blob: 0cc8811af4e059e95b1acd60d94c800b1cfe79df [file] [log] [blame]
Sam Ravnborgdaa93fa2007-11-12 20:54:30 +01001# Select 32 or 64 bit
2config 64BIT
Sam Ravnborg68409992007-11-17 15:37:31 +01003 bool "64-bit kernel" if ARCH = "x86"
David Woodhouseffee0de2012-12-20 21:51:55 +00004 default ARCH != "i386"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01005 ---help---
Sam Ravnborgdaa93fa2007-11-12 20:54:30 +01006 Say yes to build a 64-bit kernel - formerly known as x86_64
7 Say no to build a 32-bit kernel - formerly known as i386
8
9config X86_32
Jan Beulich3120e252012-09-10 12:41:45 +010010 def_bool y
11 depends on !64BIT
Sam Ravnborgdaa93fa2007-11-12 20:54:30 +010012
13config X86_64
Jan Beulich3120e252012-09-10 12:41:45 +010014 def_bool y
15 depends on 64BIT
Sam Ravnborg1032c0b2007-11-06 21:35:08 +010016
17### Arch settings
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +010018config X86
Harvey Harrison3c2362e2008-01-30 13:31:03 +010019 def_bool y
Ingo Molnar6471b822015-06-03 10:00:13 +020020 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
21 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
22 select ANON_INODES
23 select ARCH_CLOCKSOURCE_DATA
24 select ARCH_DISCARD_MEMBLOCK
Aleksey Makarov91dda512016-06-20 13:56:12 +030025 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
Ingo Molnar6471b822015-06-03 10:00:13 +020026 select ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE
Dan Williams21266be2015-11-19 18:19:29 -080027 select ARCH_HAS_DEVMEM_IS_ALLOWED
Ingo Molnar6471b822015-06-03 10:00:13 +020028 select ARCH_HAS_ELF_RANDOMIZE
Linus Torvalds72d93102014-09-13 11:14:53 -070029 select ARCH_HAS_FAST_MULTIPLIER
Riku Voipio957e3fa2014-12-12 16:57:44 -080030 select ARCH_HAS_GCOV_PROFILE_ALL
Dmitry Vyukov5c9a8752016-03-22 14:27:30 -070031 select ARCH_HAS_KCOV if X86_64
Dan Williams96601ad2015-08-24 18:29:38 -040032 select ARCH_HAS_PMEM_API if X86_64
Ross Zwisler67a3e8f2015-08-27 13:14:20 -060033 select ARCH_HAS_MMIO_FLUSH
Ingo Molnar6471b822015-06-03 10:00:13 +020034 select ARCH_HAS_SG_CHAIN
Andrey Ryabininc6d30852016-01-20 15:00:55 -080035 select ARCH_HAS_UBSAN_SANITIZE_ALL
Ingo Molnar6471b822015-06-03 10:00:13 +020036 select ARCH_HAVE_NMI_SAFE_CMPXCHG
37 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
Mark Salter77fbbc82013-10-07 22:18:07 -040038 select ARCH_MIGHT_HAVE_PC_PARPORT
Mark Salter5e2c18c2014-01-01 11:34:16 -080039 select ARCH_MIGHT_HAVE_PC_SERIO
Ingo Molnar6471b822015-06-03 10:00:13 +020040 select ARCH_SUPPORTS_ATOMIC_RMW
Mel Gorman3b242c62015-06-30 14:57:13 -070041 select ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT
Ingo Molnar6471b822015-06-03 10:00:13 +020042 select ARCH_SUPPORTS_INT128 if X86_64
43 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
44 select ARCH_USE_BUILTIN_BSWAP
45 select ARCH_USE_CMPXCHG_LOCKREF if X86_64
46 select ARCH_USE_QUEUED_RWLOCKS
47 select ARCH_USE_QUEUED_SPINLOCKS
Mel Gorman72b252a2015-09-04 15:47:32 -070048 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH if SMP
Ingo Molnar5aaeb5c2015-07-17 12:28:12 +020049 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
Ingo Molnarda4276b2009-01-07 11:05:10 +010050 select ARCH_WANT_FRAME_POINTERS
Ingo Molnar6471b822015-06-03 10:00:13 +020051 select ARCH_WANT_IPC_PARSE_VERSION if X86_32
Ingo Molnar6471b822015-06-03 10:00:13 +020052 select BUILDTIME_EXTABLE_SORT
53 select CLKEVT_I8253
54 select CLKSRC_I8253 if X86_32
55 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
56 select CLOCKSOURCE_WATCHDOG
57 select CLONE_BACKWARDS if X86_32
58 select COMPAT_OLD_SIGACTION if IA32_EMULATION
59 select DCACHE_WORD_ACCESS
Linus Torvalds45471cd2015-06-24 19:52:06 -070060 select EDAC_ATOMIC_SCRUB
61 select EDAC_SUPPORT
Ingo Molnar6471b822015-06-03 10:00:13 +020062 select GENERIC_CLOCKEVENTS
63 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
64 select GENERIC_CLOCKEVENTS_MIN_ADJUST
65 select GENERIC_CMOS_UPDATE
66 select GENERIC_CPU_AUTOPROBE
67 select GENERIC_EARLY_IOREMAP
68 select GENERIC_FIND_FIRST_BIT
69 select GENERIC_IOMAP
70 select GENERIC_IRQ_PROBE
71 select GENERIC_IRQ_SHOW
72 select GENERIC_PENDING_IRQ if SMP
73 select GENERIC_SMP_IDLE_THREAD
74 select GENERIC_STRNCPY_FROM_USER
75 select GENERIC_STRNLEN_USER
76 select GENERIC_TIME_VSYSCALL
77 select HAVE_ACPI_APEI if ACPI
78 select HAVE_ACPI_APEI_NMI if ACPI
79 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
80 select HAVE_AOUT if X86_32
81 select HAVE_ARCH_AUDITSYSCALL
Kees Cook5b710f32016-06-23 15:04:01 -070082 select HAVE_ARCH_HARDENED_USERCOPY
Ingo Molnar6471b822015-06-03 10:00:13 +020083 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
84 select HAVE_ARCH_JUMP_LABEL
85 select HAVE_ARCH_KASAN if X86_64 && SPARSEMEM_VMEMMAP
86 select HAVE_ARCH_KGDB
87 select HAVE_ARCH_KMEMCHECK
Daniel Cashman9e08f572016-01-14 15:20:06 -080088 select HAVE_ARCH_MMAP_RND_BITS if MMU
89 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
Ingo Molnar6471b822015-06-03 10:00:13 +020090 select HAVE_ARCH_SECCOMP_FILTER
91 select HAVE_ARCH_SOFT_DIRTY if X86_64
92 select HAVE_ARCH_TRACEHOOK
93 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
Kees Cook0f60a8e2016-07-12 16:19:48 -070094 select HAVE_ARCH_WITHIN_STACK_FRAMES
Daniel Borkmann60777762016-05-13 19:08:28 +020095 select HAVE_EBPF_JIT if X86_64
Ingo Molnar6471b822015-06-03 10:00:13 +020096 select HAVE_CC_STACKPROTECTOR
97 select HAVE_CMPXCHG_DOUBLE
98 select HAVE_CMPXCHG_LOCAL
99 select HAVE_CONTEXT_TRACKING if X86_64
Josh Triplettc1bd55f2015-06-30 15:00:00 -0700100 select HAVE_COPY_THREAD_TLS
Ingo Molnar6471b822015-06-03 10:00:13 +0200101 select HAVE_C_RECORDMCOUNT
102 select HAVE_DEBUG_KMEMLEAK
103 select HAVE_DEBUG_STACKOVERFLOW
104 select HAVE_DMA_API_DEBUG
Akinobu Mita9c5a3622014-06-04 16:06:50 -0700105 select HAVE_DMA_CONTIGUOUS
Steven Rostedt677aa9f2008-05-17 00:01:36 -0400106 select HAVE_DYNAMIC_FTRACE
Masami Hiramatsu06aeaae2012-09-28 17:15:17 +0900107 select HAVE_DYNAMIC_FTRACE_WITH_REGS
Johannes Berg58340a02008-07-25 01:45:33 -0700108 select HAVE_EFFICIENT_UNALIGNED_ACCESS
Jiri Slaby5f56a5d2016-05-20 17:00:16 -0700109 select HAVE_EXIT_THREAD
Ingo Molnar6471b822015-06-03 10:00:13 +0200110 select HAVE_FENTRY if X86_64
111 select HAVE_FTRACE_MCOUNT_RECORD
112 select HAVE_FUNCTION_GRAPH_FP_TEST
113 select HAVE_FUNCTION_GRAPH_TRACER
114 select HAVE_FUNCTION_TRACER
Emese Revfy6b90bd42016-05-24 00:09:38 +0200115 select HAVE_GCC_PLUGINS
Ingo Molnar6471b822015-06-03 10:00:13 +0200116 select HAVE_GENERIC_DMA_COHERENT if X86_32
K.Prasad0067f122009-06-01 23:43:57 +0530117 select HAVE_HW_BREAKPOINT
Ingo Molnar6471b822015-06-03 10:00:13 +0200118 select HAVE_IDE
119 select HAVE_IOREMAP_PROT
120 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
121 select HAVE_IRQ_TIME_ACCOUNTING
122 select HAVE_KERNEL_BZIP2
123 select HAVE_KERNEL_GZIP
124 select HAVE_KERNEL_LZ4
125 select HAVE_KERNEL_LZMA
126 select HAVE_KERNEL_LZO
127 select HAVE_KERNEL_XZ
128 select HAVE_KPROBES
129 select HAVE_KPROBES_ON_FTRACE
130 select HAVE_KRETPROBES
131 select HAVE_KVM
132 select HAVE_LIVEPATCH if X86_64
133 select HAVE_MEMBLOCK
134 select HAVE_MEMBLOCK_NODE_MAP
Frederic Weisbecker01027522010-04-11 18:55:56 +0200135 select HAVE_MIXED_BREAKPOINTS_REGS
Petr Mladek42a0bb32016-05-20 17:00:33 -0700136 select HAVE_NMI
Ingo Molnar6471b822015-06-03 10:00:13 +0200137 select HAVE_OPROFILE
138 select HAVE_OPTPROBES
139 select HAVE_PCSPKR_PLATFORM
140 select HAVE_PERF_EVENTS
Frederic Weisbeckerc01d4322010-05-15 22:57:48 +0200141 select HAVE_PERF_EVENTS_NMI
Jiri Olsac5e63192012-08-07 15:20:36 +0200142 select HAVE_PERF_REGS
Jiri Olsac5ebced2012-08-07 15:20:40 +0200143 select HAVE_PERF_USER_STACK_DUMP
Ingo Molnar6471b822015-06-03 10:00:13 +0200144 select HAVE_REGS_AND_STACK_ACCESS_API
145 select HAVE_SYSCALL_TRACEPOINTS
Brian Gerst0c3619e2015-06-22 07:55:20 -0400146 select HAVE_UID16 if X86_32 || IA32_EMULATION
Ingo Molnar6471b822015-06-03 10:00:13 +0200147 select HAVE_UNSTABLE_SCHED_CLOCK
Avi Kivity7c68af62009-09-19 09:40:22 +0300148 select HAVE_USER_RETURN_NOTIFIER
Thomas Gleixnerc01858082011-02-07 02:24:08 +0100149 select IRQ_FORCED_THREADING
Ingo Molnar6471b822015-06-03 10:00:13 +0200150 select MODULES_USE_ELF_RELA if X86_64
151 select MODULES_USE_ELF_REL if X86_32
152 select OLD_SIGACTION if X86_32
153 select OLD_SIGSUSPEND3 if X86_32 || IA32_EMULATION
154 select PERF_EVENTS
Prarit Bhargava3195ef52013-02-14 12:02:54 -0500155 select RTC_LIB
Arnd Bergmannd6faca42016-06-01 16:46:23 +0200156 select RTC_MC146818_LIB
Ingo Molnar6471b822015-06-03 10:00:13 +0200157 select SPARSE_IRQ
Pranith Kumar83fe27e2014-12-05 11:24:45 -0500158 select SRCU
Ingo Molnar6471b822015-06-03 10:00:13 +0200159 select SYSCTL_EXCEPTION_TRACE
160 select USER_STACKTRACE_SUPPORT
161 select VIRT_TO_BUS
162 select X86_DEV_DMA_OPS if X86_64
163 select X86_FEATURE_NAMES if PROC_FS
Josh Poimboeufd4883d52016-02-28 22:22:43 -0600164 select HAVE_STACK_VALIDATION if X86_64
Dave Hansen63c17fb2016-02-12 13:02:08 -0800165 select ARCH_USES_HIGH_VMA_FLAGS if X86_INTEL_MEMORY_PROTECTION_KEYS
Dave Hansen66d37572016-02-12 13:02:32 -0800166 select ARCH_HAS_PKEYS if X86_INTEL_MEMORY_PROTECTION_KEYS
Balbir Singh7d8330a2008-02-10 12:46:28 +0530167
Ingo Molnarba7e4d12009-06-06 13:58:12 +0200168config INSTRUCTION_DECODER
Jan Beulich3120e252012-09-10 12:41:45 +0100169 def_bool y
170 depends on KPROBES || PERF_EVENTS || UPROBES
Ingo Molnarba7e4d12009-06-06 13:58:12 +0200171
Linus Torvalds51b26ad2009-04-26 10:12:47 -0700172config OUTPUT_FORMAT
173 string
174 default "elf32-i386" if X86_32
175 default "elf64-x86-64" if X86_64
176
Sam Ravnborg73531902008-05-25 23:03:18 +0200177config ARCH_DEFCONFIG
Sam Ravnborgb9b39bf2008-04-29 12:48:15 +0200178 string
Sam Ravnborg73531902008-05-25 23:03:18 +0200179 default "arch/x86/configs/i386_defconfig" if X86_32
180 default "arch/x86/configs/x86_64_defconfig" if X86_64
Sam Ravnborgb9b39bf2008-04-29 12:48:15 +0200181
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100182config LOCKDEP_SUPPORT
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100183 def_bool y
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100184
185config STACKTRACE_SUPPORT
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100186 def_bool y
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100187
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100188config MMU
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100189 def_bool y
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100190
Daniel Cashman9e08f572016-01-14 15:20:06 -0800191config ARCH_MMAP_RND_BITS_MIN
192 default 28 if 64BIT
193 default 8
194
195config ARCH_MMAP_RND_BITS_MAX
196 default 32 if 64BIT
197 default 16
198
199config ARCH_MMAP_RND_COMPAT_BITS_MIN
200 default 8
201
202config ARCH_MMAP_RND_COMPAT_BITS_MAX
203 default 16
204
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100205config SBUS
206 bool
207
FUJITA Tomonori3bc4e452010-03-10 15:23:22 -0800208config NEED_DMA_MAP_STATE
Jan Beulich3120e252012-09-10 12:41:45 +0100209 def_bool y
Konrad Rzeszutek Wilka6dfa122015-04-17 15:04:48 -0400210 depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
FUJITA Tomonori3bc4e452010-03-10 15:23:22 -0800211
FUJITA Tomonori18e98302010-05-26 14:44:32 -0700212config NEED_SG_DMA_LENGTH
Andrew Morton4a14d842010-05-26 14:44:33 -0700213 def_bool y
FUJITA Tomonori18e98302010-05-26 14:44:32 -0700214
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100215config GENERIC_ISA_DMA
Jan Beulich3120e252012-09-10 12:41:45 +0100216 def_bool y
217 depends on ISA_DMA_API
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100218
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100219config GENERIC_BUG
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100220 def_bool y
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100221 depends on BUG
Jan Beulichb93a5312008-12-16 11:40:27 +0000222 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
223
224config GENERIC_BUG_RELATIVE_POINTERS
225 bool
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100226
227config GENERIC_HWEIGHT
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100228 def_bool y
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100229
230config ARCH_MAY_HAVE_PC_FDC
Jan Beulich3120e252012-09-10 12:41:45 +0100231 def_bool y
232 depends on ISA_DMA_API
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100233
Sam Ravnborg1032c0b2007-11-06 21:35:08 +0100234config RWSEM_XCHGADD_ALGORITHM
Jan Beulich3120e252012-09-10 12:41:45 +0100235 def_bool y
Sam Ravnborg1032c0b2007-11-06 21:35:08 +0100236
Sam Ravnborg1032c0b2007-11-06 21:35:08 +0100237config GENERIC_CALIBRATE_DELAY
238 def_bool y
239
venkatesh.pallipadi@intel.com9a0b8412008-01-31 17:35:06 -0800240config ARCH_HAS_CPU_RELAX
241 def_bool y
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100242
Pekka Enberg1b27d052008-04-28 02:12:22 -0700243config ARCH_HAS_CACHE_LINE_SIZE
244 def_bool y
245
Mike Travisdd5af902008-01-30 13:33:32 +0100246config HAVE_SETUP_PER_CPU_AREA
Brian Gerst89c9c4c2009-01-27 12:56:48 +0900247 def_bool y
travis@sgi.comb32ef632008-01-30 13:32:51 +0100248
Tejun Heo08fc4582009-08-14 15:00:49 +0900249config NEED_PER_CPU_EMBED_FIRST_CHUNK
250 def_bool y
251
252config NEED_PER_CPU_PAGE_FIRST_CHUNK
Tejun Heo11124412009-02-20 16:29:09 +0900253 def_bool y
254
Johannes Berg801e4062007-12-08 02:12:39 +0100255config ARCH_HIBERNATION_POSSIBLE
256 def_bool y
Johannes Berg801e4062007-12-08 02:12:39 +0100257
Johannes Bergf4cb5702007-12-08 02:14:00 +0100258config ARCH_SUSPEND_POSSIBLE
259 def_bool y
Johannes Bergf4cb5702007-12-08 02:14:00 +0100260
Steve Cappercfe28c52013-04-29 14:29:48 +0100261config ARCH_WANT_HUGE_PMD_SHARE
262 def_bool y
263
Steve Capper53313b22013-04-30 08:03:42 +0100264config ARCH_WANT_GENERAL_HUGETLB
265 def_bool y
266
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100267config ZONE_DMA32
Jan Beuliche0fd24a2015-02-05 15:39:34 +0000268 def_bool y if X86_64
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100269
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100270config AUDIT_ARCH
Jan Beuliche0fd24a2015-02-05 15:39:34 +0000271 def_bool y if X86_64
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100272
Ingo Molnar765c68b2008-04-09 11:03:37 +0200273config ARCH_SUPPORTS_OPTIMIZED_INLINING
274 def_bool y
275
Akinobu Mita6a11f752009-03-31 15:23:17 -0700276config ARCH_SUPPORTS_DEBUG_PAGEALLOC
277 def_bool y
278
Andrey Ryabinind6f2d752015-07-02 12:09:38 +0300279config KASAN_SHADOW_OFFSET
280 hex
281 depends on KASAN
282 default 0xdffffc0000000000
283
Shane Wang69575d32009-09-01 18:25:07 -0700284config HAVE_INTEL_TXT
285 def_bool y
Kees Cook6ea30382012-10-02 11:16:47 -0700286 depends on INTEL_IOMMU && ACPI
Shane Wang69575d32009-09-01 18:25:07 -0700287
Sam Ravnborg6b0c3d42008-01-30 13:32:27 +0100288config X86_32_SMP
289 def_bool y
290 depends on X86_32 && SMP
291
292config X86_64_SMP
293 def_bool y
294 depends on X86_64 && SMP
295
Tejun Heoccbeed32009-02-09 22:17:40 +0900296config X86_32_LAZY_GS
297 def_bool y
Tejun Heo60a53172009-02-09 22:17:40 +0900298 depends on X86_32 && !CC_STACKPROTECTOR
Tejun Heoccbeed32009-02-09 22:17:40 +0900299
Srikar Dronamraju2b144492012-02-09 14:56:42 +0530300config ARCH_SUPPORTS_UPROBES
301 def_bool y
302
Rob Herringd20642f2014-04-18 17:19:54 -0500303config FIX_EARLYCON_MEM
304 def_bool y
305
Kees Cook9ccaf772016-02-17 14:41:14 -0800306config DEBUG_RODATA
307 def_bool y
308
Kirill A. Shutemov98233362015-04-14 15:46:14 -0700309config PGTABLE_LEVELS
310 int
311 default 4 if X86_64
312 default 3 if X86_PAE
313 default 2
314
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100315source "init/Kconfig"
Matt Helsleydc52ddc2008-10-18 20:27:21 -0700316source "kernel/Kconfig.freezer"
Sam Ravnborg8d5fffb2007-11-06 23:30:30 +0100317
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100318menu "Processor type and features"
319
Randy Dunlap5ee71532012-01-16 11:57:18 -0800320config ZONE_DMA
321 bool "DMA memory allocation support" if EXPERT
322 default y
323 help
324 DMA memory allocation support allows devices with less than 32-bit
325 addressing to allocate within the first 16MB of address space.
