xref: /linux/arch/x86/Kconfig (revision 5de97c9f6d85fd83af76e09e338b18e7adb1ae60)
1daa93fabSSam Ravnborg# Select 32 or 64 bit
2daa93fabSSam Ravnborgconfig 64BIT
36840999bSSam Ravnborg	bool "64-bit kernel" if ARCH = "x86"
4ffee0de4SDavid Woodhouse	default ARCH != "i386"
58f9ca475SIngo Molnar	---help---
6daa93fabSSam Ravnborg	  Say yes to build a 64-bit kernel - formerly known as x86_64
7daa93fabSSam Ravnborg	  Say no to build a 32-bit kernel - formerly known as i386
8daa93fabSSam Ravnborg
9daa93fabSSam Ravnborgconfig X86_32
103120e25eSJan Beulich	def_bool y
113120e25eSJan Beulich	depends on !64BIT
12341c787eSIngo Molnar	# Options that are inherently 32-bit kernel only:
13341c787eSIngo Molnar	select ARCH_WANT_IPC_PARSE_VERSION
14341c787eSIngo Molnar	select CLKSRC_I8253
15341c787eSIngo Molnar	select CLONE_BACKWARDS
16341c787eSIngo Molnar	select HAVE_AOUT
17341c787eSIngo Molnar	select HAVE_GENERIC_DMA_COHERENT
18341c787eSIngo Molnar	select MODULES_USE_ELF_REL
19341c787eSIngo Molnar	select OLD_SIGACTION
20daa93fabSSam Ravnborg
21daa93fabSSam Ravnborgconfig X86_64
223120e25eSJan Beulich	def_bool y
233120e25eSJan Beulich	depends on 64BIT
24d94e0685SIngo Molnar	# Options that are inherently 64-bit kernel only:
25d94e0685SIngo Molnar	select ARCH_HAS_GIGANTIC_PAGE
26d94e0685SIngo Molnar	select ARCH_SUPPORTS_INT128
27d94e0685SIngo Molnar	select ARCH_USE_CMPXCHG_LOCKREF
28d94e0685SIngo Molnar	select HAVE_ARCH_SOFT_DIRTY
29d94e0685SIngo Molnar	select MODULES_USE_ELF_RELA
30d94e0685SIngo Molnar	select X86_DEV_DMA_OPS
311032c0baSSam Ravnborg
32d94e0685SIngo Molnar#
33d94e0685SIngo Molnar# Arch settings
34d94e0685SIngo Molnar#
35d94e0685SIngo Molnar# ( Note that options that are marked 'if X86_64' could in principle be
36d94e0685SIngo Molnar#   ported to 32-bit as well. )
37d94e0685SIngo Molnar#
388d5fffb9SSam Ravnborgconfig X86
393c2362e6SHarvey Harrison	def_bool y
40c763ea26SIngo Molnar	#
41c763ea26SIngo Molnar	# Note: keep this list sorted alphabetically
42c763ea26SIngo Molnar	#
436471b825SIngo Molnar	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
446e0a0ea1SGraeme Gregory	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
456471b825SIngo Molnar	select ANON_INODES
466471b825SIngo Molnar	select ARCH_CLOCKSOURCE_DATA
476471b825SIngo Molnar	select ARCH_DISCARD_MEMBLOCK
4891dda51aSAleksey Makarov	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
49fa5b6ec9SLaura Abbott	select ARCH_HAS_DEBUG_VIRTUAL
5021266be9SDan Williams	select ARCH_HAS_DEVMEM_IS_ALLOWED
516471b825SIngo Molnar	select ARCH_HAS_ELF_RANDOMIZE
5272d93104SLinus Torvalds	select ARCH_HAS_FAST_MULTIPLIER
53957e3facSRiku Voipio	select ARCH_HAS_GCOV_PROFILE_ALL
545c9a8750SDmitry Vyukov	select ARCH_HAS_KCOV			if X86_64
5567a3e8feSRoss Zwisler	select ARCH_HAS_MMIO_FLUSH
56c763ea26SIngo Molnar	select ARCH_HAS_PMEM_API		if X86_64
57d2852a22SDaniel Borkmann	select ARCH_HAS_SET_MEMORY
586471b825SIngo Molnar	select ARCH_HAS_SG_CHAIN
59ad21fc4fSLaura Abbott	select ARCH_HAS_STRICT_KERNEL_RWX
60ad21fc4fSLaura Abbott	select ARCH_HAS_STRICT_MODULE_RWX
61c6d30853SAndrey Ryabinin	select ARCH_HAS_UBSAN_SANITIZE_ALL
626471b825SIngo Molnar	select ARCH_HAVE_NMI_SAFE_CMPXCHG
636471b825SIngo Molnar	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
6477fbbc81SMark Salter	select ARCH_MIGHT_HAVE_PC_PARPORT
655e2c18c0SMark Salter	select ARCH_MIGHT_HAVE_PC_SERIO
666471b825SIngo Molnar	select ARCH_SUPPORTS_ATOMIC_RMW
673b242c66SMel Gorman	select ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT
686471b825SIngo Molnar	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
696471b825SIngo Molnar	select ARCH_USE_BUILTIN_BSWAP
706471b825SIngo Molnar	select ARCH_USE_QUEUED_RWLOCKS
716471b825SIngo Molnar	select ARCH_USE_QUEUED_SPINLOCKS
7272b252aeSMel Gorman	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH if SMP
73da4276b8SIngo Molnar	select ARCH_WANT_FRAME_POINTERS
74c763ea26SIngo Molnar	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
756471b825SIngo Molnar	select BUILDTIME_EXTABLE_SORT
766471b825SIngo Molnar	select CLKEVT_I8253
776471b825SIngo Molnar	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
786471b825SIngo Molnar	select CLOCKSOURCE_WATCHDOG
796471b825SIngo Molnar	select DCACHE_WORD_ACCESS
8045471cd9SLinus Torvalds	select EDAC_ATOMIC_SCRUB
8145471cd9SLinus Torvalds	select EDAC_SUPPORT
826471b825SIngo Molnar	select GENERIC_CLOCKEVENTS
836471b825SIngo Molnar	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
846471b825SIngo Molnar	select GENERIC_CLOCKEVENTS_MIN_ADJUST
856471b825SIngo Molnar	select GENERIC_CMOS_UPDATE
866471b825SIngo Molnar	select GENERIC_CPU_AUTOPROBE
876471b825SIngo Molnar	select GENERIC_EARLY_IOREMAP
886471b825SIngo Molnar	select GENERIC_FIND_FIRST_BIT
896471b825SIngo Molnar	select GENERIC_IOMAP
906471b825SIngo Molnar	select GENERIC_IRQ_PROBE
916471b825SIngo Molnar	select GENERIC_IRQ_SHOW
926471b825SIngo Molnar	select GENERIC_PENDING_IRQ		if SMP
936471b825SIngo Molnar	select GENERIC_SMP_IDLE_THREAD
946471b825SIngo Molnar	select GENERIC_STRNCPY_FROM_USER
956471b825SIngo Molnar	select GENERIC_STRNLEN_USER
966471b825SIngo Molnar	select GENERIC_TIME_VSYSCALL
976471b825SIngo Molnar	select HAVE_ACPI_APEI			if ACPI
986471b825SIngo Molnar	select HAVE_ACPI_APEI_NMI		if ACPI
996471b825SIngo Molnar	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
1006471b825SIngo Molnar	select HAVE_ARCH_AUDITSYSCALL
1015b710f34SKees Cook	select HAVE_ARCH_HARDENED_USERCOPY
1026471b825SIngo Molnar	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
1036471b825SIngo Molnar	select HAVE_ARCH_JUMP_LABEL
1046471b825SIngo Molnar	select HAVE_ARCH_KASAN			if X86_64 && SPARSEMEM_VMEMMAP
1056471b825SIngo Molnar	select HAVE_ARCH_KGDB
1066471b825SIngo Molnar	select HAVE_ARCH_KMEMCHECK
1079e08f57dSDaniel Cashman	select HAVE_ARCH_MMAP_RND_BITS		if MMU
1089e08f57dSDaniel Cashman	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
1096471b825SIngo Molnar	select HAVE_ARCH_SECCOMP_FILTER
1106471b825SIngo Molnar	select HAVE_ARCH_TRACEHOOK
1116471b825SIngo Molnar	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
112a00cc7d9SMatthew Wilcox	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
113e37e43a4SAndy Lutomirski	select HAVE_ARCH_VMAP_STACK		if X86_64
114c763ea26SIngo Molnar	select HAVE_ARCH_WITHIN_STACK_FRAMES
1156471b825SIngo Molnar	select HAVE_CC_STACKPROTECTOR
1166471b825SIngo Molnar	select HAVE_CMPXCHG_DOUBLE
1176471b825SIngo Molnar	select HAVE_CMPXCHG_LOCAL
1186471b825SIngo Molnar	select HAVE_CONTEXT_TRACKING		if X86_64
119c1bd55f9SJosh Triplett	select HAVE_COPY_THREAD_TLS
1206471b825SIngo Molnar	select HAVE_C_RECORDMCOUNT
1216471b825SIngo Molnar	select HAVE_DEBUG_KMEMLEAK
1226471b825SIngo Molnar	select HAVE_DEBUG_STACKOVERFLOW
1236471b825SIngo Molnar	select HAVE_DMA_API_DEBUG
1249c5a3621SAkinobu Mita	select HAVE_DMA_CONTIGUOUS
125677aa9f7SSteven Rostedt	select HAVE_DYNAMIC_FTRACE
12606aeaaeaSMasami Hiramatsu	select HAVE_DYNAMIC_FTRACE_WITH_REGS
127c763ea26SIngo Molnar	select HAVE_EBPF_JIT			if X86_64
12858340a07SJohannes Berg	select HAVE_EFFICIENT_UNALIGNED_ACCESS
1295f56a5dfSJiri Slaby	select HAVE_EXIT_THREAD
1306471b825SIngo Molnar	select HAVE_FENTRY			if X86_64
1316471b825SIngo Molnar	select HAVE_FTRACE_MCOUNT_RECORD
1326471b825SIngo Molnar	select HAVE_FUNCTION_GRAPH_TRACER
1336471b825SIngo Molnar	select HAVE_FUNCTION_TRACER
1346b90bd4bSEmese Revfy	select HAVE_GCC_PLUGINS
1350067f129SK.Prasad	select HAVE_HW_BREAKPOINT
1366471b825SIngo Molnar	select HAVE_IDE
1376471b825SIngo Molnar	select HAVE_IOREMAP_PROT
1386471b825SIngo Molnar	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
1396471b825SIngo Molnar	select HAVE_IRQ_TIME_ACCOUNTING
1406471b825SIngo Molnar	select HAVE_KERNEL_BZIP2
1416471b825SIngo Molnar	select HAVE_KERNEL_GZIP
1426471b825SIngo Molnar	select HAVE_KERNEL_LZ4
1436471b825SIngo Molnar	select HAVE_KERNEL_LZMA
1446471b825SIngo Molnar	select HAVE_KERNEL_LZO
1456471b825SIngo Molnar	select HAVE_KERNEL_XZ
1466471b825SIngo Molnar	select HAVE_KPROBES
1476471b825SIngo Molnar	select HAVE_KPROBES_ON_FTRACE
1486471b825SIngo Molnar	select HAVE_KRETPROBES
1496471b825SIngo Molnar	select HAVE_KVM
1506471b825SIngo Molnar	select HAVE_LIVEPATCH			if X86_64
1516471b825SIngo Molnar	select HAVE_MEMBLOCK
1526471b825SIngo Molnar	select HAVE_MEMBLOCK_NODE_MAP
1530102752eSFrederic Weisbecker	select HAVE_MIXED_BREAKPOINTS_REGS
15442a0bb3fSPetr Mladek	select HAVE_NMI
1556471b825SIngo Molnar	select HAVE_OPROFILE
1566471b825SIngo Molnar	select HAVE_OPTPROBES
1576471b825SIngo Molnar	select HAVE_PCSPKR_PLATFORM
1586471b825SIngo Molnar	select HAVE_PERF_EVENTS
159c01d4323SFrederic Weisbecker	select HAVE_PERF_EVENTS_NMI
160c5e63197SJiri Olsa	select HAVE_PERF_REGS
161c5ebcedbSJiri Olsa	select HAVE_PERF_USER_STACK_DUMP
1626471b825SIngo Molnar	select HAVE_REGS_AND_STACK_ACCESS_API
163c763ea26SIngo Molnar	select HAVE_STACK_VALIDATION		if X86_64
1646471b825SIngo Molnar	select HAVE_SYSCALL_TRACEPOINTS
1656471b825SIngo Molnar	select HAVE_UNSTABLE_SCHED_CLOCK
1667c68af6eSAvi Kivity	select HAVE_USER_RETURN_NOTIFIER
167c0185808SThomas Gleixner	select IRQ_FORCED_THREADING
1686471b825SIngo Molnar	select PERF_EVENTS
1693195ef59SPrarit Bhargava	select RTC_LIB
170d6faca40SArnd Bergmann	select RTC_MC146818_LIB
1716471b825SIngo Molnar	select SPARSE_IRQ
17283fe27eaSPranith Kumar	select SRCU
1736471b825SIngo Molnar	select SYSCTL_EXCEPTION_TRACE
17415f4eae7SAndy Lutomirski	select THREAD_INFO_IN_TASK
1756471b825SIngo Molnar	select USER_STACKTRACE_SUPPORT
1766471b825SIngo Molnar	select VIRT_TO_BUS
1776471b825SIngo Molnar	select X86_FEATURE_NAMES		if PROC_FS
1787d8330a5SBalbir Singh
179ba7e4d13SIngo Molnarconfig INSTRUCTION_DECODER
1803120e25eSJan Beulich	def_bool y
1813120e25eSJan Beulich	depends on KPROBES || PERF_EVENTS || UPROBES
182ba7e4d13SIngo Molnar
18351b26adaSLinus Torvaldsconfig OUTPUT_FORMAT
18451b26adaSLinus Torvalds	string
18551b26adaSLinus Torvalds	default "elf32-i386" if X86_32
18651b26adaSLinus Torvalds	default "elf64-x86-64" if X86_64
18751b26adaSLinus Torvalds
18873531905SSam Ravnborgconfig ARCH_DEFCONFIG
189b9b39bfbSSam Ravnborg	string
19073531905SSam Ravnborg	default "arch/x86/configs/i386_defconfig" if X86_32
19173531905SSam Ravnborg	default "arch/x86/configs/x86_64_defconfig" if X86_64
192b9b39bfbSSam Ravnborg
1938d5fffb9SSam Ravnborgconfig LOCKDEP_SUPPORT
1943c2362e6SHarvey Harrison	def_bool y
1958d5fffb9SSam Ravnborg
1968d5fffb9SSam Ravnborgconfig STACKTRACE_SUPPORT
1973c2362e6SHarvey Harrison	def_bool y
1988d5fffb9SSam Ravnborg
1998d5fffb9SSam Ravnborgconfig MMU
2003c2362e6SHarvey Harrison	def_bool y
2018d5fffb9SSam Ravnborg
2029e08f57dSDaniel Cashmanconfig ARCH_MMAP_RND_BITS_MIN
2039e08f57dSDaniel Cashman	default 28 if 64BIT
2049e08f57dSDaniel Cashman	default 8
2059e08f57dSDaniel Cashman
2069e08f57dSDaniel Cashmanconfig ARCH_MMAP_RND_BITS_MAX
2079e08f57dSDaniel Cashman	default 32 if 64BIT
2089e08f57dSDaniel Cashman	default 16
2099e08f57dSDaniel Cashman
2109e08f57dSDaniel Cashmanconfig ARCH_MMAP_RND_COMPAT_BITS_MIN
2119e08f57dSDaniel Cashman	default 8
2129e08f57dSDaniel Cashman
2139e08f57dSDaniel Cashmanconfig ARCH_MMAP_RND_COMPAT_BITS_MAX
2149e08f57dSDaniel Cashman	default 16
2159e08f57dSDaniel Cashman
2168d5fffb9SSam Ravnborgconfig SBUS
2178d5fffb9SSam Ravnborg	bool
2188d5fffb9SSam Ravnborg
2193bc4e459SFUJITA Tomonoriconfig NEED_DMA_MAP_STATE
2203120e25eSJan Beulich	def_bool y
221a6dfa128SKonrad Rzeszutek Wilk	depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
2223bc4e459SFUJITA Tomonori
22318e98307SFUJITA Tomonoriconfig NEED_SG_DMA_LENGTH
2244a14d84eSAndrew Morton	def_bool y
22518e98307SFUJITA Tomonori
2268d5fffb9SSam Ravnborgconfig GENERIC_ISA_DMA
2273120e25eSJan Beulich	def_bool y
2283120e25eSJan Beulich	depends on ISA_DMA_API
2298d5fffb9SSam Ravnborg
2308d5fffb9SSam Ravnborgconfig GENERIC_BUG
2313c2362e6SHarvey Harrison	def_bool y
2328d5fffb9SSam Ravnborg	depends on BUG
233b93a531eSJan Beulich	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
234b93a531eSJan Beulich
235b93a531eSJan Beulichconfig GENERIC_BUG_RELATIVE_POINTERS
236b93a531eSJan Beulich	bool
2378d5fffb9SSam Ravnborg
2388d5fffb9SSam Ravnborgconfig GENERIC_HWEIGHT
2393c2362e6SHarvey Harrison	def_bool y
2408d5fffb9SSam Ravnborg
2418d5fffb9SSam Ravnborgconfig ARCH_MAY_HAVE_PC_FDC
2423120e25eSJan Beulich	def_bool y
2433120e25eSJan Beulich	depends on ISA_DMA_API
2448d5fffb9SSam Ravnborg
2451032c0baSSam Ravnborgconfig RWSEM_XCHGADD_ALGORITHM
2463120e25eSJan Beulich	def_bool y
2471032c0baSSam Ravnborg
2481032c0baSSam Ravnborgconfig GENERIC_CALIBRATE_DELAY
2491032c0baSSam Ravnborg	def_bool y
2501032c0baSSam Ravnborg
2519a0b8415Svenkatesh.pallipadi@intel.comconfig ARCH_HAS_CPU_RELAX
2529a0b8415Svenkatesh.pallipadi@intel.com	def_bool y
2538d5fffb9SSam Ravnborg
2541b27d05bSPekka Enbergconfig ARCH_HAS_CACHE_LINE_SIZE
2551b27d05bSPekka Enberg	def_bool y
2561b27d05bSPekka Enberg
257dd5af90aSMike Travisconfig HAVE_SETUP_PER_CPU_AREA
25889c9c4c5SBrian Gerst	def_bool y
259b32ef636Stravis@sgi.com
26008fc4580STejun Heoconfig NEED_PER_CPU_EMBED_FIRST_CHUNK
26108fc4580STejun Heo	def_bool y
26208fc4580STejun Heo
26308fc4580STejun Heoconfig NEED_PER_CPU_PAGE_FIRST_CHUNK
26411124411STejun Heo	def_bool y
26511124411STejun Heo
266801e4062SJohannes Bergconfig ARCH_HIBERNATION_POSSIBLE
267801e4062SJohannes Berg	def_bool y
268801e4062SJohannes Berg
269f4cb5700SJohannes Bergconfig ARCH_SUSPEND_POSSIBLE
270f4cb5700SJohannes Berg	def_bool y
271f4cb5700SJohannes Berg
272cfe28c5dSSteve Capperconfig ARCH_WANT_HUGE_PMD_SHARE
273cfe28c5dSSteve Capper	def_bool y
274cfe28c5dSSteve Capper
27553313b2cSSteve Capperconfig ARCH_WANT_GENERAL_HUGETLB
27653313b2cSSteve Capper	def_bool y
27753313b2cSSteve Capper
2788d5fffb9SSam Ravnborgconfig ZONE_DMA32
279e0fd24a3SJan Beulich	def_bool y if X86_64
2808d5fffb9SSam Ravnborg
2818d5fffb9SSam Ravnborgconfig AUDIT_ARCH
282e0fd24a3SJan Beulich	def_bool y if X86_64
2838d5fffb9SSam Ravnborg
284765c68bdSIngo Molnarconfig ARCH_SUPPORTS_OPTIMIZED_INLINING
285765c68bdSIngo Molnar	def_bool y
286765c68bdSIngo Molnar
2876a11f75bSAkinobu Mitaconfig ARCH_SUPPORTS_DEBUG_PAGEALLOC
2886a11f75bSAkinobu Mita	def_bool y
2896a11f75bSAkinobu Mita
290d6f2d75aSAndrey Ryabininconfig KASAN_SHADOW_OFFSET
291d6f2d75aSAndrey Ryabinin	hex
292d6f2d75aSAndrey Ryabinin	depends on KASAN
293d6f2d75aSAndrey Ryabinin	default 0xdffffc0000000000
294d6f2d75aSAndrey Ryabinin
29569575d38SShane Wangconfig HAVE_INTEL_TXT
29669575d38SShane Wang	def_bool y
2976ea30386SKees Cook	depends on INTEL_IOMMU && ACPI
29869575d38SShane Wang
2996b0c3d44SSam Ravnborgconfig X86_32_SMP
3006b0c3d44SSam Ravnborg	def_bool y
3016b0c3d44SSam Ravnborg	depends on X86_32 && SMP
3026b0c3d44SSam Ravnborg
3036b0c3d44SSam Ravnborgconfig X86_64_SMP
3046b0c3d44SSam Ravnborg	def_bool y
3056b0c3d44SSam Ravnborg	depends on X86_64 && SMP
3066b0c3d44SSam Ravnborg
307ccbeed3aSTejun Heoconfig X86_32_LAZY_GS
308ccbeed3aSTejun Heo	def_bool y
30960a5317fSTejun Heo	depends on X86_32 && !CC_STACKPROTECTOR
310ccbeed3aSTejun Heo
3112b144498SSrikar Dronamrajuconfig ARCH_SUPPORTS_UPROBES
3122b144498SSrikar Dronamraju	def_bool y
3132b144498SSrikar Dronamraju
314d20642f0SRob Herringconfig FIX_EARLYCON_MEM
315d20642f0SRob Herring	def_bool y
316d20642f0SRob Herring
31798233368SKirill A. Shutemovconfig PGTABLE_LEVELS
31898233368SKirill A. Shutemov	int
31998233368SKirill A. Shutemov	default 4 if X86_64
32098233368SKirill A. Shutemov	default 3 if X86_PAE
32198233368SKirill A. Shutemov	default 2
32298233368SKirill A. Shutemov
323506f1d07SSam Ravnborgsource "init/Kconfig"
324dc52ddc0SMatt Helsleysource "kernel/Kconfig.freezer"
3258d5fffb9SSam Ravnborg
326506f1d07SSam Ravnborgmenu "Processor type and features"
327506f1d07SSam Ravnborg
3285ee71535SRandy Dunlapconfig ZONE_DMA
3295ee71535SRandy Dunlap	bool "DMA memory allocation support" if EXPERT
3305ee71535SRandy Dunlap	default y
3315ee71535SRandy Dunlap	help
3325ee71535SRandy Dunlap	  DMA memory allocation support allows devices with less than 32-bit
3335ee71535SRandy Dunlap	  addressing to allocate within the first 16MB of address space.
3345ee71535SRandy Dunlap	  Disable if no such devices will be used.
3355ee71535SRandy Dunlap
3365ee71535SRandy Dunlap	  If unsure, say Y.
3375ee71535SRandy Dunlap
338506f1d07SSam Ravnborgconfig SMP
339506f1d07SSam Ravnborg	bool "Symmetric multi-processing support"
340506f1d07SSam Ravnborg	---help---
341506f1d07SSam Ravnborg	  This enables support for systems with more than one CPU. If you have
3424a474157SRobert Graffham	  a system with only one CPU, say N. If you have a system with more
3434a474157SRobert Graffham	  than one CPU, say Y.
344506f1d07SSam Ravnborg
3454a474157SRobert Graffham	  If you say N here, the kernel will run on uni- and multiprocessor
346506f1d07SSam Ravnborg	  machines, but will use only one CPU of a multiprocessor machine. If
347506f1d07SSam Ravnborg	  you say Y here, the kernel will run on many, but not all,
3484a474157SRobert Graffham	  uniprocessor machines. On a uniprocessor machine, the kernel
349506f1d07SSam Ravnborg	  will run faster if you say N here.
350506f1d07SSam Ravnborg
351506f1d07SSam Ravnborg	  Note that if you say Y here and choose architecture "586" or
352506f1d07SSam Ravnborg	  "Pentium" under "Processor family", the kernel will not work on 486
353506f1d07SSam Ravnborg	  architectures. Similarly, multiprocessor kernels for the "PPro"
354506f1d07SSam Ravnborg	  architecture may not work on all Pentium based boards.
