xref: /linux/arch/x86/Kconfig (revision bc8e80d56c1ecb35e65df392d7601d1427d14efe)
1daa93fabSSam Ravnborg# Select 32 or 64 bit
2daa93fabSSam Ravnborgconfig 64BIT
36840999bSSam Ravnborg	bool "64-bit kernel" if ARCH = "x86"
4ffee0de4SDavid Woodhouse	default ARCH != "i386"
58f9ca475SIngo Molnar	---help---
6daa93fabSSam Ravnborg	  Say yes to build a 64-bit kernel - formerly known as x86_64
7daa93fabSSam Ravnborg	  Say no to build a 32-bit kernel - formerly known as i386
8daa93fabSSam Ravnborg
9daa93fabSSam Ravnborgconfig X86_32
103120e25eSJan Beulich	def_bool y
113120e25eSJan Beulich	depends on !64BIT
12341c787eSIngo Molnar	# Options that are inherently 32-bit kernel only:
13341c787eSIngo Molnar	select ARCH_WANT_IPC_PARSE_VERSION
14341c787eSIngo Molnar	select CLKSRC_I8253
15341c787eSIngo Molnar	select CLONE_BACKWARDS
16341c787eSIngo Molnar	select HAVE_AOUT
17341c787eSIngo Molnar	select HAVE_GENERIC_DMA_COHERENT
18341c787eSIngo Molnar	select MODULES_USE_ELF_REL
19341c787eSIngo Molnar	select OLD_SIGACTION
20daa93fabSSam Ravnborg
21daa93fabSSam Ravnborgconfig X86_64
223120e25eSJan Beulich	def_bool y
233120e25eSJan Beulich	depends on 64BIT
24d94e0685SIngo Molnar	# Options that are inherently 64-bit kernel only:
25d94e0685SIngo Molnar	select ARCH_HAS_GIGANTIC_PAGE
26d94e0685SIngo Molnar	select ARCH_SUPPORTS_INT128
27d94e0685SIngo Molnar	select ARCH_USE_CMPXCHG_LOCKREF
28d94e0685SIngo Molnar	select HAVE_ARCH_SOFT_DIRTY
29d94e0685SIngo Molnar	select MODULES_USE_ELF_RELA
30d94e0685SIngo Molnar	select X86_DEV_DMA_OPS
311032c0baSSam Ravnborg
32d94e0685SIngo Molnar#
33d94e0685SIngo Molnar# Arch settings
34d94e0685SIngo Molnar#
35d94e0685SIngo Molnar# ( Note that options that are marked 'if X86_64' could in principle be
36d94e0685SIngo Molnar#   ported to 32-bit as well. )
37d94e0685SIngo Molnar#
388d5fffb9SSam Ravnborgconfig X86
393c2362e6SHarvey Harrison	def_bool y
40c763ea26SIngo Molnar	#
41c763ea26SIngo Molnar	# Note: keep this list sorted alphabetically
42c763ea26SIngo Molnar	#
436471b825SIngo Molnar	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
446e0a0ea1SGraeme Gregory	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
456471b825SIngo Molnar	select ANON_INODES
466471b825SIngo Molnar	select ARCH_CLOCKSOURCE_DATA
476471b825SIngo Molnar	select ARCH_DISCARD_MEMBLOCK
4891dda51aSAleksey Makarov	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
49fa5b6ec9SLaura Abbott	select ARCH_HAS_DEBUG_VIRTUAL
5021266be9SDan Williams	select ARCH_HAS_DEVMEM_IS_ALLOWED
516471b825SIngo Molnar	select ARCH_HAS_ELF_RANDOMIZE
5272d93104SLinus Torvalds	select ARCH_HAS_FAST_MULTIPLIER
53957e3facSRiku Voipio	select ARCH_HAS_GCOV_PROFILE_ALL
545c9a8750SDmitry Vyukov	select ARCH_HAS_KCOV			if X86_64
5567a3e8feSRoss Zwisler	select ARCH_HAS_MMIO_FLUSH
56c763ea26SIngo Molnar	select ARCH_HAS_PMEM_API		if X86_64
57d2852a22SDaniel Borkmann	select ARCH_HAS_SET_MEMORY
586471b825SIngo Molnar	select ARCH_HAS_SG_CHAIN
59ad21fc4fSLaura Abbott	select ARCH_HAS_STRICT_KERNEL_RWX
60ad21fc4fSLaura Abbott	select ARCH_HAS_STRICT_MODULE_RWX
61c6d30853SAndrey Ryabinin	select ARCH_HAS_UBSAN_SANITIZE_ALL
626471b825SIngo Molnar	select ARCH_HAVE_NMI_SAFE_CMPXCHG
636471b825SIngo Molnar	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
6477fbbc81SMark Salter	select ARCH_MIGHT_HAVE_PC_PARPORT
655e2c18c0SMark Salter	select ARCH_MIGHT_HAVE_PC_SERIO
666471b825SIngo Molnar	select ARCH_SUPPORTS_ATOMIC_RMW
673b242c66SMel Gorman	select ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT
686471b825SIngo Molnar	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
696471b825SIngo Molnar	select ARCH_USE_BUILTIN_BSWAP
706471b825SIngo Molnar	select ARCH_USE_QUEUED_RWLOCKS
716471b825SIngo Molnar	select ARCH_USE_QUEUED_SPINLOCKS
7272b252aeSMel Gorman	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH if SMP
73da4276b8SIngo Molnar	select ARCH_WANT_FRAME_POINTERS
74c763ea26SIngo Molnar	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
756471b825SIngo Molnar	select BUILDTIME_EXTABLE_SORT
766471b825SIngo Molnar	select CLKEVT_I8253
776471b825SIngo Molnar	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
786471b825SIngo Molnar	select CLOCKSOURCE_WATCHDOG
796471b825SIngo Molnar	select DCACHE_WORD_ACCESS
8045471cd9SLinus Torvalds	select EDAC_ATOMIC_SCRUB
8145471cd9SLinus Torvalds	select EDAC_SUPPORT
826471b825SIngo Molnar	select GENERIC_CLOCKEVENTS
836471b825SIngo Molnar	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
846471b825SIngo Molnar	select GENERIC_CLOCKEVENTS_MIN_ADJUST
856471b825SIngo Molnar	select GENERIC_CMOS_UPDATE
866471b825SIngo Molnar	select GENERIC_CPU_AUTOPROBE
876471b825SIngo Molnar	select GENERIC_EARLY_IOREMAP
886471b825SIngo Molnar	select GENERIC_FIND_FIRST_BIT
896471b825SIngo Molnar	select GENERIC_IOMAP
906471b825SIngo Molnar	select GENERIC_IRQ_PROBE
916471b825SIngo Molnar	select GENERIC_IRQ_SHOW
926471b825SIngo Molnar	select GENERIC_PENDING_IRQ		if SMP
936471b825SIngo Molnar	select GENERIC_SMP_IDLE_THREAD
946471b825SIngo Molnar	select GENERIC_STRNCPY_FROM_USER
956471b825SIngo Molnar	select GENERIC_STRNLEN_USER
966471b825SIngo Molnar	select GENERIC_TIME_VSYSCALL
976471b825SIngo Molnar	select HAVE_ACPI_APEI			if ACPI
986471b825SIngo Molnar	select HAVE_ACPI_APEI_NMI		if ACPI
996471b825SIngo Molnar	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
1006471b825SIngo Molnar	select HAVE_ARCH_AUDITSYSCALL
1016471b825SIngo Molnar	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
1026471b825SIngo Molnar	select HAVE_ARCH_JUMP_LABEL
1036471b825SIngo Molnar	select HAVE_ARCH_KASAN			if X86_64 && SPARSEMEM_VMEMMAP
1046471b825SIngo Molnar	select HAVE_ARCH_KGDB
1056471b825SIngo Molnar	select HAVE_ARCH_KMEMCHECK
1069e08f57dSDaniel Cashman	select HAVE_ARCH_MMAP_RND_BITS		if MMU
1079e08f57dSDaniel Cashman	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
1081b028f78SDmitry Safonov	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
1096471b825SIngo Molnar	select HAVE_ARCH_SECCOMP_FILTER
1106471b825SIngo Molnar	select HAVE_ARCH_TRACEHOOK
1116471b825SIngo Molnar	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
112a00cc7d9SMatthew Wilcox	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
113e37e43a4SAndy Lutomirski	select HAVE_ARCH_VMAP_STACK		if X86_64
114c763ea26SIngo Molnar	select HAVE_ARCH_WITHIN_STACK_FRAMES
1156471b825SIngo Molnar	select HAVE_CC_STACKPROTECTOR
1166471b825SIngo Molnar	select HAVE_CMPXCHG_DOUBLE
1176471b825SIngo Molnar	select HAVE_CMPXCHG_LOCAL
1186471b825SIngo Molnar	select HAVE_CONTEXT_TRACKING		if X86_64
119c1bd55f9SJosh Triplett	select HAVE_COPY_THREAD_TLS
1206471b825SIngo Molnar	select HAVE_C_RECORDMCOUNT
1216471b825SIngo Molnar	select HAVE_DEBUG_KMEMLEAK
1226471b825SIngo Molnar	select HAVE_DEBUG_STACKOVERFLOW
1236471b825SIngo Molnar	select HAVE_DMA_API_DEBUG
1249c5a3621SAkinobu Mita	select HAVE_DMA_CONTIGUOUS
125677aa9f7SSteven Rostedt	select HAVE_DYNAMIC_FTRACE
12606aeaaeaSMasami Hiramatsu	select HAVE_DYNAMIC_FTRACE_WITH_REGS
127c763ea26SIngo Molnar	select HAVE_EBPF_JIT			if X86_64
12858340a07SJohannes Berg	select HAVE_EFFICIENT_UNALIGNED_ACCESS
1295f56a5dfSJiri Slaby	select HAVE_EXIT_THREAD
130644e0e8dSSteven Rostedt (VMware)	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
1316471b825SIngo Molnar	select HAVE_FTRACE_MCOUNT_RECORD
1326471b825SIngo Molnar	select HAVE_FUNCTION_GRAPH_TRACER
1336471b825SIngo Molnar	select HAVE_FUNCTION_TRACER
1346b90bd4bSEmese Revfy	select HAVE_GCC_PLUGINS
1350067f129SK.Prasad	select HAVE_HW_BREAKPOINT
1366471b825SIngo Molnar	select HAVE_IDE
1376471b825SIngo Molnar	select HAVE_IOREMAP_PROT
1386471b825SIngo Molnar	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
1396471b825SIngo Molnar	select HAVE_IRQ_TIME_ACCOUNTING
1406471b825SIngo Molnar	select HAVE_KERNEL_BZIP2
1416471b825SIngo Molnar	select HAVE_KERNEL_GZIP
1426471b825SIngo Molnar	select HAVE_KERNEL_LZ4
1436471b825SIngo Molnar	select HAVE_KERNEL_LZMA
1446471b825SIngo Molnar	select HAVE_KERNEL_LZO
1456471b825SIngo Molnar	select HAVE_KERNEL_XZ
1466471b825SIngo Molnar	select HAVE_KPROBES
1476471b825SIngo Molnar	select HAVE_KPROBES_ON_FTRACE
1486471b825SIngo Molnar	select HAVE_KRETPROBES
1496471b825SIngo Molnar	select HAVE_KVM
1506471b825SIngo Molnar	select HAVE_LIVEPATCH			if X86_64
1516471b825SIngo Molnar	select HAVE_MEMBLOCK
1526471b825SIngo Molnar	select HAVE_MEMBLOCK_NODE_MAP
1530102752eSFrederic Weisbecker	select HAVE_MIXED_BREAKPOINTS_REGS
15442a0bb3fSPetr Mladek	select HAVE_NMI
1556471b825SIngo Molnar	select HAVE_OPROFILE
1566471b825SIngo Molnar	select HAVE_OPTPROBES
1576471b825SIngo Molnar	select HAVE_PCSPKR_PLATFORM
1586471b825SIngo Molnar	select HAVE_PERF_EVENTS
159c01d4323SFrederic Weisbecker	select HAVE_PERF_EVENTS_NMI
160c5e63197SJiri Olsa	select HAVE_PERF_REGS
161c5ebcedbSJiri Olsa	select HAVE_PERF_USER_STACK_DUMP
1626471b825SIngo Molnar	select HAVE_REGS_AND_STACK_ACCESS_API
163af085d90SJosh Poimboeuf	select HAVE_RELIABLE_STACKTRACE		if X86_64 && FRAME_POINTER && STACK_VALIDATION
164c763ea26SIngo Molnar	select HAVE_STACK_VALIDATION		if X86_64
1656471b825SIngo Molnar	select HAVE_SYSCALL_TRACEPOINTS
1666471b825SIngo Molnar	select HAVE_UNSTABLE_SCHED_CLOCK
1677c68af6eSAvi Kivity	select HAVE_USER_RETURN_NOTIFIER
168c0185808SThomas Gleixner	select IRQ_FORCED_THREADING
1696471b825SIngo Molnar	select PERF_EVENTS
1703195ef59SPrarit Bhargava	select RTC_LIB
171d6faca40SArnd Bergmann	select RTC_MC146818_LIB
1726471b825SIngo Molnar	select SPARSE_IRQ
17383fe27eaSPranith Kumar	select SRCU
1746471b825SIngo Molnar	select SYSCTL_EXCEPTION_TRACE
17515f4eae7SAndy Lutomirski	select THREAD_INFO_IN_TASK
1766471b825SIngo Molnar	select USER_STACKTRACE_SUPPORT
1776471b825SIngo Molnar	select VIRT_TO_BUS
1786471b825SIngo Molnar	select X86_FEATURE_NAMES		if PROC_FS
1797d8330a5SBalbir Singh
180ba7e4d13SIngo Molnarconfig INSTRUCTION_DECODER
1813120e25eSJan Beulich	def_bool y
1823120e25eSJan Beulich	depends on KPROBES || PERF_EVENTS || UPROBES
183ba7e4d13SIngo Molnar
18451b26adaSLinus Torvaldsconfig OUTPUT_FORMAT
18551b26adaSLinus Torvalds	string
18651b26adaSLinus Torvalds	default "elf32-i386" if X86_32
18751b26adaSLinus Torvalds	default "elf64-x86-64" if X86_64
18851b26adaSLinus Torvalds
18973531905SSam Ravnborgconfig ARCH_DEFCONFIG
190b9b39bfbSSam Ravnborg	string
19173531905SSam Ravnborg	default "arch/x86/configs/i386_defconfig" if X86_32
19273531905SSam Ravnborg	default "arch/x86/configs/x86_64_defconfig" if X86_64
193b9b39bfbSSam Ravnborg
1948d5fffb9SSam Ravnborgconfig LOCKDEP_SUPPORT
1953c2362e6SHarvey Harrison	def_bool y
1968d5fffb9SSam Ravnborg
1978d5fffb9SSam Ravnborgconfig STACKTRACE_SUPPORT
1983c2362e6SHarvey Harrison	def_bool y
1998d5fffb9SSam Ravnborg
2008d5fffb9SSam Ravnborgconfig MMU
2013c2362e6SHarvey Harrison	def_bool y
2028d5fffb9SSam Ravnborg
2039e08f57dSDaniel Cashmanconfig ARCH_MMAP_RND_BITS_MIN
2049e08f57dSDaniel Cashman	default 28 if 64BIT
2059e08f57dSDaniel Cashman	default 8
2069e08f57dSDaniel Cashman
2079e08f57dSDaniel Cashmanconfig ARCH_MMAP_RND_BITS_MAX
2089e08f57dSDaniel Cashman	default 32 if 64BIT
2099e08f57dSDaniel Cashman	default 16
2109e08f57dSDaniel Cashman
2119e08f57dSDaniel Cashmanconfig ARCH_MMAP_RND_COMPAT_BITS_MIN
2129e08f57dSDaniel Cashman	default 8
2139e08f57dSDaniel Cashman
2149e08f57dSDaniel Cashmanconfig ARCH_MMAP_RND_COMPAT_BITS_MAX
2159e08f57dSDaniel Cashman	default 16
2169e08f57dSDaniel Cashman
2178d5fffb9SSam Ravnborgconfig SBUS
2188d5fffb9SSam Ravnborg	bool
2198d5fffb9SSam Ravnborg
2203bc4e459SFUJITA Tomonoriconfig NEED_DMA_MAP_STATE
2213120e25eSJan Beulich	def_bool y
222a6dfa128SKonrad Rzeszutek Wilk	depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
2233bc4e459SFUJITA Tomonori
22418e98307SFUJITA Tomonoriconfig NEED_SG_DMA_LENGTH
2254a14d84eSAndrew Morton	def_bool y
22618e98307SFUJITA Tomonori
2278d5fffb9SSam Ravnborgconfig GENERIC_ISA_DMA
2283120e25eSJan Beulich	def_bool y
2293120e25eSJan Beulich	depends on ISA_DMA_API
2308d5fffb9SSam Ravnborg
2318d5fffb9SSam Ravnborgconfig GENERIC_BUG
2323c2362e6SHarvey Harrison	def_bool y
2338d5fffb9SSam Ravnborg	depends on BUG
234b93a531eSJan Beulich	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
235b93a531eSJan Beulich
236b93a531eSJan Beulichconfig GENERIC_BUG_RELATIVE_POINTERS
237b93a531eSJan Beulich	bool
2388d5fffb9SSam Ravnborg
2398d5fffb9SSam Ravnborgconfig GENERIC_HWEIGHT
2403c2362e6SHarvey Harrison	def_bool y
2418d5fffb9SSam Ravnborg
2428d5fffb9SSam Ravnborgconfig ARCH_MAY_HAVE_PC_FDC
2433120e25eSJan Beulich	def_bool y
2443120e25eSJan Beulich	depends on ISA_DMA_API
2458d5fffb9SSam Ravnborg
2461032c0baSSam Ravnborgconfig RWSEM_XCHGADD_ALGORITHM
2473120e25eSJan Beulich	def_bool y
2481032c0baSSam Ravnborg
2491032c0baSSam Ravnborgconfig GENERIC_CALIBRATE_DELAY
2501032c0baSSam Ravnborg	def_bool y
2511032c0baSSam Ravnborg
2529a0b8415Svenkatesh.pallipadi@intel.comconfig ARCH_HAS_CPU_RELAX
2539a0b8415Svenkatesh.pallipadi@intel.com	def_bool y
2548d5fffb9SSam Ravnborg
2551b27d05bSPekka Enbergconfig ARCH_HAS_CACHE_LINE_SIZE
2561b27d05bSPekka Enberg	def_bool y
2571b27d05bSPekka Enberg
258dd5af90aSMike Travisconfig HAVE_SETUP_PER_CPU_AREA
25989c9c4c5SBrian Gerst	def_bool y
260b32ef636Stravis@sgi.com
26108fc4580STejun Heoconfig NEED_PER_CPU_EMBED_FIRST_CHUNK
26208fc4580STejun Heo	def_bool y
26308fc4580STejun Heo
26408fc4580STejun Heoconfig NEED_PER_CPU_PAGE_FIRST_CHUNK
26511124411STejun Heo	def_bool y
26611124411STejun Heo
267801e4062SJohannes Bergconfig ARCH_HIBERNATION_POSSIBLE
268801e4062SJohannes Berg	def_bool y
269801e4062SJohannes Berg
270f4cb5700SJohannes Bergconfig ARCH_SUSPEND_POSSIBLE
271f4cb5700SJohannes Berg	def_bool y
272f4cb5700SJohannes Berg
273cfe28c5dSSteve Capperconfig ARCH_WANT_HUGE_PMD_SHARE
274cfe28c5dSSteve Capper	def_bool y
275cfe28c5dSSteve Capper
27653313b2cSSteve Capperconfig ARCH_WANT_GENERAL_HUGETLB
27753313b2cSSteve Capper	def_bool y
27853313b2cSSteve Capper
2798d5fffb9SSam Ravnborgconfig ZONE_DMA32
280e0fd24a3SJan Beulich	def_bool y if X86_64
2818d5fffb9SSam Ravnborg
2828d5fffb9SSam Ravnborgconfig AUDIT_ARCH
283e0fd24a3SJan Beulich	def_bool y if X86_64
2848d5fffb9SSam Ravnborg
285765c68bdSIngo Molnarconfig ARCH_SUPPORTS_OPTIMIZED_INLINING
286765c68bdSIngo Molnar	def_bool y
287765c68bdSIngo Molnar
2886a11f75bSAkinobu Mitaconfig ARCH_SUPPORTS_DEBUG_PAGEALLOC
2896a11f75bSAkinobu Mita	def_bool y
2906a11f75bSAkinobu Mita
291d6f2d75aSAndrey Ryabininconfig KASAN_SHADOW_OFFSET
292d6f2d75aSAndrey Ryabinin	hex
293d6f2d75aSAndrey Ryabinin	depends on KASAN
2944c7c4483SKirill A. Shutemov	default 0xdff8000000000000 if X86_5LEVEL
295d6f2d75aSAndrey Ryabinin	default 0xdffffc0000000000
296d6f2d75aSAndrey Ryabinin
29769575d38SShane Wangconfig HAVE_INTEL_TXT
29869575d38SShane Wang	def_bool y
2996ea30386SKees Cook	depends on INTEL_IOMMU && ACPI
30069575d38SShane Wang
3016b0c3d44SSam Ravnborgconfig X86_32_SMP
3026b0c3d44SSam Ravnborg	def_bool y
3036b0c3d44SSam Ravnborg	depends on X86_32 && SMP
3046b0c3d44SSam Ravnborg
3056b0c3d44SSam Ravnborgconfig X86_64_SMP
3066b0c3d44SSam Ravnborg	def_bool y
3076b0c3d44SSam Ravnborg	depends on X86_64 && SMP
3086b0c3d44SSam Ravnborg
309ccbeed3aSTejun Heoconfig X86_32_LAZY_GS
310ccbeed3aSTejun Heo	def_bool y
31160a5317fSTejun Heo	depends on X86_32 && !CC_STACKPROTECTOR
312ccbeed3aSTejun Heo
3132b144498SSrikar Dronamrajuconfig ARCH_SUPPORTS_UPROBES
3142b144498SSrikar Dronamraju	def_bool y
3152b144498SSrikar Dronamraju
316d20642f0SRob Herringconfig FIX_EARLYCON_MEM
317d20642f0SRob Herring	def_bool y
318d20642f0SRob Herring
31998233368SKirill A. Shutemovconfig PGTABLE_LEVELS
32098233368SKirill A. Shutemov	int
32198233368SKirill A. Shutemov	default 4 if X86_64
32298233368SKirill A. Shutemov	default 3 if X86_PAE
32398233368SKirill A. Shutemov	default 2
32498233368SKirill A. Shutemov
325506f1d07SSam Ravnborgsource "init/Kconfig"
326dc52ddc0SMatt Helsleysource "kernel/Kconfig.freezer"
3278d5fffb9SSam Ravnborg
328506f1d07SSam Ravnborgmenu "Processor type and features"
329506f1d07SSam Ravnborg
3305ee71535SRandy Dunlapconfig ZONE_DMA
3315ee71535SRandy Dunlap	bool "DMA memory allocation support" if EXPERT
3325ee71535SRandy Dunlap	default y
3335ee71535SRandy Dunlap	help
3345ee71535SRandy Dunlap	  DMA memory allocation support allows devices with less than 32-bit
3355ee71535SRandy Dunlap	  addressing to allocate within the first 16MB of address space.
3365ee71535SRandy Dunlap	  Disable if no such devices will be used.
3375ee71535SRandy Dunlap
3385ee71535SRandy Dunlap	  If unsure, say Y.
3395ee71535SRandy Dunlap
340506f1d07SSam Ravnborgconfig SMP
341506f1d07SSam Ravnborg	bool "Symmetric multi-processing support"
342506f1d07SSam Ravnborg	---help---
343506f1d07SSam Ravnborg	  This enables support for systems with more than one CPU. If you have
3444a474157SRobert Graffham	  a system with only one CPU, say N. If you have a system with more
3454a474157SRobert Graffham	  than one CPU, say Y.
346506f1d07SSam Ravnborg
3474a474157SRobert Graffham	  If you say N here, the kernel will run on uni- and multiprocessor
348506f1d07SSam Ravnborg	  machines, but will use only one CPU of a multiprocessor machine. If
349506f1d07SSam Ravnborg	  you say Y here, the kernel will run on many, but not all,
3504a474157SRobert Graffham	  uniprocessor machines. On a uniprocessor machine, the kernel
351506f1d07SSam Ravnborg	  will run faster if you say N here.
