]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - arch/x86/Kconfig
x86/olpc: Fix build error with CONFIG_MFD_CS5535=m
[mirror_ubuntu-bionic-kernel.git] / arch / x86 / Kconfig
CommitLineData
b2441318 1# SPDX-License-Identifier: GPL-2.0
daa93fab
SR
2# Select 32 or 64 bit
3config 64BIT
6840999b 4 bool "64-bit kernel" if ARCH = "x86"
ffee0de4 5 default ARCH != "i386"
8f9ca475 6 ---help---
daa93fab
SR
7 Say yes to build a 64-bit kernel - formerly known as x86_64
8 Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
3120e25e
JB
11 def_bool y
12 depends on !64BIT
341c787e
IM
13 # Options that are inherently 32-bit kernel only:
14 select ARCH_WANT_IPC_PARSE_VERSION
15 select CLKSRC_I8253
16 select CLONE_BACKWARDS
17 select HAVE_AOUT
18 select HAVE_GENERIC_DMA_COHERENT
19 select MODULES_USE_ELF_REL
20 select OLD_SIGACTION
daa93fab
SR
21
22config X86_64
3120e25e
JB
23 def_bool y
24 depends on 64BIT
d94e0685 25 # Options that are inherently 64-bit kernel only:
e1073d1e 26 select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA
d94e0685
IM
27 select ARCH_SUPPORTS_INT128
28 select ARCH_USE_CMPXCHG_LOCKREF
29 select HAVE_ARCH_SOFT_DIRTY
30 select MODULES_USE_ELF_RELA
31 select X86_DEV_DMA_OPS
1032c0ba 32
d94e0685
IM
33#
34# Arch settings
35#
36# ( Note that options that are marked 'if X86_64' could in principle be
37# ported to 32-bit as well. )
38#
8d5fffb9 39config X86
3c2362e6 40 def_bool y
c763ea26
IM
41 #
42 # Note: keep this list sorted alphabetically
43 #
6471b825
IM
44 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
45 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
46 select ANON_INODES
47 select ARCH_CLOCKSOURCE_DATA
48 select ARCH_DISCARD_MEMBLOCK
c763ea26 49 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
fa5b6ec9 50 select ARCH_HAS_DEBUG_VIRTUAL
21266be9 51 select ARCH_HAS_DEVMEM_IS_ALLOWED
6471b825 52 select ARCH_HAS_ELF_RANDOMIZE
72d93104 53 select ARCH_HAS_FAST_MULTIPLIER
59cf57f4 54 select ARCH_HAS_FILTER_PGPROT
6974f0c4 55 select ARCH_HAS_FORTIFY_SOURCE
957e3fac 56 select ARCH_HAS_GCOV_PROFILE_ALL
5c9a8750 57 select ARCH_HAS_KCOV if X86_64
c763ea26 58 select ARCH_HAS_PMEM_API if X86_64
39208aa7 59 select ARCH_HAS_REFCOUNT
0aed55af 60 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
d2852a22 61 select ARCH_HAS_SET_MEMORY
6471b825 62 select ARCH_HAS_SG_CHAIN
ad21fc4f
LA
63 select ARCH_HAS_STRICT_KERNEL_RWX
64 select ARCH_HAS_STRICT_MODULE_RWX
c6d30853 65 select ARCH_HAS_UBSAN_SANITIZE_ALL
65f7d049 66 select ARCH_HAS_ZONE_DEVICE if X86_64
6471b825
IM
67 select ARCH_HAVE_NMI_SAFE_CMPXCHG
68 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
77fbbc81 69 select ARCH_MIGHT_HAVE_PC_PARPORT
5e2c18c0 70 select ARCH_MIGHT_HAVE_PC_SERIO
0d3b8171 71 select ARCH_SUPPORTS_ACPI
6471b825 72 select ARCH_SUPPORTS_ATOMIC_RMW
3b242c66 73 select ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT
6471b825
IM
74 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
75 select ARCH_USE_BUILTIN_BSWAP
6471b825
IM
76 select ARCH_USE_QUEUED_RWLOCKS
77 select ARCH_USE_QUEUED_SPINLOCKS
ce4a4e56 78 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
c763ea26 79 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
38d8b4e6 80 select ARCH_WANTS_THP_SWAP if X86_64
6471b825
IM
81 select BUILDTIME_EXTABLE_SORT
82 select CLKEVT_I8253
6471b825
IM
83 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
84 select CLOCKSOURCE_WATCHDOG
6471b825 85 select DCACHE_WORD_ACCESS
45471cd9
LT
86 select EDAC_ATOMIC_SCRUB
87 select EDAC_SUPPORT
6471b825
IM
88 select GENERIC_CLOCKEVENTS
89 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
90 select GENERIC_CLOCKEVENTS_MIN_ADJUST
91 select GENERIC_CMOS_UPDATE
92 select GENERIC_CPU_AUTOPROBE
61dc0f55 93 select GENERIC_CPU_VULNERABILITIES
5b7c73e0 94 select GENERIC_EARLY_IOREMAP
6471b825
IM
95 select GENERIC_FIND_FIRST_BIT
96 select GENERIC_IOMAP
c7d6c9dd 97 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
0fa115da 98 select GENERIC_IRQ_MATRIX_ALLOCATOR if X86_LOCAL_APIC
ad7a929f 99 select GENERIC_IRQ_MIGRATION if SMP
6471b825 100 select GENERIC_IRQ_PROBE
c201c917 101 select GENERIC_IRQ_RESERVATION_MODE
6471b825
IM
102 select GENERIC_IRQ_SHOW
103 select GENERIC_PENDING_IRQ if SMP
104 select GENERIC_SMP_IDLE_THREAD
105 select GENERIC_STRNCPY_FROM_USER
106 select GENERIC_STRNLEN_USER
107 select GENERIC_TIME_VSYSCALL
7edaeb68 108 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
6471b825
IM
109 select HAVE_ACPI_APEI if ACPI
110 select HAVE_ACPI_APEI_NMI if ACPI
111 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
6471b825
IM
112 select HAVE_ARCH_AUDITSYSCALL
113 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
114 select HAVE_ARCH_JUMP_LABEL
d17a1d97 115 select HAVE_ARCH_KASAN if X86_64
6471b825 116 select HAVE_ARCH_KGDB
9e08f57d
DC
117 select HAVE_ARCH_MMAP_RND_BITS if MMU
118 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
1b028f78 119 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
6471b825 120 select HAVE_ARCH_SECCOMP_FILTER
6471b825
IM
121 select HAVE_ARCH_TRACEHOOK
122 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
a00cc7d9 123 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
e37e43a4 124 select HAVE_ARCH_VMAP_STACK if X86_64
c763ea26 125 select HAVE_ARCH_WITHIN_STACK_FRAMES
6471b825
IM
126 select HAVE_CC_STACKPROTECTOR
127 select HAVE_CMPXCHG_DOUBLE
128 select HAVE_CMPXCHG_LOCAL
129 select HAVE_CONTEXT_TRACKING if X86_64
c1bd55f9 130 select HAVE_COPY_THREAD_TLS
cf4db259 131 select HAVE_C_RECORDMCOUNT
6471b825
IM
132 select HAVE_DEBUG_KMEMLEAK
133 select HAVE_DEBUG_STACKOVERFLOW
134 select HAVE_DMA_API_DEBUG
6471b825 135 select HAVE_DMA_CONTIGUOUS
677aa9f7 136 select HAVE_DYNAMIC_FTRACE
06aeaaea 137 select HAVE_DYNAMIC_FTRACE_WITH_REGS
c763ea26 138 select HAVE_EBPF_JIT if X86_64
58340a07 139 select HAVE_EFFICIENT_UNALIGNED_ACCESS
5f56a5df 140 select HAVE_EXIT_THREAD
644e0e8d 141 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
6471b825 142 select HAVE_FTRACE_MCOUNT_RECORD
6471b825
IM
143 select HAVE_FUNCTION_GRAPH_TRACER
144 select HAVE_FUNCTION_TRACER
6b90bd4b 145 select HAVE_GCC_PLUGINS
6471b825
IM
146 select HAVE_HW_BREAKPOINT
147 select HAVE_IDE
148 select HAVE_IOREMAP_PROT
149 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
150 select HAVE_IRQ_TIME_ACCOUNTING
2e9f3bdd 151 select HAVE_KERNEL_BZIP2
6471b825
IM
152 select HAVE_KERNEL_GZIP
153 select HAVE_KERNEL_LZ4
2e9f3bdd 154 select HAVE_KERNEL_LZMA
13510997 155 select HAVE_KERNEL_LZO
6471b825
IM
156 select HAVE_KERNEL_XZ
157 select HAVE_KPROBES
158 select HAVE_KPROBES_ON_FTRACE
159 select HAVE_KRETPROBES
160 select HAVE_KVM
161 select HAVE_LIVEPATCH if X86_64
162 select HAVE_MEMBLOCK
163 select HAVE_MEMBLOCK_NODE_MAP
0102752e 164 select HAVE_MIXED_BREAKPOINTS_REGS
ee9f8fce 165 select HAVE_MOD_ARCH_SPECIFIC
42a0bb3f 166 select HAVE_NMI
6471b825
IM
167 select HAVE_OPROFILE
168 select HAVE_OPTPROBES
169 select HAVE_PCSPKR_PLATFORM
170 select HAVE_PERF_EVENTS
c01d4323 171 select HAVE_PERF_EVENTS_NMI
92e5aae4 172 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
c5e63197 173 select HAVE_PERF_REGS
c5ebcedb 174 select HAVE_PERF_USER_STACK_DUMP
9e52fc2b 175 select HAVE_RCU_TABLE_FREE
021d5b54 176 select HAVE_RCU_TABLE_INVALIDATE if HAVE_RCU_TABLE_FREE
6471b825 177 select HAVE_REGS_AND_STACK_ACCESS_API
11af8474 178 select HAVE_RELIABLE_STACKTRACE if X86_64 && UNWINDER_FRAME_POINTER && STACK_VALIDATION
c763ea26 179 select HAVE_STACK_VALIDATION if X86_64
6471b825 180 select HAVE_SYSCALL_TRACEPOINTS
6471b825 181 select HAVE_UNSTABLE_SCHED_CLOCK
7c68af6e 182 select HAVE_USER_RETURN_NOTIFIER
47b4c679 183 select HOTPLUG_SMT if SMP
c0185808 184 select IRQ_FORCED_THREADING
df65c1bc 185 select PCI_LOCKLESS_CONFIG
6471b825 186 select PERF_EVENTS
3195ef59 187 select RTC_LIB
d6faca40 188 select RTC_MC146818_LIB
6471b825 189 select SPARSE_IRQ
83fe27ea 190 select SRCU
6471b825 191 select SYSCTL_EXCEPTION_TRACE
15f4eae7 192 select THREAD_INFO_IN_TASK
6471b825
IM
193 select USER_STACKTRACE_SUPPORT
194 select VIRT_TO_BUS
6471b825 195 select X86_FEATURE_NAMES if PROC_FS
7d8330a5 196
ba7e4d13 197config INSTRUCTION_DECODER
3120e25e
JB
198 def_bool y
199 depends on KPROBES || PERF_EVENTS || UPROBES
ba7e4d13 200
51b26ada
LT
201config OUTPUT_FORMAT
202 string
203 default "elf32-i386" if X86_32
204 default "elf64-x86-64" if X86_64
205
73531905 206config ARCH_DEFCONFIG
b9b39bfb 207 string
73531905
SR
208 default "arch/x86/configs/i386_defconfig" if X86_32
209 default "arch/x86/configs/x86_64_defconfig" if X86_64
b9b39bfb 210
8d5fffb9 211config LOCKDEP_SUPPORT
3c2362e6 212 def_bool y
8d5fffb9
SR
213
214config STACKTRACE_SUPPORT
3c2362e6 215 def_bool y
8d5fffb9 216
8d5fffb9 217config MMU
3c2362e6 218 def_bool y
8d5fffb9 219
9e08f57d
DC
220config ARCH_MMAP_RND_BITS_MIN
221 default 28 if 64BIT
222 default 8
223
224config ARCH_MMAP_RND_BITS_MAX
225 default 32 if 64BIT
226 default 16
227
228config ARCH_MMAP_RND_COMPAT_BITS_MIN
229 default 8
230
231config ARCH_MMAP_RND_COMPAT_BITS_MAX
232 default 16
233
8d5fffb9
SR
234config SBUS
235 bool
236
3bc4e459 237config NEED_DMA_MAP_STATE
3120e25e 238 def_bool y
a6dfa128 239 depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
3bc4e459 240
18e98307 241config NEED_SG_DMA_LENGTH
4a14d84e 242 def_bool y
18e98307 243
8d5fffb9 244config GENERIC_ISA_DMA
3120e25e
JB
245 def_bool y
246 depends on ISA_DMA_API
8d5fffb9 247
8d5fffb9 248config GENERIC_BUG
3c2362e6 249 def_bool y
8d5fffb9 250 depends on BUG
b93a531e
JB
251 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
252
253config GENERIC_BUG_RELATIVE_POINTERS
254 bool
8d5fffb9
SR
255
256config GENERIC_HWEIGHT
3c2362e6 257 def_bool y
8d5fffb9
SR
258
259config ARCH_MAY_HAVE_PC_FDC
3120e25e
JB
260 def_bool y
261 depends on ISA_DMA_API
8d5fffb9 262
1032c0ba 263config RWSEM_XCHGADD_ALGORITHM
3120e25e 264 def_bool y
1032c0ba 265
1032c0ba
SR
266config GENERIC_CALIBRATE_DELAY
267 def_bool y
268
9a0b8415 269config ARCH_HAS_CPU_RELAX
270 def_bool y
271
1b27d05b
PE
272config ARCH_HAS_CACHE_LINE_SIZE
273 def_bool y
274
59cf57f4
DH
275config ARCH_HAS_FILTER_PGPROT
276 def_bool y
277
dd5af90a 278config HAVE_SETUP_PER_CPU_AREA
89c9c4c5 279 def_bool y
b32ef636 280
08fc4580
TH
281config NEED_PER_CPU_EMBED_FIRST_CHUNK
282 def_bool y
283
284config NEED_PER_CPU_PAGE_FIRST_CHUNK
11124411
TH
285 def_bool y
286
801e4062
JB
287config ARCH_HIBERNATION_POSSIBLE
288 def_bool y
801e4062 289
f4cb5700
JB
290config ARCH_SUSPEND_POSSIBLE
291 def_bool y
f4cb5700 292
cfe28c5d
SC
293config ARCH_WANT_HUGE_PMD_SHARE
294 def_bool y
295
53313b2c
SC
296config ARCH_WANT_GENERAL_HUGETLB
297 def_bool y
298
8d5fffb9 299config ZONE_DMA32
e0fd24a3 300 def_bool y if X86_64
8d5fffb9 301
8d5fffb9 302config AUDIT_ARCH
e0fd24a3 303 def_bool y if X86_64
8d5fffb9 304
765c68bd
IM
305config ARCH_SUPPORTS_OPTIMIZED_INLINING
306 def_bool y
307
6a11f75b
AM
308config ARCH_SUPPORTS_DEBUG_PAGEALLOC
309 def_bool y
310
d6f2d75a
AR
311config KASAN_SHADOW_OFFSET
312 hex
313 depends on KASAN
314 default 0xdffffc0000000000
315
69575d38
SW
316config HAVE_INTEL_TXT
317 def_bool y
6ea30386 318 depends on INTEL_IOMMU && ACPI
69575d38 319
6b0c3d44
SR
320config X86_32_SMP
321 def_bool y
322 depends on X86_32 && SMP
323
324config X86_64_SMP
325 def_bool y
326 depends on X86_64 && SMP
327
ccbeed3a
TH
328config X86_32_LAZY_GS
329 def_bool y
60a5317f 330 depends on X86_32 && !CC_STACKPROTECTOR
ccbeed3a 331
2b144498
SD
332config ARCH_SUPPORTS_UPROBES
333 def_bool y
334
d20642f0
RH
335config FIX_EARLYCON_MEM
336 def_bool y
337
98233368
KS
338config PGTABLE_LEVELS
339 int
77ef56e4 340 default 5 if X86_5LEVEL
98233368
KS
341 default 4 if X86_64
342 default 3 if X86_PAE
343 default 2
344
506f1d07 345source "init/Kconfig"
dc52ddc0 346source "kernel/Kconfig.freezer"
8d5fffb9 347
506f1d07
SR
348menu "Processor type and features"
349
5ee71535
RD
350config ZONE_DMA
351 bool "DMA memory allocation support" if EXPERT
352 default y
353 help
354 DMA memory allocation support allows devices with less than 32-bit
355 addressing to allocate within the first 16MB of address space.