326 Disable if no such devices will be used.
327
328 If unsure, say Y.
329
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100330config SMP
331 bool "Symmetric multi-processing support"
332 ---help---
333 This enables support for systems with more than one CPU. If you have
Robert Graffham4a474152014-01-23 15:55:29 -0800334 a system with only one CPU, say N. If you have a system with more
335 than one CPU, say Y.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100336
Robert Graffham4a474152014-01-23 15:55:29 -0800337 If you say N here, the kernel will run on uni- and multiprocessor
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100338 machines, but will use only one CPU of a multiprocessor machine. If
339 you say Y here, the kernel will run on many, but not all,
Robert Graffham4a474152014-01-23 15:55:29 -0800340 uniprocessor machines. On a uniprocessor machine, the kernel
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100341 will run faster if you say N here.
342
343 Note that if you say Y here and choose architecture "586" or
344 "Pentium" under "Processor family", the kernel will not work on 486
345 architectures. Similarly, multiprocessor kernels for the "PPro"
346 architecture may not work on all Pentium based boards.
347
348 People using multiprocessor machines who say Y here should also say
349 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
350 Management" code will be disabled if you say Y here.
351
Paul Bolle395cf962011-08-15 02:02:26 +0200352 See also <file:Documentation/x86/i386/IO-APIC.txt>,
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100353 <file:Documentation/nmi_watchdog.txt> and the SMP-HOWTO available at
354 <http://www.tldp.org/docs.html#howto>.
355
356 If you don't know what to do here, say N.
357
Josh Triplett9def39be2013-10-30 08:09:45 -0700358config X86_FEATURE_NAMES
359 bool "Processor feature human-readable names" if EMBEDDED
360 default y
361 ---help---
362 This option compiles in a table of x86 feature bits and corresponding
363 names. This is required to support /proc/cpuinfo and a few kernel
364 messages. You can disable this to save space, at the expense of
365 making those few kernel messages show numeric feature bits instead.
366
367 If in doubt, say Y.
368
Borislav Petkov6e1315f2015-12-07 10:39:42 +0100369config X86_FAST_FEATURE_TESTS
370 bool "Fast CPU feature tests" if EMBEDDED
371 default y
372 ---help---
373 Some fast-paths in the kernel depend on the capabilities of the CPU.
374 Say Y here for the kernel to patch in the appropriate code at runtime
375 based on the capabilities of the CPU. The infrastructure for patching
376 code at runtime takes up some additional space; space-constrained
377 embedded systems may wish to say N here to produce smaller, slightly
378 slower code.
379
Yinghai Lu06cd9a72009-02-16 17:29:58 -0800380config X86_X2APIC
381 bool "Support x2apic"
Jan Kiszka19e3d602015-05-04 17:58:01 +0200382 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
Yinghai Lu06cd9a72009-02-16 17:29:58 -0800383 ---help---
384 This enables x2apic support on CPUs that have this feature.
385
386 This allows 32-bit apic IDs (so it can support very large systems),
387 and accesses the local apic via MSRs not via mmio.
388
Yinghai Lu06cd9a72009-02-16 17:29:58 -0800389 If you don't know what to do here, say N.
390
Yinghai Lu6695c852008-06-19 12:13:09 -0700391config X86_MPPARSE
Bin Gao6e87f9b72012-10-25 09:35:44 -0700392 bool "Enable MPS table" if ACPI || SFI
Jan Beulich7a527682008-10-30 10:38:24 +0000393 default y
Ingo Molnar5ab74722008-07-10 14:42:03 +0200394 depends on X86_LOCAL_APIC
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100395 ---help---
Yinghai Lu6695c852008-06-19 12:13:09 -0700396 For old smp systems that do not have proper acpi support. Newer systems
397 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
Yinghai Lu6695c852008-06-19 12:13:09 -0700398
Yinghai Lu26f7ef12009-01-29 14:19:22 -0800399config X86_BIGSMP
400 bool "Support for big SMP systems with more than 8 CPUs"
401 depends on X86_32 && SMP
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100402 ---help---
Yinghai Lu26f7ef12009-01-29 14:19:22 -0800403 This option is needed for the systems that have more than 8 CPUs
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100404
Jun Nakajimaddd70cf2013-01-21 17:23:09 +0000405config GOLDFISH
406 def_bool y
407 depends on X86_GOLDFISH
408
Ravikiran G Thirumalai84250912009-02-20 16:59:11 -0800409if X86_32
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800410config X86_EXTENDED_PLATFORM
411 bool "Support for extended (non-PC) x86 platforms"
412 default y
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100413 ---help---
Ingo Molnar06ac8342009-01-27 18:11:43 +0100414 If you disable this option then the kernel will only support
415 standard PC platforms. (which covers the vast majority of
416 systems out there.)
417
Ravikiran G Thirumalai84250912009-02-20 16:59:11 -0800418 If you enable this option then you'll be able to select support
419 for the following (non-PC) 32 bit x86 platforms:
Ben Hutchingscb7b8022013-06-24 01:05:25 +0100420 Goldfish (Android emulator)
Ravikiran G Thirumalai84250912009-02-20 16:59:11 -0800421 AMD Elan
Ravikiran G Thirumalai84250912009-02-20 16:59:11 -0800422 RDC R-321x SoC
423 SGI 320/540 (Visual Workstation)
Alessandro Rubini83125a32012-04-04 19:40:21 +0200424 STA2X11-based (e.g. Northville)
Thomas Gleixner3f4110a2009-08-29 14:54:20 +0200425 Moorestown MID devices
Ingo Molnar06ac8342009-01-27 18:11:43 +0100426
427 If you have one of these systems, or if you want to build a
428 generic distribution kernel, say Y here - otherwise say N.
Ravikiran G Thirumalai84250912009-02-20 16:59:11 -0800429endif
Ingo Molnar06ac8342009-01-27 18:11:43 +0100430
Ravikiran G Thirumalai84250912009-02-20 16:59:11 -0800431if X86_64
432config X86_EXTENDED_PLATFORM
433 bool "Support for extended (non-PC) x86 platforms"
434 default y
435 ---help---
436 If you disable this option then the kernel will only support
437 standard PC platforms. (which covers the vast majority of
438 systems out there.)
439
440 If you enable this option then you'll be able to select support
441 for the following (non-PC) 64 bit x86 platforms:
Steffen Persvold44b111b2011-12-06 00:07:26 +0800442 Numascale NumaChip
Ravikiran G Thirumalai84250912009-02-20 16:59:11 -0800443 ScaleMP vSMP
444 SGI Ultraviolet
445
446 If you have one of these systems, or if you want to build a
447 generic distribution kernel, say Y here - otherwise say N.
448endif
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800449# This is an alphabetically sorted list of 64 bit extended platforms
450# Please maintain the alphabetic order if and when there are additions
Steffen Persvold44b111b2011-12-06 00:07:26 +0800451config X86_NUMACHIP
452 bool "Numascale NumaChip"
453 depends on X86_64
454 depends on X86_EXTENDED_PLATFORM
455 depends on NUMA
456 depends on SMP
457 depends on X86_X2APIC
Daniel J Bluemanf9726bf2012-12-07 14:24:32 -0700458 depends on PCI_MMCONFIG
Steffen Persvold44b111b2011-12-06 00:07:26 +0800459 ---help---
460 Adds support for Numascale NumaChip large-SMP systems. Needed to
461 enable more than ~168 cores.
462 If you don't have one of these, you should say N here.
Nick Piggin03b48632009-01-20 04:36:04 +0100463
Ingo Molnar6a485652009-01-27 18:29:13 +0100464config X86_VSMP
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800465 bool "ScaleMP vSMP"
Borislav Petkov6276a072013-03-04 21:20:21 +0100466 select HYPERVISOR_GUEST
Ingo Molnar6a485652009-01-27 18:29:13 +0100467 select PARAVIRT
468 depends on X86_64 && PCI
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800469 depends on X86_EXTENDED_PLATFORM
Shai Fultheimead91d42012-04-16 10:39:35 +0300470 depends on SMP
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100471 ---help---
Ingo Molnar6a485652009-01-27 18:29:13 +0100472 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
473 supposed to run on these EM64T-based machines. Only choose this option
474 if you have one of these machines.
475
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800476config X86_UV
477 bool "SGI Ultraviolet"
478 depends on X86_64
479 depends on X86_EXTENDED_PLATFORM
Jack Steiner54c28d22009-04-03 15:39:42 -0500480 depends on NUMA
Andrew Morton1ecb4ae2016-02-11 16:13:20 -0800481 depends on EFI
Suresh Siddha9d6c26e2009-04-20 13:02:31 -0700482 depends on X86_X2APIC
Ingo Molnar1222e562015-05-06 06:23:59 +0200483 depends on PCI
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800484 ---help---
485 This option is needed in order to support SGI Ultraviolet systems.
486 If you don't have one of these, you should say N here.
487
488# Following is an alphabetically sorted list of 32 bit extended platforms
489# Please maintain the alphabetic order if and when there are additions
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100490
Jun Nakajimaddd70cf2013-01-21 17:23:09 +0000491config X86_GOLDFISH
492 bool "Goldfish (Virtual Platform)"
Ben Hutchingscb7b8022013-06-24 01:05:25 +0100493 depends on X86_EXTENDED_PLATFORM
Jun Nakajimaddd70cf2013-01-21 17:23:09 +0000494 ---help---
495 Enable support for the Goldfish virtual platform used primarily
496 for Android development. Unless you are building for the Android
497 Goldfish emulator say N here.
498
Thomas Gleixnerc751e172010-11-09 12:08:04 -0800499config X86_INTEL_CE
500 bool "CE4100 TV platform"
501 depends on PCI
502 depends on PCI_GODIRECT
Jiang Liu6084a6e2014-06-09 16:19:46 +0800503 depends on X86_IO_APIC
Thomas Gleixnerc751e172010-11-09 12:08:04 -0800504 depends on X86_32
505 depends on X86_EXTENDED_PLATFORM
Dirk Brandewie37bc9f52010-11-09 12:08:08 -0800506 select X86_REBOOTFIXUPS
Sebastian Andrzej Siewiorda6b7372011-02-22 21:07:37 +0100507 select OF
508 select OF_EARLY_FLATTREE
Thomas Gleixnerc751e172010-11-09 12:08:04 -0800509 ---help---
510 Select for the Intel CE media processor (CE4100) SOC.
511 This option compiles in support for the CE4100 SOC for settop
512 boxes and media devices.
513
David Cohen4cb9b002013-12-16 17:37:26 -0800514config X86_INTEL_MID
Alan Cox43605ef2011-07-12 17:49:29 +0100515 bool "Intel MID platform support"
Alan Cox43605ef2011-07-12 17:49:29 +0100516 depends on X86_EXTENDED_PLATFORM
David Cohenedc6bc72014-01-21 10:41:39 -0800517 depends on X86_PLATFORM_DEVICES
Alan Cox1ea7c672011-11-10 13:29:14 +0000518 depends on PCI
Andy Shevchenko3fda5bb2016-01-15 22:11:07 +0200519 depends on X86_64 || (PCI_GOANY && X86_32)
Alan Cox1ea7c672011-11-10 13:29:14 +0000520 depends on X86_IO_APIC
Alan Cox7c9c3a12011-12-29 14:43:16 +0000521 select SFI
David Cohen4cb9b002013-12-16 17:37:26 -0800522 select I2C
Alan Cox7c9c3a12011-12-29 14:43:16 +0000523 select DW_APB_TIMER
Alan Cox1ea7c672011-11-10 13:29:14 +0000524 select APB_TIMER
Alan Cox1ea7c672011-11-10 13:29:14 +0000525 select INTEL_SCU_IPC
Mika Westerberg15a713d2012-01-26 17:35:05 +0000526 select MFD_INTEL_MSIC
Alan Cox1ea7c672011-11-10 13:29:14 +0000527 ---help---
David Cohen4cb9b002013-12-16 17:37:26 -0800528 Select to build a kernel capable of supporting Intel MID (Mobile
529 Internet Device) platform systems which do not have the PCI legacy
530 interfaces. If you are building for a PC class system say N here.
Alan Cox1ea7c672011-11-10 13:29:14 +0000531
David Cohen4cb9b002013-12-16 17:37:26 -0800532 Intel MID platforms are based on an Intel processor and chipset which
533 consume less power than most of the x86 derivatives.
Alan Cox43605ef2011-07-12 17:49:29 +0100534
Bryan O'Donoghue8bbc2a12015-01-30 16:29:39 +0000535config X86_INTEL_QUARK
536 bool "Intel Quark platform support"
537 depends on X86_32
538 depends on X86_EXTENDED_PLATFORM
539 depends on X86_PLATFORM_DEVICES
540 depends on X86_TSC
541 depends on PCI
542 depends on PCI_GOANY
543 depends on X86_IO_APIC
544 select IOSF_MBI
545 select INTEL_IMR
Andy Shevchenko9ab6eb52015-03-05 17:24:04 +0200546 select COMMON_CLK
Bryan O'Donoghue8bbc2a12015-01-30 16:29:39 +0000547 ---help---
548 Select to include support for Quark X1000 SoC.
549 Say Y here if you have a Quark based system such as the Arduino
550 compatible Intel Galileo.
551
Mika Westerberg3d48aab2013-01-18 13:45:59 +0000552config X86_INTEL_LPSS
553 bool "Intel Low Power Subsystem Support"
Andy Shevchenkoeebb3e82015-12-12 02:45:06 +0100554 depends on X86 && ACPI
Mika Westerberg3d48aab2013-01-18 13:45:59 +0000555 select COMMON_CLK
Mathias Nyman0f531432013-09-13 17:02:29 +0300556 select PINCTRL
Andy Shevchenkoeebb3e82015-12-12 02:45:06 +0100557 select IOSF_MBI
Mika Westerberg3d48aab2013-01-18 13:45:59 +0000558 ---help---
559 Select to build support for Intel Low Power Subsystem such as
560 found on Intel Lynxpoint PCH. Selecting this option enables
Mathias Nyman0f531432013-09-13 17:02:29 +0300561 things like clock tree (common clock framework) and pincontrol
562 which are needed by the LPSS peripheral drivers.
Mika Westerberg3d48aab2013-01-18 13:45:59 +0000563
Ken Xue92082a82015-02-06 08:27:51 +0800564config X86_AMD_PLATFORM_DEVICE
565 bool "AMD ACPI2Platform devices support"
566 depends on ACPI
567 select COMMON_CLK
568 select PINCTRL
569 ---help---
570 Select to interpret AMD specific ACPI device to platform device
571 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
572 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
573 implemented under PINCTRL subsystem.
574
David E. Boxced3ce72014-09-17 22:13:50 -0700575config IOSF_MBI
576 tristate "Intel SoC IOSF Sideband support for SoC platforms"
577 depends on PCI
578 ---help---
579 This option enables sideband register access support for Intel SoC
580 platforms. On these platforms the IOSF sideband is used in lieu of
581 MSR's for some register accesses, mostly but not limited to thermal
582 and power. Drivers may query the availability of this device to
583 determine if they need the sideband in order to work on these
584 platforms. The sideband is available on the following SoC products.
585 This list is not meant to be exclusive.
586 - BayTrail
587 - Braswell
588 - Quark
589
590 You should say Y if you are running a kernel on one of these SoC's.
591
David E. Boxed2226b2014-09-17 22:13:51 -0700592config IOSF_MBI_DEBUG
593 bool "Enable IOSF sideband access through debugfs"
594 depends on IOSF_MBI && DEBUG_FS
595 ---help---
596 Select this option to expose the IOSF sideband access registers (MCR,
597 MDR, MCRX) through debugfs to write and read register information from
598 different units on the SoC. This is most useful for obtaining device
599 state information for debug and analysis. As this is a general access
600 mechanism, users of this option would have specific knowledge of the
601 device they want to access.