355506f1d07SSam Ravnborg
356506f1d07SSam Ravnborg	  People using multiprocessor machines who say Y here should also say
357506f1d07SSam Ravnborg	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
358506f1d07SSam Ravnborg	  Management" code will be disabled if you say Y here.
359506f1d07SSam Ravnborg
360395cf969SPaul Bolle	  See also <file:Documentation/x86/i386/IO-APIC.txt>,
361506f1d07SSam Ravnborg	  <file:Documentation/nmi_watchdog.txt> and the SMP-HOWTO available at
362506f1d07SSam Ravnborg	  <http://www.tldp.org/docs.html#howto>.
363506f1d07SSam Ravnborg
364506f1d07SSam Ravnborg	  If you don't know what to do here, say N.
365506f1d07SSam Ravnborg
3669def39beSJosh Triplettconfig X86_FEATURE_NAMES
3679def39beSJosh Triplett	bool "Processor feature human-readable names" if EMBEDDED
3689def39beSJosh Triplett	default y
3699def39beSJosh Triplett	---help---
3709def39beSJosh Triplett	  This option compiles in a table of x86 feature bits and corresponding
3719def39beSJosh Triplett	  names.  This is required to support /proc/cpuinfo and a few kernel
3729def39beSJosh Triplett	  messages.  You can disable this to save space, at the expense of
3739def39beSJosh Triplett	  making those few kernel messages show numeric feature bits instead.
3749def39beSJosh Triplett
3759def39beSJosh Triplett	  If in doubt, say Y.
3769def39beSJosh Triplett
3776e1315feSBorislav Petkovconfig X86_FAST_FEATURE_TESTS
3786e1315feSBorislav Petkov	bool "Fast CPU feature tests" if EMBEDDED
3796e1315feSBorislav Petkov	default y
3806e1315feSBorislav Petkov	---help---
3816e1315feSBorislav Petkov	  Some fast-paths in the kernel depend on the capabilities of the CPU.
3826e1315feSBorislav Petkov	  Say Y here for the kernel to patch in the appropriate code at runtime
3836e1315feSBorislav Petkov	  based on the capabilities of the CPU. The infrastructure for patching
3846e1315feSBorislav Petkov	  code at runtime takes up some additional space; space-constrained
3856e1315feSBorislav Petkov	  embedded systems may wish to say N here to produce smaller, slightly
3866e1315feSBorislav Petkov	  slower code.
3876e1315feSBorislav Petkov
38806cd9a7dSYinghai Luconfig X86_X2APIC
38906cd9a7dSYinghai Lu	bool "Support x2apic"
39019e3d60dSJan Kiszka	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
39106cd9a7dSYinghai Lu	---help---
39206cd9a7dSYinghai Lu	  This enables x2apic support on CPUs that have this feature.
39306cd9a7dSYinghai Lu
39406cd9a7dSYinghai Lu	  This allows 32-bit apic IDs (so it can support very large systems),
39506cd9a7dSYinghai Lu	  and accesses the local apic via MSRs not via mmio.
39606cd9a7dSYinghai Lu
39706cd9a7dSYinghai Lu	  If you don't know what to do here, say N.
39806cd9a7dSYinghai Lu
3996695c85bSYinghai Luconfig X86_MPPARSE
4006e87f9b7SBin Gao	bool "Enable MPS table" if ACPI || SFI
4017a527688SJan Beulich	default y
4025ab74722SIngo Molnar	depends on X86_LOCAL_APIC
4038f9ca475SIngo Molnar	---help---
4046695c85bSYinghai Lu	  For old smp systems that do not have proper acpi support. Newer systems
4056695c85bSYinghai Lu	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
4066695c85bSYinghai Lu
40726f7ef14SYinghai Luconfig X86_BIGSMP
40826f7ef14SYinghai Lu	bool "Support for big SMP systems with more than 8 CPUs"
40926f7ef14SYinghai Lu	depends on X86_32 && SMP
4108f9ca475SIngo Molnar	---help---
41126f7ef14SYinghai Lu	  This option is needed for the systems that have more than 8 CPUs
412506f1d07SSam Ravnborg
413ddd70cf9SJun Nakajimaconfig GOLDFISH
414ddd70cf9SJun Nakajima       def_bool y
415ddd70cf9SJun Nakajima       depends on X86_GOLDFISH
416ddd70cf9SJun Nakajima
41778e99b4aSFenghua Yuconfig INTEL_RDT_A
41878e99b4aSFenghua Yu	bool "Intel Resource Director Technology Allocation support"
41978e99b4aSFenghua Yu	default n
42078e99b4aSFenghua Yu	depends on X86 && CPU_SUP_INTEL
42159fe5a77SThomas Gleixner	select KERNFS
42278e99b4aSFenghua Yu	help
42378e99b4aSFenghua Yu	  Select to enable resource allocation which is a sub-feature of
42478e99b4aSFenghua Yu	  Intel Resource Director Technology(RDT). More information about
42578e99b4aSFenghua Yu	  RDT can be found in the Intel x86 Architecture Software
42678e99b4aSFenghua Yu	  Developer Manual.
42778e99b4aSFenghua Yu
42878e99b4aSFenghua Yu	  Say N if unsure.
42978e99b4aSFenghua Yu
4308425091fSRavikiran G Thirumalaiif X86_32
431c5c606d9SRavikiran G Thirumalaiconfig X86_EXTENDED_PLATFORM
432c5c606d9SRavikiran G Thirumalai	bool "Support for extended (non-PC) x86 platforms"
433c5c606d9SRavikiran G Thirumalai	default y
4348f9ca475SIngo Molnar	---help---
43506ac8346SIngo Molnar	  If you disable this option then the kernel will only support
43606ac8346SIngo Molnar	  standard PC platforms. (which covers the vast majority of
43706ac8346SIngo Molnar	  systems out there.)
43806ac8346SIngo Molnar
4398425091fSRavikiran G Thirumalai	  If you enable this option then you'll be able to select support
4408425091fSRavikiran G Thirumalai	  for the following (non-PC) 32 bit x86 platforms:
441cb7b8023SBen Hutchings		Goldfish (Android emulator)
4428425091fSRavikiran G Thirumalai		AMD Elan
4438425091fSRavikiran G Thirumalai		RDC R-321x SoC
4448425091fSRavikiran G Thirumalai		SGI 320/540 (Visual Workstation)
44583125a3aSAlessandro Rubini		STA2X11-based (e.g. Northville)
4463f4110a4SThomas Gleixner		Moorestown MID devices
44706ac8346SIngo Molnar
44806ac8346SIngo Molnar	  If you have one of these systems, or if you want to build a
44906ac8346SIngo Molnar	  generic distribution kernel, say Y here - otherwise say N.
4508425091fSRavikiran G Thirumalaiendif
45106ac8346SIngo Molnar
4528425091fSRavikiran G Thirumalaiif X86_64
4538425091fSRavikiran G Thirumalaiconfig X86_EXTENDED_PLATFORM
4548425091fSRavikiran G Thirumalai	bool "Support for extended (non-PC) x86 platforms"
4558425091fSRavikiran G Thirumalai	default y
4568425091fSRavikiran G Thirumalai	---help---
4578425091fSRavikiran G Thirumalai	  If you disable this option then the kernel will only support
4588425091fSRavikiran G Thirumalai	  standard PC platforms. (which covers the vast majority of
4598425091fSRavikiran G Thirumalai	  systems out there.)
4608425091fSRavikiran G Thirumalai
4618425091fSRavikiran G Thirumalai	  If you enable this option then you'll be able to select support
4628425091fSRavikiran G Thirumalai	  for the following (non-PC) 64 bit x86 platforms:
46344b111b5SSteffen Persvold		Numascale NumaChip
4648425091fSRavikiran G Thirumalai		ScaleMP vSMP
4658425091fSRavikiran G Thirumalai		SGI Ultraviolet
4668425091fSRavikiran G Thirumalai
4678425091fSRavikiran G Thirumalai	  If you have one of these systems, or if you want to build a
4688425091fSRavikiran G Thirumalai	  generic distribution kernel, say Y here - otherwise say N.
4698425091fSRavikiran G Thirumalaiendif
470c5c606d9SRavikiran G Thirumalai# This is an alphabetically sorted list of 64 bit extended platforms
471c5c606d9SRavikiran G Thirumalai# Please maintain the alphabetic order if and when there are additions
47244b111b5SSteffen Persvoldconfig X86_NUMACHIP
47344b111b5SSteffen Persvold	bool "Numascale NumaChip"
47444b111b5SSteffen Persvold	depends on X86_64
47544b111b5SSteffen Persvold	depends on X86_EXTENDED_PLATFORM
47644b111b5SSteffen Persvold	depends on NUMA
47744b111b5SSteffen Persvold	depends on SMP
47844b111b5SSteffen Persvold	depends on X86_X2APIC
479f9726bfdSDaniel J Blueman	depends on PCI_MMCONFIG
48044b111b5SSteffen Persvold	---help---
48144b111b5SSteffen Persvold	  Adds support for Numascale NumaChip large-SMP systems. Needed to
48244b111b5SSteffen Persvold	  enable more than ~168 cores.
48344b111b5SSteffen Persvold	  If you don't have one of these, you should say N here.
48403b48632SNick Piggin
4856a48565eSIngo Molnarconfig X86_VSMP
486c5c606d9SRavikiran G Thirumalai	bool "ScaleMP vSMP"
4876276a074SBorislav Petkov	select HYPERVISOR_GUEST
4886a48565eSIngo Molnar	select PARAVIRT
4896a48565eSIngo Molnar	depends on X86_64 && PCI
490c5c606d9SRavikiran G Thirumalai	depends on X86_EXTENDED_PLATFORM
491ead91d4bSShai Fultheim	depends on SMP
4928f9ca475SIngo Molnar	---help---
4936a48565eSIngo Molnar	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
4946a48565eSIngo Molnar	  supposed to run on these EM64T-based machines.  Only choose this option
4956a48565eSIngo Molnar	  if you have one of these machines.
4966a48565eSIngo Molnar
497c5c606d9SRavikiran G Thirumalaiconfig X86_UV
498c5c606d9SRavikiran G Thirumalai	bool "SGI Ultraviolet"
499c5c606d9SRavikiran G Thirumalai	depends on X86_64
500c5c606d9SRavikiran G Thirumalai	depends on X86_EXTENDED_PLATFORM
50154c28d29SJack Steiner	depends on NUMA
5021ecb4ae5SAndrew Morton	depends on EFI
5039d6c26e7SSuresh Siddha	depends on X86_X2APIC
5041222e564SIngo Molnar	depends on PCI
505c5c606d9SRavikiran G Thirumalai	---help---
506c5c606d9SRavikiran G Thirumalai	  This option is needed in order to support SGI Ultraviolet systems.
507c5c606d9SRavikiran G Thirumalai	  If you don't have one of these, you should say N here.
508c5c606d9SRavikiran G Thirumalai
509c5c606d9SRavikiran G Thirumalai# Following is an alphabetically sorted list of 32 bit extended platforms
510c5c606d9SRavikiran G Thirumalai# Please maintain the alphabetic order if and when there are additions
511506f1d07SSam Ravnborg
512ddd70cf9SJun Nakajimaconfig X86_GOLDFISH
513ddd70cf9SJun Nakajima       bool "Goldfish (Virtual Platform)"
514cb7b8023SBen Hutchings       depends on X86_EXTENDED_PLATFORM
515ddd70cf9SJun Nakajima       ---help---
516ddd70cf9SJun Nakajima	 Enable support for the Goldfish virtual platform used primarily
517ddd70cf9SJun Nakajima	 for Android development. Unless you are building for the Android
518ddd70cf9SJun Nakajima	 Goldfish emulator say N here.
519ddd70cf9SJun Nakajima
520c751e17bSThomas Gleixnerconfig X86_INTEL_CE
521c751e17bSThomas Gleixner	bool "CE4100 TV platform"
522c751e17bSThomas Gleixner	depends on PCI
523c751e17bSThomas Gleixner	depends on PCI_GODIRECT
5246084a6e2SJiang Liu	depends on X86_IO_APIC
525c751e17bSThomas Gleixner	depends on X86_32
526c751e17bSThomas Gleixner	depends on X86_EXTENDED_PLATFORM
52737bc9f50SDirk Brandewie	select X86_REBOOTFIXUPS
528da6b737bSSebastian Andrzej Siewior	select OF
529da6b737bSSebastian Andrzej Siewior	select OF_EARLY_FLATTREE
530c751e17bSThomas Gleixner	---help---
531c751e17bSThomas Gleixner	  Select for the Intel CE media processor (CE4100) SOC.
532c751e17bSThomas Gleixner	  This option compiles in support for the CE4100 SOC for settop
533c751e17bSThomas Gleixner	  boxes and media devices.
534c751e17bSThomas Gleixner
5354cb9b00fSDavid Cohenconfig X86_INTEL_MID
53643605ef1SAlan Cox	bool "Intel MID platform support"
53743605ef1SAlan Cox	depends on X86_EXTENDED_PLATFORM
538edc6bc78SDavid Cohen	depends on X86_PLATFORM_DEVICES
5391ea7c673SAlan Cox	depends on PCI
5403fda5bb4SAndy Shevchenko	depends on X86_64 || (PCI_GOANY && X86_32)
5411ea7c673SAlan Cox	depends on X86_IO_APIC
5427c9c3a1eSAlan Cox	select SFI
5434cb9b00fSDavid Cohen	select I2C
5447c9c3a1eSAlan Cox	select DW_APB_TIMER
5451ea7c673SAlan Cox	select APB_TIMER
5461ea7c673SAlan Cox	select INTEL_SCU_IPC
54715a713dfSMika Westerberg	select MFD_INTEL_MSIC
5481ea7c673SAlan Cox	---help---
5494cb9b00fSDavid Cohen	  Select to build a kernel capable of supporting Intel MID (Mobile
5504cb9b00fSDavid Cohen	  Internet Device) platform systems which do not have the PCI legacy
5514cb9b00fSDavid Cohen	  interfaces. If you are building for a PC class system say N here.
5521ea7c673SAlan Cox
5534cb9b00fSDavid Cohen	  Intel MID platforms are based on an Intel processor and chipset which
5544cb9b00fSDavid Cohen	  consume less power than most of the x86 derivatives.
55543605ef1SAlan Cox
5568bbc2a13SBryan O'Donoghueconfig X86_INTEL_QUARK
5578bbc2a13SBryan O'Donoghue	bool "Intel Quark platform support"
5588bbc2a13SBryan O'Donoghue	depends on X86_32
5598bbc2a13SBryan O'Donoghue	depends on X86_EXTENDED_PLATFORM
5608bbc2a13SBryan O'Donoghue	depends on X86_PLATFORM_DEVICES
5618bbc2a13SBryan O'Donoghue	depends on X86_TSC
5628bbc2a13SBryan O'Donoghue	depends on PCI
5638bbc2a13SBryan O'Donoghue	depends on PCI_GOANY
5648bbc2a13SBryan O'Donoghue	depends on X86_IO_APIC
5658bbc2a13SBryan O'Donoghue	select IOSF_MBI
5668bbc2a13SBryan O'Donoghue	select INTEL_IMR
5679ab6eb51SAndy Shevchenko	select COMMON_CLK
5688bbc2a13SBryan O'Donoghue	---help---
5698bbc2a13SBryan O'Donoghue	  Select to include support for Quark X1000 SoC.
5708bbc2a13SBryan O'Donoghue	  Say Y here if you have a Quark based system such as the Arduino
5718bbc2a13SBryan O'Donoghue	  compatible Intel Galileo.
5728bbc2a13SBryan O'Donoghue
5733d48aab1SMika Westerbergconfig X86_INTEL_LPSS
5743d48aab1SMika Westerberg	bool "Intel Low Power Subsystem Support"
575eebb3e8dSAndy Shevchenko	depends on X86 && ACPI
5763d48aab1SMika Westerberg	select COMMON_CLK
5770f531431SMathias Nyman	select PINCTRL
578eebb3e8dSAndy Shevchenko	select IOSF_MBI
5793d48aab1SMika Westerberg	---help---
5803d48aab1SMika Westerberg	  Select to build support for Intel Low Power Subsystem such as
5813d48aab1SMika Westerberg	  found on Intel Lynxpoint PCH. Selecting this option enables
5820f531431SMathias Nyman	  things like clock tree (common clock framework) and pincontrol
5830f531431SMathias Nyman	  which are needed by the LPSS peripheral drivers.
5843d48aab1SMika Westerberg
58592082a88SKen Xueconfig X86_AMD_PLATFORM_DEVICE
58692082a88SKen Xue	bool "AMD ACPI2Platform devices support"
58792082a88SKen Xue	depends on ACPI
58892082a88SKen Xue	select COMMON_CLK
58992082a88SKen Xue	select PINCTRL
59092082a88SKen Xue	---help---
59192082a88SKen Xue	  Select to interpret AMD specific ACPI device to platform device
59292082a88SKen Xue	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
59392082a88SKen Xue	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
59492082a88SKen Xue	  implemented under PINCTRL subsystem.
59592082a88SKen Xue
596ced3ce76SDavid E. Boxconfig IOSF_MBI
597ced3ce76SDavid E. Box	tristate "Intel SoC IOSF Sideband support for SoC platforms"
598ced3ce76SDavid E. Box	depends on PCI
599ced3ce76SDavid E. Box	---help---
600ced3ce76SDavid E. Box	  This option enables sideband register access support for Intel SoC
601ced3ce76SDavid E. Box	  platforms. On these platforms the IOSF sideband is used in lieu of
602ced3ce76SDavid E. Box	  MSR's for some register accesses, mostly but not limited to thermal
603ced3ce76SDavid E. Box	  and power. Drivers may query the availability of this device to
604ced3ce76SDavid E. Box	  determine if they need the sideband in order to work on these
605ced3ce76SDavid E. Box	  platforms. The sideband is available on the following SoC products.
606ced3ce76SDavid E. Box	  This list is not meant to be exclusive.
607ced3ce76SDavid E. Box	   - BayTrail
608ced3ce76SDavid E. Box	   - Braswell
609ced3ce76SDavid E. Box	   - Quark
610ced3ce76SDavid E. Box
611ced3ce76SDavid E. Box	  You should say Y if you are running a kernel on one of these SoC's.
612ced3ce76SDavid E. Box
613ed2226bdSDavid E. Boxconfig IOSF_MBI_DEBUG
614ed2226bdSDavid E. Box	bool "Enable IOSF sideband access through debugfs"
615ed2226bdSDavid E. Box	depends on IOSF_MBI && DEBUG_FS
616ed2226bdSDavid E. Box	---help---
617ed2226bdSDavid E. Box	  Select this option to expose the IOSF sideband access registers (MCR,
618ed2226bdSDavid E. Box	  MDR, MCRX) through debugfs to write and read register information from
619ed2226bdSDavid E. Box	  different units on the SoC. This is most useful for obtaining device
620ed2226bdSDavid E. Box	  state information for debug and analysis. As this is a general access
621ed2226bdSDavid E. Box	  mechanism, users of this option would have specific knowledge of the
622ed2226bdSDavid E. Box	  device they want to access.
623ed2226bdSDavid E. Box
624ed2226bdSDavid E. Box	  If you don't require the option or are in doubt, say N.
625ed2226bdSDavid E. Box
626c5c606d9SRavikiran G Thirumalaiconfig X86_RDC321X
627c5c606d9SRavikiran G Thirumalai	bool "RDC R-321x SoC"
628506f1d07SSam Ravnborg	depends on X86_32
629c5c606d9SRavikiran G Thirumalai	depends on X86_EXTENDED_PLATFORM
630c5c606d9SRavikiran G Thirumalai	select M486
631c5c606d9SRavikiran G Thirumalai	select X86_REBOOTFIXUPS
632c5c606d9SRavikiran G Thirumalai	---help---
633c5c606d9SRavikiran G Thirumalai	  This option is needed for RDC R-321x system-on-chip, also known
634c5c606d9SRavikiran G Thirumalai	  as R-8610-(G).
635c5c606d9SRavikiran G Thirumalai	  If you don't have one of these chips, you should say N here.
636c5c606d9SRavikiran G Thirumalai
637e0c7ae37SIngo Molnarconfig X86_32_NON_STANDARD
6389c398017SIngo Molnar	bool "Support non-standard 32-bit SMP architectures"
6399c398017SIngo Molnar	depends on X86_32 && SMP
640c5c606d9SRavikiran G Thirumalai	depends on X86_EXTENDED_PLATFORM
6418f9ca475SIngo Molnar	---help---
642b5660ba7SH. Peter Anvin	  This option compiles in the bigsmp and STA2X11 default
643b5660ba7SH. Peter Anvin	  subarchitectures.  It is intended for a generic binary
644b5660ba7SH. Peter Anvin	  kernel. If you select them all, kernel will probe it one by
645b5660ba7SH. Peter Anvin	  one and will fallback to default.
646d49c4288SYinghai Lu
647c5c606d9SRavikiran G Thirumalai# Alphabetically sorted list of Non standard 32 bit platforms
648d49c4288SYinghai Lu
649d949f36fSLinus Torvaldsconfig X86_SUPPORTS_MEMORY_FAILURE
6506fc108a0SJan Beulich	def_bool y
651d949f36fSLinus Torvalds	# MCE code calls memory_failure():
652d949f36fSLinus Torvalds	depends on X86_MCE
653d949f36fSLinus Torvalds	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
654d949f36fSLinus Torvalds	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
655d949f36fSLinus Torvalds	depends on X86_64 || !SPARSEMEM
656d949f36fSLinus Torvalds	select ARCH_SUPPORTS_MEMORY_FAILURE
657d949f36fSLinus Torvalds
65883125a3aSAlessandro Rubiniconfig STA2X11
65983125a3aSAlessandro Rubini	bool "STA2X11 Companion Chip Support"
66083125a3aSAlessandro Rubini	depends on X86_32_NON_STANDARD && PCI
66183125a3aSAlessandro Rubini	select X86_DEV_DMA_OPS
66283125a3aSAlessandro Rubini	select X86_DMA_REMAP
66383125a3aSAlessandro Rubini	select SWIOTLB
66483125a3aSAlessandro Rubini	select MFD_STA2X11
6650145071bSLinus Walleij	select GPIOLIB
66683125a3aSAlessandro Rubini	default n
66783125a3aSAlessandro Rubini	---help---
66883125a3aSAlessandro Rubini	  This adds support for boards based on the STA2X11 IO-Hub,
66983125a3aSAlessandro Rubini	  a.k.a. "ConneXt". The chip is used in place of the standard
67083125a3aSAlessandro Rubini	  PC chipset, so all "standard" peripherals are missing. If this
67183125a3aSAlessandro Rubini	  option is selected the kernel will still be able to boot on
67283125a3aSAlessandro Rubini	  standard PC machines.
67383125a3aSAlessandro Rubini
67482148d1dSShérabconfig X86_32_IRIS
67582148d1dSShérab	tristate "Eurobraille/Iris poweroff module"
67682148d1dSShérab	depends on X86_32
67782148d1dSShérab	---help---
67882148d1dSShérab	  The Iris machines from EuroBraille do not have APM or ACPI support
67982148d1dSShérab	  to shut themselves down properly.  A special I/O sequence is
68082148d1dSShérab	  needed to do so, which is what this module does at
68182148d1dSShérab	  kernel shutdown.
68282148d1dSShérab
68382148d1dSShérab	  This is only for Iris machines from EuroBraille.
68482148d1dSShérab
68582148d1dSShérab	  If unused, say N.
68682148d1dSShérab
687ae1e9130SIngo Molnarconfig SCHED_OMIT_FRAME_POINTER
6883c2362e6SHarvey Harrison	def_bool y
6893c2362e6SHarvey Harrison	prompt "Single-depth WCHAN output"
690a87d0914SKen Chen	depends on X86
6918f9ca475SIngo Molnar	---help---
692506f1d07SSam Ravnborg	  Calculate simpler /proc/<PID>/wchan values. If this option
693506f1d07SSam Ravnborg	  is disabled then wchan values will recurse back to the
694506f1d07SSam Ravnborg	  caller function. This provides more accurate wchan values,
695506f1d07SSam Ravnborg	  at the expense of slightly more scheduling overhead.
696506f1d07SSam Ravnborg
697506f1d07SSam Ravnborg	  If in doubt, say "Y".
698506f1d07SSam Ravnborg
6996276a074SBorislav Petkovmenuconfig HYPERVISOR_GUEST
7006276a074SBorislav Petkov	bool "Linux guest support"
7018f9ca475SIngo Molnar	---help---
7026276a074SBorislav Petkov	  Say Y here to enable options for running Linux under various hyper-
7036276a074SBorislav Petkov	  visors. This option enables basic hypervisor detection and platform
7046276a074SBorislav Petkov	  setup.
