]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - arch/x86/Kconfig
x86/speculation, objtool: Annotate indirect calls/jumps for objtool
[mirror_ubuntu-artful-kernel.git] / arch / x86 / Kconfig
CommitLineData
daa93fab
SR
1# Select 32 or 64 bit
2config 64BIT
6840999b 3 bool "64-bit kernel" if ARCH = "x86"
ffee0de4 4 default ARCH != "i386"
8f9ca475 5 ---help---
daa93fab
SR
6 Say yes to build a 64-bit kernel - formerly known as x86_64
7 Say no to build a 32-bit kernel - formerly known as i386
8
9config X86_32
3120e25e
JB
10 def_bool y
11 depends on !64BIT
341c787e
IM
12 # Options that are inherently 32-bit kernel only:
13 select ARCH_WANT_IPC_PARSE_VERSION
14 select CLKSRC_I8253
15 select CLONE_BACKWARDS
16 select HAVE_AOUT
17 select HAVE_GENERIC_DMA_COHERENT
18 select MODULES_USE_ELF_REL
19 select OLD_SIGACTION
daa93fab
SR
20
21config X86_64
3120e25e
JB
22 def_bool y
23 depends on 64BIT
d94e0685 24 # Options that are inherently 64-bit kernel only:
e1073d1e 25 select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA
d94e0685
IM
26 select ARCH_SUPPORTS_INT128
27 select ARCH_USE_CMPXCHG_LOCKREF
28 select HAVE_ARCH_SOFT_DIRTY
29 select MODULES_USE_ELF_RELA
30 select X86_DEV_DMA_OPS
1032c0ba 31
d94e0685
IM
32#
33# Arch settings
34#
35# ( Note that options that are marked 'if X86_64' could in principle be
36# ported to 32-bit as well. )
37#
8d5fffb9 38config X86
3c2362e6 39 def_bool y
c763ea26
IM
40 #
41 # Note: keep this list sorted alphabetically
42 #
6471b825
IM
43 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
44 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
45 select ANON_INODES
46 select ARCH_CLOCKSOURCE_DATA
47 select ARCH_DISCARD_MEMBLOCK
c763ea26 48 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
fa5b6ec9 49 select ARCH_HAS_DEBUG_VIRTUAL
21266be9 50 select ARCH_HAS_DEVMEM_IS_ALLOWED
6471b825 51 select ARCH_HAS_ELF_RANDOMIZE
72d93104 52 select ARCH_HAS_FAST_MULTIPLIER
6974f0c4 53 select ARCH_HAS_FORTIFY_SOURCE
957e3fac 54 select ARCH_HAS_GCOV_PROFILE_ALL
5c9a8750 55 select ARCH_HAS_KCOV if X86_64
67a3e8fe 56 select ARCH_HAS_MMIO_FLUSH
c763ea26 57 select ARCH_HAS_PMEM_API if X86_64
0aed55af 58 select ARCH_HAS_UACCESS_FLUSHCACHE if X86_64
d2852a22 59 select ARCH_HAS_SET_MEMORY
6471b825 60 select ARCH_HAS_SG_CHAIN
ad21fc4f
LA
61 select ARCH_HAS_STRICT_KERNEL_RWX
62 select ARCH_HAS_STRICT_MODULE_RWX
c6d30853 63 select ARCH_HAS_UBSAN_SANITIZE_ALL
65f7d049 64 select ARCH_HAS_ZONE_DEVICE if X86_64
6471b825
IM
65 select ARCH_HAVE_NMI_SAFE_CMPXCHG
66 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
77fbbc81 67 select ARCH_MIGHT_HAVE_PC_PARPORT
5e2c18c0 68 select ARCH_MIGHT_HAVE_PC_SERIO
6471b825 69 select ARCH_SUPPORTS_ATOMIC_RMW
3b242c66 70 select ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT
6471b825
IM
71 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
72 select ARCH_USE_BUILTIN_BSWAP
6471b825
IM
73 select ARCH_USE_QUEUED_RWLOCKS
74 select ARCH_USE_QUEUED_SPINLOCKS
ce4a4e56 75 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
c763ea26 76 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
38d8b4e6 77 select ARCH_WANTS_THP_SWAP if X86_64
6471b825
IM
78 select BUILDTIME_EXTABLE_SORT
79 select CLKEVT_I8253
6471b825
IM
80 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
81 select CLOCKSOURCE_WATCHDOG
6471b825 82 select DCACHE_WORD_ACCESS
45471cd9
LT
83 select EDAC_ATOMIC_SCRUB
84 select EDAC_SUPPORT
6471b825
IM
85 select GENERIC_CLOCKEVENTS
86 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
87 select GENERIC_CLOCKEVENTS_MIN_ADJUST
88 select GENERIC_CMOS_UPDATE
89 select GENERIC_CPU_AUTOPROBE
6d283d72 90 select GENERIC_CPU_VULNERABILITIES
5b7c73e0 91 select GENERIC_EARLY_IOREMAP
6471b825
IM
92 select GENERIC_FIND_FIRST_BIT
93 select GENERIC_IOMAP
c7d6c9dd 94 select GENERIC_IRQ_EFFECTIVE_AFF_MASK if SMP
ad7a929f 95 select GENERIC_IRQ_MIGRATION if SMP
6471b825
IM
96 select GENERIC_IRQ_PROBE
97 select GENERIC_IRQ_SHOW
98 select GENERIC_PENDING_IRQ if SMP
99 select GENERIC_SMP_IDLE_THREAD
100 select GENERIC_STRNCPY_FROM_USER
101 select GENERIC_STRNLEN_USER
102 select GENERIC_TIME_VSYSCALL
7edaeb68 103 select HARDLOCKUP_CHECK_TIMESTAMP if X86_64
6471b825
IM
104 select HAVE_ACPI_APEI if ACPI
105 select HAVE_ACPI_APEI_NMI if ACPI
106 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
6471b825
IM
107 select HAVE_ARCH_AUDITSYSCALL
108 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
109 select HAVE_ARCH_JUMP_LABEL
f60ab001 110 select HAVE_ARCH_KASAN if X86_64
6471b825
IM
111 select HAVE_ARCH_KGDB
112 select HAVE_ARCH_KMEMCHECK
9e08f57d
DC
113 select HAVE_ARCH_MMAP_RND_BITS if MMU
114 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
1b028f78 115 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
6471b825 116 select HAVE_ARCH_SECCOMP_FILTER
6471b825
IM
117 select HAVE_ARCH_TRACEHOOK
118 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
a00cc7d9 119 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
e37e43a4 120 select HAVE_ARCH_VMAP_STACK if X86_64
c763ea26 121 select HAVE_ARCH_WITHIN_STACK_FRAMES
6471b825
IM
122 select HAVE_CC_STACKPROTECTOR
123 select HAVE_CMPXCHG_DOUBLE
124 select HAVE_CMPXCHG_LOCAL
125 select HAVE_CONTEXT_TRACKING if X86_64
c1bd55f9 126 select HAVE_COPY_THREAD_TLS
cf4db259 127 select HAVE_C_RECORDMCOUNT
6471b825
IM
128 select HAVE_DEBUG_KMEMLEAK
129 select HAVE_DEBUG_STACKOVERFLOW
130 select HAVE_DMA_API_DEBUG
6471b825 131 select HAVE_DMA_CONTIGUOUS
677aa9f7 132 select HAVE_DYNAMIC_FTRACE
06aeaaea 133 select HAVE_DYNAMIC_FTRACE_WITH_REGS
c763ea26 134 select HAVE_EBPF_JIT if X86_64
58340a07 135 select HAVE_EFFICIENT_UNALIGNED_ACCESS
5f56a5df 136 select HAVE_EXIT_THREAD
644e0e8d 137 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
6471b825 138 select HAVE_FTRACE_MCOUNT_RECORD
6471b825
IM
139 select HAVE_FUNCTION_GRAPH_TRACER
140 select HAVE_FUNCTION_TRACER
6b90bd4b 141 select HAVE_GCC_PLUGINS
6471b825
IM
142 select HAVE_HW_BREAKPOINT
143 select HAVE_IDE
144 select HAVE_IOREMAP_PROT
145 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
146 select HAVE_IRQ_TIME_ACCOUNTING
2e9f3bdd 147 select HAVE_KERNEL_BZIP2
6471b825
IM
148 select HAVE_KERNEL_GZIP
149 select HAVE_KERNEL_LZ4
2e9f3bdd 150 select HAVE_KERNEL_LZMA
13510997 151 select HAVE_KERNEL_LZO
6471b825
IM
152 select HAVE_KERNEL_XZ
153 select HAVE_KPROBES
154 select HAVE_KPROBES_ON_FTRACE
155 select HAVE_KRETPROBES
156 select HAVE_KVM
157 select HAVE_LIVEPATCH if X86_64
158 select HAVE_MEMBLOCK
159 select HAVE_MEMBLOCK_NODE_MAP
0102752e 160 select HAVE_MIXED_BREAKPOINTS_REGS
dccbf63d 161 select HAVE_MOD_ARCH_SPECIFIC
42a0bb3f 162 select HAVE_NMI
6471b825
IM
163 select HAVE_OPROFILE
164 select HAVE_OPTPROBES
165 select HAVE_PCSPKR_PLATFORM
166 select HAVE_PERF_EVENTS
c01d4323 167 select HAVE_PERF_EVENTS_NMI
92e5aae4 168 select HAVE_HARDLOCKUP_DETECTOR_PERF if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
c5e63197 169 select HAVE_PERF_REGS
c5ebcedb 170 select HAVE_PERF_USER_STACK_DUMP
6471b825 171 select HAVE_REGS_AND_STACK_ACCESS_API
27ab2a24 172 select HAVE_RELIABLE_STACKTRACE if X86_64 && UNWINDER_FRAME_POINTER && STACK_VALIDATION
c763ea26 173 select HAVE_STACK_VALIDATION if X86_64
6471b825 174 select HAVE_SYSCALL_TRACEPOINTS
6471b825 175 select HAVE_UNSTABLE_SCHED_CLOCK
7c68af6e 176 select HAVE_USER_RETURN_NOTIFIER
c0185808 177 select IRQ_FORCED_THREADING
df65c1bc 178 select PCI_LOCKLESS_CONFIG
6471b825 179 select PERF_EVENTS
3195ef59 180 select RTC_LIB
d6faca40 181 select RTC_MC146818_LIB
6471b825 182 select SPARSE_IRQ
83fe27ea 183 select SRCU
6471b825 184 select SYSCTL_EXCEPTION_TRACE
15f4eae7 185 select THREAD_INFO_IN_TASK
6471b825
IM
186 select USER_STACKTRACE_SUPPORT
187 select VIRT_TO_BUS
6471b825 188 select X86_FEATURE_NAMES if PROC_FS
7d8330a5 189
ba7e4d13 190config INSTRUCTION_DECODER
3120e25e
JB
191 def_bool y
192 depends on KPROBES || PERF_EVENTS || UPROBES
ba7e4d13 193
51b26ada
LT
194config OUTPUT_FORMAT
195 string
196 default "elf32-i386" if X86_32
197 default "elf64-x86-64" if X86_64
198
73531905 199config ARCH_DEFCONFIG
b9b39bfb 200 string
73531905
SR
201 default "arch/x86/configs/i386_defconfig" if X86_32
202 default "arch/x86/configs/x86_64_defconfig" if X86_64
b9b39bfb 203
8d5fffb9 204config LOCKDEP_SUPPORT
3c2362e6 205 def_bool y
8d5fffb9
SR
206
207config STACKTRACE_SUPPORT
3c2362e6 208 def_bool y
8d5fffb9 209
8d5fffb9 210config MMU
3c2362e6 211 def_bool y
8d5fffb9 212
9e08f57d
DC
213config ARCH_MMAP_RND_BITS_MIN
214 default 28 if 64BIT
215 default 8
216
217config ARCH_MMAP_RND_BITS_MAX
218 default 32 if 64BIT
219 default 16
220
221config ARCH_MMAP_RND_COMPAT_BITS_MIN
222 default 8
223
224config ARCH_MMAP_RND_COMPAT_BITS_MAX
225 default 16
226
8d5fffb9
SR
227config SBUS
228 bool
229
3bc4e459 230config NEED_DMA_MAP_STATE
3120e25e 231 def_bool y
a6dfa128 232 depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
3bc4e459 233
18e98307 234config NEED_SG_DMA_LENGTH
4a14d84e 235 def_bool y
18e98307 236
8d5fffb9 237config GENERIC_ISA_DMA
3120e25e
JB
238 def_bool y
239 depends on ISA_DMA_API
8d5fffb9 240
8d5fffb9 241config GENERIC_BUG
3c2362e6 242 def_bool y
8d5fffb9 243 depends on BUG
b93a531e
JB
244 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
245
246config GENERIC_BUG_RELATIVE_POINTERS
247 bool
8d5fffb9
SR
248
249config GENERIC_HWEIGHT
3c2362e6 250 def_bool y
8d5fffb9
SR
251
252config ARCH_MAY_HAVE_PC_FDC
3120e25e
JB
253 def_bool y
254 depends on ISA_DMA_API
8d5fffb9 255
1032c0ba 256config RWSEM_XCHGADD_ALGORITHM
3120e25e 257 def_bool y
1032c0ba 258
1032c0ba
SR
259config GENERIC_CALIBRATE_DELAY
260 def_bool y
261
9a0b8415 262config ARCH_HAS_CPU_RELAX
263 def_bool y
264
1b27d05b
PE
265config ARCH_HAS_CACHE_LINE_SIZE
266 def_bool y
267
dd5af90a 268config HAVE_SETUP_PER_CPU_AREA
89c9c4c5 269 def_bool y
b32ef636 270
08fc4580
TH
271config NEED_PER_CPU_EMBED_FIRST_CHUNK
272 def_bool y
273
274config NEED_PER_CPU_PAGE_FIRST_CHUNK
11124411
TH
275 def_bool y
276
801e4062
JB
277config ARCH_HIBERNATION_POSSIBLE
278 def_bool y
801e4062 279
f4cb5700
JB
280config ARCH_SUSPEND_POSSIBLE
281 def_bool y
f4cb5700 282
cfe28c5d
SC
283config ARCH_WANT_HUGE_PMD_SHARE
284 def_bool y
285
53313b2c
SC
286config ARCH_WANT_GENERAL_HUGETLB
287 def_bool y
288
8d5fffb9 289config ZONE_DMA32
e0fd24a3 290 def_bool y if X86_64
8d5fffb9 291
8d5fffb9 292config AUDIT_ARCH
e0fd24a3 293 def_bool y if X86_64
8d5fffb9 294
765c68bd
IM
295config ARCH_SUPPORTS_OPTIMIZED_INLINING
296 def_bool y
297
6a11f75b
AM
298config ARCH_SUPPORTS_DEBUG_PAGEALLOC
299 def_bool y
300
d6f2d75a
AR
301config KASAN_SHADOW_OFFSET
302 hex
303 depends on KASAN
304 default 0xdffffc0000000000
305
69575d38
SW
306config HAVE_INTEL_TXT
307 def_bool y
6ea30386 308 depends on INTEL_IOMMU && ACPI
69575d38 309
6b0c3d44
SR
310config X86_32_SMP
311 def_bool y
312 depends on X86_32 && SMP
313
314config X86_64_SMP
315 def_bool y
316 depends on X86_64 && SMP
317
ccbeed3a
TH
318config X86_32_LAZY_GS
319 def_bool y
60a5317f 320 depends on X86_32 && !CC_STACKPROTECTOR
ccbeed3a 321
2b144498
SD
322config ARCH_SUPPORTS_UPROBES
323 def_bool y
324
d20642f0
RH
325config FIX_EARLYCON_MEM
326 def_bool y
327
98233368
KS
328config PGTABLE_LEVELS
329 int
330 default 4 if X86_64
331 default 3 if X86_PAE
332 default 2
333
506f1d07 334source "init/Kconfig"
dc52ddc0 335source "kernel/Kconfig.freezer"
8d5fffb9 336
506f1d07
SR
337menu "Processor type and features"
338
5ee71535
RD
339config ZONE_DMA
340 bool "DMA memory allocation support" if EXPERT
341 default y
342 help
343 DMA memory allocation support allows devices with less than 32-bit
344 addressing to allocate within the first 16MB of address space.