602
603 If you don't require the option or are in doubt, say N.
604
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800605config X86_RDC321X
606 bool "RDC R-321x SoC"
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100607 depends on X86_32
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800608 depends on X86_EXTENDED_PLATFORM
609 select M486
610 select X86_REBOOTFIXUPS
611 ---help---
612 This option is needed for RDC R-321x system-on-chip, also known
613 as R-8610-(G).
614 If you don't have one of these chips, you should say N here.
615
Ingo Molnare0c7ae32009-01-27 18:43:09 +0100616config X86_32_NON_STANDARD
Ingo Molnar9c398012009-01-27 18:24:57 +0100617 bool "Support non-standard 32-bit SMP architectures"
618 depends on X86_32 && SMP
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800619 depends on X86_EXTENDED_PLATFORM
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100620 ---help---
H. Peter Anvinb5660ba2014-02-25 12:14:06 -0800621 This option compiles in the bigsmp and STA2X11 default
622 subarchitectures. It is intended for a generic binary
623 kernel. If you select them all, kernel will probe it one by
624 one and will fallback to default.
Yinghai Lud49c4282008-06-08 18:31:54 -0700625
Ravikiran G Thirumalaic5c606d2009-02-09 18:18:14 -0800626# Alphabetically sorted list of Non standard 32 bit platforms
Yinghai Lud49c4282008-06-08 18:31:54 -0700627
Linus Torvaldsd949f362009-09-26 09:35:07 -0700628config X86_SUPPORTS_MEMORY_FAILURE
Jan Beulich6fc108a2010-04-21 15:23:44 +0100629 def_bool y
Linus Torvaldsd949f362009-09-26 09:35:07 -0700630 # MCE code calls memory_failure():
631 depends on X86_MCE
632 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
Linus Torvaldsd949f362009-09-26 09:35:07 -0700633 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
634 depends on X86_64 || !SPARSEMEM
635 select ARCH_SUPPORTS_MEMORY_FAILURE
Linus Torvaldsd949f362009-09-26 09:35:07 -0700636
Alessandro Rubini83125a32012-04-04 19:40:21 +0200637config STA2X11
638 bool "STA2X11 Companion Chip Support"
639 depends on X86_32_NON_STANDARD && PCI
640 select X86_DEV_DMA_OPS
641 select X86_DMA_REMAP
642 select SWIOTLB
643 select MFD_STA2X11
Linus Walleij01450712016-06-02 14:20:18 +0200644 select GPIOLIB
Alessandro Rubini83125a32012-04-04 19:40:21 +0200645 default n
646 ---help---
647 This adds support for boards based on the STA2X11 IO-Hub,
648 a.k.a. "ConneXt". The chip is used in place of the standard
649 PC chipset, so all "standard" peripherals are missing. If this
650 option is selected the kernel will still be able to boot on
651 standard PC machines.
652
Shérab82148d12010-09-25 06:06:57 +0200653config X86_32_IRIS
654 tristate "Eurobraille/Iris poweroff module"
655 depends on X86_32
656 ---help---
657 The Iris machines from EuroBraille do not have APM or ACPI support
658 to shut themselves down properly. A special I/O sequence is
659 needed to do so, which is what this module does at
660 kernel shutdown.
661
662 This is only for Iris machines from EuroBraille.
663
664 If unused, say N.
665
Ingo Molnarae1e9132008-11-11 09:05:16 +0100666config SCHED_OMIT_FRAME_POINTER
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100667 def_bool y
668 prompt "Single-depth WCHAN output"
Ken Chena87d0912008-11-06 11:10:49 -0800669 depends on X86
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100670 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100671 Calculate simpler /proc/<PID>/wchan values. If this option
672 is disabled then wchan values will recurse back to the
673 caller function. This provides more accurate wchan values,
674 at the expense of slightly more scheduling overhead.
675
676 If in doubt, say "Y".
677
Borislav Petkov6276a072013-03-04 21:20:21 +0100678menuconfig HYPERVISOR_GUEST
679 bool "Linux guest support"
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100680 ---help---
Borislav Petkov6276a072013-03-04 21:20:21 +0100681 Say Y here to enable options for running Linux under various hyper-
682 visors. This option enables basic hypervisor detection and platform
683 setup.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100684
Borislav Petkov6276a072013-03-04 21:20:21 +0100685 If you say N, all options in this submenu will be skipped and
686 disabled, and Linux guest support won't be built in.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100687
Borislav Petkov6276a072013-03-04 21:20:21 +0100688if HYPERVISOR_GUEST
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100689
Eduardo Pereira Habkoste61bd942008-01-30 13:33:32 +0100690config PARAVIRT
691 bool "Enable paravirtualization code"
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100692 ---help---
Eduardo Pereira Habkoste61bd942008-01-30 13:33:32 +0100693 This changes the kernel so it can modify itself when it is run
694 under a hypervisor, potentially improving performance significantly
695 over full virtualization. However, when run without a hypervisor
696 the kernel is theoretically slower and slightly larger.
697
Borislav Petkov6276a072013-03-04 21:20:21 +0100698config PARAVIRT_DEBUG
699 bool "paravirt-ops debugging"
700 depends on PARAVIRT && DEBUG_KERNEL
701 ---help---
702 Enable to debug paravirt_ops internals. Specifically, BUG if
703 a paravirt_op is missing when it is called.
704
Jeremy Fitzhardingeb4ecc122009-05-13 17:16:55 -0700705config PARAVIRT_SPINLOCKS
706 bool "Paravirtualization layer for spinlocks"
Kees Cook6ea30382012-10-02 11:16:47 -0700707 depends on PARAVIRT && SMP
Jeremy Fitzhardingeb4ecc122009-05-13 17:16:55 -0700708 ---help---
709 Paravirtualized spinlocks allow a pvops backend to replace the
710 spinlock implementation with something virtualization-friendly
711 (for example, block the virtual CPU rather than spinning).
712
Raghavendra K T4c4e4f62013-10-21 21:35:08 +0530713 It has a minimal impact on native kernels and gives a nice performance
714 benefit on paravirtualized KVM / Xen kernels.
Jeremy Fitzhardingeb4ecc122009-05-13 17:16:55 -0700715
Raghavendra K T4c4e4f62013-10-21 21:35:08 +0530716 If you are unsure how to answer this question, answer Y.
Jeremy Fitzhardingeb4ecc122009-05-13 17:16:55 -0700717
Waiman Long45e898b2015-11-09 19:09:25 -0500718config QUEUED_LOCK_STAT
719 bool "Paravirt queued spinlock statistics"
Peter Zijlstracfd89832016-05-18 20:43:02 +0200720 depends on PARAVIRT_SPINLOCKS && DEBUG_FS
Waiman Long45e898b2015-11-09 19:09:25 -0500721 ---help---
722 Enable the collection of statistical data on the slowpath
723 behavior of paravirtualized queued spinlocks and report
724 them on debugfs.
725
Borislav Petkov6276a072013-03-04 21:20:21 +0100726source "arch/x86/xen/Kconfig"
727
728config KVM_GUEST
729 bool "KVM Guest support (including kvmclock)"
730 depends on PARAVIRT
731 select PARAVIRT_CLOCK
732 default y
733 ---help---
734 This option enables various optimizations for running under the KVM
735 hypervisor. It includes a paravirtualized clock, so that instead
736 of relying on a PIT (or probably other) emulation by the
737 underlying device model, the host provides the guest with
738 timing infrastructure such as time of day, and system time
739
Srivatsa Vaddagiri1e20eb82013-08-09 19:52:01 +0530740config KVM_DEBUG_FS
741 bool "Enable debug information for KVM Guests in debugfs"
742 depends on KVM_GUEST && DEBUG_FS
743 default n
744 ---help---
745 This option enables collection of various statistics for KVM guest.
746 Statistics are displayed in debugfs filesystem. Enabling this option
747 may incur significant overhead.
748
Borislav Petkov6276a072013-03-04 21:20:21 +0100749source "arch/x86/lguest/Kconfig"
750
751config PARAVIRT_TIME_ACCOUNTING
752 bool "Paravirtual steal time accounting"
753 depends on PARAVIRT
754 default n
755 ---help---
756 Select this option to enable fine granularity task steal time
757 accounting. Time spent executing other tasks in parallel with
758 the current vCPU is discounted from the vCPU power. To account for
759 that, there can be a small performance impact.
760
761 If in doubt, say N here.
762
Gerd Hoffmann7af192c2008-06-03 16:17:29 +0200763config PARAVIRT_CLOCK
764 bool
Gerd Hoffmann7af192c2008-06-03 16:17:29 +0200765
Borislav Petkov6276a072013-03-04 21:20:21 +0100766endif #HYPERVISOR_GUEST
Jeremy Fitzhardinge97349132008-06-25 00:19:14 -0400767
Yinghai Lu08677212010-02-10 01:20:20 -0800768config NO_BOOTMEM
Yinghai Lu774ea0b2010-08-25 13:39:18 -0700769 def_bool y
Yinghai Lu08677212010-02-10 01:20:20 -0800770
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100771source "arch/x86/Kconfig.cpu"
772
773config HPET_TIMER
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100774 def_bool X86_64
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100775 prompt "HPET Timer Support" if X86_32
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100776 ---help---
777 Use the IA-PC HPET (High Precision Event Timer) to manage
778 time in preference to the PIT and RTC, if a HPET is
779 present.
780 HPET is the next generation timer replacing legacy 8254s.
781 The HPET provides a stable time base on SMP
782 systems, unlike the TSC, but it is more expensive to access,
Michael S. Tsirkin4e7f9df2016-02-11 01:05:01 +0200783 as it is off-chip. The interface used is documented
784 in the HPET spec, revision 1.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100785
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100786 You can safely choose Y here. However, HPET will only be
787 activated if the platform and the BIOS support this feature.
788 Otherwise the 8254 will be used for timing services.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100789
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100790 Choose N to continue using the legacy 8254 timer.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100791
792config HPET_EMULATE_RTC
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100793 def_bool y
Bernhard Walle9d8af782008-02-06 01:38:52 -0800794 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100795
Jacob Panbb24c472009-09-02 07:37:17 -0700796config APB_TIMER
Alan Cox933b9462011-12-17 17:43:40 +0000797 def_bool y if X86_INTEL_MID
798 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
Jamie Iles06c3df42011-06-06 12:43:07 +0100799 select DW_APB_TIMER
Alan Coxa0c38322011-12-17 21:57:25 +0000800 depends on X86_INTEL_MID && SFI
Jacob Panbb24c472009-09-02 07:37:17 -0700801 help
802 APB timer is the replacement for 8254, HPET on X86 MID platforms.
803 The APBT provides a stable time base on SMP
804 systems, unlike the TSC, but it is more expensive to access,
805 as it is off-chip. APB timers are always running regardless of CPU
806 C states, they are used as per CPU clockevent device when possible.
807
David Rientjes6a108a12011-01-20 14:44:16 -0800808# Mark as expert because too many people got it wrong.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100809# The code disables itself when not needed.
Thomas Petazzoni7ae93922008-04-28 02:14:14 -0700810config DMI
811 default y
Ard Biesheuvelcf074402014-01-23 15:54:39 -0800812 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
David Rientjes6a108a12011-01-20 14:44:16 -0800813 bool "Enable DMI scanning" if EXPERT
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100814 ---help---
Thomas Petazzoni7ae93922008-04-28 02:14:14 -0700815 Enabled scanning of DMI to identify machine quirks. Say Y
816 here unless you have verified that your setup is not
817 affected by entries in the DMI blacklist. Required by PNP
818 BIOS code.
819
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100820config GART_IOMMU
Andi Kleen38901f12013-10-04 14:37:56 -0700821 bool "Old AMD GART IOMMU support"
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100822 select SWIOTLB
Andreas Herrmann23ac4ae2010-09-17 18:03:43 +0200823 depends on X86_64 && PCI && AMD_NB
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100824 ---help---
Ingo Molnarced3c422013-10-06 11:45:20 +0200825 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
826 GART based hardware IOMMUs.
827
828 The GART supports full DMA access for devices with 32-bit access
829 limitations, on systems with more than 3 GB. This is usually needed
830 for USB, sound, many IDE/SATA chipsets and some other devices.
831
832 Newer systems typically have a modern AMD IOMMU, supported via
833 the CONFIG_AMD_IOMMU=y config option.
834
835 In normal configurations this driver is only active when needed:
836 there's more than 3 GB of memory and the system contains a
837 32-bit limited device.
838
839 If unsure, say Y.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100840
841config CALGARY_IOMMU
842 bool "IBM Calgary IOMMU support"
843 select SWIOTLB
Kees Cook6ea30382012-10-02 11:16:47 -0700844 depends on X86_64 && PCI
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100845 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100846 Support for hardware IOMMUs in IBM's xSeries x366 and x460
847 systems. Needed to run systems with more than 3GB of memory
848 properly with 32-bit PCI devices that do not support DAC
849 (Double Address Cycle). Calgary also supports bus level
850 isolation, where all DMAs pass through the IOMMU. This
851 prevents them from going anywhere except their intended
852 destination. This catches hard-to-find kernel bugs and
853 mis-behaving drivers and devices that do not use the DMA-API
854 properly to set up their DMA buffers. The IOMMU can be
855 turned off at boot time with the iommu=off parameter.
856 Normally the kernel will make the right choice by itself.
857 If unsure, say Y.
858
859config CALGARY_IOMMU_ENABLED_BY_DEFAULT
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100860 def_bool y
861 prompt "Should Calgary be enabled by default?"
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100862 depends on CALGARY_IOMMU
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100863 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100864 Should Calgary be enabled by default? if you choose 'y', Calgary
865 will be used (if it exists). If you choose 'n', Calgary will not be
866 used even if it exists. If you choose 'n' and would like to use
867 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
868 If unsure, say Y.
869
870# need this always selected by IOMMU for the VIA workaround
871config SWIOTLB
Joerg Roedela1afd012008-11-18 12:44:21 +0100872 def_bool y if X86_64
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100873 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100874 Support for software bounce buffers used on x86-64 systems
Joe Millenbach4454d322012-09-02 17:38:20 -0700875 which don't have a hardware IOMMU. Using this PCI devices
876 which can only access 32-bits of memory can be used on systems
877 with more than 3 GB of memory.
878 If unsure, say Y.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100879
FUJITA Tomonoria8522502008-04-29 00:59:36 -0700880config IOMMU_HELPER
Jan Beulich3120e252012-09-10 12:41:45 +0100881 def_bool y
882 depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
Linus Torvaldsd25e26b2008-08-25 14:15:38 -0700883
Mike Travis1184dc22008-05-12 21:21:12 +0200884config MAXSMP
Samuel Thibaultddb0c5a2010-08-21 21:32:41 +0200885 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
Kees Cook6ea30382012-10-02 11:16:47 -0700886 depends on X86_64 && SMP && DEBUG_KERNEL
Mike Travis36f51012008-12-16 17:33:51 -0800887 select CPUMASK_OFFSTACK
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100888 ---help---
Samuel Thibaultddb0c5a2010-08-21 21:32:41 +0200889 Enable maximum number of CPUS and NUMA Nodes for this architecture.
Mike Travis1184dc22008-05-12 21:21:12 +0200890 If unsure, say N.
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100891
892config NR_CPUS
Mike Travis36f51012008-12-16 17:33:51 -0800893 int "Maximum number of CPUs" if SMP && !MAXSMP
Michael K. Johnson2a3313f2009-04-21 21:44:48 -0400894 range 2 8 if SMP && X86_32 && !X86_BIGSMP
Josh Boyerbb61ccc2013-11-05 09:37:29 -0500895 range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK
Josh Boyerb53b5ed2013-11-05 09:38:16 -0500896 range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
Mike Travis78637a972008-12-16 17:34:00 -0800897 default "1" if !SMP
Josh Boyerb53b5ed2013-11-05 09:38:16 -0500898 default "8192" if MAXSMP
H. Peter Anvinb5660ba2014-02-25 12:14:06 -0800899 default "32" if SMP && X86_BIGSMP
Kirill A. Shutemovc5c19942015-05-08 13:25:45 +0300900 default "8" if SMP && X86_32
901 default "64" if SMP
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100902 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100903 This allows you to specify the maximum number of CPUs which this
Josh Boyerbb61ccc2013-11-05 09:37:29 -0500904 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
Kirill A. Shutemovcad14bb2015-05-08 13:25:26 +0300905 supported value is 8192, otherwise the maximum value is 512. The
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100906 minimum value which makes sense is 2.
907
908 This is purely to save memory - each supported CPU adds
909 approximately eight kilobytes to the kernel image.
910
911config SCHED_SMT
912 bool "SMT (Hyperthreading) scheduler support"
Borislav Petkovc8e56d22015-06-04 18:55:25 +0200913 depends on SMP
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100914 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100915 SMT scheduler support improves the CPU scheduler's decision making
916 when dealing with Intel Pentium 4 chips with HyperThreading at a
917 cost of slightly increased overhead in some places. If unsure say
918 N here.
919
920config SCHED_MC
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100921 def_bool y
922 prompt "Multi-core scheduler support"
Borislav Petkovc8e56d22015-06-04 18:55:25 +0200923 depends on SMP
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100924 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100925 Multi-core scheduler support improves the CPU scheduler's decision
926 making when dealing with multi-core CPU chips at a cost of slightly
927 increased overhead in some places. If unsure say N here.
928
929source "kernel/Kconfig.preempt"
930
Thomas Gleixner30b8b002015-01-15 21:22:39 +0000931config UP_LATE_INIT
932 def_bool y
Thomas Gleixnerba360f8872015-01-24 10:34:46 +0100933 depends on !SMP && X86_LOCAL_APIC
Thomas Gleixner30b8b002015-01-15 21:22:39 +0000934
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100935config X86_UP_APIC
Jan Beulich50849ee2015-02-05 15:31:56 +0000936 bool "Local APIC support on uniprocessors" if !PCI_MSI
937 default PCI_MSI
Bryan O'Donoghue38a1dfd2015-01-22 22:58:49 +0000938 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100939 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100940 A local APIC (Advanced Programmable Interrupt Controller) is an
941 integrated interrupt controller in the CPU. If you have a single-CPU
942 system which has a processor with a local APIC, you can say Y here to
943 enable and use it. If you say Y here even though your machine doesn't
944 have a local APIC, then the kernel will still run with no slowdown at
945 all. The local APIC supports CPU-generated self-interrupts (timer,
946 performance counters), and the NMI watchdog which detects hard
947 lockups.
