x86/mm: Make PGDIR_SHIFT and PTRS_PER_P4D variable
[linux-block.git] / arch / x86 / Kconfig
CommitLineData
b2441318 1# SPDX-License-Identifier: GPL-2.0
daa93fab
SR
2# Select 32 or 64 bit
3config 64BIT
6840999b 4 bool "64-bit kernel" if ARCH = "x86"
ffee0de4 5 default ARCH != "i386"
8f9ca475 6 ---help---
daa93fab
SR
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
3120e25e
JB
11 def_bool y
12 depends on !64BIT
341c787e
IM
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
17 select HAVE_AOUT
18 select HAVE_GENERIC_DMA_COHERENT
19 select MODULES_USE_ELF_REL
20 select OLD_SIGACTION
daa93fab
SR
21
22config X86_64
3120e25e
JB
23 def_bool y
24 depends on 64BIT
d94e0685 25 # Options that are inherently 64-bit kernel only:
e1073d1e 26 select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA
d94e0685
IM
27 select ARCH_SUPPORTS_INT128
28 select ARCH_USE_CMPXCHG_LOCKREF
29 select HAVE_ARCH_SOFT_DIRTY
30 select MODULES_USE_ELF_RELA
31 select X86_DEV_DMA_OPS
1032c0ba 32
d94e0685
IM
33#
34# Arch settings
35#
36# ( Note that options that are marked 'if X86_64' could in principle be
37# ported to 32-bit as well. )
38#
8d5fffb9 39config X86
3c2362e6 40 def_bool y
c763ea26
IM
41 #
42 # Note: keep this list sorted alphabetically
43 #
6471b825
IM
44 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
45 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
46 select ANON_INODES
47 select ARCH_CLOCKSOURCE_DATA
48 select ARCH_DISCARD_MEMBLOCK
c763ea26 49 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
fa5b6ec9 50 select ARCH_HAS_DEBUG_VIRTUAL
21266be9 51 select ARCH_HAS_DEVMEM_IS_ALLOWED
6471b825 52 select ARCH_HAS_ELF_RANDOMIZE
72d93104 53 select ARCH_HAS_FAST_MULTIPLIER
6974f0c4 54 select ARCH_HAS_FORTIFY_SOURCE
957e3fac 55 select ARCH_HAS_GCOV_PROFILE_ALL
5c9a8750 56 select ARCH_HAS_KCOV if X86_64
ea8c64ac 57 select ARCH_HAS_PHYS_TO_DMA
10bcc80e 58 select ARCH_HAS_MEMBARRIER_SYNC_CORE
c763ea26 59 select ARCH_HAS_PMEM_API if X86_64
39208aa7 60 select ARCH_HAS_REFCOUNT
0aed55af 61 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
d2852a22 62 select ARCH_HAS_SET_MEMORY
6471b825 63 select ARCH_HAS_SG_CHAIN
ad21fc4f
LA
64 select ARCH_HAS_STRICT_KERNEL_RWX
65 select ARCH_HAS_STRICT_MODULE_RWX
ac1ab12a 66 select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
c6d30853 67 select ARCH_HAS_UBSAN_SANITIZE_ALL
65f7d049 68 select ARCH_HAS_ZONE_DEVICE if X86_64
6471b825
IM
69 select ARCH_HAVE_NMI_SAFE_CMPXCHG
70 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
77fbbc81 71 select ARCH_MIGHT_HAVE_PC_PARPORT
5e2c18c0 72 select ARCH_MIGHT_HAVE_PC_SERIO
6471b825 73 select ARCH_SUPPORTS_ATOMIC_RMW
6471b825
IM
74 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
75 select ARCH_USE_BUILTIN_BSWAP
6471b825
IM
76 select ARCH_USE_QUEUED_RWLOCKS
77 select ARCH_USE_QUEUED_SPINLOCKS
ce4a4e56 78 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
c763ea26 79 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
38d8b4e6 80 select ARCH_WANTS_THP_SWAP if X86_64
6471b825
IM
81 select BUILDTIME_EXTABLE_SORT
82 select CLKEVT_I8253
6471b825
IM
83 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
84 select CLOCKSOURCE_WATCHDOG
6471b825 85 select DCACHE_WORD_ACCESS
45471cd9
LT
86 select EDAC_ATOMIC_SCRUB
87 select EDAC_SUPPORT
6471b825
IM
88 select GENERIC_CLOCKEVENTS
89 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
90 select GENERIC_CLOCKEVENTS_MIN_ADJUST
91 select GENERIC_CMOS_UPDATE
92 select GENERIC_CPU_AUTOPROBE
61dc0f55 93 select GENERIC_CPU_VULNERABILITIES
5b7c73e0 94 select GENERIC_EARLY_IOREMAP
6471b825
IM
95 select GENERIC_FIND_FIRST_BIT
96 select GENERIC_IOMAP
c7d6c9dd 97 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
0fa115da 98 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
ad7a929f 99 select GENERIC_IRQ_MIGRATION if SMP
6471b825 100 select GENERIC_IRQ_PROBE
c201c917 101 select GENERIC_IRQ_RESERVATION_MODE
6471b825
IM
102 select GENERIC_IRQ_SHOW
103 select GENERIC_PENDING_IRQ if SMP
104 select GENERIC_SMP_IDLE_THREAD
105 select GENERIC_STRNCPY_FROM_USER
106 select GENERIC_STRNLEN_USER
107 select GENERIC_TIME_VSYSCALL
7edaeb68 108 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
6471b825
IM
109 select HAVE_ACPI_APEI if ACPI
110 select HAVE_ACPI_APEI_NMI if ACPI
111 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
6471b825
IM
112 select HAVE_ARCH_AUDITSYSCALL
113 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
114 select HAVE_ARCH_JUMP_LABEL
d17a1d97 115 select HAVE_ARCH_KASAN if X86_64
6471b825 116 select HAVE_ARCH_KGDB
9e08f57d
DC
117 select HAVE_ARCH_MMAP_RND_BITS if MMU
118 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
1b028f78 119 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
6471b825 120 select HAVE_ARCH_SECCOMP_FILTER
f7d83c1c 121 select HAVE_ARCH_THREAD_STRUCT_WHITELIST
6471b825
IM
122 select HAVE_ARCH_TRACEHOOK
123 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
a00cc7d9 124 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
e37e43a4 125 select HAVE_ARCH_VMAP_STACK if X86_64
c763ea26 126 select HAVE_ARCH_WITHIN_STACK_FRAMES
6471b825
IM
127 select HAVE_CC_STACKPROTECTOR
128 select HAVE_CMPXCHG_DOUBLE
129 select HAVE_CMPXCHG_LOCAL
130 select HAVE_CONTEXT_TRACKING if X86_64
c1bd55f9 131 select HAVE_COPY_THREAD_TLS
cf4db259 132 select HAVE_C_RECORDMCOUNT
6471b825
IM
133 select HAVE_DEBUG_KMEMLEAK
134 select HAVE_DEBUG_STACKOVERFLOW
135 select HAVE_DMA_API_DEBUG
6471b825 136 select HAVE_DMA_CONTIGUOUS
677aa9f7 137 select HAVE_DYNAMIC_FTRACE
06aeaaea 138 select HAVE_DYNAMIC_FTRACE_WITH_REGS
c763ea26 139 select HAVE_EBPF_JIT if X86_64
58340a07 140 select HAVE_EFFICIENT_UNALIGNED_ACCESS
5f56a5df 141 select HAVE_EXIT_THREAD
644e0e8d 142 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
6471b825 143 select HAVE_FTRACE_MCOUNT_RECORD
6471b825
IM
144 select HAVE_FUNCTION_GRAPH_TRACER
145 select HAVE_FUNCTION_TRACER
6b90bd4b 146 select HAVE_GCC_PLUGINS
6471b825
IM
147 select HAVE_HW_BREAKPOINT
148 select HAVE_IDE
149 select HAVE_IOREMAP_PROT
150 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
151 select HAVE_IRQ_TIME_ACCOUNTING
2e9f3bdd 152 select HAVE_KERNEL_BZIP2
6471b825
IM
153 select HAVE_KERNEL_GZIP
154 select HAVE_KERNEL_LZ4
2e9f3bdd 155 select HAVE_KERNEL_LZMA
13510997 156 select HAVE_KERNEL_LZO
6471b825
IM
157 select HAVE_KERNEL_XZ
158 select HAVE_KPROBES
159 select HAVE_KPROBES_ON_FTRACE
540adea3 160 select HAVE_FUNCTION_ERROR_INJECTION
6471b825
IM
161 select HAVE_KRETPROBES
162 select HAVE_KVM
163 select HAVE_LIVEPATCH if X86_64
164 select HAVE_MEMBLOCK
165 select HAVE_MEMBLOCK_NODE_MAP
0102752e 166 select HAVE_MIXED_BREAKPOINTS_REGS
ee9f8fce 167 select HAVE_MOD_ARCH_SPECIFIC
42a0bb3f 168 select HAVE_NMI
6471b825
IM
169 select HAVE_OPROFILE
170 select HAVE_OPTPROBES
171 select HAVE_PCSPKR_PLATFORM
172 select HAVE_PERF_EVENTS
c01d4323 173 select HAVE_PERF_EVENTS_NMI
92e5aae4 174 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
c5e63197 175 select HAVE_PERF_REGS
c5ebcedb 176 select HAVE_PERF_USER_STACK_DUMP
9e52fc2b 177 select HAVE_RCU_TABLE_FREE
6471b825 178 select HAVE_REGS_AND_STACK_ACCESS_API
11af8474 179 select HAVE_RELIABLE_STACKTRACE if X86_64 && UNWINDER_FRAME_POINTER && STACK_VALIDATION
c763ea26 180 select HAVE_STACK_VALIDATION if X86_64
6471b825 181 select HAVE_SYSCALL_TRACEPOINTS
6471b825 182 select HAVE_UNSTABLE_SCHED_CLOCK
7c68af6e 183 select HAVE_USER_RETURN_NOTIFIER
c0185808 184 select IRQ_FORCED_THREADING
df65c1bc 185 select PCI_LOCKLESS_CONFIG
6471b825 186 select PERF_EVENTS
3195ef59 187 select RTC_LIB
d6faca40 188 select RTC_MC146818_LIB
6471b825 189 select SPARSE_IRQ
83fe27ea 190 select SRCU
6471b825 191 select SYSCTL_EXCEPTION_TRACE
15f4eae7 192 select THREAD_INFO_IN_TASK
6471b825
IM
193 select USER_STACKTRACE_SUPPORT
194 select VIRT_TO_BUS
6471b825 195 select X86_FEATURE_NAMES if PROC_FS
7d8330a5 196
ba7e4d13 197config INSTRUCTION_DECODER
3120e25e
JB
198 def_bool y
199 depends on KPROBES || PERF_EVENTS || UPROBES
ba7e4d13 200
51b26ada
LT
201config OUTPUT_FORMAT
202 string
203 default "elf32-i386" if X86_32
204 default "elf64-x86-64" if X86_64
205
73531905 206config ARCH_DEFCONFIG
b9b39bfb 207 string
73531905
SR
208 default "arch/x86/configs/i386_defconfig" if X86_32
209 default "arch/x86/configs/x86_64_defconfig" if X86_64
b9b39bfb 210
8d5fffb9 211config LOCKDEP_SUPPORT
3c2362e6 212 def_bool y
8d5fffb9
SR
213
214config STACKTRACE_SUPPORT
3c2362e6 215 def_bool y
8d5fffb9 216
8d5fffb9 217config MMU
3c2362e6 218 def_bool y
8d5fffb9 219
9e08f57d
DC
220config ARCH_MMAP_RND_BITS_MIN
221 default 28 if 64BIT
222 default 8
223
224config ARCH_MMAP_RND_BITS_MAX
225 default 32 if 64BIT
226 default 16
227
228config ARCH_MMAP_RND_COMPAT_BITS_MIN
229 default 8
230
231config ARCH_MMAP_RND_COMPAT_BITS_MAX
232 default 16
233
8d5fffb9
SR
234config SBUS
235 bool
236
3bc4e459 237config NEED_DMA_MAP_STATE
3120e25e 238 def_bool y
a6dfa128 239 depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
3bc4e459 240
18e98307 241config NEED_SG_DMA_LENGTH
4a14d84e 242 def_bool y
18e98307 243
8d5fffb9 244config GENERIC_ISA_DMA
3120e25e
JB
245 def_bool y
246 depends on ISA_DMA_API
8d5fffb9 247
8d5fffb9 248config GENERIC_BUG
3c2362e6 249 def_bool y
8d5fffb9 250 depends on BUG
b93a531e
JB
251 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
252
253config GENERIC_BUG_RELATIVE_POINTERS
254 bool
8d5fffb9
SR
255
256config GENERIC_HWEIGHT
3c2362e6 257 def_bool y
8d5fffb9
SR
258
259config ARCH_MAY_HAVE_PC_FDC
3120e25e
JB
260 def_bool y
261 depends on ISA_DMA_API
8d5fffb9 262
1032c0ba 263config RWSEM_XCHGADD_ALGORITHM
3120e25e 264 def_bool y
1032c0ba 265
1032c0ba
SR
266config GENERIC_CALIBRATE_DELAY
267 def_bool y
268
9a0b8415 269config ARCH_HAS_CPU_RELAX
270 def_bool y
271
1b27d05b
PE
272config ARCH_HAS_CACHE_LINE_SIZE
273 def_bool y
274
dd5af90a 275config HAVE_SETUP_PER_CPU_AREA
89c9c4c5 276 def_bool y
b32ef636 277
08fc4580
TH
278config NEED_PER_CPU_EMBED_FIRST_CHUNK
279 def_bool y
280
281config NEED_PER_CPU_PAGE_FIRST_CHUNK
11124411
TH
282 def_bool y
283
801e4062
JB
284config ARCH_HIBERNATION_POSSIBLE
285 def_bool y
801e4062 286
f4cb5700
JB
287config ARCH_SUSPEND_POSSIBLE
288 def_bool y
f4cb5700 289
cfe28c5d
SC
290config ARCH_WANT_HUGE_PMD_SHARE
291 def_bool y
292
53313b2c
SC
293config ARCH_WANT_GENERAL_HUGETLB
294 def_bool y
295
8d5fffb9 296config ZONE_DMA32
e0fd24a3 297 def_bool y if X86_64
8d5fffb9 298
8d5fffb9 299config AUDIT_ARCH
e0fd24a3 300 def_bool y if X86_64
8d5fffb9 301
765c68bd
IM
302config ARCH_SUPPORTS_OPTIMIZED_INLINING
303 def_bool y
304
6a11f75b
AM
305config ARCH_SUPPORTS_DEBUG_PAGEALLOC
306 def_bool y
307
d6f2d75a
AR
308config KASAN_SHADOW_OFFSET
309 hex
310 depends on KASAN
311 default 0xdffffc0000000000
312
69575d38
SW
313config HAVE_INTEL_TXT
314 def_bool y
6ea30386 315 depends on INTEL_IOMMU && ACPI
69575d38 316
6b0c3d44
SR
317config X86_32_SMP
318 def_bool y
319 depends on X86_32 && SMP
320
321config X86_64_SMP
322 def_bool y
323 depends on X86_64 && SMP
324
ccbeed3a
TH
325config X86_32_LAZY_GS
326 def_bool y
2bc2f688 327 depends on X86_32 && CC_STACKPROTECTOR_NONE
ccbeed3a 328
2b144498
SD
329config ARCH_SUPPORTS_UPROBES
330 def_bool y
331
d20642f0
RH
332config FIX_EARLYCON_MEM
333 def_bool y
334
98233368
KS
335config PGTABLE_LEVELS
336 int
77ef56e4 337 default 5 if X86_5LEVEL
98233368
KS
338 default 4 if X86_64
339 default 3 if X86_PAE
340 default 2
341
506f1d07 342source "init/Kconfig"
dc52ddc0 343source "kernel/Kconfig.freezer"
8d5fffb9 344
506f1d07
SR
345menu "Processor type and features"
346
5ee71535
RD
347config ZONE_DMA
348 bool "DMA memory allocation support" if EXPERT
349 default y
350 help
351 DMA memory allocation support allows devices with less than 32-bit
352 addressing to allocate within the first 16MB of address space.
