blob: 9719b8eb38d34ce9160370882ed9237ea1b1a426 [file] [log] [blame]
Sam Ravnborgdaa93fa2007-11-12 20:54:30 +01001# Select 32 or 64 bit
2config 64BIT
Sam Ravnborg68409992007-11-17 15:37:31 +01003 bool "64-bit kernel" if ARCH = "x86"
David Woodhouseffee0de2012-12-20 21:51:55 +00004 default ARCH != "i386"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01005 ---help---
Sam Ravnborgdaa93fa2007-11-12 20:54:30 +01006 Say yes to build a 64-bit kernel - formerly known as x86_64
7 Say no to build a 32-bit kernel - formerly known as i386
8
9config X86_32
Jan Beulich3120e252012-09-10 12:41:45 +010010 def_bool y
11 depends on !64BIT
Sam Ravnborgdaa93fa2007-11-12 20:54:30 +010012
13config X86_64
Jan Beulich3120e252012-09-10 12:41:45 +010014 def_bool y
15 depends on 64BIT
Sam Ravnborg1032c0b2007-11-06 21:35:08 +010016
17### Arch settings
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +010018config X86
Harvey Harrison3c2362e2008-01-30 13:31:03 +010019 def_bool y
Ingo Molnar6471b822015-06-03 10:00:13 +020020 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
21 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
22 select ANON_INODES
23 select ARCH_CLOCKSOURCE_DATA
24 select ARCH_DISCARD_MEMBLOCK
25 select ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE
Stephen Boyd446f24d2013-04-30 15:28:42 -070026 select ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS
Dan Williams21266be2015-11-19 18:19:29 -080027 select ARCH_HAS_DEVMEM_IS_ALLOWED
Ingo Molnar6471b822015-06-03 10:00:13 +020028 select ARCH_HAS_ELF_RANDOMIZE
Linus Torvalds72d93102014-09-13 11:14:53 -070029 select ARCH_HAS_FAST_MULTIPLIER
Riku Voipio957e3fa2014-12-12 16:57:44 -080030 select ARCH_HAS_GCOV_PROFILE_ALL
Dmitry Vyukov5c9a8752016-03-22 14:27:30 -070031 select ARCH_HAS_KCOV if X86_64
Dan Williams96601ad2015-08-24 18:29:38 -040032 select ARCH_HAS_PMEM_API if X86_64
Ross Zwisler67a3e8f2015-08-27 13:14:20 -060033 select ARCH_HAS_MMIO_FLUSH
Ingo Molnar6471b822015-06-03 10:00:13 +020034 select ARCH_HAS_SG_CHAIN
Andrey Ryabininc6d30852016-01-20 15:00:55 -080035 select ARCH_HAS_UBSAN_SANITIZE_ALL
Ingo Molnar6471b822015-06-03 10:00:13 +020036 select ARCH_HAVE_NMI_SAFE_CMPXCHG
37 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
Mark Salter77fbbc82013-10-07 22:18:07 -040038 select ARCH_MIGHT_HAVE_PC_PARPORT
Mark Salter5e2c18c2014-01-01 11:34:16 -080039 select ARCH_MIGHT_HAVE_PC_SERIO
Ingo Molnar6471b822015-06-03 10:00:13 +020040 select ARCH_SUPPORTS_ATOMIC_RMW
Mel Gorman3b242c62015-06-30 14:57:13 -070041 select ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT
Ingo Molnar6471b822015-06-03 10:00:13 +020042 select ARCH_SUPPORTS_INT128 if X86_64
43 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
44 select ARCH_USE_BUILTIN_BSWAP
45 select ARCH_USE_CMPXCHG_LOCKREF if X86_64
46 select ARCH_USE_QUEUED_RWLOCKS
47 select ARCH_USE_QUEUED_SPINLOCKS
Mel Gorman72b252a2015-09-04 15:47:32 -070048 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH if SMP
Ingo Molnar5aaeb5c2015-07-17 12:28:12 +020049 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
Ingo Molnarda4276b2009-01-07 11:05:10 +010050 select ARCH_WANT_FRAME_POINTERS
Ingo Molnar6471b822015-06-03 10:00:13 +020051 select ARCH_WANT_IPC_PARSE_VERSION if X86_32
52 select ARCH_WANT_OPTIONAL_GPIOLIB
53 select BUILDTIME_EXTABLE_SORT
54 select CLKEVT_I8253
55 select CLKSRC_I8253 if X86_32
56 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
57 select CLOCKSOURCE_WATCHDOG
58 select CLONE_BACKWARDS if X86_32
59 select COMPAT_OLD_SIGACTION if IA32_EMULATION
60 select DCACHE_WORD_ACCESS
Linus Torvalds45471cd2015-06-24 19:52:06 -070061 select EDAC_ATOMIC_SCRUB
62 select EDAC_SUPPORT
Ingo Molnar6471b822015-06-03 10:00:13 +020063 select GENERIC_CLOCKEVENTS
64 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
65 select GENERIC_CLOCKEVENTS_MIN_ADJUST
66 select GENERIC_CMOS_UPDATE
67 select GENERIC_CPU_AUTOPROBE
68 select GENERIC_EARLY_IOREMAP
69 select GENERIC_FIND_FIRST_BIT
70 select GENERIC_IOMAP
71 select GENERIC_IRQ_PROBE
72 select GENERIC_IRQ_SHOW
73 select GENERIC_PENDING_IRQ if SMP
74 select GENERIC_SMP_IDLE_THREAD
75 select GENERIC_STRNCPY_FROM_USER
76 select GENERIC_STRNLEN_USER
77 select GENERIC_TIME_VSYSCALL
78 select HAVE_ACPI_APEI if ACPI
79 select HAVE_ACPI_APEI_NMI if ACPI
80 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
81 select HAVE_AOUT if X86_32
82 select HAVE_ARCH_AUDITSYSCALL
83 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
84 select HAVE_ARCH_JUMP_LABEL
85 select HAVE_ARCH_KASAN if X86_64 && SPARSEMEM_VMEMMAP
86 select HAVE_ARCH_KGDB
87 select HAVE_ARCH_KMEMCHECK
Daniel Cashman9e08f572016-01-14 15:20:06 -080088 select HAVE_ARCH_MMAP_RND_BITS if MMU
89 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
Ingo Molnar6471b822015-06-03 10:00:13 +020090 select HAVE_ARCH_SECCOMP_FILTER
91 select HAVE_ARCH_SOFT_DIRTY if X86_64
92 select HAVE_ARCH_TRACEHOOK
93 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
Daniel Borkmann60777762016-05-13 19:08:28 +020094 select HAVE_EBPF_JIT if X86_64
Ingo Molnar6471b822015-06-03 10:00:13 +020095 select HAVE_CC_STACKPROTECTOR
96 select HAVE_CMPXCHG_DOUBLE
97 select HAVE_CMPXCHG_LOCAL
98 select HAVE_CONTEXT_TRACKING if X86_64
Josh Triplettc1bd55f2015-06-30 15:00:00 -070099 select HAVE_COPY_THREAD_TLS
Ingo Molnar6471b822015-06-03 10:00:13 +0200100 select HAVE_C_RECORDMCOUNT
101 select HAVE_DEBUG_KMEMLEAK
102 select HAVE_DEBUG_STACKOVERFLOW
103 select HAVE_DMA_API_DEBUG
Akinobu Mita9c5a3622014-06-04 16:06:50 -0700104 select HAVE_DMA_CONTIGUOUS
Steven Rostedt677aa9f2008-05-17 00:01:36 -0400105 select HAVE_DYNAMIC_FTRACE
Masami Hiramatsu06aeaae2012-09-28 17:15:17 +0900106 select HAVE_DYNAMIC_FTRACE_WITH_REGS
Johannes Berg58340a02008-07-25 01:45:33 -0700107 select HAVE_EFFICIENT_UNALIGNED_ACCESS
Jiri Slaby5f56a5d2016-05-20 17:00:16 -0700108 select HAVE_EXIT_THREAD
Ingo Molnar6471b822015-06-03 10:00:13 +0200109 select HAVE_FENTRY if X86_64
110 select HAVE_FTRACE_MCOUNT_RECORD
111 select HAVE_FUNCTION_GRAPH_FP_TEST
112 select HAVE_FUNCTION_GRAPH_TRACER
113 select HAVE_FUNCTION_TRACER
114 select HAVE_GENERIC_DMA_COHERENT if X86_32
K.Prasad0067f122009-06-01 23:43:57 +0530115 select HAVE_HW_BREAKPOINT
Ingo Molnar6471b822015-06-03 10:00:13 +0200116 select HAVE_IDE
117 select HAVE_IOREMAP_PROT
118 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
119 select HAVE_IRQ_TIME_ACCOUNTING
120 select HAVE_KERNEL_BZIP2
121 select HAVE_KERNEL_GZIP
122 select HAVE_KERNEL_LZ4
123 select HAVE_KERNEL_LZMA
124 select HAVE_KERNEL_LZO
125 select HAVE_KERNEL_XZ
126 select HAVE_KPROBES
127 select HAVE_KPROBES_ON_FTRACE
128 select HAVE_KRETPROBES
129 select HAVE_KVM
130 select HAVE_LIVEPATCH if X86_64
131 select HAVE_MEMBLOCK
132 select HAVE_MEMBLOCK_NODE_MAP
Frederic Weisbecker01027522010-04-11 18:55:56 +0200133 select HAVE_MIXED_BREAKPOINTS_REGS
Petr Mladek42a0bb32016-05-20 17:00:33 -0700134 select HAVE_NMI
Ingo Molnar6471b822015-06-03 10:00:13 +0200135 select HAVE_OPROFILE
136 select HAVE_OPTPROBES
137 select HAVE_PCSPKR_PLATFORM
138 select HAVE_PERF_EVENTS
Frederic Weisbeckerc01d4322010-05-15 22:57:48 +0200139 select HAVE_PERF_EVENTS_NMI
Jiri Olsac5e63192012-08-07 15:20:36 +0200140 select HAVE_PERF_REGS
Jiri Olsac5ebced2012-08-07 15:20:40 +0200141 select HAVE_PERF_USER_STACK_DUMP
Ingo Molnar6471b822015-06-03 10:00:13 +0200142 select HAVE_REGS_AND_STACK_ACCESS_API
143 select HAVE_SYSCALL_TRACEPOINTS
Brian Gerst0c3619e2015-06-22 07:55:20 -0400144 select HAVE_UID16 if X86_32 || IA32_EMULATION
Ingo Molnar6471b822015-06-03 10:00:13 +0200145 select HAVE_UNSTABLE_SCHED_CLOCK
Avi Kivity7c68af62009-09-19 09:40:22 +0300146 select HAVE_USER_RETURN_NOTIFIER
Thomas Gleixnerc01858082011-02-07 02:24:08 +0100147 select IRQ_FORCED_THREADING
Ingo Molnar6471b822015-06-03 10:00:13 +0200148 select MODULES_USE_ELF_RELA if X86_64
149 select MODULES_USE_ELF_REL if X86_32
150 select OLD_SIGACTION if X86_32
151 select OLD_SIGSUSPEND3 if X86_32 || IA32_EMULATION
152 select PERF_EVENTS
Prarit Bhargava3195ef52013-02-14 12:02:54 -0500153 select RTC_LIB
Ingo Molnar6471b822015-06-03 10:00:13 +0200154 select SPARSE_IRQ
Pranith Kumar83fe27e2014-12-05 11:24:45 -0500155 select SRCU
Ingo Molnar6471b822015-06-03 10:00:13 +0200156 select SYSCTL_EXCEPTION_TRACE
157 select USER_STACKTRACE_SUPPORT
158 select VIRT_TO_BUS
159 select X86_DEV_DMA_OPS if X86_64
160 select X86_FEATURE_NAMES if PROC_FS
Josh Poimboeufd4883d52016-02-28 22:22:43 -0600161 select HAVE_STACK_VALIDATION if X86_64
Dave Hansen63c17fb2016-02-12 13:02:08 -0800162 select ARCH_USES_HIGH_VMA_FLAGS if X86_INTEL_MEMORY_PROTECTION_KEYS
Dave Hansen66d37572016-02-12 13:02:32 -0800163 select ARCH_HAS_PKEYS if X86_INTEL_MEMORY_PROTECTION_KEYS
Balbir Singh7d8330a2008-02-10 12:46:28 +0530164
Ingo Molnarba7e4d12009-06-06 13:58:12 +0200165config INSTRUCTION_DECODER
Jan Beulich3120e252012-09-10 12:41:45 +0100166 def_bool y
167 depends on KPROBES || PERF_EVENTS || UPROBES
Ingo Molnarba7e4d12009-06-06 13:58:12 +0200168
Linus Torvalds51b26ad2009-04-26 10:12:47 -0700169config OUTPUT_FORMAT
170 string
171 default "elf32-i386" if X86_32
172 default "elf64-x86-64" if X86_64
173
Sam Ravnborg73531902008-05-25 23:03:18 +0200174config ARCH_DEFCONFIG
Sam Ravnborgb9b39bf2008-04-29 12:48:15 +0200175 string
Sam Ravnborg73531902008-05-25 23:03:18 +0200176 default "arch/x86/configs/i386_defconfig" if X86_32
177 default "arch/x86/configs/x86_64_defconfig" if X86_64
Sam Ravnborgb9b39bf2008-04-29 12:48:15 +0200178
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100179config LOCKDEP_SUPPORT
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100180 def_bool y
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100181
182config STACKTRACE_SUPPORT
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100183 def_bool y
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100184
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100185config MMU
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100186 def_bool y
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100187
Daniel Cashman9e08f572016-01-14 15:20:06 -0800188config ARCH_MMAP_RND_BITS_MIN
189 default 28 if 64BIT
190 default 8
191
192config ARCH_MMAP_RND_BITS_MAX
193 default 32 if 64BIT
194 default 16
195
196config ARCH_MMAP_RND_COMPAT_BITS_MIN
197 default 8
198
199config ARCH_MMAP_RND_COMPAT_BITS_MAX
200 default 16
201
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100202config SBUS
203 bool
204
FUJITA Tomonori3bc4e452010-03-10 15:23:22 -0800205config NEED_DMA_MAP_STATE
Jan Beulich3120e252012-09-10 12:41:45 +0100206 def_bool y
Konrad Rzeszutek Wilka6dfa122015-04-17 15:04:48 -0400207 depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
FUJITA Tomonori3bc4e452010-03-10 15:23:22 -0800208
FUJITA Tomonori18e98302010-05-26 14:44:32 -0700209config NEED_SG_DMA_LENGTH
Andrew Morton4a14d842010-05-26 14:44:33 -0700210 def_bool y
FUJITA Tomonori18e98302010-05-26 14:44:32 -0700211
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100212config GENERIC_ISA_DMA
Jan Beulich3120e252012-09-10 12:41:45 +0100213 def_bool y
214 depends on ISA_DMA_API
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100215
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100216config GENERIC_BUG
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100217 def_bool y
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100218 depends on BUG
Jan Beulichb93a5312008-12-16 11:40:27 +0000219 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
220
221config GENERIC_BUG_RELATIVE_POINTERS
222 bool
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100223
224config GENERIC_HWEIGHT
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100225 def_bool y
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100226
227config ARCH_MAY_HAVE_PC_FDC
Jan Beulich3120e252012-09-10 12:41:45 +0100228 def_bool y
229 depends on ISA_DMA_API
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100230
Sam Ravnborg1032c0b2007-11-06 21:35:08 +0100231config RWSEM_XCHGADD_ALGORITHM
Jan Beulich3120e252012-09-10 12:41:45 +0100232 def_bool y
Sam Ravnborg1032c0b2007-11-06 21:35:08 +0100233
Sam Ravnborg1032c0b2007-11-06 21:35:08 +0100234config GENERIC_CALIBRATE_DELAY
235 def_bool y
236
venkatesh.pallipadi@intel.com9a0b8412008-01-31 17:35:06 -0800237config ARCH_HAS_CPU_RELAX
238 def_bool y
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100239
Pekka Enberg1b27d052008-04-28 02:12:22 -0700240config ARCH_HAS_CACHE_LINE_SIZE
241 def_bool y
242
Mike Travisdd5af902008-01-30 13:33:32 +0100243config HAVE_SETUP_PER_CPU_AREA
Brian Gerst89c9c4c2009-01-27 12:56:48 +0900244 def_bool y
travis@sgi.comb32ef632008-01-30 13:32:51 +0100245
Tejun Heo08fc4582009-08-14 15:00:49 +0900246config NEED_PER_CPU_EMBED_FIRST_CHUNK
247 def_bool y
248
249config NEED_PER_CPU_PAGE_FIRST_CHUNK
Tejun Heo11124412009-02-20 16:29:09 +0900250 def_bool y
251
Johannes Berg801e4062007-12-08 02:12:39 +0100252config ARCH_HIBERNATION_POSSIBLE
253 def_bool y
Johannes Berg801e4062007-12-08 02:12:39 +0100254
Johannes Bergf4cb5702007-12-08 02:14:00 +0100255config ARCH_SUSPEND_POSSIBLE
256 def_bool y
Johannes Bergf4cb5702007-12-08 02:14:00 +0100257
Steve Cappercfe28c52013-04-29 14:29:48 +0100258config ARCH_WANT_HUGE_PMD_SHARE
259 def_bool y
260
Steve Capper53313b22013-04-30 08:03:42 +0100261config ARCH_WANT_GENERAL_HUGETLB
262 def_bool y
263
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100264config ZONE_DMA32
Jan Beuliche0fd24a2015-02-05 15:39:34 +0000265 def_bool y if X86_64
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100266
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100267config AUDIT_ARCH
Jan Beuliche0fd24a2015-02-05 15:39:34 +0000268 def_bool y if X86_64
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100269
Ingo Molnar765c68b2008-04-09 11:03:37 +0200270config ARCH_SUPPORTS_OPTIMIZED_INLINING
271 def_bool y
272
Akinobu Mita6a11f752009-03-31 15:23:17 -0700273config ARCH_SUPPORTS_DEBUG_PAGEALLOC
274 def_bool y
275
Andrey Ryabinind6f2d752015-07-02 12:09:38 +0300276config KASAN_SHADOW_OFFSET
277 hex
278 depends on KASAN
279 default 0xdffffc0000000000
280
Shane Wang69575d32009-09-01 18:25:07 -0700281config HAVE_INTEL_TXT
282 def_bool y
Kees Cook6ea30382012-10-02 11:16:47 -0700283 depends on INTEL_IOMMU && ACPI
Shane Wang69575d32009-09-01 18:25:07 -0700284
Sam Ravnborg6b0c3d42008-01-30 13:32:27 +0100285config X86_32_SMP
286 def_bool y
287 depends on X86_32 && SMP
288
289config X86_64_SMP
290 def_bool y
291 depends on X86_64 && SMP
292
Tejun Heoccbeed32009-02-09 22:17:40 +0900293config X86_32_LAZY_GS
294 def_bool y
Tejun Heo60a53172009-02-09 22:17:40 +0900295 depends on X86_32 && !CC_STACKPROTECTOR
Tejun Heoccbeed32009-02-09 22:17:40 +0900296
Borislav Petkovd61931d2010-03-05 17:34:46 +0100297config ARCH_HWEIGHT_CFLAGS
298 string
299 default "-fcall-saved-ecx -fcall-saved-edx" if X86_32
300 default "-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11" if X86_64
301
Srikar Dronamraju2b144492012-02-09 14:56:42 +0530302config ARCH_SUPPORTS_UPROBES
303 def_bool y
304
Rob Herringd20642f2014-04-18 17:19:54 -0500305config FIX_EARLYCON_MEM
306 def_bool y
307
Kees Cook9ccaf772016-02-17 14:41:14 -0800308config DEBUG_RODATA
309 def_bool y
310
Kirill A. Shutemov98233362015-04-14 15:46:14 -0700311config PGTABLE_LEVELS
312 int
313 default 4 if X86_64
314 default 3 if X86_PAE
315 default 2
316
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100317source "init/Kconfig"
Matt Helsleydc52ddc2008-10-18 20:27:21 -0700318source "kernel/Kconfig.freezer"
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100319
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100320menu "Processor type and features"
321
Randy Dunlap5ee71532012-01-16 11:57:18 -0800322config ZONE_DMA
323 bool "DMA memory allocation support" if EXPERT
324 default y
325 help
326 DMA memory allocation support allows devices with less than 32-bit
327 addressing to allocate within the first 16MB of address space.
