blob: ab2ed5328f0a87c976a7fbbea31cc018d4a9c29d [file] [log] [blame]
Sam Ravnborgdaa93fa2007-11-12 20:54:30 +01001# Select 32 or 64 bit
2config 64BIT
Sam Ravnborg68409992007-11-17 15:37:31 +01003 bool "64-bit kernel" if ARCH = "x86"
David Woodhouseffee0de2012-12-20 21:51:55 +00004 default ARCH != "i386"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01005 ---help---
Sam Ravnborgdaa93fa2007-11-12 20:54:30 +01006 Say yes to build a 64-bit kernel - formerly known as x86_64
7 Say no to build a 32-bit kernel - formerly known as i386
8
9config X86_32
Jan Beulich3120e252012-09-10 12:41:45 +010010 def_bool y
11 depends on !64BIT
Sam Ravnborgdaa93fa2007-11-12 20:54:30 +010012
13config X86_64
Jan Beulich3120e252012-09-10 12:41:45 +010014 def_bool y
15 depends on 64BIT
Sam Ravnborg1032c0b2007-11-06 21:35:08 +010016
17### Arch settings
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +010018config X86
Harvey Harrison3c2362e2008-01-30 13:31:03 +010019 def_bool y
Ingo Molnar6471b822015-06-03 10:00:13 +020020 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
21 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
22 select ANON_INODES
23 select ARCH_CLOCKSOURCE_DATA
24 select ARCH_DISCARD_MEMBLOCK
25 select ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE
Stephen Boyd446f24d2013-04-30 15:28:42 -070026 select ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS
Dan Williams21266be2015-11-19 18:19:29 -080027 select ARCH_HAS_DEVMEM_IS_ALLOWED
Ingo Molnar6471b822015-06-03 10:00:13 +020028 select ARCH_HAS_ELF_RANDOMIZE
Linus Torvalds72d93102014-09-13 11:14:53 -070029 select ARCH_HAS_FAST_MULTIPLIER
Riku Voipio957e3fa2014-12-12 16:57:44 -080030 select ARCH_HAS_GCOV_PROFILE_ALL
Dan Williams96601ad2015-08-24 18:29:38 -040031 select ARCH_HAS_PMEM_API if X86_64
Ross Zwisler67a3e8f2015-08-27 13:14:20 -060032 select ARCH_HAS_MMIO_FLUSH
Ingo Molnar6471b822015-06-03 10:00:13 +020033 select ARCH_HAS_SG_CHAIN
Andrey Ryabininc6d30852016-01-20 15:00:55 -080034 select ARCH_HAS_UBSAN_SANITIZE_ALL
Ingo Molnar6471b822015-06-03 10:00:13 +020035 select ARCH_HAVE_NMI_SAFE_CMPXCHG
36 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
Mark Salter77fbbc82013-10-07 22:18:07 -040037 select ARCH_MIGHT_HAVE_PC_PARPORT
Mark Salter5e2c18c2014-01-01 11:34:16 -080038 select ARCH_MIGHT_HAVE_PC_SERIO
Ingo Molnar6471b822015-06-03 10:00:13 +020039 select ARCH_SUPPORTS_ATOMIC_RMW
Mel Gorman3b242c62015-06-30 14:57:13 -070040 select ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT
Ingo Molnar6471b822015-06-03 10:00:13 +020041 select ARCH_SUPPORTS_INT128 if X86_64
42 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
43 select ARCH_USE_BUILTIN_BSWAP
44 select ARCH_USE_CMPXCHG_LOCKREF if X86_64
45 select ARCH_USE_QUEUED_RWLOCKS
46 select ARCH_USE_QUEUED_SPINLOCKS
Mel Gorman72b252a2015-09-04 15:47:32 -070047 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH if SMP
Ingo Molnar5aaeb5c2015-07-17 12:28:12 +020048 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
Ingo Molnarda4276b2009-01-07 11:05:10 +010049 select ARCH_WANT_FRAME_POINTERS
Ingo Molnar6471b822015-06-03 10:00:13 +020050 select ARCH_WANT_IPC_PARSE_VERSION if X86_32
51 select ARCH_WANT_OPTIONAL_GPIOLIB
52 select BUILDTIME_EXTABLE_SORT
53 select CLKEVT_I8253
54 select CLKSRC_I8253 if X86_32
55 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
56 select CLOCKSOURCE_WATCHDOG
57 select CLONE_BACKWARDS if X86_32
58 select COMPAT_OLD_SIGACTION if IA32_EMULATION
59 select DCACHE_WORD_ACCESS
Linus Torvalds45471cd2015-06-24 19:52:06 -070060 select EDAC_ATOMIC_SCRUB
61 select EDAC_SUPPORT
Ingo Molnar6471b822015-06-03 10:00:13 +020062 select GENERIC_CLOCKEVENTS
63 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
64 select GENERIC_CLOCKEVENTS_MIN_ADJUST
65 select GENERIC_CMOS_UPDATE
66 select GENERIC_CPU_AUTOPROBE
67 select GENERIC_EARLY_IOREMAP
68 select GENERIC_FIND_FIRST_BIT
69 select GENERIC_IOMAP
70 select GENERIC_IRQ_PROBE
71 select GENERIC_IRQ_SHOW
72 select GENERIC_PENDING_IRQ if SMP
73 select GENERIC_SMP_IDLE_THREAD
74 select GENERIC_STRNCPY_FROM_USER
75 select GENERIC_STRNLEN_USER
76 select GENERIC_TIME_VSYSCALL
77 select HAVE_ACPI_APEI if ACPI
78 select HAVE_ACPI_APEI_NMI if ACPI
79 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
80 select HAVE_AOUT if X86_32
81 select HAVE_ARCH_AUDITSYSCALL
82 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
83 select HAVE_ARCH_JUMP_LABEL
84 select HAVE_ARCH_KASAN if X86_64 && SPARSEMEM_VMEMMAP
85 select HAVE_ARCH_KGDB
86 select HAVE_ARCH_KMEMCHECK
Daniel Cashman9e08f572016-01-14 15:20:06 -080087 select HAVE_ARCH_MMAP_RND_BITS if MMU
88 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
Ingo Molnar6471b822015-06-03 10:00:13 +020089 select HAVE_ARCH_SECCOMP_FILTER
90 select HAVE_ARCH_SOFT_DIRTY if X86_64
91 select HAVE_ARCH_TRACEHOOK
92 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
93 select HAVE_BPF_JIT if X86_64
94 select HAVE_CC_STACKPROTECTOR
95 select HAVE_CMPXCHG_DOUBLE
96 select HAVE_CMPXCHG_LOCAL
97 select HAVE_CONTEXT_TRACKING if X86_64
Josh Triplettc1bd55f2015-06-30 15:00:00 -070098 select HAVE_COPY_THREAD_TLS
Ingo Molnar6471b822015-06-03 10:00:13 +020099 select HAVE_C_RECORDMCOUNT
100 select HAVE_DEBUG_KMEMLEAK
101 select HAVE_DEBUG_STACKOVERFLOW
102 select HAVE_DMA_API_DEBUG
Akinobu Mita9c5a3622014-06-04 16:06:50 -0700103 select HAVE_DMA_CONTIGUOUS
Steven Rostedt677aa9f2008-05-17 00:01:36 -0400104 select HAVE_DYNAMIC_FTRACE
Masami Hiramatsu06aeaae2012-09-28 17:15:17 +0900105 select HAVE_DYNAMIC_FTRACE_WITH_REGS
Johannes Berg58340a02008-07-25 01:45:33 -0700106 select HAVE_EFFICIENT_UNALIGNED_ACCESS
Ingo Molnar6471b822015-06-03 10:00:13 +0200107 select HAVE_FENTRY if X86_64
108 select HAVE_FTRACE_MCOUNT_RECORD
109 select HAVE_FUNCTION_GRAPH_FP_TEST
110 select HAVE_FUNCTION_GRAPH_TRACER
111 select HAVE_FUNCTION_TRACER
112 select HAVE_GENERIC_DMA_COHERENT if X86_32
K.Prasad0067f122009-06-01 23:43:57 +0530113 select HAVE_HW_BREAKPOINT
Ingo Molnar6471b822015-06-03 10:00:13 +0200114 select HAVE_IDE
115 select HAVE_IOREMAP_PROT
116 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
117 select HAVE_IRQ_TIME_ACCOUNTING
118 select HAVE_KERNEL_BZIP2
119 select HAVE_KERNEL_GZIP
120 select HAVE_KERNEL_LZ4
121 select HAVE_KERNEL_LZMA
122 select HAVE_KERNEL_LZO
123 select HAVE_KERNEL_XZ
124 select HAVE_KPROBES
125 select HAVE_KPROBES_ON_FTRACE
126 select HAVE_KRETPROBES
127 select HAVE_KVM
128 select HAVE_LIVEPATCH if X86_64
129 select HAVE_MEMBLOCK
130 select HAVE_MEMBLOCK_NODE_MAP
Frederic Weisbecker01027522010-04-11 18:55:56 +0200131 select HAVE_MIXED_BREAKPOINTS_REGS
Ingo Molnar6471b822015-06-03 10:00:13 +0200132 select HAVE_OPROFILE
133 select HAVE_OPTPROBES
134 select HAVE_PCSPKR_PLATFORM
135 select HAVE_PERF_EVENTS
Frederic Weisbeckerc01d4322010-05-15 22:57:48 +0200136 select HAVE_PERF_EVENTS_NMI
Jiri Olsac5e63192012-08-07 15:20:36 +0200137 select HAVE_PERF_REGS
Jiri Olsac5ebced2012-08-07 15:20:40 +0200138 select HAVE_PERF_USER_STACK_DUMP
Ingo Molnar6471b822015-06-03 10:00:13 +0200139 select HAVE_REGS_AND_STACK_ACCESS_API
140 select HAVE_SYSCALL_TRACEPOINTS
Brian Gerst0c3619e2015-06-22 07:55:20 -0400141 select HAVE_UID16 if X86_32 || IA32_EMULATION
Ingo Molnar6471b822015-06-03 10:00:13 +0200142 select HAVE_UNSTABLE_SCHED_CLOCK
Avi Kivity7c68af62009-09-19 09:40:22 +0300143 select HAVE_USER_RETURN_NOTIFIER
Thomas Gleixnerc01858082011-02-07 02:24:08 +0100144 select IRQ_FORCED_THREADING
Ingo Molnar6471b822015-06-03 10:00:13 +0200145 select MODULES_USE_ELF_RELA if X86_64
146 select MODULES_USE_ELF_REL if X86_32
147 select OLD_SIGACTION if X86_32
148 select OLD_SIGSUSPEND3 if X86_32 || IA32_EMULATION
149 select PERF_EVENTS
Prarit Bhargava3195ef52013-02-14 12:02:54 -0500150 select RTC_LIB
Ingo Molnar6471b822015-06-03 10:00:13 +0200151 select SPARSE_IRQ
Pranith Kumar83fe27e2014-12-05 11:24:45 -0500152 select SRCU
Ingo Molnar6471b822015-06-03 10:00:13 +0200153 select SYSCTL_EXCEPTION_TRACE
154 select USER_STACKTRACE_SUPPORT
155 select VIRT_TO_BUS
156 select X86_DEV_DMA_OPS if X86_64
157 select X86_FEATURE_NAMES if PROC_FS
Balbir Singh7d8330a2008-02-10 12:46:28 +0530158
Ingo Molnarba7e4d12009-06-06 13:58:12 +0200159config INSTRUCTION_DECODER
Jan Beulich3120e252012-09-10 12:41:45 +0100160 def_bool y
161 depends on KPROBES || PERF_EVENTS || UPROBES
Ingo Molnarba7e4d12009-06-06 13:58:12 +0200162
Peter Zijlstra7fb0f1d2014-10-24 09:12:35 +0200163config PERF_EVENTS_INTEL_UNCORE
164 def_bool y
Peter Zijlstra (Intel)ce5686d2014-10-29 11:17:04 +0100165 depends on PERF_EVENTS && CPU_SUP_INTEL && PCI
Peter Zijlstra7fb0f1d2014-10-24 09:12:35 +0200166
Linus Torvalds51b26ad2009-04-26 10:12:47 -0700167config OUTPUT_FORMAT
168 string
169 default "elf32-i386" if X86_32
170 default "elf64-x86-64" if X86_64
171
Sam Ravnborg73531902008-05-25 23:03:18 +0200172config ARCH_DEFCONFIG
Sam Ravnborgb9b39bf2008-04-29 12:48:15 +0200173 string
Sam Ravnborg73531902008-05-25 23:03:18 +0200174 default "arch/x86/configs/i386_defconfig" if X86_32
175 default "arch/x86/configs/x86_64_defconfig" if X86_64
Sam Ravnborgb9b39bf2008-04-29 12:48:15 +0200176
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100177config LOCKDEP_SUPPORT
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100178 def_bool y
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100179
180config STACKTRACE_SUPPORT
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100181 def_bool y
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100182
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100183config MMU
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100184 def_bool y
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100185
Daniel Cashman9e08f572016-01-14 15:20:06 -0800186config ARCH_MMAP_RND_BITS_MIN
187 default 28 if 64BIT
188 default 8
189
190config ARCH_MMAP_RND_BITS_MAX
191 default 32 if 64BIT
192 default 16
193
194config ARCH_MMAP_RND_COMPAT_BITS_MIN
195 default 8
196
197config ARCH_MMAP_RND_COMPAT_BITS_MAX
198 default 16
199
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100200config SBUS
201 bool
202
FUJITA Tomonori3bc4e452010-03-10 15:23:22 -0800203config NEED_DMA_MAP_STATE
Jan Beulich3120e252012-09-10 12:41:45 +0100204 def_bool y
Konrad Rzeszutek Wilka6dfa122015-04-17 15:04:48 -0400205 depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
FUJITA Tomonori3bc4e452010-03-10 15:23:22 -0800206
FUJITA Tomonori18e98302010-05-26 14:44:32 -0700207config NEED_SG_DMA_LENGTH
Andrew Morton4a14d842010-05-26 14:44:33 -0700208 def_bool y
FUJITA Tomonori18e98302010-05-26 14:44:32 -0700209
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100210config GENERIC_ISA_DMA
Jan Beulich3120e252012-09-10 12:41:45 +0100211 def_bool y
212 depends on ISA_DMA_API
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100213
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100214config GENERIC_BUG
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100215 def_bool y
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100216 depends on BUG
Jan Beulichb93a5312008-12-16 11:40:27 +0000217 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
218
219config GENERIC_BUG_RELATIVE_POINTERS
220 bool
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100221
222config GENERIC_HWEIGHT
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100223 def_bool y
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100224
225config ARCH_MAY_HAVE_PC_FDC
Jan Beulich3120e252012-09-10 12:41:45 +0100226 def_bool y
227 depends on ISA_DMA_API
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100228
Sam Ravnborg1032c0b2007-11-06 21:35:08 +0100229config RWSEM_XCHGADD_ALGORITHM
Jan Beulich3120e252012-09-10 12:41:45 +0100230 def_bool y
Sam Ravnborg1032c0b2007-11-06 21:35:08 +0100231
Sam Ravnborg1032c0b2007-11-06 21:35:08 +0100232config GENERIC_CALIBRATE_DELAY
233 def_bool y
234
venkatesh.pallipadi@intel.com9a0b8412008-01-31 17:35:06 -0800235config ARCH_HAS_CPU_RELAX
236 def_bool y
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100237
Pekka Enberg1b27d052008-04-28 02:12:22 -0700238config ARCH_HAS_CACHE_LINE_SIZE
239 def_bool y
240
Mike Travisdd5af902008-01-30 13:33:32 +0100241config HAVE_SETUP_PER_CPU_AREA
Brian Gerst89c9c4c2009-01-27 12:56:48 +0900242 def_bool y
travis@sgi.comb32ef632008-01-30 13:32:51 +0100243
Tejun Heo08fc4582009-08-14 15:00:49 +0900244config NEED_PER_CPU_EMBED_FIRST_CHUNK
245 def_bool y
246
247config NEED_PER_CPU_PAGE_FIRST_CHUNK
Tejun Heo11124412009-02-20 16:29:09 +0900248 def_bool y
249
Johannes Berg801e4062007-12-08 02:12:39 +0100250config ARCH_HIBERNATION_POSSIBLE
251 def_bool y
Johannes Berg801e4062007-12-08 02:12:39 +0100252
Johannes Bergf4cb5702007-12-08 02:14:00 +0100253config ARCH_SUSPEND_POSSIBLE
254 def_bool y
Johannes Bergf4cb5702007-12-08 02:14:00 +0100255
Steve Cappercfe28c52013-04-29 14:29:48 +0100256config ARCH_WANT_HUGE_PMD_SHARE
257 def_bool y
258
Steve Capper53313b22013-04-30 08:03:42 +0100259config ARCH_WANT_GENERAL_HUGETLB
260 def_bool y
261
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100262config ZONE_DMA32
Jan Beuliche0fd24a2015-02-05 15:39:34 +0000263 def_bool y if X86_64
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100264
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100265config AUDIT_ARCH
Jan Beuliche0fd24a2015-02-05 15:39:34 +0000266 def_bool y if X86_64
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100267
Ingo Molnar765c68b2008-04-09 11:03:37 +0200268config ARCH_SUPPORTS_OPTIMIZED_INLINING
269 def_bool y
270
Akinobu Mita6a11f752009-03-31 15:23:17 -0700271config ARCH_SUPPORTS_DEBUG_PAGEALLOC
272 def_bool y
273
Andrey Ryabinind6f2d752015-07-02 12:09:38 +0300274config KASAN_SHADOW_OFFSET
275 hex
276 depends on KASAN
277 default 0xdffffc0000000000
278
Shane Wang69575d32009-09-01 18:25:07 -0700279config HAVE_INTEL_TXT
280 def_bool y
Kees Cook6ea30382012-10-02 11:16:47 -0700281 depends on INTEL_IOMMU && ACPI
Shane Wang69575d32009-09-01 18:25:07 -0700282
Sam Ravnborg6b0c3d42008-01-30 13:32:27 +0100283config X86_32_SMP
284 def_bool y
285 depends on X86_32 && SMP
286
287config X86_64_SMP
288 def_bool y
289 depends on X86_64 && SMP
290
Tejun Heoccbeed32009-02-09 22:17:40 +0900291config X86_32_LAZY_GS
292 def_bool y
Tejun Heo60a53172009-02-09 22:17:40 +0900293 depends on X86_32 && !CC_STACKPROTECTOR
Tejun Heoccbeed32009-02-09 22:17:40 +0900294
Borislav Petkovd61931d2010-03-05 17:34:46 +0100295config ARCH_HWEIGHT_CFLAGS
296 string
297 default "-fcall-saved-ecx -fcall-saved-edx" if X86_32
298 default "-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11" if X86_64
299
Srikar Dronamraju2b144492012-02-09 14:56:42 +0530300config ARCH_SUPPORTS_UPROBES
301 def_bool y
302
Rob Herringd20642f2014-04-18 17:19:54 -0500303config FIX_EARLYCON_MEM
304 def_bool y
305
Kirill A. Shutemov98233362015-04-14 15:46:14 -0700306config PGTABLE_LEVELS
307 int
308 default 4 if X86_64
309 default 3 if X86_PAE
310 default 2
311
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100312source "init/Kconfig"
Matt Helsleydc52ddc2008-10-18 20:27:21 -0700313source "kernel/Kconfig.freezer"
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100314
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100315menu "Processor type and features"
316
Randy Dunlap5ee71532012-01-16 11:57:18 -0800317config ZONE_DMA
318 bool "DMA memory allocation support" if EXPERT
319 default y
320 help
321 DMA memory allocation support allows devices with less than 32-bit
322 addressing to allocate within the first 16MB of address space.