345 Disable if no such devices will be used.
346
347 If unsure, say Y.
348
506f1d07
SR
349config SMP
350 bool "Symmetric multi-processing support"
351 ---help---
352 This enables support for systems with more than one CPU. If you have
4a474157
RG
353 a system with only one CPU, say N. If you have a system with more
354 than one CPU, say Y.
506f1d07 355
4a474157 356 If you say N here, the kernel will run on uni- and multiprocessor
506f1d07
SR
357 machines, but will use only one CPU of a multiprocessor machine. If
358 you say Y here, the kernel will run on many, but not all,
4a474157 359 uniprocessor machines. On a uniprocessor machine, the kernel
506f1d07
SR
360 will run faster if you say N here.
361
362 Note that if you say Y here and choose architecture "586" or
363 "Pentium" under "Processor family", the kernel will not work on 486
364 architectures. Similarly, multiprocessor kernels for the "PPro"
365 architecture may not work on all Pentium based boards.
366
367 People using multiprocessor machines who say Y here should also say
368 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
369 Management" code will be disabled if you say Y here.
370
395cf969 371 See also <file:Documentation/x86/i386/IO-APIC.txt>,
c9525a3f 372 <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
506f1d07
SR
373 <http://www.tldp.org/docs.html#howto>.
374
375 If you don't know what to do here, say N.
376
9def39be
JT
377config X86_FEATURE_NAMES
378 bool "Processor feature human-readable names" if EMBEDDED
379 default y
380 ---help---
381 This option compiles in a table of x86 feature bits and corresponding
382 names. This is required to support /proc/cpuinfo and a few kernel
383 messages. You can disable this to save space, at the expense of
384 making those few kernel messages show numeric feature bits instead.
385
386 If in doubt, say Y.
387
6e1315fe
BP
388config X86_FAST_FEATURE_TESTS
389 bool "Fast CPU feature tests" if EMBEDDED
390 default y
391 ---help---
392 Some fast-paths in the kernel depend on the capabilities of the CPU.
393 Say Y here for the kernel to patch in the appropriate code at runtime
394 based on the capabilities of the CPU. The infrastructure for patching
395 code at runtime takes up some additional space; space-constrained
396 embedded systems may wish to say N here to produce smaller, slightly
397 slower code.
398
06cd9a7d
YL
399config X86_X2APIC
400 bool "Support x2apic"
19e3d60d 401 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
06cd9a7d
YL
402 ---help---
403 This enables x2apic support on CPUs that have this feature.
404
405 This allows 32-bit apic IDs (so it can support very large systems),
406 and accesses the local apic via MSRs not via mmio.
407
06cd9a7d
YL
408 If you don't know what to do here, say N.
409
6695c85b 410config X86_MPPARSE
6e87f9b7 411 bool "Enable MPS table" if ACPI || SFI
7a527688 412 default y
5ab74722 413 depends on X86_LOCAL_APIC
8f9ca475 414 ---help---
6695c85b
YL
415 For old smp systems that do not have proper acpi support. Newer systems
416 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
6695c85b 417
26f7ef14
YL
418config X86_BIGSMP
419 bool "Support for big SMP systems with more than 8 CPUs"
420 depends on X86_32 && SMP
8f9ca475 421 ---help---
26f7ef14 422 This option is needed for the systems that have more than 8 CPUs
506f1d07 423
ddd70cf9
JN
424config GOLDFISH
425 def_bool y
426 depends on X86_GOLDFISH
427
ac0999a8
DW
428config RETPOLINE
429 bool "Avoid speculative indirect branches in kernel"
430 default y
431 help
432 Compile kernel with the retpoline compiler options to guard against
433 kernel-to-user data leaks by avoiding speculative indirect
434 branches. Requires a compiler with -mindirect-branch=thunk-extern
435 support for full protection. The kernel may run slower.
436
437 Without compiler support, at least indirect branches in assembler
438 code are eliminated. Since this includes the syscall entry path,
439 it is not entirely pointless.
440
8c2bc51f
VS
441config INTEL_RDT
442 bool "Intel Resource Director Technology support"
78e99b4a
FY
443 default n
444 depends on X86 && CPU_SUP_INTEL
59fe5a77 445 select KERNFS
78e99b4a 446 help
8c2bc51f
VS
447 Select to enable resource allocation and monitoring which are
448 sub-features of Intel Resource Director Technology(RDT). More
449 information about RDT can be found in the Intel x86
450 Architecture Software Developer Manual.
78e99b4a
FY
451
452 Say N if unsure.
453
8425091f 454if X86_32
c5c606d9
RT
455config X86_EXTENDED_PLATFORM
456 bool "Support for extended (non-PC) x86 platforms"
457 default y
8f9ca475 458 ---help---
06ac8346
IM
459 If you disable this option then the kernel will only support
460 standard PC platforms. (which covers the vast majority of
461 systems out there.)
462
8425091f
RT
463 If you enable this option then you'll be able to select support
464 for the following (non-PC) 32 bit x86 platforms:
cb7b8023 465 Goldfish (Android emulator)
8425091f 466 AMD Elan
8425091f
RT
467 RDC R-321x SoC
468 SGI 320/540 (Visual Workstation)
83125a3a 469 STA2X11-based (e.g. Northville)
3f4110a4 470 Moorestown MID devices
06ac8346
IM
471
472 If you have one of these systems, or if you want to build a
473 generic distribution kernel, say Y here - otherwise say N.
8425091f 474endif
06ac8346 475
8425091f
RT
476if X86_64
477config X86_EXTENDED_PLATFORM
478 bool "Support for extended (non-PC) x86 platforms"
479 default y
480 ---help---
481 If you disable this option then the kernel will only support
482 standard PC platforms. (which covers the vast majority of
483 systems out there.)
484
485 If you enable this option then you'll be able to select support
486 for the following (non-PC) 64 bit x86 platforms:
44b111b5 487 Numascale NumaChip
8425091f
RT
488 ScaleMP vSMP
489 SGI Ultraviolet
490
491 If you have one of these systems, or if you want to build a
492 generic distribution kernel, say Y here - otherwise say N.
493endif
c5c606d9
RT
494# This is an alphabetically sorted list of 64 bit extended platforms
495# Please maintain the alphabetic order if and when there are additions
44b111b5
SP
496config X86_NUMACHIP
497 bool "Numascale NumaChip"
498 depends on X86_64
499 depends on X86_EXTENDED_PLATFORM
500 depends on NUMA
501 depends on SMP
502 depends on X86_X2APIC
f9726bfd 503 depends on PCI_MMCONFIG
44b111b5
SP
504 ---help---
505 Adds support for Numascale NumaChip large-SMP systems. Needed to
506 enable more than ~168 cores.
507 If you don't have one of these, you should say N here.
506f1d07 508
c5c606d9
RT
509config X86_VSMP
510 bool "ScaleMP vSMP"
6276a074 511 select HYPERVISOR_GUEST
c5c606d9
RT
512 select PARAVIRT
513 depends on X86_64 && PCI
514 depends on X86_EXTENDED_PLATFORM
ead91d4b 515 depends on SMP
8f9ca475 516 ---help---
c5c606d9
RT
517 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
518 supposed to run on these EM64T-based machines. Only choose this option
519 if you have one of these machines.
5e3a77e9 520
03b48632
NP
521config X86_UV
522 bool "SGI Ultraviolet"
523 depends on X86_64
c5c606d9 524 depends on X86_EXTENDED_PLATFORM
54c28d29 525 depends on NUMA
1ecb4ae5 526 depends on EFI
9d6c26e7 527 depends on X86_X2APIC
1222e564 528 depends on PCI
8f9ca475 529 ---help---
03b48632
NP
530 This option is needed in order to support SGI Ultraviolet systems.
531 If you don't have one of these, you should say N here.
532
c5c606d9
RT
533# Following is an alphabetically sorted list of 32 bit extended platforms
534# Please maintain the alphabetic order if and when there are additions
506f1d07 535
ddd70cf9
JN
536config X86_GOLDFISH
537 bool "Goldfish (Virtual Platform)"
cb7b8023 538 depends on X86_EXTENDED_PLATFORM
ddd70cf9
JN
539 ---help---
540 Enable support for the Goldfish virtual platform used primarily
541 for Android development. Unless you are building for the Android
542 Goldfish emulator say N here.
543
c751e17b
TG
544config X86_INTEL_CE
545 bool "CE4100 TV platform"
546 depends on PCI
547 depends on PCI_GODIRECT
6084a6e2 548 depends on X86_IO_APIC
c751e17b
TG
549 depends on X86_32
550 depends on X86_EXTENDED_PLATFORM
37bc9f50 551 select X86_REBOOTFIXUPS
da6b737b
SAS
552 select OF
553 select OF_EARLY_FLATTREE
c751e17b
TG
554 ---help---
555 Select for the Intel CE media processor (CE4100) SOC.
556 This option compiles in support for the CE4100 SOC for settop
557 boxes and media devices.
558
4cb9b00f 559config X86_INTEL_MID
43605ef1 560 bool "Intel MID platform support"
43605ef1 561 depends on X86_EXTENDED_PLATFORM
edc6bc78 562 depends on X86_PLATFORM_DEVICES
1ea7c673 563 depends on PCI
3fda5bb4 564 depends on X86_64 || (PCI_GOANY && X86_32)
1ea7c673 565 depends on X86_IO_APIC
7c9c3a1e 566 select SFI
4cb9b00f 567 select I2C
7c9c3a1e 568 select DW_APB_TIMER
1ea7c673 569 select APB_TIMER
1ea7c673 570 select INTEL_SCU_IPC
15a713df 571 select MFD_INTEL_MSIC
1ea7c673 572 ---help---
4cb9b00f
DC
573 Select to build a kernel capable of supporting Intel MID (Mobile
574 Internet Device) platform systems which do not have the PCI legacy
575 interfaces. If you are building for a PC class system say N here.
1ea7c673 576
4cb9b00f
DC
577 Intel MID platforms are based on an Intel processor and chipset which
578 consume less power than most of the x86 derivatives.
43605ef1 579
8bbc2a13
BD
580config X86_INTEL_QUARK
581 bool "Intel Quark platform support"
582 depends on X86_32
583 depends on X86_EXTENDED_PLATFORM
584 depends on X86_PLATFORM_DEVICES
585 depends on X86_TSC
586 depends on PCI
587 depends on PCI_GOANY
588 depends on X86_IO_APIC
589 select IOSF_MBI
590 select INTEL_IMR
9ab6eb51 591 select COMMON_CLK
8bbc2a13
BD
592 ---help---
593 Select to include support for Quark X1000 SoC.
594 Say Y here if you have a Quark based system such as the Arduino
595 compatible Intel Galileo.
596
3d48aab1
MW
597config X86_INTEL_LPSS
598 bool "Intel Low Power Subsystem Support"
eebb3e8d 599 depends on X86 && ACPI
3d48aab1 600 select COMMON_CLK
0f531431 601 select PINCTRL
eebb3e8d 602 select IOSF_MBI
3d48aab1
MW
603 ---help---
604 Select to build support for Intel Low Power Subsystem such as
605 found on Intel Lynxpoint PCH. Selecting this option enables
0f531431
MN
606 things like clock tree (common clock framework) and pincontrol
607 which are needed by the LPSS peripheral drivers.
3d48aab1 608
92082a88
KX
609config X86_AMD_PLATFORM_DEVICE
610 bool "AMD ACPI2Platform devices support"
611 depends on ACPI
612 select COMMON_CLK
613 select PINCTRL
614 ---help---
615 Select to interpret AMD specific ACPI device to platform device
616 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
617 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
618 implemented under PINCTRL subsystem.
619
ced3ce76
DB
620config IOSF_MBI
621 tristate "Intel SoC IOSF Sideband support for SoC platforms"
622 depends on PCI
623 ---help---
624 This option enables sideband register access support for Intel SoC
625 platforms. On these platforms the IOSF sideband is used in lieu of
626 MSR's for some register accesses, mostly but not limited to thermal
627 and power. Drivers may query the availability of this device to
628 determine if they need the sideband in order to work on these
629 platforms. The sideband is available on the following SoC products.
630 This list is not meant to be exclusive.
631 - BayTrail
632 - Braswell
633 - Quark
634
635 You should say Y if you are running a kernel on one of these SoC's.
636
ed2226bd
DB
637config IOSF_MBI_DEBUG
638 bool "Enable IOSF sideband access through debugfs"
639 depends on IOSF_MBI && DEBUG_FS
640 ---help---
641 Select this option to expose the IOSF sideband access registers (MCR,
642 MDR, MCRX) through debugfs to write and read register information from
643 different units on the SoC. This is most useful for obtaining device
644 state information for debug and analysis. As this is a general access
645 mechanism, users of this option would have specific knowledge of the
646 device they want to access.
647
648 If you don't require the option or are in doubt, say N.
649
c5c606d9
RT
650config X86_RDC321X
651 bool "RDC R-321x SoC"
506f1d07 652 depends on X86_32
c5c606d9
RT
653 depends on X86_EXTENDED_PLATFORM
654 select M486
655 select X86_REBOOTFIXUPS
656 ---help---
657 This option is needed for RDC R-321x system-on-chip, also known
658 as R-8610-(G).
659 If you don't have one of these chips, you should say N here.
660
e0c7ae37 661config X86_32_NON_STANDARD
9c398017
IM
662 bool "Support non-standard 32-bit SMP architectures"
663 depends on X86_32 && SMP
c5c606d9 664 depends on X86_EXTENDED_PLATFORM
8f9ca475 665 ---help---
b5660ba7
PA
666 This option compiles in the bigsmp and STA2X11 default
667 subarchitectures. It is intended for a generic binary
668 kernel. If you select them all, kernel will probe it one by
669 one and will fallback to default.
d49c4288 670
c5c606d9 671# Alphabetically sorted list of Non standard 32 bit platforms
d49c4288 672
d949f36f 673config X86_SUPPORTS_MEMORY_FAILURE
6fc108a0 674 def_bool y
d949f36f
LT
675 # MCE code calls memory_failure():
676 depends on X86_MCE
677 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
d949f36f
LT
678 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
679 depends on X86_64 || !SPARSEMEM
680 select ARCH_SUPPORTS_MEMORY_FAILURE
d949f36f 681
83125a3a
AR
682config STA2X11
683 bool "STA2X11 Companion Chip Support"
684 depends on X86_32_NON_STANDARD && PCI
685 select X86_DEV_DMA_OPS
686 select X86_DMA_REMAP
687 select SWIOTLB
688 select MFD_STA2X11
0145071b 689 select GPIOLIB
83125a3a
AR
690 default n
691 ---help---
692 This adds support for boards based on the STA2X11 IO-Hub,
693 a.k.a. "ConneXt". The chip is used in place of the standard
694 PC chipset, so all "standard" peripherals are missing. If this
695 option is selected the kernel will still be able to boot on
696 standard PC machines.