356 Disable if no such devices will be used.
357
358 If unsure, say Y.
359
506f1d07
SR
360config SMP
361 bool "Symmetric multi-processing support"
362 ---help---
363 This enables support for systems with more than one CPU. If you have
4a474157
RG
364 a system with only one CPU, say N. If you have a system with more
365 than one CPU, say Y.
506f1d07 366
4a474157 367 If you say N here, the kernel will run on uni- and multiprocessor
506f1d07
SR
368 machines, but will use only one CPU of a multiprocessor machine. If
369 you say Y here, the kernel will run on many, but not all,
4a474157 370 uniprocessor machines. On a uniprocessor machine, the kernel
506f1d07
SR
371 will run faster if you say N here.
372
373 Note that if you say Y here and choose architecture "586" or
374 "Pentium" under "Processor family", the kernel will not work on 486
375 architectures. Similarly, multiprocessor kernels for the "PPro"
376 architecture may not work on all Pentium based boards.
377
378 People using multiprocessor machines who say Y here should also say
379 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
380 Management" code will be disabled if you say Y here.
381
395cf969 382 See also <file:Documentation/x86/i386/IO-APIC.txt>,
c9525a3f 383 <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
506f1d07
SR
384 <http://www.tldp.org/docs.html#howto>.
385
386 If you don't know what to do here, say N.
387
9def39be
JT
388config X86_FEATURE_NAMES
389 bool "Processor feature human-readable names" if EMBEDDED
390 default y
391 ---help---
392 This option compiles in a table of x86 feature bits and corresponding
393 names. This is required to support /proc/cpuinfo and a few kernel
394 messages. You can disable this to save space, at the expense of
395 making those few kernel messages show numeric feature bits instead.
396
397 If in doubt, say Y.
398
6e1315fe
BP
399config X86_FAST_FEATURE_TESTS
400 bool "Fast CPU feature tests" if EMBEDDED
401 default y
402 ---help---
403 Some fast-paths in the kernel depend on the capabilities of the CPU.
404 Say Y here for the kernel to patch in the appropriate code at runtime
405 based on the capabilities of the CPU. The infrastructure for patching
406 code at runtime takes up some additional space; space-constrained
407 embedded systems may wish to say N here to produce smaller, slightly
408 slower code.
409
06cd9a7d
YL
410config X86_X2APIC
411 bool "Support x2apic"
19e3d60d 412 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
06cd9a7d
YL
413 ---help---
414 This enables x2apic support on CPUs that have this feature.
415
416 This allows 32-bit apic IDs (so it can support very large systems),
417 and accesses the local apic via MSRs not via mmio.
418
06cd9a7d
YL
419 If you don't know what to do here, say N.
420
6695c85b 421config X86_MPPARSE
6e87f9b7 422 bool "Enable MPS table" if ACPI || SFI
7a527688 423 default y
5ab74722 424 depends on X86_LOCAL_APIC
8f9ca475 425 ---help---
6695c85b
YL
426 For old smp systems that do not have proper acpi support. Newer systems
427 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
6695c85b 428
26f7ef14
YL
429config X86_BIGSMP
430 bool "Support for big SMP systems with more than 8 CPUs"
431 depends on X86_32 && SMP
8f9ca475 432 ---help---
26f7ef14 433 This option is needed for the systems that have more than 8 CPUs
506f1d07 434
ddd70cf9
JN
435config GOLDFISH
436 def_bool y
437 depends on X86_GOLDFISH
438
76b04384
DW
439config RETPOLINE
440 bool "Avoid speculative indirect branches in kernel"
441 default y
f1ef2f11 442 select STACK_VALIDATION if HAVE_STACK_VALIDATION
76b04384
DW
443 help
444 Compile kernel with the retpoline compiler options to guard against
445 kernel-to-user data leaks by avoiding speculative indirect
446 branches. Requires a compiler with -mindirect-branch=thunk-extern
447 support for full protection. The kernel may run slower.
448
f01d7d51
VS
449config INTEL_RDT
450 bool "Intel Resource Director Technology support"
78e99b4a
FY
451 default n
452 depends on X86 && CPU_SUP_INTEL
59fe5a77 453 select KERNFS
78e99b4a 454 help
f01d7d51
VS
455 Select to enable resource allocation and monitoring which are
456 sub-features of Intel Resource Director Technology(RDT). More
457 information about RDT can be found in the Intel x86
458 Architecture Software Developer Manual.
78e99b4a
FY
459
460 Say N if unsure.
461
8425091f 462if X86_32
c5c606d9
RT
463config X86_EXTENDED_PLATFORM
464 bool "Support for extended (non-PC) x86 platforms"
465 default y
8f9ca475 466 ---help---
06ac8346
IM
467 If you disable this option then the kernel will only support
468 standard PC platforms. (which covers the vast majority of
469 systems out there.)
470
8425091f
RT
471 If you enable this option then you'll be able to select support
472 for the following (non-PC) 32 bit x86 platforms:
cb7b8023 473 Goldfish (Android emulator)
8425091f 474 AMD Elan
8425091f
RT
475 RDC R-321x SoC
476 SGI 320/540 (Visual Workstation)
83125a3a 477 STA2X11-based (e.g. Northville)
3f4110a4 478 Moorestown MID devices
06ac8346
IM
479
480 If you have one of these systems, or if you want to build a
481 generic distribution kernel, say Y here - otherwise say N.
8425091f 482endif
06ac8346 483
8425091f
RT
484if X86_64
485config X86_EXTENDED_PLATFORM
486 bool "Support for extended (non-PC) x86 platforms"
487 default y
488 ---help---
489 If you disable this option then the kernel will only support
490 standard PC platforms. (which covers the vast majority of
491 systems out there.)
492
493 If you enable this option then you'll be able to select support
494 for the following (non-PC) 64 bit x86 platforms:
44b111b5 495 Numascale NumaChip
8425091f
RT
496 ScaleMP vSMP
497 SGI Ultraviolet
498
499 If you have one of these systems, or if you want to build a
500 generic distribution kernel, say Y here - otherwise say N.
501endif
c5c606d9
RT
502# This is an alphabetically sorted list of 64 bit extended platforms
503# Please maintain the alphabetic order if and when there are additions
44b111b5
SP
504config X86_NUMACHIP
505 bool "Numascale NumaChip"
506 depends on X86_64
507 depends on X86_EXTENDED_PLATFORM
508 depends on NUMA
509 depends on SMP
510 depends on X86_X2APIC
f9726bfd 511 depends on PCI_MMCONFIG
44b111b5
SP
512 ---help---
513 Adds support for Numascale NumaChip large-SMP systems. Needed to
514 enable more than ~168 cores.
515 If you don't have one of these, you should say N here.
506f1d07 516
c5c606d9
RT
517config X86_VSMP
518 bool "ScaleMP vSMP"
6276a074 519 select HYPERVISOR_GUEST
c5c606d9
RT
520 select PARAVIRT
521 depends on X86_64 && PCI
522 depends on X86_EXTENDED_PLATFORM
ead91d4b 523 depends on SMP
8f9ca475 524 ---help---
c5c606d9
RT
525 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
526 supposed to run on these EM64T-based machines. Only choose this option
527 if you have one of these machines.
5e3a77e9 528
03b48632
NP
529config X86_UV
530 bool "SGI Ultraviolet"
531 depends on X86_64
c5c606d9 532 depends on X86_EXTENDED_PLATFORM
54c28d29 533 depends on NUMA
1ecb4ae5 534 depends on EFI
9d6c26e7 535 depends on X86_X2APIC
1222e564 536 depends on PCI
8f9ca475 537 ---help---
03b48632
NP
538 This option is needed in order to support SGI Ultraviolet systems.
539 If you don't have one of these, you should say N here.
540
c5c606d9
RT
541# Following is an alphabetically sorted list of 32 bit extended platforms
542# Please maintain the alphabetic order if and when there are additions
506f1d07 543
ddd70cf9
JN
544config X86_GOLDFISH
545 bool "Goldfish (Virtual Platform)"
cb7b8023 546 depends on X86_EXTENDED_PLATFORM
ddd70cf9
JN
547 ---help---
548 Enable support for the Goldfish virtual platform used primarily
549 for Android development. Unless you are building for the Android
550 Goldfish emulator say N here.
551
c751e17b
TG
552config X86_INTEL_CE
553 bool "CE4100 TV platform"
554 depends on PCI
555 depends on PCI_GODIRECT
6084a6e2 556 depends on X86_IO_APIC
c751e17b
TG
557 depends on X86_32
558 depends on X86_EXTENDED_PLATFORM
37bc9f50 559 select X86_REBOOTFIXUPS
da6b737b
SAS
560 select OF
561 select OF_EARLY_FLATTREE
c751e17b
TG
562 ---help---
563 Select for the Intel CE media processor (CE4100) SOC.
564 This option compiles in support for the CE4100 SOC for settop
565 boxes and media devices.
566
4cb9b00f 567config X86_INTEL_MID
43605ef1 568 bool "Intel MID platform support"
43605ef1 569 depends on X86_EXTENDED_PLATFORM
edc6bc78 570 depends on X86_PLATFORM_DEVICES
1ea7c673 571 depends on PCI
3fda5bb4 572 depends on X86_64 || (PCI_GOANY && X86_32)
1ea7c673 573 depends on X86_IO_APIC
7c9c3a1e 574 select SFI
4cb9b00f 575 select I2C
7c9c3a1e 576 select DW_APB_TIMER
1ea7c673 577 select APB_TIMER
1ea7c673 578 select INTEL_SCU_IPC
15a713df 579 select MFD_INTEL_MSIC
1ea7c673 580 ---help---
4cb9b00f
DC
581 Select to build a kernel capable of supporting Intel MID (Mobile
582 Internet Device) platform systems which do not have the PCI legacy
583 interfaces. If you are building for a PC class system say N here.
1ea7c673 584
4cb9b00f
DC
585 Intel MID platforms are based on an Intel processor and chipset which
586 consume less power than most of the x86 derivatives.
43605ef1 587
8bbc2a13
BD
588config X86_INTEL_QUARK
589 bool "Intel Quark platform support"
590 depends on X86_32
591 depends on X86_EXTENDED_PLATFORM
592 depends on X86_PLATFORM_DEVICES
593 depends on X86_TSC
594 depends on PCI
595 depends on PCI_GOANY
596 depends on X86_IO_APIC
597 select IOSF_MBI
598 select INTEL_IMR
9ab6eb51 599 select COMMON_CLK
8bbc2a13
BD
600 ---help---
601 Select to include support for Quark X1000 SoC.
602 Say Y here if you have a Quark based system such as the Arduino
603 compatible Intel Galileo.
604
3d48aab1
MW
605config X86_INTEL_LPSS
606 bool "Intel Low Power Subsystem Support"
eebb3e8d 607 depends on X86 && ACPI
3d48aab1 608 select COMMON_CLK
0f531431 609 select PINCTRL
eebb3e8d 610 select IOSF_MBI
3d48aab1
MW
611 ---help---
612 Select to build support for Intel Low Power Subsystem such as
613 found on Intel Lynxpoint PCH. Selecting this option enables
0f531431
MN
614 things like clock tree (common clock framework) and pincontrol
615 which are needed by the LPSS peripheral drivers.
3d48aab1 616
92082a88
KX
617config X86_AMD_PLATFORM_DEVICE
618 bool "AMD ACPI2Platform devices support"
619 depends on ACPI
620 select COMMON_CLK
621 select PINCTRL
622 ---help---
623 Select to interpret AMD specific ACPI device to platform device
624 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
625 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
626 implemented under PINCTRL subsystem.
627
ced3ce76
DB
628config IOSF_MBI
629 tristate "Intel SoC IOSF Sideband support for SoC platforms"
630 depends on PCI
631 ---help---
632 This option enables sideband register access support for Intel SoC
633 platforms. On these platforms the IOSF sideband is used in lieu of
634 MSR's for some register accesses, mostly but not limited to thermal
635 and power. Drivers may query the availability of this device to
636 determine if they need the sideband in order to work on these
637 platforms. The sideband is available on the following SoC products.
638 This list is not meant to be exclusive.
639 - BayTrail
640 - Braswell
641 - Quark
642
643 You should say Y if you are running a kernel on one of these SoC's.
644
ed2226bd
DB
645config IOSF_MBI_DEBUG
646 bool "Enable IOSF sideband access through debugfs"
647 depends on IOSF_MBI && DEBUG_FS
648 ---help---
649 Select this option to expose the IOSF sideband access registers (MCR,
650 MDR, MCRX) through debugfs to write and read register information from
651 different units on the SoC. This is most useful for obtaining device
652 state information for debug and analysis. As this is a general access
653 mechanism, users of this option would have specific knowledge of the
654 device they want to access.
655
656 If you don't require the option or are in doubt, say N.
657
c5c606d9
RT
658config X86_RDC321X
659 bool "RDC R-321x SoC"
506f1d07 660 depends on X86_32
c5c606d9
RT
661 depends on X86_EXTENDED_PLATFORM
662 select M486
663 select X86_REBOOTFIXUPS
664 ---help---
665 This option is needed for RDC R-321x system-on-chip, also known
666 as R-8610-(G).
667 If you don't have one of these chips, you should say N here.
668
e0c7ae37 669config X86_32_NON_STANDARD
9c398017
IM
670 bool "Support non-standard 32-bit SMP architectures"
671 depends on X86_32 && SMP
c5c606d9 672 depends on X86_EXTENDED_PLATFORM
8f9ca475 673 ---help---
b5660ba7
PA
674 This option compiles in the bigsmp and STA2X11 default
675 subarchitectures. It is intended for a generic binary
676 kernel. If you select them all, kernel will probe it one by
677 one and will fallback to default.
d49c4288 678
c5c606d9 679# Alphabetically sorted list of Non standard 32 bit platforms
d49c4288 680
d949f36f 681config X86_SUPPORTS_MEMORY_FAILURE
6fc108a0 682 def_bool y
d949f36f
LT
683 # MCE code calls memory_failure():
684 depends on X86_MCE
685 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
d949f36f
LT
686 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
687 depends on X86_64 || !SPARSEMEM
688 select ARCH_SUPPORTS_MEMORY_FAILURE
d949f36f 689
83125a3a
AR
690config STA2X11
691 bool "STA2X11 Companion Chip Support"
692 depends on X86_32_NON_STANDARD && PCI
693 select X86_DEV_DMA_OPS
694 select X86_DMA_REMAP
695 select SWIOTLB
696 select MFD_STA2X11
0145071b 697 select GPIOLIB
83125a3a
AR
698 default n
699 ---help---
700 This adds support for boards based on the STA2X11 IO-Hub,
701 a.k.a. "ConneXt". The chip is used in place of the standard
702 PC chipset, so all "standard" peripherals are missing. If this
703 option is selected the kernel will still be able to boot on
704 standard PC machines.