323 Disable if no such devices will be used.
324
325 If unsure, say Y.
326
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100327config SMP
328 bool "Symmetric multi-processing support"
329 ---help---
330 This enables support for systems with more than one CPU. If you have
Robert Graffham4a474152014-01-23 15:55:29 -0800331 a system with only one CPU, say N. If you have a system with more
332 than one CPU, say Y.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100333
Robert Graffham4a474152014-01-23 15:55:29 -0800334 If you say N here, the kernel will run on uni- and multiprocessor
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100335 machines, but will use only one CPU of a multiprocessor machine. If
336 you say Y here, the kernel will run on many, but not all,
Robert Graffham4a474152014-01-23 15:55:29 -0800337 uniprocessor machines. On a uniprocessor machine, the kernel
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100338 will run faster if you say N here.
339
340 Note that if you say Y here and choose architecture "586" or
341 "Pentium" under "Processor family", the kernel will not work on 486
342 architectures. Similarly, multiprocessor kernels for the "PPro"
343 architecture may not work on all Pentium based boards.
344
345 People using multiprocessor machines who say Y here should also say
346 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
347 Management" code will be disabled if you say Y here.
348
Paul Bolle395cf962011-08-15 02:02:26 +0200349 See also <file:Documentation/x86/i386/IO-APIC.txt>,
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100350 <file:Documentation/nmi_watchdog.txt> and the SMP-HOWTO available at
351 <http://www.tldp.org/docs.html#howto>.
352
353 If you don't know what to do here, say N.
354
Josh Triplett9def39be2013-10-30 08:09:45 -0700355config X86_FEATURE_NAMES
356 bool "Processor feature human-readable names" if EMBEDDED
357 default y
358 ---help---
359 This option compiles in a table of x86 feature bits and corresponding
360 names. This is required to support /proc/cpuinfo and a few kernel
361 messages. You can disable this to save space, at the expense of
362 making those few kernel messages show numeric feature bits instead.
363
364 If in doubt, say Y.
365
Borislav Petkov6e1315f2015-12-07 10:39:42 +0100366config X86_FAST_FEATURE_TESTS
367 bool "Fast CPU feature tests" if EMBEDDED
368 default y
369 ---help---
370 Some fast-paths in the kernel depend on the capabilities of the CPU.
371 Say Y here for the kernel to patch in the appropriate code at runtime
372 based on the capabilities of the CPU. The infrastructure for patching
373 code at runtime takes up some additional space; space-constrained
374 embedded systems may wish to say N here to produce smaller, slightly
375 slower code.
376
Yinghai Lu06cd9a72009-02-16 17:29:58 -0800377config X86_X2APIC
378 bool "Support x2apic"
Jan Kiszka19e3d602015-05-04 17:58:01 +0200379 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
Yinghai Lu06cd9a72009-02-16 17:29:58 -0800380 ---help---
381 This enables x2apic support on CPUs that have this feature.
382
383 This allows 32-bit apic IDs (so it can support very large systems),
384 and accesses the local apic via MSRs not via mmio.
385
Yinghai Lu06cd9a72009-02-16 17:29:58 -0800386 If you don't know what to do here, say N.
387
Yinghai Lu6695c852008-06-19 12:13:09 -0700388config X86_MPPARSE
Bin Gao6e87f9b72012-10-25 09:35:44 -0700389 bool "Enable MPS table" if ACPI || SFI
Jan Beulich7a527682008-10-30 10:38:24 +0000390 default y
Ingo Molnar5ab74722008-07-10 14:42:03 +0200391 depends on X86_LOCAL_APIC
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100392 ---help---
Yinghai Lu6695c852008-06-19 12:13:09 -0700393 For old smp systems that do not have proper acpi support. Newer systems
394 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
Yinghai Lu6695c852008-06-19 12:13:09 -0700395
Yinghai Lu26f7ef12009-01-29 14:19:22 -0800396config X86_BIGSMP
397 bool "Support for big SMP systems with more than 8 CPUs"
398 depends on X86_32 && SMP
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100399 ---help---
Yinghai Lu26f7ef12009-01-29 14:19:22 -0800400 This option is needed for the systems that have more than 8 CPUs
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100401
Jun Nakajimaddd70cf2013-01-21 17:23:09 +0000402config GOLDFISH
403 def_bool y
404 depends on X86_GOLDFISH
405
Ravikiran G Thirumalai84250912009-02-20 16:59:11 -0800406if X86_32
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800407config X86_EXTENDED_PLATFORM
408 bool "Support for extended (non-PC) x86 platforms"
409 default y
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100410 ---help---
Ingo Molnar06ac8342009-01-27 18:11:43 +0100411 If you disable this option then the kernel will only support
412 standard PC platforms. (which covers the vast majority of
413 systems out there.)
414
Ravikiran G Thirumalai84250912009-02-20 16:59:11 -0800415 If you enable this option then you'll be able to select support
416 for the following (non-PC) 32 bit x86 platforms:
Ben Hutchingscb7b8022013-06-24 01:05:25 +0100417 Goldfish (Android emulator)
Ravikiran G Thirumalai84250912009-02-20 16:59:11 -0800418 AMD Elan
Ravikiran G Thirumalai84250912009-02-20 16:59:11 -0800419 RDC R-321x SoC
420 SGI 320/540 (Visual Workstation)
Alessandro Rubini83125a32012-04-04 19:40:21 +0200421 STA2X11-based (e.g. Northville)
Thomas Gleixner3f4110a2009-08-29 14:54:20 +0200422 Moorestown MID devices
Ingo Molnar06ac8342009-01-27 18:11:43 +0100423
424 If you have one of these systems, or if you want to build a
425 generic distribution kernel, say Y here - otherwise say N.
Ravikiran G Thirumalai84250912009-02-20 16:59:11 -0800426endif
Ingo Molnar06ac8342009-01-27 18:11:43 +0100427
Ravikiran G Thirumalai84250912009-02-20 16:59:11 -0800428if X86_64
429config X86_EXTENDED_PLATFORM
430 bool "Support for extended (non-PC) x86 platforms"
431 default y
432 ---help---
433 If you disable this option then the kernel will only support
434 standard PC platforms. (which covers the vast majority of
435 systems out there.)
436
437 If you enable this option then you'll be able to select support
438 for the following (non-PC) 64 bit x86 platforms:
Steffen Persvold44b111b2011-12-06 00:07:26 +0800439 Numascale NumaChip
Ravikiran G Thirumalai84250912009-02-20 16:59:11 -0800440 ScaleMP vSMP
441 SGI Ultraviolet
442
443 If you have one of these systems, or if you want to build a
444 generic distribution kernel, say Y here - otherwise say N.
445endif
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800446# This is an alphabetically sorted list of 64 bit extended platforms
447# Please maintain the alphabetic order if and when there are additions
Steffen Persvold44b111b2011-12-06 00:07:26 +0800448config X86_NUMACHIP
449 bool "Numascale NumaChip"
450 depends on X86_64
451 depends on X86_EXTENDED_PLATFORM
452 depends on NUMA
453 depends on SMP
454 depends on X86_X2APIC
Daniel J Bluemanf9726bf2012-12-07 14:24:32 -0700455 depends on PCI_MMCONFIG
Steffen Persvold44b111b2011-12-06 00:07:26 +0800456 ---help---
457 Adds support for Numascale NumaChip large-SMP systems. Needed to
458 enable more than ~168 cores.
459 If you don't have one of these, you should say N here.
Nick Piggin03b48632009-01-20 04:36:04 +0100460
Ingo Molnar6a485652009-01-27 18:29:13 +0100461config X86_VSMP
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800462 bool "ScaleMP vSMP"
Borislav Petkov6276a072013-03-04 21:20:21 +0100463 select HYPERVISOR_GUEST
Ingo Molnar6a485652009-01-27 18:29:13 +0100464 select PARAVIRT
465 depends on X86_64 && PCI
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800466 depends on X86_EXTENDED_PLATFORM
Shai Fultheimead91d42012-04-16 10:39:35 +0300467 depends on SMP
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100468 ---help---
Ingo Molnar6a485652009-01-27 18:29:13 +0100469 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
470 supposed to run on these EM64T-based machines. Only choose this option
471 if you have one of these machines.
472
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800473config X86_UV
474 bool "SGI Ultraviolet"
475 depends on X86_64
476 depends on X86_EXTENDED_PLATFORM
Jack Steiner54c28d22009-04-03 15:39:42 -0500477 depends on NUMA
Andrew Morton1ecb4ae2016-02-11 16:13:20 -0800478 depends on EFI
Suresh Siddha9d6c26e2009-04-20 13:02:31 -0700479 depends on X86_X2APIC
Ingo Molnar1222e562015-05-06 06:23:59 +0200480 depends on PCI
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800481 ---help---
482 This option is needed in order to support SGI Ultraviolet systems.
483 If you don't have one of these, you should say N here.
484
485# Following is an alphabetically sorted list of 32 bit extended platforms
486# Please maintain the alphabetic order if and when there are additions
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100487
Jun Nakajimaddd70cf2013-01-21 17:23:09 +0000488config X86_GOLDFISH
489 bool "Goldfish (Virtual Platform)"
Ben Hutchingscb7b8022013-06-24 01:05:25 +0100490 depends on X86_EXTENDED_PLATFORM
Jun Nakajimaddd70cf2013-01-21 17:23:09 +0000491 ---help---
492 Enable support for the Goldfish virtual platform used primarily
493 for Android development. Unless you are building for the Android
494 Goldfish emulator say N here.
495
Thomas Gleixnerc751e172010-11-09 12:08:04 -0800496config X86_INTEL_CE
497 bool "CE4100 TV platform"
498 depends on PCI
499 depends on PCI_GODIRECT
Jiang Liu6084a6e2014-06-09 16:19:46 +0800500 depends on X86_IO_APIC
Thomas Gleixnerc751e172010-11-09 12:08:04 -0800501 depends on X86_32
502 depends on X86_EXTENDED_PLATFORM
Dirk Brandewie37bc9f52010-11-09 12:08:08 -0800503 select X86_REBOOTFIXUPS
Sebastian Andrzej Siewiorda6b7372011-02-22 21:07:37 +0100504 select OF
505 select OF_EARLY_FLATTREE
Thomas Gleixnerc751e172010-11-09 12:08:04 -0800506 ---help---
507 Select for the Intel CE media processor (CE4100) SOC.
508 This option compiles in support for the CE4100 SOC for settop
509 boxes and media devices.
510
David Cohen4cb9b002013-12-16 17:37:26 -0800511config X86_INTEL_MID
Alan Cox43605ef2011-07-12 17:49:29 +0100512 bool "Intel MID platform support"
Alan Cox43605ef2011-07-12 17:49:29 +0100513 depends on X86_EXTENDED_PLATFORM
David Cohenedc6bc72014-01-21 10:41:39 -0800514 depends on X86_PLATFORM_DEVICES
Alan Cox1ea7c672011-11-10 13:29:14 +0000515 depends on PCI
Andy Shevchenko3fda5bb2016-01-15 22:11:07 +0200516 depends on X86_64 || (PCI_GOANY && X86_32)
Alan Cox1ea7c672011-11-10 13:29:14 +0000517 depends on X86_IO_APIC
Alan Cox7c9c3a12011-12-29 14:43:16 +0000518 select SFI
David Cohen4cb9b002013-12-16 17:37:26 -0800519 select I2C
Alan Cox7c9c3a12011-12-29 14:43:16 +0000520 select DW_APB_TIMER
Alan Cox1ea7c672011-11-10 13:29:14 +0000521 select APB_TIMER
Alan Cox1ea7c672011-11-10 13:29:14 +0000522 select INTEL_SCU_IPC
Mika Westerberg15a713d2012-01-26 17:35:05 +0000523 select MFD_INTEL_MSIC
Alan Cox1ea7c672011-11-10 13:29:14 +0000524 ---help---
David Cohen4cb9b002013-12-16 17:37:26 -0800525 Select to build a kernel capable of supporting Intel MID (Mobile
526 Internet Device) platform systems which do not have the PCI legacy
527 interfaces. If you are building for a PC class system say N here.
Alan Cox1ea7c672011-11-10 13:29:14 +0000528
David Cohen4cb9b002013-12-16 17:37:26 -0800529 Intel MID platforms are based on an Intel processor and chipset which
530 consume less power than most of the x86 derivatives.
Alan Cox43605ef2011-07-12 17:49:29 +0100531
Bryan O'Donoghue8bbc2a12015-01-30 16:29:39 +0000532config X86_INTEL_QUARK
533 bool "Intel Quark platform support"
534 depends on X86_32
535 depends on X86_EXTENDED_PLATFORM
536 depends on X86_PLATFORM_DEVICES
537 depends on X86_TSC
538 depends on PCI
539 depends on PCI_GOANY
540 depends on X86_IO_APIC
541 select IOSF_MBI
542 select INTEL_IMR
Andy Shevchenko9ab6eb52015-03-05 17:24:04 +0200543 select COMMON_CLK
Bryan O'Donoghue8bbc2a12015-01-30 16:29:39 +0000544 ---help---
545 Select to include support for Quark X1000 SoC.
546 Say Y here if you have a Quark based system such as the Arduino
547 compatible Intel Galileo.
548
Mika Westerberg3d48aab2013-01-18 13:45:59 +0000549config X86_INTEL_LPSS
550 bool "Intel Low Power Subsystem Support"
Andy Shevchenkoeebb3e82015-12-12 02:45:06 +0100551 depends on X86 && ACPI
Mika Westerberg3d48aab2013-01-18 13:45:59 +0000552 select COMMON_CLK
Mathias Nyman0f531432013-09-13 17:02:29 +0300553 select PINCTRL
Andy Shevchenkoeebb3e82015-12-12 02:45:06 +0100554 select IOSF_MBI
Mika Westerberg3d48aab2013-01-18 13:45:59 +0000555 ---help---
556 Select to build support for Intel Low Power Subsystem such as
557 found on Intel Lynxpoint PCH. Selecting this option enables
Mathias Nyman0f531432013-09-13 17:02:29 +0300558 things like clock tree (common clock framework) and pincontrol
559 which are needed by the LPSS peripheral drivers.
Mika Westerberg3d48aab2013-01-18 13:45:59 +0000560
Ken Xue92082a82015-02-06 08:27:51 +0800561config X86_AMD_PLATFORM_DEVICE
562 bool "AMD ACPI2Platform devices support"
563 depends on ACPI
564 select COMMON_CLK
565 select PINCTRL
566 ---help---
567 Select to interpret AMD specific ACPI device to platform device
568 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
569 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
570 implemented under PINCTRL subsystem.
571
David E. Boxced3ce72014-09-17 22:13:50 -0700572config IOSF_MBI
573 tristate "Intel SoC IOSF Sideband support for SoC platforms"
574 depends on PCI
575 ---help---
576 This option enables sideband register access support for Intel SoC
577 platforms. On these platforms the IOSF sideband is used in lieu of
578 MSR's for some register accesses, mostly but not limited to thermal
579 and power. Drivers may query the availability of this device to
580 determine if they need the sideband in order to work on these
581 platforms. The sideband is available on the following SoC products.
582 This list is not meant to be exclusive.
583 - BayTrail
584 - Braswell
585 - Quark
586
587 You should say Y if you are running a kernel on one of these SoC's.
588
David E. Boxed2226b2014-09-17 22:13:51 -0700589config IOSF_MBI_DEBUG
590 bool "Enable IOSF sideband access through debugfs"
591 depends on IOSF_MBI && DEBUG_FS
592 ---help---
593 Select this option to expose the IOSF sideband access registers (MCR,
594 MDR, MCRX) through debugfs to write and read register information from
595 different units on the SoC. This is most useful for obtaining device
596 state information for debug and analysis. As this is a general access
597 mechanism, users of this option would have specific knowledge of the
598 device they want to access.
599
600 If you don't require the option or are in doubt, say N.
601
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800602config X86_RDC321X
603 bool "RDC R-321x SoC"
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100604 depends on X86_32
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800605 depends on X86_EXTENDED_PLATFORM
606 select M486
607 select X86_REBOOTFIXUPS
608 ---help---
609 This option is needed for RDC R-321x system-on-chip, also known
610 as R-8610-(G).
