xref: /linux/arch/x86/Kconfig (revision c201c91799d687c0a6d8c3272950f51aad5ffebe)
1daa93fabSSam Ravnborg# Select 32 or 64 bit
2daa93fabSSam Ravnborgconfig 64BIT
36840999bSSam Ravnborg	bool "64-bit kernel" if ARCH = "x86"
4ffee0de4SDavid Woodhouse	default ARCH != "i386"
58f9ca475SIngo Molnar	---help---
6daa93fabSSam Ravnborg	  Say yes to build a 64-bit kernel - formerly known as x86_64
7daa93fabSSam Ravnborg	  Say no to build a 32-bit kernel - formerly known as i386
8daa93fabSSam Ravnborg
9daa93fabSSam Ravnborgconfig X86_32
103120e25eSJan Beulich	def_bool y
113120e25eSJan Beulich	depends on !64BIT
12341c787eSIngo Molnar	# Options that are inherently 32-bit kernel only:
13341c787eSIngo Molnar	select ARCH_WANT_IPC_PARSE_VERSION
14341c787eSIngo Molnar	select CLKSRC_I8253
15341c787eSIngo Molnar	select CLONE_BACKWARDS
16341c787eSIngo Molnar	select HAVE_AOUT
17341c787eSIngo Molnar	select HAVE_GENERIC_DMA_COHERENT
18341c787eSIngo Molnar	select MODULES_USE_ELF_REL
19341c787eSIngo Molnar	select OLD_SIGACTION
20daa93fabSSam Ravnborg
21daa93fabSSam Ravnborgconfig X86_64
223120e25eSJan Beulich	def_bool y
233120e25eSJan Beulich	depends on 64BIT
24d94e0685SIngo Molnar	# Options that are inherently 64-bit kernel only:
25e1073d1eSAneesh Kumar K.V	select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA
26d94e0685SIngo Molnar	select ARCH_SUPPORTS_INT128
27d94e0685SIngo Molnar	select ARCH_USE_CMPXCHG_LOCKREF
28d94e0685SIngo Molnar	select HAVE_ARCH_SOFT_DIRTY
29d94e0685SIngo Molnar	select MODULES_USE_ELF_RELA
30d94e0685SIngo Molnar	select X86_DEV_DMA_OPS
311032c0baSSam Ravnborg
32d94e0685SIngo Molnar#
33d94e0685SIngo Molnar# Arch settings
34d94e0685SIngo Molnar#
35d94e0685SIngo Molnar# ( Note that options that are marked 'if X86_64' could in principle be
36d94e0685SIngo Molnar#   ported to 32-bit as well. )
37d94e0685SIngo Molnar#
388d5fffb9SSam Ravnborgconfig X86
393c2362e6SHarvey Harrison	def_bool y
40c763ea26SIngo Molnar	#
41c763ea26SIngo Molnar	# Note: keep this list sorted alphabetically
42c763ea26SIngo Molnar	#
436471b825SIngo Molnar	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
446e0a0ea1SGraeme Gregory	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
456471b825SIngo Molnar	select ANON_INODES
466471b825SIngo Molnar	select ARCH_CLOCKSOURCE_DATA
476471b825SIngo Molnar	select ARCH_DISCARD_MEMBLOCK
4891dda51aSAleksey Makarov	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
49fa5b6ec9SLaura Abbott	select ARCH_HAS_DEBUG_VIRTUAL
5021266be9SDan Williams	select ARCH_HAS_DEVMEM_IS_ALLOWED
516471b825SIngo Molnar	select ARCH_HAS_ELF_RANDOMIZE
5272d93104SLinus Torvalds	select ARCH_HAS_FAST_MULTIPLIER
536974f0c4SDaniel Micay	select ARCH_HAS_FORTIFY_SOURCE
54957e3facSRiku Voipio	select ARCH_HAS_GCOV_PROFILE_ALL
555c9a8750SDmitry Vyukov	select ARCH_HAS_KCOV			if X86_64
56c763ea26SIngo Molnar	select ARCH_HAS_PMEM_API		if X86_64
577b3d61ccSIngo Molnar	# Causing hangs/crashes, see the commit that added this change for details.
587b3d61ccSIngo Molnar	select ARCH_HAS_REFCOUNT		if BROKEN
590aed55afSDan Williams	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
60d2852a22SDaniel Borkmann	select ARCH_HAS_SET_MEMORY
616471b825SIngo Molnar	select ARCH_HAS_SG_CHAIN
62ad21fc4fSLaura Abbott	select ARCH_HAS_STRICT_KERNEL_RWX
63ad21fc4fSLaura Abbott	select ARCH_HAS_STRICT_MODULE_RWX
64c6d30853SAndrey Ryabinin	select ARCH_HAS_UBSAN_SANITIZE_ALL
6565f7d049SOliver O'Halloran	select ARCH_HAS_ZONE_DEVICE		if X86_64
666471b825SIngo Molnar	select ARCH_HAVE_NMI_SAFE_CMPXCHG
676471b825SIngo Molnar	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
6877fbbc81SMark Salter	select ARCH_MIGHT_HAVE_PC_PARPORT
695e2c18c0SMark Salter	select ARCH_MIGHT_HAVE_PC_SERIO
706471b825SIngo Molnar	select ARCH_SUPPORTS_ATOMIC_RMW
713b242c66SMel Gorman	select ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT
726471b825SIngo Molnar	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
736471b825SIngo Molnar	select ARCH_USE_BUILTIN_BSWAP
746471b825SIngo Molnar	select ARCH_USE_QUEUED_RWLOCKS
756471b825SIngo Molnar	select ARCH_USE_QUEUED_SPINLOCKS
76ce4a4e56SAndy Lutomirski	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
77c763ea26SIngo Molnar	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
7838d8b4e6SHuang Ying	select ARCH_WANTS_THP_SWAP		if X86_64
796471b825SIngo Molnar	select BUILDTIME_EXTABLE_SORT
806471b825SIngo Molnar	select CLKEVT_I8253
816471b825SIngo Molnar	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
826471b825SIngo Molnar	select CLOCKSOURCE_WATCHDOG
836471b825SIngo Molnar	select DCACHE_WORD_ACCESS
8445471cd9SLinus Torvalds	select EDAC_ATOMIC_SCRUB
8545471cd9SLinus Torvalds	select EDAC_SUPPORT
866471b825SIngo Molnar	select GENERIC_CLOCKEVENTS
876471b825SIngo Molnar	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
886471b825SIngo Molnar	select GENERIC_CLOCKEVENTS_MIN_ADJUST
896471b825SIngo Molnar	select GENERIC_CMOS_UPDATE
906471b825SIngo Molnar	select GENERIC_CPU_AUTOPROBE
916471b825SIngo Molnar	select GENERIC_EARLY_IOREMAP
926471b825SIngo Molnar	select GENERIC_FIND_FIRST_BIT
936471b825SIngo Molnar	select GENERIC_IOMAP
94c7d6c9ddSThomas Gleixner	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
950fa115daSThomas Gleixner	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
96ad7a929fSThomas Gleixner	select GENERIC_IRQ_MIGRATION		if SMP
976471b825SIngo Molnar	select GENERIC_IRQ_PROBE
98*c201c917SThomas Gleixner	select GENERIC_IRQ_RESERVATION_MODE
996471b825SIngo Molnar	select GENERIC_IRQ_SHOW
1006471b825SIngo Molnar	select GENERIC_PENDING_IRQ		if SMP
1016471b825SIngo Molnar	select GENERIC_SMP_IDLE_THREAD
1026471b825SIngo Molnar	select GENERIC_STRNCPY_FROM_USER
1036471b825SIngo Molnar	select GENERIC_STRNLEN_USER
1046471b825SIngo Molnar	select GENERIC_TIME_VSYSCALL
1057edaeb68SThomas Gleixner	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
1066471b825SIngo Molnar	select HAVE_ACPI_APEI			if ACPI
1076471b825SIngo Molnar	select HAVE_ACPI_APEI_NMI		if ACPI
1086471b825SIngo Molnar	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
1096471b825SIngo Molnar	select HAVE_ARCH_AUDITSYSCALL
1106471b825SIngo Molnar	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
1116471b825SIngo Molnar	select HAVE_ARCH_JUMP_LABEL
1126471b825SIngo Molnar	select HAVE_ARCH_KASAN			if X86_64 && SPARSEMEM_VMEMMAP
1136471b825SIngo Molnar	select HAVE_ARCH_KGDB
1146471b825SIngo Molnar	select HAVE_ARCH_KMEMCHECK
1159e08f57dSDaniel Cashman	select HAVE_ARCH_MMAP_RND_BITS		if MMU
1169e08f57dSDaniel Cashman	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
1171b028f78SDmitry Safonov	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
1186471b825SIngo Molnar	select HAVE_ARCH_SECCOMP_FILTER
1196471b825SIngo Molnar	select HAVE_ARCH_TRACEHOOK
1206471b825SIngo Molnar	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
121a00cc7d9SMatthew Wilcox	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
122e37e43a4SAndy Lutomirski	select HAVE_ARCH_VMAP_STACK		if X86_64
123c763ea26SIngo Molnar	select HAVE_ARCH_WITHIN_STACK_FRAMES
1246471b825SIngo Molnar	select HAVE_CC_STACKPROTECTOR
1256471b825SIngo Molnar	select HAVE_CMPXCHG_DOUBLE
1266471b825SIngo Molnar	select HAVE_CMPXCHG_LOCAL
1276471b825SIngo Molnar	select HAVE_CONTEXT_TRACKING		if X86_64
128c1bd55f9SJosh Triplett	select HAVE_COPY_THREAD_TLS
1296471b825SIngo Molnar	select HAVE_C_RECORDMCOUNT
1306471b825SIngo Molnar	select HAVE_DEBUG_KMEMLEAK
1316471b825SIngo Molnar	select HAVE_DEBUG_STACKOVERFLOW
1326471b825SIngo Molnar	select HAVE_DMA_API_DEBUG
1339c5a3621SAkinobu Mita	select HAVE_DMA_CONTIGUOUS
134677aa9f7SSteven Rostedt	select HAVE_DYNAMIC_FTRACE
13506aeaaeaSMasami Hiramatsu	select HAVE_DYNAMIC_FTRACE_WITH_REGS
136c763ea26SIngo Molnar	select HAVE_EBPF_JIT			if X86_64
13758340a07SJohannes Berg	select HAVE_EFFICIENT_UNALIGNED_ACCESS
1385f56a5dfSJiri Slaby	select HAVE_EXIT_THREAD
139644e0e8dSSteven Rostedt (VMware)	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
1406471b825SIngo Molnar	select HAVE_FTRACE_MCOUNT_RECORD
1416471b825SIngo Molnar	select HAVE_FUNCTION_GRAPH_TRACER
1426471b825SIngo Molnar	select HAVE_FUNCTION_TRACER
1436b90bd4bSEmese Revfy	select HAVE_GCC_PLUGINS
1440067f129SK.Prasad	select HAVE_HW_BREAKPOINT
1456471b825SIngo Molnar	select HAVE_IDE
1466471b825SIngo Molnar	select HAVE_IOREMAP_PROT
1476471b825SIngo Molnar	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
1486471b825SIngo Molnar	select HAVE_IRQ_TIME_ACCOUNTING
1496471b825SIngo Molnar	select HAVE_KERNEL_BZIP2
1506471b825SIngo Molnar	select HAVE_KERNEL_GZIP
1516471b825SIngo Molnar	select HAVE_KERNEL_LZ4
1526471b825SIngo Molnar	select HAVE_KERNEL_LZMA
1536471b825SIngo Molnar	select HAVE_KERNEL_LZO
1546471b825SIngo Molnar	select HAVE_KERNEL_XZ
1556471b825SIngo Molnar	select HAVE_KPROBES
1566471b825SIngo Molnar	select HAVE_KPROBES_ON_FTRACE
1576471b825SIngo Molnar	select HAVE_KRETPROBES
1586471b825SIngo Molnar	select HAVE_KVM
1596471b825SIngo Molnar	select HAVE_LIVEPATCH			if X86_64
1606471b825SIngo Molnar	select HAVE_MEMBLOCK
1616471b825SIngo Molnar	select HAVE_MEMBLOCK_NODE_MAP
1620102752eSFrederic Weisbecker	select HAVE_MIXED_BREAKPOINTS_REGS
163ee9f8fceSJosh Poimboeuf	select HAVE_MOD_ARCH_SPECIFIC
16442a0bb3fSPetr Mladek	select HAVE_NMI
1656471b825SIngo Molnar	select HAVE_OPROFILE
1666471b825SIngo Molnar	select HAVE_OPTPROBES
1676471b825SIngo Molnar	select HAVE_PCSPKR_PLATFORM
1686471b825SIngo Molnar	select HAVE_PERF_EVENTS
169c01d4323SFrederic Weisbecker	select HAVE_PERF_EVENTS_NMI
17092e5aae4SNicholas Piggin	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
171c5e63197SJiri Olsa	select HAVE_PERF_REGS
172c5ebcedbSJiri Olsa	select HAVE_PERF_USER_STACK_DUMP
1739e52fc2bSVitaly Kuznetsov	select HAVE_RCU_TABLE_FREE
1746471b825SIngo Molnar	select HAVE_REGS_AND_STACK_ACCESS_API
17581d38719SJosh Poimboeuf	select HAVE_RELIABLE_STACKTRACE		if X86_64 && FRAME_POINTER_UNWINDER && STACK_VALIDATION
176c763ea26SIngo Molnar	select HAVE_STACK_VALIDATION		if X86_64
1776471b825SIngo Molnar	select HAVE_SYSCALL_TRACEPOINTS
1786471b825SIngo Molnar	select HAVE_UNSTABLE_SCHED_CLOCK
1797c68af6eSAvi Kivity	select HAVE_USER_RETURN_NOTIFIER
180c0185808SThomas Gleixner	select IRQ_FORCED_THREADING
181df65c1bcSThomas Gleixner	select PCI_LOCKLESS_CONFIG
1826471b825SIngo Molnar	select PERF_EVENTS
1833195ef59SPrarit Bhargava	select RTC_LIB
184d6faca40SArnd Bergmann	select RTC_MC146818_LIB
1856471b825SIngo Molnar	select SPARSE_IRQ
18683fe27eaSPranith Kumar	select SRCU
1876471b825SIngo Molnar	select SYSCTL_EXCEPTION_TRACE
18815f4eae7SAndy Lutomirski	select THREAD_INFO_IN_TASK
1896471b825SIngo Molnar	select USER_STACKTRACE_SUPPORT
1906471b825SIngo Molnar	select VIRT_TO_BUS
1916471b825SIngo Molnar	select X86_FEATURE_NAMES		if PROC_FS
1927d8330a5SBalbir Singh
193ba7e4d13SIngo Molnarconfig INSTRUCTION_DECODER
1943120e25eSJan Beulich	def_bool y
1953120e25eSJan Beulich	depends on KPROBES || PERF_EVENTS || UPROBES
196ba7e4d13SIngo Molnar
19751b26adaSLinus Torvaldsconfig OUTPUT_FORMAT
19851b26adaSLinus Torvalds	string
19951b26adaSLinus Torvalds	default "elf32-i386" if X86_32
20051b26adaSLinus Torvalds	default "elf64-x86-64" if X86_64
20151b26adaSLinus Torvalds
20273531905SSam Ravnborgconfig ARCH_DEFCONFIG
203b9b39bfbSSam Ravnborg	string
20473531905SSam Ravnborg	default "arch/x86/configs/i386_defconfig" if X86_32
20573531905SSam Ravnborg	default "arch/x86/configs/x86_64_defconfig" if X86_64
206b9b39bfbSSam Ravnborg
2078d5fffb9SSam Ravnborgconfig LOCKDEP_SUPPORT
2083c2362e6SHarvey Harrison	def_bool y
2098d5fffb9SSam Ravnborg
2108d5fffb9SSam Ravnborgconfig STACKTRACE_SUPPORT
2113c2362e6SHarvey Harrison	def_bool y
2128d5fffb9SSam Ravnborg
2138d5fffb9SSam Ravnborgconfig MMU
2143c2362e6SHarvey Harrison	def_bool y
2158d5fffb9SSam Ravnborg
2169e08f57dSDaniel Cashmanconfig ARCH_MMAP_RND_BITS_MIN
2179e08f57dSDaniel Cashman	default 28 if 64BIT
2189e08f57dSDaniel Cashman	default 8
2199e08f57dSDaniel Cashman
2209e08f57dSDaniel Cashmanconfig ARCH_MMAP_RND_BITS_MAX
2219e08f57dSDaniel Cashman	default 32 if 64BIT
2229e08f57dSDaniel Cashman	default 16
2239e08f57dSDaniel Cashman
2249e08f57dSDaniel Cashmanconfig ARCH_MMAP_RND_COMPAT_BITS_MIN
2259e08f57dSDaniel Cashman	default 8
2269e08f57dSDaniel Cashman
2279e08f57dSDaniel Cashmanconfig ARCH_MMAP_RND_COMPAT_BITS_MAX
2289e08f57dSDaniel Cashman	default 16
2299e08f57dSDaniel Cashman
2308d5fffb9SSam Ravnborgconfig SBUS
2318d5fffb9SSam Ravnborg	bool
2328d5fffb9SSam Ravnborg
2333bc4e459SFUJITA Tomonoriconfig NEED_DMA_MAP_STATE
2343120e25eSJan Beulich	def_bool y
235a6dfa128SKonrad Rzeszutek Wilk	depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
2363bc4e459SFUJITA Tomonori
23718e98307SFUJITA Tomonoriconfig NEED_SG_DMA_LENGTH
2384a14d84eSAndrew Morton	def_bool y
23918e98307SFUJITA Tomonori
2408d5fffb9SSam Ravnborgconfig GENERIC_ISA_DMA
2413120e25eSJan Beulich	def_bool y
2423120e25eSJan Beulich	depends on ISA_DMA_API
2438d5fffb9SSam Ravnborg
2448d5fffb9SSam Ravnborgconfig GENERIC_BUG
2453c2362e6SHarvey Harrison	def_bool y
2468d5fffb9SSam Ravnborg	depends on BUG
247b93a531eSJan Beulich	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
248b93a531eSJan Beulich
249b93a531eSJan Beulichconfig GENERIC_BUG_RELATIVE_POINTERS
250b93a531eSJan Beulich	bool
2518d5fffb9SSam Ravnborg
2528d5fffb9SSam Ravnborgconfig GENERIC_HWEIGHT
2533c2362e6SHarvey Harrison	def_bool y
2548d5fffb9SSam Ravnborg
2558d5fffb9SSam Ravnborgconfig ARCH_MAY_HAVE_PC_FDC
2563120e25eSJan Beulich	def_bool y
2573120e25eSJan Beulich	depends on ISA_DMA_API
2588d5fffb9SSam Ravnborg
2591032c0baSSam Ravnborgconfig RWSEM_XCHGADD_ALGORITHM
2603120e25eSJan Beulich	def_bool y
2611032c0baSSam Ravnborg
2621032c0baSSam Ravnborgconfig GENERIC_CALIBRATE_DELAY
2631032c0baSSam Ravnborg	def_bool y
2641032c0baSSam Ravnborg
2659a0b8415Svenkatesh.pallipadi@intel.comconfig ARCH_HAS_CPU_RELAX
2669a0b8415Svenkatesh.pallipadi@intel.com	def_bool y
2678d5fffb9SSam Ravnborg
2681b27d05bSPekka Enbergconfig ARCH_HAS_CACHE_LINE_SIZE
2691b27d05bSPekka Enberg	def_bool y
2701b27d05bSPekka Enberg
271dd5af90aSMike Travisconfig HAVE_SETUP_PER_CPU_AREA
27289c9c4c5SBrian Gerst	def_bool y
273b32ef636Stravis@sgi.com
27408fc4580STejun Heoconfig NEED_PER_CPU_EMBED_FIRST_CHUNK
27508fc4580STejun Heo	def_bool y
27608fc4580STejun Heo
27708fc4580STejun Heoconfig NEED_PER_CPU_PAGE_FIRST_CHUNK
27811124411STejun Heo	def_bool y
27911124411STejun Heo
280801e4062SJohannes Bergconfig ARCH_HIBERNATION_POSSIBLE
281801e4062SJohannes Berg	def_bool y
282801e4062SJohannes Berg
283f4cb5700SJohannes Bergconfig ARCH_SUSPEND_POSSIBLE
284f4cb5700SJohannes Berg	def_bool y
285f4cb5700SJohannes Berg
286cfe28c5dSSteve Capperconfig ARCH_WANT_HUGE_PMD_SHARE
287cfe28c5dSSteve Capper	def_bool y
288cfe28c5dSSteve Capper
28953313b2cSSteve Capperconfig ARCH_WANT_GENERAL_HUGETLB
29053313b2cSSteve Capper	def_bool y
29153313b2cSSteve Capper
2928d5fffb9SSam Ravnborgconfig ZONE_DMA32
293e0fd24a3SJan Beulich	def_bool y if X86_64
2948d5fffb9SSam Ravnborg
2958d5fffb9SSam Ravnborgconfig AUDIT_ARCH
296e0fd24a3SJan Beulich	def_bool y if X86_64
2978d5fffb9SSam Ravnborg
298765c68bdSIngo Molnarconfig ARCH_SUPPORTS_OPTIMIZED_INLINING
299765c68bdSIngo Molnar	def_bool y
300765c68bdSIngo Molnar
3016a11f75bSAkinobu Mitaconfig ARCH_SUPPORTS_DEBUG_PAGEALLOC
3026a11f75bSAkinobu Mita	def_bool y
3036a11f75bSAkinobu Mita
304d6f2d75aSAndrey Ryabininconfig KASAN_SHADOW_OFFSET
305d6f2d75aSAndrey Ryabinin	hex
306d6f2d75aSAndrey Ryabinin	depends on KASAN
3074c7c4483SKirill A. Shutemov	default 0xdff8000000000000 if X86_5LEVEL
308d6f2d75aSAndrey Ryabinin	default 0xdffffc0000000000
309d6f2d75aSAndrey Ryabinin
31069575d38SShane Wangconfig HAVE_INTEL_TXT
31169575d38SShane Wang	def_bool y
3126ea30386SKees Cook	depends on INTEL_IOMMU && ACPI
31369575d38SShane Wang
3146b0c3d44SSam Ravnborgconfig X86_32_SMP
3156b0c3d44SSam Ravnborg	def_bool y
3166b0c3d44SSam Ravnborg	depends on X86_32 && SMP
3176b0c3d44SSam Ravnborg
3186b0c3d44SSam Ravnborgconfig X86_64_SMP
3196b0c3d44SSam Ravnborg	def_bool y
3206b0c3d44SSam Ravnborg	depends on X86_64 && SMP
3216b0c3d44SSam Ravnborg
322ccbeed3aSTejun Heoconfig X86_32_LAZY_GS
323ccbeed3aSTejun Heo	def_bool y
32460a5317fSTejun Heo	depends on X86_32 && !CC_STACKPROTECTOR
325ccbeed3aSTejun Heo
3262b144498SSrikar Dronamrajuconfig ARCH_SUPPORTS_UPROBES
3272b144498SSrikar Dronamraju	def_bool y
3282b144498SSrikar Dronamraju
329d20642f0SRob Herringconfig FIX_EARLYCON_MEM
330d20642f0SRob Herring	def_bool y
331d20642f0SRob Herring
33298233368SKirill A. Shutemovconfig PGTABLE_LEVELS
33398233368SKirill A. Shutemov	int
33477ef56e4SKirill A. Shutemov	default 5 if X86_5LEVEL
33598233368SKirill A. Shutemov	default 4 if X86_64
33698233368SKirill A. Shutemov	default 3 if X86_PAE
33798233368SKirill A. Shutemov	default 2
33898233368SKirill A. Shutemov
339506f1d07SSam Ravnborgsource "init/Kconfig"
340dc52ddc0SMatt Helsleysource "kernel/Kconfig.freezer"
3418d5fffb9SSam Ravnborg
342506f1d07SSam Ravnborgmenu "Processor type and features"
343506f1d07SSam Ravnborg
3445ee71535SRandy Dunlapconfig ZONE_DMA
3455ee71535SRandy Dunlap	bool "DMA memory allocation support" if EXPERT
3465ee71535SRandy Dunlap	default y
3475ee71535SRandy Dunlap	help
3485ee71535SRandy Dunlap	  DMA memory allocation support allows devices with less than 32-bit
3495ee71535SRandy Dunlap	  addressing to allocate within the first 16MB of address space.
3505ee71535SRandy Dunlap	  Disable if no such devices will be used.
3515ee71535SRandy Dunlap
3525ee71535SRandy Dunlap	  If unsure, say Y.
3535ee71535SRandy Dunlap
354506f1d07SSam Ravnborgconfig SMP
355506f1d07SSam Ravnborg	bool "Symmetric multi-processing support"
356506f1d07SSam Ravnborg	---help---
357506f1d07SSam Ravnborg	  This enables support for systems with more than one CPU. If you have
3584a474157SRobert Graffham	  a system with only one CPU, say N. If you have a system with more
3594a474157SRobert Graffham	  than one CPU, say Y.