705
82148d1d
S
706config X86_32_IRIS
707 tristate "Eurobraille/Iris poweroff module"
708 depends on X86_32
709 ---help---
710 The Iris machines from EuroBraille do not have APM or ACPI support
711 to shut themselves down properly. A special I/O sequence is
712 needed to do so, which is what this module does at
713 kernel shutdown.
714
715 This is only for Iris machines from EuroBraille.
716
717 If unused, say N.
718
ae1e9130 719config SCHED_OMIT_FRAME_POINTER
3c2362e6
HH
720 def_bool y
721 prompt "Single-depth WCHAN output"
a87d0914 722 depends on X86
8f9ca475 723 ---help---
506f1d07
SR
724 Calculate simpler /proc/<PID>/wchan values. If this option
725 is disabled then wchan values will recurse back to the
726 caller function. This provides more accurate wchan values,
727 at the expense of slightly more scheduling overhead.
728
729 If in doubt, say "Y".
730
6276a074
BP
731menuconfig HYPERVISOR_GUEST
732 bool "Linux guest support"
8f9ca475 733 ---help---
6276a074
BP
734 Say Y here to enable options for running Linux under various hyper-
735 visors. This option enables basic hypervisor detection and platform
736 setup.
506f1d07 737
6276a074
BP
738 If you say N, all options in this submenu will be skipped and
739 disabled, and Linux guest support won't be built in.
506f1d07 740
6276a074 741if HYPERVISOR_GUEST
506f1d07 742
e61bd94a
EPH
743config PARAVIRT
744 bool "Enable paravirtualization code"
8f9ca475 745 ---help---
e61bd94a
EPH
746 This changes the kernel so it can modify itself when it is run
747 under a hypervisor, potentially improving performance significantly
748 over full virtualization. However, when run without a hypervisor
749 the kernel is theoretically slower and slightly larger.
750
6276a074
BP
751config PARAVIRT_DEBUG
752 bool "paravirt-ops debugging"
753 depends on PARAVIRT && DEBUG_KERNEL
754 ---help---
755 Enable to debug paravirt_ops internals. Specifically, BUG if
756 a paravirt_op is missing when it is called.
757
b4ecc126
JF
758config PARAVIRT_SPINLOCKS
759 bool "Paravirtualization layer for spinlocks"
6ea30386 760 depends on PARAVIRT && SMP
b4ecc126
JF
761 ---help---
762 Paravirtualized spinlocks allow a pvops backend to replace the
763 spinlock implementation with something virtualization-friendly
764 (for example, block the virtual CPU rather than spinning).
765
4c4e4f61
R
766 It has a minimal impact on native kernels and gives a nice performance
767 benefit on paravirtualized KVM / Xen kernels.
b4ecc126 768
4c4e4f61 769 If you are unsure how to answer this question, answer Y.
b4ecc126 770
45e898b7
WL
771config QUEUED_LOCK_STAT
772 bool "Paravirt queued spinlock statistics"
cfd8983f 773 depends on PARAVIRT_SPINLOCKS && DEBUG_FS
45e898b7
WL
774 ---help---
775 Enable the collection of statistical data on the slowpath
776 behavior of paravirtualized queued spinlocks and report
777 them on debugfs.
778
6276a074 779source "arch/x86/xen/Kconfig"
7af192c9 780
6276a074
BP
781config KVM_GUEST
782 bool "KVM Guest support (including kvmclock)"
783 depends on PARAVIRT
784 select PARAVIRT_CLOCK
785 default y
8f9ca475 786 ---help---
6276a074
BP
787 This option enables various optimizations for running under the KVM
788 hypervisor. It includes a paravirtualized clock, so that instead
789 of relying on a PIT (or probably other) emulation by the
790 underlying device model, the host provides the guest with
791 timing infrastructure such as time of day, and system time
506f1d07 792
1e20eb85
SV
793config KVM_DEBUG_FS
794 bool "Enable debug information for KVM Guests in debugfs"
795 depends on KVM_GUEST && DEBUG_FS
796 default n
797 ---help---
798 This option enables collection of various statistics for KVM guest.
799 Statistics are displayed in debugfs filesystem. Enabling this option
800 may incur significant overhead.
801
6276a074
BP
802config PARAVIRT_TIME_ACCOUNTING
803 bool "Paravirtual steal time accounting"
804 depends on PARAVIRT
805 default n
8f9ca475 806 ---help---
6276a074
BP
807 Select this option to enable fine granularity task steal time
808 accounting. Time spent executing other tasks in parallel with
809 the current vCPU is discounted from the vCPU power. To account for
810 that, there can be a small performance impact.
811
812 If in doubt, say N here.
813
814config PARAVIRT_CLOCK
815 bool
97349135 816
6276a074 817endif #HYPERVISOR_GUEST
97349135 818
08677214 819config NO_BOOTMEM
774ea0bc 820 def_bool y
08677214 821
506f1d07
SR
822source "arch/x86/Kconfig.cpu"
823
824config HPET_TIMER
3c2362e6 825 def_bool X86_64
506f1d07 826 prompt "HPET Timer Support" if X86_32
8f9ca475
IM
827 ---help---
828 Use the IA-PC HPET (High Precision Event Timer) to manage
829 time in preference to the PIT and RTC, if a HPET is
830 present.
831 HPET is the next generation timer replacing legacy 8254s.
832 The HPET provides a stable time base on SMP
833 systems, unlike the TSC, but it is more expensive to access,
4e7f9df2
MT
834 as it is off-chip. The interface used is documented
835 in the HPET spec, revision 1.
506f1d07 836
8f9ca475
IM
837 You can safely choose Y here. However, HPET will only be
838 activated if the platform and the BIOS support this feature.
839 Otherwise the 8254 will be used for timing services.
506f1d07 840
8f9ca475 841 Choose N to continue using the legacy 8254 timer.
506f1d07
SR
842
843config HPET_EMULATE_RTC
3c2362e6 844 def_bool y
9d8af78b 845 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
506f1d07 846
bb24c471 847config APB_TIMER
933b9463
AC
848 def_bool y if X86_INTEL_MID
849 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
06c3df49 850 select DW_APB_TIMER
a0c3832a 851 depends on X86_INTEL_MID && SFI
bb24c471
JP
852 help
853 APB timer is the replacement for 8254, HPET on X86 MID platforms.
854 The APBT provides a stable time base on SMP
855 systems, unlike the TSC, but it is more expensive to access,
856 as it is off-chip. APB timers are always running regardless of CPU
857 C states, they are used as per CPU clockevent device when possible.
858
6a108a14 859# Mark as expert because too many people got it wrong.
506f1d07 860# The code disables itself when not needed.
7ae9392c
TP
861config DMI
862 default y
cf074402 863 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
6a108a14 864 bool "Enable DMI scanning" if EXPERT
8f9ca475 865 ---help---
7ae9392c
TP
866 Enabled scanning of DMI to identify machine quirks. Say Y
867 here unless you have verified that your setup is not
868 affected by entries in the DMI blacklist. Required by PNP
869 BIOS code.
870
506f1d07 871config GART_IOMMU
38901f1c 872 bool "Old AMD GART IOMMU support"
506f1d07 873 select SWIOTLB
23ac4ae8 874 depends on X86_64 && PCI && AMD_NB
8f9ca475 875 ---help---
ced3c42c
IM
876 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
877 GART based hardware IOMMUs.
878
879 The GART supports full DMA access for devices with 32-bit access
880 limitations, on systems with more than 3 GB. This is usually needed
881 for USB, sound, many IDE/SATA chipsets and some other devices.
882
883 Newer systems typically have a modern AMD IOMMU, supported via
884 the CONFIG_AMD_IOMMU=y config option.
885
886 In normal configurations this driver is only active when needed:
887 there's more than 3 GB of memory and the system contains a
888 32-bit limited device.
889
890 If unsure, say Y.
506f1d07
SR
891
892config CALGARY_IOMMU
893 bool "IBM Calgary IOMMU support"
894 select SWIOTLB
6ea30386 895 depends on X86_64 && PCI
8f9ca475 896 ---help---
506f1d07
SR
897 Support for hardware IOMMUs in IBM's xSeries x366 and x460
898 systems. Needed to run systems with more than 3GB of memory
899 properly with 32-bit PCI devices that do not support DAC
900 (Double Address Cycle). Calgary also supports bus level
901 isolation, where all DMAs pass through the IOMMU. This
902 prevents them from going anywhere except their intended
903 destination. This catches hard-to-find kernel bugs and
904 mis-behaving drivers and devices that do not use the DMA-API
905 properly to set up their DMA buffers. The IOMMU can be
906 turned off at boot time with the iommu=off parameter.
907 Normally the kernel will make the right choice by itself.
908 If unsure, say Y.
909
910config CALGARY_IOMMU_ENABLED_BY_DEFAULT
3c2362e6
HH
911 def_bool y
912 prompt "Should Calgary be enabled by default?"
506f1d07 913 depends on CALGARY_IOMMU
8f9ca475 914 ---help---
506f1d07
SR
915 Should Calgary be enabled by default? if you choose 'y', Calgary
916 will be used (if it exists). If you choose 'n', Calgary will not be
917 used even if it exists. If you choose 'n' and would like to use
918 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
919 If unsure, say Y.
920
921# need this always selected by IOMMU for the VIA workaround
922config SWIOTLB
a1afd01c 923 def_bool y if X86_64
8f9ca475 924 ---help---
506f1d07 925 Support for software bounce buffers used on x86-64 systems
4454d327
JM
926 which don't have a hardware IOMMU. Using this PCI devices
927 which can only access 32-bits of memory can be used on systems
928 with more than 3 GB of memory.
929 If unsure, say Y.
506f1d07 930
a8522509 931config IOMMU_HELPER
3120e25e
JB
932 def_bool y
933 depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
d25e26b6 934
1184dc2f 935config MAXSMP
ddb0c5a6 936 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
6ea30386 937 depends on X86_64 && SMP && DEBUG_KERNEL
36f5101a 938 select CPUMASK_OFFSTACK
8f9ca475 939 ---help---
ddb0c5a6 940 Enable maximum number of CPUS and NUMA Nodes for this architecture.
1184dc2f 941 If unsure, say N.
506f1d07
SR
942
943config NR_CPUS
36f5101a 944 int "Maximum number of CPUs" if SMP && !MAXSMP
2a3313f4 945 range 2 8 if SMP && X86_32 && !X86_BIGSMP
7bbcbd3d
TG
946 range 2 64 if SMP && X86_32 && X86_BIGSMP
947 range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK && X86_64
b53b5eda 948 range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
78637a97 949 default "1" if !SMP
b53b5eda 950 default "8192" if MAXSMP
b5660ba7 951 default "32" if SMP && X86_BIGSMP
c5c19941
KS
952 default "8" if SMP && X86_32
953 default "64" if SMP
8f9ca475 954 ---help---
506f1d07 955 This allows you to specify the maximum number of CPUs which this
bb61ccc7 956 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
cad14bb9 957 supported value is 8192, otherwise the maximum value is 512. The
506f1d07
SR
958 minimum value which makes sense is 2.
959
960 This is purely to save memory - each supported CPU adds
961 approximately eight kilobytes to the kernel image.
962
963config SCHED_SMT
9ad49c2e 964 def_bool y if SMP
506f1d07
SR
965
966config SCHED_MC
3c2362e6
HH
967 def_bool y
968 prompt "Multi-core scheduler support"
c8e56d20 969 depends on SMP
8f9ca475 970 ---help---
506f1d07
SR
971 Multi-core scheduler support improves the CPU scheduler's decision
972 making when dealing with multi-core CPU chips at a cost of slightly
973 increased overhead in some places. If unsure say N here.
974
de966cf4
TC
975config SCHED_MC_PRIO
976 bool "CPU core priorities scheduler support"
0a21fc12
IM
977 depends on SCHED_MC && CPU_SUP_INTEL
978 select X86_INTEL_PSTATE
979 select CPU_FREQ
de966cf4 980 default y
5e76b2ab 981 ---help---
0a21fc12
IM
982 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
983 core ordering determined at manufacturing time, which allows
984 certain cores to reach higher turbo frequencies (when running
985 single threaded workloads) than others.
de966cf4 986
0a21fc12
IM
987 Enabling this kernel feature teaches the scheduler about
988 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
989 scheduler's CPU selection logic accordingly, so that higher
990 overall system performance can be achieved.
de966cf4 991
0a21fc12 992 This feature will have no effect on CPUs without this feature.
de966cf4 993
0a21fc12 994 If unsure say Y here.
5e76b2ab 995
506f1d07
SR
996source "kernel/Kconfig.preempt"
997
30b8b006
TG
998config UP_LATE_INIT
999 def_bool y
ba360f88 1000 depends on !SMP && X86_LOCAL_APIC
30b8b006 1001
506f1d07 1002config X86_UP_APIC
50849eef
JB
1003 bool "Local APIC support on uniprocessors" if !PCI_MSI
1004 default PCI_MSI
38a1dfda 1005 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
8f9ca475 1006 ---help---
506f1d07
SR
1007 A local APIC (Advanced Programmable Interrupt Controller) is an
1008 integrated interrupt controller in the CPU. If you have a single-CPU
1009 system which has a processor with a local APIC, you can say Y here to
1010 enable and use it. If you say Y here even though your machine doesn't
1011 have a local APIC, then the kernel will still run with no slowdown at
1012 all. The local APIC supports CPU-generated self-interrupts (timer,
1013 performance counters), and the NMI watchdog which detects hard
1014 lockups.
1015
1016config X86_UP_IOAPIC
1017 bool "IO-APIC support on uniprocessors"
1018 depends on X86_UP_APIC
8f9ca475 1019 ---help---
506f1d07
SR
1020 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1021 SMP-capable replacement for PC-style interrupt controllers. Most
1022 SMP systems and many recent uniprocessor systems have one.
1023
1024 If you have a single-CPU system with an IO-APIC, you can say Y here
1025 to use it. If you say Y here even though your machine doesn't have
1026 an IO-APIC, then the kernel will still run with no slowdown at all.
1027
1028config X86_LOCAL_APIC
3c2362e6 1029 def_bool y
0dbc6078 1030 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
b5dc8e6c 1031 select IRQ_DOMAIN_HIERARCHY
52f518a3 1032 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
506f1d07
SR
1033
1034config X86_IO_APIC
b1da1e71
JB
1035 def_bool y
1036 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
506f1d07 1037
41b9eb26
SA
1038config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1039 bool "Reroute for broken boot IRQs"
41b9eb26 1040 depends on X86_IO_APIC
8f9ca475 1041 ---help---
41b9eb26
SA
1042 This option enables a workaround that fixes a source of
1043 spurious interrupts. This is recommended when threaded
1044 interrupt handling is used on systems where the generation of
1045 superfluous "boot interrupts" cannot be disabled.
1046
1047 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1048 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1049 kernel does during interrupt handling). On chipsets where this
1050 boot IRQ generation cannot be disabled, this workaround keeps
1051 the original IRQ line masked so that only the equivalent "boot
1052 IRQ" is delivered to the CPUs. The workaround also tells the
1053 kernel to set up the IRQ handler on the boot IRQ line. In this
1054 way only one interrupt is delivered to the kernel. Otherwise
1055 the spurious second interrupt may cause the kernel to bring
1056 down (vital) interrupt lines.
1057
1058 Only affects "broken" chipsets. Interrupt sharing may be
1059 increased on these systems.
1060
506f1d07 1061config X86_MCE
bab9bc65 1062 bool "Machine Check / overheating reporting"
648ed940 1063 select GENERIC_ALLOCATOR
e57dbaf7 1064 default y
506f1d07 1065 ---help---
bab9bc65
AK
1066 Machine Check support allows the processor to notify the
1067 kernel if it detects a problem (e.g. overheating, data corruption).