705506f1d07SSam Ravnborg
7066276a074SBorislav Petkov	  If you say N, all options in this submenu will be skipped and
7076276a074SBorislav Petkov	  disabled, and Linux guest support won't be built in.
708506f1d07SSam Ravnborg
7096276a074SBorislav Petkovif HYPERVISOR_GUEST
710506f1d07SSam Ravnborg
711e61bd94aSEduardo Pereira Habkostconfig PARAVIRT
712e61bd94aSEduardo Pereira Habkost	bool "Enable paravirtualization code"
7138f9ca475SIngo Molnar	---help---
714e61bd94aSEduardo Pereira Habkost	  This changes the kernel so it can modify itself when it is run
715e61bd94aSEduardo Pereira Habkost	  under a hypervisor, potentially improving performance significantly
716e61bd94aSEduardo Pereira Habkost	  over full virtualization.  However, when run without a hypervisor
717e61bd94aSEduardo Pereira Habkost	  the kernel is theoretically slower and slightly larger.
718e61bd94aSEduardo Pereira Habkost
7196276a074SBorislav Petkovconfig PARAVIRT_DEBUG
7206276a074SBorislav Petkov	bool "paravirt-ops debugging"
7216276a074SBorislav Petkov	depends on PARAVIRT && DEBUG_KERNEL
7226276a074SBorislav Petkov	---help---
7236276a074SBorislav Petkov	  Enable to debug paravirt_ops internals.  Specifically, BUG if
7246276a074SBorislav Petkov	  a paravirt_op is missing when it is called.
7256276a074SBorislav Petkov
726b4ecc126SJeremy Fitzhardingeconfig PARAVIRT_SPINLOCKS
727b4ecc126SJeremy Fitzhardinge	bool "Paravirtualization layer for spinlocks"
7286ea30386SKees Cook	depends on PARAVIRT && SMP
729b4ecc126SJeremy Fitzhardinge	---help---
730b4ecc126SJeremy Fitzhardinge	  Paravirtualized spinlocks allow a pvops backend to replace the
731b4ecc126SJeremy Fitzhardinge	  spinlock implementation with something virtualization-friendly
732b4ecc126SJeremy Fitzhardinge	  (for example, block the virtual CPU rather than spinning).
733b4ecc126SJeremy Fitzhardinge
7344c4e4f61SRaghavendra K T	  It has a minimal impact on native kernels and gives a nice performance
7354c4e4f61SRaghavendra K T	  benefit on paravirtualized KVM / Xen kernels.
736b4ecc126SJeremy Fitzhardinge
7374c4e4f61SRaghavendra K T	  If you are unsure how to answer this question, answer Y.
738b4ecc126SJeremy Fitzhardinge
73945e898b7SWaiman Longconfig QUEUED_LOCK_STAT
74045e898b7SWaiman Long	bool "Paravirt queued spinlock statistics"
741cfd8983fSPeter Zijlstra	depends on PARAVIRT_SPINLOCKS && DEBUG_FS
74245e898b7SWaiman Long	---help---
74345e898b7SWaiman Long	  Enable the collection of statistical data on the slowpath
74445e898b7SWaiman Long	  behavior of paravirtualized queued spinlocks and report
74545e898b7SWaiman Long	  them on debugfs.
74645e898b7SWaiman Long
7476276a074SBorislav Petkovsource "arch/x86/xen/Kconfig"
7486276a074SBorislav Petkov
7496276a074SBorislav Petkovconfig KVM_GUEST
7506276a074SBorislav Petkov	bool "KVM Guest support (including kvmclock)"
7516276a074SBorislav Petkov	depends on PARAVIRT
7526276a074SBorislav Petkov	select PARAVIRT_CLOCK
7536276a074SBorislav Petkov	default y
7546276a074SBorislav Petkov	---help---
7556276a074SBorislav Petkov	  This option enables various optimizations for running under the KVM
7566276a074SBorislav Petkov	  hypervisor. It includes a paravirtualized clock, so that instead
7576276a074SBorislav Petkov	  of relying on a PIT (or probably other) emulation by the
7586276a074SBorislav Petkov	  underlying device model, the host provides the guest with
7596276a074SBorislav Petkov	  timing infrastructure such as time of day, and system time
7606276a074SBorislav Petkov
7611e20eb85SSrivatsa Vaddagiriconfig KVM_DEBUG_FS
7621e20eb85SSrivatsa Vaddagiri	bool "Enable debug information for KVM Guests in debugfs"
7631e20eb85SSrivatsa Vaddagiri	depends on KVM_GUEST && DEBUG_FS
7641e20eb85SSrivatsa Vaddagiri	default n
7651e20eb85SSrivatsa Vaddagiri	---help---
7661e20eb85SSrivatsa Vaddagiri	  This option enables collection of various statistics for KVM guest.
7671e20eb85SSrivatsa Vaddagiri	  Statistics are displayed in debugfs filesystem. Enabling this option
7681e20eb85SSrivatsa Vaddagiri	  may incur significant overhead.
7691e20eb85SSrivatsa Vaddagiri
7706276a074SBorislav Petkovsource "arch/x86/lguest/Kconfig"
7716276a074SBorislav Petkov
7726276a074SBorislav Petkovconfig PARAVIRT_TIME_ACCOUNTING
7736276a074SBorislav Petkov	bool "Paravirtual steal time accounting"
7746276a074SBorislav Petkov	depends on PARAVIRT
7756276a074SBorislav Petkov	default n
7766276a074SBorislav Petkov	---help---
7776276a074SBorislav Petkov	  Select this option to enable fine granularity task steal time
7786276a074SBorislav Petkov	  accounting. Time spent executing other tasks in parallel with
7796276a074SBorislav Petkov	  the current vCPU is discounted from the vCPU power. To account for
7806276a074SBorislav Petkov	  that, there can be a small performance impact.
7816276a074SBorislav Petkov
7826276a074SBorislav Petkov	  If in doubt, say N here.
7836276a074SBorislav Petkov
7847af192c9SGerd Hoffmannconfig PARAVIRT_CLOCK
7857af192c9SGerd Hoffmann	bool
7867af192c9SGerd Hoffmann
7876276a074SBorislav Petkovendif #HYPERVISOR_GUEST
78897349135SJeremy Fitzhardinge
78908677214SYinghai Luconfig NO_BOOTMEM
790774ea0bcSYinghai Lu	def_bool y
79108677214SYinghai Lu
792506f1d07SSam Ravnborgsource "arch/x86/Kconfig.cpu"
793506f1d07SSam Ravnborg
794506f1d07SSam Ravnborgconfig HPET_TIMER
7953c2362e6SHarvey Harrison	def_bool X86_64
796506f1d07SSam Ravnborg	prompt "HPET Timer Support" if X86_32
7978f9ca475SIngo Molnar	---help---
798506f1d07SSam Ravnborg	  Use the IA-PC HPET (High Precision Event Timer) to manage
799506f1d07SSam Ravnborg	  time in preference to the PIT and RTC, if a HPET is
800506f1d07SSam Ravnborg	  present.
801506f1d07SSam Ravnborg	  HPET is the next generation timer replacing legacy 8254s.
802506f1d07SSam Ravnborg	  The HPET provides a stable time base on SMP
803506f1d07SSam Ravnborg	  systems, unlike the TSC, but it is more expensive to access,
8044e7f9df2SMichael S. Tsirkin	  as it is off-chip.  The interface used is documented
8054e7f9df2SMichael S. Tsirkin	  in the HPET spec, revision 1.
806506f1d07SSam Ravnborg
807506f1d07SSam Ravnborg	  You can safely choose Y here.  However, HPET will only be
808506f1d07SSam Ravnborg	  activated if the platform and the BIOS support this feature.
809506f1d07SSam Ravnborg	  Otherwise the 8254 will be used for timing services.
810506f1d07SSam Ravnborg
811506f1d07SSam Ravnborg	  Choose N to continue using the legacy 8254 timer.
812506f1d07SSam Ravnborg
813506f1d07SSam Ravnborgconfig HPET_EMULATE_RTC
8143c2362e6SHarvey Harrison	def_bool y
8159d8af78bSBernhard Walle	depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
816506f1d07SSam Ravnborg
817bb24c471SJacob Panconfig APB_TIMER
818933b9463SAlan Cox       def_bool y if X86_INTEL_MID
819933b9463SAlan Cox       prompt "Intel MID APB Timer Support" if X86_INTEL_MID
82006c3df49SJamie Iles       select DW_APB_TIMER
821a0c3832aSAlan Cox       depends on X86_INTEL_MID && SFI
822bb24c471SJacob Pan       help
823bb24c471SJacob Pan         APB timer is the replacement for 8254, HPET on X86 MID platforms.
824bb24c471SJacob Pan         The APBT provides a stable time base on SMP
825bb24c471SJacob Pan         systems, unlike the TSC, but it is more expensive to access,
826bb24c471SJacob Pan         as it is off-chip. APB timers are always running regardless of CPU
827bb24c471SJacob Pan         C states, they are used as per CPU clockevent device when possible.
828bb24c471SJacob Pan
8296a108a14SDavid Rientjes# Mark as expert because too many people got it wrong.
830506f1d07SSam Ravnborg# The code disables itself when not needed.
8317ae9392cSThomas Petazzoniconfig DMI
8327ae9392cSThomas Petazzoni	default y
833cf074402SArd Biesheuvel	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
8346a108a14SDavid Rientjes	bool "Enable DMI scanning" if EXPERT
8358f9ca475SIngo Molnar	---help---
8367ae9392cSThomas Petazzoni	  Enabled scanning of DMI to identify machine quirks. Say Y
8377ae9392cSThomas Petazzoni	  here unless you have verified that your setup is not
8387ae9392cSThomas Petazzoni	  affected by entries in the DMI blacklist. Required by PNP
8397ae9392cSThomas Petazzoni	  BIOS code.
8407ae9392cSThomas Petazzoni
841506f1d07SSam Ravnborgconfig GART_IOMMU
84238901f1cSAndi Kleen	bool "Old AMD GART IOMMU support"
843506f1d07SSam Ravnborg	select SWIOTLB
84423ac4ae8SAndreas Herrmann	depends on X86_64 && PCI && AMD_NB
8458f9ca475SIngo Molnar	---help---
846ced3c42cSIngo Molnar	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
847ced3c42cSIngo Molnar	  GART based hardware IOMMUs.
848ced3c42cSIngo Molnar
849ced3c42cSIngo Molnar	  The GART supports full DMA access for devices with 32-bit access
850ced3c42cSIngo Molnar	  limitations, on systems with more than 3 GB. This is usually needed
851ced3c42cSIngo Molnar	  for USB, sound, many IDE/SATA chipsets and some other devices.
852ced3c42cSIngo Molnar
853ced3c42cSIngo Molnar	  Newer systems typically have a modern AMD IOMMU, supported via
854ced3c42cSIngo Molnar	  the CONFIG_AMD_IOMMU=y config option.
855ced3c42cSIngo Molnar
856ced3c42cSIngo Molnar	  In normal configurations this driver is only active when needed:
857ced3c42cSIngo Molnar	  there's more than 3 GB of memory and the system contains a
858ced3c42cSIngo Molnar	  32-bit limited device.
859ced3c42cSIngo Molnar
860ced3c42cSIngo Molnar	  If unsure, say Y.
861506f1d07SSam Ravnborg
862506f1d07SSam Ravnborgconfig CALGARY_IOMMU
863506f1d07SSam Ravnborg	bool "IBM Calgary IOMMU support"
864506f1d07SSam Ravnborg	select SWIOTLB
8656ea30386SKees Cook	depends on X86_64 && PCI
8668f9ca475SIngo Molnar	---help---
867506f1d07SSam Ravnborg	  Support for hardware IOMMUs in IBM's xSeries x366 and x460
868506f1d07SSam Ravnborg	  systems. Needed to run systems with more than 3GB of memory
869506f1d07SSam Ravnborg	  properly with 32-bit PCI devices that do not support DAC
870506f1d07SSam Ravnborg	  (Double Address Cycle). Calgary also supports bus level
871506f1d07SSam Ravnborg	  isolation, where all DMAs pass through the IOMMU.  This
872506f1d07SSam Ravnborg	  prevents them from going anywhere except their intended
873506f1d07SSam Ravnborg	  destination. This catches hard-to-find kernel bugs and
874506f1d07SSam Ravnborg	  mis-behaving drivers and devices that do not use the DMA-API
875506f1d07SSam Ravnborg	  properly to set up their DMA buffers.  The IOMMU can be
876506f1d07SSam Ravnborg	  turned off at boot time with the iommu=off parameter.
877506f1d07SSam Ravnborg	  Normally the kernel will make the right choice by itself.
878506f1d07SSam Ravnborg	  If unsure, say Y.
879506f1d07SSam Ravnborg
880506f1d07SSam Ravnborgconfig CALGARY_IOMMU_ENABLED_BY_DEFAULT
8813c2362e6SHarvey Harrison	def_bool y
8823c2362e6SHarvey Harrison	prompt "Should Calgary be enabled by default?"
883506f1d07SSam Ravnborg	depends on CALGARY_IOMMU
8848f9ca475SIngo Molnar	---help---
885506f1d07SSam Ravnborg	  Should Calgary be enabled by default? if you choose 'y', Calgary
886506f1d07SSam Ravnborg	  will be used (if it exists). If you choose 'n', Calgary will not be
887506f1d07SSam Ravnborg	  used even if it exists. If you choose 'n' and would like to use
888506f1d07SSam Ravnborg	  Calgary anyway, pass 'iommu=calgary' on the kernel command line.
889506f1d07SSam Ravnborg	  If unsure, say Y.
890506f1d07SSam Ravnborg
891506f1d07SSam Ravnborg# need this always selected by IOMMU for the VIA workaround
892506f1d07SSam Ravnborgconfig SWIOTLB
893a1afd01cSJoerg Roedel	def_bool y if X86_64
8948f9ca475SIngo Molnar	---help---
895506f1d07SSam Ravnborg	  Support for software bounce buffers used on x86-64 systems
8964454d327SJoe Millenbach	  which don't have a hardware IOMMU. Using this PCI devices
8974454d327SJoe Millenbach	  which can only access 32-bits of memory can be used on systems
8984454d327SJoe Millenbach	  with more than 3 GB of memory.
8994454d327SJoe Millenbach	  If unsure, say Y.
900506f1d07SSam Ravnborg
901a8522509SFUJITA Tomonoriconfig IOMMU_HELPER
9023120e25eSJan Beulich	def_bool y
9033120e25eSJan Beulich	depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
904d25e26b6SLinus Torvalds
9051184dc2fSMike Travisconfig MAXSMP
906ddb0c5a6SSamuel Thibault	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
9076ea30386SKees Cook	depends on X86_64 && SMP && DEBUG_KERNEL
90836f5101aSMike Travis	select CPUMASK_OFFSTACK
9098f9ca475SIngo Molnar	---help---
910ddb0c5a6SSamuel Thibault	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
9111184dc2fSMike Travis	  If unsure, say N.
912506f1d07SSam Ravnborg
913506f1d07SSam Ravnborgconfig NR_CPUS
91436f5101aSMike Travis	int "Maximum number of CPUs" if SMP && !MAXSMP
9152a3313f4SMichael K. Johnson	range 2 8 if SMP && X86_32 && !X86_BIGSMP
916bb61ccc7SJosh Boyer	range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK
917b53b5edaSJosh Boyer	range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
91878637a97SMike Travis	default "1" if !SMP
919b53b5edaSJosh Boyer	default "8192" if MAXSMP
920b5660ba7SH. Peter Anvin	default "32" if SMP && X86_BIGSMP
921c5c19941SKirill A. Shutemov	default "8" if SMP && X86_32
922c5c19941SKirill A. Shutemov	default "64" if SMP
9238f9ca475SIngo Molnar	---help---
924506f1d07SSam Ravnborg	  This allows you to specify the maximum number of CPUs which this
925bb61ccc7SJosh Boyer	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
926cad14bb9SKirill A. Shutemov	  supported value is 8192, otherwise the maximum value is 512.  The
927506f1d07SSam Ravnborg	  minimum value which makes sense is 2.
928506f1d07SSam Ravnborg
929506f1d07SSam Ravnborg	  This is purely to save memory - each supported CPU adds
930506f1d07SSam Ravnborg	  approximately eight kilobytes to the kernel image.
931506f1d07SSam Ravnborg
932506f1d07SSam Ravnborgconfig SCHED_SMT
933506f1d07SSam Ravnborg	bool "SMT (Hyperthreading) scheduler support"
934c8e56d20SBorislav Petkov	depends on SMP
9358f9ca475SIngo Molnar	---help---
936506f1d07SSam Ravnborg	  SMT scheduler support improves the CPU scheduler's decision making
937506f1d07SSam Ravnborg	  when dealing with Intel Pentium 4 chips with HyperThreading at a
938506f1d07SSam Ravnborg	  cost of slightly increased overhead in some places. If unsure say
939506f1d07SSam Ravnborg	  N here.
940506f1d07SSam Ravnborg
941506f1d07SSam Ravnborgconfig SCHED_MC
9423c2362e6SHarvey Harrison	def_bool y
9433c2362e6SHarvey Harrison	prompt "Multi-core scheduler support"
944c8e56d20SBorislav Petkov	depends on SMP
9458f9ca475SIngo Molnar	---help---
946506f1d07SSam Ravnborg	  Multi-core scheduler support improves the CPU scheduler's decision
947506f1d07SSam Ravnborg	  making when dealing with multi-core CPU chips at a cost of slightly
948506f1d07SSam Ravnborg	  increased overhead in some places. If unsure say N here.
949506f1d07SSam Ravnborg
950de966cf4STim Chenconfig SCHED_MC_PRIO
951de966cf4STim Chen	bool "CPU core priorities scheduler support"
9520a21fc12SIngo Molnar	depends on SCHED_MC && CPU_SUP_INTEL
9530a21fc12SIngo Molnar	select X86_INTEL_PSTATE
9540a21fc12SIngo Molnar	select CPU_FREQ
955de966cf4STim Chen	default y
9565e76b2abSTim Chen	---help---
957de966cf4STim Chen	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
958de966cf4STim Chen	  core ordering determined at manufacturing time, which allows
959de966cf4STim Chen	  certain cores to reach higher turbo frequencies (when running
960de966cf4STim Chen	  single threaded workloads) than others.
961de966cf4STim Chen
962de966cf4STim Chen	  Enabling this kernel feature teaches the scheduler about
963de966cf4STim Chen	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
964de966cf4STim Chen	  scheduler's CPU selection logic accordingly, so that higher
965de966cf4STim Chen	  overall system performance can be achieved.
966de966cf4STim Chen
967de966cf4STim Chen	  This feature will have no effect on CPUs without this feature.
968de966cf4STim Chen
969de966cf4STim Chen	  If unsure say Y here.
9705e76b2abSTim Chen
971506f1d07SSam Ravnborgsource "kernel/Kconfig.preempt"
972506f1d07SSam Ravnborg
97330b8b006SThomas Gleixnerconfig UP_LATE_INIT
97430b8b006SThomas Gleixner       def_bool y
975ba360f88SThomas Gleixner       depends on !SMP && X86_LOCAL_APIC
97630b8b006SThomas Gleixner
977506f1d07SSam Ravnborgconfig X86_UP_APIC
97850849eefSJan Beulich	bool "Local APIC support on uniprocessors" if !PCI_MSI
97950849eefSJan Beulich	default PCI_MSI
98038a1dfdaSBryan O'Donoghue	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
9818f9ca475SIngo Molnar	---help---
982506f1d07SSam Ravnborg	  A local APIC (Advanced Programmable Interrupt Controller) is an
983506f1d07SSam Ravnborg	  integrated interrupt controller in the CPU. If you have a single-CPU
984506f1d07SSam Ravnborg	  system which has a processor with a local APIC, you can say Y here to
985506f1d07SSam Ravnborg	  enable and use it. If you say Y here even though your machine doesn't
986506f1d07SSam Ravnborg	  have a local APIC, then the kernel will still run with no slowdown at
987506f1d07SSam Ravnborg	  all. The local APIC supports CPU-generated self-interrupts (timer,
988506f1d07SSam Ravnborg	  performance counters), and the NMI watchdog which detects hard
989506f1d07SSam Ravnborg	  lockups.
990506f1d07SSam Ravnborg
991506f1d07SSam Ravnborgconfig X86_UP_IOAPIC
992506f1d07SSam Ravnborg	bool "IO-APIC support on uniprocessors"
993506f1d07SSam Ravnborg	depends on X86_UP_APIC
9948f9ca475SIngo Molnar	---help---
995506f1d07SSam Ravnborg	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
996506f1d07SSam Ravnborg	  SMP-capable replacement for PC-style interrupt controllers. Most
997506f1d07SSam Ravnborg	  SMP systems and many recent uniprocessor systems have one.
998506f1d07SSam Ravnborg
999506f1d07SSam Ravnborg	  If you have a single-CPU system with an IO-APIC, you can say Y here
1000506f1d07SSam Ravnborg	  to use it. If you say Y here even though your machine doesn't have
1001506f1d07SSam Ravnborg	  an IO-APIC, then the kernel will still run with no slowdown at all.
1002506f1d07SSam Ravnborg
1003506f1d07SSam Ravnborgconfig X86_LOCAL_APIC
10043c2362e6SHarvey Harrison	def_bool y
10050dbc6078SThomas Petazzoni	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1006b5dc8e6cSJiang Liu	select IRQ_DOMAIN_HIERARCHY
100752f518a3SJiang Liu	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1008506f1d07SSam Ravnborg
1009506f1d07SSam Ravnborgconfig X86_IO_APIC
1010b1da1e71SJan Beulich	def_bool y
1011b1da1e71SJan Beulich	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1012506f1d07SSam Ravnborg
101341b9eb26SStefan Assmannconfig X86_REROUTE_FOR_BROKEN_BOOT_IRQS
101441b9eb26SStefan Assmann	bool "Reroute for broken boot IRQs"
101541b9eb26SStefan Assmann	depends on X86_IO_APIC
10168f9ca475SIngo Molnar	---help---
101741b9eb26SStefan Assmann	  This option enables a workaround that fixes a source of
101841b9eb26SStefan Assmann	  spurious interrupts. This is recommended when threaded
101941b9eb26SStefan Assmann	  interrupt handling is used on systems where the generation of
102041b9eb26SStefan Assmann	  superfluous "boot interrupts" cannot be disabled.
102141b9eb26SStefan Assmann
102241b9eb26SStefan Assmann	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
102341b9eb26SStefan Assmann	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
102441b9eb26SStefan Assmann	  kernel does during interrupt handling). On chipsets where this
102541b9eb26SStefan Assmann	  boot IRQ generation cannot be disabled, this workaround keeps
102641b9eb26SStefan Assmann	  the original IRQ line masked so that only the equivalent "boot
102741b9eb26SStefan Assmann	  IRQ" is delivered to the CPUs. The workaround also tells the
102841b9eb26SStefan Assmann	  kernel to set up the IRQ handler on the boot IRQ line. In this
102941b9eb26SStefan Assmann	  way only one interrupt is delivered to the kernel. Otherwise
103041b9eb26SStefan Assmann	  the spurious second interrupt may cause the kernel to bring
103141b9eb26SStefan Assmann	  down (vital) interrupt lines.
103241b9eb26SStefan Assmann
103341b9eb26SStefan Assmann	  Only affects "broken" chipsets. Interrupt sharing may be
103441b9eb26SStefan Assmann	  increased on these systems.
103541b9eb26SStefan Assmann
1036506f1d07SSam Ravnborgconfig X86_MCE
1037bab9bc65SAndi Kleen	bool "Machine Check / overheating reporting"
1038648ed940SChen, Gong	select GENERIC_ALLOCATOR
1039e57dbaf7SBorislav Petkov	default y
1040506f1d07SSam Ravnborg	---help---
1041bab9bc65SAndi Kleen	  Machine Check support allows the processor to notify the
1042bab9bc65SAndi Kleen	  kernel if it detects a problem (e.g. overheating, data corruption).
1043506f1d07SSam Ravnborg	  The action the kernel takes depends on the severity of the problem,
1044bab9bc65SAndi Kleen	  ranging from warning messages to halting the machine.
10454efc0670SAndi Kleen
1046*5de97c9fSTony Luckconfig X86_MCELOG_LEGACY
1047*5de97c9fSTony Luck	bool "Support for deprecated /dev/mcelog character device"
1048*5de97c9fSTony Luck	depends on X86_MCE
1049*5de97c9fSTony Luck	---help---
1050*5de97c9fSTony Luck	  Enable support for /dev/mcelog which is needed by the old mcelog
1051*5de97c9fSTony Luck	  userspace logging daemon. Consider switching to the new generation
1052*5de97c9fSTony Luck	  rasdaemon solution.