360506f1d07SSam Ravnborg
3614a474157SRobert Graffham	  If you say N here, the kernel will run on uni- and multiprocessor
362506f1d07SSam Ravnborg	  machines, but will use only one CPU of a multiprocessor machine. If
363506f1d07SSam Ravnborg	  you say Y here, the kernel will run on many, but not all,
3644a474157SRobert Graffham	  uniprocessor machines. On a uniprocessor machine, the kernel
365506f1d07SSam Ravnborg	  will run faster if you say N here.
366506f1d07SSam Ravnborg
367506f1d07SSam Ravnborg	  Note that if you say Y here and choose architecture "586" or
368506f1d07SSam Ravnborg	  "Pentium" under "Processor family", the kernel will not work on 486
369506f1d07SSam Ravnborg	  architectures. Similarly, multiprocessor kernels for the "PPro"
370506f1d07SSam Ravnborg	  architecture may not work on all Pentium based boards.
371506f1d07SSam Ravnborg
372506f1d07SSam Ravnborg	  People using multiprocessor machines who say Y here should also say
373506f1d07SSam Ravnborg	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
374506f1d07SSam Ravnborg	  Management" code will be disabled if you say Y here.
375506f1d07SSam Ravnborg
376395cf969SPaul Bolle	  See also <file:Documentation/x86/i386/IO-APIC.txt>,
377c9525a3fSBenjamin Peterson	  <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
378506f1d07SSam Ravnborg	  <http://www.tldp.org/docs.html#howto>.
379506f1d07SSam Ravnborg
380506f1d07SSam Ravnborg	  If you don't know what to do here, say N.
381506f1d07SSam Ravnborg
3829def39beSJosh Triplettconfig X86_FEATURE_NAMES
3839def39beSJosh Triplett	bool "Processor feature human-readable names" if EMBEDDED
3849def39beSJosh Triplett	default y
3859def39beSJosh Triplett	---help---
3869def39beSJosh Triplett	  This option compiles in a table of x86 feature bits and corresponding
3879def39beSJosh Triplett	  names.  This is required to support /proc/cpuinfo and a few kernel
3889def39beSJosh Triplett	  messages.  You can disable this to save space, at the expense of
3899def39beSJosh Triplett	  making those few kernel messages show numeric feature bits instead.
3909def39beSJosh Triplett
3919def39beSJosh Triplett	  If in doubt, say Y.
3929def39beSJosh Triplett
3936e1315feSBorislav Petkovconfig X86_FAST_FEATURE_TESTS
3946e1315feSBorislav Petkov	bool "Fast CPU feature tests" if EMBEDDED
3956e1315feSBorislav Petkov	default y
3966e1315feSBorislav Petkov	---help---
3976e1315feSBorislav Petkov	  Some fast-paths in the kernel depend on the capabilities of the CPU.
3986e1315feSBorislav Petkov	  Say Y here for the kernel to patch in the appropriate code at runtime
3996e1315feSBorislav Petkov	  based on the capabilities of the CPU. The infrastructure for patching
4006e1315feSBorislav Petkov	  code at runtime takes up some additional space; space-constrained
4016e1315feSBorislav Petkov	  embedded systems may wish to say N here to produce smaller, slightly
4026e1315feSBorislav Petkov	  slower code.
4036e1315feSBorislav Petkov
40406cd9a7dSYinghai Luconfig X86_X2APIC
40506cd9a7dSYinghai Lu	bool "Support x2apic"
40619e3d60dSJan Kiszka	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
40706cd9a7dSYinghai Lu	---help---
40806cd9a7dSYinghai Lu	  This enables x2apic support on CPUs that have this feature.
40906cd9a7dSYinghai Lu
41006cd9a7dSYinghai Lu	  This allows 32-bit apic IDs (so it can support very large systems),
41106cd9a7dSYinghai Lu	  and accesses the local apic via MSRs not via mmio.
41206cd9a7dSYinghai Lu
41306cd9a7dSYinghai Lu	  If you don't know what to do here, say N.
41406cd9a7dSYinghai Lu
4156695c85bSYinghai Luconfig X86_MPPARSE
4166e87f9b7SBin Gao	bool "Enable MPS table" if ACPI || SFI
4177a527688SJan Beulich	default y
4185ab74722SIngo Molnar	depends on X86_LOCAL_APIC
4198f9ca475SIngo Molnar	---help---
4206695c85bSYinghai Lu	  For old smp systems that do not have proper acpi support. Newer systems
4216695c85bSYinghai Lu	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
4226695c85bSYinghai Lu
42326f7ef14SYinghai Luconfig X86_BIGSMP
42426f7ef14SYinghai Lu	bool "Support for big SMP systems with more than 8 CPUs"
42526f7ef14SYinghai Lu	depends on X86_32 && SMP
4268f9ca475SIngo Molnar	---help---
42726f7ef14SYinghai Lu	  This option is needed for the systems that have more than 8 CPUs
428506f1d07SSam Ravnborg
429ddd70cf9SJun Nakajimaconfig GOLDFISH
430ddd70cf9SJun Nakajima       def_bool y
431ddd70cf9SJun Nakajima       depends on X86_GOLDFISH
432ddd70cf9SJun Nakajima
433f01d7d51SVikas Shivappaconfig INTEL_RDT
434f01d7d51SVikas Shivappa	bool "Intel Resource Director Technology support"
43578e99b4aSFenghua Yu	default n
43678e99b4aSFenghua Yu	depends on X86 && CPU_SUP_INTEL
43759fe5a77SThomas Gleixner	select KERNFS
43878e99b4aSFenghua Yu	help
439f01d7d51SVikas Shivappa	  Select to enable resource allocation and monitoring which are
440f01d7d51SVikas Shivappa	  sub-features of Intel Resource Director Technology(RDT). More
441f01d7d51SVikas Shivappa	  information about RDT can be found in the Intel x86
442f01d7d51SVikas Shivappa	  Architecture Software Developer Manual.
44378e99b4aSFenghua Yu
44478e99b4aSFenghua Yu	  Say N if unsure.
44578e99b4aSFenghua Yu
4468425091fSRavikiran G Thirumalaiif X86_32
447c5c606d9SRavikiran G Thirumalaiconfig X86_EXTENDED_PLATFORM
448c5c606d9SRavikiran G Thirumalai	bool "Support for extended (non-PC) x86 platforms"
449c5c606d9SRavikiran G Thirumalai	default y
4508f9ca475SIngo Molnar	---help---
45106ac8346SIngo Molnar	  If you disable this option then the kernel will only support
45206ac8346SIngo Molnar	  standard PC platforms. (which covers the vast majority of
45306ac8346SIngo Molnar	  systems out there.)
45406ac8346SIngo Molnar
4558425091fSRavikiran G Thirumalai	  If you enable this option then you'll be able to select support
4568425091fSRavikiran G Thirumalai	  for the following (non-PC) 32 bit x86 platforms:
457cb7b8023SBen Hutchings		Goldfish (Android emulator)
4588425091fSRavikiran G Thirumalai		AMD Elan
4598425091fSRavikiran G Thirumalai		RDC R-321x SoC
4608425091fSRavikiran G Thirumalai		SGI 320/540 (Visual Workstation)
46183125a3aSAlessandro Rubini		STA2X11-based (e.g. Northville)
4623f4110a4SThomas Gleixner		Moorestown MID devices
46306ac8346SIngo Molnar
46406ac8346SIngo Molnar	  If you have one of these systems, or if you want to build a
46506ac8346SIngo Molnar	  generic distribution kernel, say Y here - otherwise say N.
4668425091fSRavikiran G Thirumalaiendif
46706ac8346SIngo Molnar
4688425091fSRavikiran G Thirumalaiif X86_64
4698425091fSRavikiran G Thirumalaiconfig X86_EXTENDED_PLATFORM
4708425091fSRavikiran G Thirumalai	bool "Support for extended (non-PC) x86 platforms"
4718425091fSRavikiran G Thirumalai	default y
4728425091fSRavikiran G Thirumalai	---help---
4738425091fSRavikiran G Thirumalai	  If you disable this option then the kernel will only support
4748425091fSRavikiran G Thirumalai	  standard PC platforms. (which covers the vast majority of
4758425091fSRavikiran G Thirumalai	  systems out there.)
4768425091fSRavikiran G Thirumalai
4778425091fSRavikiran G Thirumalai	  If you enable this option then you'll be able to select support
4788425091fSRavikiran G Thirumalai	  for the following (non-PC) 64 bit x86 platforms:
47944b111b5SSteffen Persvold		Numascale NumaChip
4808425091fSRavikiran G Thirumalai		ScaleMP vSMP
4818425091fSRavikiran G Thirumalai		SGI Ultraviolet
4828425091fSRavikiran G Thirumalai
4838425091fSRavikiran G Thirumalai	  If you have one of these systems, or if you want to build a
4848425091fSRavikiran G Thirumalai	  generic distribution kernel, say Y here - otherwise say N.
4858425091fSRavikiran G Thirumalaiendif
486c5c606d9SRavikiran G Thirumalai# This is an alphabetically sorted list of 64 bit extended platforms
487c5c606d9SRavikiran G Thirumalai# Please maintain the alphabetic order if and when there are additions
48844b111b5SSteffen Persvoldconfig X86_NUMACHIP
48944b111b5SSteffen Persvold	bool "Numascale NumaChip"
49044b111b5SSteffen Persvold	depends on X86_64
49144b111b5SSteffen Persvold	depends on X86_EXTENDED_PLATFORM
49244b111b5SSteffen Persvold	depends on NUMA
49344b111b5SSteffen Persvold	depends on SMP
49444b111b5SSteffen Persvold	depends on X86_X2APIC
495f9726bfdSDaniel J Blueman	depends on PCI_MMCONFIG
49644b111b5SSteffen Persvold	---help---
49744b111b5SSteffen Persvold	  Adds support for Numascale NumaChip large-SMP systems. Needed to
49844b111b5SSteffen Persvold	  enable more than ~168 cores.
49944b111b5SSteffen Persvold	  If you don't have one of these, you should say N here.
50003b48632SNick Piggin
5016a48565eSIngo Molnarconfig X86_VSMP
502c5c606d9SRavikiran G Thirumalai	bool "ScaleMP vSMP"
5036276a074SBorislav Petkov	select HYPERVISOR_GUEST
5046a48565eSIngo Molnar	select PARAVIRT
5056a48565eSIngo Molnar	depends on X86_64 && PCI
506c5c606d9SRavikiran G Thirumalai	depends on X86_EXTENDED_PLATFORM
507ead91d4bSShai Fultheim	depends on SMP
5088f9ca475SIngo Molnar	---help---
5096a48565eSIngo Molnar	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
5106a48565eSIngo Molnar	  supposed to run on these EM64T-based machines.  Only choose this option
5116a48565eSIngo Molnar	  if you have one of these machines.
5126a48565eSIngo Molnar
513c5c606d9SRavikiran G Thirumalaiconfig X86_UV
514c5c606d9SRavikiran G Thirumalai	bool "SGI Ultraviolet"
515c5c606d9SRavikiran G Thirumalai	depends on X86_64
516c5c606d9SRavikiran G Thirumalai	depends on X86_EXTENDED_PLATFORM
51754c28d29SJack Steiner	depends on NUMA
5181ecb4ae5SAndrew Morton	depends on EFI
5199d6c26e7SSuresh Siddha	depends on X86_X2APIC
5201222e564SIngo Molnar	depends on PCI
521c5c606d9SRavikiran G Thirumalai	---help---
522c5c606d9SRavikiran G Thirumalai	  This option is needed in order to support SGI Ultraviolet systems.
523c5c606d9SRavikiran G Thirumalai	  If you don't have one of these, you should say N here.
524c5c606d9SRavikiran G Thirumalai
525c5c606d9SRavikiran G Thirumalai# Following is an alphabetically sorted list of 32 bit extended platforms
526c5c606d9SRavikiran G Thirumalai# Please maintain the alphabetic order if and when there are additions
527506f1d07SSam Ravnborg
528ddd70cf9SJun Nakajimaconfig X86_GOLDFISH
529ddd70cf9SJun Nakajima       bool "Goldfish (Virtual Platform)"
530cb7b8023SBen Hutchings       depends on X86_EXTENDED_PLATFORM
531ddd70cf9SJun Nakajima       ---help---
532ddd70cf9SJun Nakajima	 Enable support for the Goldfish virtual platform used primarily
533ddd70cf9SJun Nakajima	 for Android development. Unless you are building for the Android
534ddd70cf9SJun Nakajima	 Goldfish emulator say N here.
535ddd70cf9SJun Nakajima
536c751e17bSThomas Gleixnerconfig X86_INTEL_CE
537c751e17bSThomas Gleixner	bool "CE4100 TV platform"
538c751e17bSThomas Gleixner	depends on PCI
539c751e17bSThomas Gleixner	depends on PCI_GODIRECT
5406084a6e2SJiang Liu	depends on X86_IO_APIC
541c751e17bSThomas Gleixner	depends on X86_32
542c751e17bSThomas Gleixner	depends on X86_EXTENDED_PLATFORM
54337bc9f50SDirk Brandewie	select X86_REBOOTFIXUPS
544da6b737bSSebastian Andrzej Siewior	select OF
545da6b737bSSebastian Andrzej Siewior	select OF_EARLY_FLATTREE
546c751e17bSThomas Gleixner	---help---
547c751e17bSThomas Gleixner	  Select for the Intel CE media processor (CE4100) SOC.
548c751e17bSThomas Gleixner	  This option compiles in support for the CE4100 SOC for settop
549c751e17bSThomas Gleixner	  boxes and media devices.
550c751e17bSThomas Gleixner
5514cb9b00fSDavid Cohenconfig X86_INTEL_MID
55243605ef1SAlan Cox	bool "Intel MID platform support"
55343605ef1SAlan Cox	depends on X86_EXTENDED_PLATFORM
554edc6bc78SDavid Cohen	depends on X86_PLATFORM_DEVICES
5551ea7c673SAlan Cox	depends on PCI
5563fda5bb4SAndy Shevchenko	depends on X86_64 || (PCI_GOANY && X86_32)
5571ea7c673SAlan Cox	depends on X86_IO_APIC
5587c9c3a1eSAlan Cox	select SFI
5594cb9b00fSDavid Cohen	select I2C
5607c9c3a1eSAlan Cox	select DW_APB_TIMER
5611ea7c673SAlan Cox	select APB_TIMER
5621ea7c673SAlan Cox	select INTEL_SCU_IPC
56315a713dfSMika Westerberg	select MFD_INTEL_MSIC
5641ea7c673SAlan Cox	---help---
5654cb9b00fSDavid Cohen	  Select to build a kernel capable of supporting Intel MID (Mobile
5664cb9b00fSDavid Cohen	  Internet Device) platform systems which do not have the PCI legacy
5674cb9b00fSDavid Cohen	  interfaces. If you are building for a PC class system say N here.
5681ea7c673SAlan Cox
5694cb9b00fSDavid Cohen	  Intel MID platforms are based on an Intel processor and chipset which
5704cb9b00fSDavid Cohen	  consume less power than most of the x86 derivatives.
57143605ef1SAlan Cox
5728bbc2a13SBryan O'Donoghueconfig X86_INTEL_QUARK
5738bbc2a13SBryan O'Donoghue	bool "Intel Quark platform support"
5748bbc2a13SBryan O'Donoghue	depends on X86_32
5758bbc2a13SBryan O'Donoghue	depends on X86_EXTENDED_PLATFORM
5768bbc2a13SBryan O'Donoghue	depends on X86_PLATFORM_DEVICES
5778bbc2a13SBryan O'Donoghue	depends on X86_TSC
5788bbc2a13SBryan O'Donoghue	depends on PCI
5798bbc2a13SBryan O'Donoghue	depends on PCI_GOANY
5808bbc2a13SBryan O'Donoghue	depends on X86_IO_APIC
5818bbc2a13SBryan O'Donoghue	select IOSF_MBI
5828bbc2a13SBryan O'Donoghue	select INTEL_IMR
5839ab6eb51SAndy Shevchenko	select COMMON_CLK
5848bbc2a13SBryan O'Donoghue	---help---
5858bbc2a13SBryan O'Donoghue	  Select to include support for Quark X1000 SoC.
5868bbc2a13SBryan O'Donoghue	  Say Y here if you have a Quark based system such as the Arduino
5878bbc2a13SBryan O'Donoghue	  compatible Intel Galileo.
5888bbc2a13SBryan O'Donoghue
5893d48aab1SMika Westerbergconfig X86_INTEL_LPSS
5903d48aab1SMika Westerberg	bool "Intel Low Power Subsystem Support"
591eebb3e8dSAndy Shevchenko	depends on X86 && ACPI
5923d48aab1SMika Westerberg	select COMMON_CLK
5930f531431SMathias Nyman	select PINCTRL
594eebb3e8dSAndy Shevchenko	select IOSF_MBI
5953d48aab1SMika Westerberg	---help---
5963d48aab1SMika Westerberg	  Select to build support for Intel Low Power Subsystem such as
5973d48aab1SMika Westerberg	  found on Intel Lynxpoint PCH. Selecting this option enables
5980f531431SMathias Nyman	  things like clock tree (common clock framework) and pincontrol
5990f531431SMathias Nyman	  which are needed by the LPSS peripheral drivers.
6003d48aab1SMika Westerberg
60192082a88SKen Xueconfig X86_AMD_PLATFORM_DEVICE
60292082a88SKen Xue	bool "AMD ACPI2Platform devices support"
60392082a88SKen Xue	depends on ACPI
60492082a88SKen Xue	select COMMON_CLK
60592082a88SKen Xue	select PINCTRL
60692082a88SKen Xue	---help---
60792082a88SKen Xue	  Select to interpret AMD specific ACPI device to platform device
60892082a88SKen Xue	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
60992082a88SKen Xue	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
61092082a88SKen Xue	  implemented under PINCTRL subsystem.
61192082a88SKen Xue
612ced3ce76SDavid E. Boxconfig IOSF_MBI
613ced3ce76SDavid E. Box	tristate "Intel SoC IOSF Sideband support for SoC platforms"
614ced3ce76SDavid E. Box	depends on PCI
615ced3ce76SDavid E. Box	---help---
616ced3ce76SDavid E. Box	  This option enables sideband register access support for Intel SoC
617ced3ce76SDavid E. Box	  platforms. On these platforms the IOSF sideband is used in lieu of
618ced3ce76SDavid E. Box	  MSR's for some register accesses, mostly but not limited to thermal
619ced3ce76SDavid E. Box	  and power. Drivers may query the availability of this device to
620ced3ce76SDavid E. Box	  determine if they need the sideband in order to work on these
621ced3ce76SDavid E. Box	  platforms. The sideband is available on the following SoC products.
622ced3ce76SDavid E. Box	  This list is not meant to be exclusive.
623ced3ce76SDavid E. Box	   - BayTrail
624ced3ce76SDavid E. Box	   - Braswell
625ced3ce76SDavid E. Box	   - Quark
626ced3ce76SDavid E. Box
627ced3ce76SDavid E. Box	  You should say Y if you are running a kernel on one of these SoC's.
628ced3ce76SDavid E. Box
629ed2226bdSDavid E. Boxconfig IOSF_MBI_DEBUG
630ed2226bdSDavid E. Box	bool "Enable IOSF sideband access through debugfs"
631ed2226bdSDavid E. Box	depends on IOSF_MBI && DEBUG_FS
632ed2226bdSDavid E. Box	---help---
633ed2226bdSDavid E. Box	  Select this option to expose the IOSF sideband access registers (MCR,
634ed2226bdSDavid E. Box	  MDR, MCRX) through debugfs to write and read register information from
635ed2226bdSDavid E. Box	  different units on the SoC. This is most useful for obtaining device
636ed2226bdSDavid E. Box	  state information for debug and analysis. As this is a general access
637ed2226bdSDavid E. Box	  mechanism, users of this option would have specific knowledge of the
638ed2226bdSDavid E. Box	  device they want to access.
639ed2226bdSDavid E. Box
640ed2226bdSDavid E. Box	  If you don't require the option or are in doubt, say N.
641ed2226bdSDavid E. Box
642c5c606d9SRavikiran G Thirumalaiconfig X86_RDC321X
643c5c606d9SRavikiran G Thirumalai	bool "RDC R-321x SoC"
644506f1d07SSam Ravnborg	depends on X86_32
645c5c606d9SRavikiran G Thirumalai	depends on X86_EXTENDED_PLATFORM
646c5c606d9SRavikiran G Thirumalai	select M486
647c5c606d9SRavikiran G Thirumalai	select X86_REBOOTFIXUPS
648c5c606d9SRavikiran G Thirumalai	---help---
649c5c606d9SRavikiran G Thirumalai	  This option is needed for RDC R-321x system-on-chip, also known
650c5c606d9SRavikiran G Thirumalai	  as R-8610-(G).
651c5c606d9SRavikiran G Thirumalai	  If you don't have one of these chips, you should say N here.
652c5c606d9SRavikiran G Thirumalai
653e0c7ae37SIngo Molnarconfig X86_32_NON_STANDARD
6549c398017SIngo Molnar	bool "Support non-standard 32-bit SMP architectures"
6559c398017SIngo Molnar	depends on X86_32 && SMP
656c5c606d9SRavikiran G Thirumalai	depends on X86_EXTENDED_PLATFORM
6578f9ca475SIngo Molnar	---help---
658b5660ba7SH. Peter Anvin	  This option compiles in the bigsmp and STA2X11 default
659b5660ba7SH. Peter Anvin	  subarchitectures.  It is intended for a generic binary
660b5660ba7SH. Peter Anvin	  kernel. If you select them all, kernel will probe it one by
661b5660ba7SH. Peter Anvin	  one and will fallback to default.
662d49c4288SYinghai Lu
663c5c606d9SRavikiran G Thirumalai# Alphabetically sorted list of Non standard 32 bit platforms
664d49c4288SYinghai Lu
665d949f36fSLinus Torvaldsconfig X86_SUPPORTS_MEMORY_FAILURE
6666fc108a0SJan Beulich	def_bool y
667d949f36fSLinus Torvalds	# MCE code calls memory_failure():
668d949f36fSLinus Torvalds	depends on X86_MCE
669d949f36fSLinus Torvalds	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
670d949f36fSLinus Torvalds	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
671d949f36fSLinus Torvalds	depends on X86_64 || !SPARSEMEM
672d949f36fSLinus Torvalds	select ARCH_SUPPORTS_MEMORY_FAILURE
673d949f36fSLinus Torvalds
67483125a3aSAlessandro Rubiniconfig STA2X11
67583125a3aSAlessandro Rubini	bool "STA2X11 Companion Chip Support"
67683125a3aSAlessandro Rubini	depends on X86_32_NON_STANDARD && PCI
67783125a3aSAlessandro Rubini	select X86_DEV_DMA_OPS
67883125a3aSAlessandro Rubini	select X86_DMA_REMAP
67983125a3aSAlessandro Rubini	select SWIOTLB
68083125a3aSAlessandro Rubini	select MFD_STA2X11
6810145071bSLinus Walleij	select GPIOLIB
68283125a3aSAlessandro Rubini	default n
68383125a3aSAlessandro Rubini	---help---
68483125a3aSAlessandro Rubini	  This adds support for boards based on the STA2X11 IO-Hub,
68583125a3aSAlessandro Rubini	  a.k.a. "ConneXt". The chip is used in place of the standard
68683125a3aSAlessandro Rubini	  PC chipset, so all "standard" peripherals are missing. If this
68783125a3aSAlessandro Rubini	  option is selected the kernel will still be able to boot on
68883125a3aSAlessandro Rubini	  standard PC machines.
68983125a3aSAlessandro Rubini
69082148d1dSShérabconfig X86_32_IRIS
69182148d1dSShérab	tristate "Eurobraille/Iris poweroff module"
69282148d1dSShérab	depends on X86_32
69382148d1dSShérab	---help---
69482148d1dSShérab	  The Iris machines from EuroBraille do not have APM or ACPI support
69582148d1dSShérab	  to shut themselves down properly.  A special I/O sequence is
69682148d1dSShérab	  needed to do so, which is what this module does at
69782148d1dSShérab	  kernel shutdown.
69882148d1dSShérab
69982148d1dSShérab	  This is only for Iris machines from EuroBraille.
70082148d1dSShérab
70182148d1dSShérab	  If unused, say N.
70282148d1dSShérab
703ae1e9130SIngo Molnarconfig SCHED_OMIT_FRAME_POINTER
7043c2362e6SHarvey Harrison	def_bool y
7053c2362e6SHarvey Harrison	prompt "Single-depth WCHAN output"
706a87d0914SKen Chen	depends on X86
7078f9ca475SIngo Molnar	---help---
708506f1d07SSam Ravnborg	  Calculate simpler /proc/<PID>/wchan values. If this option
709506f1d07SSam Ravnborg	  is disabled then wchan values will recurse back to the
710506f1d07SSam Ravnborg	  caller function. This provides more accurate wchan values,
711506f1d07SSam Ravnborg	  at the expense of slightly more scheduling overhead.
712506f1d07SSam Ravnborg
713506f1d07SSam Ravnborg	  If in doubt, say "Y".
714506f1d07SSam Ravnborg
7156276a074SBorislav Petkovmenuconfig HYPERVISOR_GUEST
7166276a074SBorislav Petkov	bool "Linux guest support"
7178f9ca475SIngo Molnar	---help---
7186276a074SBorislav Petkov	  Say Y here to enable options for running Linux under various hyper-
7196276a074SBorislav Petkov	  visors. This option enables basic hypervisor detection and platform
7206276a074SBorislav Petkov	  setup.