506f1d07 1068 The action the kernel takes depends on the severity of the problem,
bab9bc65 1069 ranging from warning messages to halting the machine.
4efc0670 1070
5de97c9f
TL
1071config X86_MCELOG_LEGACY
1072 bool "Support for deprecated /dev/mcelog character device"
1073 depends on X86_MCE
1074 ---help---
1075 Enable support for /dev/mcelog which is needed by the old mcelog
1076 userspace logging daemon. Consider switching to the new generation
1077 rasdaemon solution.
1078
506f1d07 1079config X86_MCE_INTEL
3c2362e6
HH
1080 def_bool y
1081 prompt "Intel MCE features"
c1ebf835 1082 depends on X86_MCE && X86_LOCAL_APIC
8f9ca475 1083 ---help---
506f1d07
SR
1084 Additional support for intel specific MCE features such as
1085 the thermal monitor.
1086
1087config X86_MCE_AMD
3c2362e6
HH
1088 def_bool y
1089 prompt "AMD MCE features"
f5382de9 1090 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
8f9ca475 1091 ---help---
506f1d07
SR
1092 Additional support for AMD specific MCE features such as
1093 the DRAM Error Threshold.
1094
4efc0670 1095config X86_ANCIENT_MCE
6fc108a0 1096 bool "Support for old Pentium 5 / WinChip machine checks"
c31d9633 1097 depends on X86_32 && X86_MCE
cd13adcc
HS
1098 ---help---
1099 Include support for machine check handling on old Pentium 5 or WinChip
5065a706 1100 systems. These typically need to be enabled explicitly on the command
cd13adcc 1101 line.
4efc0670 1102
b2762686
AK
1103config X86_MCE_THRESHOLD
1104 depends on X86_MCE_AMD || X86_MCE_INTEL
6fc108a0 1105 def_bool y
b2762686 1106
ea149b36 1107config X86_MCE_INJECT
bc8e80d5 1108 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
ea149b36
AK
1109 tristate "Machine check injector support"
1110 ---help---
1111 Provide support for injecting machine checks for testing purposes.
1112 If you don't know what a machine check is and you don't do kernel
1113 QA it is safe to say n.
1114
4efc0670
AK
1115config X86_THERMAL_VECTOR
1116 def_bool y
5bb38adc 1117 depends on X86_MCE_INTEL
4efc0670 1118
07dc900e 1119source "arch/x86/events/Kconfig"
e633c65a 1120
5aef51c3 1121config X86_LEGACY_VM86
1e642812 1122 bool "Legacy VM86 support"
5aef51c3 1123 default n
506f1d07 1124 depends on X86_32
8f9ca475 1125 ---help---
5aef51c3
AL
1126 This option allows user programs to put the CPU into V8086
1127 mode, which is an 80286-era approximation of 16-bit real mode.
1128
1129 Some very old versions of X and/or vbetool require this option
1130 for user mode setting. Similarly, DOSEMU will use it if
1131 available to accelerate real mode DOS programs. However, any
1132 recent version of DOSEMU, X, or vbetool should be fully
1133 functional even without kernel VM86 support, as they will all
1e642812
IM
1134 fall back to software emulation. Nevertheless, if you are using
1135 a 16-bit DOS program where 16-bit performance matters, vm86
1136 mode might be faster than emulation and you might want to
1137 enable this option.
5aef51c3 1138
1e642812
IM
1139 Note that any app that works on a 64-bit kernel is unlikely to
1140 need this option, as 64-bit kernels don't, and can't, support
1141 V8086 mode. This option is also unrelated to 16-bit protected
1142 mode and is not needed to run most 16-bit programs under Wine.
5aef51c3 1143
1e642812
IM
1144 Enabling this option increases the complexity of the kernel
1145 and slows down exception handling a tiny bit.
5aef51c3 1146
1e642812 1147 If unsure, say N here.
5aef51c3
AL
1148
1149config VM86
1150 bool
1151 default X86_LEGACY_VM86
34273f41
PA
1152
1153config X86_16BIT
1154 bool "Enable support for 16-bit segments" if EXPERT
1155 default y
a5b9e5a2 1156 depends on MODIFY_LDT_SYSCALL
34273f41
PA
1157 ---help---
1158 This option is required by programs like Wine to run 16-bit
1159 protected mode legacy code on x86 processors. Disabling
1160 this option saves about 300 bytes on i386, or around 6K text
1161 plus 16K runtime memory on x86-64,
1162
1163config X86_ESPFIX32
1164 def_bool y
1165 depends on X86_16BIT && X86_32
506f1d07 1166
197725de
PA
1167config X86_ESPFIX64
1168 def_bool y
34273f41 1169 depends on X86_16BIT && X86_64
506f1d07 1170
1ad83c85
AL
1171config X86_VSYSCALL_EMULATION
1172 bool "Enable vsyscall emulation" if EXPERT
1173 default y
1174 depends on X86_64
1175 ---help---
1176 This enables emulation of the legacy vsyscall page. Disabling
1177 it is roughly equivalent to booting with vsyscall=none, except
1178 that it will also disable the helpful warning if a program
1179 tries to use a vsyscall. With this option set to N, offending
1180 programs will just segfault, citing addresses of the form
1181 0xffffffffff600?00.
1182
1183 This option is required by many programs built before 2013, and
1184 care should be used even with newer programs if set to N.
1185
1186 Disabling this option saves about 7K of kernel size and
1187 possibly 4K of additional runtime pagetable memory.
1188
506f1d07
SR
1189config TOSHIBA
1190 tristate "Toshiba Laptop support"
1191 depends on X86_32
1192 ---help---
1193 This adds a driver to safely access the System Management Mode of
1194 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1195 not work on models with a Phoenix BIOS. The System Management Mode
1196 is used to set the BIOS and power saving options on Toshiba portables.
1197
1198 For information on utilities to make use of this driver see the
1199 Toshiba Linux utilities web site at:
1200 <http://www.buzzard.org.uk/toshiba/>.
1201
1202 Say Y if you intend to run this kernel on a Toshiba portable.
1203 Say N otherwise.
1204
1205config I8K
039ae585 1206 tristate "Dell i8k legacy laptop support"
949a9d70 1207 select HWMON
039ae585 1208 select SENSORS_DELL_SMM
506f1d07 1209 ---help---
039ae585
PR
1210 This option enables legacy /proc/i8k userspace interface in hwmon
1211 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1212 temperature and allows controlling fan speeds of Dell laptops via
1213 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1214 it reports also power and hotkey status. For fan speed control is
1215 needed userspace package i8kutils.
1216
1217 Say Y if you intend to run this kernel on old Dell laptops or want to
1218 use userspace package i8kutils.
506f1d07
SR
1219 Say N otherwise.
1220
1221config X86_REBOOTFIXUPS
9ba16087
JB
1222 bool "Enable X86 board specific fixups for reboot"
1223 depends on X86_32
506f1d07
SR
1224 ---help---
1225 This enables chipset and/or board specific fixups to be done
1226 in order to get reboot to work correctly. This is only needed on
1227 some combinations of hardware and BIOS. The symptom, for which
1228 this config is intended, is when reboot ends with a stalled/hung
1229 system.
1230
1231 Currently, the only fixup is for the Geode machines using
5e3a77e9 1232 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
506f1d07
SR
1233
1234 Say Y if you want to enable the fixup. Currently, it's safe to
1235 enable this option even if you don't need it.
1236 Say N otherwise.
1237
1238config MICROCODE
9a2bc335
BP
1239 bool "CPU microcode loading support"
1240 default y
80030e3d 1241 depends on CPU_SUP_AMD || CPU_SUP_INTEL
506f1d07
SR
1242 select FW_LOADER
1243 ---help---
1244 If you say Y here, you will be able to update the microcode on
5f9c01aa
BP
1245 Intel and AMD processors. The Intel support is for the IA32 family,
1246 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1247 AMD support is for families 0x10 and later. You will obviously need
1248 the actual microcode binary data itself which is not shipped with
1249 the Linux kernel.
1250
1251 The preferred method to load microcode from a detached initrd is described
1252 in Documentation/x86/early-microcode.txt. For that you need to enable
1253 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1254 initrd for microcode blobs.
1255
1256 In addition, you can build-in the microcode into the kernel. For that you
1257 need to enable FIRMWARE_IN_KERNEL and add the vendor-supplied microcode
1258 to the CONFIG_EXTRA_FIRMWARE config option.
506f1d07 1259
8d86f390 1260config MICROCODE_INTEL
e43f6e67 1261 bool "Intel microcode loading support"
8f9ca475
IM
1262 depends on MICROCODE
1263 default MICROCODE
1264 select FW_LOADER
1265 ---help---
1266 This options enables microcode patch loading support for Intel
1267 processors.
1268
b8989db9
A
1269 For the current Intel microcode data package go to
1270 <https://downloadcenter.intel.com> and search for
1271 'Linux Processor Microcode Data File'.
8d86f390 1272
80cc9f10 1273config MICROCODE_AMD
e43f6e67 1274 bool "AMD microcode loading support"
8f9ca475
IM
1275 depends on MICROCODE
1276 select FW_LOADER
1277 ---help---
1278 If you select this option, microcode patch loading support for AMD
1279 processors will be enabled.
80cc9f10 1280
8f9ca475 1281config MICROCODE_OLD_INTERFACE
3c2362e6 1282 def_bool y
506f1d07 1283 depends on MICROCODE
506f1d07
SR
1284
1285config X86_MSR
1286 tristate "/dev/cpu/*/msr - Model-specific register support"
8f9ca475 1287 ---help---
506f1d07
SR
1288 This device gives privileged processes access to the x86
1289 Model-Specific Registers (MSRs). It is a character device with
1290 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1291 MSR accesses are directed to a specific CPU on multi-processor
1292 systems.
1293
1294config X86_CPUID
1295 tristate "/dev/cpu/*/cpuid - CPU information support"
8f9ca475 1296 ---help---
506f1d07
SR
1297 This device gives processes access to the x86 CPUID instruction to
1298 be executed on a specific processor. It is a character device
1299 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1300 /dev/cpu/31/cpuid.
1301
1302choice
1303 prompt "High Memory Support"
6fc108a0 1304 default HIGHMEM4G
506f1d07
SR
1305 depends on X86_32
1306
1307config NOHIGHMEM
1308 bool "off"
506f1d07
SR
1309 ---help---
1310 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1311 However, the address space of 32-bit x86 processors is only 4
1312 Gigabytes large. That means that, if you have a large amount of
1313 physical memory, not all of it can be "permanently mapped" by the
1314 kernel. The physical memory that's not permanently mapped is called
1315 "high memory".
1316
1317 If you are compiling a kernel which will never run on a machine with
1318 more than 1 Gigabyte total physical RAM, answer "off" here (default
1319 choice and suitable for most users). This will result in a "3GB/1GB"
1320 split: 3GB are mapped so that each process sees a 3GB virtual memory
1321 space and the remaining part of the 4GB virtual memory space is used
1322 by the kernel to permanently map as much physical memory as
1323 possible.
1324
1325 If the machine has between 1 and 4 Gigabytes physical RAM, then
1326 answer "4GB" here.
1327
1328 If more than 4 Gigabytes is used then answer "64GB" here. This
1329 selection turns Intel PAE (Physical Address Extension) mode on.
1330 PAE implements 3-level paging on IA32 processors. PAE is fully
1331 supported by Linux, PAE mode is implemented on all recent Intel
1332 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1333 then the kernel will not boot on CPUs that don't support PAE!
1334
1335 The actual amount of total physical memory will either be
1336 auto detected or can be forced by using a kernel command line option
1337 such as "mem=256M". (Try "man bootparam" or see the documentation of
1338 your boot loader (lilo or loadlin) about how to pass options to the
1339 kernel at boot time.)
1340
1341 If unsure, say "off".
1342
1343config HIGHMEM4G
1344 bool "4GB"
8f9ca475 1345 ---help---
506f1d07
SR
1346 Select this if you have a 32-bit processor and between 1 and 4
1347 gigabytes of physical RAM.
1348
1349config HIGHMEM64G
1350 bool "64GB"
eb068e78 1351 depends on !M486
506f1d07 1352 select X86_PAE
8f9ca475 1353 ---help---
506f1d07
SR
1354 Select this if you have a 32-bit processor and more than 4
1355 gigabytes of physical RAM.
1356
1357endchoice
1358
1359choice
6a108a14 1360 prompt "Memory split" if EXPERT
506f1d07
SR
1361 default VMSPLIT_3G
1362 depends on X86_32
8f9ca475 1363 ---help---
506f1d07
SR
1364 Select the desired split between kernel and user memory.
1365
1366 If the address range available to the kernel is less than the
1367 physical memory installed, the remaining memory will be available
1368 as "high memory". Accessing high memory is a little more costly
1369 than low memory, as it needs to be mapped into the kernel first.
1370 Note that increasing the kernel address space limits the range
1371 available to user programs, making the address space there
1372 tighter. Selecting anything other than the default 3G/1G split
1373 will also likely make your kernel incompatible with binary-only
1374 kernel modules.
1375
1376 If you are not absolutely sure what you are doing, leave this
1377 option alone!
1378
1379 config VMSPLIT_3G
1380 bool "3G/1G user/kernel split"
1381 config VMSPLIT_3G_OPT
1382 depends on !X86_PAE
1383 bool "3G/1G user/kernel split (for full 1G low memory)"
1384 config VMSPLIT_2G
1385 bool "2G/2G user/kernel split"
1386 config VMSPLIT_2G_OPT
1387 depends on !X86_PAE
1388 bool "2G/2G user/kernel split (for full 2G low memory)"
1389 config VMSPLIT_1G
1390 bool "1G/3G user/kernel split"
1391endchoice
1392
1393config PAGE_OFFSET
1394 hex
1395 default 0xB0000000 if VMSPLIT_3G_OPT
1396 default 0x80000000 if VMSPLIT_2G
1397 default 0x78000000 if VMSPLIT_2G_OPT
1398 default 0x40000000 if VMSPLIT_1G
1399 default 0xC0000000
1400 depends on X86_32
1401
1402config HIGHMEM
3c2362e6 1403 def_bool y
506f1d07 1404 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
506f1d07
SR
1405
1406config X86_PAE
9ba16087 1407 bool "PAE (Physical Address Extension) Support"
506f1d07 1408 depends on X86_32 && !HIGHMEM4G
9d99c712 1409 select SWIOTLB
8f9ca475 1410 ---help---
506f1d07
SR
1411 PAE is required for NX support, and furthermore enables
1412 larger swapspace support for non-overcommit purposes. It
1413 has the cost of more pagetable lookup overhead, and also
1414 consumes more pagetable space per process.
1415
77ef56e4
KS
1416config X86_5LEVEL
1417 bool "Enable 5-level page tables support"
1418 depends on X86_64
1419 ---help---
1420 5-level paging enables access to larger address space:
1421 upto 128 PiB of virtual address space and 4 PiB of
1422 physical address space.
1423
1424 It will be supported by future Intel CPUs.
1425
1426 Note: a kernel with this option enabled can only be booted
1427 on machines that support the feature.
1428
1429 See Documentation/x86/x86_64/5level-paging.txt for more
1430 information.
1431
1432 Say N if unsure.
1433
600715dc 1434config ARCH_PHYS_ADDR_T_64BIT
3120e25e
JB
1435 def_bool y
1436 depends on X86_64 || X86_PAE
600715dc 1437
66f2b061 1438config ARCH_DMA_ADDR_T_64BIT
3120e25e
JB
1439 def_bool y
1440 depends on X86_64 || HIGHMEM64G
66f2b061 1441
10971ab2 1442config X86_DIRECT_GBPAGES
e5008abe 1443 def_bool y
4675ff05 1444 depends on X86_64 && !DEBUG_PAGEALLOC
8f9ca475 1445 ---help---
10971ab2
IM
1446 Certain kernel features effectively disable kernel
1447 linear 1 GB mappings (even if the CPU otherwise
1448 supports them), so don't confuse the user by printing
1449 that we have them enabled.
