xref: /linux/arch/x86/Kconfig (revision 7677f7fd8be76659cd2d0db8ff4093bbb51c20e5)
1b2441318SGreg Kroah-Hartman# SPDX-License-Identifier: GPL-2.0
2daa93fabSSam Ravnborg# Select 32 or 64 bit
3daa93fabSSam Ravnborgconfig 64BIT
4104daea1SMasahiro Yamada	bool "64-bit kernel" if "$(ARCH)" = "x86"
5104daea1SMasahiro Yamada	default "$(ARCH)" != "i386"
6a7f7f624SMasahiro Yamada	help
7daa93fabSSam Ravnborg	  Say yes to build a 64-bit kernel - formerly known as x86_64
8daa93fabSSam Ravnborg	  Say no to build a 32-bit kernel - formerly known as i386
9daa93fabSSam Ravnborg
10daa93fabSSam Ravnborgconfig X86_32
113120e25eSJan Beulich	def_bool y
123120e25eSJan Beulich	depends on !64BIT
13341c787eSIngo Molnar	# Options that are inherently 32-bit kernel only:
14341c787eSIngo Molnar	select ARCH_WANT_IPC_PARSE_VERSION
15341c787eSIngo Molnar	select CLKSRC_I8253
16341c787eSIngo Molnar	select CLONE_BACKWARDS
17157e118bSThomas Gleixner	select GENERIC_VDSO_32
18117ed454SThomas Gleixner	select HAVE_DEBUG_STACKOVERFLOW
19157e118bSThomas Gleixner	select KMAP_LOCAL
20341c787eSIngo Molnar	select MODULES_USE_ELF_REL
21341c787eSIngo Molnar	select OLD_SIGACTION
222ca408d9SBrian Gerst	select ARCH_SPLIT_ARG64
23daa93fabSSam Ravnborg
24daa93fabSSam Ravnborgconfig X86_64
253120e25eSJan Beulich	def_bool y
263120e25eSJan Beulich	depends on 64BIT
27d94e0685SIngo Molnar	# Options that are inherently 64-bit kernel only:
284eb0716eSAlexandre Ghiti	select ARCH_HAS_GIGANTIC_PAGE
29c12d3362SArd Biesheuvel	select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
30d94e0685SIngo Molnar	select ARCH_USE_CMPXCHG_LOCKREF
31d94e0685SIngo Molnar	select HAVE_ARCH_SOFT_DIRTY
32d94e0685SIngo Molnar	select MODULES_USE_ELF_RELA
33f616ab59SChristoph Hellwig	select NEED_DMA_MAP_STATE
3409230cbcSChristoph Hellwig	select SWIOTLB
357facdc42SAl Viro	select ARCH_HAS_ELFCORE_COMPAT
361032c0baSSam Ravnborg
37518049d9SSteven Rostedt (VMware)config FORCE_DYNAMIC_FTRACE
38518049d9SSteven Rostedt (VMware)	def_bool y
39518049d9SSteven Rostedt (VMware)	depends on X86_32
40518049d9SSteven Rostedt (VMware)	depends on FUNCTION_TRACER
41518049d9SSteven Rostedt (VMware)	select DYNAMIC_FTRACE
42518049d9SSteven Rostedt (VMware)	help
43518049d9SSteven Rostedt (VMware)	 We keep the static function tracing (!DYNAMIC_FTRACE) around
44518049d9SSteven Rostedt (VMware)	 in order to test the non static function tracing in the
45518049d9SSteven Rostedt (VMware)	 generic code, as other architectures still use it. But we
46518049d9SSteven Rostedt (VMware)	 only need to keep it around for x86_64. No need to keep it
47518049d9SSteven Rostedt (VMware)	 for x86_32. For x86_32, force DYNAMIC_FTRACE.
48d94e0685SIngo Molnar#
49d94e0685SIngo Molnar# Arch settings
50d94e0685SIngo Molnar#
51d94e0685SIngo Molnar# ( Note that options that are marked 'if X86_64' could in principle be
52d94e0685SIngo Molnar#   ported to 32-bit as well. )
53d94e0685SIngo Molnar#
548d5fffb9SSam Ravnborgconfig X86
553c2362e6SHarvey Harrison	def_bool y
56c763ea26SIngo Molnar	#
57c763ea26SIngo Molnar	# Note: keep this list sorted alphabetically
58c763ea26SIngo Molnar	#
596471b825SIngo Molnar	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
606e0a0ea1SGraeme Gregory	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
61942fa985SYury Norov	select ARCH_32BIT_OFF_T			if X86_32
622a21ad57SThomas Gleixner	select ARCH_CLOCKSOURCE_INIT
6391dda51aSAleksey Makarov	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
64fa5b6ec9SLaura Abbott	select ARCH_HAS_DEBUG_VIRTUAL
65399145f9SAnshuman Khandual	select ARCH_HAS_DEBUG_VM_PGTABLE	if !X86_PAE
6621266be9SDan Williams	select ARCH_HAS_DEVMEM_IS_ALLOWED
67b1a57bbfSDouglas Anderson	select ARCH_HAS_EARLY_DEBUG		if KGDB
686471b825SIngo Molnar	select ARCH_HAS_ELF_RANDOMIZE
6972d93104SLinus Torvalds	select ARCH_HAS_FAST_MULTIPLIER
70316d097cSDave Hansen	select ARCH_HAS_FILTER_PGPROT
716974f0c4SDaniel Micay	select ARCH_HAS_FORTIFY_SOURCE
72957e3facSRiku Voipio	select ARCH_HAS_GCOV_PROFILE_ALL
730f1441b4SPeter Zijlstra	select ARCH_HAS_KCOV			if X86_64 && STACK_VALIDATION
740c9c1d56SThiago Jung Bauermann	select ARCH_HAS_MEM_ENCRYPT
7510bcc80eSMathieu Desnoyers	select ARCH_HAS_MEMBARRIER_SYNC_CORE
760ebeea8cSDaniel Borkmann	select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
77c763ea26SIngo Molnar	select ARCH_HAS_PMEM_API		if X86_64
7817596731SRobin Murphy	select ARCH_HAS_PTE_DEVMAP		if X86_64
793010a5eaSLaurent Dufour	select ARCH_HAS_PTE_SPECIAL
800aed55afSDan Williams	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
81ec6347bbSDan Williams	select ARCH_HAS_COPY_MC			if X86_64
82d2852a22SDaniel Borkmann	select ARCH_HAS_SET_MEMORY
83d253ca0cSRick Edgecombe	select ARCH_HAS_SET_DIRECT_MAP
84ad21fc4fSLaura Abbott	select ARCH_HAS_STRICT_KERNEL_RWX
85ad21fc4fSLaura Abbott	select ARCH_HAS_STRICT_MODULE_RWX
86ac1ab12aSMathieu Desnoyers	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
8725c619e5SBrian Gerst	select ARCH_HAS_SYSCALL_WRAPPER
88c6d30853SAndrey Ryabinin	select ARCH_HAS_UBSAN_SANITIZE_ALL
897e01ccb4SZong Li	select ARCH_HAS_DEBUG_WX
906471b825SIngo Molnar	select ARCH_HAVE_NMI_SAFE_CMPXCHG
916471b825SIngo Molnar	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
9277fbbc81SMark Salter	select ARCH_MIGHT_HAVE_PC_PARPORT
935e2c18c0SMark Salter	select ARCH_MIGHT_HAVE_PC_SERIO
943599fe12SThomas Gleixner	select ARCH_STACKWALK
952c870e61SArnd Bergmann	select ARCH_SUPPORTS_ACPI
966471b825SIngo Molnar	select ARCH_SUPPORTS_ATOMIC_RMW
975d6ad668SMike Rapoport	select ARCH_SUPPORTS_DEBUG_PAGEALLOC
986471b825SIngo Molnar	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
9914df3267SThomas Gleixner	select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP	if NR_CPUS <= 4096
100b33fff07SSami Tolvanen	select ARCH_SUPPORTS_LTO_CLANG		if X86_64
101b33fff07SSami Tolvanen	select ARCH_SUPPORTS_LTO_CLANG_THIN	if X86_64
1026471b825SIngo Molnar	select ARCH_USE_BUILTIN_BSWAP
103dce44566SAnshuman Khandual	select ARCH_USE_MEMTEST
1046471b825SIngo Molnar	select ARCH_USE_QUEUED_RWLOCKS
1056471b825SIngo Molnar	select ARCH_USE_QUEUED_SPINLOCKS
1062ce0d7f9SMark Brown	select ARCH_USE_SYM_ANNOTATIONS
107ce4a4e56SAndy Lutomirski	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
10881c22041SDaniel Borkmann	select ARCH_WANT_DEFAULT_BPF_JIT	if X86_64
109c763ea26SIngo Molnar	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
1103876d4a3SAlexandre Ghiti	select ARCH_WANT_HUGE_PMD_SHARE
11159612b24SNathan Chancellor	select ARCH_WANT_LD_ORPHAN_WARN
11238d8b4e6SHuang Ying	select ARCH_WANTS_THP_SWAP		if X86_64
11310916706SShile Zhang	select BUILDTIME_TABLE_SORT
1146471b825SIngo Molnar	select CLKEVT_I8253
1156471b825SIngo Molnar	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
1166471b825SIngo Molnar	select CLOCKSOURCE_WATCHDOG
1176471b825SIngo Molnar	select DCACHE_WORD_ACCESS
11845471cd9SLinus Torvalds	select EDAC_ATOMIC_SCRUB
11945471cd9SLinus Torvalds	select EDAC_SUPPORT
1206471b825SIngo Molnar	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
1216471b825SIngo Molnar	select GENERIC_CLOCKEVENTS_MIN_ADJUST
1226471b825SIngo Molnar	select GENERIC_CMOS_UPDATE
1236471b825SIngo Molnar	select GENERIC_CPU_AUTOPROBE
12461dc0f55SThomas Gleixner	select GENERIC_CPU_VULNERABILITIES
1256471b825SIngo Molnar	select GENERIC_EARLY_IOREMAP
12627d6b4d1SThomas Gleixner	select GENERIC_ENTRY
1276471b825SIngo Molnar	select GENERIC_FIND_FIRST_BIT
1286471b825SIngo Molnar	select GENERIC_IOMAP
129c7d6c9ddSThomas Gleixner	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
1300fa115daSThomas Gleixner	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
131ad7a929fSThomas Gleixner	select GENERIC_IRQ_MIGRATION		if SMP
1326471b825SIngo Molnar	select GENERIC_IRQ_PROBE
133c201c917SThomas Gleixner	select GENERIC_IRQ_RESERVATION_MODE
1346471b825SIngo Molnar	select GENERIC_IRQ_SHOW
1356471b825SIngo Molnar	select GENERIC_PENDING_IRQ		if SMP
1362ae27137SSteven Price	select GENERIC_PTDUMP
1376471b825SIngo Molnar	select GENERIC_SMP_IDLE_THREAD
1386471b825SIngo Molnar	select GENERIC_STRNCPY_FROM_USER
1396471b825SIngo Molnar	select GENERIC_STRNLEN_USER
1406471b825SIngo Molnar	select GENERIC_TIME_VSYSCALL
1417ac87074SVincenzo Frascino	select GENERIC_GETTIMEOFDAY
142550a77a7SDmitry Safonov	select GENERIC_VDSO_TIME_NS
14339656e83SChristoph Hellwig	select GUP_GET_PTE_LOW_HIGH		if X86_PAE
14417e5888eSHans de Goede	select HARDIRQS_SW_RESEND
1457edaeb68SThomas Gleixner	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
1466471b825SIngo Molnar	select HAVE_ACPI_APEI			if ACPI
1476471b825SIngo Molnar	select HAVE_ACPI_APEI_NMI		if ACPI
1486471b825SIngo Molnar	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
1496471b825SIngo Molnar	select HAVE_ARCH_AUDITSYSCALL
1506471b825SIngo Molnar	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
1516471b825SIngo Molnar	select HAVE_ARCH_JUMP_LABEL
152b34006c4SArd Biesheuvel	select HAVE_ARCH_JUMP_LABEL_RELATIVE
153d17a1d97SAndrey Ryabinin	select HAVE_ARCH_KASAN			if X86_64
1540609ae01SDaniel Axtens	select HAVE_ARCH_KASAN_VMALLOC		if X86_64
1551dc0da6eSAlexander Potapenko	select HAVE_ARCH_KFENCE
1566471b825SIngo Molnar	select HAVE_ARCH_KGDB
1579e08f57dSDaniel Cashman	select HAVE_ARCH_MMAP_RND_BITS		if MMU
1589e08f57dSDaniel Cashman	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
1591b028f78SDmitry Safonov	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
160271ca788SArd Biesheuvel	select HAVE_ARCH_PREL32_RELOCATIONS
1616471b825SIngo Molnar	select HAVE_ARCH_SECCOMP_FILTER
162f7d83c1cSKees Cook	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
163afaef01cSAlexander Popov	select HAVE_ARCH_STACKLEAK
1646471b825SIngo Molnar	select HAVE_ARCH_TRACEHOOK
1656471b825SIngo Molnar	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
166a00cc7d9SMatthew Wilcox	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
167b64d8d1eSPeter Xu	select HAVE_ARCH_USERFAULTFD_WP         if X86_64 && USERFAULTFD
168*7677f7fdSAxel Rasmussen	select HAVE_ARCH_USERFAULTFD_MINOR	if X86_64 && USERFAULTFD
169e37e43a4SAndy Lutomirski	select HAVE_ARCH_VMAP_STACK		if X86_64
170fe950f60SKees Cook	select HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET
171c763ea26SIngo Molnar	select HAVE_ARCH_WITHIN_STACK_FRAMES
1722ff2b7ecSMasahiro Yamada	select HAVE_ASM_MODVERSIONS
1736471b825SIngo Molnar	select HAVE_CMPXCHG_DOUBLE
1746471b825SIngo Molnar	select HAVE_CMPXCHG_LOCAL
1756471b825SIngo Molnar	select HAVE_CONTEXT_TRACKING		if X86_64
176d1f250e2SFrederic Weisbecker	select HAVE_CONTEXT_TRACKING_OFFSTACK	if HAVE_CONTEXT_TRACKING
1776471b825SIngo Molnar	select HAVE_C_RECORDMCOUNT
1786dafca97SSami Tolvanen	select HAVE_OBJTOOL_MCOUNT		if STACK_VALIDATION
1796471b825SIngo Molnar	select HAVE_DEBUG_KMEMLEAK
1809c5a3621SAkinobu Mita	select HAVE_DMA_CONTIGUOUS
181677aa9f7SSteven Rostedt	select HAVE_DYNAMIC_FTRACE
18206aeaaeaSMasami Hiramatsu	select HAVE_DYNAMIC_FTRACE_WITH_REGS
18302a474caSSteven Rostedt (VMware)	select HAVE_DYNAMIC_FTRACE_WITH_ARGS	if X86_64
184562955feSSteven Rostedt (VMware)	select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
18503f5781bSWang YanQing	select HAVE_EBPF_JIT
18658340a07SJohannes Berg	select HAVE_EFFICIENT_UNALIGNED_ACCESS
1876630a8e5SChristoph Hellwig	select HAVE_EISA
1885f56a5dfSJiri Slaby	select HAVE_EXIT_THREAD
18967a929e0SChristoph Hellwig	select HAVE_FAST_GUP
190644e0e8dSSteven Rostedt (VMware)	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
1916471b825SIngo Molnar	select HAVE_FTRACE_MCOUNT_RECORD
1926471b825SIngo Molnar	select HAVE_FUNCTION_GRAPH_TRACER
1936471b825SIngo Molnar	select HAVE_FUNCTION_TRACER
1946b90bd4bSEmese Revfy	select HAVE_GCC_PLUGINS
1950067f129SK.Prasad	select HAVE_HW_BREAKPOINT
1966471b825SIngo Molnar	select HAVE_IDE
1976471b825SIngo Molnar	select HAVE_IOREMAP_PROT
198624db9eaSThomas Gleixner	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
1996471b825SIngo Molnar	select HAVE_IRQ_TIME_ACCOUNTING
2006471b825SIngo Molnar	select HAVE_KERNEL_BZIP2
2016471b825SIngo Molnar	select HAVE_KERNEL_GZIP
2026471b825SIngo Molnar	select HAVE_KERNEL_LZ4
2036471b825SIngo Molnar	select HAVE_KERNEL_LZMA
2046471b825SIngo Molnar	select HAVE_KERNEL_LZO
2056471b825SIngo Molnar	select HAVE_KERNEL_XZ
206fb46d057SNick Terrell	select HAVE_KERNEL_ZSTD
2076471b825SIngo Molnar	select HAVE_KPROBES
2086471b825SIngo Molnar	select HAVE_KPROBES_ON_FTRACE
209540adea3SMasami Hiramatsu	select HAVE_FUNCTION_ERROR_INJECTION
2106471b825SIngo Molnar	select HAVE_KRETPROBES
2116471b825SIngo Molnar	select HAVE_KVM
2126471b825SIngo Molnar	select HAVE_LIVEPATCH			if X86_64
2130102752eSFrederic Weisbecker	select HAVE_MIXED_BREAKPOINTS_REGS
214ee9f8fceSJosh Poimboeuf	select HAVE_MOD_ARCH_SPECIFIC
2159f132f7eSJoel Fernandes (Google)	select HAVE_MOVE_PMD
216be37c98dSKalesh Singh	select HAVE_MOVE_PUD
21742a0bb3fSPetr Mladek	select HAVE_NMI
2186471b825SIngo Molnar	select HAVE_OPTPROBES
2196471b825SIngo Molnar	select HAVE_PCSPKR_PLATFORM
2206471b825SIngo Molnar	select HAVE_PERF_EVENTS
221c01d4323SFrederic Weisbecker	select HAVE_PERF_EVENTS_NMI
22292e5aae4SNicholas Piggin	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
223eb01d42aSChristoph Hellwig	select HAVE_PCI
224c5e63197SJiri Olsa	select HAVE_PERF_REGS
225c5ebcedbSJiri Olsa	select HAVE_PERF_USER_STACK_DUMP
226ff2e6d72SPeter Zijlstra	select MMU_GATHER_RCU_TABLE_FREE		if PARAVIRT
22700998085SThomas Gleixner	select HAVE_POSIX_CPU_TIMERS_TASK_WORK
2286471b825SIngo Molnar	select HAVE_REGS_AND_STACK_ACCESS_API
2296415b38bSJiri Slaby	select HAVE_RELIABLE_STACKTRACE		if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
2303c88ee19SMasami Hiramatsu	select HAVE_FUNCTION_ARG_ACCESS_API
231cd1a41ceSThomas Gleixner	select HAVE_SOFTIRQ_ON_OWN_STACK
232d148eac0SMasahiro Yamada	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
233c763ea26SIngo Molnar	select HAVE_STACK_VALIDATION		if X86_64
234e6d6c071SJosh Poimboeuf	select HAVE_STATIC_CALL
2351e7e4788SJosh Poimboeuf	select HAVE_STATIC_CALL_INLINE		if HAVE_STACK_VALIDATION
2366ef869e0SMichal Hocko	select HAVE_PREEMPT_DYNAMIC
237d6761b8fSMathieu Desnoyers	select HAVE_RSEQ
2386471b825SIngo Molnar	select HAVE_SYSCALL_TRACEPOINTS
2396471b825SIngo Molnar	select HAVE_UNSTABLE_SCHED_CLOCK
2407c68af6eSAvi Kivity	select HAVE_USER_RETURN_NOTIFIER
2417ac87074SVincenzo Frascino	select HAVE_GENERIC_VDSO
24205736e4aSThomas Gleixner	select HOTPLUG_SMT			if SMP
243c0185808SThomas Gleixner	select IRQ_FORCED_THREADING
24486596f0aSChristoph Hellwig	select NEED_SG_DMA_LENGTH
2452eac9c2dSChristoph Hellwig	select PCI_DOMAINS			if PCI
246625210cfSSinan Kaya	select PCI_LOCKLESS_CONFIG		if PCI
2476471b825SIngo Molnar	select PERF_EVENTS
2483195ef59SPrarit Bhargava	select RTC_LIB
249d6faca40SArnd Bergmann	select RTC_MC146818_LIB
2506471b825SIngo Molnar	select SPARSE_IRQ
25183fe27eaSPranith Kumar	select SRCU
2521e7e4788SJosh Poimboeuf	select STACK_VALIDATION			if HAVE_STACK_VALIDATION && (HAVE_STATIC_CALL_INLINE || RETPOLINE)
2536471b825SIngo Molnar	select SYSCTL_EXCEPTION_TRACE
25415f4eae7SAndy Lutomirski	select THREAD_INFO_IN_TASK
2556471b825SIngo Molnar	select USER_STACKTRACE_SUPPORT
2566471b825SIngo Molnar	select VIRT_TO_BUS
2573b02a051SIngo Molnar	select HAVE_ARCH_KCSAN			if X86_64
2586471b825SIngo Molnar	select X86_FEATURE_NAMES		if PROC_FS
2590c608dadSAubrey Li	select PROC_PID_ARCH_STATUS		if PROC_FS
2609e2b4be3SNayna Jain	imply IMA_SECURE_AND_OR_TRUSTED_BOOT    if EFI
2617d8330a5SBalbir Singh
262ba7e4d13SIngo Molnarconfig INSTRUCTION_DECODER
2633120e25eSJan Beulich	def_bool y
2643120e25eSJan Beulich	depends on KPROBES || PERF_EVENTS || UPROBES
265ba7e4d13SIngo Molnar
26651b26adaSLinus Torvaldsconfig OUTPUT_FORMAT
26751b26adaSLinus Torvalds	string
26851b26adaSLinus Torvalds	default "elf32-i386" if X86_32
26951b26adaSLinus Torvalds	default "elf64-x86-64" if X86_64
27051b26adaSLinus Torvalds
2718d5fffb9SSam Ravnborgconfig LOCKDEP_SUPPORT
2723c2362e6SHarvey Harrison	def_bool y
2738d5fffb9SSam Ravnborg
2748d5fffb9SSam Ravnborgconfig STACKTRACE_SUPPORT
2753c2362e6SHarvey Harrison	def_bool y
2768d5fffb9SSam Ravnborg
2778d5fffb9SSam Ravnborgconfig MMU
2783c2362e6SHarvey Harrison	def_bool y
2798d5fffb9SSam Ravnborg
2809e08f57dSDaniel Cashmanconfig ARCH_MMAP_RND_BITS_MIN
2819e08f57dSDaniel Cashman	default 28 if 64BIT
2829e08f57dSDaniel Cashman	default 8
2839e08f57dSDaniel Cashman
2849e08f57dSDaniel Cashmanconfig ARCH_MMAP_RND_BITS_MAX
2859e08f57dSDaniel Cashman	default 32 if 64BIT
2869e08f57dSDaniel Cashman	default 16
2879e08f57dSDaniel Cashman
2889e08f57dSDaniel Cashmanconfig ARCH_MMAP_RND_COMPAT_BITS_MIN
2899e08f57dSDaniel Cashman	default 8
2909e08f57dSDaniel Cashman
2919e08f57dSDaniel Cashmanconfig ARCH_MMAP_RND_COMPAT_BITS_MAX
2929e08f57dSDaniel Cashman	default 16
2939e08f57dSDaniel Cashman
2948d5fffb9SSam Ravnborgconfig SBUS
2958d5fffb9SSam Ravnborg	bool
2968d5fffb9SSam Ravnborg
2978d5fffb9SSam Ravnborgconfig GENERIC_ISA_DMA
2983120e25eSJan Beulich	def_bool y
2993120e25eSJan Beulich	depends on ISA_DMA_API
3008d5fffb9SSam Ravnborg
3018d5fffb9SSam Ravnborgconfig GENERIC_BUG
3023c2362e6SHarvey Harrison	def_bool y
3038d5fffb9SSam Ravnborg	depends on BUG
304b93a531eSJan Beulich	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
305b93a531eSJan Beulich
306b93a531eSJan Beulichconfig GENERIC_BUG_RELATIVE_POINTERS
307b93a531eSJan Beulich	bool
3088d5fffb9SSam Ravnborg
3098d5fffb9SSam Ravnborgconfig ARCH_MAY_HAVE_PC_FDC
3103120e25eSJan Beulich	def_bool y
3113120e25eSJan Beulich	depends on ISA_DMA_API
3128d5fffb9SSam Ravnborg
3131032c0baSSam Ravnborgconfig GENERIC_CALIBRATE_DELAY
3141032c0baSSam Ravnborg	def_bool y
3151032c0baSSam Ravnborg
3169a0b8415Svenkatesh.pallipadi@intel.comconfig ARCH_HAS_CPU_RELAX
3179a0b8415Svenkatesh.pallipadi@intel.com	def_bool y
3188d5fffb9SSam Ravnborg
3191b27d05bSPekka Enbergconfig ARCH_HAS_CACHE_LINE_SIZE
3201b27d05bSPekka Enberg	def_bool y
3211b27d05bSPekka Enberg
322316d097cSDave Hansenconfig ARCH_HAS_FILTER_PGPROT
323316d097cSDave Hansen	def_bool y
324316d097cSDave Hansen
325dd5af90aSMike Travisconfig HAVE_SETUP_PER_CPU_AREA
32689c9c4c5SBrian Gerst	def_bool y
327b32ef636Stravis@sgi.com
32808fc4580STejun Heoconfig NEED_PER_CPU_EMBED_FIRST_CHUNK
32908fc4580STejun Heo	def_bool y
33008fc4580STejun Heo
33108fc4580STejun Heoconfig NEED_PER_CPU_PAGE_FIRST_CHUNK
33211124411STejun Heo	def_bool y
33311124411STejun Heo
334801e4062SJohannes Bergconfig ARCH_HIBERNATION_POSSIBLE
335801e4062SJohannes Berg	def_bool y
336801e4062SJohannes Berg
337f4cb5700SJohannes Bergconfig ARCH_SUSPEND_POSSIBLE
338f4cb5700SJohannes Berg	def_bool y
339f4cb5700SJohannes Berg
34053313b2cSSteve Capperconfig ARCH_WANT_GENERAL_HUGETLB
34153313b2cSSteve Capper	def_bool y
34253313b2cSSteve Capper
3438d5fffb9SSam Ravnborgconfig ZONE_DMA32
344e0fd24a3SJan Beulich	def_bool y if X86_64
3458d5fffb9SSam Ravnborg
3468d5fffb9SSam Ravnborgconfig AUDIT_ARCH
347e0fd24a3SJan Beulich	def_bool y if X86_64
3488d5fffb9SSam Ravnborg
349d6f2d75aSAndrey Ryabininconfig KASAN_SHADOW_OFFSET
350d6f2d75aSAndrey Ryabinin	hex
351d6f2d75aSAndrey Ryabinin	depends on KASAN
352d6f2d75aSAndrey Ryabinin	default 0xdffffc0000000000
353d6f2d75aSAndrey Ryabinin
35469575d38SShane Wangconfig HAVE_INTEL_TXT
35569575d38SShane Wang	def_bool y
3566ea30386SKees Cook	depends on INTEL_IOMMU && ACPI
35769575d38SShane Wang
3586b0c3d44SSam Ravnborgconfig X86_32_SMP
3596b0c3d44SSam Ravnborg	def_bool y
3606b0c3d44SSam Ravnborg	depends on X86_32 && SMP
3616b0c3d44SSam Ravnborg
3626b0c3d44SSam Ravnborgconfig X86_64_SMP
3636b0c3d44SSam Ravnborg	def_bool y
3646b0c3d44SSam Ravnborg	depends on X86_64 && SMP
3656b0c3d44SSam Ravnborg
3662b144498SSrikar Dronamrajuconfig ARCH_SUPPORTS_UPROBES
3672b144498SSrikar Dronamraju	def_bool y
3682b144498SSrikar Dronamraju
369d20642f0SRob Herringconfig FIX_EARLYCON_MEM
370d20642f0SRob Herring	def_bool y
371d20642f0SRob Herring
37294d49eb3SKirill A. Shutemovconfig DYNAMIC_PHYSICAL_MASK
37394d49eb3SKirill A. Shutemov	bool
37494d49eb3SKirill A. Shutemov
37598233368SKirill A. Shutemovconfig PGTABLE_LEVELS
37698233368SKirill A. Shutemov	int
37777ef56e4SKirill A. Shutemov	default 5 if X86_5LEVEL
37898233368SKirill A. Shutemov	default 4 if X86_64
37998233368SKirill A. Shutemov	default 3 if X86_PAE
38098233368SKirill A. Shutemov	default 2
38198233368SKirill A. Shutemov
3822a61f474SMasahiro Yamadaconfig CC_HAS_SANE_STACKPROTECTOR
3832a61f474SMasahiro Yamada	bool
3842a61f474SMasahiro Yamada	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
3852a61f474SMasahiro Yamada	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
3862a61f474SMasahiro Yamada	help
3872a61f474SMasahiro Yamada	   We have to make sure stack protector is unconditionally disabled if
3883fb0fdb3SAndy Lutomirski	   the compiler produces broken code or if it does not let us control
3893fb0fdb3SAndy Lutomirski	   the segment on 32-bit kernels.