352506f1d07SSam Ravnborg
353506f1d07SSam Ravnborg	  Note that if you say Y here and choose architecture "586" or
354506f1d07SSam Ravnborg	  "Pentium" under "Processor family", the kernel will not work on 486
355506f1d07SSam Ravnborg	  architectures. Similarly, multiprocessor kernels for the "PPro"
356506f1d07SSam Ravnborg	  architecture may not work on all Pentium based boards.
357506f1d07SSam Ravnborg
358506f1d07SSam Ravnborg	  People using multiprocessor machines who say Y here should also say
359506f1d07SSam Ravnborg	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
360506f1d07SSam Ravnborg	  Management" code will be disabled if you say Y here.
361506f1d07SSam Ravnborg
362395cf969SPaul Bolle	  See also <file:Documentation/x86/i386/IO-APIC.txt>,
363c9525a3fSBenjamin Peterson	  <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
364506f1d07SSam Ravnborg	  <http://www.tldp.org/docs.html#howto>.
365506f1d07SSam Ravnborg
366506f1d07SSam Ravnborg	  If you don't know what to do here, say N.
367506f1d07SSam Ravnborg
3689def39beSJosh Triplettconfig X86_FEATURE_NAMES
3699def39beSJosh Triplett	bool "Processor feature human-readable names" if EMBEDDED
3709def39beSJosh Triplett	default y
3719def39beSJosh Triplett	---help---
3729def39beSJosh Triplett	  This option compiles in a table of x86 feature bits and corresponding
3739def39beSJosh Triplett	  names.  This is required to support /proc/cpuinfo and a few kernel
3749def39beSJosh Triplett	  messages.  You can disable this to save space, at the expense of
3759def39beSJosh Triplett	  making those few kernel messages show numeric feature bits instead.
3769def39beSJosh Triplett
3779def39beSJosh Triplett	  If in doubt, say Y.
3789def39beSJosh Triplett
3796e1315feSBorislav Petkovconfig X86_FAST_FEATURE_TESTS
3806e1315feSBorislav Petkov	bool "Fast CPU feature tests" if EMBEDDED
3816e1315feSBorislav Petkov	default y
3826e1315feSBorislav Petkov	---help---
3836e1315feSBorislav Petkov	  Some fast-paths in the kernel depend on the capabilities of the CPU.
3846e1315feSBorislav Petkov	  Say Y here for the kernel to patch in the appropriate code at runtime
3856e1315feSBorislav Petkov	  based on the capabilities of the CPU. The infrastructure for patching
3866e1315feSBorislav Petkov	  code at runtime takes up some additional space; space-constrained
3876e1315feSBorislav Petkov	  embedded systems may wish to say N here to produce smaller, slightly
3886e1315feSBorislav Petkov	  slower code.
3896e1315feSBorislav Petkov
39006cd9a7dSYinghai Luconfig X86_X2APIC
39106cd9a7dSYinghai Lu	bool "Support x2apic"
39219e3d60dSJan Kiszka	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
39306cd9a7dSYinghai Lu	---help---
39406cd9a7dSYinghai Lu	  This enables x2apic support on CPUs that have this feature.
39506cd9a7dSYinghai Lu
39606cd9a7dSYinghai Lu	  This allows 32-bit apic IDs (so it can support very large systems),
39706cd9a7dSYinghai Lu	  and accesses the local apic via MSRs not via mmio.
39806cd9a7dSYinghai Lu
39906cd9a7dSYinghai Lu	  If you don't know what to do here, say N.
40006cd9a7dSYinghai Lu
4016695c85bSYinghai Luconfig X86_MPPARSE
4026e87f9b7SBin Gao	bool "Enable MPS table" if ACPI || SFI
4037a527688SJan Beulich	default y
4045ab74722SIngo Molnar	depends on X86_LOCAL_APIC
4058f9ca475SIngo Molnar	---help---
4066695c85bSYinghai Lu	  For old smp systems that do not have proper acpi support. Newer systems
4076695c85bSYinghai Lu	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
4086695c85bSYinghai Lu
40926f7ef14SYinghai Luconfig X86_BIGSMP
41026f7ef14SYinghai Lu	bool "Support for big SMP systems with more than 8 CPUs"
41126f7ef14SYinghai Lu	depends on X86_32 && SMP
4128f9ca475SIngo Molnar	---help---
41326f7ef14SYinghai Lu	  This option is needed for the systems that have more than 8 CPUs
414506f1d07SSam Ravnborg
415ddd70cf9SJun Nakajimaconfig GOLDFISH
416ddd70cf9SJun Nakajima       def_bool y
417ddd70cf9SJun Nakajima       depends on X86_GOLDFISH
418ddd70cf9SJun Nakajima
41978e99b4aSFenghua Yuconfig INTEL_RDT_A
42078e99b4aSFenghua Yu	bool "Intel Resource Director Technology Allocation support"
42178e99b4aSFenghua Yu	default n
42278e99b4aSFenghua Yu	depends on X86 && CPU_SUP_INTEL
42359fe5a77SThomas Gleixner	select KERNFS
42478e99b4aSFenghua Yu	help
42578e99b4aSFenghua Yu	  Select to enable resource allocation which is a sub-feature of
42678e99b4aSFenghua Yu	  Intel Resource Director Technology(RDT). More information about
42778e99b4aSFenghua Yu	  RDT can be found in the Intel x86 Architecture Software
42878e99b4aSFenghua Yu	  Developer Manual.
42978e99b4aSFenghua Yu
43078e99b4aSFenghua Yu	  Say N if unsure.
43178e99b4aSFenghua Yu
4328425091fSRavikiran G Thirumalaiif X86_32
433c5c606d9SRavikiran G Thirumalaiconfig X86_EXTENDED_PLATFORM
434c5c606d9SRavikiran G Thirumalai	bool "Support for extended (non-PC) x86 platforms"
435c5c606d9SRavikiran G Thirumalai	default y
4368f9ca475SIngo Molnar	---help---
43706ac8346SIngo Molnar	  If you disable this option then the kernel will only support
43806ac8346SIngo Molnar	  standard PC platforms. (which covers the vast majority of
43906ac8346SIngo Molnar	  systems out there.)
44006ac8346SIngo Molnar
4418425091fSRavikiran G Thirumalai	  If you enable this option then you'll be able to select support
4428425091fSRavikiran G Thirumalai	  for the following (non-PC) 32 bit x86 platforms:
443cb7b8023SBen Hutchings		Goldfish (Android emulator)
4448425091fSRavikiran G Thirumalai		AMD Elan
4458425091fSRavikiran G Thirumalai		RDC R-321x SoC
4468425091fSRavikiran G Thirumalai		SGI 320/540 (Visual Workstation)
44783125a3aSAlessandro Rubini		STA2X11-based (e.g. Northville)
4483f4110a4SThomas Gleixner		Moorestown MID devices
44906ac8346SIngo Molnar
45006ac8346SIngo Molnar	  If you have one of these systems, or if you want to build a
45106ac8346SIngo Molnar	  generic distribution kernel, say Y here - otherwise say N.
4528425091fSRavikiran G Thirumalaiendif
45306ac8346SIngo Molnar
4548425091fSRavikiran G Thirumalaiif X86_64
4558425091fSRavikiran G Thirumalaiconfig X86_EXTENDED_PLATFORM
4568425091fSRavikiran G Thirumalai	bool "Support for extended (non-PC) x86 platforms"
4578425091fSRavikiran G Thirumalai	default y
4588425091fSRavikiran G Thirumalai	---help---
4598425091fSRavikiran G Thirumalai	  If you disable this option then the kernel will only support
4608425091fSRavikiran G Thirumalai	  standard PC platforms. (which covers the vast majority of
4618425091fSRavikiran G Thirumalai	  systems out there.)
4628425091fSRavikiran G Thirumalai
4638425091fSRavikiran G Thirumalai	  If you enable this option then you'll be able to select support
4648425091fSRavikiran G Thirumalai	  for the following (non-PC) 64 bit x86 platforms:
46544b111b5SSteffen Persvold		Numascale NumaChip
4668425091fSRavikiran G Thirumalai		ScaleMP vSMP
4678425091fSRavikiran G Thirumalai		SGI Ultraviolet
4688425091fSRavikiran G Thirumalai
4698425091fSRavikiran G Thirumalai	  If you have one of these systems, or if you want to build a
4708425091fSRavikiran G Thirumalai	  generic distribution kernel, say Y here - otherwise say N.
4718425091fSRavikiran G Thirumalaiendif
472c5c606d9SRavikiran G Thirumalai# This is an alphabetically sorted list of 64 bit extended platforms
473c5c606d9SRavikiran G Thirumalai# Please maintain the alphabetic order if and when there are additions
47444b111b5SSteffen Persvoldconfig X86_NUMACHIP
47544b111b5SSteffen Persvold	bool "Numascale NumaChip"
47644b111b5SSteffen Persvold	depends on X86_64
47744b111b5SSteffen Persvold	depends on X86_EXTENDED_PLATFORM
47844b111b5SSteffen Persvold	depends on NUMA
47944b111b5SSteffen Persvold	depends on SMP
48044b111b5SSteffen Persvold	depends on X86_X2APIC
481f9726bfdSDaniel J Blueman	depends on PCI_MMCONFIG
48244b111b5SSteffen Persvold	---help---
48344b111b5SSteffen Persvold	  Adds support for Numascale NumaChip large-SMP systems. Needed to
48444b111b5SSteffen Persvold	  enable more than ~168 cores.
48544b111b5SSteffen Persvold	  If you don't have one of these, you should say N here.
48603b48632SNick Piggin
4876a48565eSIngo Molnarconfig X86_VSMP
488c5c606d9SRavikiran G Thirumalai	bool "ScaleMP vSMP"
4896276a074SBorislav Petkov	select HYPERVISOR_GUEST
4906a48565eSIngo Molnar	select PARAVIRT
4916a48565eSIngo Molnar	depends on X86_64 && PCI
492c5c606d9SRavikiran G Thirumalai	depends on X86_EXTENDED_PLATFORM
493ead91d4bSShai Fultheim	depends on SMP
4948f9ca475SIngo Molnar	---help---
4956a48565eSIngo Molnar	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
4966a48565eSIngo Molnar	  supposed to run on these EM64T-based machines.  Only choose this option
4976a48565eSIngo Molnar	  if you have one of these machines.
4986a48565eSIngo Molnar
499c5c606d9SRavikiran G Thirumalaiconfig X86_UV
500c5c606d9SRavikiran G Thirumalai	bool "SGI Ultraviolet"
501c5c606d9SRavikiran G Thirumalai	depends on X86_64
502c5c606d9SRavikiran G Thirumalai	depends on X86_EXTENDED_PLATFORM
50354c28d29SJack Steiner	depends on NUMA
5041ecb4ae5SAndrew Morton	depends on EFI
5059d6c26e7SSuresh Siddha	depends on X86_X2APIC
5061222e564SIngo Molnar	depends on PCI
507c5c606d9SRavikiran G Thirumalai	---help---
508c5c606d9SRavikiran G Thirumalai	  This option is needed in order to support SGI Ultraviolet systems.
509c5c606d9SRavikiran G Thirumalai	  If you don't have one of these, you should say N here.
510c5c606d9SRavikiran G Thirumalai
511c5c606d9SRavikiran G Thirumalai# Following is an alphabetically sorted list of 32 bit extended platforms
512c5c606d9SRavikiran G Thirumalai# Please maintain the alphabetic order if and when there are additions
513506f1d07SSam Ravnborg
514ddd70cf9SJun Nakajimaconfig X86_GOLDFISH
515ddd70cf9SJun Nakajima       bool "Goldfish (Virtual Platform)"
516cb7b8023SBen Hutchings       depends on X86_EXTENDED_PLATFORM
517ddd70cf9SJun Nakajima       ---help---
518ddd70cf9SJun Nakajima	 Enable support for the Goldfish virtual platform used primarily
519ddd70cf9SJun Nakajima	 for Android development. Unless you are building for the Android
520ddd70cf9SJun Nakajima	 Goldfish emulator say N here.
521ddd70cf9SJun Nakajima
522c751e17bSThomas Gleixnerconfig X86_INTEL_CE
523c751e17bSThomas Gleixner	bool "CE4100 TV platform"
524c751e17bSThomas Gleixner	depends on PCI
525c751e17bSThomas Gleixner	depends on PCI_GODIRECT
5266084a6e2SJiang Liu	depends on X86_IO_APIC
527c751e17bSThomas Gleixner	depends on X86_32
528c751e17bSThomas Gleixner	depends on X86_EXTENDED_PLATFORM
52937bc9f50SDirk Brandewie	select X86_REBOOTFIXUPS
530da6b737bSSebastian Andrzej Siewior	select OF
531da6b737bSSebastian Andrzej Siewior	select OF_EARLY_FLATTREE
532c751e17bSThomas Gleixner	---help---
533c751e17bSThomas Gleixner	  Select for the Intel CE media processor (CE4100) SOC.
534c751e17bSThomas Gleixner	  This option compiles in support for the CE4100 SOC for settop
535c751e17bSThomas Gleixner	  boxes and media devices.
536c751e17bSThomas Gleixner
5374cb9b00fSDavid Cohenconfig X86_INTEL_MID
53843605ef1SAlan Cox	bool "Intel MID platform support"
53943605ef1SAlan Cox	depends on X86_EXTENDED_PLATFORM
540edc6bc78SDavid Cohen	depends on X86_PLATFORM_DEVICES
5411ea7c673SAlan Cox	depends on PCI
5423fda5bb4SAndy Shevchenko	depends on X86_64 || (PCI_GOANY && X86_32)
5431ea7c673SAlan Cox	depends on X86_IO_APIC
5447c9c3a1eSAlan Cox	select SFI
5454cb9b00fSDavid Cohen	select I2C
5467c9c3a1eSAlan Cox	select DW_APB_TIMER
5471ea7c673SAlan Cox	select APB_TIMER
5481ea7c673SAlan Cox	select INTEL_SCU_IPC
54915a713dfSMika Westerberg	select MFD_INTEL_MSIC
5501ea7c673SAlan Cox	---help---
5514cb9b00fSDavid Cohen	  Select to build a kernel capable of supporting Intel MID (Mobile
5524cb9b00fSDavid Cohen	  Internet Device) platform systems which do not have the PCI legacy
5534cb9b00fSDavid Cohen	  interfaces. If you are building for a PC class system say N here.
5541ea7c673SAlan Cox
5554cb9b00fSDavid Cohen	  Intel MID platforms are based on an Intel processor and chipset which
5564cb9b00fSDavid Cohen	  consume less power than most of the x86 derivatives.
55743605ef1SAlan Cox
5588bbc2a13SBryan O'Donoghueconfig X86_INTEL_QUARK
5598bbc2a13SBryan O'Donoghue	bool "Intel Quark platform support"
5608bbc2a13SBryan O'Donoghue	depends on X86_32
5618bbc2a13SBryan O'Donoghue	depends on X86_EXTENDED_PLATFORM
5628bbc2a13SBryan O'Donoghue	depends on X86_PLATFORM_DEVICES
5638bbc2a13SBryan O'Donoghue	depends on X86_TSC
5648bbc2a13SBryan O'Donoghue	depends on PCI
5658bbc2a13SBryan O'Donoghue	depends on PCI_GOANY
5668bbc2a13SBryan O'Donoghue	depends on X86_IO_APIC
5678bbc2a13SBryan O'Donoghue	select IOSF_MBI
5688bbc2a13SBryan O'Donoghue	select INTEL_IMR
5699ab6eb51SAndy Shevchenko	select COMMON_CLK
5708bbc2a13SBryan O'Donoghue	---help---
5718bbc2a13SBryan O'Donoghue	  Select to include support for Quark X1000 SoC.
5728bbc2a13SBryan O'Donoghue	  Say Y here if you have a Quark based system such as the Arduino
5738bbc2a13SBryan O'Donoghue	  compatible Intel Galileo.
5748bbc2a13SBryan O'Donoghue
5753d48aab1SMika Westerbergconfig X86_INTEL_LPSS
5763d48aab1SMika Westerberg	bool "Intel Low Power Subsystem Support"
577eebb3e8dSAndy Shevchenko	depends on X86 && ACPI
5783d48aab1SMika Westerberg	select COMMON_CLK
5790f531431SMathias Nyman	select PINCTRL
580eebb3e8dSAndy Shevchenko	select IOSF_MBI
5813d48aab1SMika Westerberg	---help---
5823d48aab1SMika Westerberg	  Select to build support for Intel Low Power Subsystem such as
5833d48aab1SMika Westerberg	  found on Intel Lynxpoint PCH. Selecting this option enables
5840f531431SMathias Nyman	  things like clock tree (common clock framework) and pincontrol
5850f531431SMathias Nyman	  which are needed by the LPSS peripheral drivers.
5863d48aab1SMika Westerberg
58792082a88SKen Xueconfig X86_AMD_PLATFORM_DEVICE
58892082a88SKen Xue	bool "AMD ACPI2Platform devices support"
58992082a88SKen Xue	depends on ACPI
59092082a88SKen Xue	select COMMON_CLK
59192082a88SKen Xue	select PINCTRL
59292082a88SKen Xue	---help---
59392082a88SKen Xue	  Select to interpret AMD specific ACPI device to platform device
59492082a88SKen Xue	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
59592082a88SKen Xue	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
59692082a88SKen Xue	  implemented under PINCTRL subsystem.
59792082a88SKen Xue
598ced3ce76SDavid E. Boxconfig IOSF_MBI
599ced3ce76SDavid E. Box	tristate "Intel SoC IOSF Sideband support for SoC platforms"
600ced3ce76SDavid E. Box	depends on PCI
601ced3ce76SDavid E. Box	---help---
602ced3ce76SDavid E. Box	  This option enables sideband register access support for Intel SoC
603ced3ce76SDavid E. Box	  platforms. On these platforms the IOSF sideband is used in lieu of
604ced3ce76SDavid E. Box	  MSR's for some register accesses, mostly but not limited to thermal
605ced3ce76SDavid E. Box	  and power. Drivers may query the availability of this device to
606ced3ce76SDavid E. Box	  determine if they need the sideband in order to work on these
607ced3ce76SDavid E. Box	  platforms. The sideband is available on the following SoC products.
608ced3ce76SDavid E. Box	  This list is not meant to be exclusive.
609ced3ce76SDavid E. Box	   - BayTrail
610ced3ce76SDavid E. Box	   - Braswell
611ced3ce76SDavid E. Box	   - Quark
612ced3ce76SDavid E. Box
613ced3ce76SDavid E. Box	  You should say Y if you are running a kernel on one of these SoC's.
614ced3ce76SDavid E. Box
615ed2226bdSDavid E. Boxconfig IOSF_MBI_DEBUG
616ed2226bdSDavid E. Box	bool "Enable IOSF sideband access through debugfs"
617ed2226bdSDavid E. Box	depends on IOSF_MBI && DEBUG_FS
618ed2226bdSDavid E. Box	---help---
619ed2226bdSDavid E. Box	  Select this option to expose the IOSF sideband access registers (MCR,
620ed2226bdSDavid E. Box	  MDR, MCRX) through debugfs to write and read register information from
621ed2226bdSDavid E. Box	  different units on the SoC. This is most useful for obtaining device
622ed2226bdSDavid E. Box	  state information for debug and analysis. As this is a general access
623ed2226bdSDavid E. Box	  mechanism, users of this option would have specific knowledge of the
624ed2226bdSDavid E. Box	  device they want to access.
625ed2226bdSDavid E. Box
626ed2226bdSDavid E. Box	  If you don't require the option or are in doubt, say N.
627ed2226bdSDavid E. Box
628c5c606d9SRavikiran G Thirumalaiconfig X86_RDC321X
629c5c606d9SRavikiran G Thirumalai	bool "RDC R-321x SoC"
630506f1d07SSam Ravnborg	depends on X86_32
631c5c606d9SRavikiran G Thirumalai	depends on X86_EXTENDED_PLATFORM
632c5c606d9SRavikiran G Thirumalai	select M486
633c5c606d9SRavikiran G Thirumalai	select X86_REBOOTFIXUPS
634c5c606d9SRavikiran G Thirumalai	---help---
635c5c606d9SRavikiran G Thirumalai	  This option is needed for RDC R-321x system-on-chip, also known
636c5c606d9SRavikiran G Thirumalai	  as R-8610-(G).
637c5c606d9SRavikiran G Thirumalai	  If you don't have one of these chips, you should say N here.
638c5c606d9SRavikiran G Thirumalai
639e0c7ae37SIngo Molnarconfig X86_32_NON_STANDARD
6409c398017SIngo Molnar	bool "Support non-standard 32-bit SMP architectures"
6419c398017SIngo Molnar	depends on X86_32 && SMP
642c5c606d9SRavikiran G Thirumalai	depends on X86_EXTENDED_PLATFORM
6438f9ca475SIngo Molnar	---help---
644b5660ba7SH. Peter Anvin	  This option compiles in the bigsmp and STA2X11 default
645b5660ba7SH. Peter Anvin	  subarchitectures.  It is intended for a generic binary
646b5660ba7SH. Peter Anvin	  kernel. If you select them all, kernel will probe it one by
647b5660ba7SH. Peter Anvin	  one and will fallback to default.
648d49c4288SYinghai Lu
649c5c606d9SRavikiran G Thirumalai# Alphabetically sorted list of Non standard 32 bit platforms
650d49c4288SYinghai Lu
651d949f36fSLinus Torvaldsconfig X86_SUPPORTS_MEMORY_FAILURE
6526fc108a0SJan Beulich	def_bool y
653d949f36fSLinus Torvalds	# MCE code calls memory_failure():
654d949f36fSLinus Torvalds	depends on X86_MCE
655d949f36fSLinus Torvalds	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
656d949f36fSLinus Torvalds	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
657d949f36fSLinus Torvalds	depends on X86_64 || !SPARSEMEM
658d949f36fSLinus Torvalds	select ARCH_SUPPORTS_MEMORY_FAILURE
659d949f36fSLinus Torvalds
66083125a3aSAlessandro Rubiniconfig STA2X11
66183125a3aSAlessandro Rubini	bool "STA2X11 Companion Chip Support"
66283125a3aSAlessandro Rubini	depends on X86_32_NON_STANDARD && PCI
66383125a3aSAlessandro Rubini	select X86_DEV_DMA_OPS
66483125a3aSAlessandro Rubini	select X86_DMA_REMAP
66583125a3aSAlessandro Rubini	select SWIOTLB
66683125a3aSAlessandro Rubini	select MFD_STA2X11
6670145071bSLinus Walleij	select GPIOLIB
66883125a3aSAlessandro Rubini	default n
66983125a3aSAlessandro Rubini	---help---
67083125a3aSAlessandro Rubini	  This adds support for boards based on the STA2X11 IO-Hub,
67183125a3aSAlessandro Rubini	  a.k.a. "ConneXt". The chip is used in place of the standard
67283125a3aSAlessandro Rubini	  PC chipset, so all "standard" peripherals are missing. If this
67383125a3aSAlessandro Rubini	  option is selected the kernel will still be able to boot on
67483125a3aSAlessandro Rubini	  standard PC machines.
67583125a3aSAlessandro Rubini
67682148d1dSShérabconfig X86_32_IRIS
67782148d1dSShérab	tristate "Eurobraille/Iris poweroff module"
67882148d1dSShérab	depends on X86_32
67982148d1dSShérab	---help---
68082148d1dSShérab	  The Iris machines from EuroBraille do not have APM or ACPI support
68182148d1dSShérab	  to shut themselves down properly.  A special I/O sequence is
68282148d1dSShérab	  needed to do so, which is what this module does at
68382148d1dSShérab	  kernel shutdown.
68482148d1dSShérab
68582148d1dSShérab	  This is only for Iris machines from EuroBraille.
68682148d1dSShérab
68782148d1dSShérab	  If unused, say N.
68882148d1dSShérab
689ae1e9130SIngo Molnarconfig SCHED_OMIT_FRAME_POINTER
6903c2362e6SHarvey Harrison	def_bool y
6913c2362e6SHarvey Harrison	prompt "Single-depth WCHAN output"
692a87d0914SKen Chen	depends on X86
6938f9ca475SIngo Molnar	---help---
694506f1d07SSam Ravnborg	  Calculate simpler /proc/<PID>/wchan values. If this option
695506f1d07SSam Ravnborg	  is disabled then wchan values will recurse back to the
696506f1d07SSam Ravnborg	  caller function. This provides more accurate wchan values,
697506f1d07SSam Ravnborg	  at the expense of slightly more scheduling overhead.
698506f1d07SSam Ravnborg
699506f1d07SSam Ravnborg	  If in doubt, say "Y".
700506f1d07SSam Ravnborg
7016276a074SBorislav Petkovmenuconfig HYPERVISOR_GUEST
7026276a074SBorislav Petkov	bool "Linux guest support"
7038f9ca475SIngo Molnar	---help---
7046276a074SBorislav Petkov	  Say Y here to enable options for running Linux under various hyper-
7056276a074SBorislav Petkov	  visors. This option enables basic hypervisor detection and platform
7066276a074SBorislav Petkov	  setup.