9e899816 1450
7744ccdb
TL
1451config ARCH_HAS_MEM_ENCRYPT
1452 def_bool y
1453
1454config AMD_MEM_ENCRYPT
1455 bool "AMD Secure Memory Encryption (SME) support"
1456 depends on X86_64 && CPU_SUP_AMD
1457 ---help---
1458 Say yes to enable support for the encryption of system memory.
1459 This requires an AMD processor that supports Secure Memory
1460 Encryption (SME).
1461
1462config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1463 bool "Activate AMD Secure Memory Encryption (SME) by default"
1464 default y
1465 depends on AMD_MEM_ENCRYPT
1466 ---help---
1467 Say yes to have system memory encrypted by default if running on
1468 an AMD processor that supports Secure Memory Encryption (SME).
1469
1470 If set to Y, then the encryption of system memory can be
1471 deactivated with the mem_encrypt=off command line option.
1472
1473 If set to N, then the encryption of system memory can be
1474 activated with the mem_encrypt=on command line option.
1475
f88a68fa
TL
1476config ARCH_USE_MEMREMAP_PROT
1477 def_bool y
1478 depends on AMD_MEM_ENCRYPT
1479
506f1d07
SR
1480# Common NUMA Features
1481config NUMA
fd51b2d7 1482 bool "Numa Memory Allocation and Scheduler Support"
506f1d07 1483 depends on SMP
b5660ba7
PA
1484 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1485 default y if X86_BIGSMP
8f9ca475 1486 ---help---
506f1d07 1487 Enable NUMA (Non Uniform Memory Access) support.
fd51b2d7 1488
506f1d07
SR
1489 The kernel will try to allocate memory used by a CPU on the
1490 local memory controller of the CPU and add some more
1491 NUMA awareness to the kernel.
1492
c280ea5e 1493 For 64-bit this is recommended if the system is Intel Core i7
fd51b2d7
KM
1494 (or later), AMD Opteron, or EM64T NUMA.
1495
b5660ba7 1496 For 32-bit this is only needed if you boot a 32-bit
7cf6c945 1497 kernel on a 64-bit NUMA platform.
fd51b2d7
KM
1498
1499 Otherwise, you should say N.
506f1d07 1500
eec1d4fa 1501config AMD_NUMA
3c2362e6
HH
1502 def_bool y
1503 prompt "Old style AMD Opteron NUMA detection"
5da0ef9a 1504 depends on X86_64 && NUMA && PCI
8f9ca475 1505 ---help---
eec1d4fa
HR
1506 Enable AMD NUMA node topology detection. You should say Y here if
1507 you have a multi processor AMD system. This uses an old method to
1508 read the NUMA configuration directly from the builtin Northbridge
1509 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1510 which also takes priority if both are compiled in.
506f1d07
SR
1511
1512config X86_64_ACPI_NUMA
3c2362e6
HH
1513 def_bool y
1514 prompt "ACPI NUMA detection"
506f1d07
SR
1515 depends on X86_64 && NUMA && ACPI && PCI
1516 select ACPI_NUMA
8f9ca475 1517 ---help---
506f1d07
SR
1518 Enable ACPI SRAT based node topology detection.
1519
6ec6e0d9
SS
1520# Some NUMA nodes have memory ranges that span
1521# other nodes. Even though a pfn is valid and
1522# between a node's start and end pfns, it may not
1523# reside on that node. See memmap_init_zone()
1524# for details.
1525config NODES_SPAN_OTHER_NODES
1526 def_bool y
1527 depends on X86_64_ACPI_NUMA
1528
506f1d07
SR
1529config NUMA_EMU
1530 bool "NUMA emulation"
1b7e03ef 1531 depends on NUMA
8f9ca475 1532 ---help---
506f1d07
SR
1533 Enable NUMA emulation. A flat machine will be split
1534 into virtual nodes when booted with "numa=fake=N", where N is the
1535 number of nodes. This is only useful for debugging.
1536
1537config NODES_SHIFT
d25e26b6 1538 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
51591e31
DR
1539 range 1 10
1540 default "10" if MAXSMP
506f1d07 1541 default "6" if X86_64
506f1d07
SR
1542 default "3"
1543 depends on NEED_MULTIPLE_NODES
8f9ca475 1544 ---help---
1184dc2f 1545 Specify the maximum number of NUMA Nodes available on the target
692105b8 1546 system. Increases memory reserved to accommodate various tables.
506f1d07 1547
506f1d07 1548config ARCH_HAVE_MEMORY_PRESENT
3c2362e6 1549 def_bool y
506f1d07 1550 depends on X86_32 && DISCONTIGMEM
506f1d07
SR
1551
1552config NEED_NODE_MEMMAP_SIZE
3c2362e6 1553 def_bool y
506f1d07 1554 depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
506f1d07 1555
506f1d07
SR
1556config ARCH_FLATMEM_ENABLE
1557 def_bool y
3b16651f 1558 depends on X86_32 && !NUMA
506f1d07
SR
1559
1560config ARCH_DISCONTIGMEM_ENABLE
1561 def_bool y
b263295d 1562 depends on NUMA && X86_32
506f1d07
SR
1563
1564config ARCH_DISCONTIGMEM_DEFAULT
1565 def_bool y
b263295d
CL
1566 depends on NUMA && X86_32
1567
506f1d07
SR
1568config ARCH_SPARSEMEM_ENABLE
1569 def_bool y
6ea30386 1570 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
506f1d07
SR
1571 select SPARSEMEM_STATIC if X86_32
1572 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1573
3b16651f
TH
1574config ARCH_SPARSEMEM_DEFAULT
1575 def_bool y
1576 depends on X86_64
1577
506f1d07
SR
1578config ARCH_SELECT_MEMORY_MODEL
1579 def_bool y
b263295d 1580 depends on ARCH_SPARSEMEM_ENABLE
506f1d07
SR
1581
1582config ARCH_MEMORY_PROBE
a0842b70 1583 bool "Enable sysfs memory/probe interface"
3120e25e 1584 depends on X86_64 && MEMORY_HOTPLUG
a0842b70
TK
1585 help
1586 This option enables a sysfs memory/probe interface for testing.
1587 See Documentation/memory-hotplug.txt for more information.
1588 If you are unsure how to answer this question, answer N.
506f1d07 1589
3b16651f
TH
1590config ARCH_PROC_KCORE_TEXT
1591 def_bool y
1592 depends on X86_64 && PROC_KCORE
1593
a29815a3
AK
1594config ILLEGAL_POINTER_VALUE
1595 hex
1596 default 0 if X86_32
1597 default 0xdead000000000000 if X86_64
1598
506f1d07
SR
1599source "mm/Kconfig"
1600
7a67832c
DW
1601config X86_PMEM_LEGACY_DEVICE
1602 bool
1603
ec776ef6 1604config X86_PMEM_LEGACY
7a67832c 1605 tristate "Support non-standard NVDIMMs and ADR protected memory"
9f53f9fa
DW
1606 depends on PHYS_ADDR_T_64BIT
1607 depends on BLK_DEV
7a67832c 1608 select X86_PMEM_LEGACY_DEVICE
9f53f9fa 1609 select LIBNVDIMM
ec776ef6
CH
1610 help
1611 Treat memory marked using the non-standard e820 type of 12 as used
1612 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1613 The kernel will offer these regions to the 'pmem' driver so
1614 they can be used for persistent storage.
1615
1616 Say Y if unsure.
1617
506f1d07
SR
1618config HIGHPTE
1619 bool "Allocate 3rd-level pagetables from highmem"
6fc108a0 1620 depends on HIGHMEM
8f9ca475 1621 ---help---
506f1d07
SR
1622 The VM uses one page table entry for each page of physical memory.
1623 For systems with a lot of RAM, this can be wasteful of precious
1624 low memory. Setting this option will put user-space page table
1625 entries in high memory.
1626
9f077871 1627config X86_CHECK_BIOS_CORRUPTION
8f9ca475
IM
1628 bool "Check for low memory corruption"
1629 ---help---
1630 Periodically check for memory corruption in low memory, which
1631 is suspected to be caused by BIOS. Even when enabled in the
1632 configuration, it is disabled at runtime. Enable it by
1633 setting "memory_corruption_check=1" on the kernel command
1634 line. By default it scans the low 64k of memory every 60
1635 seconds; see the memory_corruption_check_size and
1636 memory_corruption_check_period parameters in
8c27ceff 1637 Documentation/admin-guide/kernel-parameters.rst to adjust this.
8f9ca475
IM
1638
1639 When enabled with the default parameters, this option has
1640 almost no overhead, as it reserves a relatively small amount
1641 of memory and scans it infrequently. It both detects corruption
1642 and prevents it from affecting the running system.
1643
1644 It is, however, intended as a diagnostic tool; if repeatable
1645 BIOS-originated corruption always affects the same memory,
1646 you can use memmap= to prevent the kernel from using that
1647 memory.
9f077871 1648
c885df50 1649config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
8f9ca475 1650 bool "Set the default setting of memory_corruption_check"
c885df50
JF
1651 depends on X86_CHECK_BIOS_CORRUPTION
1652 default y
8f9ca475
IM
1653 ---help---
1654 Set whether the default state of memory_corruption_check is
1655 on or off.
c885df50 1656
9ea77bdb 1657config X86_RESERVE_LOW
d0cd7425
PA
1658 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1659 default 64
1660 range 4 640
8f9ca475 1661 ---help---
d0cd7425
PA
1662 Specify the amount of low memory to reserve for the BIOS.
1663
1664 The first page contains BIOS data structures that the kernel
1665 must not use, so that page must always be reserved.
1666
1667 By default we reserve the first 64K of physical RAM, as a
1668 number of BIOSes are known to corrupt that memory range
1669 during events such as suspend/resume or monitor cable
1670 insertion, so it must not be used by the kernel.
fc381519 1671
d0cd7425
PA
1672 You can set this to 4 if you are absolutely sure that you
1673 trust the BIOS to get all its memory reservations and usages
1674 right. If you know your BIOS have problems beyond the
1675 default 64K area, you can set this to 640 to avoid using the
1676 entire low memory range.
fc381519 1677
d0cd7425
PA
1678 If you have doubts about the BIOS (e.g. suspend/resume does
1679 not work or there's kernel crashes after certain hardware
1680 hotplug events) then you might want to enable
1681 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1682 typical corruption patterns.
fc381519 1683
d0cd7425 1684 Leave this to the default value of 64 if you are unsure.
fc381519 1685
506f1d07
SR
1686config MATH_EMULATION
1687 bool
a5b9e5a2 1688 depends on MODIFY_LDT_SYSCALL
506f1d07
SR
1689 prompt "Math emulation" if X86_32
1690 ---help---
1691 Linux can emulate a math coprocessor (used for floating point
1692 operations) if you don't have one. 486DX and Pentium processors have
1693 a math coprocessor built in, 486SX and 386 do not, unless you added
1694 a 487DX or 387, respectively. (The messages during boot time can
1695 give you some hints here ["man dmesg"].) Everyone needs either a
1696 coprocessor or this emulation.
1697
1698 If you don't have a math coprocessor, you need to say Y here; if you
1699 say Y here even though you have a coprocessor, the coprocessor will
1700 be used nevertheless. (This behavior can be changed with the kernel
1701 command line option "no387", which comes handy if your coprocessor
1702 is broken. Try "man bootparam" or see the documentation of your boot
1703 loader (lilo or loadlin) about how to pass options to the kernel at
1704 boot time.) This means that it is a good idea to say Y here if you
1705 intend to use this kernel on different machines.
1706
1707 More information about the internals of the Linux math coprocessor
1708 emulation can be found in <file:arch/x86/math-emu/README>.
1709
1710 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1711 kernel, it won't hurt.
1712
1713config MTRR
6fc108a0 1714 def_bool y
6a108a14 1715 prompt "MTRR (Memory Type Range Register) support" if EXPERT
506f1d07
SR
1716 ---help---
1717 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1718 the Memory Type Range Registers (MTRRs) may be used to control
1719 processor access to memory ranges. This is most useful if you have
1720 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1721 allows bus write transfers to be combined into a larger transfer
1722 before bursting over the PCI/AGP bus. This can increase performance
1723 of image write operations 2.5 times or more. Saying Y here creates a
1724 /proc/mtrr file which may be used to manipulate your processor's
1725 MTRRs. Typically the X server should use this.
1726
1727 This code has a reasonably generic interface so that similar
1728 control registers on other processors can be easily supported
1729 as well:
1730
1731 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1732 Registers (ARRs) which provide a similar functionality to MTRRs. For
1733 these, the ARRs are used to emulate the MTRRs.
1734 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1735 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1736 write-combining. All of these processors are supported by this code
1737 and it makes sense to say Y here if you have one of them.
1738
1739 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1740 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1741 can lead to all sorts of problems, so it's good to say Y here.
1742
1743 You can safely say Y even if your machine doesn't have MTRRs, you'll
1744 just add about 9 KB to your kernel.
1745
7225e751 1746 See <file:Documentation/x86/mtrr.txt> for more information.
506f1d07 1747
95ffa243 1748config MTRR_SANITIZER
2ffb3501 1749 def_bool y
95ffa243
YL
1750 prompt "MTRR cleanup support"
1751 depends on MTRR
8f9ca475 1752 ---help---
aba3728c
TG
1753 Convert MTRR layout from continuous to discrete, so X drivers can
1754 add writeback entries.
95ffa243 1755
aba3728c 1756 Can be disabled with disable_mtrr_cleanup on the kernel command line.
692105b8 1757 The largest mtrr entry size for a continuous block can be set with
aba3728c 1758 mtrr_chunk_size.
95ffa243 1759
2ffb3501 1760 If unsure, say Y.
95ffa243
YL
1761
1762config MTRR_SANITIZER_ENABLE_DEFAULT
f5098d62
YL
1763 int "MTRR cleanup enable value (0-1)"
1764 range 0 1
1765 default "0"
95ffa243 1766 depends on MTRR_SANITIZER
8f9ca475 1767 ---help---
f5098d62 1768 Enable mtrr cleanup default value
95ffa243 1769
12031a62
YL
1770config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1771 int "MTRR cleanup spare reg num (0-7)"
1772 range 0 7
1773 default "1"
1774 depends on MTRR_SANITIZER
8f9ca475 1775 ---help---
12031a62 1776 mtrr cleanup spare entries default, it can be changed via
aba3728c 1777 mtrr_spare_reg_nr=N on the kernel command line.
12031a62 1778
2e5d9c85 1779config X86_PAT
6fc108a0 1780 def_bool y
6a108a14 1781 prompt "x86 PAT support" if EXPERT
2a8a2719 1782 depends on MTRR
8f9ca475 1783 ---help---
2e5d9c85 1784 Use PAT attributes to setup page level cache control.
042b78e4 1785
2e5d9c85 1786 PATs are the modern equivalents of MTRRs and are much more
1787 flexible than MTRRs.
1788
1789 Say N here if you see bootup problems (boot crash, boot hang,
042b78e4 1790 spontaneous reboots) or a non-working video driver.
2e5d9c85 1791
1792 If unsure, say Y.
1793
46cf98cd
VP
1794config ARCH_USES_PG_UNCACHED
1795 def_bool y
1796 depends on X86_PAT
1797
628c6246
PA
1798config ARCH_RANDOM
1799 def_bool y
1800 prompt "x86 architectural random number generator" if EXPERT
1801 ---help---
1802 Enable the x86 architectural RDRAND instruction
1803 (Intel Bull Mountain technology) to generate random numbers.