3902a61f474SMasahiro Yamada
391506f1d07SSam Ravnborgmenu "Processor type and features"
392506f1d07SSam Ravnborg
3935ee71535SRandy Dunlapconfig ZONE_DMA
3945ee71535SRandy Dunlap	bool "DMA memory allocation support" if EXPERT
3955ee71535SRandy Dunlap	default y
3965ee71535SRandy Dunlap	help
3975ee71535SRandy Dunlap	  DMA memory allocation support allows devices with less than 32-bit
3985ee71535SRandy Dunlap	  addressing to allocate within the first 16MB of address space.
3995ee71535SRandy Dunlap	  Disable if no such devices will be used.
4005ee71535SRandy Dunlap
4015ee71535SRandy Dunlap	  If unsure, say Y.
4025ee71535SRandy Dunlap
403506f1d07SSam Ravnborgconfig SMP
404506f1d07SSam Ravnborg	bool "Symmetric multi-processing support"
405a7f7f624SMasahiro Yamada	help
406506f1d07SSam Ravnborg	  This enables support for systems with more than one CPU. If you have
4074a474157SRobert Graffham	  a system with only one CPU, say N. If you have a system with more
4084a474157SRobert Graffham	  than one CPU, say Y.
409506f1d07SSam Ravnborg
4104a474157SRobert Graffham	  If you say N here, the kernel will run on uni- and multiprocessor
411506f1d07SSam Ravnborg	  machines, but will use only one CPU of a multiprocessor machine. If
412506f1d07SSam Ravnborg	  you say Y here, the kernel will run on many, but not all,
4134a474157SRobert Graffham	  uniprocessor machines. On a uniprocessor machine, the kernel
414506f1d07SSam Ravnborg	  will run faster if you say N here.
415506f1d07SSam Ravnborg
416506f1d07SSam Ravnborg	  Note that if you say Y here and choose architecture "586" or
417506f1d07SSam Ravnborg	  "Pentium" under "Processor family", the kernel will not work on 486
418506f1d07SSam Ravnborg	  architectures. Similarly, multiprocessor kernels for the "PPro"
419506f1d07SSam Ravnborg	  architecture may not work on all Pentium based boards.
420506f1d07SSam Ravnborg
421506f1d07SSam Ravnborg	  People using multiprocessor machines who say Y here should also say
422506f1d07SSam Ravnborg	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
423506f1d07SSam Ravnborg	  Management" code will be disabled if you say Y here.
424506f1d07SSam Ravnborg
425cb1aaebeSMauro Carvalho Chehab	  See also <file:Documentation/x86/i386/IO-APIC.rst>,
4264f4cfa6cSMauro Carvalho Chehab	  <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
427506f1d07SSam Ravnborg	  <http://www.tldp.org/docs.html#howto>.
428506f1d07SSam Ravnborg
429506f1d07SSam Ravnborg	  If you don't know what to do here, say N.
430506f1d07SSam Ravnborg
4319def39beSJosh Triplettconfig X86_FEATURE_NAMES
4329def39beSJosh Triplett	bool "Processor feature human-readable names" if EMBEDDED
4339def39beSJosh Triplett	default y
434a7f7f624SMasahiro Yamada	help
4359def39beSJosh Triplett	  This option compiles in a table of x86 feature bits and corresponding
4369def39beSJosh Triplett	  names.  This is required to support /proc/cpuinfo and a few kernel
4379def39beSJosh Triplett	  messages.  You can disable this to save space, at the expense of
4389def39beSJosh Triplett	  making those few kernel messages show numeric feature bits instead.
4399def39beSJosh Triplett
4409def39beSJosh Triplett	  If in doubt, say Y.
4419def39beSJosh Triplett
44206cd9a7dSYinghai Luconfig X86_X2APIC
44306cd9a7dSYinghai Lu	bool "Support x2apic"
44419e3d60dSJan Kiszka	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
445a7f7f624SMasahiro Yamada	help
44606cd9a7dSYinghai Lu	  This enables x2apic support on CPUs that have this feature.
44706cd9a7dSYinghai Lu
44806cd9a7dSYinghai Lu	  This allows 32-bit apic IDs (so it can support very large systems),
44906cd9a7dSYinghai Lu	  and accesses the local apic via MSRs not via mmio.
45006cd9a7dSYinghai Lu
45106cd9a7dSYinghai Lu	  If you don't know what to do here, say N.
45206cd9a7dSYinghai Lu
4536695c85bSYinghai Luconfig X86_MPPARSE
4544590d98fSAndy Shevchenko	bool "Enable MPS table" if ACPI
4557a527688SJan Beulich	default y
4565ab74722SIngo Molnar	depends on X86_LOCAL_APIC
457a7f7f624SMasahiro Yamada	help
4586695c85bSYinghai Lu	  For old smp systems that do not have proper acpi support. Newer systems
4596695c85bSYinghai Lu	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
4606695c85bSYinghai Lu
461ddd70cf9SJun Nakajimaconfig GOLDFISH
462ddd70cf9SJun Nakajima	def_bool y
463ddd70cf9SJun Nakajima	depends on X86_GOLDFISH
464ddd70cf9SJun Nakajima
46576b04384SDavid Woodhouseconfig RETPOLINE
46676b04384SDavid Woodhouse	bool "Avoid speculative indirect branches in kernel"
46776b04384SDavid Woodhouse	default y
46876b04384SDavid Woodhouse	help
46976b04384SDavid Woodhouse	  Compile kernel with the retpoline compiler options to guard against
47076b04384SDavid Woodhouse	  kernel-to-user data leaks by avoiding speculative indirect
47176b04384SDavid Woodhouse	  branches. Requires a compiler with -mindirect-branch=thunk-extern
47276b04384SDavid Woodhouse	  support for full protection. The kernel may run slower.
47376b04384SDavid Woodhouse
474e6d42931SJohannes Weinerconfig X86_CPU_RESCTRL
475e6d42931SJohannes Weiner	bool "x86 CPU resource control support"
4766fe07ce3SBabu Moger	depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
47759fe5a77SThomas Gleixner	select KERNFS
478e79f15a4SChen Yu	select PROC_CPU_RESCTRL		if PROC_FS
47978e99b4aSFenghua Yu	help
480e6d42931SJohannes Weiner	  Enable x86 CPU resource control support.
4816fe07ce3SBabu Moger
4826fe07ce3SBabu Moger	  Provide support for the allocation and monitoring of system resources
4836fe07ce3SBabu Moger	  usage by the CPU.
4846fe07ce3SBabu Moger
4856fe07ce3SBabu Moger	  Intel calls this Intel Resource Director Technology
4866fe07ce3SBabu Moger	  (Intel(R) RDT). More information about RDT can be found in the
4876fe07ce3SBabu Moger	  Intel x86 Architecture Software Developer Manual.
4886fe07ce3SBabu Moger
4896fe07ce3SBabu Moger	  AMD calls this AMD Platform Quality of Service (AMD QoS).
4906fe07ce3SBabu Moger	  More information about AMD QoS can be found in the AMD64 Technology
4916fe07ce3SBabu Moger	  Platform Quality of Service Extensions manual.
49278e99b4aSFenghua Yu
49378e99b4aSFenghua Yu	  Say N if unsure.
49478e99b4aSFenghua Yu
4958425091fSRavikiran G Thirumalaiif X86_32
496a0d0bb4dSRandy Dunlapconfig X86_BIGSMP
497a0d0bb4dSRandy Dunlap	bool "Support for big SMP systems with more than 8 CPUs"
498a0d0bb4dSRandy Dunlap	depends on SMP
499a7f7f624SMasahiro Yamada	help
500e133f6eaSRandy Dunlap	  This option is needed for the systems that have more than 8 CPUs.
501a0d0bb4dSRandy Dunlap
502c5c606d9SRavikiran G Thirumalaiconfig X86_EXTENDED_PLATFORM
503c5c606d9SRavikiran G Thirumalai	bool "Support for extended (non-PC) x86 platforms"
504c5c606d9SRavikiran G Thirumalai	default y
505a7f7f624SMasahiro Yamada	help
50606ac8346SIngo Molnar	  If you disable this option then the kernel will only support
50706ac8346SIngo Molnar	  standard PC platforms. (which covers the vast majority of
50806ac8346SIngo Molnar	  systems out there.)
50906ac8346SIngo Molnar
5108425091fSRavikiran G Thirumalai	  If you enable this option then you'll be able to select support
5118425091fSRavikiran G Thirumalai	  for the following (non-PC) 32 bit x86 platforms:
512cb7b8023SBen Hutchings		Goldfish (Android emulator)
5138425091fSRavikiran G Thirumalai		AMD Elan
5148425091fSRavikiran G Thirumalai		RDC R-321x SoC
5158425091fSRavikiran G Thirumalai		SGI 320/540 (Visual Workstation)
51683125a3aSAlessandro Rubini		STA2X11-based (e.g. Northville)
5173f4110a4SThomas Gleixner		Moorestown MID devices
51806ac8346SIngo Molnar
51906ac8346SIngo Molnar	  If you have one of these systems, or if you want to build a
52006ac8346SIngo Molnar	  generic distribution kernel, say Y here - otherwise say N.
5218425091fSRavikiran G Thirumalaiendif
52206ac8346SIngo Molnar
5238425091fSRavikiran G Thirumalaiif X86_64
5248425091fSRavikiran G Thirumalaiconfig X86_EXTENDED_PLATFORM
5258425091fSRavikiran G Thirumalai	bool "Support for extended (non-PC) x86 platforms"
5268425091fSRavikiran G Thirumalai	default y
527a7f7f624SMasahiro Yamada	help
5288425091fSRavikiran G Thirumalai	  If you disable this option then the kernel will only support
5298425091fSRavikiran G Thirumalai	  standard PC platforms. (which covers the vast majority of
5308425091fSRavikiran G Thirumalai	  systems out there.)
5318425091fSRavikiran G Thirumalai
5328425091fSRavikiran G Thirumalai	  If you enable this option then you'll be able to select support
5338425091fSRavikiran G Thirumalai	  for the following (non-PC) 64 bit x86 platforms:
53444b111b5SSteffen Persvold		Numascale NumaChip
5358425091fSRavikiran G Thirumalai		ScaleMP vSMP
5368425091fSRavikiran G Thirumalai		SGI Ultraviolet
5378425091fSRavikiran G Thirumalai
5388425091fSRavikiran G Thirumalai	  If you have one of these systems, or if you want to build a
5398425091fSRavikiran G Thirumalai	  generic distribution kernel, say Y here - otherwise say N.
5408425091fSRavikiran G Thirumalaiendif
541c5c606d9SRavikiran G Thirumalai# This is an alphabetically sorted list of 64 bit extended platforms
542c5c606d9SRavikiran G Thirumalai# Please maintain the alphabetic order if and when there are additions
54344b111b5SSteffen Persvoldconfig X86_NUMACHIP
54444b111b5SSteffen Persvold	bool "Numascale NumaChip"
54544b111b5SSteffen Persvold	depends on X86_64
54644b111b5SSteffen Persvold	depends on X86_EXTENDED_PLATFORM
54744b111b5SSteffen Persvold	depends on NUMA
54844b111b5SSteffen Persvold	depends on SMP
54944b111b5SSteffen Persvold	depends on X86_X2APIC
550f9726bfdSDaniel J Blueman	depends on PCI_MMCONFIG
551a7f7f624SMasahiro Yamada	help
55244b111b5SSteffen Persvold	  Adds support for Numascale NumaChip large-SMP systems. Needed to
55344b111b5SSteffen Persvold	  enable more than ~168 cores.
55444b111b5SSteffen Persvold	  If you don't have one of these, you should say N here.
55503b48632SNick Piggin
5566a48565eSIngo Molnarconfig X86_VSMP
557c5c606d9SRavikiran G Thirumalai	bool "ScaleMP vSMP"
5586276a074SBorislav Petkov	select HYPERVISOR_GUEST
5596a48565eSIngo Molnar	select PARAVIRT
5606a48565eSIngo Molnar	depends on X86_64 && PCI
561c5c606d9SRavikiran G Thirumalai	depends on X86_EXTENDED_PLATFORM
562ead91d4bSShai Fultheim	depends on SMP
563a7f7f624SMasahiro Yamada	help
5646a48565eSIngo Molnar	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
5656a48565eSIngo Molnar	  supposed to run on these EM64T-based machines.  Only choose this option
5666a48565eSIngo Molnar	  if you have one of these machines.
5676a48565eSIngo Molnar
568c5c606d9SRavikiran G Thirumalaiconfig X86_UV
569c5c606d9SRavikiran G Thirumalai	bool "SGI Ultraviolet"
570c5c606d9SRavikiran G Thirumalai	depends on X86_64
571c5c606d9SRavikiran G Thirumalai	depends on X86_EXTENDED_PLATFORM
57254c28d29SJack Steiner	depends on NUMA
5731ecb4ae5SAndrew Morton	depends on EFI
574c2209ea5SIngo Molnar	depends on KEXEC_CORE
5759d6c26e7SSuresh Siddha	depends on X86_X2APIC
5761222e564SIngo Molnar	depends on PCI
577a7f7f624SMasahiro Yamada	help
578c5c606d9SRavikiran G Thirumalai	  This option is needed in order to support SGI Ultraviolet systems.
579c5c606d9SRavikiran G Thirumalai	  If you don't have one of these, you should say N here.
580c5c606d9SRavikiran G Thirumalai
581c5c606d9SRavikiran G Thirumalai# Following is an alphabetically sorted list of 32 bit extended platforms
582c5c606d9SRavikiran G Thirumalai# Please maintain the alphabetic order if and when there are additions
583506f1d07SSam Ravnborg
584ddd70cf9SJun Nakajimaconfig X86_GOLDFISH
585ddd70cf9SJun Nakajima	bool "Goldfish (Virtual Platform)"
586cb7b8023SBen Hutchings	depends on X86_EXTENDED_PLATFORM
587a7f7f624SMasahiro Yamada	help
588ddd70cf9SJun Nakajima	 Enable support for the Goldfish virtual platform used primarily
589ddd70cf9SJun Nakajima	 for Android development. Unless you are building for the Android
590ddd70cf9SJun Nakajima	 Goldfish emulator say N here.
591ddd70cf9SJun Nakajima
592c751e17bSThomas Gleixnerconfig X86_INTEL_CE
593c751e17bSThomas Gleixner	bool "CE4100 TV platform"
594c751e17bSThomas Gleixner	depends on PCI
595c751e17bSThomas Gleixner	depends on PCI_GODIRECT
5966084a6e2SJiang Liu	depends on X86_IO_APIC
597c751e17bSThomas Gleixner	depends on X86_32
598c751e17bSThomas Gleixner	depends on X86_EXTENDED_PLATFORM
59937bc9f50SDirk Brandewie	select X86_REBOOTFIXUPS
600da6b737bSSebastian Andrzej Siewior	select OF
601da6b737bSSebastian Andrzej Siewior	select OF_EARLY_FLATTREE
602a7f7f624SMasahiro Yamada	help
603c751e17bSThomas Gleixner	  Select for the Intel CE media processor (CE4100) SOC.
604c751e17bSThomas Gleixner	  This option compiles in support for the CE4100 SOC for settop
605c751e17bSThomas Gleixner	  boxes and media devices.
606c751e17bSThomas Gleixner
6074cb9b00fSDavid Cohenconfig X86_INTEL_MID
60843605ef1SAlan Cox	bool "Intel MID platform support"
60943605ef1SAlan Cox	depends on X86_EXTENDED_PLATFORM
610edc6bc78SDavid Cohen	depends on X86_PLATFORM_DEVICES
6111ea7c673SAlan Cox	depends on PCI
6123fda5bb4SAndy Shevchenko	depends on X86_64 || (PCI_GOANY && X86_32)
6131ea7c673SAlan Cox	depends on X86_IO_APIC
6144cb9b00fSDavid Cohen	select I2C
6157c9c3a1eSAlan Cox	select DW_APB_TIMER
6161ea7c673SAlan Cox	select APB_TIMER
61754b34aa0SMika Westerberg	select INTEL_SCU_PCI
61815a713dfSMika Westerberg	select MFD_INTEL_MSIC
619a7f7f624SMasahiro Yamada	help
6204cb9b00fSDavid Cohen	  Select to build a kernel capable of supporting Intel MID (Mobile
6214cb9b00fSDavid Cohen	  Internet Device) platform systems which do not have the PCI legacy
6224cb9b00fSDavid Cohen	  interfaces. If you are building for a PC class system say N here.
6231ea7c673SAlan Cox
6244cb9b00fSDavid Cohen	  Intel MID platforms are based on an Intel processor and chipset which
6254cb9b00fSDavid Cohen	  consume less power than most of the x86 derivatives.
62643605ef1SAlan Cox
6278bbc2a13SBryan O'Donoghueconfig X86_INTEL_QUARK
6288bbc2a13SBryan O'Donoghue	bool "Intel Quark platform support"
6298bbc2a13SBryan O'Donoghue	depends on X86_32
6308bbc2a13SBryan O'Donoghue	depends on X86_EXTENDED_PLATFORM
6318bbc2a13SBryan O'Donoghue	depends on X86_PLATFORM_DEVICES
6328bbc2a13SBryan O'Donoghue	depends on X86_TSC
6338bbc2a13SBryan O'Donoghue	depends on PCI
6348bbc2a13SBryan O'Donoghue	depends on PCI_GOANY
6358bbc2a13SBryan O'Donoghue	depends on X86_IO_APIC
6368bbc2a13SBryan O'Donoghue	select IOSF_MBI
6378bbc2a13SBryan O'Donoghue	select INTEL_IMR
6389ab6eb51SAndy Shevchenko	select COMMON_CLK
639a7f7f624SMasahiro Yamada	help
6408bbc2a13SBryan O'Donoghue	  Select to include support for Quark X1000 SoC.
6418bbc2a13SBryan O'Donoghue	  Say Y here if you have a Quark based system such as the Arduino
6428bbc2a13SBryan O'Donoghue	  compatible Intel Galileo.
6438bbc2a13SBryan O'Donoghue
6443d48aab1SMika Westerbergconfig X86_INTEL_LPSS
6453d48aab1SMika Westerberg	bool "Intel Low Power Subsystem Support"
6465962dd22SSinan Kaya	depends on X86 && ACPI && PCI
6473d48aab1SMika Westerberg	select COMMON_CLK
6480f531431SMathias Nyman	select PINCTRL
649eebb3e8dSAndy Shevchenko	select IOSF_MBI
650a7f7f624SMasahiro Yamada	help
6513d48aab1SMika Westerberg	  Select to build support for Intel Low Power Subsystem such as
6523d48aab1SMika Westerberg	  found on Intel Lynxpoint PCH. Selecting this option enables
6530f531431SMathias Nyman	  things like clock tree (common clock framework) and pincontrol
6540f531431SMathias Nyman	  which are needed by the LPSS peripheral drivers.
6553d48aab1SMika Westerberg
65692082a88SKen Xueconfig X86_AMD_PLATFORM_DEVICE
65792082a88SKen Xue	bool "AMD ACPI2Platform devices support"
65892082a88SKen Xue	depends on ACPI
65992082a88SKen Xue	select COMMON_CLK
66092082a88SKen Xue	select PINCTRL
661a7f7f624SMasahiro Yamada	help
66292082a88SKen Xue	  Select to interpret AMD specific ACPI device to platform device
66392082a88SKen Xue	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
66492082a88SKen Xue	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
66592082a88SKen Xue	  implemented under PINCTRL subsystem.
66692082a88SKen Xue
667ced3ce76SDavid E. Boxconfig IOSF_MBI
668ced3ce76SDavid E. Box	tristate "Intel SoC IOSF Sideband support for SoC platforms"
669ced3ce76SDavid E. Box	depends on PCI
670a7f7f624SMasahiro Yamada	help
671ced3ce76SDavid E. Box	  This option enables sideband register access support for Intel SoC
672ced3ce76SDavid E. Box	  platforms. On these platforms the IOSF sideband is used in lieu of
673ced3ce76SDavid E. Box	  MSR's for some register accesses, mostly but not limited to thermal
674ced3ce76SDavid E. Box	  and power. Drivers may query the availability of this device to
675ced3ce76SDavid E. Box	  determine if they need the sideband in order to work on these
676ced3ce76SDavid E. Box	  platforms. The sideband is available on the following SoC products.
677ced3ce76SDavid E. Box	  This list is not meant to be exclusive.
678ced3ce76SDavid E. Box	   - BayTrail
679ced3ce76SDavid E. Box	   - Braswell
680ced3ce76SDavid E. Box	   - Quark
681ced3ce76SDavid E. Box
682ced3ce76SDavid E. Box	  You should say Y if you are running a kernel on one of these SoC's.
683ced3ce76SDavid E. Box
684ed2226bdSDavid E. Boxconfig IOSF_MBI_DEBUG
685ed2226bdSDavid E. Box	bool "Enable IOSF sideband access through debugfs"
686ed2226bdSDavid E. Box	depends on IOSF_MBI && DEBUG_FS
687a7f7f624SMasahiro Yamada	help
688ed2226bdSDavid E. Box	  Select this option to expose the IOSF sideband access registers (MCR,
689ed2226bdSDavid E. Box	  MDR, MCRX) through debugfs to write and read register information from
690ed2226bdSDavid E. Box	  different units on the SoC. This is most useful for obtaining device
691ed2226bdSDavid E. Box	  state information for debug and analysis. As this is a general access
692ed2226bdSDavid E. Box	  mechanism, users of this option would have specific knowledge of the
693ed2226bdSDavid E. Box	  device they want to access.
694ed2226bdSDavid E. Box
695ed2226bdSDavid E. Box	  If you don't require the option or are in doubt, say N.
696ed2226bdSDavid E. Box
697c5c606d9SRavikiran G Thirumalaiconfig X86_RDC321X
698c5c606d9SRavikiran G Thirumalai	bool "RDC R-321x SoC"
699506f1d07SSam Ravnborg	depends on X86_32
700c5c606d9SRavikiran G Thirumalai	depends on X86_EXTENDED_PLATFORM
701c5c606d9SRavikiran G Thirumalai	select M486
702c5c606d9SRavikiran G Thirumalai	select X86_REBOOTFIXUPS
703a7f7f624SMasahiro Yamada	help
704c5c606d9SRavikiran G Thirumalai	  This option is needed for RDC R-321x system-on-chip, also known
705c5c606d9SRavikiran G Thirumalai	  as R-8610-(G).
706c5c606d9SRavikiran G Thirumalai	  If you don't have one of these chips, you should say N here.