328 Disable if no such devices will be used.
329
330 If unsure, say Y.
331
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100332config SMP
333 bool "Symmetric multi-processing support"
334 ---help---
335 This enables support for systems with more than one CPU. If you have
Robert Graffham4a474152014-01-23 15:55:29 -0800336 a system with only one CPU, say N. If you have a system with more
337 than one CPU, say Y.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100338
Robert Graffham4a474152014-01-23 15:55:29 -0800339 If you say N here, the kernel will run on uni- and multiprocessor
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100340 machines, but will use only one CPU of a multiprocessor machine. If
341 you say Y here, the kernel will run on many, but not all,
Robert Graffham4a474152014-01-23 15:55:29 -0800342 uniprocessor machines. On a uniprocessor machine, the kernel
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100343 will run faster if you say N here.
344
345 Note that if you say Y here and choose architecture "586" or
346 "Pentium" under "Processor family", the kernel will not work on 486
347 architectures. Similarly, multiprocessor kernels for the "PPro"
348 architecture may not work on all Pentium based boards.
349
350 People using multiprocessor machines who say Y here should also say
351 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
352 Management" code will be disabled if you say Y here.
353
Paul Bolle395cf962011-08-15 02:02:26 +0200354 See also <file:Documentation/x86/i386/IO-APIC.txt>,
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100355 <file:Documentation/nmi_watchdog.txt> and the SMP-HOWTO available at
356 <http://www.tldp.org/docs.html#howto>.
357
358 If you don't know what to do here, say N.
359
Josh Triplett9def39be2013-10-30 08:09:45 -0700360config X86_FEATURE_NAMES
361 bool "Processor feature human-readable names" if EMBEDDED
362 default y
363 ---help---
364 This option compiles in a table of x86 feature bits and corresponding
365 names. This is required to support /proc/cpuinfo and a few kernel
366 messages. You can disable this to save space, at the expense of
367 making those few kernel messages show numeric feature bits instead.
368
369 If in doubt, say Y.
370
Borislav Petkov6e1315f2015-12-07 10:39:42 +0100371config X86_FAST_FEATURE_TESTS
372 bool "Fast CPU feature tests" if EMBEDDED
373 default y
374 ---help---
375 Some fast-paths in the kernel depend on the capabilities of the CPU.
376 Say Y here for the kernel to patch in the appropriate code at runtime
377 based on the capabilities of the CPU. The infrastructure for patching
378 code at runtime takes up some additional space; space-constrained
379 embedded systems may wish to say N here to produce smaller, slightly
380 slower code.
381
Yinghai Lu06cd9a72009-02-16 17:29:58 -0800382config X86_X2APIC
383 bool "Support x2apic"
Jan Kiszka19e3d602015-05-04 17:58:01 +0200384 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
Yinghai Lu06cd9a72009-02-16 17:29:58 -0800385 ---help---
386 This enables x2apic support on CPUs that have this feature.
387
388 This allows 32-bit apic IDs (so it can support very large systems),
389 and accesses the local apic via MSRs not via mmio.
390
Yinghai Lu06cd9a72009-02-16 17:29:58 -0800391 If you don't know what to do here, say N.
392
Yinghai Lu6695c852008-06-19 12:13:09 -0700393config X86_MPPARSE
Bin Gao6e87f9b72012-10-25 09:35:44 -0700394 bool "Enable MPS table" if ACPI || SFI
Jan Beulich7a527682008-10-30 10:38:24 +0000395 default y
Ingo Molnar5ab74722008-07-10 14:42:03 +0200396 depends on X86_LOCAL_APIC
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100397 ---help---
Yinghai Lu6695c852008-06-19 12:13:09 -0700398 For old smp systems that do not have proper acpi support. Newer systems
399 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
Yinghai Lu6695c852008-06-19 12:13:09 -0700400
Yinghai Lu26f7ef12009-01-29 14:19:22 -0800401config X86_BIGSMP
402 bool "Support for big SMP systems with more than 8 CPUs"
403 depends on X86_32 && SMP
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100404 ---help---
Yinghai Lu26f7ef12009-01-29 14:19:22 -0800405 This option is needed for the systems that have more than 8 CPUs
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100406
Jun Nakajimaddd70cf2013-01-21 17:23:09 +0000407config GOLDFISH
408 def_bool y
409 depends on X86_GOLDFISH
410
Ravikiran G Thirumalai84250912009-02-20 16:59:11 -0800411if X86_32
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800412config X86_EXTENDED_PLATFORM
413 bool "Support for extended (non-PC) x86 platforms"
414 default y
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100415 ---help---
Ingo Molnar06ac8342009-01-27 18:11:43 +0100416 If you disable this option then the kernel will only support
417 standard PC platforms. (which covers the vast majority of
418 systems out there.)
419
Ravikiran G Thirumalai84250912009-02-20 16:59:11 -0800420 If you enable this option then you'll be able to select support
421 for the following (non-PC) 32 bit x86 platforms:
Ben Hutchingscb7b8022013-06-24 01:05:25 +0100422 Goldfish (Android emulator)
Ravikiran G Thirumalai84250912009-02-20 16:59:11 -0800423 AMD Elan
Ravikiran G Thirumalai84250912009-02-20 16:59:11 -0800424 RDC R-321x SoC
425 SGI 320/540 (Visual Workstation)
Alessandro Rubini83125a32012-04-04 19:40:21 +0200426 STA2X11-based (e.g. Northville)
Thomas Gleixner3f4110a2009-08-29 14:54:20 +0200427 Moorestown MID devices
Ingo Molnar06ac8342009-01-27 18:11:43 +0100428
429 If you have one of these systems, or if you want to build a
430 generic distribution kernel, say Y here - otherwise say N.
Ravikiran G Thirumalai84250912009-02-20 16:59:11 -0800431endif
Ingo Molnar06ac8342009-01-27 18:11:43 +0100432
Ravikiran G Thirumalai84250912009-02-20 16:59:11 -0800433if X86_64
434config X86_EXTENDED_PLATFORM
435 bool "Support for extended (non-PC) x86 platforms"
436 default y
437 ---help---
438 If you disable this option then the kernel will only support
439 standard PC platforms. (which covers the vast majority of
440 systems out there.)
441
442 If you enable this option then you'll be able to select support
443 for the following (non-PC) 64 bit x86 platforms:
Steffen Persvold44b111b2011-12-06 00:07:26 +0800444 Numascale NumaChip
Ravikiran G Thirumalai84250912009-02-20 16:59:11 -0800445 ScaleMP vSMP
446 SGI Ultraviolet
447
448 If you have one of these systems, or if you want to build a
449 generic distribution kernel, say Y here - otherwise say N.
450endif
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800451# This is an alphabetically sorted list of 64 bit extended platforms
452# Please maintain the alphabetic order if and when there are additions
Steffen Persvold44b111b2011-12-06 00:07:26 +0800453config X86_NUMACHIP
454 bool "Numascale NumaChip"
455 depends on X86_64
456 depends on X86_EXTENDED_PLATFORM
457 depends on NUMA
458 depends on SMP
459 depends on X86_X2APIC
Daniel J Bluemanf9726bf2012-12-07 14:24:32 -0700460 depends on PCI_MMCONFIG
Steffen Persvold44b111b2011-12-06 00:07:26 +0800461 ---help---
462 Adds support for Numascale NumaChip large-SMP systems. Needed to
463 enable more than ~168 cores.
464 If you don't have one of these, you should say N here.
Nick Piggin03b48632009-01-20 04:36:04 +0100465
Ingo Molnar6a485652009-01-27 18:29:13 +0100466config X86_VSMP
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800467 bool "ScaleMP vSMP"
Borislav Petkov6276a072013-03-04 21:20:21 +0100468 select HYPERVISOR_GUEST
Ingo Molnar6a485652009-01-27 18:29:13 +0100469 select PARAVIRT
470 depends on X86_64 && PCI
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800471 depends on X86_EXTENDED_PLATFORM
Shai Fultheimead91d42012-04-16 10:39:35 +0300472 depends on SMP
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100473 ---help---
Ingo Molnar6a485652009-01-27 18:29:13 +0100474 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
475 supposed to run on these EM64T-based machines. Only choose this option
476 if you have one of these machines.
477
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800478config X86_UV
479 bool "SGI Ultraviolet"
480 depends on X86_64
481 depends on X86_EXTENDED_PLATFORM
Jack Steiner54c28d22009-04-03 15:39:42 -0500482 depends on NUMA
Andrew Morton1ecb4ae2016-02-11 16:13:20 -0800483 depends on EFI
Suresh Siddha9d6c26e2009-04-20 13:02:31 -0700484 depends on X86_X2APIC
Ingo Molnar1222e562015-05-06 06:23:59 +0200485 depends on PCI
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800486 ---help---
487 This option is needed in order to support SGI Ultraviolet systems.
488 If you don't have one of these, you should say N here.
489
490# Following is an alphabetically sorted list of 32 bit extended platforms
491# Please maintain the alphabetic order if and when there are additions
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100492
Jun Nakajimaddd70cf2013-01-21 17:23:09 +0000493config X86_GOLDFISH
494 bool "Goldfish (Virtual Platform)"
Ben Hutchingscb7b8022013-06-24 01:05:25 +0100495 depends on X86_EXTENDED_PLATFORM
Jun Nakajimaddd70cf2013-01-21 17:23:09 +0000496 ---help---
497 Enable support for the Goldfish virtual platform used primarily
498 for Android development. Unless you are building for the Android
499 Goldfish emulator say N here.
500
Thomas Gleixnerc751e172010-11-09 12:08:04 -0800501config X86_INTEL_CE
502 bool "CE4100 TV platform"
503 depends on PCI
504 depends on PCI_GODIRECT
Jiang Liu6084a6e2014-06-09 16:19:46 +0800505 depends on X86_IO_APIC
Thomas Gleixnerc751e172010-11-09 12:08:04 -0800506 depends on X86_32
507 depends on X86_EXTENDED_PLATFORM
Dirk Brandewie37bc9f52010-11-09 12:08:08 -0800508 select X86_REBOOTFIXUPS
Sebastian Andrzej Siewiorda6b7372011-02-22 21:07:37 +0100509 select OF
510 select OF_EARLY_FLATTREE
Thomas Gleixnerc751e172010-11-09 12:08:04 -0800511 ---help---
512 Select for the Intel CE media processor (CE4100) SOC.
513 This option compiles in support for the CE4100 SOC for settop
514 boxes and media devices.
515
David Cohen4cb9b002013-12-16 17:37:26 -0800516config X86_INTEL_MID
Alan Cox43605ef2011-07-12 17:49:29 +0100517 bool "Intel MID platform support"
Alan Cox43605ef2011-07-12 17:49:29 +0100518 depends on X86_EXTENDED_PLATFORM
David Cohenedc6bc72014-01-21 10:41:39 -0800519 depends on X86_PLATFORM_DEVICES
Alan Cox1ea7c672011-11-10 13:29:14 +0000520 depends on PCI
Andy Shevchenko3fda5bb2016-01-15 22:11:07 +0200521 depends on X86_64 || (PCI_GOANY && X86_32)
Alan Cox1ea7c672011-11-10 13:29:14 +0000522 depends on X86_IO_APIC
Alan Cox7c9c3a12011-12-29 14:43:16 +0000523 select SFI
David Cohen4cb9b002013-12-16 17:37:26 -0800524 select I2C
Alan Cox7c9c3a12011-12-29 14:43:16 +0000525 select DW_APB_TIMER
Alan Cox1ea7c672011-11-10 13:29:14 +0000526 select APB_TIMER
Alan Cox1ea7c672011-11-10 13:29:14 +0000527 select INTEL_SCU_IPC
Mika Westerberg15a713d2012-01-26 17:35:05 +0000528 select MFD_INTEL_MSIC
Alan Cox1ea7c672011-11-10 13:29:14 +0000529 ---help---
David Cohen4cb9b002013-12-16 17:37:26 -0800530 Select to build a kernel capable of supporting Intel MID (Mobile
531 Internet Device) platform systems which do not have the PCI legacy
532 interfaces. If you are building for a PC class system say N here.
Alan Cox1ea7c672011-11-10 13:29:14 +0000533
David Cohen4cb9b002013-12-16 17:37:26 -0800534 Intel MID platforms are based on an Intel processor and chipset which
535 consume less power than most of the x86 derivatives.
Alan Cox43605ef2011-07-12 17:49:29 +0100536
Bryan O'Donoghue8bbc2a12015-01-30 16:29:39 +0000537config X86_INTEL_QUARK
538 bool "Intel Quark platform support"
539 depends on X86_32
540 depends on X86_EXTENDED_PLATFORM
541 depends on X86_PLATFORM_DEVICES
542 depends on X86_TSC
543 depends on PCI
544 depends on PCI_GOANY
545 depends on X86_IO_APIC
546 select IOSF_MBI
547 select INTEL_IMR
Andy Shevchenko9ab6eb52015-03-05 17:24:04 +0200548 select COMMON_CLK
Bryan O'Donoghue8bbc2a12015-01-30 16:29:39 +0000549 ---help---
550 Select to include support for Quark X1000 SoC.
551 Say Y here if you have a Quark based system such as the Arduino
552 compatible Intel Galileo.
553
Mika Westerberg3d48aab2013-01-18 13:45:59 +0000554config X86_INTEL_LPSS
555 bool "Intel Low Power Subsystem Support"
Andy Shevchenkoeebb3e82015-12-12 02:45:06 +0100556 depends on X86 && ACPI
Mika Westerberg3d48aab2013-01-18 13:45:59 +0000557 select COMMON_CLK
Mathias Nyman0f531432013-09-13 17:02:29 +0300558 select PINCTRL
Andy Shevchenkoeebb3e82015-12-12 02:45:06 +0100559 select IOSF_MBI
Mika Westerberg3d48aab2013-01-18 13:45:59 +0000560 ---help---
561 Select to build support for Intel Low Power Subsystem such as
562 found on Intel Lynxpoint PCH. Selecting this option enables
Mathias Nyman0f531432013-09-13 17:02:29 +0300563 things like clock tree (common clock framework) and pincontrol
564 which are needed by the LPSS peripheral drivers.
Mika Westerberg3d48aab2013-01-18 13:45:59 +0000565
Ken Xue92082a82015-02-06 08:27:51 +0800566config X86_AMD_PLATFORM_DEVICE
567 bool "AMD ACPI2Platform devices support"
568 depends on ACPI
569 select COMMON_CLK
570 select PINCTRL
571 ---help---
572 Select to interpret AMD specific ACPI device to platform device
573 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
574 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
575 implemented under PINCTRL subsystem.
576
David E. Boxced3ce72014-09-17 22:13:50 -0700577config IOSF_MBI
578 tristate "Intel SoC IOSF Sideband support for SoC platforms"
579 depends on PCI
580 ---help---
581 This option enables sideband register access support for Intel SoC
582 platforms. On these platforms the IOSF sideband is used in lieu of
583 MSR's for some register accesses, mostly but not limited to thermal
584 and power. Drivers may query the availability of this device to
585 determine if they need the sideband in order to work on these
586 platforms. The sideband is available on the following SoC products.
587 This list is not meant to be exclusive.
588 - BayTrail
589 - Braswell
590 - Quark
591
592 You should say Y if you are running a kernel on one of these SoC's.
593
David E. Boxed2226b2014-09-17 22:13:51 -0700594config IOSF_MBI_DEBUG
595 bool "Enable IOSF sideband access through debugfs"
596 depends on IOSF_MBI && DEBUG_FS
597 ---help---
598 Select this option to expose the IOSF sideband access registers (MCR,
599 MDR, MCRX) through debugfs to write and read register information from
600 different units on the SoC. This is most useful for obtaining device
601 state information for debug and analysis. As this is a general access
602 mechanism, users of this option would have specific knowledge of the
603 device they want to access.