1804 If supported, this is a high bandwidth, cryptographically
1805 secure hardware random number generator.
1806
51ae4a2d
PA
1807config X86_SMAP
1808 def_bool y
1809 prompt "Supervisor Mode Access Prevention" if EXPERT
1810 ---help---
1811 Supervisor Mode Access Prevention (SMAP) is a security
1812 feature in newer Intel processors. There is a small
1813 performance cost if this enabled and turned on; there is
1814 also a small increase in the kernel size if this is enabled.
1815
1816 If unsure, say Y.
1817
aa35f896 1818config X86_INTEL_UMIP
796ebc81 1819 def_bool y
aa35f896
RN
1820 depends on CPU_SUP_INTEL
1821 prompt "Intel User Mode Instruction Prevention" if EXPERT
1822 ---help---
1823 The User Mode Instruction Prevention (UMIP) is a security
1824 feature in newer Intel processors. If enabled, a general
796ebc81
RN
1825 protection fault is issued if the SGDT, SLDT, SIDT, SMSW
1826 or STR instructions are executed in user mode. These instructions
1827 unnecessarily expose information about the hardware state.
1828
1829 The vast majority of applications do not use these instructions.
1830 For the very few that do, software emulation is provided in
1831 specific cases in protected and virtual-8086 modes. Emulated
1832 results are dummy.
aa35f896 1833
72e9b5fe
DH
1834config X86_INTEL_MPX
1835 prompt "Intel MPX (Memory Protection Extensions)"
1836 def_bool n
df3735c5
RR
1837 # Note: only available in 64-bit mode due to VMA flags shortage
1838 depends on CPU_SUP_INTEL && X86_64
1839 select ARCH_USES_HIGH_VMA_FLAGS
72e9b5fe
DH
1840 ---help---
1841 MPX provides hardware features that can be used in
1842 conjunction with compiler-instrumented code to check
1843 memory references. It is designed to detect buffer
1844 overflow or underflow bugs.
1845
1846 This option enables running applications which are
1847 instrumented or otherwise use MPX. It does not use MPX
1848 itself inside the kernel or to protect the kernel
1849 against bad memory references.
1850
1851 Enabling this option will make the kernel larger:
1852 ~8k of kernel text and 36 bytes of data on a 64-bit
1853 defconfig. It adds a long to the 'mm_struct' which
1854 will increase the kernel memory overhead of each
1855 process and adds some branches to paths used during
1856 exec() and munmap().
1857
1858 For details, see Documentation/x86/intel_mpx.txt
1859
1860 If unsure, say N.
1861
35e97790 1862config X86_INTEL_MEMORY_PROTECTION_KEYS
284244a9 1863 prompt "Intel Memory Protection Keys"
35e97790 1864 def_bool y
284244a9 1865 # Note: only available in 64-bit mode
35e97790 1866 depends on CPU_SUP_INTEL && X86_64
52c8e601
IM
1867 select ARCH_USES_HIGH_VMA_FLAGS
1868 select ARCH_HAS_PKEYS
284244a9
DH
1869 ---help---
1870 Memory Protection Keys provides a mechanism for enforcing
1871 page-based protections, but without requiring modification of the
1872 page tables when an application changes protection domains.
1873
1874 For details, see Documentation/x86/protection-keys.txt
1875
1876 If unsure, say y.
35e97790 1877
77f7d2ca
MH
1878choice
1879 prompt "TSX enable mode"
1880 depends on CPU_SUP_INTEL
1881 default X86_INTEL_TSX_MODE_OFF
1882 help
1883 Intel's TSX (Transactional Synchronization Extensions) feature
1884 allows to optimize locking protocols through lock elision which
1885 can lead to a noticeable performance boost.
1886
1887 On the other hand it has been shown that TSX can be exploited
1888 to form side channel attacks (e.g. TAA) and chances are there
1889 will be more of those attacks discovered in the future.
1890
1891 Therefore TSX is not enabled by default (aka tsx=off). An admin
1892 might override this decision by tsx=on the command line parameter.
1893 Even with TSX enabled, the kernel will attempt to enable the best
1894 possible TAA mitigation setting depending on the microcode available
1895 for the particular machine.
1896
1897 This option allows to set the default tsx mode between tsx=on, =off
1898 and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1899 details.
1900
1901 Say off if not sure, auto if TSX is in use but it should be used on safe
1902 platforms or on if TSX is in use and the security aspect of tsx is not
1903 relevant.
1904
1905config X86_INTEL_TSX_MODE_OFF
1906 bool "off"
1907 help
1908 TSX is disabled if possible - equals to tsx=off command line parameter.
1909
1910config X86_INTEL_TSX_MODE_ON
1911 bool "on"
1912 help
1913 TSX is always enabled on TSX capable HW - equals the tsx=on command
1914 line parameter.
1915
1916config X86_INTEL_TSX_MODE_AUTO
1917 bool "auto"
1918 help
1919 TSX is enabled on TSX capable HW that is believed to be safe against
1920 side channel attacks- equals the tsx=auto command line parameter.
1921endchoice
1922
506f1d07 1923config EFI
9ba16087 1924 bool "EFI runtime service support"
5b83683f 1925 depends on ACPI
f6ce5002 1926 select UCS2_STRING
022ee6c5 1927 select EFI_RUNTIME_WRAPPERS
506f1d07 1928 ---help---
8f9ca475
IM
1929 This enables the kernel to use EFI runtime services that are
1930 available (such as the EFI variable services).
506f1d07 1931
8f9ca475
IM
1932 This option is only useful on systems that have EFI firmware.
1933 In addition, you should use the latest ELILO loader available
1934 at <http://elilo.sourceforge.net> in order to take advantage
1935 of EFI runtime services. However, even with this option, the
1936 resultant kernel should continue to boot on existing non-EFI
1937 platforms.
506f1d07 1938
291f3632
MF
1939config EFI_STUB
1940 bool "EFI stub support"
b16d8c23 1941 depends on EFI && !X86_USE_3DNOW
7b2a583a 1942 select RELOCATABLE
291f3632
MF
1943 ---help---
1944 This kernel feature allows a bzImage to be loaded directly
1945 by EFI firmware without the use of a bootloader.
1946
4172fe2f 1947 See Documentation/efi-stub.txt for more information.
0c759662 1948
7d453eee
MF
1949config EFI_MIXED
1950 bool "EFI mixed-mode support"
1951 depends on EFI_STUB && X86_64
1952 ---help---
1953 Enabling this feature allows a 64-bit kernel to be booted
1954 on a 32-bit firmware, provided that your CPU supports 64-bit
1955 mode.
1956
1957 Note that it is not possible to boot a mixed-mode enabled
1958 kernel via the EFI boot stub - a bootloader that supports
1959 the EFI handover protocol must be used.
1960
1961 If unsure, say N.
1962
506f1d07 1963config SECCOMP
3c2362e6
HH
1964 def_bool y
1965 prompt "Enable seccomp to safely compute untrusted bytecode"
8f9ca475 1966 ---help---
506f1d07
SR
1967 This kernel feature is useful for number crunching applications
1968 that may need to compute untrusted bytecode during their
1969 execution. By using pipes or other transports made available to
1970 the process as file descriptors supporting the read/write
1971 syscalls, it's possible to isolate those applications in
1972 their own address space using seccomp. Once seccomp is
9c0bbee8 1973 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
506f1d07
SR
1974 and the task is only allowed to execute a few safe syscalls
1975 defined by each seccomp mode.
1976
1977 If unsure, say Y. Only embedded should say N here.
1978
506f1d07
SR
1979source kernel/Kconfig.hz
1980
1981config KEXEC
1982 bool "kexec system call"
2965faa5 1983 select KEXEC_CORE
8f9ca475 1984 ---help---
506f1d07
SR
1985 kexec is a system call that implements the ability to shutdown your
1986 current kernel, and to start another kernel. It is like a reboot
1987 but it is independent of the system firmware. And like a reboot
1988 you can start any kernel with it, not just Linux.
1989
1990 The name comes from the similarity to the exec system call.
1991
1992 It is an ongoing process to be certain the hardware in a machine
1993 is properly shutdown, so do not be surprised if this code does not
bf220695
GU
1994 initially work for you. As of this writing the exact hardware
1995 interface is strongly in flux, so no good recommendation can be
1996 made.
506f1d07 1997
74ca317c
VG
1998config KEXEC_FILE
1999 bool "kexec file based system call"
2965faa5 2000 select KEXEC_CORE
74ca317c 2001 select BUILD_BIN2C
74ca317c
VG
2002 depends on X86_64
2003 depends on CRYPTO=y
2004 depends on CRYPTO_SHA256=y
2005 ---help---
2006 This is new version of kexec system call. This system call is
2007 file based and takes file descriptors as system call argument
2008 for kernel and initramfs as opposed to list of segments as
2009 accepted by previous system call.
2010
8e7d8381
VG
2011config KEXEC_VERIFY_SIG
2012 bool "Verify kernel signature during kexec_file_load() syscall"
74ca317c 2013 depends on KEXEC_FILE
8e7d8381
VG
2014 ---help---
2015 This option makes kernel signature verification mandatory for
d8eb8940
BP
2016 the kexec_file_load() syscall.
2017
2018 In addition to that option, you need to enable signature
2019 verification for the corresponding kernel image type being
2020 loaded in order for this to work.
8e7d8381
VG
2021
2022config KEXEC_BZIMAGE_VERIFY_SIG
2023 bool "Enable bzImage signature verification support"
2024 depends on KEXEC_VERIFY_SIG
2025 depends on SIGNED_PE_FILE_VERIFICATION
2026 select SYSTEM_TRUSTED_KEYRING
2027 ---help---
2028 Enable bzImage signature verification support.
2029
506f1d07 2030config CRASH_DUMP
04b69447 2031 bool "kernel crash dumps"
506f1d07 2032 depends on X86_64 || (X86_32 && HIGHMEM)
8f9ca475 2033 ---help---
506f1d07
SR
2034 Generate crash dump after being started by kexec.
2035 This should be normally only set in special crash dump kernels
2036 which are loaded in the main kernel with kexec-tools into
2037 a specially reserved region and then later executed after
2038 a crash by kdump/kexec. The crash dump kernel must be compiled
2039 to a memory address not used by the main kernel or BIOS using
2040 PHYSICAL_START, or it must be built as a relocatable image
2041 (CONFIG_RELOCATABLE=y).
2042 For more details see Documentation/kdump/kdump.txt
2043
3ab83521 2044config KEXEC_JUMP
6ea30386 2045 bool "kexec jump"
fee7b0d8 2046 depends on KEXEC && HIBERNATION
8f9ca475 2047 ---help---
89081d17
HY
2048 Jump between original kernel and kexeced kernel and invoke
2049 code in physical address mode via KEXEC
3ab83521 2050
506f1d07 2051config PHYSICAL_START
6a108a14 2052 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
ceefccc9 2053 default "0x1000000"
8f9ca475 2054 ---help---
506f1d07
SR
2055 This gives the physical address where the kernel is loaded.
2056
2057 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2058 bzImage will decompress itself to above physical address and
2059 run from there. Otherwise, bzImage will run from the address where
2060 it has been loaded by the boot loader and will ignore above physical
2061 address.
2062
2063 In normal kdump cases one does not have to set/change this option
2064 as now bzImage can be compiled as a completely relocatable image
2065 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2066 address. This option is mainly useful for the folks who don't want
2067 to use a bzImage for capturing the crash dump and want to use a
2068 vmlinux instead. vmlinux is not relocatable hence a kernel needs
2069 to be specifically compiled to run from a specific memory area
2070 (normally a reserved region) and this option comes handy.
2071
ceefccc9
PA
2072 So if you are using bzImage for capturing the crash dump,
2073 leave the value here unchanged to 0x1000000 and set
2074 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
2075 for capturing the crash dump change this value to start of
2076 the reserved region. In other words, it can be set based on
2077 the "X" value as specified in the "crashkernel=YM@XM"
2078 command line boot parameter passed to the panic-ed
2079 kernel. Please take a look at Documentation/kdump/kdump.txt
2080 for more details about crash dumps.
506f1d07
SR
2081
2082 Usage of bzImage for capturing the crash dump is recommended as
2083 one does not have to build two kernels. Same kernel can be used
2084 as production kernel and capture kernel. Above option should have
2085 gone away after relocatable bzImage support is introduced. But it
2086 is present because there are users out there who continue to use
2087 vmlinux for dump capture. This option should go away down the
2088 line.
2089
2090 Don't change this unless you know what you are doing.
2091
2092config RELOCATABLE
26717808
PA
2093 bool "Build a relocatable kernel"
2094 default y
8f9ca475 2095 ---help---
506f1d07
SR
2096 This builds a kernel image that retains relocation information
2097 so it can be loaded someplace besides the default 1MB.
2098 The relocations tend to make the kernel binary about 10% larger,
2099 but are discarded at runtime.
2100
2101 One use is for the kexec on panic case where the recovery kernel
2102 must live at a different physical address than the primary
2103 kernel.
2104
2105 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2106 it has been loaded at and the compile time physical address
8ab3820f 2107 (CONFIG_PHYSICAL_START) is used as the minimum location.
506f1d07 2108
8ab3820f 2109config RANDOMIZE_BASE
e8581e3d 2110 bool "Randomize the address of the kernel image (KASLR)"
8ab3820f 2111 depends on RELOCATABLE
6807c846 2112 default y
8ab3820f 2113 ---help---
e8581e3d
BH
2114 In support of Kernel Address Space Layout Randomization (KASLR),
2115 this randomizes the physical address at which the kernel image
2116 is decompressed and the virtual address where the kernel
2117 image is mapped, as a security feature that deters exploit
2118 attempts relying on knowledge of the location of kernel
2119 code internals.
2120
ed9f007e
KC
2121 On 64-bit, the kernel physical and virtual addresses are
2122 randomized separately. The physical address will be anywhere
2123 between 16MB and the top of physical memory (up to 64TB). The
2124 virtual address will be randomized from 16MB up to 1GB (9 bits
2125 of entropy). Note that this also reduces the memory space
2126 available to kernel modules from 1.5GB to 1GB.
2127
2128 On 32-bit, the kernel physical and virtual addresses are
2129 randomized together. They will be randomized from 16MB up to
2130 512MB (8 bits of entropy).
e8581e3d
BH
2131
2132 Entropy is generated using the RDRAND instruction if it is
2133 supported. If RDTSC is supported, its value is mixed into
2134 the entropy pool as well. If neither RDRAND nor RDTSC are
ed9f007e
KC
2135 supported, then entropy is read from the i8254 timer. The
2136 usable entropy is limited by the kernel being built using
2137 2GB addressing, and that PHYSICAL_ALIGN must be at a
2138 minimum of 2MB. As a result, only 10 bits of entropy are
2139 theoretically possible, but the implementations are further
2140 limited due to memory layouts.
e8581e3d 2141
6807c846 2142 If unsure, say Y.
8ab3820f
KC
2143
2144# Relocation on x86 needs some additional build support
845adf72
PA
2145config X86_NEED_RELOCS
2146 def_bool y
8ab3820f 2147 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
845adf72 2148
506f1d07 2149config PHYSICAL_ALIGN
a0215061 2150 hex "Alignment value to which kernel should be aligned"
8ab3820f 2151 default "0x200000"
a0215061
KC
2152 range 0x2000 0x1000000 if X86_32
2153 range 0x200000 0x1000000 if X86_64
8f9ca475 2154 ---help---
506f1d07
SR
2155 This value puts the alignment restrictions on physical address
2156 where kernel is loaded and run from. Kernel is compiled for an
2157 address which meets above alignment restriction.
2158
2159 If bootloader loads the kernel at a non-aligned address and
2160 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2161 address aligned to above value and run from there.