707c5c606d9SRavikiran G Thirumalai
708e0c7ae37SIngo Molnarconfig X86_32_NON_STANDARD
7099c398017SIngo Molnar	bool "Support non-standard 32-bit SMP architectures"
7109c398017SIngo Molnar	depends on X86_32 && SMP
711c5c606d9SRavikiran G Thirumalai	depends on X86_EXTENDED_PLATFORM
712a7f7f624SMasahiro Yamada	help
713b5660ba7SH. Peter Anvin	  This option compiles in the bigsmp and STA2X11 default
714b5660ba7SH. Peter Anvin	  subarchitectures.  It is intended for a generic binary
715b5660ba7SH. Peter Anvin	  kernel. If you select them all, kernel will probe it one by
716b5660ba7SH. Peter Anvin	  one and will fallback to default.
717d49c4288SYinghai Lu
718c5c606d9SRavikiran G Thirumalai# Alphabetically sorted list of Non standard 32 bit platforms
719d49c4288SYinghai Lu
720d949f36fSLinus Torvaldsconfig X86_SUPPORTS_MEMORY_FAILURE
7216fc108a0SJan Beulich	def_bool y
722d949f36fSLinus Torvalds	# MCE code calls memory_failure():
723d949f36fSLinus Torvalds	depends on X86_MCE
724d949f36fSLinus Torvalds	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
725d949f36fSLinus Torvalds	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
726d949f36fSLinus Torvalds	depends on X86_64 || !SPARSEMEM
727d949f36fSLinus Torvalds	select ARCH_SUPPORTS_MEMORY_FAILURE
728d949f36fSLinus Torvalds
72983125a3aSAlessandro Rubiniconfig STA2X11
73083125a3aSAlessandro Rubini	bool "STA2X11 Companion Chip Support"
73183125a3aSAlessandro Rubini	depends on X86_32_NON_STANDARD && PCI
73283125a3aSAlessandro Rubini	select SWIOTLB
73383125a3aSAlessandro Rubini	select MFD_STA2X11
7340145071bSLinus Walleij	select GPIOLIB
735a7f7f624SMasahiro Yamada	help
73683125a3aSAlessandro Rubini	  This adds support for boards based on the STA2X11 IO-Hub,
73783125a3aSAlessandro Rubini	  a.k.a. "ConneXt". The chip is used in place of the standard
73883125a3aSAlessandro Rubini	  PC chipset, so all "standard" peripherals are missing. If this
73983125a3aSAlessandro Rubini	  option is selected the kernel will still be able to boot on
74083125a3aSAlessandro Rubini	  standard PC machines.
74183125a3aSAlessandro Rubini
74282148d1dSShérabconfig X86_32_IRIS
74382148d1dSShérab	tristate "Eurobraille/Iris poweroff module"
74482148d1dSShérab	depends on X86_32
745a7f7f624SMasahiro Yamada	help
74682148d1dSShérab	  The Iris machines from EuroBraille do not have APM or ACPI support
74782148d1dSShérab	  to shut themselves down properly.  A special I/O sequence is
74882148d1dSShérab	  needed to do so, which is what this module does at
74982148d1dSShérab	  kernel shutdown.
75082148d1dSShérab
75182148d1dSShérab	  This is only for Iris machines from EuroBraille.
75282148d1dSShérab
75382148d1dSShérab	  If unused, say N.
75482148d1dSShérab
755ae1e9130SIngo Molnarconfig SCHED_OMIT_FRAME_POINTER
7563c2362e6SHarvey Harrison	def_bool y
7573c2362e6SHarvey Harrison	prompt "Single-depth WCHAN output"
758a87d0914SKen Chen	depends on X86
759a7f7f624SMasahiro Yamada	help
760506f1d07SSam Ravnborg	  Calculate simpler /proc/<PID>/wchan values. If this option
761506f1d07SSam Ravnborg	  is disabled then wchan values will recurse back to the
762506f1d07SSam Ravnborg	  caller function. This provides more accurate wchan values,
763506f1d07SSam Ravnborg	  at the expense of slightly more scheduling overhead.
764506f1d07SSam Ravnborg
765506f1d07SSam Ravnborg	  If in doubt, say "Y".
766506f1d07SSam Ravnborg
7676276a074SBorislav Petkovmenuconfig HYPERVISOR_GUEST
7686276a074SBorislav Petkov	bool "Linux guest support"
769a7f7f624SMasahiro Yamada	help
7706276a074SBorislav Petkov	  Say Y here to enable options for running Linux under various hyper-
7716276a074SBorislav Petkov	  visors. This option enables basic hypervisor detection and platform
7726276a074SBorislav Petkov	  setup.
773506f1d07SSam Ravnborg
7746276a074SBorislav Petkov	  If you say N, all options in this submenu will be skipped and
7756276a074SBorislav Petkov	  disabled, and Linux guest support won't be built in.
776506f1d07SSam Ravnborg
7776276a074SBorislav Petkovif HYPERVISOR_GUEST
778506f1d07SSam Ravnborg
779e61bd94aSEduardo Pereira Habkostconfig PARAVIRT
780e61bd94aSEduardo Pereira Habkost	bool "Enable paravirtualization code"
781a0e2bf7cSJuergen Gross	depends on HAVE_STATIC_CALL
782a7f7f624SMasahiro Yamada	help
783e61bd94aSEduardo Pereira Habkost	  This changes the kernel so it can modify itself when it is run
784e61bd94aSEduardo Pereira Habkost	  under a hypervisor, potentially improving performance significantly
785e61bd94aSEduardo Pereira Habkost	  over full virtualization.  However, when run without a hypervisor
786e61bd94aSEduardo Pereira Habkost	  the kernel is theoretically slower and slightly larger.
787e61bd94aSEduardo Pereira Habkost
788c00a280aSJuergen Grossconfig PARAVIRT_XXL
789c00a280aSJuergen Gross	bool
790c00a280aSJuergen Gross
7916276a074SBorislav Petkovconfig PARAVIRT_DEBUG
7926276a074SBorislav Petkov	bool "paravirt-ops debugging"
7936276a074SBorislav Petkov	depends on PARAVIRT && DEBUG_KERNEL
794a7f7f624SMasahiro Yamada	help
7956276a074SBorislav Petkov	  Enable to debug paravirt_ops internals.  Specifically, BUG if
7966276a074SBorislav Petkov	  a paravirt_op is missing when it is called.
7976276a074SBorislav Petkov
798b4ecc126SJeremy Fitzhardingeconfig PARAVIRT_SPINLOCKS
799b4ecc126SJeremy Fitzhardinge	bool "Paravirtualization layer for spinlocks"
8006ea30386SKees Cook	depends on PARAVIRT && SMP
801a7f7f624SMasahiro Yamada	help
802b4ecc126SJeremy Fitzhardinge	  Paravirtualized spinlocks allow a pvops backend to replace the
803b4ecc126SJeremy Fitzhardinge	  spinlock implementation with something virtualization-friendly
804b4ecc126SJeremy Fitzhardinge	  (for example, block the virtual CPU rather than spinning).
805b4ecc126SJeremy Fitzhardinge
8064c4e4f61SRaghavendra K T	  It has a minimal impact on native kernels and gives a nice performance
8074c4e4f61SRaghavendra K T	  benefit on paravirtualized KVM / Xen kernels.
808b4ecc126SJeremy Fitzhardinge
8094c4e4f61SRaghavendra K T	  If you are unsure how to answer this question, answer Y.
810b4ecc126SJeremy Fitzhardinge
811ecca2502SZhao Yakuiconfig X86_HV_CALLBACK_VECTOR
812ecca2502SZhao Yakui	def_bool n
813ecca2502SZhao Yakui
8146276a074SBorislav Petkovsource "arch/x86/xen/Kconfig"
8156276a074SBorislav Petkov
8166276a074SBorislav Petkovconfig KVM_GUEST
8176276a074SBorislav Petkov	bool "KVM Guest support (including kvmclock)"
8186276a074SBorislav Petkov	depends on PARAVIRT
8196276a074SBorislav Petkov	select PARAVIRT_CLOCK
820a1c4423bSMarcelo Tosatti	select ARCH_CPUIDLE_HALTPOLL
821b1d40575SVitaly Kuznetsov	select X86_HV_CALLBACK_VECTOR
8226276a074SBorislav Petkov	default y
823a7f7f624SMasahiro Yamada	help
8246276a074SBorislav Petkov	  This option enables various optimizations for running under the KVM
8256276a074SBorislav Petkov	  hypervisor. It includes a paravirtualized clock, so that instead
8266276a074SBorislav Petkov	  of relying on a PIT (or probably other) emulation by the
8276276a074SBorislav Petkov	  underlying device model, the host provides the guest with
8286276a074SBorislav Petkov	  timing infrastructure such as time of day, and system time
8296276a074SBorislav Petkov
830a1c4423bSMarcelo Tosatticonfig ARCH_CPUIDLE_HALTPOLL
831a1c4423bSMarcelo Tosatti	def_bool n
832a1c4423bSMarcelo Tosatti	prompt "Disable host haltpoll when loading haltpoll driver"
833a1c4423bSMarcelo Tosatti	help
834a1c4423bSMarcelo Tosatti	  If virtualized under KVM, disable host haltpoll.
835a1c4423bSMarcelo Tosatti
8367733607fSMaran Wilsonconfig PVH
8377733607fSMaran Wilson	bool "Support for running PVH guests"
838a7f7f624SMasahiro Yamada	help
8397733607fSMaran Wilson	  This option enables the PVH entry point for guest virtual machines
8407733607fSMaran Wilson	  as specified in the x86/HVM direct boot ABI.
8417733607fSMaran Wilson
8426276a074SBorislav Petkovconfig PARAVIRT_TIME_ACCOUNTING
8436276a074SBorislav Petkov	bool "Paravirtual steal time accounting"
8446276a074SBorislav Petkov	depends on PARAVIRT
845a7f7f624SMasahiro Yamada	help
8466276a074SBorislav Petkov	  Select this option to enable fine granularity task steal time
8476276a074SBorislav Petkov	  accounting. Time spent executing other tasks in parallel with
8486276a074SBorislav Petkov	  the current vCPU is discounted from the vCPU power. To account for
8496276a074SBorislav Petkov	  that, there can be a small performance impact.
8506276a074SBorislav Petkov
8516276a074SBorislav Petkov	  If in doubt, say N here.
8526276a074SBorislav Petkov
8537af192c9SGerd Hoffmannconfig PARAVIRT_CLOCK
8547af192c9SGerd Hoffmann	bool
8557af192c9SGerd Hoffmann
8564a362601SJan Kiszkaconfig JAILHOUSE_GUEST
8574a362601SJan Kiszka	bool "Jailhouse non-root cell support"
858abde587bSArnd Bergmann	depends on X86_64 && PCI
85987e65d05SJan Kiszka	select X86_PM_TIMER
860a7f7f624SMasahiro Yamada	help
8614a362601SJan Kiszka	  This option allows to run Linux as guest in a Jailhouse non-root
8624a362601SJan Kiszka	  cell. You can leave this option disabled if you only want to start
8634a362601SJan Kiszka	  Jailhouse and run Linux afterwards in the root cell.
8644a362601SJan Kiszka
865ec7972c9SZhao Yakuiconfig ACRN_GUEST
866ec7972c9SZhao Yakui	bool "ACRN Guest support"
867ec7972c9SZhao Yakui	depends on X86_64
868498ad393SZhao Yakui	select X86_HV_CALLBACK_VECTOR
869ec7972c9SZhao Yakui	help
870ec7972c9SZhao Yakui	  This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
871ec7972c9SZhao Yakui	  a flexible, lightweight reference open-source hypervisor, built with
872ec7972c9SZhao Yakui	  real-time and safety-criticality in mind. It is built for embedded
873ec7972c9SZhao Yakui	  IOT with small footprint and real-time features. More details can be
874ec7972c9SZhao Yakui	  found in https://projectacrn.org/.
875ec7972c9SZhao Yakui
8766276a074SBorislav Petkovendif #HYPERVISOR_GUEST
87797349135SJeremy Fitzhardinge
878506f1d07SSam Ravnborgsource "arch/x86/Kconfig.cpu"
879506f1d07SSam Ravnborg
880506f1d07SSam Ravnborgconfig HPET_TIMER
8813c2362e6SHarvey Harrison	def_bool X86_64
882506f1d07SSam Ravnborg	prompt "HPET Timer Support" if X86_32
883a7f7f624SMasahiro Yamada	help
884506f1d07SSam Ravnborg	  Use the IA-PC HPET (High Precision Event Timer) to manage
885506f1d07SSam Ravnborg	  time in preference to the PIT and RTC, if a HPET is
886506f1d07SSam Ravnborg	  present.
887506f1d07SSam Ravnborg	  HPET is the next generation timer replacing legacy 8254s.
888506f1d07SSam Ravnborg	  The HPET provides a stable time base on SMP
889506f1d07SSam Ravnborg	  systems, unlike the TSC, but it is more expensive to access,
8904e7f9df2SMichael S. Tsirkin	  as it is off-chip.  The interface used is documented
8914e7f9df2SMichael S. Tsirkin	  in the HPET spec, revision 1.
892506f1d07SSam Ravnborg
893506f1d07SSam Ravnborg	  You can safely choose Y here.  However, HPET will only be
894506f1d07SSam Ravnborg	  activated if the platform and the BIOS support this feature.
895506f1d07SSam Ravnborg	  Otherwise the 8254 will be used for timing services.
896506f1d07SSam Ravnborg
897506f1d07SSam Ravnborg	  Choose N to continue using the legacy 8254 timer.
898506f1d07SSam Ravnborg
899506f1d07SSam Ravnborgconfig HPET_EMULATE_RTC
9003c2362e6SHarvey Harrison	def_bool y
9013228e1dcSAnand K Mistry	depends on HPET_TIMER && (RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
902506f1d07SSam Ravnborg
9036a108a14SDavid Rientjes# Mark as expert because too many people got it wrong.
904506f1d07SSam Ravnborg# The code disables itself when not needed.
9057ae9392cSThomas Petazzoniconfig DMI
9067ae9392cSThomas Petazzoni	default y
907cf074402SArd Biesheuvel	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
9086a108a14SDavid Rientjes	bool "Enable DMI scanning" if EXPERT
909a7f7f624SMasahiro Yamada	help
9107ae9392cSThomas Petazzoni	  Enabled scanning of DMI to identify machine quirks. Say Y
9117ae9392cSThomas Petazzoni	  here unless you have verified that your setup is not
9127ae9392cSThomas Petazzoni	  affected by entries in the DMI blacklist. Required by PNP
9137ae9392cSThomas Petazzoni	  BIOS code.
9147ae9392cSThomas Petazzoni
915506f1d07SSam Ravnborgconfig GART_IOMMU
91638901f1cSAndi Kleen	bool "Old AMD GART IOMMU support"
9172f9237d4SChristoph Hellwig	select DMA_OPS
918a4ce5a48SChristoph Hellwig	select IOMMU_HELPER
919506f1d07SSam Ravnborg	select SWIOTLB
92023ac4ae8SAndreas Herrmann	depends on X86_64 && PCI && AMD_NB
921a7f7f624SMasahiro Yamada	help
922ced3c42cSIngo Molnar	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
923ced3c42cSIngo Molnar	  GART based hardware IOMMUs.
924ced3c42cSIngo Molnar
925ced3c42cSIngo Molnar	  The GART supports full DMA access for devices with 32-bit access
926ced3c42cSIngo Molnar	  limitations, on systems with more than 3 GB. This is usually needed
927ced3c42cSIngo Molnar	  for USB, sound, many IDE/SATA chipsets and some other devices.
928ced3c42cSIngo Molnar
929ced3c42cSIngo Molnar	  Newer systems typically have a modern AMD IOMMU, supported via
930ced3c42cSIngo Molnar	  the CONFIG_AMD_IOMMU=y config option.
931ced3c42cSIngo Molnar
932ced3c42cSIngo Molnar	  In normal configurations this driver is only active when needed:
933ced3c42cSIngo Molnar	  there's more than 3 GB of memory and the system contains a
934ced3c42cSIngo Molnar	  32-bit limited device.
935ced3c42cSIngo Molnar
936ced3c42cSIngo Molnar	  If unsure, say Y.
937506f1d07SSam Ravnborg
9381184dc2fSMike Travisconfig MAXSMP
939ddb0c5a6SSamuel Thibault	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
9406ea30386SKees Cook	depends on X86_64 && SMP && DEBUG_KERNEL
94136f5101aSMike Travis	select CPUMASK_OFFSTACK
942a7f7f624SMasahiro Yamada	help
943ddb0c5a6SSamuel Thibault	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
9441184dc2fSMike Travis	  If unsure, say N.
945506f1d07SSam Ravnborg
946aec6487eSIngo Molnar#
947aec6487eSIngo Molnar# The maximum number of CPUs supported:
948aec6487eSIngo Molnar#
949aec6487eSIngo Molnar# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
950aec6487eSIngo Molnar# and which can be configured interactively in the
951aec6487eSIngo Molnar# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
952aec6487eSIngo Molnar#
953aec6487eSIngo Molnar# The ranges are different on 32-bit and 64-bit kernels, depending on
954aec6487eSIngo Molnar# hardware capabilities and scalability features of the kernel.
955aec6487eSIngo Molnar#
956aec6487eSIngo Molnar# ( If MAXSMP is enabled we just use the highest possible value and disable
957aec6487eSIngo Molnar#   interactive configuration. )
958aec6487eSIngo Molnar#
959a0d0bb4dSRandy Dunlap
960aec6487eSIngo Molnarconfig NR_CPUS_RANGE_BEGIN
961a0d0bb4dSRandy Dunlap	int
962aec6487eSIngo Molnar	default NR_CPUS_RANGE_END if MAXSMP
963a0d0bb4dSRandy Dunlap	default    1 if !SMP
964a0d0bb4dSRandy Dunlap	default    2
965a0d0bb4dSRandy Dunlap
966aec6487eSIngo Molnarconfig NR_CPUS_RANGE_END
967a0d0bb4dSRandy Dunlap	int
968a0d0bb4dSRandy Dunlap	depends on X86_32
969aec6487eSIngo Molnar	default   64 if  SMP &&  X86_BIGSMP
970aec6487eSIngo Molnar	default    8 if  SMP && !X86_BIGSMP
971a0d0bb4dSRandy Dunlap	default    1 if !SMP
972a0d0bb4dSRandy Dunlap
973aec6487eSIngo Molnarconfig NR_CPUS_RANGE_END
974a0d0bb4dSRandy Dunlap	int
975a0d0bb4dSRandy Dunlap	depends on X86_64
9761edae1aeSScott Wood	default 8192 if  SMP && CPUMASK_OFFSTACK
9771edae1aeSScott Wood	default  512 if  SMP && !CPUMASK_OFFSTACK
978a0d0bb4dSRandy Dunlap	default    1 if !SMP
979aec6487eSIngo Molnar
980aec6487eSIngo Molnarconfig NR_CPUS_DEFAULT
981aec6487eSIngo Molnar	int
982aec6487eSIngo Molnar	depends on X86_32
983aec6487eSIngo Molnar	default   32 if  X86_BIGSMP
984aec6487eSIngo Molnar	default    8 if  SMP
985aec6487eSIngo Molnar	default    1 if !SMP
986aec6487eSIngo Molnar
987aec6487eSIngo Molnarconfig NR_CPUS_DEFAULT
988aec6487eSIngo Molnar	int
989aec6487eSIngo Molnar	depends on X86_64
990a0d0bb4dSRandy Dunlap	default 8192 if  MAXSMP
991a0d0bb4dSRandy Dunlap	default   64 if  SMP
992aec6487eSIngo Molnar	default    1 if !SMP
993a0d0bb4dSRandy Dunlap
994506f1d07SSam Ravnborgconfig NR_CPUS
99536f5101aSMike Travis	int "Maximum number of CPUs" if SMP && !MAXSMP
996aec6487eSIngo Molnar	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
997aec6487eSIngo Molnar	default NR_CPUS_DEFAULT
998a7f7f624SMasahiro Yamada	help
999506f1d07SSam Ravnborg	  This allows you to specify the maximum number of CPUs which this
1000bb61ccc7SJosh Boyer	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
1001cad14bb9SKirill A. Shutemov	  supported value is 8192, otherwise the maximum value is 512.  The
1002506f1d07SSam Ravnborg	  minimum value which makes sense is 2.
1003506f1d07SSam Ravnborg
1004aec6487eSIngo Molnar	  This is purely to save memory: each supported CPU adds about 8KB
1005aec6487eSIngo Molnar	  to the kernel image.
1006506f1d07SSam Ravnborg
1007506f1d07SSam Ravnborgconfig SCHED_SMT
1008dbe73364SThomas Gleixner	def_bool y if SMP
1009506f1d07SSam Ravnborg
1010506f1d07SSam Ravnborgconfig SCHED_MC
10113c2362e6SHarvey Harrison	def_bool y
10123c2362e6SHarvey Harrison	prompt "Multi-core scheduler support"
1013c8e56d20SBorislav Petkov	depends on SMP
1014a7f7f624SMasahiro Yamada	help
1015506f1d07SSam Ravnborg	  Multi-core scheduler support improves the CPU scheduler's decision
1016506f1d07SSam Ravnborg	  making when dealing with multi-core CPU chips at a cost of slightly
1017506f1d07SSam Ravnborg	  increased overhead in some places. If unsure say N here.
1018506f1d07SSam Ravnborg
1019de966cf4STim Chenconfig SCHED_MC_PRIO
1020de966cf4STim Chen	bool "CPU core priorities scheduler support"
10210a21fc12SIngo Molnar	depends on SCHED_MC && CPU_SUP_INTEL
10220a21fc12SIngo Molnar	select X86_INTEL_PSTATE
10230a21fc12SIngo Molnar	select CPU_FREQ
1024de966cf4STim Chen	default y
1025a7f7f624SMasahiro Yamada	help
1026de966cf4STim Chen	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1027de966cf4STim Chen	  core ordering determined at manufacturing time, which allows
1028de966cf4STim Chen	  certain cores to reach higher turbo frequencies (when running
1029de966cf4STim Chen	  single threaded workloads) than others.
1030de966cf4STim Chen
1031de966cf4STim Chen	  Enabling this kernel feature teaches the scheduler about
1032de966cf4STim Chen	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1033de966cf4STim Chen	  scheduler's CPU selection logic accordingly, so that higher
1034de966cf4STim Chen	  overall system performance can be achieved.
1035de966cf4STim Chen
1036de966cf4STim Chen	  This feature will have no effect on CPUs without this feature.
1037de966cf4STim Chen
1038de966cf4STim Chen	  If unsure say Y here.
10395e76b2abSTim Chen
104030b8b006SThomas Gleixnerconfig UP_LATE_INIT
104130b8b006SThomas Gleixner	def_bool y
1042ba360f88SThomas Gleixner	depends on !SMP && X86_LOCAL_APIC
104330b8b006SThomas Gleixner
1044506f1d07SSam Ravnborgconfig X86_UP_APIC
104550849eefSJan Beulich	bool "Local APIC support on uniprocessors" if !PCI_MSI
104650849eefSJan Beulich	default PCI_MSI
104738a1dfdaSBryan O'Donoghue	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1048a7f7f624SMasahiro Yamada	help
1049506f1d07SSam Ravnborg	  A local APIC (Advanced Programmable Interrupt Controller) is an
1050506f1d07SSam Ravnborg	  integrated interrupt controller in the CPU. If you have a single-CPU
1051506f1d07SSam Ravnborg	  system which has a processor with a local APIC, you can say Y here to
1052506f1d07SSam Ravnborg	  enable and use it. If you say Y here even though your machine doesn't
1053506f1d07SSam Ravnborg	  have a local APIC, then the kernel will still run with no slowdown at
1054506f1d07SSam Ravnborg	  all. The local APIC supports CPU-generated self-interrupts (timer,
1055506f1d07SSam Ravnborg	  performance counters), and the NMI watchdog which detects hard
1056506f1d07SSam Ravnborg	  lockups.
1057506f1d07SSam Ravnborg
1058506f1d07SSam Ravnborgconfig X86_UP_IOAPIC
1059506f1d07SSam Ravnborg	bool "IO-APIC support on uniprocessors"
1060506f1d07SSam Ravnborg	depends on X86_UP_APIC
1061a7f7f624SMasahiro Yamada	help
1062506f1d07SSam Ravnborg	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1063506f1d07SSam Ravnborg	  SMP-capable replacement for PC-style interrupt controllers. Most
1064506f1d07SSam Ravnborg	  SMP systems and many recent uniprocessor systems have one.
1065506f1d07SSam Ravnborg
1066506f1d07SSam Ravnborg	  If you have a single-CPU system with an IO-APIC, you can say Y here
1067506f1d07SSam Ravnborg	  to use it. If you say Y here even though your machine doesn't have
1068506f1d07SSam Ravnborg	  an IO-APIC, then the kernel will still run with no slowdown at all.
1069506f1d07SSam Ravnborg
1070506f1d07SSam Ravnborgconfig X86_LOCAL_APIC
10713c2362e6SHarvey Harrison	def_bool y
10720dbc6078SThomas Petazzoni	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1073b5dc8e6cSJiang Liu	select IRQ_DOMAIN_HIERARCHY
107452f518a3SJiang Liu	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1075506f1d07SSam Ravnborg
1076506f1d07SSam Ravnborgconfig X86_IO_APIC
1077b1da1e71SJan Beulich	def_bool y
1078b1da1e71SJan Beulich	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1079506f1d07SSam Ravnborg
108041b9eb26SStefan Assmannconfig X86_REROUTE_FOR_BROKEN_BOOT_IRQS
108141b9eb26SStefan Assmann	bool "Reroute for broken boot IRQs"
108241b9eb26SStefan Assmann	depends on X86_IO_APIC
1083a7f7f624SMasahiro Yamada	help
108441b9eb26SStefan Assmann	  This option enables a workaround that fixes a source of
108541b9eb26SStefan Assmann	  spurious interrupts. This is recommended when threaded
108641b9eb26SStefan Assmann	  interrupt handling is used on systems where the generation of
108741b9eb26SStefan Assmann	  superfluous "boot interrupts" cannot be disabled.