707506f1d07SSam Ravnborg
7086276a074SBorislav Petkov	  If you say N, all options in this submenu will be skipped and
7096276a074SBorislav Petkov	  disabled, and Linux guest support won't be built in.
710506f1d07SSam Ravnborg
7116276a074SBorislav Petkovif HYPERVISOR_GUEST
712506f1d07SSam Ravnborg
713e61bd94aSEduardo Pereira Habkostconfig PARAVIRT
714e61bd94aSEduardo Pereira Habkost	bool "Enable paravirtualization code"
7158f9ca475SIngo Molnar	---help---
716e61bd94aSEduardo Pereira Habkost	  This changes the kernel so it can modify itself when it is run
717e61bd94aSEduardo Pereira Habkost	  under a hypervisor, potentially improving performance significantly
718e61bd94aSEduardo Pereira Habkost	  over full virtualization.  However, when run without a hypervisor
719e61bd94aSEduardo Pereira Habkost	  the kernel is theoretically slower and slightly larger.
720e61bd94aSEduardo Pereira Habkost
7216276a074SBorislav Petkovconfig PARAVIRT_DEBUG
7226276a074SBorislav Petkov	bool "paravirt-ops debugging"
7236276a074SBorislav Petkov	depends on PARAVIRT && DEBUG_KERNEL
7246276a074SBorislav Petkov	---help---
7256276a074SBorislav Petkov	  Enable to debug paravirt_ops internals.  Specifically, BUG if
7266276a074SBorislav Petkov	  a paravirt_op is missing when it is called.
7276276a074SBorislav Petkov
728b4ecc126SJeremy Fitzhardingeconfig PARAVIRT_SPINLOCKS
729b4ecc126SJeremy Fitzhardinge	bool "Paravirtualization layer for spinlocks"
7306ea30386SKees Cook	depends on PARAVIRT && SMP
731b4ecc126SJeremy Fitzhardinge	---help---
732b4ecc126SJeremy Fitzhardinge	  Paravirtualized spinlocks allow a pvops backend to replace the
733b4ecc126SJeremy Fitzhardinge	  spinlock implementation with something virtualization-friendly
734b4ecc126SJeremy Fitzhardinge	  (for example, block the virtual CPU rather than spinning).
735b4ecc126SJeremy Fitzhardinge
7364c4e4f61SRaghavendra K T	  It has a minimal impact on native kernels and gives a nice performance
7374c4e4f61SRaghavendra K T	  benefit on paravirtualized KVM / Xen kernels.
738b4ecc126SJeremy Fitzhardinge
7394c4e4f61SRaghavendra K T	  If you are unsure how to answer this question, answer Y.
740b4ecc126SJeremy Fitzhardinge
74145e898b7SWaiman Longconfig QUEUED_LOCK_STAT
74245e898b7SWaiman Long	bool "Paravirt queued spinlock statistics"
743cfd8983fSPeter Zijlstra	depends on PARAVIRT_SPINLOCKS && DEBUG_FS
74445e898b7SWaiman Long	---help---
74545e898b7SWaiman Long	  Enable the collection of statistical data on the slowpath
74645e898b7SWaiman Long	  behavior of paravirtualized queued spinlocks and report
74745e898b7SWaiman Long	  them on debugfs.
74845e898b7SWaiman Long
7496276a074SBorislav Petkovsource "arch/x86/xen/Kconfig"
7506276a074SBorislav Petkov
7516276a074SBorislav Petkovconfig KVM_GUEST
7526276a074SBorislav Petkov	bool "KVM Guest support (including kvmclock)"
7536276a074SBorislav Petkov	depends on PARAVIRT
7546276a074SBorislav Petkov	select PARAVIRT_CLOCK
7556276a074SBorislav Petkov	default y
7566276a074SBorislav Petkov	---help---
7576276a074SBorislav Petkov	  This option enables various optimizations for running under the KVM
7586276a074SBorislav Petkov	  hypervisor. It includes a paravirtualized clock, so that instead
7596276a074SBorislav Petkov	  of relying on a PIT (or probably other) emulation by the
7606276a074SBorislav Petkov	  underlying device model, the host provides the guest with
7616276a074SBorislav Petkov	  timing infrastructure such as time of day, and system time
7626276a074SBorislav Petkov
7631e20eb85SSrivatsa Vaddagiriconfig KVM_DEBUG_FS
7641e20eb85SSrivatsa Vaddagiri	bool "Enable debug information for KVM Guests in debugfs"
7651e20eb85SSrivatsa Vaddagiri	depends on KVM_GUEST && DEBUG_FS
7661e20eb85SSrivatsa Vaddagiri	default n
7671e20eb85SSrivatsa Vaddagiri	---help---
7681e20eb85SSrivatsa Vaddagiri	  This option enables collection of various statistics for KVM guest.
7691e20eb85SSrivatsa Vaddagiri	  Statistics are displayed in debugfs filesystem. Enabling this option
7701e20eb85SSrivatsa Vaddagiri	  may incur significant overhead.
7711e20eb85SSrivatsa Vaddagiri
7726276a074SBorislav Petkovsource "arch/x86/lguest/Kconfig"
7736276a074SBorislav Petkov
7746276a074SBorislav Petkovconfig PARAVIRT_TIME_ACCOUNTING
7756276a074SBorislav Petkov	bool "Paravirtual steal time accounting"
7766276a074SBorislav Petkov	depends on PARAVIRT
7776276a074SBorislav Petkov	default n
7786276a074SBorislav Petkov	---help---
7796276a074SBorislav Petkov	  Select this option to enable fine granularity task steal time
7806276a074SBorislav Petkov	  accounting. Time spent executing other tasks in parallel with
7816276a074SBorislav Petkov	  the current vCPU is discounted from the vCPU power. To account for
7826276a074SBorislav Petkov	  that, there can be a small performance impact.
7836276a074SBorislav Petkov
7846276a074SBorislav Petkov	  If in doubt, say N here.
7856276a074SBorislav Petkov
7867af192c9SGerd Hoffmannconfig PARAVIRT_CLOCK
7877af192c9SGerd Hoffmann	bool
7887af192c9SGerd Hoffmann
7896276a074SBorislav Petkovendif #HYPERVISOR_GUEST
79097349135SJeremy Fitzhardinge
79108677214SYinghai Luconfig NO_BOOTMEM
792774ea0bcSYinghai Lu	def_bool y
79308677214SYinghai Lu
794506f1d07SSam Ravnborgsource "arch/x86/Kconfig.cpu"
795506f1d07SSam Ravnborg
796506f1d07SSam Ravnborgconfig HPET_TIMER
7973c2362e6SHarvey Harrison	def_bool X86_64
798506f1d07SSam Ravnborg	prompt "HPET Timer Support" if X86_32
7998f9ca475SIngo Molnar	---help---
800506f1d07SSam Ravnborg	  Use the IA-PC HPET (High Precision Event Timer) to manage
801506f1d07SSam Ravnborg	  time in preference to the PIT and RTC, if a HPET is
802506f1d07SSam Ravnborg	  present.
803506f1d07SSam Ravnborg	  HPET is the next generation timer replacing legacy 8254s.
804506f1d07SSam Ravnborg	  The HPET provides a stable time base on SMP
805506f1d07SSam Ravnborg	  systems, unlike the TSC, but it is more expensive to access,
8064e7f9df2SMichael S. Tsirkin	  as it is off-chip.  The interface used is documented
8074e7f9df2SMichael S. Tsirkin	  in the HPET spec, revision 1.
808506f1d07SSam Ravnborg
809506f1d07SSam Ravnborg	  You can safely choose Y here.  However, HPET will only be
810506f1d07SSam Ravnborg	  activated if the platform and the BIOS support this feature.
811506f1d07SSam Ravnborg	  Otherwise the 8254 will be used for timing services.
812506f1d07SSam Ravnborg
813506f1d07SSam Ravnborg	  Choose N to continue using the legacy 8254 timer.
814506f1d07SSam Ravnborg
815506f1d07SSam Ravnborgconfig HPET_EMULATE_RTC
8163c2362e6SHarvey Harrison	def_bool y
8179d8af78bSBernhard Walle	depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
818506f1d07SSam Ravnborg
819bb24c471SJacob Panconfig APB_TIMER
820933b9463SAlan Cox       def_bool y if X86_INTEL_MID
821933b9463SAlan Cox       prompt "Intel MID APB Timer Support" if X86_INTEL_MID
82206c3df49SJamie Iles       select DW_APB_TIMER
823a0c3832aSAlan Cox       depends on X86_INTEL_MID && SFI
824bb24c471SJacob Pan       help
825bb24c471SJacob Pan         APB timer is the replacement for 8254, HPET on X86 MID platforms.
826bb24c471SJacob Pan         The APBT provides a stable time base on SMP
827bb24c471SJacob Pan         systems, unlike the TSC, but it is more expensive to access,
828bb24c471SJacob Pan         as it is off-chip. APB timers are always running regardless of CPU
829bb24c471SJacob Pan         C states, they are used as per CPU clockevent device when possible.
830bb24c471SJacob Pan
8316a108a14SDavid Rientjes# Mark as expert because too many people got it wrong.
832506f1d07SSam Ravnborg# The code disables itself when not needed.
8337ae9392cSThomas Petazzoniconfig DMI
8347ae9392cSThomas Petazzoni	default y
835cf074402SArd Biesheuvel	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
8366a108a14SDavid Rientjes	bool "Enable DMI scanning" if EXPERT
8378f9ca475SIngo Molnar	---help---
8387ae9392cSThomas Petazzoni	  Enabled scanning of DMI to identify machine quirks. Say Y
8397ae9392cSThomas Petazzoni	  here unless you have verified that your setup is not
8407ae9392cSThomas Petazzoni	  affected by entries in the DMI blacklist. Required by PNP
8417ae9392cSThomas Petazzoni	  BIOS code.
8427ae9392cSThomas Petazzoni
843506f1d07SSam Ravnborgconfig GART_IOMMU
84438901f1cSAndi Kleen	bool "Old AMD GART IOMMU support"
845506f1d07SSam Ravnborg	select SWIOTLB
84623ac4ae8SAndreas Herrmann	depends on X86_64 && PCI && AMD_NB
8478f9ca475SIngo Molnar	---help---
848ced3c42cSIngo Molnar	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
849ced3c42cSIngo Molnar	  GART based hardware IOMMUs.
850ced3c42cSIngo Molnar
851ced3c42cSIngo Molnar	  The GART supports full DMA access for devices with 32-bit access
852ced3c42cSIngo Molnar	  limitations, on systems with more than 3 GB. This is usually needed
853ced3c42cSIngo Molnar	  for USB, sound, many IDE/SATA chipsets and some other devices.
854ced3c42cSIngo Molnar
855ced3c42cSIngo Molnar	  Newer systems typically have a modern AMD IOMMU, supported via
856ced3c42cSIngo Molnar	  the CONFIG_AMD_IOMMU=y config option.
857ced3c42cSIngo Molnar
858ced3c42cSIngo Molnar	  In normal configurations this driver is only active when needed:
859ced3c42cSIngo Molnar	  there's more than 3 GB of memory and the system contains a
860ced3c42cSIngo Molnar	  32-bit limited device.
861ced3c42cSIngo Molnar
862ced3c42cSIngo Molnar	  If unsure, say Y.
863506f1d07SSam Ravnborg
864506f1d07SSam Ravnborgconfig CALGARY_IOMMU
865506f1d07SSam Ravnborg	bool "IBM Calgary IOMMU support"
866506f1d07SSam Ravnborg	select SWIOTLB
8676ea30386SKees Cook	depends on X86_64 && PCI
8688f9ca475SIngo Molnar	---help---
869506f1d07SSam Ravnborg	  Support for hardware IOMMUs in IBM's xSeries x366 and x460
870506f1d07SSam Ravnborg	  systems. Needed to run systems with more than 3GB of memory
871506f1d07SSam Ravnborg	  properly with 32-bit PCI devices that do not support DAC
872506f1d07SSam Ravnborg	  (Double Address Cycle). Calgary also supports bus level
873506f1d07SSam Ravnborg	  isolation, where all DMAs pass through the IOMMU.  This
874506f1d07SSam Ravnborg	  prevents them from going anywhere except their intended
875506f1d07SSam Ravnborg	  destination. This catches hard-to-find kernel bugs and
876506f1d07SSam Ravnborg	  mis-behaving drivers and devices that do not use the DMA-API
877506f1d07SSam Ravnborg	  properly to set up their DMA buffers.  The IOMMU can be
878506f1d07SSam Ravnborg	  turned off at boot time with the iommu=off parameter.
879506f1d07SSam Ravnborg	  Normally the kernel will make the right choice by itself.
880506f1d07SSam Ravnborg	  If unsure, say Y.
881506f1d07SSam Ravnborg
882506f1d07SSam Ravnborgconfig CALGARY_IOMMU_ENABLED_BY_DEFAULT
8833c2362e6SHarvey Harrison	def_bool y
8843c2362e6SHarvey Harrison	prompt "Should Calgary be enabled by default?"
885506f1d07SSam Ravnborg	depends on CALGARY_IOMMU
8868f9ca475SIngo Molnar	---help---
887506f1d07SSam Ravnborg	  Should Calgary be enabled by default? if you choose 'y', Calgary
888506f1d07SSam Ravnborg	  will be used (if it exists). If you choose 'n', Calgary will not be
889506f1d07SSam Ravnborg	  used even if it exists. If you choose 'n' and would like to use
890506f1d07SSam Ravnborg	  Calgary anyway, pass 'iommu=calgary' on the kernel command line.
891506f1d07SSam Ravnborg	  If unsure, say Y.
892506f1d07SSam Ravnborg
893506f1d07SSam Ravnborg# need this always selected by IOMMU for the VIA workaround
894506f1d07SSam Ravnborgconfig SWIOTLB
895a1afd01cSJoerg Roedel	def_bool y if X86_64
8968f9ca475SIngo Molnar	---help---
897506f1d07SSam Ravnborg	  Support for software bounce buffers used on x86-64 systems
8984454d327SJoe Millenbach	  which don't have a hardware IOMMU. Using this PCI devices
8994454d327SJoe Millenbach	  which can only access 32-bits of memory can be used on systems
9004454d327SJoe Millenbach	  with more than 3 GB of memory.
9014454d327SJoe Millenbach	  If unsure, say Y.
902506f1d07SSam Ravnborg
903a8522509SFUJITA Tomonoriconfig IOMMU_HELPER
9043120e25eSJan Beulich	def_bool y
9053120e25eSJan Beulich	depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
906d25e26b6SLinus Torvalds
9071184dc2fSMike Travisconfig MAXSMP
908ddb0c5a6SSamuel Thibault	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
9096ea30386SKees Cook	depends on X86_64 && SMP && DEBUG_KERNEL
91036f5101aSMike Travis	select CPUMASK_OFFSTACK
9118f9ca475SIngo Molnar	---help---
912ddb0c5a6SSamuel Thibault	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
9131184dc2fSMike Travis	  If unsure, say N.
914506f1d07SSam Ravnborg
915506f1d07SSam Ravnborgconfig NR_CPUS
91636f5101aSMike Travis	int "Maximum number of CPUs" if SMP && !MAXSMP
9172a3313f4SMichael K. Johnson	range 2 8 if SMP && X86_32 && !X86_BIGSMP
918bb61ccc7SJosh Boyer	range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK
919b53b5edaSJosh Boyer	range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
92078637a97SMike Travis	default "1" if !SMP
921b53b5edaSJosh Boyer	default "8192" if MAXSMP
922b5660ba7SH. Peter Anvin	default "32" if SMP && X86_BIGSMP
923c5c19941SKirill A. Shutemov	default "8" if SMP && X86_32
924c5c19941SKirill A. Shutemov	default "64" if SMP
9258f9ca475SIngo Molnar	---help---
926506f1d07SSam Ravnborg	  This allows you to specify the maximum number of CPUs which this
927bb61ccc7SJosh Boyer	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
928cad14bb9SKirill A. Shutemov	  supported value is 8192, otherwise the maximum value is 512.  The
929506f1d07SSam Ravnborg	  minimum value which makes sense is 2.
930506f1d07SSam Ravnborg
931506f1d07SSam Ravnborg	  This is purely to save memory - each supported CPU adds
932506f1d07SSam Ravnborg	  approximately eight kilobytes to the kernel image.
933506f1d07SSam Ravnborg
934506f1d07SSam Ravnborgconfig SCHED_SMT
935506f1d07SSam Ravnborg	bool "SMT (Hyperthreading) scheduler support"
936c8e56d20SBorislav Petkov	depends on SMP
9378f9ca475SIngo Molnar	---help---
938506f1d07SSam Ravnborg	  SMT scheduler support improves the CPU scheduler's decision making
939506f1d07SSam Ravnborg	  when dealing with Intel Pentium 4 chips with HyperThreading at a
940506f1d07SSam Ravnborg	  cost of slightly increased overhead in some places. If unsure say
941506f1d07SSam Ravnborg	  N here.
942506f1d07SSam Ravnborg
943506f1d07SSam Ravnborgconfig SCHED_MC
9443c2362e6SHarvey Harrison	def_bool y
9453c2362e6SHarvey Harrison	prompt "Multi-core scheduler support"
946c8e56d20SBorislav Petkov	depends on SMP
9478f9ca475SIngo Molnar	---help---
948506f1d07SSam Ravnborg	  Multi-core scheduler support improves the CPU scheduler's decision
949506f1d07SSam Ravnborg	  making when dealing with multi-core CPU chips at a cost of slightly
950506f1d07SSam Ravnborg	  increased overhead in some places. If unsure say N here.
951506f1d07SSam Ravnborg
952de966cf4STim Chenconfig SCHED_MC_PRIO
953de966cf4STim Chen	bool "CPU core priorities scheduler support"
9540a21fc12SIngo Molnar	depends on SCHED_MC && CPU_SUP_INTEL
9550a21fc12SIngo Molnar	select X86_INTEL_PSTATE
9560a21fc12SIngo Molnar	select CPU_FREQ
957de966cf4STim Chen	default y
9585e76b2abSTim Chen	---help---
959de966cf4STim Chen	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
960de966cf4STim Chen	  core ordering determined at manufacturing time, which allows
961de966cf4STim Chen	  certain cores to reach higher turbo frequencies (when running
962de966cf4STim Chen	  single threaded workloads) than others.
963de966cf4STim Chen
964de966cf4STim Chen	  Enabling this kernel feature teaches the scheduler about
965de966cf4STim Chen	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
966de966cf4STim Chen	  scheduler's CPU selection logic accordingly, so that higher
967de966cf4STim Chen	  overall system performance can be achieved.
968de966cf4STim Chen
969de966cf4STim Chen	  This feature will have no effect on CPUs without this feature.
970de966cf4STim Chen
971de966cf4STim Chen	  If unsure say Y here.
9725e76b2abSTim Chen
973506f1d07SSam Ravnborgsource "kernel/Kconfig.preempt"
974506f1d07SSam Ravnborg
97530b8b006SThomas Gleixnerconfig UP_LATE_INIT
97630b8b006SThomas Gleixner       def_bool y
977ba360f88SThomas Gleixner       depends on !SMP && X86_LOCAL_APIC
97830b8b006SThomas Gleixner
979506f1d07SSam Ravnborgconfig X86_UP_APIC
98050849eefSJan Beulich	bool "Local APIC support on uniprocessors" if !PCI_MSI
98150849eefSJan Beulich	default PCI_MSI
98238a1dfdaSBryan O'Donoghue	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
9838f9ca475SIngo Molnar	---help---
984506f1d07SSam Ravnborg	  A local APIC (Advanced Programmable Interrupt Controller) is an
985506f1d07SSam Ravnborg	  integrated interrupt controller in the CPU. If you have a single-CPU
986506f1d07SSam Ravnborg	  system which has a processor with a local APIC, you can say Y here to
987506f1d07SSam Ravnborg	  enable and use it. If you say Y here even though your machine doesn't
988506f1d07SSam Ravnborg	  have a local APIC, then the kernel will still run with no slowdown at
989506f1d07SSam Ravnborg	  all. The local APIC supports CPU-generated self-interrupts (timer,
990506f1d07SSam Ravnborg	  performance counters), and the NMI watchdog which detects hard
991506f1d07SSam Ravnborg	  lockups.
992506f1d07SSam Ravnborg
993506f1d07SSam Ravnborgconfig X86_UP_IOAPIC
994506f1d07SSam Ravnborg	bool "IO-APIC support on uniprocessors"
995506f1d07SSam Ravnborg	depends on X86_UP_APIC
9968f9ca475SIngo Molnar	---help---
997506f1d07SSam Ravnborg	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
998506f1d07SSam Ravnborg	  SMP-capable replacement for PC-style interrupt controllers. Most
999506f1d07SSam Ravnborg	  SMP systems and many recent uniprocessor systems have one.
1000506f1d07SSam Ravnborg
1001506f1d07SSam Ravnborg	  If you have a single-CPU system with an IO-APIC, you can say Y here
1002506f1d07SSam Ravnborg	  to use it. If you say Y here even though your machine doesn't have
1003506f1d07SSam Ravnborg	  an IO-APIC, then the kernel will still run with no slowdown at all.
1004506f1d07SSam Ravnborg
1005506f1d07SSam Ravnborgconfig X86_LOCAL_APIC
10063c2362e6SHarvey Harrison	def_bool y
10070dbc6078SThomas Petazzoni	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1008b5dc8e6cSJiang Liu	select IRQ_DOMAIN_HIERARCHY
100952f518a3SJiang Liu	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1010506f1d07SSam Ravnborg
1011506f1d07SSam Ravnborgconfig X86_IO_APIC
1012b1da1e71SJan Beulich	def_bool y
1013b1da1e71SJan Beulich	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1014506f1d07SSam Ravnborg
101541b9eb26SStefan Assmannconfig X86_REROUTE_FOR_BROKEN_BOOT_IRQS
101641b9eb26SStefan Assmann	bool "Reroute for broken boot IRQs"
101741b9eb26SStefan Assmann	depends on X86_IO_APIC
10188f9ca475SIngo Molnar	---help---
101941b9eb26SStefan Assmann	  This option enables a workaround that fixes a source of
102041b9eb26SStefan Assmann	  spurious interrupts. This is recommended when threaded
102141b9eb26SStefan Assmann	  interrupt handling is used on systems where the generation of
102241b9eb26SStefan Assmann	  superfluous "boot interrupts" cannot be disabled.
102341b9eb26SStefan Assmann
102441b9eb26SStefan Assmann	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
102541b9eb26SStefan Assmann	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
102641b9eb26SStefan Assmann	  kernel does during interrupt handling). On chipsets where this
102741b9eb26SStefan Assmann	  boot IRQ generation cannot be disabled, this workaround keeps
102841b9eb26SStefan Assmann	  the original IRQ line masked so that only the equivalent "boot
102941b9eb26SStefan Assmann	  IRQ" is delivered to the CPUs. The workaround also tells the
103041b9eb26SStefan Assmann	  kernel to set up the IRQ handler on the boot IRQ line. In this
103141b9eb26SStefan Assmann	  way only one interrupt is delivered to the kernel. Otherwise
103241b9eb26SStefan Assmann	  the spurious second interrupt may cause the kernel to bring
103341b9eb26SStefan Assmann	  down (vital) interrupt lines.
103441b9eb26SStefan Assmann
103541b9eb26SStefan Assmann	  Only affects "broken" chipsets. Interrupt sharing may be
103641b9eb26SStefan Assmann	  increased on these systems.
103741b9eb26SStefan Assmann
1038506f1d07SSam Ravnborgconfig X86_MCE
1039bab9bc65SAndi Kleen	bool "Machine Check / overheating reporting"
1040648ed940SChen, Gong	select GENERIC_ALLOCATOR
1041e57dbaf7SBorislav Petkov	default y
1042506f1d07SSam Ravnborg	---help---
1043bab9bc65SAndi Kleen	  Machine Check support allows the processor to notify the
1044bab9bc65SAndi Kleen	  kernel if it detects a problem (e.g. overheating, data corruption).
1045506f1d07SSam Ravnborg	  The action the kernel takes depends on the severity of the problem,
1046bab9bc65SAndi Kleen	  ranging from warning messages to halting the machine.
10474efc0670SAndi Kleen
10485de97c9fSTony Luckconfig X86_MCELOG_LEGACY
10495de97c9fSTony Luck	bool "Support for deprecated /dev/mcelog character device"
10505de97c9fSTony Luck	depends on X86_MCE
10515de97c9fSTony Luck	---help---
10525de97c9fSTony Luck	  Enable support for /dev/mcelog which is needed by the old mcelog
10535de97c9fSTony Luck	  userspace logging daemon. Consider switching to the new generation
10545de97c9fSTony Luck	  rasdaemon solution.
