctly deal
2850 with generic system framebuffers. But you should still keep vesafb
2851 and others enabled as fallback if a system framebuffer is
2852 incompatible with simplefb.
2853
2854 If unsure, say Y.
2855
e279b6c1
SR
2856endmenu
2857
2858
1572497c 2859menu "Binary Emulations"
e279b6c1
SR
2860
2861config IA32_EMULATION
2862 bool "IA32 Emulation"
2863 depends on X86_64
39f88911 2864 select ARCH_WANT_OLD_COMPAT_IPC
d1603990 2865 select BINFMT_ELF
a97f52e6 2866 select COMPAT_BINFMT_ELF
39f88911 2867 select COMPAT_OLD_SIGACTION
8f9ca475 2868 ---help---
5fd92e65
L
2869 Include code to run legacy 32-bit programs under a
2870 64-bit kernel. You should likely turn this on, unless you're
2871 100% sure that you don't have any 32-bit programs left.
e279b6c1
SR
2872
2873config IA32_AOUT
8f9ca475
IM
2874 tristate "IA32 a.out support"
2875 depends on IA32_EMULATION
eac61655 2876 depends on BROKEN
8f9ca475
IM
2877 ---help---
2878 Support old a.out binaries in the 32bit emulation.
e279b6c1 2879
0bf62763 2880config X86_X32
6ea30386 2881 bool "x32 ABI for 64-bit mode"
9b54050b 2882 depends on X86_64
5fd92e65
L
2883 ---help---
2884 Include code to run binaries for the x32 native 32-bit ABI
2885 for 64-bit processors. An x32 process gets access to the
2886 full 64-bit register file and wide data path while leaving
2887 pointers at 32 bits for smaller memory footprint.
2888
2889 You will need a recent binutils (2.22 or later) with
2890 elf32_x86_64 support enabled to compile a kernel with this
2891 option set.
2892
953fee1d
IM
2893config COMPAT_32
2894 def_bool y
2895 depends on IA32_EMULATION || X86_32
2896 select HAVE_UID16
2897 select OLD_SIGSUSPEND3
2898
e279b6c1 2899config COMPAT
3c2362e6 2900 def_bool y
0bf62763 2901 depends on IA32_EMULATION || X86_X32
e279b6c1 2902
3120e25e 2903if COMPAT
e279b6c1 2904config COMPAT_FOR_U64_ALIGNMENT
3120e25e 2905 def_bool y
e279b6c1
SR
2906
2907config SYSVIPC_COMPAT
3c2362e6 2908 def_bool y
3120e25e 2909 depends on SYSVIPC
3120e25e 2910endif
ee009e4a 2911
e279b6c1
SR
2912endmenu
2913
2914
e5beae16
KP
2915config HAVE_ATOMIC_IOMAP
2916 def_bool y
2917 depends on X86_32
2918
e279b6c1
SR
2919source "drivers/firmware/Kconfig"
2920
edf88417 2921source "arch/x86/kvm/Kconfig"
5e8ebd84
JD
2922
2923source "arch/x86/Kconfig.assembler"