948
949config X86_UP_IOAPIC
950 bool "IO-APIC support on uniprocessors"
951 depends on X86_UP_APIC
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100952 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100953 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
954 SMP-capable replacement for PC-style interrupt controllers. Most
955 SMP systems and many recent uniprocessor systems have one.
956
957 If you have a single-CPU system with an IO-APIC, you can say Y here
958 to use it. If you say Y here even though your machine doesn't have
959 an IO-APIC, then the kernel will still run with no slowdown at all.
960
961config X86_LOCAL_APIC
Harvey Harrison3c2362e2008-01-30 13:31:03 +0100962 def_bool y
Thomas Petazzoni0dbc6072013-10-03 11:59:14 +0200963 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
Jiang Liub5dc8e62015-04-13 14:11:24 +0800964 select IRQ_DOMAIN_HIERARCHY
Jiang Liu52f518a2015-04-13 14:11:35 +0800965 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100966
967config X86_IO_APIC
Jan Beulichb1da1e72015-02-05 15:35:21 +0000968 def_bool y
969 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100970
Stefan Assmann41b9eb22008-07-15 13:48:55 +0200971config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
972 bool "Reroute for broken boot IRQs"
Stefan Assmann41b9eb22008-07-15 13:48:55 +0200973 depends on X86_IO_APIC
Ingo Molnar8f9ca472009-02-05 16:21:53 +0100974 ---help---
Stefan Assmann41b9eb22008-07-15 13:48:55 +0200975 This option enables a workaround that fixes a source of
976 spurious interrupts. This is recommended when threaded
977 interrupt handling is used on systems where the generation of
978 superfluous "boot interrupts" cannot be disabled.
979
980 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
981 entry in the chipset's IO-APIC is masked (as, e.g. the RT
982 kernel does during interrupt handling). On chipsets where this
983 boot IRQ generation cannot be disabled, this workaround keeps
984 the original IRQ line masked so that only the equivalent "boot
985 IRQ" is delivered to the CPUs. The workaround also tells the
986 kernel to set up the IRQ handler on the boot IRQ line. In this
987 way only one interrupt is delivered to the kernel. Otherwise
988 the spurious second interrupt may cause the kernel to bring
989 down (vital) interrupt lines.
990
991 Only affects "broken" chipsets. Interrupt sharing may be
992 increased on these systems.
993
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100994config X86_MCE
Andi Kleenbab9bc62009-07-09 00:31:38 +0200995 bool "Machine Check / overheating reporting"
Chen, Gong648ed942015-08-12 18:29:34 +0200996 select GENERIC_ALLOCATOR
Borislav Petkove57dbaf2011-09-13 15:23:21 +0200997 default y
Sam Ravnborg506f1d02007-11-09 21:56:54 +0100998 ---help---
Andi Kleenbab9bc62009-07-09 00:31:38 +0200999 Machine Check support allows the processor to notify the
1000 kernel if it detects a problem (e.g. overheating, data corruption).
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001001 The action the kernel takes depends on the severity of the problem,
Andi Kleenbab9bc62009-07-09 00:31:38 +02001002 ranging from warning messages to halting the machine.
Andi Kleen4efc0672009-04-28 19:07:31 +02001003
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001004config X86_MCE_INTEL
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001005 def_bool y
1006 prompt "Intel MCE features"
Andi Kleenc1ebf832009-07-09 00:31:41 +02001007 depends on X86_MCE && X86_LOCAL_APIC
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001008 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001009 Additional support for intel specific MCE features such as
1010 the thermal monitor.
1011
1012config X86_MCE_AMD
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001013 def_bool y
1014 prompt "AMD MCE features"
Andi Kleenc1ebf832009-07-09 00:31:41 +02001015 depends on X86_MCE && X86_LOCAL_APIC
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001016 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001017 Additional support for AMD specific MCE features such as
1018 the DRAM Error Threshold.
1019
Andi Kleen4efc0672009-04-28 19:07:31 +02001020config X86_ANCIENT_MCE
Jan Beulich6fc108a2010-04-21 15:23:44 +01001021 bool "Support for old Pentium 5 / WinChip machine checks"
Andi Kleenc31d9632009-07-09 00:31:37 +02001022 depends on X86_32 && X86_MCE
Hidetoshi Setocd13adcc2009-05-27 16:57:31 +09001023 ---help---
1024 Include support for machine check handling on old Pentium 5 or WinChip
Masanari Iida5065a702013-11-30 21:38:43 +09001025 systems. These typically need to be enabled explicitly on the command
Hidetoshi Setocd13adcc2009-05-27 16:57:31 +09001026 line.
Andi Kleen4efc0672009-04-28 19:07:31 +02001027
Andi Kleenb2762682009-02-12 13:49:31 +01001028config X86_MCE_THRESHOLD
1029 depends on X86_MCE_AMD || X86_MCE_INTEL
Jan Beulich6fc108a2010-04-21 15:23:44 +01001030 def_bool y
Andi Kleenb2762682009-02-12 13:49:31 +01001031
Andi Kleenea149b32009-04-29 19:31:00 +02001032config X86_MCE_INJECT
Andi Kleenc1ebf832009-07-09 00:31:41 +02001033 depends on X86_MCE
Andi Kleenea149b32009-04-29 19:31:00 +02001034 tristate "Machine check injector support"
1035 ---help---
1036 Provide support for injecting machine checks for testing purposes.
1037 If you don't know what a machine check is and you don't do kernel
1038 QA it is safe to say n.
1039
Andi Kleen4efc0672009-04-28 19:07:31 +02001040config X86_THERMAL_VECTOR
1041 def_bool y
Andi Kleen5bb38ad2009-07-09 00:31:39 +02001042 depends on X86_MCE_INTEL
Andi Kleen4efc0672009-04-28 19:07:31 +02001043
Peter Zijlstra07dc9002016-03-29 14:30:35 +02001044source "arch/x86/events/Kconfig"
Kan Liange633c652016-03-20 01:33:36 -07001045
Andy Lutomirski5aef51c2015-07-10 08:34:23 -07001046config X86_LEGACY_VM86
Ingo Molnar1e642812015-09-05 08:58:10 +02001047 bool "Legacy VM86 support"
Andy Lutomirski5aef51c2015-07-10 08:34:23 -07001048 default n
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001049 depends on X86_32
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001050 ---help---
Andy Lutomirski5aef51c2015-07-10 08:34:23 -07001051 This option allows user programs to put the CPU into V8086
1052 mode, which is an 80286-era approximation of 16-bit real mode.
1053
1054 Some very old versions of X and/or vbetool require this option
1055 for user mode setting. Similarly, DOSEMU will use it if
1056 available to accelerate real mode DOS programs. However, any
1057 recent version of DOSEMU, X, or vbetool should be fully
1058 functional even without kernel VM86 support, as they will all
Ingo Molnar1e642812015-09-05 08:58:10 +02001059 fall back to software emulation. Nevertheless, if you are using
1060 a 16-bit DOS program where 16-bit performance matters, vm86
1061 mode might be faster than emulation and you might want to
1062 enable this option.
Andy Lutomirski5aef51c2015-07-10 08:34:23 -07001063
Ingo Molnar1e642812015-09-05 08:58:10 +02001064 Note that any app that works on a 64-bit kernel is unlikely to
1065 need this option, as 64-bit kernels don't, and can't, support
1066 V8086 mode. This option is also unrelated to 16-bit protected
1067 mode and is not needed to run most 16-bit programs under Wine.
Andy Lutomirski5aef51c2015-07-10 08:34:23 -07001068
Ingo Molnar1e642812015-09-05 08:58:10 +02001069 Enabling this option increases the complexity of the kernel
1070 and slows down exception handling a tiny bit.
Andy Lutomirski5aef51c2015-07-10 08:34:23 -07001071
Ingo Molnar1e642812015-09-05 08:58:10 +02001072 If unsure, say N here.
Andy Lutomirski5aef51c2015-07-10 08:34:23 -07001073
1074config VM86
1075 bool
1076 default X86_LEGACY_VM86
H. Peter Anvin34273f42014-05-04 10:36:22 -07001077
1078config X86_16BIT
1079 bool "Enable support for 16-bit segments" if EXPERT
1080 default y
Andy Lutomirskia5b9e5a2015-07-30 14:31:34 -07001081 depends on MODIFY_LDT_SYSCALL
H. Peter Anvin34273f42014-05-04 10:36:22 -07001082 ---help---
1083 This option is required by programs like Wine to run 16-bit
1084 protected mode legacy code on x86 processors. Disabling
1085 this option saves about 300 bytes on i386, or around 6K text
1086 plus 16K runtime memory on x86-64,
1087
1088config X86_ESPFIX32
1089 def_bool y
1090 depends on X86_16BIT && X86_32
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001091
H. Peter Anvin197725d2014-05-04 10:00:49 -07001092config X86_ESPFIX64
1093 def_bool y
H. Peter Anvin34273f42014-05-04 10:36:22 -07001094 depends on X86_16BIT && X86_64
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001095
Andy Lutomirski1ad83c82014-10-29 14:33:47 -07001096config X86_VSYSCALL_EMULATION
1097 bool "Enable vsyscall emulation" if EXPERT
1098 default y
1099 depends on X86_64
1100 ---help---
1101 This enables emulation of the legacy vsyscall page. Disabling
1102 it is roughly equivalent to booting with vsyscall=none, except
1103 that it will also disable the helpful warning if a program
1104 tries to use a vsyscall. With this option set to N, offending
1105 programs will just segfault, citing addresses of the form
1106 0xffffffffff600?00.
1107
1108 This option is required by many programs built before 2013, and
1109 care should be used even with newer programs if set to N.
1110
1111 Disabling this option saves about 7K of kernel size and
1112 possibly 4K of additional runtime pagetable memory.
1113
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001114config TOSHIBA
1115 tristate "Toshiba Laptop support"
1116 depends on X86_32
1117 ---help---
1118 This adds a driver to safely access the System Management Mode of
1119 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1120 not work on models with a Phoenix BIOS. The System Management Mode
1121 is used to set the BIOS and power saving options on Toshiba portables.
1122
1123 For information on utilities to make use of this driver see the
1124 Toshiba Linux utilities web site at:
1125 <http://www.buzzard.org.uk/toshiba/>.
1126
1127 Say Y if you intend to run this kernel on a Toshiba portable.
1128 Say N otherwise.
1129
1130config I8K
Pali Rohár039ae582015-05-14 13:16:37 +02001131 tristate "Dell i8k legacy laptop support"
Jean Delvare949a9d72011-05-25 20:43:33 +02001132 select HWMON
Pali Rohár039ae582015-05-14 13:16:37 +02001133 select SENSORS_DELL_SMM
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001134 ---help---
Pali Rohár039ae582015-05-14 13:16:37 +02001135 This option enables legacy /proc/i8k userspace interface in hwmon
1136 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1137 temperature and allows controlling fan speeds of Dell laptops via
1138 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1139 it reports also power and hotkey status. For fan speed control is
1140 needed userspace package i8kutils.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001141
Pali Rohár039ae582015-05-14 13:16:37 +02001142 Say Y if you intend to run this kernel on old Dell laptops or want to
1143 use userspace package i8kutils.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001144 Say N otherwise.
1145
1146config X86_REBOOTFIXUPS
Jan Beulich9ba16082008-10-15 22:01:38 -07001147 bool "Enable X86 board specific fixups for reboot"
1148 depends on X86_32
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001149 ---help---
1150 This enables chipset and/or board specific fixups to be done
1151 in order to get reboot to work correctly. This is only needed on
1152 some combinations of hardware and BIOS. The symptom, for which
1153 this config is intended, is when reboot ends with a stalled/hung
1154 system.
1155
1156 Currently, the only fixup is for the Geode machines using
Florian Fainelli5e3a77e2008-01-30 13:33:36 +01001157 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001158
1159 Say Y if you want to enable the fixup. Currently, it's safe to
1160 enable this option even if you don't need it.
1161 Say N otherwise.
1162
1163config MICROCODE
Borislav Petkov9a2bc332015-10-20 11:54:44 +02001164 bool "CPU microcode loading support"
1165 default y
Borislav Petkov80030e32013-10-13 18:36:29 +02001166 depends on CPU_SUP_AMD || CPU_SUP_INTEL
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001167 select FW_LOADER
1168 ---help---
1169 If you say Y here, you will be able to update the microcode on
Borislav Petkov5f9c01a2016-02-03 12:33:29 +01001170 Intel and AMD processors. The Intel support is for the IA32 family,
1171 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1172 AMD support is for families 0x10 and later. You will obviously need
1173 the actual microcode binary data itself which is not shipped with
1174 the Linux kernel.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001175
Borislav Petkov5f9c01a2016-02-03 12:33:29 +01001176 The preferred method to load microcode from a detached initrd is described
1177 in Documentation/x86/early-microcode.txt. For that you need to enable
1178 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1179 initrd for microcode blobs.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001180
Borislav Petkov5f9c01a2016-02-03 12:33:29 +01001181 In addition, you can build-in the microcode into the kernel. For that you
1182 need to enable FIRMWARE_IN_KERNEL and add the vendor-supplied microcode
1183 to the CONFIG_EXTRA_FIRMWARE config option.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001184
Peter Oruba8d86f392008-07-28 18:44:21 +02001185config MICROCODE_INTEL
Borislav Petkove43f6e62012-08-01 19:17:01 +02001186 bool "Intel microcode loading support"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001187 depends on MICROCODE
1188 default MICROCODE
1189 select FW_LOADER
1190 ---help---
1191 This options enables microcode patch loading support for Intel
1192 processors.
Peter Oruba8d86f392008-07-28 18:44:21 +02001193
Alanb8989db2014-01-20 18:01:56 +00001194 For the current Intel microcode data package go to
1195 <https://downloadcenter.intel.com> and search for
1196 'Linux Processor Microcode Data File'.
Peter Oruba8d86f392008-07-28 18:44:21 +02001197
Peter Oruba80cc9f12008-07-28 18:44:22 +02001198config MICROCODE_AMD
Borislav Petkove43f6e62012-08-01 19:17:01 +02001199 bool "AMD microcode loading support"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001200 depends on MICROCODE
1201 select FW_LOADER
1202 ---help---
1203 If you select this option, microcode patch loading support for AMD
1204 processors will be enabled.
Peter Oruba80cc9f12008-07-28 18:44:22 +02001205
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001206config MICROCODE_OLD_INTERFACE
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001207 def_bool y
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001208 depends on MICROCODE
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001209
1210config X86_MSR
1211 tristate "/dev/cpu/*/msr - Model-specific register support"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001212 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001213 This device gives privileged processes access to the x86
1214 Model-Specific Registers (MSRs). It is a character device with
1215 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1216 MSR accesses are directed to a specific CPU on multi-processor
1217 systems.
1218
1219config X86_CPUID
1220 tristate "/dev/cpu/*/cpuid - CPU information support"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001221 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001222 This device gives processes access to the x86 CPUID instruction to
1223 be executed on a specific processor. It is a character device
1224 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1225 /dev/cpu/31/cpuid.
1226
1227choice
1228 prompt "High Memory Support"
Jan Beulich6fc108a2010-04-21 15:23:44 +01001229 default HIGHMEM4G
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001230 depends on X86_32
1231
1232config NOHIGHMEM
1233 bool "off"
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001234 ---help---
1235 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1236 However, the address space of 32-bit x86 processors is only 4
1237 Gigabytes large. That means that, if you have a large amount of
1238 physical memory, not all of it can be "permanently mapped" by the
1239 kernel. The physical memory that's not permanently mapped is called
1240 "high memory".
1241
1242 If you are compiling a kernel which will never run on a machine with
1243 more than 1 Gigabyte total physical RAM, answer "off" here (default
1244 choice and suitable for most users). This will result in a "3GB/1GB"
1245 split: 3GB are mapped so that each process sees a 3GB virtual memory
1246 space and the remaining part of the 4GB virtual memory space is used
1247 by the kernel to permanently map as much physical memory as
1248 possible.
1249
1250 If the machine has between 1 and 4 Gigabytes physical RAM, then
1251 answer "4GB" here.
1252
1253 If more than 4 Gigabytes is used then answer "64GB" here. This
1254 selection turns Intel PAE (Physical Address Extension) mode on.
1255 PAE implements 3-level paging on IA32 processors. PAE is fully
1256 supported by Linux, PAE mode is implemented on all recent Intel
1257 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1258 then the kernel will not boot on CPUs that don't support PAE!
1259
1260 The actual amount of total physical memory will either be
1261 auto detected or can be forced by using a kernel command line option
1262 such as "mem=256M". (Try "man bootparam" or see the documentation of
1263 your boot loader (lilo or loadlin) about how to pass options to the
1264 kernel at boot time.)
1265
1266 If unsure, say "off".
1267
1268config HIGHMEM4G
1269 bool "4GB"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001270 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001271 Select this if you have a 32-bit processor and between 1 and 4
1272 gigabytes of physical RAM.
1273
1274config HIGHMEM64G
1275 bool "64GB"
H. Peter Anvineb068e72012-11-28 11:50:23 -08001276 depends on !M486
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001277 select X86_PAE
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001278 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001279 Select this if you have a 32-bit processor and more than 4
1280 gigabytes of physical RAM.
1281
1282endchoice
1283
1284choice
David Rientjes6a108a12011-01-20 14:44:16 -08001285 prompt "Memory split" if EXPERT
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001286 default VMSPLIT_3G
1287 depends on X86_32
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001288 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001289 Select the desired split between kernel and user memory.
1290
1291 If the address range available to the kernel is less than the
1292 physical memory installed, the remaining memory will be available
1293 as "high memory". Accessing high memory is a little more costly
1294 than low memory, as it needs to be mapped into the kernel first.
1295 Note that increasing the kernel address space limits the range
1296 available to user programs, making the address space there
1297 tighter. Selecting anything other than the default 3G/1G split
1298 will also likely make your kernel incompatible with binary-only
1299 kernel modules.
1300
1301 If you are not absolutely sure what you are doing, leave this
1302 option alone!