721506f1d07SSam Ravnborg
7226276a074SBorislav Petkov	  If you say N, all options in this submenu will be skipped and
7236276a074SBorislav Petkov	  disabled, and Linux guest support won't be built in.
724506f1d07SSam Ravnborg
7256276a074SBorislav Petkovif HYPERVISOR_GUEST
726506f1d07SSam Ravnborg
727e61bd94aSEduardo Pereira Habkostconfig PARAVIRT
728e61bd94aSEduardo Pereira Habkost	bool "Enable paravirtualization code"
7298f9ca475SIngo Molnar	---help---
730e61bd94aSEduardo Pereira Habkost	  This changes the kernel so it can modify itself when it is run
731e61bd94aSEduardo Pereira Habkost	  under a hypervisor, potentially improving performance significantly
732e61bd94aSEduardo Pereira Habkost	  over full virtualization.  However, when run without a hypervisor
733e61bd94aSEduardo Pereira Habkost	  the kernel is theoretically slower and slightly larger.
734e61bd94aSEduardo Pereira Habkost
7356276a074SBorislav Petkovconfig PARAVIRT_DEBUG
7366276a074SBorislav Petkov	bool "paravirt-ops debugging"
7376276a074SBorislav Petkov	depends on PARAVIRT && DEBUG_KERNEL
7386276a074SBorislav Petkov	---help---
7396276a074SBorislav Petkov	  Enable to debug paravirt_ops internals.  Specifically, BUG if
7406276a074SBorislav Petkov	  a paravirt_op is missing when it is called.
7416276a074SBorislav Petkov
742b4ecc126SJeremy Fitzhardingeconfig PARAVIRT_SPINLOCKS
743b4ecc126SJeremy Fitzhardinge	bool "Paravirtualization layer for spinlocks"
7446ea30386SKees Cook	depends on PARAVIRT && SMP
745b4ecc126SJeremy Fitzhardinge	---help---
746b4ecc126SJeremy Fitzhardinge	  Paravirtualized spinlocks allow a pvops backend to replace the
747b4ecc126SJeremy Fitzhardinge	  spinlock implementation with something virtualization-friendly
748b4ecc126SJeremy Fitzhardinge	  (for example, block the virtual CPU rather than spinning).
749b4ecc126SJeremy Fitzhardinge
7504c4e4f61SRaghavendra K T	  It has a minimal impact on native kernels and gives a nice performance
7514c4e4f61SRaghavendra K T	  benefit on paravirtualized KVM / Xen kernels.
752b4ecc126SJeremy Fitzhardinge
7534c4e4f61SRaghavendra K T	  If you are unsure how to answer this question, answer Y.
754b4ecc126SJeremy Fitzhardinge
75545e898b7SWaiman Longconfig QUEUED_LOCK_STAT
75645e898b7SWaiman Long	bool "Paravirt queued spinlock statistics"
757cfd8983fSPeter Zijlstra	depends on PARAVIRT_SPINLOCKS && DEBUG_FS
75845e898b7SWaiman Long	---help---
75945e898b7SWaiman Long	  Enable the collection of statistical data on the slowpath
76045e898b7SWaiman Long	  behavior of paravirtualized queued spinlocks and report
76145e898b7SWaiman Long	  them on debugfs.
76245e898b7SWaiman Long
7636276a074SBorislav Petkovsource "arch/x86/xen/Kconfig"
7646276a074SBorislav Petkov
7656276a074SBorislav Petkovconfig KVM_GUEST
7666276a074SBorislav Petkov	bool "KVM Guest support (including kvmclock)"
7676276a074SBorislav Petkov	depends on PARAVIRT
7686276a074SBorislav Petkov	select PARAVIRT_CLOCK
7696276a074SBorislav Petkov	default y
7706276a074SBorislav Petkov	---help---
7716276a074SBorislav Petkov	  This option enables various optimizations for running under the KVM
7726276a074SBorislav Petkov	  hypervisor. It includes a paravirtualized clock, so that instead
7736276a074SBorislav Petkov	  of relying on a PIT (or probably other) emulation by the
7746276a074SBorislav Petkov	  underlying device model, the host provides the guest with
7756276a074SBorislav Petkov	  timing infrastructure such as time of day, and system time
7766276a074SBorislav Petkov
7771e20eb85SSrivatsa Vaddagiriconfig KVM_DEBUG_FS
7781e20eb85SSrivatsa Vaddagiri	bool "Enable debug information for KVM Guests in debugfs"
7791e20eb85SSrivatsa Vaddagiri	depends on KVM_GUEST && DEBUG_FS
7801e20eb85SSrivatsa Vaddagiri	default n
7811e20eb85SSrivatsa Vaddagiri	---help---
7821e20eb85SSrivatsa Vaddagiri	  This option enables collection of various statistics for KVM guest.
7831e20eb85SSrivatsa Vaddagiri	  Statistics are displayed in debugfs filesystem. Enabling this option
7841e20eb85SSrivatsa Vaddagiri	  may incur significant overhead.
7851e20eb85SSrivatsa Vaddagiri
7866276a074SBorislav Petkovconfig PARAVIRT_TIME_ACCOUNTING
7876276a074SBorislav Petkov	bool "Paravirtual steal time accounting"
7886276a074SBorislav Petkov	depends on PARAVIRT
7896276a074SBorislav Petkov	default n
7906276a074SBorislav Petkov	---help---
7916276a074SBorislav Petkov	  Select this option to enable fine granularity task steal time
7926276a074SBorislav Petkov	  accounting. Time spent executing other tasks in parallel with
7936276a074SBorislav Petkov	  the current vCPU is discounted from the vCPU power. To account for
7946276a074SBorislav Petkov	  that, there can be a small performance impact.
7956276a074SBorislav Petkov
7966276a074SBorislav Petkov	  If in doubt, say N here.
7976276a074SBorislav Petkov
7987af192c9SGerd Hoffmannconfig PARAVIRT_CLOCK
7997af192c9SGerd Hoffmann	bool
8007af192c9SGerd Hoffmann
8016276a074SBorislav Petkovendif #HYPERVISOR_GUEST
80297349135SJeremy Fitzhardinge
80308677214SYinghai Luconfig NO_BOOTMEM
804774ea0bcSYinghai Lu	def_bool y
80508677214SYinghai Lu
806506f1d07SSam Ravnborgsource "arch/x86/Kconfig.cpu"
807506f1d07SSam Ravnborg
808506f1d07SSam Ravnborgconfig HPET_TIMER
8093c2362e6SHarvey Harrison	def_bool X86_64
810506f1d07SSam Ravnborg	prompt "HPET Timer Support" if X86_32
8118f9ca475SIngo Molnar	---help---
812506f1d07SSam Ravnborg	  Use the IA-PC HPET (High Precision Event Timer) to manage
813506f1d07SSam Ravnborg	  time in preference to the PIT and RTC, if a HPET is
814506f1d07SSam Ravnborg	  present.
815506f1d07SSam Ravnborg	  HPET is the next generation timer replacing legacy 8254s.
816506f1d07SSam Ravnborg	  The HPET provides a stable time base on SMP
817506f1d07SSam Ravnborg	  systems, unlike the TSC, but it is more expensive to access,
8184e7f9df2SMichael S. Tsirkin	  as it is off-chip.  The interface used is documented
8194e7f9df2SMichael S. Tsirkin	  in the HPET spec, revision 1.
820506f1d07SSam Ravnborg
821506f1d07SSam Ravnborg	  You can safely choose Y here.  However, HPET will only be
822506f1d07SSam Ravnborg	  activated if the platform and the BIOS support this feature.
823506f1d07SSam Ravnborg	  Otherwise the 8254 will be used for timing services.
824506f1d07SSam Ravnborg
825506f1d07SSam Ravnborg	  Choose N to continue using the legacy 8254 timer.
826506f1d07SSam Ravnborg
827506f1d07SSam Ravnborgconfig HPET_EMULATE_RTC
8283c2362e6SHarvey Harrison	def_bool y
8299d8af78bSBernhard Walle	depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
830506f1d07SSam Ravnborg
831bb24c471SJacob Panconfig APB_TIMER
832933b9463SAlan Cox       def_bool y if X86_INTEL_MID
833933b9463SAlan Cox       prompt "Intel MID APB Timer Support" if X86_INTEL_MID
83406c3df49SJamie Iles       select DW_APB_TIMER
835a0c3832aSAlan Cox       depends on X86_INTEL_MID && SFI
836bb24c471SJacob Pan       help
837bb24c471SJacob Pan         APB timer is the replacement for 8254, HPET on X86 MID platforms.
838bb24c471SJacob Pan         The APBT provides a stable time base on SMP
839bb24c471SJacob Pan         systems, unlike the TSC, but it is more expensive to access,
840bb24c471SJacob Pan         as it is off-chip. APB timers are always running regardless of CPU
841bb24c471SJacob Pan         C states, they are used as per CPU clockevent device when possible.
842bb24c471SJacob Pan
8436a108a14SDavid Rientjes# Mark as expert because too many people got it wrong.
844506f1d07SSam Ravnborg# The code disables itself when not needed.
8457ae9392cSThomas Petazzoniconfig DMI
8467ae9392cSThomas Petazzoni	default y
847cf074402SArd Biesheuvel	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
8486a108a14SDavid Rientjes	bool "Enable DMI scanning" if EXPERT
8498f9ca475SIngo Molnar	---help---
8507ae9392cSThomas Petazzoni	  Enabled scanning of DMI to identify machine quirks. Say Y
8517ae9392cSThomas Petazzoni	  here unless you have verified that your setup is not
8527ae9392cSThomas Petazzoni	  affected by entries in the DMI blacklist. Required by PNP
8537ae9392cSThomas Petazzoni	  BIOS code.
8547ae9392cSThomas Petazzoni
855506f1d07SSam Ravnborgconfig GART_IOMMU
85638901f1cSAndi Kleen	bool "Old AMD GART IOMMU support"
857506f1d07SSam Ravnborg	select SWIOTLB
85823ac4ae8SAndreas Herrmann	depends on X86_64 && PCI && AMD_NB
8598f9ca475SIngo Molnar	---help---
860ced3c42cSIngo Molnar	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
861ced3c42cSIngo Molnar	  GART based hardware IOMMUs.
862ced3c42cSIngo Molnar
863ced3c42cSIngo Molnar	  The GART supports full DMA access for devices with 32-bit access
864ced3c42cSIngo Molnar	  limitations, on systems with more than 3 GB. This is usually needed
865ced3c42cSIngo Molnar	  for USB, sound, many IDE/SATA chipsets and some other devices.
866ced3c42cSIngo Molnar
867ced3c42cSIngo Molnar	  Newer systems typically have a modern AMD IOMMU, supported via
868ced3c42cSIngo Molnar	  the CONFIG_AMD_IOMMU=y config option.
869ced3c42cSIngo Molnar
870ced3c42cSIngo Molnar	  In normal configurations this driver is only active when needed:
871ced3c42cSIngo Molnar	  there's more than 3 GB of memory and the system contains a
872ced3c42cSIngo Molnar	  32-bit limited device.
873ced3c42cSIngo Molnar
874ced3c42cSIngo Molnar	  If unsure, say Y.
875506f1d07SSam Ravnborg
876506f1d07SSam Ravnborgconfig CALGARY_IOMMU
877506f1d07SSam Ravnborg	bool "IBM Calgary IOMMU support"
878506f1d07SSam Ravnborg	select SWIOTLB
8796ea30386SKees Cook	depends on X86_64 && PCI
8808f9ca475SIngo Molnar	---help---
881506f1d07SSam Ravnborg	  Support for hardware IOMMUs in IBM's xSeries x366 and x460
882506f1d07SSam Ravnborg	  systems. Needed to run systems with more than 3GB of memory
883506f1d07SSam Ravnborg	  properly with 32-bit PCI devices that do not support DAC
884506f1d07SSam Ravnborg	  (Double Address Cycle). Calgary also supports bus level
885506f1d07SSam Ravnborg	  isolation, where all DMAs pass through the IOMMU.  This
886506f1d07SSam Ravnborg	  prevents them from going anywhere except their intended
887506f1d07SSam Ravnborg	  destination. This catches hard-to-find kernel bugs and
888506f1d07SSam Ravnborg	  mis-behaving drivers and devices that do not use the DMA-API
889506f1d07SSam Ravnborg	  properly to set up their DMA buffers.  The IOMMU can be
890506f1d07SSam Ravnborg	  turned off at boot time with the iommu=off parameter.
891506f1d07SSam Ravnborg	  Normally the kernel will make the right choice by itself.
892506f1d07SSam Ravnborg	  If unsure, say Y.
893506f1d07SSam Ravnborg
894506f1d07SSam Ravnborgconfig CALGARY_IOMMU_ENABLED_BY_DEFAULT
8953c2362e6SHarvey Harrison	def_bool y
8963c2362e6SHarvey Harrison	prompt "Should Calgary be enabled by default?"
897506f1d07SSam Ravnborg	depends on CALGARY_IOMMU
8988f9ca475SIngo Molnar	---help---
899506f1d07SSam Ravnborg	  Should Calgary be enabled by default? if you choose 'y', Calgary
900506f1d07SSam Ravnborg	  will be used (if it exists). If you choose 'n', Calgary will not be
901506f1d07SSam Ravnborg	  used even if it exists. If you choose 'n' and would like to use
902506f1d07SSam Ravnborg	  Calgary anyway, pass 'iommu=calgary' on the kernel command line.
903506f1d07SSam Ravnborg	  If unsure, say Y.
904506f1d07SSam Ravnborg
905506f1d07SSam Ravnborg# need this always selected by IOMMU for the VIA workaround
906506f1d07SSam Ravnborgconfig SWIOTLB
907a1afd01cSJoerg Roedel	def_bool y if X86_64
9088f9ca475SIngo Molnar	---help---
909506f1d07SSam Ravnborg	  Support for software bounce buffers used on x86-64 systems
9104454d327SJoe Millenbach	  which don't have a hardware IOMMU. Using this PCI devices
9114454d327SJoe Millenbach	  which can only access 32-bits of memory can be used on systems
9124454d327SJoe Millenbach	  with more than 3 GB of memory.
9134454d327SJoe Millenbach	  If unsure, say Y.
914506f1d07SSam Ravnborg
915a8522509SFUJITA Tomonoriconfig IOMMU_HELPER
9163120e25eSJan Beulich	def_bool y
9173120e25eSJan Beulich	depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
918d25e26b6SLinus Torvalds
9191184dc2fSMike Travisconfig MAXSMP
920ddb0c5a6SSamuel Thibault	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
9216ea30386SKees Cook	depends on X86_64 && SMP && DEBUG_KERNEL
92236f5101aSMike Travis	select CPUMASK_OFFSTACK
9238f9ca475SIngo Molnar	---help---
924ddb0c5a6SSamuel Thibault	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
9251184dc2fSMike Travis	  If unsure, say N.
926506f1d07SSam Ravnborg
927506f1d07SSam Ravnborgconfig NR_CPUS
92836f5101aSMike Travis	int "Maximum number of CPUs" if SMP && !MAXSMP
9292a3313f4SMichael K. Johnson	range 2 8 if SMP && X86_32 && !X86_BIGSMP
930bb61ccc7SJosh Boyer	range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK
931b53b5edaSJosh Boyer	range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
93278637a97SMike Travis	default "1" if !SMP
933b53b5edaSJosh Boyer	default "8192" if MAXSMP
934b5660ba7SH. Peter Anvin	default "32" if SMP && X86_BIGSMP
935c5c19941SKirill A. Shutemov	default "8" if SMP && X86_32
936c5c19941SKirill A. Shutemov	default "64" if SMP
9378f9ca475SIngo Molnar	---help---
938506f1d07SSam Ravnborg	  This allows you to specify the maximum number of CPUs which this
939bb61ccc7SJosh Boyer	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
940cad14bb9SKirill A. Shutemov	  supported value is 8192, otherwise the maximum value is 512.  The
941506f1d07SSam Ravnborg	  minimum value which makes sense is 2.
942506f1d07SSam Ravnborg
943506f1d07SSam Ravnborg	  This is purely to save memory - each supported CPU adds
944506f1d07SSam Ravnborg	  approximately eight kilobytes to the kernel image.
945506f1d07SSam Ravnborg
946506f1d07SSam Ravnborgconfig SCHED_SMT
947506f1d07SSam Ravnborg	bool "SMT (Hyperthreading) scheduler support"
948c8e56d20SBorislav Petkov	depends on SMP
9498f9ca475SIngo Molnar	---help---
950506f1d07SSam Ravnborg	  SMT scheduler support improves the CPU scheduler's decision making
951506f1d07SSam Ravnborg	  when dealing with Intel Pentium 4 chips with HyperThreading at a
952506f1d07SSam Ravnborg	  cost of slightly increased overhead in some places. If unsure say
953506f1d07SSam Ravnborg	  N here.
954506f1d07SSam Ravnborg
955506f1d07SSam Ravnborgconfig SCHED_MC
9563c2362e6SHarvey Harrison	def_bool y
9573c2362e6SHarvey Harrison	prompt "Multi-core scheduler support"
958c8e56d20SBorislav Petkov	depends on SMP
9598f9ca475SIngo Molnar	---help---
960506f1d07SSam Ravnborg	  Multi-core scheduler support improves the CPU scheduler's decision
961506f1d07SSam Ravnborg	  making when dealing with multi-core CPU chips at a cost of slightly
962506f1d07SSam Ravnborg	  increased overhead in some places. If unsure say N here.
963506f1d07SSam Ravnborg
964de966cf4STim Chenconfig SCHED_MC_PRIO
965de966cf4STim Chen	bool "CPU core priorities scheduler support"
9660a21fc12SIngo Molnar	depends on SCHED_MC && CPU_SUP_INTEL
9670a21fc12SIngo Molnar	select X86_INTEL_PSTATE
9680a21fc12SIngo Molnar	select CPU_FREQ
969de966cf4STim Chen	default y
9705e76b2abSTim Chen	---help---
971de966cf4STim Chen	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
972de966cf4STim Chen	  core ordering determined at manufacturing time, which allows
973de966cf4STim Chen	  certain cores to reach higher turbo frequencies (when running
974de966cf4STim Chen	  single threaded workloads) than others.
975de966cf4STim Chen
976de966cf4STim Chen	  Enabling this kernel feature teaches the scheduler about
977de966cf4STim Chen	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
978de966cf4STim Chen	  scheduler's CPU selection logic accordingly, so that higher
979de966cf4STim Chen	  overall system performance can be achieved.
980de966cf4STim Chen
981de966cf4STim Chen	  This feature will have no effect on CPUs without this feature.
982de966cf4STim Chen
983de966cf4STim Chen	  If unsure say Y here.
9845e76b2abSTim Chen
985506f1d07SSam Ravnborgsource "kernel/Kconfig.preempt"
986506f1d07SSam Ravnborg
98730b8b006SThomas Gleixnerconfig UP_LATE_INIT
98830b8b006SThomas Gleixner       def_bool y
989ba360f88SThomas Gleixner       depends on !SMP && X86_LOCAL_APIC
99030b8b006SThomas Gleixner
991506f1d07SSam Ravnborgconfig X86_UP_APIC
99250849eefSJan Beulich	bool "Local APIC support on uniprocessors" if !PCI_MSI
99350849eefSJan Beulich	default PCI_MSI
99438a1dfdaSBryan O'Donoghue	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
9958f9ca475SIngo Molnar	---help---
996506f1d07SSam Ravnborg	  A local APIC (Advanced Programmable Interrupt Controller) is an
997506f1d07SSam Ravnborg	  integrated interrupt controller in the CPU. If you have a single-CPU
998506f1d07SSam Ravnborg	  system which has a processor with a local APIC, you can say Y here to
999506f1d07SSam Ravnborg	  enable and use it. If you say Y here even though your machine doesn't
1000506f1d07SSam Ravnborg	  have a local APIC, then the kernel will still run with no slowdown at
1001506f1d07SSam Ravnborg	  all. The local APIC supports CPU-generated self-interrupts (timer,
1002506f1d07SSam Ravnborg	  performance counters), and the NMI watchdog which detects hard
1003506f1d07SSam Ravnborg	  lockups.
1004506f1d07SSam Ravnborg
1005506f1d07SSam Ravnborgconfig X86_UP_IOAPIC
1006506f1d07SSam Ravnborg	bool "IO-APIC support on uniprocessors"
1007506f1d07SSam Ravnborg	depends on X86_UP_APIC
10088f9ca475SIngo Molnar	---help---
1009506f1d07SSam Ravnborg	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1010506f1d07SSam Ravnborg	  SMP-capable replacement for PC-style interrupt controllers. Most
1011506f1d07SSam Ravnborg	  SMP systems and many recent uniprocessor systems have one.
1012506f1d07SSam Ravnborg
1013506f1d07SSam Ravnborg	  If you have a single-CPU system with an IO-APIC, you can say Y here
1014506f1d07SSam Ravnborg	  to use it. If you say Y here even though your machine doesn't have
1015506f1d07SSam Ravnborg	  an IO-APIC, then the kernel will still run with no slowdown at all.
1016506f1d07SSam Ravnborg
1017506f1d07SSam Ravnborgconfig X86_LOCAL_APIC
10183c2362e6SHarvey Harrison	def_bool y
10190dbc6078SThomas Petazzoni	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1020b5dc8e6cSJiang Liu	select IRQ_DOMAIN_HIERARCHY
102152f518a3SJiang Liu	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1022506f1d07SSam Ravnborg
1023506f1d07SSam Ravnborgconfig X86_IO_APIC
1024b1da1e71SJan Beulich	def_bool y
1025b1da1e71SJan Beulich	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1026506f1d07SSam Ravnborg
102741b9eb26SStefan Assmannconfig X86_REROUTE_FOR_BROKEN_BOOT_IRQS
102841b9eb26SStefan Assmann	bool "Reroute for broken boot IRQs"
102941b9eb26SStefan Assmann	depends on X86_IO_APIC
10308f9ca475SIngo Molnar	---help---
103141b9eb26SStefan Assmann	  This option enables a workaround that fixes a source of
103241b9eb26SStefan Assmann	  spurious interrupts. This is recommended when threaded
103341b9eb26SStefan Assmann	  interrupt handling is used on systems where the generation of
103441b9eb26SStefan Assmann	  superfluous "boot interrupts" cannot be disabled.
103541b9eb26SStefan Assmann
103641b9eb26SStefan Assmann	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
103741b9eb26SStefan Assmann	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
103841b9eb26SStefan Assmann	  kernel does during interrupt handling). On chipsets where this
103941b9eb26SStefan Assmann	  boot IRQ generation cannot be disabled, this workaround keeps
104041b9eb26SStefan Assmann	  the original IRQ line masked so that only the equivalent "boot
104141b9eb26SStefan Assmann	  IRQ" is delivered to the CPUs. The workaround also tells the
104241b9eb26SStefan Assmann	  kernel to set up the IRQ handler on the boot IRQ line. In this
104341b9eb26SStefan Assmann	  way only one interrupt is delivered to the kernel. Otherwise
104441b9eb26SStefan Assmann	  the spurious second interrupt may cause the kernel to bring
104541b9eb26SStefan Assmann	  down (vital) interrupt lines.
104641b9eb26SStefan Assmann
104741b9eb26SStefan Assmann	  Only affects "broken" chipsets. Interrupt sharing may be
104841b9eb26SStefan Assmann	  increased on these systems.
104941b9eb26SStefan Assmann
1050506f1d07SSam Ravnborgconfig X86_MCE
1051bab9bc65SAndi Kleen	bool "Machine Check / overheating reporting"
1052648ed940SChen, Gong	select GENERIC_ALLOCATOR
1053e57dbaf7SBorislav Petkov	default y
1054506f1d07SSam Ravnborg	---help---
1055bab9bc65SAndi Kleen	  Machine Check support allows the processor to notify the
1056bab9bc65SAndi Kleen	  kernel if it detects a problem (e.g. overheating, data corruption).
1057506f1d07SSam Ravnborg	  The action the kernel takes depends on the severity of the problem,
1058bab9bc65SAndi Kleen	  ranging from warning messages to halting the machine.
10594efc0670SAndi Kleen
10605de97c9fSTony Luckconfig X86_MCELOG_LEGACY
10615de97c9fSTony Luck	bool "Support for deprecated /dev/mcelog character device"
10625de97c9fSTony Luck	depends on X86_MCE
10635de97c9fSTony Luck	---help---
10645de97c9fSTony Luck	  Enable support for /dev/mcelog which is needed by the old mcelog
10655de97c9fSTony Luck	  userspace logging daemon. Consider switching to the new generation
10665de97c9fSTony Luck	  rasdaemon solution.
10675de97c9fSTony Luck
1068506f1d07SSam Ravnborgconfig X86_MCE_INTEL
10693c2362e6SHarvey Harrison	def_bool y
10703c2362e6SHarvey Harrison	prompt "Intel MCE features"
1071c1ebf835SAndi Kleen	depends on X86_MCE && X86_LOCAL_APIC
10728f9ca475SIngo Molnar	---help---
1073506f1d07SSam Ravnborg	   Additional support for intel specific MCE features such as
1074506f1d07SSam Ravnborg	   the thermal monitor.