353 Disable if no such devices will be used.
354
355 If unsure, say Y.
356
506f1d07
SR
357config SMP
358 bool "Symmetric multi-processing support"
359 ---help---
360 This enables support for systems with more than one CPU. If you have
4a474157
RG
361 a system with only one CPU, say N. If you have a system with more
362 than one CPU, say Y.
506f1d07 363
4a474157 364 If you say N here, the kernel will run on uni- and multiprocessor
506f1d07
SR
365 machines, but will use only one CPU of a multiprocessor machine. If
366 you say Y here, the kernel will run on many, but not all,
4a474157 367 uniprocessor machines. On a uniprocessor machine, the kernel
506f1d07
SR
368 will run faster if you say N here.
369
370 Note that if you say Y here and choose architecture "586" or
371 "Pentium" under "Processor family", the kernel will not work on 486
372 architectures. Similarly, multiprocessor kernels for the "PPro"
373 architecture may not work on all Pentium based boards.
374
375 People using multiprocessor machines who say Y here should also say
376 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
377 Management" code will be disabled if you say Y here.
378
395cf969 379 See also <file:Documentation/x86/i386/IO-APIC.txt>,
c9525a3f 380 <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
506f1d07
SR
381 <http://www.tldp.org/docs.html#howto>.
382
383 If you don't know what to do here, say N.
384
9def39be
JT
385config X86_FEATURE_NAMES
386 bool "Processor feature human-readable names" if EMBEDDED
387 default y
388 ---help---
389 This option compiles in a table of x86 feature bits and corresponding
390 names. This is required to support /proc/cpuinfo and a few kernel
391 messages. You can disable this to save space, at the expense of
392 making those few kernel messages show numeric feature bits instead.
393
394 If in doubt, say Y.
395
6e1315fe
BP
396config X86_FAST_FEATURE_TESTS
397 bool "Fast CPU feature tests" if EMBEDDED
398 default y
399 ---help---
400 Some fast-paths in the kernel depend on the capabilities of the CPU.
401 Say Y here for the kernel to patch in the appropriate code at runtime
402 based on the capabilities of the CPU. The infrastructure for patching
403 code at runtime takes up some additional space; space-constrained
404 embedded systems may wish to say N here to produce smaller, slightly
405 slower code.
406
06cd9a7d
YL
407config X86_X2APIC
408 bool "Support x2apic"
19e3d60d 409 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
06cd9a7d
YL
410 ---help---
411 This enables x2apic support on CPUs that have this feature.
412
413 This allows 32-bit apic IDs (so it can support very large systems),
414 and accesses the local apic via MSRs not via mmio.
415
06cd9a7d
YL
416 If you don't know what to do here, say N.
417
6695c85b 418config X86_MPPARSE
6e87f9b7 419 bool "Enable MPS table" if ACPI || SFI
7a527688 420 default y
5ab74722 421 depends on X86_LOCAL_APIC
8f9ca475 422 ---help---
6695c85b
YL
423 For old smp systems that do not have proper acpi support. Newer systems
424 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
6695c85b 425
26f7ef14
YL
426config X86_BIGSMP
427 bool "Support for big SMP systems with more than 8 CPUs"
428 depends on X86_32 && SMP
8f9ca475 429 ---help---
26f7ef14 430 This option is needed for the systems that have more than 8 CPUs
506f1d07 431
ddd70cf9
JN
432config GOLDFISH
433 def_bool y
434 depends on X86_GOLDFISH
435
76b04384
DW
436config RETPOLINE
437 bool "Avoid speculative indirect branches in kernel"
438 default y
439 help
440 Compile kernel with the retpoline compiler options to guard against
441 kernel-to-user data leaks by avoiding speculative indirect
442 branches. Requires a compiler with -mindirect-branch=thunk-extern
443 support for full protection. The kernel may run slower.
444
445 Without compiler support, at least indirect branches in assembler
446 code are eliminated. Since this includes the syscall entry path,
447 it is not entirely pointless.
448
f01d7d51
VS
449config INTEL_RDT
450 bool "Intel Resource Director Technology support"
78e99b4a
FY
451 default n
452 depends on X86 && CPU_SUP_INTEL
59fe5a77 453 select KERNFS
78e99b4a 454 help
f01d7d51
VS
455 Select to enable resource allocation and monitoring which are
456 sub-features of Intel Resource Director Technology(RDT). More
457 information about RDT can be found in the Intel x86
458 Architecture Software Developer Manual.
78e99b4a
FY
459
460 Say N if unsure.
461
8425091f 462if X86_32
c5c606d9
RT
463config X86_EXTENDED_PLATFORM
464 bool "Support for extended (non-PC) x86 platforms"
465 default y
8f9ca475 466 ---help---
06ac8346
IM
467 If you disable this option then the kernel will only support
468 standard PC platforms. (which covers the vast majority of
469 systems out there.)
470
8425091f
RT
471 If you enable this option then you'll be able to select support
472 for the following (non-PC) 32 bit x86 platforms:
cb7b8023 473 Goldfish (Android emulator)
8425091f 474 AMD Elan
8425091f
RT
475 RDC R-321x SoC
476 SGI 320/540 (Visual Workstation)
83125a3a 477 STA2X11-based (e.g. Northville)
3f4110a4 478 Moorestown MID devices
06ac8346
IM
479
480 If you have one of these systems, or if you want to build a
481 generic distribution kernel, say Y here - otherwise say N.
8425091f 482endif
06ac8346 483
8425091f
RT
484if X86_64
485config X86_EXTENDED_PLATFORM
486 bool "Support for extended (non-PC) x86 platforms"
487 default y
488 ---help---
489 If you disable this option then the kernel will only support
490 standard PC platforms. (which covers the vast majority of
491 systems out there.)
492
493 If you enable this option then you'll be able to select support
494 for the following (non-PC) 64 bit x86 platforms:
44b111b5 495 Numascale NumaChip
8425091f
RT
496 ScaleMP vSMP
497 SGI Ultraviolet
498
499 If you have one of these systems, or if you want to build a
500 generic distribution kernel, say Y here - otherwise say N.
501endif
c5c606d9
RT
502# This is an alphabetically sorted list of 64 bit extended platforms
503# Please maintain the alphabetic order if and when there are additions
44b111b5
SP
504config X86_NUMACHIP
505 bool "Numascale NumaChip"
506 depends on X86_64
507 depends on X86_EXTENDED_PLATFORM
508 depends on NUMA
509 depends on SMP
510 depends on X86_X2APIC
f9726bfd 511 depends on PCI_MMCONFIG
44b111b5
SP
512 ---help---
513 Adds support for Numascale NumaChip large-SMP systems. Needed to
514 enable more than ~168 cores.
515 If you don't have one of these, you should say N here.
506f1d07 516
c5c606d9
RT
517config X86_VSMP
518 bool "ScaleMP vSMP"
6276a074 519 select HYPERVISOR_GUEST
c5c606d9
RT
520 select PARAVIRT
521 depends on X86_64 && PCI
522 depends on X86_EXTENDED_PLATFORM
ead91d4b 523 depends on SMP
8f9ca475 524 ---help---
c5c606d9
RT
525 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
526 supposed to run on these EM64T-based machines. Only choose this option
527 if you have one of these machines.
5e3a77e9 528
03b48632
NP
529config X86_UV
530 bool "SGI Ultraviolet"
531 depends on X86_64
c5c606d9 532 depends on X86_EXTENDED_PLATFORM
54c28d29 533 depends on NUMA
1ecb4ae5 534 depends on EFI
9d6c26e7 535 depends on X86_X2APIC
1222e564 536 depends on PCI
8f9ca475 537 ---help---
03b48632
NP
538 This option is needed in order to support SGI Ultraviolet systems.
539 If you don't have one of these, you should say N here.
540
c5c606d9
RT
541# Following is an alphabetically sorted list of 32 bit extended platforms
542# Please maintain the alphabetic order if and when there are additions
506f1d07 543
ddd70cf9
JN
544config X86_GOLDFISH
545 bool "Goldfish (Virtual Platform)"
cb7b8023 546 depends on X86_EXTENDED_PLATFORM
ddd70cf9
JN
547 ---help---
548 Enable support for the Goldfish virtual platform used primarily
549 for Android development. Unless you are building for the Android
550 Goldfish emulator say N here.
551
c751e17b
TG
552config X86_INTEL_CE
553 bool "CE4100 TV platform"
554 depends on PCI
555 depends on PCI_GODIRECT
6084a6e2 556 depends on X86_IO_APIC
c751e17b
TG
557 depends on X86_32
558 depends on X86_EXTENDED_PLATFORM
37bc9f50 559 select X86_REBOOTFIXUPS
da6b737b
SAS
560 select OF
561 select OF_EARLY_FLATTREE
c751e17b
TG
562 ---help---
563 Select for the Intel CE media processor (CE4100) SOC.
564 This option compiles in support for the CE4100 SOC for settop
565 boxes and media devices.
566
4cb9b00f 567config X86_INTEL_MID
43605ef1 568 bool "Intel MID platform support"
43605ef1 569 depends on X86_EXTENDED_PLATFORM
edc6bc78 570 depends on X86_PLATFORM_DEVICES
1ea7c673 571 depends on PCI
3fda5bb4 572 depends on X86_64 || (PCI_GOANY && X86_32)
1ea7c673 573 depends on X86_IO_APIC
7c9c3a1e 574 select SFI
4cb9b00f 575 select I2C
7c9c3a1e 576 select DW_APB_TIMER
1ea7c673 577 select APB_TIMER
1ea7c673 578 select INTEL_SCU_IPC
15a713df 579 select MFD_INTEL_MSIC
1ea7c673 580 ---help---
4cb9b00f
DC
581 Select to build a kernel capable of supporting Intel MID (Mobile
582 Internet Device) platform systems which do not have the PCI legacy
583 interfaces. If you are building for a PC class system say N here.
1ea7c673 584
4cb9b00f
DC
585 Intel MID platforms are based on an Intel processor and chipset which
586 consume less power than most of the x86 derivatives.
43605ef1 587
8bbc2a13
BD
588config X86_INTEL_QUARK
589 bool "Intel Quark platform support"
590 depends on X86_32
591 depends on X86_EXTENDED_PLATFORM
592 depends on X86_PLATFORM_DEVICES
593 depends on X86_TSC
594 depends on PCI
595 depends on PCI_GOANY
596 depends on X86_IO_APIC
597 select IOSF_MBI
598 select INTEL_IMR
9ab6eb51 599 select COMMON_CLK
8bbc2a13
BD
600 ---help---
601 Select to include support for Quark X1000 SoC.
602 Say Y here if you have a Quark based system such as the Arduino
603 compatible Intel Galileo.
604
3d48aab1
MW
605config X86_INTEL_LPSS
606 bool "Intel Low Power Subsystem Support"
eebb3e8d 607 depends on X86 && ACPI
3d48aab1 608 select COMMON_CLK
0f531431 609 select PINCTRL
eebb3e8d 610 select IOSF_MBI
3d48aab1
MW
611 ---help---
612 Select to build support for Intel Low Power Subsystem such as
613 found on Intel Lynxpoint PCH. Selecting this option enables
0f531431
MN
614 things like clock tree (common clock framework) and pincontrol
615 which are needed by the LPSS peripheral drivers.
3d48aab1 616
92082a88
KX
617config X86_AMD_PLATFORM_DEVICE
618 bool "AMD ACPI2Platform devices support"
619 depends on ACPI
620 select COMMON_CLK
621 select PINCTRL
622 ---help---
623 Select to interpret AMD specific ACPI device to platform device
624 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
625 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
626 implemented under PINCTRL subsystem.
627
ced3ce76
DB
628config IOSF_MBI
629 tristate "Intel SoC IOSF Sideband support for SoC platforms"
630 depends on PCI
631 ---help---
632 This option enables sideband register access support for Intel SoC
633 platforms. On these platforms the IOSF sideband is used in lieu of
634 MSR's for some register accesses, mostly but not limited to thermal
635 and power. Drivers may query the availability of this device to
636 determine if they need the sideband in order to work on these
637 platforms. The sideband is available on the following SoC products.
638 This list is not meant to be exclusive.
639 - BayTrail
640 - Braswell
641 - Quark
642
643 You should say Y if you are running a kernel on one of these SoC's.
644
ed2226bd
DB
645config IOSF_MBI_DEBUG
646 bool "Enable IOSF sideband access through debugfs"
647 depends on IOSF_MBI && DEBUG_FS
648 ---help---
649 Select this option to expose the IOSF sideband access registers (MCR,
650 MDR, MCRX) through debugfs to write and read register information from
651 different units on the SoC. This is most useful for obtaining device
652 state information for debug and analysis. As this is a general access
653 mechanism, users of this option would have specific knowledge of the
654 device they want to access.
655
656 If you don't require the option or are in doubt, say N.
657
c5c606d9
RT
658config X86_RDC321X
659 bool "RDC R-321x SoC"
506f1d07 660 depends on X86_32
c5c606d9
RT
661 depends on X86_EXTENDED_PLATFORM
662 select M486
663 select X86_REBOOTFIXUPS
664 ---help---
665 This option is needed for RDC R-321x system-on-chip, also known
666 as R-8610-(G).
667 If you don't have one of these chips, you should say N here.
668
e0c7ae37 669config X86_32_NON_STANDARD
9c398017
IM
670 bool "Support non-standard 32-bit SMP architectures"
671 depends on X86_32 && SMP
c5c606d9 672 depends on X86_EXTENDED_PLATFORM
8f9ca475 673 ---help---
b5660ba7
PA
674 This option compiles in the bigsmp and STA2X11 default
675 subarchitectures. It is intended for a generic binary
676 kernel. If you select them all, kernel will probe it one by
677 one and will fallback to default.
d49c4288 678
c5c606d9 679# Alphabetically sorted list of Non standard 32 bit platforms
d49c4288 680
d949f36f 681config X86_SUPPORTS_MEMORY_FAILURE
6fc108a0 682 def_bool y
d949f36f
LT
683 # MCE code calls memory_failure():
684 depends on X86_MCE
685 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
d949f36f
LT
686 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
687 depends on X86_64 || !SPARSEMEM
688 select ARCH_SUPPORTS_MEMORY_FAILURE
d949f36f 689
83125a3a
AR
690config STA2X11
691 bool "STA2X11 Companion Chip Support"
692 depends on X86_32_NON_STANDARD && PCI
693 select X86_DEV_DMA_OPS
694 select X86_DMA_REMAP
695 select SWIOTLB
696 select MFD_STA2X11
0145071b 697 select GPIOLIB
83125a3a
AR
698 default n
699 ---help---
700 This adds support for boards based on the STA2X11 IO-Hub,
701 a.k.a. "ConneXt". The chip is used in place of the standard
702 PC chipset, so all "standard" peripherals are missing. If this
703 option is selected the kernel will still be able to boot on
704 standard PC machines.
705
82148d1d
S
706config X86_32_IRIS
707 tristate "Eurobraille/Iris poweroff module"
708 depends on X86_32
709 ---help---
710 The Iris machines from EuroBraille do not have APM or ACPI support
711 to shut themselves down properly. A special I/O sequence is
712 needed to do so, which is what this module does at
713 kernel shutdown.