697
82148d1d
S
698config X86_32_IRIS
699 tristate "Eurobraille/Iris poweroff module"
700 depends on X86_32
701 ---help---
702 The Iris machines from EuroBraille do not have APM or ACPI support
703 to shut themselves down properly. A special I/O sequence is
704 needed to do so, which is what this module does at
705 kernel shutdown.
706
707 This is only for Iris machines from EuroBraille.
708
709 If unused, say N.
710
ae1e9130 711config SCHED_OMIT_FRAME_POINTER
3c2362e6
HH
712 def_bool y
713 prompt "Single-depth WCHAN output"
a87d0914 714 depends on X86
8f9ca475 715 ---help---
506f1d07
SR
716 Calculate simpler /proc/<PID>/wchan values. If this option
717 is disabled then wchan values will recurse back to the
718 caller function. This provides more accurate wchan values,
719 at the expense of slightly more scheduling overhead.
720
721 If in doubt, say "Y".
722
6276a074
BP
723menuconfig HYPERVISOR_GUEST
724 bool "Linux guest support"
8f9ca475 725 ---help---
6276a074
BP
726 Say Y here to enable options for running Linux under various hyper-
727 visors. This option enables basic hypervisor detection and platform
728 setup.
506f1d07 729
6276a074
BP
730 If you say N, all options in this submenu will be skipped and
731 disabled, and Linux guest support won't be built in.
506f1d07 732
6276a074 733if HYPERVISOR_GUEST
506f1d07 734
e61bd94a
EPH
735config PARAVIRT
736 bool "Enable paravirtualization code"
8f9ca475 737 ---help---
e61bd94a
EPH
738 This changes the kernel so it can modify itself when it is run
739 under a hypervisor, potentially improving performance significantly
740 over full virtualization. However, when run without a hypervisor
741 the kernel is theoretically slower and slightly larger.
742
6276a074
BP
743config PARAVIRT_DEBUG
744 bool "paravirt-ops debugging"
745 depends on PARAVIRT && DEBUG_KERNEL
746 ---help---
747 Enable to debug paravirt_ops internals. Specifically, BUG if
748 a paravirt_op is missing when it is called.
749
b4ecc126
JF
750config PARAVIRT_SPINLOCKS
751 bool "Paravirtualization layer for spinlocks"
6ea30386 752 depends on PARAVIRT && SMP
b4ecc126
JF
753 ---help---
754 Paravirtualized spinlocks allow a pvops backend to replace the
755 spinlock implementation with something virtualization-friendly
756 (for example, block the virtual CPU rather than spinning).
757
4c4e4f61
R
758 It has a minimal impact on native kernels and gives a nice performance
759 benefit on paravirtualized KVM / Xen kernels.
b4ecc126 760
4c4e4f61 761 If you are unsure how to answer this question, answer Y.
b4ecc126 762
45e898b7
WL
763config QUEUED_LOCK_STAT
764 bool "Paravirt queued spinlock statistics"
cfd8983f 765 depends on PARAVIRT_SPINLOCKS && DEBUG_FS
45e898b7
WL
766 ---help---
767 Enable the collection of statistical data on the slowpath
768 behavior of paravirtualized queued spinlocks and report
769 them on debugfs.
770
6276a074 771source "arch/x86/xen/Kconfig"
7af192c9 772
6276a074
BP
773config KVM_GUEST
774 bool "KVM Guest support (including kvmclock)"
775 depends on PARAVIRT
776 select PARAVIRT_CLOCK
777 default y
8f9ca475 778 ---help---
6276a074
BP
779 This option enables various optimizations for running under the KVM
780 hypervisor. It includes a paravirtualized clock, so that instead
781 of relying on a PIT (or probably other) emulation by the
782 underlying device model, the host provides the guest with
783 timing infrastructure such as time of day, and system time
506f1d07 784
1e20eb85
SV
785config KVM_DEBUG_FS
786 bool "Enable debug information for KVM Guests in debugfs"
787 depends on KVM_GUEST && DEBUG_FS
788 default n
789 ---help---
790 This option enables collection of various statistics for KVM guest.
791 Statistics are displayed in debugfs filesystem. Enabling this option
792 may incur significant overhead.
793
6276a074
BP
794source "arch/x86/lguest/Kconfig"
795
796config PARAVIRT_TIME_ACCOUNTING
797 bool "Paravirtual steal time accounting"
798 depends on PARAVIRT
799 default n
8f9ca475 800 ---help---
6276a074
BP
801 Select this option to enable fine granularity task steal time
802 accounting. Time spent executing other tasks in parallel with
803 the current vCPU is discounted from the vCPU power. To account for
804 that, there can be a small performance impact.
805
806 If in doubt, say N here.
807
808config PARAVIRT_CLOCK
809 bool
97349135 810
6276a074 811endif #HYPERVISOR_GUEST
97349135 812
08677214 813config NO_BOOTMEM
774ea0bc 814 def_bool y
08677214 815
506f1d07
SR
816source "arch/x86/Kconfig.cpu"
817
818config HPET_TIMER
3c2362e6 819 def_bool X86_64
506f1d07 820 prompt "HPET Timer Support" if X86_32
8f9ca475
IM
821 ---help---
822 Use the IA-PC HPET (High Precision Event Timer) to manage
823 time in preference to the PIT and RTC, if a HPET is
824 present.
825 HPET is the next generation timer replacing legacy 8254s.
826 The HPET provides a stable time base on SMP
827 systems, unlike the TSC, but it is more expensive to access,
4e7f9df2
MT
828 as it is off-chip. The interface used is documented
829 in the HPET spec, revision 1.
506f1d07 830
8f9ca475
IM
831 You can safely choose Y here. However, HPET will only be
832 activated if the platform and the BIOS support this feature.
833 Otherwise the 8254 will be used for timing services.
506f1d07 834
8f9ca475 835 Choose N to continue using the legacy 8254 timer.
506f1d07
SR
836
837config HPET_EMULATE_RTC
3c2362e6 838 def_bool y
9d8af78b 839 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
506f1d07 840
bb24c471 841config APB_TIMER
933b9463
AC
842 def_bool y if X86_INTEL_MID
843 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
06c3df49 844 select DW_APB_TIMER
a0c3832a 845 depends on X86_INTEL_MID && SFI
bb24c471
JP
846 help
847 APB timer is the replacement for 8254, HPET on X86 MID platforms.
848 The APBT provides a stable time base on SMP
849 systems, unlike the TSC, but it is more expensive to access,
850 as it is off-chip. APB timers are always running regardless of CPU
851 C states, they are used as per CPU clockevent device when possible.
852
6a108a14 853# Mark as expert because too many people got it wrong.
506f1d07 854# The code disables itself when not needed.
7ae9392c
TP
855config DMI
856 default y
cf074402 857 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
6a108a14 858 bool "Enable DMI scanning" if EXPERT
8f9ca475 859 ---help---
7ae9392c
TP
860 Enabled scanning of DMI to identify machine quirks. Say Y
861 here unless you have verified that your setup is not
862 affected by entries in the DMI blacklist. Required by PNP
863 BIOS code.
864
506f1d07 865config GART_IOMMU
38901f1c 866 bool "Old AMD GART IOMMU support"
506f1d07 867 select SWIOTLB
23ac4ae8 868 depends on X86_64 && PCI && AMD_NB
8f9ca475 869 ---help---
ced3c42c
IM
870 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
871 GART based hardware IOMMUs.
872
873 The GART supports full DMA access for devices with 32-bit access
874 limitations, on systems with more than 3 GB. This is usually needed
875 for USB, sound, many IDE/SATA chipsets and some other devices.
876
877 Newer systems typically have a modern AMD IOMMU, supported via
878 the CONFIG_AMD_IOMMU=y config option.
879
880 In normal configurations this driver is only active when needed:
881 there's more than 3 GB of memory and the system contains a
882 32-bit limited device.
883
884 If unsure, say Y.
506f1d07
SR
885
886config CALGARY_IOMMU
887 bool "IBM Calgary IOMMU support"
888 select SWIOTLB
6ea30386 889 depends on X86_64 && PCI
8f9ca475 890 ---help---
506f1d07
SR
891 Support for hardware IOMMUs in IBM's xSeries x366 and x460
892 systems. Needed to run systems with more than 3GB of memory
893 properly with 32-bit PCI devices that do not support DAC
894 (Double Address Cycle). Calgary also supports bus level
895 isolation, where all DMAs pass through the IOMMU. This
896 prevents them from going anywhere except their intended
897 destination. This catches hard-to-find kernel bugs and
898 mis-behaving drivers and devices that do not use the DMA-API
899 properly to set up their DMA buffers. The IOMMU can be
900 turned off at boot time with the iommu=off parameter.
901 Normally the kernel will make the right choice by itself.
902 If unsure, say Y.
903
904config CALGARY_IOMMU_ENABLED_BY_DEFAULT
3c2362e6
HH
905 def_bool y
906 prompt "Should Calgary be enabled by default?"
506f1d07 907 depends on CALGARY_IOMMU
8f9ca475 908 ---help---
506f1d07
SR
909 Should Calgary be enabled by default? if you choose 'y', Calgary
910 will be used (if it exists). If you choose 'n', Calgary will not be
911 used even if it exists. If you choose 'n' and would like to use
912 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
913 If unsure, say Y.
914
915# need this always selected by IOMMU for the VIA workaround
916config SWIOTLB
a1afd01c 917 def_bool y if X86_64
8f9ca475 918 ---help---
506f1d07 919 Support for software bounce buffers used on x86-64 systems
4454d327
JM
920 which don't have a hardware IOMMU. Using this PCI devices
921 which can only access 32-bits of memory can be used on systems
922 with more than 3 GB of memory.
923 If unsure, say Y.
506f1d07 924
a8522509 925config IOMMU_HELPER
3120e25e
JB
926 def_bool y
927 depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
d25e26b6 928
1184dc2f 929config MAXSMP
ddb0c5a6 930 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
6ea30386 931 depends on X86_64 && SMP && DEBUG_KERNEL
36f5101a 932 select CPUMASK_OFFSTACK
8f9ca475 933 ---help---
ddb0c5a6 934 Enable maximum number of CPUS and NUMA Nodes for this architecture.
1184dc2f 935 If unsure, say N.
506f1d07
SR
936
937config NR_CPUS
36f5101a 938 int "Maximum number of CPUs" if SMP && !MAXSMP
2a3313f4 939 range 2 8 if SMP && X86_32 && !X86_BIGSMP
8ea88ee6
TG
940 range 2 64 if SMP && X86_32 && X86_BIGSMP
941 range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK && X86_64
b53b5eda 942 range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
78637a97 943 default "1" if !SMP
b53b5eda 944 default "8192" if MAXSMP
b5660ba7 945 default "32" if SMP && X86_BIGSMP
c5c19941
KS
946 default "8" if SMP && X86_32
947 default "64" if SMP
8f9ca475 948 ---help---
506f1d07 949 This allows you to specify the maximum number of CPUs which this
bb61ccc7 950 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
cad14bb9 951 supported value is 8192, otherwise the maximum value is 512. The
506f1d07
SR
952 minimum value which makes sense is 2.
953
954 This is purely to save memory - each supported CPU adds
955 approximately eight kilobytes to the kernel image.
956
957config SCHED_SMT
958 bool "SMT (Hyperthreading) scheduler support"
c8e56d20 959 depends on SMP
8f9ca475 960 ---help---
506f1d07
SR
961 SMT scheduler support improves the CPU scheduler's decision making
962 when dealing with Intel Pentium 4 chips with HyperThreading at a
963 cost of slightly increased overhead in some places. If unsure say
964 N here.
965
966config SCHED_MC
3c2362e6
HH
967 def_bool y
968 prompt "Multi-core scheduler support"
c8e56d20 969 depends on SMP
8f9ca475 970 ---help---
506f1d07
SR
971 Multi-core scheduler support improves the CPU scheduler's decision
972 making when dealing with multi-core CPU chips at a cost of slightly
973 increased overhead in some places. If unsure say N here.
974
de966cf4
TC
975config SCHED_MC_PRIO
976 bool "CPU core priorities scheduler support"
0a21fc12
IM
977 depends on SCHED_MC && CPU_SUP_INTEL
978 select X86_INTEL_PSTATE
979 select CPU_FREQ
de966cf4 980 default y
5e76b2ab 981 ---help---
0a21fc12
IM
982 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
983 core ordering determined at manufacturing time, which allows
984 certain cores to reach higher turbo frequencies (when running
985 single threaded workloads) than others.
de966cf4 986
0a21fc12
IM
987 Enabling this kernel feature teaches the scheduler about
988 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
989 scheduler's CPU selection logic accordingly, so that higher
990 overall system performance can be achieved.
de966cf4 991
0a21fc12 992 This feature will have no effect on CPUs without this feature.
de966cf4 993
0a21fc12 994 If unsure say Y here.
5e76b2ab 995
506f1d07
SR
996source "kernel/Kconfig.preempt"
997
30b8b006
TG
998config UP_LATE_INIT
999 def_bool y
ba360f88 1000 depends on !SMP && X86_LOCAL_APIC
30b8b006 1001
506f1d07 1002config X86_UP_APIC
50849eef
JB
1003 bool "Local APIC support on uniprocessors" if !PCI_MSI
1004 default PCI_MSI
38a1dfda 1005 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
8f9ca475 1006 ---help---
506f1d07
SR
1007 A local APIC (Advanced Programmable Interrupt Controller) is an
1008 integrated interrupt controller in the CPU. If you have a single-CPU
1009 system which has a processor with a local APIC, you can say Y here to
1010 enable and use it. If you say Y here even though your machine doesn't
1011 have a local APIC, then the kernel will still run with no slowdown at
1012 all. The local APIC supports CPU-generated self-interrupts (timer,
1013 performance counters), and the NMI watchdog which detects hard
1014 lockups.
1015
1016config X86_UP_IOAPIC
1017 bool "IO-APIC support on uniprocessors"
1018 depends on X86_UP_APIC
8f9ca475 1019 ---help---
506f1d07
SR
1020 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1021 SMP-capable replacement for PC-style interrupt controllers. Most
1022 SMP systems and many recent uniprocessor systems have one.
1023
1024 If you have a single-CPU system with an IO-APIC, you can say Y here
1025 to use it. If you say Y here even though your machine doesn't have
1026 an IO-APIC, then the kernel will still run with no slowdown at all.
1027
1028config X86_LOCAL_APIC
3c2362e6 1029 def_bool y
0dbc6078 1030 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
b5dc8e6c 1031 select IRQ_DOMAIN_HIERARCHY
52f518a3 1032 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
506f1d07
SR
1033
1034config X86_IO_APIC
b1da1e71
JB
1035 def_bool y
1036 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
506f1d07 1037
41b9eb26
SA
1038config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1039 bool "Reroute for broken boot IRQs"
41b9eb26 1040 depends on X86_IO_APIC
8f9ca475 1041 ---help---
41b9eb26
SA
1042 This option enables a workaround that fixes a source of
1043 spurious interrupts. This is recommended when threaded
1044 interrupt handling is used on systems where the generation of
1045 superfluous "boot interrupts" cannot be disabled.