108841b9eb26SStefan Assmann
108941b9eb26SStefan Assmann	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
109041b9eb26SStefan Assmann	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
109141b9eb26SStefan Assmann	  kernel does during interrupt handling). On chipsets where this
109241b9eb26SStefan Assmann	  boot IRQ generation cannot be disabled, this workaround keeps
109341b9eb26SStefan Assmann	  the original IRQ line masked so that only the equivalent "boot
109441b9eb26SStefan Assmann	  IRQ" is delivered to the CPUs. The workaround also tells the
109541b9eb26SStefan Assmann	  kernel to set up the IRQ handler on the boot IRQ line. In this
109641b9eb26SStefan Assmann	  way only one interrupt is delivered to the kernel. Otherwise
109741b9eb26SStefan Assmann	  the spurious second interrupt may cause the kernel to bring
109841b9eb26SStefan Assmann	  down (vital) interrupt lines.
109941b9eb26SStefan Assmann
110041b9eb26SStefan Assmann	  Only affects "broken" chipsets. Interrupt sharing may be
110141b9eb26SStefan Assmann	  increased on these systems.
110241b9eb26SStefan Assmann
1103506f1d07SSam Ravnborgconfig X86_MCE
1104bab9bc65SAndi Kleen	bool "Machine Check / overheating reporting"
1105648ed940SChen, Gong	select GENERIC_ALLOCATOR
1106e57dbaf7SBorislav Petkov	default y
1107a7f7f624SMasahiro Yamada	help
1108bab9bc65SAndi Kleen	  Machine Check support allows the processor to notify the
1109bab9bc65SAndi Kleen	  kernel if it detects a problem (e.g. overheating, data corruption).
1110506f1d07SSam Ravnborg	  The action the kernel takes depends on the severity of the problem,
1111bab9bc65SAndi Kleen	  ranging from warning messages to halting the machine.
11124efc0670SAndi Kleen
11135de97c9fSTony Luckconfig X86_MCELOG_LEGACY
11145de97c9fSTony Luck	bool "Support for deprecated /dev/mcelog character device"
11155de97c9fSTony Luck	depends on X86_MCE
1116a7f7f624SMasahiro Yamada	help
11175de97c9fSTony Luck	  Enable support for /dev/mcelog which is needed by the old mcelog
11185de97c9fSTony Luck	  userspace logging daemon. Consider switching to the new generation
11195de97c9fSTony Luck	  rasdaemon solution.
11205de97c9fSTony Luck
1121506f1d07SSam Ravnborgconfig X86_MCE_INTEL
11223c2362e6SHarvey Harrison	def_bool y
11233c2362e6SHarvey Harrison	prompt "Intel MCE features"
1124c1ebf835SAndi Kleen	depends on X86_MCE && X86_LOCAL_APIC
1125a7f7f624SMasahiro Yamada	help
1126506f1d07SSam Ravnborg	   Additional support for intel specific MCE features such as
1127506f1d07SSam Ravnborg	   the thermal monitor.
1128506f1d07SSam Ravnborg
1129506f1d07SSam Ravnborgconfig X86_MCE_AMD
11303c2362e6SHarvey Harrison	def_bool y
11313c2362e6SHarvey Harrison	prompt "AMD MCE features"
1132f5382de9SYazen Ghannam	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1133a7f7f624SMasahiro Yamada	help
1134506f1d07SSam Ravnborg	   Additional support for AMD specific MCE features such as
1135506f1d07SSam Ravnborg	   the DRAM Error Threshold.
1136506f1d07SSam Ravnborg
11374efc0670SAndi Kleenconfig X86_ANCIENT_MCE
11386fc108a0SJan Beulich	bool "Support for old Pentium 5 / WinChip machine checks"
1139c31d9633SAndi Kleen	depends on X86_32 && X86_MCE
1140a7f7f624SMasahiro Yamada	help
11414efc0670SAndi Kleen	  Include support for machine check handling on old Pentium 5 or WinChip
11425065a706SMasanari Iida	  systems. These typically need to be enabled explicitly on the command
11434efc0670SAndi Kleen	  line.
11444efc0670SAndi Kleen
1145b2762686SAndi Kleenconfig X86_MCE_THRESHOLD
1146b2762686SAndi Kleen	depends on X86_MCE_AMD || X86_MCE_INTEL
11476fc108a0SJan Beulich	def_bool y
1148b2762686SAndi Kleen
1149ea149b36SAndi Kleenconfig X86_MCE_INJECT
1150bc8e80d5SBorislav Petkov	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1151ea149b36SAndi Kleen	tristate "Machine check injector support"
1152a7f7f624SMasahiro Yamada	help
1153ea149b36SAndi Kleen	  Provide support for injecting machine checks for testing purposes.
1154ea149b36SAndi Kleen	  If you don't know what a machine check is and you don't do kernel
1155ea149b36SAndi Kleen	  QA it is safe to say n.
1156ea149b36SAndi Kleen
115707dc900eSPeter Zijlstrasource "arch/x86/events/Kconfig"
1158e633c65aSKan Liang
11595aef51c3SAndy Lutomirskiconfig X86_LEGACY_VM86
11601e642812SIngo Molnar	bool "Legacy VM86 support"
1161506f1d07SSam Ravnborg	depends on X86_32
1162a7f7f624SMasahiro Yamada	help
11635aef51c3SAndy Lutomirski	  This option allows user programs to put the CPU into V8086
11645aef51c3SAndy Lutomirski	  mode, which is an 80286-era approximation of 16-bit real mode.
11655aef51c3SAndy Lutomirski
11665aef51c3SAndy Lutomirski	  Some very old versions of X and/or vbetool require this option
11675aef51c3SAndy Lutomirski	  for user mode setting.  Similarly, DOSEMU will use it if
11685aef51c3SAndy Lutomirski	  available to accelerate real mode DOS programs.  However, any
11695aef51c3SAndy Lutomirski	  recent version of DOSEMU, X, or vbetool should be fully
11705aef51c3SAndy Lutomirski	  functional even without kernel VM86 support, as they will all
11711e642812SIngo Molnar	  fall back to software emulation. Nevertheless, if you are using
11721e642812SIngo Molnar	  a 16-bit DOS program where 16-bit performance matters, vm86
11731e642812SIngo Molnar	  mode might be faster than emulation and you might want to
11741e642812SIngo Molnar	  enable this option.
11755aef51c3SAndy Lutomirski
11761e642812SIngo Molnar	  Note that any app that works on a 64-bit kernel is unlikely to
11771e642812SIngo Molnar	  need this option, as 64-bit kernels don't, and can't, support
11781e642812SIngo Molnar	  V8086 mode. This option is also unrelated to 16-bit protected
11791e642812SIngo Molnar	  mode and is not needed to run most 16-bit programs under Wine.
11805aef51c3SAndy Lutomirski
11811e642812SIngo Molnar	  Enabling this option increases the complexity of the kernel
11821e642812SIngo Molnar	  and slows down exception handling a tiny bit.
11835aef51c3SAndy Lutomirski
11841e642812SIngo Molnar	  If unsure, say N here.
11855aef51c3SAndy Lutomirski
11865aef51c3SAndy Lutomirskiconfig VM86
11875aef51c3SAndy Lutomirski	bool
11885aef51c3SAndy Lutomirski	default X86_LEGACY_VM86
118934273f41SH. Peter Anvin
119034273f41SH. Peter Anvinconfig X86_16BIT
119134273f41SH. Peter Anvin	bool "Enable support for 16-bit segments" if EXPERT
119234273f41SH. Peter Anvin	default y
1193a5b9e5a2SAndy Lutomirski	depends on MODIFY_LDT_SYSCALL
1194a7f7f624SMasahiro Yamada	help
119534273f41SH. Peter Anvin	  This option is required by programs like Wine to run 16-bit
119634273f41SH. Peter Anvin	  protected mode legacy code on x86 processors.  Disabling
119734273f41SH. Peter Anvin	  this option saves about 300 bytes on i386, or around 6K text
119834273f41SH. Peter Anvin	  plus 16K runtime memory on x86-64,
119934273f41SH. Peter Anvin
120034273f41SH. Peter Anvinconfig X86_ESPFIX32
120134273f41SH. Peter Anvin	def_bool y
120234273f41SH. Peter Anvin	depends on X86_16BIT && X86_32
1203506f1d07SSam Ravnborg
1204197725deSH. Peter Anvinconfig X86_ESPFIX64
1205197725deSH. Peter Anvin	def_bool y
120634273f41SH. Peter Anvin	depends on X86_16BIT && X86_64
1207506f1d07SSam Ravnborg
12081ad83c85SAndy Lutomirskiconfig X86_VSYSCALL_EMULATION
12091ad83c85SAndy Lutomirski	bool "Enable vsyscall emulation" if EXPERT
12101ad83c85SAndy Lutomirski	default y
12111ad83c85SAndy Lutomirski	depends on X86_64
1212a7f7f624SMasahiro Yamada	help
12131ad83c85SAndy Lutomirski	 This enables emulation of the legacy vsyscall page.  Disabling
12141ad83c85SAndy Lutomirski	 it is roughly equivalent to booting with vsyscall=none, except
12151ad83c85SAndy Lutomirski	 that it will also disable the helpful warning if a program
12161ad83c85SAndy Lutomirski	 tries to use a vsyscall.  With this option set to N, offending
12171ad83c85SAndy Lutomirski	 programs will just segfault, citing addresses of the form
12181ad83c85SAndy Lutomirski	 0xffffffffff600?00.
12191ad83c85SAndy Lutomirski
12201ad83c85SAndy Lutomirski	 This option is required by many programs built before 2013, and
12211ad83c85SAndy Lutomirski	 care should be used even with newer programs if set to N.
12221ad83c85SAndy Lutomirski
12231ad83c85SAndy Lutomirski	 Disabling this option saves about 7K of kernel size and
12241ad83c85SAndy Lutomirski	 possibly 4K of additional runtime pagetable memory.
12251ad83c85SAndy Lutomirski
1226111e7b15SThomas Gleixnerconfig X86_IOPL_IOPERM
1227111e7b15SThomas Gleixner	bool "IOPERM and IOPL Emulation"
1228a24ca997SThomas Gleixner	default y
1229a7f7f624SMasahiro Yamada	help
1230111e7b15SThomas Gleixner	  This enables the ioperm() and iopl() syscalls which are necessary
1231111e7b15SThomas Gleixner	  for legacy applications.
1232111e7b15SThomas Gleixner
1233c8137aceSThomas Gleixner	  Legacy IOPL support is an overbroad mechanism which allows user
1234c8137aceSThomas Gleixner	  space aside of accessing all 65536 I/O ports also to disable
1235c8137aceSThomas Gleixner	  interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1236c8137aceSThomas Gleixner	  capabilities and permission from potentially active security
1237c8137aceSThomas Gleixner	  modules.
1238c8137aceSThomas Gleixner
1239c8137aceSThomas Gleixner	  The emulation restricts the functionality of the syscall to
1240c8137aceSThomas Gleixner	  only allowing the full range I/O port access, but prevents the
1241a24ca997SThomas Gleixner	  ability to disable interrupts from user space which would be
1242a24ca997SThomas Gleixner	  granted if the hardware IOPL mechanism would be used.
1243c8137aceSThomas Gleixner
1244506f1d07SSam Ravnborgconfig TOSHIBA
1245506f1d07SSam Ravnborg	tristate "Toshiba Laptop support"
1246506f1d07SSam Ravnborg	depends on X86_32
1247a7f7f624SMasahiro Yamada	help
1248506f1d07SSam Ravnborg	  This adds a driver to safely access the System Management Mode of
1249506f1d07SSam Ravnborg	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1250506f1d07SSam Ravnborg	  not work on models with a Phoenix BIOS. The System Management Mode
1251506f1d07SSam Ravnborg	  is used to set the BIOS and power saving options on Toshiba portables.
1252506f1d07SSam Ravnborg
1253506f1d07SSam Ravnborg	  For information on utilities to make use of this driver see the
1254506f1d07SSam Ravnborg	  Toshiba Linux utilities web site at:
1255506f1d07SSam Ravnborg	  <http://www.buzzard.org.uk/toshiba/>.
1256506f1d07SSam Ravnborg
1257506f1d07SSam Ravnborg	  Say Y if you intend to run this kernel on a Toshiba portable.
1258506f1d07SSam Ravnborg	  Say N otherwise.
1259506f1d07SSam Ravnborg
1260506f1d07SSam Ravnborgconfig I8K
1261039ae585SPali Rohár	tristate "Dell i8k legacy laptop support"
1262949a9d70SJean Delvare	select HWMON
1263039ae585SPali Rohár	select SENSORS_DELL_SMM
1264a7f7f624SMasahiro Yamada	help
1265039ae585SPali Rohár	  This option enables legacy /proc/i8k userspace interface in hwmon
1266039ae585SPali Rohár	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1267039ae585SPali Rohár	  temperature and allows controlling fan speeds of Dell laptops via
1268039ae585SPali Rohár	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1269039ae585SPali Rohár	  it reports also power and hotkey status. For fan speed control is
1270039ae585SPali Rohár	  needed userspace package i8kutils.
1271506f1d07SSam Ravnborg
1272039ae585SPali Rohár	  Say Y if you intend to run this kernel on old Dell laptops or want to
1273039ae585SPali Rohár	  use userspace package i8kutils.
1274506f1d07SSam Ravnborg	  Say N otherwise.
1275506f1d07SSam Ravnborg
1276506f1d07SSam Ravnborgconfig X86_REBOOTFIXUPS
12779ba16087SJan Beulich	bool "Enable X86 board specific fixups for reboot"
12789ba16087SJan Beulich	depends on X86_32
1279a7f7f624SMasahiro Yamada	help
1280506f1d07SSam Ravnborg	  This enables chipset and/or board specific fixups to be done
1281506f1d07SSam Ravnborg	  in order to get reboot to work correctly. This is only needed on
1282506f1d07SSam Ravnborg	  some combinations of hardware and BIOS. The symptom, for which
1283506f1d07SSam Ravnborg	  this config is intended, is when reboot ends with a stalled/hung
1284506f1d07SSam Ravnborg	  system.
1285506f1d07SSam Ravnborg
1286506f1d07SSam Ravnborg	  Currently, the only fixup is for the Geode machines using
12875e3a77e9SFlorian Fainelli	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1288506f1d07SSam Ravnborg
1289506f1d07SSam Ravnborg	  Say Y if you want to enable the fixup. Currently, it's safe to
1290506f1d07SSam Ravnborg	  enable this option even if you don't need it.
1291506f1d07SSam Ravnborg	  Say N otherwise.
1292506f1d07SSam Ravnborg
1293506f1d07SSam Ravnborgconfig MICROCODE
12949a2bc335SBorislav Petkov	bool "CPU microcode loading support"
12959a2bc335SBorislav Petkov	default y
129680030e3dSBorislav Petkov	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1297a7f7f624SMasahiro Yamada	help
1298506f1d07SSam Ravnborg	  If you say Y here, you will be able to update the microcode on
12995f9c01aaSBorislav Petkov	  Intel and AMD processors. The Intel support is for the IA32 family,
13005f9c01aaSBorislav Petkov	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
13015f9c01aaSBorislav Petkov	  AMD support is for families 0x10 and later. You will obviously need
13025f9c01aaSBorislav Petkov	  the actual microcode binary data itself which is not shipped with
13035f9c01aaSBorislav Petkov	  the Linux kernel.
1304506f1d07SSam Ravnborg
13055f9c01aaSBorislav Petkov	  The preferred method to load microcode from a detached initrd is described
1306cb1aaebeSMauro Carvalho Chehab	  in Documentation/x86/microcode.rst. For that you need to enable
13075f9c01aaSBorislav Petkov	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
13085f9c01aaSBorislav Petkov	  initrd for microcode blobs.
1309506f1d07SSam Ravnborg
1310c508c46eSBenjamin Gilbert	  In addition, you can build the microcode into the kernel. For that you
1311c508c46eSBenjamin Gilbert	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1312c508c46eSBenjamin Gilbert	  config option.
1313506f1d07SSam Ravnborg
13148d86f390SPeter Orubaconfig MICROCODE_INTEL
1315e43f6e67SBorislav Petkov	bool "Intel microcode loading support"
13168d86f390SPeter Oruba	depends on MICROCODE
13178d86f390SPeter Oruba	default MICROCODE
1318a7f7f624SMasahiro Yamada	help
13198d86f390SPeter Oruba	  This options enables microcode patch loading support for Intel
13208d86f390SPeter Oruba	  processors.
13218d86f390SPeter Oruba
1322b8989db9SAlan	  For the current Intel microcode data package go to
1323b8989db9SAlan	  <https://downloadcenter.intel.com> and search for
1324b8989db9SAlan	  'Linux Processor Microcode Data File'.
13258d86f390SPeter Oruba
132680cc9f10SPeter Orubaconfig MICROCODE_AMD
1327e43f6e67SBorislav Petkov	bool "AMD microcode loading support"
132880cc9f10SPeter Oruba	depends on MICROCODE
1329a7f7f624SMasahiro Yamada	help
133080cc9f10SPeter Oruba	  If you select this option, microcode patch loading support for AMD
133180cc9f10SPeter Oruba	  processors will be enabled.
133280cc9f10SPeter Oruba
1333506f1d07SSam Ravnborgconfig MICROCODE_OLD_INTERFACE
1334c02f48e0SBorislav Petkov	bool "Ancient loading interface (DEPRECATED)"
1335c02f48e0SBorislav Petkov	default n
1336506f1d07SSam Ravnborg	depends on MICROCODE
1337a7f7f624SMasahiro Yamada	help
1338c02f48e0SBorislav Petkov	  DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1339c02f48e0SBorislav Petkov	  which was used by userspace tools like iucode_tool and microcode.ctl.
1340c02f48e0SBorislav Petkov	  It is inadequate because it runs too late to be able to properly
1341c02f48e0SBorislav Petkov	  load microcode on a machine and it needs special tools. Instead, you
1342c02f48e0SBorislav Petkov	  should've switched to the early loading method with the initrd or
1343cb1aaebeSMauro Carvalho Chehab	  builtin microcode by now: Documentation/x86/microcode.rst
1344506f1d07SSam Ravnborg
1345506f1d07SSam Ravnborgconfig X86_MSR
1346506f1d07SSam Ravnborg	tristate "/dev/cpu/*/msr - Model-specific register support"
1347a7f7f624SMasahiro Yamada	help
1348506f1d07SSam Ravnborg	  This device gives privileged processes access to the x86
1349506f1d07SSam Ravnborg	  Model-Specific Registers (MSRs).  It is a character device with
1350506f1d07SSam Ravnborg	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1351506f1d07SSam Ravnborg	  MSR accesses are directed to a specific CPU on multi-processor
1352506f1d07SSam Ravnborg	  systems.
1353506f1d07SSam Ravnborg
1354506f1d07SSam Ravnborgconfig X86_CPUID
1355506f1d07SSam Ravnborg	tristate "/dev/cpu/*/cpuid - CPU information support"
1356a7f7f624SMasahiro Yamada	help
1357506f1d07SSam Ravnborg	  This device gives processes access to the x86 CPUID instruction to
1358506f1d07SSam Ravnborg	  be executed on a specific processor.  It is a character device
1359506f1d07SSam Ravnborg	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1360506f1d07SSam Ravnborg	  /dev/cpu/31/cpuid.
1361506f1d07SSam Ravnborg
1362506f1d07SSam Ravnborgchoice
1363506f1d07SSam Ravnborg	prompt "High Memory Support"
13646fc108a0SJan Beulich	default HIGHMEM4G
1365506f1d07SSam Ravnborg	depends on X86_32
1366506f1d07SSam Ravnborg
1367506f1d07SSam Ravnborgconfig NOHIGHMEM
1368506f1d07SSam Ravnborg	bool "off"
1369a7f7f624SMasahiro Yamada	help
1370506f1d07SSam Ravnborg	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1371506f1d07SSam Ravnborg	  However, the address space of 32-bit x86 processors is only 4
1372506f1d07SSam Ravnborg	  Gigabytes large. That means that, if you have a large amount of
1373506f1d07SSam Ravnborg	  physical memory, not all of it can be "permanently mapped" by the
1374506f1d07SSam Ravnborg	  kernel. The physical memory that's not permanently mapped is called
1375506f1d07SSam Ravnborg	  "high memory".
1376506f1d07SSam Ravnborg
1377506f1d07SSam Ravnborg	  If you are compiling a kernel which will never run on a machine with
1378506f1d07SSam Ravnborg	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1379506f1d07SSam Ravnborg	  choice and suitable for most users). This will result in a "3GB/1GB"
1380506f1d07SSam Ravnborg	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1381506f1d07SSam Ravnborg	  space and the remaining part of the 4GB virtual memory space is used
1382506f1d07SSam Ravnborg	  by the kernel to permanently map as much physical memory as
1383506f1d07SSam Ravnborg	  possible.
1384506f1d07SSam Ravnborg
1385506f1d07SSam Ravnborg	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1386506f1d07SSam Ravnborg	  answer "4GB" here.
1387506f1d07SSam Ravnborg
1388506f1d07SSam Ravnborg	  If more than 4 Gigabytes is used then answer "64GB" here. This
1389506f1d07SSam Ravnborg	  selection turns Intel PAE (Physical Address Extension) mode on.
1390506f1d07SSam Ravnborg	  PAE implements 3-level paging on IA32 processors. PAE is fully
1391506f1d07SSam Ravnborg	  supported by Linux, PAE mode is implemented on all recent Intel
1392506f1d07SSam Ravnborg	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1393506f1d07SSam Ravnborg	  then the kernel will not boot on CPUs that don't support PAE!
1394506f1d07SSam Ravnborg
1395506f1d07SSam Ravnborg	  The actual amount of total physical memory will either be
1396506f1d07SSam Ravnborg	  auto detected or can be forced by using a kernel command line option
1397506f1d07SSam Ravnborg	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1398506f1d07SSam Ravnborg	  your boot loader (lilo or loadlin) about how to pass options to the
1399506f1d07SSam Ravnborg	  kernel at boot time.)
1400506f1d07SSam Ravnborg
1401506f1d07SSam Ravnborg	  If unsure, say "off".
1402506f1d07SSam Ravnborg
1403506f1d07SSam Ravnborgconfig HIGHMEM4G
1404506f1d07SSam Ravnborg	bool "4GB"
1405a7f7f624SMasahiro Yamada	help
1406506f1d07SSam Ravnborg	  Select this if you have a 32-bit processor and between 1 and 4
1407506f1d07SSam Ravnborg	  gigabytes of physical RAM.
1408506f1d07SSam Ravnborg
1409506f1d07SSam Ravnborgconfig HIGHMEM64G
1410506f1d07SSam Ravnborg	bool "64GB"
14110ef3439cSMaciej W. Rozycki	depends on !M486SX && !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1412506f1d07SSam Ravnborg	select X86_PAE
1413a7f7f624SMasahiro Yamada	help
1414506f1d07SSam Ravnborg	  Select this if you have a 32-bit processor and more than 4
1415506f1d07SSam Ravnborg	  gigabytes of physical RAM.
1416506f1d07SSam Ravnborg
1417506f1d07SSam Ravnborgendchoice
1418506f1d07SSam Ravnborg
1419506f1d07SSam Ravnborgchoice
14206a108a14SDavid Rientjes	prompt "Memory split" if EXPERT
1421506f1d07SSam Ravnborg	default VMSPLIT_3G
1422506f1d07SSam Ravnborg	depends on X86_32
1423a7f7f624SMasahiro Yamada	help
1424506f1d07SSam Ravnborg	  Select the desired split between kernel and user memory.
1425506f1d07SSam Ravnborg
1426506f1d07SSam Ravnborg	  If the address range available to the kernel is less than the
1427506f1d07SSam Ravnborg	  physical memory installed, the remaining memory will be available
1428506f1d07SSam Ravnborg	  as "high memory". Accessing high memory is a little more costly
1429506f1d07SSam Ravnborg	  than low memory, as it needs to be mapped into the kernel first.
1430506f1d07SSam Ravnborg	  Note that increasing the kernel address space limits the range
1431506f1d07SSam Ravnborg	  available to user programs, making the address space there
1432506f1d07SSam Ravnborg	  tighter.  Selecting anything other than the default 3G/1G split
1433506f1d07SSam Ravnborg	  will also likely make your kernel incompatible with binary-only
1434506f1d07SSam Ravnborg	  kernel modules.
1435506f1d07SSam Ravnborg
1436506f1d07SSam Ravnborg	  If you are not absolutely sure what you are doing, leave this
1437506f1d07SSam Ravnborg	  option alone!