714
715 This is only for Iris machines from EuroBraille.
716
717 If unused, say N.
718
ae1e9130 719config SCHED_OMIT_FRAME_POINTER
3c2362e6
HH
720 def_bool y
721 prompt "Single-depth WCHAN output"
a87d0914 722 depends on X86
8f9ca475 723 ---help---
506f1d07
SR
724 Calculate simpler /proc/<PID>/wchan values. If this option
725 is disabled then wchan values will recurse back to the
726 caller function. This provides more accurate wchan values,
727 at the expense of slightly more scheduling overhead.
728
729 If in doubt, say "Y".
730
6276a074
BP
731menuconfig HYPERVISOR_GUEST
732 bool "Linux guest support"
8f9ca475 733 ---help---
6276a074
BP
734 Say Y here to enable options for running Linux under various hyper-
735 visors. This option enables basic hypervisor detection and platform
736 setup.
506f1d07 737
6276a074
BP
738 If you say N, all options in this submenu will be skipped and
739 disabled, and Linux guest support won't be built in.
506f1d07 740
6276a074 741if HYPERVISOR_GUEST
506f1d07 742
e61bd94a
EPH
743config PARAVIRT
744 bool "Enable paravirtualization code"
8f9ca475 745 ---help---
e61bd94a
EPH
746 This changes the kernel so it can modify itself when it is run
747 under a hypervisor, potentially improving performance significantly
748 over full virtualization. However, when run without a hypervisor
749 the kernel is theoretically slower and slightly larger.
750
6276a074
BP
751config PARAVIRT_DEBUG
752 bool "paravirt-ops debugging"
753 depends on PARAVIRT && DEBUG_KERNEL
754 ---help---
755 Enable to debug paravirt_ops internals. Specifically, BUG if
756 a paravirt_op is missing when it is called.
757
b4ecc126
JF
758config PARAVIRT_SPINLOCKS
759 bool "Paravirtualization layer for spinlocks"
6ea30386 760 depends on PARAVIRT && SMP
b4ecc126
JF
761 ---help---
762 Paravirtualized spinlocks allow a pvops backend to replace the
763 spinlock implementation with something virtualization-friendly
764 (for example, block the virtual CPU rather than spinning).
765
4c4e4f61
R
766 It has a minimal impact on native kernels and gives a nice performance
767 benefit on paravirtualized KVM / Xen kernels.
b4ecc126 768
4c4e4f61 769 If you are unsure how to answer this question, answer Y.
b4ecc126 770
45e898b7
WL
771config QUEUED_LOCK_STAT
772 bool "Paravirt queued spinlock statistics"
cfd8983f 773 depends on PARAVIRT_SPINLOCKS && DEBUG_FS
45e898b7
WL
774 ---help---
775 Enable the collection of statistical data on the slowpath
776 behavior of paravirtualized queued spinlocks and report
777 them on debugfs.
778
6276a074 779source "arch/x86/xen/Kconfig"
7af192c9 780
6276a074
BP
781config KVM_GUEST
782 bool "KVM Guest support (including kvmclock)"
783 depends on PARAVIRT
784 select PARAVIRT_CLOCK
785 default y
8f9ca475 786 ---help---
6276a074
BP
787 This option enables various optimizations for running under the KVM
788 hypervisor. It includes a paravirtualized clock, so that instead
789 of relying on a PIT (or probably other) emulation by the
790 underlying device model, the host provides the guest with
791 timing infrastructure such as time of day, and system time
506f1d07 792
1e20eb85
SV
793config KVM_DEBUG_FS
794 bool "Enable debug information for KVM Guests in debugfs"
795 depends on KVM_GUEST && DEBUG_FS
796 default n
797 ---help---
798 This option enables collection of various statistics for KVM guest.
799 Statistics are displayed in debugfs filesystem. Enabling this option
800 may incur significant overhead.
801
6276a074
BP
802config PARAVIRT_TIME_ACCOUNTING
803 bool "Paravirtual steal time accounting"
804 depends on PARAVIRT
805 default n
8f9ca475 806 ---help---
6276a074
BP
807 Select this option to enable fine granularity task steal time
808 accounting. Time spent executing other tasks in parallel with
809 the current vCPU is discounted from the vCPU power. To account for
810 that, there can be a small performance impact.
811
812 If in doubt, say N here.
813
814config PARAVIRT_CLOCK
815 bool
97349135 816
4a362601
JK
817config JAILHOUSE_GUEST
818 bool "Jailhouse non-root cell support"
abde587b 819 depends on X86_64 && PCI
87e65d05 820 select X86_PM_TIMER
4a362601
JK
821 ---help---
822 This option allows to run Linux as guest in a Jailhouse non-root
823 cell. You can leave this option disabled if you only want to start
824 Jailhouse and run Linux afterwards in the root cell.
825
6276a074 826endif #HYPERVISOR_GUEST
97349135 827
08677214 828config NO_BOOTMEM
774ea0bc 829 def_bool y
08677214 830
506f1d07
SR
831source "arch/x86/Kconfig.cpu"
832
833config HPET_TIMER
3c2362e6 834 def_bool X86_64
506f1d07 835 prompt "HPET Timer Support" if X86_32
8f9ca475
IM
836 ---help---
837 Use the IA-PC HPET (High Precision Event Timer) to manage
838 time in preference to the PIT and RTC, if a HPET is
839 present.
840 HPET is the next generation timer replacing legacy 8254s.
841 The HPET provides a stable time base on SMP
842 systems, unlike the TSC, but it is more expensive to access,
4e7f9df2
MT
843 as it is off-chip. The interface used is documented
844 in the HPET spec, revision 1.
506f1d07 845
8f9ca475
IM
846 You can safely choose Y here. However, HPET will only be
847 activated if the platform and the BIOS support this feature.
848 Otherwise the 8254 will be used for timing services.
506f1d07 849
8f9ca475 850 Choose N to continue using the legacy 8254 timer.
506f1d07
SR
851
852config HPET_EMULATE_RTC
3c2362e6 853 def_bool y
9d8af78b 854 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
506f1d07 855
bb24c471 856config APB_TIMER
933b9463
AC
857 def_bool y if X86_INTEL_MID
858 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
06c3df49 859 select DW_APB_TIMER
a0c3832a 860 depends on X86_INTEL_MID && SFI
bb24c471
JP
861 help
862 APB timer is the replacement for 8254, HPET on X86 MID platforms.
863 The APBT provides a stable time base on SMP
864 systems, unlike the TSC, but it is more expensive to access,
865 as it is off-chip. APB timers are always running regardless of CPU
866 C states, they are used as per CPU clockevent device when possible.
867
6a108a14 868# Mark as expert because too many people got it wrong.
506f1d07 869# The code disables itself when not needed.
7ae9392c
TP
870config DMI
871 default y
cf074402 872 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
6a108a14 873 bool "Enable DMI scanning" if EXPERT
8f9ca475 874 ---help---
7ae9392c
TP
875 Enabled scanning of DMI to identify machine quirks. Say Y
876 here unless you have verified that your setup is not
877 affected by entries in the DMI blacklist. Required by PNP
878 BIOS code.
879
506f1d07 880config GART_IOMMU
38901f1c 881 bool "Old AMD GART IOMMU support"
506f1d07 882 select SWIOTLB
23ac4ae8 883 depends on X86_64 && PCI && AMD_NB
8f9ca475 884 ---help---
ced3c42c
IM
885 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
886 GART based hardware IOMMUs.
887
888 The GART supports full DMA access for devices with 32-bit access
889 limitations, on systems with more than 3 GB. This is usually needed
890 for USB, sound, many IDE/SATA chipsets and some other devices.
891
892 Newer systems typically have a modern AMD IOMMU, supported via
893 the CONFIG_AMD_IOMMU=y config option.
894
895 In normal configurations this driver is only active when needed:
896 there's more than 3 GB of memory and the system contains a
897 32-bit limited device.
898
899 If unsure, say Y.
506f1d07
SR
900
901config CALGARY_IOMMU
902 bool "IBM Calgary IOMMU support"
903 select SWIOTLB
6ea30386 904 depends on X86_64 && PCI
8f9ca475 905 ---help---
506f1d07
SR
906 Support for hardware IOMMUs in IBM's xSeries x366 and x460
907 systems. Needed to run systems with more than 3GB of memory
908 properly with 32-bit PCI devices that do not support DAC
909 (Double Address Cycle). Calgary also supports bus level
910 isolation, where all DMAs pass through the IOMMU. This
911 prevents them from going anywhere except their intended
912 destination. This catches hard-to-find kernel bugs and
913 mis-behaving drivers and devices that do not use the DMA-API
914 properly to set up their DMA buffers. The IOMMU can be
915 turned off at boot time with the iommu=off parameter.
916 Normally the kernel will make the right choice by itself.
917 If unsure, say Y.
918
919config CALGARY_IOMMU_ENABLED_BY_DEFAULT
3c2362e6
HH
920 def_bool y
921 prompt "Should Calgary be enabled by default?"
506f1d07 922 depends on CALGARY_IOMMU
8f9ca475 923 ---help---
506f1d07
SR
924 Should Calgary be enabled by default? if you choose 'y', Calgary
925 will be used (if it exists). If you choose 'n', Calgary will not be
926 used even if it exists. If you choose 'n' and would like to use
927 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
928 If unsure, say Y.
929
930# need this always selected by IOMMU for the VIA workaround
931config SWIOTLB
a1afd01c 932 def_bool y if X86_64
8f9ca475 933 ---help---
506f1d07 934 Support for software bounce buffers used on x86-64 systems
4454d327
JM
935 which don't have a hardware IOMMU. Using this PCI devices
936 which can only access 32-bits of memory can be used on systems
937 with more than 3 GB of memory.
938 If unsure, say Y.
506f1d07 939
a8522509 940config IOMMU_HELPER
3120e25e
JB
941 def_bool y
942 depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
d25e26b6 943
1184dc2f 944config MAXSMP
ddb0c5a6 945 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
6ea30386 946 depends on X86_64 && SMP && DEBUG_KERNEL
36f5101a 947 select CPUMASK_OFFSTACK
8f9ca475 948 ---help---
ddb0c5a6 949 Enable maximum number of CPUS and NUMA Nodes for this architecture.
1184dc2f 950 If unsure, say N.
506f1d07
SR
951
952config NR_CPUS
36f5101a 953 int "Maximum number of CPUs" if SMP && !MAXSMP
2a3313f4 954 range 2 8 if SMP && X86_32 && !X86_BIGSMP
7bbcbd3d
TG
955 range 2 64 if SMP && X86_32 && X86_BIGSMP
956 range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK && X86_64
b53b5eda 957 range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
78637a97 958 default "1" if !SMP
b53b5eda 959 default "8192" if MAXSMP
b5660ba7 960 default "32" if SMP && X86_BIGSMP
c5c19941
KS
961 default "8" if SMP && X86_32
962 default "64" if SMP
8f9ca475 963 ---help---
506f1d07 964 This allows you to specify the maximum number of CPUs which this
bb61ccc7 965 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
cad14bb9 966 supported value is 8192, otherwise the maximum value is 512. The
506f1d07
SR
967 minimum value which makes sense is 2.
968
969 This is purely to save memory - each supported CPU adds
970 approximately eight kilobytes to the kernel image.
971
972config SCHED_SMT
973 bool "SMT (Hyperthreading) scheduler support"
c8e56d20 974 depends on SMP
8f9ca475 975 ---help---
506f1d07
SR
976 SMT scheduler support improves the CPU scheduler's decision making
977 when dealing with Intel Pentium 4 chips with HyperThreading at a
978 cost of slightly increased overhead in some places. If unsure say
979 N here.
980
981config SCHED_MC
3c2362e6
HH
982 def_bool y
983 prompt "Multi-core scheduler support"
c8e56d20 984 depends on SMP
8f9ca475 985 ---help---
506f1d07
SR
986 Multi-core scheduler support improves the CPU scheduler's decision
987 making when dealing with multi-core CPU chips at a cost of slightly
988 increased overhead in some places. If unsure say N here.
989
de966cf4
TC
990config SCHED_MC_PRIO
991 bool "CPU core priorities scheduler support"
0a21fc12
IM
992 depends on SCHED_MC && CPU_SUP_INTEL
993 select X86_INTEL_PSTATE
994 select CPU_FREQ
de966cf4 995 default y
5e76b2ab 996 ---help---
0a21fc12
IM
997 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
998 core ordering determined at manufacturing time, which allows
999 certain cores to reach higher turbo frequencies (when running
1000 single threaded workloads) than others.
de966cf4 1001
0a21fc12
IM
1002 Enabling this kernel feature teaches the scheduler about
1003 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1004 scheduler's CPU selection logic accordingly, so that higher
1005 overall system performance can be achieved.
de966cf4 1006
0a21fc12 1007 This feature will have no effect on CPUs without this feature.
de966cf4 1008
0a21fc12 1009 If unsure say Y here.
5e76b2ab 1010
506f1d07
SR
1011source "kernel/Kconfig.preempt"
1012
30b8b006
TG
1013config UP_LATE_INIT
1014 def_bool y
ba360f88 1015 depends on !SMP && X86_LOCAL_APIC
30b8b006 1016
506f1d07 1017config X86_UP_APIC
50849eef
JB
1018 bool "Local APIC support on uniprocessors" if !PCI_MSI
1019 default PCI_MSI
38a1dfda 1020 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
8f9ca475 1021 ---help---
506f1d07
SR
1022 A local APIC (Advanced Programmable Interrupt Controller) is an
1023 integrated interrupt controller in the CPU. If you have a single-CPU
1024 system which has a processor with a local APIC, you can say Y here to
1025 enable and use it. If you say Y here even though your machine doesn't
1026 have a local APIC, then the kernel will still run with no slowdown at
1027 all. The local APIC supports CPU-generated self-interrupts (timer,
1028 performance counters), and the NMI watchdog which detects hard
1029 lockups.
1030
1031config X86_UP_IOAPIC
1032 bool "IO-APIC support on uniprocessors"
1033 depends on X86_UP_APIC
8f9ca475 1034 ---help---
506f1d07
SR
1035 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1036 SMP-capable replacement for PC-style interrupt controllers. Most
1037 SMP systems and many recent uniprocessor systems have one.
1038
1039 If you have a single-CPU system with an IO-APIC, you can say Y here
1040 to use it. If you say Y here even though your machine doesn't have
1041 an IO-APIC, then the kernel will still run with no slowdown at all.
1042
1043config X86_LOCAL_APIC
3c2362e6 1044 def_bool y
0dbc6078 1045 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
b5dc8e6c 1046 select IRQ_DOMAIN_HIERARCHY
52f518a3 1047 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
506f1d07
SR
1048
1049config X86_IO_APIC
b1da1e71
JB
1050 def_bool y
1051 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
506f1d07 1052
41b9eb26
SA
1053config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1054 bool "Reroute for broken boot IRQs"
41b9eb26 1055 depends on X86_IO_APIC
8f9ca475 1056 ---help---
41b9eb26
SA
1057 This option enables a workaround that fixes a source of
1058 spurious interrupts. This is recommended when threaded
1059 interrupt handling is used on systems where the generation of
1060 superfluous "boot interrupts" cannot be disabled.
1061
1062 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1063 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1064 kernel does during interrupt handling). On chipsets where this
1065 boot IRQ generation cannot be disabled, this workaround keeps
1066 the original IRQ line masked so that only the equivalent "boot
1067 IRQ" is delivered to the CPUs. The workaround also tells the
1068 kernel to set up the IRQ handler on the boot IRQ line. In this
1069 way only one interrupt is delivered to the kernel. Otherwise
1070 the spurious second interrupt may cause the kernel to bring
1071 down (vital) interrupt lines.