10555de97c9fSTony Luck
1056506f1d07SSam Ravnborgconfig X86_MCE_INTEL
10573c2362e6SHarvey Harrison	def_bool y
10583c2362e6SHarvey Harrison	prompt "Intel MCE features"
1059c1ebf835SAndi Kleen	depends on X86_MCE && X86_LOCAL_APIC
10608f9ca475SIngo Molnar	---help---
1061506f1d07SSam Ravnborg	   Additional support for intel specific MCE features such as
1062506f1d07SSam Ravnborg	   the thermal monitor.
1063506f1d07SSam Ravnborg
1064506f1d07SSam Ravnborgconfig X86_MCE_AMD
10653c2362e6SHarvey Harrison	def_bool y
10663c2362e6SHarvey Harrison	prompt "AMD MCE features"
1067f5382de9SYazen Ghannam	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
10688f9ca475SIngo Molnar	---help---
1069506f1d07SSam Ravnborg	   Additional support for AMD specific MCE features such as
1070506f1d07SSam Ravnborg	   the DRAM Error Threshold.
1071506f1d07SSam Ravnborg
10724efc0670SAndi Kleenconfig X86_ANCIENT_MCE
10736fc108a0SJan Beulich	bool "Support for old Pentium 5 / WinChip machine checks"
1074c31d9633SAndi Kleen	depends on X86_32 && X86_MCE
10754efc0670SAndi Kleen	---help---
10764efc0670SAndi Kleen	  Include support for machine check handling on old Pentium 5 or WinChip
10775065a706SMasanari Iida	  systems. These typically need to be enabled explicitly on the command
10784efc0670SAndi Kleen	  line.
10794efc0670SAndi Kleen
1080b2762686SAndi Kleenconfig X86_MCE_THRESHOLD
1081b2762686SAndi Kleen	depends on X86_MCE_AMD || X86_MCE_INTEL
10826fc108a0SJan Beulich	def_bool y
1083b2762686SAndi Kleen
1084ea149b36SAndi Kleenconfig X86_MCE_INJECT
1085*bc8e80d5SBorislav Petkov	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1086ea149b36SAndi Kleen	tristate "Machine check injector support"
1087ea149b36SAndi Kleen	---help---
1088ea149b36SAndi Kleen	  Provide support for injecting machine checks for testing purposes.
1089ea149b36SAndi Kleen	  If you don't know what a machine check is and you don't do kernel
1090ea149b36SAndi Kleen	  QA it is safe to say n.
1091ea149b36SAndi Kleen
10924efc0670SAndi Kleenconfig X86_THERMAL_VECTOR
10934efc0670SAndi Kleen	def_bool y
10945bb38adcSAndi Kleen	depends on X86_MCE_INTEL
10954efc0670SAndi Kleen
109607dc900eSPeter Zijlstrasource "arch/x86/events/Kconfig"
1097e633c65aSKan Liang
10985aef51c3SAndy Lutomirskiconfig X86_LEGACY_VM86
10991e642812SIngo Molnar	bool "Legacy VM86 support"
11005aef51c3SAndy Lutomirski	default n
1101506f1d07SSam Ravnborg	depends on X86_32
11028f9ca475SIngo Molnar	---help---
11035aef51c3SAndy Lutomirski	  This option allows user programs to put the CPU into V8086
11045aef51c3SAndy Lutomirski	  mode, which is an 80286-era approximation of 16-bit real mode.
11055aef51c3SAndy Lutomirski
11065aef51c3SAndy Lutomirski	  Some very old versions of X and/or vbetool require this option
11075aef51c3SAndy Lutomirski	  for user mode setting.  Similarly, DOSEMU will use it if
11085aef51c3SAndy Lutomirski	  available to accelerate real mode DOS programs.  However, any
11095aef51c3SAndy Lutomirski	  recent version of DOSEMU, X, or vbetool should be fully
11105aef51c3SAndy Lutomirski	  functional even without kernel VM86 support, as they will all
11111e642812SIngo Molnar	  fall back to software emulation. Nevertheless, if you are using
11121e642812SIngo Molnar	  a 16-bit DOS program where 16-bit performance matters, vm86
11131e642812SIngo Molnar	  mode might be faster than emulation and you might want to
11141e642812SIngo Molnar	  enable this option.
11155aef51c3SAndy Lutomirski
11161e642812SIngo Molnar	  Note that any app that works on a 64-bit kernel is unlikely to
11171e642812SIngo Molnar	  need this option, as 64-bit kernels don't, and can't, support
11181e642812SIngo Molnar	  V8086 mode. This option is also unrelated to 16-bit protected
11191e642812SIngo Molnar	  mode and is not needed to run most 16-bit programs under Wine.
11205aef51c3SAndy Lutomirski
11211e642812SIngo Molnar	  Enabling this option increases the complexity of the kernel
11221e642812SIngo Molnar	  and slows down exception handling a tiny bit.
11235aef51c3SAndy Lutomirski
11241e642812SIngo Molnar	  If unsure, say N here.
11255aef51c3SAndy Lutomirski
11265aef51c3SAndy Lutomirskiconfig VM86
11275aef51c3SAndy Lutomirski       bool
11285aef51c3SAndy Lutomirski       default X86_LEGACY_VM86
112934273f41SH. Peter Anvin
113034273f41SH. Peter Anvinconfig X86_16BIT
113134273f41SH. Peter Anvin	bool "Enable support for 16-bit segments" if EXPERT
113234273f41SH. Peter Anvin	default y
1133a5b9e5a2SAndy Lutomirski	depends on MODIFY_LDT_SYSCALL
113434273f41SH. Peter Anvin	---help---
113534273f41SH. Peter Anvin	  This option is required by programs like Wine to run 16-bit
113634273f41SH. Peter Anvin	  protected mode legacy code on x86 processors.  Disabling
113734273f41SH. Peter Anvin	  this option saves about 300 bytes on i386, or around 6K text
113834273f41SH. Peter Anvin	  plus 16K runtime memory on x86-64,
113934273f41SH. Peter Anvin
114034273f41SH. Peter Anvinconfig X86_ESPFIX32
114134273f41SH. Peter Anvin	def_bool y
114234273f41SH. Peter Anvin	depends on X86_16BIT && X86_32
1143506f1d07SSam Ravnborg
1144197725deSH. Peter Anvinconfig X86_ESPFIX64
1145197725deSH. Peter Anvin	def_bool y
114634273f41SH. Peter Anvin	depends on X86_16BIT && X86_64
1147506f1d07SSam Ravnborg
11481ad83c85SAndy Lutomirskiconfig X86_VSYSCALL_EMULATION
11491ad83c85SAndy Lutomirski       bool "Enable vsyscall emulation" if EXPERT
11501ad83c85SAndy Lutomirski       default y
11511ad83c85SAndy Lutomirski       depends on X86_64
11521ad83c85SAndy Lutomirski       ---help---
11531ad83c85SAndy Lutomirski	 This enables emulation of the legacy vsyscall page.  Disabling
11541ad83c85SAndy Lutomirski	 it is roughly equivalent to booting with vsyscall=none, except
11551ad83c85SAndy Lutomirski	 that it will also disable the helpful warning if a program
11561ad83c85SAndy Lutomirski	 tries to use a vsyscall.  With this option set to N, offending
11571ad83c85SAndy Lutomirski	 programs will just segfault, citing addresses of the form
11581ad83c85SAndy Lutomirski	 0xffffffffff600?00.
11591ad83c85SAndy Lutomirski
11601ad83c85SAndy Lutomirski	 This option is required by many programs built before 2013, and
11611ad83c85SAndy Lutomirski	 care should be used even with newer programs if set to N.
11621ad83c85SAndy Lutomirski
11631ad83c85SAndy Lutomirski	 Disabling this option saves about 7K of kernel size and
11641ad83c85SAndy Lutomirski	 possibly 4K of additional runtime pagetable memory.
11651ad83c85SAndy Lutomirski
1166506f1d07SSam Ravnborgconfig TOSHIBA
1167506f1d07SSam Ravnborg	tristate "Toshiba Laptop support"
1168506f1d07SSam Ravnborg	depends on X86_32
1169506f1d07SSam Ravnborg	---help---
1170506f1d07SSam Ravnborg	  This adds a driver to safely access the System Management Mode of
1171506f1d07SSam Ravnborg	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1172506f1d07SSam Ravnborg	  not work on models with a Phoenix BIOS. The System Management Mode
1173506f1d07SSam Ravnborg	  is used to set the BIOS and power saving options on Toshiba portables.
1174506f1d07SSam Ravnborg
1175506f1d07SSam Ravnborg	  For information on utilities to make use of this driver see the
1176506f1d07SSam Ravnborg	  Toshiba Linux utilities web site at:
1177506f1d07SSam Ravnborg	  <http://www.buzzard.org.uk/toshiba/>.
1178506f1d07SSam Ravnborg
1179506f1d07SSam Ravnborg	  Say Y if you intend to run this kernel on a Toshiba portable.
1180506f1d07SSam Ravnborg	  Say N otherwise.
1181506f1d07SSam Ravnborg
1182506f1d07SSam Ravnborgconfig I8K
1183039ae585SPali Rohár	tristate "Dell i8k legacy laptop support"
1184949a9d70SJean Delvare	select HWMON
1185039ae585SPali Rohár	select SENSORS_DELL_SMM
1186506f1d07SSam Ravnborg	---help---
1187039ae585SPali Rohár	  This option enables legacy /proc/i8k userspace interface in hwmon
1188039ae585SPali Rohár	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1189039ae585SPali Rohár	  temperature and allows controlling fan speeds of Dell laptops via
1190039ae585SPali Rohár	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1191039ae585SPali Rohár	  it reports also power and hotkey status. For fan speed control is
1192039ae585SPali Rohár	  needed userspace package i8kutils.
1193506f1d07SSam Ravnborg
1194039ae585SPali Rohár	  Say Y if you intend to run this kernel on old Dell laptops or want to
1195039ae585SPali Rohár	  use userspace package i8kutils.
1196506f1d07SSam Ravnborg	  Say N otherwise.
1197506f1d07SSam Ravnborg
1198506f1d07SSam Ravnborgconfig X86_REBOOTFIXUPS
11999ba16087SJan Beulich	bool "Enable X86 board specific fixups for reboot"
12009ba16087SJan Beulich	depends on X86_32
1201506f1d07SSam Ravnborg	---help---
1202506f1d07SSam Ravnborg	  This enables chipset and/or board specific fixups to be done
1203506f1d07SSam Ravnborg	  in order to get reboot to work correctly. This is only needed on
1204506f1d07SSam Ravnborg	  some combinations of hardware and BIOS. The symptom, for which
1205506f1d07SSam Ravnborg	  this config is intended, is when reboot ends with a stalled/hung
1206506f1d07SSam Ravnborg	  system.
1207506f1d07SSam Ravnborg
1208506f1d07SSam Ravnborg	  Currently, the only fixup is for the Geode machines using
12095e3a77e9SFlorian Fainelli	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1210506f1d07SSam Ravnborg
1211506f1d07SSam Ravnborg	  Say Y if you want to enable the fixup. Currently, it's safe to
1212506f1d07SSam Ravnborg	  enable this option even if you don't need it.
1213506f1d07SSam Ravnborg	  Say N otherwise.
1214506f1d07SSam Ravnborg
1215506f1d07SSam Ravnborgconfig MICROCODE
12169a2bc335SBorislav Petkov	bool "CPU microcode loading support"
12179a2bc335SBorislav Petkov	default y
121880030e3dSBorislav Petkov	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1219506f1d07SSam Ravnborg	select FW_LOADER
1220506f1d07SSam Ravnborg	---help---
1221506f1d07SSam Ravnborg	  If you say Y here, you will be able to update the microcode on
12225f9c01aaSBorislav Petkov	  Intel and AMD processors. The Intel support is for the IA32 family,
12235f9c01aaSBorislav Petkov	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
12245f9c01aaSBorislav Petkov	  AMD support is for families 0x10 and later. You will obviously need
12255f9c01aaSBorislav Petkov	  the actual microcode binary data itself which is not shipped with
12265f9c01aaSBorislav Petkov	  the Linux kernel.
1227506f1d07SSam Ravnborg
12285f9c01aaSBorislav Petkov	  The preferred method to load microcode from a detached initrd is described
12295f9c01aaSBorislav Petkov	  in Documentation/x86/early-microcode.txt. For that you need to enable
12305f9c01aaSBorislav Petkov	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
12315f9c01aaSBorislav Petkov	  initrd for microcode blobs.
1232506f1d07SSam Ravnborg
12335f9c01aaSBorislav Petkov	  In addition, you can build-in the microcode into the kernel. For that you
12345f9c01aaSBorislav Petkov	  need to enable FIRMWARE_IN_KERNEL and add the vendor-supplied microcode
12355f9c01aaSBorislav Petkov	  to the CONFIG_EXTRA_FIRMWARE config option.
1236506f1d07SSam Ravnborg
12378d86f390SPeter Orubaconfig MICROCODE_INTEL
1238e43f6e67SBorislav Petkov	bool "Intel microcode loading support"
12398d86f390SPeter Oruba	depends on MICROCODE
12408d86f390SPeter Oruba	default MICROCODE
12418d86f390SPeter Oruba	select FW_LOADER
12428f9ca475SIngo Molnar	---help---
12438d86f390SPeter Oruba	  This options enables microcode patch loading support for Intel
12448d86f390SPeter Oruba	  processors.
12458d86f390SPeter Oruba
1246b8989db9SAlan	  For the current Intel microcode data package go to
1247b8989db9SAlan	  <https://downloadcenter.intel.com> and search for
1248b8989db9SAlan	  'Linux Processor Microcode Data File'.
12498d86f390SPeter Oruba
125080cc9f10SPeter Orubaconfig MICROCODE_AMD
1251e43f6e67SBorislav Petkov	bool "AMD microcode loading support"
125280cc9f10SPeter Oruba	depends on MICROCODE
125380cc9f10SPeter Oruba	select FW_LOADER
12548f9ca475SIngo Molnar	---help---
125580cc9f10SPeter Oruba	  If you select this option, microcode patch loading support for AMD
125680cc9f10SPeter Oruba	  processors will be enabled.
125780cc9f10SPeter Oruba
1258506f1d07SSam Ravnborgconfig MICROCODE_OLD_INTERFACE
12593c2362e6SHarvey Harrison	def_bool y
1260506f1d07SSam Ravnborg	depends on MICROCODE
1261506f1d07SSam Ravnborg
1262506f1d07SSam Ravnborgconfig X86_MSR
1263506f1d07SSam Ravnborg	tristate "/dev/cpu/*/msr - Model-specific register support"
12648f9ca475SIngo Molnar	---help---
1265506f1d07SSam Ravnborg	  This device gives privileged processes access to the x86
1266506f1d07SSam Ravnborg	  Model-Specific Registers (MSRs).  It is a character device with
1267506f1d07SSam Ravnborg	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1268506f1d07SSam Ravnborg	  MSR accesses are directed to a specific CPU on multi-processor
1269506f1d07SSam Ravnborg	  systems.
1270506f1d07SSam Ravnborg
1271506f1d07SSam Ravnborgconfig X86_CPUID
1272506f1d07SSam Ravnborg	tristate "/dev/cpu/*/cpuid - CPU information support"
12738f9ca475SIngo Molnar	---help---
1274506f1d07SSam Ravnborg	  This device gives processes access to the x86 CPUID instruction to
1275506f1d07SSam Ravnborg	  be executed on a specific processor.  It is a character device
1276506f1d07SSam Ravnborg	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1277506f1d07SSam Ravnborg	  /dev/cpu/31/cpuid.
1278506f1d07SSam Ravnborg
1279506f1d07SSam Ravnborgchoice
1280506f1d07SSam Ravnborg	prompt "High Memory Support"
12816fc108a0SJan Beulich	default HIGHMEM4G
1282506f1d07SSam Ravnborg	depends on X86_32
1283506f1d07SSam Ravnborg
1284506f1d07SSam Ravnborgconfig NOHIGHMEM
1285506f1d07SSam Ravnborg	bool "off"
1286506f1d07SSam Ravnborg	---help---
1287506f1d07SSam Ravnborg	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1288506f1d07SSam Ravnborg	  However, the address space of 32-bit x86 processors is only 4
1289506f1d07SSam Ravnborg	  Gigabytes large. That means that, if you have a large amount of
1290506f1d07SSam Ravnborg	  physical memory, not all of it can be "permanently mapped" by the
1291506f1d07SSam Ravnborg	  kernel. The physical memory that's not permanently mapped is called
1292506f1d07SSam Ravnborg	  "high memory".
1293506f1d07SSam Ravnborg
1294506f1d07SSam Ravnborg	  If you are compiling a kernel which will never run on a machine with
1295506f1d07SSam Ravnborg	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1296506f1d07SSam Ravnborg	  choice and suitable for most users). This will result in a "3GB/1GB"
1297506f1d07SSam Ravnborg	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1298506f1d07SSam Ravnborg	  space and the remaining part of the 4GB virtual memory space is used
1299506f1d07SSam Ravnborg	  by the kernel to permanently map as much physical memory as
1300506f1d07SSam Ravnborg	  possible.
1301506f1d07SSam Ravnborg
1302506f1d07SSam Ravnborg	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1303506f1d07SSam Ravnborg	  answer "4GB" here.
1304506f1d07SSam Ravnborg
1305506f1d07SSam Ravnborg	  If more than 4 Gigabytes is used then answer "64GB" here. This
1306506f1d07SSam Ravnborg	  selection turns Intel PAE (Physical Address Extension) mode on.
1307506f1d07SSam Ravnborg	  PAE implements 3-level paging on IA32 processors. PAE is fully
1308506f1d07SSam Ravnborg	  supported by Linux, PAE mode is implemented on all recent Intel
1309506f1d07SSam Ravnborg	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1310506f1d07SSam Ravnborg	  then the kernel will not boot on CPUs that don't support PAE!
1311506f1d07SSam Ravnborg
1312506f1d07SSam Ravnborg	  The actual amount of total physical memory will either be
1313506f1d07SSam Ravnborg	  auto detected or can be forced by using a kernel command line option
1314506f1d07SSam Ravnborg	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1315506f1d07SSam Ravnborg	  your boot loader (lilo or loadlin) about how to pass options to the
1316506f1d07SSam Ravnborg	  kernel at boot time.)
1317506f1d07SSam Ravnborg
1318506f1d07SSam Ravnborg	  If unsure, say "off".
1319506f1d07SSam Ravnborg
1320506f1d07SSam Ravnborgconfig HIGHMEM4G
1321506f1d07SSam Ravnborg	bool "4GB"
13228f9ca475SIngo Molnar	---help---
1323506f1d07SSam Ravnborg	  Select this if you have a 32-bit processor and between 1 and 4
1324506f1d07SSam Ravnborg	  gigabytes of physical RAM.
1325506f1d07SSam Ravnborg
1326506f1d07SSam Ravnborgconfig HIGHMEM64G
1327506f1d07SSam Ravnborg	bool "64GB"
1328eb068e78SH. Peter Anvin	depends on !M486
1329506f1d07SSam Ravnborg	select X86_PAE
13308f9ca475SIngo Molnar	---help---
1331506f1d07SSam Ravnborg	  Select this if you have a 32-bit processor and more than 4
1332506f1d07SSam Ravnborg	  gigabytes of physical RAM.
1333506f1d07SSam Ravnborg
1334506f1d07SSam Ravnborgendchoice
1335506f1d07SSam Ravnborg
1336506f1d07SSam Ravnborgchoice
13376a108a14SDavid Rientjes	prompt "Memory split" if EXPERT
1338506f1d07SSam Ravnborg	default VMSPLIT_3G
1339506f1d07SSam Ravnborg	depends on X86_32
13408f9ca475SIngo Molnar	---help---
1341506f1d07SSam Ravnborg	  Select the desired split between kernel and user memory.
1342506f1d07SSam Ravnborg
1343506f1d07SSam Ravnborg	  If the address range available to the kernel is less than the
1344506f1d07SSam Ravnborg	  physical memory installed, the remaining memory will be available
1345506f1d07SSam Ravnborg	  as "high memory". Accessing high memory is a little more costly
1346506f1d07SSam Ravnborg	  than low memory, as it needs to be mapped into the kernel first.
1347506f1d07SSam Ravnborg	  Note that increasing the kernel address space limits the range
1348506f1d07SSam Ravnborg	  available to user programs, making the address space there
1349506f1d07SSam Ravnborg	  tighter.  Selecting anything other than the default 3G/1G split
1350506f1d07SSam Ravnborg	  will also likely make your kernel incompatible with binary-only
1351506f1d07SSam Ravnborg	  kernel modules.
1352506f1d07SSam Ravnborg
1353506f1d07SSam Ravnborg	  If you are not absolutely sure what you are doing, leave this
1354506f1d07SSam Ravnborg	  option alone!
1355506f1d07SSam Ravnborg
1356506f1d07SSam Ravnborg	config VMSPLIT_3G
1357506f1d07SSam Ravnborg		bool "3G/1G user/kernel split"
1358506f1d07SSam Ravnborg	config VMSPLIT_3G_OPT
1359506f1d07SSam Ravnborg		depends on !X86_PAE
1360506f1d07SSam Ravnborg		bool "3G/1G user/kernel split (for full 1G low memory)"
1361506f1d07SSam Ravnborg	config VMSPLIT_2G
1362506f1d07SSam Ravnborg		bool "2G/2G user/kernel split"
1363506f1d07SSam Ravnborg	config VMSPLIT_2G_OPT
1364506f1d07SSam Ravnborg		depends on !X86_PAE
1365506f1d07SSam Ravnborg		bool "2G/2G user/kernel split (for full 2G low memory)"
1366506f1d07SSam Ravnborg	config VMSPLIT_1G
1367506f1d07SSam Ravnborg		bool "1G/3G user/kernel split"
1368506f1d07SSam Ravnborgendchoice
1369506f1d07SSam Ravnborg
1370506f1d07SSam Ravnborgconfig PAGE_OFFSET
1371506f1d07SSam Ravnborg	hex
1372506f1d07SSam Ravnborg	default 0xB0000000 if VMSPLIT_3G_OPT
1373506f1d07SSam Ravnborg	default 0x80000000 if VMSPLIT_2G
1374506f1d07SSam Ravnborg	default 0x78000000 if VMSPLIT_2G_OPT
1375506f1d07SSam Ravnborg	default 0x40000000 if VMSPLIT_1G
1376506f1d07SSam Ravnborg	default 0xC0000000
1377506f1d07SSam Ravnborg	depends on X86_32
1378506f1d07SSam Ravnborg
1379506f1d07SSam Ravnborgconfig HIGHMEM
13803c2362e6SHarvey Harrison	def_bool y
1381506f1d07SSam Ravnborg	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1382506f1d07SSam Ravnborg
1383506f1d07SSam Ravnborgconfig X86_PAE
13849ba16087SJan Beulich	bool "PAE (Physical Address Extension) Support"
1385506f1d07SSam Ravnborg	depends on X86_32 && !HIGHMEM4G
13869d99c712SChristian Melki	select SWIOTLB
13878f9ca475SIngo Molnar	---help---
1388506f1d07SSam Ravnborg	  PAE is required for NX support, and furthermore enables
1389506f1d07SSam Ravnborg	  larger swapspace support for non-overcommit purposes. It
1390506f1d07SSam Ravnborg	  has the cost of more pagetable lookup overhead, and also
1391506f1d07SSam Ravnborg	  consumes more pagetable space per process.
1392506f1d07SSam Ravnborg
1393600715dcSJeremy Fitzhardingeconfig ARCH_PHYS_ADDR_T_64BIT
13943120e25eSJan Beulich	def_bool y
13953120e25eSJan Beulich	depends on X86_64 || X86_PAE
1396600715dcSJeremy Fitzhardinge
139766f2b061SFUJITA Tomonoriconfig ARCH_DMA_ADDR_T_64BIT
13983120e25eSJan Beulich	def_bool y
13993120e25eSJan Beulich	depends on X86_64 || HIGHMEM64G
140066f2b061SFUJITA Tomonori
140110971ab2SIngo Molnarconfig X86_DIRECT_GBPAGES
1402e5008abeSLuis R. Rodriguez	def_bool y
1403e5008abeSLuis R. Rodriguez	depends on X86_64 && !DEBUG_PAGEALLOC && !KMEMCHECK
14048f9ca475SIngo Molnar	---help---
140510971ab2SIngo Molnar	  Certain kernel features effectively disable kernel
140610971ab2SIngo Molnar	  linear 1 GB mappings (even if the CPU otherwise
140710971ab2SIngo Molnar	  supports them), so don't confuse the user by printing
140810971ab2SIngo Molnar	  that we have them enabled.