1438506f1d07SSam Ravnborg
1439506f1d07SSam Ravnborg	config VMSPLIT_3G
1440506f1d07SSam Ravnborg		bool "3G/1G user/kernel split"
1441506f1d07SSam Ravnborg	config VMSPLIT_3G_OPT
1442506f1d07SSam Ravnborg		depends on !X86_PAE
1443506f1d07SSam Ravnborg		bool "3G/1G user/kernel split (for full 1G low memory)"
1444506f1d07SSam Ravnborg	config VMSPLIT_2G
1445506f1d07SSam Ravnborg		bool "2G/2G user/kernel split"
1446506f1d07SSam Ravnborg	config VMSPLIT_2G_OPT
1447506f1d07SSam Ravnborg		depends on !X86_PAE
1448506f1d07SSam Ravnborg		bool "2G/2G user/kernel split (for full 2G low memory)"
1449506f1d07SSam Ravnborg	config VMSPLIT_1G
1450506f1d07SSam Ravnborg		bool "1G/3G user/kernel split"
1451506f1d07SSam Ravnborgendchoice
1452506f1d07SSam Ravnborg
1453506f1d07SSam Ravnborgconfig PAGE_OFFSET
1454506f1d07SSam Ravnborg	hex
1455506f1d07SSam Ravnborg	default 0xB0000000 if VMSPLIT_3G_OPT
1456506f1d07SSam Ravnborg	default 0x80000000 if VMSPLIT_2G
1457506f1d07SSam Ravnborg	default 0x78000000 if VMSPLIT_2G_OPT
1458506f1d07SSam Ravnborg	default 0x40000000 if VMSPLIT_1G
1459506f1d07SSam Ravnborg	default 0xC0000000
1460506f1d07SSam Ravnborg	depends on X86_32
1461506f1d07SSam Ravnborg
1462506f1d07SSam Ravnborgconfig HIGHMEM
14633c2362e6SHarvey Harrison	def_bool y
1464506f1d07SSam Ravnborg	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1465506f1d07SSam Ravnborg
1466506f1d07SSam Ravnborgconfig X86_PAE
14679ba16087SJan Beulich	bool "PAE (Physical Address Extension) Support"
1468506f1d07SSam Ravnborg	depends on X86_32 && !HIGHMEM4G
1469d4a451d5SChristoph Hellwig	select PHYS_ADDR_T_64BIT
14709d99c712SChristian Melki	select SWIOTLB
1471a7f7f624SMasahiro Yamada	help
1472506f1d07SSam Ravnborg	  PAE is required for NX support, and furthermore enables
1473506f1d07SSam Ravnborg	  larger swapspace support for non-overcommit purposes. It
1474506f1d07SSam Ravnborg	  has the cost of more pagetable lookup overhead, and also
1475506f1d07SSam Ravnborg	  consumes more pagetable space per process.
1476506f1d07SSam Ravnborg
147777ef56e4SKirill A. Shutemovconfig X86_5LEVEL
147877ef56e4SKirill A. Shutemov	bool "Enable 5-level page tables support"
147918ec1eafSKirill A. Shutemov	default y
1480eedb92abSKirill A. Shutemov	select DYNAMIC_MEMORY_LAYOUT
1481162434e7SKirill A. Shutemov	select SPARSEMEM_VMEMMAP
148277ef56e4SKirill A. Shutemov	depends on X86_64
1483a7f7f624SMasahiro Yamada	help
148477ef56e4SKirill A. Shutemov	  5-level paging enables access to larger address space:
148577ef56e4SKirill A. Shutemov	  upto 128 PiB of virtual address space and 4 PiB of
148677ef56e4SKirill A. Shutemov	  physical address space.
148777ef56e4SKirill A. Shutemov
148877ef56e4SKirill A. Shutemov	  It will be supported by future Intel CPUs.
148977ef56e4SKirill A. Shutemov
14906657fca0SKirill A. Shutemov	  A kernel with the option enabled can be booted on machines that
14916657fca0SKirill A. Shutemov	  support 4- or 5-level paging.
149277ef56e4SKirill A. Shutemov
1493cb1aaebeSMauro Carvalho Chehab	  See Documentation/x86/x86_64/5level-paging.rst for more
149477ef56e4SKirill A. Shutemov	  information.
149577ef56e4SKirill A. Shutemov
149677ef56e4SKirill A. Shutemov	  Say N if unsure.
149777ef56e4SKirill A. Shutemov
149810971ab2SIngo Molnarconfig X86_DIRECT_GBPAGES
1499e5008abeSLuis R. Rodriguez	def_bool y
15002e1da13fSVlastimil Babka	depends on X86_64
1501a7f7f624SMasahiro Yamada	help
150210971ab2SIngo Molnar	  Certain kernel features effectively disable kernel
150310971ab2SIngo Molnar	  linear 1 GB mappings (even if the CPU otherwise
150410971ab2SIngo Molnar	  supports them), so don't confuse the user by printing
150510971ab2SIngo Molnar	  that we have them enabled.
15069e899816SNick Piggin
15075c280cf6SThomas Gleixnerconfig X86_CPA_STATISTICS
15085c280cf6SThomas Gleixner	bool "Enable statistic for Change Page Attribute"
15095c280cf6SThomas Gleixner	depends on DEBUG_FS
1510a7f7f624SMasahiro Yamada	help
1511b75baaf3SIngo Molnar	  Expose statistics about the Change Page Attribute mechanism, which
1512a943245aSColin Ian King	  helps to determine the effectiveness of preserving large and huge
15135c280cf6SThomas Gleixner	  page mappings when mapping protections are changed.
15145c280cf6SThomas Gleixner
15157744ccdbSTom Lendackyconfig AMD_MEM_ENCRYPT
15167744ccdbSTom Lendacky	bool "AMD Secure Memory Encryption (SME) support"
15177744ccdbSTom Lendacky	depends on X86_64 && CPU_SUP_AMD
151882fef0adSDavid Rientjes	select DMA_COHERENT_POOL
151994d49eb3SKirill A. Shutemov	select DYNAMIC_PHYSICAL_MASK
1520ce9084baSArd Biesheuvel	select ARCH_USE_MEMREMAP_PROT
15219087c375STom Lendacky	select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1522597cfe48SJoerg Roedel	select INSTRUCTION_DECODER
152322916417STom Lendacky	select ARCH_HAS_RESTRICTED_VIRTIO_MEMORY_ACCESS
1524a7f7f624SMasahiro Yamada	help
15257744ccdbSTom Lendacky	  Say yes to enable support for the encryption of system memory.
15267744ccdbSTom Lendacky	  This requires an AMD processor that supports Secure Memory
15277744ccdbSTom Lendacky	  Encryption (SME).
15287744ccdbSTom Lendacky
15297744ccdbSTom Lendackyconfig AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
15307744ccdbSTom Lendacky	bool "Activate AMD Secure Memory Encryption (SME) by default"
15317744ccdbSTom Lendacky	default y
15327744ccdbSTom Lendacky	depends on AMD_MEM_ENCRYPT
1533a7f7f624SMasahiro Yamada	help
15347744ccdbSTom Lendacky	  Say yes to have system memory encrypted by default if running on
15357744ccdbSTom Lendacky	  an AMD processor that supports Secure Memory Encryption (SME).
15367744ccdbSTom Lendacky
15377744ccdbSTom Lendacky	  If set to Y, then the encryption of system memory can be
15387744ccdbSTom Lendacky	  deactivated with the mem_encrypt=off command line option.
15397744ccdbSTom Lendacky
15407744ccdbSTom Lendacky	  If set to N, then the encryption of system memory can be
15417744ccdbSTom Lendacky	  activated with the mem_encrypt=on command line option.
15427744ccdbSTom Lendacky
1543506f1d07SSam Ravnborg# Common NUMA Features
1544506f1d07SSam Ravnborgconfig NUMA
1545e133f6eaSRandy Dunlap	bool "NUMA Memory Allocation and Scheduler Support"
1546506f1d07SSam Ravnborg	depends on SMP
1547b5660ba7SH. Peter Anvin	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1548b5660ba7SH. Peter Anvin	default y if X86_BIGSMP
1549a7f7f624SMasahiro Yamada	help
1550e133f6eaSRandy Dunlap	  Enable NUMA (Non-Uniform Memory Access) support.
1551fd51b2d7SKOSAKI Motohiro
1552506f1d07SSam Ravnborg	  The kernel will try to allocate memory used by a CPU on the
1553506f1d07SSam Ravnborg	  local memory controller of the CPU and add some more
1554506f1d07SSam Ravnborg	  NUMA awareness to the kernel.
1555506f1d07SSam Ravnborg
1556c280ea5eSIngo Molnar	  For 64-bit this is recommended if the system is Intel Core i7
1557fd51b2d7SKOSAKI Motohiro	  (or later), AMD Opteron, or EM64T NUMA.
1558fd51b2d7SKOSAKI Motohiro
1559b5660ba7SH. Peter Anvin	  For 32-bit this is only needed if you boot a 32-bit
15607cf6c945SDavid Rientjes	  kernel on a 64-bit NUMA platform.
1561fd51b2d7SKOSAKI Motohiro
1562fd51b2d7SKOSAKI Motohiro	  Otherwise, you should say N.
1563506f1d07SSam Ravnborg
1564eec1d4faSHans Rosenfeldconfig AMD_NUMA
15653c2362e6SHarvey Harrison	def_bool y
15663c2362e6SHarvey Harrison	prompt "Old style AMD Opteron NUMA detection"
15675da0ef9aSTejun Heo	depends on X86_64 && NUMA && PCI
1568a7f7f624SMasahiro Yamada	help
1569eec1d4faSHans Rosenfeld	  Enable AMD NUMA node topology detection.  You should say Y here if
1570eec1d4faSHans Rosenfeld	  you have a multi processor AMD system. This uses an old method to
1571eec1d4faSHans Rosenfeld	  read the NUMA configuration directly from the builtin Northbridge
1572eec1d4faSHans Rosenfeld	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1573eec1d4faSHans Rosenfeld	  which also takes priority if both are compiled in.
1574506f1d07SSam Ravnborg
1575506f1d07SSam Ravnborgconfig X86_64_ACPI_NUMA
15763c2362e6SHarvey Harrison	def_bool y
15773c2362e6SHarvey Harrison	prompt "ACPI NUMA detection"
1578506f1d07SSam Ravnborg	depends on X86_64 && NUMA && ACPI && PCI
1579506f1d07SSam Ravnborg	select ACPI_NUMA
1580a7f7f624SMasahiro Yamada	help
1581506f1d07SSam Ravnborg	  Enable ACPI SRAT based node topology detection.
1582506f1d07SSam Ravnborg
1583506f1d07SSam Ravnborgconfig NUMA_EMU
1584506f1d07SSam Ravnborg	bool "NUMA emulation"
15851b7e03efSTejun Heo	depends on NUMA
1586a7f7f624SMasahiro Yamada	help
1587506f1d07SSam Ravnborg	  Enable NUMA emulation. A flat machine will be split
1588506f1d07SSam Ravnborg	  into virtual nodes when booted with "numa=fake=N", where N is the
1589506f1d07SSam Ravnborg	  number of nodes. This is only useful for debugging.
1590506f1d07SSam Ravnborg
1591506f1d07SSam Ravnborgconfig NODES_SHIFT
1592d25e26b6SLinus Torvalds	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
159351591e31SDavid Rientjes	range 1 10
159451591e31SDavid Rientjes	default "10" if MAXSMP
1595506f1d07SSam Ravnborg	default "6" if X86_64
1596506f1d07SSam Ravnborg	default "3"
1597506f1d07SSam Ravnborg	depends on NEED_MULTIPLE_NODES
1598a7f7f624SMasahiro Yamada	help
15991184dc2fSMike Travis	  Specify the maximum number of NUMA Nodes available on the target
1600692105b8SMatt LaPlante	  system.  Increases memory reserved to accommodate various tables.
1601506f1d07SSam Ravnborg
1602506f1d07SSam Ravnborgconfig ARCH_FLATMEM_ENABLE
1603506f1d07SSam Ravnborg	def_bool y
16043b16651fSTejun Heo	depends on X86_32 && !NUMA
1605506f1d07SSam Ravnborg
1606506f1d07SSam Ravnborgconfig ARCH_SPARSEMEM_ENABLE
1607506f1d07SSam Ravnborg	def_bool y
16086ea30386SKees Cook	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1609506f1d07SSam Ravnborg	select SPARSEMEM_STATIC if X86_32
1610506f1d07SSam Ravnborg	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1611506f1d07SSam Ravnborg
16123b16651fSTejun Heoconfig ARCH_SPARSEMEM_DEFAULT
16136ad57f7fSMike Rapoport	def_bool X86_64 || (NUMA && X86_32)
16143b16651fSTejun Heo
1615506f1d07SSam Ravnborgconfig ARCH_SELECT_MEMORY_MODEL
1616506f1d07SSam Ravnborg	def_bool y
1617b263295dSChristoph Lameter	depends on ARCH_SPARSEMEM_ENABLE
1618506f1d07SSam Ravnborg
1619506f1d07SSam Ravnborgconfig ARCH_MEMORY_PROBE
1620a0842b70SToshi Kani	bool "Enable sysfs memory/probe interface"
16213120e25eSJan Beulich	depends on X86_64 && MEMORY_HOTPLUG
1622a0842b70SToshi Kani	help
1623a0842b70SToshi Kani	  This option enables a sysfs memory/probe interface for testing.
1624cb1aaebeSMauro Carvalho Chehab	  See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1625a0842b70SToshi Kani	  If you are unsure how to answer this question, answer N.
1626506f1d07SSam Ravnborg
16273b16651fSTejun Heoconfig ARCH_PROC_KCORE_TEXT
16283b16651fSTejun Heo	def_bool y
16293b16651fSTejun Heo	depends on X86_64 && PROC_KCORE
16303b16651fSTejun Heo
1631a29815a3SAvi Kivityconfig ILLEGAL_POINTER_VALUE
1632a29815a3SAvi Kivity	hex
1633a29815a3SAvi Kivity	default 0 if X86_32
1634a29815a3SAvi Kivity	default 0xdead000000000000 if X86_64
1635a29815a3SAvi Kivity
16367a67832cSDan Williamsconfig X86_PMEM_LEGACY_DEVICE
16377a67832cSDan Williams	bool
16387a67832cSDan Williams
1639ec776ef6SChristoph Hellwigconfig X86_PMEM_LEGACY
16407a67832cSDan Williams	tristate "Support non-standard NVDIMMs and ADR protected memory"
16419f53f9faSDan Williams	depends on PHYS_ADDR_T_64BIT
16429f53f9faSDan Williams	depends on BLK_DEV
16437a67832cSDan Williams	select X86_PMEM_LEGACY_DEVICE
16447b27a862SDan Williams	select NUMA_KEEP_MEMINFO if NUMA
16459f53f9faSDan Williams	select LIBNVDIMM
1646ec776ef6SChristoph Hellwig	help
1647ec776ef6SChristoph Hellwig	  Treat memory marked using the non-standard e820 type of 12 as used
1648ec776ef6SChristoph Hellwig	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1649ec776ef6SChristoph Hellwig	  The kernel will offer these regions to the 'pmem' driver so
1650ec776ef6SChristoph Hellwig	  they can be used for persistent storage.
1651ec776ef6SChristoph Hellwig
1652ec776ef6SChristoph Hellwig	  Say Y if unsure.
1653ec776ef6SChristoph Hellwig
1654506f1d07SSam Ravnborgconfig HIGHPTE
1655506f1d07SSam Ravnborg	bool "Allocate 3rd-level pagetables from highmem"
16566fc108a0SJan Beulich	depends on HIGHMEM
1657a7f7f624SMasahiro Yamada	help
1658506f1d07SSam Ravnborg	  The VM uses one page table entry for each page of physical memory.
1659506f1d07SSam Ravnborg	  For systems with a lot of RAM, this can be wasteful of precious
1660506f1d07SSam Ravnborg	  low memory.  Setting this option will put user-space page table
1661506f1d07SSam Ravnborg	  entries in high memory.
1662506f1d07SSam Ravnborg
16639f077871SJeremy Fitzhardingeconfig X86_CHECK_BIOS_CORRUPTION
16649f077871SJeremy Fitzhardinge	bool "Check for low memory corruption"
1665a7f7f624SMasahiro Yamada	help
16669f077871SJeremy Fitzhardinge	  Periodically check for memory corruption in low memory, which
16679f077871SJeremy Fitzhardinge	  is suspected to be caused by BIOS.  Even when enabled in the
16689f077871SJeremy Fitzhardinge	  configuration, it is disabled at runtime.  Enable it by
16699f077871SJeremy Fitzhardinge	  setting "memory_corruption_check=1" on the kernel command
16709f077871SJeremy Fitzhardinge	  line.  By default it scans the low 64k of memory every 60
16719f077871SJeremy Fitzhardinge	  seconds; see the memory_corruption_check_size and
16729f077871SJeremy Fitzhardinge	  memory_corruption_check_period parameters in
16738c27ceffSMauro Carvalho Chehab	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
16749f077871SJeremy Fitzhardinge
16759f077871SJeremy Fitzhardinge	  When enabled with the default parameters, this option has
16769f077871SJeremy Fitzhardinge	  almost no overhead, as it reserves a relatively small amount
16779f077871SJeremy Fitzhardinge	  of memory and scans it infrequently.  It both detects corruption
16789f077871SJeremy Fitzhardinge	  and prevents it from affecting the running system.
16799f077871SJeremy Fitzhardinge
16809f077871SJeremy Fitzhardinge	  It is, however, intended as a diagnostic tool; if repeatable
16819f077871SJeremy Fitzhardinge	  BIOS-originated corruption always affects the same memory,
16829f077871SJeremy Fitzhardinge	  you can use memmap= to prevent the kernel from using that
16839f077871SJeremy Fitzhardinge	  memory.
16849f077871SJeremy Fitzhardinge
1685c885df50SJeremy Fitzhardingeconfig X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1686c885df50SJeremy Fitzhardinge	bool "Set the default setting of memory_corruption_check"
1687c885df50SJeremy Fitzhardinge	depends on X86_CHECK_BIOS_CORRUPTION
1688c885df50SJeremy Fitzhardinge	default y
1689a7f7f624SMasahiro Yamada	help
1690c885df50SJeremy Fitzhardinge	  Set whether the default state of memory_corruption_check is
1691c885df50SJeremy Fitzhardinge	  on or off.
1692c885df50SJeremy Fitzhardinge
16939ea77bdbSH. Peter Anvinconfig X86_RESERVE_LOW
1694d0cd7425SH. Peter Anvin	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1695d0cd7425SH. Peter Anvin	default 64
1696d0cd7425SH. Peter Anvin	range 4 640
1697a7f7f624SMasahiro Yamada	help
1698d0cd7425SH. Peter Anvin	  Specify the amount of low memory to reserve for the BIOS.
1699fc381519SIngo Molnar
1700d0cd7425SH. Peter Anvin	  The first page contains BIOS data structures that the kernel
1701d0cd7425SH. Peter Anvin	  must not use, so that page must always be reserved.
1702fc381519SIngo Molnar
1703d0cd7425SH. Peter Anvin	  By default we reserve the first 64K of physical RAM, as a
1704d0cd7425SH. Peter Anvin	  number of BIOSes are known to corrupt that memory range
1705d0cd7425SH. Peter Anvin	  during events such as suspend/resume or monitor cable
1706d0cd7425SH. Peter Anvin	  insertion, so it must not be used by the kernel.
1707fc381519SIngo Molnar
1708d0cd7425SH. Peter Anvin	  You can set this to 4 if you are absolutely sure that you
1709d0cd7425SH. Peter Anvin	  trust the BIOS to get all its memory reservations and usages
1710d0cd7425SH. Peter Anvin	  right.  If you know your BIOS have problems beyond the
1711d0cd7425SH. Peter Anvin	  default 64K area, you can set this to 640 to avoid using the
1712d0cd7425SH. Peter Anvin	  entire low memory range.
1713d0cd7425SH. Peter Anvin
1714d0cd7425SH. Peter Anvin	  If you have doubts about the BIOS (e.g. suspend/resume does
1715d0cd7425SH. Peter Anvin	  not work or there's kernel crashes after certain hardware
1716d0cd7425SH. Peter Anvin	  hotplug events) then you might want to enable
1717d0cd7425SH. Peter Anvin	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1718d0cd7425SH. Peter Anvin	  typical corruption patterns.
1719d0cd7425SH. Peter Anvin
1720d0cd7425SH. Peter Anvin	  Leave this to the default value of 64 if you are unsure.
1721fc381519SIngo Molnar
1722506f1d07SSam Ravnborgconfig MATH_EMULATION
1723506f1d07SSam Ravnborg	bool
1724a5b9e5a2SAndy Lutomirski	depends on MODIFY_LDT_SYSCALL
172587d6021bSArnd Bergmann	prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1726a7f7f624SMasahiro Yamada	help
1727506f1d07SSam Ravnborg	  Linux can emulate a math coprocessor (used for floating point
1728506f1d07SSam Ravnborg	  operations) if you don't have one. 486DX and Pentium processors have
1729506f1d07SSam Ravnborg	  a math coprocessor built in, 486SX and 386 do not, unless you added
1730506f1d07SSam Ravnborg	  a 487DX or 387, respectively. (The messages during boot time can
1731506f1d07SSam Ravnborg	  give you some hints here ["man dmesg"].) Everyone needs either a
1732506f1d07SSam Ravnborg	  coprocessor or this emulation.
1733506f1d07SSam Ravnborg
1734506f1d07SSam Ravnborg	  If you don't have a math coprocessor, you need to say Y here; if you
1735506f1d07SSam Ravnborg	  say Y here even though you have a coprocessor, the coprocessor will
1736506f1d07SSam Ravnborg	  be used nevertheless. (This behavior can be changed with the kernel
1737506f1d07SSam Ravnborg	  command line option "no387", which comes handy if your coprocessor
1738506f1d07SSam Ravnborg	  is broken. Try "man bootparam" or see the documentation of your boot
1739506f1d07SSam Ravnborg	  loader (lilo or loadlin) about how to pass options to the kernel at
1740506f1d07SSam Ravnborg	  boot time.) This means that it is a good idea to say Y here if you
1741506f1d07SSam Ravnborg	  intend to use this kernel on different machines.
1742506f1d07SSam Ravnborg
1743506f1d07SSam Ravnborg	  More information about the internals of the Linux math coprocessor
1744506f1d07SSam Ravnborg	  emulation can be found in <file:arch/x86/math-emu/README>.
1745506f1d07SSam Ravnborg
1746506f1d07SSam Ravnborg	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1747506f1d07SSam Ravnborg	  kernel, it won't hurt.
1748506f1d07SSam Ravnborg
1749506f1d07SSam Ravnborgconfig MTRR
17506fc108a0SJan Beulich	def_bool y
17516a108a14SDavid Rientjes	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1752a7f7f624SMasahiro Yamada	help
1753506f1d07SSam Ravnborg	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1754506f1d07SSam Ravnborg	  the Memory Type Range Registers (MTRRs) may be used to control
1755506f1d07SSam Ravnborg	  processor access to memory ranges. This is most useful if you have
1756506f1d07SSam Ravnborg	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1757506f1d07SSam Ravnborg	  allows bus write transfers to be combined into a larger transfer
1758506f1d07SSam Ravnborg	  before bursting over the PCI/AGP bus. This can increase performance
1759506f1d07SSam Ravnborg	  of image write operations 2.5 times or more. Saying Y here creates a
1760506f1d07SSam Ravnborg	  /proc/mtrr file which may be used to manipulate your processor's
1761506f1d07SSam Ravnborg	  MTRRs. Typically the X server should use this.
1762506f1d07SSam Ravnborg
1763506f1d07SSam Ravnborg	  This code has a reasonably generic interface so that similar
1764506f1d07SSam Ravnborg	  control registers on other processors can be easily supported
1765506f1d07SSam Ravnborg	  as well:
1766506f1d07SSam Ravnborg
1767506f1d07SSam Ravnborg	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1768506f1d07SSam Ravnborg	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1769506f1d07SSam Ravnborg	  these, the ARRs are used to emulate the MTRRs.
1770506f1d07SSam Ravnborg	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1771506f1d07SSam Ravnborg	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1772506f1d07SSam Ravnborg	  write-combining. All of these processors are supported by this code
1773506f1d07SSam Ravnborg	  and it makes sense to say Y here if you have one of them.
1774506f1d07SSam Ravnborg
1775506f1d07SSam Ravnborg	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1776506f1d07SSam Ravnborg	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1777506f1d07SSam Ravnborg	  can lead to all sorts of problems, so it's good to say Y here.
1778506f1d07SSam Ravnborg
1779506f1d07SSam Ravnborg	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1780506f1d07SSam Ravnborg	  just add about 9 KB to your kernel.
1781506f1d07SSam Ravnborg
1782cb1aaebeSMauro Carvalho Chehab	  See <file:Documentation/x86/mtrr.rst> for more information.
1783506f1d07SSam Ravnborg
178495ffa243SYinghai Luconfig MTRR_SANITIZER
17852ffb3501SYinghai Lu	def_bool y
178695ffa243SYinghai Lu	prompt "MTRR cleanup support"
178795ffa243SYinghai Lu	depends on MTRR
1788a7f7f624SMasahiro Yamada	help
1789aba3728cSThomas Gleixner	  Convert MTRR layout from continuous to discrete, so X drivers can
1790aba3728cSThomas Gleixner	  add writeback entries.
179195ffa243SYinghai Lu
1792aba3728cSThomas Gleixner	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1793692105b8SMatt LaPlante	  The largest mtrr entry size for a continuous block can be set with
1794aba3728cSThomas Gleixner	  mtrr_chunk_size.
179595ffa243SYinghai Lu
17962ffb3501SYinghai Lu	  If unsure, say Y.
179795ffa243SYinghai Lu
179895ffa243SYinghai Luconfig MTRR_SANITIZER_ENABLE_DEFAULT
1799f5098d62SYinghai Lu	int "MTRR cleanup enable value (0-1)"
1800f5098d62SYinghai Lu	range 0 1
1801f5098d62SYinghai Lu	default "0"
180295ffa243SYinghai Lu	depends on MTRR_SANITIZER
1803a7f7f624SMasahiro Yamada	help
1804f5098d62SYinghai Lu	  Enable mtrr cleanup default value
180595ffa243SYinghai Lu
180612031a62SYinghai Luconfig MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
180712031a62SYinghai Lu	int "MTRR cleanup spare reg num (0-7)"
180812031a62SYinghai Lu	range 0 7
180912031a62SYinghai Lu	default "1"
181012031a62SYinghai Lu	depends on MTRR_SANITIZER
1811a7f7f624SMasahiro Yamada	help
181212031a62SYinghai Lu	  mtrr cleanup spare entries default, it can be changed via
1813aba3728cSThomas Gleixner	  mtrr_spare_reg_nr=N on the kernel command line.