1303
1304 config VMSPLIT_3G
1305 bool "3G/1G user/kernel split"
1306 config VMSPLIT_3G_OPT
1307 depends on !X86_PAE
1308 bool "3G/1G user/kernel split (for full 1G low memory)"
1309 config VMSPLIT_2G
1310 bool "2G/2G user/kernel split"
1311 config VMSPLIT_2G_OPT
1312 depends on !X86_PAE
1313 bool "2G/2G user/kernel split (for full 2G low memory)"
1314 config VMSPLIT_1G
1315 bool "1G/3G user/kernel split"
1316endchoice
1317
1318config PAGE_OFFSET
1319 hex
1320 default 0xB0000000 if VMSPLIT_3G_OPT
1321 default 0x80000000 if VMSPLIT_2G
1322 default 0x78000000 if VMSPLIT_2G_OPT
1323 default 0x40000000 if VMSPLIT_1G
1324 default 0xC0000000
1325 depends on X86_32
1326
1327config HIGHMEM
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001328 def_bool y
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001329 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001330
1331config X86_PAE
Jan Beulich9ba16082008-10-15 22:01:38 -07001332 bool "PAE (Physical Address Extension) Support"
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001333 depends on X86_32 && !HIGHMEM4G
Christian Melki9d99c712015-10-05 17:31:33 +02001334 select SWIOTLB
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001335 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001336 PAE is required for NX support, and furthermore enables
1337 larger swapspace support for non-overcommit purposes. It
1338 has the cost of more pagetable lookup overhead, and also
1339 consumes more pagetable space per process.
1340
Jeremy Fitzhardinge600715d2008-09-11 01:31:45 -07001341config ARCH_PHYS_ADDR_T_64BIT
Jan Beulich3120e252012-09-10 12:41:45 +01001342 def_bool y
1343 depends on X86_64 || X86_PAE
Jeremy Fitzhardinge600715d2008-09-11 01:31:45 -07001344
FUJITA Tomonori66f2b062010-10-20 15:55:35 -07001345config ARCH_DMA_ADDR_T_64BIT
Jan Beulich3120e252012-09-10 12:41:45 +01001346 def_bool y
1347 depends on X86_64 || HIGHMEM64G
FUJITA Tomonori66f2b062010-10-20 15:55:35 -07001348
Ingo Molnar10971ab2015-03-05 08:18:23 +01001349config X86_DIRECT_GBPAGES
Luis R. Rodrigueze5008ab2015-03-04 17:24:12 -08001350 def_bool y
1351 depends on X86_64 && !DEBUG_PAGEALLOC && !KMEMCHECK
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001352 ---help---
Ingo Molnar10971ab2015-03-05 08:18:23 +01001353 Certain kernel features effectively disable kernel
1354 linear 1 GB mappings (even if the CPU otherwise
1355 supports them), so don't confuse the user by printing
1356 that we have them enabled.
Nick Piggin9e899812008-10-22 12:33:16 +02001357
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001358# Common NUMA Features
1359config NUMA
KOSAKI Motohirofd51b2d2008-11-05 02:27:19 +09001360 bool "Numa Memory Allocation and Scheduler Support"
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001361 depends on SMP
H. Peter Anvinb5660ba2014-02-25 12:14:06 -08001362 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1363 default y if X86_BIGSMP
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001364 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001365 Enable NUMA (Non Uniform Memory Access) support.
KOSAKI Motohirofd51b2d2008-11-05 02:27:19 +09001366
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001367 The kernel will try to allocate memory used by a CPU on the
1368 local memory controller of the CPU and add some more
1369 NUMA awareness to the kernel.
1370
Ingo Molnarc280ea52008-11-08 13:29:45 +01001371 For 64-bit this is recommended if the system is Intel Core i7
KOSAKI Motohirofd51b2d2008-11-05 02:27:19 +09001372 (or later), AMD Opteron, or EM64T NUMA.
1373
H. Peter Anvinb5660ba2014-02-25 12:14:06 -08001374 For 32-bit this is only needed if you boot a 32-bit
David Rientjes7cf6c942014-02-11 18:11:13 -08001375 kernel on a 64-bit NUMA platform.
KOSAKI Motohirofd51b2d2008-11-05 02:27:19 +09001376
1377 Otherwise, you should say N.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001378
Hans Rosenfeldeec1d4f2010-10-29 17:14:30 +02001379config AMD_NUMA
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001380 def_bool y
1381 prompt "Old style AMD Opteron NUMA detection"
Tejun Heo5da0ef92011-07-11 10:34:32 +02001382 depends on X86_64 && NUMA && PCI
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001383 ---help---
Hans Rosenfeldeec1d4f2010-10-29 17:14:30 +02001384 Enable AMD NUMA node topology detection. You should say Y here if
1385 you have a multi processor AMD system. This uses an old method to
1386 read the NUMA configuration directly from the builtin Northbridge
1387 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1388 which also takes priority if both are compiled in.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001389
1390config X86_64_ACPI_NUMA
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001391 def_bool y
1392 prompt "ACPI NUMA detection"
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001393 depends on X86_64 && NUMA && ACPI && PCI
1394 select ACPI_NUMA
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001395 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001396 Enable ACPI SRAT based node topology detection.
1397
Suresh Siddha6ec6e0d2008-03-25 10:14:35 -07001398# Some NUMA nodes have memory ranges that span
1399# other nodes. Even though a pfn is valid and
1400# between a node's start and end pfns, it may not
1401# reside on that node. See memmap_init_zone()
1402# for details.
1403config NODES_SPAN_OTHER_NODES
1404 def_bool y
1405 depends on X86_64_ACPI_NUMA
1406
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001407config NUMA_EMU
1408 bool "NUMA emulation"
Tejun Heo1b7e03e2011-05-02 17:24:48 +02001409 depends on NUMA
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001410 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001411 Enable NUMA emulation. A flat machine will be split
1412 into virtual nodes when booted with "numa=fake=N", where N is the
1413 number of nodes. This is only useful for debugging.
1414
1415config NODES_SHIFT
Linus Torvaldsd25e26b2008-08-25 14:15:38 -07001416 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
David Rientjes51591e32010-03-25 15:39:27 -07001417 range 1 10
1418 default "10" if MAXSMP
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001419 default "6" if X86_64
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001420 default "3"
1421 depends on NEED_MULTIPLE_NODES
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001422 ---help---
Mike Travis1184dc22008-05-12 21:21:12 +02001423 Specify the maximum number of NUMA Nodes available on the target
Matt LaPlante692105b2009-01-26 11:12:25 +01001424 system. Increases memory reserved to accommodate various tables.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001425
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001426config ARCH_HAVE_MEMORY_PRESENT
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001427 def_bool y
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001428 depends on X86_32 && DISCONTIGMEM
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001429
1430config NEED_NODE_MEMMAP_SIZE
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001431 def_bool y
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001432 depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001433
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001434config ARCH_FLATMEM_ENABLE
1435 def_bool y
Tejun Heo3b166512011-04-01 11:15:12 +02001436 depends on X86_32 && !NUMA
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001437
1438config ARCH_DISCONTIGMEM_ENABLE
1439 def_bool y
Christoph Lameterb2632952008-01-30 13:30:47 +01001440 depends on NUMA && X86_32
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001441
1442config ARCH_DISCONTIGMEM_DEFAULT
1443 def_bool y
Christoph Lameterb2632952008-01-30 13:30:47 +01001444 depends on NUMA && X86_32
1445
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001446config ARCH_SPARSEMEM_ENABLE
1447 def_bool y
Kees Cook6ea30382012-10-02 11:16:47 -07001448 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001449 select SPARSEMEM_STATIC if X86_32
1450 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1451
Tejun Heo3b166512011-04-01 11:15:12 +02001452config ARCH_SPARSEMEM_DEFAULT
1453 def_bool y
1454 depends on X86_64
1455
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001456config ARCH_SELECT_MEMORY_MODEL
1457 def_bool y
Christoph Lameterb2632952008-01-30 13:30:47 +01001458 depends on ARCH_SPARSEMEM_ENABLE
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001459
1460config ARCH_MEMORY_PROBE
Toshi Kania0842b72013-07-19 11:47:48 -06001461 bool "Enable sysfs memory/probe interface"
Jan Beulich3120e252012-09-10 12:41:45 +01001462 depends on X86_64 && MEMORY_HOTPLUG
Toshi Kania0842b72013-07-19 11:47:48 -06001463 help
1464 This option enables a sysfs memory/probe interface for testing.
1465 See Documentation/memory-hotplug.txt for more information.
1466 If you are unsure how to answer this question, answer N.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001467
Tejun Heo3b166512011-04-01 11:15:12 +02001468config ARCH_PROC_KCORE_TEXT
1469 def_bool y
1470 depends on X86_64 && PROC_KCORE
1471
Avi Kivitya29815a2010-01-10 16:28:09 +02001472config ILLEGAL_POINTER_VALUE
1473 hex
1474 default 0 if X86_32
1475 default 0xdead000000000000 if X86_64
1476
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001477source "mm/Kconfig"
1478
Dan Williams7a678322015-08-19 00:34:34 -04001479config X86_PMEM_LEGACY_DEVICE
1480 bool
1481
Christoph Hellwigec776ef2015-04-01 09:12:18 +02001482config X86_PMEM_LEGACY
Dan Williams7a678322015-08-19 00:34:34 -04001483 tristate "Support non-standard NVDIMMs and ADR protected memory"
Dan Williams9f53f9f2015-06-09 15:33:45 -04001484 depends on PHYS_ADDR_T_64BIT
1485 depends on BLK_DEV
Dan Williams7a678322015-08-19 00:34:34 -04001486 select X86_PMEM_LEGACY_DEVICE
Dan Williams9f53f9f2015-06-09 15:33:45 -04001487 select LIBNVDIMM
Christoph Hellwigec776ef2015-04-01 09:12:18 +02001488 help
1489 Treat memory marked using the non-standard e820 type of 12 as used
1490 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1491 The kernel will offer these regions to the 'pmem' driver so
1492 they can be used for persistent storage.
1493
1494 Say Y if unsure.
1495
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001496config HIGHPTE
1497 bool "Allocate 3rd-level pagetables from highmem"
Jan Beulich6fc108a2010-04-21 15:23:44 +01001498 depends on HIGHMEM
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001499 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001500 The VM uses one page table entry for each page of physical memory.
1501 For systems with a lot of RAM, this can be wasteful of precious
1502 low memory. Setting this option will put user-space page table
1503 entries in high memory.
1504
Jeremy Fitzhardinge9f077872008-09-07 01:51:34 -07001505config X86_CHECK_BIOS_CORRUPTION
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001506 bool "Check for low memory corruption"
1507 ---help---
1508 Periodically check for memory corruption in low memory, which
1509 is suspected to be caused by BIOS. Even when enabled in the
1510 configuration, it is disabled at runtime. Enable it by
1511 setting "memory_corruption_check=1" on the kernel command
1512 line. By default it scans the low 64k of memory every 60
1513 seconds; see the memory_corruption_check_size and
1514 memory_corruption_check_period parameters in
1515 Documentation/kernel-parameters.txt to adjust this.
Jeremy Fitzhardinge9f077872008-09-07 01:51:34 -07001516
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001517 When enabled with the default parameters, this option has
1518 almost no overhead, as it reserves a relatively small amount
1519 of memory and scans it infrequently. It both detects corruption
1520 and prevents it from affecting the running system.
Jeremy Fitzhardinge9f077872008-09-07 01:51:34 -07001521
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001522 It is, however, intended as a diagnostic tool; if repeatable
1523 BIOS-originated corruption always affects the same memory,
1524 you can use memmap= to prevent the kernel from using that
1525 memory.
Jeremy Fitzhardinge9f077872008-09-07 01:51:34 -07001526
Jeremy Fitzhardingec885df52008-09-07 02:37:32 -07001527config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001528 bool "Set the default setting of memory_corruption_check"
Jeremy Fitzhardingec885df52008-09-07 02:37:32 -07001529 depends on X86_CHECK_BIOS_CORRUPTION
1530 default y
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001531 ---help---
1532 Set whether the default state of memory_corruption_check is
1533 on or off.
Jeremy Fitzhardingec885df52008-09-07 02:37:32 -07001534
H. Peter Anvin9ea77bd2010-08-25 16:38:20 -07001535config X86_RESERVE_LOW
H. Peter Anvind0cd7422010-08-24 17:32:04 -07001536 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1537 default 64
1538 range 4 640
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001539 ---help---
H. Peter Anvind0cd7422010-08-24 17:32:04 -07001540 Specify the amount of low memory to reserve for the BIOS.
Ingo Molnarfc381512008-09-16 10:07:34 +02001541
H. Peter Anvind0cd7422010-08-24 17:32:04 -07001542 The first page contains BIOS data structures that the kernel
1543 must not use, so that page must always be reserved.
Ingo Molnarfc381512008-09-16 10:07:34 +02001544
H. Peter Anvind0cd7422010-08-24 17:32:04 -07001545 By default we reserve the first 64K of physical RAM, as a
1546 number of BIOSes are known to corrupt that memory range
1547 during events such as suspend/resume or monitor cable
1548 insertion, so it must not be used by the kernel.
Ingo Molnarfc381512008-09-16 10:07:34 +02001549
H. Peter Anvind0cd7422010-08-24 17:32:04 -07001550 You can set this to 4 if you are absolutely sure that you
1551 trust the BIOS to get all its memory reservations and usages
1552 right. If you know your BIOS have problems beyond the
1553 default 64K area, you can set this to 640 to avoid using the
1554 entire low memory range.
1555
1556 If you have doubts about the BIOS (e.g. suspend/resume does
1557 not work or there's kernel crashes after certain hardware
1558 hotplug events) then you might want to enable
1559 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1560 typical corruption patterns.
1561
1562 Leave this to the default value of 64 if you are unsure.
Ingo Molnarfc381512008-09-16 10:07:34 +02001563
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001564config MATH_EMULATION
1565 bool
Andy Lutomirskia5b9e5a2015-07-30 14:31:34 -07001566 depends on MODIFY_LDT_SYSCALL
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001567 prompt "Math emulation" if X86_32
1568 ---help---
1569 Linux can emulate a math coprocessor (used for floating point
1570 operations) if you don't have one. 486DX and Pentium processors have
1571 a math coprocessor built in, 486SX and 386 do not, unless you added
1572 a 487DX or 387, respectively. (The messages during boot time can
1573 give you some hints here ["man dmesg"].) Everyone needs either a
1574 coprocessor or this emulation.
1575
1576 If you don't have a math coprocessor, you need to say Y here; if you
1577 say Y here even though you have a coprocessor, the coprocessor will
1578 be used nevertheless. (This behavior can be changed with the kernel
1579 command line option "no387", which comes handy if your coprocessor
1580 is broken. Try "man bootparam" or see the documentation of your boot
1581 loader (lilo or loadlin) about how to pass options to the kernel at
1582 boot time.) This means that it is a good idea to say Y here if you
1583 intend to use this kernel on different machines.
1584
1585 More information about the internals of the Linux math coprocessor
1586 emulation can be found in <file:arch/x86/math-emu/README>.
1587
1588 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1589 kernel, it won't hurt.
1590
1591config MTRR
Jan Beulich6fc108a2010-04-21 15:23:44 +01001592 def_bool y
David Rientjes6a108a12011-01-20 14:44:16 -08001593 prompt "MTRR (Memory Type Range Register) support" if EXPERT
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001594 ---help---
1595 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1596 the Memory Type Range Registers (MTRRs) may be used to control
1597 processor access to memory ranges. This is most useful if you have
1598 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1599 allows bus write transfers to be combined into a larger transfer
1600 before bursting over the PCI/AGP bus. This can increase performance
1601 of image write operations 2.5 times or more. Saying Y here creates a
1602 /proc/mtrr file which may be used to manipulate your processor's
1603 MTRRs. Typically the X server should use this.
1604
1605 This code has a reasonably generic interface so that similar
1606 control registers on other processors can be easily supported
1607 as well:
1608
1609 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1610 Registers (ARRs) which provide a similar functionality to MTRRs. For
1611 these, the ARRs are used to emulate the MTRRs.
1612 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1613 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1614 write-combining. All of these processors are supported by this code
1615 and it makes sense to say Y here if you have one of them.
1616
1617 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1618 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1619 can lead to all sorts of problems, so it's good to say Y here.
1620
1621 You can safely say Y even if your machine doesn't have MTRRs, you'll
1622 just add about 9 KB to your kernel.
1623
Randy Dunlap7225e752008-07-26 17:54:22 -07001624 See <file:Documentation/x86/mtrr.txt> for more information.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001625
Yinghai Lu95ffa242008-04-29 03:52:33 -07001626config MTRR_SANITIZER
Yinghai Lu2ffb3502008-09-30 16:29:40 -07001627 def_bool y
Yinghai Lu95ffa242008-04-29 03:52:33 -07001628 prompt "MTRR cleanup support"
1629 depends on MTRR
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001630 ---help---
Thomas Gleixneraba37282008-07-15 14:48:48 +02001631 Convert MTRR layout from continuous to discrete, so X drivers can
1632 add writeback entries.
Yinghai Lu95ffa242008-04-29 03:52:33 -07001633
Thomas Gleixneraba37282008-07-15 14:48:48 +02001634 Can be disabled with disable_mtrr_cleanup on the kernel command line.
Matt LaPlante692105b2009-01-26 11:12:25 +01001635 The largest mtrr entry size for a continuous block can be set with
Thomas Gleixneraba37282008-07-15 14:48:48 +02001636 mtrr_chunk_size.
Yinghai Lu95ffa242008-04-29 03:52:33 -07001637
Yinghai Lu2ffb3502008-09-30 16:29:40 -07001638 If unsure, say Y.
Yinghai Lu95ffa242008-04-29 03:52:33 -07001639
1640config MTRR_SANITIZER_ENABLE_DEFAULT
Yinghai Luf5098d62008-04-29 20:25:58 -07001641 int "MTRR cleanup enable value (0-1)"
1642 range 0 1
1643 default "0"
Yinghai Lu95ffa242008-04-29 03:52:33 -07001644 depends on MTRR_SANITIZER
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001645 ---help---
Yinghai Luf5098d62008-04-29 20:25:58 -07001646 Enable mtrr cleanup default value
Yinghai Lu95ffa242008-04-29 03:52:33 -07001647
Yinghai Lu12031a62008-05-02 02:40:22 -07001648config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1649 int "MTRR cleanup spare reg num (0-7)"
1650 range 0 7
1651 default "1"
1652 depends on MTRR_SANITIZER
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001653 ---help---
Yinghai Lu12031a62008-05-02 02:40:22 -07001654 mtrr cleanup spare entries default, it can be changed via
Thomas Gleixneraba37282008-07-15 14:48:48 +02001655 mtrr_spare_reg_nr=N on the kernel command line.