604
605 If you don't require the option or are in doubt, say N.
606
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800607config X86_RDC321X
608 bool "RDC R-321x SoC"
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100609 depends on X86_32
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800610 depends on X86_EXTENDED_PLATFORM
611 select M486
612 select X86_REBOOTFIXUPS
613 ---help---
614 This option is needed for RDC R-321x system-on-chip, also known
615 as R-8610-(G).
616 If you don't have one of these chips, you should say N here.
617
Ingo Molnare0c7ae32009-01-27 18:43:09 +0100618config X86_32_NON_STANDARD
Ingo Molnar9c398012009-01-27 18:24:57 +0100619 bool "Support non-standard 32-bit SMP architectures"
620 depends on X86_32 && SMP
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800621 depends on X86_EXTENDED_PLATFORM
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100622 ---help---
H. Peter Anvinb5660ba2014-02-25 12:14:06 -0800623 This option compiles in the bigsmp and STA2X11 default
624 subarchitectures. It is intended for a generic binary
625 kernel. If you select them all, kernel will probe it one by
626 one and will fallback to default.
Yinghai Lud49c4282008-06-08 18:31:54 -0700627
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800628# Alphabetically sorted list of Non standard 32 bit platforms
Yinghai Lud49c4282008-06-08 18:31:54 -0700629
Linus Torvaldsd949f362009-09-26 09:35:07 -0700630config X86_SUPPORTS_MEMORY_FAILURE
Jan Beulich6fc108a2010-04-21 15:23:44 +0100631 def_bool y
Linus Torvaldsd949f362009-09-26 09:35:07 -0700632 # MCE code calls memory_failure():
633 depends on X86_MCE
634 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
Linus Torvaldsd949f362009-09-26 09:35:07 -0700635 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
636 depends on X86_64 || !SPARSEMEM
637 select ARCH_SUPPORTS_MEMORY_FAILURE
Linus Torvaldsd949f362009-09-26 09:35:07 -0700638
Alessandro Rubini83125a32012-04-04 19:40:21 +0200639config STA2X11
640 bool "STA2X11 Companion Chip Support"
641 depends on X86_32_NON_STANDARD && PCI
642 select X86_DEV_DMA_OPS
643 select X86_DMA_REMAP
644 select SWIOTLB
645 select MFD_STA2X11
646 select ARCH_REQUIRE_GPIOLIB
647 default n
648 ---help---
649 This adds support for boards based on the STA2X11 IO-Hub,
650 a.k.a. "ConneXt". The chip is used in place of the standard
651 PC chipset, so all "standard" peripherals are missing. If this
652 option is selected the kernel will still be able to boot on
653 standard PC machines.
654
Shérab82148d12010-09-25 06:06:57 +0200655config X86_32_IRIS
656 tristate "Eurobraille/Iris poweroff module"
657 depends on X86_32
658 ---help---
659 The Iris machines from EuroBraille do not have APM or ACPI support
660 to shut themselves down properly. A special I/O sequence is
661 needed to do so, which is what this module does at
662 kernel shutdown.
663
664 This is only for Iris machines from EuroBraille.
665
666 If unused, say N.
667
Ingo Molnarae1e9132008-11-11 09:05:16 +0100668config SCHED_OMIT_FRAME_POINTER
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100669 def_bool y
670 prompt "Single-depth WCHAN output"
Ken Chena87d0912008-11-06 11:10:49 -0800671 depends on X86
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100672 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100673 Calculate simpler /proc/<PID>/wchan values. If this option
674 is disabled then wchan values will recurse back to the
675 caller function. This provides more accurate wchan values,
676 at the expense of slightly more scheduling overhead.
677
678 If in doubt, say "Y".
679
Borislav Petkov6276a072013-03-04 21:20:21 +0100680menuconfig HYPERVISOR_GUEST
681 bool "Linux guest support"
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100682 ---help---
Borislav Petkov6276a072013-03-04 21:20:21 +0100683 Say Y here to enable options for running Linux under various hyper-
684 visors. This option enables basic hypervisor detection and platform
685 setup.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100686
Borislav Petkov6276a072013-03-04 21:20:21 +0100687 If you say N, all options in this submenu will be skipped and
688 disabled, and Linux guest support won't be built in.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100689
Borislav Petkov6276a072013-03-04 21:20:21 +0100690if HYPERVISOR_GUEST
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100691
Eduardo Pereira Habkoste61bd942008-01-30 13:33:32 +0100692config PARAVIRT
693 bool "Enable paravirtualization code"
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100694 ---help---
Eduardo Pereira Habkoste61bd942008-01-30 13:33:32 +0100695 This changes the kernel so it can modify itself when it is run
696 under a hypervisor, potentially improving performance significantly
697 over full virtualization. However, when run without a hypervisor
698 the kernel is theoretically slower and slightly larger.
699
Borislav Petkov6276a072013-03-04 21:20:21 +0100700config PARAVIRT_DEBUG
701 bool "paravirt-ops debugging"
702 depends on PARAVIRT && DEBUG_KERNEL
703 ---help---
704 Enable to debug paravirt_ops internals. Specifically, BUG if
705 a paravirt_op is missing when it is called.
706
Jeremy Fitzhardingeb4ecc122009-05-13 17:16:55 -0700707config PARAVIRT_SPINLOCKS
708 bool "Paravirtualization layer for spinlocks"
Kees Cook6ea30382012-10-02 11:16:47 -0700709 depends on PARAVIRT && SMP
Ingo Molnar62c7a1e2015-05-11 09:47:23 +0200710 select UNINLINE_SPIN_UNLOCK if !QUEUED_SPINLOCKS
Jeremy Fitzhardingeb4ecc122009-05-13 17:16:55 -0700711 ---help---
712 Paravirtualized spinlocks allow a pvops backend to replace the
713 spinlock implementation with something virtualization-friendly
714 (for example, block the virtual CPU rather than spinning).
715
Raghavendra K T4c4e4f62013-10-21 21:35:08 +0530716 It has a minimal impact on native kernels and gives a nice performance
717 benefit on paravirtualized KVM / Xen kernels.
Jeremy Fitzhardingeb4ecc122009-05-13 17:16:55 -0700718
Raghavendra K T4c4e4f62013-10-21 21:35:08 +0530719 If you are unsure how to answer this question, answer Y.
Jeremy Fitzhardingeb4ecc122009-05-13 17:16:55 -0700720
Waiman Long45e898b2015-11-09 19:09:25 -0500721config QUEUED_LOCK_STAT
722 bool "Paravirt queued spinlock statistics"
723 depends on PARAVIRT_SPINLOCKS && DEBUG_FS && QUEUED_SPINLOCKS
724 ---help---
725 Enable the collection of statistical data on the slowpath
726 behavior of paravirtualized queued spinlocks and report
727 them on debugfs.
728
Borislav Petkov6276a072013-03-04 21:20:21 +0100729source "arch/x86/xen/Kconfig"
730
731config KVM_GUEST
732 bool "KVM Guest support (including kvmclock)"
733 depends on PARAVIRT
734 select PARAVIRT_CLOCK
735 default y
736 ---help---
737 This option enables various optimizations for running under the KVM
738 hypervisor. It includes a paravirtualized clock, so that instead
739 of relying on a PIT (or probably other) emulation by the
740 underlying device model, the host provides the guest with
741 timing infrastructure such as time of day, and system time
742
Srivatsa Vaddagiri1e20eb82013-08-09 19:52:01 +0530743config KVM_DEBUG_FS
744 bool "Enable debug information for KVM Guests in debugfs"
745 depends on KVM_GUEST && DEBUG_FS
746 default n
747 ---help---
748 This option enables collection of various statistics for KVM guest.
749 Statistics are displayed in debugfs filesystem. Enabling this option
750 may incur significant overhead.
751
Borislav Petkov6276a072013-03-04 21:20:21 +0100752source "arch/x86/lguest/Kconfig"
753
754config PARAVIRT_TIME_ACCOUNTING
755 bool "Paravirtual steal time accounting"
756 depends on PARAVIRT
757 default n
758 ---help---
759 Select this option to enable fine granularity task steal time
760 accounting. Time spent executing other tasks in parallel with
761 the current vCPU is discounted from the vCPU power. To account for
762 that, there can be a small performance impact.
763
764 If in doubt, say N here.
765
Gerd Hoffmann7af192c2008-06-03 16:17:29 +0200766config PARAVIRT_CLOCK
767 bool
Gerd Hoffmann7af192c2008-06-03 16:17:29 +0200768
Borislav Petkov6276a072013-03-04 21:20:21 +0100769endif #HYPERVISOR_GUEST
Jeremy Fitzhardinge97349132008-06-25 00:19:14 -0400770
Yinghai Lu08677212010-02-10 01:20:20 -0800771config NO_BOOTMEM
Yinghai Lu774ea0b2010-08-25 13:39:18 -0700772 def_bool y
Yinghai Lu08677212010-02-10 01:20:20 -0800773
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100774source "arch/x86/Kconfig.cpu"
775
776config HPET_TIMER
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100777 def_bool X86_64
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100778 prompt "HPET Timer Support" if X86_32
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100779 ---help---
780 Use the IA-PC HPET (High Precision Event Timer) to manage
781 time in preference to the PIT and RTC, if a HPET is
782 present.
783 HPET is the next generation timer replacing legacy 8254s.
784 The HPET provides a stable time base on SMP
785 systems, unlike the TSC, but it is more expensive to access,
Michael S. Tsirkin4e7f9df2016-02-11 01:05:01 +0200786 as it is off-chip. The interface used is documented
787 in the HPET spec, revision 1.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100788
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100789 You can safely choose Y here. However, HPET will only be
790 activated if the platform and the BIOS support this feature.
791 Otherwise the 8254 will be used for timing services.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100792
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100793 Choose N to continue using the legacy 8254 timer.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100794
795config HPET_EMULATE_RTC
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100796 def_bool y
Bernhard Walle9d8af782008-02-06 01:38:52 -0800797 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100798
Jacob Panbb24c472009-09-02 07:37:17 -0700799config APB_TIMER
Alan Cox933b9462011-12-17 17:43:40 +0000800 def_bool y if X86_INTEL_MID
801 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
Jamie Iles06c3df42011-06-06 12:43:07 +0100802 select DW_APB_TIMER
Alan Coxa0c38322011-12-17 21:57:25 +0000803 depends on X86_INTEL_MID && SFI
Jacob Panbb24c472009-09-02 07:37:17 -0700804 help
805 APB timer is the replacement for 8254, HPET on X86 MID platforms.
806 The APBT provides a stable time base on SMP
807 systems, unlike the TSC, but it is more expensive to access,
808 as it is off-chip. APB timers are always running regardless of CPU
809 C states, they are used as per CPU clockevent device when possible.
810
David Rientjes6a108a12011-01-20 14:44:16 -0800811# Mark as expert because too many people got it wrong.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100812# The code disables itself when not needed.
Thomas Petazzoni7ae93922008-04-28 02:14:14 -0700813config DMI
814 default y
Ard Biesheuvelcf074402014-01-23 15:54:39 -0800815 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
David Rientjes6a108a12011-01-20 14:44:16 -0800816 bool "Enable DMI scanning" if EXPERT
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100817 ---help---
Thomas Petazzoni7ae93922008-04-28 02:14:14 -0700818 Enabled scanning of DMI to identify machine quirks. Say Y
819 here unless you have verified that your setup is not
820 affected by entries in the DMI blacklist. Required by PNP
821 BIOS code.
822
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100823config GART_IOMMU
Andi Kleen38901f12013-10-04 14:37:56 -0700824 bool "Old AMD GART IOMMU support"
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100825 select SWIOTLB
Andreas Herrmann23ac4ae2010-09-17 18:03:43 +0200826 depends on X86_64 && PCI && AMD_NB
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100827 ---help---
Ingo Molnarced3c422013-10-06 11:45:20 +0200828 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
829 GART based hardware IOMMUs.
830
831 The GART supports full DMA access for devices with 32-bit access
832 limitations, on systems with more than 3 GB. This is usually needed
833 for USB, sound, many IDE/SATA chipsets and some other devices.
834
835 Newer systems typically have a modern AMD IOMMU, supported via
836 the CONFIG_AMD_IOMMU=y config option.
837
838 In normal configurations this driver is only active when needed:
839 there's more than 3 GB of memory and the system contains a
840 32-bit limited device.
841
842 If unsure, say Y.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100843
844config CALGARY_IOMMU
845 bool "IBM Calgary IOMMU support"
846 select SWIOTLB
Kees Cook6ea30382012-10-02 11:16:47 -0700847 depends on X86_64 && PCI
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100848 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100849 Support for hardware IOMMUs in IBM's xSeries x366 and x460
850 systems. Needed to run systems with more than 3GB of memory
851 properly with 32-bit PCI devices that do not support DAC
852 (Double Address Cycle). Calgary also supports bus level
853 isolation, where all DMAs pass through the IOMMU. This
854 prevents them from going anywhere except their intended
855 destination. This catches hard-to-find kernel bugs and
856 mis-behaving drivers and devices that do not use the DMA-API
857 properly to set up their DMA buffers. The IOMMU can be
858 turned off at boot time with the iommu=off parameter.
859 Normally the kernel will make the right choice by itself.
860 If unsure, say Y.
861
862config CALGARY_IOMMU_ENABLED_BY_DEFAULT
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100863 def_bool y
864 prompt "Should Calgary be enabled by default?"
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100865 depends on CALGARY_IOMMU
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100866 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100867 Should Calgary be enabled by default? if you choose 'y', Calgary
868 will be used (if it exists). If you choose 'n', Calgary will not be
869 used even if it exists. If you choose 'n' and would like to use
870 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
871 If unsure, say Y.
872
873# need this always selected by IOMMU for the VIA workaround
874config SWIOTLB
Joerg Roedela1afd012008-11-18 12:44:21 +0100875 def_bool y if X86_64
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100876 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100877 Support for software bounce buffers used on x86-64 systems
Joe Millenbach4454d322012-09-02 17:38:20 -0700878 which don't have a hardware IOMMU. Using this PCI devices
879 which can only access 32-bits of memory can be used on systems
880 with more than 3 GB of memory.
881 If unsure, say Y.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100882
FUJITA Tomonoria8522502008-04-29 00:59:36 -0700883config IOMMU_HELPER
Jan Beulich3120e252012-09-10 12:41:45 +0100884 def_bool y
885 depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
Linus Torvaldsd25e26b2008-08-25 14:15:38 -0700886
Mike Travis1184dc22008-05-12 21:21:12 +0200887config MAXSMP
Samuel Thibaultddb0c5a2010-08-21 21:32:41 +0200888 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
Kees Cook6ea30382012-10-02 11:16:47 -0700889 depends on X86_64 && SMP && DEBUG_KERNEL
Mike Travis36f51012008-12-16 17:33:51 -0800890 select CPUMASK_OFFSTACK
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100891 ---help---
Samuel Thibaultddb0c5a2010-08-21 21:32:41 +0200892 Enable maximum number of CPUS and NUMA Nodes for this architecture.
Mike Travis1184dc22008-05-12 21:21:12 +0200893 If unsure, say N.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100894
895config NR_CPUS
Mike Travis36f51012008-12-16 17:33:51 -0800896 int "Maximum number of CPUs" if SMP && !MAXSMP
Michael K. Johnson2a3313f2009-04-21 21:44:48 -0400897 range 2 8 if SMP && X86_32 && !X86_BIGSMP
Josh Boyerbb61ccc2013-11-05 09:37:29 -0500898 range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK
Josh Boyerb53b5ed2013-11-05 09:38:16 -0500899 range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
Mike Travis78637a972008-12-16 17:34:00 -0800900 default "1" if !SMP
Josh Boyerb53b5ed2013-11-05 09:38:16 -0500901 default "8192" if MAXSMP
H. Peter Anvinb5660ba2014-02-25 12:14:06 -0800902 default "32" if SMP && X86_BIGSMP
Kirill A. Shutemovc5c19942015-05-08 13:25:45 +0300903 default "8" if SMP && X86_32
904 default "64" if SMP
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100905 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100906 This allows you to specify the maximum number of CPUs which this
Josh Boyerbb61ccc2013-11-05 09:37:29 -0500907 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
Kirill A. Shutemovcad14bb2015-05-08 13:25:26 +0300908 supported value is 8192, otherwise the maximum value is 512. The
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100909 minimum value which makes sense is 2.
910
911 This is purely to save memory - each supported CPU adds
912 approximately eight kilobytes to the kernel image.
913
914config SCHED_SMT
915 bool "SMT (Hyperthreading) scheduler support"
Borislav Petkovc8e56d22015-06-04 18:55:25 +0200916 depends on SMP
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100917 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100918 SMT scheduler support improves the CPU scheduler's decision making
919 when dealing with Intel Pentium 4 chips with HyperThreading at a
920 cost of slightly increased overhead in some places. If unsure say
921 N here.
922
923config SCHED_MC
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100924 def_bool y
925 prompt "Multi-core scheduler support"
Borislav Petkovc8e56d22015-06-04 18:55:25 +0200926 depends on SMP
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100927 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100928 Multi-core scheduler support improves the CPU scheduler's decision
929 making when dealing with multi-core CPU chips at a cost of slightly
930 increased overhead in some places. If unsure say N here.
931
932source "kernel/Kconfig.preempt"
933
Thomas Gleixner30b8b002015-01-15 21:22:39 +0000934config UP_LATE_INIT
935 def_bool y
Thomas Gleixnerba360f8872015-01-24 10:34:46 +0100936 depends on !SMP && X86_LOCAL_APIC
Thomas Gleixner30b8b002015-01-15 21:22:39 +0000937
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100938config X86_UP_APIC
Jan Beulich50849ee2015-02-05 15:31:56 +0000939 bool "Local APIC support on uniprocessors" if !PCI_MSI
940 default PCI_MSI
Bryan O'Donoghue38a1dfd2015-01-22 22:58:49 +0000941 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100942 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100943 A local APIC (Advanced Programmable Interrupt Controller) is an
944 integrated interrupt controller in the CPU. If you have a single-CPU
945 system which has a processor with a local APIC, you can say Y here to
946 enable and use it. If you say Y here even though your machine doesn't
947 have a local APIC, then the kernel will still run with no slowdown at
948 all. The local APIC supports CPU-generated self-interrupts (timer,
949 performance counters), and the NMI watchdog which detects hard
950 lockups.