1046
1047 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1048 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1049 kernel does during interrupt handling). On chipsets where this
1050 boot IRQ generation cannot be disabled, this workaround keeps
1051 the original IRQ line masked so that only the equivalent "boot
1052 IRQ" is delivered to the CPUs. The workaround also tells the
1053 kernel to set up the IRQ handler on the boot IRQ line. In this
1054 way only one interrupt is delivered to the kernel. Otherwise
1055 the spurious second interrupt may cause the kernel to bring
1056 down (vital) interrupt lines.
1057
1058 Only affects "broken" chipsets. Interrupt sharing may be
1059 increased on these systems.
1060
506f1d07 1061config X86_MCE
bab9bc65 1062 bool "Machine Check / overheating reporting"
648ed940 1063 select GENERIC_ALLOCATOR
e57dbaf7 1064 default y
506f1d07 1065 ---help---
bab9bc65
AK
1066 Machine Check support allows the processor to notify the
1067 kernel if it detects a problem (e.g. overheating, data corruption).
506f1d07 1068 The action the kernel takes depends on the severity of the problem,
bab9bc65 1069 ranging from warning messages to halting the machine.
4efc0670 1070
5de97c9f
TL
1071config X86_MCELOG_LEGACY
1072 bool "Support for deprecated /dev/mcelog character device"
1073 depends on X86_MCE
1074 ---help---
1075 Enable support for /dev/mcelog which is needed by the old mcelog
1076 userspace logging daemon. Consider switching to the new generation
1077 rasdaemon solution.
1078
506f1d07 1079config X86_MCE_INTEL
3c2362e6
HH
1080 def_bool y
1081 prompt "Intel MCE features"
c1ebf835 1082 depends on X86_MCE && X86_LOCAL_APIC
8f9ca475 1083 ---help---
506f1d07
SR
1084 Additional support for intel specific MCE features such as
1085 the thermal monitor.
1086
1087config X86_MCE_AMD
3c2362e6
HH
1088 def_bool y
1089 prompt "AMD MCE features"
f5382de9 1090 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
8f9ca475 1091 ---help---
506f1d07
SR
1092 Additional support for AMD specific MCE features such as
1093 the DRAM Error Threshold.
1094
4efc0670 1095config X86_ANCIENT_MCE
6fc108a0 1096 bool "Support for old Pentium 5 / WinChip machine checks"
c31d9633 1097 depends on X86_32 && X86_MCE
cd13adcc
HS
1098 ---help---
1099 Include support for machine check handling on old Pentium 5 or WinChip
5065a706 1100 systems. These typically need to be enabled explicitly on the command
cd13adcc 1101 line.
4efc0670 1102
b2762686
AK
1103config X86_MCE_THRESHOLD
1104 depends on X86_MCE_AMD || X86_MCE_INTEL
6fc108a0 1105 def_bool y
b2762686 1106
ea149b36 1107config X86_MCE_INJECT
bc8e80d5 1108 depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
ea149b36
AK
1109 tristate "Machine check injector support"
1110 ---help---
1111 Provide support for injecting machine checks for testing purposes.
1112 If you don't know what a machine check is and you don't do kernel
1113 QA it is safe to say n.
1114
4efc0670
AK
1115config X86_THERMAL_VECTOR
1116 def_bool y
5bb38adc 1117 depends on X86_MCE_INTEL
4efc0670 1118
07dc900e 1119source "arch/x86/events/Kconfig"
e633c65a 1120
5aef51c3 1121config X86_LEGACY_VM86
1e642812 1122 bool "Legacy VM86 support"
5aef51c3 1123 default n
506f1d07 1124 depends on X86_32
8f9ca475 1125 ---help---
5aef51c3
AL
1126 This option allows user programs to put the CPU into V8086
1127 mode, which is an 80286-era approximation of 16-bit real mode.
1128
1129 Some very old versions of X and/or vbetool require this option
1130 for user mode setting. Similarly, DOSEMU will use it if
1131 available to accelerate real mode DOS programs. However, any
1132 recent version of DOSEMU, X, or vbetool should be fully
1133 functional even without kernel VM86 support, as they will all
1e642812
IM
1134 fall back to software emulation. Nevertheless, if you are using
1135 a 16-bit DOS program where 16-bit performance matters, vm86
1136 mode might be faster than emulation and you might want to
1137 enable this option.
5aef51c3 1138
1e642812
IM
1139 Note that any app that works on a 64-bit kernel is unlikely to
1140 need this option, as 64-bit kernels don't, and can't, support
1141 V8086 mode. This option is also unrelated to 16-bit protected
1142 mode and is not needed to run most 16-bit programs under Wine.
5aef51c3 1143
1e642812
IM
1144 Enabling this option increases the complexity of the kernel
1145 and slows down exception handling a tiny bit.
5aef51c3 1146
1e642812 1147 If unsure, say N here.
5aef51c3
AL
1148
1149config VM86
1150 bool
1151 default X86_LEGACY_VM86
34273f41
PA
1152
1153config X86_16BIT
1154 bool "Enable support for 16-bit segments" if EXPERT
1155 default y
a5b9e5a2 1156 depends on MODIFY_LDT_SYSCALL
34273f41
PA
1157 ---help---
1158 This option is required by programs like Wine to run 16-bit
1159 protected mode legacy code on x86 processors. Disabling
1160 this option saves about 300 bytes on i386, or around 6K text
1161 plus 16K runtime memory on x86-64,
1162
1163config X86_ESPFIX32
1164 def_bool y
1165 depends on X86_16BIT && X86_32
506f1d07 1166
197725de
PA
1167config X86_ESPFIX64
1168 def_bool y
34273f41 1169 depends on X86_16BIT && X86_64
506f1d07 1170
1ad83c85
AL
1171config X86_VSYSCALL_EMULATION
1172 bool "Enable vsyscall emulation" if EXPERT
1173 default y
1174 depends on X86_64
1175 ---help---
1176 This enables emulation of the legacy vsyscall page. Disabling
1177 it is roughly equivalent to booting with vsyscall=none, except
1178 that it will also disable the helpful warning if a program
1179 tries to use a vsyscall. With this option set to N, offending
1180 programs will just segfault, citing addresses of the form
1181 0xffffffffff600?00.
1182
1183 This option is required by many programs built before 2013, and
1184 care should be used even with newer programs if set to N.
1185
1186 Disabling this option saves about 7K of kernel size and
1187 possibly 4K of additional runtime pagetable memory.
1188
506f1d07
SR
1189config TOSHIBA
1190 tristate "Toshiba Laptop support"
1191 depends on X86_32
1192 ---help---
1193 This adds a driver to safely access the System Management Mode of
1194 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1195 not work on models with a Phoenix BIOS. The System Management Mode
1196 is used to set the BIOS and power saving options on Toshiba portables.
1197
1198 For information on utilities to make use of this driver see the
1199 Toshiba Linux utilities web site at:
1200 <http://www.buzzard.org.uk/toshiba/>.
1201
1202 Say Y if you intend to run this kernel on a Toshiba portable.
1203 Say N otherwise.
1204
1205config I8K
039ae585 1206 tristate "Dell i8k legacy laptop support"
949a9d70 1207 select HWMON
039ae585 1208 select SENSORS_DELL_SMM
506f1d07 1209 ---help---
039ae585
PR
1210 This option enables legacy /proc/i8k userspace interface in hwmon
1211 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1212 temperature and allows controlling fan speeds of Dell laptops via
1213 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1214 it reports also power and hotkey status. For fan speed control is
1215 needed userspace package i8kutils.
1216
1217 Say Y if you intend to run this kernel on old Dell laptops or want to
1218 use userspace package i8kutils.
506f1d07
SR
1219 Say N otherwise.
1220
1221config X86_REBOOTFIXUPS
9ba16087
JB
1222 bool "Enable X86 board specific fixups for reboot"
1223 depends on X86_32
506f1d07
SR
1224 ---help---
1225 This enables chipset and/or board specific fixups to be done
1226 in order to get reboot to work correctly. This is only needed on
1227 some combinations of hardware and BIOS. The symptom, for which
1228 this config is intended, is when reboot ends with a stalled/hung
1229 system.
1230
1231 Currently, the only fixup is for the Geode machines using
5e3a77e9 1232 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
506f1d07
SR
1233
1234 Say Y if you want to enable the fixup. Currently, it's safe to
1235 enable this option even if you don't need it.
1236 Say N otherwise.
1237
1238config MICROCODE
9a2bc335
BP
1239 bool "CPU microcode loading support"
1240 default y
80030e3d 1241 depends on CPU_SUP_AMD || CPU_SUP_INTEL
506f1d07
SR
1242 select FW_LOADER
1243 ---help---
1244 If you say Y here, you will be able to update the microcode on
5f9c01aa
BP
1245 Intel and AMD processors. The Intel support is for the IA32 family,
1246 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1247 AMD support is for families 0x10 and later. You will obviously need
1248 the actual microcode binary data itself which is not shipped with
1249 the Linux kernel.
1250
1251 The preferred method to load microcode from a detached initrd is described
1252 in Documentation/x86/early-microcode.txt. For that you need to enable
1253 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1254 initrd for microcode blobs.
1255
1256 In addition, you can build-in the microcode into the kernel. For that you
1257 need to enable FIRMWARE_IN_KERNEL and add the vendor-supplied microcode
1258 to the CONFIG_EXTRA_FIRMWARE config option.
506f1d07 1259
8d86f390 1260config MICROCODE_INTEL
e43f6e67 1261 bool "Intel microcode loading support"
8f9ca475
IM
1262 depends on MICROCODE
1263 default MICROCODE
1264 select FW_LOADER
1265 ---help---
1266 This options enables microcode patch loading support for Intel
1267 processors.
1268
b8989db9
A
1269 For the current Intel microcode data package go to
1270 <https://downloadcenter.intel.com> and search for
1271 'Linux Processor Microcode Data File'.
8d86f390 1272
80cc9f10 1273config MICROCODE_AMD
e43f6e67 1274 bool "AMD microcode loading support"
8f9ca475
IM
1275 depends on MICROCODE
1276 select FW_LOADER
1277 ---help---
1278 If you select this option, microcode patch loading support for AMD
1279 processors will be enabled.
80cc9f10 1280
8f9ca475 1281config MICROCODE_OLD_INTERFACE
3c2362e6 1282 def_bool y
506f1d07 1283 depends on MICROCODE
506f1d07
SR
1284
1285config X86_MSR
1286 tristate "/dev/cpu/*/msr - Model-specific register support"
8f9ca475 1287 ---help---
506f1d07
SR
1288 This device gives privileged processes access to the x86
1289 Model-Specific Registers (MSRs). It is a character device with
1290 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1291 MSR accesses are directed to a specific CPU on multi-processor
1292 systems.
1293
1294config X86_CPUID
1295 tristate "/dev/cpu/*/cpuid - CPU information support"
8f9ca475 1296 ---help---
506f1d07
SR
1297 This device gives processes access to the x86 CPUID instruction to
1298 be executed on a specific processor. It is a character device
1299 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1300 /dev/cpu/31/cpuid.
1301
1302choice
1303 prompt "High Memory Support"
6fc108a0 1304 default HIGHMEM4G
506f1d07
SR
1305 depends on X86_32
1306
1307config NOHIGHMEM
1308 bool "off"
506f1d07
SR
1309 ---help---
1310 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1311 However, the address space of 32-bit x86 processors is only 4
1312 Gigabytes large. That means that, if you have a large amount of
1313 physical memory, not all of it can be "permanently mapped" by the
1314 kernel. The physical memory that's not permanently mapped is called
1315 "high memory".
1316
1317 If you are compiling a kernel which will never run on a machine with
1318 more than 1 Gigabyte total physical RAM, answer "off" here (default
1319 choice and suitable for most users). This will result in a "3GB/1GB"
1320 split: 3GB are mapped so that each process sees a 3GB virtual memory
1321 space and the remaining part of the 4GB virtual memory space is used
1322 by the kernel to permanently map as much physical memory as
1323 possible.
1324
1325 If the machine has between 1 and 4 Gigabytes physical RAM, then
1326 answer "4GB" here.
1327
1328 If more than 4 Gigabytes is used then answer "64GB" here. This
1329 selection turns Intel PAE (Physical Address Extension) mode on.
1330 PAE implements 3-level paging on IA32 processors. PAE is fully
1331 supported by Linux, PAE mode is implemented on all recent Intel
1332 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1333 then the kernel will not boot on CPUs that don't support PAE!
1334
1335 The actual amount of total physical memory will either be
1336 auto detected or can be forced by using a kernel command line option
1337 such as "mem=256M". (Try "man bootparam" or see the documentation of
1338 your boot loader (lilo or loadlin) about how to pass options to the
1339 kernel at boot time.)
1340
1341 If unsure, say "off".
1342
1343config HIGHMEM4G
1344 bool "4GB"
8f9ca475 1345 ---help---
506f1d07
SR
1346 Select this if you have a 32-bit processor and between 1 and 4
1347 gigabytes of physical RAM.
1348
1349config HIGHMEM64G
1350 bool "64GB"
eb068e78 1351 depends on !M486
506f1d07 1352 select X86_PAE
8f9ca475 1353 ---help---
506f1d07
SR
1354 Select this if you have a 32-bit processor and more than 4
1355 gigabytes of physical RAM.
1356
1357endchoice
1358
1359choice
6a108a14 1360 prompt "Memory split" if EXPERT
506f1d07
SR
1361 default VMSPLIT_3G
1362 depends on X86_32
8f9ca475 1363 ---help---
506f1d07
SR
1364 Select the desired split between kernel and user memory.
1365
1366 If the address range available to the kernel is less than the
1367 physical memory installed, the remaining memory will be available
1368 as "high memory". Accessing high memory is a little more costly
1369 than low memory, as it needs to be mapped into the kernel first.
1370 Note that increasing the kernel address space limits the range
1371 available to user programs, making the address space there
1372 tighter. Selecting anything other than the default 3G/1G split
1373 will also likely make your kernel incompatible with binary-only
1374 kernel modules.
1375
1376 If you are not absolutely sure what you are doing, leave this
1377 option alone!
1378
1379 config VMSPLIT_3G
1380 bool "3G/1G user/kernel split"
1381 config VMSPLIT_3G_OPT
1382 depends on !X86_PAE
1383 bool "3G/1G user/kernel split (for full 1G low memory)"
1384 config VMSPLIT_2G
1385 bool "2G/2G user/kernel split"
1386 config VMSPLIT_2G_OPT
1387 depends on !X86_PAE
1388 bool "2G/2G user/kernel split (for full 2G low memory)"
1389 config VMSPLIT_1G
1390 bool "1G/3G user/kernel split"
1391endchoice
1392
1393config PAGE_OFFSET
1394 hex
1395 default 0xB0000000 if VMSPLIT_3G_OPT
1396 default 0x80000000 if VMSPLIT_2G
1397 default 0x78000000 if VMSPLIT_2G_OPT
1398 default 0x40000000 if VMSPLIT_1G
1399 default 0xC0000000
1400 depends on X86_32
1401
1402config HIGHMEM
3c2362e6 1403 def_bool y
506f1d07 1404 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
506f1d07
SR
1405
1406config X86_PAE
9ba16087 1407 bool "PAE (Physical Address Extension) Support"
506f1d07 1408 depends on X86_32 && !HIGHMEM4G
9d99c712 1409 select SWIOTLB
8f9ca475 1410 ---help---
506f1d07
SR
1411 PAE is required for NX support, and furthermore enables
1412 larger swapspace support for non-overcommit purposes. It
1413 has the cost of more pagetable lookup overhead, and also
1414 consumes more pagetable space per process.