Yinghai Lu12031a62008-05-02 02:40:22 -07001656
venkatesh.pallipadi@intel.com2e5d9c82008-03-18 17:00:14 -07001657config X86_PAT
Jan Beulich6fc108a2010-04-21 15:23:44 +01001658 def_bool y
David Rientjes6a108a12011-01-20 14:44:16 -08001659 prompt "x86 PAT support" if EXPERT
Ingo Molnar2a8a2712008-04-26 10:26:52 +02001660 depends on MTRR
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001661 ---help---
venkatesh.pallipadi@intel.com2e5d9c82008-03-18 17:00:14 -07001662 Use PAT attributes to setup page level cache control.
Venki Pallipadi042b78e2008-03-24 14:22:35 -07001663
venkatesh.pallipadi@intel.com2e5d9c82008-03-18 17:00:14 -07001664 PATs are the modern equivalents of MTRRs and are much more
1665 flexible than MTRRs.
1666
1667 Say N here if you see bootup problems (boot crash, boot hang,
Venki Pallipadi042b78e2008-03-24 14:22:35 -07001668 spontaneous reboots) or a non-working video driver.
venkatesh.pallipadi@intel.com2e5d9c82008-03-18 17:00:14 -07001669
1670 If unsure, say Y.
1671
Venkatesh Pallipadi46cf98c2009-07-10 09:57:37 -07001672config ARCH_USES_PG_UNCACHED
1673 def_bool y
1674 depends on X86_PAT
1675
H. Peter Anvin628c6242011-07-31 13:59:29 -07001676config ARCH_RANDOM
1677 def_bool y
1678 prompt "x86 architectural random number generator" if EXPERT
1679 ---help---
1680 Enable the x86 architectural RDRAND instruction
1681 (Intel Bull Mountain technology) to generate random numbers.
1682 If supported, this is a high bandwidth, cryptographically
1683 secure hardware random number generator.
1684
H. Peter Anvin51ae4a22012-09-21 12:43:10 -07001685config X86_SMAP
1686 def_bool y
1687 prompt "Supervisor Mode Access Prevention" if EXPERT
1688 ---help---
1689 Supervisor Mode Access Prevention (SMAP) is a security
1690 feature in newer Intel processors. There is a small
1691 performance cost if this enabled and turned on; there is
1692 also a small increase in the kernel size if this is enabled.
1693
1694 If unsure, say Y.
1695
Dave Hansen72e9b5f2014-12-12 10:38:36 -08001696config X86_INTEL_MPX
1697 prompt "Intel MPX (Memory Protection Extensions)"
1698 def_bool n
1699 depends on CPU_SUP_INTEL
1700 ---help---
1701 MPX provides hardware features that can be used in
1702 conjunction with compiler-instrumented code to check
1703 memory references. It is designed to detect buffer
1704 overflow or underflow bugs.
1705
1706 This option enables running applications which are
1707 instrumented or otherwise use MPX. It does not use MPX
1708 itself inside the kernel or to protect the kernel
1709 against bad memory references.
1710
1711 Enabling this option will make the kernel larger:
1712 ~8k of kernel text and 36 bytes of data on a 64-bit
1713 defconfig. It adds a long to the 'mm_struct' which
1714 will increase the kernel memory overhead of each
1715 process and adds some branches to paths used during
1716 exec() and munmap().
1717
1718 For details, see Documentation/x86/intel_mpx.txt
1719
1720 If unsure, say N.
1721
Dave Hansen35e97792016-02-12 13:02:00 -08001722config X86_INTEL_MEMORY_PROTECTION_KEYS
Dave Hansen284244a2016-02-12 13:02:28 -08001723 prompt "Intel Memory Protection Keys"
Dave Hansen35e97792016-02-12 13:02:00 -08001724 def_bool y
Dave Hansen284244a2016-02-12 13:02:28 -08001725 # Note: only available in 64-bit mode
Dave Hansen35e97792016-02-12 13:02:00 -08001726 depends on CPU_SUP_INTEL && X86_64
Dave Hansen284244a2016-02-12 13:02:28 -08001727 ---help---
1728 Memory Protection Keys provides a mechanism for enforcing
1729 page-based protections, but without requiring modification of the
1730 page tables when an application changes protection domains.
1731
1732 For details, see Documentation/x86/protection-keys.txt
1733
1734 If unsure, say y.
Dave Hansen35e97792016-02-12 13:02:00 -08001735
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001736config EFI
Jan Beulich9ba16082008-10-15 22:01:38 -07001737 bool "EFI runtime service support"
Huang, Ying5b836832008-01-30 13:31:19 +01001738 depends on ACPI
Sergey Vlasovf6ce5002013-04-16 18:31:08 +04001739 select UCS2_STRING
Ard Biesheuvel022ee6c2014-06-26 12:09:05 +02001740 select EFI_RUNTIME_WRAPPERS
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001741 ---help---
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001742 This enables the kernel to use EFI runtime services that are
1743 available (such as the EFI variable services).
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001744
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001745 This option is only useful on systems that have EFI firmware.
1746 In addition, you should use the latest ELILO loader available
1747 at <http://elilo.sourceforge.net> in order to take advantage
1748 of EFI runtime services. However, even with this option, the
1749 resultant kernel should continue to boot on existing non-EFI
1750 platforms.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001751
Matt Fleming291f3632011-12-12 21:27:52 +00001752config EFI_STUB
1753 bool "EFI stub support"
Matt Flemingb16d8c22014-08-05 00:12:19 +01001754 depends on EFI && !X86_USE_3DNOW
Matt Fleming7b2a5832014-07-11 08:45:25 +01001755 select RELOCATABLE
Matt Fleming291f3632011-12-12 21:27:52 +00001756 ---help---
1757 This kernel feature allows a bzImage to be loaded directly
1758 by EFI firmware without the use of a bootloader.
1759
Roy Franz4172fe22013-09-22 15:45:25 -07001760 See Documentation/efi-stub.txt for more information.
Matt Fleming0c759662012-03-16 12:03:13 +00001761
Matt Fleming7d453ee2014-01-10 18:52:06 +00001762config EFI_MIXED
1763 bool "EFI mixed-mode support"
1764 depends on EFI_STUB && X86_64
1765 ---help---
1766 Enabling this feature allows a 64-bit kernel to be booted
1767 on a 32-bit firmware, provided that your CPU supports 64-bit
1768 mode.
1769
1770 Note that it is not possible to boot a mixed-mode enabled
1771 kernel via the EFI boot stub - a bootloader that supports
1772 the EFI handover protocol must be used.
1773
1774 If unsure, say N.
1775
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001776config SECCOMP
Harvey Harrison3c2362e2008-01-30 13:31:03 +01001777 def_bool y
1778 prompt "Enable seccomp to safely compute untrusted bytecode"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001779 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001780 This kernel feature is useful for number crunching applications
1781 that may need to compute untrusted bytecode during their
1782 execution. By using pipes or other transports made available to
1783 the process as file descriptors supporting the read/write
1784 syscalls, it's possible to isolate those applications in
1785 their own address space using seccomp. Once seccomp is
Alexey Dobriyan9c0bbee2008-09-09 11:01:31 +04001786 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001787 and the task is only allowed to execute a few safe syscalls
1788 defined by each seccomp mode.
1789
1790 If unsure, say Y. Only embedded should say N here.
1791
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001792source kernel/Kconfig.hz
1793
1794config KEXEC
1795 bool "kexec system call"
Dave Young2965faa2015-09-09 15:38:55 -07001796 select KEXEC_CORE
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001797 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001798 kexec is a system call that implements the ability to shutdown your
1799 current kernel, and to start another kernel. It is like a reboot
1800 but it is independent of the system firmware. And like a reboot
1801 you can start any kernel with it, not just Linux.
1802
1803 The name comes from the similarity to the exec system call.
1804
1805 It is an ongoing process to be certain the hardware in a machine
1806 is properly shutdown, so do not be surprised if this code does not
Geert Uytterhoevenbf220692013-08-20 21:38:03 +02001807 initially work for you. As of this writing the exact hardware
1808 interface is strongly in flux, so no good recommendation can be
1809 made.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001810
Vivek Goyal74ca3172014-08-29 15:18:46 -07001811config KEXEC_FILE
1812 bool "kexec file based system call"
Dave Young2965faa2015-09-09 15:38:55 -07001813 select KEXEC_CORE
Vivek Goyal74ca3172014-08-29 15:18:46 -07001814 select BUILD_BIN2C
Vivek Goyal74ca3172014-08-29 15:18:46 -07001815 depends on X86_64
1816 depends on CRYPTO=y
1817 depends on CRYPTO_SHA256=y
1818 ---help---
1819 This is new version of kexec system call. This system call is
1820 file based and takes file descriptors as system call argument
1821 for kernel and initramfs as opposed to list of segments as
1822 accepted by previous system call.
1823
Vivek Goyal8e7d8382014-08-08 14:26:13 -07001824config KEXEC_VERIFY_SIG
1825 bool "Verify kernel signature during kexec_file_load() syscall"
Vivek Goyal74ca3172014-08-29 15:18:46 -07001826 depends on KEXEC_FILE
Vivek Goyal8e7d8382014-08-08 14:26:13 -07001827 ---help---
1828 This option makes kernel signature verification mandatory for
Borislav Petkovd8eb8942015-03-13 14:04:37 +01001829 the kexec_file_load() syscall.
Vivek Goyal8e7d8382014-08-08 14:26:13 -07001830
Borislav Petkovd8eb8942015-03-13 14:04:37 +01001831 In addition to that option, you need to enable signature
1832 verification for the corresponding kernel image type being
1833 loaded in order for this to work.
Vivek Goyal8e7d8382014-08-08 14:26:13 -07001834
1835config KEXEC_BZIMAGE_VERIFY_SIG
1836 bool "Enable bzImage signature verification support"
1837 depends on KEXEC_VERIFY_SIG
1838 depends on SIGNED_PE_FILE_VERIFICATION
1839 select SYSTEM_TRUSTED_KEYRING
1840 ---help---
1841 Enable bzImage signature verification support.
1842
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001843config CRASH_DUMP
Pavel Machek04b69442008-08-14 17:16:50 +02001844 bool "kernel crash dumps"
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001845 depends on X86_64 || (X86_32 && HIGHMEM)
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001846 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001847 Generate crash dump after being started by kexec.
1848 This should be normally only set in special crash dump kernels
1849 which are loaded in the main kernel with kexec-tools into
1850 a specially reserved region and then later executed after
1851 a crash by kdump/kexec. The crash dump kernel must be compiled
1852 to a memory address not used by the main kernel or BIOS using
1853 PHYSICAL_START, or it must be built as a relocatable image
1854 (CONFIG_RELOCATABLE=y).
1855 For more details see Documentation/kdump/kdump.txt
1856
Huang Ying3ab83522008-07-25 19:45:07 -07001857config KEXEC_JUMP
Kees Cook6ea30382012-10-02 11:16:47 -07001858 bool "kexec jump"
Huang Yingfee7b0d2009-03-10 10:57:16 +08001859 depends on KEXEC && HIBERNATION
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001860 ---help---
Huang Ying89081d12008-07-25 19:45:10 -07001861 Jump between original kernel and kexeced kernel and invoke
1862 code in physical address mode via KEXEC
Huang Ying3ab83522008-07-25 19:45:07 -07001863
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001864config PHYSICAL_START
David Rientjes6a108a12011-01-20 14:44:16 -08001865 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
H. Peter Anvinceefccc2009-05-11 16:12:16 -07001866 default "0x1000000"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001867 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001868 This gives the physical address where the kernel is loaded.
1869
1870 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
1871 bzImage will decompress itself to above physical address and
1872 run from there. Otherwise, bzImage will run from the address where
1873 it has been loaded by the boot loader and will ignore above physical
1874 address.
1875
1876 In normal kdump cases one does not have to set/change this option
1877 as now bzImage can be compiled as a completely relocatable image
1878 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
1879 address. This option is mainly useful for the folks who don't want
1880 to use a bzImage for capturing the crash dump and want to use a
1881 vmlinux instead. vmlinux is not relocatable hence a kernel needs
1882 to be specifically compiled to run from a specific memory area
1883 (normally a reserved region) and this option comes handy.
1884
H. Peter Anvinceefccc2009-05-11 16:12:16 -07001885 So if you are using bzImage for capturing the crash dump,
1886 leave the value here unchanged to 0x1000000 and set
1887 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
1888 for capturing the crash dump change this value to start of
1889 the reserved region. In other words, it can be set based on
1890 the "X" value as specified in the "crashkernel=YM@XM"
1891 command line boot parameter passed to the panic-ed
1892 kernel. Please take a look at Documentation/kdump/kdump.txt
1893 for more details about crash dumps.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001894
1895 Usage of bzImage for capturing the crash dump is recommended as
1896 one does not have to build two kernels. Same kernel can be used
1897 as production kernel and capture kernel. Above option should have
1898 gone away after relocatable bzImage support is introduced. But it
1899 is present because there are users out there who continue to use
1900 vmlinux for dump capture. This option should go away down the
1901 line.
1902
1903 Don't change this unless you know what you are doing.
1904
1905config RELOCATABLE
H. Peter Anvin26717802009-05-07 14:19:34 -07001906 bool "Build a relocatable kernel"
1907 default y
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001908 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001909 This builds a kernel image that retains relocation information
1910 so it can be loaded someplace besides the default 1MB.
1911 The relocations tend to make the kernel binary about 10% larger,
1912 but are discarded at runtime.
1913
1914 One use is for the kexec on panic case where the recovery kernel
1915 must live at a different physical address than the primary
1916 kernel.
1917
1918 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
1919 it has been loaded at and the compile time physical address
Kees Cook8ab38202013-10-10 17:18:14 -07001920 (CONFIG_PHYSICAL_START) is used as the minimum location.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001921
Kees Cook8ab38202013-10-10 17:18:14 -07001922config RANDOMIZE_BASE
Baoquan Hee8581e32016-04-20 13:55:43 -07001923 bool "Randomize the address of the kernel image (KASLR)"
Kees Cook8ab38202013-10-10 17:18:14 -07001924 depends on RELOCATABLE
Kees Cook8ab38202013-10-10 17:18:14 -07001925 default n
1926 ---help---
Baoquan Hee8581e32016-04-20 13:55:43 -07001927 In support of Kernel Address Space Layout Randomization (KASLR),
1928 this randomizes the physical address at which the kernel image
1929 is decompressed and the virtual address where the kernel
1930 image is mapped, as a security feature that deters exploit
1931 attempts relying on knowledge of the location of kernel
1932 code internals.
Kees Cook8ab38202013-10-10 17:18:14 -07001933
Kees Cooked9f0072016-05-25 15:45:33 -07001934 On 64-bit, the kernel physical and virtual addresses are
1935 randomized separately. The physical address will be anywhere
1936 between 16MB and the top of physical memory (up to 64TB). The
1937 virtual address will be randomized from 16MB up to 1GB (9 bits
1938 of entropy). Note that this also reduces the memory space
1939 available to kernel modules from 1.5GB to 1GB.
1940
1941 On 32-bit, the kernel physical and virtual addresses are
1942 randomized together. They will be randomized from 16MB up to
1943 512MB (8 bits of entropy).
Kees Cook8ab38202013-10-10 17:18:14 -07001944
Baoquan Hee8581e32016-04-20 13:55:43 -07001945 Entropy is generated using the RDRAND instruction if it is
1946 supported. If RDTSC is supported, its value is mixed into
1947 the entropy pool as well. If neither RDRAND nor RDTSC are
Kees Cooked9f0072016-05-25 15:45:33 -07001948 supported, then entropy is read from the i8254 timer. The
1949 usable entropy is limited by the kernel being built using
1950 2GB addressing, and that PHYSICAL_ALIGN must be at a
1951 minimum of 2MB. As a result, only 10 bits of entropy are
1952 theoretically possible, but the implementations are further
1953 limited due to memory layouts.
Kees Cookda2b6fb2013-12-10 12:27:45 -08001954
Baoquan Hee8581e32016-04-20 13:55:43 -07001955 If CONFIG_HIBERNATE is also enabled, KASLR is disabled at boot
1956 time. To enable it, boot with "kaslr" on the kernel command
1957 line (which will also disable hibernation).
Kees Cook6145cfe2013-10-10 17:18:18 -07001958
Baoquan Hee8581e32016-04-20 13:55:43 -07001959 If unsure, say N.
Kees Cook8ab38202013-10-10 17:18:14 -07001960
1961# Relocation on x86 needs some additional build support
H. Peter Anvin845adf72009-05-05 21:20:51 -07001962config X86_NEED_RELOCS
1963 def_bool y
Kees Cook8ab38202013-10-10 17:18:14 -07001964 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
H. Peter Anvin845adf72009-05-05 21:20:51 -07001965
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001966config PHYSICAL_ALIGN
Kees Cooka0215062013-07-08 09:15:17 -07001967 hex "Alignment value to which kernel should be aligned"
Kees Cook8ab38202013-10-10 17:18:14 -07001968 default "0x200000"
Kees Cooka0215062013-07-08 09:15:17 -07001969 range 0x2000 0x1000000 if X86_32
1970 range 0x200000 0x1000000 if X86_64
Ingo Molnar8f9ca472009-02-05 16:21:53 +01001971 ---help---
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001972 This value puts the alignment restrictions on physical address
1973 where kernel is loaded and run from. Kernel is compiled for an
1974 address which meets above alignment restriction.
1975
1976 If bootloader loads the kernel at a non-aligned address and
1977 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
1978 address aligned to above value and run from there.
1979
1980 If bootloader loads the kernel at a non-aligned address and
1981 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
1982 load address and decompress itself to the address it has been
1983 compiled for and run from there. The address for which kernel is
1984 compiled already meets above alignment restrictions. Hence the
1985 end result is that kernel runs from a physical address meeting
1986 above alignment restrictions.
1987
Kees Cooka0215062013-07-08 09:15:17 -07001988 On 32-bit this value must be a multiple of 0x2000. On 64-bit
1989 this value must be a multiple of 0x200000.
1990
Sam Ravnborg506f1d02007-11-09 21:56:54 +01001991 Don't change this unless you know what you are doing.
1992
Thomas Garnier0483e1f2016-06-21 17:47:02 -07001993config RANDOMIZE_MEMORY
1994 bool "Randomize the kernel memory sections"
1995 depends on X86_64
1996 depends on RANDOMIZE_BASE
1997 default RANDOMIZE_BASE
1998 ---help---
1999 Randomizes the base virtual address of kernel memory sections
2000 (physical memory mapping, vmalloc & vmemmap). This security feature
2001 makes exploits relying on predictable memory locations less reliable.