2162
2163 If bootloader loads the kernel at a non-aligned address and
2164 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2165 load address and decompress itself to the address it has been
2166 compiled for and run from there. The address for which kernel is
2167 compiled already meets above alignment restrictions. Hence the
2168 end result is that kernel runs from a physical address meeting
2169 above alignment restrictions.
2170
a0215061
KC
2171 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2172 this value must be a multiple of 0x200000.
2173
506f1d07
SR
2174 Don't change this unless you know what you are doing.
2175
0483e1fa
TG
2176config RANDOMIZE_MEMORY
2177 bool "Randomize the kernel memory sections"
2178 depends on X86_64
2179 depends on RANDOMIZE_BASE
2180 default RANDOMIZE_BASE
2181 ---help---
2182 Randomizes the base virtual address of kernel memory sections
2183 (physical memory mapping, vmalloc & vmemmap). This security feature
2184 makes exploits relying on predictable memory locations less reliable.
2185
2186 The order of allocations remains unchanged. Entropy is generated in
2187 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2188 configuration have in average 30,000 different possible virtual
2189 addresses for each memory section.
2190
6807c846 2191 If unsure, say Y.
0483e1fa 2192
90397a41
TG
2193config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2194 hex "Physical memory mapping padding" if EXPERT
2195 depends on RANDOMIZE_MEMORY
2196 default "0xa" if MEMORY_HOTPLUG
2197 default "0x0"
2198 range 0x1 0x40 if MEMORY_HOTPLUG
2199 range 0x0 0x40
2200 ---help---
2201 Define the padding in terabytes added to the existing physical
2202 memory size during kernel memory randomization. It is useful
2203 for memory hotplug support but reduces the entropy available for
2204 address randomization.
2205
2206 If unsure, leave at the default value.
2207
506f1d07 2208config HOTPLUG_CPU
026b5b5b 2209 def_bool y
40b31360 2210 depends on SMP
506f1d07 2211
80aa1dff
FY
2212config BOOTPARAM_HOTPLUG_CPU0
2213 bool "Set default setting of cpu0_hotpluggable"
2214 default n
2c922cd0 2215 depends on HOTPLUG_CPU
80aa1dff
FY
2216 ---help---
2217 Set whether default state of cpu0_hotpluggable is on or off.
2218
2219 Say Y here to enable CPU0 hotplug by default. If this switch
2220 is turned on, there is no need to give cpu0_hotplug kernel
2221 parameter and the CPU0 hotplug feature is enabled by default.
2222
2223 Please note: there are two known CPU0 dependencies if you want
2224 to enable the CPU0 hotplug feature either by this switch or by
2225 cpu0_hotplug kernel parameter.
2226
2227 First, resume from hibernate or suspend always starts from CPU0.
2228 So hibernate and suspend are prevented if CPU0 is offline.
2229
2230 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2231 offline if any interrupt can not migrate out of CPU0. There may
2232 be other CPU0 dependencies.
2233
2234 Please make sure the dependencies are under your control before
2235 you enable this feature.
2236
2237 Say N if you don't want to enable CPU0 hotplug feature by default.
2238 You still can enable the CPU0 hotplug feature at boot by kernel
2239 parameter cpu0_hotplug.
2240
a71c8bc5
FY
2241config DEBUG_HOTPLUG_CPU0
2242 def_bool n
2243 prompt "Debug CPU0 hotplug"
2c922cd0 2244 depends on HOTPLUG_CPU
a71c8bc5
FY
2245 ---help---
2246 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2247 soon as possible and boots up userspace with CPU0 offlined. User
2248 can online CPU0 back after boot time.
2249
2250 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2251 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2252 compilation or giving cpu0_hotplug kernel parameter at boot.
2253
2254 If unsure, say N.
2255
506f1d07 2256config COMPAT_VDSO
b0b49f26
AL
2257 def_bool n
2258 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
953fee1d 2259 depends on COMPAT_32
8f9ca475 2260 ---help---
b0b49f26
AL
2261 Certain buggy versions of glibc will crash if they are
2262 presented with a 32-bit vDSO that is not mapped at the address
2263 indicated in its segment table.
e84446de 2264
b0b49f26
AL
2265 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2266 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2267 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2268 the only released version with the bug, but OpenSUSE 9
2269 contains a buggy "glibc 2.3.2".
506f1d07 2270
b0b49f26
AL
2271 The symptom of the bug is that everything crashes on startup, saying:
2272 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2273
2274 Saying Y here changes the default value of the vdso32 boot
2275 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2276 This works around the glibc bug but hurts performance.
2277
2278 If unsure, say N: if you are compiling your own kernel, you
2279 are unlikely to be using a buggy version of glibc.
506f1d07 2280
3dc33bd3
KC
2281choice
2282 prompt "vsyscall table for legacy applications"
2283 depends on X86_64
2284 default LEGACY_VSYSCALL_EMULATE
2285 help
2286 Legacy user code that does not know how to find the vDSO expects
2287 to be able to issue three syscalls by calling fixed addresses in
2288 kernel space. Since this location is not randomized with ASLR,
2289 it can be used to assist security vulnerability exploitation.
2290
2291 This setting can be changed at boot time via the kernel command
2292 line parameter vsyscall=[native|emulate|none].
2293
2294 On a system with recent enough glibc (2.14 or newer) and no
2295 static binaries, you can say None without a performance penalty
2296 to improve security.
2297
2298 If unsure, select "Emulate".
2299
2300 config LEGACY_VSYSCALL_NATIVE
2301 bool "Native"
2302 help
2303 Actual executable code is located in the fixed vsyscall
2304 address mapping, implementing time() efficiently. Since
2305 this makes the mapping executable, it can be used during
2306 security vulnerability exploitation (traditionally as
2307 ROP gadgets). This configuration is not recommended.
2308
2309 config LEGACY_VSYSCALL_EMULATE
2310 bool "Emulate"
2311 help
2312 The kernel traps and emulates calls into the fixed
2313 vsyscall address mapping. This makes the mapping
2314 non-executable, but it still contains known contents,
2315 which could be used in certain rare security vulnerability
2316 exploits. This configuration is recommended when userspace
2317 still uses the vsyscall area.
2318
2319 config LEGACY_VSYSCALL_NONE
2320 bool "None"
2321 help
2322 There will be no vsyscall mapping at all. This will
2323 eliminate any risk of ASLR bypass due to the vsyscall
2324 fixed address mapping. Attempts to use the vsyscalls
2325 will be reported to dmesg, so that either old or
2326 malicious userspace programs can be identified.
2327
2328endchoice
2329
516cbf37
TB
2330config CMDLINE_BOOL
2331 bool "Built-in kernel command line"
8f9ca475 2332 ---help---
516cbf37
TB
2333 Allow for specifying boot arguments to the kernel at
2334 build time. On some systems (e.g. embedded ones), it is
2335 necessary or convenient to provide some or all of the
2336 kernel boot arguments with the kernel itself (that is,
2337 to not rely on the boot loader to provide them.)
2338
2339 To compile command line arguments into the kernel,
2340 set this option to 'Y', then fill in the
69711ca1 2341 boot arguments in CONFIG_CMDLINE.
516cbf37
TB
2342
2343 Systems with fully functional boot loaders (i.e. non-embedded)
2344 should leave this option set to 'N'.
2345
2346config CMDLINE
2347 string "Built-in kernel command string"
2348 depends on CMDLINE_BOOL
2349 default ""
8f9ca475 2350 ---help---
516cbf37
TB
2351 Enter arguments here that should be compiled into the kernel
2352 image and used at boot time. If the boot loader provides a
2353 command line at boot time, it is appended to this string to
2354 form the full kernel command line, when the system boots.
2355
2356 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2357 change this behavior.
2358
2359 In most cases, the command line (whether built-in or provided
2360 by the boot loader) should specify the device for the root
2361 file system.
2362
2363config CMDLINE_OVERRIDE
2364 bool "Built-in command line overrides boot loader arguments"
516cbf37 2365 depends on CMDLINE_BOOL
8f9ca475 2366 ---help---
516cbf37
TB
2367 Set this option to 'Y' to have the kernel ignore the boot loader
2368 command line, and use ONLY the built-in command line.
2369
2370 This is used to work around broken boot loaders. This should
2371 be set to 'N' under normal conditions.
2372
a5b9e5a2
AL
2373config MODIFY_LDT_SYSCALL
2374 bool "Enable the LDT (local descriptor table)" if EXPERT
2375 default y
2376 ---help---
2377 Linux can allow user programs to install a per-process x86
2378 Local Descriptor Table (LDT) using the modify_ldt(2) system
2379 call. This is required to run 16-bit or segmented code such as
2380 DOSEMU or some Wine programs. It is also used by some very old
2381 threading libraries.
2382
2383 Enabling this feature adds a small amount of overhead to
2384 context switches and increases the low-level kernel attack
2385 surface. Disabling it removes the modify_ldt(2) system call.
2386
2387 Saying 'N' here may make sense for embedded or server kernels.
2388
b700e7f0
SJ
2389source "kernel/livepatch/Kconfig"
2390
506f1d07
SR
2391endmenu
2392
3072e413
MH
2393config ARCH_HAS_ADD_PAGES
2394 def_bool y
2395 depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2396
506f1d07
SR
2397config ARCH_ENABLE_MEMORY_HOTPLUG
2398 def_bool y
2399 depends on X86_64 || (X86_32 && HIGHMEM)
2400
35551053
GH
2401config ARCH_ENABLE_MEMORY_HOTREMOVE
2402 def_bool y
2403 depends on MEMORY_HOTPLUG
2404
e534c7c5 2405config USE_PERCPU_NUMA_NODE_ID
645a7919 2406 def_bool y
e534c7c5
LS
2407 depends on NUMA
2408
9491846f
KS
2409config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2410 def_bool y
2411 depends on X86_64 || X86_PAE
2412
c177c81e
NH
2413config ARCH_ENABLE_HUGEPAGE_MIGRATION
2414 def_bool y
2415 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2416
9c670ea3
NH
2417config ARCH_ENABLE_THP_MIGRATION
2418 def_bool y
2419 depends on X86_64 && TRANSPARENT_HUGEPAGE
2420
da85f865 2421menu "Power management and ACPI options"
e279b6c1
SR
2422
2423config ARCH_HIBERNATION_HEADER
3c2362e6 2424 def_bool y
e279b6c1 2425 depends on X86_64 && HIBERNATION
e279b6c1
SR
2426
2427source "kernel/power/Kconfig"
2428
2429source "drivers/acpi/Kconfig"
2430
efafc8b2
FT
2431source "drivers/sfi/Kconfig"
2432
a6b68076 2433config X86_APM_BOOT
6fc108a0 2434 def_bool y
282e5aab 2435 depends on APM
a6b68076 2436
e279b6c1
SR
2437menuconfig APM
2438 tristate "APM (Advanced Power Management) BIOS support"
efefa6f6 2439 depends on X86_32 && PM_SLEEP
e279b6c1
SR
2440 ---help---
2441 APM is a BIOS specification for saving power using several different
2442 techniques. This is mostly useful for battery powered laptops with
2443 APM compliant BIOSes. If you say Y here, the system time will be
2444 reset after a RESUME operation, the /proc/apm device will provide
2445 battery status information, and user-space programs will receive
2446 notification of APM "events" (e.g. battery status change).
2447
2448 If you select "Y" here, you can disable actual use of the APM
2449 BIOS by passing the "apm=off" option to the kernel at boot time.
2450
2451 Note that the APM support is almost completely disabled for
2452 machines with more than one CPU.
2453
2454 In order to use APM, you will need supporting software. For location
2dc98fd3
MW
2455 and more information, read <file:Documentation/power/apm-acpi.txt>
2456 and the Battery Powered Linux mini-HOWTO, available from
e279b6c1
SR
2457 <http://www.tldp.org/docs.html#howto>.
2458
2459 This driver does not spin down disk drives (see the hdparm(8)
2460 manpage ("man 8 hdparm") for that), and it doesn't turn off
2461 VESA-compliant "green" monitors.
2462
2463 This driver does not support the TI 4000M TravelMate and the ACER
2464 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2465 desktop machines also don't have compliant BIOSes, and this driver
2466 may cause those machines to panic during the boot phase.
2467
2468 Generally, if you don't have a battery in your machine, there isn't
2469 much point in using this driver and you should say N. If you get
2470 random kernel OOPSes or reboots that don't seem to be related to
2471 anything, try disabling/enabling this option (or disabling/enabling
2472 APM in your BIOS).
2473
2474 Some other things you should try when experiencing seemingly random,
2475 "weird" problems:
2476
2477 1) make sure that you have enough swap space and that it is
2478 enabled.
2479 2) pass the "no-hlt" option to the kernel
2480 3) switch on floating point emulation in the kernel and pass
2481 the "no387" option to the kernel
2482 4) pass the "floppy=nodma" option to the kernel
2483 5) pass the "mem=4M" option to the kernel (thereby disabling
2484 all but the first 4 MB of RAM)
2485 6) make sure that the CPU is not over clocked.
2486 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2487 8) disable the cache from your BIOS settings
2488 9) install a fan for the video card or exchange video RAM
2489 10) install a better fan for the CPU
2490 11) exchange RAM chips
2491 12) exchange the motherboard.
2492
2493 To compile this driver as a module, choose M here: the
2494 module will be called apm.
2495
2496if APM
2497
2498config APM_IGNORE_USER_SUSPEND
2499 bool "Ignore USER SUSPEND"
8f9ca475 2500 ---help---
e279b6c1
SR
2501 This option will ignore USER SUSPEND requests. On machines with a
2502 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2503 series notebooks, it is necessary to say Y because of a BIOS bug.
2504
2505config APM_DO_ENABLE
2506 bool "Enable PM at boot time"
2507 ---help---
2508 Enable APM features at boot time. From page 36 of the APM BIOS
2509 specification: "When disabled, the APM BIOS does not automatically
2510 power manage devices, enter the Standby State, enter the Suspend
2511 State, or take power saving steps in response to CPU Idle calls."
2512 This driver will make CPU Idle calls when Linux is idle (unless this
2513 feature is turned off -- see "Do CPU IDLE calls", below). This
2514 should always save battery power, but more complicated APM features
2515 will be dependent on your BIOS implementation. You may need to turn
2516 this option off if your computer hangs at boot time when using APM
2517 support, or if it beeps continuously instead of suspending. Turn
2518 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2519 T400CDT. This is off by default since most machines do fine without
2520 this feature.
2521
2522config APM_CPU_IDLE
dd8af076 2523 depends on CPU_IDLE
e279b6c1 2524 bool "Make CPU Idle calls when idle"
8f9ca475 2525 ---help---
e279b6c1
SR
2526 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2527 On some machines, this can activate improved power savings, such as
2528 a slowed CPU clock rate, when the machine is idle. These idle calls
2529 are made after the idle loop has run for some length of time (e.g.,
2530 333 mS). On some machines, this will cause a hang at boot time or
2531 whenever the CPU becomes idle. (On machines with more than one CPU,
2532 this option does nothing.)
2533
2534config APM_DISPLAY_BLANK
2535 bool "Enable console blanking using APM"
8f9ca475 2536 ---help---
e279b6c1
SR
2537 Enable console blanking using the APM. Some laptops can use this to
2538 turn off the LCD backlight when the screen blanker of the Linux
2539 virtual console blanks the screen. Note that this is only used by
2540 the virtual console screen blanker, and won't turn off the backlight
2541 when using the X Window system. This also doesn't have anything to
2542 do with your VESA-compliant power-saving monitor. Further, this
2543 option doesn't work for all laptops -- it might not turn off your
2544 backlight at all, or it might print a lot of errors to the console,
2545 especially if you are using gpm.