1072
1073 Only affects "broken" chipsets. Interrupt sharing may be
1074 increased on these systems.
1075
506f1d07 1076config X86_MCE
bab9bc65 1077 bool "Machine Check / overheating reporting"
648ed940 1078 select GENERIC_ALLOCATOR
e57dbaf7 1079 default y
506f1d07 1080 ---help---
bab9bc65
AK
1081 Machine Check support allows the processor to notify the
1082 kernel if it detects a problem (e.g. overheating, data corruption).
506f1d07 1083 The action the kernel takes depends on the severity of the problem,
bab9bc65 1084 ranging from warning messages to halting the machine.
4efc0670 1085
5de97c9f
TL
1086config X86_MCELOG_LEGACY
1087 bool "Support for deprecated /dev/mcelog character device"
1088 depends on X86_MCE
1089 ---help---
1090 Enable support for /dev/mcelog which is needed by the old mcelog
1091 userspace logging daemon. Consider switching to the new generation
1092 rasdaemon solution.
1093
506f1d07 1094config X86_MCE_INTEL
3c2362e6
HH
1095 def_bool y
1096 prompt "Intel MCE features"
c1ebf835 1097 depends on X86_MCE && X86_LOCAL_APIC
8f9ca475 1098 ---help---
506f1d07
SR
1099 Additional support for intel specific MCE features such as
1100 the thermal monitor.
1101
1102config X86_MCE_AMD
3c2362e6
HH
1103 def_bool y
1104 prompt "AMD MCE features"
f5382de9 1105 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
8f9ca475 1106 ---help---
506f1d07
SR
1107 Additional support for AMD specific MCE features such as
1108 the DRAM Error Threshold.
1109
4efc0670 1110config X86_ANCIENT_MCE
6fc108a0 1111 bool "Support for old Pentium 5 / WinChip machine checks"
c31d9633 1112 depends on X86_32 && X86_MCE
cd13adcc
HS
1113 ---help---
1114 Include support for machine check handling on old Pentium 5 or WinChip
5065a706 1115 systems. These typically need to be enabled explicitly on the command
cd13adcc 1116 line.
4efc0670 1117
b2762686
AK
1118config X86_MCE_THRESHOLD
1119 depends on X86_MCE_AMD || X86_MCE_INTEL
6fc108a0 1120 def_bool y
b2762686 1121
ea149b36 1122config X86_MCE_INJECT
bc8e80d5 1123 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
ea149b36
AK
1124 tristate "Machine check injector support"
1125 ---help---
1126 Provide support for injecting machine checks for testing purposes.
1127 If you don't know what a machine check is and you don't do kernel
1128 QA it is safe to say n.
1129
4efc0670
AK
1130config X86_THERMAL_VECTOR
1131 def_bool y
5bb38adc 1132 depends on X86_MCE_INTEL
4efc0670 1133
07dc900e 1134source "arch/x86/events/Kconfig"
e633c65a 1135
5aef51c3 1136config X86_LEGACY_VM86
1e642812 1137 bool "Legacy VM86 support"
5aef51c3 1138 default n
506f1d07 1139 depends on X86_32
8f9ca475 1140 ---help---
5aef51c3
AL
1141 This option allows user programs to put the CPU into V8086
1142 mode, which is an 80286-era approximation of 16-bit real mode.
1143
1144 Some very old versions of X and/or vbetool require this option
1145 for user mode setting. Similarly, DOSEMU will use it if
1146 available to accelerate real mode DOS programs. However, any
1147 recent version of DOSEMU, X, or vbetool should be fully
1148 functional even without kernel VM86 support, as they will all
1e642812
IM
1149 fall back to software emulation. Nevertheless, if you are using
1150 a 16-bit DOS program where 16-bit performance matters, vm86
1151 mode might be faster than emulation and you might want to
1152 enable this option.
5aef51c3 1153
1e642812
IM
1154 Note that any app that works on a 64-bit kernel is unlikely to
1155 need this option, as 64-bit kernels don't, and can't, support
1156 V8086 mode. This option is also unrelated to 16-bit protected
1157 mode and is not needed to run most 16-bit programs under Wine.
5aef51c3 1158
1e642812
IM
1159 Enabling this option increases the complexity of the kernel
1160 and slows down exception handling a tiny bit.
5aef51c3 1161
1e642812 1162 If unsure, say N here.
5aef51c3
AL
1163
1164config VM86
1165 bool
1166 default X86_LEGACY_VM86
34273f41
PA
1167
1168config X86_16BIT
1169 bool "Enable support for 16-bit segments" if EXPERT
1170 default y
a5b9e5a2 1171 depends on MODIFY_LDT_SYSCALL
34273f41
PA
1172 ---help---
1173 This option is required by programs like Wine to run 16-bit
1174 protected mode legacy code on x86 processors. Disabling
1175 this option saves about 300 bytes on i386, or around 6K text
1176 plus 16K runtime memory on x86-64,
1177
1178config X86_ESPFIX32
1179 def_bool y
1180 depends on X86_16BIT && X86_32
506f1d07 1181
197725de
PA
1182config X86_ESPFIX64
1183 def_bool y
34273f41 1184 depends on X86_16BIT && X86_64
506f1d07 1185
1ad83c85
AL
1186config X86_VSYSCALL_EMULATION
1187 bool "Enable vsyscall emulation" if EXPERT
1188 default y
1189 depends on X86_64
1190 ---help---
1191 This enables emulation of the legacy vsyscall page. Disabling
1192 it is roughly equivalent to booting with vsyscall=none, except
1193 that it will also disable the helpful warning if a program
1194 tries to use a vsyscall. With this option set to N, offending
1195 programs will just segfault, citing addresses of the form
1196 0xffffffffff600?00.
1197
1198 This option is required by many programs built before 2013, and
1199 care should be used even with newer programs if set to N.
1200
1201 Disabling this option saves about 7K of kernel size and
1202 possibly 4K of additional runtime pagetable memory.
1203
506f1d07
SR
1204config TOSHIBA
1205 tristate "Toshiba Laptop support"
1206 depends on X86_32
1207 ---help---
1208 This adds a driver to safely access the System Management Mode of
1209 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1210 not work on models with a Phoenix BIOS. The System Management Mode
1211 is used to set the BIOS and power saving options on Toshiba portables.
1212
1213 For information on utilities to make use of this driver see the
1214 Toshiba Linux utilities web site at:
1215 <http://www.buzzard.org.uk/toshiba/>.
1216
1217 Say Y if you intend to run this kernel on a Toshiba portable.
1218 Say N otherwise.
1219
1220config I8K
039ae585 1221 tristate "Dell i8k legacy laptop support"
949a9d70 1222 select HWMON
039ae585 1223 select SENSORS_DELL_SMM
506f1d07 1224 ---help---
039ae585
PR
1225 This option enables legacy /proc/i8k userspace interface in hwmon
1226 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1227 temperature and allows controlling fan speeds of Dell laptops via
1228 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1229 it reports also power and hotkey status. For fan speed control is
1230 needed userspace package i8kutils.
1231
1232 Say Y if you intend to run this kernel on old Dell laptops or want to
1233 use userspace package i8kutils.
506f1d07
SR
1234 Say N otherwise.
1235
1236config X86_REBOOTFIXUPS
9ba16087
JB
1237 bool "Enable X86 board specific fixups for reboot"
1238 depends on X86_32
506f1d07
SR
1239 ---help---
1240 This enables chipset and/or board specific fixups to be done
1241 in order to get reboot to work correctly. This is only needed on
1242 some combinations of hardware and BIOS. The symptom, for which
1243 this config is intended, is when reboot ends with a stalled/hung
1244 system.
1245
1246 Currently, the only fixup is for the Geode machines using
5e3a77e9 1247 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
506f1d07
SR
1248
1249 Say Y if you want to enable the fixup. Currently, it's safe to
1250 enable this option even if you don't need it.
1251 Say N otherwise.
1252
1253config MICROCODE
9a2bc335
BP
1254 bool "CPU microcode loading support"
1255 default y
80030e3d 1256 depends on CPU_SUP_AMD || CPU_SUP_INTEL
506f1d07
SR
1257 select FW_LOADER
1258 ---help---
1259 If you say Y here, you will be able to update the microcode on
5f9c01aa
BP
1260 Intel and AMD processors. The Intel support is for the IA32 family,
1261 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1262 AMD support is for families 0x10 and later. You will obviously need
1263 the actual microcode binary data itself which is not shipped with
1264 the Linux kernel.
1265
1266 The preferred method to load microcode from a detached initrd is described
1267 in Documentation/x86/early-microcode.txt. For that you need to enable
1268 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1269 initrd for microcode blobs.
1270
c508c46e
BG
1271 In addition, you can build the microcode into the kernel. For that you
1272 need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1273 config option.
506f1d07 1274
8d86f390 1275config MICROCODE_INTEL
e43f6e67 1276 bool "Intel microcode loading support"
8f9ca475
IM
1277 depends on MICROCODE
1278 default MICROCODE
1279 select FW_LOADER
1280 ---help---
1281 This options enables microcode patch loading support for Intel
1282 processors.
1283
b8989db9
A
1284 For the current Intel microcode data package go to
1285 <https://downloadcenter.intel.com> and search for
1286 'Linux Processor Microcode Data File'.
8d86f390 1287
80cc9f10 1288config MICROCODE_AMD
e43f6e67 1289 bool "AMD microcode loading support"
8f9ca475
IM
1290 depends on MICROCODE
1291 select FW_LOADER
1292 ---help---
1293 If you select this option, microcode patch loading support for AMD
1294 processors will be enabled.
80cc9f10 1295
8f9ca475 1296config MICROCODE_OLD_INTERFACE
3c2362e6 1297 def_bool y
506f1d07 1298 depends on MICROCODE
506f1d07
SR
1299
1300config X86_MSR
1301 tristate "/dev/cpu/*/msr - Model-specific register support"
8f9ca475 1302 ---help---
506f1d07
SR
1303 This device gives privileged processes access to the x86
1304 Model-Specific Registers (MSRs). It is a character device with
1305 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1306 MSR accesses are directed to a specific CPU on multi-processor
1307 systems.
1308
1309config X86_CPUID
1310 tristate "/dev/cpu/*/cpuid - CPU information support"
8f9ca475 1311 ---help---
506f1d07
SR
1312 This device gives processes access to the x86 CPUID instruction to
1313 be executed on a specific processor. It is a character device
1314 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1315 /dev/cpu/31/cpuid.
1316
1317choice
1318 prompt "High Memory Support"
6fc108a0 1319 default HIGHMEM4G
506f1d07
SR
1320 depends on X86_32
1321
1322config NOHIGHMEM
1323 bool "off"
506f1d07
SR
1324 ---help---
1325 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1326 However, the address space of 32-bit x86 processors is only 4
1327 Gigabytes large. That means that, if you have a large amount of
1328 physical memory, not all of it can be "permanently mapped" by the
1329 kernel. The physical memory that's not permanently mapped is called
1330 "high memory".
1331
1332 If you are compiling a kernel which will never run on a machine with
1333 more than 1 Gigabyte total physical RAM, answer "off" here (default
1334 choice and suitable for most users). This will result in a "3GB/1GB"
1335 split: 3GB are mapped so that each process sees a 3GB virtual memory
1336 space and the remaining part of the 4GB virtual memory space is used
1337 by the kernel to permanently map as much physical memory as
1338 possible.
1339
1340 If the machine has between 1 and 4 Gigabytes physical RAM, then
1341 answer "4GB" here.
1342
1343 If more than 4 Gigabytes is used then answer "64GB" here. This
1344 selection turns Intel PAE (Physical Address Extension) mode on.
1345 PAE implements 3-level paging on IA32 processors. PAE is fully
1346 supported by Linux, PAE mode is implemented on all recent Intel
1347 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1348 then the kernel will not boot on CPUs that don't support PAE!
1349
1350 The actual amount of total physical memory will either be
1351 auto detected or can be forced by using a kernel command line option
1352 such as "mem=256M". (Try "man bootparam" or see the documentation of
1353 your boot loader (lilo or loadlin) about how to pass options to the
1354 kernel at boot time.)
1355
1356 If unsure, say "off".
1357
1358config HIGHMEM4G
1359 bool "4GB"
8f9ca475 1360 ---help---
506f1d07
SR
1361 Select this if you have a 32-bit processor and between 1 and 4
1362 gigabytes of physical RAM.
1363
1364config HIGHMEM64G
1365 bool "64GB"
eb068e78 1366 depends on !M486
506f1d07 1367 select X86_PAE
8f9ca475 1368 ---help---
506f1d07
SR
1369 Select this if you have a 32-bit processor and more than 4
1370 gigabytes of physical RAM.
1371
1372endchoice
1373
1374choice
6a108a14 1375 prompt "Memory split" if EXPERT
506f1d07
SR
1376 default VMSPLIT_3G
1377 depends on X86_32
8f9ca475 1378 ---help---
506f1d07
SR
1379 Select the desired split between kernel and user memory.
1380
1381 If the address range available to the kernel is less than the
1382 physical memory installed, the remaining memory will be available
1383 as "high memory". Accessing high memory is a little more costly
1384 than low memory, as it needs to be mapped into the kernel first.
1385 Note that increasing the kernel address space limits the range
1386 available to user programs, making the address space there
1387 tighter. Selecting anything other than the default 3G/1G split
1388 will also likely make your kernel incompatible with binary-only
1389 kernel modules.
1390
1391 If you are not absolutely sure what you are doing, leave this
1392 option alone!
1393
1394 config VMSPLIT_3G
1395 bool "3G/1G user/kernel split"
1396 config VMSPLIT_3G_OPT
1397 depends on !X86_PAE
1398 bool "3G/1G user/kernel split (for full 1G low memory)"
1399 config VMSPLIT_2G
1400 bool "2G/2G user/kernel split"
1401 config VMSPLIT_2G_OPT
1402 depends on !X86_PAE
1403 bool "2G/2G user/kernel split (for full 2G low memory)"
1404 config VMSPLIT_1G
1405 bool "1G/3G user/kernel split"
1406endchoice
1407
1408config PAGE_OFFSET
1409 hex
1410 default 0xB0000000 if VMSPLIT_3G_OPT
1411 default 0x80000000 if VMSPLIT_2G
1412 default 0x78000000 if VMSPLIT_2G_OPT
1413 default 0x40000000 if VMSPLIT_1G
1414 default 0xC0000000
1415 depends on X86_32
1416
1417config HIGHMEM
3c2362e6 1418 def_bool y
506f1d07 1419 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
506f1d07
SR
1420
1421config X86_PAE
9ba16087 1422 bool "PAE (Physical Address Extension) Support"
506f1d07 1423 depends on X86_32 && !HIGHMEM4G
9d99c712 1424 select SWIOTLB
8f9ca475 1425 ---help---
506f1d07
SR
1426 PAE is required for NX support, and furthermore enables
1427 larger swapspace support for non-overcommit purposes. It
1428 has the cost of more pagetable lookup overhead, and also
1429 consumes more pagetable space per process.
1430
77ef56e4
KS
1431config X86_5LEVEL
1432 bool "Enable 5-level page tables support"
eedb92ab 1433 select DYNAMIC_MEMORY_LAYOUT
77ef56e4
KS
1434 depends on X86_64
1435 ---help---
1436 5-level paging enables access to larger address space:
1437 upto 128 PiB of virtual address space and 4 PiB of
1438 physical address space.
1439
1440 It will be supported by future Intel CPUs.
1441
1442 Note: a kernel with this option enabled can only be booted
1443 on machines that support the feature.