14099e899816SNick Piggin
1410506f1d07SSam Ravnborg# Common NUMA Features
1411506f1d07SSam Ravnborgconfig NUMA
1412fd51b2d7SKOSAKI Motohiro	bool "Numa Memory Allocation and Scheduler Support"
1413506f1d07SSam Ravnborg	depends on SMP
1414b5660ba7SH. Peter Anvin	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1415b5660ba7SH. Peter Anvin	default y if X86_BIGSMP
14168f9ca475SIngo Molnar	---help---
1417506f1d07SSam Ravnborg	  Enable NUMA (Non Uniform Memory Access) support.
1418fd51b2d7SKOSAKI Motohiro
1419506f1d07SSam Ravnborg	  The kernel will try to allocate memory used by a CPU on the
1420506f1d07SSam Ravnborg	  local memory controller of the CPU and add some more
1421506f1d07SSam Ravnborg	  NUMA awareness to the kernel.
1422506f1d07SSam Ravnborg
1423c280ea5eSIngo Molnar	  For 64-bit this is recommended if the system is Intel Core i7
1424fd51b2d7SKOSAKI Motohiro	  (or later), AMD Opteron, or EM64T NUMA.
1425fd51b2d7SKOSAKI Motohiro
1426b5660ba7SH. Peter Anvin	  For 32-bit this is only needed if you boot a 32-bit
14277cf6c945SDavid Rientjes	  kernel on a 64-bit NUMA platform.
1428fd51b2d7SKOSAKI Motohiro
1429fd51b2d7SKOSAKI Motohiro	  Otherwise, you should say N.
1430506f1d07SSam Ravnborg
1431eec1d4faSHans Rosenfeldconfig AMD_NUMA
14323c2362e6SHarvey Harrison	def_bool y
14333c2362e6SHarvey Harrison	prompt "Old style AMD Opteron NUMA detection"
14345da0ef9aSTejun Heo	depends on X86_64 && NUMA && PCI
14358f9ca475SIngo Molnar	---help---
1436eec1d4faSHans Rosenfeld	  Enable AMD NUMA node topology detection.  You should say Y here if
1437eec1d4faSHans Rosenfeld	  you have a multi processor AMD system. This uses an old method to
1438eec1d4faSHans Rosenfeld	  read the NUMA configuration directly from the builtin Northbridge
1439eec1d4faSHans Rosenfeld	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1440eec1d4faSHans Rosenfeld	  which also takes priority if both are compiled in.
1441506f1d07SSam Ravnborg
1442506f1d07SSam Ravnborgconfig X86_64_ACPI_NUMA
14433c2362e6SHarvey Harrison	def_bool y
14443c2362e6SHarvey Harrison	prompt "ACPI NUMA detection"
1445506f1d07SSam Ravnborg	depends on X86_64 && NUMA && ACPI && PCI
1446506f1d07SSam Ravnborg	select ACPI_NUMA
14478f9ca475SIngo Molnar	---help---
1448506f1d07SSam Ravnborg	  Enable ACPI SRAT based node topology detection.
1449506f1d07SSam Ravnborg
14506ec6e0d9SSuresh Siddha# Some NUMA nodes have memory ranges that span
14516ec6e0d9SSuresh Siddha# other nodes.  Even though a pfn is valid and
14526ec6e0d9SSuresh Siddha# between a node's start and end pfns, it may not
14536ec6e0d9SSuresh Siddha# reside on that node.  See memmap_init_zone()
14546ec6e0d9SSuresh Siddha# for details.
14556ec6e0d9SSuresh Siddhaconfig NODES_SPAN_OTHER_NODES
14566ec6e0d9SSuresh Siddha	def_bool y
14576ec6e0d9SSuresh Siddha	depends on X86_64_ACPI_NUMA
14586ec6e0d9SSuresh Siddha
1459506f1d07SSam Ravnborgconfig NUMA_EMU
1460506f1d07SSam Ravnborg	bool "NUMA emulation"
14611b7e03efSTejun Heo	depends on NUMA
14628f9ca475SIngo Molnar	---help---
1463506f1d07SSam Ravnborg	  Enable NUMA emulation. A flat machine will be split
1464506f1d07SSam Ravnborg	  into virtual nodes when booted with "numa=fake=N", where N is the
1465506f1d07SSam Ravnborg	  number of nodes. This is only useful for debugging.
1466506f1d07SSam Ravnborg
1467506f1d07SSam Ravnborgconfig NODES_SHIFT
1468d25e26b6SLinus Torvalds	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
146951591e31SDavid Rientjes	range 1 10
147051591e31SDavid Rientjes	default "10" if MAXSMP
1471506f1d07SSam Ravnborg	default "6" if X86_64
1472506f1d07SSam Ravnborg	default "3"
1473506f1d07SSam Ravnborg	depends on NEED_MULTIPLE_NODES
14748f9ca475SIngo Molnar	---help---
14751184dc2fSMike Travis	  Specify the maximum number of NUMA Nodes available on the target
1476692105b8SMatt LaPlante	  system.  Increases memory reserved to accommodate various tables.
1477506f1d07SSam Ravnborg
1478506f1d07SSam Ravnborgconfig ARCH_HAVE_MEMORY_PRESENT
14793c2362e6SHarvey Harrison	def_bool y
1480506f1d07SSam Ravnborg	depends on X86_32 && DISCONTIGMEM
1481506f1d07SSam Ravnborg
1482506f1d07SSam Ravnborgconfig NEED_NODE_MEMMAP_SIZE
14833c2362e6SHarvey Harrison	def_bool y
1484506f1d07SSam Ravnborg	depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
1485506f1d07SSam Ravnborg
1486506f1d07SSam Ravnborgconfig ARCH_FLATMEM_ENABLE
1487506f1d07SSam Ravnborg	def_bool y
14883b16651fSTejun Heo	depends on X86_32 && !NUMA
1489506f1d07SSam Ravnborg
1490506f1d07SSam Ravnborgconfig ARCH_DISCONTIGMEM_ENABLE
1491506f1d07SSam Ravnborg	def_bool y
1492b263295dSChristoph Lameter	depends on NUMA && X86_32
1493506f1d07SSam Ravnborg
1494506f1d07SSam Ravnborgconfig ARCH_DISCONTIGMEM_DEFAULT
1495506f1d07SSam Ravnborg	def_bool y
1496b263295dSChristoph Lameter	depends on NUMA && X86_32
1497b263295dSChristoph Lameter
1498506f1d07SSam Ravnborgconfig ARCH_SPARSEMEM_ENABLE
1499506f1d07SSam Ravnborg	def_bool y
15006ea30386SKees Cook	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1501506f1d07SSam Ravnborg	select SPARSEMEM_STATIC if X86_32
1502506f1d07SSam Ravnborg	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1503506f1d07SSam Ravnborg
15043b16651fSTejun Heoconfig ARCH_SPARSEMEM_DEFAULT
15053b16651fSTejun Heo	def_bool y
15063b16651fSTejun Heo	depends on X86_64
15073b16651fSTejun Heo
1508506f1d07SSam Ravnborgconfig ARCH_SELECT_MEMORY_MODEL
1509506f1d07SSam Ravnborg	def_bool y
1510b263295dSChristoph Lameter	depends on ARCH_SPARSEMEM_ENABLE
1511506f1d07SSam Ravnborg
1512506f1d07SSam Ravnborgconfig ARCH_MEMORY_PROBE
1513a0842b70SToshi Kani	bool "Enable sysfs memory/probe interface"
15143120e25eSJan Beulich	depends on X86_64 && MEMORY_HOTPLUG
1515a0842b70SToshi Kani	help
1516a0842b70SToshi Kani	  This option enables a sysfs memory/probe interface for testing.
1517a0842b70SToshi Kani	  See Documentation/memory-hotplug.txt for more information.
1518a0842b70SToshi Kani	  If you are unsure how to answer this question, answer N.
1519506f1d07SSam Ravnborg
15203b16651fSTejun Heoconfig ARCH_PROC_KCORE_TEXT
15213b16651fSTejun Heo	def_bool y
15223b16651fSTejun Heo	depends on X86_64 && PROC_KCORE
15233b16651fSTejun Heo
1524a29815a3SAvi Kivityconfig ILLEGAL_POINTER_VALUE
1525a29815a3SAvi Kivity       hex
1526a29815a3SAvi Kivity       default 0 if X86_32
1527a29815a3SAvi Kivity       default 0xdead000000000000 if X86_64
1528a29815a3SAvi Kivity
1529506f1d07SSam Ravnborgsource "mm/Kconfig"
1530506f1d07SSam Ravnborg
15317a67832cSDan Williamsconfig X86_PMEM_LEGACY_DEVICE
15327a67832cSDan Williams	bool
15337a67832cSDan Williams
1534ec776ef6SChristoph Hellwigconfig X86_PMEM_LEGACY
15357a67832cSDan Williams	tristate "Support non-standard NVDIMMs and ADR protected memory"
15369f53f9faSDan Williams	depends on PHYS_ADDR_T_64BIT
15379f53f9faSDan Williams	depends on BLK_DEV
15387a67832cSDan Williams	select X86_PMEM_LEGACY_DEVICE
15399f53f9faSDan Williams	select LIBNVDIMM
1540ec776ef6SChristoph Hellwig	help
1541ec776ef6SChristoph Hellwig	  Treat memory marked using the non-standard e820 type of 12 as used
1542ec776ef6SChristoph Hellwig	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1543ec776ef6SChristoph Hellwig	  The kernel will offer these regions to the 'pmem' driver so
1544ec776ef6SChristoph Hellwig	  they can be used for persistent storage.
1545ec776ef6SChristoph Hellwig
1546ec776ef6SChristoph Hellwig	  Say Y if unsure.
1547ec776ef6SChristoph Hellwig
1548506f1d07SSam Ravnborgconfig HIGHPTE
1549506f1d07SSam Ravnborg	bool "Allocate 3rd-level pagetables from highmem"
15506fc108a0SJan Beulich	depends on HIGHMEM
15518f9ca475SIngo Molnar	---help---
1552506f1d07SSam Ravnborg	  The VM uses one page table entry for each page of physical memory.
1553506f1d07SSam Ravnborg	  For systems with a lot of RAM, this can be wasteful of precious
1554506f1d07SSam Ravnborg	  low memory.  Setting this option will put user-space page table
1555506f1d07SSam Ravnborg	  entries in high memory.
1556506f1d07SSam Ravnborg
15579f077871SJeremy Fitzhardingeconfig X86_CHECK_BIOS_CORRUPTION
15589f077871SJeremy Fitzhardinge	bool "Check for low memory corruption"
15598f9ca475SIngo Molnar	---help---
15609f077871SJeremy Fitzhardinge	  Periodically check for memory corruption in low memory, which
15619f077871SJeremy Fitzhardinge	  is suspected to be caused by BIOS.  Even when enabled in the
15629f077871SJeremy Fitzhardinge	  configuration, it is disabled at runtime.  Enable it by
15639f077871SJeremy Fitzhardinge	  setting "memory_corruption_check=1" on the kernel command
15649f077871SJeremy Fitzhardinge	  line.  By default it scans the low 64k of memory every 60
15659f077871SJeremy Fitzhardinge	  seconds; see the memory_corruption_check_size and
15669f077871SJeremy Fitzhardinge	  memory_corruption_check_period parameters in
15678c27ceffSMauro Carvalho Chehab	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
15689f077871SJeremy Fitzhardinge
15699f077871SJeremy Fitzhardinge	  When enabled with the default parameters, this option has
15709f077871SJeremy Fitzhardinge	  almost no overhead, as it reserves a relatively small amount
15719f077871SJeremy Fitzhardinge	  of memory and scans it infrequently.  It both detects corruption
15729f077871SJeremy Fitzhardinge	  and prevents it from affecting the running system.
15739f077871SJeremy Fitzhardinge
15749f077871SJeremy Fitzhardinge	  It is, however, intended as a diagnostic tool; if repeatable
15759f077871SJeremy Fitzhardinge	  BIOS-originated corruption always affects the same memory,
15769f077871SJeremy Fitzhardinge	  you can use memmap= to prevent the kernel from using that
15779f077871SJeremy Fitzhardinge	  memory.
15789f077871SJeremy Fitzhardinge
1579c885df50SJeremy Fitzhardingeconfig X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1580c885df50SJeremy Fitzhardinge	bool "Set the default setting of memory_corruption_check"
1581c885df50SJeremy Fitzhardinge	depends on X86_CHECK_BIOS_CORRUPTION
1582c885df50SJeremy Fitzhardinge	default y
15838f9ca475SIngo Molnar	---help---
1584c885df50SJeremy Fitzhardinge	  Set whether the default state of memory_corruption_check is
1585c885df50SJeremy Fitzhardinge	  on or off.
1586c885df50SJeremy Fitzhardinge
15879ea77bdbSH. Peter Anvinconfig X86_RESERVE_LOW
1588d0cd7425SH. Peter Anvin	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1589d0cd7425SH. Peter Anvin	default 64
1590d0cd7425SH. Peter Anvin	range 4 640
15918f9ca475SIngo Molnar	---help---
1592d0cd7425SH. Peter Anvin	  Specify the amount of low memory to reserve for the BIOS.
1593fc381519SIngo Molnar
1594d0cd7425SH. Peter Anvin	  The first page contains BIOS data structures that the kernel
1595d0cd7425SH. Peter Anvin	  must not use, so that page must always be reserved.
1596fc381519SIngo Molnar
1597d0cd7425SH. Peter Anvin	  By default we reserve the first 64K of physical RAM, as a
1598d0cd7425SH. Peter Anvin	  number of BIOSes are known to corrupt that memory range
1599d0cd7425SH. Peter Anvin	  during events such as suspend/resume or monitor cable
1600d0cd7425SH. Peter Anvin	  insertion, so it must not be used by the kernel.
1601fc381519SIngo Molnar
1602d0cd7425SH. Peter Anvin	  You can set this to 4 if you are absolutely sure that you
1603d0cd7425SH. Peter Anvin	  trust the BIOS to get all its memory reservations and usages
1604d0cd7425SH. Peter Anvin	  right.  If you know your BIOS have problems beyond the
1605d0cd7425SH. Peter Anvin	  default 64K area, you can set this to 640 to avoid using the
1606d0cd7425SH. Peter Anvin	  entire low memory range.
1607d0cd7425SH. Peter Anvin
1608d0cd7425SH. Peter Anvin	  If you have doubts about the BIOS (e.g. suspend/resume does
1609d0cd7425SH. Peter Anvin	  not work or there's kernel crashes after certain hardware
1610d0cd7425SH. Peter Anvin	  hotplug events) then you might want to enable
1611d0cd7425SH. Peter Anvin	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1612d0cd7425SH. Peter Anvin	  typical corruption patterns.
1613d0cd7425SH. Peter Anvin
1614d0cd7425SH. Peter Anvin	  Leave this to the default value of 64 if you are unsure.
1615fc381519SIngo Molnar
1616506f1d07SSam Ravnborgconfig MATH_EMULATION
1617506f1d07SSam Ravnborg	bool
1618a5b9e5a2SAndy Lutomirski	depends on MODIFY_LDT_SYSCALL
1619506f1d07SSam Ravnborg	prompt "Math emulation" if X86_32
1620506f1d07SSam Ravnborg	---help---
1621506f1d07SSam Ravnborg	  Linux can emulate a math coprocessor (used for floating point
1622506f1d07SSam Ravnborg	  operations) if you don't have one. 486DX and Pentium processors have
1623506f1d07SSam Ravnborg	  a math coprocessor built in, 486SX and 386 do not, unless you added
1624506f1d07SSam Ravnborg	  a 487DX or 387, respectively. (The messages during boot time can
1625506f1d07SSam Ravnborg	  give you some hints here ["man dmesg"].) Everyone needs either a
1626506f1d07SSam Ravnborg	  coprocessor or this emulation.
1627506f1d07SSam Ravnborg
1628506f1d07SSam Ravnborg	  If you don't have a math coprocessor, you need to say Y here; if you
1629506f1d07SSam Ravnborg	  say Y here even though you have a coprocessor, the coprocessor will
1630506f1d07SSam Ravnborg	  be used nevertheless. (This behavior can be changed with the kernel
1631506f1d07SSam Ravnborg	  command line option "no387", which comes handy if your coprocessor
1632506f1d07SSam Ravnborg	  is broken. Try "man bootparam" or see the documentation of your boot
1633506f1d07SSam Ravnborg	  loader (lilo or loadlin) about how to pass options to the kernel at
1634506f1d07SSam Ravnborg	  boot time.) This means that it is a good idea to say Y here if you
1635506f1d07SSam Ravnborg	  intend to use this kernel on different machines.
1636506f1d07SSam Ravnborg
1637506f1d07SSam Ravnborg	  More information about the internals of the Linux math coprocessor
1638506f1d07SSam Ravnborg	  emulation can be found in <file:arch/x86/math-emu/README>.
1639506f1d07SSam Ravnborg
1640506f1d07SSam Ravnborg	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1641506f1d07SSam Ravnborg	  kernel, it won't hurt.
1642506f1d07SSam Ravnborg
1643506f1d07SSam Ravnborgconfig MTRR
16446fc108a0SJan Beulich	def_bool y
16456a108a14SDavid Rientjes	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1646506f1d07SSam Ravnborg	---help---
1647506f1d07SSam Ravnborg	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1648506f1d07SSam Ravnborg	  the Memory Type Range Registers (MTRRs) may be used to control
1649506f1d07SSam Ravnborg	  processor access to memory ranges. This is most useful if you have
1650506f1d07SSam Ravnborg	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1651506f1d07SSam Ravnborg	  allows bus write transfers to be combined into a larger transfer
1652506f1d07SSam Ravnborg	  before bursting over the PCI/AGP bus. This can increase performance
1653506f1d07SSam Ravnborg	  of image write operations 2.5 times or more. Saying Y here creates a
1654506f1d07SSam Ravnborg	  /proc/mtrr file which may be used to manipulate your processor's
1655506f1d07SSam Ravnborg	  MTRRs. Typically the X server should use this.
1656506f1d07SSam Ravnborg
1657506f1d07SSam Ravnborg	  This code has a reasonably generic interface so that similar
1658506f1d07SSam Ravnborg	  control registers on other processors can be easily supported
1659506f1d07SSam Ravnborg	  as well:
1660506f1d07SSam Ravnborg
1661506f1d07SSam Ravnborg	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1662506f1d07SSam Ravnborg	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1663506f1d07SSam Ravnborg	  these, the ARRs are used to emulate the MTRRs.
1664506f1d07SSam Ravnborg	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1665506f1d07SSam Ravnborg	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1666506f1d07SSam Ravnborg	  write-combining. All of these processors are supported by this code
1667506f1d07SSam Ravnborg	  and it makes sense to say Y here if you have one of them.
1668506f1d07SSam Ravnborg
1669506f1d07SSam Ravnborg	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1670506f1d07SSam Ravnborg	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1671506f1d07SSam Ravnborg	  can lead to all sorts of problems, so it's good to say Y here.
1672506f1d07SSam Ravnborg
1673506f1d07SSam Ravnborg	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1674506f1d07SSam Ravnborg	  just add about 9 KB to your kernel.
1675506f1d07SSam Ravnborg
16767225e751SRandy Dunlap	  See <file:Documentation/x86/mtrr.txt> for more information.
1677506f1d07SSam Ravnborg
167895ffa243SYinghai Luconfig MTRR_SANITIZER
16792ffb3501SYinghai Lu	def_bool y
168095ffa243SYinghai Lu	prompt "MTRR cleanup support"
168195ffa243SYinghai Lu	depends on MTRR
16828f9ca475SIngo Molnar	---help---
1683aba3728cSThomas Gleixner	  Convert MTRR layout from continuous to discrete, so X drivers can
1684aba3728cSThomas Gleixner	  add writeback entries.
168595ffa243SYinghai Lu
1686aba3728cSThomas Gleixner	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1687692105b8SMatt LaPlante	  The largest mtrr entry size for a continuous block can be set with
1688aba3728cSThomas Gleixner	  mtrr_chunk_size.
168995ffa243SYinghai Lu
16902ffb3501SYinghai Lu	  If unsure, say Y.
169195ffa243SYinghai Lu
169295ffa243SYinghai Luconfig MTRR_SANITIZER_ENABLE_DEFAULT
1693f5098d62SYinghai Lu	int "MTRR cleanup enable value (0-1)"
1694f5098d62SYinghai Lu	range 0 1
1695f5098d62SYinghai Lu	default "0"
169695ffa243SYinghai Lu	depends on MTRR_SANITIZER
16978f9ca475SIngo Molnar	---help---
1698f5098d62SYinghai Lu	  Enable mtrr cleanup default value
169995ffa243SYinghai Lu
170012031a62SYinghai Luconfig MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
170112031a62SYinghai Lu	int "MTRR cleanup spare reg num (0-7)"
170212031a62SYinghai Lu	range 0 7
170312031a62SYinghai Lu	default "1"
170412031a62SYinghai Lu	depends on MTRR_SANITIZER
17058f9ca475SIngo Molnar	---help---
170612031a62SYinghai Lu	  mtrr cleanup spare entries default, it can be changed via
1707aba3728cSThomas Gleixner	  mtrr_spare_reg_nr=N on the kernel command line.
170812031a62SYinghai Lu
17092e5d9c85Svenkatesh.pallipadi@intel.comconfig X86_PAT
17106fc108a0SJan Beulich	def_bool y
17116a108a14SDavid Rientjes	prompt "x86 PAT support" if EXPERT
17122a8a2719SIngo Molnar	depends on MTRR
17138f9ca475SIngo Molnar	---help---
17142e5d9c85Svenkatesh.pallipadi@intel.com	  Use PAT attributes to setup page level cache control.
1715042b78e4SVenki Pallipadi
17162e5d9c85Svenkatesh.pallipadi@intel.com	  PATs are the modern equivalents of MTRRs and are much more
17172e5d9c85Svenkatesh.pallipadi@intel.com	  flexible than MTRRs.
17182e5d9c85Svenkatesh.pallipadi@intel.com
17192e5d9c85Svenkatesh.pallipadi@intel.com	  Say N here if you see bootup problems (boot crash, boot hang,
1720042b78e4SVenki Pallipadi	  spontaneous reboots) or a non-working video driver.
17212e5d9c85Svenkatesh.pallipadi@intel.com
17222e5d9c85Svenkatesh.pallipadi@intel.com	  If unsure, say Y.
17232e5d9c85Svenkatesh.pallipadi@intel.com
172446cf98cdSVenkatesh Pallipadiconfig ARCH_USES_PG_UNCACHED
172546cf98cdSVenkatesh Pallipadi	def_bool y
172646cf98cdSVenkatesh Pallipadi	depends on X86_PAT
172746cf98cdSVenkatesh Pallipadi
1728628c6246SH. Peter Anvinconfig ARCH_RANDOM
1729628c6246SH. Peter Anvin	def_bool y
1730628c6246SH. Peter Anvin	prompt "x86 architectural random number generator" if EXPERT
1731628c6246SH. Peter Anvin	---help---
1732628c6246SH. Peter Anvin	  Enable the x86 architectural RDRAND instruction
1733628c6246SH. Peter Anvin	  (Intel Bull Mountain technology) to generate random numbers.
1734628c6246SH. Peter Anvin	  If supported, this is a high bandwidth, cryptographically
1735628c6246SH. Peter Anvin	  secure hardware random number generator.
1736628c6246SH. Peter Anvin
173751ae4a2dSH. Peter Anvinconfig X86_SMAP
173851ae4a2dSH. Peter Anvin	def_bool y
173951ae4a2dSH. Peter Anvin	prompt "Supervisor Mode Access Prevention" if EXPERT
174051ae4a2dSH. Peter Anvin	---help---
174151ae4a2dSH. Peter Anvin	  Supervisor Mode Access Prevention (SMAP) is a security
174251ae4a2dSH. Peter Anvin	  feature in newer Intel processors.  There is a small
174351ae4a2dSH. Peter Anvin	  performance cost if this enabled and turned on; there is
174451ae4a2dSH. Peter Anvin	  also a small increase in the kernel size if this is enabled.
174551ae4a2dSH. Peter Anvin
174651ae4a2dSH. Peter Anvin	  If unsure, say Y.