181412031a62SYinghai Lu
18152e5d9c85Svenkatesh.pallipadi@intel.comconfig X86_PAT
18166fc108a0SJan Beulich	def_bool y
18176a108a14SDavid Rientjes	prompt "x86 PAT support" if EXPERT
18182a8a2719SIngo Molnar	depends on MTRR
1819a7f7f624SMasahiro Yamada	help
18202e5d9c85Svenkatesh.pallipadi@intel.com	  Use PAT attributes to setup page level cache control.
1821042b78e4SVenki Pallipadi
18222e5d9c85Svenkatesh.pallipadi@intel.com	  PATs are the modern equivalents of MTRRs and are much more
18232e5d9c85Svenkatesh.pallipadi@intel.com	  flexible than MTRRs.
18242e5d9c85Svenkatesh.pallipadi@intel.com
18252e5d9c85Svenkatesh.pallipadi@intel.com	  Say N here if you see bootup problems (boot crash, boot hang,
1826042b78e4SVenki Pallipadi	  spontaneous reboots) or a non-working video driver.
18272e5d9c85Svenkatesh.pallipadi@intel.com
18282e5d9c85Svenkatesh.pallipadi@intel.com	  If unsure, say Y.
18292e5d9c85Svenkatesh.pallipadi@intel.com
183046cf98cdSVenkatesh Pallipadiconfig ARCH_USES_PG_UNCACHED
183146cf98cdSVenkatesh Pallipadi	def_bool y
183246cf98cdSVenkatesh Pallipadi	depends on X86_PAT
183346cf98cdSVenkatesh Pallipadi
1834628c6246SH. Peter Anvinconfig ARCH_RANDOM
1835628c6246SH. Peter Anvin	def_bool y
1836628c6246SH. Peter Anvin	prompt "x86 architectural random number generator" if EXPERT
1837a7f7f624SMasahiro Yamada	help
1838628c6246SH. Peter Anvin	  Enable the x86 architectural RDRAND instruction
1839628c6246SH. Peter Anvin	  (Intel Bull Mountain technology) to generate random numbers.
1840628c6246SH. Peter Anvin	  If supported, this is a high bandwidth, cryptographically
1841628c6246SH. Peter Anvin	  secure hardware random number generator.
1842628c6246SH. Peter Anvin
184351ae4a2dSH. Peter Anvinconfig X86_SMAP
184451ae4a2dSH. Peter Anvin	def_bool y
184551ae4a2dSH. Peter Anvin	prompt "Supervisor Mode Access Prevention" if EXPERT
1846a7f7f624SMasahiro Yamada	help
184751ae4a2dSH. Peter Anvin	  Supervisor Mode Access Prevention (SMAP) is a security
184851ae4a2dSH. Peter Anvin	  feature in newer Intel processors.  There is a small
184951ae4a2dSH. Peter Anvin	  performance cost if this enabled and turned on; there is
185051ae4a2dSH. Peter Anvin	  also a small increase in the kernel size if this is enabled.
185151ae4a2dSH. Peter Anvin
185251ae4a2dSH. Peter Anvin	  If unsure, say Y.
185351ae4a2dSH. Peter Anvin
1854b971880fSBabu Mogerconfig X86_UMIP
1855796ebc81SRicardo Neri	def_bool y
1856b971880fSBabu Moger	prompt "User Mode Instruction Prevention" if EXPERT
1857a7f7f624SMasahiro Yamada	help
1858b971880fSBabu Moger	  User Mode Instruction Prevention (UMIP) is a security feature in
1859b971880fSBabu Moger	  some x86 processors. If enabled, a general protection fault is
1860b971880fSBabu Moger	  issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1861b971880fSBabu Moger	  executed in user mode. These instructions unnecessarily expose
1862b971880fSBabu Moger	  information about the hardware state.
1863796ebc81SRicardo Neri
1864796ebc81SRicardo Neri	  The vast majority of applications do not use these instructions.
1865796ebc81SRicardo Neri	  For the very few that do, software emulation is provided in
1866796ebc81SRicardo Neri	  specific cases in protected and virtual-8086 modes. Emulated
1867796ebc81SRicardo Neri	  results are dummy.
1868aa35f896SRicardo Neri
186935e97790SDave Hansenconfig X86_INTEL_MEMORY_PROTECTION_KEYS
187038f3e775SBabu Moger	prompt "Memory Protection Keys"
187135e97790SDave Hansen	def_bool y
1872284244a9SDave Hansen	# Note: only available in 64-bit mode
187338f3e775SBabu Moger	depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
187452c8e601SIngo Molnar	select ARCH_USES_HIGH_VMA_FLAGS
187552c8e601SIngo Molnar	select ARCH_HAS_PKEYS
1876a7f7f624SMasahiro Yamada	help
1877284244a9SDave Hansen	  Memory Protection Keys provides a mechanism for enforcing
1878284244a9SDave Hansen	  page-based protections, but without requiring modification of the
1879284244a9SDave Hansen	  page tables when an application changes protection domains.
1880284244a9SDave Hansen
18811eecbcdcSMauro Carvalho Chehab	  For details, see Documentation/core-api/protection-keys.rst
1882284244a9SDave Hansen
1883284244a9SDave Hansen	  If unsure, say y.
188435e97790SDave Hansen
1885db616173SMichal Hockochoice
1886db616173SMichal Hocko	prompt "TSX enable mode"
1887db616173SMichal Hocko	depends on CPU_SUP_INTEL
1888db616173SMichal Hocko	default X86_INTEL_TSX_MODE_OFF
1889db616173SMichal Hocko	help
1890db616173SMichal Hocko	  Intel's TSX (Transactional Synchronization Extensions) feature
1891db616173SMichal Hocko	  allows to optimize locking protocols through lock elision which
1892db616173SMichal Hocko	  can lead to a noticeable performance boost.
1893db616173SMichal Hocko
1894db616173SMichal Hocko	  On the other hand it has been shown that TSX can be exploited
1895db616173SMichal Hocko	  to form side channel attacks (e.g. TAA) and chances are there
1896db616173SMichal Hocko	  will be more of those attacks discovered in the future.
1897db616173SMichal Hocko
1898db616173SMichal Hocko	  Therefore TSX is not enabled by default (aka tsx=off). An admin
1899db616173SMichal Hocko	  might override this decision by tsx=on the command line parameter.
1900db616173SMichal Hocko	  Even with TSX enabled, the kernel will attempt to enable the best
1901db616173SMichal Hocko	  possible TAA mitigation setting depending on the microcode available
1902db616173SMichal Hocko	  for the particular machine.
1903db616173SMichal Hocko
1904db616173SMichal Hocko	  This option allows to set the default tsx mode between tsx=on, =off
1905db616173SMichal Hocko	  and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1906db616173SMichal Hocko	  details.
1907db616173SMichal Hocko
1908db616173SMichal Hocko	  Say off if not sure, auto if TSX is in use but it should be used on safe
1909db616173SMichal Hocko	  platforms or on if TSX is in use and the security aspect of tsx is not
1910db616173SMichal Hocko	  relevant.
1911db616173SMichal Hocko
1912db616173SMichal Hockoconfig X86_INTEL_TSX_MODE_OFF
1913db616173SMichal Hocko	bool "off"
1914db616173SMichal Hocko	help
1915db616173SMichal Hocko	  TSX is disabled if possible - equals to tsx=off command line parameter.
1916db616173SMichal Hocko
1917db616173SMichal Hockoconfig X86_INTEL_TSX_MODE_ON
1918db616173SMichal Hocko	bool "on"
1919db616173SMichal Hocko	help
1920db616173SMichal Hocko	  TSX is always enabled on TSX capable HW - equals the tsx=on command
1921db616173SMichal Hocko	  line parameter.
1922db616173SMichal Hocko
1923db616173SMichal Hockoconfig X86_INTEL_TSX_MODE_AUTO
1924db616173SMichal Hocko	bool "auto"
1925db616173SMichal Hocko	help
1926db616173SMichal Hocko	  TSX is enabled on TSX capable HW that is believed to be safe against
1927db616173SMichal Hocko	  side channel attacks- equals the tsx=auto command line parameter.
1928db616173SMichal Hockoendchoice
1929db616173SMichal Hocko
1930e7e05452SSean Christophersonconfig X86_SGX
1931e7e05452SSean Christopherson	bool "Software Guard eXtensions (SGX)"
1932e7e05452SSean Christopherson	depends on X86_64 && CPU_SUP_INTEL
1933e7e05452SSean Christopherson	depends on CRYPTO=y
1934e7e05452SSean Christopherson	depends on CRYPTO_SHA256=y
1935e7e05452SSean Christopherson	select SRCU
1936e7e05452SSean Christopherson	select MMU_NOTIFIER
1937901ddbb9SJarkko Sakkinen	select NUMA_KEEP_MEMINFO if NUMA
1938e7e05452SSean Christopherson	help
1939e7e05452SSean Christopherson	  Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions
1940e7e05452SSean Christopherson	  that can be used by applications to set aside private regions of code
1941e7e05452SSean Christopherson	  and data, referred to as enclaves. An enclave's private memory can
1942e7e05452SSean Christopherson	  only be accessed by code running within the enclave. Accesses from
1943e7e05452SSean Christopherson	  outside the enclave, including other enclaves, are disallowed by
1944e7e05452SSean Christopherson	  hardware.
1945e7e05452SSean Christopherson
1946e7e05452SSean Christopherson	  If unsure, say N.
1947e7e05452SSean Christopherson
1948506f1d07SSam Ravnborgconfig EFI
19499ba16087SJan Beulich	bool "EFI runtime service support"
19505b83683fSHuang, Ying	depends on ACPI
1951f6ce5002SSergey Vlasov	select UCS2_STRING
1952022ee6c5SArd Biesheuvel	select EFI_RUNTIME_WRAPPERS
1953a7f7f624SMasahiro Yamada	help
19548b2cb7a8SHuang, Ying	  This enables the kernel to use EFI runtime services that are
1955506f1d07SSam Ravnborg	  available (such as the EFI variable services).
1956506f1d07SSam Ravnborg
19578b2cb7a8SHuang, Ying	  This option is only useful on systems that have EFI firmware.
19588b2cb7a8SHuang, Ying	  In addition, you should use the latest ELILO loader available
19598b2cb7a8SHuang, Ying	  at <http://elilo.sourceforge.net> in order to take advantage
19608b2cb7a8SHuang, Ying	  of EFI runtime services. However, even with this option, the
19618b2cb7a8SHuang, Ying	  resultant kernel should continue to boot on existing non-EFI
19628b2cb7a8SHuang, Ying	  platforms.
1963506f1d07SSam Ravnborg
1964291f3632SMatt Flemingconfig EFI_STUB
1965291f3632SMatt Fleming	bool "EFI stub support"
1966b16d8c23SMatt Fleming	depends on EFI && !X86_USE_3DNOW
19678f24f8c2SArd Biesheuvel	depends on $(cc-option,-mabi=ms) || X86_32
19687b2a583aSMatt Fleming	select RELOCATABLE
1969a7f7f624SMasahiro Yamada	help
1970291f3632SMatt Fleming	  This kernel feature allows a bzImage to be loaded directly
1971291f3632SMatt Fleming	  by EFI firmware without the use of a bootloader.
1972291f3632SMatt Fleming
19734f4cfa6cSMauro Carvalho Chehab	  See Documentation/admin-guide/efi-stub.rst for more information.
19740c759662SMatt Fleming
19757d453eeeSMatt Flemingconfig EFI_MIXED
19767d453eeeSMatt Fleming	bool "EFI mixed-mode support"
19777d453eeeSMatt Fleming	depends on EFI_STUB && X86_64
1978a7f7f624SMasahiro Yamada	help
19797d453eeeSMatt Fleming	   Enabling this feature allows a 64-bit kernel to be booted
19807d453eeeSMatt Fleming	   on a 32-bit firmware, provided that your CPU supports 64-bit
19817d453eeeSMatt Fleming	   mode.
19827d453eeeSMatt Fleming
19837d453eeeSMatt Fleming	   Note that it is not possible to boot a mixed-mode enabled
19847d453eeeSMatt Fleming	   kernel via the EFI boot stub - a bootloader that supports
19857d453eeeSMatt Fleming	   the EFI handover protocol must be used.
19867d453eeeSMatt Fleming
19877d453eeeSMatt Fleming	   If unsure, say N.
19887d453eeeSMatt Fleming
19898636a1f9SMasahiro Yamadasource "kernel/Kconfig.hz"
1990506f1d07SSam Ravnborg
1991506f1d07SSam Ravnborgconfig KEXEC
1992506f1d07SSam Ravnborg	bool "kexec system call"
19932965faa5SDave Young	select KEXEC_CORE
1994a7f7f624SMasahiro Yamada	help
1995506f1d07SSam Ravnborg	  kexec is a system call that implements the ability to shutdown your
1996506f1d07SSam Ravnborg	  current kernel, and to start another kernel.  It is like a reboot
1997506f1d07SSam Ravnborg	  but it is independent of the system firmware.   And like a reboot
1998506f1d07SSam Ravnborg	  you can start any kernel with it, not just Linux.
1999506f1d07SSam Ravnborg
2000506f1d07SSam Ravnborg	  The name comes from the similarity to the exec system call.
2001506f1d07SSam Ravnborg
2002506f1d07SSam Ravnborg	  It is an ongoing process to be certain the hardware in a machine
2003506f1d07SSam Ravnborg	  is properly shutdown, so do not be surprised if this code does not
2004bf220695SGeert Uytterhoeven	  initially work for you.  As of this writing the exact hardware
2005bf220695SGeert Uytterhoeven	  interface is strongly in flux, so no good recommendation can be
2006bf220695SGeert Uytterhoeven	  made.
2007506f1d07SSam Ravnborg
200874ca317cSVivek Goyalconfig KEXEC_FILE
200974ca317cSVivek Goyal	bool "kexec file based system call"
20102965faa5SDave Young	select KEXEC_CORE
201174ca317cSVivek Goyal	select BUILD_BIN2C
201274ca317cSVivek Goyal	depends on X86_64
201374ca317cSVivek Goyal	depends on CRYPTO=y
201474ca317cSVivek Goyal	depends on CRYPTO_SHA256=y
2015a7f7f624SMasahiro Yamada	help
201674ca317cSVivek Goyal	  This is new version of kexec system call. This system call is
201774ca317cSVivek Goyal	  file based and takes file descriptors as system call argument
201874ca317cSVivek Goyal	  for kernel and initramfs as opposed to list of segments as
201974ca317cSVivek Goyal	  accepted by previous system call.
202074ca317cSVivek Goyal
2021b799a09fSAKASHI Takahiroconfig ARCH_HAS_KEXEC_PURGATORY
2022b799a09fSAKASHI Takahiro	def_bool KEXEC_FILE
2023b799a09fSAKASHI Takahiro
202499d5cadfSJiri Bohacconfig KEXEC_SIG
20258e7d8381SVivek Goyal	bool "Verify kernel signature during kexec_file_load() syscall"
202674ca317cSVivek Goyal	depends on KEXEC_FILE
2027a7f7f624SMasahiro Yamada	help
202899d5cadfSJiri Bohac
202999d5cadfSJiri Bohac	  This option makes the kexec_file_load() syscall check for a valid
203099d5cadfSJiri Bohac	  signature of the kernel image.  The image can still be loaded without
203199d5cadfSJiri Bohac	  a valid signature unless you also enable KEXEC_SIG_FORCE, though if
203299d5cadfSJiri Bohac	  there's a signature that we can check, then it must be valid.
203399d5cadfSJiri Bohac
203499d5cadfSJiri Bohac	  In addition to this option, you need to enable signature
203599d5cadfSJiri Bohac	  verification for the corresponding kernel image type being
203699d5cadfSJiri Bohac	  loaded in order for this to work.
203799d5cadfSJiri Bohac
203899d5cadfSJiri Bohacconfig KEXEC_SIG_FORCE
203999d5cadfSJiri Bohac	bool "Require a valid signature in kexec_file_load() syscall"
204099d5cadfSJiri Bohac	depends on KEXEC_SIG
2041a7f7f624SMasahiro Yamada	help
20428e7d8381SVivek Goyal	  This option makes kernel signature verification mandatory for
2043d8eb8940SBorislav Petkov	  the kexec_file_load() syscall.
20448e7d8381SVivek Goyal
20458e7d8381SVivek Goyalconfig KEXEC_BZIMAGE_VERIFY_SIG
20468e7d8381SVivek Goyal	bool "Enable bzImage signature verification support"
204799d5cadfSJiri Bohac	depends on KEXEC_SIG
20488e7d8381SVivek Goyal	depends on SIGNED_PE_FILE_VERIFICATION
20498e7d8381SVivek Goyal	select SYSTEM_TRUSTED_KEYRING
2050a7f7f624SMasahiro Yamada	help
20518e7d8381SVivek Goyal	  Enable bzImage signature verification support.
20528e7d8381SVivek Goyal
2053506f1d07SSam Ravnborgconfig CRASH_DUMP
205404b69447SPavel Machek	bool "kernel crash dumps"
2055506f1d07SSam Ravnborg	depends on X86_64 || (X86_32 && HIGHMEM)
2056a7f7f624SMasahiro Yamada	help
2057506f1d07SSam Ravnborg	  Generate crash dump after being started by kexec.
2058506f1d07SSam Ravnborg	  This should be normally only set in special crash dump kernels
2059506f1d07SSam Ravnborg	  which are loaded in the main kernel with kexec-tools into
2060506f1d07SSam Ravnborg	  a specially reserved region and then later executed after
2061506f1d07SSam Ravnborg	  a crash by kdump/kexec. The crash dump kernel must be compiled
2062506f1d07SSam Ravnborg	  to a memory address not used by the main kernel or BIOS using
2063506f1d07SSam Ravnborg	  PHYSICAL_START, or it must be built as a relocatable image
2064506f1d07SSam Ravnborg	  (CONFIG_RELOCATABLE=y).
2065330d4810SMauro Carvalho Chehab	  For more details see Documentation/admin-guide/kdump/kdump.rst
2066506f1d07SSam Ravnborg
20673ab83521SHuang Yingconfig KEXEC_JUMP
20686ea30386SKees Cook	bool "kexec jump"
2069fee7b0d8SHuang Ying	depends on KEXEC && HIBERNATION
2070a7f7f624SMasahiro Yamada	help
207189081d17SHuang Ying	  Jump between original kernel and kexeced kernel and invoke
207289081d17SHuang Ying	  code in physical address mode via KEXEC
20733ab83521SHuang Ying
2074506f1d07SSam Ravnborgconfig PHYSICAL_START
20756a108a14SDavid Rientjes	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2076ceefccc9SH. Peter Anvin	default "0x1000000"
2077a7f7f624SMasahiro Yamada	help
2078506f1d07SSam Ravnborg	  This gives the physical address where the kernel is loaded.
2079506f1d07SSam Ravnborg
2080506f1d07SSam Ravnborg	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2081506f1d07SSam Ravnborg	  bzImage will decompress itself to above physical address and
2082506f1d07SSam Ravnborg	  run from there. Otherwise, bzImage will run from the address where
2083506f1d07SSam Ravnborg	  it has been loaded by the boot loader and will ignore above physical
2084506f1d07SSam Ravnborg	  address.
2085506f1d07SSam Ravnborg
2086506f1d07SSam Ravnborg	  In normal kdump cases one does not have to set/change this option
2087506f1d07SSam Ravnborg	  as now bzImage can be compiled as a completely relocatable image
2088506f1d07SSam Ravnborg	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2089506f1d07SSam Ravnborg	  address. This option is mainly useful for the folks who don't want
2090506f1d07SSam Ravnborg	  to use a bzImage for capturing the crash dump and want to use a
2091506f1d07SSam Ravnborg	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2092506f1d07SSam Ravnborg	  to be specifically compiled to run from a specific memory area
2093506f1d07SSam Ravnborg	  (normally a reserved region) and this option comes handy.
2094506f1d07SSam Ravnborg
2095ceefccc9SH. Peter Anvin	  So if you are using bzImage for capturing the crash dump,
2096ceefccc9SH. Peter Anvin	  leave the value here unchanged to 0x1000000 and set
2097ceefccc9SH. Peter Anvin	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2098ceefccc9SH. Peter Anvin	  for capturing the crash dump change this value to start of
2099ceefccc9SH. Peter Anvin	  the reserved region.  In other words, it can be set based on
2100ceefccc9SH. Peter Anvin	  the "X" value as specified in the "crashkernel=YM@XM"
2101ceefccc9SH. Peter Anvin	  command line boot parameter passed to the panic-ed
2102330d4810SMauro Carvalho Chehab	  kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2103ceefccc9SH. Peter Anvin	  for more details about crash dumps.
2104506f1d07SSam Ravnborg
2105506f1d07SSam Ravnborg	  Usage of bzImage for capturing the crash dump is recommended as
2106506f1d07SSam Ravnborg	  one does not have to build two kernels. Same kernel can be used
2107506f1d07SSam Ravnborg	  as production kernel and capture kernel. Above option should have
2108506f1d07SSam Ravnborg	  gone away after relocatable bzImage support is introduced. But it
2109506f1d07SSam Ravnborg	  is present because there are users out there who continue to use
2110506f1d07SSam Ravnborg	  vmlinux for dump capture. This option should go away down the
2111506f1d07SSam Ravnborg	  line.
2112506f1d07SSam Ravnborg
2113506f1d07SSam Ravnborg	  Don't change this unless you know what you are doing.
2114506f1d07SSam Ravnborg
2115506f1d07SSam Ravnborgconfig RELOCATABLE
211626717808SH. Peter Anvin	bool "Build a relocatable kernel"
211726717808SH. Peter Anvin	default y
2118a7f7f624SMasahiro Yamada	help
2119506f1d07SSam Ravnborg	  This builds a kernel image that retains relocation information
2120506f1d07SSam Ravnborg	  so it can be loaded someplace besides the default 1MB.
2121506f1d07SSam Ravnborg	  The relocations tend to make the kernel binary about 10% larger,
2122506f1d07SSam Ravnborg	  but are discarded at runtime.
2123506f1d07SSam Ravnborg
2124506f1d07SSam Ravnborg	  One use is for the kexec on panic case where the recovery kernel
2125506f1d07SSam Ravnborg	  must live at a different physical address than the primary
2126506f1d07SSam Ravnborg	  kernel.
2127506f1d07SSam Ravnborg
2128506f1d07SSam Ravnborg	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2129506f1d07SSam Ravnborg	  it has been loaded at and the compile time physical address
21308ab3820fSKees Cook	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2131506f1d07SSam Ravnborg
21328ab3820fSKees Cookconfig RANDOMIZE_BASE
2133e8581e3dSBaoquan He	bool "Randomize the address of the kernel image (KASLR)"
21348ab3820fSKees Cook	depends on RELOCATABLE
21356807c846SIngo Molnar	default y
2136a7f7f624SMasahiro Yamada	help
2137e8581e3dSBaoquan He	  In support of Kernel Address Space Layout Randomization (KASLR),
2138e8581e3dSBaoquan He	  this randomizes the physical address at which the kernel image
2139e8581e3dSBaoquan He	  is decompressed and the virtual address where the kernel
2140e8581e3dSBaoquan He	  image is mapped, as a security feature that deters exploit
2141e8581e3dSBaoquan He	  attempts relying on knowledge of the location of kernel
2142e8581e3dSBaoquan He	  code internals.
2143e8581e3dSBaoquan He
2144ed9f007eSKees Cook	  On 64-bit, the kernel physical and virtual addresses are
2145ed9f007eSKees Cook	  randomized separately. The physical address will be anywhere
2146ed9f007eSKees Cook	  between 16MB and the top of physical memory (up to 64TB). The
2147ed9f007eSKees Cook	  virtual address will be randomized from 16MB up to 1GB (9 bits
2148ed9f007eSKees Cook	  of entropy). Note that this also reduces the memory space
2149ed9f007eSKees Cook	  available to kernel modules from 1.5GB to 1GB.
2150ed9f007eSKees Cook
2151ed9f007eSKees Cook	  On 32-bit, the kernel physical and virtual addresses are
2152ed9f007eSKees Cook	  randomized together. They will be randomized from 16MB up to
2153ed9f007eSKees Cook	  512MB (8 bits of entropy).
21548ab3820fSKees Cook
2155a653f356SKees Cook	  Entropy is generated using the RDRAND instruction if it is
2156e8581e3dSBaoquan He	  supported. If RDTSC is supported, its value is mixed into
2157e8581e3dSBaoquan He	  the entropy pool as well. If neither RDRAND nor RDTSC are
2158ed9f007eSKees Cook	  supported, then entropy is read from the i8254 timer. The
2159ed9f007eSKees Cook	  usable entropy is limited by the kernel being built using
2160ed9f007eSKees Cook	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2161ed9f007eSKees Cook	  minimum of 2MB. As a result, only 10 bits of entropy are
2162ed9f007eSKees Cook	  theoretically possible, but the implementations are further
2163ed9f007eSKees Cook	  limited due to memory layouts.
2164e8581e3dSBaoquan He
21656807c846SIngo Molnar	  If unsure, say Y.
2166da2b6fb9SKees Cook
21678ab3820fSKees Cook# Relocation on x86 needs some additional build support
2168845adf72SH. Peter Anvinconfig X86_NEED_RELOCS
2169845adf72SH. Peter Anvin	def_bool y
21708ab3820fSKees Cook	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2171845adf72SH. Peter Anvin
2172506f1d07SSam Ravnborgconfig PHYSICAL_ALIGN
2173a0215061SKees Cook	hex "Alignment value to which kernel should be aligned"
21748ab3820fSKees Cook	default "0x200000"
2175a0215061SKees Cook	range 0x2000 0x1000000 if X86_32
2176a0215061SKees Cook	range 0x200000 0x1000000 if X86_64
2177a7f7f624SMasahiro Yamada	help
2178506f1d07SSam Ravnborg	  This value puts the alignment restrictions on physical address
2179506f1d07SSam Ravnborg	  where kernel is loaded and run from. Kernel is compiled for an
2180506f1d07SSam Ravnborg	  address which meets above alignment restriction.