951
952config X86_UP_IOAPIC
953 bool "IO-APIC support on uniprocessors"
954 depends on X86_UP_APIC
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100955 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100956 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
957 SMP-capable replacement for PC-style interrupt controllers. Most
958 SMP systems and many recent uniprocessor systems have one.
959
960 If you have a single-CPU system with an IO-APIC, you can say Y here
961 to use it. If you say Y here even though your machine doesn't have
962 an IO-APIC, then the kernel will still run with no slowdown at all.
963
964config X86_LOCAL_APIC
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100965 def_bool y
Thomas Petazzoni0dbc6072013-10-03 11:59:14 +0200966 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
Jiang Liub5dc8e62015-04-13 14:11:24 +0800967 select IRQ_DOMAIN_HIERARCHY
Jiang Liu52f518a2015-04-13 14:11:35 +0800968 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100969
970config X86_IO_APIC
Jan Beulichb1da1e72015-02-05 15:35:21 +0000971 def_bool y
972 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100973
Stefan Assmann41b9eb22008-07-15 13:48:55 +0200974config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
975 bool "Reroute for broken boot IRQs"
Stefan Assmann41b9eb22008-07-15 13:48:55 +0200976 depends on X86_IO_APIC
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100977 ---help---
Stefan Assmann41b9eb22008-07-15 13:48:55 +0200978 This option enables a workaround that fixes a source of
979 spurious interrupts. This is recommended when threaded
980 interrupt handling is used on systems where the generation of
981 superfluous "boot interrupts" cannot be disabled.
982
983 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
984 entry in the chipset's IO-APIC is masked (as, e.g. the RT
985 kernel does during interrupt handling). On chipsets where this
986 boot IRQ generation cannot be disabled, this workaround keeps
987 the original IRQ line masked so that only the equivalent "boot
988 IRQ" is delivered to the CPUs. The workaround also tells the
989 kernel to set up the IRQ handler on the boot IRQ line. In this
990 way only one interrupt is delivered to the kernel. Otherwise
991 the spurious second interrupt may cause the kernel to bring
992 down (vital) interrupt lines.
993
994 Only affects "broken" chipsets. Interrupt sharing may be
995 increased on these systems.
996
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100997config X86_MCE
Andi Kleenbab9bc62009-07-09 00:31:38 +0200998 bool "Machine Check / overheating reporting"
Chen, Gong648ed942015-08-12 18:29:34 +0200999 select GENERIC_ALLOCATOR
Borislav Petkove57dbaf2011-09-13 15:23:21 +02001000 default y
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001001 ---help---
Andi Kleenbab9bc62009-07-09 00:31:38 +02001002 Machine Check support allows the processor to notify the
1003 kernel if it detects a problem (e.g. overheating, data corruption).
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001004 The action the kernel takes depends on the severity of the problem,
Andi Kleenbab9bc62009-07-09 00:31:38 +02001005 ranging from warning messages to halting the machine.
Andi Kleen4efc0672009-04-28 19:07:31 +02001006
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001007config X86_MCE_INTEL
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001008 def_bool y
1009 prompt "Intel MCE features"
Andi Kleenc1ebf832009-07-09 00:31:41 +02001010 depends on X86_MCE && X86_LOCAL_APIC
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001011 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001012 Additional support for intel specific MCE features such as
1013 the thermal monitor.
1014
1015config X86_MCE_AMD
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001016 def_bool y
1017 prompt "AMD MCE features"
Andi Kleenc1ebf832009-07-09 00:31:41 +02001018 depends on X86_MCE && X86_LOCAL_APIC
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001019 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001020 Additional support for AMD specific MCE features such as
1021 the DRAM Error Threshold.
1022
Andi Kleen4efc0672009-04-28 19:07:31 +02001023config X86_ANCIENT_MCE
Jan Beulich6fc108a2010-04-21 15:23:44 +01001024 bool "Support for old Pentium 5 / WinChip machine checks"
Andi Kleenc31d9632009-07-09 00:31:37 +02001025 depends on X86_32 && X86_MCE
Hidetoshi Setocd13adcc2009-05-27 16:57:31 +09001026 ---help---
1027 Include support for machine check handling on old Pentium 5 or WinChip
Masanari Iida5065a702013-11-30 21:38:43 +09001028 systems. These typically need to be enabled explicitly on the command
Hidetoshi Setocd13adcc2009-05-27 16:57:31 +09001029 line.
Andi Kleen4efc0672009-04-28 19:07:31 +02001030
Andi Kleenb2762682009-02-12 13:49:31 +01001031config X86_MCE_THRESHOLD
1032 depends on X86_MCE_AMD || X86_MCE_INTEL
Jan Beulich6fc108a2010-04-21 15:23:44 +01001033 def_bool y
Andi Kleenb2762682009-02-12 13:49:31 +01001034
Andi Kleenea149b32009-04-29 19:31:00 +02001035config X86_MCE_INJECT
Andi Kleenc1ebf832009-07-09 00:31:41 +02001036 depends on X86_MCE
Andi Kleenea149b32009-04-29 19:31:00 +02001037 tristate "Machine check injector support"
1038 ---help---
1039 Provide support for injecting machine checks for testing purposes.
1040 If you don't know what a machine check is and you don't do kernel
1041 QA it is safe to say n.
1042
Andi Kleen4efc0672009-04-28 19:07:31 +02001043config X86_THERMAL_VECTOR
1044 def_bool y
Andi Kleen5bb38ad2009-07-09 00:31:39 +02001045 depends on X86_MCE_INTEL
Andi Kleen4efc0672009-04-28 19:07:31 +02001046
Peter Zijlstra07dc9002016-03-29 14:30:35 +02001047source "arch/x86/events/Kconfig"
Kan Liange633c652016-03-20 01:33:36 -07001048
Andy Lutomirski5aef51c2015-07-10 08:34:23 -07001049config X86_LEGACY_VM86
Ingo Molnar1e642812015-09-05 08:58:10 +02001050 bool "Legacy VM86 support"
Andy Lutomirski5aef51c2015-07-10 08:34:23 -07001051 default n
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001052 depends on X86_32
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001053 ---help---
Andy Lutomirski5aef51c2015-07-10 08:34:23 -07001054 This option allows user programs to put the CPU into V8086
1055 mode, which is an 80286-era approximation of 16-bit real mode.
1056
1057 Some very old versions of X and/or vbetool require this option
1058 for user mode setting. Similarly, DOSEMU will use it if
1059 available to accelerate real mode DOS programs. However, any
1060 recent version of DOSEMU, X, or vbetool should be fully
1061 functional even without kernel VM86 support, as they will all
Ingo Molnar1e642812015-09-05 08:58:10 +02001062 fall back to software emulation. Nevertheless, if you are using
1063 a 16-bit DOS program where 16-bit performance matters, vm86
1064 mode might be faster than emulation and you might want to
1065 enable this option.
Andy Lutomirski5aef51c2015-07-10 08:34:23 -07001066
Ingo Molnar1e642812015-09-05 08:58:10 +02001067 Note that any app that works on a 64-bit kernel is unlikely to
1068 need this option, as 64-bit kernels don't, and can't, support
1069 V8086 mode. This option is also unrelated to 16-bit protected
1070 mode and is not needed to run most 16-bit programs under Wine.
Andy Lutomirski5aef51c2015-07-10 08:34:23 -07001071
Ingo Molnar1e642812015-09-05 08:58:10 +02001072 Enabling this option increases the complexity of the kernel
1073 and slows down exception handling a tiny bit.
Andy Lutomirski5aef51c2015-07-10 08:34:23 -07001074
Ingo Molnar1e642812015-09-05 08:58:10 +02001075 If unsure, say N here.
Andy Lutomirski5aef51c2015-07-10 08:34:23 -07001076
1077config VM86
1078 bool
1079 default X86_LEGACY_VM86
H. Peter Anvin34273f42014-05-04 10:36:22 -07001080
1081config X86_16BIT
1082 bool "Enable support for 16-bit segments" if EXPERT
1083 default y
Andy Lutomirskia5b9e5a2015-07-30 14:31:34 -07001084 depends on MODIFY_LDT_SYSCALL
H. Peter Anvin34273f42014-05-04 10:36:22 -07001085 ---help---
1086 This option is required by programs like Wine to run 16-bit
1087 protected mode legacy code on x86 processors. Disabling
1088 this option saves about 300 bytes on i386, or around 6K text
1089 plus 16K runtime memory on x86-64,
1090
1091config X86_ESPFIX32
1092 def_bool y
1093 depends on X86_16BIT && X86_32
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001094
H. Peter Anvin197725d2014-05-04 10:00:49 -07001095config X86_ESPFIX64
1096 def_bool y
H. Peter Anvin34273f42014-05-04 10:36:22 -07001097 depends on X86_16BIT && X86_64
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001098
Andy Lutomirski1ad83c82014-10-29 14:33:47 -07001099config X86_VSYSCALL_EMULATION
1100 bool "Enable vsyscall emulation" if EXPERT
1101 default y
1102 depends on X86_64
1103 ---help---
1104 This enables emulation of the legacy vsyscall page. Disabling
1105 it is roughly equivalent to booting with vsyscall=none, except
1106 that it will also disable the helpful warning if a program
1107 tries to use a vsyscall. With this option set to N, offending
1108 programs will just segfault, citing addresses of the form
1109 0xffffffffff600?00.
1110
1111 This option is required by many programs built before 2013, and
1112 care should be used even with newer programs if set to N.
1113
1114 Disabling this option saves about 7K of kernel size and
1115 possibly 4K of additional runtime pagetable memory.
1116
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001117config TOSHIBA
1118 tristate "Toshiba Laptop support"
1119 depends on X86_32
1120 ---help---
1121 This adds a driver to safely access the System Management Mode of
1122 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1123 not work on models with a Phoenix BIOS. The System Management Mode
1124 is used to set the BIOS and power saving options on Toshiba portables.
1125
1126 For information on utilities to make use of this driver see the
1127 Toshiba Linux utilities web site at:
1128 <http://www.buzzard.org.uk/toshiba/>.
1129
1130 Say Y if you intend to run this kernel on a Toshiba portable.
1131 Say N otherwise.
1132
1133config I8K
Pali Rohár039ae582015-05-14 13:16:37 +02001134 tristate "Dell i8k legacy laptop support"
Jean Delvare949a9d72011-05-25 20:43:33 +02001135 select HWMON
Pali Rohár039ae582015-05-14 13:16:37 +02001136 select SENSORS_DELL_SMM
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001137 ---help---
Pali Rohár039ae582015-05-14 13:16:37 +02001138 This option enables legacy /proc/i8k userspace interface in hwmon
1139 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1140 temperature and allows controlling fan speeds of Dell laptops via
1141 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1142 it reports also power and hotkey status. For fan speed control is
1143 needed userspace package i8kutils.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001144
Pali Rohár039ae582015-05-14 13:16:37 +02001145 Say Y if you intend to run this kernel on old Dell laptops or want to
1146 use userspace package i8kutils.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001147 Say N otherwise.
1148
1149config X86_REBOOTFIXUPS
Jan Beulich9ba16082008-10-15 22:01:38 -07001150 bool "Enable X86 board specific fixups for reboot"
1151 depends on X86_32
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001152 ---help---
1153 This enables chipset and/or board specific fixups to be done
1154 in order to get reboot to work correctly. This is only needed on
1155 some combinations of hardware and BIOS. The symptom, for which
1156 this config is intended, is when reboot ends with a stalled/hung
1157 system.
1158
1159 Currently, the only fixup is for the Geode machines using
Florian Fainelli5e3a77e2008-01-30 13:33:36 +01001160 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001161
1162 Say Y if you want to enable the fixup. Currently, it's safe to
1163 enable this option even if you don't need it.
1164 Say N otherwise.
1165
1166config MICROCODE
Borislav Petkov9a2bc332015-10-20 11:54:44 +02001167 bool "CPU microcode loading support"
1168 default y
Borislav Petkov80030e32013-10-13 18:36:29 +02001169 depends on CPU_SUP_AMD || CPU_SUP_INTEL
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001170 select FW_LOADER
1171 ---help---
1172 If you say Y here, you will be able to update the microcode on
Borislav Petkov5f9c01a2016-02-03 12:33:29 +01001173 Intel and AMD processors. The Intel support is for the IA32 family,
1174 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1175 AMD support is for families 0x10 and later. You will obviously need
1176 the actual microcode binary data itself which is not shipped with
1177 the Linux kernel.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001178
Borislav Petkov5f9c01a2016-02-03 12:33:29 +01001179 The preferred method to load microcode from a detached initrd is described
1180 in Documentation/x86/early-microcode.txt. For that you need to enable
1181 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1182 initrd for microcode blobs.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001183
Borislav Petkov5f9c01a2016-02-03 12:33:29 +01001184 In addition, you can build-in the microcode into the kernel. For that you
1185 need to enable FIRMWARE_IN_KERNEL and add the vendor-supplied microcode
1186 to the CONFIG_EXTRA_FIRMWARE config option.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001187
Peter Oruba8d86f392008-07-28 18:44:21 +02001188config MICROCODE_INTEL
Borislav Petkove43f6e62012-08-01 19:17:01 +02001189 bool "Intel microcode loading support"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001190 depends on MICROCODE
1191 default MICROCODE
1192 select FW_LOADER
1193 ---help---
1194 This options enables microcode patch loading support for Intel
1195 processors.
Peter Oruba8d86f392008-07-28 18:44:21 +02001196
Alanb8989db2014-01-20 18:01:56 +00001197 For the current Intel microcode data package go to
1198 <https://downloadcenter.intel.com> and search for
1199 'Linux Processor Microcode Data File'.
Peter Oruba8d86f392008-07-28 18:44:21 +02001200
Peter Oruba80cc9f12008-07-28 18:44:22 +02001201config MICROCODE_AMD
Borislav Petkove43f6e62012-08-01 19:17:01 +02001202 bool "AMD microcode loading support"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001203 depends on MICROCODE
1204 select FW_LOADER
1205 ---help---
1206 If you select this option, microcode patch loading support for AMD
1207 processors will be enabled.
Peter Oruba80cc9f12008-07-28 18:44:22 +02001208
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001209config MICROCODE_OLD_INTERFACE
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001210 def_bool y
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001211 depends on MICROCODE
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001212
1213config X86_MSR
1214 tristate "/dev/cpu/*/msr - Model-specific register support"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001215 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001216 This device gives privileged processes access to the x86
1217 Model-Specific Registers (MSRs). It is a character device with
1218 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1219 MSR accesses are directed to a specific CPU on multi-processor
1220 systems.
1221
1222config X86_CPUID
1223 tristate "/dev/cpu/*/cpuid - CPU information support"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001224 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001225 This device gives processes access to the x86 CPUID instruction to
1226 be executed on a specific processor. It is a character device
1227 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1228 /dev/cpu/31/cpuid.
1229
1230choice
1231 prompt "High Memory Support"
Jan Beulich6fc108a2010-04-21 15:23:44 +01001232 default HIGHMEM4G
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001233 depends on X86_32
1234
1235config NOHIGHMEM
1236 bool "off"
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001237 ---help---
1238 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1239 However, the address space of 32-bit x86 processors is only 4
1240 Gigabytes large. That means that, if you have a large amount of
1241 physical memory, not all of it can be "permanently mapped" by the
1242 kernel. The physical memory that's not permanently mapped is called
1243 "high memory".
1244
1245 If you are compiling a kernel which will never run on a machine with
1246 more than 1 Gigabyte total physical RAM, answer "off" here (default
1247 choice and suitable for most users). This will result in a "3GB/1GB"
1248 split: 3GB are mapped so that each process sees a 3GB virtual memory
1249 space and the remaining part of the 4GB virtual memory space is used
1250 by the kernel to permanently map as much physical memory as
1251 possible.
1252
1253 If the machine has between 1 and 4 Gigabytes physical RAM, then
1254 answer "4GB" here.
1255
1256 If more than 4 Gigabytes is used then answer "64GB" here. This
1257 selection turns Intel PAE (Physical Address Extension) mode on.
1258 PAE implements 3-level paging on IA32 processors. PAE is fully
1259 supported by Linux, PAE mode is implemented on all recent Intel
1260 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1261 then the kernel will not boot on CPUs that don't support PAE!
1262
1263 The actual amount of total physical memory will either be
1264 auto detected or can be forced by using a kernel command line option
1265 such as "mem=256M". (Try "man bootparam" or see the documentation of
1266 your boot loader (lilo or loadlin) about how to pass options to the
1267 kernel at boot time.)
1268
1269 If unsure, say "off".
1270
1271config HIGHMEM4G
1272 bool "4GB"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001273 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001274 Select this if you have a 32-bit processor and between 1 and 4
1275 gigabytes of physical RAM.
1276
1277config HIGHMEM64G
1278 bool "64GB"
H. Peter Anvineb068e72012-11-28 11:50:23 -08001279 depends on !M486
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001280 select X86_PAE
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001281 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001282 Select this if you have a 32-bit processor and more than 4
1283 gigabytes of physical RAM.
1284
1285endchoice
1286
1287choice
David Rientjes6a108a12011-01-20 14:44:16 -08001288 prompt "Memory split" if EXPERT
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001289 default VMSPLIT_3G
1290 depends on X86_32
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001291 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001292 Select the desired split between kernel and user memory.
1293
1294 If the address range available to the kernel is less than the
1295 physical memory installed, the remaining memory will be available
1296 as "high memory". Accessing high memory is a little more costly
1297 than low memory, as it needs to be mapped into the kernel first.
1298 Note that increasing the kernel address space limits the range
1299 available to user programs, making the address space there
1300 tighter. Selecting anything other than the default 3G/1G split
1301 will also likely make your kernel incompatible with binary-only
1302 kernel modules.
1303
1304 If you are not absolutely sure what you are doing, leave this
1305 option alone!