174751ae4a2dSH. Peter Anvin
174872e9b5feSDave Hansenconfig X86_INTEL_MPX
174972e9b5feSDave Hansen	prompt "Intel MPX (Memory Protection Extensions)"
175072e9b5feSDave Hansen	def_bool n
175172e9b5feSDave Hansen	depends on CPU_SUP_INTEL
175272e9b5feSDave Hansen	---help---
175372e9b5feSDave Hansen	  MPX provides hardware features that can be used in
175472e9b5feSDave Hansen	  conjunction with compiler-instrumented code to check
175572e9b5feSDave Hansen	  memory references.  It is designed to detect buffer
175672e9b5feSDave Hansen	  overflow or underflow bugs.
175772e9b5feSDave Hansen
175872e9b5feSDave Hansen	  This option enables running applications which are
175972e9b5feSDave Hansen	  instrumented or otherwise use MPX.  It does not use MPX
176072e9b5feSDave Hansen	  itself inside the kernel or to protect the kernel
176172e9b5feSDave Hansen	  against bad memory references.
176272e9b5feSDave Hansen
176372e9b5feSDave Hansen	  Enabling this option will make the kernel larger:
176472e9b5feSDave Hansen	  ~8k of kernel text and 36 bytes of data on a 64-bit
176572e9b5feSDave Hansen	  defconfig.  It adds a long to the 'mm_struct' which
176672e9b5feSDave Hansen	  will increase the kernel memory overhead of each
176772e9b5feSDave Hansen	  process and adds some branches to paths used during
176872e9b5feSDave Hansen	  exec() and munmap().
176972e9b5feSDave Hansen
177072e9b5feSDave Hansen	  For details, see Documentation/x86/intel_mpx.txt
177172e9b5feSDave Hansen
177272e9b5feSDave Hansen	  If unsure, say N.
177372e9b5feSDave Hansen
177435e97790SDave Hansenconfig X86_INTEL_MEMORY_PROTECTION_KEYS
1775284244a9SDave Hansen	prompt "Intel Memory Protection Keys"
177635e97790SDave Hansen	def_bool y
1777284244a9SDave Hansen	# Note: only available in 64-bit mode
177835e97790SDave Hansen	depends on CPU_SUP_INTEL && X86_64
177952c8e601SIngo Molnar	select ARCH_USES_HIGH_VMA_FLAGS
178052c8e601SIngo Molnar	select ARCH_HAS_PKEYS
1781284244a9SDave Hansen	---help---
1782284244a9SDave Hansen	  Memory Protection Keys provides a mechanism for enforcing
1783284244a9SDave Hansen	  page-based protections, but without requiring modification of the
1784284244a9SDave Hansen	  page tables when an application changes protection domains.
1785284244a9SDave Hansen
1786284244a9SDave Hansen	  For details, see Documentation/x86/protection-keys.txt
1787284244a9SDave Hansen
1788284244a9SDave Hansen	  If unsure, say y.
178935e97790SDave Hansen
1790506f1d07SSam Ravnborgconfig EFI
17919ba16087SJan Beulich	bool "EFI runtime service support"
17925b83683fSHuang, Ying	depends on ACPI
1793f6ce5002SSergey Vlasov	select UCS2_STRING
1794022ee6c5SArd Biesheuvel	select EFI_RUNTIME_WRAPPERS
1795506f1d07SSam Ravnborg	---help---
17968b2cb7a8SHuang, Ying	  This enables the kernel to use EFI runtime services that are
1797506f1d07SSam Ravnborg	  available (such as the EFI variable services).
1798506f1d07SSam Ravnborg
17998b2cb7a8SHuang, Ying	  This option is only useful on systems that have EFI firmware.
18008b2cb7a8SHuang, Ying	  In addition, you should use the latest ELILO loader available
18018b2cb7a8SHuang, Ying	  at <http://elilo.sourceforge.net> in order to take advantage
18028b2cb7a8SHuang, Ying	  of EFI runtime services. However, even with this option, the
18038b2cb7a8SHuang, Ying	  resultant kernel should continue to boot on existing non-EFI
18048b2cb7a8SHuang, Ying	  platforms.
1805506f1d07SSam Ravnborg
1806291f3632SMatt Flemingconfig EFI_STUB
1807291f3632SMatt Fleming       bool "EFI stub support"
1808b16d8c23SMatt Fleming       depends on EFI && !X86_USE_3DNOW
18097b2a583aSMatt Fleming       select RELOCATABLE
1810291f3632SMatt Fleming       ---help---
1811291f3632SMatt Fleming          This kernel feature allows a bzImage to be loaded directly
1812291f3632SMatt Fleming	  by EFI firmware without the use of a bootloader.
1813291f3632SMatt Fleming
18144172fe2fSRoy Franz	  See Documentation/efi-stub.txt for more information.
18150c759662SMatt Fleming
18167d453eeeSMatt Flemingconfig EFI_MIXED
18177d453eeeSMatt Fleming	bool "EFI mixed-mode support"
18187d453eeeSMatt Fleming	depends on EFI_STUB && X86_64
18197d453eeeSMatt Fleming	---help---
18207d453eeeSMatt Fleming	   Enabling this feature allows a 64-bit kernel to be booted
18217d453eeeSMatt Fleming	   on a 32-bit firmware, provided that your CPU supports 64-bit
18227d453eeeSMatt Fleming	   mode.
18237d453eeeSMatt Fleming
18247d453eeeSMatt Fleming	   Note that it is not possible to boot a mixed-mode enabled
18257d453eeeSMatt Fleming	   kernel via the EFI boot stub - a bootloader that supports
18267d453eeeSMatt Fleming	   the EFI handover protocol must be used.
18277d453eeeSMatt Fleming
18287d453eeeSMatt Fleming	   If unsure, say N.
18297d453eeeSMatt Fleming
1830506f1d07SSam Ravnborgconfig SECCOMP
18313c2362e6SHarvey Harrison	def_bool y
18323c2362e6SHarvey Harrison	prompt "Enable seccomp to safely compute untrusted bytecode"
18338f9ca475SIngo Molnar	---help---
1834506f1d07SSam Ravnborg	  This kernel feature is useful for number crunching applications
1835506f1d07SSam Ravnborg	  that may need to compute untrusted bytecode during their
1836506f1d07SSam Ravnborg	  execution. By using pipes or other transports made available to
1837506f1d07SSam Ravnborg	  the process as file descriptors supporting the read/write
1838506f1d07SSam Ravnborg	  syscalls, it's possible to isolate those applications in
1839506f1d07SSam Ravnborg	  their own address space using seccomp. Once seccomp is
18409c0bbee8SAlexey Dobriyan	  enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1841506f1d07SSam Ravnborg	  and the task is only allowed to execute a few safe syscalls
1842506f1d07SSam Ravnborg	  defined by each seccomp mode.
1843506f1d07SSam Ravnborg
1844506f1d07SSam Ravnborg	  If unsure, say Y. Only embedded should say N here.
1845506f1d07SSam Ravnborg
1846506f1d07SSam Ravnborgsource kernel/Kconfig.hz
1847506f1d07SSam Ravnborg
1848506f1d07SSam Ravnborgconfig KEXEC
1849506f1d07SSam Ravnborg	bool "kexec system call"
18502965faa5SDave Young	select KEXEC_CORE
18518f9ca475SIngo Molnar	---help---
1852506f1d07SSam Ravnborg	  kexec is a system call that implements the ability to shutdown your
1853506f1d07SSam Ravnborg	  current kernel, and to start another kernel.  It is like a reboot
1854506f1d07SSam Ravnborg	  but it is independent of the system firmware.   And like a reboot
1855506f1d07SSam Ravnborg	  you can start any kernel with it, not just Linux.
1856506f1d07SSam Ravnborg
1857506f1d07SSam Ravnborg	  The name comes from the similarity to the exec system call.
1858506f1d07SSam Ravnborg
1859506f1d07SSam Ravnborg	  It is an ongoing process to be certain the hardware in a machine
1860506f1d07SSam Ravnborg	  is properly shutdown, so do not be surprised if this code does not
1861bf220695SGeert Uytterhoeven	  initially work for you.  As of this writing the exact hardware
1862bf220695SGeert Uytterhoeven	  interface is strongly in flux, so no good recommendation can be
1863bf220695SGeert Uytterhoeven	  made.
1864506f1d07SSam Ravnborg
186574ca317cSVivek Goyalconfig KEXEC_FILE
186674ca317cSVivek Goyal	bool "kexec file based system call"
18672965faa5SDave Young	select KEXEC_CORE
186874ca317cSVivek Goyal	select BUILD_BIN2C
186974ca317cSVivek Goyal	depends on X86_64
187074ca317cSVivek Goyal	depends on CRYPTO=y
187174ca317cSVivek Goyal	depends on CRYPTO_SHA256=y
187274ca317cSVivek Goyal	---help---
187374ca317cSVivek Goyal	  This is new version of kexec system call. This system call is
187474ca317cSVivek Goyal	  file based and takes file descriptors as system call argument
187574ca317cSVivek Goyal	  for kernel and initramfs as opposed to list of segments as
187674ca317cSVivek Goyal	  accepted by previous system call.
187774ca317cSVivek Goyal
18788e7d8381SVivek Goyalconfig KEXEC_VERIFY_SIG
18798e7d8381SVivek Goyal	bool "Verify kernel signature during kexec_file_load() syscall"
188074ca317cSVivek Goyal	depends on KEXEC_FILE
18818e7d8381SVivek Goyal	---help---
18828e7d8381SVivek Goyal	  This option makes kernel signature verification mandatory for
1883d8eb8940SBorislav Petkov	  the kexec_file_load() syscall.
18848e7d8381SVivek Goyal
1885d8eb8940SBorislav Petkov	  In addition to that option, you need to enable signature
1886d8eb8940SBorislav Petkov	  verification for the corresponding kernel image type being
1887d8eb8940SBorislav Petkov	  loaded in order for this to work.
18888e7d8381SVivek Goyal
18898e7d8381SVivek Goyalconfig KEXEC_BZIMAGE_VERIFY_SIG
18908e7d8381SVivek Goyal	bool "Enable bzImage signature verification support"
18918e7d8381SVivek Goyal	depends on KEXEC_VERIFY_SIG
18928e7d8381SVivek Goyal	depends on SIGNED_PE_FILE_VERIFICATION
18938e7d8381SVivek Goyal	select SYSTEM_TRUSTED_KEYRING
18948e7d8381SVivek Goyal	---help---
18958e7d8381SVivek Goyal	  Enable bzImage signature verification support.
18968e7d8381SVivek Goyal
1897506f1d07SSam Ravnborgconfig CRASH_DUMP
189804b69447SPavel Machek	bool "kernel crash dumps"
1899506f1d07SSam Ravnborg	depends on X86_64 || (X86_32 && HIGHMEM)
19008f9ca475SIngo Molnar	---help---
1901506f1d07SSam Ravnborg	  Generate crash dump after being started by kexec.
1902506f1d07SSam Ravnborg	  This should be normally only set in special crash dump kernels
1903506f1d07SSam Ravnborg	  which are loaded in the main kernel with kexec-tools into
1904506f1d07SSam Ravnborg	  a specially reserved region and then later executed after
1905506f1d07SSam Ravnborg	  a crash by kdump/kexec. The crash dump kernel must be compiled
1906506f1d07SSam Ravnborg	  to a memory address not used by the main kernel or BIOS using
1907506f1d07SSam Ravnborg	  PHYSICAL_START, or it must be built as a relocatable image
1908506f1d07SSam Ravnborg	  (CONFIG_RELOCATABLE=y).
1909506f1d07SSam Ravnborg	  For more details see Documentation/kdump/kdump.txt
1910506f1d07SSam Ravnborg
19113ab83521SHuang Yingconfig KEXEC_JUMP
19126ea30386SKees Cook	bool "kexec jump"
1913fee7b0d8SHuang Ying	depends on KEXEC && HIBERNATION
19148f9ca475SIngo Molnar	---help---
191589081d17SHuang Ying	  Jump between original kernel and kexeced kernel and invoke
191689081d17SHuang Ying	  code in physical address mode via KEXEC
19173ab83521SHuang Ying
1918506f1d07SSam Ravnborgconfig PHYSICAL_START
19196a108a14SDavid Rientjes	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
1920ceefccc9SH. Peter Anvin	default "0x1000000"
19218f9ca475SIngo Molnar	---help---
1922506f1d07SSam Ravnborg	  This gives the physical address where the kernel is loaded.
1923506f1d07SSam Ravnborg
1924506f1d07SSam Ravnborg	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
1925506f1d07SSam Ravnborg	  bzImage will decompress itself to above physical address and
1926506f1d07SSam Ravnborg	  run from there. Otherwise, bzImage will run from the address where
1927506f1d07SSam Ravnborg	  it has been loaded by the boot loader and will ignore above physical
1928506f1d07SSam Ravnborg	  address.
1929506f1d07SSam Ravnborg
1930506f1d07SSam Ravnborg	  In normal kdump cases one does not have to set/change this option
1931506f1d07SSam Ravnborg	  as now bzImage can be compiled as a completely relocatable image
1932506f1d07SSam Ravnborg	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
1933506f1d07SSam Ravnborg	  address. This option is mainly useful for the folks who don't want
1934506f1d07SSam Ravnborg	  to use a bzImage for capturing the crash dump and want to use a
1935506f1d07SSam Ravnborg	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
1936506f1d07SSam Ravnborg	  to be specifically compiled to run from a specific memory area
1937506f1d07SSam Ravnborg	  (normally a reserved region) and this option comes handy.
1938506f1d07SSam Ravnborg
1939ceefccc9SH. Peter Anvin	  So if you are using bzImage for capturing the crash dump,
1940ceefccc9SH. Peter Anvin	  leave the value here unchanged to 0x1000000 and set
1941ceefccc9SH. Peter Anvin	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
1942ceefccc9SH. Peter Anvin	  for capturing the crash dump change this value to start of
1943ceefccc9SH. Peter Anvin	  the reserved region.  In other words, it can be set based on
1944ceefccc9SH. Peter Anvin	  the "X" value as specified in the "crashkernel=YM@XM"
1945ceefccc9SH. Peter Anvin	  command line boot parameter passed to the panic-ed
1946ceefccc9SH. Peter Anvin	  kernel. Please take a look at Documentation/kdump/kdump.txt
1947ceefccc9SH. Peter Anvin	  for more details about crash dumps.
1948506f1d07SSam Ravnborg
1949506f1d07SSam Ravnborg	  Usage of bzImage for capturing the crash dump is recommended as
1950506f1d07SSam Ravnborg	  one does not have to build two kernels. Same kernel can be used
1951506f1d07SSam Ravnborg	  as production kernel and capture kernel. Above option should have
1952506f1d07SSam Ravnborg	  gone away after relocatable bzImage support is introduced. But it
1953506f1d07SSam Ravnborg	  is present because there are users out there who continue to use
1954506f1d07SSam Ravnborg	  vmlinux for dump capture. This option should go away down the
1955506f1d07SSam Ravnborg	  line.
1956506f1d07SSam Ravnborg
1957506f1d07SSam Ravnborg	  Don't change this unless you know what you are doing.
1958506f1d07SSam Ravnborg
1959506f1d07SSam Ravnborgconfig RELOCATABLE
196026717808SH. Peter Anvin	bool "Build a relocatable kernel"
196126717808SH. Peter Anvin	default y
19628f9ca475SIngo Molnar	---help---
1963506f1d07SSam Ravnborg	  This builds a kernel image that retains relocation information
1964506f1d07SSam Ravnborg	  so it can be loaded someplace besides the default 1MB.
1965506f1d07SSam Ravnborg	  The relocations tend to make the kernel binary about 10% larger,
1966506f1d07SSam Ravnborg	  but are discarded at runtime.
1967506f1d07SSam Ravnborg
1968506f1d07SSam Ravnborg	  One use is for the kexec on panic case where the recovery kernel
1969506f1d07SSam Ravnborg	  must live at a different physical address than the primary
1970506f1d07SSam Ravnborg	  kernel.
1971506f1d07SSam Ravnborg
1972506f1d07SSam Ravnborg	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
1973506f1d07SSam Ravnborg	  it has been loaded at and the compile time physical address
19748ab3820fSKees Cook	  (CONFIG_PHYSICAL_START) is used as the minimum location.
1975506f1d07SSam Ravnborg
19768ab3820fSKees Cookconfig RANDOMIZE_BASE
1977e8581e3dSBaoquan He	bool "Randomize the address of the kernel image (KASLR)"
19788ab3820fSKees Cook	depends on RELOCATABLE
19796807c846SIngo Molnar	default y
19808ab3820fSKees Cook	---help---
1981e8581e3dSBaoquan He	  In support of Kernel Address Space Layout Randomization (KASLR),
1982e8581e3dSBaoquan He	  this randomizes the physical address at which the kernel image
1983e8581e3dSBaoquan He	  is decompressed and the virtual address where the kernel
1984e8581e3dSBaoquan He	  image is mapped, as a security feature that deters exploit
1985e8581e3dSBaoquan He	  attempts relying on knowledge of the location of kernel
1986e8581e3dSBaoquan He	  code internals.
1987e8581e3dSBaoquan He
1988ed9f007eSKees Cook	  On 64-bit, the kernel physical and virtual addresses are
1989ed9f007eSKees Cook	  randomized separately. The physical address will be anywhere
1990ed9f007eSKees Cook	  between 16MB and the top of physical memory (up to 64TB). The
1991ed9f007eSKees Cook	  virtual address will be randomized from 16MB up to 1GB (9 bits
1992ed9f007eSKees Cook	  of entropy). Note that this also reduces the memory space
1993ed9f007eSKees Cook	  available to kernel modules from 1.5GB to 1GB.
1994ed9f007eSKees Cook
1995ed9f007eSKees Cook	  On 32-bit, the kernel physical and virtual addresses are
1996ed9f007eSKees Cook	  randomized together. They will be randomized from 16MB up to
1997ed9f007eSKees Cook	  512MB (8 bits of entropy).
19988ab3820fSKees Cook
1999a653f356SKees Cook	  Entropy is generated using the RDRAND instruction if it is
2000e8581e3dSBaoquan He	  supported. If RDTSC is supported, its value is mixed into
2001e8581e3dSBaoquan He	  the entropy pool as well. If neither RDRAND nor RDTSC are
2002ed9f007eSKees Cook	  supported, then entropy is read from the i8254 timer. The
2003ed9f007eSKees Cook	  usable entropy is limited by the kernel being built using
2004ed9f007eSKees Cook	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2005ed9f007eSKees Cook	  minimum of 2MB. As a result, only 10 bits of entropy are
2006ed9f007eSKees Cook	  theoretically possible, but the implementations are further
2007ed9f007eSKees Cook	  limited due to memory layouts.
2008e8581e3dSBaoquan He
20096807c846SIngo Molnar	  If unsure, say Y.
2010da2b6fb9SKees Cook
20118ab3820fSKees Cook# Relocation on x86 needs some additional build support
2012845adf72SH. Peter Anvinconfig X86_NEED_RELOCS
2013845adf72SH. Peter Anvin	def_bool y
20148ab3820fSKees Cook	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2015845adf72SH. Peter Anvin
2016506f1d07SSam Ravnborgconfig PHYSICAL_ALIGN
2017a0215061SKees Cook	hex "Alignment value to which kernel should be aligned"
20188ab3820fSKees Cook	default "0x200000"
2019a0215061SKees Cook	range 0x2000 0x1000000 if X86_32
2020a0215061SKees Cook	range 0x200000 0x1000000 if X86_64
20218f9ca475SIngo Molnar	---help---
2022506f1d07SSam Ravnborg	  This value puts the alignment restrictions on physical address
2023506f1d07SSam Ravnborg	  where kernel is loaded and run from. Kernel is compiled for an
2024506f1d07SSam Ravnborg	  address which meets above alignment restriction.
2025506f1d07SSam Ravnborg
2026506f1d07SSam Ravnborg	  If bootloader loads the kernel at a non-aligned address and
2027506f1d07SSam Ravnborg	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2028506f1d07SSam Ravnborg	  address aligned to above value and run from there.
2029506f1d07SSam Ravnborg
2030506f1d07SSam Ravnborg	  If bootloader loads the kernel at a non-aligned address and
2031506f1d07SSam Ravnborg	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2032506f1d07SSam Ravnborg	  load address and decompress itself to the address it has been
2033506f1d07SSam Ravnborg	  compiled for and run from there. The address for which kernel is
2034506f1d07SSam Ravnborg	  compiled already meets above alignment restrictions. Hence the
2035506f1d07SSam Ravnborg	  end result is that kernel runs from a physical address meeting
2036506f1d07SSam Ravnborg	  above alignment restrictions.
2037506f1d07SSam Ravnborg
2038a0215061SKees Cook	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2039a0215061SKees Cook	  this value must be a multiple of 0x200000.
2040a0215061SKees Cook
2041506f1d07SSam Ravnborg	  Don't change this unless you know what you are doing.
2042506f1d07SSam Ravnborg
20430483e1faSThomas Garnierconfig RANDOMIZE_MEMORY
20440483e1faSThomas Garnier	bool "Randomize the kernel memory sections"
20450483e1faSThomas Garnier	depends on X86_64
20460483e1faSThomas Garnier	depends on RANDOMIZE_BASE
20470483e1faSThomas Garnier	default RANDOMIZE_BASE
20480483e1faSThomas Garnier	---help---
20490483e1faSThomas Garnier	   Randomizes the base virtual address of kernel memory sections
20500483e1faSThomas Garnier	   (physical memory mapping, vmalloc & vmemmap). This security feature
20510483e1faSThomas Garnier	   makes exploits relying on predictable memory locations less reliable.
20520483e1faSThomas Garnier
20530483e1faSThomas Garnier	   The order of allocations remains unchanged. Entropy is generated in
20540483e1faSThomas Garnier	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
20550483e1faSThomas Garnier	   configuration have in average 30,000 different possible virtual
20560483e1faSThomas Garnier	   addresses for each memory section.
20570483e1faSThomas Garnier
20586807c846SIngo Molnar	   If unsure, say Y.
20590483e1faSThomas Garnier
206090397a41SThomas Garnierconfig RANDOMIZE_MEMORY_PHYSICAL_PADDING
206190397a41SThomas Garnier	hex "Physical memory mapping padding" if EXPERT
206290397a41SThomas Garnier	depends on RANDOMIZE_MEMORY
206390397a41SThomas Garnier	default "0xa" if MEMORY_HOTPLUG
206490397a41SThomas Garnier	default "0x0"
206590397a41SThomas Garnier	range 0x1 0x40 if MEMORY_HOTPLUG
206690397a41SThomas Garnier	range 0x0 0x40
206790397a41SThomas Garnier	---help---
206890397a41SThomas Garnier	   Define the padding in terabytes added to the existing physical
206990397a41SThomas Garnier	   memory size during kernel memory randomization. It is useful
207090397a41SThomas Garnier	   for memory hotplug support but reduces the entropy available for
207190397a41SThomas Garnier	   address randomization.
207290397a41SThomas Garnier
207390397a41SThomas Garnier	   If unsure, leave at the default value.
207490397a41SThomas Garnier
2075506f1d07SSam Ravnborgconfig HOTPLUG_CPU
20767c13e6a3SDimitri Sivanich	bool "Support for hot-pluggable CPUs"
207740b31360SStephen Rothwell	depends on SMP
2078506f1d07SSam Ravnborg	---help---
20797c13e6a3SDimitri Sivanich	  Say Y here to allow turning CPUs off and on. CPUs can be
20807c13e6a3SDimitri Sivanich	  controlled through /sys/devices/system/cpu.
20817c13e6a3SDimitri Sivanich	  ( Note: power management support will enable this option
20827c13e6a3SDimitri Sivanich	    automatically on SMP systems. )
20837c13e6a3SDimitri Sivanich	  Say N if you want to disable CPU hotplug.
2084506f1d07SSam Ravnborg
208580aa1dffSFenghua Yuconfig BOOTPARAM_HOTPLUG_CPU0
208680aa1dffSFenghua Yu	bool "Set default setting of cpu0_hotpluggable"
208780aa1dffSFenghua Yu	default n
20882c922cd0SKees Cook	depends on HOTPLUG_CPU
208980aa1dffSFenghua Yu	---help---
209080aa1dffSFenghua Yu	  Set whether default state of cpu0_hotpluggable is on or off.
209180aa1dffSFenghua Yu
209280aa1dffSFenghua Yu	  Say Y here to enable CPU0 hotplug by default. If this switch
209380aa1dffSFenghua Yu	  is turned on, there is no need to give cpu0_hotplug kernel
209480aa1dffSFenghua Yu	  parameter and the CPU0 hotplug feature is enabled by default.
209580aa1dffSFenghua Yu
209680aa1dffSFenghua Yu	  Please note: there are two known CPU0 dependencies if you want
209780aa1dffSFenghua Yu	  to enable the CPU0 hotplug feature either by this switch or by
209880aa1dffSFenghua Yu	  cpu0_hotplug kernel parameter.