611 If you don't have one of these chips, you should say N here.
612
Ingo Molnare0c7ae32009-01-27 18:43:09 +0100613config X86_32_NON_STANDARD
Ingo Molnar9c398012009-01-27 18:24:57 +0100614 bool "Support non-standard 32-bit SMP architectures"
615 depends on X86_32 && SMP
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800616 depends on X86_EXTENDED_PLATFORM
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100617 ---help---
H. Peter Anvinb5660ba2014-02-25 12:14:06 -0800618 This option compiles in the bigsmp and STA2X11 default
619 subarchitectures. It is intended for a generic binary
620 kernel. If you select them all, kernel will probe it one by
621 one and will fallback to default.
Yinghai Lud49c4282008-06-08 18:31:54 -0700622
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800623# Alphabetically sorted list of Non standard 32 bit platforms
Yinghai Lud49c4282008-06-08 18:31:54 -0700624
Linus Torvaldsd949f362009-09-26 09:35:07 -0700625config X86_SUPPORTS_MEMORY_FAILURE
Jan Beulich6fc108a2010-04-21 15:23:44 +0100626 def_bool y
Linus Torvaldsd949f362009-09-26 09:35:07 -0700627 # MCE code calls memory_failure():
628 depends on X86_MCE
629 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
Linus Torvaldsd949f362009-09-26 09:35:07 -0700630 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
631 depends on X86_64 || !SPARSEMEM
632 select ARCH_SUPPORTS_MEMORY_FAILURE
Linus Torvaldsd949f362009-09-26 09:35:07 -0700633
Alessandro Rubini83125a32012-04-04 19:40:21 +0200634config STA2X11
635 bool "STA2X11 Companion Chip Support"
636 depends on X86_32_NON_STANDARD && PCI
637 select X86_DEV_DMA_OPS
638 select X86_DMA_REMAP
639 select SWIOTLB
640 select MFD_STA2X11
641 select ARCH_REQUIRE_GPIOLIB
642 default n
643 ---help---
644 This adds support for boards based on the STA2X11 IO-Hub,
645 a.k.a. "ConneXt". The chip is used in place of the standard
646 PC chipset, so all "standard" peripherals are missing. If this
647 option is selected the kernel will still be able to boot on
648 standard PC machines.
649
Shérab82148d12010-09-25 06:06:57 +0200650config X86_32_IRIS
651 tristate "Eurobraille/Iris poweroff module"
652 depends on X86_32
653 ---help---
654 The Iris machines from EuroBraille do not have APM or ACPI support
655 to shut themselves down properly. A special I/O sequence is
656 needed to do so, which is what this module does at
657 kernel shutdown.
658
659 This is only for Iris machines from EuroBraille.
660
661 If unused, say N.
662
Ingo Molnarae1e9132008-11-11 09:05:16 +0100663config SCHED_OMIT_FRAME_POINTER
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100664 def_bool y
665 prompt "Single-depth WCHAN output"
Ken Chena87d0912008-11-06 11:10:49 -0800666 depends on X86
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100667 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100668 Calculate simpler /proc/<PID>/wchan values. If this option
669 is disabled then wchan values will recurse back to the
670 caller function. This provides more accurate wchan values,
671 at the expense of slightly more scheduling overhead.
672
673 If in doubt, say "Y".
674
Borislav Petkov6276a072013-03-04 21:20:21 +0100675menuconfig HYPERVISOR_GUEST
676 bool "Linux guest support"
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100677 ---help---
Borislav Petkov6276a072013-03-04 21:20:21 +0100678 Say Y here to enable options for running Linux under various hyper-
679 visors. This option enables basic hypervisor detection and platform
680 setup.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100681
Borislav Petkov6276a072013-03-04 21:20:21 +0100682 If you say N, all options in this submenu will be skipped and
683 disabled, and Linux guest support won't be built in.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100684
Borislav Petkov6276a072013-03-04 21:20:21 +0100685if HYPERVISOR_GUEST
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100686
Eduardo Pereira Habkoste61bd942008-01-30 13:33:32 +0100687config PARAVIRT
688 bool "Enable paravirtualization code"
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100689 ---help---
Eduardo Pereira Habkoste61bd942008-01-30 13:33:32 +0100690 This changes the kernel so it can modify itself when it is run
691 under a hypervisor, potentially improving performance significantly
692 over full virtualization. However, when run without a hypervisor
693 the kernel is theoretically slower and slightly larger.
694
Borislav Petkov6276a072013-03-04 21:20:21 +0100695config PARAVIRT_DEBUG
696 bool "paravirt-ops debugging"
697 depends on PARAVIRT && DEBUG_KERNEL
698 ---help---
699 Enable to debug paravirt_ops internals. Specifically, BUG if
700 a paravirt_op is missing when it is called.
701
Jeremy Fitzhardingeb4ecc122009-05-13 17:16:55 -0700702config PARAVIRT_SPINLOCKS
703 bool "Paravirtualization layer for spinlocks"
Kees Cook6ea30382012-10-02 11:16:47 -0700704 depends on PARAVIRT && SMP
Ingo Molnar62c7a1e2015-05-11 09:47:23 +0200705 select UNINLINE_SPIN_UNLOCK if !QUEUED_SPINLOCKS
Jeremy Fitzhardingeb4ecc122009-05-13 17:16:55 -0700706 ---help---
707 Paravirtualized spinlocks allow a pvops backend to replace the
708 spinlock implementation with something virtualization-friendly
709 (for example, block the virtual CPU rather than spinning).
710
Raghavendra K T4c4e4f62013-10-21 21:35:08 +0530711 It has a minimal impact on native kernels and gives a nice performance
712 benefit on paravirtualized KVM / Xen kernels.
Jeremy Fitzhardingeb4ecc122009-05-13 17:16:55 -0700713
Raghavendra K T4c4e4f62013-10-21 21:35:08 +0530714 If you are unsure how to answer this question, answer Y.
Jeremy Fitzhardingeb4ecc122009-05-13 17:16:55 -0700715
Waiman Long45e898b2015-11-09 19:09:25 -0500716config QUEUED_LOCK_STAT
717 bool "Paravirt queued spinlock statistics"
718 depends on PARAVIRT_SPINLOCKS && DEBUG_FS && QUEUED_SPINLOCKS
719 ---help---
720 Enable the collection of statistical data on the slowpath
721 behavior of paravirtualized queued spinlocks and report
722 them on debugfs.
723
Borislav Petkov6276a072013-03-04 21:20:21 +0100724source "arch/x86/xen/Kconfig"
725
726config KVM_GUEST
727 bool "KVM Guest support (including kvmclock)"
728 depends on PARAVIRT
729 select PARAVIRT_CLOCK
730 default y
731 ---help---
732 This option enables various optimizations for running under the KVM
733 hypervisor. It includes a paravirtualized clock, so that instead
734 of relying on a PIT (or probably other) emulation by the
735 underlying device model, the host provides the guest with
736 timing infrastructure such as time of day, and system time
737
Srivatsa Vaddagiri1e20eb82013-08-09 19:52:01 +0530738config KVM_DEBUG_FS
739 bool "Enable debug information for KVM Guests in debugfs"
740 depends on KVM_GUEST && DEBUG_FS
741 default n
742 ---help---
743 This option enables collection of various statistics for KVM guest.
744 Statistics are displayed in debugfs filesystem. Enabling this option
745 may incur significant overhead.
746
Borislav Petkov6276a072013-03-04 21:20:21 +0100747source "arch/x86/lguest/Kconfig"
748
749config PARAVIRT_TIME_ACCOUNTING
750 bool "Paravirtual steal time accounting"
751 depends on PARAVIRT
752 default n
753 ---help---
754 Select this option to enable fine granularity task steal time
755 accounting. Time spent executing other tasks in parallel with
756 the current vCPU is discounted from the vCPU power. To account for
757 that, there can be a small performance impact.
758
759 If in doubt, say N here.
760
Gerd Hoffmann7af192c2008-06-03 16:17:29 +0200761config PARAVIRT_CLOCK
762 bool
Gerd Hoffmann7af192c2008-06-03 16:17:29 +0200763
Borislav Petkov6276a072013-03-04 21:20:21 +0100764endif #HYPERVISOR_GUEST
Jeremy Fitzhardinge97349132008-06-25 00:19:14 -0400765
Yinghai Lu08677212010-02-10 01:20:20 -0800766config NO_BOOTMEM
Yinghai Lu774ea0b2010-08-25 13:39:18 -0700767 def_bool y
Yinghai Lu08677212010-02-10 01:20:20 -0800768
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100769source "arch/x86/Kconfig.cpu"
770
771config HPET_TIMER
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100772 def_bool X86_64
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100773 prompt "HPET Timer Support" if X86_32
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100774 ---help---
775 Use the IA-PC HPET (High Precision Event Timer) to manage
776 time in preference to the PIT and RTC, if a HPET is
777 present.
778 HPET is the next generation timer replacing legacy 8254s.
779 The HPET provides a stable time base on SMP
780 systems, unlike the TSC, but it is more expensive to access,
781 as it is off-chip. You can find the HPET spec at
782 <http://www.intel.com/hardwaredesign/hpetspec_1.pdf>.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100783
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100784 You can safely choose Y here. However, HPET will only be
785 activated if the platform and the BIOS support this feature.
786 Otherwise the 8254 will be used for timing services.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100787
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100788 Choose N to continue using the legacy 8254 timer.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100789
790config HPET_EMULATE_RTC
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100791 def_bool y
Bernhard Walle9d8af782008-02-06 01:38:52 -0800792 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100793
Jacob Panbb24c472009-09-02 07:37:17 -0700794config APB_TIMER
Alan Cox933b9462011-12-17 17:43:40 +0000795 def_bool y if X86_INTEL_MID
796 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
Jamie Iles06c3df42011-06-06 12:43:07 +0100797 select DW_APB_TIMER
Alan Coxa0c38322011-12-17 21:57:25 +0000798 depends on X86_INTEL_MID && SFI
Jacob Panbb24c472009-09-02 07:37:17 -0700799 help
800 APB timer is the replacement for 8254, HPET on X86 MID platforms.
801 The APBT provides a stable time base on SMP
802 systems, unlike the TSC, but it is more expensive to access,
803 as it is off-chip. APB timers are always running regardless of CPU
804 C states, they are used as per CPU clockevent device when possible.
805
David Rientjes6a108a12011-01-20 14:44:16 -0800806# Mark as expert because too many people got it wrong.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100807# The code disables itself when not needed.
Thomas Petazzoni7ae93922008-04-28 02:14:14 -0700808config DMI
809 default y
Ard Biesheuvelcf074402014-01-23 15:54:39 -0800810 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
David Rientjes6a108a12011-01-20 14:44:16 -0800811 bool "Enable DMI scanning" if EXPERT
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100812 ---help---
Thomas Petazzoni7ae93922008-04-28 02:14:14 -0700813 Enabled scanning of DMI to identify machine quirks. Say Y
814 here unless you have verified that your setup is not
815 affected by entries in the DMI blacklist. Required by PNP
816 BIOS code.
817
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100818config GART_IOMMU
Andi Kleen38901f12013-10-04 14:37:56 -0700819 bool "Old AMD GART IOMMU support"
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100820 select SWIOTLB
Andreas Herrmann23ac4ae2010-09-17 18:03:43 +0200821 depends on X86_64 && PCI && AMD_NB
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100822 ---help---
Ingo Molnarced3c422013-10-06 11:45:20 +0200823 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
824 GART based hardware IOMMUs.
825
826 The GART supports full DMA access for devices with 32-bit access
827 limitations, on systems with more than 3 GB. This is usually needed
828 for USB, sound, many IDE/SATA chipsets and some other devices.
829
830 Newer systems typically have a modern AMD IOMMU, supported via
831 the CONFIG_AMD_IOMMU=y config option.
832
833 In normal configurations this driver is only active when needed:
834 there's more than 3 GB of memory and the system contains a
835 32-bit limited device.
836
837 If unsure, say Y.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100838
839config CALGARY_IOMMU
840 bool "IBM Calgary IOMMU support"
841 select SWIOTLB
Kees Cook6ea30382012-10-02 11:16:47 -0700842 depends on X86_64 && PCI
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100843 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100844 Support for hardware IOMMUs in IBM's xSeries x366 and x460
845 systems. Needed to run systems with more than 3GB of memory
846 properly with 32-bit PCI devices that do not support DAC
847 (Double Address Cycle). Calgary also supports bus level
848 isolation, where all DMAs pass through the IOMMU. This
849 prevents them from going anywhere except their intended
850 destination. This catches hard-to-find kernel bugs and
851 mis-behaving drivers and devices that do not use the DMA-API
852 properly to set up their DMA buffers. The IOMMU can be
853 turned off at boot time with the iommu=off parameter.
854 Normally the kernel will make the right choice by itself.
855 If unsure, say Y.
856
857config CALGARY_IOMMU_ENABLED_BY_DEFAULT
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100858 def_bool y
859 prompt "Should Calgary be enabled by default?"
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100860 depends on CALGARY_IOMMU
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100861 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100862 Should Calgary be enabled by default? if you choose 'y', Calgary
863 will be used (if it exists). If you choose 'n', Calgary will not be
864 used even if it exists. If you choose 'n' and would like to use
865 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
866 If unsure, say Y.
867
868# need this always selected by IOMMU for the VIA workaround
869config SWIOTLB
Joerg Roedela1afd012008-11-18 12:44:21 +0100870 def_bool y if X86_64
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100871 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100872 Support for software bounce buffers used on x86-64 systems
Joe Millenbach4454d322012-09-02 17:38:20 -0700873 which don't have a hardware IOMMU. Using this PCI devices
874 which can only access 32-bits of memory can be used on systems
875 with more than 3 GB of memory.
876 If unsure, say Y.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100877
FUJITA Tomonoria8522502008-04-29 00:59:36 -0700878config IOMMU_HELPER
Jan Beulich3120e252012-09-10 12:41:45 +0100879 def_bool y
880 depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
Linus Torvaldsd25e26b2008-08-25 14:15:38 -0700881
Mike Travis1184dc22008-05-12 21:21:12 +0200882config MAXSMP
Samuel Thibaultddb0c5a2010-08-21 21:32:41 +0200883 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
Kees Cook6ea30382012-10-02 11:16:47 -0700884 depends on X86_64 && SMP && DEBUG_KERNEL
Mike Travis36f51012008-12-16 17:33:51 -0800885 select CPUMASK_OFFSTACK
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100886 ---help---
Samuel Thibaultddb0c5a2010-08-21 21:32:41 +0200887 Enable maximum number of CPUS and NUMA Nodes for this architecture.
Mike Travis1184dc22008-05-12 21:21:12 +0200888 If unsure, say N.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100889
890config NR_CPUS
Mike Travis36f51012008-12-16 17:33:51 -0800891 int "Maximum number of CPUs" if SMP && !MAXSMP
Michael K. Johnson2a3313f2009-04-21 21:44:48 -0400892 range 2 8 if SMP && X86_32 && !X86_BIGSMP
Josh Boyerbb61ccc2013-11-05 09:37:29 -0500893 range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK
Josh Boyerb53b5ed2013-11-05 09:38:16 -0500894 range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
Mike Travis78637a972008-12-16 17:34:00 -0800895 default "1" if !SMP
Josh Boyerb53b5ed2013-11-05 09:38:16 -0500896 default "8192" if MAXSMP
H. Peter Anvinb5660ba2014-02-25 12:14:06 -0800897 default "32" if SMP && X86_BIGSMP
Kirill A. Shutemovc5c19942015-05-08 13:25:45 +0300898 default "8" if SMP && X86_32
899 default "64" if SMP
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100900 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100901 This allows you to specify the maximum number of CPUs which this
Josh Boyerbb61ccc2013-11-05 09:37:29 -0500902 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
Kirill A. Shutemovcad14bb2015-05-08 13:25:26 +0300903 supported value is 8192, otherwise the maximum value is 512. The
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100904 minimum value which makes sense is 2.
905
906 This is purely to save memory - each supported CPU adds
907 approximately eight kilobytes to the kernel image.
908
909config SCHED_SMT
910 bool "SMT (Hyperthreading) scheduler support"
Borislav Petkovc8e56d22015-06-04 18:55:25 +0200911 depends on SMP
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100912 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100913 SMT scheduler support improves the CPU scheduler's decision making
914 when dealing with Intel Pentium 4 chips with HyperThreading at a
915 cost of slightly increased overhead in some places. If unsure say
916 N here.
917
918config SCHED_MC
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100919 def_bool y
920 prompt "Multi-core scheduler support"
Borislav Petkovc8e56d22015-06-04 18:55:25 +0200921 depends on SMP
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100922 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100923 Multi-core scheduler support improves the CPU scheduler's decision
924 making when dealing with multi-core CPU chips at a cost of slightly
925 increased overhead in some places. If unsure say N here.
926
927source "kernel/Kconfig.preempt"
928
Thomas Gleixner30b8b002015-01-15 21:22:39 +0000929config UP_LATE_INIT
930 def_bool y
Thomas Gleixnerba360f8872015-01-24 10:34:46 +0100931 depends on !SMP && X86_LOCAL_APIC
Thomas Gleixner30b8b002015-01-15 21:22:39 +0000932
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100933config X86_UP_APIC
Jan Beulich50849ee2015-02-05 15:31:56 +0000934 bool "Local APIC support on uniprocessors" if !PCI_MSI
935 default PCI_MSI
Bryan O'Donoghue38a1dfd2015-01-22 22:58:49 +0000936 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100937 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100938 A local APIC (Advanced Programmable Interrupt Controller) is an
939 integrated interrupt controller in the CPU. If you have a single-CPU
940 system which has a processor with a local APIC, you can say Y here to
941 enable and use it. If you say Y here even though your machine doesn't
942 have a local APIC, then the kernel will still run with no slowdown at
943 all. The local APIC supports CPU-generated self-interrupts (timer,
944 performance counters), and the NMI watchdog which detects hard
945 lockups.