2002
2003 The order of allocations remains unchanged. Entropy is generated in
2004 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2005 configuration have in average 30,000 different possible virtual
2006 addresses for each memory section.
2007
2008 If unsure, say N.
2009
Thomas Garnier90397a42016-06-21 17:47:06 -07002010config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2011 hex "Physical memory mapping padding" if EXPERT
2012 depends on RANDOMIZE_MEMORY
2013 default "0xa" if MEMORY_HOTPLUG
2014 default "0x0"
2015 range 0x1 0x40 if MEMORY_HOTPLUG
2016 range 0x0 0x40
2017 ---help---
2018 Define the padding in terabytes added to the existing physical
2019 memory size during kernel memory randomization. It is useful
2020 for memory hotplug support but reduces the entropy available for
2021 address randomization.
2022
2023 If unsure, leave at the default value.
2024
Sam Ravnborg506f1d02007-11-09 21:56:54 +01002025config HOTPLUG_CPU
Dimitri Sivanich7c13e6a2008-08-11 10:46:46 -05002026 bool "Support for hot-pluggable CPUs"
Stephen Rothwell40b31362013-05-21 13:49:35 +10002027 depends on SMP
Sam Ravnborg506f1d02007-11-09 21:56:54 +01002028 ---help---
Dimitri Sivanich7c13e6a2008-08-11 10:46:46 -05002029 Say Y here to allow turning CPUs off and on. CPUs can be
2030 controlled through /sys/devices/system/cpu.
2031 ( Note: power management support will enable this option
2032 automatically on SMP systems. )
2033 Say N if you want to disable CPU hotplug.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01002034
Fenghua Yu80aa1df2012-11-13 11:32:39 -08002035config BOOTPARAM_HOTPLUG_CPU0
2036 bool "Set default setting of cpu0_hotpluggable"
2037 default n
Kees Cook2c922cd2013-01-22 13:01:19 -08002038 depends on HOTPLUG_CPU
Fenghua Yu80aa1df2012-11-13 11:32:39 -08002039 ---help---
2040 Set whether default state of cpu0_hotpluggable is on or off.
2041
2042 Say Y here to enable CPU0 hotplug by default. If this switch
2043 is turned on, there is no need to give cpu0_hotplug kernel
2044 parameter and the CPU0 hotplug feature is enabled by default.
2045
2046 Please note: there are two known CPU0 dependencies if you want
2047 to enable the CPU0 hotplug feature either by this switch or by
2048 cpu0_hotplug kernel parameter.
2049
2050 First, resume from hibernate or suspend always starts from CPU0.
2051 So hibernate and suspend are prevented if CPU0 is offline.
2052
2053 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2054 offline if any interrupt can not migrate out of CPU0. There may
2055 be other CPU0 dependencies.
2056
2057 Please make sure the dependencies are under your control before
2058 you enable this feature.
2059
2060 Say N if you don't want to enable CPU0 hotplug feature by default.
2061 You still can enable the CPU0 hotplug feature at boot by kernel
2062 parameter cpu0_hotplug.
2063
Fenghua Yua71c8bc2012-11-13 11:32:51 -08002064config DEBUG_HOTPLUG_CPU0
2065 def_bool n
2066 prompt "Debug CPU0 hotplug"
Kees Cook2c922cd2013-01-22 13:01:19 -08002067 depends on HOTPLUG_CPU
Fenghua Yua71c8bc2012-11-13 11:32:51 -08002068 ---help---
2069 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2070 soon as possible and boots up userspace with CPU0 offlined. User
2071 can online CPU0 back after boot time.
2072
2073 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2074 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2075 compilation or giving cpu0_hotplug kernel parameter at boot.
2076
2077 If unsure, say N.
2078
Sam Ravnborg506f1d02007-11-09 21:56:54 +01002079config COMPAT_VDSO
Andy Lutomirskib0b49f22014-03-13 16:01:26 -07002080 def_bool n
2081 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
Roland McGrathaf65d642008-01-30 13:30:43 +01002082 depends on X86_32 || IA32_EMULATION
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002083 ---help---
Andy Lutomirskib0b49f22014-03-13 16:01:26 -07002084 Certain buggy versions of glibc will crash if they are
2085 presented with a 32-bit vDSO that is not mapped at the address
2086 indicated in its segment table.
Randy Dunlape84446d2009-11-10 15:46:52 -08002087
Andy Lutomirskib0b49f22014-03-13 16:01:26 -07002088 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2089 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2090 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2091 the only released version with the bug, but OpenSUSE 9
2092 contains a buggy "glibc 2.3.2".
Sam Ravnborg506f1d02007-11-09 21:56:54 +01002093
Andy Lutomirskib0b49f22014-03-13 16:01:26 -07002094 The symptom of the bug is that everything crashes on startup, saying:
2095 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2096
2097 Saying Y here changes the default value of the vdso32 boot
2098 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2099 This works around the glibc bug but hurts performance.
2100
2101 If unsure, say N: if you are compiling your own kernel, you
2102 are unlikely to be using a buggy version of glibc.
Sam Ravnborg506f1d02007-11-09 21:56:54 +01002103
Kees Cook3dc33bd2015-08-12 17:55:19 -07002104choice
2105 prompt "vsyscall table for legacy applications"
2106 depends on X86_64
2107 default LEGACY_VSYSCALL_EMULATE
2108 help
2109 Legacy user code that does not know how to find the vDSO expects
2110 to be able to issue three syscalls by calling fixed addresses in
2111 kernel space. Since this location is not randomized with ASLR,
2112 it can be used to assist security vulnerability exploitation.
2113
2114 This setting can be changed at boot time via the kernel command
2115 line parameter vsyscall=[native|emulate|none].
2116
2117 On a system with recent enough glibc (2.14 or newer) and no
2118 static binaries, you can say None without a performance penalty
2119 to improve security.
2120
2121 If unsure, select "Emulate".
2122
2123 config LEGACY_VSYSCALL_NATIVE
2124 bool "Native"
2125 help
2126 Actual executable code is located in the fixed vsyscall
2127 address mapping, implementing time() efficiently. Since
2128 this makes the mapping executable, it can be used during
2129 security vulnerability exploitation (traditionally as
2130 ROP gadgets). This configuration is not recommended.
2131
2132 config LEGACY_VSYSCALL_EMULATE
2133 bool "Emulate"
2134 help
2135 The kernel traps and emulates calls into the fixed
2136 vsyscall address mapping. This makes the mapping
2137 non-executable, but it still contains known contents,
2138 which could be used in certain rare security vulnerability
2139 exploits. This configuration is recommended when userspace
2140 still uses the vsyscall area.
2141
2142 config LEGACY_VSYSCALL_NONE
2143 bool "None"
2144 help
2145 There will be no vsyscall mapping at all. This will
2146 eliminate any risk of ASLR bypass due to the vsyscall
2147 fixed address mapping. Attempts to use the vsyscalls
2148 will be reported to dmesg, so that either old or
2149 malicious userspace programs can be identified.
2150
2151endchoice
2152
Tim Bird516cbf32008-08-12 12:52:36 -07002153config CMDLINE_BOOL
2154 bool "Built-in kernel command line"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002155 ---help---
Tim Bird516cbf32008-08-12 12:52:36 -07002156 Allow for specifying boot arguments to the kernel at
2157 build time. On some systems (e.g. embedded ones), it is
2158 necessary or convenient to provide some or all of the
2159 kernel boot arguments with the kernel itself (that is,
2160 to not rely on the boot loader to provide them.)
2161
2162 To compile command line arguments into the kernel,
2163 set this option to 'Y', then fill in the
Sébastien Hinderer69711ca2015-07-08 00:02:01 +02002164 boot arguments in CONFIG_CMDLINE.
Tim Bird516cbf32008-08-12 12:52:36 -07002165
2166 Systems with fully functional boot loaders (i.e. non-embedded)
2167 should leave this option set to 'N'.
2168
2169config CMDLINE
2170 string "Built-in kernel command string"
2171 depends on CMDLINE_BOOL
2172 default ""
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002173 ---help---
Tim Bird516cbf32008-08-12 12:52:36 -07002174 Enter arguments here that should be compiled into the kernel
2175 image and used at boot time. If the boot loader provides a
2176 command line at boot time, it is appended to this string to
2177 form the full kernel command line, when the system boots.
2178
2179 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2180 change this behavior.
2181
2182 In most cases, the command line (whether built-in or provided
2183 by the boot loader) should specify the device for the root
2184 file system.
2185
2186config CMDLINE_OVERRIDE
2187 bool "Built-in command line overrides boot loader arguments"
Tim Bird516cbf32008-08-12 12:52:36 -07002188 depends on CMDLINE_BOOL
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002189 ---help---
Tim Bird516cbf32008-08-12 12:52:36 -07002190 Set this option to 'Y' to have the kernel ignore the boot loader
2191 command line, and use ONLY the built-in command line.
2192
2193 This is used to work around broken boot loaders. This should
2194 be set to 'N' under normal conditions.
2195
Andy Lutomirskia5b9e5a2015-07-30 14:31:34 -07002196config MODIFY_LDT_SYSCALL
2197 bool "Enable the LDT (local descriptor table)" if EXPERT
2198 default y
2199 ---help---
2200 Linux can allow user programs to install a per-process x86
2201 Local Descriptor Table (LDT) using the modify_ldt(2) system
2202 call. This is required to run 16-bit or segmented code such as
2203 DOSEMU or some Wine programs. It is also used by some very old
2204 threading libraries.
2205
2206 Enabling this feature adds a small amount of overhead to
2207 context switches and increases the low-level kernel attack
2208 surface. Disabling it removes the modify_ldt(2) system call.
2209
2210 Saying 'N' here may make sense for embedded or server kernels.
2211
Seth Jenningsb700e7f2014-12-16 11:58:19 -06002212source "kernel/livepatch/Kconfig"
2213
Sam Ravnborg506f1d02007-11-09 21:56:54 +01002214endmenu
2215
2216config ARCH_ENABLE_MEMORY_HOTPLUG
2217 def_bool y
2218 depends on X86_64 || (X86_32 && HIGHMEM)
2219
Gary Hade35551052008-10-31 10:52:03 -07002220config ARCH_ENABLE_MEMORY_HOTREMOVE
2221 def_bool y
2222 depends on MEMORY_HOTPLUG
2223
Lee Schermerhorne534c7c2010-05-26 14:44:58 -07002224config USE_PERCPU_NUMA_NODE_ID
Tejun Heo645a7912011-01-23 14:37:40 +01002225 def_bool y
Lee Schermerhorne534c7c2010-05-26 14:44:58 -07002226 depends on NUMA
2227
Kirill A. Shutemov94918462013-11-14 14:31:10 -08002228config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2229 def_bool y
2230 depends on X86_64 || X86_PAE
2231
Naoya Horiguchic177c812014-06-04 16:05:35 -07002232config ARCH_ENABLE_HUGEPAGE_MIGRATION
2233 def_bool y
2234 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2235
Bjorn Helgaasda85f862008-11-05 13:37:27 -06002236menu "Power management and ACPI options"
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002237
2238config ARCH_HIBERNATION_HEADER
Harvey Harrison3c2362e2008-01-30 13:31:03 +01002239 def_bool y
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002240 depends on X86_64 && HIBERNATION
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002241
2242source "kernel/power/Kconfig"
2243
2244source "drivers/acpi/Kconfig"
2245
Feng Tangefafc8b2009-08-14 15:23:29 -04002246source "drivers/sfi/Kconfig"
2247
Andi Kleena6b68072008-01-30 13:32:49 +01002248config X86_APM_BOOT
Jan Beulich6fc108a2010-04-21 15:23:44 +01002249 def_bool y
Paul Bolle282e5aa2011-11-17 11:41:31 +01002250 depends on APM
Andi Kleena6b68072008-01-30 13:32:49 +01002251
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002252menuconfig APM
2253 tristate "APM (Advanced Power Management) BIOS support"
Ingo Molnarefefa6f2008-07-10 16:09:50 +02002254 depends on X86_32 && PM_SLEEP
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002255 ---help---
2256 APM is a BIOS specification for saving power using several different
2257 techniques. This is mostly useful for battery powered laptops with
2258 APM compliant BIOSes. If you say Y here, the system time will be
2259 reset after a RESUME operation, the /proc/apm device will provide
2260 battery status information, and user-space programs will receive
2261 notification of APM "events" (e.g. battery status change).
2262
2263 If you select "Y" here, you can disable actual use of the APM
2264 BIOS by passing the "apm=off" option to the kernel at boot time.
2265
2266 Note that the APM support is almost completely disabled for
2267 machines with more than one CPU.
2268
2269 In order to use APM, you will need supporting software. For location
Michael Witten2dc98fd2011-07-08 21:11:16 +00002270 and more information, read <file:Documentation/power/apm-acpi.txt>
2271 and the Battery Powered Linux mini-HOWTO, available from
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002272 <http://www.tldp.org/docs.html#howto>.
2273
2274 This driver does not spin down disk drives (see the hdparm(8)
2275 manpage ("man 8 hdparm") for that), and it doesn't turn off
2276 VESA-compliant "green" monitors.
2277
2278 This driver does not support the TI 4000M TravelMate and the ACER
2279 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2280 desktop machines also don't have compliant BIOSes, and this driver
2281 may cause those machines to panic during the boot phase.
2282
2283 Generally, if you don't have a battery in your machine, there isn't
2284 much point in using this driver and you should say N. If you get
2285 random kernel OOPSes or reboots that don't seem to be related to
2286 anything, try disabling/enabling this option (or disabling/enabling
2287 APM in your BIOS).
2288
2289 Some other things you should try when experiencing seemingly random,
2290 "weird" problems:
2291
2292 1) make sure that you have enough swap space and that it is
2293 enabled.
2294 2) pass the "no-hlt" option to the kernel
2295 3) switch on floating point emulation in the kernel and pass
2296 the "no387" option to the kernel
2297 4) pass the "floppy=nodma" option to the kernel
2298 5) pass the "mem=4M" option to the kernel (thereby disabling
2299 all but the first 4 MB of RAM)
2300 6) make sure that the CPU is not over clocked.
2301 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2302 8) disable the cache from your BIOS settings
2303 9) install a fan for the video card or exchange video RAM
2304 10) install a better fan for the CPU
2305 11) exchange RAM chips
2306 12) exchange the motherboard.
2307
2308 To compile this driver as a module, choose M here: the
2309 module will be called apm.
2310
2311if APM
2312
2313config APM_IGNORE_USER_SUSPEND
2314 bool "Ignore USER SUSPEND"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002315 ---help---
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002316 This option will ignore USER SUSPEND requests. On machines with a
2317 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2318 series notebooks, it is necessary to say Y because of a BIOS bug.
2319
2320config APM_DO_ENABLE
2321 bool "Enable PM at boot time"
2322 ---help---
2323 Enable APM features at boot time. From page 36 of the APM BIOS
2324 specification: "When disabled, the APM BIOS does not automatically
2325 power manage devices, enter the Standby State, enter the Suspend
2326 State, or take power saving steps in response to CPU Idle calls."
2327 This driver will make CPU Idle calls when Linux is idle (unless this
2328 feature is turned off -- see "Do CPU IDLE calls", below). This
2329 should always save battery power, but more complicated APM features
2330 will be dependent on your BIOS implementation. You may need to turn
2331 this option off if your computer hangs at boot time when using APM
2332 support, or if it beeps continuously instead of suspending. Turn
2333 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2334 T400CDT. This is off by default since most machines do fine without
2335 this feature.
2336
2337config APM_CPU_IDLE
Len Browndd8af072013-02-09 21:10:04 -05002338 depends on CPU_IDLE
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002339 bool "Make CPU Idle calls when idle"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002340 ---help---
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002341 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2342 On some machines, this can activate improved power savings, such as
2343 a slowed CPU clock rate, when the machine is idle. These idle calls
2344 are made after the idle loop has run for some length of time (e.g.,
2345 333 mS). On some machines, this will cause a hang at boot time or
2346 whenever the CPU becomes idle. (On machines with more than one CPU,
2347 this option does nothing.)
2348
2349config APM_DISPLAY_BLANK
2350 bool "Enable console blanking using APM"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002351 ---help---
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002352 Enable console blanking using the APM. Some laptops can use this to
2353 turn off the LCD backlight when the screen blanker of the Linux
2354 virtual console blanks the screen. Note that this is only used by
2355 the virtual console screen blanker, and won't turn off the backlight
2356 when using the X Window system. This also doesn't have anything to
2357 do with your VESA-compliant power-saving monitor. Further, this
2358 option doesn't work for all laptops -- it might not turn off your
2359 backlight at all, or it might print a lot of errors to the console,
2360 especially if you are using gpm.
2361
2362config APM_ALLOW_INTS
2363 bool "Allow interrupts during APM BIOS calls"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002364 ---help---
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002365 Normally we disable external interrupts while we are making calls to
2366 the APM BIOS as a measure to lessen the effects of a badly behaving
2367 BIOS implementation. The BIOS should reenable interrupts if it
2368 needs to. Unfortunately, some BIOSes do not -- especially those in
2369 many of the newer IBM Thinkpads. If you experience hangs when you
2370 suspend, try setting this to Y. Otherwise, say N.
2371
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002372endif # APM
2373
Dave Jonesbb0a56e2011-05-19 18:51:07 -04002374source "drivers/cpufreq/Kconfig"
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002375
2376source "drivers/cpuidle/Kconfig"
2377
Andy Henroid27471fd2008-10-09 11:45:22 -07002378source "drivers/idle/Kconfig"
2379
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002380endmenu
2381
2382
2383menu "Bus options (PCI etc.)"
2384
2385config PCI
Ingo Molnar1ac97012008-05-19 14:10:14 +02002386 bool "PCI support"
Adrian Bunk1c858082008-01-30 13:32:32 +01002387 default y
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002388 ---help---
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002389 Find out whether you have a PCI motherboard. PCI is the name of a
2390 bus system, i.e. the way the CPU talks to the other stuff inside
2391 your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2392 VESA. If you have PCI, say Y, otherwise N.