1306
1307 config VMSPLIT_3G
1308 bool "3G/1G user/kernel split"
1309 config VMSPLIT_3G_OPT
1310 depends on !X86_PAE
1311 bool "3G/1G user/kernel split (for full 1G low memory)"
1312 config VMSPLIT_2G
1313 bool "2G/2G user/kernel split"
1314 config VMSPLIT_2G_OPT
1315 depends on !X86_PAE
1316 bool "2G/2G user/kernel split (for full 2G low memory)"
1317 config VMSPLIT_1G
1318 bool "1G/3G user/kernel split"
1319endchoice
1320
1321config PAGE_OFFSET
1322 hex
1323 default 0xB0000000 if VMSPLIT_3G_OPT
1324 default 0x80000000 if VMSPLIT_2G
1325 default 0x78000000 if VMSPLIT_2G_OPT
1326 default 0x40000000 if VMSPLIT_1G
1327 default 0xC0000000
1328 depends on X86_32
1329
1330config HIGHMEM
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001331 def_bool y
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001332 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001333
1334config X86_PAE
Jan Beulich9ba16082008-10-15 22:01:38 -07001335 bool "PAE (Physical Address Extension) Support"
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001336 depends on X86_32 && !HIGHMEM4G
Christian Melki9d99c712015-10-05 17:31:33 +02001337 select SWIOTLB
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001338 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001339 PAE is required for NX support, and furthermore enables
1340 larger swapspace support for non-overcommit purposes. It
1341 has the cost of more pagetable lookup overhead, and also
1342 consumes more pagetable space per process.
1343
Jeremy Fitzhardinge600715d2008-09-11 01:31:45 -07001344config ARCH_PHYS_ADDR_T_64BIT
Jan Beulich3120e252012-09-10 12:41:45 +01001345 def_bool y
1346 depends on X86_64 || X86_PAE
Jeremy Fitzhardinge600715d2008-09-11 01:31:45 -07001347
FUJITA Tomonori66f2b062010-10-20 15:55:35 -07001348config ARCH_DMA_ADDR_T_64BIT
Jan Beulich3120e252012-09-10 12:41:45 +01001349 def_bool y
1350 depends on X86_64 || HIGHMEM64G
FUJITA Tomonori66f2b062010-10-20 15:55:35 -07001351
Ingo Molnar10971ab2015-03-05 08:18:23 +01001352config X86_DIRECT_GBPAGES
Luis R. Rodrigueze5008ab2015-03-04 17:24:12 -08001353 def_bool y
1354 depends on X86_64 && !DEBUG_PAGEALLOC && !KMEMCHECK
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001355 ---help---
Ingo Molnar10971ab2015-03-05 08:18:23 +01001356 Certain kernel features effectively disable kernel
1357 linear 1 GB mappings (even if the CPU otherwise
1358 supports them), so don't confuse the user by printing
1359 that we have them enabled.
Nick Piggin9e899812008-10-22 12:33:16 +02001360
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001361# Common NUMA Features
1362config NUMA
KOSAKI Motohirofd51b2d2008-11-05 02:27:19 +09001363 bool "Numa Memory Allocation and Scheduler Support"
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001364 depends on SMP
H. Peter Anvinb5660ba2014-02-25 12:14:06 -08001365 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1366 default y if X86_BIGSMP
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001367 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001368 Enable NUMA (Non Uniform Memory Access) support.
KOSAKI Motohirofd51b2d2008-11-05 02:27:19 +09001369
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001370 The kernel will try to allocate memory used by a CPU on the
1371 local memory controller of the CPU and add some more
1372 NUMA awareness to the kernel.
1373
Ingo Molnarc280ea52008-11-08 13:29:45 +01001374 For 64-bit this is recommended if the system is Intel Core i7
KOSAKI Motohirofd51b2d2008-11-05 02:27:19 +09001375 (or later), AMD Opteron, or EM64T NUMA.
1376
H. Peter Anvinb5660ba2014-02-25 12:14:06 -08001377 For 32-bit this is only needed if you boot a 32-bit
David Rientjes7cf6c942014-02-11 18:11:13 -08001378 kernel on a 64-bit NUMA platform.
KOSAKI Motohirofd51b2d2008-11-05 02:27:19 +09001379
1380 Otherwise, you should say N.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001381
Hans Rosenfeldeec1d4f2010-10-29 17:14:30 +02001382config AMD_NUMA
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001383 def_bool y
1384 prompt "Old style AMD Opteron NUMA detection"
Tejun Heo5da0ef92011-07-11 10:34:32 +02001385 depends on X86_64 && NUMA && PCI
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001386 ---help---
Hans Rosenfeldeec1d4f2010-10-29 17:14:30 +02001387 Enable AMD NUMA node topology detection. You should say Y here if
1388 you have a multi processor AMD system. This uses an old method to
1389 read the NUMA configuration directly from the builtin Northbridge
1390 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1391 which also takes priority if both are compiled in.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001392
1393config X86_64_ACPI_NUMA
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001394 def_bool y
1395 prompt "ACPI NUMA detection"
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001396 depends on X86_64 && NUMA && ACPI && PCI
1397 select ACPI_NUMA
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001398 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001399 Enable ACPI SRAT based node topology detection.
1400
Suresh Siddha6ec6e0d2008-03-25 10:14:35 -07001401# Some NUMA nodes have memory ranges that span
1402# other nodes. Even though a pfn is valid and
1403# between a node's start and end pfns, it may not
1404# reside on that node. See memmap_init_zone()
1405# for details.
1406config NODES_SPAN_OTHER_NODES
1407 def_bool y
1408 depends on X86_64_ACPI_NUMA
1409
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001410config NUMA_EMU
1411 bool "NUMA emulation"
Tejun Heo1b7e03e2011-05-02 17:24:48 +02001412 depends on NUMA
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001413 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001414 Enable NUMA emulation. A flat machine will be split
1415 into virtual nodes when booted with "numa=fake=N", where N is the
1416 number of nodes. This is only useful for debugging.
1417
1418config NODES_SHIFT
Linus Torvaldsd25e26b2008-08-25 14:15:38 -07001419 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
David Rientjes51591e32010-03-25 15:39:27 -07001420 range 1 10
1421 default "10" if MAXSMP
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001422 default "6" if X86_64
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001423 default "3"
1424 depends on NEED_MULTIPLE_NODES
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001425 ---help---
Mike Travis1184dc22008-05-12 21:21:12 +02001426 Specify the maximum number of NUMA Nodes available on the target
Matt LaPlante692105b2009-01-26 11:12:25 +01001427 system. Increases memory reserved to accommodate various tables.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001428
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001429config ARCH_HAVE_MEMORY_PRESENT
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001430 def_bool y
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001431 depends on X86_32 && DISCONTIGMEM
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001432
1433config NEED_NODE_MEMMAP_SIZE
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001434 def_bool y
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001435 depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001436
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001437config ARCH_FLATMEM_ENABLE
1438 def_bool y
Tejun Heo3b166512011-04-01 11:15:12 +02001439 depends on X86_32 && !NUMA
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001440
1441config ARCH_DISCONTIGMEM_ENABLE
1442 def_bool y
Christoph Lameterb2632952008-01-30 13:30:47 +01001443 depends on NUMA && X86_32
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001444
1445config ARCH_DISCONTIGMEM_DEFAULT
1446 def_bool y
Christoph Lameterb2632952008-01-30 13:30:47 +01001447 depends on NUMA && X86_32
1448
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001449config ARCH_SPARSEMEM_ENABLE
1450 def_bool y
Kees Cook6ea30382012-10-02 11:16:47 -07001451 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001452 select SPARSEMEM_STATIC if X86_32
1453 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1454
Tejun Heo3b166512011-04-01 11:15:12 +02001455config ARCH_SPARSEMEM_DEFAULT
1456 def_bool y
1457 depends on X86_64
1458
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001459config ARCH_SELECT_MEMORY_MODEL
1460 def_bool y
Christoph Lameterb2632952008-01-30 13:30:47 +01001461 depends on ARCH_SPARSEMEM_ENABLE
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001462
1463config ARCH_MEMORY_PROBE
Toshi Kania0842b72013-07-19 11:47:48 -06001464 bool "Enable sysfs memory/probe interface"
Jan Beulich3120e252012-09-10 12:41:45 +01001465 depends on X86_64 && MEMORY_HOTPLUG
Toshi Kania0842b72013-07-19 11:47:48 -06001466 help
1467 This option enables a sysfs memory/probe interface for testing.
1468 See Documentation/memory-hotplug.txt for more information.
1469 If you are unsure how to answer this question, answer N.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001470
Tejun Heo3b166512011-04-01 11:15:12 +02001471config ARCH_PROC_KCORE_TEXT
1472 def_bool y
1473 depends on X86_64 && PROC_KCORE
1474
Avi Kivitya29815a2010-01-10 16:28:09 +02001475config ILLEGAL_POINTER_VALUE
1476 hex
1477 default 0 if X86_32
1478 default 0xdead000000000000 if X86_64
1479
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001480source "mm/Kconfig"
1481
Dan Williams7a678322015-08-19 00:34:34 -04001482config X86_PMEM_LEGACY_DEVICE
1483 bool
1484
Christoph Hellwigec776ef2015-04-01 09:12:18 +02001485config X86_PMEM_LEGACY
Dan Williams7a678322015-08-19 00:34:34 -04001486 tristate "Support non-standard NVDIMMs and ADR protected memory"
Dan Williams9f53f9f2015-06-09 15:33:45 -04001487 depends on PHYS_ADDR_T_64BIT
1488 depends on BLK_DEV
Dan Williams7a678322015-08-19 00:34:34 -04001489 select X86_PMEM_LEGACY_DEVICE
Dan Williams9f53f9f2015-06-09 15:33:45 -04001490 select LIBNVDIMM
Christoph Hellwigec776ef2015-04-01 09:12:18 +02001491 help
1492 Treat memory marked using the non-standard e820 type of 12 as used
1493 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1494 The kernel will offer these regions to the 'pmem' driver so
1495 they can be used for persistent storage.
1496
1497 Say Y if unsure.
1498
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001499config HIGHPTE
1500 bool "Allocate 3rd-level pagetables from highmem"
Jan Beulich6fc108a2010-04-21 15:23:44 +01001501 depends on HIGHMEM
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001502 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001503 The VM uses one page table entry for each page of physical memory.
1504 For systems with a lot of RAM, this can be wasteful of precious
1505 low memory. Setting this option will put user-space page table
1506 entries in high memory.
1507
Jeremy Fitzhardinge9f077872008-09-07 01:51:34 -07001508config X86_CHECK_BIOS_CORRUPTION
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001509 bool "Check for low memory corruption"
1510 ---help---
1511 Periodically check for memory corruption in low memory, which
1512 is suspected to be caused by BIOS. Even when enabled in the
1513 configuration, it is disabled at runtime. Enable it by
1514 setting "memory_corruption_check=1" on the kernel command
1515 line. By default it scans the low 64k of memory every 60
1516 seconds; see the memory_corruption_check_size and
1517 memory_corruption_check_period parameters in
1518 Documentation/kernel-parameters.txt to adjust this.
Jeremy Fitzhardinge9f077872008-09-07 01:51:34 -07001519
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001520 When enabled with the default parameters, this option has
1521 almost no overhead, as it reserves a relatively small amount
1522 of memory and scans it infrequently. It both detects corruption
1523 and prevents it from affecting the running system.
Jeremy Fitzhardinge9f077872008-09-07 01:51:34 -07001524
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001525 It is, however, intended as a diagnostic tool; if repeatable
1526 BIOS-originated corruption always affects the same memory,
1527 you can use memmap= to prevent the kernel from using that
1528 memory.
Jeremy Fitzhardinge9f077872008-09-07 01:51:34 -07001529
Jeremy Fitzhardingec885df52008-09-07 02:37:32 -07001530config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001531 bool "Set the default setting of memory_corruption_check"
Jeremy Fitzhardingec885df52008-09-07 02:37:32 -07001532 depends on X86_CHECK_BIOS_CORRUPTION
1533 default y
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001534 ---help---
1535 Set whether the default state of memory_corruption_check is
1536 on or off.
Jeremy Fitzhardingec885df52008-09-07 02:37:32 -07001537
H. Peter Anvin9ea77bd2010-08-25 16:38:20 -07001538config X86_RESERVE_LOW
H. Peter Anvind0cd7422010-08-24 17:32:04 -07001539 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1540 default 64
1541 range 4 640
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001542 ---help---
H. Peter Anvind0cd7422010-08-24 17:32:04 -07001543 Specify the amount of low memory to reserve for the BIOS.
Ingo Molnarfc381512008-09-16 10:07:34 +02001544
H. Peter Anvind0cd7422010-08-24 17:32:04 -07001545 The first page contains BIOS data structures that the kernel
1546 must not use, so that page must always be reserved.
Ingo Molnarfc381512008-09-16 10:07:34 +02001547
H. Peter Anvind0cd7422010-08-24 17:32:04 -07001548 By default we reserve the first 64K of physical RAM, as a
1549 number of BIOSes are known to corrupt that memory range
1550 during events such as suspend/resume or monitor cable
1551 insertion, so it must not be used by the kernel.
Ingo Molnarfc381512008-09-16 10:07:34 +02001552
H. Peter Anvind0cd7422010-08-24 17:32:04 -07001553 You can set this to 4 if you are absolutely sure that you
1554 trust the BIOS to get all its memory reservations and usages
1555 right. If you know your BIOS have problems beyond the
1556 default 64K area, you can set this to 640 to avoid using the
1557 entire low memory range.
1558
1559 If you have doubts about the BIOS (e.g. suspend/resume does
1560 not work or there's kernel crashes after certain hardware
1561 hotplug events) then you might want to enable
1562 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1563 typical corruption patterns.
1564
1565 Leave this to the default value of 64 if you are unsure.
Ingo Molnarfc381512008-09-16 10:07:34 +02001566
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001567config MATH_EMULATION
1568 bool
Andy Lutomirskia5b9e5a2015-07-30 14:31:34 -07001569 depends on MODIFY_LDT_SYSCALL
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001570 prompt "Math emulation" if X86_32
1571 ---help---
1572 Linux can emulate a math coprocessor (used for floating point
1573 operations) if you don't have one. 486DX and Pentium processors have
1574 a math coprocessor built in, 486SX and 386 do not, unless you added
1575 a 487DX or 387, respectively. (The messages during boot time can
1576 give you some hints here ["man dmesg"].) Everyone needs either a
1577 coprocessor or this emulation.
1578
1579 If you don't have a math coprocessor, you need to say Y here; if you
1580 say Y here even though you have a coprocessor, the coprocessor will
1581 be used nevertheless. (This behavior can be changed with the kernel
1582 command line option "no387", which comes handy if your coprocessor
1583 is broken. Try "man bootparam" or see the documentation of your boot
1584 loader (lilo or loadlin) about how to pass options to the kernel at
1585 boot time.) This means that it is a good idea to say Y here if you
1586 intend to use this kernel on different machines.
1587
1588 More information about the internals of the Linux math coprocessor
1589 emulation can be found in <file:arch/x86/math-emu/README>.
1590
1591 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1592 kernel, it won't hurt.
1593
1594config MTRR
Jan Beulich6fc108a2010-04-21 15:23:44 +01001595 def_bool y
David Rientjes6a108a12011-01-20 14:44:16 -08001596 prompt "MTRR (Memory Type Range Register) support" if EXPERT
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001597 ---help---
1598 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1599 the Memory Type Range Registers (MTRRs) may be used to control
1600 processor access to memory ranges. This is most useful if you have
1601 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1602 allows bus write transfers to be combined into a larger transfer
1603 before bursting over the PCI/AGP bus. This can increase performance
1604 of image write operations 2.5 times or more. Saying Y here creates a
1605 /proc/mtrr file which may be used to manipulate your processor's
1606 MTRRs. Typically the X server should use this.
1607
1608 This code has a reasonably generic interface so that similar
1609 control registers on other processors can be easily supported
1610 as well:
1611
1612 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1613 Registers (ARRs) which provide a similar functionality to MTRRs. For
1614 these, the ARRs are used to emulate the MTRRs.
1615 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1616 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1617 write-combining. All of these processors are supported by this code
1618 and it makes sense to say Y here if you have one of them.
1619
1620 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1621 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1622 can lead to all sorts of problems, so it's good to say Y here.
1623
1624 You can safely say Y even if your machine doesn't have MTRRs, you'll
1625 just add about 9 KB to your kernel.
1626
Randy Dunlap7225e752008-07-26 17:54:22 -07001627 See <file:Documentation/x86/mtrr.txt> for more information.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001628
Yinghai Lu95ffa242008-04-29 03:52:33 -07001629config MTRR_SANITIZER
Yinghai Lu2ffb3502008-09-30 16:29:40 -07001630 def_bool y
Yinghai Lu95ffa242008-04-29 03:52:33 -07001631 prompt "MTRR cleanup support"
1632 depends on MTRR
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001633 ---help---
Thomas Gleixneraba37282008-07-15 14:48:48 +02001634 Convert MTRR layout from continuous to discrete, so X drivers can
1635 add writeback entries.
Yinghai Lu95ffa242008-04-29 03:52:33 -07001636
Thomas Gleixneraba37282008-07-15 14:48:48 +02001637 Can be disabled with disable_mtrr_cleanup on the kernel command line.
Matt LaPlante692105b2009-01-26 11:12:25 +01001638 The largest mtrr entry size for a continuous block can be set with
Thomas Gleixneraba37282008-07-15 14:48:48 +02001639 mtrr_chunk_size.
Yinghai Lu95ffa242008-04-29 03:52:33 -07001640
Yinghai Lu2ffb3502008-09-30 16:29:40 -07001641 If unsure, say Y.
Yinghai Lu95ffa242008-04-29 03:52:33 -07001642
1643config MTRR_SANITIZER_ENABLE_DEFAULT
Yinghai Luf5098d62008-04-29 20:25:58 -07001644 int "MTRR cleanup enable value (0-1)"
1645 range 0 1
1646 default "0"
Yinghai Lu95ffa242008-04-29 03:52:33 -07001647 depends on MTRR_SANITIZER
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001648 ---help---
Yinghai Luf5098d62008-04-29 20:25:58 -07001649 Enable mtrr cleanup default value
Yinghai Lu95ffa242008-04-29 03:52:33 -07001650
Yinghai Lu12031a62008-05-02 02:40:22 -07001651config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1652 int "MTRR cleanup spare reg num (0-7)"
1653 range 0 7
1654 default "1"
1655 depends on MTRR_SANITIZER
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001656 ---help---
Yinghai Lu12031a62008-05-02 02:40:22 -07001657 mtrr cleanup spare entries default, it can be changed via
Thomas Gleixneraba37282008-07-15 14:48:48 +02001658 mtrr_spare_reg_nr=N on the kernel command line.