946
947config X86_UP_IOAPIC
948 bool "IO-APIC support on uniprocessors"
949 depends on X86_UP_APIC
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100950 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100951 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
952 SMP-capable replacement for PC-style interrupt controllers. Most
953 SMP systems and many recent uniprocessor systems have one.
954
955 If you have a single-CPU system with an IO-APIC, you can say Y here
956 to use it. If you say Y here even though your machine doesn't have
957 an IO-APIC, then the kernel will still run with no slowdown at all.
958
959config X86_LOCAL_APIC
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100960 def_bool y
Thomas Petazzoni0dbc6072013-10-03 11:59:14 +0200961 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
Jiang Liub5dc8e62015-04-13 14:11:24 +0800962 select IRQ_DOMAIN_HIERARCHY
Jiang Liu52f518a2015-04-13 14:11:35 +0800963 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100964
965config X86_IO_APIC
Jan Beulichb1da1e72015-02-05 15:35:21 +0000966 def_bool y
967 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100968
Stefan Assmann41b9eb22008-07-15 13:48:55 +0200969config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
970 bool "Reroute for broken boot IRQs"
Stefan Assmann41b9eb22008-07-15 13:48:55 +0200971 depends on X86_IO_APIC
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100972 ---help---
Stefan Assmann41b9eb22008-07-15 13:48:55 +0200973 This option enables a workaround that fixes a source of
974 spurious interrupts. This is recommended when threaded
975 interrupt handling is used on systems where the generation of
976 superfluous "boot interrupts" cannot be disabled.
977
978 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
979 entry in the chipset's IO-APIC is masked (as, e.g. the RT
980 kernel does during interrupt handling). On chipsets where this
981 boot IRQ generation cannot be disabled, this workaround keeps
982 the original IRQ line masked so that only the equivalent "boot
983 IRQ" is delivered to the CPUs. The workaround also tells the
984 kernel to set up the IRQ handler on the boot IRQ line. In this
985 way only one interrupt is delivered to the kernel. Otherwise
986 the spurious second interrupt may cause the kernel to bring
987 down (vital) interrupt lines.
988
989 Only affects "broken" chipsets. Interrupt sharing may be
990 increased on these systems.
991
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100992config X86_MCE
Andi Kleenbab9bc62009-07-09 00:31:38 +0200993 bool "Machine Check / overheating reporting"
Chen, Gong648ed942015-08-12 18:29:34 +0200994 select GENERIC_ALLOCATOR
Borislav Petkove57dbaf2011-09-13 15:23:21 +0200995 default y
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100996 ---help---
Andi Kleenbab9bc62009-07-09 00:31:38 +0200997 Machine Check support allows the processor to notify the
998 kernel if it detects a problem (e.g. overheating, data corruption).
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100999 The action the kernel takes depends on the severity of the problem,
Andi Kleenbab9bc62009-07-09 00:31:38 +02001000 ranging from warning messages to halting the machine.
Andi Kleen4efc0672009-04-28 19:07:31 +02001001
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001002config X86_MCE_INTEL
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001003 def_bool y
1004 prompt "Intel MCE features"
Andi Kleenc1ebf832009-07-09 00:31:41 +02001005 depends on X86_MCE && X86_LOCAL_APIC
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001006 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001007 Additional support for intel specific MCE features such as
1008 the thermal monitor.
1009
1010config X86_MCE_AMD
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001011 def_bool y
1012 prompt "AMD MCE features"
Andi Kleenc1ebf832009-07-09 00:31:41 +02001013 depends on X86_MCE && X86_LOCAL_APIC
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001014 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001015 Additional support for AMD specific MCE features such as
1016 the DRAM Error Threshold.
1017
Andi Kleen4efc0672009-04-28 19:07:31 +02001018config X86_ANCIENT_MCE
Jan Beulich6fc108a2010-04-21 15:23:44 +01001019 bool "Support for old Pentium 5 / WinChip machine checks"
Andi Kleenc31d9632009-07-09 00:31:37 +02001020 depends on X86_32 && X86_MCE
Hidetoshi Setocd13adcc2009-05-27 16:57:31 +09001021 ---help---
1022 Include support for machine check handling on old Pentium 5 or WinChip
Masanari Iida5065a702013-11-30 21:38:43 +09001023 systems. These typically need to be enabled explicitly on the command
Hidetoshi Setocd13adcc2009-05-27 16:57:31 +09001024 line.
Andi Kleen4efc0672009-04-28 19:07:31 +02001025
Andi Kleenb2762682009-02-12 13:49:31 +01001026config X86_MCE_THRESHOLD
1027 depends on X86_MCE_AMD || X86_MCE_INTEL
Jan Beulich6fc108a2010-04-21 15:23:44 +01001028 def_bool y
Andi Kleenb2762682009-02-12 13:49:31 +01001029
Andi Kleenea149b32009-04-29 19:31:00 +02001030config X86_MCE_INJECT
Andi Kleenc1ebf832009-07-09 00:31:41 +02001031 depends on X86_MCE
Andi Kleenea149b32009-04-29 19:31:00 +02001032 tristate "Machine check injector support"
1033 ---help---
1034 Provide support for injecting machine checks for testing purposes.
1035 If you don't know what a machine check is and you don't do kernel
1036 QA it is safe to say n.
1037
Andi Kleen4efc0672009-04-28 19:07:31 +02001038config X86_THERMAL_VECTOR
1039 def_bool y
Andi Kleen5bb38ad2009-07-09 00:31:39 +02001040 depends on X86_MCE_INTEL
Andi Kleen4efc0672009-04-28 19:07:31 +02001041
Andy Lutomirski5aef51c2015-07-10 08:34:23 -07001042config X86_LEGACY_VM86
Ingo Molnar1e642812015-09-05 08:58:10 +02001043 bool "Legacy VM86 support"
Andy Lutomirski5aef51c2015-07-10 08:34:23 -07001044 default n
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001045 depends on X86_32
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001046 ---help---
Andy Lutomirski5aef51c2015-07-10 08:34:23 -07001047 This option allows user programs to put the CPU into V8086
1048 mode, which is an 80286-era approximation of 16-bit real mode.
1049
1050 Some very old versions of X and/or vbetool require this option
1051 for user mode setting. Similarly, DOSEMU will use it if
1052 available to accelerate real mode DOS programs. However, any
1053 recent version of DOSEMU, X, or vbetool should be fully
1054 functional even without kernel VM86 support, as they will all
Ingo Molnar1e642812015-09-05 08:58:10 +02001055 fall back to software emulation. Nevertheless, if you are using
1056 a 16-bit DOS program where 16-bit performance matters, vm86
1057 mode might be faster than emulation and you might want to
1058 enable this option.
Andy Lutomirski5aef51c2015-07-10 08:34:23 -07001059
Ingo Molnar1e642812015-09-05 08:58:10 +02001060 Note that any app that works on a 64-bit kernel is unlikely to
1061 need this option, as 64-bit kernels don't, and can't, support
1062 V8086 mode. This option is also unrelated to 16-bit protected
1063 mode and is not needed to run most 16-bit programs under Wine.
Andy Lutomirski5aef51c2015-07-10 08:34:23 -07001064
Ingo Molnar1e642812015-09-05 08:58:10 +02001065 Enabling this option increases the complexity of the kernel
1066 and slows down exception handling a tiny bit.
Andy Lutomirski5aef51c2015-07-10 08:34:23 -07001067
Ingo Molnar1e642812015-09-05 08:58:10 +02001068 If unsure, say N here.
Andy Lutomirski5aef51c2015-07-10 08:34:23 -07001069
1070config VM86
1071 bool
1072 default X86_LEGACY_VM86
H. Peter Anvin34273f42014-05-04 10:36:22 -07001073
1074config X86_16BIT
1075 bool "Enable support for 16-bit segments" if EXPERT
1076 default y
Andy Lutomirskia5b9e5a2015-07-30 14:31:34 -07001077 depends on MODIFY_LDT_SYSCALL
H. Peter Anvin34273f42014-05-04 10:36:22 -07001078 ---help---
1079 This option is required by programs like Wine to run 16-bit
1080 protected mode legacy code on x86 processors. Disabling
1081 this option saves about 300 bytes on i386, or around 6K text
1082 plus 16K runtime memory on x86-64,
1083
1084config X86_ESPFIX32
1085 def_bool y
1086 depends on X86_16BIT && X86_32
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001087
H. Peter Anvin197725d2014-05-04 10:00:49 -07001088config X86_ESPFIX64
1089 def_bool y
H. Peter Anvin34273f42014-05-04 10:36:22 -07001090 depends on X86_16BIT && X86_64
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001091
Andy Lutomirski1ad83c82014-10-29 14:33:47 -07001092config X86_VSYSCALL_EMULATION
1093 bool "Enable vsyscall emulation" if EXPERT
1094 default y
1095 depends on X86_64
1096 ---help---
1097 This enables emulation of the legacy vsyscall page. Disabling
1098 it is roughly equivalent to booting with vsyscall=none, except
1099 that it will also disable the helpful warning if a program
1100 tries to use a vsyscall. With this option set to N, offending
1101 programs will just segfault, citing addresses of the form
1102 0xffffffffff600?00.
1103
1104 This option is required by many programs built before 2013, and
1105 care should be used even with newer programs if set to N.
1106
1107 Disabling this option saves about 7K of kernel size and
1108 possibly 4K of additional runtime pagetable memory.
1109
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001110config TOSHIBA
1111 tristate "Toshiba Laptop support"
1112 depends on X86_32
1113 ---help---
1114 This adds a driver to safely access the System Management Mode of
1115 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1116 not work on models with a Phoenix BIOS. The System Management Mode
1117 is used to set the BIOS and power saving options on Toshiba portables.
1118
1119 For information on utilities to make use of this driver see the
1120 Toshiba Linux utilities web site at:
1121 <http://www.buzzard.org.uk/toshiba/>.
1122
1123 Say Y if you intend to run this kernel on a Toshiba portable.
1124 Say N otherwise.
1125
1126config I8K
Pali Rohár039ae582015-05-14 13:16:37 +02001127 tristate "Dell i8k legacy laptop support"
Jean Delvare949a9d72011-05-25 20:43:33 +02001128 select HWMON
Pali Rohár039ae582015-05-14 13:16:37 +02001129 select SENSORS_DELL_SMM
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001130 ---help---
Pali Rohár039ae582015-05-14 13:16:37 +02001131 This option enables legacy /proc/i8k userspace interface in hwmon
1132 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1133 temperature and allows controlling fan speeds of Dell laptops via
1134 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1135 it reports also power and hotkey status. For fan speed control is
1136 needed userspace package i8kutils.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001137
Pali Rohár039ae582015-05-14 13:16:37 +02001138 Say Y if you intend to run this kernel on old Dell laptops or want to
1139 use userspace package i8kutils.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001140 Say N otherwise.
1141
1142config X86_REBOOTFIXUPS
Jan Beulich9ba16082008-10-15 22:01:38 -07001143 bool "Enable X86 board specific fixups for reboot"
1144 depends on X86_32
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001145 ---help---
1146 This enables chipset and/or board specific fixups to be done
1147 in order to get reboot to work correctly. This is only needed on
1148 some combinations of hardware and BIOS. The symptom, for which
1149 this config is intended, is when reboot ends with a stalled/hung
1150 system.
1151
1152 Currently, the only fixup is for the Geode machines using
Florian Fainelli5e3a77e2008-01-30 13:33:36 +01001153 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001154
1155 Say Y if you want to enable the fixup. Currently, it's safe to
1156 enable this option even if you don't need it.
1157 Say N otherwise.
1158
1159config MICROCODE
Borislav Petkov9a2bc332015-10-20 11:54:44 +02001160 bool "CPU microcode loading support"
1161 default y
Borislav Petkov80030e32013-10-13 18:36:29 +02001162 depends on CPU_SUP_AMD || CPU_SUP_INTEL
Borislav Petkovfe055892015-10-20 11:54:45 +02001163 depends on BLK_DEV_INITRD
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001164 select FW_LOADER
1165 ---help---
Borislav Petkove43f6e62012-08-01 19:17:01 +02001166
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001167 If you say Y here, you will be able to update the microcode on
Peter Oruba80cc9f12008-07-28 18:44:22 +02001168 certain Intel and AMD processors. The Intel support is for the
Borislav Petkove43f6e62012-08-01 19:17:01 +02001169 IA32 family, e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4,
1170 Xeon etc. The AMD support is for families 0x10 and later. You will
1171 obviously need the actual microcode binary data itself which is not
1172 shipped with the Linux kernel.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001173
Peter Oruba8d86f392008-07-28 18:44:21 +02001174 This option selects the general module only, you need to select
1175 at least one vendor specific module as well.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001176
Borislav Petkove43f6e62012-08-01 19:17:01 +02001177 To compile this driver as a module, choose M here: the module
1178 will be called microcode.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001179
Peter Oruba8d86f392008-07-28 18:44:21 +02001180config MICROCODE_INTEL
Borislav Petkove43f6e62012-08-01 19:17:01 +02001181 bool "Intel microcode loading support"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001182 depends on MICROCODE
1183 default MICROCODE
1184 select FW_LOADER
1185 ---help---
1186 This options enables microcode patch loading support for Intel
1187 processors.
Peter Oruba8d86f392008-07-28 18:44:21 +02001188
Alanb8989db2014-01-20 18:01:56 +00001189 For the current Intel microcode data package go to
1190 <https://downloadcenter.intel.com> and search for
1191 'Linux Processor Microcode Data File'.
Peter Oruba8d86f392008-07-28 18:44:21 +02001192
Peter Oruba80cc9f12008-07-28 18:44:22 +02001193config MICROCODE_AMD
Borislav Petkove43f6e62012-08-01 19:17:01 +02001194 bool "AMD microcode loading support"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001195 depends on MICROCODE
1196 select FW_LOADER
1197 ---help---
1198 If you select this option, microcode patch loading support for AMD
1199 processors will be enabled.
Peter Oruba80cc9f12008-07-28 18:44:22 +02001200
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001201config MICROCODE_OLD_INTERFACE
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001202 def_bool y
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001203 depends on MICROCODE
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001204
1205config X86_MSR
1206 tristate "/dev/cpu/*/msr - Model-specific register support"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001207 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001208 This device gives privileged processes access to the x86
1209 Model-Specific Registers (MSRs). It is a character device with
1210 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1211 MSR accesses are directed to a specific CPU on multi-processor
1212 systems.
1213
1214config X86_CPUID
1215 tristate "/dev/cpu/*/cpuid - CPU information support"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001216 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001217 This device gives processes access to the x86 CPUID instruction to
1218 be executed on a specific processor. It is a character device
1219 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1220 /dev/cpu/31/cpuid.
1221
1222choice
1223 prompt "High Memory Support"
Jan Beulich6fc108a2010-04-21 15:23:44 +01001224 default HIGHMEM4G
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001225 depends on X86_32
1226
1227config NOHIGHMEM
1228 bool "off"
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001229 ---help---
1230 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1231 However, the address space of 32-bit x86 processors is only 4
1232 Gigabytes large. That means that, if you have a large amount of
1233 physical memory, not all of it can be "permanently mapped" by the
1234 kernel. The physical memory that's not permanently mapped is called
1235 "high memory".
1236
1237 If you are compiling a kernel which will never run on a machine with
1238 more than 1 Gigabyte total physical RAM, answer "off" here (default
1239 choice and suitable for most users). This will result in a "3GB/1GB"
1240 split: 3GB are mapped so that each process sees a 3GB virtual memory
1241 space and the remaining part of the 4GB virtual memory space is used
1242 by the kernel to permanently map as much physical memory as
1243 possible.
1244
1245 If the machine has between 1 and 4 Gigabytes physical RAM, then
1246 answer "4GB" here.
1247
1248 If more than 4 Gigabytes is used then answer "64GB" here. This
1249 selection turns Intel PAE (Physical Address Extension) mode on.
1250 PAE implements 3-level paging on IA32 processors. PAE is fully
1251 supported by Linux, PAE mode is implemented on all recent Intel
1252 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1253 then the kernel will not boot on CPUs that don't support PAE!
1254
1255 The actual amount of total physical memory will either be
1256 auto detected or can be forced by using a kernel command line option
1257 such as "mem=256M". (Try "man bootparam" or see the documentation of
1258 your boot loader (lilo or loadlin) about how to pass options to the
1259 kernel at boot time.)
1260
1261 If unsure, say "off".
1262
1263config HIGHMEM4G
1264 bool "4GB"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001265 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001266 Select this if you have a 32-bit processor and between 1 and 4
1267 gigabytes of physical RAM.
1268
1269config HIGHMEM64G
1270 bool "64GB"
H. Peter Anvineb068e72012-11-28 11:50:23 -08001271 depends on !M486
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001272 select X86_PAE
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001273 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001274 Select this if you have a 32-bit processor and more than 4
1275 gigabytes of physical RAM.
1276
1277endchoice
1278
1279choice
David Rientjes6a108a12011-01-20 14:44:16 -08001280 prompt "Memory split" if EXPERT
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001281 default VMSPLIT_3G
1282 depends on X86_32
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001283 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001284 Select the desired split between kernel and user memory.
1285
1286 If the address range available to the kernel is less than the
1287 physical memory installed, the remaining memory will be available
1288 as "high memory". Accessing high memory is a little more costly
1289 than low memory, as it needs to be mapped into the kernel first.
1290 Note that increasing the kernel address space limits the range
1291 available to user programs, making the address space there
1292 tighter. Selecting anything other than the default 3G/1G split
1293 will also likely make your kernel incompatible with binary-only
1294 kernel modules.
1295
1296 If you are not absolutely sure what you are doing, leave this
1297 option alone!