1415
600715dc 1416config ARCH_PHYS_ADDR_T_64BIT
3120e25e
JB
1417 def_bool y
1418 depends on X86_64 || X86_PAE
600715dc 1419
66f2b061 1420config ARCH_DMA_ADDR_T_64BIT
3120e25e
JB
1421 def_bool y
1422 depends on X86_64 || HIGHMEM64G
66f2b061 1423
10971ab2 1424config X86_DIRECT_GBPAGES
e5008abe
LR
1425 def_bool y
1426 depends on X86_64 && !DEBUG_PAGEALLOC && !KMEMCHECK
8f9ca475 1427 ---help---
10971ab2
IM
1428 Certain kernel features effectively disable kernel
1429 linear 1 GB mappings (even if the CPU otherwise
1430 supports them), so don't confuse the user by printing
1431 that we have them enabled.
9e899816 1432
506f1d07
SR
1433# Common NUMA Features
1434config NUMA
fd51b2d7 1435 bool "Numa Memory Allocation and Scheduler Support"
506f1d07 1436 depends on SMP
b5660ba7
PA
1437 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1438 default y if X86_BIGSMP
8f9ca475 1439 ---help---
506f1d07 1440 Enable NUMA (Non Uniform Memory Access) support.
fd51b2d7 1441
506f1d07
SR
1442 The kernel will try to allocate memory used by a CPU on the
1443 local memory controller of the CPU and add some more
1444 NUMA awareness to the kernel.
1445
c280ea5e 1446 For 64-bit this is recommended if the system is Intel Core i7
fd51b2d7
KM
1447 (or later), AMD Opteron, or EM64T NUMA.
1448
b5660ba7 1449 For 32-bit this is only needed if you boot a 32-bit
7cf6c945 1450 kernel on a 64-bit NUMA platform.
fd51b2d7
KM
1451
1452 Otherwise, you should say N.
506f1d07 1453
eec1d4fa 1454config AMD_NUMA
3c2362e6
HH
1455 def_bool y
1456 prompt "Old style AMD Opteron NUMA detection"
5da0ef9a 1457 depends on X86_64 && NUMA && PCI
8f9ca475 1458 ---help---
eec1d4fa
HR
1459 Enable AMD NUMA node topology detection. You should say Y here if
1460 you have a multi processor AMD system. This uses an old method to
1461 read the NUMA configuration directly from the builtin Northbridge
1462 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1463 which also takes priority if both are compiled in.
506f1d07
SR
1464
1465config X86_64_ACPI_NUMA
3c2362e6
HH
1466 def_bool y
1467 prompt "ACPI NUMA detection"
506f1d07
SR
1468 depends on X86_64 && NUMA && ACPI && PCI
1469 select ACPI_NUMA
8f9ca475 1470 ---help---
506f1d07
SR
1471 Enable ACPI SRAT based node topology detection.
1472
6ec6e0d9
SS
1473# Some NUMA nodes have memory ranges that span
1474# other nodes. Even though a pfn is valid and
1475# between a node's start and end pfns, it may not
1476# reside on that node. See memmap_init_zone()
1477# for details.
1478config NODES_SPAN_OTHER_NODES
1479 def_bool y
1480 depends on X86_64_ACPI_NUMA
1481
506f1d07
SR
1482config NUMA_EMU
1483 bool "NUMA emulation"
1b7e03ef 1484 depends on NUMA
8f9ca475 1485 ---help---
506f1d07
SR
1486 Enable NUMA emulation. A flat machine will be split
1487 into virtual nodes when booted with "numa=fake=N", where N is the
1488 number of nodes. This is only useful for debugging.
1489
1490config NODES_SHIFT
d25e26b6 1491 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
51591e31
DR
1492 range 1 10
1493 default "10" if MAXSMP
506f1d07 1494 default "6" if X86_64
506f1d07
SR
1495 default "3"
1496 depends on NEED_MULTIPLE_NODES
8f9ca475 1497 ---help---
1184dc2f 1498 Specify the maximum number of NUMA Nodes available on the target
692105b8 1499 system. Increases memory reserved to accommodate various tables.
506f1d07 1500
506f1d07 1501config ARCH_HAVE_MEMORY_PRESENT
3c2362e6 1502 def_bool y
506f1d07 1503 depends on X86_32 && DISCONTIGMEM
506f1d07
SR
1504
1505config NEED_NODE_MEMMAP_SIZE
3c2362e6 1506 def_bool y
506f1d07 1507 depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
506f1d07 1508
506f1d07
SR
1509config ARCH_FLATMEM_ENABLE
1510 def_bool y
3b16651f 1511 depends on X86_32 && !NUMA
506f1d07
SR
1512
1513config ARCH_DISCONTIGMEM_ENABLE
1514 def_bool y
b263295d 1515 depends on NUMA && X86_32
506f1d07
SR
1516
1517config ARCH_DISCONTIGMEM_DEFAULT
1518 def_bool y
b263295d
CL
1519 depends on NUMA && X86_32
1520
506f1d07
SR
1521config ARCH_SPARSEMEM_ENABLE
1522 def_bool y
6ea30386 1523 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
506f1d07
SR
1524 select SPARSEMEM_STATIC if X86_32
1525 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1526
3b16651f
TH
1527config ARCH_SPARSEMEM_DEFAULT
1528 def_bool y
1529 depends on X86_64
1530
506f1d07
SR
1531config ARCH_SELECT_MEMORY_MODEL
1532 def_bool y
b263295d 1533 depends on ARCH_SPARSEMEM_ENABLE
506f1d07
SR
1534
1535config ARCH_MEMORY_PROBE
a0842b70 1536 bool "Enable sysfs memory/probe interface"
3120e25e 1537 depends on X86_64 && MEMORY_HOTPLUG
a0842b70
TK
1538 help
1539 This option enables a sysfs memory/probe interface for testing.
1540 See Documentation/memory-hotplug.txt for more information.
1541 If you are unsure how to answer this question, answer N.
506f1d07 1542
3b16651f
TH
1543config ARCH_PROC_KCORE_TEXT
1544 def_bool y
1545 depends on X86_64 && PROC_KCORE
1546
a29815a3
AK
1547config ILLEGAL_POINTER_VALUE
1548 hex
1549 default 0 if X86_32
1550 default 0xdead000000000000 if X86_64
1551
506f1d07
SR
1552source "mm/Kconfig"
1553
7a67832c
DW
1554config X86_PMEM_LEGACY_DEVICE
1555 bool
1556
ec776ef6 1557config X86_PMEM_LEGACY
7a67832c 1558 tristate "Support non-standard NVDIMMs and ADR protected memory"
9f53f9fa
DW
1559 depends on PHYS_ADDR_T_64BIT
1560 depends on BLK_DEV
7a67832c 1561 select X86_PMEM_LEGACY_DEVICE
9f53f9fa 1562 select LIBNVDIMM
ec776ef6
CH
1563 help
1564 Treat memory marked using the non-standard e820 type of 12 as used
1565 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1566 The kernel will offer these regions to the 'pmem' driver so
1567 they can be used for persistent storage.
1568
1569 Say Y if unsure.
1570
506f1d07
SR
1571config HIGHPTE
1572 bool "Allocate 3rd-level pagetables from highmem"
6fc108a0 1573 depends on HIGHMEM
8f9ca475 1574 ---help---
506f1d07
SR
1575 The VM uses one page table entry for each page of physical memory.
1576 For systems with a lot of RAM, this can be wasteful of precious
1577 low memory. Setting this option will put user-space page table
1578 entries in high memory.
1579
9f077871 1580config X86_CHECK_BIOS_CORRUPTION
8f9ca475
IM
1581 bool "Check for low memory corruption"
1582 ---help---
1583 Periodically check for memory corruption in low memory, which
1584 is suspected to be caused by BIOS. Even when enabled in the
1585 configuration, it is disabled at runtime. Enable it by
1586 setting "memory_corruption_check=1" on the kernel command
1587 line. By default it scans the low 64k of memory every 60
1588 seconds; see the memory_corruption_check_size and
1589 memory_corruption_check_period parameters in
8c27ceff 1590 Documentation/admin-guide/kernel-parameters.rst to adjust this.
8f9ca475
IM
1591
1592 When enabled with the default parameters, this option has
1593 almost no overhead, as it reserves a relatively small amount
1594 of memory and scans it infrequently. It both detects corruption
1595 and prevents it from affecting the running system.
1596
1597 It is, however, intended as a diagnostic tool; if repeatable
1598 BIOS-originated corruption always affects the same memory,
1599 you can use memmap= to prevent the kernel from using that
1600 memory.
9f077871 1601
c885df50 1602config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
8f9ca475 1603 bool "Set the default setting of memory_corruption_check"
c885df50
JF
1604 depends on X86_CHECK_BIOS_CORRUPTION
1605 default y
8f9ca475
IM
1606 ---help---
1607 Set whether the default state of memory_corruption_check is
1608 on or off.
c885df50 1609
9ea77bdb 1610config X86_RESERVE_LOW
d0cd7425
PA
1611 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1612 default 64
1613 range 4 640
8f9ca475 1614 ---help---
d0cd7425
PA
1615 Specify the amount of low memory to reserve for the BIOS.
1616
1617 The first page contains BIOS data structures that the kernel
1618 must not use, so that page must always be reserved.
1619
1620 By default we reserve the first 64K of physical RAM, as a
1621 number of BIOSes are known to corrupt that memory range
1622 during events such as suspend/resume or monitor cable
1623 insertion, so it must not be used by the kernel.
fc381519 1624
d0cd7425
PA
1625 You can set this to 4 if you are absolutely sure that you
1626 trust the BIOS to get all its memory reservations and usages
1627 right. If you know your BIOS have problems beyond the
1628 default 64K area, you can set this to 640 to avoid using the
1629 entire low memory range.
fc381519 1630
d0cd7425
PA
1631 If you have doubts about the BIOS (e.g. suspend/resume does
1632 not work or there's kernel crashes after certain hardware
1633 hotplug events) then you might want to enable
1634 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1635 typical corruption patterns.
fc381519 1636
d0cd7425 1637 Leave this to the default value of 64 if you are unsure.
fc381519 1638
506f1d07
SR
1639config MATH_EMULATION
1640 bool
a5b9e5a2 1641 depends on MODIFY_LDT_SYSCALL
506f1d07
SR
1642 prompt "Math emulation" if X86_32
1643 ---help---
1644 Linux can emulate a math coprocessor (used for floating point
1645 operations) if you don't have one. 486DX and Pentium processors have
1646 a math coprocessor built in, 486SX and 386 do not, unless you added
1647 a 487DX or 387, respectively. (The messages during boot time can
1648 give you some hints here ["man dmesg"].) Everyone needs either a
1649 coprocessor or this emulation.
1650
1651 If you don't have a math coprocessor, you need to say Y here; if you
1652 say Y here even though you have a coprocessor, the coprocessor will
1653 be used nevertheless. (This behavior can be changed with the kernel
1654 command line option "no387", which comes handy if your coprocessor
1655 is broken. Try "man bootparam" or see the documentation of your boot
1656 loader (lilo or loadlin) about how to pass options to the kernel at
1657 boot time.) This means that it is a good idea to say Y here if you
1658 intend to use this kernel on different machines.
1659
1660 More information about the internals of the Linux math coprocessor
1661 emulation can be found in <file:arch/x86/math-emu/README>.
1662
1663 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1664 kernel, it won't hurt.
1665
1666config MTRR
6fc108a0 1667 def_bool y
6a108a14 1668 prompt "MTRR (Memory Type Range Register) support" if EXPERT
506f1d07
SR
1669 ---help---
1670 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1671 the Memory Type Range Registers (MTRRs) may be used to control
1672 processor access to memory ranges. This is most useful if you have
1673 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1674 allows bus write transfers to be combined into a larger transfer
1675 before bursting over the PCI/AGP bus. This can increase performance
1676 of image write operations 2.5 times or more. Saying Y here creates a
1677 /proc/mtrr file which may be used to manipulate your processor's
1678 MTRRs. Typically the X server should use this.
1679
1680 This code has a reasonably generic interface so that similar
1681 control registers on other processors can be easily supported
1682 as well:
1683
1684 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1685 Registers (ARRs) which provide a similar functionality to MTRRs. For
1686 these, the ARRs are used to emulate the MTRRs.
1687 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1688 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1689 write-combining. All of these processors are supported by this code
1690 and it makes sense to say Y here if you have one of them.
1691
1692 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1693 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1694 can lead to all sorts of problems, so it's good to say Y here.
1695
1696 You can safely say Y even if your machine doesn't have MTRRs, you'll
1697 just add about 9 KB to your kernel.
1698
7225e751 1699 See <file:Documentation/x86/mtrr.txt> for more information.
506f1d07 1700
95ffa243 1701config MTRR_SANITIZER
2ffb3501 1702 def_bool y
95ffa243
YL
1703 prompt "MTRR cleanup support"
1704 depends on MTRR
8f9ca475 1705 ---help---
aba3728c
TG
1706 Convert MTRR layout from continuous to discrete, so X drivers can
1707 add writeback entries.
95ffa243 1708
aba3728c 1709 Can be disabled with disable_mtrr_cleanup on the kernel command line.
692105b8 1710 The largest mtrr entry size for a continuous block can be set with
aba3728c 1711 mtrr_chunk_size.
95ffa243 1712
2ffb3501 1713 If unsure, say Y.
95ffa243
YL
1714
1715config MTRR_SANITIZER_ENABLE_DEFAULT
f5098d62
YL
1716 int "MTRR cleanup enable value (0-1)"
1717 range 0 1
1718 default "0"
95ffa243 1719 depends on MTRR_SANITIZER
8f9ca475 1720 ---help---
f5098d62 1721 Enable mtrr cleanup default value
95ffa243 1722
12031a62
YL
1723config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1724 int "MTRR cleanup spare reg num (0-7)"
1725 range 0 7
1726 default "1"
1727 depends on MTRR_SANITIZER
8f9ca475 1728 ---help---
12031a62 1729 mtrr cleanup spare entries default, it can be changed via
aba3728c 1730 mtrr_spare_reg_nr=N on the kernel command line.
12031a62 1731
2e5d9c85 1732config X86_PAT
6fc108a0 1733 def_bool y
6a108a14 1734 prompt "x86 PAT support" if EXPERT
2a8a2719 1735 depends on MTRR
8f9ca475 1736 ---help---
2e5d9c85 1737 Use PAT attributes to setup page level cache control.
042b78e4 1738
2e5d9c85 1739 PATs are the modern equivalents of MTRRs and are much more
1740 flexible than MTRRs.
1741
1742 Say N here if you see bootup problems (boot crash, boot hang,
042b78e4 1743 spontaneous reboots) or a non-working video driver.