Yinghai Lu12031a62008-05-02 02:40:22 -07001659
venkatesh.pallipadi@intel.com2e5d9c82008-03-18 17:00:14 -07001660config X86_PAT
Jan Beulich6fc108a2010-04-21 15:23:44 +01001661 def_bool y
David Rientjes6a108a12011-01-20 14:44:16 -08001662 prompt "x86 PAT support" if EXPERT
Ingo Molnar2a8a2712008-04-26 10:26:52 +02001663 depends on MTRR
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001664 ---help---
venkatesh.pallipadi@intel.com2e5d9c82008-03-18 17:00:14 -07001665 Use PAT attributes to setup page level cache control.
Venki Pallipadi042b78e2008-03-24 14:22:35 -07001666
venkatesh.pallipadi@intel.com2e5d9c82008-03-18 17:00:14 -07001667 PATs are the modern equivalents of MTRRs and are much more
1668 flexible than MTRRs.
1669
1670 Say N here if you see bootup problems (boot crash, boot hang,
Venki Pallipadi042b78e2008-03-24 14:22:35 -07001671 spontaneous reboots) or a non-working video driver.
venkatesh.pallipadi@intel.com2e5d9c82008-03-18 17:00:14 -07001672
1673 If unsure, say Y.
1674
Venkatesh Pallipadi46cf98c2009-07-10 09:57:37 -07001675config ARCH_USES_PG_UNCACHED
1676 def_bool y
1677 depends on X86_PAT
1678
H. Peter Anvin628c6242011-07-31 13:59:29 -07001679config ARCH_RANDOM
1680 def_bool y
1681 prompt "x86 architectural random number generator" if EXPERT
1682 ---help---
1683 Enable the x86 architectural RDRAND instruction
1684 (Intel Bull Mountain technology) to generate random numbers.
1685 If supported, this is a high bandwidth, cryptographically
1686 secure hardware random number generator.
1687
H. Peter Anvin51ae4a22012-09-21 12:43:10 -07001688config X86_SMAP
1689 def_bool y
1690 prompt "Supervisor Mode Access Prevention" if EXPERT
1691 ---help---
1692 Supervisor Mode Access Prevention (SMAP) is a security
1693 feature in newer Intel processors. There is a small
1694 performance cost if this enabled and turned on; there is
1695 also a small increase in the kernel size if this is enabled.
1696
1697 If unsure, say Y.
1698
Dave Hansen72e9b5f2014-12-12 10:38:36 -08001699config X86_INTEL_MPX
1700 prompt "Intel MPX (Memory Protection Extensions)"
1701 def_bool n
1702 depends on CPU_SUP_INTEL
1703 ---help---
1704 MPX provides hardware features that can be used in
1705 conjunction with compiler-instrumented code to check
1706 memory references. It is designed to detect buffer
1707 overflow or underflow bugs.
1708
1709 This option enables running applications which are
1710 instrumented or otherwise use MPX. It does not use MPX
1711 itself inside the kernel or to protect the kernel
1712 against bad memory references.
1713
1714 Enabling this option will make the kernel larger:
1715 ~8k of kernel text and 36 bytes of data on a 64-bit
1716 defconfig. It adds a long to the 'mm_struct' which
1717 will increase the kernel memory overhead of each
1718 process and adds some branches to paths used during
1719 exec() and munmap().
1720
1721 For details, see Documentation/x86/intel_mpx.txt
1722
1723 If unsure, say N.
1724
Dave Hansen35e97792016-02-12 13:02:00 -08001725config X86_INTEL_MEMORY_PROTECTION_KEYS
Dave Hansen284244a2016-02-12 13:02:28 -08001726 prompt "Intel Memory Protection Keys"
Dave Hansen35e97792016-02-12 13:02:00 -08001727 def_bool y
Dave Hansen284244a2016-02-12 13:02:28 -08001728 # Note: only available in 64-bit mode
Dave Hansen35e97792016-02-12 13:02:00 -08001729 depends on CPU_SUP_INTEL && X86_64
Dave Hansen284244a2016-02-12 13:02:28 -08001730 ---help---
1731 Memory Protection Keys provides a mechanism for enforcing
1732 page-based protections, but without requiring modification of the
1733 page tables when an application changes protection domains.
1734
1735 For details, see Documentation/x86/protection-keys.txt
1736
1737 If unsure, say y.
Dave Hansen35e97792016-02-12 13:02:00 -08001738
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001739config EFI
Jan Beulich9ba16082008-10-15 22:01:38 -07001740 bool "EFI runtime service support"
Huang, Ying5b836832008-01-30 13:31:19 +01001741 depends on ACPI
Sergey Vlasovf6ce5002013-04-16 18:31:08 +04001742 select UCS2_STRING
Ard Biesheuvel022ee6c2014-06-26 12:09:05 +02001743 select EFI_RUNTIME_WRAPPERS
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001744 ---help---
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001745 This enables the kernel to use EFI runtime services that are
1746 available (such as the EFI variable services).
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001747
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001748 This option is only useful on systems that have EFI firmware.
1749 In addition, you should use the latest ELILO loader available
1750 at <http://elilo.sourceforge.net> in order to take advantage
1751 of EFI runtime services. However, even with this option, the
1752 resultant kernel should continue to boot on existing non-EFI
1753 platforms.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001754
Matt Fleming291f3632011-12-12 21:27:52 +00001755config EFI_STUB
1756 bool "EFI stub support"
Matt Flemingb16d8c22014-08-05 00:12:19 +01001757 depends on EFI && !X86_USE_3DNOW
Matt Fleming7b2a5832014-07-11 08:45:25 +01001758 select RELOCATABLE
Matt Fleming291f3632011-12-12 21:27:52 +00001759 ---help---
1760 This kernel feature allows a bzImage to be loaded directly
1761 by EFI firmware without the use of a bootloader.
1762
Roy Franz4172fe22013-09-22 15:45:25 -07001763 See Documentation/efi-stub.txt for more information.
Matt Fleming0c759662012-03-16 12:03:13 +00001764
Matt Fleming7d453ee2014-01-10 18:52:06 +00001765config EFI_MIXED
1766 bool "EFI mixed-mode support"
1767 depends on EFI_STUB && X86_64
1768 ---help---
1769 Enabling this feature allows a 64-bit kernel to be booted
1770 on a 32-bit firmware, provided that your CPU supports 64-bit
1771 mode.
1772
1773 Note that it is not possible to boot a mixed-mode enabled
1774 kernel via the EFI boot stub - a bootloader that supports
1775 the EFI handover protocol must be used.
1776
1777 If unsure, say N.
1778
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001779config SECCOMP
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001780 def_bool y
1781 prompt "Enable seccomp to safely compute untrusted bytecode"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001782 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001783 This kernel feature is useful for number crunching applications
1784 that may need to compute untrusted bytecode during their
1785 execution. By using pipes or other transports made available to
1786 the process as file descriptors supporting the read/write
1787 syscalls, it's possible to isolate those applications in
1788 their own address space using seccomp. Once seccomp is
Alexey Dobriyan9c0bbee2008-09-09 11:01:31 +04001789 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001790 and the task is only allowed to execute a few safe syscalls
1791 defined by each seccomp mode.
1792
1793 If unsure, say Y. Only embedded should say N here.
1794
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001795source kernel/Kconfig.hz
1796
1797config KEXEC
1798 bool "kexec system call"
Dave Young2965faa2015-09-09 15:38:55 -07001799 select KEXEC_CORE
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001800 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001801 kexec is a system call that implements the ability to shutdown your
1802 current kernel, and to start another kernel. It is like a reboot
1803 but it is independent of the system firmware. And like a reboot
1804 you can start any kernel with it, not just Linux.
1805
1806 The name comes from the similarity to the exec system call.
1807
1808 It is an ongoing process to be certain the hardware in a machine
1809 is properly shutdown, so do not be surprised if this code does not
Geert Uytterhoevenbf220692013-08-20 21:38:03 +02001810 initially work for you. As of this writing the exact hardware
1811 interface is strongly in flux, so no good recommendation can be
1812 made.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001813
Vivek Goyal74ca3172014-08-29 15:18:46 -07001814config KEXEC_FILE
1815 bool "kexec file based system call"
Dave Young2965faa2015-09-09 15:38:55 -07001816 select KEXEC_CORE
Vivek Goyal74ca3172014-08-29 15:18:46 -07001817 select BUILD_BIN2C
Vivek Goyal74ca3172014-08-29 15:18:46 -07001818 depends on X86_64
1819 depends on CRYPTO=y
1820 depends on CRYPTO_SHA256=y
1821 ---help---
1822 This is new version of kexec system call. This system call is
1823 file based and takes file descriptors as system call argument
1824 for kernel and initramfs as opposed to list of segments as
1825 accepted by previous system call.
1826
Vivek Goyal8e7d8382014-08-08 14:26:13 -07001827config KEXEC_VERIFY_SIG
1828 bool "Verify kernel signature during kexec_file_load() syscall"
Vivek Goyal74ca3172014-08-29 15:18:46 -07001829 depends on KEXEC_FILE
Vivek Goyal8e7d8382014-08-08 14:26:13 -07001830 ---help---
1831 This option makes kernel signature verification mandatory for
Borislav Petkovd8eb8942015-03-13 14:04:37 +01001832 the kexec_file_load() syscall.
Vivek Goyal8e7d8382014-08-08 14:26:13 -07001833
Borislav Petkovd8eb8942015-03-13 14:04:37 +01001834 In addition to that option, you need to enable signature
1835 verification for the corresponding kernel image type being
1836 loaded in order for this to work.
Vivek Goyal8e7d8382014-08-08 14:26:13 -07001837
1838config KEXEC_BZIMAGE_VERIFY_SIG
1839 bool "Enable bzImage signature verification support"
1840 depends on KEXEC_VERIFY_SIG
1841 depends on SIGNED_PE_FILE_VERIFICATION
1842 select SYSTEM_TRUSTED_KEYRING
1843 ---help---
1844 Enable bzImage signature verification support.
1845
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001846config CRASH_DUMP
Pavel Machek04b69442008-08-14 17:16:50 +02001847 bool "kernel crash dumps"
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001848 depends on X86_64 || (X86_32 && HIGHMEM)
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001849 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001850 Generate crash dump after being started by kexec.
1851 This should be normally only set in special crash dump kernels
1852 which are loaded in the main kernel with kexec-tools into
1853 a specially reserved region and then later executed after
1854 a crash by kdump/kexec. The crash dump kernel must be compiled
1855 to a memory address not used by the main kernel or BIOS using
1856 PHYSICAL_START, or it must be built as a relocatable image
1857 (CONFIG_RELOCATABLE=y).
1858 For more details see Documentation/kdump/kdump.txt
1859
Huang Ying3ab83522008-07-25 19:45:07 -07001860config KEXEC_JUMP
Kees Cook6ea30382012-10-02 11:16:47 -07001861 bool "kexec jump"
Huang Yingfee7b0d2009-03-10 10:57:16 +08001862 depends on KEXEC && HIBERNATION
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001863 ---help---
Huang Ying89081d12008-07-25 19:45:10 -07001864 Jump between original kernel and kexeced kernel and invoke
1865 code in physical address mode via KEXEC
Huang Ying3ab83522008-07-25 19:45:07 -07001866
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001867config PHYSICAL_START
David Rientjes6a108a12011-01-20 14:44:16 -08001868 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
H. Peter Anvinceefccc2009-05-11 16:12:16 -07001869 default "0x1000000"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001870 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001871 This gives the physical address where the kernel is loaded.
1872
1873 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
1874 bzImage will decompress itself to above physical address and
1875 run from there. Otherwise, bzImage will run from the address where
1876 it has been loaded by the boot loader and will ignore above physical
1877 address.
1878
1879 In normal kdump cases one does not have to set/change this option
1880 as now bzImage can be compiled as a completely relocatable image
1881 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
1882 address. This option is mainly useful for the folks who don't want
1883 to use a bzImage for capturing the crash dump and want to use a
1884 vmlinux instead. vmlinux is not relocatable hence a kernel needs
1885 to be specifically compiled to run from a specific memory area
1886 (normally a reserved region) and this option comes handy.
1887
H. Peter Anvinceefccc2009-05-11 16:12:16 -07001888 So if you are using bzImage for capturing the crash dump,
1889 leave the value here unchanged to 0x1000000 and set
1890 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
1891 for capturing the crash dump change this value to start of
1892 the reserved region. In other words, it can be set based on
1893 the "X" value as specified in the "crashkernel=YM@XM"
1894 command line boot parameter passed to the panic-ed
1895 kernel. Please take a look at Documentation/kdump/kdump.txt
1896 for more details about crash dumps.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001897
1898 Usage of bzImage for capturing the crash dump is recommended as
1899 one does not have to build two kernels. Same kernel can be used
1900 as production kernel and capture kernel. Above option should have
1901 gone away after relocatable bzImage support is introduced. But it
1902 is present because there are users out there who continue to use
1903 vmlinux for dump capture. This option should go away down the
1904 line.
1905
1906 Don't change this unless you know what you are doing.
1907
1908config RELOCATABLE
H. Peter Anvin26717802009-05-07 14:19:34 -07001909 bool "Build a relocatable kernel"
1910 default y
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001911 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001912 This builds a kernel image that retains relocation information
1913 so it can be loaded someplace besides the default 1MB.
1914 The relocations tend to make the kernel binary about 10% larger,
1915 but are discarded at runtime.
1916
1917 One use is for the kexec on panic case where the recovery kernel
1918 must live at a different physical address than the primary
1919 kernel.
1920
1921 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
1922 it has been loaded at and the compile time physical address
Kees Cook8ab38202013-10-10 17:18:14 -07001923 (CONFIG_PHYSICAL_START) is used as the minimum location.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001924
Kees Cook8ab38202013-10-10 17:18:14 -07001925config RANDOMIZE_BASE
Baoquan Hee8581e32016-04-20 13:55:43 -07001926 bool "Randomize the address of the kernel image (KASLR)"
Kees Cook8ab38202013-10-10 17:18:14 -07001927 depends on RELOCATABLE
Kees Cook8ab38202013-10-10 17:18:14 -07001928 default n
1929 ---help---
Baoquan Hee8581e32016-04-20 13:55:43 -07001930 In support of Kernel Address Space Layout Randomization (KASLR),
1931 this randomizes the physical address at which the kernel image
1932 is decompressed and the virtual address where the kernel
1933 image is mapped, as a security feature that deters exploit
1934 attempts relying on knowledge of the location of kernel
1935 code internals.
Kees Cook8ab38202013-10-10 17:18:14 -07001936
Kees Cooked9f0072016-05-25 15:45:33 -07001937 On 64-bit, the kernel physical and virtual addresses are
1938 randomized separately. The physical address will be anywhere
1939 between 16MB and the top of physical memory (up to 64TB). The
1940 virtual address will be randomized from 16MB up to 1GB (9 bits
1941 of entropy). Note that this also reduces the memory space
1942 available to kernel modules from 1.5GB to 1GB.
1943
1944 On 32-bit, the kernel physical and virtual addresses are
1945 randomized together. They will be randomized from 16MB up to
1946 512MB (8 bits of entropy).
Kees Cook8ab38202013-10-10 17:18:14 -07001947
Baoquan Hee8581e32016-04-20 13:55:43 -07001948 Entropy is generated using the RDRAND instruction if it is
1949 supported. If RDTSC is supported, its value is mixed into
1950 the entropy pool as well. If neither RDRAND nor RDTSC are
Kees Cooked9f0072016-05-25 15:45:33 -07001951 supported, then entropy is read from the i8254 timer. The
1952 usable entropy is limited by the kernel being built using
1953 2GB addressing, and that PHYSICAL_ALIGN must be at a
1954 minimum of 2MB. As a result, only 10 bits of entropy are
1955 theoretically possible, but the implementations are further
1956 limited due to memory layouts.
Kees Cookda2b6fb2013-12-10 12:27:45 -08001957
Baoquan Hee8581e32016-04-20 13:55:43 -07001958 If CONFIG_HIBERNATE is also enabled, KASLR is disabled at boot
1959 time. To enable it, boot with "kaslr" on the kernel command
1960 line (which will also disable hibernation).
Kees Cook6145cfe2013-10-10 17:18:18 -07001961
Baoquan Hee8581e32016-04-20 13:55:43 -07001962 If unsure, say N.
Kees Cook8ab38202013-10-10 17:18:14 -07001963
1964# Relocation on x86 needs some additional build support
H. Peter Anvin845adf72009-05-05 21:20:51 -07001965config X86_NEED_RELOCS
1966 def_bool y
Kees Cook8ab38202013-10-10 17:18:14 -07001967 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
H. Peter Anvin845adf72009-05-05 21:20:51 -07001968
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001969config PHYSICAL_ALIGN
Kees Cooka0215062013-07-08 09:15:17 -07001970 hex "Alignment value to which kernel should be aligned"
Kees Cook8ab38202013-10-10 17:18:14 -07001971 default "0x200000"
Kees Cooka0215062013-07-08 09:15:17 -07001972 range 0x2000 0x1000000 if X86_32
1973 range 0x200000 0x1000000 if X86_64
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001974 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001975 This value puts the alignment restrictions on physical address
1976 where kernel is loaded and run from. Kernel is compiled for an
1977 address which meets above alignment restriction.
1978
1979 If bootloader loads the kernel at a non-aligned address and
1980 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
1981 address aligned to above value and run from there.
1982
1983 If bootloader loads the kernel at a non-aligned address and
1984 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
1985 load address and decompress itself to the address it has been
1986 compiled for and run from there. The address for which kernel is
1987 compiled already meets above alignment restrictions. Hence the
1988 end result is that kernel runs from a physical address meeting
1989 above alignment restrictions.
1990
Kees Cooka0215062013-07-08 09:15:17 -07001991 On 32-bit this value must be a multiple of 0x2000. On 64-bit
1992 this value must be a multiple of 0x200000.
1993
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001994 Don't change this unless you know what you are doing.