1444
1445 See Documentation/x86/x86_64/5level-paging.txt for more
1446 information.
1447
1448 Say N if unsure.
1449
600715dc 1450config ARCH_PHYS_ADDR_T_64BIT
3120e25e
JB
1451 def_bool y
1452 depends on X86_64 || X86_PAE
600715dc 1453
66f2b061 1454config ARCH_DMA_ADDR_T_64BIT
3120e25e
JB
1455 def_bool y
1456 depends on X86_64 || HIGHMEM64G
66f2b061 1457
10971ab2 1458config X86_DIRECT_GBPAGES
e5008abe 1459 def_bool y
4675ff05 1460 depends on X86_64 && !DEBUG_PAGEALLOC
8f9ca475 1461 ---help---
10971ab2
IM
1462 Certain kernel features effectively disable kernel
1463 linear 1 GB mappings (even if the CPU otherwise
1464 supports them), so don't confuse the user by printing
1465 that we have them enabled.
9e899816 1466
7744ccdb
TL
1467config ARCH_HAS_MEM_ENCRYPT
1468 def_bool y
1469
1470config AMD_MEM_ENCRYPT
1471 bool "AMD Secure Memory Encryption (SME) support"
1472 depends on X86_64 && CPU_SUP_AMD
1473 ---help---
1474 Say yes to enable support for the encryption of system memory.
1475 This requires an AMD processor that supports Secure Memory
1476 Encryption (SME).
1477
1478config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1479 bool "Activate AMD Secure Memory Encryption (SME) by default"
1480 default y
1481 depends on AMD_MEM_ENCRYPT
1482 ---help---
1483 Say yes to have system memory encrypted by default if running on
1484 an AMD processor that supports Secure Memory Encryption (SME).
1485
1486 If set to Y, then the encryption of system memory can be
1487 deactivated with the mem_encrypt=off command line option.
1488
1489 If set to N, then the encryption of system memory can be
1490 activated with the mem_encrypt=on command line option.
1491
f88a68fa
TL
1492config ARCH_USE_MEMREMAP_PROT
1493 def_bool y
1494 depends on AMD_MEM_ENCRYPT
1495
506f1d07
SR
1496# Common NUMA Features
1497config NUMA
fd51b2d7 1498 bool "Numa Memory Allocation and Scheduler Support"
506f1d07 1499 depends on SMP
b5660ba7
PA
1500 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1501 default y if X86_BIGSMP
8f9ca475 1502 ---help---
506f1d07 1503 Enable NUMA (Non Uniform Memory Access) support.
fd51b2d7 1504
506f1d07
SR
1505 The kernel will try to allocate memory used by a CPU on the
1506 local memory controller of the CPU and add some more
1507 NUMA awareness to the kernel.
1508
c280ea5e 1509 For 64-bit this is recommended if the system is Intel Core i7
fd51b2d7
KM
1510 (or later), AMD Opteron, or EM64T NUMA.
1511
b5660ba7 1512 For 32-bit this is only needed if you boot a 32-bit
7cf6c945 1513 kernel on a 64-bit NUMA platform.
fd51b2d7
KM
1514
1515 Otherwise, you should say N.
506f1d07 1516
eec1d4fa 1517config AMD_NUMA
3c2362e6
HH
1518 def_bool y
1519 prompt "Old style AMD Opteron NUMA detection"
5da0ef9a 1520 depends on X86_64 && NUMA && PCI
8f9ca475 1521 ---help---
eec1d4fa
HR
1522 Enable AMD NUMA node topology detection. You should say Y here if
1523 you have a multi processor AMD system. This uses an old method to
1524 read the NUMA configuration directly from the builtin Northbridge
1525 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1526 which also takes priority if both are compiled in.
506f1d07
SR
1527
1528config X86_64_ACPI_NUMA
3c2362e6
HH
1529 def_bool y
1530 prompt "ACPI NUMA detection"
506f1d07
SR
1531 depends on X86_64 && NUMA && ACPI && PCI
1532 select ACPI_NUMA
8f9ca475 1533 ---help---
506f1d07
SR
1534 Enable ACPI SRAT based node topology detection.
1535
6ec6e0d9
SS
1536# Some NUMA nodes have memory ranges that span
1537# other nodes. Even though a pfn is valid and
1538# between a node's start and end pfns, it may not
1539# reside on that node. See memmap_init_zone()
1540# for details.
1541config NODES_SPAN_OTHER_NODES
1542 def_bool y
1543 depends on X86_64_ACPI_NUMA
1544
506f1d07
SR
1545config NUMA_EMU
1546 bool "NUMA emulation"
1b7e03ef 1547 depends on NUMA
8f9ca475 1548 ---help---
506f1d07
SR
1549 Enable NUMA emulation. A flat machine will be split
1550 into virtual nodes when booted with "numa=fake=N", where N is the
1551 number of nodes. This is only useful for debugging.
1552
1553config NODES_SHIFT
d25e26b6 1554 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
51591e31
DR
1555 range 1 10
1556 default "10" if MAXSMP
506f1d07 1557 default "6" if X86_64
506f1d07
SR
1558 default "3"
1559 depends on NEED_MULTIPLE_NODES
8f9ca475 1560 ---help---
1184dc2f 1561 Specify the maximum number of NUMA Nodes available on the target
692105b8 1562 system. Increases memory reserved to accommodate various tables.
506f1d07 1563
506f1d07 1564config ARCH_HAVE_MEMORY_PRESENT
3c2362e6 1565 def_bool y
506f1d07 1566 depends on X86_32 && DISCONTIGMEM
506f1d07
SR
1567
1568config NEED_NODE_MEMMAP_SIZE
3c2362e6 1569 def_bool y
506f1d07 1570 depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
506f1d07 1571
506f1d07
SR
1572config ARCH_FLATMEM_ENABLE
1573 def_bool y
3b16651f 1574 depends on X86_32 && !NUMA
506f1d07
SR
1575
1576config ARCH_DISCONTIGMEM_ENABLE
1577 def_bool y
b263295d 1578 depends on NUMA && X86_32
506f1d07
SR
1579
1580config ARCH_DISCONTIGMEM_DEFAULT
1581 def_bool y
b263295d
CL
1582 depends on NUMA && X86_32
1583
506f1d07
SR
1584config ARCH_SPARSEMEM_ENABLE
1585 def_bool y
6ea30386 1586 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
506f1d07
SR
1587 select SPARSEMEM_STATIC if X86_32
1588 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1589
3b16651f
TH
1590config ARCH_SPARSEMEM_DEFAULT
1591 def_bool y
1592 depends on X86_64
1593
506f1d07
SR
1594config ARCH_SELECT_MEMORY_MODEL
1595 def_bool y
b263295d 1596 depends on ARCH_SPARSEMEM_ENABLE
506f1d07
SR
1597
1598config ARCH_MEMORY_PROBE
a0842b70 1599 bool "Enable sysfs memory/probe interface"
3120e25e 1600 depends on X86_64 && MEMORY_HOTPLUG
a0842b70
TK
1601 help
1602 This option enables a sysfs memory/probe interface for testing.
1603 See Documentation/memory-hotplug.txt for more information.
1604 If you are unsure how to answer this question, answer N.
506f1d07 1605
3b16651f
TH
1606config ARCH_PROC_KCORE_TEXT
1607 def_bool y
1608 depends on X86_64 && PROC_KCORE
1609
a29815a3
AK
1610config ILLEGAL_POINTER_VALUE
1611 hex
1612 default 0 if X86_32
1613 default 0xdead000000000000 if X86_64
1614
506f1d07
SR
1615source "mm/Kconfig"
1616
7a67832c
DW
1617config X86_PMEM_LEGACY_DEVICE
1618 bool
1619
ec776ef6 1620config X86_PMEM_LEGACY
7a67832c 1621 tristate "Support non-standard NVDIMMs and ADR protected memory"
9f53f9fa
DW
1622 depends on PHYS_ADDR_T_64BIT
1623 depends on BLK_DEV
7a67832c 1624 select X86_PMEM_LEGACY_DEVICE
9f53f9fa 1625 select LIBNVDIMM
ec776ef6
CH
1626 help
1627 Treat memory marked using the non-standard e820 type of 12 as used
1628 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1629 The kernel will offer these regions to the 'pmem' driver so
1630 they can be used for persistent storage.
1631
1632 Say Y if unsure.
1633
506f1d07
SR
1634config HIGHPTE
1635 bool "Allocate 3rd-level pagetables from highmem"
6fc108a0 1636 depends on HIGHMEM
8f9ca475 1637 ---help---
506f1d07
SR
1638 The VM uses one page table entry for each page of physical memory.
1639 For systems with a lot of RAM, this can be wasteful of precious
1640 low memory. Setting this option will put user-space page table
1641 entries in high memory.
1642
9f077871 1643config X86_CHECK_BIOS_CORRUPTION
8f9ca475
IM
1644 bool "Check for low memory corruption"
1645 ---help---
1646 Periodically check for memory corruption in low memory, which
1647 is suspected to be caused by BIOS. Even when enabled in the
1648 configuration, it is disabled at runtime. Enable it by
1649 setting "memory_corruption_check=1" on the kernel command
1650 line. By default it scans the low 64k of memory every 60
1651 seconds; see the memory_corruption_check_size and
1652 memory_corruption_check_period parameters in
8c27ceff 1653 Documentation/admin-guide/kernel-parameters.rst to adjust this.
8f9ca475
IM
1654
1655 When enabled with the default parameters, this option has
1656 almost no overhead, as it reserves a relatively small amount
1657 of memory and scans it infrequently. It both detects corruption
1658 and prevents it from affecting the running system.
1659
1660 It is, however, intended as a diagnostic tool; if repeatable
1661 BIOS-originated corruption always affects the same memory,
1662 you can use memmap= to prevent the kernel from using that
1663 memory.
9f077871 1664
c885df50 1665config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
8f9ca475 1666 bool "Set the default setting of memory_corruption_check"
c885df50
JF
1667 depends on X86_CHECK_BIOS_CORRUPTION
1668 default y
8f9ca475
IM
1669 ---help---
1670 Set whether the default state of memory_corruption_check is
1671 on or off.
c885df50 1672
9ea77bdb 1673config X86_RESERVE_LOW
d0cd7425
PA
1674 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1675 default 64
1676 range 4 640
8f9ca475 1677 ---help---
d0cd7425
PA
1678 Specify the amount of low memory to reserve for the BIOS.
1679
1680 The first page contains BIOS data structures that the kernel
1681 must not use, so that page must always be reserved.
1682
1683 By default we reserve the first 64K of physical RAM, as a
1684 number of BIOSes are known to corrupt that memory range
1685 during events such as suspend/resume or monitor cable
1686 insertion, so it must not be used by the kernel.
fc381519 1687
d0cd7425
PA
1688 You can set this to 4 if you are absolutely sure that you
1689 trust the BIOS to get all its memory reservations and usages
1690 right. If you know your BIOS have problems beyond the
1691 default 64K area, you can set this to 640 to avoid using the
1692 entire low memory range.
fc381519 1693
d0cd7425
PA
1694 If you have doubts about the BIOS (e.g. suspend/resume does
1695 not work or there's kernel crashes after certain hardware
1696 hotplug events) then you might want to enable
1697 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1698 typical corruption patterns.
fc381519 1699
d0cd7425 1700 Leave this to the default value of 64 if you are unsure.
fc381519 1701
506f1d07
SR
1702config MATH_EMULATION
1703 bool
a5b9e5a2 1704 depends on MODIFY_LDT_SYSCALL
506f1d07
SR
1705 prompt "Math emulation" if X86_32
1706 ---help---
1707 Linux can emulate a math coprocessor (used for floating point
1708 operations) if you don't have one. 486DX and Pentium processors have
1709 a math coprocessor built in, 486SX and 386 do not, unless you added
1710 a 487DX or 387, respectively. (The messages during boot time can
1711 give you some hints here ["man dmesg"].) Everyone needs either a
1712 coprocessor or this emulation.
1713
1714 If you don't have a math coprocessor, you need to say Y here; if you
1715 say Y here even though you have a coprocessor, the coprocessor will
1716 be used nevertheless. (This behavior can be changed with the kernel
1717 command line option "no387", which comes handy if your coprocessor
1718 is broken. Try "man bootparam" or see the documentation of your boot
1719 loader (lilo or loadlin) about how to pass options to the kernel at
1720 boot time.) This means that it is a good idea to say Y here if you
1721 intend to use this kernel on different machines.
1722
1723 More information about the internals of the Linux math coprocessor
1724 emulation can be found in <file:arch/x86/math-emu/README>.
1725
1726 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1727 kernel, it won't hurt.
1728
1729config MTRR
6fc108a0 1730 def_bool y
6a108a14 1731 prompt "MTRR (Memory Type Range Register) support" if EXPERT
506f1d07
SR
1732 ---help---
1733 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1734 the Memory Type Range Registers (MTRRs) may be used to control
1735 processor access to memory ranges. This is most useful if you have
1736 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1737 allows bus write transfers to be combined into a larger transfer
1738 before bursting over the PCI/AGP bus. This can increase performance
1739 of image write operations 2.5 times or more. Saying Y here creates a
1740 /proc/mtrr file which may be used to manipulate your processor's
1741 MTRRs. Typically the X server should use this.
1742
1743 This code has a reasonably generic interface so that similar
1744 control registers on other processors can be easily supported
1745 as well:
1746
1747 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1748 Registers (ARRs) which provide a similar functionality to MTRRs. For
1749 these, the ARRs are used to emulate the MTRRs.
1750 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1751 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1752 write-combining. All of these processors are supported by this code
1753 and it makes sense to say Y here if you have one of them.
1754
1755 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1756 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1757 can lead to all sorts of problems, so it's good to say Y here.
1758
1759 You can safely say Y even if your machine doesn't have MTRRs, you'll
1760 just add about 9 KB to your kernel.
1761
7225e751 1762 See <file:Documentation/x86/mtrr.txt> for more information.
506f1d07 1763
95ffa243 1764config MTRR_SANITIZER
2ffb3501 1765 def_bool y
95ffa243
YL
1766 prompt "MTRR cleanup support"
1767 depends on MTRR
8f9ca475 1768 ---help---
aba3728c
TG
1769 Convert MTRR layout from continuous to discrete, so X drivers can
1770 add writeback entries.
95ffa243 1771
aba3728c 1772 Can be disabled with disable_mtrr_cleanup on the kernel command line.
692105b8 1773 The largest mtrr entry size for a continuous block can be set with
aba3728c 1774 mtrr_chunk_size.
95ffa243 1775
2ffb3501 1776 If unsure, say Y.
95ffa243
YL
1777
1778config MTRR_SANITIZER_ENABLE_DEFAULT
f5098d62
YL
1779 int "MTRR cleanup enable value (0-1)"
1780 range 0 1
1781 default "0"
95ffa243 1782 depends on MTRR_SANITIZER
8f9ca475 1783 ---help---
f5098d62 1784 Enable mtrr cleanup default value
95ffa243 1785
12031a62
YL
1786config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1787 int "MTRR cleanup spare reg num (0-7)"
1788 range 0 7
1789 default "1"
1790 depends on MTRR_SANITIZER
8f9ca475 1791 ---help---
12031a62 1792 mtrr cleanup spare entries default, it can be changed via
aba3728c 1793 mtrr_spare_reg_nr=N on the kernel command line.
12031a62 1794
2e5d9c85 1795config X86_PAT
6fc108a0 1796 def_bool y
6a108a14 1797 prompt "x86 PAT support" if EXPERT
2a8a2719 1798 depends on MTRR
8f9ca475 1799 ---help---
2e5d9c85 1800 Use PAT attributes to setup page level cache control.