2e5d9c85 1744
1745 If unsure, say Y.
1746
46cf98cd
VP
1747config ARCH_USES_PG_UNCACHED
1748 def_bool y
1749 depends on X86_PAT
1750
628c6246
PA
1751config ARCH_RANDOM
1752 def_bool y
1753 prompt "x86 architectural random number generator" if EXPERT
1754 ---help---
1755 Enable the x86 architectural RDRAND instruction
1756 (Intel Bull Mountain technology) to generate random numbers.
1757 If supported, this is a high bandwidth, cryptographically
1758 secure hardware random number generator.
1759
51ae4a2d
PA
1760config X86_SMAP
1761 def_bool y
1762 prompt "Supervisor Mode Access Prevention" if EXPERT
1763 ---help---
1764 Supervisor Mode Access Prevention (SMAP) is a security
1765 feature in newer Intel processors. There is a small
1766 performance cost if this enabled and turned on; there is
1767 also a small increase in the kernel size if this is enabled.
1768
1769 If unsure, say Y.
1770
72e9b5fe
DH
1771config X86_INTEL_MPX
1772 prompt "Intel MPX (Memory Protection Extensions)"
1773 def_bool n
1774 depends on CPU_SUP_INTEL
1775 ---help---
1776 MPX provides hardware features that can be used in
1777 conjunction with compiler-instrumented code to check
1778 memory references. It is designed to detect buffer
1779 overflow or underflow bugs.
1780
1781 This option enables running applications which are
1782 instrumented or otherwise use MPX. It does not use MPX
1783 itself inside the kernel or to protect the kernel
1784 against bad memory references.
1785
1786 Enabling this option will make the kernel larger:
1787 ~8k of kernel text and 36 bytes of data on a 64-bit
1788 defconfig. It adds a long to the 'mm_struct' which
1789 will increase the kernel memory overhead of each
1790 process and adds some branches to paths used during
1791 exec() and munmap().
1792
1793 For details, see Documentation/x86/intel_mpx.txt
1794
1795 If unsure, say N.
1796
35e97790 1797config X86_INTEL_MEMORY_PROTECTION_KEYS
284244a9 1798 prompt "Intel Memory Protection Keys"
35e97790 1799 def_bool y
284244a9 1800 # Note: only available in 64-bit mode
35e97790 1801 depends on CPU_SUP_INTEL && X86_64
52c8e601
IM
1802 select ARCH_USES_HIGH_VMA_FLAGS
1803 select ARCH_HAS_PKEYS
284244a9
DH
1804 ---help---
1805 Memory Protection Keys provides a mechanism for enforcing
1806 page-based protections, but without requiring modification of the
1807 page tables when an application changes protection domains.
1808
1809 For details, see Documentation/x86/protection-keys.txt
1810
1811 If unsure, say y.
35e97790 1812
506f1d07 1813config EFI
9ba16087 1814 bool "EFI runtime service support"
5b83683f 1815 depends on ACPI
f6ce5002 1816 select UCS2_STRING
022ee6c5 1817 select EFI_RUNTIME_WRAPPERS
506f1d07 1818 ---help---
8f9ca475
IM
1819 This enables the kernel to use EFI runtime services that are
1820 available (such as the EFI variable services).
506f1d07 1821
8f9ca475
IM
1822 This option is only useful on systems that have EFI firmware.
1823 In addition, you should use the latest ELILO loader available
1824 at <http://elilo.sourceforge.net> in order to take advantage
1825 of EFI runtime services. However, even with this option, the
1826 resultant kernel should continue to boot on existing non-EFI
1827 platforms.
506f1d07 1828
291f3632
MF
1829config EFI_STUB
1830 bool "EFI stub support"
b16d8c23 1831 depends on EFI && !X86_USE_3DNOW
7b2a583a 1832 select RELOCATABLE
291f3632
MF
1833 ---help---
1834 This kernel feature allows a bzImage to be loaded directly
1835 by EFI firmware without the use of a bootloader.
1836
4172fe2f 1837 See Documentation/efi-stub.txt for more information.
0c759662 1838
7d453eee
MF
1839config EFI_MIXED
1840 bool "EFI mixed-mode support"
1841 depends on EFI_STUB && X86_64
1842 ---help---
1843 Enabling this feature allows a 64-bit kernel to be booted
1844 on a 32-bit firmware, provided that your CPU supports 64-bit
1845 mode.
1846
1847 Note that it is not possible to boot a mixed-mode enabled
1848 kernel via the EFI boot stub - a bootloader that supports
1849 the EFI handover protocol must be used.
1850
1851 If unsure, say N.
1852
b9fe848b
DH
1853config EFI_SECURE_BOOT_LOCK_DOWN
1854 def_bool n
1855 depends on EFI
1856 prompt "Lock down the kernel when UEFI Secure Boot is enabled"
1857 ---help---
1858 UEFI Secure Boot provides a mechanism for ensuring that the firmware
1859 will only load signed bootloaders and kernels. Certain use cases may
1860 also require that all kernel modules also be signed and that
1861 userspace is prevented from directly changing the running kernel
1862 image. Say Y here to automatically lock down the kernel when a
1863 system boots with UEFI Secure Boot enabled.
1864
bfd27940
KM
1865config EFI_ALLOW_SECURE_BOOT_EXIT
1866 def_bool n
1867 depends on EFI_SECURE_BOOT_LOCK_DOWN && MAGIC_SYSRQ
1868 select ALLOW_LOCKDOWN_LIFT
1869 prompt "Allow secure boot mode to be exited with SysRq+x on a keyboard"
1870 ---help---
1871 Allow secure boot mode to be exited and the kernel lockdown lifted by
1872 typing SysRq+x on a keyboard attached to the system (not permitted
1873 through procfs).
1874
506f1d07 1875config SECCOMP
3c2362e6
HH
1876 def_bool y
1877 prompt "Enable seccomp to safely compute untrusted bytecode"
8f9ca475 1878 ---help---
506f1d07
SR
1879 This kernel feature is useful for number crunching applications
1880 that may need to compute untrusted bytecode during their
1881 execution. By using pipes or other transports made available to
1882 the process as file descriptors supporting the read/write
1883 syscalls, it's possible to isolate those applications in
1884 their own address space using seccomp. Once seccomp is
9c0bbee8 1885 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
506f1d07
SR
1886 and the task is only allowed to execute a few safe syscalls
1887 defined by each seccomp mode.
1888
1889 If unsure, say Y. Only embedded should say N here.
1890
506f1d07
SR
1891source kernel/Kconfig.hz
1892
1893config KEXEC
1894 bool "kexec system call"
2965faa5 1895 select KEXEC_CORE
8f9ca475 1896 ---help---
506f1d07
SR
1897 kexec is a system call that implements the ability to shutdown your
1898 current kernel, and to start another kernel. It is like a reboot
1899 but it is independent of the system firmware. And like a reboot
1900 you can start any kernel with it, not just Linux.
1901
1902 The name comes from the similarity to the exec system call.
1903
1904 It is an ongoing process to be certain the hardware in a machine
1905 is properly shutdown, so do not be surprised if this code does not
bf220695
GU
1906 initially work for you. As of this writing the exact hardware
1907 interface is strongly in flux, so no good recommendation can be
1908 made.
506f1d07 1909
74ca317c
VG
1910config KEXEC_FILE
1911 bool "kexec file based system call"
2965faa5 1912 select KEXEC_CORE
74ca317c 1913 select BUILD_BIN2C
74ca317c
VG
1914 depends on X86_64
1915 depends on CRYPTO=y
1916 depends on CRYPTO_SHA256=y
1917 ---help---
1918 This is new version of kexec system call. This system call is
1919 file based and takes file descriptors as system call argument
1920 for kernel and initramfs as opposed to list of segments as
1921 accepted by previous system call.
1922
8e7d8381
VG
1923config KEXEC_VERIFY_SIG
1924 bool "Verify kernel signature during kexec_file_load() syscall"
74ca317c 1925 depends on KEXEC_FILE
8e7d8381
VG
1926 ---help---
1927 This option makes kernel signature verification mandatory for
d8eb8940
BP
1928 the kexec_file_load() syscall.
1929
1930 In addition to that option, you need to enable signature
1931 verification for the corresponding kernel image type being
1932 loaded in order for this to work.
8e7d8381
VG
1933
1934config KEXEC_BZIMAGE_VERIFY_SIG
1935 bool "Enable bzImage signature verification support"
1936 depends on KEXEC_VERIFY_SIG
1937 depends on SIGNED_PE_FILE_VERIFICATION
1938 select SYSTEM_TRUSTED_KEYRING
1939 ---help---
1940 Enable bzImage signature verification support.
1941
506f1d07 1942config CRASH_DUMP
04b69447 1943 bool "kernel crash dumps"
506f1d07 1944 depends on X86_64 || (X86_32 && HIGHMEM)
8f9ca475 1945 ---help---
506f1d07
SR
1946 Generate crash dump after being started by kexec.
1947 This should be normally only set in special crash dump kernels
1948 which are loaded in the main kernel with kexec-tools into
1949 a specially reserved region and then later executed after
1950 a crash by kdump/kexec. The crash dump kernel must be compiled
1951 to a memory address not used by the main kernel or BIOS using
1952 PHYSICAL_START, or it must be built as a relocatable image
1953 (CONFIG_RELOCATABLE=y).
1954 For more details see Documentation/kdump/kdump.txt
1955
3ab83521 1956config KEXEC_JUMP
6ea30386 1957 bool "kexec jump"
fee7b0d8 1958 depends on KEXEC && HIBERNATION
8f9ca475 1959 ---help---
89081d17
HY
1960 Jump between original kernel and kexeced kernel and invoke
1961 code in physical address mode via KEXEC
3ab83521 1962
506f1d07 1963config PHYSICAL_START
6a108a14 1964 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
ceefccc9 1965 default "0x1000000"
8f9ca475 1966 ---help---
506f1d07
SR
1967 This gives the physical address where the kernel is loaded.
1968
1969 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
1970 bzImage will decompress itself to above physical address and
1971 run from there. Otherwise, bzImage will run from the address where
1972 it has been loaded by the boot loader and will ignore above physical
1973 address.
1974
1975 In normal kdump cases one does not have to set/change this option
1976 as now bzImage can be compiled as a completely relocatable image
1977 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
1978 address. This option is mainly useful for the folks who don't want
1979 to use a bzImage for capturing the crash dump and want to use a
1980 vmlinux instead. vmlinux is not relocatable hence a kernel needs
1981 to be specifically compiled to run from a specific memory area
1982 (normally a reserved region) and this option comes handy.
1983
ceefccc9
PA
1984 So if you are using bzImage for capturing the crash dump,
1985 leave the value here unchanged to 0x1000000 and set
1986 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
1987 for capturing the crash dump change this value to start of
1988 the reserved region. In other words, it can be set based on
1989 the "X" value as specified in the "crashkernel=YM@XM"
1990 command line boot parameter passed to the panic-ed
1991 kernel. Please take a look at Documentation/kdump/kdump.txt
1992 for more details about crash dumps.
506f1d07
SR
1993
1994 Usage of bzImage for capturing the crash dump is recommended as
1995 one does not have to build two kernels. Same kernel can be used
1996 as production kernel and capture kernel. Above option should have
1997 gone away after relocatable bzImage support is introduced. But it
1998 is present because there are users out there who continue to use
1999 vmlinux for dump capture. This option should go away down the
2000 line.
2001
2002 Don't change this unless you know what you are doing.
2003
2004config RELOCATABLE
26717808
PA
2005 bool "Build a relocatable kernel"
2006 default y
8f9ca475 2007 ---help---
506f1d07
SR
2008 This builds a kernel image that retains relocation information
2009 so it can be loaded someplace besides the default 1MB.
2010 The relocations tend to make the kernel binary about 10% larger,
2011 but are discarded at runtime.
2012
2013 One use is for the kexec on panic case where the recovery kernel
2014 must live at a different physical address than the primary
2015 kernel.
2016
2017 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2018 it has been loaded at and the compile time physical address
8ab3820f 2019 (CONFIG_PHYSICAL_START) is used as the minimum location.
506f1d07 2020
8ab3820f 2021config RANDOMIZE_BASE
e8581e3d 2022 bool "Randomize the address of the kernel image (KASLR)"
8ab3820f 2023 depends on RELOCATABLE
6807c846 2024 default y
8ab3820f 2025 ---help---
e8581e3d
BH
2026 In support of Kernel Address Space Layout Randomization (KASLR),
2027 this randomizes the physical address at which the kernel image
2028 is decompressed and the virtual address where the kernel
2029 image is mapped, as a security feature that deters exploit
2030 attempts relying on knowledge of the location of kernel
2031 code internals.
2032
ed9f007e
KC
2033 On 64-bit, the kernel physical and virtual addresses are
2034 randomized separately. The physical address will be anywhere
2035 between 16MB and the top of physical memory (up to 64TB). The
2036 virtual address will be randomized from 16MB up to 1GB (9 bits
2037 of entropy). Note that this also reduces the memory space
2038 available to kernel modules from 1.5GB to 1GB.
2039
2040 On 32-bit, the kernel physical and virtual addresses are
2041 randomized together. They will be randomized from 16MB up to
2042 512MB (8 bits of entropy).
e8581e3d
BH
2043
2044 Entropy is generated using the RDRAND instruction if it is
2045 supported. If RDTSC is supported, its value is mixed into
2046 the entropy pool as well. If neither RDRAND nor RDTSC are
ed9f007e
KC
2047 supported, then entropy is read from the i8254 timer. The
2048 usable entropy is limited by the kernel being built using
2049 2GB addressing, and that PHYSICAL_ALIGN must be at a
2050 minimum of 2MB. As a result, only 10 bits of entropy are
2051 theoretically possible, but the implementations are further
2052 limited due to memory layouts.
e8581e3d 2053
6807c846 2054 If unsure, say Y.
8ab3820f
KC
2055
2056# Relocation on x86 needs some additional build support
845adf72
PA
2057config X86_NEED_RELOCS
2058 def_bool y
8ab3820f 2059 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
845adf72 2060
506f1d07 2061config PHYSICAL_ALIGN
a0215061 2062 hex "Alignment value to which kernel should be aligned"
8ab3820f 2063 default "0x200000"
a0215061
KC
2064 range 0x2000 0x1000000 if X86_32
2065 range 0x200000 0x1000000 if X86_64
8f9ca475 2066 ---help---
506f1d07
SR
2067 This value puts the alignment restrictions on physical address
2068 where kernel is loaded and run from. Kernel is compiled for an
2069 address which meets above alignment restriction.
2070
2071 If bootloader loads the kernel at a non-aligned address and
2072 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2073 address aligned to above value and run from there.
2074
2075 If bootloader loads the kernel at a non-aligned address and
2076 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2077 load address and decompress itself to the address it has been
2078 compiled for and run from there. The address for which kernel is
2079 compiled already meets above alignment restrictions. Hence the
2080 end result is that kernel runs from a physical address meeting
2081 above alignment restrictions.
2082
a0215061
KC
2083 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2084 this value must be a multiple of 0x200000.
2085
506f1d07
SR
2086 Don't change this unless you know what you are doing.
2087
0483e1fa
TG
2088config RANDOMIZE_MEMORY
2089 bool "Randomize the kernel memory sections"
2090 depends on X86_64
2091 depends on RANDOMIZE_BASE
2092 default RANDOMIZE_BASE
2093 ---help---
2094 Randomizes the base virtual address of kernel memory sections
2095 (physical memory mapping, vmalloc & vmemmap). This security feature
2096 makes exploits relying on predictable memory locations less reliable.