1053*5de97c9fSTony Luck
1054506f1d07SSam Ravnborgconfig X86_MCE_INTEL
10553c2362e6SHarvey Harrison	def_bool y
10563c2362e6SHarvey Harrison	prompt "Intel MCE features"
1057c1ebf835SAndi Kleen	depends on X86_MCE && X86_LOCAL_APIC
10588f9ca475SIngo Molnar	---help---
1059506f1d07SSam Ravnborg	   Additional support for intel specific MCE features such as
1060506f1d07SSam Ravnborg	   the thermal monitor.
1061506f1d07SSam Ravnborg
1062506f1d07SSam Ravnborgconfig X86_MCE_AMD
10633c2362e6SHarvey Harrison	def_bool y
10643c2362e6SHarvey Harrison	prompt "AMD MCE features"
1065f5382de9SYazen Ghannam	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
10668f9ca475SIngo Molnar	---help---
1067506f1d07SSam Ravnborg	   Additional support for AMD specific MCE features such as
1068506f1d07SSam Ravnborg	   the DRAM Error Threshold.
1069506f1d07SSam Ravnborg
10704efc0670SAndi Kleenconfig X86_ANCIENT_MCE
10716fc108a0SJan Beulich	bool "Support for old Pentium 5 / WinChip machine checks"
1072c31d9633SAndi Kleen	depends on X86_32 && X86_MCE
10734efc0670SAndi Kleen	---help---
10744efc0670SAndi Kleen	  Include support for machine check handling on old Pentium 5 or WinChip
10755065a706SMasanari Iida	  systems. These typically need to be enabled explicitly on the command
10764efc0670SAndi Kleen	  line.
10774efc0670SAndi Kleen
1078b2762686SAndi Kleenconfig X86_MCE_THRESHOLD
1079b2762686SAndi Kleen	depends on X86_MCE_AMD || X86_MCE_INTEL
10806fc108a0SJan Beulich	def_bool y
1081b2762686SAndi Kleen
1082ea149b36SAndi Kleenconfig X86_MCE_INJECT
1083*5de97c9fSTony Luck	depends on X86_MCE && X86_LOCAL_APIC && X86_MCELOG_LEGACY
1084ea149b36SAndi Kleen	tristate "Machine check injector support"
1085ea149b36SAndi Kleen	---help---
1086ea149b36SAndi Kleen	  Provide support for injecting machine checks for testing purposes.
1087ea149b36SAndi Kleen	  If you don't know what a machine check is and you don't do kernel
1088ea149b36SAndi Kleen	  QA it is safe to say n.
1089ea149b36SAndi Kleen
10904efc0670SAndi Kleenconfig X86_THERMAL_VECTOR
10914efc0670SAndi Kleen	def_bool y
10925bb38adcSAndi Kleen	depends on X86_MCE_INTEL
10934efc0670SAndi Kleen
109407dc900eSPeter Zijlstrasource "arch/x86/events/Kconfig"
1095e633c65aSKan Liang
10965aef51c3SAndy Lutomirskiconfig X86_LEGACY_VM86
10971e642812SIngo Molnar	bool "Legacy VM86 support"
10985aef51c3SAndy Lutomirski	default n
1099506f1d07SSam Ravnborg	depends on X86_32
11008f9ca475SIngo Molnar	---help---
11015aef51c3SAndy Lutomirski	  This option allows user programs to put the CPU into V8086
11025aef51c3SAndy Lutomirski	  mode, which is an 80286-era approximation of 16-bit real mode.
11035aef51c3SAndy Lutomirski
11045aef51c3SAndy Lutomirski	  Some very old versions of X and/or vbetool require this option
11055aef51c3SAndy Lutomirski	  for user mode setting.  Similarly, DOSEMU will use it if
11065aef51c3SAndy Lutomirski	  available to accelerate real mode DOS programs.  However, any
11075aef51c3SAndy Lutomirski	  recent version of DOSEMU, X, or vbetool should be fully
11085aef51c3SAndy Lutomirski	  functional even without kernel VM86 support, as they will all
11091e642812SIngo Molnar	  fall back to software emulation. Nevertheless, if you are using
11101e642812SIngo Molnar	  a 16-bit DOS program where 16-bit performance matters, vm86
11111e642812SIngo Molnar	  mode might be faster than emulation and you might want to
11121e642812SIngo Molnar	  enable this option.
11135aef51c3SAndy Lutomirski
11141e642812SIngo Molnar	  Note that any app that works on a 64-bit kernel is unlikely to
11151e642812SIngo Molnar	  need this option, as 64-bit kernels don't, and can't, support
11161e642812SIngo Molnar	  V8086 mode. This option is also unrelated to 16-bit protected
11171e642812SIngo Molnar	  mode and is not needed to run most 16-bit programs under Wine.
11185aef51c3SAndy Lutomirski
11191e642812SIngo Molnar	  Enabling this option increases the complexity of the kernel
11201e642812SIngo Molnar	  and slows down exception handling a tiny bit.
11215aef51c3SAndy Lutomirski
11221e642812SIngo Molnar	  If unsure, say N here.
11235aef51c3SAndy Lutomirski
11245aef51c3SAndy Lutomirskiconfig VM86
11255aef51c3SAndy Lutomirski       bool
11265aef51c3SAndy Lutomirski       default X86_LEGACY_VM86
112734273f41SH. Peter Anvin
112834273f41SH. Peter Anvinconfig X86_16BIT
112934273f41SH. Peter Anvin	bool "Enable support for 16-bit segments" if EXPERT
113034273f41SH. Peter Anvin	default y
1131a5b9e5a2SAndy Lutomirski	depends on MODIFY_LDT_SYSCALL
113234273f41SH. Peter Anvin	---help---
113334273f41SH. Peter Anvin	  This option is required by programs like Wine to run 16-bit
113434273f41SH. Peter Anvin	  protected mode legacy code on x86 processors.  Disabling
113534273f41SH. Peter Anvin	  this option saves about 300 bytes on i386, or around 6K text
113634273f41SH. Peter Anvin	  plus 16K runtime memory on x86-64,
113734273f41SH. Peter Anvin
113834273f41SH. Peter Anvinconfig X86_ESPFIX32
113934273f41SH. Peter Anvin	def_bool y
114034273f41SH. Peter Anvin	depends on X86_16BIT && X86_32
1141506f1d07SSam Ravnborg
1142197725deSH. Peter Anvinconfig X86_ESPFIX64
1143197725deSH. Peter Anvin	def_bool y
114434273f41SH. Peter Anvin	depends on X86_16BIT && X86_64
1145506f1d07SSam Ravnborg
11461ad83c85SAndy Lutomirskiconfig X86_VSYSCALL_EMULATION
11471ad83c85SAndy Lutomirski       bool "Enable vsyscall emulation" if EXPERT
11481ad83c85SAndy Lutomirski       default y
11491ad83c85SAndy Lutomirski       depends on X86_64
11501ad83c85SAndy Lutomirski       ---help---
11511ad83c85SAndy Lutomirski	 This enables emulation of the legacy vsyscall page.  Disabling
11521ad83c85SAndy Lutomirski	 it is roughly equivalent to booting with vsyscall=none, except
11531ad83c85SAndy Lutomirski	 that it will also disable the helpful warning if a program
11541ad83c85SAndy Lutomirski	 tries to use a vsyscall.  With this option set to N, offending
11551ad83c85SAndy Lutomirski	 programs will just segfault, citing addresses of the form
11561ad83c85SAndy Lutomirski	 0xffffffffff600?00.
11571ad83c85SAndy Lutomirski
11581ad83c85SAndy Lutomirski	 This option is required by many programs built before 2013, and
11591ad83c85SAndy Lutomirski	 care should be used even with newer programs if set to N.
11601ad83c85SAndy Lutomirski
11611ad83c85SAndy Lutomirski	 Disabling this option saves about 7K of kernel size and
11621ad83c85SAndy Lutomirski	 possibly 4K of additional runtime pagetable memory.
11631ad83c85SAndy Lutomirski
1164506f1d07SSam Ravnborgconfig TOSHIBA
1165506f1d07SSam Ravnborg	tristate "Toshiba Laptop support"
1166506f1d07SSam Ravnborg	depends on X86_32
1167506f1d07SSam Ravnborg	---help---
1168506f1d07SSam Ravnborg	  This adds a driver to safely access the System Management Mode of
1169506f1d07SSam Ravnborg	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1170506f1d07SSam Ravnborg	  not work on models with a Phoenix BIOS. The System Management Mode
1171506f1d07SSam Ravnborg	  is used to set the BIOS and power saving options on Toshiba portables.
1172506f1d07SSam Ravnborg
1173506f1d07SSam Ravnborg	  For information on utilities to make use of this driver see the
1174506f1d07SSam Ravnborg	  Toshiba Linux utilities web site at:
1175506f1d07SSam Ravnborg	  <http://www.buzzard.org.uk/toshiba/>.
1176506f1d07SSam Ravnborg
1177506f1d07SSam Ravnborg	  Say Y if you intend to run this kernel on a Toshiba portable.
1178506f1d07SSam Ravnborg	  Say N otherwise.
1179506f1d07SSam Ravnborg
1180506f1d07SSam Ravnborgconfig I8K
1181039ae585SPali Rohár	tristate "Dell i8k legacy laptop support"
1182949a9d70SJean Delvare	select HWMON
1183039ae585SPali Rohár	select SENSORS_DELL_SMM
1184506f1d07SSam Ravnborg	---help---
1185039ae585SPali Rohár	  This option enables legacy /proc/i8k userspace interface in hwmon
1186039ae585SPali Rohár	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1187039ae585SPali Rohár	  temperature and allows controlling fan speeds of Dell laptops via
1188039ae585SPali Rohár	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1189039ae585SPali Rohár	  it reports also power and hotkey status. For fan speed control is
1190039ae585SPali Rohár	  needed userspace package i8kutils.
1191506f1d07SSam Ravnborg
1192039ae585SPali Rohár	  Say Y if you intend to run this kernel on old Dell laptops or want to
1193039ae585SPali Rohár	  use userspace package i8kutils.
1194506f1d07SSam Ravnborg	  Say N otherwise.
1195506f1d07SSam Ravnborg
1196506f1d07SSam Ravnborgconfig X86_REBOOTFIXUPS
11979ba16087SJan Beulich	bool "Enable X86 board specific fixups for reboot"
11989ba16087SJan Beulich	depends on X86_32
1199506f1d07SSam Ravnborg	---help---
1200506f1d07SSam Ravnborg	  This enables chipset and/or board specific fixups to be done
1201506f1d07SSam Ravnborg	  in order to get reboot to work correctly. This is only needed on
1202506f1d07SSam Ravnborg	  some combinations of hardware and BIOS. The symptom, for which
1203506f1d07SSam Ravnborg	  this config is intended, is when reboot ends with a stalled/hung
1204506f1d07SSam Ravnborg	  system.
1205506f1d07SSam Ravnborg
1206506f1d07SSam Ravnborg	  Currently, the only fixup is for the Geode machines using
12075e3a77e9SFlorian Fainelli	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1208506f1d07SSam Ravnborg
1209506f1d07SSam Ravnborg	  Say Y if you want to enable the fixup. Currently, it's safe to
1210506f1d07SSam Ravnborg	  enable this option even if you don't need it.
1211506f1d07SSam Ravnborg	  Say N otherwise.
1212506f1d07SSam Ravnborg
1213506f1d07SSam Ravnborgconfig MICROCODE
12149a2bc335SBorislav Petkov	bool "CPU microcode loading support"
12159a2bc335SBorislav Petkov	default y
121680030e3dSBorislav Petkov	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1217506f1d07SSam Ravnborg	select FW_LOADER
1218506f1d07SSam Ravnborg	---help---
1219506f1d07SSam Ravnborg	  If you say Y here, you will be able to update the microcode on
12205f9c01aaSBorislav Petkov	  Intel and AMD processors. The Intel support is for the IA32 family,
12215f9c01aaSBorislav Petkov	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
12225f9c01aaSBorislav Petkov	  AMD support is for families 0x10 and later. You will obviously need
12235f9c01aaSBorislav Petkov	  the actual microcode binary data itself which is not shipped with
12245f9c01aaSBorislav Petkov	  the Linux kernel.
1225506f1d07SSam Ravnborg
12265f9c01aaSBorislav Petkov	  The preferred method to load microcode from a detached initrd is described
12275f9c01aaSBorislav Petkov	  in Documentation/x86/early-microcode.txt. For that you need to enable
12285f9c01aaSBorislav Petkov	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
12295f9c01aaSBorislav Petkov	  initrd for microcode blobs.
1230506f1d07SSam Ravnborg
12315f9c01aaSBorislav Petkov	  In addition, you can build-in the microcode into the kernel. For that you
12325f9c01aaSBorislav Petkov	  need to enable FIRMWARE_IN_KERNEL and add the vendor-supplied microcode
12335f9c01aaSBorislav Petkov	  to the CONFIG_EXTRA_FIRMWARE config option.
1234506f1d07SSam Ravnborg
12358d86f390SPeter Orubaconfig MICROCODE_INTEL
1236e43f6e67SBorislav Petkov	bool "Intel microcode loading support"
12378d86f390SPeter Oruba	depends on MICROCODE
12388d86f390SPeter Oruba	default MICROCODE
12398d86f390SPeter Oruba	select FW_LOADER
12408f9ca475SIngo Molnar	---help---
12418d86f390SPeter Oruba	  This options enables microcode patch loading support for Intel
12428d86f390SPeter Oruba	  processors.
12438d86f390SPeter Oruba
1244b8989db9SAlan	  For the current Intel microcode data package go to
1245b8989db9SAlan	  <https://downloadcenter.intel.com> and search for
1246b8989db9SAlan	  'Linux Processor Microcode Data File'.
12478d86f390SPeter Oruba
124880cc9f10SPeter Orubaconfig MICROCODE_AMD
1249e43f6e67SBorislav Petkov	bool "AMD microcode loading support"
125080cc9f10SPeter Oruba	depends on MICROCODE
125180cc9f10SPeter Oruba	select FW_LOADER
12528f9ca475SIngo Molnar	---help---
125380cc9f10SPeter Oruba	  If you select this option, microcode patch loading support for AMD
125480cc9f10SPeter Oruba	  processors will be enabled.
125580cc9f10SPeter Oruba
1256506f1d07SSam Ravnborgconfig MICROCODE_OLD_INTERFACE
12573c2362e6SHarvey Harrison	def_bool y
1258506f1d07SSam Ravnborg	depends on MICROCODE
1259506f1d07SSam Ravnborg
1260506f1d07SSam Ravnborgconfig X86_MSR
1261506f1d07SSam Ravnborg	tristate "/dev/cpu/*/msr - Model-specific register support"
12628f9ca475SIngo Molnar	---help---
1263506f1d07SSam Ravnborg	  This device gives privileged processes access to the x86
1264506f1d07SSam Ravnborg	  Model-Specific Registers (MSRs).  It is a character device with
1265506f1d07SSam Ravnborg	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1266506f1d07SSam Ravnborg	  MSR accesses are directed to a specific CPU on multi-processor
1267506f1d07SSam Ravnborg	  systems.
1268506f1d07SSam Ravnborg
1269506f1d07SSam Ravnborgconfig X86_CPUID
1270506f1d07SSam Ravnborg	tristate "/dev/cpu/*/cpuid - CPU information support"
12718f9ca475SIngo Molnar	---help---
1272506f1d07SSam Ravnborg	  This device gives processes access to the x86 CPUID instruction to
1273506f1d07SSam Ravnborg	  be executed on a specific processor.  It is a character device
1274506f1d07SSam Ravnborg	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1275506f1d07SSam Ravnborg	  /dev/cpu/31/cpuid.
1276506f1d07SSam Ravnborg
1277506f1d07SSam Ravnborgchoice
1278506f1d07SSam Ravnborg	prompt "High Memory Support"
12796fc108a0SJan Beulich	default HIGHMEM4G
1280506f1d07SSam Ravnborg	depends on X86_32
1281506f1d07SSam Ravnborg
1282506f1d07SSam Ravnborgconfig NOHIGHMEM
1283506f1d07SSam Ravnborg	bool "off"
1284506f1d07SSam Ravnborg	---help---
1285506f1d07SSam Ravnborg	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1286506f1d07SSam Ravnborg	  However, the address space of 32-bit x86 processors is only 4
1287506f1d07SSam Ravnborg	  Gigabytes large. That means that, if you have a large amount of
1288506f1d07SSam Ravnborg	  physical memory, not all of it can be "permanently mapped" by the
1289506f1d07SSam Ravnborg	  kernel. The physical memory that's not permanently mapped is called
1290506f1d07SSam Ravnborg	  "high memory".
1291506f1d07SSam Ravnborg
1292506f1d07SSam Ravnborg	  If you are compiling a kernel which will never run on a machine with
1293506f1d07SSam Ravnborg	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1294506f1d07SSam Ravnborg	  choice and suitable for most users). This will result in a "3GB/1GB"
1295506f1d07SSam Ravnborg	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1296506f1d07SSam Ravnborg	  space and the remaining part of the 4GB virtual memory space is used
1297506f1d07SSam Ravnborg	  by the kernel to permanently map as much physical memory as
1298506f1d07SSam Ravnborg	  possible.
1299506f1d07SSam Ravnborg
1300506f1d07SSam Ravnborg	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1301506f1d07SSam Ravnborg	  answer "4GB" here.
1302506f1d07SSam Ravnborg
1303506f1d07SSam Ravnborg	  If more than 4 Gigabytes is used then answer "64GB" here. This
1304506f1d07SSam Ravnborg	  selection turns Intel PAE (Physical Address Extension) mode on.
1305506f1d07SSam Ravnborg	  PAE implements 3-level paging on IA32 processors. PAE is fully
1306506f1d07SSam Ravnborg	  supported by Linux, PAE mode is implemented on all recent Intel
1307506f1d07SSam Ravnborg	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1308506f1d07SSam Ravnborg	  then the kernel will not boot on CPUs that don't support PAE!
1309506f1d07SSam Ravnborg
1310506f1d07SSam Ravnborg	  The actual amount of total physical memory will either be
1311506f1d07SSam Ravnborg	  auto detected or can be forced by using a kernel command line option
1312506f1d07SSam Ravnborg	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1313506f1d07SSam Ravnborg	  your boot loader (lilo or loadlin) about how to pass options to the
1314506f1d07SSam Ravnborg	  kernel at boot time.)
1315506f1d07SSam Ravnborg
1316506f1d07SSam Ravnborg	  If unsure, say "off".
1317506f1d07SSam Ravnborg
1318506f1d07SSam Ravnborgconfig HIGHMEM4G
1319506f1d07SSam Ravnborg	bool "4GB"
13208f9ca475SIngo Molnar	---help---
1321506f1d07SSam Ravnborg	  Select this if you have a 32-bit processor and between 1 and 4
1322506f1d07SSam Ravnborg	  gigabytes of physical RAM.
1323506f1d07SSam Ravnborg
1324506f1d07SSam Ravnborgconfig HIGHMEM64G
1325506f1d07SSam Ravnborg	bool "64GB"
1326eb068e78SH. Peter Anvin	depends on !M486
1327506f1d07SSam Ravnborg	select X86_PAE
13288f9ca475SIngo Molnar	---help---
1329506f1d07SSam Ravnborg	  Select this if you have a 32-bit processor and more than 4
1330506f1d07SSam Ravnborg	  gigabytes of physical RAM.
1331506f1d07SSam Ravnborg
1332506f1d07SSam Ravnborgendchoice
1333506f1d07SSam Ravnborg
1334506f1d07SSam Ravnborgchoice
13356a108a14SDavid Rientjes	prompt "Memory split" if EXPERT
1336506f1d07SSam Ravnborg	default VMSPLIT_3G
1337506f1d07SSam Ravnborg	depends on X86_32
13388f9ca475SIngo Molnar	---help---
1339506f1d07SSam Ravnborg	  Select the desired split between kernel and user memory.
1340506f1d07SSam Ravnborg
1341506f1d07SSam Ravnborg	  If the address range available to the kernel is less than the
1342506f1d07SSam Ravnborg	  physical memory installed, the remaining memory will be available
1343506f1d07SSam Ravnborg	  as "high memory". Accessing high memory is a little more costly
1344506f1d07SSam Ravnborg	  than low memory, as it needs to be mapped into the kernel first.
1345506f1d07SSam Ravnborg	  Note that increasing the kernel address space limits the range
1346506f1d07SSam Ravnborg	  available to user programs, making the address space there
1347506f1d07SSam Ravnborg	  tighter.  Selecting anything other than the default 3G/1G split
1348506f1d07SSam Ravnborg	  will also likely make your kernel incompatible with binary-only
1349506f1d07SSam Ravnborg	  kernel modules.
1350506f1d07SSam Ravnborg
1351506f1d07SSam Ravnborg	  If you are not absolutely sure what you are doing, leave this
1352506f1d07SSam Ravnborg	  option alone!
1353506f1d07SSam Ravnborg
1354506f1d07SSam Ravnborg	config VMSPLIT_3G
1355506f1d07SSam Ravnborg		bool "3G/1G user/kernel split"
1356506f1d07SSam Ravnborg	config VMSPLIT_3G_OPT
1357506f1d07SSam Ravnborg		depends on !X86_PAE
1358506f1d07SSam Ravnborg		bool "3G/1G user/kernel split (for full 1G low memory)"
1359506f1d07SSam Ravnborg	config VMSPLIT_2G
1360506f1d07SSam Ravnborg		bool "2G/2G user/kernel split"
1361506f1d07SSam Ravnborg	config VMSPLIT_2G_OPT
1362506f1d07SSam Ravnborg		depends on !X86_PAE
1363506f1d07SSam Ravnborg		bool "2G/2G user/kernel split (for full 2G low memory)"
1364506f1d07SSam Ravnborg	config VMSPLIT_1G
1365506f1d07SSam Ravnborg		bool "1G/3G user/kernel split"
1366506f1d07SSam Ravnborgendchoice
1367506f1d07SSam Ravnborg
1368506f1d07SSam Ravnborgconfig PAGE_OFFSET
1369506f1d07SSam Ravnborg	hex
1370506f1d07SSam Ravnborg	default 0xB0000000 if VMSPLIT_3G_OPT
1371506f1d07SSam Ravnborg	default 0x80000000 if VMSPLIT_2G
1372506f1d07SSam Ravnborg	default 0x78000000 if VMSPLIT_2G_OPT
1373506f1d07SSam Ravnborg	default 0x40000000 if VMSPLIT_1G
1374506f1d07SSam Ravnborg	default 0xC0000000
1375506f1d07SSam Ravnborg	depends on X86_32
1376506f1d07SSam Ravnborg
1377506f1d07SSam Ravnborgconfig HIGHMEM
13783c2362e6SHarvey Harrison	def_bool y
1379506f1d07SSam Ravnborg	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1380506f1d07SSam Ravnborg
1381506f1d07SSam Ravnborgconfig X86_PAE
13829ba16087SJan Beulich	bool "PAE (Physical Address Extension) Support"
1383506f1d07SSam Ravnborg	depends on X86_32 && !HIGHMEM4G
13849d99c712SChristian Melki	select SWIOTLB
13858f9ca475SIngo Molnar	---help---
1386506f1d07SSam Ravnborg	  PAE is required for NX support, and furthermore enables
1387506f1d07SSam Ravnborg	  larger swapspace support for non-overcommit purposes. It
1388506f1d07SSam Ravnborg	  has the cost of more pagetable lookup overhead, and also
1389506f1d07SSam Ravnborg	  consumes more pagetable space per process.
1390506f1d07SSam Ravnborg
1391600715dcSJeremy Fitzhardingeconfig ARCH_PHYS_ADDR_T_64BIT
13923120e25eSJan Beulich	def_bool y
13933120e25eSJan Beulich	depends on X86_64 || X86_PAE
1394600715dcSJeremy Fitzhardinge
139566f2b061SFUJITA Tomonoriconfig ARCH_DMA_ADDR_T_64BIT
13963120e25eSJan Beulich	def_bool y
13973120e25eSJan Beulich	depends on X86_64 || HIGHMEM64G
139866f2b061SFUJITA Tomonori
139910971ab2SIngo Molnarconfig X86_DIRECT_GBPAGES
1400e5008abeSLuis R. Rodriguez	def_bool y
1401e5008abeSLuis R. Rodriguez	depends on X86_64 && !DEBUG_PAGEALLOC && !KMEMCHECK
14028f9ca475SIngo Molnar	---help---
140310971ab2SIngo Molnar	  Certain kernel features effectively disable kernel
140410971ab2SIngo Molnar	  linear 1 GB mappings (even if the CPU otherwise
140510971ab2SIngo Molnar	  supports them), so don't confuse the user by printing
140610971ab2SIngo Molnar	  that we have them enabled.