042b78e4 1801
2e5d9c85 1802 PATs are the modern equivalents of MTRRs and are much more
1803 flexible than MTRRs.
1804
1805 Say N here if you see bootup problems (boot crash, boot hang,
042b78e4 1806 spontaneous reboots) or a non-working video driver.
2e5d9c85 1807
1808 If unsure, say Y.
1809
46cf98cd
VP
1810config ARCH_USES_PG_UNCACHED
1811 def_bool y
1812 depends on X86_PAT
1813
628c6246
PA
1814config ARCH_RANDOM
1815 def_bool y
1816 prompt "x86 architectural random number generator" if EXPERT
1817 ---help---
1818 Enable the x86 architectural RDRAND instruction
1819 (Intel Bull Mountain technology) to generate random numbers.
1820 If supported, this is a high bandwidth, cryptographically
1821 secure hardware random number generator.
1822
51ae4a2d
PA
1823config X86_SMAP
1824 def_bool y
1825 prompt "Supervisor Mode Access Prevention" if EXPERT
1826 ---help---
1827 Supervisor Mode Access Prevention (SMAP) is a security
1828 feature in newer Intel processors. There is a small
1829 performance cost if this enabled and turned on; there is
1830 also a small increase in the kernel size if this is enabled.
1831
1832 If unsure, say Y.
1833
aa35f896 1834config X86_INTEL_UMIP
796ebc81 1835 def_bool y
aa35f896
RN
1836 depends on CPU_SUP_INTEL
1837 prompt "Intel User Mode Instruction Prevention" if EXPERT
1838 ---help---
1839 The User Mode Instruction Prevention (UMIP) is a security
1840 feature in newer Intel processors. If enabled, a general
796ebc81
RN
1841 protection fault is issued if the SGDT, SLDT, SIDT, SMSW
1842 or STR instructions are executed in user mode. These instructions
1843 unnecessarily expose information about the hardware state.
1844
1845 The vast majority of applications do not use these instructions.
1846 For the very few that do, software emulation is provided in
1847 specific cases in protected and virtual-8086 modes. Emulated
1848 results are dummy.
aa35f896 1849
72e9b5fe
DH
1850config X86_INTEL_MPX
1851 prompt "Intel MPX (Memory Protection Extensions)"
1852 def_bool n
df3735c5
RR
1853 # Note: only available in 64-bit mode due to VMA flags shortage
1854 depends on CPU_SUP_INTEL && X86_64
1855 select ARCH_USES_HIGH_VMA_FLAGS
72e9b5fe
DH
1856 ---help---
1857 MPX provides hardware features that can be used in
1858 conjunction with compiler-instrumented code to check
1859 memory references. It is designed to detect buffer
1860 overflow or underflow bugs.
1861
1862 This option enables running applications which are
1863 instrumented or otherwise use MPX. It does not use MPX
1864 itself inside the kernel or to protect the kernel
1865 against bad memory references.
1866
1867 Enabling this option will make the kernel larger:
1868 ~8k of kernel text and 36 bytes of data on a 64-bit
1869 defconfig. It adds a long to the 'mm_struct' which
1870 will increase the kernel memory overhead of each
1871 process and adds some branches to paths used during
1872 exec() and munmap().
1873
1874 For details, see Documentation/x86/intel_mpx.txt
1875
1876 If unsure, say N.
1877
35e97790 1878config X86_INTEL_MEMORY_PROTECTION_KEYS
284244a9 1879 prompt "Intel Memory Protection Keys"
35e97790 1880 def_bool y
284244a9 1881 # Note: only available in 64-bit mode
35e97790 1882 depends on CPU_SUP_INTEL && X86_64
52c8e601
IM
1883 select ARCH_USES_HIGH_VMA_FLAGS
1884 select ARCH_HAS_PKEYS
284244a9
DH
1885 ---help---
1886 Memory Protection Keys provides a mechanism for enforcing
1887 page-based protections, but without requiring modification of the
1888 page tables when an application changes protection domains.
1889
1890 For details, see Documentation/x86/protection-keys.txt
1891
1892 If unsure, say y.
35e97790 1893
506f1d07 1894config EFI
9ba16087 1895 bool "EFI runtime service support"
5b83683f 1896 depends on ACPI
f6ce5002 1897 select UCS2_STRING
022ee6c5 1898 select EFI_RUNTIME_WRAPPERS
506f1d07 1899 ---help---
8f9ca475
IM
1900 This enables the kernel to use EFI runtime services that are
1901 available (such as the EFI variable services).
506f1d07 1902
8f9ca475
IM
1903 This option is only useful on systems that have EFI firmware.
1904 In addition, you should use the latest ELILO loader available
1905 at <http://elilo.sourceforge.net> in order to take advantage
1906 of EFI runtime services. However, even with this option, the
1907 resultant kernel should continue to boot on existing non-EFI
1908 platforms.
506f1d07 1909
291f3632
MF
1910config EFI_STUB
1911 bool "EFI stub support"
b16d8c23 1912 depends on EFI && !X86_USE_3DNOW
7b2a583a 1913 select RELOCATABLE
291f3632
MF
1914 ---help---
1915 This kernel feature allows a bzImage to be loaded directly
1916 by EFI firmware without the use of a bootloader.
1917
4172fe2f 1918 See Documentation/efi-stub.txt for more information.
0c759662 1919
7d453eee
MF
1920config EFI_MIXED
1921 bool "EFI mixed-mode support"
1922 depends on EFI_STUB && X86_64
1923 ---help---
1924 Enabling this feature allows a 64-bit kernel to be booted
1925 on a 32-bit firmware, provided that your CPU supports 64-bit
1926 mode.
1927
1928 Note that it is not possible to boot a mixed-mode enabled
1929 kernel via the EFI boot stub - a bootloader that supports
1930 the EFI handover protocol must be used.
1931
1932 If unsure, say N.
1933
506f1d07 1934config SECCOMP
3c2362e6
HH
1935 def_bool y
1936 prompt "Enable seccomp to safely compute untrusted bytecode"
8f9ca475 1937 ---help---
506f1d07
SR
1938 This kernel feature is useful for number crunching applications
1939 that may need to compute untrusted bytecode during their
1940 execution. By using pipes or other transports made available to
1941 the process as file descriptors supporting the read/write
1942 syscalls, it's possible to isolate those applications in
1943 their own address space using seccomp. Once seccomp is
9c0bbee8 1944 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
506f1d07
SR
1945 and the task is only allowed to execute a few safe syscalls
1946 defined by each seccomp mode.
1947
1948 If unsure, say Y. Only embedded should say N here.
1949
506f1d07
SR
1950source kernel/Kconfig.hz
1951
1952config KEXEC
1953 bool "kexec system call"
2965faa5 1954 select KEXEC_CORE
8f9ca475 1955 ---help---
506f1d07
SR
1956 kexec is a system call that implements the ability to shutdown your
1957 current kernel, and to start another kernel. It is like a reboot
1958 but it is independent of the system firmware. And like a reboot
1959 you can start any kernel with it, not just Linux.
1960
1961 The name comes from the similarity to the exec system call.
1962
1963 It is an ongoing process to be certain the hardware in a machine
1964 is properly shutdown, so do not be surprised if this code does not
bf220695
GU
1965 initially work for you. As of this writing the exact hardware
1966 interface is strongly in flux, so no good recommendation can be
1967 made.
506f1d07 1968
74ca317c
VG
1969config KEXEC_FILE
1970 bool "kexec file based system call"
2965faa5 1971 select KEXEC_CORE
74ca317c 1972 select BUILD_BIN2C
74ca317c
VG
1973 depends on X86_64
1974 depends on CRYPTO=y
1975 depends on CRYPTO_SHA256=y
1976 ---help---
1977 This is new version of kexec system call. This system call is
1978 file based and takes file descriptors as system call argument
1979 for kernel and initramfs as opposed to list of segments as
1980 accepted by previous system call.
1981
8e7d8381
VG
1982config KEXEC_VERIFY_SIG
1983 bool "Verify kernel signature during kexec_file_load() syscall"
74ca317c 1984 depends on KEXEC_FILE
8e7d8381
VG
1985 ---help---
1986 This option makes kernel signature verification mandatory for
d8eb8940
BP
1987 the kexec_file_load() syscall.
1988
1989 In addition to that option, you need to enable signature
1990 verification for the corresponding kernel image type being
1991 loaded in order for this to work.
8e7d8381
VG
1992
1993config KEXEC_BZIMAGE_VERIFY_SIG
1994 bool "Enable bzImage signature verification support"
1995 depends on KEXEC_VERIFY_SIG
1996 depends on SIGNED_PE_FILE_VERIFICATION
1997 select SYSTEM_TRUSTED_KEYRING
1998 ---help---
1999 Enable bzImage signature verification support.
2000
506f1d07 2001config CRASH_DUMP
04b69447 2002 bool "kernel crash dumps"
506f1d07 2003 depends on X86_64 || (X86_32 && HIGHMEM)
8f9ca475 2004 ---help---
506f1d07
SR
2005 Generate crash dump after being started by kexec.
2006 This should be normally only set in special crash dump kernels
2007 which are loaded in the main kernel with kexec-tools into
2008 a specially reserved region and then later executed after
2009 a crash by kdump/kexec. The crash dump kernel must be compiled
2010 to a memory address not used by the main kernel or BIOS using
2011 PHYSICAL_START, or it must be built as a relocatable image
2012 (CONFIG_RELOCATABLE=y).
2013 For more details see Documentation/kdump/kdump.txt
2014
3ab83521 2015config KEXEC_JUMP
6ea30386 2016 bool "kexec jump"
fee7b0d8 2017 depends on KEXEC && HIBERNATION
8f9ca475 2018 ---help---
89081d17
HY
2019 Jump between original kernel and kexeced kernel and invoke
2020 code in physical address mode via KEXEC
3ab83521 2021
506f1d07 2022config PHYSICAL_START
6a108a14 2023 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
ceefccc9 2024 default "0x1000000"
8f9ca475 2025 ---help---
506f1d07
SR
2026 This gives the physical address where the kernel is loaded.
2027
2028 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2029 bzImage will decompress itself to above physical address and
2030 run from there. Otherwise, bzImage will run from the address where
2031 it has been loaded by the boot loader and will ignore above physical
2032 address.
2033
2034 In normal kdump cases one does not have to set/change this option
2035 as now bzImage can be compiled as a completely relocatable image
2036 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2037 address. This option is mainly useful for the folks who don't want
2038 to use a bzImage for capturing the crash dump and want to use a
2039 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2040 to be specifically compiled to run from a specific memory area
2041 (normally a reserved region) and this option comes handy.
2042
ceefccc9
PA
2043 So if you are using bzImage for capturing the crash dump,
2044 leave the value here unchanged to 0x1000000 and set
2045 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2046 for capturing the crash dump change this value to start of
2047 the reserved region. In other words, it can be set based on
2048 the "X" value as specified in the "crashkernel=YM@XM"
2049 command line boot parameter passed to the panic-ed
2050 kernel. Please take a look at Documentation/kdump/kdump.txt
2051 for more details about crash dumps.
506f1d07
SR
2052
2053 Usage of bzImage for capturing the crash dump is recommended as
2054 one does not have to build two kernels. Same kernel can be used
2055 as production kernel and capture kernel. Above option should have
2056 gone away after relocatable bzImage support is introduced. But it
2057 is present because there are users out there who continue to use
2058 vmlinux for dump capture. This option should go away down the
2059 line.
2060
2061 Don't change this unless you know what you are doing.
2062
2063config RELOCATABLE
26717808
PA
2064 bool "Build a relocatable kernel"
2065 default y
8f9ca475 2066 ---help---
506f1d07
SR
2067 This builds a kernel image that retains relocation information
2068 so it can be loaded someplace besides the default 1MB.
2069 The relocations tend to make the kernel binary about 10% larger,
2070 but are discarded at runtime.
2071
2072 One use is for the kexec on panic case where the recovery kernel
2073 must live at a different physical address than the primary
2074 kernel.
2075
2076 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2077 it has been loaded at and the compile time physical address
8ab3820f 2078 (CONFIG_PHYSICAL_START) is used as the minimum location.
506f1d07 2079
8ab3820f 2080config RANDOMIZE_BASE
e8581e3d 2081 bool "Randomize the address of the kernel image (KASLR)"
8ab3820f 2082 depends on RELOCATABLE
6807c846 2083 default y
8ab3820f 2084 ---help---
e8581e3d
BH
2085 In support of Kernel Address Space Layout Randomization (KASLR),
2086 this randomizes the physical address at which the kernel image
2087 is decompressed and the virtual address where the kernel
2088 image is mapped, as a security feature that deters exploit
2089 attempts relying on knowledge of the location of kernel
2090 code internals.
2091
ed9f007e
KC
2092 On 64-bit, the kernel physical and virtual addresses are
2093 randomized separately. The physical address will be anywhere
2094 between 16MB and the top of physical memory (up to 64TB). The
2095 virtual address will be randomized from 16MB up to 1GB (9 bits
2096 of entropy). Note that this also reduces the memory space
2097 available to kernel modules from 1.5GB to 1GB.
2098
2099 On 32-bit, the kernel physical and virtual addresses are
2100 randomized together. They will be randomized from 16MB up to
2101 512MB (8 bits of entropy).
e8581e3d
BH
2102
2103 Entropy is generated using the RDRAND instruction if it is
2104 supported. If RDTSC is supported, its value is mixed into
2105 the entropy pool as well. If neither RDRAND nor RDTSC are
ed9f007e
KC
2106 supported, then entropy is read from the i8254 timer. The
2107 usable entropy is limited by the kernel being built using
2108 2GB addressing, and that PHYSICAL_ALIGN must be at a
2109 minimum of 2MB. As a result, only 10 bits of entropy are
2110 theoretically possible, but the implementations are further
2111 limited due to memory layouts.
e8581e3d 2112
6807c846 2113 If unsure, say Y.
8ab3820f
KC
2114
2115# Relocation on x86 needs some additional build support
845adf72
PA
2116config X86_NEED_RELOCS
2117 def_bool y
8ab3820f 2118 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
845adf72 2119
506f1d07 2120config PHYSICAL_ALIGN
a0215061 2121 hex "Alignment value to which kernel should be aligned"
8ab3820f 2122 default "0x200000"
a0215061
KC
2123 range 0x2000 0x1000000 if X86_32
2124 range 0x200000 0x1000000 if X86_64
8f9ca475 2125 ---help---
506f1d07
SR
2126 This value puts the alignment restrictions on physical address
2127 where kernel is loaded and run from. Kernel is compiled for an
2128 address which meets above alignment restriction.
2129
2130 If bootloader loads the kernel at a non-aligned address and
2131 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2132 address aligned to above value and run from there.
2133
2134 If bootloader loads the kernel at a non-aligned address and
2135 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2136 load address and decompress itself to the address it has been
2137 compiled for and run from there. The address for which kernel is
2138 compiled already meets above alignment restrictions. Hence the
2139 end result is that kernel runs from a physical address meeting
2140 above alignment restrictions.
2141
a0215061
KC
2142 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2143 this value must be a multiple of 0x200000.
2144
506f1d07
SR
2145 Don't change this unless you know what you are doing.
2146
eedb92ab
KS
2147config DYNAMIC_MEMORY_LAYOUT
2148 bool
2149 ---help---
2150 This option makes base addresses of vmalloc and vmemmap as well as
2151 __PAGE_OFFSET movable during boot.