2546
2547config APM_ALLOW_INTS
2548 bool "Allow interrupts during APM BIOS calls"
8f9ca475 2549 ---help---
e279b6c1
SR
2550 Normally we disable external interrupts while we are making calls to
2551 the APM BIOS as a measure to lessen the effects of a badly behaving
2552 BIOS implementation. The BIOS should reenable interrupts if it
2553 needs to. Unfortunately, some BIOSes do not -- especially those in
2554 many of the newer IBM Thinkpads. If you experience hangs when you
2555 suspend, try setting this to Y. Otherwise, say N.
2556
e279b6c1
SR
2557endif # APM
2558
bb0a56ec 2559source "drivers/cpufreq/Kconfig"
e279b6c1
SR
2560
2561source "drivers/cpuidle/Kconfig"
2562
27471fdb
AH
2563source "drivers/idle/Kconfig"
2564
e279b6c1
SR
2565endmenu
2566
2567
2568menu "Bus options (PCI etc.)"
2569
2570config PCI
1ac97018 2571 bool "PCI support"
1c858087 2572 default y
8f9ca475 2573 ---help---
e279b6c1
SR
2574 Find out whether you have a PCI motherboard. PCI is the name of a
2575 bus system, i.e. the way the CPU talks to the other stuff inside
2576 your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2577 VESA. If you have PCI, say Y, otherwise N.
2578
e279b6c1
SR
2579choice
2580 prompt "PCI access mode"
efefa6f6 2581 depends on X86_32 && PCI
e279b6c1
SR
2582 default PCI_GOANY
2583 ---help---
2584 On PCI systems, the BIOS can be used to detect the PCI devices and
2585 determine their configuration. However, some old PCI motherboards
2586 have BIOS bugs and may crash if this is done. Also, some embedded
2587 PCI-based systems don't have any BIOS at all. Linux can also try to
2588 detect the PCI hardware directly without using the BIOS.
2589
2590 With this option, you can specify how Linux should detect the
2591 PCI devices. If you choose "BIOS", the BIOS will be used,
2592 if you choose "Direct", the BIOS won't be used, and if you
2593 choose "MMConfig", then PCI Express MMCONFIG will be used.
2594 If you choose "Any", the kernel will try MMCONFIG, then the
2595 direct access method and falls back to the BIOS if that doesn't
2596 work. If unsure, go with the default, which is "Any".
2597
2598config PCI_GOBIOS
2599 bool "BIOS"
2600
2601config PCI_GOMMCONFIG
2602 bool "MMConfig"
2603
2604config PCI_GODIRECT
2605 bool "Direct"
2606
3ef0e1f8 2607config PCI_GOOLPC
76fb6570 2608 bool "OLPC XO-1"
3ef0e1f8
AS
2609 depends on OLPC
2610
2bdd1b03
AS
2611config PCI_GOANY
2612 bool "Any"
2613
e279b6c1
SR
2614endchoice
2615
2616config PCI_BIOS
3c2362e6 2617 def_bool y
efefa6f6 2618 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
e279b6c1
SR
2619
2620# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2621config PCI_DIRECT
3c2362e6 2622 def_bool y
0aba496f 2623 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
e279b6c1
SR
2624
2625config PCI_MMCONFIG
3c2362e6 2626 def_bool y
5f0db7a2 2627 depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
e279b6c1 2628
3ef0e1f8 2629config PCI_OLPC
2bdd1b03
AS
2630 def_bool y
2631 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
3ef0e1f8 2632
b5401a96
AN
2633config PCI_XEN
2634 def_bool y
2635 depends on PCI && XEN
2636 select SWIOTLB_XEN
2637
e279b6c1 2638config PCI_DOMAINS
3c2362e6 2639 def_bool y
e279b6c1 2640 depends on PCI
e279b6c1
SR
2641
2642config PCI_MMCONFIG
2643 bool "Support mmconfig PCI config space access"
2644 depends on X86_64 && PCI && ACPI
2645
3f6ea84a 2646config PCI_CNB20LE_QUIRK
6a108a14 2647 bool "Read CNB20LE Host Bridge Windows" if EXPERT
6ea30386 2648 depends on PCI
3f6ea84a
IS
2649 help
2650 Read the PCI windows out of the CNB20LE host bridge. This allows
2651 PCI hotplug to work on systems with the CNB20LE chipset which do
2652 not have ACPI.
2653
64a5fed6
BH
2654 There's no public spec for this chipset, and this functionality
2655 is known to be incomplete.
2656
2657 You should say N unless you know you need this.
2658
e279b6c1
SR
2659source "drivers/pci/Kconfig"
2660
3a495511
WBG
2661config ISA_BUS
2662 bool "ISA-style bus support on modern systems" if EXPERT
2663 select ISA_BUS_API
2664 help
2665 Enables ISA-style drivers on modern systems. This is necessary to
2666 support PC/104 devices on X86_64 platforms.
2667
2668 If unsure, say N.
2669
1c00f016 2670# x86_64 have no ISA slots, but can have ISA-style DMA.
e279b6c1 2671config ISA_DMA_API
1c00f016
DR
2672 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2673 default y
2674 help
2675 Enables ISA-style DMA support for devices requiring such controllers.
2676 If unsure, say Y.
e279b6c1 2677
51e68d05
LT
2678if X86_32
2679
e279b6c1
SR
2680config ISA
2681 bool "ISA support"
8f9ca475 2682 ---help---
e279b6c1
SR
2683 Find out whether you have ISA slots on your motherboard. ISA is the
2684 name of a bus system, i.e. the way the CPU talks to the other stuff
2685 inside your box. Other bus systems are PCI, EISA, MicroChannel
2686 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2687 newer boards don't support it. If you have ISA, say Y, otherwise N.
2688
2689config EISA
2690 bool "EISA support"
2691 depends on ISA
2692 ---help---
2693 The Extended Industry Standard Architecture (EISA) bus was
2694 developed as an open alternative to the IBM MicroChannel bus.
2695
2696 The EISA bus provided some of the features of the IBM MicroChannel
2697 bus while maintaining backward compatibility with cards made for
2698 the older ISA bus. The EISA bus saw limited use between 1988 and
2699 1995 when it was made obsolete by the PCI bus.
2700
2701 Say Y here if you are building a kernel for an EISA-based machine.
2702
2703 Otherwise, say N.
2704
2705source "drivers/eisa/Kconfig"
2706
e279b6c1
SR
2707config SCx200
2708 tristate "NatSemi SCx200 support"
8f9ca475 2709 ---help---
e279b6c1
SR
2710 This provides basic support for National Semiconductor's
2711 (now AMD's) Geode processors. The driver probes for the
2712 PCI-IDs of several on-chip devices, so its a good dependency
2713 for other scx200_* drivers.
2714
2715 If compiled as a module, the driver is named scx200.
2716
2717config SCx200HR_TIMER
2718 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
592913ec 2719 depends on SCx200
e279b6c1 2720 default y
8f9ca475 2721 ---help---
e279b6c1
SR
2722 This driver provides a clocksource built upon the on-chip
2723 27MHz high-resolution timer. Its also a workaround for
2724 NSC Geode SC-1100's buggy TSC, which loses time when the
2725 processor goes idle (as is done by the scheduler). The
2726 other workaround is idle=poll boot option.
2727
3ef0e1f8
AS
2728config OLPC
2729 bool "One Laptop Per Child support"
54008979 2730 depends on !X86_PAE
3c554946 2731 select GPIOLIB
dc3119e7 2732 select OF
45bb1674 2733 select OF_PROMTREE
b4e51854 2734 select IRQ_DOMAIN
8f9ca475 2735 ---help---
3ef0e1f8
AS
2736 Add support for detecting the unique features of the OLPC
2737 XO hardware.
2738
a3128588
DD
2739config OLPC_XO1_PM
2740 bool "OLPC XO-1 Power Management"
0651eb42 2741 depends on OLPC && MFD_CS5535=y && PM_SLEEP
bf1ebf00 2742 ---help---
97c4cb71 2743 Add support for poweroff and suspend of the OLPC XO-1 laptop.
bf1ebf00 2744
cfee9597
DD
2745config OLPC_XO1_RTC
2746 bool "OLPC XO-1 Real Time Clock"
2747 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2748 ---help---
2749 Add support for the XO-1 real time clock, which can be used as a
2750 programmable wakeup source.
2751
7feda8e9
DD
2752config OLPC_XO1_SCI
2753 bool "OLPC XO-1 SCI extras"
d8d01a63 2754 depends on OLPC && OLPC_XO1_PM
ed8e47fe 2755 depends on INPUT=y
d8d01a63 2756 select POWER_SUPPLY
7feda8e9
DD
2757 select GPIO_CS5535
2758 select MFD_CORE
2759 ---help---
2760 Add support for SCI-based features of the OLPC XO-1 laptop:
7bc74b3d 2761 - EC-driven system wakeups
7feda8e9 2762 - Power button
7bc74b3d 2763 - Ebook switch
2cf2baea 2764 - Lid switch
e1040ac6
DD
2765 - AC adapter status updates
2766 - Battery status updates
7feda8e9 2767
a0f30f59
DD
2768config OLPC_XO15_SCI
2769 bool "OLPC XO-1.5 SCI extras"
d8d01a63
DD
2770 depends on OLPC && ACPI
2771 select POWER_SUPPLY
a0f30f59
DD
2772 ---help---
2773 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2774 - EC-driven system wakeups
2775 - AC adapter status updates
2776 - Battery status updates
bf1ebf00 2777
d4f3e350
EW
2778config ALIX
2779 bool "PCEngines ALIX System Support (LED setup)"
2780 select GPIOLIB
2781 ---help---
2782 This option enables system support for the PCEngines ALIX.
2783 At present this just sets up LEDs for GPIO control on
2784 ALIX2/3/6 boards. However, other system specific setup should
2785 get added here.
2786
2787 Note: You must still enable the drivers for GPIO and LED support
2788 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2789
2790 Note: You have to set alix.force=1 for boards with Award BIOS.
2791
da4e3302
PP
2792config NET5501
2793 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2794 select GPIOLIB
2795 ---help---
2796 This option enables system support for the Soekris Engineering net5501.
2797
3197059a
PP
2798config GEOS
2799 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2800 select GPIOLIB
2801 depends on DMI
2802 ---help---
2803 This option enables system support for the Traverse Technologies GEOS.
2804
7d029125
VD
2805config TS5500
2806 bool "Technologic Systems TS-5500 platform support"
2807 depends on MELAN
2808 select CHECK_SIGNATURE
2809 select NEW_LEDS
2810 select LEDS_CLASS
2811 ---help---
2812 This option enables system support for the Technologic Systems TS-5500.
2813
bc0120fd
SR
2814endif # X86_32
2815
23ac4ae8 2816config AMD_NB
e279b6c1 2817 def_bool y
0e152cd7 2818 depends on CPU_SUP_AMD && PCI
e279b6c1
SR
2819
2820source "drivers/pcmcia/Kconfig"
2821
388b78ad 2822config RAPIDIO
fdf90abc 2823 tristate "RapidIO support"
388b78ad
AB
2824 depends on PCI
2825 default n
2826 help
fdf90abc 2827 If enabled this option will include drivers and the core
388b78ad
AB
2828 infrastructure code to support RapidIO interconnect devices.
2829
2830source "drivers/rapidio/Kconfig"
2831
e3263ab3
DH
2832config X86_SYSFB
2833 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2834 help
2835 Firmwares often provide initial graphics framebuffers so the BIOS,
2836 bootloader or kernel can show basic video-output during boot for
2837 user-guidance and debugging. Historically, x86 used the VESA BIOS
2838 Extensions and EFI-framebuffers for this, which are mostly limited
2839 to x86.
2840 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2841 framebuffers so the new generic system-framebuffer drivers can be
2842 used on x86. If the framebuffer is not compatible with the generic
2843 modes, it is adverticed as fallback platform framebuffer so legacy
2844 drivers like efifb, vesafb and uvesafb can pick it up.
2845 If this option is not selected, all system framebuffers are always
2846 marked as fallback platform framebuffers as usual.
2847
2848 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2849 not be able to pick up generic system framebuffers if this option
2850 is selected. You are highly encouraged to enable simplefb as
2851 replacement if you select this option. simplefb can correctly deal
2852 with generic system framebuffers. But you should still keep vesafb
2853 and others enabled as fallback if a system framebuffer is
2854 incompatible with simplefb.
2855
2856 If unsure, say Y.
2857
e279b6c1
SR
2858endmenu
2859
2860
2861menu "Executable file formats / Emulations"
2862
2863source "fs/Kconfig.binfmt"
2864
2865config IA32_EMULATION
2866 bool "IA32 Emulation"
2867 depends on X86_64
39f88911 2868 select ARCH_WANT_OLD_COMPAT_IPC
d1603990 2869 select BINFMT_ELF
a97f52e6 2870 select COMPAT_BINFMT_ELF
39f88911 2871 select COMPAT_OLD_SIGACTION
8f9ca475 2872 ---help---
5fd92e65
L
2873 Include code to run legacy 32-bit programs under a
2874 64-bit kernel. You should likely turn this on, unless you're
2875 100% sure that you don't have any 32-bit programs left.
e279b6c1
SR
2876
2877config IA32_AOUT
8f9ca475
IM
2878 tristate "IA32 a.out support"
2879 depends on IA32_EMULATION
2880 ---help---
2881 Support old a.out binaries in the 32bit emulation.
e279b6c1 2882
0bf62763 2883config X86_X32
6ea30386 2884 bool "x32 ABI for 64-bit mode"
9b54050b 2885 depends on X86_64
5fd92e65
L
2886 ---help---
2887 Include code to run binaries for the x32 native 32-bit ABI
2888 for 64-bit processors. An x32 process gets access to the
2889 full 64-bit register file and wide data path while leaving
2890 pointers at 32 bits for smaller memory footprint.
2891
2892 You will need a recent binutils (2.22 or later) with
2893 elf32_x86_64 support enabled to compile a kernel with this
2894 option set.
2895
953fee1d
IM
2896config COMPAT_32
2897 def_bool y
2898 depends on IA32_EMULATION || X86_32
2899 select HAVE_UID16
2900 select OLD_SIGSUSPEND3
2901
e279b6c1 2902config COMPAT
3c2362e6 2903 def_bool y
0bf62763 2904 depends on IA32_EMULATION || X86_X32
e279b6c1 2905
3120e25e 2906if COMPAT
e279b6c1 2907config COMPAT_FOR_U64_ALIGNMENT
3120e25e 2908 def_bool y
e279b6c1
SR
2909
2910config SYSVIPC_COMPAT
3c2362e6 2911 def_bool y
3120e25e 2912 depends on SYSVIPC
3120e25e 2913endif
ee009e4a 2914
e279b6c1
SR
2915endmenu
2916
2917
e5beae16
KP
2918config HAVE_ATOMIC_IOMAP
2919 def_bool y
2920 depends on X86_32
2921
4692d77f
AR
2922config X86_DEV_DMA_OPS
2923 bool
83125a3a 2924 depends on X86_64 || STA2X11
4692d77f 2925
f7219a53
AR
2926config X86_DMA_REMAP
2927 bool
83125a3a 2928 depends on STA2X11
f7219a53 2929
e585513b
KS
2930config HAVE_GENERIC_GUP
2931 def_bool y
2932
e279b6c1
SR
2933source "net/Kconfig"
2934
2935source "drivers/Kconfig"
2936
0d34a427
LO
2937source "ubuntu/Kconfig"
2938
e279b6c1
SR
2939source "drivers/firmware/Kconfig"
2940
2941source "fs/Kconfig"
2942
e279b6c1
SR
2943source "arch/x86/Kconfig.debug"
2944
2945source "security/Kconfig"
2946
2947source "crypto/Kconfig"
2948
edf88417
AK
2949source "arch/x86/kvm/Kconfig"
2950
e279b6c1 2951source "lib/Kconfig"