1298
1299 config VMSPLIT_3G
1300 bool "3G/1G user/kernel split"
1301 config VMSPLIT_3G_OPT
1302 depends on !X86_PAE
1303 bool "3G/1G user/kernel split (for full 1G low memory)"
1304 config VMSPLIT_2G
1305 bool "2G/2G user/kernel split"
1306 config VMSPLIT_2G_OPT
1307 depends on !X86_PAE
1308 bool "2G/2G user/kernel split (for full 2G low memory)"
1309 config VMSPLIT_1G
1310 bool "1G/3G user/kernel split"
1311endchoice
1312
1313config PAGE_OFFSET
1314 hex
1315 default 0xB0000000 if VMSPLIT_3G_OPT
1316 default 0x80000000 if VMSPLIT_2G
1317 default 0x78000000 if VMSPLIT_2G_OPT
1318 default 0x40000000 if VMSPLIT_1G
1319 default 0xC0000000
1320 depends on X86_32
1321
1322config HIGHMEM
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001323 def_bool y
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001324 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001325
1326config X86_PAE
Jan Beulich9ba16082008-10-15 22:01:38 -07001327 bool "PAE (Physical Address Extension) Support"
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001328 depends on X86_32 && !HIGHMEM4G
Christian Melki9d99c712015-10-05 17:31:33 +02001329 select SWIOTLB
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001330 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001331 PAE is required for NX support, and furthermore enables
1332 larger swapspace support for non-overcommit purposes. It
1333 has the cost of more pagetable lookup overhead, and also
1334 consumes more pagetable space per process.
1335
Jeremy Fitzhardinge600715d2008-09-11 01:31:45 -07001336config ARCH_PHYS_ADDR_T_64BIT
Jan Beulich3120e252012-09-10 12:41:45 +01001337 def_bool y
1338 depends on X86_64 || X86_PAE
Jeremy Fitzhardinge600715d2008-09-11 01:31:45 -07001339
FUJITA Tomonori66f2b062010-10-20 15:55:35 -07001340config ARCH_DMA_ADDR_T_64BIT
Jan Beulich3120e252012-09-10 12:41:45 +01001341 def_bool y
1342 depends on X86_64 || HIGHMEM64G
FUJITA Tomonori66f2b062010-10-20 15:55:35 -07001343
Ingo Molnar10971ab2015-03-05 08:18:23 +01001344config X86_DIRECT_GBPAGES
Luis R. Rodrigueze5008ab2015-03-04 17:24:12 -08001345 def_bool y
1346 depends on X86_64 && !DEBUG_PAGEALLOC && !KMEMCHECK
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001347 ---help---
Ingo Molnar10971ab2015-03-05 08:18:23 +01001348 Certain kernel features effectively disable kernel
1349 linear 1 GB mappings (even if the CPU otherwise
1350 supports them), so don't confuse the user by printing
1351 that we have them enabled.
Nick Piggin9e899812008-10-22 12:33:16 +02001352
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001353# Common NUMA Features
1354config NUMA
KOSAKI Motohirofd51b2d2008-11-05 02:27:19 +09001355 bool "Numa Memory Allocation and Scheduler Support"
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001356 depends on SMP
H. Peter Anvinb5660ba2014-02-25 12:14:06 -08001357 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1358 default y if X86_BIGSMP
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001359 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001360 Enable NUMA (Non Uniform Memory Access) support.
KOSAKI Motohirofd51b2d2008-11-05 02:27:19 +09001361
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001362 The kernel will try to allocate memory used by a CPU on the
1363 local memory controller of the CPU and add some more
1364 NUMA awareness to the kernel.
1365
Ingo Molnarc280ea52008-11-08 13:29:45 +01001366 For 64-bit this is recommended if the system is Intel Core i7
KOSAKI Motohirofd51b2d2008-11-05 02:27:19 +09001367 (or later), AMD Opteron, or EM64T NUMA.
1368
H. Peter Anvinb5660ba2014-02-25 12:14:06 -08001369 For 32-bit this is only needed if you boot a 32-bit
David Rientjes7cf6c942014-02-11 18:11:13 -08001370 kernel on a 64-bit NUMA platform.
KOSAKI Motohirofd51b2d2008-11-05 02:27:19 +09001371
1372 Otherwise, you should say N.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001373
Hans Rosenfeldeec1d4f2010-10-29 17:14:30 +02001374config AMD_NUMA
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001375 def_bool y
1376 prompt "Old style AMD Opteron NUMA detection"
Tejun Heo5da0ef92011-07-11 10:34:32 +02001377 depends on X86_64 && NUMA && PCI
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001378 ---help---
Hans Rosenfeldeec1d4f2010-10-29 17:14:30 +02001379 Enable AMD NUMA node topology detection. You should say Y here if
1380 you have a multi processor AMD system. This uses an old method to
1381 read the NUMA configuration directly from the builtin Northbridge
1382 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1383 which also takes priority if both are compiled in.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001384
1385config X86_64_ACPI_NUMA
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001386 def_bool y
1387 prompt "ACPI NUMA detection"
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001388 depends on X86_64 && NUMA && ACPI && PCI
1389 select ACPI_NUMA
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001390 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001391 Enable ACPI SRAT based node topology detection.
1392
Suresh Siddha6ec6e0d2008-03-25 10:14:35 -07001393# Some NUMA nodes have memory ranges that span
1394# other nodes. Even though a pfn is valid and
1395# between a node's start and end pfns, it may not
1396# reside on that node. See memmap_init_zone()
1397# for details.
1398config NODES_SPAN_OTHER_NODES
1399 def_bool y
1400 depends on X86_64_ACPI_NUMA
1401
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001402config NUMA_EMU
1403 bool "NUMA emulation"
Tejun Heo1b7e03e2011-05-02 17:24:48 +02001404 depends on NUMA
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001405 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001406 Enable NUMA emulation. A flat machine will be split
1407 into virtual nodes when booted with "numa=fake=N", where N is the
1408 number of nodes. This is only useful for debugging.
1409
1410config NODES_SHIFT
Linus Torvaldsd25e26b2008-08-25 14:15:38 -07001411 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
David Rientjes51591e32010-03-25 15:39:27 -07001412 range 1 10
1413 default "10" if MAXSMP
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001414 default "6" if X86_64
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001415 default "3"
1416 depends on NEED_MULTIPLE_NODES
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001417 ---help---
Mike Travis1184dc22008-05-12 21:21:12 +02001418 Specify the maximum number of NUMA Nodes available on the target
Matt LaPlante692105b2009-01-26 11:12:25 +01001419 system. Increases memory reserved to accommodate various tables.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001420
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001421config ARCH_HAVE_MEMORY_PRESENT
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001422 def_bool y
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001423 depends on X86_32 && DISCONTIGMEM
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001424
1425config NEED_NODE_MEMMAP_SIZE
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001426 def_bool y
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001427 depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001428
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001429config ARCH_FLATMEM_ENABLE
1430 def_bool y
Tejun Heo3b166512011-04-01 11:15:12 +02001431 depends on X86_32 && !NUMA
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001432
1433config ARCH_DISCONTIGMEM_ENABLE
1434 def_bool y
Christoph Lameterb2632952008-01-30 13:30:47 +01001435 depends on NUMA && X86_32
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001436
1437config ARCH_DISCONTIGMEM_DEFAULT
1438 def_bool y
Christoph Lameterb2632952008-01-30 13:30:47 +01001439 depends on NUMA && X86_32
1440
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001441config ARCH_SPARSEMEM_ENABLE
1442 def_bool y
Kees Cook6ea30382012-10-02 11:16:47 -07001443 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001444 select SPARSEMEM_STATIC if X86_32
1445 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1446
Tejun Heo3b166512011-04-01 11:15:12 +02001447config ARCH_SPARSEMEM_DEFAULT
1448 def_bool y
1449 depends on X86_64
1450
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001451config ARCH_SELECT_MEMORY_MODEL
1452 def_bool y
Christoph Lameterb2632952008-01-30 13:30:47 +01001453 depends on ARCH_SPARSEMEM_ENABLE
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001454
1455config ARCH_MEMORY_PROBE
Toshi Kania0842b72013-07-19 11:47:48 -06001456 bool "Enable sysfs memory/probe interface"
Jan Beulich3120e252012-09-10 12:41:45 +01001457 depends on X86_64 && MEMORY_HOTPLUG
Toshi Kania0842b72013-07-19 11:47:48 -06001458 help
1459 This option enables a sysfs memory/probe interface for testing.
1460 See Documentation/memory-hotplug.txt for more information.
1461 If you are unsure how to answer this question, answer N.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001462
Tejun Heo3b166512011-04-01 11:15:12 +02001463config ARCH_PROC_KCORE_TEXT
1464 def_bool y
1465 depends on X86_64 && PROC_KCORE
1466
Avi Kivitya29815a2010-01-10 16:28:09 +02001467config ILLEGAL_POINTER_VALUE
1468 hex
1469 default 0 if X86_32
1470 default 0xdead000000000000 if X86_64
1471
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001472source "mm/Kconfig"
1473
Dan Williams7a678322015-08-19 00:34:34 -04001474config X86_PMEM_LEGACY_DEVICE
1475 bool
1476
Christoph Hellwigec776ef2015-04-01 09:12:18 +02001477config X86_PMEM_LEGACY
Dan Williams7a678322015-08-19 00:34:34 -04001478 tristate "Support non-standard NVDIMMs and ADR protected memory"
Dan Williams9f53f9f2015-06-09 15:33:45 -04001479 depends on PHYS_ADDR_T_64BIT
1480 depends on BLK_DEV
Dan Williams7a678322015-08-19 00:34:34 -04001481 select X86_PMEM_LEGACY_DEVICE
Dan Williams9f53f9f2015-06-09 15:33:45 -04001482 select LIBNVDIMM
Christoph Hellwigec776ef2015-04-01 09:12:18 +02001483 help
1484 Treat memory marked using the non-standard e820 type of 12 as used
1485 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1486 The kernel will offer these regions to the 'pmem' driver so
1487 they can be used for persistent storage.
1488
1489 Say Y if unsure.
1490
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001491config HIGHPTE
1492 bool "Allocate 3rd-level pagetables from highmem"
Jan Beulich6fc108a2010-04-21 15:23:44 +01001493 depends on HIGHMEM
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001494 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001495 The VM uses one page table entry for each page of physical memory.
1496 For systems with a lot of RAM, this can be wasteful of precious
1497 low memory. Setting this option will put user-space page table
1498 entries in high memory.
1499
Jeremy Fitzhardinge9f077872008-09-07 01:51:34 -07001500config X86_CHECK_BIOS_CORRUPTION
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001501 bool "Check for low memory corruption"
1502 ---help---
1503 Periodically check for memory corruption in low memory, which
1504 is suspected to be caused by BIOS. Even when enabled in the
1505 configuration, it is disabled at runtime. Enable it by
1506 setting "memory_corruption_check=1" on the kernel command
1507 line. By default it scans the low 64k of memory every 60
1508 seconds; see the memory_corruption_check_size and
1509 memory_corruption_check_period parameters in
1510 Documentation/kernel-parameters.txt to adjust this.
Jeremy Fitzhardinge9f077872008-09-07 01:51:34 -07001511
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001512 When enabled with the default parameters, this option has
1513 almost no overhead, as it reserves a relatively small amount
1514 of memory and scans it infrequently. It both detects corruption
1515 and prevents it from affecting the running system.
Jeremy Fitzhardinge9f077872008-09-07 01:51:34 -07001516
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001517 It is, however, intended as a diagnostic tool; if repeatable
1518 BIOS-originated corruption always affects the same memory,
1519 you can use memmap= to prevent the kernel from using that
1520 memory.
Jeremy Fitzhardinge9f077872008-09-07 01:51:34 -07001521
Jeremy Fitzhardingec885df52008-09-07 02:37:32 -07001522config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001523 bool "Set the default setting of memory_corruption_check"
Jeremy Fitzhardingec885df52008-09-07 02:37:32 -07001524 depends on X86_CHECK_BIOS_CORRUPTION
1525 default y
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001526 ---help---
1527 Set whether the default state of memory_corruption_check is
1528 on or off.
Jeremy Fitzhardingec885df52008-09-07 02:37:32 -07001529
H. Peter Anvin9ea77bd2010-08-25 16:38:20 -07001530config X86_RESERVE_LOW
H. Peter Anvind0cd7422010-08-24 17:32:04 -07001531 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1532 default 64
1533 range 4 640
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001534 ---help---
H. Peter Anvind0cd7422010-08-24 17:32:04 -07001535 Specify the amount of low memory to reserve for the BIOS.
Ingo Molnarfc381512008-09-16 10:07:34 +02001536
H. Peter Anvind0cd7422010-08-24 17:32:04 -07001537 The first page contains BIOS data structures that the kernel
1538 must not use, so that page must always be reserved.
Ingo Molnarfc381512008-09-16 10:07:34 +02001539
H. Peter Anvind0cd7422010-08-24 17:32:04 -07001540 By default we reserve the first 64K of physical RAM, as a
1541 number of BIOSes are known to corrupt that memory range
1542 during events such as suspend/resume or monitor cable
1543 insertion, so it must not be used by the kernel.
Ingo Molnarfc381512008-09-16 10:07:34 +02001544
H. Peter Anvind0cd7422010-08-24 17:32:04 -07001545 You can set this to 4 if you are absolutely sure that you
1546 trust the BIOS to get all its memory reservations and usages
1547 right. If you know your BIOS have problems beyond the
1548 default 64K area, you can set this to 640 to avoid using the
1549 entire low memory range.
1550
1551 If you have doubts about the BIOS (e.g. suspend/resume does
1552 not work or there's kernel crashes after certain hardware
1553 hotplug events) then you might want to enable
1554 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1555 typical corruption patterns.
1556
1557 Leave this to the default value of 64 if you are unsure.
Ingo Molnarfc381512008-09-16 10:07:34 +02001558
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001559config MATH_EMULATION
1560 bool
Andy Lutomirskia5b9e5a2015-07-30 14:31:34 -07001561 depends on MODIFY_LDT_SYSCALL
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001562 prompt "Math emulation" if X86_32
1563 ---help---
1564 Linux can emulate a math coprocessor (used for floating point
1565 operations) if you don't have one. 486DX and Pentium processors have
1566 a math coprocessor built in, 486SX and 386 do not, unless you added
1567 a 487DX or 387, respectively. (The messages during boot time can
1568 give you some hints here ["man dmesg"].) Everyone needs either a
1569 coprocessor or this emulation.
1570
1571 If you don't have a math coprocessor, you need to say Y here; if you
1572 say Y here even though you have a coprocessor, the coprocessor will
1573 be used nevertheless. (This behavior can be changed with the kernel
1574 command line option "no387", which comes handy if your coprocessor
1575 is broken. Try "man bootparam" or see the documentation of your boot
1576 loader (lilo or loadlin) about how to pass options to the kernel at
1577 boot time.) This means that it is a good idea to say Y here if you
1578 intend to use this kernel on different machines.
1579
1580 More information about the internals of the Linux math coprocessor
1581 emulation can be found in <file:arch/x86/math-emu/README>.
1582
1583 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1584 kernel, it won't hurt.
1585
1586config MTRR
Jan Beulich6fc108a2010-04-21 15:23:44 +01001587 def_bool y
David Rientjes6a108a12011-01-20 14:44:16 -08001588 prompt "MTRR (Memory Type Range Register) support" if EXPERT
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001589 ---help---
1590 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1591 the Memory Type Range Registers (MTRRs) may be used to control
1592 processor access to memory ranges. This is most useful if you have
1593 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1594 allows bus write transfers to be combined into a larger transfer
1595 before bursting over the PCI/AGP bus. This can increase performance
1596 of image write operations 2.5 times or more. Saying Y here creates a
1597 /proc/mtrr file which may be used to manipulate your processor's
1598 MTRRs. Typically the X server should use this.
1599
1600 This code has a reasonably generic interface so that similar
1601 control registers on other processors can be easily supported
1602 as well:
1603
1604 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1605 Registers (ARRs) which provide a similar functionality to MTRRs. For
1606 these, the ARRs are used to emulate the MTRRs.
1607 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1608 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1609 write-combining. All of these processors are supported by this code
1610 and it makes sense to say Y here if you have one of them.
1611
1612 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1613 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1614 can lead to all sorts of problems, so it's good to say Y here.
1615
1616 You can safely say Y even if your machine doesn't have MTRRs, you'll
1617 just add about 9 KB to your kernel.
1618
Randy Dunlap7225e752008-07-26 17:54:22 -07001619 See <file:Documentation/x86/mtrr.txt> for more information.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001620
Yinghai Lu95ffa242008-04-29 03:52:33 -07001621config MTRR_SANITIZER
Yinghai Lu2ffb3502008-09-30 16:29:40 -07001622 def_bool y
Yinghai Lu95ffa242008-04-29 03:52:33 -07001623 prompt "MTRR cleanup support"
1624 depends on MTRR
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001625 ---help---
Thomas Gleixneraba37282008-07-15 14:48:48 +02001626 Convert MTRR layout from continuous to discrete, so X drivers can
1627 add writeback entries.
Yinghai Lu95ffa242008-04-29 03:52:33 -07001628
Thomas Gleixneraba37282008-07-15 14:48:48 +02001629 Can be disabled with disable_mtrr_cleanup on the kernel command line.
Matt LaPlante692105b2009-01-26 11:12:25 +01001630 The largest mtrr entry size for a continuous block can be set with
Thomas Gleixneraba37282008-07-15 14:48:48 +02001631 mtrr_chunk_size.
Yinghai Lu95ffa242008-04-29 03:52:33 -07001632
Yinghai Lu2ffb3502008-09-30 16:29:40 -07001633 If unsure, say Y.