1075506f1d07SSam Ravnborg
1076506f1d07SSam Ravnborgconfig X86_MCE_AMD
10773c2362e6SHarvey Harrison	def_bool y
10783c2362e6SHarvey Harrison	prompt "AMD MCE features"
1079f5382de9SYazen Ghannam	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
10808f9ca475SIngo Molnar	---help---
1081506f1d07SSam Ravnborg	   Additional support for AMD specific MCE features such as
1082506f1d07SSam Ravnborg	   the DRAM Error Threshold.
1083506f1d07SSam Ravnborg
10844efc0670SAndi Kleenconfig X86_ANCIENT_MCE
10856fc108a0SJan Beulich	bool "Support for old Pentium 5 / WinChip machine checks"
1086c31d9633SAndi Kleen	depends on X86_32 && X86_MCE
10874efc0670SAndi Kleen	---help---
10884efc0670SAndi Kleen	  Include support for machine check handling on old Pentium 5 or WinChip
10895065a706SMasanari Iida	  systems. These typically need to be enabled explicitly on the command
10904efc0670SAndi Kleen	  line.
10914efc0670SAndi Kleen
1092b2762686SAndi Kleenconfig X86_MCE_THRESHOLD
1093b2762686SAndi Kleen	depends on X86_MCE_AMD || X86_MCE_INTEL
10946fc108a0SJan Beulich	def_bool y
1095b2762686SAndi Kleen
1096ea149b36SAndi Kleenconfig X86_MCE_INJECT
1097bc8e80d5SBorislav Petkov	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1098ea149b36SAndi Kleen	tristate "Machine check injector support"
1099ea149b36SAndi Kleen	---help---
1100ea149b36SAndi Kleen	  Provide support for injecting machine checks for testing purposes.
1101ea149b36SAndi Kleen	  If you don't know what a machine check is and you don't do kernel
1102ea149b36SAndi Kleen	  QA it is safe to say n.
1103ea149b36SAndi Kleen
11044efc0670SAndi Kleenconfig X86_THERMAL_VECTOR
11054efc0670SAndi Kleen	def_bool y
11065bb38adcSAndi Kleen	depends on X86_MCE_INTEL
11074efc0670SAndi Kleen
110807dc900eSPeter Zijlstrasource "arch/x86/events/Kconfig"
1109e633c65aSKan Liang
11105aef51c3SAndy Lutomirskiconfig X86_LEGACY_VM86
11111e642812SIngo Molnar	bool "Legacy VM86 support"
11125aef51c3SAndy Lutomirski	default n
1113506f1d07SSam Ravnborg	depends on X86_32
11148f9ca475SIngo Molnar	---help---
11155aef51c3SAndy Lutomirski	  This option allows user programs to put the CPU into V8086
11165aef51c3SAndy Lutomirski	  mode, which is an 80286-era approximation of 16-bit real mode.
11175aef51c3SAndy Lutomirski
11185aef51c3SAndy Lutomirski	  Some very old versions of X and/or vbetool require this option
11195aef51c3SAndy Lutomirski	  for user mode setting.  Similarly, DOSEMU will use it if
11205aef51c3SAndy Lutomirski	  available to accelerate real mode DOS programs.  However, any
11215aef51c3SAndy Lutomirski	  recent version of DOSEMU, X, or vbetool should be fully
11225aef51c3SAndy Lutomirski	  functional even without kernel VM86 support, as they will all
11231e642812SIngo Molnar	  fall back to software emulation. Nevertheless, if you are using
11241e642812SIngo Molnar	  a 16-bit DOS program where 16-bit performance matters, vm86
11251e642812SIngo Molnar	  mode might be faster than emulation and you might want to
11261e642812SIngo Molnar	  enable this option.
11275aef51c3SAndy Lutomirski
11281e642812SIngo Molnar	  Note that any app that works on a 64-bit kernel is unlikely to
11291e642812SIngo Molnar	  need this option, as 64-bit kernels don't, and can't, support
11301e642812SIngo Molnar	  V8086 mode. This option is also unrelated to 16-bit protected
11311e642812SIngo Molnar	  mode and is not needed to run most 16-bit programs under Wine.
11325aef51c3SAndy Lutomirski
11331e642812SIngo Molnar	  Enabling this option increases the complexity of the kernel
11341e642812SIngo Molnar	  and slows down exception handling a tiny bit.
11355aef51c3SAndy Lutomirski
11361e642812SIngo Molnar	  If unsure, say N here.
11375aef51c3SAndy Lutomirski
11385aef51c3SAndy Lutomirskiconfig VM86
11395aef51c3SAndy Lutomirski       bool
11405aef51c3SAndy Lutomirski       default X86_LEGACY_VM86
114134273f41SH. Peter Anvin
114234273f41SH. Peter Anvinconfig X86_16BIT
114334273f41SH. Peter Anvin	bool "Enable support for 16-bit segments" if EXPERT
114434273f41SH. Peter Anvin	default y
1145a5b9e5a2SAndy Lutomirski	depends on MODIFY_LDT_SYSCALL
114634273f41SH. Peter Anvin	---help---
114734273f41SH. Peter Anvin	  This option is required by programs like Wine to run 16-bit
114834273f41SH. Peter Anvin	  protected mode legacy code on x86 processors.  Disabling
114934273f41SH. Peter Anvin	  this option saves about 300 bytes on i386, or around 6K text
115034273f41SH. Peter Anvin	  plus 16K runtime memory on x86-64,
115134273f41SH. Peter Anvin
115234273f41SH. Peter Anvinconfig X86_ESPFIX32
115334273f41SH. Peter Anvin	def_bool y
115434273f41SH. Peter Anvin	depends on X86_16BIT && X86_32
1155506f1d07SSam Ravnborg
1156197725deSH. Peter Anvinconfig X86_ESPFIX64
1157197725deSH. Peter Anvin	def_bool y
115834273f41SH. Peter Anvin	depends on X86_16BIT && X86_64
1159506f1d07SSam Ravnborg
11601ad83c85SAndy Lutomirskiconfig X86_VSYSCALL_EMULATION
11611ad83c85SAndy Lutomirski       bool "Enable vsyscall emulation" if EXPERT
11621ad83c85SAndy Lutomirski       default y
11631ad83c85SAndy Lutomirski       depends on X86_64
11641ad83c85SAndy Lutomirski       ---help---
11651ad83c85SAndy Lutomirski	 This enables emulation of the legacy vsyscall page.  Disabling
11661ad83c85SAndy Lutomirski	 it is roughly equivalent to booting with vsyscall=none, except
11671ad83c85SAndy Lutomirski	 that it will also disable the helpful warning if a program
11681ad83c85SAndy Lutomirski	 tries to use a vsyscall.  With this option set to N, offending
11691ad83c85SAndy Lutomirski	 programs will just segfault, citing addresses of the form
11701ad83c85SAndy Lutomirski	 0xffffffffff600?00.
11711ad83c85SAndy Lutomirski
11721ad83c85SAndy Lutomirski	 This option is required by many programs built before 2013, and
11731ad83c85SAndy Lutomirski	 care should be used even with newer programs if set to N.
11741ad83c85SAndy Lutomirski
11751ad83c85SAndy Lutomirski	 Disabling this option saves about 7K of kernel size and
11761ad83c85SAndy Lutomirski	 possibly 4K of additional runtime pagetable memory.
11771ad83c85SAndy Lutomirski
1178506f1d07SSam Ravnborgconfig TOSHIBA
1179506f1d07SSam Ravnborg	tristate "Toshiba Laptop support"
1180506f1d07SSam Ravnborg	depends on X86_32
1181506f1d07SSam Ravnborg	---help---
1182506f1d07SSam Ravnborg	  This adds a driver to safely access the System Management Mode of
1183506f1d07SSam Ravnborg	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1184506f1d07SSam Ravnborg	  not work on models with a Phoenix BIOS. The System Management Mode
1185506f1d07SSam Ravnborg	  is used to set the BIOS and power saving options on Toshiba portables.
1186506f1d07SSam Ravnborg
1187506f1d07SSam Ravnborg	  For information on utilities to make use of this driver see the
1188506f1d07SSam Ravnborg	  Toshiba Linux utilities web site at:
1189506f1d07SSam Ravnborg	  <http://www.buzzard.org.uk/toshiba/>.
1190506f1d07SSam Ravnborg
1191506f1d07SSam Ravnborg	  Say Y if you intend to run this kernel on a Toshiba portable.
1192506f1d07SSam Ravnborg	  Say N otherwise.
1193506f1d07SSam Ravnborg
1194506f1d07SSam Ravnborgconfig I8K
1195039ae585SPali Rohár	tristate "Dell i8k legacy laptop support"
1196949a9d70SJean Delvare	select HWMON
1197039ae585SPali Rohár	select SENSORS_DELL_SMM
1198506f1d07SSam Ravnborg	---help---
1199039ae585SPali Rohár	  This option enables legacy /proc/i8k userspace interface in hwmon
1200039ae585SPali Rohár	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1201039ae585SPali Rohár	  temperature and allows controlling fan speeds of Dell laptops via
1202039ae585SPali Rohár	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1203039ae585SPali Rohár	  it reports also power and hotkey status. For fan speed control is
1204039ae585SPali Rohár	  needed userspace package i8kutils.
1205506f1d07SSam Ravnborg
1206039ae585SPali Rohár	  Say Y if you intend to run this kernel on old Dell laptops or want to
1207039ae585SPali Rohár	  use userspace package i8kutils.
1208506f1d07SSam Ravnborg	  Say N otherwise.
1209506f1d07SSam Ravnborg
1210506f1d07SSam Ravnborgconfig X86_REBOOTFIXUPS
12119ba16087SJan Beulich	bool "Enable X86 board specific fixups for reboot"
12129ba16087SJan Beulich	depends on X86_32
1213506f1d07SSam Ravnborg	---help---
1214506f1d07SSam Ravnborg	  This enables chipset and/or board specific fixups to be done
1215506f1d07SSam Ravnborg	  in order to get reboot to work correctly. This is only needed on
1216506f1d07SSam Ravnborg	  some combinations of hardware and BIOS. The symptom, for which
1217506f1d07SSam Ravnborg	  this config is intended, is when reboot ends with a stalled/hung
1218506f1d07SSam Ravnborg	  system.
1219506f1d07SSam Ravnborg
1220506f1d07SSam Ravnborg	  Currently, the only fixup is for the Geode machines using
12215e3a77e9SFlorian Fainelli	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1222506f1d07SSam Ravnborg
1223506f1d07SSam Ravnborg	  Say Y if you want to enable the fixup. Currently, it's safe to
1224506f1d07SSam Ravnborg	  enable this option even if you don't need it.
1225506f1d07SSam Ravnborg	  Say N otherwise.
1226506f1d07SSam Ravnborg
1227506f1d07SSam Ravnborgconfig MICROCODE
12289a2bc335SBorislav Petkov	bool "CPU microcode loading support"
12299a2bc335SBorislav Petkov	default y
123080030e3dSBorislav Petkov	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1231506f1d07SSam Ravnborg	select FW_LOADER
1232506f1d07SSam Ravnborg	---help---
1233506f1d07SSam Ravnborg	  If you say Y here, you will be able to update the microcode on
12345f9c01aaSBorislav Petkov	  Intel and AMD processors. The Intel support is for the IA32 family,
12355f9c01aaSBorislav Petkov	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
12365f9c01aaSBorislav Petkov	  AMD support is for families 0x10 and later. You will obviously need
12375f9c01aaSBorislav Petkov	  the actual microcode binary data itself which is not shipped with
12385f9c01aaSBorislav Petkov	  the Linux kernel.
1239506f1d07SSam Ravnborg
12405f9c01aaSBorislav Petkov	  The preferred method to load microcode from a detached initrd is described
12415f9c01aaSBorislav Petkov	  in Documentation/x86/early-microcode.txt. For that you need to enable
12425f9c01aaSBorislav Petkov	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
12435f9c01aaSBorislav Petkov	  initrd for microcode blobs.
1244506f1d07SSam Ravnborg
12455f9c01aaSBorislav Petkov	  In addition, you can build-in the microcode into the kernel. For that you
12465f9c01aaSBorislav Petkov	  need to enable FIRMWARE_IN_KERNEL and add the vendor-supplied microcode
12475f9c01aaSBorislav Petkov	  to the CONFIG_EXTRA_FIRMWARE config option.
1248506f1d07SSam Ravnborg
12498d86f390SPeter Orubaconfig MICROCODE_INTEL
1250e43f6e67SBorislav Petkov	bool "Intel microcode loading support"
12518d86f390SPeter Oruba	depends on MICROCODE
12528d86f390SPeter Oruba	default MICROCODE
12538d86f390SPeter Oruba	select FW_LOADER
12548f9ca475SIngo Molnar	---help---
12558d86f390SPeter Oruba	  This options enables microcode patch loading support for Intel
12568d86f390SPeter Oruba	  processors.
12578d86f390SPeter Oruba
1258b8989db9SAlan	  For the current Intel microcode data package go to
1259b8989db9SAlan	  <https://downloadcenter.intel.com> and search for
1260b8989db9SAlan	  'Linux Processor Microcode Data File'.
12618d86f390SPeter Oruba
126280cc9f10SPeter Orubaconfig MICROCODE_AMD
1263e43f6e67SBorislav Petkov	bool "AMD microcode loading support"
126480cc9f10SPeter Oruba	depends on MICROCODE
126580cc9f10SPeter Oruba	select FW_LOADER
12668f9ca475SIngo Molnar	---help---
126780cc9f10SPeter Oruba	  If you select this option, microcode patch loading support for AMD
126880cc9f10SPeter Oruba	  processors will be enabled.
126980cc9f10SPeter Oruba
1270506f1d07SSam Ravnborgconfig MICROCODE_OLD_INTERFACE
12713c2362e6SHarvey Harrison	def_bool y
1272506f1d07SSam Ravnborg	depends on MICROCODE
1273506f1d07SSam Ravnborg
1274506f1d07SSam Ravnborgconfig X86_MSR
1275506f1d07SSam Ravnborg	tristate "/dev/cpu/*/msr - Model-specific register support"
12768f9ca475SIngo Molnar	---help---
1277506f1d07SSam Ravnborg	  This device gives privileged processes access to the x86
1278506f1d07SSam Ravnborg	  Model-Specific Registers (MSRs).  It is a character device with
1279506f1d07SSam Ravnborg	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1280506f1d07SSam Ravnborg	  MSR accesses are directed to a specific CPU on multi-processor
1281506f1d07SSam Ravnborg	  systems.
1282506f1d07SSam Ravnborg
1283506f1d07SSam Ravnborgconfig X86_CPUID
1284506f1d07SSam Ravnborg	tristate "/dev/cpu/*/cpuid - CPU information support"
12858f9ca475SIngo Molnar	---help---
1286506f1d07SSam Ravnborg	  This device gives processes access to the x86 CPUID instruction to
1287506f1d07SSam Ravnborg	  be executed on a specific processor.  It is a character device
1288506f1d07SSam Ravnborg	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1289506f1d07SSam Ravnborg	  /dev/cpu/31/cpuid.
1290506f1d07SSam Ravnborg
1291506f1d07SSam Ravnborgchoice
1292506f1d07SSam Ravnborg	prompt "High Memory Support"
12936fc108a0SJan Beulich	default HIGHMEM4G
1294506f1d07SSam Ravnborg	depends on X86_32
1295506f1d07SSam Ravnborg
1296506f1d07SSam Ravnborgconfig NOHIGHMEM
1297506f1d07SSam Ravnborg	bool "off"
1298506f1d07SSam Ravnborg	---help---
1299506f1d07SSam Ravnborg	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1300506f1d07SSam Ravnborg	  However, the address space of 32-bit x86 processors is only 4
1301506f1d07SSam Ravnborg	  Gigabytes large. That means that, if you have a large amount of
1302506f1d07SSam Ravnborg	  physical memory, not all of it can be "permanently mapped" by the
1303506f1d07SSam Ravnborg	  kernel. The physical memory that's not permanently mapped is called
1304506f1d07SSam Ravnborg	  "high memory".
1305506f1d07SSam Ravnborg
1306506f1d07SSam Ravnborg	  If you are compiling a kernel which will never run on a machine with
1307506f1d07SSam Ravnborg	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1308506f1d07SSam Ravnborg	  choice and suitable for most users). This will result in a "3GB/1GB"
1309506f1d07SSam Ravnborg	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1310506f1d07SSam Ravnborg	  space and the remaining part of the 4GB virtual memory space is used
1311506f1d07SSam Ravnborg	  by the kernel to permanently map as much physical memory as
1312506f1d07SSam Ravnborg	  possible.
1313506f1d07SSam Ravnborg
1314506f1d07SSam Ravnborg	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1315506f1d07SSam Ravnborg	  answer "4GB" here.
1316506f1d07SSam Ravnborg
1317506f1d07SSam Ravnborg	  If more than 4 Gigabytes is used then answer "64GB" here. This
1318506f1d07SSam Ravnborg	  selection turns Intel PAE (Physical Address Extension) mode on.
1319506f1d07SSam Ravnborg	  PAE implements 3-level paging on IA32 processors. PAE is fully
1320506f1d07SSam Ravnborg	  supported by Linux, PAE mode is implemented on all recent Intel
1321506f1d07SSam Ravnborg	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1322506f1d07SSam Ravnborg	  then the kernel will not boot on CPUs that don't support PAE!
1323506f1d07SSam Ravnborg
1324506f1d07SSam Ravnborg	  The actual amount of total physical memory will either be
1325506f1d07SSam Ravnborg	  auto detected or can be forced by using a kernel command line option
1326506f1d07SSam Ravnborg	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1327506f1d07SSam Ravnborg	  your boot loader (lilo or loadlin) about how to pass options to the
1328506f1d07SSam Ravnborg	  kernel at boot time.)
1329506f1d07SSam Ravnborg
1330506f1d07SSam Ravnborg	  If unsure, say "off".
1331506f1d07SSam Ravnborg
1332506f1d07SSam Ravnborgconfig HIGHMEM4G
1333506f1d07SSam Ravnborg	bool "4GB"
13348f9ca475SIngo Molnar	---help---
1335506f1d07SSam Ravnborg	  Select this if you have a 32-bit processor and between 1 and 4
1336506f1d07SSam Ravnborg	  gigabytes of physical RAM.
1337506f1d07SSam Ravnborg
1338506f1d07SSam Ravnborgconfig HIGHMEM64G
1339506f1d07SSam Ravnborg	bool "64GB"
1340eb068e78SH. Peter Anvin	depends on !M486
1341506f1d07SSam Ravnborg	select X86_PAE
13428f9ca475SIngo Molnar	---help---
1343506f1d07SSam Ravnborg	  Select this if you have a 32-bit processor and more than 4
1344506f1d07SSam Ravnborg	  gigabytes of physical RAM.
1345506f1d07SSam Ravnborg
1346506f1d07SSam Ravnborgendchoice
1347506f1d07SSam Ravnborg
1348506f1d07SSam Ravnborgchoice
13496a108a14SDavid Rientjes	prompt "Memory split" if EXPERT
1350506f1d07SSam Ravnborg	default VMSPLIT_3G
1351506f1d07SSam Ravnborg	depends on X86_32
13528f9ca475SIngo Molnar	---help---
1353506f1d07SSam Ravnborg	  Select the desired split between kernel and user memory.
1354506f1d07SSam Ravnborg
1355506f1d07SSam Ravnborg	  If the address range available to the kernel is less than the
1356506f1d07SSam Ravnborg	  physical memory installed, the remaining memory will be available
1357506f1d07SSam Ravnborg	  as "high memory". Accessing high memory is a little more costly
1358506f1d07SSam Ravnborg	  than low memory, as it needs to be mapped into the kernel first.
1359506f1d07SSam Ravnborg	  Note that increasing the kernel address space limits the range
1360506f1d07SSam Ravnborg	  available to user programs, making the address space there
1361506f1d07SSam Ravnborg	  tighter.  Selecting anything other than the default 3G/1G split
1362506f1d07SSam Ravnborg	  will also likely make your kernel incompatible with binary-only
1363506f1d07SSam Ravnborg	  kernel modules.
1364506f1d07SSam Ravnborg
1365506f1d07SSam Ravnborg	  If you are not absolutely sure what you are doing, leave this
1366506f1d07SSam Ravnborg	  option alone!
1367506f1d07SSam Ravnborg
1368506f1d07SSam Ravnborg	config VMSPLIT_3G
1369506f1d07SSam Ravnborg		bool "3G/1G user/kernel split"
1370506f1d07SSam Ravnborg	config VMSPLIT_3G_OPT
1371506f1d07SSam Ravnborg		depends on !X86_PAE
1372506f1d07SSam Ravnborg		bool "3G/1G user/kernel split (for full 1G low memory)"
1373506f1d07SSam Ravnborg	config VMSPLIT_2G
1374506f1d07SSam Ravnborg		bool "2G/2G user/kernel split"
1375506f1d07SSam Ravnborg	config VMSPLIT_2G_OPT
1376506f1d07SSam Ravnborg		depends on !X86_PAE
1377506f1d07SSam Ravnborg		bool "2G/2G user/kernel split (for full 2G low memory)"
1378506f1d07SSam Ravnborg	config VMSPLIT_1G
1379506f1d07SSam Ravnborg		bool "1G/3G user/kernel split"
1380506f1d07SSam Ravnborgendchoice
1381506f1d07SSam Ravnborg
1382506f1d07SSam Ravnborgconfig PAGE_OFFSET
1383506f1d07SSam Ravnborg	hex
1384506f1d07SSam Ravnborg	default 0xB0000000 if VMSPLIT_3G_OPT
1385506f1d07SSam Ravnborg	default 0x80000000 if VMSPLIT_2G
1386506f1d07SSam Ravnborg	default 0x78000000 if VMSPLIT_2G_OPT
1387506f1d07SSam Ravnborg	default 0x40000000 if VMSPLIT_1G
1388506f1d07SSam Ravnborg	default 0xC0000000
1389506f1d07SSam Ravnborg	depends on X86_32
1390506f1d07SSam Ravnborg
1391506f1d07SSam Ravnborgconfig HIGHMEM
13923c2362e6SHarvey Harrison	def_bool y
1393506f1d07SSam Ravnborg	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1394506f1d07SSam Ravnborg
1395506f1d07SSam Ravnborgconfig X86_PAE
13969ba16087SJan Beulich	bool "PAE (Physical Address Extension) Support"
1397506f1d07SSam Ravnborg	depends on X86_32 && !HIGHMEM4G
13989d99c712SChristian Melki	select SWIOTLB
13998f9ca475SIngo Molnar	---help---
1400506f1d07SSam Ravnborg	  PAE is required for NX support, and furthermore enables
1401506f1d07SSam Ravnborg	  larger swapspace support for non-overcommit purposes. It
1402506f1d07SSam Ravnborg	  has the cost of more pagetable lookup overhead, and also
1403506f1d07SSam Ravnborg	  consumes more pagetable space per process.
1404506f1d07SSam Ravnborg
140577ef56e4SKirill A. Shutemovconfig X86_5LEVEL
140677ef56e4SKirill A. Shutemov	bool "Enable 5-level page tables support"
140777ef56e4SKirill A. Shutemov	depends on X86_64
140877ef56e4SKirill A. Shutemov	---help---
140977ef56e4SKirill A. Shutemov	  5-level paging enables access to larger address space:
141077ef56e4SKirill A. Shutemov	  upto 128 PiB of virtual address space and 4 PiB of
141177ef56e4SKirill A. Shutemov	  physical address space.
141277ef56e4SKirill A. Shutemov
141377ef56e4SKirill A. Shutemov	  It will be supported by future Intel CPUs.
141477ef56e4SKirill A. Shutemov
141577ef56e4SKirill A. Shutemov	  Note: a kernel with this option enabled can only be booted
141677ef56e4SKirill A. Shutemov	  on machines that support the feature.
141777ef56e4SKirill A. Shutemov
141877ef56e4SKirill A. Shutemov	  See Documentation/x86/x86_64/5level-paging.txt for more
141977ef56e4SKirill A. Shutemov	  information.
142077ef56e4SKirill A. Shutemov
142177ef56e4SKirill A. Shutemov	  Say N if unsure.
142277ef56e4SKirill A. Shutemov
1423600715dcSJeremy Fitzhardingeconfig ARCH_PHYS_ADDR_T_64BIT
14243120e25eSJan Beulich	def_bool y
14253120e25eSJan Beulich	depends on X86_64 || X86_PAE
1426600715dcSJeremy Fitzhardinge
142766f2b061SFUJITA Tomonoriconfig ARCH_DMA_ADDR_T_64BIT
14283120e25eSJan Beulich	def_bool y
14293120e25eSJan Beulich	depends on X86_64 || HIGHMEM64G
143066f2b061SFUJITA Tomonori
143110971ab2SIngo Molnarconfig X86_DIRECT_GBPAGES
1432e5008abeSLuis R. Rodriguez	def_bool y
1433e5008abeSLuis R. Rodriguez	depends on X86_64 && !DEBUG_PAGEALLOC && !KMEMCHECK
14348f9ca475SIngo Molnar	---help---
143510971ab2SIngo Molnar	  Certain kernel features effectively disable kernel
143610971ab2SIngo Molnar	  linear 1 GB mappings (even if the CPU otherwise
143710971ab2SIngo Molnar	  supports them), so don't confuse the user by printing
143810971ab2SIngo Molnar	  that we have them enabled.