2152
0483e1fa
TG
2153config RANDOMIZE_MEMORY
2154 bool "Randomize the kernel memory sections"
2155 depends on X86_64
2156 depends on RANDOMIZE_BASE
eedb92ab 2157 select DYNAMIC_MEMORY_LAYOUT
0483e1fa
TG
2158 default RANDOMIZE_BASE
2159 ---help---
2160 Randomizes the base virtual address of kernel memory sections
2161 (physical memory mapping, vmalloc & vmemmap). This security feature
2162 makes exploits relying on predictable memory locations less reliable.
2163
2164 The order of allocations remains unchanged. Entropy is generated in
2165 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2166 configuration have in average 30,000 different possible virtual
2167 addresses for each memory section.
2168
6807c846 2169 If unsure, say Y.
0483e1fa 2170
90397a41
TG
2171config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2172 hex "Physical memory mapping padding" if EXPERT
2173 depends on RANDOMIZE_MEMORY
2174 default "0xa" if MEMORY_HOTPLUG
2175 default "0x0"
2176 range 0x1 0x40 if MEMORY_HOTPLUG
2177 range 0x0 0x40
2178 ---help---
2179 Define the padding in terabytes added to the existing physical
2180 memory size during kernel memory randomization. It is useful
2181 for memory hotplug support but reduces the entropy available for
2182 address randomization.
2183
2184 If unsure, leave at the default value.
2185
506f1d07 2186config HOTPLUG_CPU
7c13e6a3 2187 bool "Support for hot-pluggable CPUs"
40b31360 2188 depends on SMP
506f1d07 2189 ---help---
7c13e6a3
DS
2190 Say Y here to allow turning CPUs off and on. CPUs can be
2191 controlled through /sys/devices/system/cpu.
2192 ( Note: power management support will enable this option
2193 automatically on SMP systems. )
2194 Say N if you want to disable CPU hotplug.
506f1d07 2195
80aa1dff
FY
2196config BOOTPARAM_HOTPLUG_CPU0
2197 bool "Set default setting of cpu0_hotpluggable"
2198 default n
2c922cd0 2199 depends on HOTPLUG_CPU
80aa1dff
FY
2200 ---help---
2201 Set whether default state of cpu0_hotpluggable is on or off.
2202
2203 Say Y here to enable CPU0 hotplug by default. If this switch
2204 is turned on, there is no need to give cpu0_hotplug kernel
2205 parameter and the CPU0 hotplug feature is enabled by default.
2206
2207 Please note: there are two known CPU0 dependencies if you want
2208 to enable the CPU0 hotplug feature either by this switch or by
2209 cpu0_hotplug kernel parameter.
2210
2211 First, resume from hibernate or suspend always starts from CPU0.
2212 So hibernate and suspend are prevented if CPU0 is offline.
2213
2214 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2215 offline if any interrupt can not migrate out of CPU0. There may
2216 be other CPU0 dependencies.
2217
2218 Please make sure the dependencies are under your control before
2219 you enable this feature.
2220
2221 Say N if you don't want to enable CPU0 hotplug feature by default.
2222 You still can enable the CPU0 hotplug feature at boot by kernel
2223 parameter cpu0_hotplug.
2224
a71c8bc5
FY
2225config DEBUG_HOTPLUG_CPU0
2226 def_bool n
2227 prompt "Debug CPU0 hotplug"
2c922cd0 2228 depends on HOTPLUG_CPU
a71c8bc5
FY
2229 ---help---
2230 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2231 soon as possible and boots up userspace with CPU0 offlined. User
2232 can online CPU0 back after boot time.
2233
2234 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2235 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2236 compilation or giving cpu0_hotplug kernel parameter at boot.
2237
2238 If unsure, say N.
2239
506f1d07 2240config COMPAT_VDSO
b0b49f26
AL
2241 def_bool n
2242 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
953fee1d 2243 depends on COMPAT_32
8f9ca475 2244 ---help---
b0b49f26
AL
2245 Certain buggy versions of glibc will crash if they are
2246 presented with a 32-bit vDSO that is not mapped at the address
2247 indicated in its segment table.
e84446de 2248
b0b49f26
AL
2249 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2250 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2251 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2252 the only released version with the bug, but OpenSUSE 9
2253 contains a buggy "glibc 2.3.2".
506f1d07 2254
b0b49f26
AL
2255 The symptom of the bug is that everything crashes on startup, saying:
2256 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2257
2258 Saying Y here changes the default value of the vdso32 boot
2259 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2260 This works around the glibc bug but hurts performance.
2261
2262 If unsure, say N: if you are compiling your own kernel, you
2263 are unlikely to be using a buggy version of glibc.
506f1d07 2264
3dc33bd3
KC
2265choice
2266 prompt "vsyscall table for legacy applications"
2267 depends on X86_64
2268 default LEGACY_VSYSCALL_EMULATE
2269 help
2270 Legacy user code that does not know how to find the vDSO expects
2271 to be able to issue three syscalls by calling fixed addresses in
2272 kernel space. Since this location is not randomized with ASLR,
2273 it can be used to assist security vulnerability exploitation.
2274
2275 This setting can be changed at boot time via the kernel command
2276 line parameter vsyscall=[native|emulate|none].
2277
2278 On a system with recent enough glibc (2.14 or newer) and no
2279 static binaries, you can say None without a performance penalty
2280 to improve security.
2281
2282 If unsure, select "Emulate".
2283
2284 config LEGACY_VSYSCALL_NATIVE
2285 bool "Native"
2286 help
2287 Actual executable code is located in the fixed vsyscall
2288 address mapping, implementing time() efficiently. Since
2289 this makes the mapping executable, it can be used during
2290 security vulnerability exploitation (traditionally as
2291 ROP gadgets). This configuration is not recommended.
2292
2293 config LEGACY_VSYSCALL_EMULATE
2294 bool "Emulate"
2295 help
2296 The kernel traps and emulates calls into the fixed
2297 vsyscall address mapping. This makes the mapping
2298 non-executable, but it still contains known contents,
2299 which could be used in certain rare security vulnerability
2300 exploits. This configuration is recommended when userspace
2301 still uses the vsyscall area.
2302
2303 config LEGACY_VSYSCALL_NONE
2304 bool "None"
2305 help
2306 There will be no vsyscall mapping at all. This will
2307 eliminate any risk of ASLR bypass due to the vsyscall
2308 fixed address mapping. Attempts to use the vsyscalls
2309 will be reported to dmesg, so that either old or
2310 malicious userspace programs can be identified.
2311
2312endchoice
2313
516cbf37
TB
2314config CMDLINE_BOOL
2315 bool "Built-in kernel command line"
8f9ca475 2316 ---help---
516cbf37
TB
2317 Allow for specifying boot arguments to the kernel at
2318 build time. On some systems (e.g. embedded ones), it is
2319 necessary or convenient to provide some or all of the
2320 kernel boot arguments with the kernel itself (that is,
2321 to not rely on the boot loader to provide them.)
2322
2323 To compile command line arguments into the kernel,
2324 set this option to 'Y', then fill in the
69711ca1 2325 boot arguments in CONFIG_CMDLINE.
516cbf37
TB
2326
2327 Systems with fully functional boot loaders (i.e. non-embedded)
2328 should leave this option set to 'N'.
2329
2330config CMDLINE
2331 string "Built-in kernel command string"
2332 depends on CMDLINE_BOOL
2333 default ""
8f9ca475 2334 ---help---
516cbf37
TB
2335 Enter arguments here that should be compiled into the kernel
2336 image and used at boot time. If the boot loader provides a
2337 command line at boot time, it is appended to this string to
2338 form the full kernel command line, when the system boots.
2339
2340 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2341 change this behavior.
2342
2343 In most cases, the command line (whether built-in or provided
2344 by the boot loader) should specify the device for the root
2345 file system.
2346
2347config CMDLINE_OVERRIDE
2348 bool "Built-in command line overrides boot loader arguments"
516cbf37 2349 depends on CMDLINE_BOOL
8f9ca475 2350 ---help---
516cbf37
TB
2351 Set this option to 'Y' to have the kernel ignore the boot loader
2352 command line, and use ONLY the built-in command line.
2353
2354 This is used to work around broken boot loaders. This should
2355 be set to 'N' under normal conditions.
2356
a5b9e5a2
AL
2357config MODIFY_LDT_SYSCALL
2358 bool "Enable the LDT (local descriptor table)" if EXPERT
2359 default y
2360 ---help---
2361 Linux can allow user programs to install a per-process x86
2362 Local Descriptor Table (LDT) using the modify_ldt(2) system
2363 call. This is required to run 16-bit or segmented code such as
2364 DOSEMU or some Wine programs. It is also used by some very old
2365 threading libraries.
2366
2367 Enabling this feature adds a small amount of overhead to
2368 context switches and increases the low-level kernel attack
2369 surface. Disabling it removes the modify_ldt(2) system call.
2370
2371 Saying 'N' here may make sense for embedded or server kernels.
2372
b700e7f0
SJ
2373source "kernel/livepatch/Kconfig"
2374
506f1d07
SR
2375endmenu
2376
3072e413
MH
2377config ARCH_HAS_ADD_PAGES
2378 def_bool y
2379 depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2380
506f1d07
SR
2381config ARCH_ENABLE_MEMORY_HOTPLUG
2382 def_bool y
2383 depends on X86_64 || (X86_32 && HIGHMEM)
2384
35551053
GH
2385config ARCH_ENABLE_MEMORY_HOTREMOVE
2386 def_bool y
2387 depends on MEMORY_HOTPLUG
2388
e534c7c5 2389config USE_PERCPU_NUMA_NODE_ID
645a7919 2390 def_bool y
e534c7c5
LS
2391 depends on NUMA
2392
9491846f
KS
2393config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2394 def_bool y
2395 depends on X86_64 || X86_PAE
2396
c177c81e
NH
2397config ARCH_ENABLE_HUGEPAGE_MIGRATION
2398 def_bool y
2399 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2400
9c670ea3
NH
2401config ARCH_ENABLE_THP_MIGRATION
2402 def_bool y
2403 depends on X86_64 && TRANSPARENT_HUGEPAGE
2404
da85f865 2405menu "Power management and ACPI options"
e279b6c1
SR
2406
2407config ARCH_HIBERNATION_HEADER
3c2362e6 2408 def_bool y
e279b6c1 2409 depends on X86_64 && HIBERNATION
e279b6c1
SR
2410
2411source "kernel/power/Kconfig"
2412
2413source "drivers/acpi/Kconfig"
2414
efafc8b2
FT
2415source "drivers/sfi/Kconfig"
2416
a6b68076 2417config X86_APM_BOOT
6fc108a0 2418 def_bool y
282e5aab 2419 depends on APM
a6b68076 2420
e279b6c1
SR
2421menuconfig APM
2422 tristate "APM (Advanced Power Management) BIOS support"
efefa6f6 2423 depends on X86_32 && PM_SLEEP
e279b6c1
SR
2424 ---help---
2425 APM is a BIOS specification for saving power using several different
2426 techniques. This is mostly useful for battery powered laptops with
2427 APM compliant BIOSes. If you say Y here, the system time will be
2428 reset after a RESUME operation, the /proc/apm device will provide
2429 battery status information, and user-space programs will receive
2430 notification of APM "events" (e.g. battery status change).
2431
2432 If you select "Y" here, you can disable actual use of the APM
2433 BIOS by passing the "apm=off" option to the kernel at boot time.
2434
2435 Note that the APM support is almost completely disabled for
2436 machines with more than one CPU.
2437
2438 In order to use APM, you will need supporting software. For location
2dc98fd3
MW
2439 and more information, read <file:Documentation/power/apm-acpi.txt>
2440 and the Battery Powered Linux mini-HOWTO, available from
e279b6c1
SR
2441 <http://www.tldp.org/docs.html#howto>.
2442
2443 This driver does not spin down disk drives (see the hdparm(8)
2444 manpage ("man 8 hdparm") for that), and it doesn't turn off
2445 VESA-compliant "green" monitors.
2446
2447 This driver does not support the TI 4000M TravelMate and the ACER
2448 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2449 desktop machines also don't have compliant BIOSes, and this driver
2450 may cause those machines to panic during the boot phase.
2451
2452 Generally, if you don't have a battery in your machine, there isn't
2453 much point in using this driver and you should say N. If you get
2454 random kernel OOPSes or reboots that don't seem to be related to
2455 anything, try disabling/enabling this option (or disabling/enabling
2456 APM in your BIOS).
2457
2458 Some other things you should try when experiencing seemingly random,
2459 "weird" problems:
2460
2461 1) make sure that you have enough swap space and that it is
2462 enabled.
2463 2) pass the "no-hlt" option to the kernel
2464 3) switch on floating point emulation in the kernel and pass
2465 the "no387" option to the kernel
2466 4) pass the "floppy=nodma" option to the kernel
2467 5) pass the "mem=4M" option to the kernel (thereby disabling
2468 all but the first 4 MB of RAM)
2469 6) make sure that the CPU is not over clocked.
2470 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2471 8) disable the cache from your BIOS settings
2472 9) install a fan for the video card or exchange video RAM
2473 10) install a better fan for the CPU
2474 11) exchange RAM chips
2475 12) exchange the motherboard.
2476
2477 To compile this driver as a module, choose M here: the
2478 module will be called apm.
2479
2480if APM
2481
2482config APM_IGNORE_USER_SUSPEND
2483 bool "Ignore USER SUSPEND"
8f9ca475 2484 ---help---
e279b6c1
SR
2485 This option will ignore USER SUSPEND requests. On machines with a
2486 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2487 series notebooks, it is necessary to say Y because of a BIOS bug.
2488
2489config APM_DO_ENABLE
2490 bool "Enable PM at boot time"
2491 ---help---
2492 Enable APM features at boot time. From page 36 of the APM BIOS
2493 specification: "When disabled, the APM BIOS does not automatically
2494 power manage devices, enter the Standby State, enter the Suspend
2495 State, or take power saving steps in response to CPU Idle calls."
2496 This driver will make CPU Idle calls when Linux is idle (unless this
2497 feature is turned off -- see "Do CPU IDLE calls", below). This
2498 should always save battery power, but more complicated APM features
2499 will be dependent on your BIOS implementation. You may need to turn
2500 this option off if your computer hangs at boot time when using APM
2501 support, or if it beeps continuously instead of suspending. Turn
2502 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2503 T400CDT. This is off by default since most machines do fine without
2504 this feature.
2505
2506config APM_CPU_IDLE
dd8af076 2507 depends on CPU_IDLE
e279b6c1 2508 bool "Make CPU Idle calls when idle"
8f9ca475 2509 ---help---
e279b6c1
SR
2510 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2511 On some machines, this can activate improved power savings, such as
2512 a slowed CPU clock rate, when the machine is idle. These idle calls
2513 are made after the idle loop has run for some length of time (e.g.,
2514 333 mS). On some machines, this will cause a hang at boot time or
2515 whenever the CPU becomes idle. (On machines with more than one CPU,
2516 this option does nothing.)
2517
2518config APM_DISPLAY_BLANK
2519 bool "Enable console blanking using APM"
8f9ca475 2520 ---help---
e279b6c1
SR
2521 Enable console blanking using the APM. Some laptops can use this to
2522 turn off the LCD backlight when the screen blanker of the Linux
2523 virtual console blanks the screen. Note that this is only used by
2524 the virtual console screen blanker, and won't turn off the backlight
2525 when using the X Window system. This also doesn't have anything to
2526 do with your VESA-compliant power-saving monitor. Further, this
2527 option doesn't work for all laptops -- it might not turn off your
2528 backlight at all, or it might print a lot of errors to the console,
2529 especially if you are using gpm.