Yinghai Lu95ffa242008-04-29 03:52:33 -07001634
1635config MTRR_SANITIZER_ENABLE_DEFAULT
Yinghai Luf5098d62008-04-29 20:25:58 -07001636 int "MTRR cleanup enable value (0-1)"
1637 range 0 1
1638 default "0"
Yinghai Lu95ffa242008-04-29 03:52:33 -07001639 depends on MTRR_SANITIZER
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001640 ---help---
Yinghai Luf5098d62008-04-29 20:25:58 -07001641 Enable mtrr cleanup default value
Yinghai Lu95ffa242008-04-29 03:52:33 -07001642
Yinghai Lu12031a62008-05-02 02:40:22 -07001643config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1644 int "MTRR cleanup spare reg num (0-7)"
1645 range 0 7
1646 default "1"
1647 depends on MTRR_SANITIZER
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001648 ---help---
Yinghai Lu12031a62008-05-02 02:40:22 -07001649 mtrr cleanup spare entries default, it can be changed via
Thomas Gleixneraba37282008-07-15 14:48:48 +02001650 mtrr_spare_reg_nr=N on the kernel command line.
Yinghai Lu12031a62008-05-02 02:40:22 -07001651
venkatesh.pallipadi@intel.com2e5d9c82008-03-18 17:00:14 -07001652config X86_PAT
Jan Beulich6fc108a2010-04-21 15:23:44 +01001653 def_bool y
David Rientjes6a108a12011-01-20 14:44:16 -08001654 prompt "x86 PAT support" if EXPERT
Ingo Molnar2a8a2712008-04-26 10:26:52 +02001655 depends on MTRR
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001656 ---help---
venkatesh.pallipadi@intel.com2e5d9c82008-03-18 17:00:14 -07001657 Use PAT attributes to setup page level cache control.
Venki Pallipadi042b78e2008-03-24 14:22:35 -07001658
venkatesh.pallipadi@intel.com2e5d9c82008-03-18 17:00:14 -07001659 PATs are the modern equivalents of MTRRs and are much more
1660 flexible than MTRRs.
1661
1662 Say N here if you see bootup problems (boot crash, boot hang,
Venki Pallipadi042b78e2008-03-24 14:22:35 -07001663 spontaneous reboots) or a non-working video driver.
venkatesh.pallipadi@intel.com2e5d9c82008-03-18 17:00:14 -07001664
1665 If unsure, say Y.
1666
Venkatesh Pallipadi46cf98c2009-07-10 09:57:37 -07001667config ARCH_USES_PG_UNCACHED
1668 def_bool y
1669 depends on X86_PAT
1670
H. Peter Anvin628c6242011-07-31 13:59:29 -07001671config ARCH_RANDOM
1672 def_bool y
1673 prompt "x86 architectural random number generator" if EXPERT
1674 ---help---
1675 Enable the x86 architectural RDRAND instruction
1676 (Intel Bull Mountain technology) to generate random numbers.
1677 If supported, this is a high bandwidth, cryptographically
1678 secure hardware random number generator.
1679
H. Peter Anvin51ae4a22012-09-21 12:43:10 -07001680config X86_SMAP
1681 def_bool y
1682 prompt "Supervisor Mode Access Prevention" if EXPERT
1683 ---help---
1684 Supervisor Mode Access Prevention (SMAP) is a security
1685 feature in newer Intel processors. There is a small
1686 performance cost if this enabled and turned on; there is
1687 also a small increase in the kernel size if this is enabled.
1688
1689 If unsure, say Y.
1690
Dave Hansen72e9b5f2014-12-12 10:38:36 -08001691config X86_INTEL_MPX
1692 prompt "Intel MPX (Memory Protection Extensions)"
1693 def_bool n
1694 depends on CPU_SUP_INTEL
1695 ---help---
1696 MPX provides hardware features that can be used in
1697 conjunction with compiler-instrumented code to check
1698 memory references. It is designed to detect buffer
1699 overflow or underflow bugs.
1700
1701 This option enables running applications which are
1702 instrumented or otherwise use MPX. It does not use MPX
1703 itself inside the kernel or to protect the kernel
1704 against bad memory references.
1705
1706 Enabling this option will make the kernel larger:
1707 ~8k of kernel text and 36 bytes of data on a 64-bit
1708 defconfig. It adds a long to the 'mm_struct' which
1709 will increase the kernel memory overhead of each
1710 process and adds some branches to paths used during
1711 exec() and munmap().
1712
1713 For details, see Documentation/x86/intel_mpx.txt
1714
1715 If unsure, say N.
1716
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001717config EFI
Jan Beulich9ba16082008-10-15 22:01:38 -07001718 bool "EFI runtime service support"
Huang, Ying5b836832008-01-30 13:31:19 +01001719 depends on ACPI
Sergey Vlasovf6ce5002013-04-16 18:31:08 +04001720 select UCS2_STRING
Ard Biesheuvel022ee6c2014-06-26 12:09:05 +02001721 select EFI_RUNTIME_WRAPPERS
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001722 ---help---
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001723 This enables the kernel to use EFI runtime services that are
1724 available (such as the EFI variable services).
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001725
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001726 This option is only useful on systems that have EFI firmware.
1727 In addition, you should use the latest ELILO loader available
1728 at <http://elilo.sourceforge.net> in order to take advantage
1729 of EFI runtime services. However, even with this option, the
1730 resultant kernel should continue to boot on existing non-EFI
1731 platforms.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001732
Matt Fleming291f3632011-12-12 21:27:52 +00001733config EFI_STUB
1734 bool "EFI stub support"
Matt Flemingb16d8c22014-08-05 00:12:19 +01001735 depends on EFI && !X86_USE_3DNOW
Matt Fleming7b2a5832014-07-11 08:45:25 +01001736 select RELOCATABLE
Matt Fleming291f3632011-12-12 21:27:52 +00001737 ---help---
1738 This kernel feature allows a bzImage to be loaded directly
1739 by EFI firmware without the use of a bootloader.
1740
Roy Franz4172fe22013-09-22 15:45:25 -07001741 See Documentation/efi-stub.txt for more information.
Matt Fleming0c759662012-03-16 12:03:13 +00001742
Matt Fleming7d453ee2014-01-10 18:52:06 +00001743config EFI_MIXED
1744 bool "EFI mixed-mode support"
1745 depends on EFI_STUB && X86_64
1746 ---help---
1747 Enabling this feature allows a 64-bit kernel to be booted
1748 on a 32-bit firmware, provided that your CPU supports 64-bit
1749 mode.
1750
1751 Note that it is not possible to boot a mixed-mode enabled
1752 kernel via the EFI boot stub - a bootloader that supports
1753 the EFI handover protocol must be used.
1754
1755 If unsure, say N.
1756
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001757config SECCOMP
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001758 def_bool y
1759 prompt "Enable seccomp to safely compute untrusted bytecode"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001760 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001761 This kernel feature is useful for number crunching applications
1762 that may need to compute untrusted bytecode during their
1763 execution. By using pipes or other transports made available to
1764 the process as file descriptors supporting the read/write
1765 syscalls, it's possible to isolate those applications in
1766 their own address space using seccomp. Once seccomp is
Alexey Dobriyan9c0bbee2008-09-09 11:01:31 +04001767 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001768 and the task is only allowed to execute a few safe syscalls
1769 defined by each seccomp mode.
1770
1771 If unsure, say Y. Only embedded should say N here.
1772
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001773source kernel/Kconfig.hz
1774
1775config KEXEC
1776 bool "kexec system call"
Dave Young2965faa2015-09-09 15:38:55 -07001777 select KEXEC_CORE
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001778 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001779 kexec is a system call that implements the ability to shutdown your
1780 current kernel, and to start another kernel. It is like a reboot
1781 but it is independent of the system firmware. And like a reboot
1782 you can start any kernel with it, not just Linux.
1783
1784 The name comes from the similarity to the exec system call.
1785
1786 It is an ongoing process to be certain the hardware in a machine
1787 is properly shutdown, so do not be surprised if this code does not
Geert Uytterhoevenbf220692013-08-20 21:38:03 +02001788 initially work for you. As of this writing the exact hardware
1789 interface is strongly in flux, so no good recommendation can be
1790 made.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001791
Vivek Goyal74ca3172014-08-29 15:18:46 -07001792config KEXEC_FILE
1793 bool "kexec file based system call"
Dave Young2965faa2015-09-09 15:38:55 -07001794 select KEXEC_CORE
Vivek Goyal74ca3172014-08-29 15:18:46 -07001795 select BUILD_BIN2C
Vivek Goyal74ca3172014-08-29 15:18:46 -07001796 depends on X86_64
1797 depends on CRYPTO=y
1798 depends on CRYPTO_SHA256=y
1799 ---help---
1800 This is new version of kexec system call. This system call is
1801 file based and takes file descriptors as system call argument
1802 for kernel and initramfs as opposed to list of segments as
1803 accepted by previous system call.
1804
Vivek Goyal8e7d8382014-08-08 14:26:13 -07001805config KEXEC_VERIFY_SIG
1806 bool "Verify kernel signature during kexec_file_load() syscall"
Vivek Goyal74ca3172014-08-29 15:18:46 -07001807 depends on KEXEC_FILE
Vivek Goyal8e7d8382014-08-08 14:26:13 -07001808 ---help---
1809 This option makes kernel signature verification mandatory for
Borislav Petkovd8eb8942015-03-13 14:04:37 +01001810 the kexec_file_load() syscall.
Vivek Goyal8e7d8382014-08-08 14:26:13 -07001811
Borislav Petkovd8eb8942015-03-13 14:04:37 +01001812 In addition to that option, you need to enable signature
1813 verification for the corresponding kernel image type being
1814 loaded in order for this to work.
Vivek Goyal8e7d8382014-08-08 14:26:13 -07001815
1816config KEXEC_BZIMAGE_VERIFY_SIG
1817 bool "Enable bzImage signature verification support"
1818 depends on KEXEC_VERIFY_SIG
1819 depends on SIGNED_PE_FILE_VERIFICATION
1820 select SYSTEM_TRUSTED_KEYRING
1821 ---help---
1822 Enable bzImage signature verification support.
1823
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001824config CRASH_DUMP
Pavel Machek04b69442008-08-14 17:16:50 +02001825 bool "kernel crash dumps"
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001826 depends on X86_64 || (X86_32 && HIGHMEM)
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001827 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001828 Generate crash dump after being started by kexec.
1829 This should be normally only set in special crash dump kernels
1830 which are loaded in the main kernel with kexec-tools into
1831 a specially reserved region and then later executed after
1832 a crash by kdump/kexec. The crash dump kernel must be compiled
1833 to a memory address not used by the main kernel or BIOS using
1834 PHYSICAL_START, or it must be built as a relocatable image
1835 (CONFIG_RELOCATABLE=y).
1836 For more details see Documentation/kdump/kdump.txt
1837
Huang Ying3ab83522008-07-25 19:45:07 -07001838config KEXEC_JUMP
Kees Cook6ea30382012-10-02 11:16:47 -07001839 bool "kexec jump"
Huang Yingfee7b0d2009-03-10 10:57:16 +08001840 depends on KEXEC && HIBERNATION
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001841 ---help---
Huang Ying89081d12008-07-25 19:45:10 -07001842 Jump between original kernel and kexeced kernel and invoke
1843 code in physical address mode via KEXEC
Huang Ying3ab83522008-07-25 19:45:07 -07001844
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001845config PHYSICAL_START
David Rientjes6a108a12011-01-20 14:44:16 -08001846 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
H. Peter Anvinceefccc2009-05-11 16:12:16 -07001847 default "0x1000000"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001848 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001849 This gives the physical address where the kernel is loaded.
1850
1851 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
1852 bzImage will decompress itself to above physical address and
1853 run from there. Otherwise, bzImage will run from the address where
1854 it has been loaded by the boot loader and will ignore above physical
1855 address.
1856
1857 In normal kdump cases one does not have to set/change this option
1858 as now bzImage can be compiled as a completely relocatable image
1859 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
1860 address. This option is mainly useful for the folks who don't want
1861 to use a bzImage for capturing the crash dump and want to use a
1862 vmlinux instead. vmlinux is not relocatable hence a kernel needs
1863 to be specifically compiled to run from a specific memory area
1864 (normally a reserved region) and this option comes handy.
1865
H. Peter Anvinceefccc2009-05-11 16:12:16 -07001866 So if you are using bzImage for capturing the crash dump,
1867 leave the value here unchanged to 0x1000000 and set
1868 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
1869 for capturing the crash dump change this value to start of
1870 the reserved region. In other words, it can be set based on
1871 the "X" value as specified in the "crashkernel=YM@XM"
1872 command line boot parameter passed to the panic-ed
1873 kernel. Please take a look at Documentation/kdump/kdump.txt
1874 for more details about crash dumps.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001875
1876 Usage of bzImage for capturing the crash dump is recommended as
1877 one does not have to build two kernels. Same kernel can be used
1878 as production kernel and capture kernel. Above option should have
1879 gone away after relocatable bzImage support is introduced. But it
1880 is present because there are users out there who continue to use
1881 vmlinux for dump capture. This option should go away down the
1882 line.
1883
1884 Don't change this unless you know what you are doing.
1885
1886config RELOCATABLE
H. Peter Anvin26717802009-05-07 14:19:34 -07001887 bool "Build a relocatable kernel"
1888 default y
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001889 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001890 This builds a kernel image that retains relocation information
1891 so it can be loaded someplace besides the default 1MB.
1892 The relocations tend to make the kernel binary about 10% larger,
1893 but are discarded at runtime.
1894
1895 One use is for the kexec on panic case where the recovery kernel
1896 must live at a different physical address than the primary
1897 kernel.
1898
1899 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
1900 it has been loaded at and the compile time physical address
Kees Cook8ab38202013-10-10 17:18:14 -07001901 (CONFIG_PHYSICAL_START) is used as the minimum location.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001902
Kees Cook8ab38202013-10-10 17:18:14 -07001903config RANDOMIZE_BASE
1904 bool "Randomize the address of the kernel image"
1905 depends on RELOCATABLE
Kees Cook8ab38202013-10-10 17:18:14 -07001906 default n
1907 ---help---
1908 Randomizes the physical and virtual address at which the
1909 kernel image is decompressed, as a security feature that
1910 deters exploit attempts relying on knowledge of the location
1911 of kernel internals.
1912
Kees Cooka653f352013-11-11 14:28:39 -08001913 Entropy is generated using the RDRAND instruction if it is
1914 supported. If RDTSC is supported, it is used as well. If
1915 neither RDRAND nor RDTSC are supported, then randomness is
1916 read from the i8254 timer.
Kees Cook8ab38202013-10-10 17:18:14 -07001917
1918 The kernel will be offset by up to RANDOMIZE_BASE_MAX_OFFSET,
Kees Cooka653f352013-11-11 14:28:39 -08001919 and aligned according to PHYSICAL_ALIGN. Since the kernel is
1920 built using 2GiB addressing, and PHYSICAL_ALGIN must be at a
1921 minimum of 2MiB, only 10 bits of entropy is theoretically
1922 possible. At best, due to page table layouts, 64-bit can use
1923 9 bits of entropy and 32-bit uses 8 bits.
Kees Cook8ab38202013-10-10 17:18:14 -07001924
Kees Cookda2b6fb2013-12-10 12:27:45 -08001925 If unsure, say N.
1926
Kees Cook8ab38202013-10-10 17:18:14 -07001927config RANDOMIZE_BASE_MAX_OFFSET
Kees Cookda2b6fb2013-12-10 12:27:45 -08001928 hex "Maximum kASLR offset allowed" if EXPERT
Kees Cook8ab38202013-10-10 17:18:14 -07001929 depends on RANDOMIZE_BASE
Kees Cook6145cfe2013-10-10 17:18:18 -07001930 range 0x0 0x20000000 if X86_32
1931 default "0x20000000" if X86_32
1932 range 0x0 0x40000000 if X86_64
1933 default "0x40000000" if X86_64
Kees Cook8ab38202013-10-10 17:18:14 -07001934 ---help---
Kees Cookda2b6fb2013-12-10 12:27:45 -08001935 The lesser of RANDOMIZE_BASE_MAX_OFFSET and available physical
1936 memory is used to determine the maximal offset in bytes that will
1937 be applied to the kernel when kernel Address Space Layout
1938 Randomization (kASLR) is active. This must be a multiple of
1939 PHYSICAL_ALIGN.
Kees Cook6145cfe2013-10-10 17:18:18 -07001940
Kees Cookda2b6fb2013-12-10 12:27:45 -08001941 On 32-bit this is limited to 512MiB by page table layouts. The
1942 default is 512MiB.
Kees Cook6145cfe2013-10-10 17:18:18 -07001943
Kees Cookda2b6fb2013-12-10 12:27:45 -08001944 On 64-bit this is limited by how the kernel fixmap page table is
1945 positioned, so this cannot be larger than 1GiB currently. Without
1946 RANDOMIZE_BASE, there is a 512MiB to 1.5GiB split between kernel
1947 and modules. When RANDOMIZE_BASE_MAX_OFFSET is above 512MiB, the
1948 modules area will shrink to compensate, up to the current maximum
1949 1GiB to 1GiB split. The default is 1GiB.
1950
1951 If unsure, leave at the default value.
Kees Cook8ab38202013-10-10 17:18:14 -07001952
1953# Relocation on x86 needs some additional build support
H. Peter Anvin845adf72009-05-05 21:20:51 -07001954config X86_NEED_RELOCS
1955 def_bool y
Kees Cook8ab38202013-10-10 17:18:14 -07001956 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
H. Peter Anvin845adf72009-05-05 21:20:51 -07001957
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001958config PHYSICAL_ALIGN
Kees Cooka0215062013-07-08 09:15:17 -07001959 hex "Alignment value to which kernel should be aligned"
Kees Cook8ab38202013-10-10 17:18:14 -07001960 default "0x200000"
Kees Cooka0215062013-07-08 09:15:17 -07001961 range 0x2000 0x1000000 if X86_32
1962 range 0x200000 0x1000000 if X86_64
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001963 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001964 This value puts the alignment restrictions on physical address
1965 where kernel is loaded and run from. Kernel is compiled for an
1966 address which meets above alignment restriction.