14399e899816SNick Piggin
14407744ccdbSTom Lendackyconfig ARCH_HAS_MEM_ENCRYPT
14417744ccdbSTom Lendacky	def_bool y
14427744ccdbSTom Lendacky
14437744ccdbSTom Lendackyconfig AMD_MEM_ENCRYPT
14447744ccdbSTom Lendacky	bool "AMD Secure Memory Encryption (SME) support"
14457744ccdbSTom Lendacky	depends on X86_64 && CPU_SUP_AMD
14467744ccdbSTom Lendacky	---help---
14477744ccdbSTom Lendacky	  Say yes to enable support for the encryption of system memory.
14487744ccdbSTom Lendacky	  This requires an AMD processor that supports Secure Memory
14497744ccdbSTom Lendacky	  Encryption (SME).
14507744ccdbSTom Lendacky
14517744ccdbSTom Lendackyconfig AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
14527744ccdbSTom Lendacky	bool "Activate AMD Secure Memory Encryption (SME) by default"
14537744ccdbSTom Lendacky	default y
14547744ccdbSTom Lendacky	depends on AMD_MEM_ENCRYPT
14557744ccdbSTom Lendacky	---help---
14567744ccdbSTom Lendacky	  Say yes to have system memory encrypted by default if running on
14577744ccdbSTom Lendacky	  an AMD processor that supports Secure Memory Encryption (SME).
14587744ccdbSTom Lendacky
14597744ccdbSTom Lendacky	  If set to Y, then the encryption of system memory can be
14607744ccdbSTom Lendacky	  deactivated with the mem_encrypt=off command line option.
14617744ccdbSTom Lendacky
14627744ccdbSTom Lendacky	  If set to N, then the encryption of system memory can be
14637744ccdbSTom Lendacky	  activated with the mem_encrypt=on command line option.
14647744ccdbSTom Lendacky
1465f88a68faSTom Lendackyconfig ARCH_USE_MEMREMAP_PROT
1466f88a68faSTom Lendacky	def_bool y
1467f88a68faSTom Lendacky	depends on AMD_MEM_ENCRYPT
1468f88a68faSTom Lendacky
1469506f1d07SSam Ravnborg# Common NUMA Features
1470506f1d07SSam Ravnborgconfig NUMA
1471fd51b2d7SKOSAKI Motohiro	bool "Numa Memory Allocation and Scheduler Support"
1472506f1d07SSam Ravnborg	depends on SMP
1473b5660ba7SH. Peter Anvin	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1474b5660ba7SH. Peter Anvin	default y if X86_BIGSMP
14758f9ca475SIngo Molnar	---help---
1476506f1d07SSam Ravnborg	  Enable NUMA (Non Uniform Memory Access) support.
1477fd51b2d7SKOSAKI Motohiro
1478506f1d07SSam Ravnborg	  The kernel will try to allocate memory used by a CPU on the
1479506f1d07SSam Ravnborg	  local memory controller of the CPU and add some more
1480506f1d07SSam Ravnborg	  NUMA awareness to the kernel.
1481506f1d07SSam Ravnborg
1482c280ea5eSIngo Molnar	  For 64-bit this is recommended if the system is Intel Core i7
1483fd51b2d7SKOSAKI Motohiro	  (or later), AMD Opteron, or EM64T NUMA.
1484fd51b2d7SKOSAKI Motohiro
1485b5660ba7SH. Peter Anvin	  For 32-bit this is only needed if you boot a 32-bit
14867cf6c945SDavid Rientjes	  kernel on a 64-bit NUMA platform.
1487fd51b2d7SKOSAKI Motohiro
1488fd51b2d7SKOSAKI Motohiro	  Otherwise, you should say N.
1489506f1d07SSam Ravnborg
1490eec1d4faSHans Rosenfeldconfig AMD_NUMA
14913c2362e6SHarvey Harrison	def_bool y
14923c2362e6SHarvey Harrison	prompt "Old style AMD Opteron NUMA detection"
14935da0ef9aSTejun Heo	depends on X86_64 && NUMA && PCI
14948f9ca475SIngo Molnar	---help---
1495eec1d4faSHans Rosenfeld	  Enable AMD NUMA node topology detection.  You should say Y here if
1496eec1d4faSHans Rosenfeld	  you have a multi processor AMD system. This uses an old method to
1497eec1d4faSHans Rosenfeld	  read the NUMA configuration directly from the builtin Northbridge
1498eec1d4faSHans Rosenfeld	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1499eec1d4faSHans Rosenfeld	  which also takes priority if both are compiled in.
1500506f1d07SSam Ravnborg
1501506f1d07SSam Ravnborgconfig X86_64_ACPI_NUMA
15023c2362e6SHarvey Harrison	def_bool y
15033c2362e6SHarvey Harrison	prompt "ACPI NUMA detection"
1504506f1d07SSam Ravnborg	depends on X86_64 && NUMA && ACPI && PCI
1505506f1d07SSam Ravnborg	select ACPI_NUMA
15068f9ca475SIngo Molnar	---help---
1507506f1d07SSam Ravnborg	  Enable ACPI SRAT based node topology detection.
1508506f1d07SSam Ravnborg
15096ec6e0d9SSuresh Siddha# Some NUMA nodes have memory ranges that span
15106ec6e0d9SSuresh Siddha# other nodes.  Even though a pfn is valid and
15116ec6e0d9SSuresh Siddha# between a node's start and end pfns, it may not
15126ec6e0d9SSuresh Siddha# reside on that node.  See memmap_init_zone()
15136ec6e0d9SSuresh Siddha# for details.
15146ec6e0d9SSuresh Siddhaconfig NODES_SPAN_OTHER_NODES
15156ec6e0d9SSuresh Siddha	def_bool y
15166ec6e0d9SSuresh Siddha	depends on X86_64_ACPI_NUMA
15176ec6e0d9SSuresh Siddha
1518506f1d07SSam Ravnborgconfig NUMA_EMU
1519506f1d07SSam Ravnborg	bool "NUMA emulation"
15201b7e03efSTejun Heo	depends on NUMA
15218f9ca475SIngo Molnar	---help---
1522506f1d07SSam Ravnborg	  Enable NUMA emulation. A flat machine will be split
1523506f1d07SSam Ravnborg	  into virtual nodes when booted with "numa=fake=N", where N is the
1524506f1d07SSam Ravnborg	  number of nodes. This is only useful for debugging.
1525506f1d07SSam Ravnborg
1526506f1d07SSam Ravnborgconfig NODES_SHIFT
1527d25e26b6SLinus Torvalds	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
152851591e31SDavid Rientjes	range 1 10
152951591e31SDavid Rientjes	default "10" if MAXSMP
1530506f1d07SSam Ravnborg	default "6" if X86_64
1531506f1d07SSam Ravnborg	default "3"
1532506f1d07SSam Ravnborg	depends on NEED_MULTIPLE_NODES
15338f9ca475SIngo Molnar	---help---
15341184dc2fSMike Travis	  Specify the maximum number of NUMA Nodes available on the target
1535692105b8SMatt LaPlante	  system.  Increases memory reserved to accommodate various tables.
1536506f1d07SSam Ravnborg
1537506f1d07SSam Ravnborgconfig ARCH_HAVE_MEMORY_PRESENT
15383c2362e6SHarvey Harrison	def_bool y
1539506f1d07SSam Ravnborg	depends on X86_32 && DISCONTIGMEM
1540506f1d07SSam Ravnborg
1541506f1d07SSam Ravnborgconfig NEED_NODE_MEMMAP_SIZE
15423c2362e6SHarvey Harrison	def_bool y
1543506f1d07SSam Ravnborg	depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
1544506f1d07SSam Ravnborg
1545506f1d07SSam Ravnborgconfig ARCH_FLATMEM_ENABLE
1546506f1d07SSam Ravnborg	def_bool y
15473b16651fSTejun Heo	depends on X86_32 && !NUMA
1548506f1d07SSam Ravnborg
1549506f1d07SSam Ravnborgconfig ARCH_DISCONTIGMEM_ENABLE
1550506f1d07SSam Ravnborg	def_bool y
1551b263295dSChristoph Lameter	depends on NUMA && X86_32
1552506f1d07SSam Ravnborg
1553506f1d07SSam Ravnborgconfig ARCH_DISCONTIGMEM_DEFAULT
1554506f1d07SSam Ravnborg	def_bool y
1555b263295dSChristoph Lameter	depends on NUMA && X86_32
1556b263295dSChristoph Lameter
1557506f1d07SSam Ravnborgconfig ARCH_SPARSEMEM_ENABLE
1558506f1d07SSam Ravnborg	def_bool y
15596ea30386SKees Cook	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1560506f1d07SSam Ravnborg	select SPARSEMEM_STATIC if X86_32
1561506f1d07SSam Ravnborg	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1562506f1d07SSam Ravnborg
15633b16651fSTejun Heoconfig ARCH_SPARSEMEM_DEFAULT
15643b16651fSTejun Heo	def_bool y
15653b16651fSTejun Heo	depends on X86_64
15663b16651fSTejun Heo
1567506f1d07SSam Ravnborgconfig ARCH_SELECT_MEMORY_MODEL
1568506f1d07SSam Ravnborg	def_bool y
1569b263295dSChristoph Lameter	depends on ARCH_SPARSEMEM_ENABLE
1570506f1d07SSam Ravnborg
1571506f1d07SSam Ravnborgconfig ARCH_MEMORY_PROBE
1572a0842b70SToshi Kani	bool "Enable sysfs memory/probe interface"
15733120e25eSJan Beulich	depends on X86_64 && MEMORY_HOTPLUG
1574a0842b70SToshi Kani	help
1575a0842b70SToshi Kani	  This option enables a sysfs memory/probe interface for testing.
1576a0842b70SToshi Kani	  See Documentation/memory-hotplug.txt for more information.
1577a0842b70SToshi Kani	  If you are unsure how to answer this question, answer N.
1578506f1d07SSam Ravnborg
15793b16651fSTejun Heoconfig ARCH_PROC_KCORE_TEXT
15803b16651fSTejun Heo	def_bool y
15813b16651fSTejun Heo	depends on X86_64 && PROC_KCORE
15823b16651fSTejun Heo
1583a29815a3SAvi Kivityconfig ILLEGAL_POINTER_VALUE
1584a29815a3SAvi Kivity       hex
1585a29815a3SAvi Kivity       default 0 if X86_32
1586a29815a3SAvi Kivity       default 0xdead000000000000 if X86_64
1587a29815a3SAvi Kivity
1588506f1d07SSam Ravnborgsource "mm/Kconfig"
1589506f1d07SSam Ravnborg
15907a67832cSDan Williamsconfig X86_PMEM_LEGACY_DEVICE
15917a67832cSDan Williams	bool
15927a67832cSDan Williams
1593ec776ef6SChristoph Hellwigconfig X86_PMEM_LEGACY
15947a67832cSDan Williams	tristate "Support non-standard NVDIMMs and ADR protected memory"
15959f53f9faSDan Williams	depends on PHYS_ADDR_T_64BIT
15969f53f9faSDan Williams	depends on BLK_DEV
15977a67832cSDan Williams	select X86_PMEM_LEGACY_DEVICE
15989f53f9faSDan Williams	select LIBNVDIMM
1599ec776ef6SChristoph Hellwig	help
1600ec776ef6SChristoph Hellwig	  Treat memory marked using the non-standard e820 type of 12 as used
1601ec776ef6SChristoph Hellwig	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1602ec776ef6SChristoph Hellwig	  The kernel will offer these regions to the 'pmem' driver so
1603ec776ef6SChristoph Hellwig	  they can be used for persistent storage.
1604ec776ef6SChristoph Hellwig
1605ec776ef6SChristoph Hellwig	  Say Y if unsure.
1606ec776ef6SChristoph Hellwig
1607506f1d07SSam Ravnborgconfig HIGHPTE
1608506f1d07SSam Ravnborg	bool "Allocate 3rd-level pagetables from highmem"
16096fc108a0SJan Beulich	depends on HIGHMEM
16108f9ca475SIngo Molnar	---help---
1611506f1d07SSam Ravnborg	  The VM uses one page table entry for each page of physical memory.
1612506f1d07SSam Ravnborg	  For systems with a lot of RAM, this can be wasteful of precious
1613506f1d07SSam Ravnborg	  low memory.  Setting this option will put user-space page table
1614506f1d07SSam Ravnborg	  entries in high memory.
1615506f1d07SSam Ravnborg
16169f077871SJeremy Fitzhardingeconfig X86_CHECK_BIOS_CORRUPTION
16179f077871SJeremy Fitzhardinge	bool "Check for low memory corruption"
16188f9ca475SIngo Molnar	---help---
16199f077871SJeremy Fitzhardinge	  Periodically check for memory corruption in low memory, which
16209f077871SJeremy Fitzhardinge	  is suspected to be caused by BIOS.  Even when enabled in the
16219f077871SJeremy Fitzhardinge	  configuration, it is disabled at runtime.  Enable it by
16229f077871SJeremy Fitzhardinge	  setting "memory_corruption_check=1" on the kernel command
16239f077871SJeremy Fitzhardinge	  line.  By default it scans the low 64k of memory every 60
16249f077871SJeremy Fitzhardinge	  seconds; see the memory_corruption_check_size and
16259f077871SJeremy Fitzhardinge	  memory_corruption_check_period parameters in
16268c27ceffSMauro Carvalho Chehab	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
16279f077871SJeremy Fitzhardinge
16289f077871SJeremy Fitzhardinge	  When enabled with the default parameters, this option has
16299f077871SJeremy Fitzhardinge	  almost no overhead, as it reserves a relatively small amount
16309f077871SJeremy Fitzhardinge	  of memory and scans it infrequently.  It both detects corruption
16319f077871SJeremy Fitzhardinge	  and prevents it from affecting the running system.
16329f077871SJeremy Fitzhardinge
16339f077871SJeremy Fitzhardinge	  It is, however, intended as a diagnostic tool; if repeatable
16349f077871SJeremy Fitzhardinge	  BIOS-originated corruption always affects the same memory,
16359f077871SJeremy Fitzhardinge	  you can use memmap= to prevent the kernel from using that
16369f077871SJeremy Fitzhardinge	  memory.
16379f077871SJeremy Fitzhardinge
1638c885df50SJeremy Fitzhardingeconfig X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1639c885df50SJeremy Fitzhardinge	bool "Set the default setting of memory_corruption_check"
1640c885df50SJeremy Fitzhardinge	depends on X86_CHECK_BIOS_CORRUPTION
1641c885df50SJeremy Fitzhardinge	default y
16428f9ca475SIngo Molnar	---help---
1643c885df50SJeremy Fitzhardinge	  Set whether the default state of memory_corruption_check is
1644c885df50SJeremy Fitzhardinge	  on or off.
1645c885df50SJeremy Fitzhardinge
16469ea77bdbSH. Peter Anvinconfig X86_RESERVE_LOW
1647d0cd7425SH. Peter Anvin	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1648d0cd7425SH. Peter Anvin	default 64
1649d0cd7425SH. Peter Anvin	range 4 640
16508f9ca475SIngo Molnar	---help---
1651d0cd7425SH. Peter Anvin	  Specify the amount of low memory to reserve for the BIOS.
1652fc381519SIngo Molnar
1653d0cd7425SH. Peter Anvin	  The first page contains BIOS data structures that the kernel
1654d0cd7425SH. Peter Anvin	  must not use, so that page must always be reserved.
1655fc381519SIngo Molnar
1656d0cd7425SH. Peter Anvin	  By default we reserve the first 64K of physical RAM, as a
1657d0cd7425SH. Peter Anvin	  number of BIOSes are known to corrupt that memory range
1658d0cd7425SH. Peter Anvin	  during events such as suspend/resume or monitor cable
1659d0cd7425SH. Peter Anvin	  insertion, so it must not be used by the kernel.
1660fc381519SIngo Molnar
1661d0cd7425SH. Peter Anvin	  You can set this to 4 if you are absolutely sure that you
1662d0cd7425SH. Peter Anvin	  trust the BIOS to get all its memory reservations and usages
1663d0cd7425SH. Peter Anvin	  right.  If you know your BIOS have problems beyond the
1664d0cd7425SH. Peter Anvin	  default 64K area, you can set this to 640 to avoid using the
1665d0cd7425SH. Peter Anvin	  entire low memory range.
1666d0cd7425SH. Peter Anvin
1667d0cd7425SH. Peter Anvin	  If you have doubts about the BIOS (e.g. suspend/resume does
1668d0cd7425SH. Peter Anvin	  not work or there's kernel crashes after certain hardware
1669d0cd7425SH. Peter Anvin	  hotplug events) then you might want to enable
1670d0cd7425SH. Peter Anvin	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1671d0cd7425SH. Peter Anvin	  typical corruption patterns.
1672d0cd7425SH. Peter Anvin
1673d0cd7425SH. Peter Anvin	  Leave this to the default value of 64 if you are unsure.
1674fc381519SIngo Molnar
1675506f1d07SSam Ravnborgconfig MATH_EMULATION
1676506f1d07SSam Ravnborg	bool
1677a5b9e5a2SAndy Lutomirski	depends on MODIFY_LDT_SYSCALL
1678506f1d07SSam Ravnborg	prompt "Math emulation" if X86_32
1679506f1d07SSam Ravnborg	---help---
1680506f1d07SSam Ravnborg	  Linux can emulate a math coprocessor (used for floating point
1681506f1d07SSam Ravnborg	  operations) if you don't have one. 486DX and Pentium processors have
1682506f1d07SSam Ravnborg	  a math coprocessor built in, 486SX and 386 do not, unless you added
1683506f1d07SSam Ravnborg	  a 487DX or 387, respectively. (The messages during boot time can
1684506f1d07SSam Ravnborg	  give you some hints here ["man dmesg"].) Everyone needs either a
1685506f1d07SSam Ravnborg	  coprocessor or this emulation.
1686506f1d07SSam Ravnborg
1687506f1d07SSam Ravnborg	  If you don't have a math coprocessor, you need to say Y here; if you
1688506f1d07SSam Ravnborg	  say Y here even though you have a coprocessor, the coprocessor will
1689506f1d07SSam Ravnborg	  be used nevertheless. (This behavior can be changed with the kernel
1690506f1d07SSam Ravnborg	  command line option "no387", which comes handy if your coprocessor
1691506f1d07SSam Ravnborg	  is broken. Try "man bootparam" or see the documentation of your boot
1692506f1d07SSam Ravnborg	  loader (lilo or loadlin) about how to pass options to the kernel at
1693506f1d07SSam Ravnborg	  boot time.) This means that it is a good idea to say Y here if you
1694506f1d07SSam Ravnborg	  intend to use this kernel on different machines.
1695506f1d07SSam Ravnborg
1696506f1d07SSam Ravnborg	  More information about the internals of the Linux math coprocessor
1697506f1d07SSam Ravnborg	  emulation can be found in <file:arch/x86/math-emu/README>.
1698506f1d07SSam Ravnborg
1699506f1d07SSam Ravnborg	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1700506f1d07SSam Ravnborg	  kernel, it won't hurt.
1701506f1d07SSam Ravnborg
1702506f1d07SSam Ravnborgconfig MTRR
17036fc108a0SJan Beulich	def_bool y
17046a108a14SDavid Rientjes	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1705506f1d07SSam Ravnborg	---help---
1706506f1d07SSam Ravnborg	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1707506f1d07SSam Ravnborg	  the Memory Type Range Registers (MTRRs) may be used to control
1708506f1d07SSam Ravnborg	  processor access to memory ranges. This is most useful if you have
1709506f1d07SSam Ravnborg	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1710506f1d07SSam Ravnborg	  allows bus write transfers to be combined into a larger transfer
1711506f1d07SSam Ravnborg	  before bursting over the PCI/AGP bus. This can increase performance
1712506f1d07SSam Ravnborg	  of image write operations 2.5 times or more. Saying Y here creates a
1713506f1d07SSam Ravnborg	  /proc/mtrr file which may be used to manipulate your processor's
1714506f1d07SSam Ravnborg	  MTRRs. Typically the X server should use this.
1715506f1d07SSam Ravnborg
1716506f1d07SSam Ravnborg	  This code has a reasonably generic interface so that similar
1717506f1d07SSam Ravnborg	  control registers on other processors can be easily supported
1718506f1d07SSam Ravnborg	  as well:
1719506f1d07SSam Ravnborg
1720506f1d07SSam Ravnborg	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1721506f1d07SSam Ravnborg	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1722506f1d07SSam Ravnborg	  these, the ARRs are used to emulate the MTRRs.
1723506f1d07SSam Ravnborg	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1724506f1d07SSam Ravnborg	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1725506f1d07SSam Ravnborg	  write-combining. All of these processors are supported by this code
1726506f1d07SSam Ravnborg	  and it makes sense to say Y here if you have one of them.
1727506f1d07SSam Ravnborg
1728506f1d07SSam Ravnborg	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1729506f1d07SSam Ravnborg	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1730506f1d07SSam Ravnborg	  can lead to all sorts of problems, so it's good to say Y here.
1731506f1d07SSam Ravnborg
1732506f1d07SSam Ravnborg	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1733506f1d07SSam Ravnborg	  just add about 9 KB to your kernel.
1734506f1d07SSam Ravnborg
17357225e751SRandy Dunlap	  See <file:Documentation/x86/mtrr.txt> for more information.
1736506f1d07SSam Ravnborg
173795ffa243SYinghai Luconfig MTRR_SANITIZER
17382ffb3501SYinghai Lu	def_bool y
173995ffa243SYinghai Lu	prompt "MTRR cleanup support"
174095ffa243SYinghai Lu	depends on MTRR
17418f9ca475SIngo Molnar	---help---
1742aba3728cSThomas Gleixner	  Convert MTRR layout from continuous to discrete, so X drivers can
1743aba3728cSThomas Gleixner	  add writeback entries.
174495ffa243SYinghai Lu
1745aba3728cSThomas Gleixner	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1746692105b8SMatt LaPlante	  The largest mtrr entry size for a continuous block can be set with
1747aba3728cSThomas Gleixner	  mtrr_chunk_size.
174895ffa243SYinghai Lu
17492ffb3501SYinghai Lu	  If unsure, say Y.
175095ffa243SYinghai Lu
175195ffa243SYinghai Luconfig MTRR_SANITIZER_ENABLE_DEFAULT
1752f5098d62SYinghai Lu	int "MTRR cleanup enable value (0-1)"
1753f5098d62SYinghai Lu	range 0 1
1754f5098d62SYinghai Lu	default "0"
175595ffa243SYinghai Lu	depends on MTRR_SANITIZER
17568f9ca475SIngo Molnar	---help---
1757f5098d62SYinghai Lu	  Enable mtrr cleanup default value
175895ffa243SYinghai Lu
175912031a62SYinghai Luconfig MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
176012031a62SYinghai Lu	int "MTRR cleanup spare reg num (0-7)"
176112031a62SYinghai Lu	range 0 7
176212031a62SYinghai Lu	default "1"
176312031a62SYinghai Lu	depends on MTRR_SANITIZER
17648f9ca475SIngo Molnar	---help---
176512031a62SYinghai Lu	  mtrr cleanup spare entries default, it can be changed via
1766aba3728cSThomas Gleixner	  mtrr_spare_reg_nr=N on the kernel command line.
176712031a62SYinghai Lu
17682e5d9c85Svenkatesh.pallipadi@intel.comconfig X86_PAT
17696fc108a0SJan Beulich	def_bool y
17706a108a14SDavid Rientjes	prompt "x86 PAT support" if EXPERT
17712a8a2719SIngo Molnar	depends on MTRR
17728f9ca475SIngo Molnar	---help---
17732e5d9c85Svenkatesh.pallipadi@intel.com	  Use PAT attributes to setup page level cache control.
1774042b78e4SVenki Pallipadi
17752e5d9c85Svenkatesh.pallipadi@intel.com	  PATs are the modern equivalents of MTRRs and are much more
17762e5d9c85Svenkatesh.pallipadi@intel.com	  flexible than MTRRs.
17772e5d9c85Svenkatesh.pallipadi@intel.com
17782e5d9c85Svenkatesh.pallipadi@intel.com	  Say N here if you see bootup problems (boot crash, boot hang,
1779042b78e4SVenki Pallipadi	  spontaneous reboots) or a non-working video driver.
17802e5d9c85Svenkatesh.pallipadi@intel.com
17812e5d9c85Svenkatesh.pallipadi@intel.com	  If unsure, say Y.
17822e5d9c85Svenkatesh.pallipadi@intel.com
178346cf98cdSVenkatesh Pallipadiconfig ARCH_USES_PG_UNCACHED
178446cf98cdSVenkatesh Pallipadi	def_bool y
178546cf98cdSVenkatesh Pallipadi	depends on X86_PAT
178646cf98cdSVenkatesh Pallipadi
1787628c6246SH. Peter Anvinconfig ARCH_RANDOM
1788628c6246SH. Peter Anvin	def_bool y
1789628c6246SH. Peter Anvin	prompt "x86 architectural random number generator" if EXPERT
1790628c6246SH. Peter Anvin	---help---
1791628c6246SH. Peter Anvin	  Enable the x86 architectural RDRAND instruction
1792628c6246SH. Peter Anvin	  (Intel Bull Mountain technology) to generate random numbers.
1793628c6246SH. Peter Anvin	  If supported, this is a high bandwidth, cryptographically
1794628c6246SH. Peter Anvin	  secure hardware random number generator.