2181506f1d07SSam Ravnborg
2182506f1d07SSam Ravnborg	  If bootloader loads the kernel at a non-aligned address and
2183506f1d07SSam Ravnborg	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2184506f1d07SSam Ravnborg	  address aligned to above value and run from there.
2185506f1d07SSam Ravnborg
2186506f1d07SSam Ravnborg	  If bootloader loads the kernel at a non-aligned address and
2187506f1d07SSam Ravnborg	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2188506f1d07SSam Ravnborg	  load address and decompress itself to the address it has been
2189506f1d07SSam Ravnborg	  compiled for and run from there. The address for which kernel is
2190506f1d07SSam Ravnborg	  compiled already meets above alignment restrictions. Hence the
2191506f1d07SSam Ravnborg	  end result is that kernel runs from a physical address meeting
2192506f1d07SSam Ravnborg	  above alignment restrictions.
2193506f1d07SSam Ravnborg
2194a0215061SKees Cook	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2195a0215061SKees Cook	  this value must be a multiple of 0x200000.
2196a0215061SKees Cook
2197506f1d07SSam Ravnborg	  Don't change this unless you know what you are doing.
2198506f1d07SSam Ravnborg
2199eedb92abSKirill A. Shutemovconfig DYNAMIC_MEMORY_LAYOUT
2200eedb92abSKirill A. Shutemov	bool
2201a7f7f624SMasahiro Yamada	help
2202eedb92abSKirill A. Shutemov	  This option makes base addresses of vmalloc and vmemmap as well as
2203eedb92abSKirill A. Shutemov	  __PAGE_OFFSET movable during boot.
2204eedb92abSKirill A. Shutemov
22050483e1faSThomas Garnierconfig RANDOMIZE_MEMORY
22060483e1faSThomas Garnier	bool "Randomize the kernel memory sections"
22070483e1faSThomas Garnier	depends on X86_64
22080483e1faSThomas Garnier	depends on RANDOMIZE_BASE
2209eedb92abSKirill A. Shutemov	select DYNAMIC_MEMORY_LAYOUT
22100483e1faSThomas Garnier	default RANDOMIZE_BASE
2211a7f7f624SMasahiro Yamada	help
22120483e1faSThomas Garnier	   Randomizes the base virtual address of kernel memory sections
22130483e1faSThomas Garnier	   (physical memory mapping, vmalloc & vmemmap). This security feature
22140483e1faSThomas Garnier	   makes exploits relying on predictable memory locations less reliable.
22150483e1faSThomas Garnier
22160483e1faSThomas Garnier	   The order of allocations remains unchanged. Entropy is generated in
22170483e1faSThomas Garnier	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
22180483e1faSThomas Garnier	   configuration have in average 30,000 different possible virtual
22190483e1faSThomas Garnier	   addresses for each memory section.
22200483e1faSThomas Garnier
22216807c846SIngo Molnar	   If unsure, say Y.
22220483e1faSThomas Garnier
222390397a41SThomas Garnierconfig RANDOMIZE_MEMORY_PHYSICAL_PADDING
222490397a41SThomas Garnier	hex "Physical memory mapping padding" if EXPERT
222590397a41SThomas Garnier	depends on RANDOMIZE_MEMORY
222690397a41SThomas Garnier	default "0xa" if MEMORY_HOTPLUG
222790397a41SThomas Garnier	default "0x0"
222890397a41SThomas Garnier	range 0x1 0x40 if MEMORY_HOTPLUG
222990397a41SThomas Garnier	range 0x0 0x40
2230a7f7f624SMasahiro Yamada	help
223190397a41SThomas Garnier	   Define the padding in terabytes added to the existing physical
223290397a41SThomas Garnier	   memory size during kernel memory randomization. It is useful
223390397a41SThomas Garnier	   for memory hotplug support but reduces the entropy available for
223490397a41SThomas Garnier	   address randomization.
223590397a41SThomas Garnier
223690397a41SThomas Garnier	   If unsure, leave at the default value.
223790397a41SThomas Garnier
2238506f1d07SSam Ravnborgconfig HOTPLUG_CPU
2239bebd024eSThomas Gleixner	def_bool y
224040b31360SStephen Rothwell	depends on SMP
2241506f1d07SSam Ravnborg
224280aa1dffSFenghua Yuconfig BOOTPARAM_HOTPLUG_CPU0
224380aa1dffSFenghua Yu	bool "Set default setting of cpu0_hotpluggable"
22442c922cd0SKees Cook	depends on HOTPLUG_CPU
2245a7f7f624SMasahiro Yamada	help
224680aa1dffSFenghua Yu	  Set whether default state of cpu0_hotpluggable is on or off.
224780aa1dffSFenghua Yu
224880aa1dffSFenghua Yu	  Say Y here to enable CPU0 hotplug by default. If this switch
224980aa1dffSFenghua Yu	  is turned on, there is no need to give cpu0_hotplug kernel
225080aa1dffSFenghua Yu	  parameter and the CPU0 hotplug feature is enabled by default.
225180aa1dffSFenghua Yu
225280aa1dffSFenghua Yu	  Please note: there are two known CPU0 dependencies if you want
225380aa1dffSFenghua Yu	  to enable the CPU0 hotplug feature either by this switch or by
225480aa1dffSFenghua Yu	  cpu0_hotplug kernel parameter.
225580aa1dffSFenghua Yu
225680aa1dffSFenghua Yu	  First, resume from hibernate or suspend always starts from CPU0.
225780aa1dffSFenghua Yu	  So hibernate and suspend are prevented if CPU0 is offline.
225880aa1dffSFenghua Yu
225980aa1dffSFenghua Yu	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
226080aa1dffSFenghua Yu	  offline if any interrupt can not migrate out of CPU0. There may
226180aa1dffSFenghua Yu	  be other CPU0 dependencies.
226280aa1dffSFenghua Yu
226380aa1dffSFenghua Yu	  Please make sure the dependencies are under your control before
226480aa1dffSFenghua Yu	  you enable this feature.
226580aa1dffSFenghua Yu
226680aa1dffSFenghua Yu	  Say N if you don't want to enable CPU0 hotplug feature by default.
226780aa1dffSFenghua Yu	  You still can enable the CPU0 hotplug feature at boot by kernel
226880aa1dffSFenghua Yu	  parameter cpu0_hotplug.
226980aa1dffSFenghua Yu
2270a71c8bc5SFenghua Yuconfig DEBUG_HOTPLUG_CPU0
2271a71c8bc5SFenghua Yu	def_bool n
2272a71c8bc5SFenghua Yu	prompt "Debug CPU0 hotplug"
22732c922cd0SKees Cook	depends on HOTPLUG_CPU
2274a7f7f624SMasahiro Yamada	help
2275a71c8bc5SFenghua Yu	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2276a71c8bc5SFenghua Yu	  soon as possible and boots up userspace with CPU0 offlined. User
2277a71c8bc5SFenghua Yu	  can online CPU0 back after boot time.
2278a71c8bc5SFenghua Yu
2279a71c8bc5SFenghua Yu	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2280a71c8bc5SFenghua Yu	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2281a71c8bc5SFenghua Yu	  compilation or giving cpu0_hotplug kernel parameter at boot.
2282a71c8bc5SFenghua Yu
2283a71c8bc5SFenghua Yu	  If unsure, say N.
2284a71c8bc5SFenghua Yu
2285506f1d07SSam Ravnborgconfig COMPAT_VDSO
2286b0b49f26SAndy Lutomirski	def_bool n
2287b0b49f26SAndy Lutomirski	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2288953fee1dSIngo Molnar	depends on COMPAT_32
2289a7f7f624SMasahiro Yamada	help
2290b0b49f26SAndy Lutomirski	  Certain buggy versions of glibc will crash if they are
2291b0b49f26SAndy Lutomirski	  presented with a 32-bit vDSO that is not mapped at the address
2292b0b49f26SAndy Lutomirski	  indicated in its segment table.
2293e84446deSRandy Dunlap
2294b0b49f26SAndy Lutomirski	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2295b0b49f26SAndy Lutomirski	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2296b0b49f26SAndy Lutomirski	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2297b0b49f26SAndy Lutomirski	  the only released version with the bug, but OpenSUSE 9
2298b0b49f26SAndy Lutomirski	  contains a buggy "glibc 2.3.2".
2299506f1d07SSam Ravnborg
2300b0b49f26SAndy Lutomirski	  The symptom of the bug is that everything crashes on startup, saying:
2301b0b49f26SAndy Lutomirski	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2302b0b49f26SAndy Lutomirski
2303b0b49f26SAndy Lutomirski	  Saying Y here changes the default value of the vdso32 boot
2304b0b49f26SAndy Lutomirski	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2305b0b49f26SAndy Lutomirski	  This works around the glibc bug but hurts performance.
2306b0b49f26SAndy Lutomirski
2307b0b49f26SAndy Lutomirski	  If unsure, say N: if you are compiling your own kernel, you
2308b0b49f26SAndy Lutomirski	  are unlikely to be using a buggy version of glibc.
2309506f1d07SSam Ravnborg
23103dc33bd3SKees Cookchoice
23113dc33bd3SKees Cook	prompt "vsyscall table for legacy applications"
23123dc33bd3SKees Cook	depends on X86_64
2313625b7b7fSAndy Lutomirski	default LEGACY_VSYSCALL_XONLY
23143dc33bd3SKees Cook	help
23153dc33bd3SKees Cook	  Legacy user code that does not know how to find the vDSO expects
23163dc33bd3SKees Cook	  to be able to issue three syscalls by calling fixed addresses in
23173dc33bd3SKees Cook	  kernel space. Since this location is not randomized with ASLR,
23183dc33bd3SKees Cook	  it can be used to assist security vulnerability exploitation.
23193dc33bd3SKees Cook
23203dc33bd3SKees Cook	  This setting can be changed at boot time via the kernel command
2321bd49e16eSAndy Lutomirski	  line parameter vsyscall=[emulate|xonly|none].
23223dc33bd3SKees Cook
23233dc33bd3SKees Cook	  On a system with recent enough glibc (2.14 or newer) and no
23243dc33bd3SKees Cook	  static binaries, you can say None without a performance penalty
23253dc33bd3SKees Cook	  to improve security.
23263dc33bd3SKees Cook
2327bd49e16eSAndy Lutomirski	  If unsure, select "Emulate execution only".
23283dc33bd3SKees Cook
23293dc33bd3SKees Cook	config LEGACY_VSYSCALL_EMULATE
2330bd49e16eSAndy Lutomirski		bool "Full emulation"
23313dc33bd3SKees Cook		help
2332bd49e16eSAndy Lutomirski		  The kernel traps and emulates calls into the fixed vsyscall
2333bd49e16eSAndy Lutomirski		  address mapping. This makes the mapping non-executable, but
2334bd49e16eSAndy Lutomirski		  it still contains readable known contents, which could be
2335bd49e16eSAndy Lutomirski		  used in certain rare security vulnerability exploits. This
2336bd49e16eSAndy Lutomirski		  configuration is recommended when using legacy userspace
2337bd49e16eSAndy Lutomirski		  that still uses vsyscalls along with legacy binary
2338bd49e16eSAndy Lutomirski		  instrumentation tools that require code to be readable.
2339bd49e16eSAndy Lutomirski
2340bd49e16eSAndy Lutomirski		  An example of this type of legacy userspace is running
2341bd49e16eSAndy Lutomirski		  Pin on an old binary that still uses vsyscalls.
2342bd49e16eSAndy Lutomirski
2343bd49e16eSAndy Lutomirski	config LEGACY_VSYSCALL_XONLY
2344bd49e16eSAndy Lutomirski		bool "Emulate execution only"
2345bd49e16eSAndy Lutomirski		help
2346bd49e16eSAndy Lutomirski		  The kernel traps and emulates calls into the fixed vsyscall
2347bd49e16eSAndy Lutomirski		  address mapping and does not allow reads.  This
2348bd49e16eSAndy Lutomirski		  configuration is recommended when userspace might use the
2349bd49e16eSAndy Lutomirski		  legacy vsyscall area but support for legacy binary
2350bd49e16eSAndy Lutomirski		  instrumentation of legacy code is not needed.  It mitigates
2351bd49e16eSAndy Lutomirski		  certain uses of the vsyscall area as an ASLR-bypassing
2352bd49e16eSAndy Lutomirski		  buffer.
23533dc33bd3SKees Cook
23543dc33bd3SKees Cook	config LEGACY_VSYSCALL_NONE
23553dc33bd3SKees Cook		bool "None"
23563dc33bd3SKees Cook		help
23573dc33bd3SKees Cook		  There will be no vsyscall mapping at all. This will
23583dc33bd3SKees Cook		  eliminate any risk of ASLR bypass due to the vsyscall
23593dc33bd3SKees Cook		  fixed address mapping. Attempts to use the vsyscalls
23603dc33bd3SKees Cook		  will be reported to dmesg, so that either old or
23613dc33bd3SKees Cook		  malicious userspace programs can be identified.
23623dc33bd3SKees Cook
23633dc33bd3SKees Cookendchoice
23643dc33bd3SKees Cook
2365516cbf37STim Birdconfig CMDLINE_BOOL
2366516cbf37STim Bird	bool "Built-in kernel command line"
2367a7f7f624SMasahiro Yamada	help
2368516cbf37STim Bird	  Allow for specifying boot arguments to the kernel at
2369516cbf37STim Bird	  build time.  On some systems (e.g. embedded ones), it is
2370516cbf37STim Bird	  necessary or convenient to provide some or all of the
2371516cbf37STim Bird	  kernel boot arguments with the kernel itself (that is,
2372516cbf37STim Bird	  to not rely on the boot loader to provide them.)
2373516cbf37STim Bird
2374516cbf37STim Bird	  To compile command line arguments into the kernel,
2375516cbf37STim Bird	  set this option to 'Y', then fill in the
237669711ca1SSébastien Hinderer	  boot arguments in CONFIG_CMDLINE.
2377516cbf37STim Bird
2378516cbf37STim Bird	  Systems with fully functional boot loaders (i.e. non-embedded)
2379516cbf37STim Bird	  should leave this option set to 'N'.
2380516cbf37STim Bird
2381516cbf37STim Birdconfig CMDLINE
2382516cbf37STim Bird	string "Built-in kernel command string"
2383516cbf37STim Bird	depends on CMDLINE_BOOL
2384516cbf37STim Bird	default ""
2385a7f7f624SMasahiro Yamada	help
2386516cbf37STim Bird	  Enter arguments here that should be compiled into the kernel
2387516cbf37STim Bird	  image and used at boot time.  If the boot loader provides a
2388516cbf37STim Bird	  command line at boot time, it is appended to this string to
2389516cbf37STim Bird	  form the full kernel command line, when the system boots.
2390516cbf37STim Bird
2391516cbf37STim Bird	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2392516cbf37STim Bird	  change this behavior.
2393516cbf37STim Bird
2394516cbf37STim Bird	  In most cases, the command line (whether built-in or provided
2395516cbf37STim Bird	  by the boot loader) should specify the device for the root
2396516cbf37STim Bird	  file system.
2397516cbf37STim Bird
2398516cbf37STim Birdconfig CMDLINE_OVERRIDE
2399516cbf37STim Bird	bool "Built-in command line overrides boot loader arguments"
2400645e6466SAnders Roxell	depends on CMDLINE_BOOL && CMDLINE != ""
2401a7f7f624SMasahiro Yamada	help
2402516cbf37STim Bird	  Set this option to 'Y' to have the kernel ignore the boot loader
2403516cbf37STim Bird	  command line, and use ONLY the built-in command line.
2404516cbf37STim Bird
2405516cbf37STim Bird	  This is used to work around broken boot loaders.  This should
2406516cbf37STim Bird	  be set to 'N' under normal conditions.
2407516cbf37STim Bird
2408a5b9e5a2SAndy Lutomirskiconfig MODIFY_LDT_SYSCALL
2409a5b9e5a2SAndy Lutomirski	bool "Enable the LDT (local descriptor table)" if EXPERT
2410a5b9e5a2SAndy Lutomirski	default y
2411a7f7f624SMasahiro Yamada	help
2412a5b9e5a2SAndy Lutomirski	  Linux can allow user programs to install a per-process x86
2413a5b9e5a2SAndy Lutomirski	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2414a5b9e5a2SAndy Lutomirski	  call.  This is required to run 16-bit or segmented code such as
2415a5b9e5a2SAndy Lutomirski	  DOSEMU or some Wine programs.  It is also used by some very old
2416a5b9e5a2SAndy Lutomirski	  threading libraries.
2417a5b9e5a2SAndy Lutomirski
2418a5b9e5a2SAndy Lutomirski	  Enabling this feature adds a small amount of overhead to
2419a5b9e5a2SAndy Lutomirski	  context switches and increases the low-level kernel attack
2420a5b9e5a2SAndy Lutomirski	  surface.  Disabling it removes the modify_ldt(2) system call.
2421a5b9e5a2SAndy Lutomirski
2422a5b9e5a2SAndy Lutomirski	  Saying 'N' here may make sense for embedded or server kernels.
2423a5b9e5a2SAndy Lutomirski
2424b700e7f0SSeth Jenningssource "kernel/livepatch/Kconfig"
2425b700e7f0SSeth Jennings
2426506f1d07SSam Ravnborgendmenu
2427506f1d07SSam Ravnborg
24283072e413SMichal Hockoconfig ARCH_HAS_ADD_PAGES
24293072e413SMichal Hocko	def_bool y
24303072e413SMichal Hocko	depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
24313072e413SMichal Hocko
2432506f1d07SSam Ravnborgconfig ARCH_ENABLE_MEMORY_HOTPLUG
2433506f1d07SSam Ravnborg	def_bool y
2434506f1d07SSam Ravnborg	depends on X86_64 || (X86_32 && HIGHMEM)
2435506f1d07SSam Ravnborg
243635551053SGary Hadeconfig ARCH_ENABLE_MEMORY_HOTREMOVE
243735551053SGary Hade	def_bool y
243835551053SGary Hade	depends on MEMORY_HOTPLUG
243935551053SGary Hade
2440e534c7c5SLee Schermerhornconfig USE_PERCPU_NUMA_NODE_ID
2441645a7919STejun Heo	def_bool y
2442e534c7c5SLee Schermerhorn	depends on NUMA
2443e534c7c5SLee Schermerhorn
24449491846fSKirill A. Shutemovconfig ARCH_ENABLE_SPLIT_PMD_PTLOCK
24459491846fSKirill A. Shutemov	def_bool y
24469491846fSKirill A. Shutemov	depends on X86_64 || X86_PAE
24479491846fSKirill A. Shutemov
2448c177c81eSNaoya Horiguchiconfig ARCH_ENABLE_HUGEPAGE_MIGRATION
2449c177c81eSNaoya Horiguchi	def_bool y
2450c177c81eSNaoya Horiguchi	depends on X86_64 && HUGETLB_PAGE && MIGRATION
2451c177c81eSNaoya Horiguchi
24529c670ea3SNaoya Horiguchiconfig ARCH_ENABLE_THP_MIGRATION
24539c670ea3SNaoya Horiguchi	def_bool y
24549c670ea3SNaoya Horiguchi	depends on X86_64 && TRANSPARENT_HUGEPAGE
24559c670ea3SNaoya Horiguchi
2456da85f865SBjorn Helgaasmenu "Power management and ACPI options"
2457e279b6c1SSam Ravnborg
2458e279b6c1SSam Ravnborgconfig ARCH_HIBERNATION_HEADER
24593c2362e6SHarvey Harrison	def_bool y
246044556530SZhimin Gu	depends on HIBERNATION
2461e279b6c1SSam Ravnborg
2462e279b6c1SSam Ravnborgsource "kernel/power/Kconfig"
2463e279b6c1SSam Ravnborg
2464e279b6c1SSam Ravnborgsource "drivers/acpi/Kconfig"
2465e279b6c1SSam Ravnborg
2466a6b68076SAndi Kleenconfig X86_APM_BOOT
24676fc108a0SJan Beulich	def_bool y
2468282e5aabSPaul Bolle	depends on APM
2469a6b68076SAndi Kleen
2470e279b6c1SSam Ravnborgmenuconfig APM
2471e279b6c1SSam Ravnborg	tristate "APM (Advanced Power Management) BIOS support"
2472efefa6f6SIngo Molnar	depends on X86_32 && PM_SLEEP
2473a7f7f624SMasahiro Yamada	help
2474e279b6c1SSam Ravnborg	  APM is a BIOS specification for saving power using several different
2475e279b6c1SSam Ravnborg	  techniques. This is mostly useful for battery powered laptops with
2476e279b6c1SSam Ravnborg	  APM compliant BIOSes. If you say Y here, the system time will be
2477e279b6c1SSam Ravnborg	  reset after a RESUME operation, the /proc/apm device will provide
2478e279b6c1SSam Ravnborg	  battery status information, and user-space programs will receive
2479e279b6c1SSam Ravnborg	  notification of APM "events" (e.g. battery status change).
2480e279b6c1SSam Ravnborg
2481e279b6c1SSam Ravnborg	  If you select "Y" here, you can disable actual use of the APM
2482e279b6c1SSam Ravnborg	  BIOS by passing the "apm=off" option to the kernel at boot time.
2483e279b6c1SSam Ravnborg
2484e279b6c1SSam Ravnborg	  Note that the APM support is almost completely disabled for
2485e279b6c1SSam Ravnborg	  machines with more than one CPU.
2486e279b6c1SSam Ravnborg
2487e279b6c1SSam Ravnborg	  In order to use APM, you will need supporting software. For location
2488151f4e2bSMauro Carvalho Chehab	  and more information, read <file:Documentation/power/apm-acpi.rst>
24892dc98fd3SMichael Witten	  and the Battery Powered Linux mini-HOWTO, available from
2490e279b6c1SSam Ravnborg	  <http://www.tldp.org/docs.html#howto>.
2491e279b6c1SSam Ravnborg
2492e279b6c1SSam Ravnborg	  This driver does not spin down disk drives (see the hdparm(8)
2493e279b6c1SSam Ravnborg	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2494e279b6c1SSam Ravnborg	  VESA-compliant "green" monitors.
2495e279b6c1SSam Ravnborg
2496e279b6c1SSam Ravnborg	  This driver does not support the TI 4000M TravelMate and the ACER
2497e279b6c1SSam Ravnborg	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2498e279b6c1SSam Ravnborg	  desktop machines also don't have compliant BIOSes, and this driver
2499e279b6c1SSam Ravnborg	  may cause those machines to panic during the boot phase.
2500e279b6c1SSam Ravnborg
2501e279b6c1SSam Ravnborg	  Generally, if you don't have a battery in your machine, there isn't
2502e279b6c1SSam Ravnborg	  much point in using this driver and you should say N. If you get
2503e279b6c1SSam Ravnborg	  random kernel OOPSes or reboots that don't seem to be related to
2504e279b6c1SSam Ravnborg	  anything, try disabling/enabling this option (or disabling/enabling
2505e279b6c1SSam Ravnborg	  APM in your BIOS).
2506e279b6c1SSam Ravnborg
2507e279b6c1SSam Ravnborg	  Some other things you should try when experiencing seemingly random,
2508e279b6c1SSam Ravnborg	  "weird" problems:
2509e279b6c1SSam Ravnborg
2510e279b6c1SSam Ravnborg	  1) make sure that you have enough swap space and that it is
2511e279b6c1SSam Ravnborg	  enabled.
2512e279b6c1SSam Ravnborg	  2) pass the "no-hlt" option to the kernel
2513e279b6c1SSam Ravnborg	  3) switch on floating point emulation in the kernel and pass
2514e279b6c1SSam Ravnborg	  the "no387" option to the kernel
2515e279b6c1SSam Ravnborg	  4) pass the "floppy=nodma" option to the kernel
2516e279b6c1SSam Ravnborg	  5) pass the "mem=4M" option to the kernel (thereby disabling
2517e279b6c1SSam Ravnborg	  all but the first 4 MB of RAM)
2518e279b6c1SSam Ravnborg	  6) make sure that the CPU is not over clocked.
2519e279b6c1SSam Ravnborg	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2520e279b6c1SSam Ravnborg	  8) disable the cache from your BIOS settings
2521e279b6c1SSam Ravnborg	  9) install a fan for the video card or exchange video RAM
2522e279b6c1SSam Ravnborg	  10) install a better fan for the CPU
2523e279b6c1SSam Ravnborg	  11) exchange RAM chips
2524e279b6c1SSam Ravnborg	  12) exchange the motherboard.
2525e279b6c1SSam Ravnborg
2526e279b6c1SSam Ravnborg	  To compile this driver as a module, choose M here: the
2527e279b6c1SSam Ravnborg	  module will be called apm.
2528e279b6c1SSam Ravnborg
2529e279b6c1SSam Ravnborgif APM
2530e279b6c1SSam Ravnborg
2531e279b6c1SSam Ravnborgconfig APM_IGNORE_USER_SUSPEND
2532e279b6c1SSam Ravnborg	bool "Ignore USER SUSPEND"
2533a7f7f624SMasahiro Yamada	help
2534e279b6c1SSam Ravnborg	  This option will ignore USER SUSPEND requests. On machines with a
2535e279b6c1SSam Ravnborg	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2536e279b6c1SSam Ravnborg	  series notebooks, it is necessary to say Y because of a BIOS bug.
2537e279b6c1SSam Ravnborg
2538e279b6c1SSam Ravnborgconfig APM_DO_ENABLE
2539e279b6c1SSam Ravnborg	bool "Enable PM at boot time"
2540a7f7f624SMasahiro Yamada	help
2541e279b6c1SSam Ravnborg	  Enable APM features at boot time. From page 36 of the APM BIOS
2542e279b6c1SSam Ravnborg	  specification: "When disabled, the APM BIOS does not automatically
2543e279b6c1SSam Ravnborg	  power manage devices, enter the Standby State, enter the Suspend
2544e279b6c1SSam Ravnborg	  State, or take power saving steps in response to CPU Idle calls."