14079e899816SNick Piggin
1408506f1d07SSam Ravnborg# Common NUMA Features
1409506f1d07SSam Ravnborgconfig NUMA
1410fd51b2d7SKOSAKI Motohiro	bool "Numa Memory Allocation and Scheduler Support"
1411506f1d07SSam Ravnborg	depends on SMP
1412b5660ba7SH. Peter Anvin	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1413b5660ba7SH. Peter Anvin	default y if X86_BIGSMP
14148f9ca475SIngo Molnar	---help---
1415506f1d07SSam Ravnborg	  Enable NUMA (Non Uniform Memory Access) support.
1416fd51b2d7SKOSAKI Motohiro
1417506f1d07SSam Ravnborg	  The kernel will try to allocate memory used by a CPU on the
1418506f1d07SSam Ravnborg	  local memory controller of the CPU and add some more
1419506f1d07SSam Ravnborg	  NUMA awareness to the kernel.
1420506f1d07SSam Ravnborg
1421c280ea5eSIngo Molnar	  For 64-bit this is recommended if the system is Intel Core i7
1422fd51b2d7SKOSAKI Motohiro	  (or later), AMD Opteron, or EM64T NUMA.
1423fd51b2d7SKOSAKI Motohiro
1424b5660ba7SH. Peter Anvin	  For 32-bit this is only needed if you boot a 32-bit
14257cf6c945SDavid Rientjes	  kernel on a 64-bit NUMA platform.
1426fd51b2d7SKOSAKI Motohiro
1427fd51b2d7SKOSAKI Motohiro	  Otherwise, you should say N.
1428506f1d07SSam Ravnborg
1429eec1d4faSHans Rosenfeldconfig AMD_NUMA
14303c2362e6SHarvey Harrison	def_bool y
14313c2362e6SHarvey Harrison	prompt "Old style AMD Opteron NUMA detection"
14325da0ef9aSTejun Heo	depends on X86_64 && NUMA && PCI
14338f9ca475SIngo Molnar	---help---
1434eec1d4faSHans Rosenfeld	  Enable AMD NUMA node topology detection.  You should say Y here if
1435eec1d4faSHans Rosenfeld	  you have a multi processor AMD system. This uses an old method to
1436eec1d4faSHans Rosenfeld	  read the NUMA configuration directly from the builtin Northbridge
1437eec1d4faSHans Rosenfeld	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1438eec1d4faSHans Rosenfeld	  which also takes priority if both are compiled in.
1439506f1d07SSam Ravnborg
1440506f1d07SSam Ravnborgconfig X86_64_ACPI_NUMA
14413c2362e6SHarvey Harrison	def_bool y
14423c2362e6SHarvey Harrison	prompt "ACPI NUMA detection"
1443506f1d07SSam Ravnborg	depends on X86_64 && NUMA && ACPI && PCI
1444506f1d07SSam Ravnborg	select ACPI_NUMA
14458f9ca475SIngo Molnar	---help---
1446506f1d07SSam Ravnborg	  Enable ACPI SRAT based node topology detection.
1447506f1d07SSam Ravnborg
14486ec6e0d9SSuresh Siddha# Some NUMA nodes have memory ranges that span
14496ec6e0d9SSuresh Siddha# other nodes.  Even though a pfn is valid and
14506ec6e0d9SSuresh Siddha# between a node's start and end pfns, it may not
14516ec6e0d9SSuresh Siddha# reside on that node.  See memmap_init_zone()
14526ec6e0d9SSuresh Siddha# for details.
14536ec6e0d9SSuresh Siddhaconfig NODES_SPAN_OTHER_NODES
14546ec6e0d9SSuresh Siddha	def_bool y
14556ec6e0d9SSuresh Siddha	depends on X86_64_ACPI_NUMA
14566ec6e0d9SSuresh Siddha
1457506f1d07SSam Ravnborgconfig NUMA_EMU
1458506f1d07SSam Ravnborg	bool "NUMA emulation"
14591b7e03efSTejun Heo	depends on NUMA
14608f9ca475SIngo Molnar	---help---
1461506f1d07SSam Ravnborg	  Enable NUMA emulation. A flat machine will be split
1462506f1d07SSam Ravnborg	  into virtual nodes when booted with "numa=fake=N", where N is the
1463506f1d07SSam Ravnborg	  number of nodes. This is only useful for debugging.
1464506f1d07SSam Ravnborg
1465506f1d07SSam Ravnborgconfig NODES_SHIFT
1466d25e26b6SLinus Torvalds	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
146751591e31SDavid Rientjes	range 1 10
146851591e31SDavid Rientjes	default "10" if MAXSMP
1469506f1d07SSam Ravnborg	default "6" if X86_64
1470506f1d07SSam Ravnborg	default "3"
1471506f1d07SSam Ravnborg	depends on NEED_MULTIPLE_NODES
14728f9ca475SIngo Molnar	---help---
14731184dc2fSMike Travis	  Specify the maximum number of NUMA Nodes available on the target
1474692105b8SMatt LaPlante	  system.  Increases memory reserved to accommodate various tables.
1475506f1d07SSam Ravnborg
1476506f1d07SSam Ravnborgconfig ARCH_HAVE_MEMORY_PRESENT
14773c2362e6SHarvey Harrison	def_bool y
1478506f1d07SSam Ravnborg	depends on X86_32 && DISCONTIGMEM
1479506f1d07SSam Ravnborg
1480506f1d07SSam Ravnborgconfig NEED_NODE_MEMMAP_SIZE
14813c2362e6SHarvey Harrison	def_bool y
1482506f1d07SSam Ravnborg	depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
1483506f1d07SSam Ravnborg
1484506f1d07SSam Ravnborgconfig ARCH_FLATMEM_ENABLE
1485506f1d07SSam Ravnborg	def_bool y
14863b16651fSTejun Heo	depends on X86_32 && !NUMA
1487506f1d07SSam Ravnborg
1488506f1d07SSam Ravnborgconfig ARCH_DISCONTIGMEM_ENABLE
1489506f1d07SSam Ravnborg	def_bool y
1490b263295dSChristoph Lameter	depends on NUMA && X86_32
1491506f1d07SSam Ravnborg
1492506f1d07SSam Ravnborgconfig ARCH_DISCONTIGMEM_DEFAULT
1493506f1d07SSam Ravnborg	def_bool y
1494b263295dSChristoph Lameter	depends on NUMA && X86_32
1495b263295dSChristoph Lameter
1496506f1d07SSam Ravnborgconfig ARCH_SPARSEMEM_ENABLE
1497506f1d07SSam Ravnborg	def_bool y
14986ea30386SKees Cook	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1499506f1d07SSam Ravnborg	select SPARSEMEM_STATIC if X86_32
1500506f1d07SSam Ravnborg	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1501506f1d07SSam Ravnborg
15023b16651fSTejun Heoconfig ARCH_SPARSEMEM_DEFAULT
15033b16651fSTejun Heo	def_bool y
15043b16651fSTejun Heo	depends on X86_64
15053b16651fSTejun Heo
1506506f1d07SSam Ravnborgconfig ARCH_SELECT_MEMORY_MODEL
1507506f1d07SSam Ravnborg	def_bool y
1508b263295dSChristoph Lameter	depends on ARCH_SPARSEMEM_ENABLE
1509506f1d07SSam Ravnborg
1510506f1d07SSam Ravnborgconfig ARCH_MEMORY_PROBE
1511a0842b70SToshi Kani	bool "Enable sysfs memory/probe interface"
15123120e25eSJan Beulich	depends on X86_64 && MEMORY_HOTPLUG
1513a0842b70SToshi Kani	help
1514a0842b70SToshi Kani	  This option enables a sysfs memory/probe interface for testing.
1515a0842b70SToshi Kani	  See Documentation/memory-hotplug.txt for more information.
1516a0842b70SToshi Kani	  If you are unsure how to answer this question, answer N.
1517506f1d07SSam Ravnborg
15183b16651fSTejun Heoconfig ARCH_PROC_KCORE_TEXT
15193b16651fSTejun Heo	def_bool y
15203b16651fSTejun Heo	depends on X86_64 && PROC_KCORE
15213b16651fSTejun Heo
1522a29815a3SAvi Kivityconfig ILLEGAL_POINTER_VALUE
1523a29815a3SAvi Kivity       hex
1524a29815a3SAvi Kivity       default 0 if X86_32
1525a29815a3SAvi Kivity       default 0xdead000000000000 if X86_64
1526a29815a3SAvi Kivity
1527506f1d07SSam Ravnborgsource "mm/Kconfig"
1528506f1d07SSam Ravnborg
15297a67832cSDan Williamsconfig X86_PMEM_LEGACY_DEVICE
15307a67832cSDan Williams	bool
15317a67832cSDan Williams
1532ec776ef6SChristoph Hellwigconfig X86_PMEM_LEGACY
15337a67832cSDan Williams	tristate "Support non-standard NVDIMMs and ADR protected memory"
15349f53f9faSDan Williams	depends on PHYS_ADDR_T_64BIT
15359f53f9faSDan Williams	depends on BLK_DEV
15367a67832cSDan Williams	select X86_PMEM_LEGACY_DEVICE
15379f53f9faSDan Williams	select LIBNVDIMM
1538ec776ef6SChristoph Hellwig	help
1539ec776ef6SChristoph Hellwig	  Treat memory marked using the non-standard e820 type of 12 as used
1540ec776ef6SChristoph Hellwig	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1541ec776ef6SChristoph Hellwig	  The kernel will offer these regions to the 'pmem' driver so
1542ec776ef6SChristoph Hellwig	  they can be used for persistent storage.
1543ec776ef6SChristoph Hellwig
1544ec776ef6SChristoph Hellwig	  Say Y if unsure.
1545ec776ef6SChristoph Hellwig
1546506f1d07SSam Ravnborgconfig HIGHPTE
1547506f1d07SSam Ravnborg	bool "Allocate 3rd-level pagetables from highmem"
15486fc108a0SJan Beulich	depends on HIGHMEM
15498f9ca475SIngo Molnar	---help---
1550506f1d07SSam Ravnborg	  The VM uses one page table entry for each page of physical memory.
1551506f1d07SSam Ravnborg	  For systems with a lot of RAM, this can be wasteful of precious
1552506f1d07SSam Ravnborg	  low memory.  Setting this option will put user-space page table
1553506f1d07SSam Ravnborg	  entries in high memory.
1554506f1d07SSam Ravnborg
15559f077871SJeremy Fitzhardingeconfig X86_CHECK_BIOS_CORRUPTION
15569f077871SJeremy Fitzhardinge	bool "Check for low memory corruption"
15578f9ca475SIngo Molnar	---help---
15589f077871SJeremy Fitzhardinge	  Periodically check for memory corruption in low memory, which
15599f077871SJeremy Fitzhardinge	  is suspected to be caused by BIOS.  Even when enabled in the
15609f077871SJeremy Fitzhardinge	  configuration, it is disabled at runtime.  Enable it by
15619f077871SJeremy Fitzhardinge	  setting "memory_corruption_check=1" on the kernel command
15629f077871SJeremy Fitzhardinge	  line.  By default it scans the low 64k of memory every 60
15639f077871SJeremy Fitzhardinge	  seconds; see the memory_corruption_check_size and
15649f077871SJeremy Fitzhardinge	  memory_corruption_check_period parameters in
15658c27ceffSMauro Carvalho Chehab	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
15669f077871SJeremy Fitzhardinge
15679f077871SJeremy Fitzhardinge	  When enabled with the default parameters, this option has
15689f077871SJeremy Fitzhardinge	  almost no overhead, as it reserves a relatively small amount
15699f077871SJeremy Fitzhardinge	  of memory and scans it infrequently.  It both detects corruption
15709f077871SJeremy Fitzhardinge	  and prevents it from affecting the running system.
15719f077871SJeremy Fitzhardinge
15729f077871SJeremy Fitzhardinge	  It is, however, intended as a diagnostic tool; if repeatable
15739f077871SJeremy Fitzhardinge	  BIOS-originated corruption always affects the same memory,
15749f077871SJeremy Fitzhardinge	  you can use memmap= to prevent the kernel from using that
15759f077871SJeremy Fitzhardinge	  memory.
15769f077871SJeremy Fitzhardinge
1577c885df50SJeremy Fitzhardingeconfig X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1578c885df50SJeremy Fitzhardinge	bool "Set the default setting of memory_corruption_check"
1579c885df50SJeremy Fitzhardinge	depends on X86_CHECK_BIOS_CORRUPTION
1580c885df50SJeremy Fitzhardinge	default y
15818f9ca475SIngo Molnar	---help---
1582c885df50SJeremy Fitzhardinge	  Set whether the default state of memory_corruption_check is
1583c885df50SJeremy Fitzhardinge	  on or off.
1584c885df50SJeremy Fitzhardinge
15859ea77bdbSH. Peter Anvinconfig X86_RESERVE_LOW
1586d0cd7425SH. Peter Anvin	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1587d0cd7425SH. Peter Anvin	default 64
1588d0cd7425SH. Peter Anvin	range 4 640
15898f9ca475SIngo Molnar	---help---
1590d0cd7425SH. Peter Anvin	  Specify the amount of low memory to reserve for the BIOS.
1591fc381519SIngo Molnar
1592d0cd7425SH. Peter Anvin	  The first page contains BIOS data structures that the kernel
1593d0cd7425SH. Peter Anvin	  must not use, so that page must always be reserved.
1594fc381519SIngo Molnar
1595d0cd7425SH. Peter Anvin	  By default we reserve the first 64K of physical RAM, as a
1596d0cd7425SH. Peter Anvin	  number of BIOSes are known to corrupt that memory range
1597d0cd7425SH. Peter Anvin	  during events such as suspend/resume or monitor cable
1598d0cd7425SH. Peter Anvin	  insertion, so it must not be used by the kernel.
1599fc381519SIngo Molnar
1600d0cd7425SH. Peter Anvin	  You can set this to 4 if you are absolutely sure that you
1601d0cd7425SH. Peter Anvin	  trust the BIOS to get all its memory reservations and usages
1602d0cd7425SH. Peter Anvin	  right.  If you know your BIOS have problems beyond the
1603d0cd7425SH. Peter Anvin	  default 64K area, you can set this to 640 to avoid using the
1604d0cd7425SH. Peter Anvin	  entire low memory range.
1605d0cd7425SH. Peter Anvin
1606d0cd7425SH. Peter Anvin	  If you have doubts about the BIOS (e.g. suspend/resume does
1607d0cd7425SH. Peter Anvin	  not work or there's kernel crashes after certain hardware
1608d0cd7425SH. Peter Anvin	  hotplug events) then you might want to enable
1609d0cd7425SH. Peter Anvin	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1610d0cd7425SH. Peter Anvin	  typical corruption patterns.
1611d0cd7425SH. Peter Anvin
1612d0cd7425SH. Peter Anvin	  Leave this to the default value of 64 if you are unsure.
1613fc381519SIngo Molnar
1614506f1d07SSam Ravnborgconfig MATH_EMULATION
1615506f1d07SSam Ravnborg	bool
1616a5b9e5a2SAndy Lutomirski	depends on MODIFY_LDT_SYSCALL
1617506f1d07SSam Ravnborg	prompt "Math emulation" if X86_32
1618506f1d07SSam Ravnborg	---help---
1619506f1d07SSam Ravnborg	  Linux can emulate a math coprocessor (used for floating point
1620506f1d07SSam Ravnborg	  operations) if you don't have one. 486DX and Pentium processors have
1621506f1d07SSam Ravnborg	  a math coprocessor built in, 486SX and 386 do not, unless you added
1622506f1d07SSam Ravnborg	  a 487DX or 387, respectively. (The messages during boot time can
1623506f1d07SSam Ravnborg	  give you some hints here ["man dmesg"].) Everyone needs either a
1624506f1d07SSam Ravnborg	  coprocessor or this emulation.
1625506f1d07SSam Ravnborg
1626506f1d07SSam Ravnborg	  If you don't have a math coprocessor, you need to say Y here; if you
1627506f1d07SSam Ravnborg	  say Y here even though you have a coprocessor, the coprocessor will
1628506f1d07SSam Ravnborg	  be used nevertheless. (This behavior can be changed with the kernel
1629506f1d07SSam Ravnborg	  command line option "no387", which comes handy if your coprocessor
1630506f1d07SSam Ravnborg	  is broken. Try "man bootparam" or see the documentation of your boot
1631506f1d07SSam Ravnborg	  loader (lilo or loadlin) about how to pass options to the kernel at
1632506f1d07SSam Ravnborg	  boot time.) This means that it is a good idea to say Y here if you
1633506f1d07SSam Ravnborg	  intend to use this kernel on different machines.
1634506f1d07SSam Ravnborg
1635506f1d07SSam Ravnborg	  More information about the internals of the Linux math coprocessor
1636506f1d07SSam Ravnborg	  emulation can be found in <file:arch/x86/math-emu/README>.
1637506f1d07SSam Ravnborg
1638506f1d07SSam Ravnborg	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1639506f1d07SSam Ravnborg	  kernel, it won't hurt.
1640506f1d07SSam Ravnborg
1641506f1d07SSam Ravnborgconfig MTRR
16426fc108a0SJan Beulich	def_bool y
16436a108a14SDavid Rientjes	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1644506f1d07SSam Ravnborg	---help---
1645506f1d07SSam Ravnborg	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1646506f1d07SSam Ravnborg	  the Memory Type Range Registers (MTRRs) may be used to control
1647506f1d07SSam Ravnborg	  processor access to memory ranges. This is most useful if you have
1648506f1d07SSam Ravnborg	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1649506f1d07SSam Ravnborg	  allows bus write transfers to be combined into a larger transfer
1650506f1d07SSam Ravnborg	  before bursting over the PCI/AGP bus. This can increase performance
1651506f1d07SSam Ravnborg	  of image write operations 2.5 times or more. Saying Y here creates a
1652506f1d07SSam Ravnborg	  /proc/mtrr file which may be used to manipulate your processor's
1653506f1d07SSam Ravnborg	  MTRRs. Typically the X server should use this.
1654506f1d07SSam Ravnborg
1655506f1d07SSam Ravnborg	  This code has a reasonably generic interface so that similar
1656506f1d07SSam Ravnborg	  control registers on other processors can be easily supported
1657506f1d07SSam Ravnborg	  as well:
1658506f1d07SSam Ravnborg
1659506f1d07SSam Ravnborg	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1660506f1d07SSam Ravnborg	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1661506f1d07SSam Ravnborg	  these, the ARRs are used to emulate the MTRRs.
1662506f1d07SSam Ravnborg	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1663506f1d07SSam Ravnborg	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1664506f1d07SSam Ravnborg	  write-combining. All of these processors are supported by this code
1665506f1d07SSam Ravnborg	  and it makes sense to say Y here if you have one of them.
1666506f1d07SSam Ravnborg
1667506f1d07SSam Ravnborg	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1668506f1d07SSam Ravnborg	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1669506f1d07SSam Ravnborg	  can lead to all sorts of problems, so it's good to say Y here.
1670506f1d07SSam Ravnborg
1671506f1d07SSam Ravnborg	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1672506f1d07SSam Ravnborg	  just add about 9 KB to your kernel.
1673506f1d07SSam Ravnborg
16747225e751SRandy Dunlap	  See <file:Documentation/x86/mtrr.txt> for more information.
1675506f1d07SSam Ravnborg
167695ffa243SYinghai Luconfig MTRR_SANITIZER
16772ffb3501SYinghai Lu	def_bool y
167895ffa243SYinghai Lu	prompt "MTRR cleanup support"
167995ffa243SYinghai Lu	depends on MTRR
16808f9ca475SIngo Molnar	---help---
1681aba3728cSThomas Gleixner	  Convert MTRR layout from continuous to discrete, so X drivers can
1682aba3728cSThomas Gleixner	  add writeback entries.
168395ffa243SYinghai Lu
1684aba3728cSThomas Gleixner	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1685692105b8SMatt LaPlante	  The largest mtrr entry size for a continuous block can be set with
1686aba3728cSThomas Gleixner	  mtrr_chunk_size.
168795ffa243SYinghai Lu
16882ffb3501SYinghai Lu	  If unsure, say Y.
168995ffa243SYinghai Lu
169095ffa243SYinghai Luconfig MTRR_SANITIZER_ENABLE_DEFAULT
1691f5098d62SYinghai Lu	int "MTRR cleanup enable value (0-1)"
1692f5098d62SYinghai Lu	range 0 1
1693f5098d62SYinghai Lu	default "0"
169495ffa243SYinghai Lu	depends on MTRR_SANITIZER
16958f9ca475SIngo Molnar	---help---
1696f5098d62SYinghai Lu	  Enable mtrr cleanup default value
169795ffa243SYinghai Lu
169812031a62SYinghai Luconfig MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
169912031a62SYinghai Lu	int "MTRR cleanup spare reg num (0-7)"
170012031a62SYinghai Lu	range 0 7
170112031a62SYinghai Lu	default "1"
170212031a62SYinghai Lu	depends on MTRR_SANITIZER
17038f9ca475SIngo Molnar	---help---
170412031a62SYinghai Lu	  mtrr cleanup spare entries default, it can be changed via
1705aba3728cSThomas Gleixner	  mtrr_spare_reg_nr=N on the kernel command line.
170612031a62SYinghai Lu
17072e5d9c85Svenkatesh.pallipadi@intel.comconfig X86_PAT
17086fc108a0SJan Beulich	def_bool y
17096a108a14SDavid Rientjes	prompt "x86 PAT support" if EXPERT
17102a8a2719SIngo Molnar	depends on MTRR
17118f9ca475SIngo Molnar	---help---
17122e5d9c85Svenkatesh.pallipadi@intel.com	  Use PAT attributes to setup page level cache control.
1713042b78e4SVenki Pallipadi
17142e5d9c85Svenkatesh.pallipadi@intel.com	  PATs are the modern equivalents of MTRRs and are much more
17152e5d9c85Svenkatesh.pallipadi@intel.com	  flexible than MTRRs.
17162e5d9c85Svenkatesh.pallipadi@intel.com
17172e5d9c85Svenkatesh.pallipadi@intel.com	  Say N here if you see bootup problems (boot crash, boot hang,
1718042b78e4SVenki Pallipadi	  spontaneous reboots) or a non-working video driver.
17192e5d9c85Svenkatesh.pallipadi@intel.com
17202e5d9c85Svenkatesh.pallipadi@intel.com	  If unsure, say Y.
17212e5d9c85Svenkatesh.pallipadi@intel.com
172246cf98cdSVenkatesh Pallipadiconfig ARCH_USES_PG_UNCACHED
172346cf98cdSVenkatesh Pallipadi	def_bool y
172446cf98cdSVenkatesh Pallipadi	depends on X86_PAT
172546cf98cdSVenkatesh Pallipadi
1726628c6246SH. Peter Anvinconfig ARCH_RANDOM
1727628c6246SH. Peter Anvin	def_bool y
1728628c6246SH. Peter Anvin	prompt "x86 architectural random number generator" if EXPERT
1729628c6246SH. Peter Anvin	---help---
1730628c6246SH. Peter Anvin	  Enable the x86 architectural RDRAND instruction
1731628c6246SH. Peter Anvin	  (Intel Bull Mountain technology) to generate random numbers.
1732628c6246SH. Peter Anvin	  If supported, this is a high bandwidth, cryptographically
1733628c6246SH. Peter Anvin	  secure hardware random number generator.
1734628c6246SH. Peter Anvin
173551ae4a2dSH. Peter Anvinconfig X86_SMAP
173651ae4a2dSH. Peter Anvin	def_bool y
173751ae4a2dSH. Peter Anvin	prompt "Supervisor Mode Access Prevention" if EXPERT
173851ae4a2dSH. Peter Anvin	---help---
173951ae4a2dSH. Peter Anvin	  Supervisor Mode Access Prevention (SMAP) is a security
174051ae4a2dSH. Peter Anvin	  feature in newer Intel processors.  There is a small
174151ae4a2dSH. Peter Anvin	  performance cost if this enabled and turned on; there is
174251ae4a2dSH. Peter Anvin	  also a small increase in the kernel size if this is enabled.
174351ae4a2dSH. Peter Anvin
174451ae4a2dSH. Peter Anvin	  If unsure, say Y.
174551ae4a2dSH. Peter Anvin
174672e9b5feSDave Hansenconfig X86_INTEL_MPX
174772e9b5feSDave Hansen	prompt "Intel MPX (Memory Protection Extensions)"
174872e9b5feSDave Hansen	def_bool n
174972e9b5feSDave Hansen	depends on CPU_SUP_INTEL
175072e9b5feSDave Hansen	---help---
175172e9b5feSDave Hansen	  MPX provides hardware features that can be used in
175272e9b5feSDave Hansen	  conjunction with compiler-instrumented code to check
175372e9b5feSDave Hansen	  memory references.  It is designed to detect buffer
175472e9b5feSDave Hansen	  overflow or underflow bugs.