209980aa1dffSFenghua Yu
210080aa1dffSFenghua Yu	  First, resume from hibernate or suspend always starts from CPU0.
210180aa1dffSFenghua Yu	  So hibernate and suspend are prevented if CPU0 is offline.
210280aa1dffSFenghua Yu
210380aa1dffSFenghua Yu	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
210480aa1dffSFenghua Yu	  offline if any interrupt can not migrate out of CPU0. There may
210580aa1dffSFenghua Yu	  be other CPU0 dependencies.
210680aa1dffSFenghua Yu
210780aa1dffSFenghua Yu	  Please make sure the dependencies are under your control before
210880aa1dffSFenghua Yu	  you enable this feature.
210980aa1dffSFenghua Yu
211080aa1dffSFenghua Yu	  Say N if you don't want to enable CPU0 hotplug feature by default.
211180aa1dffSFenghua Yu	  You still can enable the CPU0 hotplug feature at boot by kernel
211280aa1dffSFenghua Yu	  parameter cpu0_hotplug.
211380aa1dffSFenghua Yu
2114a71c8bc5SFenghua Yuconfig DEBUG_HOTPLUG_CPU0
2115a71c8bc5SFenghua Yu	def_bool n
2116a71c8bc5SFenghua Yu	prompt "Debug CPU0 hotplug"
21172c922cd0SKees Cook	depends on HOTPLUG_CPU
2118a71c8bc5SFenghua Yu	---help---
2119a71c8bc5SFenghua Yu	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2120a71c8bc5SFenghua Yu	  soon as possible and boots up userspace with CPU0 offlined. User
2121a71c8bc5SFenghua Yu	  can online CPU0 back after boot time.
2122a71c8bc5SFenghua Yu
2123a71c8bc5SFenghua Yu	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2124a71c8bc5SFenghua Yu	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2125a71c8bc5SFenghua Yu	  compilation or giving cpu0_hotplug kernel parameter at boot.
2126a71c8bc5SFenghua Yu
2127a71c8bc5SFenghua Yu	  If unsure, say N.
2128a71c8bc5SFenghua Yu
2129506f1d07SSam Ravnborgconfig COMPAT_VDSO
2130b0b49f26SAndy Lutomirski	def_bool n
2131b0b49f26SAndy Lutomirski	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2132953fee1dSIngo Molnar	depends on COMPAT_32
21338f9ca475SIngo Molnar	---help---
2134b0b49f26SAndy Lutomirski	  Certain buggy versions of glibc will crash if they are
2135b0b49f26SAndy Lutomirski	  presented with a 32-bit vDSO that is not mapped at the address
2136b0b49f26SAndy Lutomirski	  indicated in its segment table.
2137e84446deSRandy Dunlap
2138b0b49f26SAndy Lutomirski	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2139b0b49f26SAndy Lutomirski	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2140b0b49f26SAndy Lutomirski	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2141b0b49f26SAndy Lutomirski	  the only released version with the bug, but OpenSUSE 9
2142b0b49f26SAndy Lutomirski	  contains a buggy "glibc 2.3.2".
2143506f1d07SSam Ravnborg
2144b0b49f26SAndy Lutomirski	  The symptom of the bug is that everything crashes on startup, saying:
2145b0b49f26SAndy Lutomirski	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2146b0b49f26SAndy Lutomirski
2147b0b49f26SAndy Lutomirski	  Saying Y here changes the default value of the vdso32 boot
2148b0b49f26SAndy Lutomirski	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2149b0b49f26SAndy Lutomirski	  This works around the glibc bug but hurts performance.
2150b0b49f26SAndy Lutomirski
2151b0b49f26SAndy Lutomirski	  If unsure, say N: if you are compiling your own kernel, you
2152b0b49f26SAndy Lutomirski	  are unlikely to be using a buggy version of glibc.
2153506f1d07SSam Ravnborg
21543dc33bd3SKees Cookchoice
21553dc33bd3SKees Cook	prompt "vsyscall table for legacy applications"
21563dc33bd3SKees Cook	depends on X86_64
21573dc33bd3SKees Cook	default LEGACY_VSYSCALL_EMULATE
21583dc33bd3SKees Cook	help
21593dc33bd3SKees Cook	  Legacy user code that does not know how to find the vDSO expects
21603dc33bd3SKees Cook	  to be able to issue three syscalls by calling fixed addresses in
21613dc33bd3SKees Cook	  kernel space. Since this location is not randomized with ASLR,
21623dc33bd3SKees Cook	  it can be used to assist security vulnerability exploitation.
21633dc33bd3SKees Cook
21643dc33bd3SKees Cook	  This setting can be changed at boot time via the kernel command
21653dc33bd3SKees Cook	  line parameter vsyscall=[native|emulate|none].
21663dc33bd3SKees Cook
21673dc33bd3SKees Cook	  On a system with recent enough glibc (2.14 or newer) and no
21683dc33bd3SKees Cook	  static binaries, you can say None without a performance penalty
21693dc33bd3SKees Cook	  to improve security.
21703dc33bd3SKees Cook
21713dc33bd3SKees Cook	  If unsure, select "Emulate".
21723dc33bd3SKees Cook
21733dc33bd3SKees Cook	config LEGACY_VSYSCALL_NATIVE
21743dc33bd3SKees Cook		bool "Native"
21753dc33bd3SKees Cook		help
21763dc33bd3SKees Cook		  Actual executable code is located in the fixed vsyscall
21773dc33bd3SKees Cook		  address mapping, implementing time() efficiently. Since
21783dc33bd3SKees Cook		  this makes the mapping executable, it can be used during
21793dc33bd3SKees Cook		  security vulnerability exploitation (traditionally as
21803dc33bd3SKees Cook		  ROP gadgets). This configuration is not recommended.
21813dc33bd3SKees Cook
21823dc33bd3SKees Cook	config LEGACY_VSYSCALL_EMULATE
21833dc33bd3SKees Cook		bool "Emulate"
21843dc33bd3SKees Cook		help
21853dc33bd3SKees Cook		  The kernel traps and emulates calls into the fixed
21863dc33bd3SKees Cook		  vsyscall address mapping. This makes the mapping
21873dc33bd3SKees Cook		  non-executable, but it still contains known contents,
21883dc33bd3SKees Cook		  which could be used in certain rare security vulnerability
21893dc33bd3SKees Cook		  exploits. This configuration is recommended when userspace
21903dc33bd3SKees Cook		  still uses the vsyscall area.
21913dc33bd3SKees Cook
21923dc33bd3SKees Cook	config LEGACY_VSYSCALL_NONE
21933dc33bd3SKees Cook		bool "None"
21943dc33bd3SKees Cook		help
21953dc33bd3SKees Cook		  There will be no vsyscall mapping at all. This will
21963dc33bd3SKees Cook		  eliminate any risk of ASLR bypass due to the vsyscall
21973dc33bd3SKees Cook		  fixed address mapping. Attempts to use the vsyscalls
21983dc33bd3SKees Cook		  will be reported to dmesg, so that either old or
21993dc33bd3SKees Cook		  malicious userspace programs can be identified.
22003dc33bd3SKees Cook
22013dc33bd3SKees Cookendchoice
22023dc33bd3SKees Cook
2203516cbf37STim Birdconfig CMDLINE_BOOL
2204516cbf37STim Bird	bool "Built-in kernel command line"
22058f9ca475SIngo Molnar	---help---
2206516cbf37STim Bird	  Allow for specifying boot arguments to the kernel at
2207516cbf37STim Bird	  build time.  On some systems (e.g. embedded ones), it is
2208516cbf37STim Bird	  necessary or convenient to provide some or all of the
2209516cbf37STim Bird	  kernel boot arguments with the kernel itself (that is,
2210516cbf37STim Bird	  to not rely on the boot loader to provide them.)
2211516cbf37STim Bird
2212516cbf37STim Bird	  To compile command line arguments into the kernel,
2213516cbf37STim Bird	  set this option to 'Y', then fill in the
221469711ca1SSébastien Hinderer	  boot arguments in CONFIG_CMDLINE.
2215516cbf37STim Bird
2216516cbf37STim Bird	  Systems with fully functional boot loaders (i.e. non-embedded)
2217516cbf37STim Bird	  should leave this option set to 'N'.
2218516cbf37STim Bird
2219516cbf37STim Birdconfig CMDLINE
2220516cbf37STim Bird	string "Built-in kernel command string"
2221516cbf37STim Bird	depends on CMDLINE_BOOL
2222516cbf37STim Bird	default ""
22238f9ca475SIngo Molnar	---help---
2224516cbf37STim Bird	  Enter arguments here that should be compiled into the kernel
2225516cbf37STim Bird	  image and used at boot time.  If the boot loader provides a
2226516cbf37STim Bird	  command line at boot time, it is appended to this string to
2227516cbf37STim Bird	  form the full kernel command line, when the system boots.
2228516cbf37STim Bird
2229516cbf37STim Bird	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2230516cbf37STim Bird	  change this behavior.
2231516cbf37STim Bird
2232516cbf37STim Bird	  In most cases, the command line (whether built-in or provided
2233516cbf37STim Bird	  by the boot loader) should specify the device for the root
2234516cbf37STim Bird	  file system.
2235516cbf37STim Bird
2236516cbf37STim Birdconfig CMDLINE_OVERRIDE
2237516cbf37STim Bird	bool "Built-in command line overrides boot loader arguments"
2238516cbf37STim Bird	depends on CMDLINE_BOOL
22398f9ca475SIngo Molnar	---help---
2240516cbf37STim Bird	  Set this option to 'Y' to have the kernel ignore the boot loader
2241516cbf37STim Bird	  command line, and use ONLY the built-in command line.
2242516cbf37STim Bird
2243516cbf37STim Bird	  This is used to work around broken boot loaders.  This should
2244516cbf37STim Bird	  be set to 'N' under normal conditions.
2245516cbf37STim Bird
2246a5b9e5a2SAndy Lutomirskiconfig MODIFY_LDT_SYSCALL
2247a5b9e5a2SAndy Lutomirski	bool "Enable the LDT (local descriptor table)" if EXPERT
2248a5b9e5a2SAndy Lutomirski	default y
2249a5b9e5a2SAndy Lutomirski	---help---
2250a5b9e5a2SAndy Lutomirski	  Linux can allow user programs to install a per-process x86
2251a5b9e5a2SAndy Lutomirski	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2252a5b9e5a2SAndy Lutomirski	  call.  This is required to run 16-bit or segmented code such as
2253a5b9e5a2SAndy Lutomirski	  DOSEMU or some Wine programs.  It is also used by some very old
2254a5b9e5a2SAndy Lutomirski	  threading libraries.
2255a5b9e5a2SAndy Lutomirski
2256a5b9e5a2SAndy Lutomirski	  Enabling this feature adds a small amount of overhead to
2257a5b9e5a2SAndy Lutomirski	  context switches and increases the low-level kernel attack
2258a5b9e5a2SAndy Lutomirski	  surface.  Disabling it removes the modify_ldt(2) system call.
2259a5b9e5a2SAndy Lutomirski
2260a5b9e5a2SAndy Lutomirski	  Saying 'N' here may make sense for embedded or server kernels.
2261a5b9e5a2SAndy Lutomirski
2262b700e7f0SSeth Jenningssource "kernel/livepatch/Kconfig"
2263b700e7f0SSeth Jennings
2264506f1d07SSam Ravnborgendmenu
2265506f1d07SSam Ravnborg
2266506f1d07SSam Ravnborgconfig ARCH_ENABLE_MEMORY_HOTPLUG
2267506f1d07SSam Ravnborg	def_bool y
2268506f1d07SSam Ravnborg	depends on X86_64 || (X86_32 && HIGHMEM)
2269506f1d07SSam Ravnborg
227035551053SGary Hadeconfig ARCH_ENABLE_MEMORY_HOTREMOVE
227135551053SGary Hade	def_bool y
227235551053SGary Hade	depends on MEMORY_HOTPLUG
227335551053SGary Hade
2274e534c7c5SLee Schermerhornconfig USE_PERCPU_NUMA_NODE_ID
2275645a7919STejun Heo	def_bool y
2276e534c7c5SLee Schermerhorn	depends on NUMA
2277e534c7c5SLee Schermerhorn
22789491846fSKirill A. Shutemovconfig ARCH_ENABLE_SPLIT_PMD_PTLOCK
22799491846fSKirill A. Shutemov	def_bool y
22809491846fSKirill A. Shutemov	depends on X86_64 || X86_PAE
22819491846fSKirill A. Shutemov
2282c177c81eSNaoya Horiguchiconfig ARCH_ENABLE_HUGEPAGE_MIGRATION
2283c177c81eSNaoya Horiguchi	def_bool y
2284c177c81eSNaoya Horiguchi	depends on X86_64 && HUGETLB_PAGE && MIGRATION
2285c177c81eSNaoya Horiguchi
2286da85f865SBjorn Helgaasmenu "Power management and ACPI options"
2287e279b6c1SSam Ravnborg
2288e279b6c1SSam Ravnborgconfig ARCH_HIBERNATION_HEADER
22893c2362e6SHarvey Harrison	def_bool y
2290e279b6c1SSam Ravnborg	depends on X86_64 && HIBERNATION
2291e279b6c1SSam Ravnborg
2292e279b6c1SSam Ravnborgsource "kernel/power/Kconfig"
2293e279b6c1SSam Ravnborg
2294e279b6c1SSam Ravnborgsource "drivers/acpi/Kconfig"
2295e279b6c1SSam Ravnborg
2296efafc8b2SFeng Tangsource "drivers/sfi/Kconfig"
2297efafc8b2SFeng Tang
2298a6b68076SAndi Kleenconfig X86_APM_BOOT
22996fc108a0SJan Beulich	def_bool y
2300282e5aabSPaul Bolle	depends on APM
2301a6b68076SAndi Kleen
2302e279b6c1SSam Ravnborgmenuconfig APM
2303e279b6c1SSam Ravnborg	tristate "APM (Advanced Power Management) BIOS support"
2304efefa6f6SIngo Molnar	depends on X86_32 && PM_SLEEP
2305e279b6c1SSam Ravnborg	---help---
2306e279b6c1SSam Ravnborg	  APM is a BIOS specification for saving power using several different
2307e279b6c1SSam Ravnborg	  techniques. This is mostly useful for battery powered laptops with
2308e279b6c1SSam Ravnborg	  APM compliant BIOSes. If you say Y here, the system time will be
2309e279b6c1SSam Ravnborg	  reset after a RESUME operation, the /proc/apm device will provide
2310e279b6c1SSam Ravnborg	  battery status information, and user-space programs will receive
2311e279b6c1SSam Ravnborg	  notification of APM "events" (e.g. battery status change).
2312e279b6c1SSam Ravnborg
2313e279b6c1SSam Ravnborg	  If you select "Y" here, you can disable actual use of the APM
2314e279b6c1SSam Ravnborg	  BIOS by passing the "apm=off" option to the kernel at boot time.
2315e279b6c1SSam Ravnborg
2316e279b6c1SSam Ravnborg	  Note that the APM support is almost completely disabled for
2317e279b6c1SSam Ravnborg	  machines with more than one CPU.
2318e279b6c1SSam Ravnborg
2319e279b6c1SSam Ravnborg	  In order to use APM, you will need supporting software. For location
23202dc98fd3SMichael Witten	  and more information, read <file:Documentation/power/apm-acpi.txt>
23212dc98fd3SMichael Witten	  and the Battery Powered Linux mini-HOWTO, available from
2322e279b6c1SSam Ravnborg	  <http://www.tldp.org/docs.html#howto>.
2323e279b6c1SSam Ravnborg
2324e279b6c1SSam Ravnborg	  This driver does not spin down disk drives (see the hdparm(8)
2325e279b6c1SSam Ravnborg	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2326e279b6c1SSam Ravnborg	  VESA-compliant "green" monitors.
2327e279b6c1SSam Ravnborg
2328e279b6c1SSam Ravnborg	  This driver does not support the TI 4000M TravelMate and the ACER
2329e279b6c1SSam Ravnborg	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2330e279b6c1SSam Ravnborg	  desktop machines also don't have compliant BIOSes, and this driver
2331e279b6c1SSam Ravnborg	  may cause those machines to panic during the boot phase.
2332e279b6c1SSam Ravnborg
2333e279b6c1SSam Ravnborg	  Generally, if you don't have a battery in your machine, there isn't
2334e279b6c1SSam Ravnborg	  much point in using this driver and you should say N. If you get
2335e279b6c1SSam Ravnborg	  random kernel OOPSes or reboots that don't seem to be related to
2336e279b6c1SSam Ravnborg	  anything, try disabling/enabling this option (or disabling/enabling
2337e279b6c1SSam Ravnborg	  APM in your BIOS).
2338e279b6c1SSam Ravnborg
2339e279b6c1SSam Ravnborg	  Some other things you should try when experiencing seemingly random,
2340e279b6c1SSam Ravnborg	  "weird" problems:
2341e279b6c1SSam Ravnborg
2342e279b6c1SSam Ravnborg	  1) make sure that you have enough swap space and that it is
2343e279b6c1SSam Ravnborg	  enabled.
2344e279b6c1SSam Ravnborg	  2) pass the "no-hlt" option to the kernel
2345e279b6c1SSam Ravnborg	  3) switch on floating point emulation in the kernel and pass
2346e279b6c1SSam Ravnborg	  the "no387" option to the kernel
2347e279b6c1SSam Ravnborg	  4) pass the "floppy=nodma" option to the kernel
2348e279b6c1SSam Ravnborg	  5) pass the "mem=4M" option to the kernel (thereby disabling
2349e279b6c1SSam Ravnborg	  all but the first 4 MB of RAM)
2350e279b6c1SSam Ravnborg	  6) make sure that the CPU is not over clocked.
2351e279b6c1SSam Ravnborg	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2352e279b6c1SSam Ravnborg	  8) disable the cache from your BIOS settings
2353e279b6c1SSam Ravnborg	  9) install a fan for the video card or exchange video RAM
2354e279b6c1SSam Ravnborg	  10) install a better fan for the CPU
2355e279b6c1SSam Ravnborg	  11) exchange RAM chips
2356e279b6c1SSam Ravnborg	  12) exchange the motherboard.
2357e279b6c1SSam Ravnborg
2358e279b6c1SSam Ravnborg	  To compile this driver as a module, choose M here: the
2359e279b6c1SSam Ravnborg	  module will be called apm.
2360e279b6c1SSam Ravnborg
2361e279b6c1SSam Ravnborgif APM
2362e279b6c1SSam Ravnborg
2363e279b6c1SSam Ravnborgconfig APM_IGNORE_USER_SUSPEND
2364e279b6c1SSam Ravnborg	bool "Ignore USER SUSPEND"
23658f9ca475SIngo Molnar	---help---
2366e279b6c1SSam Ravnborg	  This option will ignore USER SUSPEND requests. On machines with a
2367e279b6c1SSam Ravnborg	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2368e279b6c1SSam Ravnborg	  series notebooks, it is necessary to say Y because of a BIOS bug.
2369e279b6c1SSam Ravnborg
2370e279b6c1SSam Ravnborgconfig APM_DO_ENABLE
2371e279b6c1SSam Ravnborg	bool "Enable PM at boot time"
2372e279b6c1SSam Ravnborg	---help---
2373e279b6c1SSam Ravnborg	  Enable APM features at boot time. From page 36 of the APM BIOS
2374e279b6c1SSam Ravnborg	  specification: "When disabled, the APM BIOS does not automatically
2375e279b6c1SSam Ravnborg	  power manage devices, enter the Standby State, enter the Suspend
2376e279b6c1SSam Ravnborg	  State, or take power saving steps in response to CPU Idle calls."
2377e279b6c1SSam Ravnborg	  This driver will make CPU Idle calls when Linux is idle (unless this
2378e279b6c1SSam Ravnborg	  feature is turned off -- see "Do CPU IDLE calls", below). This
2379e279b6c1SSam Ravnborg	  should always save battery power, but more complicated APM features
2380e279b6c1SSam Ravnborg	  will be dependent on your BIOS implementation. You may need to turn
2381e279b6c1SSam Ravnborg	  this option off if your computer hangs at boot time when using APM
2382e279b6c1SSam Ravnborg	  support, or if it beeps continuously instead of suspending. Turn
2383e279b6c1SSam Ravnborg	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2384e279b6c1SSam Ravnborg	  T400CDT. This is off by default since most machines do fine without
2385e279b6c1SSam Ravnborg	  this feature.
2386e279b6c1SSam Ravnborg
2387e279b6c1SSam Ravnborgconfig APM_CPU_IDLE
2388dd8af076SLen Brown	depends on CPU_IDLE
2389e279b6c1SSam Ravnborg	bool "Make CPU Idle calls when idle"
23908f9ca475SIngo Molnar	---help---
2391e279b6c1SSam Ravnborg	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2392e279b6c1SSam Ravnborg	  On some machines, this can activate improved power savings, such as
2393e279b6c1SSam Ravnborg	  a slowed CPU clock rate, when the machine is idle. These idle calls
2394e279b6c1SSam Ravnborg	  are made after the idle loop has run for some length of time (e.g.,
2395e279b6c1SSam Ravnborg	  333 mS). On some machines, this will cause a hang at boot time or
2396e279b6c1SSam Ravnborg	  whenever the CPU becomes idle. (On machines with more than one CPU,
2397e279b6c1SSam Ravnborg	  this option does nothing.)
2398e279b6c1SSam Ravnborg
2399e279b6c1SSam Ravnborgconfig APM_DISPLAY_BLANK
2400e279b6c1SSam Ravnborg	bool "Enable console blanking using APM"
24018f9ca475SIngo Molnar	---help---
2402e279b6c1SSam Ravnborg	  Enable console blanking using the APM. Some laptops can use this to
2403e279b6c1SSam Ravnborg	  turn off the LCD backlight when the screen blanker of the Linux
2404e279b6c1SSam Ravnborg	  virtual console blanks the screen. Note that this is only used by
2405e279b6c1SSam Ravnborg	  the virtual console screen blanker, and won't turn off the backlight
2406e279b6c1SSam Ravnborg	  when using the X Window system. This also doesn't have anything to
2407e279b6c1SSam Ravnborg	  do with your VESA-compliant power-saving monitor. Further, this
2408e279b6c1SSam Ravnborg	  option doesn't work for all laptops -- it might not turn off your
2409e279b6c1SSam Ravnborg	  backlight at all, or it might print a lot of errors to the console,
2410e279b6c1SSam Ravnborg	  especially if you are using gpm.
2411e279b6c1SSam Ravnborg
2412e279b6c1SSam Ravnborgconfig APM_ALLOW_INTS
2413e279b6c1SSam Ravnborg	bool "Allow interrupts during APM BIOS calls"
24148f9ca475SIngo Molnar	---help---
2415e279b6c1SSam Ravnborg	  Normally we disable external interrupts while we are making calls to
2416e279b6c1SSam Ravnborg	  the APM BIOS as a measure to lessen the effects of a badly behaving
2417e279b6c1SSam Ravnborg	  BIOS implementation.  The BIOS should reenable interrupts if it
2418e279b6c1SSam Ravnborg	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2419e279b6c1SSam Ravnborg	  many of the newer IBM Thinkpads.  If you experience hangs when you
2420e279b6c1SSam Ravnborg	  suspend, try setting this to Y.  Otherwise, say N.
2421e279b6c1SSam Ravnborg
2422e279b6c1SSam Ravnborgendif # APM
2423e279b6c1SSam Ravnborg
2424bb0a56ecSDave Jonessource "drivers/cpufreq/Kconfig"
2425e279b6c1SSam Ravnborg
2426e279b6c1SSam Ravnborgsource "drivers/cpuidle/Kconfig"
2427e279b6c1SSam Ravnborg
242827471fdbSAndy Henroidsource "drivers/idle/Kconfig"
242927471fdbSAndy Henroid
2430e279b6c1SSam Ravnborgendmenu
2431e279b6c1SSam Ravnborg
2432e279b6c1SSam Ravnborg
2433e279b6c1SSam Ravnborgmenu "Bus options (PCI etc.)"
2434e279b6c1SSam Ravnborg
2435e279b6c1SSam Ravnborgconfig PCI
24361ac97018SIngo Molnar	bool "PCI support"
24371c858087SAdrian Bunk	default y
24388f9ca475SIngo Molnar	---help---
2439e279b6c1SSam Ravnborg	  Find out whether you have a PCI motherboard. PCI is the name of a
2440e279b6c1SSam Ravnborg	  bus system, i.e. the way the CPU talks to the other stuff inside
2441e279b6c1SSam Ravnborg	  your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2442e279b6c1SSam Ravnborg	  VESA. If you have PCI, say Y, otherwise N.