2393
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002394choice
2395 prompt "PCI access mode"
Ingo Molnarefefa6f2008-07-10 16:09:50 +02002396 depends on X86_32 && PCI
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002397 default PCI_GOANY
2398 ---help---
2399 On PCI systems, the BIOS can be used to detect the PCI devices and
2400 determine their configuration. However, some old PCI motherboards
2401 have BIOS bugs and may crash if this is done. Also, some embedded
2402 PCI-based systems don't have any BIOS at all. Linux can also try to
2403 detect the PCI hardware directly without using the BIOS.
2404
2405 With this option, you can specify how Linux should detect the
2406 PCI devices. If you choose "BIOS", the BIOS will be used,
2407 if you choose "Direct", the BIOS won't be used, and if you
2408 choose "MMConfig", then PCI Express MMCONFIG will be used.
2409 If you choose "Any", the kernel will try MMCONFIG, then the
2410 direct access method and falls back to the BIOS if that doesn't
2411 work. If unsure, go with the default, which is "Any".
2412
2413config PCI_GOBIOS
2414 bool "BIOS"
2415
2416config PCI_GOMMCONFIG
2417 bool "MMConfig"
2418
2419config PCI_GODIRECT
2420 bool "Direct"
2421
Andres Salomon3ef0e1f2008-04-29 00:59:53 -07002422config PCI_GOOLPC
Daniel Drake76fb6572010-09-23 17:28:04 +01002423 bool "OLPC XO-1"
Andres Salomon3ef0e1f2008-04-29 00:59:53 -07002424 depends on OLPC
2425
Andres Salomon2bdd1b02008-06-05 14:14:41 -07002426config PCI_GOANY
2427 bool "Any"
2428
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002429endchoice
2430
2431config PCI_BIOS
Harvey Harrison3c2362e2008-01-30 13:31:03 +01002432 def_bool y
Ingo Molnarefefa6f2008-07-10 16:09:50 +02002433 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002434
2435# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2436config PCI_DIRECT
Harvey Harrison3c2362e2008-01-30 13:31:03 +01002437 def_bool y
Shaohua Li0aba4962011-05-27 14:59:39 +08002438 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002439
2440config PCI_MMCONFIG
Harvey Harrison3c2362e2008-01-30 13:31:03 +01002441 def_bool y
Feng Tang5f0db7a2009-08-14 15:37:50 -04002442 depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002443
Andres Salomon3ef0e1f2008-04-29 00:59:53 -07002444config PCI_OLPC
Andres Salomon2bdd1b02008-06-05 14:14:41 -07002445 def_bool y
2446 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
Andres Salomon3ef0e1f2008-04-29 00:59:53 -07002447
Alex Nixonb5401a92010-03-18 16:31:34 -04002448config PCI_XEN
2449 def_bool y
2450 depends on PCI && XEN
2451 select SWIOTLB_XEN
2452
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002453config PCI_DOMAINS
Harvey Harrison3c2362e2008-01-30 13:31:03 +01002454 def_bool y
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002455 depends on PCI
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002456
2457config PCI_MMCONFIG
2458 bool "Support mmconfig PCI config space access"
2459 depends on X86_64 && PCI && ACPI
2460
Ira W. Snyder3f6ea842010-04-01 11:43:30 -07002461config PCI_CNB20LE_QUIRK
David Rientjes6a108a12011-01-20 14:44:16 -08002462 bool "Read CNB20LE Host Bridge Windows" if EXPERT
Kees Cook6ea30382012-10-02 11:16:47 -07002463 depends on PCI
Ira W. Snyder3f6ea842010-04-01 11:43:30 -07002464 help
2465 Read the PCI windows out of the CNB20LE host bridge. This allows
2466 PCI hotplug to work on systems with the CNB20LE chipset which do
2467 not have ACPI.
2468
Bjorn Helgaas64a5fed2011-01-06 10:12:30 -07002469 There's no public spec for this chipset, and this functionality
2470 is known to be incomplete.
2471
2472 You should say N unless you know you need this.
2473
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002474source "drivers/pci/Kconfig"
2475
William Breathitt Gray3a495512016-05-27 18:08:27 -04002476config ISA_BUS
2477 bool "ISA-style bus support on modern systems" if EXPERT
2478 select ISA_BUS_API
2479 help
2480 Enables ISA-style drivers on modern systems. This is necessary to
2481 support PC/104 devices on X86_64 platforms.
2482
2483 If unsure, say N.
2484
David Rientjes1c00f012011-03-22 16:34:59 -07002485# x86_64 have no ISA slots, but can have ISA-style DMA.
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002486config ISA_DMA_API
David Rientjes1c00f012011-03-22 16:34:59 -07002487 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2488 default y
2489 help
2490 Enables ISA-style DMA support for devices requiring such controllers.
2491 If unsure, say Y.
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002492
Linus Torvalds51e68d02016-05-21 10:25:19 -07002493if X86_32
2494
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002495config ISA
2496 bool "ISA support"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002497 ---help---
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002498 Find out whether you have ISA slots on your motherboard. ISA is the
2499 name of a bus system, i.e. the way the CPU talks to the other stuff
2500 inside your box. Other bus systems are PCI, EISA, MicroChannel
2501 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2502 newer boards don't support it. If you have ISA, say Y, otherwise N.
2503
2504config EISA
2505 bool "EISA support"
2506 depends on ISA
2507 ---help---
2508 The Extended Industry Standard Architecture (EISA) bus was
2509 developed as an open alternative to the IBM MicroChannel bus.
2510
2511 The EISA bus provided some of the features of the IBM MicroChannel
2512 bus while maintaining backward compatibility with cards made for
2513 the older ISA bus. The EISA bus saw limited use between 1988 and
2514 1995 when it was made obsolete by the PCI bus.
2515
2516 Say Y here if you are building a kernel for an EISA-based machine.
2517
2518 Otherwise, say N.
2519
2520source "drivers/eisa/Kconfig"
2521
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002522config SCx200
2523 tristate "NatSemi SCx200 support"
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002524 ---help---
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002525 This provides basic support for National Semiconductor's
2526 (now AMD's) Geode processors. The driver probes for the
2527 PCI-IDs of several on-chip devices, so its a good dependency
2528 for other scx200_* drivers.
2529
2530 If compiled as a module, the driver is named scx200.
2531
2532config SCx200HR_TIMER
2533 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
John Stultz592913e2010-07-13 17:56:20 -07002534 depends on SCx200
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002535 default y
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002536 ---help---
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002537 This driver provides a clocksource built upon the on-chip
2538 27MHz high-resolution timer. Its also a workaround for
2539 NSC Geode SC-1100's buggy TSC, which loses time when the
2540 processor goes idle (as is done by the scheduler). The
2541 other workaround is idle=poll boot option.
2542
Andres Salomon3ef0e1f2008-04-29 00:59:53 -07002543config OLPC
2544 bool "One Laptop Per Child support"
Thomas Gleixner54008972011-02-23 09:50:15 +01002545 depends on !X86_PAE
Andres Salomon3c554942009-12-14 18:00:36 -08002546 select GPIOLIB
Thomas Gleixnerdc3119e72011-02-23 10:08:31 +01002547 select OF
Daniel Drake45bb1672011-03-13 15:10:17 +00002548 select OF_PROMTREE
Grant Likelyb4e51852011-12-16 15:50:17 -07002549 select IRQ_DOMAIN
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002550 ---help---
Andres Salomon3ef0e1f2008-04-29 00:59:53 -07002551 Add support for detecting the unique features of the OLPC
2552 XO hardware.
2553
Daniel Drakea3128582011-06-25 17:34:10 +01002554config OLPC_XO1_PM
2555 bool "OLPC XO-1 Power Management"
Daniel Drake97c4cb72011-06-25 17:34:11 +01002556 depends on OLPC && MFD_CS5535 && PM_SLEEP
Daniel Drakea3128582011-06-25 17:34:10 +01002557 select MFD_CORE
Daniel Drakebf1ebf02010-10-10 10:40:32 +01002558 ---help---
Daniel Drake97c4cb72011-06-25 17:34:11 +01002559 Add support for poweroff and suspend of the OLPC XO-1 laptop.
Daniel Drakebf1ebf02010-10-10 10:40:32 +01002560
Daniel Drakecfee9592011-06-25 17:34:17 +01002561config OLPC_XO1_RTC
2562 bool "OLPC XO-1 Real Time Clock"
2563 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2564 ---help---
2565 Add support for the XO-1 real time clock, which can be used as a
2566 programmable wakeup source.
2567
Daniel Drake7feda8e2011-06-25 17:34:12 +01002568config OLPC_XO1_SCI
2569 bool "OLPC XO-1 SCI extras"
Daniel Draked8d01a62011-07-24 18:33:21 +01002570 depends on OLPC && OLPC_XO1_PM
Randy Dunlaped8e47f2012-12-18 12:22:17 -08002571 depends on INPUT=y
Daniel Draked8d01a62011-07-24 18:33:21 +01002572 select POWER_SUPPLY
Daniel Drake7feda8e2011-06-25 17:34:12 +01002573 select GPIO_CS5535
2574 select MFD_CORE
2575 ---help---
2576 Add support for SCI-based features of the OLPC XO-1 laptop:
Daniel Drake7bc74b32011-06-25 17:34:14 +01002577 - EC-driven system wakeups
Daniel Drake7feda8e2011-06-25 17:34:12 +01002578 - Power button
Daniel Drake7bc74b32011-06-25 17:34:14 +01002579 - Ebook switch
Daniel Drake2cf2bae2011-06-25 17:34:15 +01002580 - Lid switch
Daniel Drakee1040ac2011-06-25 17:34:16 +01002581 - AC adapter status updates
2582 - Battery status updates
Daniel Drake7feda8e2011-06-25 17:34:12 +01002583
Daniel Drakea0f30f52011-06-25 17:34:18 +01002584config OLPC_XO15_SCI
2585 bool "OLPC XO-1.5 SCI extras"
Daniel Draked8d01a62011-07-24 18:33:21 +01002586 depends on OLPC && ACPI
2587 select POWER_SUPPLY
Daniel Drakea0f30f52011-06-25 17:34:18 +01002588 ---help---
2589 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2590 - EC-driven system wakeups
2591 - AC adapter status updates
2592 - Battery status updates
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002593
Ed Wildgoosed4f3e352011-09-20 14:00:12 -07002594config ALIX
2595 bool "PCEngines ALIX System Support (LED setup)"
2596 select GPIOLIB
2597 ---help---
2598 This option enables system support for the PCEngines ALIX.
2599 At present this just sets up LEDs for GPIO control on
2600 ALIX2/3/6 boards. However, other system specific setup should
2601 get added here.
2602
2603 Note: You must still enable the drivers for GPIO and LED support
2604 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2605
2606 Note: You have to set alix.force=1 for boards with Award BIOS.
2607
Philip Prindevilleda4e3302012-03-05 15:05:15 -08002608config NET5501
2609 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2610 select GPIOLIB
2611 ---help---
2612 This option enables system support for the Soekris Engineering net5501.
2613
Philip A. Prindeville31970592012-01-14 01:45:39 -07002614config GEOS
2615 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2616 select GPIOLIB
2617 depends on DMI
2618 ---help---
2619 This option enables system support for the Traverse Technologies GEOS.
2620
Vivien Didelot7d029122013-01-04 16:18:14 -05002621config TS5500
2622 bool "Technologic Systems TS-5500 platform support"
2623 depends on MELAN
2624 select CHECK_SIGNATURE
2625 select NEW_LEDS
2626 select LEDS_CLASS
2627 ---help---
2628 This option enables system support for the Technologic Systems TS-5500.
2629
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002630endif # X86_32
2631
Andreas Herrmann23ac4ae2010-09-17 18:03:43 +02002632config AMD_NB
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002633 def_bool y
Borislav Petkov0e152cd2010-03-12 15:43:03 +01002634 depends on CPU_SUP_AMD && PCI
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002635
2636source "drivers/pcmcia/Kconfig"
2637
Alexandre Bounine388b78a2011-03-23 16:43:03 -07002638config RAPIDIO
Alexandre Bouninefdf90ab2013-07-03 15:08:56 -07002639 tristate "RapidIO support"
Alexandre Bounine388b78a2011-03-23 16:43:03 -07002640 depends on PCI
2641 default n
2642 help
Alexandre Bouninefdf90ab2013-07-03 15:08:56 -07002643 If enabled this option will include drivers and the core
Alexandre Bounine388b78a2011-03-23 16:43:03 -07002644 infrastructure code to support RapidIO interconnect devices.
2645
2646source "drivers/rapidio/Kconfig"
2647
David Herrmanne3263ab2013-08-02 14:05:22 +02002648config X86_SYSFB
2649 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2650 help
2651 Firmwares often provide initial graphics framebuffers so the BIOS,
2652 bootloader or kernel can show basic video-output during boot for
2653 user-guidance and debugging. Historically, x86 used the VESA BIOS
2654 Extensions and EFI-framebuffers for this, which are mostly limited
2655 to x86.
2656 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2657 framebuffers so the new generic system-framebuffer drivers can be
2658 used on x86. If the framebuffer is not compatible with the generic
2659 modes, it is adverticed as fallback platform framebuffer so legacy
2660 drivers like efifb, vesafb and uvesafb can pick it up.
2661 If this option is not selected, all system framebuffers are always
2662 marked as fallback platform framebuffers as usual.
2663
2664 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2665 not be able to pick up generic system framebuffers if this option
2666 is selected. You are highly encouraged to enable simplefb as
2667 replacement if you select this option. simplefb can correctly deal
2668 with generic system framebuffers. But you should still keep vesafb
2669 and others enabled as fallback if a system framebuffer is
2670 incompatible with simplefb.
2671
2672 If unsure, say Y.
2673
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002674endmenu
2675
2676
2677menu "Executable file formats / Emulations"
2678
2679source "fs/Kconfig.binfmt"
2680
2681config IA32_EMULATION
2682 bool "IA32 Emulation"
2683 depends on X86_64
Randy Dunlapd1603992013-06-18 12:33:40 -07002684 select BINFMT_ELF
Roland McGratha97f52e2008-01-30 13:31:55 +01002685 select COMPAT_BINFMT_ELF
Brian Gerst3bead552015-06-22 07:55:19 -04002686 select ARCH_WANT_OLD_COMPAT_IPC
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002687 ---help---
H. J. Lu5fd92e62012-02-19 10:40:03 -08002688 Include code to run legacy 32-bit programs under a
2689 64-bit kernel. You should likely turn this on, unless you're
2690 100% sure that you don't have any 32-bit programs left.
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002691
2692config IA32_AOUT
Ingo Molnar8f9ca472009-02-05 16:21:53 +01002693 tristate "IA32 a.out support"
2694 depends on IA32_EMULATION
2695 ---help---
2696 Support old a.out binaries in the 32bit emulation.
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002697
H. Peter Anvin0bf62762012-02-27 14:09:10 -08002698config X86_X32
Kees Cook6ea30382012-10-02 11:16:47 -07002699 bool "x32 ABI for 64-bit mode"
Brian Gerst9b540502015-06-22 07:55:21 -04002700 depends on X86_64
H. J. Lu5fd92e62012-02-19 10:40:03 -08002701 ---help---
2702 Include code to run binaries for the x32 native 32-bit ABI
2703 for 64-bit processors. An x32 process gets access to the
2704 full 64-bit register file and wide data path while leaving
2705 pointers at 32 bits for smaller memory footprint.
2706
2707 You will need a recent binutils (2.22 or later) with
2708 elf32_x86_64 support enabled to compile a kernel with this
2709 option set.
2710
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002711config COMPAT
Harvey Harrison3c2362e2008-01-30 13:31:03 +01002712 def_bool y
H. Peter Anvin0bf62762012-02-27 14:09:10 -08002713 depends on IA32_EMULATION || X86_X32
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002714
Jan Beulich3120e252012-09-10 12:41:45 +01002715if COMPAT
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002716config COMPAT_FOR_U64_ALIGNMENT
Jan Beulich3120e252012-09-10 12:41:45 +01002717 def_bool y
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002718
2719config SYSVIPC_COMPAT
Harvey Harrison3c2362e2008-01-30 13:31:03 +01002720 def_bool y
Jan Beulich3120e252012-09-10 12:41:45 +01002721 depends on SYSVIPC
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002722
David Howellsee009e4a02011-03-07 15:06:20 +00002723config KEYS_COMPAT
Jan Beulich3120e252012-09-10 12:41:45 +01002724 def_bool y
2725 depends on KEYS
2726endif
David Howellsee009e4a02011-03-07 15:06:20 +00002727
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002728endmenu
2729
2730
Keith Packarde5beae12008-11-03 18:21:45 +01002731config HAVE_ATOMIC_IOMAP
2732 def_bool y
2733 depends on X86_32
2734
Alessandro Rubini4692d772012-04-04 19:39:58 +02002735config X86_DEV_DMA_OPS
2736 bool
Alessandro Rubini83125a32012-04-04 19:40:21 +02002737 depends on X86_64 || STA2X11
Alessandro Rubini4692d772012-04-04 19:39:58 +02002738
Alessandro Rubinif7219a52012-04-04 19:40:10 +02002739config X86_DMA_REMAP
2740 bool
Alessandro Rubini83125a32012-04-04 19:40:21 +02002741 depends on STA2X11
Alessandro Rubinif7219a52012-04-04 19:40:10 +02002742
Li, Aubrey93e5ead2014-06-30 14:08:42 +08002743config PMC_ATOM
2744 def_bool y
2745 depends on PCI
2746
Keith Busch185a3832016-01-12 13:18:10 -07002747config VMD
2748 depends on PCI_MSI
2749 tristate "Volume Management Device Driver"
2750 default N
2751 ---help---
2752 Adds support for the Intel Volume Management Device (VMD). VMD is a
2753 secondary PCI host bridge that allows PCI Express root ports,
2754 and devices attached to them, to be removed from the default
2755 PCI domain and placed within the VMD domain. This provides
2756 more bus resources than are otherwise possible with a
2757 single domain. If you know your system provides one of these and
2758 has devices attached to it, say Y; if you are not sure, say N.
2759
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002760source "net/Kconfig"
2761
2762source "drivers/Kconfig"
2763
2764source "drivers/firmware/Kconfig"
2765
2766source "fs/Kconfig"
2767
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002768source "arch/x86/Kconfig.debug"
2769
2770source "security/Kconfig"
2771
2772source "crypto/Kconfig"
2773
Avi Kivityedf88412007-12-16 11:02:48 +02002774source "arch/x86/kvm/Kconfig"
2775
Sam Ravnborge279b6c2007-11-06 20:41:05 +01002776source "lib/Kconfig"