2530
2531config APM_ALLOW_INTS
2532 bool "Allow interrupts during APM BIOS calls"
8f9ca475 2533 ---help---
e279b6c1
SR
2534 Normally we disable external interrupts while we are making calls to
2535 the APM BIOS as a measure to lessen the effects of a badly behaving
2536 BIOS implementation. The BIOS should reenable interrupts if it
2537 needs to. Unfortunately, some BIOSes do not -- especially those in
2538 many of the newer IBM Thinkpads. If you experience hangs when you
2539 suspend, try setting this to Y. Otherwise, say N.
2540
e279b6c1
SR
2541endif # APM
2542
bb0a56ec 2543source "drivers/cpufreq/Kconfig"
e279b6c1
SR
2544
2545source "drivers/cpuidle/Kconfig"
2546
27471fdb
AH
2547source "drivers/idle/Kconfig"
2548
e279b6c1
SR
2549endmenu
2550
2551
2552menu "Bus options (PCI etc.)"
2553
2554config PCI
1ac97018 2555 bool "PCI support"
1c858087 2556 default y
8f9ca475 2557 ---help---
e279b6c1
SR
2558 Find out whether you have a PCI motherboard. PCI is the name of a
2559 bus system, i.e. the way the CPU talks to the other stuff inside
2560 your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2561 VESA. If you have PCI, say Y, otherwise N.
2562
e279b6c1
SR
2563choice
2564 prompt "PCI access mode"
efefa6f6 2565 depends on X86_32 && PCI
e279b6c1
SR
2566 default PCI_GOANY
2567 ---help---
2568 On PCI systems, the BIOS can be used to detect the PCI devices and
2569 determine their configuration. However, some old PCI motherboards
2570 have BIOS bugs and may crash if this is done. Also, some embedded
2571 PCI-based systems don't have any BIOS at all. Linux can also try to
2572 detect the PCI hardware directly without using the BIOS.
2573
2574 With this option, you can specify how Linux should detect the
2575 PCI devices. If you choose "BIOS", the BIOS will be used,
2576 if you choose "Direct", the BIOS won't be used, and if you
2577 choose "MMConfig", then PCI Express MMCONFIG will be used.
2578 If you choose "Any", the kernel will try MMCONFIG, then the
2579 direct access method and falls back to the BIOS if that doesn't
2580 work. If unsure, go with the default, which is "Any".
2581
2582config PCI_GOBIOS
2583 bool "BIOS"
2584
2585config PCI_GOMMCONFIG
2586 bool "MMConfig"
2587
2588config PCI_GODIRECT
2589 bool "Direct"
2590
3ef0e1f8 2591config PCI_GOOLPC
76fb6570 2592 bool "OLPC XO-1"
3ef0e1f8
AS
2593 depends on OLPC
2594
2bdd1b03
AS
2595config PCI_GOANY
2596 bool "Any"
2597
e279b6c1
SR
2598endchoice
2599
2600config PCI_BIOS
3c2362e6 2601 def_bool y
efefa6f6 2602 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
e279b6c1
SR
2603
2604# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2605config PCI_DIRECT
3c2362e6 2606 def_bool y
0aba496f 2607 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
e279b6c1
SR
2608
2609config PCI_MMCONFIG
3c2362e6 2610 def_bool y
5f0db7a2 2611 depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
e279b6c1 2612
3ef0e1f8 2613config PCI_OLPC
2bdd1b03
AS
2614 def_bool y
2615 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
3ef0e1f8 2616
b5401a96
AN
2617config PCI_XEN
2618 def_bool y
2619 depends on PCI && XEN
2620 select SWIOTLB_XEN
2621
e279b6c1 2622config PCI_DOMAINS
3c2362e6 2623 def_bool y
e279b6c1 2624 depends on PCI
e279b6c1
SR
2625
2626config PCI_MMCONFIG
2627 bool "Support mmconfig PCI config space access"
2628 depends on X86_64 && PCI && ACPI
2629
3f6ea84a 2630config PCI_CNB20LE_QUIRK
6a108a14 2631 bool "Read CNB20LE Host Bridge Windows" if EXPERT
6ea30386 2632 depends on PCI
3f6ea84a
IS
2633 help
2634 Read the PCI windows out of the CNB20LE host bridge. This allows
2635 PCI hotplug to work on systems with the CNB20LE chipset which do
2636 not have ACPI.
2637
64a5fed6
BH
2638 There's no public spec for this chipset, and this functionality
2639 is known to be incomplete.
2640
2641 You should say N unless you know you need this.
2642
e279b6c1
SR
2643source "drivers/pci/Kconfig"
2644
3a495511
WBG
2645config ISA_BUS
2646 bool "ISA-style bus support on modern systems" if EXPERT
2647 select ISA_BUS_API
2648 help
2649 Enables ISA-style drivers on modern systems. This is necessary to
2650 support PC/104 devices on X86_64 platforms.
2651
2652 If unsure, say N.
2653
1c00f016 2654# x86_64 have no ISA slots, but can have ISA-style DMA.
e279b6c1 2655config ISA_DMA_API
1c00f016
DR
2656 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2657 default y
2658 help
2659 Enables ISA-style DMA support for devices requiring such controllers.
2660 If unsure, say Y.
e279b6c1 2661
51e68d05
LT
2662if X86_32
2663
e279b6c1
SR
2664config ISA
2665 bool "ISA support"
8f9ca475 2666 ---help---
e279b6c1
SR
2667 Find out whether you have ISA slots on your motherboard. ISA is the
2668 name of a bus system, i.e. the way the CPU talks to the other stuff
2669 inside your box. Other bus systems are PCI, EISA, MicroChannel
2670 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2671 newer boards don't support it. If you have ISA, say Y, otherwise N.
2672
2673config EISA
2674 bool "EISA support"
2675 depends on ISA
2676 ---help---
2677 The Extended Industry Standard Architecture (EISA) bus was
2678 developed as an open alternative to the IBM MicroChannel bus.
2679
2680 The EISA bus provided some of the features of the IBM MicroChannel
2681 bus while maintaining backward compatibility with cards made for
2682 the older ISA bus. The EISA bus saw limited use between 1988 and
2683 1995 when it was made obsolete by the PCI bus.
2684
2685 Say Y here if you are building a kernel for an EISA-based machine.
2686
2687 Otherwise, say N.
2688
2689source "drivers/eisa/Kconfig"
2690
e279b6c1
SR
2691config SCx200
2692 tristate "NatSemi SCx200 support"
8f9ca475 2693 ---help---
e279b6c1
SR
2694 This provides basic support for National Semiconductor's
2695 (now AMD's) Geode processors. The driver probes for the
2696 PCI-IDs of several on-chip devices, so its a good dependency
2697 for other scx200_* drivers.
2698
2699 If compiled as a module, the driver is named scx200.
2700
2701config SCx200HR_TIMER
2702 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
592913ec 2703 depends on SCx200
e279b6c1 2704 default y
8f9ca475 2705 ---help---
e279b6c1
SR
2706 This driver provides a clocksource built upon the on-chip
2707 27MHz high-resolution timer. Its also a workaround for
2708 NSC Geode SC-1100's buggy TSC, which loses time when the
2709 processor goes idle (as is done by the scheduler). The
2710 other workaround is idle=poll boot option.
2711
3ef0e1f8
AS
2712config OLPC
2713 bool "One Laptop Per Child support"
54008979 2714 depends on !X86_PAE
3c554946 2715 select GPIOLIB
dc3119e7 2716 select OF
45bb1674 2717 select OF_PROMTREE
b4e51854 2718 select IRQ_DOMAIN
8f9ca475 2719 ---help---
3ef0e1f8
AS
2720 Add support for detecting the unique features of the OLPC
2721 XO hardware.
2722
a3128588
DD
2723config OLPC_XO1_PM
2724 bool "OLPC XO-1 Power Management"
97c4cb71 2725 depends on OLPC && MFD_CS5535 && PM_SLEEP
a3128588 2726 select MFD_CORE
bf1ebf00 2727 ---help---
97c4cb71 2728 Add support for poweroff and suspend of the OLPC XO-1 laptop.
bf1ebf00 2729
cfee9597
DD
2730config OLPC_XO1_RTC
2731 bool "OLPC XO-1 Real Time Clock"
2732 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2733 ---help---
2734 Add support for the XO-1 real time clock, which can be used as a
2735 programmable wakeup source.
2736
7feda8e9
DD
2737config OLPC_XO1_SCI
2738 bool "OLPC XO-1 SCI extras"
d8d01a63 2739 depends on OLPC && OLPC_XO1_PM
ed8e47fe 2740 depends on INPUT=y
d8d01a63 2741 select POWER_SUPPLY
7feda8e9
DD
2742 select GPIO_CS5535
2743 select MFD_CORE
2744 ---help---
2745 Add support for SCI-based features of the OLPC XO-1 laptop:
7bc74b3d 2746 - EC-driven system wakeups
7feda8e9 2747 - Power button
7bc74b3d 2748 - Ebook switch
2cf2baea 2749 - Lid switch
e1040ac6
DD
2750 - AC adapter status updates
2751 - Battery status updates
7feda8e9 2752
a0f30f59
DD
2753config OLPC_XO15_SCI
2754 bool "OLPC XO-1.5 SCI extras"
d8d01a63
DD
2755 depends on OLPC && ACPI
2756 select POWER_SUPPLY
a0f30f59
DD
2757 ---help---
2758 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2759 - EC-driven system wakeups
2760 - AC adapter status updates
2761 - Battery status updates
bf1ebf00 2762
d4f3e350
EW
2763config ALIX
2764 bool "PCEngines ALIX System Support (LED setup)"
2765 select GPIOLIB
2766 ---help---
2767 This option enables system support for the PCEngines ALIX.
2768 At present this just sets up LEDs for GPIO control on
2769 ALIX2/3/6 boards. However, other system specific setup should
2770 get added here.
2771
2772 Note: You must still enable the drivers for GPIO and LED support
2773 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2774
2775 Note: You have to set alix.force=1 for boards with Award BIOS.
2776
da4e3302
PP
2777config NET5501
2778 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2779 select GPIOLIB
2780 ---help---
2781 This option enables system support for the Soekris Engineering net5501.
2782
3197059a
PP
2783config GEOS
2784 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2785 select GPIOLIB
2786 depends on DMI
2787 ---help---
2788 This option enables system support for the Traverse Technologies GEOS.
2789
7d029125
VD
2790config TS5500
2791 bool "Technologic Systems TS-5500 platform support"
2792 depends on MELAN
2793 select CHECK_SIGNATURE
2794 select NEW_LEDS
2795 select LEDS_CLASS
2796 ---help---
2797 This option enables system support for the Technologic Systems TS-5500.
2798
bc0120fd
SR
2799endif # X86_32
2800
23ac4ae8 2801config AMD_NB
e279b6c1 2802 def_bool y
0e152cd7 2803 depends on CPU_SUP_AMD && PCI
e279b6c1
SR
2804
2805source "drivers/pcmcia/Kconfig"
2806
388b78ad 2807config RAPIDIO
fdf90abc 2808 tristate "RapidIO support"
388b78ad
AB
2809 depends on PCI
2810 default n
2811 help
fdf90abc 2812 If enabled this option will include drivers and the core
388b78ad
AB
2813 infrastructure code to support RapidIO interconnect devices.
2814
2815source "drivers/rapidio/Kconfig"
2816
e3263ab3
DH
2817config X86_SYSFB
2818 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2819 help
2820 Firmwares often provide initial graphics framebuffers so the BIOS,
2821 bootloader or kernel can show basic video-output during boot for
2822 user-guidance and debugging. Historically, x86 used the VESA BIOS
2823 Extensions and EFI-framebuffers for this, which are mostly limited
2824 to x86.
2825 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2826 framebuffers so the new generic system-framebuffer drivers can be
2827 used on x86. If the framebuffer is not compatible with the generic
2828 modes, it is adverticed as fallback platform framebuffer so legacy
2829 drivers like efifb, vesafb and uvesafb can pick it up.
2830 If this option is not selected, all system framebuffers are always
2831 marked as fallback platform framebuffers as usual.
2832
2833 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2834 not be able to pick up generic system framebuffers if this option
2835 is selected. You are highly encouraged to enable simplefb as
2836 replacement if you select this option. simplefb can correctly deal
2837 with generic system framebuffers. But you should still keep vesafb
2838 and others enabled as fallback if a system framebuffer is
2839 incompatible with simplefb.
2840
2841 If unsure, say Y.
2842
e279b6c1
SR
2843endmenu
2844
2845
2846menu "Executable file formats / Emulations"
2847
2848source "fs/Kconfig.binfmt"
2849
2850config IA32_EMULATION
2851 bool "IA32 Emulation"
2852 depends on X86_64
39f88911 2853 select ARCH_WANT_OLD_COMPAT_IPC
d1603990 2854 select BINFMT_ELF
a97f52e6 2855 select COMPAT_BINFMT_ELF
39f88911 2856 select COMPAT_OLD_SIGACTION
8f9ca475 2857 ---help---
5fd92e65
L
2858 Include code to run legacy 32-bit programs under a
2859 64-bit kernel. You should likely turn this on, unless you're
2860 100% sure that you don't have any 32-bit programs left.
e279b6c1
SR
2861
2862config IA32_AOUT
8f9ca475
IM
2863 tristate "IA32 a.out support"
2864 depends on IA32_EMULATION
2865 ---help---
2866 Support old a.out binaries in the 32bit emulation.
e279b6c1 2867
0bf62763 2868config X86_X32
6ea30386 2869 bool "x32 ABI for 64-bit mode"
9b54050b 2870 depends on X86_64
5fd92e65
L
2871 ---help---
2872 Include code to run binaries for the x32 native 32-bit ABI
2873 for 64-bit processors. An x32 process gets access to the
2874 full 64-bit register file and wide data path while leaving
2875 pointers at 32 bits for smaller memory footprint.
2876
2877 You will need a recent binutils (2.22 or later) with
2878 elf32_x86_64 support enabled to compile a kernel with this
2879 option set.
2880
953fee1d
IM
2881config COMPAT_32
2882 def_bool y
2883 depends on IA32_EMULATION || X86_32
2884 select HAVE_UID16
2885 select OLD_SIGSUSPEND3
2886
e279b6c1 2887config COMPAT
3c2362e6 2888 def_bool y
0bf62763 2889 depends on IA32_EMULATION || X86_X32
e279b6c1 2890
3120e25e 2891if COMPAT
e279b6c1 2892config COMPAT_FOR_U64_ALIGNMENT
3120e25e 2893 def_bool y
e279b6c1
SR
2894
2895config SYSVIPC_COMPAT
3c2362e6 2896 def_bool y
3120e25e 2897 depends on SYSVIPC
3120e25e 2898endif
ee009e4a 2899
e279b6c1
SR
2900endmenu
2901
2902
e5beae16
KP
2903config HAVE_ATOMIC_IOMAP
2904 def_bool y
2905 depends on X86_32
2906
4692d77f
AR
2907config X86_DEV_DMA_OPS
2908 bool
83125a3a 2909 depends on X86_64 || STA2X11
4692d77f 2910
f7219a53
AR
2911config X86_DMA_REMAP
2912 bool
83125a3a 2913 depends on STA2X11
f7219a53 2914
e585513b
KS
2915config HAVE_GENERIC_GUP
2916 def_bool y
2917
e279b6c1
SR
2918source "net/Kconfig"
2919
2920source "drivers/Kconfig"
2921
2922source "drivers/firmware/Kconfig"
2923
2924source "fs/Kconfig"
2925
e279b6c1
SR
2926source "arch/x86/Kconfig.debug"
2927
2928source "security/Kconfig"
2929
2930source "crypto/Kconfig"
2931
edf88417
AK
2932source "arch/x86/kvm/Kconfig"
2933
e279b6c1 2934source "lib/Kconfig"