1967
1968 If bootloader loads the kernel at a non-aligned address and
1969 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
1970 address aligned to above value and run from there.
1971
1972 If bootloader loads the kernel at a non-aligned address and
1973 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
1974 load address and decompress itself to the address it has been
1975 compiled for and run from there. The address for which kernel is
1976 compiled already meets above alignment restrictions. Hence the
1977 end result is that kernel runs from a physical address meeting
1978 above alignment restrictions.
1979
Kees Cooka0215062013-07-08 09:15:17 -07001980 On 32-bit this value must be a multiple of 0x2000. On 64-bit
1981 this value must be a multiple of 0x200000.
1982
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001983 Don't change this unless you know what you are doing.
1984
1985config HOTPLUG_CPU
Dimitri Sivanich7c13e6a2008-08-11 10:46:46 -05001986 bool "Support for hot-pluggable CPUs"
Stephen Rothwell40b31362013-05-21 13:49:35 +10001987 depends on SMP
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001988 ---help---
Dimitri Sivanich7c13e6a2008-08-11 10:46:46 -05001989 Say Y here to allow turning CPUs off and on. CPUs can be
1990 controlled through /sys/devices/system/cpu.
1991 ( Note: power management support will enable this option
1992 automatically on SMP systems. )
1993 Say N if you want to disable CPU hotplug.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001994
Fenghua Yu80aa1df2012-11-13 11:32:39 -08001995config BOOTPARAM_HOTPLUG_CPU0
1996 bool "Set default setting of cpu0_hotpluggable"
1997 default n
Kees Cook2c922cd2013-01-22 13:01:19 -08001998 depends on HOTPLUG_CPU
Fenghua Yu80aa1df2012-11-13 11:32:39 -08001999 ---help---
2000 Set whether default state of cpu0_hotpluggable is on or off.
2001
2002 Say Y here to enable CPU0 hotplug by default. If this switch
2003 is turned on, there is no need to give cpu0_hotplug kernel
2004 parameter and the CPU0 hotplug feature is enabled by default.
2005
2006 Please note: there are two known CPU0 dependencies if you want
2007 to enable the CPU0 hotplug feature either by this switch or by
2008 cpu0_hotplug kernel parameter.
2009
2010 First, resume from hibernate or suspend always starts from CPU0.
2011 So hibernate and suspend are prevented if CPU0 is offline.
2012
2013 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2014 offline if any interrupt can not migrate out of CPU0. There may
2015 be other CPU0 dependencies.
2016
2017 Please make sure the dependencies are under your control before
2018 you enable this feature.
2019
2020 Say N if you don't want to enable CPU0 hotplug feature by default.
2021 You still can enable the CPU0 hotplug feature at boot by kernel
2022 parameter cpu0_hotplug.
2023
Fenghua Yua71c8bc2012-11-13 11:32:51 -08002024config DEBUG_HOTPLUG_CPU0
2025 def_bool n
2026 prompt "Debug CPU0 hotplug"
Kees Cook2c922cd2013-01-22 13:01:19 -08002027 depends on HOTPLUG_CPU
Fenghua Yua71c8bc2012-11-13 11:32:51 -08002028 ---help---
2029 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2030 soon as possible and boots up userspace with CPU0 offlined. User
2031 can online CPU0 back after boot time.
2032
2033 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2034 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2035 compilation or giving cpu0_hotplug kernel parameter at boot.
2036
2037 If unsure, say N.
2038
Sam Ravnborg506f1d02007-11-09 21:56:54 +01002039config COMPAT_VDSO
Andy Lutomirskib0b49f22014-03-13 16:01:26 -07002040 def_bool n
2041 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
Roland McGrathaf65d642008-01-30 13:30:43 +01002042 depends on X86_32 || IA32_EMULATION
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002043 ---help---
Andy Lutomirskib0b49f22014-03-13 16:01:26 -07002044 Certain buggy versions of glibc will crash if they are
2045 presented with a 32-bit vDSO that is not mapped at the address
2046 indicated in its segment table.
Randy Dunlape84446d2009-11-10 15:46:52 -08002047
Andy Lutomirskib0b49f22014-03-13 16:01:26 -07002048 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2049 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2050 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2051 the only released version with the bug, but OpenSUSE 9
2052 contains a buggy "glibc 2.3.2".
Sam Ravnborg506f1d02007-11-09 21:56:54 +01002053
Andy Lutomirskib0b49f22014-03-13 16:01:26 -07002054 The symptom of the bug is that everything crashes on startup, saying:
2055 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2056
2057 Saying Y here changes the default value of the vdso32 boot
2058 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2059 This works around the glibc bug but hurts performance.
2060
2061 If unsure, say N: if you are compiling your own kernel, you
2062 are unlikely to be using a buggy version of glibc.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01002063
Kees Cook3dc33bd2015-08-12 17:55:19 -07002064choice
2065 prompt "vsyscall table for legacy applications"
2066 depends on X86_64
2067 default LEGACY_VSYSCALL_EMULATE
2068 help
2069 Legacy user code that does not know how to find the vDSO expects
2070 to be able to issue three syscalls by calling fixed addresses in
2071 kernel space. Since this location is not randomized with ASLR,
2072 it can be used to assist security vulnerability exploitation.
2073
2074 This setting can be changed at boot time via the kernel command
2075 line parameter vsyscall=[native|emulate|none].
2076
2077 On a system with recent enough glibc (2.14 or newer) and no
2078 static binaries, you can say None without a performance penalty
2079 to improve security.
2080
2081 If unsure, select "Emulate".
2082
2083 config LEGACY_VSYSCALL_NATIVE
2084 bool "Native"
2085 help
2086 Actual executable code is located in the fixed vsyscall
2087 address mapping, implementing time() efficiently. Since
2088 this makes the mapping executable, it can be used during
2089 security vulnerability exploitation (traditionally as
2090 ROP gadgets). This configuration is not recommended.
2091
2092 config LEGACY_VSYSCALL_EMULATE
2093 bool "Emulate"
2094 help
2095 The kernel traps and emulates calls into the fixed
2096 vsyscall address mapping. This makes the mapping
2097 non-executable, but it still contains known contents,
2098 which could be used in certain rare security vulnerability
2099 exploits. This configuration is recommended when userspace
2100 still uses the vsyscall area.
2101
2102 config LEGACY_VSYSCALL_NONE
2103 bool "None"
2104 help
2105 There will be no vsyscall mapping at all. This will
2106 eliminate any risk of ASLR bypass due to the vsyscall
2107 fixed address mapping. Attempts to use the vsyscalls
2108 will be reported to dmesg, so that either old or
2109 malicious userspace programs can be identified.
2110
2111endchoice
2112
Tim Bird516cbf32008-08-12 12:52:36 -07002113config CMDLINE_BOOL
2114 bool "Built-in kernel command line"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002115 ---help---
Tim Bird516cbf32008-08-12 12:52:36 -07002116 Allow for specifying boot arguments to the kernel at
2117 build time. On some systems (e.g. embedded ones), it is
2118 necessary or convenient to provide some or all of the
2119 kernel boot arguments with the kernel itself (that is,
2120 to not rely on the boot loader to provide them.)
2121
2122 To compile command line arguments into the kernel,
2123 set this option to 'Y', then fill in the
Sébastien Hinderer69711ca2015-07-08 00:02:01 +02002124 boot arguments in CONFIG_CMDLINE.
Tim Bird516cbf32008-08-12 12:52:36 -07002125
2126 Systems with fully functional boot loaders (i.e. non-embedded)
2127 should leave this option set to 'N'.
2128
2129config CMDLINE
2130 string "Built-in kernel command string"
2131 depends on CMDLINE_BOOL
2132 default ""
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002133 ---help---
Tim Bird516cbf32008-08-12 12:52:36 -07002134 Enter arguments here that should be compiled into the kernel
2135 image and used at boot time. If the boot loader provides a
2136 command line at boot time, it is appended to this string to
2137 form the full kernel command line, when the system boots.
2138
2139 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2140 change this behavior.
2141
2142 In most cases, the command line (whether built-in or provided
2143 by the boot loader) should specify the device for the root
2144 file system.
2145
2146config CMDLINE_OVERRIDE
2147 bool "Built-in command line overrides boot loader arguments"
Tim Bird516cbf32008-08-12 12:52:36 -07002148 depends on CMDLINE_BOOL
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002149 ---help---
Tim Bird516cbf32008-08-12 12:52:36 -07002150 Set this option to 'Y' to have the kernel ignore the boot loader
2151 command line, and use ONLY the built-in command line.
2152
2153 This is used to work around broken boot loaders. This should
2154 be set to 'N' under normal conditions.
2155
Andy Lutomirskia5b9e5a2015-07-30 14:31:34 -07002156config MODIFY_LDT_SYSCALL
2157 bool "Enable the LDT (local descriptor table)" if EXPERT
2158 default y
2159 ---help---
2160 Linux can allow user programs to install a per-process x86
2161 Local Descriptor Table (LDT) using the modify_ldt(2) system
2162 call. This is required to run 16-bit or segmented code such as
2163 DOSEMU or some Wine programs. It is also used by some very old
2164 threading libraries.
2165
2166 Enabling this feature adds a small amount of overhead to
2167 context switches and increases the low-level kernel attack
2168 surface. Disabling it removes the modify_ldt(2) system call.
2169
2170 Saying 'N' here may make sense for embedded or server kernels.
2171
Seth Jenningsb700e7f2014-12-16 11:58:19 -06002172source "kernel/livepatch/Kconfig"
2173
Sam Ravnborg506f1d02007-11-09 21:56:54 +01002174endmenu
2175
2176config ARCH_ENABLE_MEMORY_HOTPLUG
2177 def_bool y
2178 depends on X86_64 || (X86_32 && HIGHMEM)
2179
Gary Hade35551052008-10-31 10:52:03 -07002180config ARCH_ENABLE_MEMORY_HOTREMOVE
2181 def_bool y
2182 depends on MEMORY_HOTPLUG
2183
Lee Schermerhorne534c7c2010-05-26 14:44:58 -07002184config USE_PERCPU_NUMA_NODE_ID
Tejun Heo645a7912011-01-23 14:37:40 +01002185 def_bool y
Lee Schermerhorne534c7c2010-05-26 14:44:58 -07002186 depends on NUMA
2187
Kirill A. Shutemov94918462013-11-14 14:31:10 -08002188config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2189 def_bool y
2190 depends on X86_64 || X86_PAE
2191
Naoya Horiguchic177c812014-06-04 16:05:35 -07002192config ARCH_ENABLE_HUGEPAGE_MIGRATION
2193 def_bool y
2194 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2195
Bjorn Helgaasda85f862008-11-05 13:37:27 -06002196menu "Power management and ACPI options"
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002197
2198config ARCH_HIBERNATION_HEADER
Harvey Harrison3c2362e2008-01-30 13:31:03 +01002199 def_bool y
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002200 depends on X86_64 && HIBERNATION
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002201
2202source "kernel/power/Kconfig"
2203
2204source "drivers/acpi/Kconfig"
2205
Feng Tangefafc8b2009-08-14 15:23:29 -04002206source "drivers/sfi/Kconfig"
2207
Andi Kleena6b68072008-01-30 13:32:49 +01002208config X86_APM_BOOT
Jan Beulich6fc108a2010-04-21 15:23:44 +01002209 def_bool y
Paul Bolle282e5aa2011-11-17 11:41:31 +01002210 depends on APM
Andi Kleena6b68072008-01-30 13:32:49 +01002211
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002212menuconfig APM
2213 tristate "APM (Advanced Power Management) BIOS support"
Ingo Molnarefefa6f2008-07-10 16:09:50 +02002214 depends on X86_32 && PM_SLEEP
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002215 ---help---
2216 APM is a BIOS specification for saving power using several different
2217 techniques. This is mostly useful for battery powered laptops with
2218 APM compliant BIOSes. If you say Y here, the system time will be
2219 reset after a RESUME operation, the /proc/apm device will provide
2220 battery status information, and user-space programs will receive
2221 notification of APM "events" (e.g. battery status change).
2222
2223 If you select "Y" here, you can disable actual use of the APM
2224 BIOS by passing the "apm=off" option to the kernel at boot time.
2225
2226 Note that the APM support is almost completely disabled for
2227 machines with more than one CPU.
2228
2229 In order to use APM, you will need supporting software. For location
Michael Witten2dc98fd2011-07-08 21:11:16 +00002230 and more information, read <file:Documentation/power/apm-acpi.txt>
2231 and the Battery Powered Linux mini-HOWTO, available from
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002232 <http://www.tldp.org/docs.html#howto>.
2233
2234 This driver does not spin down disk drives (see the hdparm(8)
2235 manpage ("man 8 hdparm") for that), and it doesn't turn off
2236 VESA-compliant "green" monitors.
2237
2238 This driver does not support the TI 4000M TravelMate and the ACER
2239 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2240 desktop machines also don't have compliant BIOSes, and this driver
2241 may cause those machines to panic during the boot phase.
2242
2243 Generally, if you don't have a battery in your machine, there isn't
2244 much point in using this driver and you should say N. If you get
2245 random kernel OOPSes or reboots that don't seem to be related to
2246 anything, try disabling/enabling this option (or disabling/enabling
2247 APM in your BIOS).
2248
2249 Some other things you should try when experiencing seemingly random,
2250 "weird" problems:
2251
2252 1) make sure that you have enough swap space and that it is
2253 enabled.
2254 2) pass the "no-hlt" option to the kernel
2255 3) switch on floating point emulation in the kernel and pass
2256 the "no387" option to the kernel
2257 4) pass the "floppy=nodma" option to the kernel
2258 5) pass the "mem=4M" option to the kernel (thereby disabling
2259 all but the first 4 MB of RAM)
2260 6) make sure that the CPU is not over clocked.
2261 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2262 8) disable the cache from your BIOS settings
2263 9) install a fan for the video card or exchange video RAM
2264 10) install a better fan for the CPU
2265 11) exchange RAM chips
2266 12) exchange the motherboard.
2267
2268 To compile this driver as a module, choose M here: the
2269 module will be called apm.
2270
2271if APM
2272
2273config APM_IGNORE_USER_SUSPEND
2274 bool "Ignore USER SUSPEND"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002275 ---help---
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002276 This option will ignore USER SUSPEND requests. On machines with a
2277 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2278 series notebooks, it is necessary to say Y because of a BIOS bug.
2279
2280config APM_DO_ENABLE
2281 bool "Enable PM at boot time"
2282 ---help---
2283 Enable APM features at boot time. From page 36 of the APM BIOS
2284 specification: "When disabled, the APM BIOS does not automatically
2285 power manage devices, enter the Standby State, enter the Suspend
2286 State, or take power saving steps in response to CPU Idle calls."
2287 This driver will make CPU Idle calls when Linux is idle (unless this
2288 feature is turned off -- see "Do CPU IDLE calls", below). This
2289 should always save battery power, but more complicated APM features
2290 will be dependent on your BIOS implementation. You may need to turn
2291 this option off if your computer hangs at boot time when using APM
2292 support, or if it beeps continuously instead of suspending. Turn
2293 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2294 T400CDT. This is off by default since most machines do fine without
2295 this feature.
2296
2297config APM_CPU_IDLE
Len Browndd8af072013-02-09 21:10:04 -05002298 depends on CPU_IDLE
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002299 bool "Make CPU Idle calls when idle"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002300 ---help---
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002301 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2302 On some machines, this can activate improved power savings, such as
2303 a slowed CPU clock rate, when the machine is idle. These idle calls
2304 are made after the idle loop has run for some length of time (e.g.,
2305 333 mS). On some machines, this will cause a hang at boot time or
2306 whenever the CPU becomes idle. (On machines with more than one CPU,
2307 this option does nothing.)
2308
2309config APM_DISPLAY_BLANK
2310 bool "Enable console blanking using APM"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002311 ---help---
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002312 Enable console blanking using the APM. Some laptops can use this to
2313 turn off the LCD backlight when the screen blanker of the Linux
2314 virtual console blanks the screen. Note that this is only used by
2315 the virtual console screen blanker, and won't turn off the backlight
2316 when using the X Window system. This also doesn't have anything to
2317 do with your VESA-compliant power-saving monitor. Further, this
2318 option doesn't work for all laptops -- it might not turn off your
2319 backlight at all, or it might print a lot of errors to the console,
2320 especially if you are using gpm.
2321
2322config APM_ALLOW_INTS
2323 bool "Allow interrupts during APM BIOS calls"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002324 ---help---
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002325 Normally we disable external interrupts while we are making calls to
2326 the APM BIOS as a measure to lessen the effects of a badly behaving
2327 BIOS implementation. The BIOS should reenable interrupts if it
2328 needs to. Unfortunately, some BIOSes do not -- especially those in
2329 many of the newer IBM Thinkpads. If you experience hangs when you
2330 suspend, try setting this to Y. Otherwise, say N.
2331
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002332endif # APM
2333
Dave Jonesbb0a56e2011-05-19 18:51:07 -04002334source "drivers/cpufreq/Kconfig"
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002335
2336source "drivers/cpuidle/Kconfig"
2337
Andy Henroid27471fd2008-10-09 11:45:22 -07002338source "drivers/idle/Kconfig"
2339
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002340endmenu
2341
2342
2343menu "Bus options (PCI etc.)"
2344
2345config PCI
Ingo Molnar1ac97012008-05-19 14:10:14 +02002346 bool "PCI support"
Adrian Bunk1c858082008-01-30 13:32:32 +01002347 default y
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002348 ---help---
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002349 Find out whether you have a PCI motherboard. PCI is the name of a
2350 bus system, i.e. the way the CPU talks to the other stuff inside
2351 your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2352 VESA. If you have PCI, say Y, otherwise N.
2353
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002354choice
2355 prompt "PCI access mode"
Ingo Molnarefefa6f2008-07-10 16:09:50 +02002356 depends on X86_32 && PCI
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002357 default PCI_GOANY
2358 ---help---
2359 On PCI systems, the BIOS can be used to detect the PCI devices and
2360 determine their configuration. However, some old PCI motherboards
2361 have BIOS bugs and may crash if this is done. Also, some embedded
2362 PCI-based systems don't have any BIOS at all. Linux can also try to
2363 detect the PCI hardware directly without using the BIOS.