2443e279b6c1SSam Ravnborg
2444e279b6c1SSam Ravnborgchoice
2445e279b6c1SSam Ravnborg	prompt "PCI access mode"
2446efefa6f6SIngo Molnar	depends on X86_32 && PCI
2447e279b6c1SSam Ravnborg	default PCI_GOANY
2448e279b6c1SSam Ravnborg	---help---
2449e279b6c1SSam Ravnborg	  On PCI systems, the BIOS can be used to detect the PCI devices and
2450e279b6c1SSam Ravnborg	  determine their configuration. However, some old PCI motherboards
2451e279b6c1SSam Ravnborg	  have BIOS bugs and may crash if this is done. Also, some embedded
2452e279b6c1SSam Ravnborg	  PCI-based systems don't have any BIOS at all. Linux can also try to
2453e279b6c1SSam Ravnborg	  detect the PCI hardware directly without using the BIOS.
2454e279b6c1SSam Ravnborg
2455e279b6c1SSam Ravnborg	  With this option, you can specify how Linux should detect the
2456e279b6c1SSam Ravnborg	  PCI devices. If you choose "BIOS", the BIOS will be used,
2457e279b6c1SSam Ravnborg	  if you choose "Direct", the BIOS won't be used, and if you
2458e279b6c1SSam Ravnborg	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2459e279b6c1SSam Ravnborg	  If you choose "Any", the kernel will try MMCONFIG, then the
2460e279b6c1SSam Ravnborg	  direct access method and falls back to the BIOS if that doesn't
2461e279b6c1SSam Ravnborg	  work. If unsure, go with the default, which is "Any".
2462e279b6c1SSam Ravnborg
2463e279b6c1SSam Ravnborgconfig PCI_GOBIOS
2464e279b6c1SSam Ravnborg	bool "BIOS"
2465e279b6c1SSam Ravnborg
2466e279b6c1SSam Ravnborgconfig PCI_GOMMCONFIG
2467e279b6c1SSam Ravnborg	bool "MMConfig"
2468e279b6c1SSam Ravnborg
2469e279b6c1SSam Ravnborgconfig PCI_GODIRECT
2470e279b6c1SSam Ravnborg	bool "Direct"
2471e279b6c1SSam Ravnborg
24723ef0e1f8SAndres Salomonconfig PCI_GOOLPC
247376fb6570SDaniel Drake	bool "OLPC XO-1"
24743ef0e1f8SAndres Salomon	depends on OLPC
24753ef0e1f8SAndres Salomon
24762bdd1b03SAndres Salomonconfig PCI_GOANY
24772bdd1b03SAndres Salomon	bool "Any"
24782bdd1b03SAndres Salomon
2479e279b6c1SSam Ravnborgendchoice
2480e279b6c1SSam Ravnborg
2481e279b6c1SSam Ravnborgconfig PCI_BIOS
24823c2362e6SHarvey Harrison	def_bool y
2483efefa6f6SIngo Molnar	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2484e279b6c1SSam Ravnborg
2485e279b6c1SSam Ravnborg# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2486e279b6c1SSam Ravnborgconfig PCI_DIRECT
24873c2362e6SHarvey Harrison	def_bool y
24880aba496fSShaohua Li	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2489e279b6c1SSam Ravnborg
2490e279b6c1SSam Ravnborgconfig PCI_MMCONFIG
24913c2362e6SHarvey Harrison	def_bool y
24925f0db7a2SFeng Tang	depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
2493e279b6c1SSam Ravnborg
24943ef0e1f8SAndres Salomonconfig PCI_OLPC
24952bdd1b03SAndres Salomon	def_bool y
24962bdd1b03SAndres Salomon	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
24973ef0e1f8SAndres Salomon
2498b5401a96SAlex Nixonconfig PCI_XEN
2499b5401a96SAlex Nixon	def_bool y
2500b5401a96SAlex Nixon	depends on PCI && XEN
2501b5401a96SAlex Nixon	select SWIOTLB_XEN
2502b5401a96SAlex Nixon
2503e279b6c1SSam Ravnborgconfig PCI_DOMAINS
25043c2362e6SHarvey Harrison	def_bool y
2505e279b6c1SSam Ravnborg	depends on PCI
2506e279b6c1SSam Ravnborg
2507e279b6c1SSam Ravnborgconfig PCI_MMCONFIG
2508e279b6c1SSam Ravnborg	bool "Support mmconfig PCI config space access"
2509e279b6c1SSam Ravnborg	depends on X86_64 && PCI && ACPI
2510e279b6c1SSam Ravnborg
25113f6ea84aSIra W. Snyderconfig PCI_CNB20LE_QUIRK
25126a108a14SDavid Rientjes	bool "Read CNB20LE Host Bridge Windows" if EXPERT
25136ea30386SKees Cook	depends on PCI
25143f6ea84aSIra W. Snyder	help
25153f6ea84aSIra W. Snyder	  Read the PCI windows out of the CNB20LE host bridge. This allows
25163f6ea84aSIra W. Snyder	  PCI hotplug to work on systems with the CNB20LE chipset which do
25173f6ea84aSIra W. Snyder	  not have ACPI.
25183f6ea84aSIra W. Snyder
251964a5fed6SBjorn Helgaas	  There's no public spec for this chipset, and this functionality
252064a5fed6SBjorn Helgaas	  is known to be incomplete.
252164a5fed6SBjorn Helgaas
252264a5fed6SBjorn Helgaas	  You should say N unless you know you need this.
252364a5fed6SBjorn Helgaas
2524e279b6c1SSam Ravnborgsource "drivers/pci/Kconfig"
2525e279b6c1SSam Ravnborg
25263a495511SWilliam Breathitt Grayconfig ISA_BUS
25273a495511SWilliam Breathitt Gray	bool "ISA-style bus support on modern systems" if EXPERT
25283a495511SWilliam Breathitt Gray	select ISA_BUS_API
25293a495511SWilliam Breathitt Gray	help
25303a495511SWilliam Breathitt Gray	  Enables ISA-style drivers on modern systems. This is necessary to
25313a495511SWilliam Breathitt Gray	  support PC/104 devices on X86_64 platforms.
25323a495511SWilliam Breathitt Gray
25333a495511SWilliam Breathitt Gray	  If unsure, say N.
25343a495511SWilliam Breathitt Gray
25351c00f016SDavid Rientjes# x86_64 have no ISA slots, but can have ISA-style DMA.
2536e279b6c1SSam Ravnborgconfig ISA_DMA_API
25371c00f016SDavid Rientjes	bool "ISA-style DMA support" if (X86_64 && EXPERT)
25381c00f016SDavid Rientjes	default y
25391c00f016SDavid Rientjes	help
25401c00f016SDavid Rientjes	  Enables ISA-style DMA support for devices requiring such controllers.
25411c00f016SDavid Rientjes	  If unsure, say Y.
2542e279b6c1SSam Ravnborg
254351e68d05SLinus Torvaldsif X86_32
254451e68d05SLinus Torvalds
2545e279b6c1SSam Ravnborgconfig ISA
2546e279b6c1SSam Ravnborg	bool "ISA support"
25478f9ca475SIngo Molnar	---help---
2548e279b6c1SSam Ravnborg	  Find out whether you have ISA slots on your motherboard.  ISA is the
2549e279b6c1SSam Ravnborg	  name of a bus system, i.e. the way the CPU talks to the other stuff
2550e279b6c1SSam Ravnborg	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2551e279b6c1SSam Ravnborg	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2552e279b6c1SSam Ravnborg	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2553e279b6c1SSam Ravnborg
2554e279b6c1SSam Ravnborgconfig EISA
2555e279b6c1SSam Ravnborg	bool "EISA support"
2556e279b6c1SSam Ravnborg	depends on ISA
2557e279b6c1SSam Ravnborg	---help---
2558e279b6c1SSam Ravnborg	  The Extended Industry Standard Architecture (EISA) bus was
2559e279b6c1SSam Ravnborg	  developed as an open alternative to the IBM MicroChannel bus.
2560e279b6c1SSam Ravnborg
2561e279b6c1SSam Ravnborg	  The EISA bus provided some of the features of the IBM MicroChannel
2562e279b6c1SSam Ravnborg	  bus while maintaining backward compatibility with cards made for
2563e279b6c1SSam Ravnborg	  the older ISA bus.  The EISA bus saw limited use between 1988 and
2564e279b6c1SSam Ravnborg	  1995 when it was made obsolete by the PCI bus.
2565e279b6c1SSam Ravnborg
2566e279b6c1SSam Ravnborg	  Say Y here if you are building a kernel for an EISA-based machine.
2567e279b6c1SSam Ravnborg
2568e279b6c1SSam Ravnborg	  Otherwise, say N.
2569e279b6c1SSam Ravnborg
2570e279b6c1SSam Ravnborgsource "drivers/eisa/Kconfig"
2571e279b6c1SSam Ravnborg
2572e279b6c1SSam Ravnborgconfig SCx200
2573e279b6c1SSam Ravnborg	tristate "NatSemi SCx200 support"
25748f9ca475SIngo Molnar	---help---
2575e279b6c1SSam Ravnborg	  This provides basic support for National Semiconductor's
2576e279b6c1SSam Ravnborg	  (now AMD's) Geode processors.  The driver probes for the
2577e279b6c1SSam Ravnborg	  PCI-IDs of several on-chip devices, so its a good dependency
2578e279b6c1SSam Ravnborg	  for other scx200_* drivers.
2579e279b6c1SSam Ravnborg
2580e279b6c1SSam Ravnborg	  If compiled as a module, the driver is named scx200.
2581e279b6c1SSam Ravnborg
2582e279b6c1SSam Ravnborgconfig SCx200HR_TIMER
2583e279b6c1SSam Ravnborg	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2584592913ecSJohn Stultz	depends on SCx200
2585e279b6c1SSam Ravnborg	default y
25868f9ca475SIngo Molnar	---help---
2587e279b6c1SSam Ravnborg	  This driver provides a clocksource built upon the on-chip
2588e279b6c1SSam Ravnborg	  27MHz high-resolution timer.  Its also a workaround for
2589e279b6c1SSam Ravnborg	  NSC Geode SC-1100's buggy TSC, which loses time when the
2590e279b6c1SSam Ravnborg	  processor goes idle (as is done by the scheduler).  The
2591e279b6c1SSam Ravnborg	  other workaround is idle=poll boot option.
2592e279b6c1SSam Ravnborg
25933ef0e1f8SAndres Salomonconfig OLPC
25943ef0e1f8SAndres Salomon	bool "One Laptop Per Child support"
259554008979SThomas Gleixner	depends on !X86_PAE
25963c554946SAndres Salomon	select GPIOLIB
2597dc3119e7SThomas Gleixner	select OF
259845bb1674SDaniel Drake	select OF_PROMTREE
2599b4e51854SGrant Likely	select IRQ_DOMAIN
26008f9ca475SIngo Molnar	---help---
26013ef0e1f8SAndres Salomon	  Add support for detecting the unique features of the OLPC
26023ef0e1f8SAndres Salomon	  XO hardware.
26033ef0e1f8SAndres Salomon
2604a3128588SDaniel Drakeconfig OLPC_XO1_PM
2605a3128588SDaniel Drake	bool "OLPC XO-1 Power Management"
260697c4cb71SDaniel Drake	depends on OLPC && MFD_CS5535 && PM_SLEEP
2607a3128588SDaniel Drake	select MFD_CORE
2608bf1ebf00SDaniel Drake	---help---
260997c4cb71SDaniel Drake	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2610bf1ebf00SDaniel Drake
2611cfee9597SDaniel Drakeconfig OLPC_XO1_RTC
2612cfee9597SDaniel Drake	bool "OLPC XO-1 Real Time Clock"
2613cfee9597SDaniel Drake	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2614cfee9597SDaniel Drake	---help---
2615cfee9597SDaniel Drake	  Add support for the XO-1 real time clock, which can be used as a
2616cfee9597SDaniel Drake	  programmable wakeup source.
2617cfee9597SDaniel Drake
26187feda8e9SDaniel Drakeconfig OLPC_XO1_SCI
26197feda8e9SDaniel Drake	bool "OLPC XO-1 SCI extras"
2620d8d01a63SDaniel Drake	depends on OLPC && OLPC_XO1_PM
2621ed8e47feSRandy Dunlap	depends on INPUT=y
2622d8d01a63SDaniel Drake	select POWER_SUPPLY
26237feda8e9SDaniel Drake	select GPIO_CS5535
26247feda8e9SDaniel Drake	select MFD_CORE
26257feda8e9SDaniel Drake	---help---
26267feda8e9SDaniel Drake	  Add support for SCI-based features of the OLPC XO-1 laptop:
26277bc74b3dSDaniel Drake	   - EC-driven system wakeups
26287feda8e9SDaniel Drake	   - Power button
26297bc74b3dSDaniel Drake	   - Ebook switch
26302cf2baeaSDaniel Drake	   - Lid switch
2631e1040ac6SDaniel Drake	   - AC adapter status updates
2632e1040ac6SDaniel Drake	   - Battery status updates
26337feda8e9SDaniel Drake
2634a0f30f59SDaniel Drakeconfig OLPC_XO15_SCI
2635a0f30f59SDaniel Drake	bool "OLPC XO-1.5 SCI extras"
2636d8d01a63SDaniel Drake	depends on OLPC && ACPI
2637d8d01a63SDaniel Drake	select POWER_SUPPLY
2638a0f30f59SDaniel Drake	---help---
2639a0f30f59SDaniel Drake	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2640a0f30f59SDaniel Drake	   - EC-driven system wakeups
2641a0f30f59SDaniel Drake	   - AC adapter status updates
2642a0f30f59SDaniel Drake	   - Battery status updates
2643e279b6c1SSam Ravnborg
2644d4f3e350SEd Wildgooseconfig ALIX
2645d4f3e350SEd Wildgoose	bool "PCEngines ALIX System Support (LED setup)"
2646d4f3e350SEd Wildgoose	select GPIOLIB
2647d4f3e350SEd Wildgoose	---help---
2648d4f3e350SEd Wildgoose	  This option enables system support for the PCEngines ALIX.
2649d4f3e350SEd Wildgoose	  At present this just sets up LEDs for GPIO control on
2650d4f3e350SEd Wildgoose	  ALIX2/3/6 boards.  However, other system specific setup should
2651d4f3e350SEd Wildgoose	  get added here.
2652d4f3e350SEd Wildgoose
2653d4f3e350SEd Wildgoose	  Note: You must still enable the drivers for GPIO and LED support
2654d4f3e350SEd Wildgoose	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2655d4f3e350SEd Wildgoose
2656d4f3e350SEd Wildgoose	  Note: You have to set alix.force=1 for boards with Award BIOS.
2657d4f3e350SEd Wildgoose
2658da4e3302SPhilip Prindevilleconfig NET5501
2659da4e3302SPhilip Prindeville	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2660da4e3302SPhilip Prindeville	select GPIOLIB
2661da4e3302SPhilip Prindeville	---help---
2662da4e3302SPhilip Prindeville	  This option enables system support for the Soekris Engineering net5501.
2663da4e3302SPhilip Prindeville
26643197059aSPhilip A. Prindevilleconfig GEOS
26653197059aSPhilip A. Prindeville	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
26663197059aSPhilip A. Prindeville	select GPIOLIB
26673197059aSPhilip A. Prindeville	depends on DMI
26683197059aSPhilip A. Prindeville	---help---
26693197059aSPhilip A. Prindeville	  This option enables system support for the Traverse Technologies GEOS.
26703197059aSPhilip A. Prindeville
26717d029125SVivien Didelotconfig TS5500
26727d029125SVivien Didelot	bool "Technologic Systems TS-5500 platform support"
26737d029125SVivien Didelot	depends on MELAN
26747d029125SVivien Didelot	select CHECK_SIGNATURE
26757d029125SVivien Didelot	select NEW_LEDS
26767d029125SVivien Didelot	select LEDS_CLASS
26777d029125SVivien Didelot	---help---
26787d029125SVivien Didelot	  This option enables system support for the Technologic Systems TS-5500.
26797d029125SVivien Didelot
2680e279b6c1SSam Ravnborgendif # X86_32
2681e279b6c1SSam Ravnborg
268223ac4ae8SAndreas Herrmannconfig AMD_NB
2683e279b6c1SSam Ravnborg	def_bool y
26840e152cd7SBorislav Petkov	depends on CPU_SUP_AMD && PCI
2685e279b6c1SSam Ravnborg
2686e279b6c1SSam Ravnborgsource "drivers/pcmcia/Kconfig"
2687e279b6c1SSam Ravnborg
2688388b78adSAlexandre Bounineconfig RAPIDIO
2689fdf90abcSAlexandre Bounine	tristate "RapidIO support"
2690388b78adSAlexandre Bounine	depends on PCI
2691388b78adSAlexandre Bounine	default n
2692388b78adSAlexandre Bounine	help
2693fdf90abcSAlexandre Bounine	  If enabled this option will include drivers and the core
2694388b78adSAlexandre Bounine	  infrastructure code to support RapidIO interconnect devices.
2695388b78adSAlexandre Bounine
2696388b78adSAlexandre Bouninesource "drivers/rapidio/Kconfig"
2697388b78adSAlexandre Bounine
2698e3263ab3SDavid Herrmannconfig X86_SYSFB
2699e3263ab3SDavid Herrmann	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2700e3263ab3SDavid Herrmann	help
2701e3263ab3SDavid Herrmann	  Firmwares often provide initial graphics framebuffers so the BIOS,
2702e3263ab3SDavid Herrmann	  bootloader or kernel can show basic video-output during boot for
2703e3263ab3SDavid Herrmann	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2704e3263ab3SDavid Herrmann	  Extensions and EFI-framebuffers for this, which are mostly limited
2705e3263ab3SDavid Herrmann	  to x86.
2706e3263ab3SDavid Herrmann	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2707e3263ab3SDavid Herrmann	  framebuffers so the new generic system-framebuffer drivers can be
2708e3263ab3SDavid Herrmann	  used on x86. If the framebuffer is not compatible with the generic
2709e3263ab3SDavid Herrmann	  modes, it is adverticed as fallback platform framebuffer so legacy
2710e3263ab3SDavid Herrmann	  drivers like efifb, vesafb and uvesafb can pick it up.
2711e3263ab3SDavid Herrmann	  If this option is not selected, all system framebuffers are always
2712e3263ab3SDavid Herrmann	  marked as fallback platform framebuffers as usual.
2713e3263ab3SDavid Herrmann
2714e3263ab3SDavid Herrmann	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2715e3263ab3SDavid Herrmann	  not be able to pick up generic system framebuffers if this option
2716e3263ab3SDavid Herrmann	  is selected. You are highly encouraged to enable simplefb as
2717e3263ab3SDavid Herrmann	  replacement if you select this option. simplefb can correctly deal
2718e3263ab3SDavid Herrmann	  with generic system framebuffers. But you should still keep vesafb
2719e3263ab3SDavid Herrmann	  and others enabled as fallback if a system framebuffer is
2720e3263ab3SDavid Herrmann	  incompatible with simplefb.
2721e3263ab3SDavid Herrmann
2722e3263ab3SDavid Herrmann	  If unsure, say Y.
2723e3263ab3SDavid Herrmann
2724e279b6c1SSam Ravnborgendmenu
2725e279b6c1SSam Ravnborg
2726e279b6c1SSam Ravnborg
2727e279b6c1SSam Ravnborgmenu "Executable file formats / Emulations"
2728e279b6c1SSam Ravnborg
2729e279b6c1SSam Ravnborgsource "fs/Kconfig.binfmt"
2730e279b6c1SSam Ravnborg
2731e279b6c1SSam Ravnborgconfig IA32_EMULATION
2732e279b6c1SSam Ravnborg	bool "IA32 Emulation"
2733e279b6c1SSam Ravnborg	depends on X86_64
273439f88911SIngo Molnar	select ARCH_WANT_OLD_COMPAT_IPC
2735d1603990SRandy Dunlap	select BINFMT_ELF
2736a97f52e6SRoland McGrath	select COMPAT_BINFMT_ELF
273739f88911SIngo Molnar	select COMPAT_OLD_SIGACTION
27388f9ca475SIngo Molnar	---help---
27395fd92e65SH. J. Lu	  Include code to run legacy 32-bit programs under a
27405fd92e65SH. J. Lu	  64-bit kernel. You should likely turn this on, unless you're
27415fd92e65SH. J. Lu	  100% sure that you don't have any 32-bit programs left.
2742e279b6c1SSam Ravnborg
2743e279b6c1SSam Ravnborgconfig IA32_AOUT
2744e279b6c1SSam Ravnborg	tristate "IA32 a.out support"
27456b213e1bSDavid Woodhouse	depends on IA32_EMULATION
27468f9ca475SIngo Molnar	---help---
2747e279b6c1SSam Ravnborg	  Support old a.out binaries in the 32bit emulation.
2748e279b6c1SSam Ravnborg
27490bf62763SH. Peter Anvinconfig X86_X32
27506ea30386SKees Cook	bool "x32 ABI for 64-bit mode"
27519b54050bSBrian Gerst	depends on X86_64
27525fd92e65SH. J. Lu	---help---
27535fd92e65SH. J. Lu	  Include code to run binaries for the x32 native 32-bit ABI
27545fd92e65SH. J. Lu	  for 64-bit processors.  An x32 process gets access to the
27555fd92e65SH. J. Lu	  full 64-bit register file and wide data path while leaving
27565fd92e65SH. J. Lu	  pointers at 32 bits for smaller memory footprint.
27575fd92e65SH. J. Lu
27585fd92e65SH. J. Lu	  You will need a recent binutils (2.22 or later) with
27595fd92e65SH. J. Lu	  elf32_x86_64 support enabled to compile a kernel with this
27605fd92e65SH. J. Lu	  option set.
27615fd92e65SH. J. Lu
2762953fee1dSIngo Molnarconfig COMPAT_32
2763953fee1dSIngo Molnar	def_bool y
2764953fee1dSIngo Molnar	depends on IA32_EMULATION || X86_32
2765953fee1dSIngo Molnar	select HAVE_UID16
2766953fee1dSIngo Molnar	select OLD_SIGSUSPEND3
2767953fee1dSIngo Molnar
2768e279b6c1SSam Ravnborgconfig COMPAT
27693c2362e6SHarvey Harrison	def_bool y
27700bf62763SH. Peter Anvin	depends on IA32_EMULATION || X86_X32
2771e279b6c1SSam Ravnborg
27723120e25eSJan Beulichif COMPAT
2773e279b6c1SSam Ravnborgconfig COMPAT_FOR_U64_ALIGNMENT
27743120e25eSJan Beulich	def_bool y
2775e279b6c1SSam Ravnborg
2776e279b6c1SSam Ravnborgconfig SYSVIPC_COMPAT
27773c2362e6SHarvey Harrison	def_bool y
27783120e25eSJan Beulich	depends on SYSVIPC
27793120e25eSJan Beulichendif
2780ee009e4aSDavid Howells
2781e279b6c1SSam Ravnborgendmenu
2782e279b6c1SSam Ravnborg
2783e279b6c1SSam Ravnborg
2784e5beae16SKeith Packardconfig HAVE_ATOMIC_IOMAP
2785e5beae16SKeith Packard	def_bool y
2786e5beae16SKeith Packard	depends on X86_32
2787e5beae16SKeith Packard
27884692d77fSAlessandro Rubiniconfig X86_DEV_DMA_OPS
27894692d77fSAlessandro Rubini	bool
279083125a3aSAlessandro Rubini	depends on X86_64 || STA2X11
27914692d77fSAlessandro Rubini
2792f7219a53SAlessandro Rubiniconfig X86_DMA_REMAP
2793f7219a53SAlessandro Rubini	bool
279483125a3aSAlessandro Rubini	depends on STA2X11
2795f7219a53SAlessandro Rubini
2796e279b6c1SSam Ravnborgsource "net/Kconfig"
2797e279b6c1SSam Ravnborg
2798e279b6c1SSam Ravnborgsource "drivers/Kconfig"
2799e279b6c1SSam Ravnborg
2800e279b6c1SSam Ravnborgsource "drivers/firmware/Kconfig"
2801e279b6c1SSam Ravnborg
2802e279b6c1SSam Ravnborgsource "fs/Kconfig"
2803e279b6c1SSam Ravnborg
2804e279b6c1SSam Ravnborgsource "arch/x86/Kconfig.debug"
2805e279b6c1SSam Ravnborg
2806e279b6c1SSam Ravnborgsource "security/Kconfig"
2807e279b6c1SSam Ravnborg
2808e279b6c1SSam Ravnborgsource "crypto/Kconfig"
2809e279b6c1SSam Ravnborg
2810edf88417SAvi Kivitysource "arch/x86/kvm/Kconfig"
2811edf88417SAvi Kivity
2812e279b6c1SSam Ravnborgsource "lib/Kconfig"
2813