175572e9b5feSDave Hansen
175672e9b5feSDave Hansen	  This option enables running applications which are
175772e9b5feSDave Hansen	  instrumented or otherwise use MPX.  It does not use MPX
175872e9b5feSDave Hansen	  itself inside the kernel or to protect the kernel
175972e9b5feSDave Hansen	  against bad memory references.
176072e9b5feSDave Hansen
176172e9b5feSDave Hansen	  Enabling this option will make the kernel larger:
176272e9b5feSDave Hansen	  ~8k of kernel text and 36 bytes of data on a 64-bit
176372e9b5feSDave Hansen	  defconfig.  It adds a long to the 'mm_struct' which
176472e9b5feSDave Hansen	  will increase the kernel memory overhead of each
176572e9b5feSDave Hansen	  process and adds some branches to paths used during
176672e9b5feSDave Hansen	  exec() and munmap().
176772e9b5feSDave Hansen
176872e9b5feSDave Hansen	  For details, see Documentation/x86/intel_mpx.txt
176972e9b5feSDave Hansen
177072e9b5feSDave Hansen	  If unsure, say N.
177172e9b5feSDave Hansen
177235e97790SDave Hansenconfig X86_INTEL_MEMORY_PROTECTION_KEYS
1773284244a9SDave Hansen	prompt "Intel Memory Protection Keys"
177435e97790SDave Hansen	def_bool y
1775284244a9SDave Hansen	# Note: only available in 64-bit mode
177635e97790SDave Hansen	depends on CPU_SUP_INTEL && X86_64
177752c8e601SIngo Molnar	select ARCH_USES_HIGH_VMA_FLAGS
177852c8e601SIngo Molnar	select ARCH_HAS_PKEYS
1779284244a9SDave Hansen	---help---
1780284244a9SDave Hansen	  Memory Protection Keys provides a mechanism for enforcing
1781284244a9SDave Hansen	  page-based protections, but without requiring modification of the
1782284244a9SDave Hansen	  page tables when an application changes protection domains.
1783284244a9SDave Hansen
1784284244a9SDave Hansen	  For details, see Documentation/x86/protection-keys.txt
1785284244a9SDave Hansen
1786284244a9SDave Hansen	  If unsure, say y.
178735e97790SDave Hansen
1788506f1d07SSam Ravnborgconfig EFI
17899ba16087SJan Beulich	bool "EFI runtime service support"
17905b83683fSHuang, Ying	depends on ACPI
1791f6ce5002SSergey Vlasov	select UCS2_STRING
1792022ee6c5SArd Biesheuvel	select EFI_RUNTIME_WRAPPERS
1793506f1d07SSam Ravnborg	---help---
17948b2cb7a8SHuang, Ying	  This enables the kernel to use EFI runtime services that are
1795506f1d07SSam Ravnborg	  available (such as the EFI variable services).
1796506f1d07SSam Ravnborg
17978b2cb7a8SHuang, Ying	  This option is only useful on systems that have EFI firmware.
17988b2cb7a8SHuang, Ying	  In addition, you should use the latest ELILO loader available
17998b2cb7a8SHuang, Ying	  at <http://elilo.sourceforge.net> in order to take advantage
18008b2cb7a8SHuang, Ying	  of EFI runtime services. However, even with this option, the
18018b2cb7a8SHuang, Ying	  resultant kernel should continue to boot on existing non-EFI
18028b2cb7a8SHuang, Ying	  platforms.
1803506f1d07SSam Ravnborg
1804291f3632SMatt Flemingconfig EFI_STUB
1805291f3632SMatt Fleming       bool "EFI stub support"
1806b16d8c23SMatt Fleming       depends on EFI && !X86_USE_3DNOW
18077b2a583aSMatt Fleming       select RELOCATABLE
1808291f3632SMatt Fleming       ---help---
1809291f3632SMatt Fleming          This kernel feature allows a bzImage to be loaded directly
1810291f3632SMatt Fleming	  by EFI firmware without the use of a bootloader.
1811291f3632SMatt Fleming
18124172fe2fSRoy Franz	  See Documentation/efi-stub.txt for more information.
18130c759662SMatt Fleming
18147d453eeeSMatt Flemingconfig EFI_MIXED
18157d453eeeSMatt Fleming	bool "EFI mixed-mode support"
18167d453eeeSMatt Fleming	depends on EFI_STUB && X86_64
18177d453eeeSMatt Fleming	---help---
18187d453eeeSMatt Fleming	   Enabling this feature allows a 64-bit kernel to be booted
18197d453eeeSMatt Fleming	   on a 32-bit firmware, provided that your CPU supports 64-bit
18207d453eeeSMatt Fleming	   mode.
18217d453eeeSMatt Fleming
18227d453eeeSMatt Fleming	   Note that it is not possible to boot a mixed-mode enabled
18237d453eeeSMatt Fleming	   kernel via the EFI boot stub - a bootloader that supports
18247d453eeeSMatt Fleming	   the EFI handover protocol must be used.
18257d453eeeSMatt Fleming
18267d453eeeSMatt Fleming	   If unsure, say N.
18277d453eeeSMatt Fleming
1828506f1d07SSam Ravnborgconfig SECCOMP
18293c2362e6SHarvey Harrison	def_bool y
18303c2362e6SHarvey Harrison	prompt "Enable seccomp to safely compute untrusted bytecode"
18318f9ca475SIngo Molnar	---help---
1832506f1d07SSam Ravnborg	  This kernel feature is useful for number crunching applications
1833506f1d07SSam Ravnborg	  that may need to compute untrusted bytecode during their
1834506f1d07SSam Ravnborg	  execution. By using pipes or other transports made available to
1835506f1d07SSam Ravnborg	  the process as file descriptors supporting the read/write
1836506f1d07SSam Ravnborg	  syscalls, it's possible to isolate those applications in
1837506f1d07SSam Ravnborg	  their own address space using seccomp. Once seccomp is
18389c0bbee8SAlexey Dobriyan	  enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1839506f1d07SSam Ravnborg	  and the task is only allowed to execute a few safe syscalls
1840506f1d07SSam Ravnborg	  defined by each seccomp mode.
1841506f1d07SSam Ravnborg
1842506f1d07SSam Ravnborg	  If unsure, say Y. Only embedded should say N here.
1843506f1d07SSam Ravnborg
1844506f1d07SSam Ravnborgsource kernel/Kconfig.hz
1845506f1d07SSam Ravnborg
1846506f1d07SSam Ravnborgconfig KEXEC
1847506f1d07SSam Ravnborg	bool "kexec system call"
18482965faa5SDave Young	select KEXEC_CORE
18498f9ca475SIngo Molnar	---help---
1850506f1d07SSam Ravnborg	  kexec is a system call that implements the ability to shutdown your
1851506f1d07SSam Ravnborg	  current kernel, and to start another kernel.  It is like a reboot
1852506f1d07SSam Ravnborg	  but it is independent of the system firmware.   And like a reboot
1853506f1d07SSam Ravnborg	  you can start any kernel with it, not just Linux.
1854506f1d07SSam Ravnborg
1855506f1d07SSam Ravnborg	  The name comes from the similarity to the exec system call.
1856506f1d07SSam Ravnborg
1857506f1d07SSam Ravnborg	  It is an ongoing process to be certain the hardware in a machine
1858506f1d07SSam Ravnborg	  is properly shutdown, so do not be surprised if this code does not
1859bf220695SGeert Uytterhoeven	  initially work for you.  As of this writing the exact hardware
1860bf220695SGeert Uytterhoeven	  interface is strongly in flux, so no good recommendation can be
1861bf220695SGeert Uytterhoeven	  made.
1862506f1d07SSam Ravnborg
186374ca317cSVivek Goyalconfig KEXEC_FILE
186474ca317cSVivek Goyal	bool "kexec file based system call"
18652965faa5SDave Young	select KEXEC_CORE
186674ca317cSVivek Goyal	select BUILD_BIN2C
186774ca317cSVivek Goyal	depends on X86_64
186874ca317cSVivek Goyal	depends on CRYPTO=y
186974ca317cSVivek Goyal	depends on CRYPTO_SHA256=y
187074ca317cSVivek Goyal	---help---
187174ca317cSVivek Goyal	  This is new version of kexec system call. This system call is
187274ca317cSVivek Goyal	  file based and takes file descriptors as system call argument
187374ca317cSVivek Goyal	  for kernel and initramfs as opposed to list of segments as
187474ca317cSVivek Goyal	  accepted by previous system call.
187574ca317cSVivek Goyal
18768e7d8381SVivek Goyalconfig KEXEC_VERIFY_SIG
18778e7d8381SVivek Goyal	bool "Verify kernel signature during kexec_file_load() syscall"
187874ca317cSVivek Goyal	depends on KEXEC_FILE
18798e7d8381SVivek Goyal	---help---
18808e7d8381SVivek Goyal	  This option makes kernel signature verification mandatory for
1881d8eb8940SBorislav Petkov	  the kexec_file_load() syscall.
18828e7d8381SVivek Goyal
1883d8eb8940SBorislav Petkov	  In addition to that option, you need to enable signature
1884d8eb8940SBorislav Petkov	  verification for the corresponding kernel image type being
1885d8eb8940SBorislav Petkov	  loaded in order for this to work.
18868e7d8381SVivek Goyal
18878e7d8381SVivek Goyalconfig KEXEC_BZIMAGE_VERIFY_SIG
18888e7d8381SVivek Goyal	bool "Enable bzImage signature verification support"
18898e7d8381SVivek Goyal	depends on KEXEC_VERIFY_SIG
18908e7d8381SVivek Goyal	depends on SIGNED_PE_FILE_VERIFICATION
18918e7d8381SVivek Goyal	select SYSTEM_TRUSTED_KEYRING
18928e7d8381SVivek Goyal	---help---
18938e7d8381SVivek Goyal	  Enable bzImage signature verification support.
18948e7d8381SVivek Goyal
1895506f1d07SSam Ravnborgconfig CRASH_DUMP
189604b69447SPavel Machek	bool "kernel crash dumps"
1897506f1d07SSam Ravnborg	depends on X86_64 || (X86_32 && HIGHMEM)
18988f9ca475SIngo Molnar	---help---
1899506f1d07SSam Ravnborg	  Generate crash dump after being started by kexec.
1900506f1d07SSam Ravnborg	  This should be normally only set in special crash dump kernels
1901506f1d07SSam Ravnborg	  which are loaded in the main kernel with kexec-tools into
1902506f1d07SSam Ravnborg	  a specially reserved region and then later executed after
1903506f1d07SSam Ravnborg	  a crash by kdump/kexec. The crash dump kernel must be compiled
1904506f1d07SSam Ravnborg	  to a memory address not used by the main kernel or BIOS using
1905506f1d07SSam Ravnborg	  PHYSICAL_START, or it must be built as a relocatable image
1906506f1d07SSam Ravnborg	  (CONFIG_RELOCATABLE=y).
1907506f1d07SSam Ravnborg	  For more details see Documentation/kdump/kdump.txt
1908506f1d07SSam Ravnborg
19093ab83521SHuang Yingconfig KEXEC_JUMP
19106ea30386SKees Cook	bool "kexec jump"
1911fee7b0d8SHuang Ying	depends on KEXEC && HIBERNATION
19128f9ca475SIngo Molnar	---help---
191389081d17SHuang Ying	  Jump between original kernel and kexeced kernel and invoke
191489081d17SHuang Ying	  code in physical address mode via KEXEC
19153ab83521SHuang Ying
1916506f1d07SSam Ravnborgconfig PHYSICAL_START
19176a108a14SDavid Rientjes	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
1918ceefccc9SH. Peter Anvin	default "0x1000000"
19198f9ca475SIngo Molnar	---help---
1920506f1d07SSam Ravnborg	  This gives the physical address where the kernel is loaded.
1921506f1d07SSam Ravnborg
1922506f1d07SSam Ravnborg	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
1923506f1d07SSam Ravnborg	  bzImage will decompress itself to above physical address and
1924506f1d07SSam Ravnborg	  run from there. Otherwise, bzImage will run from the address where
1925506f1d07SSam Ravnborg	  it has been loaded by the boot loader and will ignore above physical
1926506f1d07SSam Ravnborg	  address.
1927506f1d07SSam Ravnborg
1928506f1d07SSam Ravnborg	  In normal kdump cases one does not have to set/change this option
1929506f1d07SSam Ravnborg	  as now bzImage can be compiled as a completely relocatable image
1930506f1d07SSam Ravnborg	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
1931506f1d07SSam Ravnborg	  address. This option is mainly useful for the folks who don't want
1932506f1d07SSam Ravnborg	  to use a bzImage for capturing the crash dump and want to use a
1933506f1d07SSam Ravnborg	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
1934506f1d07SSam Ravnborg	  to be specifically compiled to run from a specific memory area
1935506f1d07SSam Ravnborg	  (normally a reserved region) and this option comes handy.
1936506f1d07SSam Ravnborg
1937ceefccc9SH. Peter Anvin	  So if you are using bzImage for capturing the crash dump,
1938ceefccc9SH. Peter Anvin	  leave the value here unchanged to 0x1000000 and set
1939ceefccc9SH. Peter Anvin	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
1940ceefccc9SH. Peter Anvin	  for capturing the crash dump change this value to start of
1941ceefccc9SH. Peter Anvin	  the reserved region.  In other words, it can be set based on
1942ceefccc9SH. Peter Anvin	  the "X" value as specified in the "crashkernel=YM@XM"
1943ceefccc9SH. Peter Anvin	  command line boot parameter passed to the panic-ed
1944ceefccc9SH. Peter Anvin	  kernel. Please take a look at Documentation/kdump/kdump.txt
1945ceefccc9SH. Peter Anvin	  for more details about crash dumps.
1946506f1d07SSam Ravnborg
1947506f1d07SSam Ravnborg	  Usage of bzImage for capturing the crash dump is recommended as
1948506f1d07SSam Ravnborg	  one does not have to build two kernels. Same kernel can be used
1949506f1d07SSam Ravnborg	  as production kernel and capture kernel. Above option should have
1950506f1d07SSam Ravnborg	  gone away after relocatable bzImage support is introduced. But it
1951506f1d07SSam Ravnborg	  is present because there are users out there who continue to use
1952506f1d07SSam Ravnborg	  vmlinux for dump capture. This option should go away down the
1953506f1d07SSam Ravnborg	  line.
1954506f1d07SSam Ravnborg
1955506f1d07SSam Ravnborg	  Don't change this unless you know what you are doing.
1956506f1d07SSam Ravnborg
1957506f1d07SSam Ravnborgconfig RELOCATABLE
195826717808SH. Peter Anvin	bool "Build a relocatable kernel"
195926717808SH. Peter Anvin	default y
19608f9ca475SIngo Molnar	---help---
1961506f1d07SSam Ravnborg	  This builds a kernel image that retains relocation information
1962506f1d07SSam Ravnborg	  so it can be loaded someplace besides the default 1MB.
1963506f1d07SSam Ravnborg	  The relocations tend to make the kernel binary about 10% larger,
1964506f1d07SSam Ravnborg	  but are discarded at runtime.
1965506f1d07SSam Ravnborg
1966506f1d07SSam Ravnborg	  One use is for the kexec on panic case where the recovery kernel
1967506f1d07SSam Ravnborg	  must live at a different physical address than the primary
1968506f1d07SSam Ravnborg	  kernel.
1969506f1d07SSam Ravnborg
1970506f1d07SSam Ravnborg	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
1971506f1d07SSam Ravnborg	  it has been loaded at and the compile time physical address
19728ab3820fSKees Cook	  (CONFIG_PHYSICAL_START) is used as the minimum location.
1973506f1d07SSam Ravnborg
19748ab3820fSKees Cookconfig RANDOMIZE_BASE
1975e8581e3dSBaoquan He	bool "Randomize the address of the kernel image (KASLR)"
19768ab3820fSKees Cook	depends on RELOCATABLE
19778ab3820fSKees Cook	default n
19788ab3820fSKees Cook	---help---
1979e8581e3dSBaoquan He	  In support of Kernel Address Space Layout Randomization (KASLR),
1980e8581e3dSBaoquan He	  this randomizes the physical address at which the kernel image
1981e8581e3dSBaoquan He	  is decompressed and the virtual address where the kernel
1982e8581e3dSBaoquan He	  image is mapped, as a security feature that deters exploit
1983e8581e3dSBaoquan He	  attempts relying on knowledge of the location of kernel
1984e8581e3dSBaoquan He	  code internals.
1985e8581e3dSBaoquan He
1986ed9f007eSKees Cook	  On 64-bit, the kernel physical and virtual addresses are
1987ed9f007eSKees Cook	  randomized separately. The physical address will be anywhere
1988ed9f007eSKees Cook	  between 16MB and the top of physical memory (up to 64TB). The
1989ed9f007eSKees Cook	  virtual address will be randomized from 16MB up to 1GB (9 bits
1990ed9f007eSKees Cook	  of entropy). Note that this also reduces the memory space
1991ed9f007eSKees Cook	  available to kernel modules from 1.5GB to 1GB.
1992ed9f007eSKees Cook
1993ed9f007eSKees Cook	  On 32-bit, the kernel physical and virtual addresses are
1994ed9f007eSKees Cook	  randomized together. They will be randomized from 16MB up to
1995ed9f007eSKees Cook	  512MB (8 bits of entropy).
19968ab3820fSKees Cook
1997a653f356SKees Cook	  Entropy is generated using the RDRAND instruction if it is
1998e8581e3dSBaoquan He	  supported. If RDTSC is supported, its value is mixed into
1999e8581e3dSBaoquan He	  the entropy pool as well. If neither RDRAND nor RDTSC are
2000ed9f007eSKees Cook	  supported, then entropy is read from the i8254 timer. The
2001ed9f007eSKees Cook	  usable entropy is limited by the kernel being built using
2002ed9f007eSKees Cook	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2003ed9f007eSKees Cook	  minimum of 2MB. As a result, only 10 bits of entropy are
2004ed9f007eSKees Cook	  theoretically possible, but the implementations are further
2005ed9f007eSKees Cook	  limited due to memory layouts.
2006e8581e3dSBaoquan He
2007da2b6fb9SKees Cook	  If unsure, say N.
2008da2b6fb9SKees Cook
20098ab3820fSKees Cook# Relocation on x86 needs some additional build support
2010845adf72SH. Peter Anvinconfig X86_NEED_RELOCS
2011845adf72SH. Peter Anvin	def_bool y
20128ab3820fSKees Cook	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2013845adf72SH. Peter Anvin
2014506f1d07SSam Ravnborgconfig PHYSICAL_ALIGN
2015a0215061SKees Cook	hex "Alignment value to which kernel should be aligned"
20168ab3820fSKees Cook	default "0x200000"
2017a0215061SKees Cook	range 0x2000 0x1000000 if X86_32
2018a0215061SKees Cook	range 0x200000 0x1000000 if X86_64
20198f9ca475SIngo Molnar	---help---
2020506f1d07SSam Ravnborg	  This value puts the alignment restrictions on physical address
2021506f1d07SSam Ravnborg	  where kernel is loaded and run from. Kernel is compiled for an
2022506f1d07SSam Ravnborg	  address which meets above alignment restriction.
2023506f1d07SSam Ravnborg
2024506f1d07SSam Ravnborg	  If bootloader loads the kernel at a non-aligned address and
2025506f1d07SSam Ravnborg	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2026506f1d07SSam Ravnborg	  address aligned to above value and run from there.
2027506f1d07SSam Ravnborg
2028506f1d07SSam Ravnborg	  If bootloader loads the kernel at a non-aligned address and
2029506f1d07SSam Ravnborg	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2030506f1d07SSam Ravnborg	  load address and decompress itself to the address it has been
2031506f1d07SSam Ravnborg	  compiled for and run from there. The address for which kernel is
2032506f1d07SSam Ravnborg	  compiled already meets above alignment restrictions. Hence the
2033506f1d07SSam Ravnborg	  end result is that kernel runs from a physical address meeting
2034506f1d07SSam Ravnborg	  above alignment restrictions.
2035506f1d07SSam Ravnborg
2036a0215061SKees Cook	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2037a0215061SKees Cook	  this value must be a multiple of 0x200000.
2038a0215061SKees Cook
2039506f1d07SSam Ravnborg	  Don't change this unless you know what you are doing.
2040506f1d07SSam Ravnborg
20410483e1faSThomas Garnierconfig RANDOMIZE_MEMORY
20420483e1faSThomas Garnier	bool "Randomize the kernel memory sections"
20430483e1faSThomas Garnier	depends on X86_64
20440483e1faSThomas Garnier	depends on RANDOMIZE_BASE
20450483e1faSThomas Garnier	default RANDOMIZE_BASE
20460483e1faSThomas Garnier	---help---
20470483e1faSThomas Garnier	   Randomizes the base virtual address of kernel memory sections
20480483e1faSThomas Garnier	   (physical memory mapping, vmalloc & vmemmap). This security feature
20490483e1faSThomas Garnier	   makes exploits relying on predictable memory locations less reliable.
20500483e1faSThomas Garnier
20510483e1faSThomas Garnier	   The order of allocations remains unchanged. Entropy is generated in
20520483e1faSThomas Garnier	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
20530483e1faSThomas Garnier	   configuration have in average 30,000 different possible virtual
20540483e1faSThomas Garnier	   addresses for each memory section.
20550483e1faSThomas Garnier
20560483e1faSThomas Garnier	   If unsure, say N.
20570483e1faSThomas Garnier
205890397a41SThomas Garnierconfig RANDOMIZE_MEMORY_PHYSICAL_PADDING
205990397a41SThomas Garnier	hex "Physical memory mapping padding" if EXPERT
206090397a41SThomas Garnier	depends on RANDOMIZE_MEMORY
206190397a41SThomas Garnier	default "0xa" if MEMORY_HOTPLUG
206290397a41SThomas Garnier	default "0x0"
206390397a41SThomas Garnier	range 0x1 0x40 if MEMORY_HOTPLUG
206490397a41SThomas Garnier	range 0x0 0x40
206590397a41SThomas Garnier	---help---
206690397a41SThomas Garnier	   Define the padding in terabytes added to the existing physical
206790397a41SThomas Garnier	   memory size during kernel memory randomization. It is useful
206890397a41SThomas Garnier	   for memory hotplug support but reduces the entropy available for
206990397a41SThomas Garnier	   address randomization.
207090397a41SThomas Garnier
207190397a41SThomas Garnier	   If unsure, leave at the default value.
207290397a41SThomas Garnier
2073506f1d07SSam Ravnborgconfig HOTPLUG_CPU
20747c13e6a3SDimitri Sivanich	bool "Support for hot-pluggable CPUs"
207540b31360SStephen Rothwell	depends on SMP
2076506f1d07SSam Ravnborg	---help---
20777c13e6a3SDimitri Sivanich	  Say Y here to allow turning CPUs off and on. CPUs can be
20787c13e6a3SDimitri Sivanich	  controlled through /sys/devices/system/cpu.
20797c13e6a3SDimitri Sivanich	  ( Note: power management support will enable this option
20807c13e6a3SDimitri Sivanich	    automatically on SMP systems. )
20817c13e6a3SDimitri Sivanich	  Say N if you want to disable CPU hotplug.
2082506f1d07SSam Ravnborg
208380aa1dffSFenghua Yuconfig BOOTPARAM_HOTPLUG_CPU0
208480aa1dffSFenghua Yu	bool "Set default setting of cpu0_hotpluggable"
208580aa1dffSFenghua Yu	default n
20862c922cd0SKees Cook	depends on HOTPLUG_CPU
208780aa1dffSFenghua Yu	---help---
208880aa1dffSFenghua Yu	  Set whether default state of cpu0_hotpluggable is on or off.
208980aa1dffSFenghua Yu
209080aa1dffSFenghua Yu	  Say Y here to enable CPU0 hotplug by default. If this switch
209180aa1dffSFenghua Yu	  is turned on, there is no need to give cpu0_hotplug kernel
209280aa1dffSFenghua Yu	  parameter and the CPU0 hotplug feature is enabled by default.
209380aa1dffSFenghua Yu
209480aa1dffSFenghua Yu	  Please note: there are two known CPU0 dependencies if you want
209580aa1dffSFenghua Yu	  to enable the CPU0 hotplug feature either by this switch or by
209680aa1dffSFenghua Yu	  cpu0_hotplug kernel parameter.
209780aa1dffSFenghua Yu
209880aa1dffSFenghua Yu	  First, resume from hibernate or suspend always starts from CPU0.
209980aa1dffSFenghua Yu	  So hibernate and suspend are prevented if CPU0 is offline.