2097
2098 The order of allocations remains unchanged. Entropy is generated in
2099 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2100 configuration have in average 30,000 different possible virtual
2101 addresses for each memory section.
2102
6807c846 2103 If unsure, say Y.
0483e1fa 2104
90397a41
TG
2105config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2106 hex "Physical memory mapping padding" if EXPERT
2107 depends on RANDOMIZE_MEMORY
2108 default "0xa" if MEMORY_HOTPLUG
2109 default "0x0"
2110 range 0x1 0x40 if MEMORY_HOTPLUG
2111 range 0x0 0x40
2112 ---help---
2113 Define the padding in terabytes added to the existing physical
2114 memory size during kernel memory randomization. It is useful
2115 for memory hotplug support but reduces the entropy available for
2116 address randomization.
2117
2118 If unsure, leave at the default value.
2119
506f1d07 2120config HOTPLUG_CPU
7c13e6a3 2121 bool "Support for hot-pluggable CPUs"
40b31360 2122 depends on SMP
506f1d07 2123 ---help---
7c13e6a3
DS
2124 Say Y here to allow turning CPUs off and on. CPUs can be
2125 controlled through /sys/devices/system/cpu.
2126 ( Note: power management support will enable this option
2127 automatically on SMP systems. )
2128 Say N if you want to disable CPU hotplug.
506f1d07 2129
80aa1dff
FY
2130config BOOTPARAM_HOTPLUG_CPU0
2131 bool "Set default setting of cpu0_hotpluggable"
2132 default n
2c922cd0 2133 depends on HOTPLUG_CPU
80aa1dff
FY
2134 ---help---
2135 Set whether default state of cpu0_hotpluggable is on or off.
2136
2137 Say Y here to enable CPU0 hotplug by default. If this switch
2138 is turned on, there is no need to give cpu0_hotplug kernel
2139 parameter and the CPU0 hotplug feature is enabled by default.
2140
2141 Please note: there are two known CPU0 dependencies if you want
2142 to enable the CPU0 hotplug feature either by this switch or by
2143 cpu0_hotplug kernel parameter.
2144
2145 First, resume from hibernate or suspend always starts from CPU0.
2146 So hibernate and suspend are prevented if CPU0 is offline.
2147
2148 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2149 offline if any interrupt can not migrate out of CPU0. There may
2150 be other CPU0 dependencies.
2151
2152 Please make sure the dependencies are under your control before
2153 you enable this feature.
2154
2155 Say N if you don't want to enable CPU0 hotplug feature by default.
2156 You still can enable the CPU0 hotplug feature at boot by kernel
2157 parameter cpu0_hotplug.
2158
a71c8bc5
FY
2159config DEBUG_HOTPLUG_CPU0
2160 def_bool n
2161 prompt "Debug CPU0 hotplug"
2c922cd0 2162 depends on HOTPLUG_CPU
a71c8bc5
FY
2163 ---help---
2164 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2165 soon as possible and boots up userspace with CPU0 offlined. User
2166 can online CPU0 back after boot time.
2167
2168 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2169 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2170 compilation or giving cpu0_hotplug kernel parameter at boot.
2171
2172 If unsure, say N.
2173
506f1d07 2174config COMPAT_VDSO
b0b49f26
AL
2175 def_bool n
2176 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
953fee1d 2177 depends on COMPAT_32
8f9ca475 2178 ---help---
b0b49f26
AL
2179 Certain buggy versions of glibc will crash if they are
2180 presented with a 32-bit vDSO that is not mapped at the address
2181 indicated in its segment table.
e84446de 2182
b0b49f26
AL
2183 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2184 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2185 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2186 the only released version with the bug, but OpenSUSE 9
2187 contains a buggy "glibc 2.3.2".
506f1d07 2188
b0b49f26
AL
2189 The symptom of the bug is that everything crashes on startup, saying:
2190 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2191
2192 Saying Y here changes the default value of the vdso32 boot
2193 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2194 This works around the glibc bug but hurts performance.
2195
2196 If unsure, say N: if you are compiling your own kernel, you
2197 are unlikely to be using a buggy version of glibc.
506f1d07 2198
3dc33bd3
KC
2199choice
2200 prompt "vsyscall table for legacy applications"
2201 depends on X86_64
2202 default LEGACY_VSYSCALL_EMULATE
2203 help
2204 Legacy user code that does not know how to find the vDSO expects
2205 to be able to issue three syscalls by calling fixed addresses in
2206 kernel space. Since this location is not randomized with ASLR,
2207 it can be used to assist security vulnerability exploitation.
2208
2209 This setting can be changed at boot time via the kernel command
2210 line parameter vsyscall=[native|emulate|none].
2211
2212 On a system with recent enough glibc (2.14 or newer) and no
2213 static binaries, you can say None without a performance penalty
2214 to improve security.
2215
2216 If unsure, select "Emulate".
2217
2218 config LEGACY_VSYSCALL_NATIVE
2219 bool "Native"
2220 help
2221 Actual executable code is located in the fixed vsyscall
2222 address mapping, implementing time() efficiently. Since
2223 this makes the mapping executable, it can be used during
2224 security vulnerability exploitation (traditionally as
2225 ROP gadgets). This configuration is not recommended.
2226
2227 config LEGACY_VSYSCALL_EMULATE
2228 bool "Emulate"
2229 help
2230 The kernel traps and emulates calls into the fixed
2231 vsyscall address mapping. This makes the mapping
2232 non-executable, but it still contains known contents,
2233 which could be used in certain rare security vulnerability
2234 exploits. This configuration is recommended when userspace
2235 still uses the vsyscall area.
2236
2237 config LEGACY_VSYSCALL_NONE
2238 bool "None"
2239 help
2240 There will be no vsyscall mapping at all. This will
2241 eliminate any risk of ASLR bypass due to the vsyscall
2242 fixed address mapping. Attempts to use the vsyscalls
2243 will be reported to dmesg, so that either old or
2244 malicious userspace programs can be identified.
2245
2246endchoice
2247
516cbf37
TB
2248config CMDLINE_BOOL
2249 bool "Built-in kernel command line"
8f9ca475 2250 ---help---
516cbf37
TB
2251 Allow for specifying boot arguments to the kernel at
2252 build time. On some systems (e.g. embedded ones), it is
2253 necessary or convenient to provide some or all of the
2254 kernel boot arguments with the kernel itself (that is,
2255 to not rely on the boot loader to provide them.)
2256
2257 To compile command line arguments into the kernel,
2258 set this option to 'Y', then fill in the
69711ca1 2259 boot arguments in CONFIG_CMDLINE.
516cbf37
TB
2260
2261 Systems with fully functional boot loaders (i.e. non-embedded)
2262 should leave this option set to 'N'.
2263
2264config CMDLINE
2265 string "Built-in kernel command string"
2266 depends on CMDLINE_BOOL
2267 default ""
8f9ca475 2268 ---help---
516cbf37
TB
2269 Enter arguments here that should be compiled into the kernel
2270 image and used at boot time. If the boot loader provides a
2271 command line at boot time, it is appended to this string to
2272 form the full kernel command line, when the system boots.
2273
2274 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2275 change this behavior.
2276
2277 In most cases, the command line (whether built-in or provided
2278 by the boot loader) should specify the device for the root
2279 file system.
2280
2281config CMDLINE_OVERRIDE
2282 bool "Built-in command line overrides boot loader arguments"
516cbf37 2283 depends on CMDLINE_BOOL
8f9ca475 2284 ---help---
516cbf37
TB
2285 Set this option to 'Y' to have the kernel ignore the boot loader
2286 command line, and use ONLY the built-in command line.
2287
2288 This is used to work around broken boot loaders. This should
2289 be set to 'N' under normal conditions.
2290
a5b9e5a2
AL
2291config MODIFY_LDT_SYSCALL
2292 bool "Enable the LDT (local descriptor table)" if EXPERT
2293 default y
2294 ---help---
2295 Linux can allow user programs to install a per-process x86
2296 Local Descriptor Table (LDT) using the modify_ldt(2) system
2297 call. This is required to run 16-bit or segmented code such as
2298 DOSEMU or some Wine programs. It is also used by some very old
2299 threading libraries.
2300
2301 Enabling this feature adds a small amount of overhead to
2302 context switches and increases the low-level kernel attack
2303 surface. Disabling it removes the modify_ldt(2) system call.
2304
2305 Saying 'N' here may make sense for embedded or server kernels.
2306
b700e7f0
SJ
2307source "kernel/livepatch/Kconfig"
2308
506f1d07
SR
2309endmenu
2310
2311config ARCH_ENABLE_MEMORY_HOTPLUG
2312 def_bool y
2313 depends on X86_64 || (X86_32 && HIGHMEM)
2314
35551053
GH
2315config ARCH_ENABLE_MEMORY_HOTREMOVE
2316 def_bool y
2317 depends on MEMORY_HOTPLUG
2318
e534c7c5 2319config USE_PERCPU_NUMA_NODE_ID
645a7919 2320 def_bool y
e534c7c5
LS
2321 depends on NUMA
2322
9491846f
KS
2323config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2324 def_bool y
2325 depends on X86_64 || X86_PAE
2326
c177c81e
NH
2327config ARCH_ENABLE_HUGEPAGE_MIGRATION
2328 def_bool y
2329 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2330
da85f865 2331menu "Power management and ACPI options"
e279b6c1
SR
2332
2333config ARCH_HIBERNATION_HEADER
3c2362e6 2334 def_bool y
e279b6c1 2335 depends on X86_64 && HIBERNATION
e279b6c1
SR
2336
2337source "kernel/power/Kconfig"
2338
2339source "drivers/acpi/Kconfig"
2340
efafc8b2
FT
2341source "drivers/sfi/Kconfig"
2342
a6b68076 2343config X86_APM_BOOT
6fc108a0 2344 def_bool y
282e5aab 2345 depends on APM
a6b68076 2346
e279b6c1
SR
2347menuconfig APM
2348 tristate "APM (Advanced Power Management) BIOS support"
efefa6f6 2349 depends on X86_32 && PM_SLEEP
e279b6c1
SR
2350 ---help---
2351 APM is a BIOS specification for saving power using several different
2352 techniques. This is mostly useful for battery powered laptops with
2353 APM compliant BIOSes. If you say Y here, the system time will be
2354 reset after a RESUME operation, the /proc/apm device will provide
2355 battery status information, and user-space programs will receive
2356 notification of APM "events" (e.g. battery status change).
2357
2358 If you select "Y" here, you can disable actual use of the APM
2359 BIOS by passing the "apm=off" option to the kernel at boot time.
2360
2361 Note that the APM support is almost completely disabled for
2362 machines with more than one CPU.
2363
2364 In order to use APM, you will need supporting software. For location
2dc98fd3
MW
2365 and more information, read <file:Documentation/power/apm-acpi.txt>
2366 and the Battery Powered Linux mini-HOWTO, available from
e279b6c1
SR
2367 <http://www.tldp.org/docs.html#howto>.
2368
2369 This driver does not spin down disk drives (see the hdparm(8)
2370 manpage ("man 8 hdparm") for that), and it doesn't turn off
2371 VESA-compliant "green" monitors.
2372
2373 This driver does not support the TI 4000M TravelMate and the ACER
2374 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2375 desktop machines also don't have compliant BIOSes, and this driver
2376 may cause those machines to panic during the boot phase.
2377
2378 Generally, if you don't have a battery in your machine, there isn't
2379 much point in using this driver and you should say N. If you get
2380 random kernel OOPSes or reboots that don't seem to be related to
2381 anything, try disabling/enabling this option (or disabling/enabling
2382 APM in your BIOS).
2383
2384 Some other things you should try when experiencing seemingly random,
2385 "weird" problems:
2386
2387 1) make sure that you have enough swap space and that it is
2388 enabled.
2389 2) pass the "no-hlt" option to the kernel
2390 3) switch on floating point emulation in the kernel and pass
2391 the "no387" option to the kernel
2392 4) pass the "floppy=nodma" option to the kernel
2393 5) pass the "mem=4M" option to the kernel (thereby disabling
2394 all but the first 4 MB of RAM)
2395 6) make sure that the CPU is not over clocked.
2396 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2397 8) disable the cache from your BIOS settings
2398 9) install a fan for the video card or exchange video RAM
2399 10) install a better fan for the CPU
2400 11) exchange RAM chips
2401 12) exchange the motherboard.
2402
2403 To compile this driver as a module, choose M here: the
2404 module will be called apm.
2405
2406if APM
2407
2408config APM_IGNORE_USER_SUSPEND
2409 bool "Ignore USER SUSPEND"
8f9ca475 2410 ---help---
e279b6c1
SR
2411 This option will ignore USER SUSPEND requests. On machines with a
2412 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2413 series notebooks, it is necessary to say Y because of a BIOS bug.
2414
2415config APM_DO_ENABLE
2416 bool "Enable PM at boot time"
2417 ---help---
2418 Enable APM features at boot time. From page 36 of the APM BIOS
2419 specification: "When disabled, the APM BIOS does not automatically
2420 power manage devices, enter the Standby State, enter the Suspend
2421 State, or take power saving steps in response to CPU Idle calls."
2422 This driver will make CPU Idle calls when Linux is idle (unless this
2423 feature is turned off -- see "Do CPU IDLE calls", below). This
2424 should always save battery power, but more complicated APM features
2425 will be dependent on your BIOS implementation. You may need to turn
2426 this option off if your computer hangs at boot time when using APM
2427 support, or if it beeps continuously instead of suspending. Turn
2428 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2429 T400CDT. This is off by default since most machines do fine without
2430 this feature.
2431
2432config APM_CPU_IDLE
dd8af076 2433 depends on CPU_IDLE
e279b6c1 2434 bool "Make CPU Idle calls when idle"
8f9ca475 2435 ---help---
e279b6c1
SR
2436 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2437 On some machines, this can activate improved power savings, such as
2438 a slowed CPU clock rate, when the machine is idle. These idle calls
2439 are made after the idle loop has run for some length of time (e.g.,
2440 333 mS). On some machines, this will cause a hang at boot time or
2441 whenever the CPU becomes idle. (On machines with more than one CPU,
2442 this option does nothing.)
2443
2444config APM_DISPLAY_BLANK
2445 bool "Enable console blanking using APM"
8f9ca475 2446 ---help---
e279b6c1
SR
2447 Enable console blanking using the APM. Some laptops can use this to
2448 turn off the LCD backlight when the screen blanker of the Linux
2449 virtual console blanks the screen. Note that this is only used by
2450 the virtual console screen blanker, and won't turn off the backlight
2451 when using the X Window system. This also doesn't have anything to
2452 do with your VESA-compliant power-saving monitor. Further, this
2453 option doesn't work for all laptops -- it might not turn off your
2454 backlight at all, or it might print a lot of errors to the console,
2455 especially if you are using gpm.
2456
2457config APM_ALLOW_INTS
2458 bool "Allow interrupts during APM BIOS calls"
8f9ca475 2459 ---help---
e279b6c1
SR
2460 Normally we disable external interrupts while we are making calls to
2461 the APM BIOS as a measure to lessen the effects of a badly behaving
2462 BIOS implementation. The BIOS should reenable interrupts if it
2463 needs to. Unfortunately, some BIOSes do not -- especially those in
2464 many of the newer IBM Thinkpads. If you experience hangs when you
2465 suspend, try setting this to Y. Otherwise, say N.