1995
Thomas Garnier0483e1f2016-06-21 17:47:02 -07001996config RANDOMIZE_MEMORY
1997 bool "Randomize the kernel memory sections"
1998 depends on X86_64
1999 depends on RANDOMIZE_BASE
2000 default RANDOMIZE_BASE
2001 ---help---
2002 Randomizes the base virtual address of kernel memory sections
2003 (physical memory mapping, vmalloc & vmemmap). This security feature
2004 makes exploits relying on predictable memory locations less reliable.
2005
2006 The order of allocations remains unchanged. Entropy is generated in
2007 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2008 configuration have in average 30,000 different possible virtual
2009 addresses for each memory section.
2010
2011 If unsure, say N.
2012
Sam Ravnborg506f1d02007-11-09 21:56:54 +01002013config HOTPLUG_CPU
Dimitri Sivanich7c13e6a2008-08-11 10:46:46 -05002014 bool "Support for hot-pluggable CPUs"
Stephen Rothwell40b31362013-05-21 13:49:35 +10002015 depends on SMP
Sam Ravnborg506f1d02007-11-09 21:56:54 +01002016 ---help---
Dimitri Sivanich7c13e6a2008-08-11 10:46:46 -05002017 Say Y here to allow turning CPUs off and on. CPUs can be
2018 controlled through /sys/devices/system/cpu.
2019 ( Note: power management support will enable this option
2020 automatically on SMP systems. )
2021 Say N if you want to disable CPU hotplug.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01002022
Fenghua Yu80aa1df2012-11-13 11:32:39 -08002023config BOOTPARAM_HOTPLUG_CPU0
2024 bool "Set default setting of cpu0_hotpluggable"
2025 default n
Kees Cook2c922cd2013-01-22 13:01:19 -08002026 depends on HOTPLUG_CPU
Fenghua Yu80aa1df2012-11-13 11:32:39 -08002027 ---help---
2028 Set whether default state of cpu0_hotpluggable is on or off.
2029
2030 Say Y here to enable CPU0 hotplug by default. If this switch
2031 is turned on, there is no need to give cpu0_hotplug kernel
2032 parameter and the CPU0 hotplug feature is enabled by default.
2033
2034 Please note: there are two known CPU0 dependencies if you want
2035 to enable the CPU0 hotplug feature either by this switch or by
2036 cpu0_hotplug kernel parameter.
2037
2038 First, resume from hibernate or suspend always starts from CPU0.
2039 So hibernate and suspend are prevented if CPU0 is offline.
2040
2041 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2042 offline if any interrupt can not migrate out of CPU0. There may
2043 be other CPU0 dependencies.
2044
2045 Please make sure the dependencies are under your control before
2046 you enable this feature.
2047
2048 Say N if you don't want to enable CPU0 hotplug feature by default.
2049 You still can enable the CPU0 hotplug feature at boot by kernel
2050 parameter cpu0_hotplug.
2051
Fenghua Yua71c8bc2012-11-13 11:32:51 -08002052config DEBUG_HOTPLUG_CPU0
2053 def_bool n
2054 prompt "Debug CPU0 hotplug"
Kees Cook2c922cd2013-01-22 13:01:19 -08002055 depends on HOTPLUG_CPU
Fenghua Yua71c8bc2012-11-13 11:32:51 -08002056 ---help---
2057 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2058 soon as possible and boots up userspace with CPU0 offlined. User
2059 can online CPU0 back after boot time.
2060
2061 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2062 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2063 compilation or giving cpu0_hotplug kernel parameter at boot.
2064
2065 If unsure, say N.
2066
Sam Ravnborg506f1d02007-11-09 21:56:54 +01002067config COMPAT_VDSO
Andy Lutomirskib0b49f22014-03-13 16:01:26 -07002068 def_bool n
2069 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
Roland McGrathaf65d642008-01-30 13:30:43 +01002070 depends on X86_32 || IA32_EMULATION
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002071 ---help---
Andy Lutomirskib0b49f22014-03-13 16:01:26 -07002072 Certain buggy versions of glibc will crash if they are
2073 presented with a 32-bit vDSO that is not mapped at the address
2074 indicated in its segment table.
Randy Dunlape84446d2009-11-10 15:46:52 -08002075
Andy Lutomirskib0b49f22014-03-13 16:01:26 -07002076 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2077 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2078 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2079 the only released version with the bug, but OpenSUSE 9
2080 contains a buggy "glibc 2.3.2".
Sam Ravnborg506f1d02007-11-09 21:56:54 +01002081
Andy Lutomirskib0b49f22014-03-13 16:01:26 -07002082 The symptom of the bug is that everything crashes on startup, saying:
2083 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2084
2085 Saying Y here changes the default value of the vdso32 boot
2086 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2087 This works around the glibc bug but hurts performance.
2088
2089 If unsure, say N: if you are compiling your own kernel, you
2090 are unlikely to be using a buggy version of glibc.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01002091
Kees Cook3dc33bd2015-08-12 17:55:19 -07002092choice
2093 prompt "vsyscall table for legacy applications"
2094 depends on X86_64
2095 default LEGACY_VSYSCALL_EMULATE
2096 help
2097 Legacy user code that does not know how to find the vDSO expects
2098 to be able to issue three syscalls by calling fixed addresses in
2099 kernel space. Since this location is not randomized with ASLR,
2100 it can be used to assist security vulnerability exploitation.
2101
2102 This setting can be changed at boot time via the kernel command
2103 line parameter vsyscall=[native|emulate|none].
2104
2105 On a system with recent enough glibc (2.14 or newer) and no
2106 static binaries, you can say None without a performance penalty
2107 to improve security.
2108
2109 If unsure, select "Emulate".
2110
2111 config LEGACY_VSYSCALL_NATIVE
2112 bool "Native"
2113 help
2114 Actual executable code is located in the fixed vsyscall
2115 address mapping, implementing time() efficiently. Since
2116 this makes the mapping executable, it can be used during
2117 security vulnerability exploitation (traditionally as
2118 ROP gadgets). This configuration is not recommended.
2119
2120 config LEGACY_VSYSCALL_EMULATE
2121 bool "Emulate"
2122 help
2123 The kernel traps and emulates calls into the fixed
2124 vsyscall address mapping. This makes the mapping
2125 non-executable, but it still contains known contents,
2126 which could be used in certain rare security vulnerability
2127 exploits. This configuration is recommended when userspace
2128 still uses the vsyscall area.
2129
2130 config LEGACY_VSYSCALL_NONE
2131 bool "None"
2132 help
2133 There will be no vsyscall mapping at all. This will
2134 eliminate any risk of ASLR bypass due to the vsyscall
2135 fixed address mapping. Attempts to use the vsyscalls
2136 will be reported to dmesg, so that either old or
2137 malicious userspace programs can be identified.
2138
2139endchoice
2140
Tim Bird516cbf32008-08-12 12:52:36 -07002141config CMDLINE_BOOL
2142 bool "Built-in kernel command line"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002143 ---help---
Tim Bird516cbf32008-08-12 12:52:36 -07002144 Allow for specifying boot arguments to the kernel at
2145 build time. On some systems (e.g. embedded ones), it is
2146 necessary or convenient to provide some or all of the
2147 kernel boot arguments with the kernel itself (that is,
2148 to not rely on the boot loader to provide them.)
2149
2150 To compile command line arguments into the kernel,
2151 set this option to 'Y', then fill in the
Sébastien Hinderer69711ca2015-07-08 00:02:01 +02002152 boot arguments in CONFIG_CMDLINE.
Tim Bird516cbf32008-08-12 12:52:36 -07002153
2154 Systems with fully functional boot loaders (i.e. non-embedded)
2155 should leave this option set to 'N'.
2156
2157config CMDLINE
2158 string "Built-in kernel command string"
2159 depends on CMDLINE_BOOL
2160 default ""
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002161 ---help---
Tim Bird516cbf32008-08-12 12:52:36 -07002162 Enter arguments here that should be compiled into the kernel
2163 image and used at boot time. If the boot loader provides a
2164 command line at boot time, it is appended to this string to
2165 form the full kernel command line, when the system boots.
2166
2167 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2168 change this behavior.
2169
2170 In most cases, the command line (whether built-in or provided
2171 by the boot loader) should specify the device for the root
2172 file system.
2173
2174config CMDLINE_OVERRIDE
2175 bool "Built-in command line overrides boot loader arguments"
Tim Bird516cbf32008-08-12 12:52:36 -07002176 depends on CMDLINE_BOOL
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002177 ---help---
Tim Bird516cbf32008-08-12 12:52:36 -07002178 Set this option to 'Y' to have the kernel ignore the boot loader
2179 command line, and use ONLY the built-in command line.
2180
2181 This is used to work around broken boot loaders. This should
2182 be set to 'N' under normal conditions.
2183
Andy Lutomirskia5b9e5a2015-07-30 14:31:34 -07002184config MODIFY_LDT_SYSCALL
2185 bool "Enable the LDT (local descriptor table)" if EXPERT
2186 default y
2187 ---help---
2188 Linux can allow user programs to install a per-process x86
2189 Local Descriptor Table (LDT) using the modify_ldt(2) system
2190 call. This is required to run 16-bit or segmented code such as
2191 DOSEMU or some Wine programs. It is also used by some very old
2192 threading libraries.
2193
2194 Enabling this feature adds a small amount of overhead to
2195 context switches and increases the low-level kernel attack
2196 surface. Disabling it removes the modify_ldt(2) system call.
2197
2198 Saying 'N' here may make sense for embedded or server kernels.
2199
Seth Jenningsb700e7f2014-12-16 11:58:19 -06002200source "kernel/livepatch/Kconfig"
2201
Sam Ravnborg506f1d02007-11-09 21:56:54 +01002202endmenu
2203
2204config ARCH_ENABLE_MEMORY_HOTPLUG
2205 def_bool y
2206 depends on X86_64 || (X86_32 && HIGHMEM)
2207
Gary Hade35551052008-10-31 10:52:03 -07002208config ARCH_ENABLE_MEMORY_HOTREMOVE
2209 def_bool y
2210 depends on MEMORY_HOTPLUG
2211
Lee Schermerhorne534c7c2010-05-26 14:44:58 -07002212config USE_PERCPU_NUMA_NODE_ID
Tejun Heo645a7912011-01-23 14:37:40 +01002213 def_bool y
Lee Schermerhorne534c7c2010-05-26 14:44:58 -07002214 depends on NUMA
2215
Kirill A. Shutemov94918462013-11-14 14:31:10 -08002216config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2217 def_bool y
2218 depends on X86_64 || X86_PAE
2219
Naoya Horiguchic177c812014-06-04 16:05:35 -07002220config ARCH_ENABLE_HUGEPAGE_MIGRATION
2221 def_bool y
2222 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2223
Bjorn Helgaasda85f862008-11-05 13:37:27 -06002224menu "Power management and ACPI options"
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002225
2226config ARCH_HIBERNATION_HEADER
Harvey Harrison3c2362e2008-01-30 13:31:03 +01002227 def_bool y
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002228 depends on X86_64 && HIBERNATION
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002229
2230source "kernel/power/Kconfig"
2231
2232source "drivers/acpi/Kconfig"
2233
Feng Tangefafc8b2009-08-14 15:23:29 -04002234source "drivers/sfi/Kconfig"
2235
Andi Kleena6b68072008-01-30 13:32:49 +01002236config X86_APM_BOOT
Jan Beulich6fc108a2010-04-21 15:23:44 +01002237 def_bool y
Paul Bolle282e5aa2011-11-17 11:41:31 +01002238 depends on APM
Andi Kleena6b68072008-01-30 13:32:49 +01002239
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002240menuconfig APM
2241 tristate "APM (Advanced Power Management) BIOS support"
Ingo Molnarefefa6f2008-07-10 16:09:50 +02002242 depends on X86_32 && PM_SLEEP
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002243 ---help---
2244 APM is a BIOS specification for saving power using several different
2245 techniques. This is mostly useful for battery powered laptops with
2246 APM compliant BIOSes. If you say Y here, the system time will be
2247 reset after a RESUME operation, the /proc/apm device will provide
2248 battery status information, and user-space programs will receive
2249 notification of APM "events" (e.g. battery status change).
2250
2251 If you select "Y" here, you can disable actual use of the APM
2252 BIOS by passing the "apm=off" option to the kernel at boot time.
2253
2254 Note that the APM support is almost completely disabled for
2255 machines with more than one CPU.
2256
2257 In order to use APM, you will need supporting software. For location
Michael Witten2dc98fd2011-07-08 21:11:16 +00002258 and more information, read <file:Documentation/power/apm-acpi.txt>
2259 and the Battery Powered Linux mini-HOWTO, available from
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002260 <http://www.tldp.org/docs.html#howto>.
2261
2262 This driver does not spin down disk drives (see the hdparm(8)
2263 manpage ("man 8 hdparm") for that), and it doesn't turn off
2264 VESA-compliant "green" monitors.
2265
2266 This driver does not support the TI 4000M TravelMate and the ACER
2267 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2268 desktop machines also don't have compliant BIOSes, and this driver
2269 may cause those machines to panic during the boot phase.
2270
2271 Generally, if you don't have a battery in your machine, there isn't
2272 much point in using this driver and you should say N. If you get
2273 random kernel OOPSes or reboots that don't seem to be related to
2274 anything, try disabling/enabling this option (or disabling/enabling
2275 APM in your BIOS).
2276
2277 Some other things you should try when experiencing seemingly random,
2278 "weird" problems:
2279
2280 1) make sure that you have enough swap space and that it is
2281 enabled.
2282 2) pass the "no-hlt" option to the kernel
2283 3) switch on floating point emulation in the kernel and pass
2284 the "no387" option to the kernel
2285 4) pass the "floppy=nodma" option to the kernel
2286 5) pass the "mem=4M" option to the kernel (thereby disabling
2287 all but the first 4 MB of RAM)
2288 6) make sure that the CPU is not over clocked.
2289 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2290 8) disable the cache from your BIOS settings
2291 9) install a fan for the video card or exchange video RAM
2292 10) install a better fan for the CPU
2293 11) exchange RAM chips
2294 12) exchange the motherboard.
2295
2296 To compile this driver as a module, choose M here: the
2297 module will be called apm.
2298
2299if APM
2300
2301config APM_IGNORE_USER_SUSPEND
2302 bool "Ignore USER SUSPEND"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002303 ---help---
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002304 This option will ignore USER SUSPEND requests. On machines with a
2305 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2306 series notebooks, it is necessary to say Y because of a BIOS bug.
2307
2308config APM_DO_ENABLE
2309 bool "Enable PM at boot time"
2310 ---help---
2311 Enable APM features at boot time. From page 36 of the APM BIOS
2312 specification: "When disabled, the APM BIOS does not automatically
2313 power manage devices, enter the Standby State, enter the Suspend
2314 State, or take power saving steps in response to CPU Idle calls."
2315 This driver will make CPU Idle calls when Linux is idle (unless this
2316 feature is turned off -- see "Do CPU IDLE calls", below). This
2317 should always save battery power, but more complicated APM features
2318 will be dependent on your BIOS implementation. You may need to turn
2319 this option off if your computer hangs at boot time when using APM
2320 support, or if it beeps continuously instead of suspending. Turn
2321 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2322 T400CDT. This is off by default since most machines do fine without
2323 this feature.
2324
2325config APM_CPU_IDLE
Len Browndd8af072013-02-09 21:10:04 -05002326 depends on CPU_IDLE
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002327 bool "Make CPU Idle calls when idle"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002328 ---help---
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002329 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2330 On some machines, this can activate improved power savings, such as
2331 a slowed CPU clock rate, when the machine is idle. These idle calls
2332 are made after the idle loop has run for some length of time (e.g.,
2333 333 mS). On some machines, this will cause a hang at boot time or
2334 whenever the CPU becomes idle. (On machines with more than one CPU,
2335 this option does nothing.)
2336
2337config APM_DISPLAY_BLANK
2338 bool "Enable console blanking using APM"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002339 ---help---
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002340 Enable console blanking using the APM. Some laptops can use this to
2341 turn off the LCD backlight when the screen blanker of the Linux
2342 virtual console blanks the screen. Note that this is only used by
2343 the virtual console screen blanker, and won't turn off the backlight
2344 when using the X Window system. This also doesn't have anything to
2345 do with your VESA-compliant power-saving monitor. Further, this
2346 option doesn't work for all laptops -- it might not turn off your
2347 backlight at all, or it might print a lot of errors to the console,
2348 especially if you are using gpm.
2349
2350config APM_ALLOW_INTS
2351 bool "Allow interrupts during APM BIOS calls"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002352 ---help---
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002353 Normally we disable external interrupts while we are making calls to
2354 the APM BIOS as a measure to lessen the effects of a badly behaving
2355 BIOS implementation. The BIOS should reenable interrupts if it
2356 needs to. Unfortunately, some BIOSes do not -- especially those in
2357 many of the newer IBM Thinkpads. If you experience hangs when you
2358 suspend, try setting this to Y. Otherwise, say N.
2359
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002360endif # APM
2361
Dave Jonesbb0a56e2011-05-19 18:51:07 -04002362source "drivers/cpufreq/Kconfig"
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002363
2364source "drivers/cpuidle/Kconfig"
2365
Andy Henroid27471fd2008-10-09 11:45:22 -07002366source "drivers/idle/Kconfig"
2367
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002368endmenu
2369
2370
2371menu "Bus options (PCI etc.)"
2372
2373config PCI
Ingo Molnar1ac97012008-05-19 14:10:14 +02002374 bool "PCI support"
Adrian Bunk1c858082008-01-30 13:32:32 +01002375 default y
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002376 ---help---
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002377 Find out whether you have a PCI motherboard. PCI is the name of a
2378 bus system, i.e. the way the CPU talks to the other stuff inside
2379 your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2380 VESA. If you have PCI, say Y, otherwise N.
2381
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002382choice
2383 prompt "PCI access mode"
Ingo Molnarefefa6f2008-07-10 16:09:50 +02002384 depends on X86_32 && PCI
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002385 default PCI_GOANY
2386 ---help---
2387 On PCI systems, the BIOS can be used to detect the PCI devices and
2388 determine their configuration. However, some old PCI motherboards
2389 have BIOS bugs and may crash if this is done. Also, some embedded
2390 PCI-based systems don't have any BIOS at all. Linux can also try to
2391 detect the PCI hardware directly without using the BIOS.