210080aa1dffSFenghua Yu
210180aa1dffSFenghua Yu	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
210280aa1dffSFenghua Yu	  offline if any interrupt can not migrate out of CPU0. There may
210380aa1dffSFenghua Yu	  be other CPU0 dependencies.
210480aa1dffSFenghua Yu
210580aa1dffSFenghua Yu	  Please make sure the dependencies are under your control before
210680aa1dffSFenghua Yu	  you enable this feature.
210780aa1dffSFenghua Yu
210880aa1dffSFenghua Yu	  Say N if you don't want to enable CPU0 hotplug feature by default.
210980aa1dffSFenghua Yu	  You still can enable the CPU0 hotplug feature at boot by kernel
211080aa1dffSFenghua Yu	  parameter cpu0_hotplug.
211180aa1dffSFenghua Yu
2112a71c8bc5SFenghua Yuconfig DEBUG_HOTPLUG_CPU0
2113a71c8bc5SFenghua Yu	def_bool n
2114a71c8bc5SFenghua Yu	prompt "Debug CPU0 hotplug"
21152c922cd0SKees Cook	depends on HOTPLUG_CPU
2116a71c8bc5SFenghua Yu	---help---
2117a71c8bc5SFenghua Yu	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2118a71c8bc5SFenghua Yu	  soon as possible and boots up userspace with CPU0 offlined. User
2119a71c8bc5SFenghua Yu	  can online CPU0 back after boot time.
2120a71c8bc5SFenghua Yu
2121a71c8bc5SFenghua Yu	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2122a71c8bc5SFenghua Yu	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2123a71c8bc5SFenghua Yu	  compilation or giving cpu0_hotplug kernel parameter at boot.
2124a71c8bc5SFenghua Yu
2125a71c8bc5SFenghua Yu	  If unsure, say N.
2126a71c8bc5SFenghua Yu
2127506f1d07SSam Ravnborgconfig COMPAT_VDSO
2128b0b49f26SAndy Lutomirski	def_bool n
2129b0b49f26SAndy Lutomirski	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2130953fee1dSIngo Molnar	depends on COMPAT_32
21318f9ca475SIngo Molnar	---help---
2132b0b49f26SAndy Lutomirski	  Certain buggy versions of glibc will crash if they are
2133b0b49f26SAndy Lutomirski	  presented with a 32-bit vDSO that is not mapped at the address
2134b0b49f26SAndy Lutomirski	  indicated in its segment table.
2135e84446deSRandy Dunlap
2136b0b49f26SAndy Lutomirski	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2137b0b49f26SAndy Lutomirski	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2138b0b49f26SAndy Lutomirski	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2139b0b49f26SAndy Lutomirski	  the only released version with the bug, but OpenSUSE 9
2140b0b49f26SAndy Lutomirski	  contains a buggy "glibc 2.3.2".
2141506f1d07SSam Ravnborg
2142b0b49f26SAndy Lutomirski	  The symptom of the bug is that everything crashes on startup, saying:
2143b0b49f26SAndy Lutomirski	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2144b0b49f26SAndy Lutomirski
2145b0b49f26SAndy Lutomirski	  Saying Y here changes the default value of the vdso32 boot
2146b0b49f26SAndy Lutomirski	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2147b0b49f26SAndy Lutomirski	  This works around the glibc bug but hurts performance.
2148b0b49f26SAndy Lutomirski
2149b0b49f26SAndy Lutomirski	  If unsure, say N: if you are compiling your own kernel, you
2150b0b49f26SAndy Lutomirski	  are unlikely to be using a buggy version of glibc.
2151506f1d07SSam Ravnborg
21523dc33bd3SKees Cookchoice
21533dc33bd3SKees Cook	prompt "vsyscall table for legacy applications"
21543dc33bd3SKees Cook	depends on X86_64
21553dc33bd3SKees Cook	default LEGACY_VSYSCALL_EMULATE
21563dc33bd3SKees Cook	help
21573dc33bd3SKees Cook	  Legacy user code that does not know how to find the vDSO expects
21583dc33bd3SKees Cook	  to be able to issue three syscalls by calling fixed addresses in
21593dc33bd3SKees Cook	  kernel space. Since this location is not randomized with ASLR,
21603dc33bd3SKees Cook	  it can be used to assist security vulnerability exploitation.
21613dc33bd3SKees Cook
21623dc33bd3SKees Cook	  This setting can be changed at boot time via the kernel command
21633dc33bd3SKees Cook	  line parameter vsyscall=[native|emulate|none].
21643dc33bd3SKees Cook
21653dc33bd3SKees Cook	  On a system with recent enough glibc (2.14 or newer) and no
21663dc33bd3SKees Cook	  static binaries, you can say None without a performance penalty
21673dc33bd3SKees Cook	  to improve security.
21683dc33bd3SKees Cook
21693dc33bd3SKees Cook	  If unsure, select "Emulate".
21703dc33bd3SKees Cook
21713dc33bd3SKees Cook	config LEGACY_VSYSCALL_NATIVE
21723dc33bd3SKees Cook		bool "Native"
21733dc33bd3SKees Cook		help
21743dc33bd3SKees Cook		  Actual executable code is located in the fixed vsyscall
21753dc33bd3SKees Cook		  address mapping, implementing time() efficiently. Since
21763dc33bd3SKees Cook		  this makes the mapping executable, it can be used during
21773dc33bd3SKees Cook		  security vulnerability exploitation (traditionally as
21783dc33bd3SKees Cook		  ROP gadgets). This configuration is not recommended.
21793dc33bd3SKees Cook
21803dc33bd3SKees Cook	config LEGACY_VSYSCALL_EMULATE
21813dc33bd3SKees Cook		bool "Emulate"
21823dc33bd3SKees Cook		help
21833dc33bd3SKees Cook		  The kernel traps and emulates calls into the fixed
21843dc33bd3SKees Cook		  vsyscall address mapping. This makes the mapping
21853dc33bd3SKees Cook		  non-executable, but it still contains known contents,
21863dc33bd3SKees Cook		  which could be used in certain rare security vulnerability
21873dc33bd3SKees Cook		  exploits. This configuration is recommended when userspace
21883dc33bd3SKees Cook		  still uses the vsyscall area.
21893dc33bd3SKees Cook
21903dc33bd3SKees Cook	config LEGACY_VSYSCALL_NONE
21913dc33bd3SKees Cook		bool "None"
21923dc33bd3SKees Cook		help
21933dc33bd3SKees Cook		  There will be no vsyscall mapping at all. This will
21943dc33bd3SKees Cook		  eliminate any risk of ASLR bypass due to the vsyscall
21953dc33bd3SKees Cook		  fixed address mapping. Attempts to use the vsyscalls
21963dc33bd3SKees Cook		  will be reported to dmesg, so that either old or
21973dc33bd3SKees Cook		  malicious userspace programs can be identified.
21983dc33bd3SKees Cook
21993dc33bd3SKees Cookendchoice
22003dc33bd3SKees Cook
2201516cbf37STim Birdconfig CMDLINE_BOOL
2202516cbf37STim Bird	bool "Built-in kernel command line"
22038f9ca475SIngo Molnar	---help---
2204516cbf37STim Bird	  Allow for specifying boot arguments to the kernel at
2205516cbf37STim Bird	  build time.  On some systems (e.g. embedded ones), it is
2206516cbf37STim Bird	  necessary or convenient to provide some or all of the
2207516cbf37STim Bird	  kernel boot arguments with the kernel itself (that is,
2208516cbf37STim Bird	  to not rely on the boot loader to provide them.)
2209516cbf37STim Bird
2210516cbf37STim Bird	  To compile command line arguments into the kernel,
2211516cbf37STim Bird	  set this option to 'Y', then fill in the
221269711ca1SSébastien Hinderer	  boot arguments in CONFIG_CMDLINE.
2213516cbf37STim Bird
2214516cbf37STim Bird	  Systems with fully functional boot loaders (i.e. non-embedded)
2215516cbf37STim Bird	  should leave this option set to 'N'.
2216516cbf37STim Bird
2217516cbf37STim Birdconfig CMDLINE
2218516cbf37STim Bird	string "Built-in kernel command string"
2219516cbf37STim Bird	depends on CMDLINE_BOOL
2220516cbf37STim Bird	default ""
22218f9ca475SIngo Molnar	---help---
2222516cbf37STim Bird	  Enter arguments here that should be compiled into the kernel
2223516cbf37STim Bird	  image and used at boot time.  If the boot loader provides a
2224516cbf37STim Bird	  command line at boot time, it is appended to this string to
2225516cbf37STim Bird	  form the full kernel command line, when the system boots.
2226516cbf37STim Bird
2227516cbf37STim Bird	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2228516cbf37STim Bird	  change this behavior.
2229516cbf37STim Bird
2230516cbf37STim Bird	  In most cases, the command line (whether built-in or provided
2231516cbf37STim Bird	  by the boot loader) should specify the device for the root
2232516cbf37STim Bird	  file system.
2233516cbf37STim Bird
2234516cbf37STim Birdconfig CMDLINE_OVERRIDE
2235516cbf37STim Bird	bool "Built-in command line overrides boot loader arguments"
2236516cbf37STim Bird	depends on CMDLINE_BOOL
22378f9ca475SIngo Molnar	---help---
2238516cbf37STim Bird	  Set this option to 'Y' to have the kernel ignore the boot loader
2239516cbf37STim Bird	  command line, and use ONLY the built-in command line.
2240516cbf37STim Bird
2241516cbf37STim Bird	  This is used to work around broken boot loaders.  This should
2242516cbf37STim Bird	  be set to 'N' under normal conditions.
2243516cbf37STim Bird
2244a5b9e5a2SAndy Lutomirskiconfig MODIFY_LDT_SYSCALL
2245a5b9e5a2SAndy Lutomirski	bool "Enable the LDT (local descriptor table)" if EXPERT
2246a5b9e5a2SAndy Lutomirski	default y
2247a5b9e5a2SAndy Lutomirski	---help---
2248a5b9e5a2SAndy Lutomirski	  Linux can allow user programs to install a per-process x86
2249a5b9e5a2SAndy Lutomirski	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2250a5b9e5a2SAndy Lutomirski	  call.  This is required to run 16-bit or segmented code such as
2251a5b9e5a2SAndy Lutomirski	  DOSEMU or some Wine programs.  It is also used by some very old
2252a5b9e5a2SAndy Lutomirski	  threading libraries.
2253a5b9e5a2SAndy Lutomirski
2254a5b9e5a2SAndy Lutomirski	  Enabling this feature adds a small amount of overhead to
2255a5b9e5a2SAndy Lutomirski	  context switches and increases the low-level kernel attack
2256a5b9e5a2SAndy Lutomirski	  surface.  Disabling it removes the modify_ldt(2) system call.
2257a5b9e5a2SAndy Lutomirski
2258a5b9e5a2SAndy Lutomirski	  Saying 'N' here may make sense for embedded or server kernels.
2259a5b9e5a2SAndy Lutomirski
2260b700e7f0SSeth Jenningssource "kernel/livepatch/Kconfig"
2261b700e7f0SSeth Jennings
2262506f1d07SSam Ravnborgendmenu
2263506f1d07SSam Ravnborg
2264506f1d07SSam Ravnborgconfig ARCH_ENABLE_MEMORY_HOTPLUG
2265506f1d07SSam Ravnborg	def_bool y
2266506f1d07SSam Ravnborg	depends on X86_64 || (X86_32 && HIGHMEM)
2267506f1d07SSam Ravnborg
226835551053SGary Hadeconfig ARCH_ENABLE_MEMORY_HOTREMOVE
226935551053SGary Hade	def_bool y
227035551053SGary Hade	depends on MEMORY_HOTPLUG
227135551053SGary Hade
2272e534c7c5SLee Schermerhornconfig USE_PERCPU_NUMA_NODE_ID
2273645a7919STejun Heo	def_bool y
2274e534c7c5SLee Schermerhorn	depends on NUMA
2275e534c7c5SLee Schermerhorn
22769491846fSKirill A. Shutemovconfig ARCH_ENABLE_SPLIT_PMD_PTLOCK
22779491846fSKirill A. Shutemov	def_bool y
22789491846fSKirill A. Shutemov	depends on X86_64 || X86_PAE
22799491846fSKirill A. Shutemov
2280c177c81eSNaoya Horiguchiconfig ARCH_ENABLE_HUGEPAGE_MIGRATION
2281c177c81eSNaoya Horiguchi	def_bool y
2282c177c81eSNaoya Horiguchi	depends on X86_64 && HUGETLB_PAGE && MIGRATION
2283c177c81eSNaoya Horiguchi
2284da85f865SBjorn Helgaasmenu "Power management and ACPI options"
2285e279b6c1SSam Ravnborg
2286e279b6c1SSam Ravnborgconfig ARCH_HIBERNATION_HEADER
22873c2362e6SHarvey Harrison	def_bool y
2288e279b6c1SSam Ravnborg	depends on X86_64 && HIBERNATION
2289e279b6c1SSam Ravnborg
2290e279b6c1SSam Ravnborgsource "kernel/power/Kconfig"
2291e279b6c1SSam Ravnborg
2292e279b6c1SSam Ravnborgsource "drivers/acpi/Kconfig"
2293e279b6c1SSam Ravnborg
2294efafc8b2SFeng Tangsource "drivers/sfi/Kconfig"
2295efafc8b2SFeng Tang
2296a6b68076SAndi Kleenconfig X86_APM_BOOT
22976fc108a0SJan Beulich	def_bool y
2298282e5aabSPaul Bolle	depends on APM
2299a6b68076SAndi Kleen
2300e279b6c1SSam Ravnborgmenuconfig APM
2301e279b6c1SSam Ravnborg	tristate "APM (Advanced Power Management) BIOS support"
2302efefa6f6SIngo Molnar	depends on X86_32 && PM_SLEEP
2303e279b6c1SSam Ravnborg	---help---
2304e279b6c1SSam Ravnborg	  APM is a BIOS specification for saving power using several different
2305e279b6c1SSam Ravnborg	  techniques. This is mostly useful for battery powered laptops with
2306e279b6c1SSam Ravnborg	  APM compliant BIOSes. If you say Y here, the system time will be
2307e279b6c1SSam Ravnborg	  reset after a RESUME operation, the /proc/apm device will provide
2308e279b6c1SSam Ravnborg	  battery status information, and user-space programs will receive
2309e279b6c1SSam Ravnborg	  notification of APM "events" (e.g. battery status change).
2310e279b6c1SSam Ravnborg
2311e279b6c1SSam Ravnborg	  If you select "Y" here, you can disable actual use of the APM
2312e279b6c1SSam Ravnborg	  BIOS by passing the "apm=off" option to the kernel at boot time.
2313e279b6c1SSam Ravnborg
2314e279b6c1SSam Ravnborg	  Note that the APM support is almost completely disabled for
2315e279b6c1SSam Ravnborg	  machines with more than one CPU.
2316e279b6c1SSam Ravnborg
2317e279b6c1SSam Ravnborg	  In order to use APM, you will need supporting software. For location
23182dc98fd3SMichael Witten	  and more information, read <file:Documentation/power/apm-acpi.txt>
23192dc98fd3SMichael Witten	  and the Battery Powered Linux mini-HOWTO, available from
2320e279b6c1SSam Ravnborg	  <http://www.tldp.org/docs.html#howto>.
2321e279b6c1SSam Ravnborg
2322e279b6c1SSam Ravnborg	  This driver does not spin down disk drives (see the hdparm(8)
2323e279b6c1SSam Ravnborg	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2324e279b6c1SSam Ravnborg	  VESA-compliant "green" monitors.
2325e279b6c1SSam Ravnborg
2326e279b6c1SSam Ravnborg	  This driver does not support the TI 4000M TravelMate and the ACER
2327e279b6c1SSam Ravnborg	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2328e279b6c1SSam Ravnborg	  desktop machines also don't have compliant BIOSes, and this driver
2329e279b6c1SSam Ravnborg	  may cause those machines to panic during the boot phase.
2330e279b6c1SSam Ravnborg
2331e279b6c1SSam Ravnborg	  Generally, if you don't have a battery in your machine, there isn't
2332e279b6c1SSam Ravnborg	  much point in using this driver and you should say N. If you get
2333e279b6c1SSam Ravnborg	  random kernel OOPSes or reboots that don't seem to be related to
2334e279b6c1SSam Ravnborg	  anything, try disabling/enabling this option (or disabling/enabling
2335e279b6c1SSam Ravnborg	  APM in your BIOS).
2336e279b6c1SSam Ravnborg
2337e279b6c1SSam Ravnborg	  Some other things you should try when experiencing seemingly random,
2338e279b6c1SSam Ravnborg	  "weird" problems:
2339e279b6c1SSam Ravnborg
2340e279b6c1SSam Ravnborg	  1) make sure that you have enough swap space and that it is
2341e279b6c1SSam Ravnborg	  enabled.
2342e279b6c1SSam Ravnborg	  2) pass the "no-hlt" option to the kernel
2343e279b6c1SSam Ravnborg	  3) switch on floating point emulation in the kernel and pass
2344e279b6c1SSam Ravnborg	  the "no387" option to the kernel
2345e279b6c1SSam Ravnborg	  4) pass the "floppy=nodma" option to the kernel
2346e279b6c1SSam Ravnborg	  5) pass the "mem=4M" option to the kernel (thereby disabling
2347e279b6c1SSam Ravnborg	  all but the first 4 MB of RAM)
2348e279b6c1SSam Ravnborg	  6) make sure that the CPU is not over clocked.
2349e279b6c1SSam Ravnborg	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2350e279b6c1SSam Ravnborg	  8) disable the cache from your BIOS settings
2351e279b6c1SSam Ravnborg	  9) install a fan for the video card or exchange video RAM
2352e279b6c1SSam Ravnborg	  10) install a better fan for the CPU
2353e279b6c1SSam Ravnborg	  11) exchange RAM chips
2354e279b6c1SSam Ravnborg	  12) exchange the motherboard.
2355e279b6c1SSam Ravnborg
2356e279b6c1SSam Ravnborg	  To compile this driver as a module, choose M here: the
2357e279b6c1SSam Ravnborg	  module will be called apm.
2358e279b6c1SSam Ravnborg
2359e279b6c1SSam Ravnborgif APM
2360e279b6c1SSam Ravnborg
2361e279b6c1SSam Ravnborgconfig APM_IGNORE_USER_SUSPEND
2362e279b6c1SSam Ravnborg	bool "Ignore USER SUSPEND"
23638f9ca475SIngo Molnar	---help---
2364e279b6c1SSam Ravnborg	  This option will ignore USER SUSPEND requests. On machines with a
2365e279b6c1SSam Ravnborg	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2366e279b6c1SSam Ravnborg	  series notebooks, it is necessary to say Y because of a BIOS bug.
2367e279b6c1SSam Ravnborg
2368e279b6c1SSam Ravnborgconfig APM_DO_ENABLE
2369e279b6c1SSam Ravnborg	bool "Enable PM at boot time"
2370e279b6c1SSam Ravnborg	---help---
2371e279b6c1SSam Ravnborg	  Enable APM features at boot time. From page 36 of the APM BIOS
2372e279b6c1SSam Ravnborg	  specification: "When disabled, the APM BIOS does not automatically
2373e279b6c1SSam Ravnborg	  power manage devices, enter the Standby State, enter the Suspend
2374e279b6c1SSam Ravnborg	  State, or take power saving steps in response to CPU Idle calls."
2375e279b6c1SSam Ravnborg	  This driver will make CPU Idle calls when Linux is idle (unless this
2376e279b6c1SSam Ravnborg	  feature is turned off -- see "Do CPU IDLE calls", below). This
2377e279b6c1SSam Ravnborg	  should always save battery power, but more complicated APM features
2378e279b6c1SSam Ravnborg	  will be dependent on your BIOS implementation. You may need to turn
2379e279b6c1SSam Ravnborg	  this option off if your computer hangs at boot time when using APM
2380e279b6c1SSam Ravnborg	  support, or if it beeps continuously instead of suspending. Turn
2381e279b6c1SSam Ravnborg	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2382e279b6c1SSam Ravnborg	  T400CDT. This is off by default since most machines do fine without
2383e279b6c1SSam Ravnborg	  this feature.
2384e279b6c1SSam Ravnborg
2385e279b6c1SSam Ravnborgconfig APM_CPU_IDLE
2386dd8af076SLen Brown	depends on CPU_IDLE
2387e279b6c1SSam Ravnborg	bool "Make CPU Idle calls when idle"
23888f9ca475SIngo Molnar	---help---
2389e279b6c1SSam Ravnborg	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2390e279b6c1SSam Ravnborg	  On some machines, this can activate improved power savings, such as
2391e279b6c1SSam Ravnborg	  a slowed CPU clock rate, when the machine is idle. These idle calls
2392e279b6c1SSam Ravnborg	  are made after the idle loop has run for some length of time (e.g.,
2393e279b6c1SSam Ravnborg	  333 mS). On some machines, this will cause a hang at boot time or
2394e279b6c1SSam Ravnborg	  whenever the CPU becomes idle. (On machines with more than one CPU,
2395e279b6c1SSam Ravnborg	  this option does nothing.)
2396e279b6c1SSam Ravnborg
2397e279b6c1SSam Ravnborgconfig APM_DISPLAY_BLANK
2398e279b6c1SSam Ravnborg	bool "Enable console blanking using APM"
23998f9ca475SIngo Molnar	---help---
2400e279b6c1SSam Ravnborg	  Enable console blanking using the APM. Some laptops can use this to
2401e279b6c1SSam Ravnborg	  turn off the LCD backlight when the screen blanker of the Linux
2402e279b6c1SSam Ravnborg	  virtual console blanks the screen. Note that this is only used by
2403e279b6c1SSam Ravnborg	  the virtual console screen blanker, and won't turn off the backlight
2404e279b6c1SSam Ravnborg	  when using the X Window system. This also doesn't have anything to
2405e279b6c1SSam Ravnborg	  do with your VESA-compliant power-saving monitor. Further, this
2406e279b6c1SSam Ravnborg	  option doesn't work for all laptops -- it might not turn off your
2407e279b6c1SSam Ravnborg	  backlight at all, or it might print a lot of errors to the console,
2408e279b6c1SSam Ravnborg	  especially if you are using gpm.
2409e279b6c1SSam Ravnborg
2410e279b6c1SSam Ravnborgconfig APM_ALLOW_INTS
2411e279b6c1SSam Ravnborg	bool "Allow interrupts during APM BIOS calls"
24128f9ca475SIngo Molnar	---help---
2413e279b6c1SSam Ravnborg	  Normally we disable external interrupts while we are making calls to
2414e279b6c1SSam Ravnborg	  the APM BIOS as a measure to lessen the effects of a badly behaving
2415e279b6c1SSam Ravnborg	  BIOS implementation.  The BIOS should reenable interrupts if it
2416e279b6c1SSam Ravnborg	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2417e279b6c1SSam Ravnborg	  many of the newer IBM Thinkpads.  If you experience hangs when you
2418e279b6c1SSam Ravnborg	  suspend, try setting this to Y.  Otherwise, say N.
2419e279b6c1SSam Ravnborg
2420e279b6c1SSam Ravnborgendif # APM
2421e279b6c1SSam Ravnborg
2422bb0a56ecSDave Jonessource "drivers/cpufreq/Kconfig"
2423e279b6c1SSam Ravnborg
2424e279b6c1SSam Ravnborgsource "drivers/cpuidle/Kconfig"
2425e279b6c1SSam Ravnborg
242627471fdbSAndy Henroidsource "drivers/idle/Kconfig"
242727471fdbSAndy Henroid
2428e279b6c1SSam Ravnborgendmenu
2429e279b6c1SSam Ravnborg
2430e279b6c1SSam Ravnborg
2431e279b6c1SSam Ravnborgmenu "Bus options (PCI etc.)"
2432e279b6c1SSam Ravnborg
2433e279b6c1SSam Ravnborgconfig PCI
24341ac97018SIngo Molnar	bool "PCI support"
24351c858087SAdrian Bunk	default y
24368f9ca475SIngo Molnar	---help---
2437e279b6c1SSam Ravnborg	  Find out whether you have a PCI motherboard. PCI is the name of a
2438e279b6c1SSam Ravnborg	  bus system, i.e. the way the CPU talks to the other stuff inside
2439e279b6c1SSam Ravnborg	  your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2440e279b6c1SSam Ravnborg	  VESA. If you have PCI, say Y, otherwise N.