1795628c6246SH. Peter Anvin
179651ae4a2dSH. Peter Anvinconfig X86_SMAP
179751ae4a2dSH. Peter Anvin	def_bool y
179851ae4a2dSH. Peter Anvin	prompt "Supervisor Mode Access Prevention" if EXPERT
179951ae4a2dSH. Peter Anvin	---help---
180051ae4a2dSH. Peter Anvin	  Supervisor Mode Access Prevention (SMAP) is a security
180151ae4a2dSH. Peter Anvin	  feature in newer Intel processors.  There is a small
180251ae4a2dSH. Peter Anvin	  performance cost if this enabled and turned on; there is
180351ae4a2dSH. Peter Anvin	  also a small increase in the kernel size if this is enabled.
180451ae4a2dSH. Peter Anvin
180551ae4a2dSH. Peter Anvin	  If unsure, say Y.
180651ae4a2dSH. Peter Anvin
180772e9b5feSDave Hansenconfig X86_INTEL_MPX
180872e9b5feSDave Hansen	prompt "Intel MPX (Memory Protection Extensions)"
180972e9b5feSDave Hansen	def_bool n
1810df3735c5SRik van Riel	# Note: only available in 64-bit mode due to VMA flags shortage
1811df3735c5SRik van Riel	depends on CPU_SUP_INTEL && X86_64
1812df3735c5SRik van Riel	select ARCH_USES_HIGH_VMA_FLAGS
181372e9b5feSDave Hansen	---help---
181472e9b5feSDave Hansen	  MPX provides hardware features that can be used in
181572e9b5feSDave Hansen	  conjunction with compiler-instrumented code to check
181672e9b5feSDave Hansen	  memory references.  It is designed to detect buffer
181772e9b5feSDave Hansen	  overflow or underflow bugs.
181872e9b5feSDave Hansen
181972e9b5feSDave Hansen	  This option enables running applications which are
182072e9b5feSDave Hansen	  instrumented or otherwise use MPX.  It does not use MPX
182172e9b5feSDave Hansen	  itself inside the kernel or to protect the kernel
182272e9b5feSDave Hansen	  against bad memory references.
182372e9b5feSDave Hansen
182472e9b5feSDave Hansen	  Enabling this option will make the kernel larger:
182572e9b5feSDave Hansen	  ~8k of kernel text and 36 bytes of data on a 64-bit
182672e9b5feSDave Hansen	  defconfig.  It adds a long to the 'mm_struct' which
182772e9b5feSDave Hansen	  will increase the kernel memory overhead of each
182872e9b5feSDave Hansen	  process and adds some branches to paths used during
182972e9b5feSDave Hansen	  exec() and munmap().
183072e9b5feSDave Hansen
183172e9b5feSDave Hansen	  For details, see Documentation/x86/intel_mpx.txt
183272e9b5feSDave Hansen
183372e9b5feSDave Hansen	  If unsure, say N.
183472e9b5feSDave Hansen
183535e97790SDave Hansenconfig X86_INTEL_MEMORY_PROTECTION_KEYS
1836284244a9SDave Hansen	prompt "Intel Memory Protection Keys"
183735e97790SDave Hansen	def_bool y
1838284244a9SDave Hansen	# Note: only available in 64-bit mode
183935e97790SDave Hansen	depends on CPU_SUP_INTEL && X86_64
184052c8e601SIngo Molnar	select ARCH_USES_HIGH_VMA_FLAGS
184152c8e601SIngo Molnar	select ARCH_HAS_PKEYS
1842284244a9SDave Hansen	---help---
1843284244a9SDave Hansen	  Memory Protection Keys provides a mechanism for enforcing
1844284244a9SDave Hansen	  page-based protections, but without requiring modification of the
1845284244a9SDave Hansen	  page tables when an application changes protection domains.
1846284244a9SDave Hansen
1847284244a9SDave Hansen	  For details, see Documentation/x86/protection-keys.txt
1848284244a9SDave Hansen
1849284244a9SDave Hansen	  If unsure, say y.
185035e97790SDave Hansen
1851506f1d07SSam Ravnborgconfig EFI
18529ba16087SJan Beulich	bool "EFI runtime service support"
18535b83683fSHuang, Ying	depends on ACPI
1854f6ce5002SSergey Vlasov	select UCS2_STRING
1855022ee6c5SArd Biesheuvel	select EFI_RUNTIME_WRAPPERS
1856506f1d07SSam Ravnborg	---help---
18578b2cb7a8SHuang, Ying	  This enables the kernel to use EFI runtime services that are
1858506f1d07SSam Ravnborg	  available (such as the EFI variable services).
1859506f1d07SSam Ravnborg
18608b2cb7a8SHuang, Ying	  This option is only useful on systems that have EFI firmware.
18618b2cb7a8SHuang, Ying	  In addition, you should use the latest ELILO loader available
18628b2cb7a8SHuang, Ying	  at <http://elilo.sourceforge.net> in order to take advantage
18638b2cb7a8SHuang, Ying	  of EFI runtime services. However, even with this option, the
18648b2cb7a8SHuang, Ying	  resultant kernel should continue to boot on existing non-EFI
18658b2cb7a8SHuang, Ying	  platforms.
1866506f1d07SSam Ravnborg
1867291f3632SMatt Flemingconfig EFI_STUB
1868291f3632SMatt Fleming       bool "EFI stub support"
1869b16d8c23SMatt Fleming       depends on EFI && !X86_USE_3DNOW
18707b2a583aSMatt Fleming       select RELOCATABLE
1871291f3632SMatt Fleming       ---help---
1872291f3632SMatt Fleming          This kernel feature allows a bzImage to be loaded directly
1873291f3632SMatt Fleming	  by EFI firmware without the use of a bootloader.
1874291f3632SMatt Fleming
18754172fe2fSRoy Franz	  See Documentation/efi-stub.txt for more information.
18760c759662SMatt Fleming
18777d453eeeSMatt Flemingconfig EFI_MIXED
18787d453eeeSMatt Fleming	bool "EFI mixed-mode support"
18797d453eeeSMatt Fleming	depends on EFI_STUB && X86_64
18807d453eeeSMatt Fleming	---help---
18817d453eeeSMatt Fleming	   Enabling this feature allows a 64-bit kernel to be booted
18827d453eeeSMatt Fleming	   on a 32-bit firmware, provided that your CPU supports 64-bit
18837d453eeeSMatt Fleming	   mode.
18847d453eeeSMatt Fleming
18857d453eeeSMatt Fleming	   Note that it is not possible to boot a mixed-mode enabled
18867d453eeeSMatt Fleming	   kernel via the EFI boot stub - a bootloader that supports
18877d453eeeSMatt Fleming	   the EFI handover protocol must be used.
18887d453eeeSMatt Fleming
18897d453eeeSMatt Fleming	   If unsure, say N.
18907d453eeeSMatt Fleming
1891506f1d07SSam Ravnborgconfig SECCOMP
18923c2362e6SHarvey Harrison	def_bool y
18933c2362e6SHarvey Harrison	prompt "Enable seccomp to safely compute untrusted bytecode"
18948f9ca475SIngo Molnar	---help---
1895506f1d07SSam Ravnborg	  This kernel feature is useful for number crunching applications
1896506f1d07SSam Ravnborg	  that may need to compute untrusted bytecode during their
1897506f1d07SSam Ravnborg	  execution. By using pipes or other transports made available to
1898506f1d07SSam Ravnborg	  the process as file descriptors supporting the read/write
1899506f1d07SSam Ravnborg	  syscalls, it's possible to isolate those applications in
1900506f1d07SSam Ravnborg	  their own address space using seccomp. Once seccomp is
19019c0bbee8SAlexey Dobriyan	  enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1902506f1d07SSam Ravnborg	  and the task is only allowed to execute a few safe syscalls
1903506f1d07SSam Ravnborg	  defined by each seccomp mode.
1904506f1d07SSam Ravnborg
1905506f1d07SSam Ravnborg	  If unsure, say Y. Only embedded should say N here.
1906506f1d07SSam Ravnborg
1907506f1d07SSam Ravnborgsource kernel/Kconfig.hz
1908506f1d07SSam Ravnborg
1909506f1d07SSam Ravnborgconfig KEXEC
1910506f1d07SSam Ravnborg	bool "kexec system call"
19112965faa5SDave Young	select KEXEC_CORE
19128f9ca475SIngo Molnar	---help---
1913506f1d07SSam Ravnborg	  kexec is a system call that implements the ability to shutdown your
1914506f1d07SSam Ravnborg	  current kernel, and to start another kernel.  It is like a reboot
1915506f1d07SSam Ravnborg	  but it is independent of the system firmware.   And like a reboot
1916506f1d07SSam Ravnborg	  you can start any kernel with it, not just Linux.
1917506f1d07SSam Ravnborg
1918506f1d07SSam Ravnborg	  The name comes from the similarity to the exec system call.
1919506f1d07SSam Ravnborg
1920506f1d07SSam Ravnborg	  It is an ongoing process to be certain the hardware in a machine
1921506f1d07SSam Ravnborg	  is properly shutdown, so do not be surprised if this code does not
1922bf220695SGeert Uytterhoeven	  initially work for you.  As of this writing the exact hardware
1923bf220695SGeert Uytterhoeven	  interface is strongly in flux, so no good recommendation can be
1924bf220695SGeert Uytterhoeven	  made.
1925506f1d07SSam Ravnborg
192674ca317cSVivek Goyalconfig KEXEC_FILE
192774ca317cSVivek Goyal	bool "kexec file based system call"
19282965faa5SDave Young	select KEXEC_CORE
192974ca317cSVivek Goyal	select BUILD_BIN2C
193074ca317cSVivek Goyal	depends on X86_64
193174ca317cSVivek Goyal	depends on CRYPTO=y
193274ca317cSVivek Goyal	depends on CRYPTO_SHA256=y
193374ca317cSVivek Goyal	---help---
193474ca317cSVivek Goyal	  This is new version of kexec system call. This system call is
193574ca317cSVivek Goyal	  file based and takes file descriptors as system call argument
193674ca317cSVivek Goyal	  for kernel and initramfs as opposed to list of segments as
193774ca317cSVivek Goyal	  accepted by previous system call.
193874ca317cSVivek Goyal
19398e7d8381SVivek Goyalconfig KEXEC_VERIFY_SIG
19408e7d8381SVivek Goyal	bool "Verify kernel signature during kexec_file_load() syscall"
194174ca317cSVivek Goyal	depends on KEXEC_FILE
19428e7d8381SVivek Goyal	---help---
19438e7d8381SVivek Goyal	  This option makes kernel signature verification mandatory for
1944d8eb8940SBorislav Petkov	  the kexec_file_load() syscall.
19458e7d8381SVivek Goyal
1946d8eb8940SBorislav Petkov	  In addition to that option, you need to enable signature
1947d8eb8940SBorislav Petkov	  verification for the corresponding kernel image type being
1948d8eb8940SBorislav Petkov	  loaded in order for this to work.
19498e7d8381SVivek Goyal
19508e7d8381SVivek Goyalconfig KEXEC_BZIMAGE_VERIFY_SIG
19518e7d8381SVivek Goyal	bool "Enable bzImage signature verification support"
19528e7d8381SVivek Goyal	depends on KEXEC_VERIFY_SIG
19538e7d8381SVivek Goyal	depends on SIGNED_PE_FILE_VERIFICATION
19548e7d8381SVivek Goyal	select SYSTEM_TRUSTED_KEYRING
19558e7d8381SVivek Goyal	---help---
19568e7d8381SVivek Goyal	  Enable bzImage signature verification support.
19578e7d8381SVivek Goyal
1958506f1d07SSam Ravnborgconfig CRASH_DUMP
195904b69447SPavel Machek	bool "kernel crash dumps"
1960506f1d07SSam Ravnborg	depends on X86_64 || (X86_32 && HIGHMEM)
19618f9ca475SIngo Molnar	---help---
1962506f1d07SSam Ravnborg	  Generate crash dump after being started by kexec.
1963506f1d07SSam Ravnborg	  This should be normally only set in special crash dump kernels
1964506f1d07SSam Ravnborg	  which are loaded in the main kernel with kexec-tools into
1965506f1d07SSam Ravnborg	  a specially reserved region and then later executed after
1966506f1d07SSam Ravnborg	  a crash by kdump/kexec. The crash dump kernel must be compiled
1967506f1d07SSam Ravnborg	  to a memory address not used by the main kernel or BIOS using
1968506f1d07SSam Ravnborg	  PHYSICAL_START, or it must be built as a relocatable image
1969506f1d07SSam Ravnborg	  (CONFIG_RELOCATABLE=y).
1970506f1d07SSam Ravnborg	  For more details see Documentation/kdump/kdump.txt
1971506f1d07SSam Ravnborg
19723ab83521SHuang Yingconfig KEXEC_JUMP
19736ea30386SKees Cook	bool "kexec jump"
1974fee7b0d8SHuang Ying	depends on KEXEC && HIBERNATION
19758f9ca475SIngo Molnar	---help---
197689081d17SHuang Ying	  Jump between original kernel and kexeced kernel and invoke
197789081d17SHuang Ying	  code in physical address mode via KEXEC
19783ab83521SHuang Ying
1979506f1d07SSam Ravnborgconfig PHYSICAL_START
19806a108a14SDavid Rientjes	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
1981ceefccc9SH. Peter Anvin	default "0x1000000"
19828f9ca475SIngo Molnar	---help---
1983506f1d07SSam Ravnborg	  This gives the physical address where the kernel is loaded.
1984506f1d07SSam Ravnborg
1985506f1d07SSam Ravnborg	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
1986506f1d07SSam Ravnborg	  bzImage will decompress itself to above physical address and
1987506f1d07SSam Ravnborg	  run from there. Otherwise, bzImage will run from the address where
1988506f1d07SSam Ravnborg	  it has been loaded by the boot loader and will ignore above physical
1989506f1d07SSam Ravnborg	  address.
1990506f1d07SSam Ravnborg
1991506f1d07SSam Ravnborg	  In normal kdump cases one does not have to set/change this option
1992506f1d07SSam Ravnborg	  as now bzImage can be compiled as a completely relocatable image
1993506f1d07SSam Ravnborg	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
1994506f1d07SSam Ravnborg	  address. This option is mainly useful for the folks who don't want
1995506f1d07SSam Ravnborg	  to use a bzImage for capturing the crash dump and want to use a
1996506f1d07SSam Ravnborg	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
1997506f1d07SSam Ravnborg	  to be specifically compiled to run from a specific memory area
1998506f1d07SSam Ravnborg	  (normally a reserved region) and this option comes handy.
1999506f1d07SSam Ravnborg
2000ceefccc9SH. Peter Anvin	  So if you are using bzImage for capturing the crash dump,
2001ceefccc9SH. Peter Anvin	  leave the value here unchanged to 0x1000000 and set
2002ceefccc9SH. Peter Anvin	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2003ceefccc9SH. Peter Anvin	  for capturing the crash dump change this value to start of
2004ceefccc9SH. Peter Anvin	  the reserved region.  In other words, it can be set based on
2005ceefccc9SH. Peter Anvin	  the "X" value as specified in the "crashkernel=YM@XM"
2006ceefccc9SH. Peter Anvin	  command line boot parameter passed to the panic-ed
2007ceefccc9SH. Peter Anvin	  kernel. Please take a look at Documentation/kdump/kdump.txt
2008ceefccc9SH. Peter Anvin	  for more details about crash dumps.
2009506f1d07SSam Ravnborg
2010506f1d07SSam Ravnborg	  Usage of bzImage for capturing the crash dump is recommended as
2011506f1d07SSam Ravnborg	  one does not have to build two kernels. Same kernel can be used
2012506f1d07SSam Ravnborg	  as production kernel and capture kernel. Above option should have
2013506f1d07SSam Ravnborg	  gone away after relocatable bzImage support is introduced. But it
2014506f1d07SSam Ravnborg	  is present because there are users out there who continue to use
2015506f1d07SSam Ravnborg	  vmlinux for dump capture. This option should go away down the
2016506f1d07SSam Ravnborg	  line.
2017506f1d07SSam Ravnborg
2018506f1d07SSam Ravnborg	  Don't change this unless you know what you are doing.
2019506f1d07SSam Ravnborg
2020506f1d07SSam Ravnborgconfig RELOCATABLE
202126717808SH. Peter Anvin	bool "Build a relocatable kernel"
202226717808SH. Peter Anvin	default y
20238f9ca475SIngo Molnar	---help---
2024506f1d07SSam Ravnborg	  This builds a kernel image that retains relocation information
2025506f1d07SSam Ravnborg	  so it can be loaded someplace besides the default 1MB.
2026506f1d07SSam Ravnborg	  The relocations tend to make the kernel binary about 10% larger,
2027506f1d07SSam Ravnborg	  but are discarded at runtime.
2028506f1d07SSam Ravnborg
2029506f1d07SSam Ravnborg	  One use is for the kexec on panic case where the recovery kernel
2030506f1d07SSam Ravnborg	  must live at a different physical address than the primary
2031506f1d07SSam Ravnborg	  kernel.
2032506f1d07SSam Ravnborg
2033506f1d07SSam Ravnborg	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2034506f1d07SSam Ravnborg	  it has been loaded at and the compile time physical address
20358ab3820fSKees Cook	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2036506f1d07SSam Ravnborg
20378ab3820fSKees Cookconfig RANDOMIZE_BASE
2038e8581e3dSBaoquan He	bool "Randomize the address of the kernel image (KASLR)"
20398ab3820fSKees Cook	depends on RELOCATABLE
20406807c846SIngo Molnar	default y
20418ab3820fSKees Cook	---help---
2042e8581e3dSBaoquan He	  In support of Kernel Address Space Layout Randomization (KASLR),
2043e8581e3dSBaoquan He	  this randomizes the physical address at which the kernel image
2044e8581e3dSBaoquan He	  is decompressed and the virtual address where the kernel
2045e8581e3dSBaoquan He	  image is mapped, as a security feature that deters exploit
2046e8581e3dSBaoquan He	  attempts relying on knowledge of the location of kernel
2047e8581e3dSBaoquan He	  code internals.
2048e8581e3dSBaoquan He
2049ed9f007eSKees Cook	  On 64-bit, the kernel physical and virtual addresses are
2050ed9f007eSKees Cook	  randomized separately. The physical address will be anywhere
2051ed9f007eSKees Cook	  between 16MB and the top of physical memory (up to 64TB). The
2052ed9f007eSKees Cook	  virtual address will be randomized from 16MB up to 1GB (9 bits
2053ed9f007eSKees Cook	  of entropy). Note that this also reduces the memory space
2054ed9f007eSKees Cook	  available to kernel modules from 1.5GB to 1GB.
2055ed9f007eSKees Cook
2056ed9f007eSKees Cook	  On 32-bit, the kernel physical and virtual addresses are
2057ed9f007eSKees Cook	  randomized together. They will be randomized from 16MB up to
2058ed9f007eSKees Cook	  512MB (8 bits of entropy).
20598ab3820fSKees Cook
2060a653f356SKees Cook	  Entropy is generated using the RDRAND instruction if it is
2061e8581e3dSBaoquan He	  supported. If RDTSC is supported, its value is mixed into
2062e8581e3dSBaoquan He	  the entropy pool as well. If neither RDRAND nor RDTSC are
2063ed9f007eSKees Cook	  supported, then entropy is read from the i8254 timer. The
2064ed9f007eSKees Cook	  usable entropy is limited by the kernel being built using
2065ed9f007eSKees Cook	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2066ed9f007eSKees Cook	  minimum of 2MB. As a result, only 10 bits of entropy are
2067ed9f007eSKees Cook	  theoretically possible, but the implementations are further
2068ed9f007eSKees Cook	  limited due to memory layouts.
2069e8581e3dSBaoquan He
20706807c846SIngo Molnar	  If unsure, say Y.
2071da2b6fb9SKees Cook
20728ab3820fSKees Cook# Relocation on x86 needs some additional build support
2073845adf72SH. Peter Anvinconfig X86_NEED_RELOCS
2074845adf72SH. Peter Anvin	def_bool y
20758ab3820fSKees Cook	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2076845adf72SH. Peter Anvin
2077506f1d07SSam Ravnborgconfig PHYSICAL_ALIGN
2078a0215061SKees Cook	hex "Alignment value to which kernel should be aligned"
20798ab3820fSKees Cook	default "0x200000"
2080a0215061SKees Cook	range 0x2000 0x1000000 if X86_32
2081a0215061SKees Cook	range 0x200000 0x1000000 if X86_64
20828f9ca475SIngo Molnar	---help---
2083506f1d07SSam Ravnborg	  This value puts the alignment restrictions on physical address
2084506f1d07SSam Ravnborg	  where kernel is loaded and run from. Kernel is compiled for an
2085506f1d07SSam Ravnborg	  address which meets above alignment restriction.
2086506f1d07SSam Ravnborg
2087506f1d07SSam Ravnborg	  If bootloader loads the kernel at a non-aligned address and
2088506f1d07SSam Ravnborg	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2089506f1d07SSam Ravnborg	  address aligned to above value and run from there.
2090506f1d07SSam Ravnborg
2091506f1d07SSam Ravnborg	  If bootloader loads the kernel at a non-aligned address and
2092506f1d07SSam Ravnborg	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2093506f1d07SSam Ravnborg	  load address and decompress itself to the address it has been
2094506f1d07SSam Ravnborg	  compiled for and run from there. The address for which kernel is
2095506f1d07SSam Ravnborg	  compiled already meets above alignment restrictions. Hence the
2096506f1d07SSam Ravnborg	  end result is that kernel runs from a physical address meeting
2097506f1d07SSam Ravnborg	  above alignment restrictions.
2098506f1d07SSam Ravnborg
2099a0215061SKees Cook	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2100a0215061SKees Cook	  this value must be a multiple of 0x200000.
2101a0215061SKees Cook
2102506f1d07SSam Ravnborg	  Don't change this unless you know what you are doing.
2103506f1d07SSam Ravnborg
21040483e1faSThomas Garnierconfig RANDOMIZE_MEMORY
21050483e1faSThomas Garnier	bool "Randomize the kernel memory sections"
21060483e1faSThomas Garnier	depends on X86_64
21070483e1faSThomas Garnier	depends on RANDOMIZE_BASE
21080483e1faSThomas Garnier	default RANDOMIZE_BASE
21090483e1faSThomas Garnier	---help---
21100483e1faSThomas Garnier	   Randomizes the base virtual address of kernel memory sections
21110483e1faSThomas Garnier	   (physical memory mapping, vmalloc & vmemmap). This security feature
21120483e1faSThomas Garnier	   makes exploits relying on predictable memory locations less reliable.
21130483e1faSThomas Garnier
21140483e1faSThomas Garnier	   The order of allocations remains unchanged. Entropy is generated in
21150483e1faSThomas Garnier	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
21160483e1faSThomas Garnier	   configuration have in average 30,000 different possible virtual
21170483e1faSThomas Garnier	   addresses for each memory section.
21180483e1faSThomas Garnier
21196807c846SIngo Molnar	   If unsure, say Y.
21200483e1faSThomas Garnier
212190397a41SThomas Garnierconfig RANDOMIZE_MEMORY_PHYSICAL_PADDING
212290397a41SThomas Garnier	hex "Physical memory mapping padding" if EXPERT
212390397a41SThomas Garnier	depends on RANDOMIZE_MEMORY
212490397a41SThomas Garnier	default "0xa" if MEMORY_HOTPLUG
212590397a41SThomas Garnier	default "0x0"
212690397a41SThomas Garnier	range 0x1 0x40 if MEMORY_HOTPLUG
212790397a41SThomas Garnier	range 0x0 0x40
212890397a41SThomas Garnier	---help---
212990397a41SThomas Garnier	   Define the padding in terabytes added to the existing physical
213090397a41SThomas Garnier	   memory size during kernel memory randomization. It is useful
213190397a41SThomas Garnier	   for memory hotplug support but reduces the entropy available for
213290397a41SThomas Garnier	   address randomization.
213390397a41SThomas Garnier
213490397a41SThomas Garnier	   If unsure, leave at the default value.
213590397a41SThomas Garnier
2136506f1d07SSam Ravnborgconfig HOTPLUG_CPU
21377c13e6a3SDimitri Sivanich	bool "Support for hot-pluggable CPUs"
213840b31360SStephen Rothwell	depends on SMP
2139506f1d07SSam Ravnborg	---help---
21407c13e6a3SDimitri Sivanich	  Say Y here to allow turning CPUs off and on. CPUs can be
21417c13e6a3SDimitri Sivanich	  controlled through /sys/devices/system/cpu.
21427c13e6a3SDimitri Sivanich	  ( Note: power management support will enable this option
21437c13e6a3SDimitri Sivanich	    automatically on SMP systems. )
21447c13e6a3SDimitri Sivanich	  Say N if you want to disable CPU hotplug.
2145506f1d07SSam Ravnborg
214680aa1dffSFenghua Yuconfig BOOTPARAM_HOTPLUG_CPU0
214780aa1dffSFenghua Yu	bool "Set default setting of cpu0_hotpluggable"
214880aa1dffSFenghua Yu	default n
21492c922cd0SKees Cook	depends on HOTPLUG_CPU
215080aa1dffSFenghua Yu	---help---
215180aa1dffSFenghua Yu	  Set whether default state of cpu0_hotpluggable is on or off.