2466
e279b6c1
SR
2467endif # APM
2468
bb0a56ec 2469source "drivers/cpufreq/Kconfig"
e279b6c1
SR
2470
2471source "drivers/cpuidle/Kconfig"
2472
27471fdb
AH
2473source "drivers/idle/Kconfig"
2474
e279b6c1
SR
2475endmenu
2476
2477
2478menu "Bus options (PCI etc.)"
2479
2480config PCI
1ac97018 2481 bool "PCI support"
1c858087 2482 default y
8f9ca475 2483 ---help---
e279b6c1
SR
2484 Find out whether you have a PCI motherboard. PCI is the name of a
2485 bus system, i.e. the way the CPU talks to the other stuff inside
2486 your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2487 VESA. If you have PCI, say Y, otherwise N.
2488
e279b6c1
SR
2489choice
2490 prompt "PCI access mode"
efefa6f6 2491 depends on X86_32 && PCI
e279b6c1
SR
2492 default PCI_GOANY
2493 ---help---
2494 On PCI systems, the BIOS can be used to detect the PCI devices and
2495 determine their configuration. However, some old PCI motherboards
2496 have BIOS bugs and may crash if this is done. Also, some embedded
2497 PCI-based systems don't have any BIOS at all. Linux can also try to
2498 detect the PCI hardware directly without using the BIOS.
2499
2500 With this option, you can specify how Linux should detect the
2501 PCI devices. If you choose "BIOS", the BIOS will be used,
2502 if you choose "Direct", the BIOS won't be used, and if you
2503 choose "MMConfig", then PCI Express MMCONFIG will be used.
2504 If you choose "Any", the kernel will try MMCONFIG, then the
2505 direct access method and falls back to the BIOS if that doesn't
2506 work. If unsure, go with the default, which is "Any".
2507
2508config PCI_GOBIOS
2509 bool "BIOS"
2510
2511config PCI_GOMMCONFIG
2512 bool "MMConfig"
2513
2514config PCI_GODIRECT
2515 bool "Direct"
2516
3ef0e1f8 2517config PCI_GOOLPC
76fb6570 2518 bool "OLPC XO-1"
3ef0e1f8
AS
2519 depends on OLPC
2520
2bdd1b03
AS
2521config PCI_GOANY
2522 bool "Any"
2523
e279b6c1
SR
2524endchoice
2525
2526config PCI_BIOS
3c2362e6 2527 def_bool y
efefa6f6 2528 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
e279b6c1
SR
2529
2530# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2531config PCI_DIRECT
3c2362e6 2532 def_bool y
0aba496f 2533 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
e279b6c1
SR
2534
2535config PCI_MMCONFIG
3c2362e6 2536 def_bool y
5f0db7a2 2537 depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
e279b6c1 2538
3ef0e1f8 2539config PCI_OLPC
2bdd1b03
AS
2540 def_bool y
2541 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
3ef0e1f8 2542
b5401a96
AN
2543config PCI_XEN
2544 def_bool y
2545 depends on PCI && XEN
2546 select SWIOTLB_XEN
2547
e279b6c1 2548config PCI_DOMAINS
3c2362e6 2549 def_bool y
e279b6c1 2550 depends on PCI
e279b6c1
SR
2551
2552config PCI_MMCONFIG
2553 bool "Support mmconfig PCI config space access"
2554 depends on X86_64 && PCI && ACPI
2555
3f6ea84a 2556config PCI_CNB20LE_QUIRK
6a108a14 2557 bool "Read CNB20LE Host Bridge Windows" if EXPERT
6ea30386 2558 depends on PCI
3f6ea84a
IS
2559 help
2560 Read the PCI windows out of the CNB20LE host bridge. This allows
2561 PCI hotplug to work on systems with the CNB20LE chipset which do
2562 not have ACPI.
2563
64a5fed6
BH
2564 There's no public spec for this chipset, and this functionality
2565 is known to be incomplete.
2566
2567 You should say N unless you know you need this.
2568
e279b6c1
SR
2569source "drivers/pci/Kconfig"
2570
3a495511
WBG
2571config ISA_BUS
2572 bool "ISA-style bus support on modern systems" if EXPERT
2573 select ISA_BUS_API
2574 help
2575 Enables ISA-style drivers on modern systems. This is necessary to
2576 support PC/104 devices on X86_64 platforms.
2577
2578 If unsure, say N.
2579
1c00f016 2580# x86_64 have no ISA slots, but can have ISA-style DMA.
e279b6c1 2581config ISA_DMA_API
1c00f016
DR
2582 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2583 default y
2584 help
2585 Enables ISA-style DMA support for devices requiring such controllers.
2586 If unsure, say Y.
e279b6c1 2587
51e68d05
LT
2588if X86_32
2589
e279b6c1
SR
2590config ISA
2591 bool "ISA support"
8f9ca475 2592 ---help---
e279b6c1
SR
2593 Find out whether you have ISA slots on your motherboard. ISA is the
2594 name of a bus system, i.e. the way the CPU talks to the other stuff
2595 inside your box. Other bus systems are PCI, EISA, MicroChannel
2596 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2597 newer boards don't support it. If you have ISA, say Y, otherwise N.
2598
2599config EISA
2600 bool "EISA support"
2601 depends on ISA
2602 ---help---
2603 The Extended Industry Standard Architecture (EISA) bus was
2604 developed as an open alternative to the IBM MicroChannel bus.
2605
2606 The EISA bus provided some of the features of the IBM MicroChannel
2607 bus while maintaining backward compatibility with cards made for
2608 the older ISA bus. The EISA bus saw limited use between 1988 and
2609 1995 when it was made obsolete by the PCI bus.
2610
2611 Say Y here if you are building a kernel for an EISA-based machine.
2612
2613 Otherwise, say N.
2614
2615source "drivers/eisa/Kconfig"
2616
e279b6c1
SR
2617config SCx200
2618 tristate "NatSemi SCx200 support"
8f9ca475 2619 ---help---
e279b6c1
SR
2620 This provides basic support for National Semiconductor's
2621 (now AMD's) Geode processors. The driver probes for the
2622 PCI-IDs of several on-chip devices, so its a good dependency
2623 for other scx200_* drivers.
2624
2625 If compiled as a module, the driver is named scx200.
2626
2627config SCx200HR_TIMER
2628 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
592913ec 2629 depends on SCx200
e279b6c1 2630 default y
8f9ca475 2631 ---help---
e279b6c1
SR
2632 This driver provides a clocksource built upon the on-chip
2633 27MHz high-resolution timer. Its also a workaround for
2634 NSC Geode SC-1100's buggy TSC, which loses time when the
2635 processor goes idle (as is done by the scheduler). The
2636 other workaround is idle=poll boot option.
2637
3ef0e1f8
AS
2638config OLPC
2639 bool "One Laptop Per Child support"
54008979 2640 depends on !X86_PAE
3c554946 2641 select GPIOLIB
dc3119e7 2642 select OF
45bb1674 2643 select OF_PROMTREE
b4e51854 2644 select IRQ_DOMAIN
8f9ca475 2645 ---help---
3ef0e1f8
AS
2646 Add support for detecting the unique features of the OLPC
2647 XO hardware.
2648
a3128588
DD
2649config OLPC_XO1_PM
2650 bool "OLPC XO-1 Power Management"
97c4cb71 2651 depends on OLPC && MFD_CS5535 && PM_SLEEP
a3128588 2652 select MFD_CORE
bf1ebf00 2653 ---help---
97c4cb71 2654 Add support for poweroff and suspend of the OLPC XO-1 laptop.
bf1ebf00 2655
cfee9597
DD
2656config OLPC_XO1_RTC
2657 bool "OLPC XO-1 Real Time Clock"
2658 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2659 ---help---
2660 Add support for the XO-1 real time clock, which can be used as a
2661 programmable wakeup source.
2662
7feda8e9
DD
2663config OLPC_XO1_SCI
2664 bool "OLPC XO-1 SCI extras"
d8d01a63 2665 depends on OLPC && OLPC_XO1_PM
ed8e47fe 2666 depends on INPUT=y
d8d01a63 2667 select POWER_SUPPLY
7feda8e9
DD
2668 select GPIO_CS5535
2669 select MFD_CORE
2670 ---help---
2671 Add support for SCI-based features of the OLPC XO-1 laptop:
7bc74b3d 2672 - EC-driven system wakeups
7feda8e9 2673 - Power button
7bc74b3d 2674 - Ebook switch
2cf2baea 2675 - Lid switch
e1040ac6
DD
2676 - AC adapter status updates
2677 - Battery status updates
7feda8e9 2678
a0f30f59
DD
2679config OLPC_XO15_SCI
2680 bool "OLPC XO-1.5 SCI extras"
d8d01a63
DD
2681 depends on OLPC && ACPI
2682 select POWER_SUPPLY
a0f30f59
DD
2683 ---help---
2684 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2685 - EC-driven system wakeups
2686 - AC adapter status updates
2687 - Battery status updates
bf1ebf00 2688
d4f3e350
EW
2689config ALIX
2690 bool "PCEngines ALIX System Support (LED setup)"
2691 select GPIOLIB
2692 ---help---
2693 This option enables system support for the PCEngines ALIX.
2694 At present this just sets up LEDs for GPIO control on
2695 ALIX2/3/6 boards. However, other system specific setup should
2696 get added here.
2697
2698 Note: You must still enable the drivers for GPIO and LED support
2699 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2700
2701 Note: You have to set alix.force=1 for boards with Award BIOS.
2702
da4e3302
PP
2703config NET5501
2704 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2705 select GPIOLIB
2706 ---help---
2707 This option enables system support for the Soekris Engineering net5501.
2708
3197059a
PP
2709config GEOS
2710 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2711 select GPIOLIB
2712 depends on DMI
2713 ---help---
2714 This option enables system support for the Traverse Technologies GEOS.
2715
7d029125
VD
2716config TS5500
2717 bool "Technologic Systems TS-5500 platform support"
2718 depends on MELAN
2719 select CHECK_SIGNATURE
2720 select NEW_LEDS
2721 select LEDS_CLASS
2722 ---help---
2723 This option enables system support for the Technologic Systems TS-5500.
2724
bc0120fd
SR
2725endif # X86_32
2726
23ac4ae8 2727config AMD_NB
e279b6c1 2728 def_bool y
0e152cd7 2729 depends on CPU_SUP_AMD && PCI
e279b6c1
SR
2730
2731source "drivers/pcmcia/Kconfig"
2732
388b78ad 2733config RAPIDIO
fdf90abc 2734 tristate "RapidIO support"
388b78ad
AB
2735 depends on PCI
2736 default n
2737 help
fdf90abc 2738 If enabled this option will include drivers and the core
388b78ad
AB
2739 infrastructure code to support RapidIO interconnect devices.
2740
2741source "drivers/rapidio/Kconfig"
2742
e3263ab3
DH
2743config X86_SYSFB
2744 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2745 help
2746 Firmwares often provide initial graphics framebuffers so the BIOS,
2747 bootloader or kernel can show basic video-output during boot for
2748 user-guidance and debugging. Historically, x86 used the VESA BIOS
2749 Extensions and EFI-framebuffers for this, which are mostly limited
2750 to x86.
2751 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2752 framebuffers so the new generic system-framebuffer drivers can be
2753 used on x86. If the framebuffer is not compatible with the generic
2754 modes, it is adverticed as fallback platform framebuffer so legacy
2755 drivers like efifb, vesafb and uvesafb can pick it up.
2756 If this option is not selected, all system framebuffers are always
2757 marked as fallback platform framebuffers as usual.
2758
2759 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2760 not be able to pick up generic system framebuffers if this option
2761 is selected. You are highly encouraged to enable simplefb as
2762 replacement if you select this option. simplefb can correctly deal
2763 with generic system framebuffers. But you should still keep vesafb
2764 and others enabled as fallback if a system framebuffer is
2765 incompatible with simplefb.
2766
2767 If unsure, say Y.
2768
e279b6c1
SR
2769endmenu
2770
2771
2772menu "Executable file formats / Emulations"
2773
2774source "fs/Kconfig.binfmt"
2775
2776config IA32_EMULATION
2777 bool "IA32 Emulation"
2778 depends on X86_64
39f88911 2779 select ARCH_WANT_OLD_COMPAT_IPC
d1603990 2780 select BINFMT_ELF
a97f52e6 2781 select COMPAT_BINFMT_ELF
39f88911 2782 select COMPAT_OLD_SIGACTION
8f9ca475 2783 ---help---
5fd92e65
L
2784 Include code to run legacy 32-bit programs under a
2785 64-bit kernel. You should likely turn this on, unless you're
2786 100% sure that you don't have any 32-bit programs left.
e279b6c1
SR
2787
2788config IA32_AOUT
8f9ca475
IM
2789 tristate "IA32 a.out support"
2790 depends on IA32_EMULATION
2791 ---help---
2792 Support old a.out binaries in the 32bit emulation.
e279b6c1 2793
0bf62763 2794config X86_X32
6ea30386 2795 bool "x32 ABI for 64-bit mode"
9b54050b 2796 depends on X86_64
5fd92e65
L
2797 ---help---
2798 Include code to run binaries for the x32 native 32-bit ABI
2799 for 64-bit processors. An x32 process gets access to the
2800 full 64-bit register file and wide data path while leaving
2801 pointers at 32 bits for smaller memory footprint.
2802
2803 You will need a recent binutils (2.22 or later) with
2804 elf32_x86_64 support enabled to compile a kernel with this
2805 option set.
2806
953fee1d
IM
2807config COMPAT_32
2808 def_bool y
2809 depends on IA32_EMULATION || X86_32
2810 select HAVE_UID16
2811 select OLD_SIGSUSPEND3
2812
e279b6c1 2813config COMPAT
3c2362e6 2814 def_bool y
0bf62763 2815 depends on IA32_EMULATION || X86_X32
e279b6c1 2816
3120e25e 2817if COMPAT
e279b6c1 2818config COMPAT_FOR_U64_ALIGNMENT
3120e25e 2819 def_bool y
e279b6c1
SR
2820
2821config SYSVIPC_COMPAT
3c2362e6 2822 def_bool y
3120e25e 2823 depends on SYSVIPC
3120e25e 2824endif
ee009e4a 2825
e279b6c1
SR
2826endmenu
2827
2828
e5beae16
KP
2829config HAVE_ATOMIC_IOMAP
2830 def_bool y
2831 depends on X86_32
2832
4692d77f
AR
2833config X86_DEV_DMA_OPS
2834 bool
83125a3a 2835 depends on X86_64 || STA2X11
4692d77f 2836
f7219a53
AR
2837config X86_DMA_REMAP
2838 bool
83125a3a 2839 depends on STA2X11
f7219a53 2840
e585513b
KS
2841config HAVE_GENERIC_GUP
2842 def_bool y
2843
e279b6c1
SR
2844source "net/Kconfig"
2845
2846source "drivers/Kconfig"
2847
fef4fb4a
LO
2848source "ubuntu/Kconfig"
2849
e279b6c1
SR
2850source "drivers/firmware/Kconfig"
2851
2852source "fs/Kconfig"
2853
e279b6c1
SR
2854source "arch/x86/Kconfig.debug"
2855
2856source "security/Kconfig"
2857
2858source "crypto/Kconfig"
2859
edf88417
AK
2860source "arch/x86/kvm/Kconfig"
2861
e279b6c1 2862source "lib/Kconfig"