2441e279b6c1SSam Ravnborg
2442e279b6c1SSam Ravnborgchoice
2443e279b6c1SSam Ravnborg	prompt "PCI access mode"
2444efefa6f6SIngo Molnar	depends on X86_32 && PCI
2445e279b6c1SSam Ravnborg	default PCI_GOANY
2446e279b6c1SSam Ravnborg	---help---
2447e279b6c1SSam Ravnborg	  On PCI systems, the BIOS can be used to detect the PCI devices and
2448e279b6c1SSam Ravnborg	  determine their configuration. However, some old PCI motherboards
2449e279b6c1SSam Ravnborg	  have BIOS bugs and may crash if this is done. Also, some embedded
2450e279b6c1SSam Ravnborg	  PCI-based systems don't have any BIOS at all. Linux can also try to
2451e279b6c1SSam Ravnborg	  detect the PCI hardware directly without using the BIOS.
2452e279b6c1SSam Ravnborg
2453e279b6c1SSam Ravnborg	  With this option, you can specify how Linux should detect the
2454e279b6c1SSam Ravnborg	  PCI devices. If you choose "BIOS", the BIOS will be used,
2455e279b6c1SSam Ravnborg	  if you choose "Direct", the BIOS won't be used, and if you
2456e279b6c1SSam Ravnborg	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2457e279b6c1SSam Ravnborg	  If you choose "Any", the kernel will try MMCONFIG, then the
2458e279b6c1SSam Ravnborg	  direct access method and falls back to the BIOS if that doesn't
2459e279b6c1SSam Ravnborg	  work. If unsure, go with the default, which is "Any".
2460e279b6c1SSam Ravnborg
2461e279b6c1SSam Ravnborgconfig PCI_GOBIOS
2462e279b6c1SSam Ravnborg	bool "BIOS"
2463e279b6c1SSam Ravnborg
2464e279b6c1SSam Ravnborgconfig PCI_GOMMCONFIG
2465e279b6c1SSam Ravnborg	bool "MMConfig"
2466e279b6c1SSam Ravnborg
2467e279b6c1SSam Ravnborgconfig PCI_GODIRECT
2468e279b6c1SSam Ravnborg	bool "Direct"
2469e279b6c1SSam Ravnborg
24703ef0e1f8SAndres Salomonconfig PCI_GOOLPC
247176fb6570SDaniel Drake	bool "OLPC XO-1"
24723ef0e1f8SAndres Salomon	depends on OLPC
24733ef0e1f8SAndres Salomon
24742bdd1b03SAndres Salomonconfig PCI_GOANY
24752bdd1b03SAndres Salomon	bool "Any"
24762bdd1b03SAndres Salomon
2477e279b6c1SSam Ravnborgendchoice
2478e279b6c1SSam Ravnborg
2479e279b6c1SSam Ravnborgconfig PCI_BIOS
24803c2362e6SHarvey Harrison	def_bool y
2481efefa6f6SIngo Molnar	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2482e279b6c1SSam Ravnborg
2483e279b6c1SSam Ravnborg# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2484e279b6c1SSam Ravnborgconfig PCI_DIRECT
24853c2362e6SHarvey Harrison	def_bool y
24860aba496fSShaohua Li	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2487e279b6c1SSam Ravnborg
2488e279b6c1SSam Ravnborgconfig PCI_MMCONFIG
24893c2362e6SHarvey Harrison	def_bool y
24905f0db7a2SFeng Tang	depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
2491e279b6c1SSam Ravnborg
24923ef0e1f8SAndres Salomonconfig PCI_OLPC
24932bdd1b03SAndres Salomon	def_bool y
24942bdd1b03SAndres Salomon	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
24953ef0e1f8SAndres Salomon
2496b5401a96SAlex Nixonconfig PCI_XEN
2497b5401a96SAlex Nixon	def_bool y
2498b5401a96SAlex Nixon	depends on PCI && XEN
2499b5401a96SAlex Nixon	select SWIOTLB_XEN
2500b5401a96SAlex Nixon
2501e279b6c1SSam Ravnborgconfig PCI_DOMAINS
25023c2362e6SHarvey Harrison	def_bool y
2503e279b6c1SSam Ravnborg	depends on PCI
2504e279b6c1SSam Ravnborg
2505e279b6c1SSam Ravnborgconfig PCI_MMCONFIG
2506e279b6c1SSam Ravnborg	bool "Support mmconfig PCI config space access"
2507e279b6c1SSam Ravnborg	depends on X86_64 && PCI && ACPI
2508e279b6c1SSam Ravnborg
25093f6ea84aSIra W. Snyderconfig PCI_CNB20LE_QUIRK
25106a108a14SDavid Rientjes	bool "Read CNB20LE Host Bridge Windows" if EXPERT
25116ea30386SKees Cook	depends on PCI
25123f6ea84aSIra W. Snyder	help
25133f6ea84aSIra W. Snyder	  Read the PCI windows out of the CNB20LE host bridge. This allows
25143f6ea84aSIra W. Snyder	  PCI hotplug to work on systems with the CNB20LE chipset which do
25153f6ea84aSIra W. Snyder	  not have ACPI.
25163f6ea84aSIra W. Snyder
251764a5fed6SBjorn Helgaas	  There's no public spec for this chipset, and this functionality
251864a5fed6SBjorn Helgaas	  is known to be incomplete.
251964a5fed6SBjorn Helgaas
252064a5fed6SBjorn Helgaas	  You should say N unless you know you need this.
252164a5fed6SBjorn Helgaas
2522e279b6c1SSam Ravnborgsource "drivers/pci/Kconfig"
2523e279b6c1SSam Ravnborg
25243a495511SWilliam Breathitt Grayconfig ISA_BUS
25253a495511SWilliam Breathitt Gray	bool "ISA-style bus support on modern systems" if EXPERT
25263a495511SWilliam Breathitt Gray	select ISA_BUS_API
25273a495511SWilliam Breathitt Gray	help
25283a495511SWilliam Breathitt Gray	  Enables ISA-style drivers on modern systems. This is necessary to
25293a495511SWilliam Breathitt Gray	  support PC/104 devices on X86_64 platforms.
25303a495511SWilliam Breathitt Gray
25313a495511SWilliam Breathitt Gray	  If unsure, say N.
25323a495511SWilliam Breathitt Gray
25331c00f016SDavid Rientjes# x86_64 have no ISA slots, but can have ISA-style DMA.
2534e279b6c1SSam Ravnborgconfig ISA_DMA_API
25351c00f016SDavid Rientjes	bool "ISA-style DMA support" if (X86_64 && EXPERT)
25361c00f016SDavid Rientjes	default y
25371c00f016SDavid Rientjes	help
25381c00f016SDavid Rientjes	  Enables ISA-style DMA support for devices requiring such controllers.
25391c00f016SDavid Rientjes	  If unsure, say Y.
2540e279b6c1SSam Ravnborg
254151e68d05SLinus Torvaldsif X86_32
254251e68d05SLinus Torvalds
2543e279b6c1SSam Ravnborgconfig ISA
2544e279b6c1SSam Ravnborg	bool "ISA support"
25458f9ca475SIngo Molnar	---help---
2546e279b6c1SSam Ravnborg	  Find out whether you have ISA slots on your motherboard.  ISA is the
2547e279b6c1SSam Ravnborg	  name of a bus system, i.e. the way the CPU talks to the other stuff
2548e279b6c1SSam Ravnborg	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2549e279b6c1SSam Ravnborg	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2550e279b6c1SSam Ravnborg	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2551e279b6c1SSam Ravnborg
2552e279b6c1SSam Ravnborgconfig EISA
2553e279b6c1SSam Ravnborg	bool "EISA support"
2554e279b6c1SSam Ravnborg	depends on ISA
2555e279b6c1SSam Ravnborg	---help---
2556e279b6c1SSam Ravnborg	  The Extended Industry Standard Architecture (EISA) bus was
2557e279b6c1SSam Ravnborg	  developed as an open alternative to the IBM MicroChannel bus.
2558e279b6c1SSam Ravnborg
2559e279b6c1SSam Ravnborg	  The EISA bus provided some of the features of the IBM MicroChannel
2560e279b6c1SSam Ravnborg	  bus while maintaining backward compatibility with cards made for
2561e279b6c1SSam Ravnborg	  the older ISA bus.  The EISA bus saw limited use between 1988 and
2562e279b6c1SSam Ravnborg	  1995 when it was made obsolete by the PCI bus.
2563e279b6c1SSam Ravnborg
2564e279b6c1SSam Ravnborg	  Say Y here if you are building a kernel for an EISA-based machine.
2565e279b6c1SSam Ravnborg
2566e279b6c1SSam Ravnborg	  Otherwise, say N.
2567e279b6c1SSam Ravnborg
2568e279b6c1SSam Ravnborgsource "drivers/eisa/Kconfig"
2569e279b6c1SSam Ravnborg
2570e279b6c1SSam Ravnborgconfig SCx200
2571e279b6c1SSam Ravnborg	tristate "NatSemi SCx200 support"
25728f9ca475SIngo Molnar	---help---
2573e279b6c1SSam Ravnborg	  This provides basic support for National Semiconductor's
2574e279b6c1SSam Ravnborg	  (now AMD's) Geode processors.  The driver probes for the
2575e279b6c1SSam Ravnborg	  PCI-IDs of several on-chip devices, so its a good dependency
2576e279b6c1SSam Ravnborg	  for other scx200_* drivers.
2577e279b6c1SSam Ravnborg
2578e279b6c1SSam Ravnborg	  If compiled as a module, the driver is named scx200.
2579e279b6c1SSam Ravnborg
2580e279b6c1SSam Ravnborgconfig SCx200HR_TIMER
2581e279b6c1SSam Ravnborg	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2582592913ecSJohn Stultz	depends on SCx200
2583e279b6c1SSam Ravnborg	default y
25848f9ca475SIngo Molnar	---help---
2585e279b6c1SSam Ravnborg	  This driver provides a clocksource built upon the on-chip
2586e279b6c1SSam Ravnborg	  27MHz high-resolution timer.  Its also a workaround for
2587e279b6c1SSam Ravnborg	  NSC Geode SC-1100's buggy TSC, which loses time when the
2588e279b6c1SSam Ravnborg	  processor goes idle (as is done by the scheduler).  The
2589e279b6c1SSam Ravnborg	  other workaround is idle=poll boot option.
2590e279b6c1SSam Ravnborg
25913ef0e1f8SAndres Salomonconfig OLPC
25923ef0e1f8SAndres Salomon	bool "One Laptop Per Child support"
259354008979SThomas Gleixner	depends on !X86_PAE
25943c554946SAndres Salomon	select GPIOLIB
2595dc3119e7SThomas Gleixner	select OF
259645bb1674SDaniel Drake	select OF_PROMTREE
2597b4e51854SGrant Likely	select IRQ_DOMAIN
25988f9ca475SIngo Molnar	---help---
25993ef0e1f8SAndres Salomon	  Add support for detecting the unique features of the OLPC
26003ef0e1f8SAndres Salomon	  XO hardware.
26013ef0e1f8SAndres Salomon
2602a3128588SDaniel Drakeconfig OLPC_XO1_PM
2603a3128588SDaniel Drake	bool "OLPC XO-1 Power Management"
260497c4cb71SDaniel Drake	depends on OLPC && MFD_CS5535 && PM_SLEEP
2605a3128588SDaniel Drake	select MFD_CORE
2606bf1ebf00SDaniel Drake	---help---
260797c4cb71SDaniel Drake	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2608bf1ebf00SDaniel Drake
2609cfee9597SDaniel Drakeconfig OLPC_XO1_RTC
2610cfee9597SDaniel Drake	bool "OLPC XO-1 Real Time Clock"
2611cfee9597SDaniel Drake	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2612cfee9597SDaniel Drake	---help---
2613cfee9597SDaniel Drake	  Add support for the XO-1 real time clock, which can be used as a
2614cfee9597SDaniel Drake	  programmable wakeup source.
2615cfee9597SDaniel Drake
26167feda8e9SDaniel Drakeconfig OLPC_XO1_SCI
26177feda8e9SDaniel Drake	bool "OLPC XO-1 SCI extras"
2618d8d01a63SDaniel Drake	depends on OLPC && OLPC_XO1_PM
2619ed8e47feSRandy Dunlap	depends on INPUT=y
2620d8d01a63SDaniel Drake	select POWER_SUPPLY
26217feda8e9SDaniel Drake	select GPIO_CS5535
26227feda8e9SDaniel Drake	select MFD_CORE
26237feda8e9SDaniel Drake	---help---
26247feda8e9SDaniel Drake	  Add support for SCI-based features of the OLPC XO-1 laptop:
26257bc74b3dSDaniel Drake	   - EC-driven system wakeups
26267feda8e9SDaniel Drake	   - Power button
26277bc74b3dSDaniel Drake	   - Ebook switch
26282cf2baeaSDaniel Drake	   - Lid switch
2629e1040ac6SDaniel Drake	   - AC adapter status updates
2630e1040ac6SDaniel Drake	   - Battery status updates
26317feda8e9SDaniel Drake
2632a0f30f59SDaniel Drakeconfig OLPC_XO15_SCI
2633a0f30f59SDaniel Drake	bool "OLPC XO-1.5 SCI extras"
2634d8d01a63SDaniel Drake	depends on OLPC && ACPI
2635d8d01a63SDaniel Drake	select POWER_SUPPLY
2636a0f30f59SDaniel Drake	---help---
2637a0f30f59SDaniel Drake	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2638a0f30f59SDaniel Drake	   - EC-driven system wakeups
2639a0f30f59SDaniel Drake	   - AC adapter status updates
2640a0f30f59SDaniel Drake	   - Battery status updates
2641e279b6c1SSam Ravnborg
2642d4f3e350SEd Wildgooseconfig ALIX
2643d4f3e350SEd Wildgoose	bool "PCEngines ALIX System Support (LED setup)"
2644d4f3e350SEd Wildgoose	select GPIOLIB
2645d4f3e350SEd Wildgoose	---help---
2646d4f3e350SEd Wildgoose	  This option enables system support for the PCEngines ALIX.
2647d4f3e350SEd Wildgoose	  At present this just sets up LEDs for GPIO control on
2648d4f3e350SEd Wildgoose	  ALIX2/3/6 boards.  However, other system specific setup should
2649d4f3e350SEd Wildgoose	  get added here.
2650d4f3e350SEd Wildgoose
2651d4f3e350SEd Wildgoose	  Note: You must still enable the drivers for GPIO and LED support
2652d4f3e350SEd Wildgoose	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2653d4f3e350SEd Wildgoose
2654d4f3e350SEd Wildgoose	  Note: You have to set alix.force=1 for boards with Award BIOS.
2655d4f3e350SEd Wildgoose
2656da4e3302SPhilip Prindevilleconfig NET5501
2657da4e3302SPhilip Prindeville	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2658da4e3302SPhilip Prindeville	select GPIOLIB
2659da4e3302SPhilip Prindeville	---help---
2660da4e3302SPhilip Prindeville	  This option enables system support for the Soekris Engineering net5501.
2661da4e3302SPhilip Prindeville
26623197059aSPhilip A. Prindevilleconfig GEOS
26633197059aSPhilip A. Prindeville	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
26643197059aSPhilip A. Prindeville	select GPIOLIB
26653197059aSPhilip A. Prindeville	depends on DMI
26663197059aSPhilip A. Prindeville	---help---
26673197059aSPhilip A. Prindeville	  This option enables system support for the Traverse Technologies GEOS.
26683197059aSPhilip A. Prindeville
26697d029125SVivien Didelotconfig TS5500
26707d029125SVivien Didelot	bool "Technologic Systems TS-5500 platform support"
26717d029125SVivien Didelot	depends on MELAN
26727d029125SVivien Didelot	select CHECK_SIGNATURE
26737d029125SVivien Didelot	select NEW_LEDS
26747d029125SVivien Didelot	select LEDS_CLASS
26757d029125SVivien Didelot	---help---
26767d029125SVivien Didelot	  This option enables system support for the Technologic Systems TS-5500.
26777d029125SVivien Didelot
2678e279b6c1SSam Ravnborgendif # X86_32
2679e279b6c1SSam Ravnborg
268023ac4ae8SAndreas Herrmannconfig AMD_NB
2681e279b6c1SSam Ravnborg	def_bool y
26820e152cd7SBorislav Petkov	depends on CPU_SUP_AMD && PCI
2683e279b6c1SSam Ravnborg
2684e279b6c1SSam Ravnborgsource "drivers/pcmcia/Kconfig"
2685e279b6c1SSam Ravnborg
2686388b78adSAlexandre Bounineconfig RAPIDIO
2687fdf90abcSAlexandre Bounine	tristate "RapidIO support"
2688388b78adSAlexandre Bounine	depends on PCI
2689388b78adSAlexandre Bounine	default n
2690388b78adSAlexandre Bounine	help
2691fdf90abcSAlexandre Bounine	  If enabled this option will include drivers and the core
2692388b78adSAlexandre Bounine	  infrastructure code to support RapidIO interconnect devices.
2693388b78adSAlexandre Bounine
2694388b78adSAlexandre Bouninesource "drivers/rapidio/Kconfig"
2695388b78adSAlexandre Bounine
2696e3263ab3SDavid Herrmannconfig X86_SYSFB
2697e3263ab3SDavid Herrmann	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2698e3263ab3SDavid Herrmann	help
2699e3263ab3SDavid Herrmann	  Firmwares often provide initial graphics framebuffers so the BIOS,
2700e3263ab3SDavid Herrmann	  bootloader or kernel can show basic video-output during boot for
2701e3263ab3SDavid Herrmann	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2702e3263ab3SDavid Herrmann	  Extensions and EFI-framebuffers for this, which are mostly limited
2703e3263ab3SDavid Herrmann	  to x86.
2704e3263ab3SDavid Herrmann	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2705e3263ab3SDavid Herrmann	  framebuffers so the new generic system-framebuffer drivers can be
2706e3263ab3SDavid Herrmann	  used on x86. If the framebuffer is not compatible with the generic
2707e3263ab3SDavid Herrmann	  modes, it is adverticed as fallback platform framebuffer so legacy
2708e3263ab3SDavid Herrmann	  drivers like efifb, vesafb and uvesafb can pick it up.
2709e3263ab3SDavid Herrmann	  If this option is not selected, all system framebuffers are always
2710e3263ab3SDavid Herrmann	  marked as fallback platform framebuffers as usual.
2711e3263ab3SDavid Herrmann
2712e3263ab3SDavid Herrmann	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2713e3263ab3SDavid Herrmann	  not be able to pick up generic system framebuffers if this option
2714e3263ab3SDavid Herrmann	  is selected. You are highly encouraged to enable simplefb as
2715e3263ab3SDavid Herrmann	  replacement if you select this option. simplefb can correctly deal
2716e3263ab3SDavid Herrmann	  with generic system framebuffers. But you should still keep vesafb
2717e3263ab3SDavid Herrmann	  and others enabled as fallback if a system framebuffer is
2718e3263ab3SDavid Herrmann	  incompatible with simplefb.
2719e3263ab3SDavid Herrmann
2720e3263ab3SDavid Herrmann	  If unsure, say Y.
2721e3263ab3SDavid Herrmann
2722e279b6c1SSam Ravnborgendmenu
2723e279b6c1SSam Ravnborg
2724e279b6c1SSam Ravnborg
2725e279b6c1SSam Ravnborgmenu "Executable file formats / Emulations"
2726e279b6c1SSam Ravnborg
2727e279b6c1SSam Ravnborgsource "fs/Kconfig.binfmt"
2728e279b6c1SSam Ravnborg
2729e279b6c1SSam Ravnborgconfig IA32_EMULATION
2730e279b6c1SSam Ravnborg	bool "IA32 Emulation"
2731e279b6c1SSam Ravnborg	depends on X86_64
273239f88911SIngo Molnar	select ARCH_WANT_OLD_COMPAT_IPC
2733d1603990SRandy Dunlap	select BINFMT_ELF
2734a97f52e6SRoland McGrath	select COMPAT_BINFMT_ELF
273539f88911SIngo Molnar	select COMPAT_OLD_SIGACTION
27368f9ca475SIngo Molnar	---help---
27375fd92e65SH. J. Lu	  Include code to run legacy 32-bit programs under a
27385fd92e65SH. J. Lu	  64-bit kernel. You should likely turn this on, unless you're
27395fd92e65SH. J. Lu	  100% sure that you don't have any 32-bit programs left.
2740e279b6c1SSam Ravnborg
2741e279b6c1SSam Ravnborgconfig IA32_AOUT
2742e279b6c1SSam Ravnborg	tristate "IA32 a.out support"
27436b213e1bSDavid Woodhouse	depends on IA32_EMULATION
27448f9ca475SIngo Molnar	---help---
2745e279b6c1SSam Ravnborg	  Support old a.out binaries in the 32bit emulation.
2746e279b6c1SSam Ravnborg
27470bf62763SH. Peter Anvinconfig X86_X32
27486ea30386SKees Cook	bool "x32 ABI for 64-bit mode"
27499b54050bSBrian Gerst	depends on X86_64
27505fd92e65SH. J. Lu	---help---
27515fd92e65SH. J. Lu	  Include code to run binaries for the x32 native 32-bit ABI
27525fd92e65SH. J. Lu	  for 64-bit processors.  An x32 process gets access to the
27535fd92e65SH. J. Lu	  full 64-bit register file and wide data path while leaving
27545fd92e65SH. J. Lu	  pointers at 32 bits for smaller memory footprint.
27555fd92e65SH. J. Lu
27565fd92e65SH. J. Lu	  You will need a recent binutils (2.22 or later) with
27575fd92e65SH. J. Lu	  elf32_x86_64 support enabled to compile a kernel with this
27585fd92e65SH. J. Lu	  option set.
27595fd92e65SH. J. Lu
2760953fee1dSIngo Molnarconfig COMPAT_32
2761953fee1dSIngo Molnar	def_bool y
2762953fee1dSIngo Molnar	depends on IA32_EMULATION || X86_32
2763953fee1dSIngo Molnar	select HAVE_UID16
2764953fee1dSIngo Molnar	select OLD_SIGSUSPEND3
2765953fee1dSIngo Molnar
2766e279b6c1SSam Ravnborgconfig COMPAT
27673c2362e6SHarvey Harrison	def_bool y
27680bf62763SH. Peter Anvin	depends on IA32_EMULATION || X86_X32
2769e279b6c1SSam Ravnborg
27703120e25eSJan Beulichif COMPAT
2771e279b6c1SSam Ravnborgconfig COMPAT_FOR_U64_ALIGNMENT
27723120e25eSJan Beulich	def_bool y
2773e279b6c1SSam Ravnborg
2774e279b6c1SSam Ravnborgconfig SYSVIPC_COMPAT
27753c2362e6SHarvey Harrison	def_bool y
27763120e25eSJan Beulich	depends on SYSVIPC
2777e279b6c1SSam Ravnborg
2778ee009e4aSDavid Howellsconfig KEYS_COMPAT
27793120e25eSJan Beulich	def_bool y
27803120e25eSJan Beulich	depends on KEYS
27813120e25eSJan Beulichendif
2782ee009e4aSDavid Howells
2783e279b6c1SSam Ravnborgendmenu
2784e279b6c1SSam Ravnborg
2785e279b6c1SSam Ravnborg
2786e5beae16SKeith Packardconfig HAVE_ATOMIC_IOMAP
2787e5beae16SKeith Packard	def_bool y
2788e5beae16SKeith Packard	depends on X86_32
2789e5beae16SKeith Packard
27904692d77fSAlessandro Rubiniconfig X86_DEV_DMA_OPS
27914692d77fSAlessandro Rubini	bool
279283125a3aSAlessandro Rubini	depends on X86_64 || STA2X11
27934692d77fSAlessandro Rubini
2794f7219a53SAlessandro Rubiniconfig X86_DMA_REMAP
2795f7219a53SAlessandro Rubini	bool
279683125a3aSAlessandro Rubini	depends on STA2X11
2797f7219a53SAlessandro Rubini
2798e279b6c1SSam Ravnborgsource "net/Kconfig"
2799e279b6c1SSam Ravnborg
2800e279b6c1SSam Ravnborgsource "drivers/Kconfig"
2801e279b6c1SSam Ravnborg
2802e279b6c1SSam Ravnborgsource "drivers/firmware/Kconfig"
2803e279b6c1SSam Ravnborg
2804e279b6c1SSam Ravnborgsource "fs/Kconfig"
2805e279b6c1SSam Ravnborg
2806e279b6c1SSam Ravnborgsource "arch/x86/Kconfig.debug"
2807e279b6c1SSam Ravnborg
2808e279b6c1SSam Ravnborgsource "security/Kconfig"
2809e279b6c1SSam Ravnborg
2810e279b6c1SSam Ravnborgsource "crypto/Kconfig"
2811e279b6c1SSam Ravnborg
2812edf88417SAvi Kivitysource "arch/x86/kvm/Kconfig"
2813edf88417SAvi Kivity
2814e279b6c1SSam Ravnborgsource "lib/Kconfig"
2815