215280aa1dffSFenghua Yu
215380aa1dffSFenghua Yu	  Say Y here to enable CPU0 hotplug by default. If this switch
215480aa1dffSFenghua Yu	  is turned on, there is no need to give cpu0_hotplug kernel
215580aa1dffSFenghua Yu	  parameter and the CPU0 hotplug feature is enabled by default.
215680aa1dffSFenghua Yu
215780aa1dffSFenghua Yu	  Please note: there are two known CPU0 dependencies if you want
215880aa1dffSFenghua Yu	  to enable the CPU0 hotplug feature either by this switch or by
215980aa1dffSFenghua Yu	  cpu0_hotplug kernel parameter.
216080aa1dffSFenghua Yu
216180aa1dffSFenghua Yu	  First, resume from hibernate or suspend always starts from CPU0.
216280aa1dffSFenghua Yu	  So hibernate and suspend are prevented if CPU0 is offline.
216380aa1dffSFenghua Yu
216480aa1dffSFenghua Yu	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
216580aa1dffSFenghua Yu	  offline if any interrupt can not migrate out of CPU0. There may
216680aa1dffSFenghua Yu	  be other CPU0 dependencies.
216780aa1dffSFenghua Yu
216880aa1dffSFenghua Yu	  Please make sure the dependencies are under your control before
216980aa1dffSFenghua Yu	  you enable this feature.
217080aa1dffSFenghua Yu
217180aa1dffSFenghua Yu	  Say N if you don't want to enable CPU0 hotplug feature by default.
217280aa1dffSFenghua Yu	  You still can enable the CPU0 hotplug feature at boot by kernel
217380aa1dffSFenghua Yu	  parameter cpu0_hotplug.
217480aa1dffSFenghua Yu
2175a71c8bc5SFenghua Yuconfig DEBUG_HOTPLUG_CPU0
2176a71c8bc5SFenghua Yu	def_bool n
2177a71c8bc5SFenghua Yu	prompt "Debug CPU0 hotplug"
21782c922cd0SKees Cook	depends on HOTPLUG_CPU
2179a71c8bc5SFenghua Yu	---help---
2180a71c8bc5SFenghua Yu	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2181a71c8bc5SFenghua Yu	  soon as possible and boots up userspace with CPU0 offlined. User
2182a71c8bc5SFenghua Yu	  can online CPU0 back after boot time.
2183a71c8bc5SFenghua Yu
2184a71c8bc5SFenghua Yu	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2185a71c8bc5SFenghua Yu	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2186a71c8bc5SFenghua Yu	  compilation or giving cpu0_hotplug kernel parameter at boot.
2187a71c8bc5SFenghua Yu
2188a71c8bc5SFenghua Yu	  If unsure, say N.
2189a71c8bc5SFenghua Yu
2190506f1d07SSam Ravnborgconfig COMPAT_VDSO
2191b0b49f26SAndy Lutomirski	def_bool n
2192b0b49f26SAndy Lutomirski	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2193953fee1dSIngo Molnar	depends on COMPAT_32
21948f9ca475SIngo Molnar	---help---
2195b0b49f26SAndy Lutomirski	  Certain buggy versions of glibc will crash if they are
2196b0b49f26SAndy Lutomirski	  presented with a 32-bit vDSO that is not mapped at the address
2197b0b49f26SAndy Lutomirski	  indicated in its segment table.
2198e84446deSRandy Dunlap
2199b0b49f26SAndy Lutomirski	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2200b0b49f26SAndy Lutomirski	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2201b0b49f26SAndy Lutomirski	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2202b0b49f26SAndy Lutomirski	  the only released version with the bug, but OpenSUSE 9
2203b0b49f26SAndy Lutomirski	  contains a buggy "glibc 2.3.2".
2204506f1d07SSam Ravnborg
2205b0b49f26SAndy Lutomirski	  The symptom of the bug is that everything crashes on startup, saying:
2206b0b49f26SAndy Lutomirski	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2207b0b49f26SAndy Lutomirski
2208b0b49f26SAndy Lutomirski	  Saying Y here changes the default value of the vdso32 boot
2209b0b49f26SAndy Lutomirski	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2210b0b49f26SAndy Lutomirski	  This works around the glibc bug but hurts performance.
2211b0b49f26SAndy Lutomirski
2212b0b49f26SAndy Lutomirski	  If unsure, say N: if you are compiling your own kernel, you
2213b0b49f26SAndy Lutomirski	  are unlikely to be using a buggy version of glibc.
2214506f1d07SSam Ravnborg
22153dc33bd3SKees Cookchoice
22163dc33bd3SKees Cook	prompt "vsyscall table for legacy applications"
22173dc33bd3SKees Cook	depends on X86_64
22183dc33bd3SKees Cook	default LEGACY_VSYSCALL_EMULATE
22193dc33bd3SKees Cook	help
22203dc33bd3SKees Cook	  Legacy user code that does not know how to find the vDSO expects
22213dc33bd3SKees Cook	  to be able to issue three syscalls by calling fixed addresses in
22223dc33bd3SKees Cook	  kernel space. Since this location is not randomized with ASLR,
22233dc33bd3SKees Cook	  it can be used to assist security vulnerability exploitation.
22243dc33bd3SKees Cook
22253dc33bd3SKees Cook	  This setting can be changed at boot time via the kernel command
22263dc33bd3SKees Cook	  line parameter vsyscall=[native|emulate|none].
22273dc33bd3SKees Cook
22283dc33bd3SKees Cook	  On a system with recent enough glibc (2.14 or newer) and no
22293dc33bd3SKees Cook	  static binaries, you can say None without a performance penalty
22303dc33bd3SKees Cook	  to improve security.
22313dc33bd3SKees Cook
22323dc33bd3SKees Cook	  If unsure, select "Emulate".
22333dc33bd3SKees Cook
22343dc33bd3SKees Cook	config LEGACY_VSYSCALL_NATIVE
22353dc33bd3SKees Cook		bool "Native"
22363dc33bd3SKees Cook		help
22373dc33bd3SKees Cook		  Actual executable code is located in the fixed vsyscall
22383dc33bd3SKees Cook		  address mapping, implementing time() efficiently. Since
22393dc33bd3SKees Cook		  this makes the mapping executable, it can be used during
22403dc33bd3SKees Cook		  security vulnerability exploitation (traditionally as
22413dc33bd3SKees Cook		  ROP gadgets). This configuration is not recommended.
22423dc33bd3SKees Cook
22433dc33bd3SKees Cook	config LEGACY_VSYSCALL_EMULATE
22443dc33bd3SKees Cook		bool "Emulate"
22453dc33bd3SKees Cook		help
22463dc33bd3SKees Cook		  The kernel traps and emulates calls into the fixed
22473dc33bd3SKees Cook		  vsyscall address mapping. This makes the mapping
22483dc33bd3SKees Cook		  non-executable, but it still contains known contents,
22493dc33bd3SKees Cook		  which could be used in certain rare security vulnerability
22503dc33bd3SKees Cook		  exploits. This configuration is recommended when userspace
22513dc33bd3SKees Cook		  still uses the vsyscall area.
22523dc33bd3SKees Cook
22533dc33bd3SKees Cook	config LEGACY_VSYSCALL_NONE
22543dc33bd3SKees Cook		bool "None"
22553dc33bd3SKees Cook		help
22563dc33bd3SKees Cook		  There will be no vsyscall mapping at all. This will
22573dc33bd3SKees Cook		  eliminate any risk of ASLR bypass due to the vsyscall
22583dc33bd3SKees Cook		  fixed address mapping. Attempts to use the vsyscalls
22593dc33bd3SKees Cook		  will be reported to dmesg, so that either old or
22603dc33bd3SKees Cook		  malicious userspace programs can be identified.
22613dc33bd3SKees Cook
22623dc33bd3SKees Cookendchoice
22633dc33bd3SKees Cook
2264516cbf37STim Birdconfig CMDLINE_BOOL
2265516cbf37STim Bird	bool "Built-in kernel command line"
22668f9ca475SIngo Molnar	---help---
2267516cbf37STim Bird	  Allow for specifying boot arguments to the kernel at
2268516cbf37STim Bird	  build time.  On some systems (e.g. embedded ones), it is
2269516cbf37STim Bird	  necessary or convenient to provide some or all of the
2270516cbf37STim Bird	  kernel boot arguments with the kernel itself (that is,
2271516cbf37STim Bird	  to not rely on the boot loader to provide them.)
2272516cbf37STim Bird
2273516cbf37STim Bird	  To compile command line arguments into the kernel,
2274516cbf37STim Bird	  set this option to 'Y', then fill in the
227569711ca1SSébastien Hinderer	  boot arguments in CONFIG_CMDLINE.
2276516cbf37STim Bird
2277516cbf37STim Bird	  Systems with fully functional boot loaders (i.e. non-embedded)
2278516cbf37STim Bird	  should leave this option set to 'N'.
2279516cbf37STim Bird
2280516cbf37STim Birdconfig CMDLINE
2281516cbf37STim Bird	string "Built-in kernel command string"
2282516cbf37STim Bird	depends on CMDLINE_BOOL
2283516cbf37STim Bird	default ""
22848f9ca475SIngo Molnar	---help---
2285516cbf37STim Bird	  Enter arguments here that should be compiled into the kernel
2286516cbf37STim Bird	  image and used at boot time.  If the boot loader provides a
2287516cbf37STim Bird	  command line at boot time, it is appended to this string to
2288516cbf37STim Bird	  form the full kernel command line, when the system boots.
2289516cbf37STim Bird
2290516cbf37STim Bird	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2291516cbf37STim Bird	  change this behavior.
2292516cbf37STim Bird
2293516cbf37STim Bird	  In most cases, the command line (whether built-in or provided
2294516cbf37STim Bird	  by the boot loader) should specify the device for the root
2295516cbf37STim Bird	  file system.
2296516cbf37STim Bird
2297516cbf37STim Birdconfig CMDLINE_OVERRIDE
2298516cbf37STim Bird	bool "Built-in command line overrides boot loader arguments"
2299516cbf37STim Bird	depends on CMDLINE_BOOL
23008f9ca475SIngo Molnar	---help---
2301516cbf37STim Bird	  Set this option to 'Y' to have the kernel ignore the boot loader
2302516cbf37STim Bird	  command line, and use ONLY the built-in command line.
2303516cbf37STim Bird
2304516cbf37STim Bird	  This is used to work around broken boot loaders.  This should
2305516cbf37STim Bird	  be set to 'N' under normal conditions.
2306516cbf37STim Bird
2307a5b9e5a2SAndy Lutomirskiconfig MODIFY_LDT_SYSCALL
2308a5b9e5a2SAndy Lutomirski	bool "Enable the LDT (local descriptor table)" if EXPERT
2309a5b9e5a2SAndy Lutomirski	default y
2310a5b9e5a2SAndy Lutomirski	---help---
2311a5b9e5a2SAndy Lutomirski	  Linux can allow user programs to install a per-process x86
2312a5b9e5a2SAndy Lutomirski	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2313a5b9e5a2SAndy Lutomirski	  call.  This is required to run 16-bit or segmented code such as
2314a5b9e5a2SAndy Lutomirski	  DOSEMU or some Wine programs.  It is also used by some very old
2315a5b9e5a2SAndy Lutomirski	  threading libraries.
2316a5b9e5a2SAndy Lutomirski
2317a5b9e5a2SAndy Lutomirski	  Enabling this feature adds a small amount of overhead to
2318a5b9e5a2SAndy Lutomirski	  context switches and increases the low-level kernel attack
2319a5b9e5a2SAndy Lutomirski	  surface.  Disabling it removes the modify_ldt(2) system call.
2320a5b9e5a2SAndy Lutomirski
2321a5b9e5a2SAndy Lutomirski	  Saying 'N' here may make sense for embedded or server kernels.
2322a5b9e5a2SAndy Lutomirski
2323b700e7f0SSeth Jenningssource "kernel/livepatch/Kconfig"
2324b700e7f0SSeth Jennings
2325506f1d07SSam Ravnborgendmenu
2326506f1d07SSam Ravnborg
23273072e413SMichal Hockoconfig ARCH_HAS_ADD_PAGES
23283072e413SMichal Hocko	def_bool y
23293072e413SMichal Hocko	depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
23303072e413SMichal Hocko
2331506f1d07SSam Ravnborgconfig ARCH_ENABLE_MEMORY_HOTPLUG
2332506f1d07SSam Ravnborg	def_bool y
2333506f1d07SSam Ravnborg	depends on X86_64 || (X86_32 && HIGHMEM)
2334506f1d07SSam Ravnborg
233535551053SGary Hadeconfig ARCH_ENABLE_MEMORY_HOTREMOVE
233635551053SGary Hade	def_bool y
233735551053SGary Hade	depends on MEMORY_HOTPLUG
233835551053SGary Hade
2339e534c7c5SLee Schermerhornconfig USE_PERCPU_NUMA_NODE_ID
2340645a7919STejun Heo	def_bool y
2341e534c7c5SLee Schermerhorn	depends on NUMA
2342e534c7c5SLee Schermerhorn
23439491846fSKirill A. Shutemovconfig ARCH_ENABLE_SPLIT_PMD_PTLOCK
23449491846fSKirill A. Shutemov	def_bool y
23459491846fSKirill A. Shutemov	depends on X86_64 || X86_PAE
23469491846fSKirill A. Shutemov
2347c177c81eSNaoya Horiguchiconfig ARCH_ENABLE_HUGEPAGE_MIGRATION
2348c177c81eSNaoya Horiguchi	def_bool y
2349c177c81eSNaoya Horiguchi	depends on X86_64 && HUGETLB_PAGE && MIGRATION
2350c177c81eSNaoya Horiguchi
23519c670ea3SNaoya Horiguchiconfig ARCH_ENABLE_THP_MIGRATION
23529c670ea3SNaoya Horiguchi	def_bool y
23539c670ea3SNaoya Horiguchi	depends on X86_64 && TRANSPARENT_HUGEPAGE
23549c670ea3SNaoya Horiguchi
2355da85f865SBjorn Helgaasmenu "Power management and ACPI options"
2356e279b6c1SSam Ravnborg
2357e279b6c1SSam Ravnborgconfig ARCH_HIBERNATION_HEADER
23583c2362e6SHarvey Harrison	def_bool y
2359e279b6c1SSam Ravnborg	depends on X86_64 && HIBERNATION
2360e279b6c1SSam Ravnborg
2361e279b6c1SSam Ravnborgsource "kernel/power/Kconfig"
2362e279b6c1SSam Ravnborg
2363e279b6c1SSam Ravnborgsource "drivers/acpi/Kconfig"
2364e279b6c1SSam Ravnborg
2365efafc8b2SFeng Tangsource "drivers/sfi/Kconfig"
2366efafc8b2SFeng Tang
2367a6b68076SAndi Kleenconfig X86_APM_BOOT
23686fc108a0SJan Beulich	def_bool y
2369282e5aabSPaul Bolle	depends on APM
2370a6b68076SAndi Kleen
2371e279b6c1SSam Ravnborgmenuconfig APM
2372e279b6c1SSam Ravnborg	tristate "APM (Advanced Power Management) BIOS support"
2373efefa6f6SIngo Molnar	depends on X86_32 && PM_SLEEP
2374e279b6c1SSam Ravnborg	---help---
2375e279b6c1SSam Ravnborg	  APM is a BIOS specification for saving power using several different
2376e279b6c1SSam Ravnborg	  techniques. This is mostly useful for battery powered laptops with
2377e279b6c1SSam Ravnborg	  APM compliant BIOSes. If you say Y here, the system time will be
2378e279b6c1SSam Ravnborg	  reset after a RESUME operation, the /proc/apm device will provide
2379e279b6c1SSam Ravnborg	  battery status information, and user-space programs will receive
2380e279b6c1SSam Ravnborg	  notification of APM "events" (e.g. battery status change).
2381e279b6c1SSam Ravnborg
2382e279b6c1SSam Ravnborg	  If you select "Y" here, you can disable actual use of the APM
2383e279b6c1SSam Ravnborg	  BIOS by passing the "apm=off" option to the kernel at boot time.
2384e279b6c1SSam Ravnborg
2385e279b6c1SSam Ravnborg	  Note that the APM support is almost completely disabled for
2386e279b6c1SSam Ravnborg	  machines with more than one CPU.
2387e279b6c1SSam Ravnborg
2388e279b6c1SSam Ravnborg	  In order to use APM, you will need supporting software. For location
23892dc98fd3SMichael Witten	  and more information, read <file:Documentation/power/apm-acpi.txt>
23902dc98fd3SMichael Witten	  and the Battery Powered Linux mini-HOWTO, available from
2391e279b6c1SSam Ravnborg	  <http://www.tldp.org/docs.html#howto>.
2392e279b6c1SSam Ravnborg
2393e279b6c1SSam Ravnborg	  This driver does not spin down disk drives (see the hdparm(8)
2394e279b6c1SSam Ravnborg	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2395e279b6c1SSam Ravnborg	  VESA-compliant "green" monitors.
2396e279b6c1SSam Ravnborg
2397e279b6c1SSam Ravnborg	  This driver does not support the TI 4000M TravelMate and the ACER
2398e279b6c1SSam Ravnborg	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2399e279b6c1SSam Ravnborg	  desktop machines also don't have compliant BIOSes, and this driver
2400e279b6c1SSam Ravnborg	  may cause those machines to panic during the boot phase.
2401e279b6c1SSam Ravnborg
2402e279b6c1SSam Ravnborg	  Generally, if you don't have a battery in your machine, there isn't
2403e279b6c1SSam Ravnborg	  much point in using this driver and you should say N. If you get
2404e279b6c1SSam Ravnborg	  random kernel OOPSes or reboots that don't seem to be related to
2405e279b6c1SSam Ravnborg	  anything, try disabling/enabling this option (or disabling/enabling
2406e279b6c1SSam Ravnborg	  APM in your BIOS).
2407e279b6c1SSam Ravnborg
2408e279b6c1SSam Ravnborg	  Some other things you should try when experiencing seemingly random,
2409e279b6c1SSam Ravnborg	  "weird" problems:
2410e279b6c1SSam Ravnborg
2411e279b6c1SSam Ravnborg	  1) make sure that you have enough swap space and that it is
2412e279b6c1SSam Ravnborg	  enabled.
2413e279b6c1SSam Ravnborg	  2) pass the "no-hlt" option to the kernel
2414e279b6c1SSam Ravnborg	  3) switch on floating point emulation in the kernel and pass
2415e279b6c1SSam Ravnborg	  the "no387" option to the kernel
2416e279b6c1SSam Ravnborg	  4) pass the "floppy=nodma" option to the kernel
2417e279b6c1SSam Ravnborg	  5) pass the "mem=4M" option to the kernel (thereby disabling
2418e279b6c1SSam Ravnborg	  all but the first 4 MB of RAM)
2419e279b6c1SSam Ravnborg	  6) make sure that the CPU is not over clocked.
2420e279b6c1SSam Ravnborg	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2421e279b6c1SSam Ravnborg	  8) disable the cache from your BIOS settings
2422e279b6c1SSam Ravnborg	  9) install a fan for the video card or exchange video RAM
2423e279b6c1SSam Ravnborg	  10) install a better fan for the CPU
2424e279b6c1SSam Ravnborg	  11) exchange RAM chips
2425e279b6c1SSam Ravnborg	  12) exchange the motherboard.
2426e279b6c1SSam Ravnborg
2427e279b6c1SSam Ravnborg	  To compile this driver as a module, choose M here: the
2428e279b6c1SSam Ravnborg	  module will be called apm.
2429e279b6c1SSam Ravnborg
2430e279b6c1SSam Ravnborgif APM
2431e279b6c1SSam Ravnborg
2432e279b6c1SSam Ravnborgconfig APM_IGNORE_USER_SUSPEND
2433e279b6c1SSam Ravnborg	bool "Ignore USER SUSPEND"
24348f9ca475SIngo Molnar	---help---
2435e279b6c1SSam Ravnborg	  This option will ignore USER SUSPEND requests. On machines with a
2436e279b6c1SSam Ravnborg	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2437e279b6c1SSam Ravnborg	  series notebooks, it is necessary to say Y because of a BIOS bug.
2438e279b6c1SSam Ravnborg
2439e279b6c1SSam Ravnborgconfig APM_DO_ENABLE
2440e279b6c1SSam Ravnborg	bool "Enable PM at boot time"
2441e279b6c1SSam Ravnborg	---help---
2442e279b6c1SSam Ravnborg	  Enable APM features at boot time. From page 36 of the APM BIOS
2443e279b6c1SSam Ravnborg	  specification: "When disabled, the APM BIOS does not automatically
2444e279b6c1SSam Ravnborg	  power manage devices, enter the Standby State, enter the Suspend
2445e279b6c1SSam Ravnborg	  State, or take power saving steps in response to CPU Idle calls."
2446e279b6c1SSam Ravnborg	  This driver will make CPU Idle calls when Linux is idle (unless this
2447e279b6c1SSam Ravnborg	  feature is turned off -- see "Do CPU IDLE calls", below). This
2448e279b6c1SSam Ravnborg	  should always save battery power, but more complicated APM features
2449e279b6c1SSam Ravnborg	  will be dependent on your BIOS implementation. You may need to turn
2450e279b6c1SSam Ravnborg	  this option off if your computer hangs at boot time when using APM
2451e279b6c1SSam Ravnborg	  support, or if it beeps continuously instead of suspending. Turn
2452e279b6c1SSam Ravnborg	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2453e279b6c1SSam Ravnborg	  T400CDT. This is off by default since most machines do fine without
2454e279b6c1SSam Ravnborg	  this feature.
2455e279b6c1SSam Ravnborg
2456e279b6c1SSam Ravnborgconfig APM_CPU_IDLE
2457dd8af076SLen Brown	depends on CPU_IDLE
2458e279b6c1SSam Ravnborg	bool "Make CPU Idle calls when idle"
24598f9ca475SIngo Molnar	---help---
2460e279b6c1SSam Ravnborg	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2461e279b6c1SSam Ravnborg	  On some machines, this can activate improved power savings, such as
2462e279b6c1SSam Ravnborg	  a slowed CPU clock rate, when the machine is idle. These idle calls
2463e279b6c1SSam Ravnborg	  are made after the idle loop has run for some length of time (e.g.,
2464e279b6c1SSam Ravnborg	  333 mS). On some machines, this will cause a hang at boot time or
2465e279b6c1SSam Ravnborg	  whenever the CPU becomes idle. (On machines with more than one CPU,
2466e279b6c1SSam Ravnborg	  this option does nothing.)
2467e279b6c1SSam Ravnborg
2468e279b6c1SSam Ravnborgconfig APM_DISPLAY_BLANK
2469e279b6c1SSam Ravnborg	bool "Enable console blanking using APM"
24708f9ca475SIngo Molnar	---help---
2471e279b6c1SSam Ravnborg	  Enable console blanking using the APM. Some laptops can use this to
2472e279b6c1SSam Ravnborg	  turn off the LCD backlight when the screen blanker of the Linux
2473e279b6c1SSam Ravnborg	  virtual console blanks the screen. Note that this is only used by
2474e279b6c1SSam Ravnborg	  the virtual console screen blanker, and won't turn off the backlight
2475e279b6c1SSam Ravnborg	  when using the X Window system. This also doesn't have anything to
2476e279b6c1SSam Ravnborg	  do with your VESA-compliant power-saving monitor. Further, this
2477e279b6c1SSam Ravnborg	  option doesn't work for all laptops -- it might not turn off your
2478e279b6c1SSam Ravnborg	  backlight at all, or it might print a lot of errors to the console,
2479e279b6c1SSam Ravnborg	  especially if you are using gpm.
2480e279b6c1SSam Ravnborg
2481e279b6c1SSam Ravnborgconfig APM_ALLOW_INTS
2482e279b6c1SSam Ravnborg	bool "Allow interrupts during APM BIOS calls"
24838f9ca475SIngo Molnar	---help---
2484e279b6c1SSam Ravnborg	  Normally we disable external interrupts while we are making calls to
2485e279b6c1SSam Ravnborg	  the APM BIOS as a measure to lessen the effects of a badly behaving
2486e279b6c1SSam Ravnborg	  BIOS implementation.  The BIOS should reenable interrupts if it
2487e279b6c1SSam Ravnborg	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2488e279b6c1SSam Ravnborg	  many of the newer IBM Thinkpads.  If you experience hangs when you
2489e279b6c1SSam Ravnborg	  suspend, try setting this to Y.  Otherwise, say N.
2490e279b6c1SSam Ravnborg
2491e279b6c1SSam Ravnborgendif # APM
2492e279b6c1SSam Ravnborg
2493bb0a56ecSDave Jonessource "drivers/cpufreq/Kconfig"
2494e279b6c1SSam Ravnborg
2495e279b6c1SSam Ravnborgsource "drivers/cpuidle/Kconfig"
2496e279b6c1SSam Ravnborg
249727471fdbSAndy Henroidsource "drivers/idle/Kconfig"
249827471fdbSAndy Henroid
2499e279b6c1SSam Ravnborgendmenu
2500e279b6c1SSam Ravnborg
2501e279b6c1SSam Ravnborg
2502e279b6c1SSam Ravnborgmenu "Bus options (PCI etc.)"