2364
2365 With this option, you can specify how Linux should detect the
2366 PCI devices. If you choose "BIOS", the BIOS will be used,
2367 if you choose "Direct", the BIOS won't be used, and if you
2368 choose "MMConfig", then PCI Express MMCONFIG will be used.
2369 If you choose "Any", the kernel will try MMCONFIG, then the
2370 direct access method and falls back to the BIOS if that doesn't
2371 work. If unsure, go with the default, which is "Any".
2372
2373config PCI_GOBIOS
2374 bool "BIOS"
2375
2376config PCI_GOMMCONFIG
2377 bool "MMConfig"
2378
2379config PCI_GODIRECT
2380 bool "Direct"
2381
Andres Salomon3ef0e1f2008-04-29 00:59:53 -07002382config PCI_GOOLPC
Daniel Drake76fb6572010-09-23 17:28:04 +01002383 bool "OLPC XO-1"
Andres Salomon3ef0e1f2008-04-29 00:59:53 -07002384 depends on OLPC
2385
Andres Salomon2bdd1b02008-06-05 14:14:41 -07002386config PCI_GOANY
2387 bool "Any"
2388
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002389endchoice
2390
2391config PCI_BIOS
Harvey Harrison3c2362e2008-01-30 13:31:03 +01002392 def_bool y
Ingo Molnarefefa6f2008-07-10 16:09:50 +02002393 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002394
2395# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2396config PCI_DIRECT
Harvey Harrison3c2362e2008-01-30 13:31:03 +01002397 def_bool y
Shaohua Li0aba4962011-05-27 14:59:39 +08002398 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002399
2400config PCI_MMCONFIG
Harvey Harrison3c2362e2008-01-30 13:31:03 +01002401 def_bool y
Feng Tang5f0db7a2009-08-14 15:37:50 -04002402 depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002403
Andres Salomon3ef0e1f2008-04-29 00:59:53 -07002404config PCI_OLPC
Andres Salomon2bdd1b02008-06-05 14:14:41 -07002405 def_bool y
2406 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
Andres Salomon3ef0e1f2008-04-29 00:59:53 -07002407
Alex Nixonb5401a92010-03-18 16:31:34 -04002408config PCI_XEN
2409 def_bool y
2410 depends on PCI && XEN
2411 select SWIOTLB_XEN
2412
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002413config PCI_DOMAINS
Harvey Harrison3c2362e2008-01-30 13:31:03 +01002414 def_bool y
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002415 depends on PCI
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002416
2417config PCI_MMCONFIG
2418 bool "Support mmconfig PCI config space access"
2419 depends on X86_64 && PCI && ACPI
2420
Ira W. Snyder3f6ea842010-04-01 11:43:30 -07002421config PCI_CNB20LE_QUIRK
David Rientjes6a108a12011-01-20 14:44:16 -08002422 bool "Read CNB20LE Host Bridge Windows" if EXPERT
Kees Cook6ea30382012-10-02 11:16:47 -07002423 depends on PCI
Ira W. Snyder3f6ea842010-04-01 11:43:30 -07002424 help
2425 Read the PCI windows out of the CNB20LE host bridge. This allows
2426 PCI hotplug to work on systems with the CNB20LE chipset which do
2427 not have ACPI.
2428
Bjorn Helgaas64a5fed2011-01-06 10:12:30 -07002429 There's no public spec for this chipset, and this functionality
2430 is known to be incomplete.
2431
2432 You should say N unless you know you need this.
2433
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002434source "drivers/pci/pcie/Kconfig"
2435
2436source "drivers/pci/Kconfig"
2437
David Rientjes1c00f012011-03-22 16:34:59 -07002438# x86_64 have no ISA slots, but can have ISA-style DMA.
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002439config ISA_DMA_API
David Rientjes1c00f012011-03-22 16:34:59 -07002440 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2441 default y
2442 help
2443 Enables ISA-style DMA support for devices requiring such controllers.
2444 If unsure, say Y.
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002445
2446if X86_32
2447
2448config ISA
2449 bool "ISA support"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002450 ---help---
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002451 Find out whether you have ISA slots on your motherboard. ISA is the
2452 name of a bus system, i.e. the way the CPU talks to the other stuff
2453 inside your box. Other bus systems are PCI, EISA, MicroChannel
2454 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2455 newer boards don't support it. If you have ISA, say Y, otherwise N.
2456
2457config EISA
2458 bool "EISA support"
2459 depends on ISA
2460 ---help---
2461 The Extended Industry Standard Architecture (EISA) bus was
2462 developed as an open alternative to the IBM MicroChannel bus.
2463
2464 The EISA bus provided some of the features of the IBM MicroChannel
2465 bus while maintaining backward compatibility with cards made for
2466 the older ISA bus. The EISA bus saw limited use between 1988 and
2467 1995 when it was made obsolete by the PCI bus.
2468
2469 Say Y here if you are building a kernel for an EISA-based machine.
2470
2471 Otherwise, say N.
2472
2473source "drivers/eisa/Kconfig"
2474
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002475config SCx200
2476 tristate "NatSemi SCx200 support"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002477 ---help---
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002478 This provides basic support for National Semiconductor's
2479 (now AMD's) Geode processors. The driver probes for the
2480 PCI-IDs of several on-chip devices, so its a good dependency
2481 for other scx200_* drivers.
2482
2483 If compiled as a module, the driver is named scx200.
2484
2485config SCx200HR_TIMER
2486 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
John Stultz592913e2010-07-13 17:56:20 -07002487 depends on SCx200
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002488 default y
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002489 ---help---
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002490 This driver provides a clocksource built upon the on-chip
2491 27MHz high-resolution timer. Its also a workaround for
2492 NSC Geode SC-1100's buggy TSC, which loses time when the
2493 processor goes idle (as is done by the scheduler). The
2494 other workaround is idle=poll boot option.
2495
Andres Salomon3ef0e1f2008-04-29 00:59:53 -07002496config OLPC
2497 bool "One Laptop Per Child support"
Thomas Gleixner54008972011-02-23 09:50:15 +01002498 depends on !X86_PAE
Andres Salomon3c554942009-12-14 18:00:36 -08002499 select GPIOLIB
Thomas Gleixnerdc3119e72011-02-23 10:08:31 +01002500 select OF
Daniel Drake45bb1672011-03-13 15:10:17 +00002501 select OF_PROMTREE
Grant Likelyb4e51852011-12-16 15:50:17 -07002502 select IRQ_DOMAIN
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002503 ---help---
Andres Salomon3ef0e1f2008-04-29 00:59:53 -07002504 Add support for detecting the unique features of the OLPC
2505 XO hardware.
2506
Daniel Drakea3128582011-06-25 17:34:10 +01002507config OLPC_XO1_PM
2508 bool "OLPC XO-1 Power Management"
Daniel Drake97c4cb72011-06-25 17:34:11 +01002509 depends on OLPC && MFD_CS5535 && PM_SLEEP
Daniel Drakea3128582011-06-25 17:34:10 +01002510 select MFD_CORE
Daniel Drakebf1ebf02010-10-10 10:40:32 +01002511 ---help---
Daniel Drake97c4cb72011-06-25 17:34:11 +01002512 Add support for poweroff and suspend of the OLPC XO-1 laptop.
Daniel Drakebf1ebf02010-10-10 10:40:32 +01002513
Daniel Drakecfee9592011-06-25 17:34:17 +01002514config OLPC_XO1_RTC
2515 bool "OLPC XO-1 Real Time Clock"
2516 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2517 ---help---
2518 Add support for the XO-1 real time clock, which can be used as a
2519 programmable wakeup source.
2520
Daniel Drake7feda8e2011-06-25 17:34:12 +01002521config OLPC_XO1_SCI
2522 bool "OLPC XO-1 SCI extras"
Daniel Draked8d01a62011-07-24 18:33:21 +01002523 depends on OLPC && OLPC_XO1_PM
Randy Dunlaped8e47f2012-12-18 12:22:17 -08002524 depends on INPUT=y
Daniel Draked8d01a62011-07-24 18:33:21 +01002525 select POWER_SUPPLY
Daniel Drake7feda8e2011-06-25 17:34:12 +01002526 select GPIO_CS5535
2527 select MFD_CORE
2528 ---help---
2529 Add support for SCI-based features of the OLPC XO-1 laptop:
Daniel Drake7bc74b32011-06-25 17:34:14 +01002530 - EC-driven system wakeups
Daniel Drake7feda8e2011-06-25 17:34:12 +01002531 - Power button
Daniel Drake7bc74b32011-06-25 17:34:14 +01002532 - Ebook switch
Daniel Drake2cf2bae2011-06-25 17:34:15 +01002533 - Lid switch
Daniel Drakee1040ac2011-06-25 17:34:16 +01002534 - AC adapter status updates
2535 - Battery status updates
Daniel Drake7feda8e2011-06-25 17:34:12 +01002536
Daniel Drakea0f30f52011-06-25 17:34:18 +01002537config OLPC_XO15_SCI
2538 bool "OLPC XO-1.5 SCI extras"
Daniel Draked8d01a62011-07-24 18:33:21 +01002539 depends on OLPC && ACPI
2540 select POWER_SUPPLY
Daniel Drakea0f30f52011-06-25 17:34:18 +01002541 ---help---
2542 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2543 - EC-driven system wakeups
2544 - AC adapter status updates
2545 - Battery status updates
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002546
Ed Wildgoosed4f3e352011-09-20 14:00:12 -07002547config ALIX
2548 bool "PCEngines ALIX System Support (LED setup)"
2549 select GPIOLIB
2550 ---help---
2551 This option enables system support for the PCEngines ALIX.
2552 At present this just sets up LEDs for GPIO control on
2553 ALIX2/3/6 boards. However, other system specific setup should
2554 get added here.
2555
2556 Note: You must still enable the drivers for GPIO and LED support
2557 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2558
2559 Note: You have to set alix.force=1 for boards with Award BIOS.
2560
Philip Prindevilleda4e3302012-03-05 15:05:15 -08002561config NET5501
2562 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2563 select GPIOLIB
2564 ---help---
2565 This option enables system support for the Soekris Engineering net5501.
2566
Philip A. Prindeville31970592012-01-14 01:45:39 -07002567config GEOS
2568 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2569 select GPIOLIB
2570 depends on DMI
2571 ---help---
2572 This option enables system support for the Traverse Technologies GEOS.
2573
Vivien Didelot7d029122013-01-04 16:18:14 -05002574config TS5500
2575 bool "Technologic Systems TS-5500 platform support"
2576 depends on MELAN
2577 select CHECK_SIGNATURE
2578 select NEW_LEDS
2579 select LEDS_CLASS
2580 ---help---
2581 This option enables system support for the Technologic Systems TS-5500.
2582
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002583endif # X86_32
2584
Andreas Herrmann23ac4ae2010-09-17 18:03:43 +02002585config AMD_NB
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002586 def_bool y
Borislav Petkov0e152cd2010-03-12 15:43:03 +01002587 depends on CPU_SUP_AMD && PCI
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002588
2589source "drivers/pcmcia/Kconfig"
2590
2591source "drivers/pci/hotplug/Kconfig"
2592
Alexandre Bounine388b78a2011-03-23 16:43:03 -07002593config RAPIDIO
Alexandre Bouninefdf90ab2013-07-03 15:08:56 -07002594 tristate "RapidIO support"
Alexandre Bounine388b78a2011-03-23 16:43:03 -07002595 depends on PCI
2596 default n
2597 help
Alexandre Bouninefdf90ab2013-07-03 15:08:56 -07002598 If enabled this option will include drivers and the core
Alexandre Bounine388b78a2011-03-23 16:43:03 -07002599 infrastructure code to support RapidIO interconnect devices.
2600
2601source "drivers/rapidio/Kconfig"
2602
David Herrmanne3263ab2013-08-02 14:05:22 +02002603config X86_SYSFB
2604 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2605 help
2606 Firmwares often provide initial graphics framebuffers so the BIOS,
2607 bootloader or kernel can show basic video-output during boot for
2608 user-guidance and debugging. Historically, x86 used the VESA BIOS
2609 Extensions and EFI-framebuffers for this, which are mostly limited
2610 to x86.
2611 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2612 framebuffers so the new generic system-framebuffer drivers can be
2613 used on x86. If the framebuffer is not compatible with the generic
2614 modes, it is adverticed as fallback platform framebuffer so legacy
2615 drivers like efifb, vesafb and uvesafb can pick it up.
2616 If this option is not selected, all system framebuffers are always
2617 marked as fallback platform framebuffers as usual.
2618
2619 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2620 not be able to pick up generic system framebuffers if this option
2621 is selected. You are highly encouraged to enable simplefb as
2622 replacement if you select this option. simplefb can correctly deal
2623 with generic system framebuffers. But you should still keep vesafb
2624 and others enabled as fallback if a system framebuffer is
2625 incompatible with simplefb.
2626
2627 If unsure, say Y.
2628
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002629endmenu
2630
2631
2632menu "Executable file formats / Emulations"
2633
2634source "fs/Kconfig.binfmt"
2635
2636config IA32_EMULATION
2637 bool "IA32 Emulation"
2638 depends on X86_64
Randy Dunlapd1603992013-06-18 12:33:40 -07002639 select BINFMT_ELF
Roland McGratha97f52e2008-01-30 13:31:55 +01002640 select COMPAT_BINFMT_ELF
Brian Gerst3bead552015-06-22 07:55:19 -04002641 select ARCH_WANT_OLD_COMPAT_IPC
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002642 ---help---
H. J. Lu5fd92e62012-02-19 10:40:03 -08002643 Include code to run legacy 32-bit programs under a
2644 64-bit kernel. You should likely turn this on, unless you're
2645 100% sure that you don't have any 32-bit programs left.
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002646
2647config IA32_AOUT
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002648 tristate "IA32 a.out support"
2649 depends on IA32_EMULATION
2650 ---help---
2651 Support old a.out binaries in the 32bit emulation.
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002652
H. Peter Anvin0bf62762012-02-27 14:09:10 -08002653config X86_X32
Kees Cook6ea30382012-10-02 11:16:47 -07002654 bool "x32 ABI for 64-bit mode"
Brian Gerst9b540502015-06-22 07:55:21 -04002655 depends on X86_64
H. J. Lu5fd92e62012-02-19 10:40:03 -08002656 ---help---
2657 Include code to run binaries for the x32 native 32-bit ABI
2658 for 64-bit processors. An x32 process gets access to the
2659 full 64-bit register file and wide data path while leaving
2660 pointers at 32 bits for smaller memory footprint.
2661
2662 You will need a recent binutils (2.22 or later) with
2663 elf32_x86_64 support enabled to compile a kernel with this
2664 option set.
2665
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002666config COMPAT
Harvey Harrison3c2362e2008-01-30 13:31:03 +01002667 def_bool y
H. Peter Anvin0bf62762012-02-27 14:09:10 -08002668 depends on IA32_EMULATION || X86_X32
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002669
Jan Beulich3120e252012-09-10 12:41:45 +01002670if COMPAT
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002671config COMPAT_FOR_U64_ALIGNMENT
Jan Beulich3120e252012-09-10 12:41:45 +01002672 def_bool y
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002673
2674config SYSVIPC_COMPAT
Harvey Harrison3c2362e2008-01-30 13:31:03 +01002675 def_bool y
Jan Beulich3120e252012-09-10 12:41:45 +01002676 depends on SYSVIPC
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002677
David Howellsee009e4a02011-03-07 15:06:20 +00002678config KEYS_COMPAT
Jan Beulich3120e252012-09-10 12:41:45 +01002679 def_bool y
2680 depends on KEYS
2681endif
David Howellsee009e4a02011-03-07 15:06:20 +00002682
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002683endmenu
2684
2685
Keith Packarde5beae12008-11-03 18:21:45 +01002686config HAVE_ATOMIC_IOMAP
2687 def_bool y
2688 depends on X86_32
2689
Alessandro Rubini4692d772012-04-04 19:39:58 +02002690config X86_DEV_DMA_OPS
2691 bool
Alessandro Rubini83125a32012-04-04 19:40:21 +02002692 depends on X86_64 || STA2X11
Alessandro Rubini4692d772012-04-04 19:39:58 +02002693
Alessandro Rubinif7219a52012-04-04 19:40:10 +02002694config X86_DMA_REMAP
2695 bool
Alessandro Rubini83125a32012-04-04 19:40:21 +02002696 depends on STA2X11
Alessandro Rubinif7219a52012-04-04 19:40:10 +02002697
Li, Aubrey93e5ead2014-06-30 14:08:42 +08002698config PMC_ATOM
2699 def_bool y
2700 depends on PCI
2701
Keith Busch185a3832016-01-12 13:18:10 -07002702config VMD
2703 depends on PCI_MSI
2704 tristate "Volume Management Device Driver"
2705 default N
2706 ---help---
2707 Adds support for the Intel Volume Management Device (VMD). VMD is a
2708 secondary PCI host bridge that allows PCI Express root ports,
2709 and devices attached to them, to be removed from the default
2710 PCI domain and placed within the VMD domain. This provides
2711 more bus resources than are otherwise possible with a
2712 single domain. If you know your system provides one of these and
2713 has devices attached to it, say Y; if you are not sure, say N.
2714
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002715source "net/Kconfig"
2716
2717source "drivers/Kconfig"
2718
2719source "drivers/firmware/Kconfig"
2720
2721source "fs/Kconfig"
2722
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002723source "arch/x86/Kconfig.debug"
2724
2725source "security/Kconfig"
2726
2727source "crypto/Kconfig"
2728
Avi Kivityedf88412007-12-16 11:02:48 +02002729source "arch/x86/kvm/Kconfig"
2730
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002731source "lib/Kconfig"