2392
2393 With this option, you can specify how Linux should detect the
2394 PCI devices. If you choose "BIOS", the BIOS will be used,
2395 if you choose "Direct", the BIOS won't be used, and if you
2396 choose "MMConfig", then PCI Express MMCONFIG will be used.
2397 If you choose "Any", the kernel will try MMCONFIG, then the
2398 direct access method and falls back to the BIOS if that doesn't
2399 work. If unsure, go with the default, which is "Any".
2400
2401config PCI_GOBIOS
2402 bool "BIOS"
2403
2404config PCI_GOMMCONFIG
2405 bool "MMConfig"
2406
2407config PCI_GODIRECT
2408 bool "Direct"
2409
Andres Salomon3ef0e1f2008-04-29 00:59:53 -07002410config PCI_GOOLPC
Daniel Drake76fb6572010-09-23 17:28:04 +01002411 bool "OLPC XO-1"
Andres Salomon3ef0e1f2008-04-29 00:59:53 -07002412 depends on OLPC
2413
Andres Salomon2bdd1b02008-06-05 14:14:41 -07002414config PCI_GOANY
2415 bool "Any"
2416
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002417endchoice
2418
2419config PCI_BIOS
Harvey Harrison3c2362e2008-01-30 13:31:03 +01002420 def_bool y
Ingo Molnarefefa6f2008-07-10 16:09:50 +02002421 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002422
2423# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2424config PCI_DIRECT
Harvey Harrison3c2362e2008-01-30 13:31:03 +01002425 def_bool y
Shaohua Li0aba4962011-05-27 14:59:39 +08002426 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002427
2428config PCI_MMCONFIG
Harvey Harrison3c2362e2008-01-30 13:31:03 +01002429 def_bool y
Feng Tang5f0db7a2009-08-14 15:37:50 -04002430 depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002431
Andres Salomon3ef0e1f2008-04-29 00:59:53 -07002432config PCI_OLPC
Andres Salomon2bdd1b02008-06-05 14:14:41 -07002433 def_bool y
2434 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
Andres Salomon3ef0e1f2008-04-29 00:59:53 -07002435
Alex Nixonb5401a92010-03-18 16:31:34 -04002436config PCI_XEN
2437 def_bool y
2438 depends on PCI && XEN
2439 select SWIOTLB_XEN
2440
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002441config PCI_DOMAINS
Harvey Harrison3c2362e2008-01-30 13:31:03 +01002442 def_bool y
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002443 depends on PCI
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002444
2445config PCI_MMCONFIG
2446 bool "Support mmconfig PCI config space access"
2447 depends on X86_64 && PCI && ACPI
2448
Ira W. Snyder3f6ea842010-04-01 11:43:30 -07002449config PCI_CNB20LE_QUIRK
David Rientjes6a108a12011-01-20 14:44:16 -08002450 bool "Read CNB20LE Host Bridge Windows" if EXPERT
Kees Cook6ea30382012-10-02 11:16:47 -07002451 depends on PCI
Ira W. Snyder3f6ea842010-04-01 11:43:30 -07002452 help
2453 Read the PCI windows out of the CNB20LE host bridge. This allows
2454 PCI hotplug to work on systems with the CNB20LE chipset which do
2455 not have ACPI.
2456
Bjorn Helgaas64a5fed2011-01-06 10:12:30 -07002457 There's no public spec for this chipset, and this functionality
2458 is known to be incomplete.
2459
2460 You should say N unless you know you need this.
2461
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002462source "drivers/pci/Kconfig"
2463
William Breathitt Gray3a495512016-05-27 18:08:27 -04002464config ISA_BUS
2465 bool "ISA-style bus support on modern systems" if EXPERT
2466 select ISA_BUS_API
2467 help
2468 Enables ISA-style drivers on modern systems. This is necessary to
2469 support PC/104 devices on X86_64 platforms.
2470
2471 If unsure, say N.
2472
David Rientjes1c00f012011-03-22 16:34:59 -07002473# x86_64 have no ISA slots, but can have ISA-style DMA.
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002474config ISA_DMA_API
David Rientjes1c00f012011-03-22 16:34:59 -07002475 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2476 default y
2477 help
2478 Enables ISA-style DMA support for devices requiring such controllers.
2479 If unsure, say Y.
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002480
Linus Torvalds51e68d02016-05-21 10:25:19 -07002481if X86_32
2482
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002483config ISA
2484 bool "ISA support"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002485 ---help---
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002486 Find out whether you have ISA slots on your motherboard. ISA is the
2487 name of a bus system, i.e. the way the CPU talks to the other stuff
2488 inside your box. Other bus systems are PCI, EISA, MicroChannel
2489 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2490 newer boards don't support it. If you have ISA, say Y, otherwise N.
2491
2492config EISA
2493 bool "EISA support"
2494 depends on ISA
2495 ---help---
2496 The Extended Industry Standard Architecture (EISA) bus was
2497 developed as an open alternative to the IBM MicroChannel bus.
2498
2499 The EISA bus provided some of the features of the IBM MicroChannel
2500 bus while maintaining backward compatibility with cards made for
2501 the older ISA bus. The EISA bus saw limited use between 1988 and
2502 1995 when it was made obsolete by the PCI bus.
2503
2504 Say Y here if you are building a kernel for an EISA-based machine.
2505
2506 Otherwise, say N.
2507
2508source "drivers/eisa/Kconfig"
2509
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002510config SCx200
2511 tristate "NatSemi SCx200 support"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002512 ---help---
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002513 This provides basic support for National Semiconductor's
2514 (now AMD's) Geode processors. The driver probes for the
2515 PCI-IDs of several on-chip devices, so its a good dependency
2516 for other scx200_* drivers.
2517
2518 If compiled as a module, the driver is named scx200.
2519
2520config SCx200HR_TIMER
2521 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
John Stultz592913e2010-07-13 17:56:20 -07002522 depends on SCx200
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002523 default y
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002524 ---help---
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002525 This driver provides a clocksource built upon the on-chip
2526 27MHz high-resolution timer. Its also a workaround for
2527 NSC Geode SC-1100's buggy TSC, which loses time when the
2528 processor goes idle (as is done by the scheduler). The
2529 other workaround is idle=poll boot option.
2530
Andres Salomon3ef0e1f2008-04-29 00:59:53 -07002531config OLPC
2532 bool "One Laptop Per Child support"
Thomas Gleixner54008972011-02-23 09:50:15 +01002533 depends on !X86_PAE
Andres Salomon3c554942009-12-14 18:00:36 -08002534 select GPIOLIB
Thomas Gleixnerdc3119e72011-02-23 10:08:31 +01002535 select OF
Daniel Drake45bb1672011-03-13 15:10:17 +00002536 select OF_PROMTREE
Grant Likelyb4e51852011-12-16 15:50:17 -07002537 select IRQ_DOMAIN
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002538 ---help---
Andres Salomon3ef0e1f2008-04-29 00:59:53 -07002539 Add support for detecting the unique features of the OLPC
2540 XO hardware.
2541
Daniel Drakea3128582011-06-25 17:34:10 +01002542config OLPC_XO1_PM
2543 bool "OLPC XO-1 Power Management"
Daniel Drake97c4cb72011-06-25 17:34:11 +01002544 depends on OLPC && MFD_CS5535 && PM_SLEEP
Daniel Drakea3128582011-06-25 17:34:10 +01002545 select MFD_CORE
Daniel Drakebf1ebf02010-10-10 10:40:32 +01002546 ---help---
Daniel Drake97c4cb72011-06-25 17:34:11 +01002547 Add support for poweroff and suspend of the OLPC XO-1 laptop.
Daniel Drakebf1ebf02010-10-10 10:40:32 +01002548
Daniel Drakecfee9592011-06-25 17:34:17 +01002549config OLPC_XO1_RTC
2550 bool "OLPC XO-1 Real Time Clock"
2551 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2552 ---help---
2553 Add support for the XO-1 real time clock, which can be used as a
2554 programmable wakeup source.
2555
Daniel Drake7feda8e2011-06-25 17:34:12 +01002556config OLPC_XO1_SCI
2557 bool "OLPC XO-1 SCI extras"
Daniel Draked8d01a62011-07-24 18:33:21 +01002558 depends on OLPC && OLPC_XO1_PM
Randy Dunlaped8e47f2012-12-18 12:22:17 -08002559 depends on INPUT=y
Daniel Draked8d01a62011-07-24 18:33:21 +01002560 select POWER_SUPPLY
Daniel Drake7feda8e2011-06-25 17:34:12 +01002561 select GPIO_CS5535
2562 select MFD_CORE
2563 ---help---
2564 Add support for SCI-based features of the OLPC XO-1 laptop:
Daniel Drake7bc74b32011-06-25 17:34:14 +01002565 - EC-driven system wakeups
Daniel Drake7feda8e2011-06-25 17:34:12 +01002566 - Power button
Daniel Drake7bc74b32011-06-25 17:34:14 +01002567 - Ebook switch
Daniel Drake2cf2bae2011-06-25 17:34:15 +01002568 - Lid switch
Daniel Drakee1040ac2011-06-25 17:34:16 +01002569 - AC adapter status updates
2570 - Battery status updates
Daniel Drake7feda8e2011-06-25 17:34:12 +01002571
Daniel Drakea0f30f52011-06-25 17:34:18 +01002572config OLPC_XO15_SCI
2573 bool "OLPC XO-1.5 SCI extras"
Daniel Draked8d01a62011-07-24 18:33:21 +01002574 depends on OLPC && ACPI
2575 select POWER_SUPPLY
Daniel Drakea0f30f52011-06-25 17:34:18 +01002576 ---help---
2577 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2578 - EC-driven system wakeups
2579 - AC adapter status updates
2580 - Battery status updates
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002581
Ed Wildgoosed4f3e352011-09-20 14:00:12 -07002582config ALIX
2583 bool "PCEngines ALIX System Support (LED setup)"
2584 select GPIOLIB
2585 ---help---
2586 This option enables system support for the PCEngines ALIX.
2587 At present this just sets up LEDs for GPIO control on
2588 ALIX2/3/6 boards. However, other system specific setup should
2589 get added here.
2590
2591 Note: You must still enable the drivers for GPIO and LED support
2592 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2593
2594 Note: You have to set alix.force=1 for boards with Award BIOS.
2595
Philip Prindevilleda4e3302012-03-05 15:05:15 -08002596config NET5501
2597 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2598 select GPIOLIB
2599 ---help---
2600 This option enables system support for the Soekris Engineering net5501.
2601
Philip A. Prindeville31970592012-01-14 01:45:39 -07002602config GEOS
2603 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2604 select GPIOLIB
2605 depends on DMI
2606 ---help---
2607 This option enables system support for the Traverse Technologies GEOS.
2608
Vivien Didelot7d029122013-01-04 16:18:14 -05002609config TS5500
2610 bool "Technologic Systems TS-5500 platform support"
2611 depends on MELAN
2612 select CHECK_SIGNATURE
2613 select NEW_LEDS
2614 select LEDS_CLASS
2615 ---help---
2616 This option enables system support for the Technologic Systems TS-5500.
2617
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002618endif # X86_32
2619
Andreas Herrmann23ac4ae2010-09-17 18:03:43 +02002620config AMD_NB
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002621 def_bool y
Borislav Petkov0e152cd2010-03-12 15:43:03 +01002622 depends on CPU_SUP_AMD && PCI
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002623
2624source "drivers/pcmcia/Kconfig"
2625
Alexandre Bounine388b78a2011-03-23 16:43:03 -07002626config RAPIDIO
Alexandre Bouninefdf90ab2013-07-03 15:08:56 -07002627 tristate "RapidIO support"
Alexandre Bounine388b78a2011-03-23 16:43:03 -07002628 depends on PCI
2629 default n
2630 help
Alexandre Bouninefdf90ab2013-07-03 15:08:56 -07002631 If enabled this option will include drivers and the core
Alexandre Bounine388b78a2011-03-23 16:43:03 -07002632 infrastructure code to support RapidIO interconnect devices.
2633
2634source "drivers/rapidio/Kconfig"
2635
David Herrmanne3263ab2013-08-02 14:05:22 +02002636config X86_SYSFB
2637 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2638 help
2639 Firmwares often provide initial graphics framebuffers so the BIOS,
2640 bootloader or kernel can show basic video-output during boot for
2641 user-guidance and debugging. Historically, x86 used the VESA BIOS
2642 Extensions and EFI-framebuffers for this, which are mostly limited
2643 to x86.
2644 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2645 framebuffers so the new generic system-framebuffer drivers can be
2646 used on x86. If the framebuffer is not compatible with the generic
2647 modes, it is adverticed as fallback platform framebuffer so legacy
2648 drivers like efifb, vesafb and uvesafb can pick it up.
2649 If this option is not selected, all system framebuffers are always
2650 marked as fallback platform framebuffers as usual.
2651
2652 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2653 not be able to pick up generic system framebuffers if this option
2654 is selected. You are highly encouraged to enable simplefb as
2655 replacement if you select this option. simplefb can correctly deal
2656 with generic system framebuffers. But you should still keep vesafb
2657 and others enabled as fallback if a system framebuffer is
2658 incompatible with simplefb.
2659
2660 If unsure, say Y.
2661
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002662endmenu
2663
2664
2665menu "Executable file formats / Emulations"
2666
2667source "fs/Kconfig.binfmt"
2668
2669config IA32_EMULATION
2670 bool "IA32 Emulation"
2671 depends on X86_64
Randy Dunlapd1603992013-06-18 12:33:40 -07002672 select BINFMT_ELF
Roland McGratha97f52e2008-01-30 13:31:55 +01002673 select COMPAT_BINFMT_ELF
Brian Gerst3bead552015-06-22 07:55:19 -04002674 select ARCH_WANT_OLD_COMPAT_IPC
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002675 ---help---
H. J. Lu5fd92e62012-02-19 10:40:03 -08002676 Include code to run legacy 32-bit programs under a
2677 64-bit kernel. You should likely turn this on, unless you're
2678 100% sure that you don't have any 32-bit programs left.
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002679
2680config IA32_AOUT
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002681 tristate "IA32 a.out support"
2682 depends on IA32_EMULATION
2683 ---help---
2684 Support old a.out binaries in the 32bit emulation.
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002685
H. Peter Anvin0bf62762012-02-27 14:09:10 -08002686config X86_X32
Kees Cook6ea30382012-10-02 11:16:47 -07002687 bool "x32 ABI for 64-bit mode"
Brian Gerst9b540502015-06-22 07:55:21 -04002688 depends on X86_64
H. J. Lu5fd92e62012-02-19 10:40:03 -08002689 ---help---
2690 Include code to run binaries for the x32 native 32-bit ABI
2691 for 64-bit processors. An x32 process gets access to the
2692 full 64-bit register file and wide data path while leaving
2693 pointers at 32 bits for smaller memory footprint.
2694
2695 You will need a recent binutils (2.22 or later) with
2696 elf32_x86_64 support enabled to compile a kernel with this
2697 option set.
2698
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002699config COMPAT
Harvey Harrison3c2362e2008-01-30 13:31:03 +01002700 def_bool y
H. Peter Anvin0bf62762012-02-27 14:09:10 -08002701 depends on IA32_EMULATION || X86_X32
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002702
Jan Beulich3120e252012-09-10 12:41:45 +01002703if COMPAT
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002704config COMPAT_FOR_U64_ALIGNMENT
Jan Beulich3120e252012-09-10 12:41:45 +01002705 def_bool y
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002706
2707config SYSVIPC_COMPAT
Harvey Harrison3c2362e2008-01-30 13:31:03 +01002708 def_bool y
Jan Beulich3120e252012-09-10 12:41:45 +01002709 depends on SYSVIPC
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002710
David Howellsee009e4a02011-03-07 15:06:20 +00002711config KEYS_COMPAT
Jan Beulich3120e252012-09-10 12:41:45 +01002712 def_bool y
2713 depends on KEYS
2714endif
David Howellsee009e4a02011-03-07 15:06:20 +00002715
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002716endmenu
2717
2718
Keith Packarde5beae12008-11-03 18:21:45 +01002719config HAVE_ATOMIC_IOMAP
2720 def_bool y
2721 depends on X86_32
2722
Alessandro Rubini4692d772012-04-04 19:39:58 +02002723config X86_DEV_DMA_OPS
2724 bool
Alessandro Rubini83125a32012-04-04 19:40:21 +02002725 depends on X86_64 || STA2X11
Alessandro Rubini4692d772012-04-04 19:39:58 +02002726
Alessandro Rubinif7219a52012-04-04 19:40:10 +02002727config X86_DMA_REMAP
2728 bool
Alessandro Rubini83125a32012-04-04 19:40:21 +02002729 depends on STA2X11
Alessandro Rubinif7219a52012-04-04 19:40:10 +02002730
Li, Aubrey93e5ead2014-06-30 14:08:42 +08002731config PMC_ATOM
2732 def_bool y
2733 depends on PCI
2734
Keith Busch185a3832016-01-12 13:18:10 -07002735config VMD
2736 depends on PCI_MSI
2737 tristate "Volume Management Device Driver"
2738 default N
2739 ---help---
2740 Adds support for the Intel Volume Management Device (VMD). VMD is a
2741 secondary PCI host bridge that allows PCI Express root ports,
2742 and devices attached to them, to be removed from the default
2743 PCI domain and placed within the VMD domain. This provides
2744 more bus resources than are otherwise possible with a
2745 single domain. If you know your system provides one of these and
2746 has devices attached to it, say Y; if you are not sure, say N.
2747
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002748source "net/Kconfig"
2749
2750source "drivers/Kconfig"
2751
2752source "drivers/firmware/Kconfig"
2753
2754source "fs/Kconfig"
2755
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002756source "arch/x86/Kconfig.debug"
2757
2758source "security/Kconfig"
2759
2760source "crypto/Kconfig"
2761
Avi Kivityedf88412007-12-16 11:02:48 +02002762source "arch/x86/kvm/Kconfig"
2763
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002764source "lib/Kconfig"