2503e279b6c1SSam Ravnborg
2504e279b6c1SSam Ravnborgconfig PCI
25051ac97018SIngo Molnar	bool "PCI support"
25061c858087SAdrian Bunk	default y
25078f9ca475SIngo Molnar	---help---
2508e279b6c1SSam Ravnborg	  Find out whether you have a PCI motherboard. PCI is the name of a
2509e279b6c1SSam Ravnborg	  bus system, i.e. the way the CPU talks to the other stuff inside
2510e279b6c1SSam Ravnborg	  your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2511e279b6c1SSam Ravnborg	  VESA. If you have PCI, say Y, otherwise N.
2512e279b6c1SSam Ravnborg
2513e279b6c1SSam Ravnborgchoice
2514e279b6c1SSam Ravnborg	prompt "PCI access mode"
2515efefa6f6SIngo Molnar	depends on X86_32 && PCI
2516e279b6c1SSam Ravnborg	default PCI_GOANY
2517e279b6c1SSam Ravnborg	---help---
2518e279b6c1SSam Ravnborg	  On PCI systems, the BIOS can be used to detect the PCI devices and
2519e279b6c1SSam Ravnborg	  determine their configuration. However, some old PCI motherboards
2520e279b6c1SSam Ravnborg	  have BIOS bugs and may crash if this is done. Also, some embedded
2521e279b6c1SSam Ravnborg	  PCI-based systems don't have any BIOS at all. Linux can also try to
2522e279b6c1SSam Ravnborg	  detect the PCI hardware directly without using the BIOS.
2523e279b6c1SSam Ravnborg
2524e279b6c1SSam Ravnborg	  With this option, you can specify how Linux should detect the
2525e279b6c1SSam Ravnborg	  PCI devices. If you choose "BIOS", the BIOS will be used,
2526e279b6c1SSam Ravnborg	  if you choose "Direct", the BIOS won't be used, and if you
2527e279b6c1SSam Ravnborg	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2528e279b6c1SSam Ravnborg	  If you choose "Any", the kernel will try MMCONFIG, then the
2529e279b6c1SSam Ravnborg	  direct access method and falls back to the BIOS if that doesn't
2530e279b6c1SSam Ravnborg	  work. If unsure, go with the default, which is "Any".
2531e279b6c1SSam Ravnborg
2532e279b6c1SSam Ravnborgconfig PCI_GOBIOS
2533e279b6c1SSam Ravnborg	bool "BIOS"
2534e279b6c1SSam Ravnborg
2535e279b6c1SSam Ravnborgconfig PCI_GOMMCONFIG
2536e279b6c1SSam Ravnborg	bool "MMConfig"
2537e279b6c1SSam Ravnborg
2538e279b6c1SSam Ravnborgconfig PCI_GODIRECT
2539e279b6c1SSam Ravnborg	bool "Direct"
2540e279b6c1SSam Ravnborg
25413ef0e1f8SAndres Salomonconfig PCI_GOOLPC
254276fb6570SDaniel Drake	bool "OLPC XO-1"
25433ef0e1f8SAndres Salomon	depends on OLPC
25443ef0e1f8SAndres Salomon
25452bdd1b03SAndres Salomonconfig PCI_GOANY
25462bdd1b03SAndres Salomon	bool "Any"
25472bdd1b03SAndres Salomon
2548e279b6c1SSam Ravnborgendchoice
2549e279b6c1SSam Ravnborg
2550e279b6c1SSam Ravnborgconfig PCI_BIOS
25513c2362e6SHarvey Harrison	def_bool y
2552efefa6f6SIngo Molnar	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2553e279b6c1SSam Ravnborg
2554e279b6c1SSam Ravnborg# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2555e279b6c1SSam Ravnborgconfig PCI_DIRECT
25563c2362e6SHarvey Harrison	def_bool y
25570aba496fSShaohua Li	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2558e279b6c1SSam Ravnborg
2559e279b6c1SSam Ravnborgconfig PCI_MMCONFIG
25603c2362e6SHarvey Harrison	def_bool y
25615f0db7a2SFeng Tang	depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
2562e279b6c1SSam Ravnborg
25633ef0e1f8SAndres Salomonconfig PCI_OLPC
25642bdd1b03SAndres Salomon	def_bool y
25652bdd1b03SAndres Salomon	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
25663ef0e1f8SAndres Salomon
2567b5401a96SAlex Nixonconfig PCI_XEN
2568b5401a96SAlex Nixon	def_bool y
2569b5401a96SAlex Nixon	depends on PCI && XEN
2570b5401a96SAlex Nixon	select SWIOTLB_XEN
2571b5401a96SAlex Nixon
2572e279b6c1SSam Ravnborgconfig PCI_DOMAINS
25733c2362e6SHarvey Harrison	def_bool y
2574e279b6c1SSam Ravnborg	depends on PCI
2575e279b6c1SSam Ravnborg
2576e279b6c1SSam Ravnborgconfig PCI_MMCONFIG
2577e279b6c1SSam Ravnborg	bool "Support mmconfig PCI config space access"
2578e279b6c1SSam Ravnborg	depends on X86_64 && PCI && ACPI
2579e279b6c1SSam Ravnborg
25803f6ea84aSIra W. Snyderconfig PCI_CNB20LE_QUIRK
25816a108a14SDavid Rientjes	bool "Read CNB20LE Host Bridge Windows" if EXPERT
25826ea30386SKees Cook	depends on PCI
25833f6ea84aSIra W. Snyder	help
25843f6ea84aSIra W. Snyder	  Read the PCI windows out of the CNB20LE host bridge. This allows
25853f6ea84aSIra W. Snyder	  PCI hotplug to work on systems with the CNB20LE chipset which do
25863f6ea84aSIra W. Snyder	  not have ACPI.
25873f6ea84aSIra W. Snyder
258864a5fed6SBjorn Helgaas	  There's no public spec for this chipset, and this functionality
258964a5fed6SBjorn Helgaas	  is known to be incomplete.
259064a5fed6SBjorn Helgaas
259164a5fed6SBjorn Helgaas	  You should say N unless you know you need this.
259264a5fed6SBjorn Helgaas
2593e279b6c1SSam Ravnborgsource "drivers/pci/Kconfig"
2594e279b6c1SSam Ravnborg
25953a495511SWilliam Breathitt Grayconfig ISA_BUS
25963a495511SWilliam Breathitt Gray	bool "ISA-style bus support on modern systems" if EXPERT
25973a495511SWilliam Breathitt Gray	select ISA_BUS_API
25983a495511SWilliam Breathitt Gray	help
25993a495511SWilliam Breathitt Gray	  Enables ISA-style drivers on modern systems. This is necessary to
26003a495511SWilliam Breathitt Gray	  support PC/104 devices on X86_64 platforms.
26013a495511SWilliam Breathitt Gray
26023a495511SWilliam Breathitt Gray	  If unsure, say N.
26033a495511SWilliam Breathitt Gray
26041c00f016SDavid Rientjes# x86_64 have no ISA slots, but can have ISA-style DMA.
2605e279b6c1SSam Ravnborgconfig ISA_DMA_API
26061c00f016SDavid Rientjes	bool "ISA-style DMA support" if (X86_64 && EXPERT)
26071c00f016SDavid Rientjes	default y
26081c00f016SDavid Rientjes	help
26091c00f016SDavid Rientjes	  Enables ISA-style DMA support for devices requiring such controllers.
26101c00f016SDavid Rientjes	  If unsure, say Y.
2611e279b6c1SSam Ravnborg
261251e68d05SLinus Torvaldsif X86_32
261351e68d05SLinus Torvalds
2614e279b6c1SSam Ravnborgconfig ISA
2615e279b6c1SSam Ravnborg	bool "ISA support"
26168f9ca475SIngo Molnar	---help---
2617e279b6c1SSam Ravnborg	  Find out whether you have ISA slots on your motherboard.  ISA is the
2618e279b6c1SSam Ravnborg	  name of a bus system, i.e. the way the CPU talks to the other stuff
2619e279b6c1SSam Ravnborg	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2620e279b6c1SSam Ravnborg	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2621e279b6c1SSam Ravnborg	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2622e279b6c1SSam Ravnborg
2623e279b6c1SSam Ravnborgconfig EISA
2624e279b6c1SSam Ravnborg	bool "EISA support"
2625e279b6c1SSam Ravnborg	depends on ISA
2626e279b6c1SSam Ravnborg	---help---
2627e279b6c1SSam Ravnborg	  The Extended Industry Standard Architecture (EISA) bus was
2628e279b6c1SSam Ravnborg	  developed as an open alternative to the IBM MicroChannel bus.
2629e279b6c1SSam Ravnborg
2630e279b6c1SSam Ravnborg	  The EISA bus provided some of the features of the IBM MicroChannel
2631e279b6c1SSam Ravnborg	  bus while maintaining backward compatibility with cards made for
2632e279b6c1SSam Ravnborg	  the older ISA bus.  The EISA bus saw limited use between 1988 and
2633e279b6c1SSam Ravnborg	  1995 when it was made obsolete by the PCI bus.
2634e279b6c1SSam Ravnborg
2635e279b6c1SSam Ravnborg	  Say Y here if you are building a kernel for an EISA-based machine.
2636e279b6c1SSam Ravnborg
2637e279b6c1SSam Ravnborg	  Otherwise, say N.
2638e279b6c1SSam Ravnborg
2639e279b6c1SSam Ravnborgsource "drivers/eisa/Kconfig"
2640e279b6c1SSam Ravnborg
2641e279b6c1SSam Ravnborgconfig SCx200
2642e279b6c1SSam Ravnborg	tristate "NatSemi SCx200 support"
26438f9ca475SIngo Molnar	---help---
2644e279b6c1SSam Ravnborg	  This provides basic support for National Semiconductor's
2645e279b6c1SSam Ravnborg	  (now AMD's) Geode processors.  The driver probes for the
2646e279b6c1SSam Ravnborg	  PCI-IDs of several on-chip devices, so its a good dependency
2647e279b6c1SSam Ravnborg	  for other scx200_* drivers.
2648e279b6c1SSam Ravnborg
2649e279b6c1SSam Ravnborg	  If compiled as a module, the driver is named scx200.
2650e279b6c1SSam Ravnborg
2651e279b6c1SSam Ravnborgconfig SCx200HR_TIMER
2652e279b6c1SSam Ravnborg	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2653592913ecSJohn Stultz	depends on SCx200
2654e279b6c1SSam Ravnborg	default y
26558f9ca475SIngo Molnar	---help---
2656e279b6c1SSam Ravnborg	  This driver provides a clocksource built upon the on-chip
2657e279b6c1SSam Ravnborg	  27MHz high-resolution timer.  Its also a workaround for
2658e279b6c1SSam Ravnborg	  NSC Geode SC-1100's buggy TSC, which loses time when the
2659e279b6c1SSam Ravnborg	  processor goes idle (as is done by the scheduler).  The
2660e279b6c1SSam Ravnborg	  other workaround is idle=poll boot option.
2661e279b6c1SSam Ravnborg
26623ef0e1f8SAndres Salomonconfig OLPC
26633ef0e1f8SAndres Salomon	bool "One Laptop Per Child support"
266454008979SThomas Gleixner	depends on !X86_PAE
26653c554946SAndres Salomon	select GPIOLIB
2666dc3119e7SThomas Gleixner	select OF
266745bb1674SDaniel Drake	select OF_PROMTREE
2668b4e51854SGrant Likely	select IRQ_DOMAIN
26698f9ca475SIngo Molnar	---help---
26703ef0e1f8SAndres Salomon	  Add support for detecting the unique features of the OLPC
26713ef0e1f8SAndres Salomon	  XO hardware.
26723ef0e1f8SAndres Salomon
2673a3128588SDaniel Drakeconfig OLPC_XO1_PM
2674a3128588SDaniel Drake	bool "OLPC XO-1 Power Management"
267597c4cb71SDaniel Drake	depends on OLPC && MFD_CS5535 && PM_SLEEP
2676a3128588SDaniel Drake	select MFD_CORE
2677bf1ebf00SDaniel Drake	---help---
267897c4cb71SDaniel Drake	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2679bf1ebf00SDaniel Drake
2680cfee9597SDaniel Drakeconfig OLPC_XO1_RTC
2681cfee9597SDaniel Drake	bool "OLPC XO-1 Real Time Clock"
2682cfee9597SDaniel Drake	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2683cfee9597SDaniel Drake	---help---
2684cfee9597SDaniel Drake	  Add support for the XO-1 real time clock, which can be used as a
2685cfee9597SDaniel Drake	  programmable wakeup source.
2686cfee9597SDaniel Drake
26877feda8e9SDaniel Drakeconfig OLPC_XO1_SCI
26887feda8e9SDaniel Drake	bool "OLPC XO-1 SCI extras"
2689d8d01a63SDaniel Drake	depends on OLPC && OLPC_XO1_PM
2690ed8e47feSRandy Dunlap	depends on INPUT=y
2691d8d01a63SDaniel Drake	select POWER_SUPPLY
26927feda8e9SDaniel Drake	select GPIO_CS5535
26937feda8e9SDaniel Drake	select MFD_CORE
26947feda8e9SDaniel Drake	---help---
26957feda8e9SDaniel Drake	  Add support for SCI-based features of the OLPC XO-1 laptop:
26967bc74b3dSDaniel Drake	   - EC-driven system wakeups
26977feda8e9SDaniel Drake	   - Power button
26987bc74b3dSDaniel Drake	   - Ebook switch
26992cf2baeaSDaniel Drake	   - Lid switch
2700e1040ac6SDaniel Drake	   - AC adapter status updates
2701e1040ac6SDaniel Drake	   - Battery status updates
27027feda8e9SDaniel Drake
2703a0f30f59SDaniel Drakeconfig OLPC_XO15_SCI
2704a0f30f59SDaniel Drake	bool "OLPC XO-1.5 SCI extras"
2705d8d01a63SDaniel Drake	depends on OLPC && ACPI
2706d8d01a63SDaniel Drake	select POWER_SUPPLY
2707a0f30f59SDaniel Drake	---help---
2708a0f30f59SDaniel Drake	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2709a0f30f59SDaniel Drake	   - EC-driven system wakeups
2710a0f30f59SDaniel Drake	   - AC adapter status updates
2711a0f30f59SDaniel Drake	   - Battery status updates
2712e279b6c1SSam Ravnborg
2713d4f3e350SEd Wildgooseconfig ALIX
2714d4f3e350SEd Wildgoose	bool "PCEngines ALIX System Support (LED setup)"
2715d4f3e350SEd Wildgoose	select GPIOLIB
2716d4f3e350SEd Wildgoose	---help---
2717d4f3e350SEd Wildgoose	  This option enables system support for the PCEngines ALIX.
2718d4f3e350SEd Wildgoose	  At present this just sets up LEDs for GPIO control on
2719d4f3e350SEd Wildgoose	  ALIX2/3/6 boards.  However, other system specific setup should
2720d4f3e350SEd Wildgoose	  get added here.
2721d4f3e350SEd Wildgoose
2722d4f3e350SEd Wildgoose	  Note: You must still enable the drivers for GPIO and LED support
2723d4f3e350SEd Wildgoose	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2724d4f3e350SEd Wildgoose
2725d4f3e350SEd Wildgoose	  Note: You have to set alix.force=1 for boards with Award BIOS.
2726d4f3e350SEd Wildgoose
2727da4e3302SPhilip Prindevilleconfig NET5501
2728da4e3302SPhilip Prindeville	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2729da4e3302SPhilip Prindeville	select GPIOLIB
2730da4e3302SPhilip Prindeville	---help---
2731da4e3302SPhilip Prindeville	  This option enables system support for the Soekris Engineering net5501.
2732da4e3302SPhilip Prindeville
27333197059aSPhilip A. Prindevilleconfig GEOS
27343197059aSPhilip A. Prindeville	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
27353197059aSPhilip A. Prindeville	select GPIOLIB
27363197059aSPhilip A. Prindeville	depends on DMI
27373197059aSPhilip A. Prindeville	---help---
27383197059aSPhilip A. Prindeville	  This option enables system support for the Traverse Technologies GEOS.
27393197059aSPhilip A. Prindeville
27407d029125SVivien Didelotconfig TS5500
27417d029125SVivien Didelot	bool "Technologic Systems TS-5500 platform support"
27427d029125SVivien Didelot	depends on MELAN
27437d029125SVivien Didelot	select CHECK_SIGNATURE
27447d029125SVivien Didelot	select NEW_LEDS
27457d029125SVivien Didelot	select LEDS_CLASS
27467d029125SVivien Didelot	---help---
27477d029125SVivien Didelot	  This option enables system support for the Technologic Systems TS-5500.
27487d029125SVivien Didelot
2749e279b6c1SSam Ravnborgendif # X86_32
2750e279b6c1SSam Ravnborg
275123ac4ae8SAndreas Herrmannconfig AMD_NB
2752e279b6c1SSam Ravnborg	def_bool y
27530e152cd7SBorislav Petkov	depends on CPU_SUP_AMD && PCI
2754e279b6c1SSam Ravnborg
2755e279b6c1SSam Ravnborgsource "drivers/pcmcia/Kconfig"
2756e279b6c1SSam Ravnborg
2757388b78adSAlexandre Bounineconfig RAPIDIO
2758fdf90abcSAlexandre Bounine	tristate "RapidIO support"
2759388b78adSAlexandre Bounine	depends on PCI
2760388b78adSAlexandre Bounine	default n
2761388b78adSAlexandre Bounine	help
2762fdf90abcSAlexandre Bounine	  If enabled this option will include drivers and the core
2763388b78adSAlexandre Bounine	  infrastructure code to support RapidIO interconnect devices.
2764388b78adSAlexandre Bounine
2765388b78adSAlexandre Bouninesource "drivers/rapidio/Kconfig"
2766388b78adSAlexandre Bounine
2767e3263ab3SDavid Herrmannconfig X86_SYSFB
2768e3263ab3SDavid Herrmann	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2769e3263ab3SDavid Herrmann	help
2770e3263ab3SDavid Herrmann	  Firmwares often provide initial graphics framebuffers so the BIOS,
2771e3263ab3SDavid Herrmann	  bootloader or kernel can show basic video-output during boot for
2772e3263ab3SDavid Herrmann	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2773e3263ab3SDavid Herrmann	  Extensions and EFI-framebuffers for this, which are mostly limited
2774e3263ab3SDavid Herrmann	  to x86.
2775e3263ab3SDavid Herrmann	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2776e3263ab3SDavid Herrmann	  framebuffers so the new generic system-framebuffer drivers can be
2777e3263ab3SDavid Herrmann	  used on x86. If the framebuffer is not compatible with the generic
2778e3263ab3SDavid Herrmann	  modes, it is adverticed as fallback platform framebuffer so legacy
2779e3263ab3SDavid Herrmann	  drivers like efifb, vesafb and uvesafb can pick it up.
2780e3263ab3SDavid Herrmann	  If this option is not selected, all system framebuffers are always
2781e3263ab3SDavid Herrmann	  marked as fallback platform framebuffers as usual.
2782e3263ab3SDavid Herrmann
2783e3263ab3SDavid Herrmann	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2784e3263ab3SDavid Herrmann	  not be able to pick up generic system framebuffers if this option
2785e3263ab3SDavid Herrmann	  is selected. You are highly encouraged to enable simplefb as
2786e3263ab3SDavid Herrmann	  replacement if you select this option. simplefb can correctly deal
2787e3263ab3SDavid Herrmann	  with generic system framebuffers. But you should still keep vesafb
2788e3263ab3SDavid Herrmann	  and others enabled as fallback if a system framebuffer is
2789e3263ab3SDavid Herrmann	  incompatible with simplefb.
2790e3263ab3SDavid Herrmann
2791e3263ab3SDavid Herrmann	  If unsure, say Y.
2792e3263ab3SDavid Herrmann
2793e279b6c1SSam Ravnborgendmenu
2794e279b6c1SSam Ravnborg
2795e279b6c1SSam Ravnborg
2796e279b6c1SSam Ravnborgmenu "Executable file formats / Emulations"
2797e279b6c1SSam Ravnborg
2798e279b6c1SSam Ravnborgsource "fs/Kconfig.binfmt"
2799e279b6c1SSam Ravnborg
2800e279b6c1SSam Ravnborgconfig IA32_EMULATION
2801e279b6c1SSam Ravnborg	bool "IA32 Emulation"
2802e279b6c1SSam Ravnborg	depends on X86_64
280339f88911SIngo Molnar	select ARCH_WANT_OLD_COMPAT_IPC
2804d1603990SRandy Dunlap	select BINFMT_ELF
2805a97f52e6SRoland McGrath	select COMPAT_BINFMT_ELF
280639f88911SIngo Molnar	select COMPAT_OLD_SIGACTION
28078f9ca475SIngo Molnar	---help---
28085fd92e65SH. J. Lu	  Include code to run legacy 32-bit programs under a
28095fd92e65SH. J. Lu	  64-bit kernel. You should likely turn this on, unless you're
28105fd92e65SH. J. Lu	  100% sure that you don't have any 32-bit programs left.
2811e279b6c1SSam Ravnborg
2812e279b6c1SSam Ravnborgconfig IA32_AOUT
2813e279b6c1SSam Ravnborg	tristate "IA32 a.out support"
28146b213e1bSDavid Woodhouse	depends on IA32_EMULATION
28158f9ca475SIngo Molnar	---help---
2816e279b6c1SSam Ravnborg	  Support old a.out binaries in the 32bit emulation.
2817e279b6c1SSam Ravnborg
28180bf62763SH. Peter Anvinconfig X86_X32
28196ea30386SKees Cook	bool "x32 ABI for 64-bit mode"
28209b54050bSBrian Gerst	depends on X86_64
28215fd92e65SH. J. Lu	---help---
28225fd92e65SH. J. Lu	  Include code to run binaries for the x32 native 32-bit ABI
28235fd92e65SH. J. Lu	  for 64-bit processors.  An x32 process gets access to the
28245fd92e65SH. J. Lu	  full 64-bit register file and wide data path while leaving
28255fd92e65SH. J. Lu	  pointers at 32 bits for smaller memory footprint.
28265fd92e65SH. J. Lu
28275fd92e65SH. J. Lu	  You will need a recent binutils (2.22 or later) with
28285fd92e65SH. J. Lu	  elf32_x86_64 support enabled to compile a kernel with this
28295fd92e65SH. J. Lu	  option set.
28305fd92e65SH. J. Lu
2831953fee1dSIngo Molnarconfig COMPAT_32
2832953fee1dSIngo Molnar	def_bool y
2833953fee1dSIngo Molnar	depends on IA32_EMULATION || X86_32
2834953fee1dSIngo Molnar	select HAVE_UID16
2835953fee1dSIngo Molnar	select OLD_SIGSUSPEND3
2836953fee1dSIngo Molnar
2837e279b6c1SSam Ravnborgconfig COMPAT
28383c2362e6SHarvey Harrison	def_bool y
28390bf62763SH. Peter Anvin	depends on IA32_EMULATION || X86_X32
2840e279b6c1SSam Ravnborg
28413120e25eSJan Beulichif COMPAT
2842e279b6c1SSam Ravnborgconfig COMPAT_FOR_U64_ALIGNMENT
28433120e25eSJan Beulich	def_bool y
2844e279b6c1SSam Ravnborg
2845e279b6c1SSam Ravnborgconfig SYSVIPC_COMPAT
28463c2362e6SHarvey Harrison	def_bool y
28473120e25eSJan Beulich	depends on SYSVIPC
28483120e25eSJan Beulichendif
2849ee009e4aSDavid Howells
2850e279b6c1SSam Ravnborgendmenu
2851e279b6c1SSam Ravnborg
2852e279b6c1SSam Ravnborg
2853e5beae16SKeith Packardconfig HAVE_ATOMIC_IOMAP
2854e5beae16SKeith Packard	def_bool y
2855e5beae16SKeith Packard	depends on X86_32
2856e5beae16SKeith Packard
28574692d77fSAlessandro Rubiniconfig X86_DEV_DMA_OPS
28584692d77fSAlessandro Rubini	bool
285983125a3aSAlessandro Rubini	depends on X86_64 || STA2X11
28604692d77fSAlessandro Rubini
2861f7219a53SAlessandro Rubiniconfig X86_DMA_REMAP
2862f7219a53SAlessandro Rubini	bool
286383125a3aSAlessandro Rubini	depends on STA2X11
2864f7219a53SAlessandro Rubini
2865e585513bSKirill A. Shutemovconfig HAVE_GENERIC_GUP
2866e585513bSKirill A. Shutemov	def_bool y
2867e585513bSKirill A. Shutemov
2868e279b6c1SSam Ravnborgsource "net/Kconfig"
2869e279b6c1SSam Ravnborg
2870e279b6c1SSam Ravnborgsource "drivers/Kconfig"
2871e279b6c1SSam Ravnborg
2872e279b6c1SSam Ravnborgsource "drivers/firmware/Kconfig"
2873e279b6c1SSam Ravnborg
2874e279b6c1SSam Ravnborgsource "fs/Kconfig"
2875e279b6c1SSam Ravnborg
2876e279b6c1SSam Ravnborgsource "arch/x86/Kconfig.debug"
2877e279b6c1SSam Ravnborg
2878e279b6c1SSam Ravnborgsource "security/Kconfig"
2879e279b6c1SSam Ravnborg
2880e279b6c1SSam Ravnborgsource "crypto/Kconfig"
2881e279b6c1SSam Ravnborg
2882edf88417SAvi Kivitysource "arch/x86/kvm/Kconfig"
2883edf88417SAvi Kivity
2884e279b6c1SSam Ravnborgsource "lib/Kconfig"
2885