2545e279b6c1SSam Ravnborg	  This driver will make CPU Idle calls when Linux is idle (unless this
2546e279b6c1SSam Ravnborg	  feature is turned off -- see "Do CPU IDLE calls", below). This
2547e279b6c1SSam Ravnborg	  should always save battery power, but more complicated APM features
2548e279b6c1SSam Ravnborg	  will be dependent on your BIOS implementation. You may need to turn
2549e279b6c1SSam Ravnborg	  this option off if your computer hangs at boot time when using APM
2550e279b6c1SSam Ravnborg	  support, or if it beeps continuously instead of suspending. Turn
2551e279b6c1SSam Ravnborg	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2552e279b6c1SSam Ravnborg	  T400CDT. This is off by default since most machines do fine without
2553e279b6c1SSam Ravnborg	  this feature.
2554e279b6c1SSam Ravnborg
2555e279b6c1SSam Ravnborgconfig APM_CPU_IDLE
2556dd8af076SLen Brown	depends on CPU_IDLE
2557e279b6c1SSam Ravnborg	bool "Make CPU Idle calls when idle"
2558a7f7f624SMasahiro Yamada	help
2559e279b6c1SSam Ravnborg	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2560e279b6c1SSam Ravnborg	  On some machines, this can activate improved power savings, such as
2561e279b6c1SSam Ravnborg	  a slowed CPU clock rate, when the machine is idle. These idle calls
2562e279b6c1SSam Ravnborg	  are made after the idle loop has run for some length of time (e.g.,
2563e279b6c1SSam Ravnborg	  333 mS). On some machines, this will cause a hang at boot time or
2564e279b6c1SSam Ravnborg	  whenever the CPU becomes idle. (On machines with more than one CPU,
2565e279b6c1SSam Ravnborg	  this option does nothing.)
2566e279b6c1SSam Ravnborg
2567e279b6c1SSam Ravnborgconfig APM_DISPLAY_BLANK
2568e279b6c1SSam Ravnborg	bool "Enable console blanking using APM"
2569a7f7f624SMasahiro Yamada	help
2570e279b6c1SSam Ravnborg	  Enable console blanking using the APM. Some laptops can use this to
2571e279b6c1SSam Ravnborg	  turn off the LCD backlight when the screen blanker of the Linux
2572e279b6c1SSam Ravnborg	  virtual console blanks the screen. Note that this is only used by
2573e279b6c1SSam Ravnborg	  the virtual console screen blanker, and won't turn off the backlight
2574e279b6c1SSam Ravnborg	  when using the X Window system. This also doesn't have anything to
2575e279b6c1SSam Ravnborg	  do with your VESA-compliant power-saving monitor. Further, this
2576e279b6c1SSam Ravnborg	  option doesn't work for all laptops -- it might not turn off your
2577e279b6c1SSam Ravnborg	  backlight at all, or it might print a lot of errors to the console,
2578e279b6c1SSam Ravnborg	  especially if you are using gpm.
2579e279b6c1SSam Ravnborg
2580e279b6c1SSam Ravnborgconfig APM_ALLOW_INTS
2581e279b6c1SSam Ravnborg	bool "Allow interrupts during APM BIOS calls"
2582a7f7f624SMasahiro Yamada	help
2583e279b6c1SSam Ravnborg	  Normally we disable external interrupts while we are making calls to
2584e279b6c1SSam Ravnborg	  the APM BIOS as a measure to lessen the effects of a badly behaving
2585e279b6c1SSam Ravnborg	  BIOS implementation.  The BIOS should reenable interrupts if it
2586e279b6c1SSam Ravnborg	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2587e279b6c1SSam Ravnborg	  many of the newer IBM Thinkpads.  If you experience hangs when you
2588e279b6c1SSam Ravnborg	  suspend, try setting this to Y.  Otherwise, say N.
2589e279b6c1SSam Ravnborg
2590e279b6c1SSam Ravnborgendif # APM
2591e279b6c1SSam Ravnborg
2592bb0a56ecSDave Jonessource "drivers/cpufreq/Kconfig"
2593e279b6c1SSam Ravnborg
2594e279b6c1SSam Ravnborgsource "drivers/cpuidle/Kconfig"
2595e279b6c1SSam Ravnborg
259627471fdbSAndy Henroidsource "drivers/idle/Kconfig"
259727471fdbSAndy Henroid
2598e279b6c1SSam Ravnborgendmenu
2599e279b6c1SSam Ravnborg
2600e279b6c1SSam Ravnborg
2601e279b6c1SSam Ravnborgmenu "Bus options (PCI etc.)"
2602e279b6c1SSam Ravnborg
2603e279b6c1SSam Ravnborgchoice
2604e279b6c1SSam Ravnborg	prompt "PCI access mode"
2605efefa6f6SIngo Molnar	depends on X86_32 && PCI
2606e279b6c1SSam Ravnborg	default PCI_GOANY
2607a7f7f624SMasahiro Yamada	help
2608e279b6c1SSam Ravnborg	  On PCI systems, the BIOS can be used to detect the PCI devices and
2609e279b6c1SSam Ravnborg	  determine their configuration. However, some old PCI motherboards
2610e279b6c1SSam Ravnborg	  have BIOS bugs and may crash if this is done. Also, some embedded
2611e279b6c1SSam Ravnborg	  PCI-based systems don't have any BIOS at all. Linux can also try to
2612e279b6c1SSam Ravnborg	  detect the PCI hardware directly without using the BIOS.
2613e279b6c1SSam Ravnborg
2614e279b6c1SSam Ravnborg	  With this option, you can specify how Linux should detect the
2615e279b6c1SSam Ravnborg	  PCI devices. If you choose "BIOS", the BIOS will be used,
2616e279b6c1SSam Ravnborg	  if you choose "Direct", the BIOS won't be used, and if you
2617e279b6c1SSam Ravnborg	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2618e279b6c1SSam Ravnborg	  If you choose "Any", the kernel will try MMCONFIG, then the
2619e279b6c1SSam Ravnborg	  direct access method and falls back to the BIOS if that doesn't
2620e279b6c1SSam Ravnborg	  work. If unsure, go with the default, which is "Any".
2621e279b6c1SSam Ravnborg
2622e279b6c1SSam Ravnborgconfig PCI_GOBIOS
2623e279b6c1SSam Ravnborg	bool "BIOS"
2624e279b6c1SSam Ravnborg
2625e279b6c1SSam Ravnborgconfig PCI_GOMMCONFIG
2626e279b6c1SSam Ravnborg	bool "MMConfig"
2627e279b6c1SSam Ravnborg
2628e279b6c1SSam Ravnborgconfig PCI_GODIRECT
2629e279b6c1SSam Ravnborg	bool "Direct"
2630e279b6c1SSam Ravnborg
26313ef0e1f8SAndres Salomonconfig PCI_GOOLPC
263276fb6570SDaniel Drake	bool "OLPC XO-1"
26333ef0e1f8SAndres Salomon	depends on OLPC
26343ef0e1f8SAndres Salomon
26352bdd1b03SAndres Salomonconfig PCI_GOANY
26362bdd1b03SAndres Salomon	bool "Any"
26372bdd1b03SAndres Salomon
2638e279b6c1SSam Ravnborgendchoice
2639e279b6c1SSam Ravnborg
2640e279b6c1SSam Ravnborgconfig PCI_BIOS
26413c2362e6SHarvey Harrison	def_bool y
2642efefa6f6SIngo Molnar	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2643e279b6c1SSam Ravnborg
2644e279b6c1SSam Ravnborg# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2645e279b6c1SSam Ravnborgconfig PCI_DIRECT
26463c2362e6SHarvey Harrison	def_bool y
26470aba496fSShaohua Li	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2648e279b6c1SSam Ravnborg
2649e279b6c1SSam Ravnborgconfig PCI_MMCONFIG
2650b45c9f36SJan Kiszka	bool "Support mmconfig PCI config space access" if X86_64
2651b45c9f36SJan Kiszka	default y
26524590d98fSAndy Shevchenko	depends on PCI && (ACPI || JAILHOUSE_GUEST)
2653b45c9f36SJan Kiszka	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2654e279b6c1SSam Ravnborg
26553ef0e1f8SAndres Salomonconfig PCI_OLPC
26562bdd1b03SAndres Salomon	def_bool y
26572bdd1b03SAndres Salomon	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
26583ef0e1f8SAndres Salomon
2659b5401a96SAlex Nixonconfig PCI_XEN
2660b5401a96SAlex Nixon	def_bool y
2661b5401a96SAlex Nixon	depends on PCI && XEN
2662b5401a96SAlex Nixon	select SWIOTLB_XEN
2663b5401a96SAlex Nixon
26648364e1f8SJan Kiszkaconfig MMCONF_FAM10H
26658364e1f8SJan Kiszka	def_bool y
26668364e1f8SJan Kiszka	depends on X86_64 && PCI_MMCONFIG && ACPI
2667e279b6c1SSam Ravnborg
26683f6ea84aSIra W. Snyderconfig PCI_CNB20LE_QUIRK
26696a108a14SDavid Rientjes	bool "Read CNB20LE Host Bridge Windows" if EXPERT
26706ea30386SKees Cook	depends on PCI
26713f6ea84aSIra W. Snyder	help
26723f6ea84aSIra W. Snyder	  Read the PCI windows out of the CNB20LE host bridge. This allows
26733f6ea84aSIra W. Snyder	  PCI hotplug to work on systems with the CNB20LE chipset which do
26743f6ea84aSIra W. Snyder	  not have ACPI.
26753f6ea84aSIra W. Snyder
267664a5fed6SBjorn Helgaas	  There's no public spec for this chipset, and this functionality
267764a5fed6SBjorn Helgaas	  is known to be incomplete.
267864a5fed6SBjorn Helgaas
267964a5fed6SBjorn Helgaas	  You should say N unless you know you need this.
268064a5fed6SBjorn Helgaas
26813a495511SWilliam Breathitt Grayconfig ISA_BUS
268217a2a129SWilliam Breathitt Gray	bool "ISA bus support on modern systems" if EXPERT
26833a495511SWilliam Breathitt Gray	help
268417a2a129SWilliam Breathitt Gray	  Expose ISA bus device drivers and options available for selection and
268517a2a129SWilliam Breathitt Gray	  configuration. Enable this option if your target machine has an ISA
268617a2a129SWilliam Breathitt Gray	  bus. ISA is an older system, displaced by PCI and newer bus
268717a2a129SWilliam Breathitt Gray	  architectures -- if your target machine is modern, it probably does
268817a2a129SWilliam Breathitt Gray	  not have an ISA bus.
26893a495511SWilliam Breathitt Gray
26903a495511SWilliam Breathitt Gray	  If unsure, say N.
26913a495511SWilliam Breathitt Gray
26921c00f016SDavid Rientjes# x86_64 have no ISA slots, but can have ISA-style DMA.
2693e279b6c1SSam Ravnborgconfig ISA_DMA_API
26941c00f016SDavid Rientjes	bool "ISA-style DMA support" if (X86_64 && EXPERT)
26951c00f016SDavid Rientjes	default y
26961c00f016SDavid Rientjes	help
26971c00f016SDavid Rientjes	  Enables ISA-style DMA support for devices requiring such controllers.
26981c00f016SDavid Rientjes	  If unsure, say Y.
2699e279b6c1SSam Ravnborg
270051e68d05SLinus Torvaldsif X86_32
270151e68d05SLinus Torvalds
2702e279b6c1SSam Ravnborgconfig ISA
2703e279b6c1SSam Ravnborg	bool "ISA support"
2704a7f7f624SMasahiro Yamada	help
2705e279b6c1SSam Ravnborg	  Find out whether you have ISA slots on your motherboard.  ISA is the
2706e279b6c1SSam Ravnborg	  name of a bus system, i.e. the way the CPU talks to the other stuff
2707e279b6c1SSam Ravnborg	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2708e279b6c1SSam Ravnborg	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2709e279b6c1SSam Ravnborg	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2710e279b6c1SSam Ravnborg
2711e279b6c1SSam Ravnborgconfig SCx200
2712e279b6c1SSam Ravnborg	tristate "NatSemi SCx200 support"
2713a7f7f624SMasahiro Yamada	help
2714e279b6c1SSam Ravnborg	  This provides basic support for National Semiconductor's
2715e279b6c1SSam Ravnborg	  (now AMD's) Geode processors.  The driver probes for the
2716e279b6c1SSam Ravnborg	  PCI-IDs of several on-chip devices, so its a good dependency
2717e279b6c1SSam Ravnborg	  for other scx200_* drivers.
2718e279b6c1SSam Ravnborg
2719e279b6c1SSam Ravnborg	  If compiled as a module, the driver is named scx200.
2720e279b6c1SSam Ravnborg
2721e279b6c1SSam Ravnborgconfig SCx200HR_TIMER
2722e279b6c1SSam Ravnborg	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2723592913ecSJohn Stultz	depends on SCx200
2724e279b6c1SSam Ravnborg	default y
2725a7f7f624SMasahiro Yamada	help
2726e279b6c1SSam Ravnborg	  This driver provides a clocksource built upon the on-chip
2727e279b6c1SSam Ravnborg	  27MHz high-resolution timer.  Its also a workaround for
2728e279b6c1SSam Ravnborg	  NSC Geode SC-1100's buggy TSC, which loses time when the
2729e279b6c1SSam Ravnborg	  processor goes idle (as is done by the scheduler).  The
2730e279b6c1SSam Ravnborg	  other workaround is idle=poll boot option.
2731e279b6c1SSam Ravnborg
27323ef0e1f8SAndres Salomonconfig OLPC
27333ef0e1f8SAndres Salomon	bool "One Laptop Per Child support"
273454008979SThomas Gleixner	depends on !X86_PAE
27353c554946SAndres Salomon	select GPIOLIB
2736dc3119e7SThomas Gleixner	select OF
273745bb1674SDaniel Drake	select OF_PROMTREE
2738b4e51854SGrant Likely	select IRQ_DOMAIN
27390c3d931bSLubomir Rintel	select OLPC_EC
2740a7f7f624SMasahiro Yamada	help
27413ef0e1f8SAndres Salomon	  Add support for detecting the unique features of the OLPC
27423ef0e1f8SAndres Salomon	  XO hardware.
27433ef0e1f8SAndres Salomon
2744a3128588SDaniel Drakeconfig OLPC_XO1_PM
2745a3128588SDaniel Drake	bool "OLPC XO-1 Power Management"
2746fa112cf1SBorislav Petkov	depends on OLPC && MFD_CS5535=y && PM_SLEEP
2747a7f7f624SMasahiro Yamada	help
274897c4cb71SDaniel Drake	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2749bf1ebf00SDaniel Drake
2750cfee9597SDaniel Drakeconfig OLPC_XO1_RTC
2751cfee9597SDaniel Drake	bool "OLPC XO-1 Real Time Clock"
2752cfee9597SDaniel Drake	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2753a7f7f624SMasahiro Yamada	help
2754cfee9597SDaniel Drake	  Add support for the XO-1 real time clock, which can be used as a
2755cfee9597SDaniel Drake	  programmable wakeup source.
2756cfee9597SDaniel Drake
27577feda8e9SDaniel Drakeconfig OLPC_XO1_SCI
27587feda8e9SDaniel Drake	bool "OLPC XO-1 SCI extras"
275992e830f2SArnd Bergmann	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2760ed8e47feSRandy Dunlap	depends on INPUT=y
2761d8d01a63SDaniel Drake	select POWER_SUPPLY
2762a7f7f624SMasahiro Yamada	help
27637feda8e9SDaniel Drake	  Add support for SCI-based features of the OLPC XO-1 laptop:
27647bc74b3dSDaniel Drake	   - EC-driven system wakeups
27657feda8e9SDaniel Drake	   - Power button
27667bc74b3dSDaniel Drake	   - Ebook switch
27672cf2baeaSDaniel Drake	   - Lid switch
2768e1040ac6SDaniel Drake	   - AC adapter status updates
2769e1040ac6SDaniel Drake	   - Battery status updates
27707feda8e9SDaniel Drake
2771a0f30f59SDaniel Drakeconfig OLPC_XO15_SCI
2772a0f30f59SDaniel Drake	bool "OLPC XO-1.5 SCI extras"
2773d8d01a63SDaniel Drake	depends on OLPC && ACPI
2774d8d01a63SDaniel Drake	select POWER_SUPPLY
2775a7f7f624SMasahiro Yamada	help
2776a0f30f59SDaniel Drake	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2777a0f30f59SDaniel Drake	   - EC-driven system wakeups
2778a0f30f59SDaniel Drake	   - AC adapter status updates
2779a0f30f59SDaniel Drake	   - Battery status updates
2780e279b6c1SSam Ravnborg
2781d4f3e350SEd Wildgooseconfig ALIX
2782d4f3e350SEd Wildgoose	bool "PCEngines ALIX System Support (LED setup)"
2783d4f3e350SEd Wildgoose	select GPIOLIB
2784a7f7f624SMasahiro Yamada	help
2785d4f3e350SEd Wildgoose	  This option enables system support for the PCEngines ALIX.
2786d4f3e350SEd Wildgoose	  At present this just sets up LEDs for GPIO control on
2787d4f3e350SEd Wildgoose	  ALIX2/3/6 boards.  However, other system specific setup should
2788d4f3e350SEd Wildgoose	  get added here.
2789d4f3e350SEd Wildgoose
2790d4f3e350SEd Wildgoose	  Note: You must still enable the drivers for GPIO and LED support
2791d4f3e350SEd Wildgoose	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2792d4f3e350SEd Wildgoose
2793d4f3e350SEd Wildgoose	  Note: You have to set alix.force=1 for boards with Award BIOS.
2794d4f3e350SEd Wildgoose
2795da4e3302SPhilip Prindevilleconfig NET5501
2796da4e3302SPhilip Prindeville	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2797da4e3302SPhilip Prindeville	select GPIOLIB
2798a7f7f624SMasahiro Yamada	help
2799da4e3302SPhilip Prindeville	  This option enables system support for the Soekris Engineering net5501.
2800da4e3302SPhilip Prindeville
28013197059aSPhilip A. Prindevilleconfig GEOS
28023197059aSPhilip A. Prindeville	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
28033197059aSPhilip A. Prindeville	select GPIOLIB
28043197059aSPhilip A. Prindeville	depends on DMI
2805a7f7f624SMasahiro Yamada	help
28063197059aSPhilip A. Prindeville	  This option enables system support for the Traverse Technologies GEOS.
28073197059aSPhilip A. Prindeville
28087d029125SVivien Didelotconfig TS5500
28097d029125SVivien Didelot	bool "Technologic Systems TS-5500 platform support"
28107d029125SVivien Didelot	depends on MELAN
28117d029125SVivien Didelot	select CHECK_SIGNATURE
28127d029125SVivien Didelot	select NEW_LEDS
28137d029125SVivien Didelot	select LEDS_CLASS
2814a7f7f624SMasahiro Yamada	help
28157d029125SVivien Didelot	  This option enables system support for the Technologic Systems TS-5500.
28167d029125SVivien Didelot
2817e279b6c1SSam Ravnborgendif # X86_32
2818e279b6c1SSam Ravnborg
281923ac4ae8SAndreas Herrmannconfig AMD_NB
2820e279b6c1SSam Ravnborg	def_bool y
28210e152cd7SBorislav Petkov	depends on CPU_SUP_AMD && PCI
2822e279b6c1SSam Ravnborg
2823e3263ab3SDavid Herrmannconfig X86_SYSFB
2824e3263ab3SDavid Herrmann	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2825e3263ab3SDavid Herrmann	help
2826e3263ab3SDavid Herrmann	  Firmwares often provide initial graphics framebuffers so the BIOS,
2827e3263ab3SDavid Herrmann	  bootloader or kernel can show basic video-output during boot for
2828e3263ab3SDavid Herrmann	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2829e3263ab3SDavid Herrmann	  Extensions and EFI-framebuffers for this, which are mostly limited
2830e3263ab3SDavid Herrmann	  to x86.
2831e3263ab3SDavid Herrmann	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2832e3263ab3SDavid Herrmann	  framebuffers so the new generic system-framebuffer drivers can be
2833e3263ab3SDavid Herrmann	  used on x86. If the framebuffer is not compatible with the generic
2834e3a5dc08SNikolas Nyby	  modes, it is advertised as fallback platform framebuffer so legacy
2835e3263ab3SDavid Herrmann	  drivers like efifb, vesafb and uvesafb can pick it up.
2836e3263ab3SDavid Herrmann	  If this option is not selected, all system framebuffers are always
2837e3263ab3SDavid Herrmann	  marked as fallback platform framebuffers as usual.
2838e3263ab3SDavid Herrmann
2839e3263ab3SDavid Herrmann	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2840e3263ab3SDavid Herrmann	  not be able to pick up generic system framebuffers if this option
2841e3263ab3SDavid Herrmann	  is selected. You are highly encouraged to enable simplefb as
2842e3263ab3SDavid Herrmann	  replacement if you select this option. simplefb can correctly deal
2843e3263ab3SDavid Herrmann	  with generic system framebuffers. But you should still keep vesafb
2844e3263ab3SDavid Herrmann	  and others enabled as fallback if a system framebuffer is
2845e3263ab3SDavid Herrmann	  incompatible with simplefb.
2846e3263ab3SDavid Herrmann
2847e3263ab3SDavid Herrmann	  If unsure, say Y.
2848e3263ab3SDavid Herrmann
2849e279b6c1SSam Ravnborgendmenu
2850e279b6c1SSam Ravnborg
2851e279b6c1SSam Ravnborg
28521572497cSChristoph Hellwigmenu "Binary Emulations"
2853e279b6c1SSam Ravnborg
2854e279b6c1SSam Ravnborgconfig IA32_EMULATION
2855e279b6c1SSam Ravnborg	bool "IA32 Emulation"
2856e279b6c1SSam Ravnborg	depends on X86_64
285739f88911SIngo Molnar	select ARCH_WANT_OLD_COMPAT_IPC
2858d1603990SRandy Dunlap	select BINFMT_ELF
285939f88911SIngo Molnar	select COMPAT_OLD_SIGACTION
2860a7f7f624SMasahiro Yamada	help
28615fd92e65SH. J. Lu	  Include code to run legacy 32-bit programs under a
28625fd92e65SH. J. Lu	  64-bit kernel. You should likely turn this on, unless you're
28635fd92e65SH. J. Lu	  100% sure that you don't have any 32-bit programs left.
2864e279b6c1SSam Ravnborg
2865e279b6c1SSam Ravnborgconfig IA32_AOUT
2866e279b6c1SSam Ravnborg	tristate "IA32 a.out support"
28676b213e1bSDavid Woodhouse	depends on IA32_EMULATION
2868eac61655SBorislav Petkov	depends on BROKEN
2869a7f7f624SMasahiro Yamada	help
2870e279b6c1SSam Ravnborg	  Support old a.out binaries in the 32bit emulation.
2871e279b6c1SSam Ravnborg
28720bf62763SH. Peter Anvinconfig X86_X32
28736ea30386SKees Cook	bool "x32 ABI for 64-bit mode"
28749b54050bSBrian Gerst	depends on X86_64
2875a7f7f624SMasahiro Yamada	help
28765fd92e65SH. J. Lu	  Include code to run binaries for the x32 native 32-bit ABI
28775fd92e65SH. J. Lu	  for 64-bit processors.  An x32 process gets access to the
28785fd92e65SH. J. Lu	  full 64-bit register file and wide data path while leaving
28795fd92e65SH. J. Lu	  pointers at 32 bits for smaller memory footprint.
28805fd92e65SH. J. Lu
28815fd92e65SH. J. Lu	  You will need a recent binutils (2.22 or later) with
28825fd92e65SH. J. Lu	  elf32_x86_64 support enabled to compile a kernel with this
28835fd92e65SH. J. Lu	  option set.
28845fd92e65SH. J. Lu
2885953fee1dSIngo Molnarconfig COMPAT_32
2886953fee1dSIngo Molnar	def_bool y
2887953fee1dSIngo Molnar	depends on IA32_EMULATION || X86_32
2888953fee1dSIngo Molnar	select HAVE_UID16
2889953fee1dSIngo Molnar	select OLD_SIGSUSPEND3
2890953fee1dSIngo Molnar
2891e279b6c1SSam Ravnborgconfig COMPAT
28923c2362e6SHarvey Harrison	def_bool y
28930bf62763SH. Peter Anvin	depends on IA32_EMULATION || X86_X32
2894e279b6c1SSam Ravnborg
28953120e25eSJan Beulichif COMPAT
2896e279b6c1SSam Ravnborgconfig COMPAT_FOR_U64_ALIGNMENT
28973120e25eSJan Beulich	def_bool y
2898e279b6c1SSam Ravnborg
2899e279b6c1SSam Ravnborgconfig SYSVIPC_COMPAT
29003c2362e6SHarvey Harrison	def_bool y
29013120e25eSJan Beulich	depends on SYSVIPC
29023120e25eSJan Beulichendif
2903ee009e4aSDavid Howells
2904e279b6c1SSam Ravnborgendmenu
2905e279b6c1SSam Ravnborg
2906e279b6c1SSam Ravnborg
2907e5beae16SKeith Packardconfig HAVE_ATOMIC_IOMAP
2908e5beae16SKeith Packard	def_bool y
2909e5beae16SKeith Packard	depends on X86_32
2910e5beae16SKeith Packard
2911e279b6c1SSam Ravnborgsource "drivers/firmware/Kconfig"
2912e279b6c1SSam Ravnborg
2913edf88417SAvi Kivitysource "arch/x86/kvm/Kconfig"
29145e8ebd84SJason A. Donenfeld
29155e8ebd84SJason A. Donenfeldsource "arch/x86/Kconfig.assembler"
2916