x86/intel/quark: Add Isolated Memory Regions for Quark X1000
[deliverable/linux.git] / arch / x86 / Kconfig
CommitLineData
daa93fab
SR
1# Select 32 or 64 bit
2config 64BIT
6840999b 3 bool "64-bit kernel" if ARCH = "x86"
ffee0de4 4 default ARCH != "i386"
8f9ca475 5 ---help---
daa93fab
SR
6 Say yes to build a 64-bit kernel - formerly known as x86_64
7 Say no to build a 32-bit kernel - formerly known as i386
8
9config X86_32
3120e25e
JB
10 def_bool y
11 depends on !64BIT
82491451 12 select CLKSRC_I8253
af1839eb 13 select HAVE_UID16
daa93fab
SR
14
15config X86_64
3120e25e
JB
16 def_bool y
17 depends on 64BIT
4692d77f 18 select X86_DEV_DMA_OPS
bc08b449 19 select ARCH_USE_CMPXCHG_LOCKREF
1032c0ba
SR
20
21### Arch settings
8d5fffb9 22config X86
3c2362e6 23 def_bool y
46ba51ea 24 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
446f24d1 25 select ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS
72d93104 26 select ARCH_HAS_FAST_MULTIPLIER
957e3fac 27 select ARCH_HAS_GCOV_PROFILE_ALL
77fbbc81 28 select ARCH_MIGHT_HAVE_PC_PARPORT
5e2c18c0 29 select ARCH_MIGHT_HAVE_PC_SERIO
e17c6d56 30 select HAVE_AOUT if X86_32
a5574cf6 31 select HAVE_UNSTABLE_SCHED_CLOCK
4468dd76 32 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
be5e610c 33 select ARCH_SUPPORTS_INT128 if X86_64
ec7748b5 34 select HAVE_IDE
42d4b839 35 select HAVE_OPROFILE
8761f1ab 36 select HAVE_PCSPKR_PLATFORM
cc2067a5 37 select HAVE_PERF_EVENTS
28b2ee20 38 select HAVE_IOREMAP_PROT
3f550096 39 select HAVE_KPROBES
72d7c3b3 40 select HAVE_MEMBLOCK
0608f70c 41 select HAVE_MEMBLOCK_NODE_MAP
c378ddd5 42 select ARCH_DISCARD_MEMBLOCK
1f972768 43 select ARCH_WANT_OPTIONAL_GPIOLIB
da4276b8 44 select ARCH_WANT_FRAME_POINTERS
7c095e46 45 select HAVE_DMA_ATTRS
9c5a3621 46 select HAVE_DMA_CONTIGUOUS
9edddaa2 47 select HAVE_KRETPROBES
5b7c73e0 48 select GENERIC_EARLY_IOREMAP
c0f7ac3a 49 select HAVE_OPTPROBES
e7dbfe34 50 select HAVE_KPROBES_ON_FTRACE
e4b2b886 51 select HAVE_FTRACE_MCOUNT_RECORD
d57c5d51 52 select HAVE_FENTRY if X86_64
cf4db259 53 select HAVE_C_RECORDMCOUNT
677aa9f7 54 select HAVE_DYNAMIC_FTRACE
06aeaaea 55 select HAVE_DYNAMIC_FTRACE_WITH_REGS
606576ce 56 select HAVE_FUNCTION_TRACER
48d68b20 57 select HAVE_FUNCTION_GRAPH_TRACER
71e308a2 58 select HAVE_FUNCTION_GRAPH_FP_TEST
66700001 59 select HAVE_SYSCALL_TRACEPOINTS
7ac57a89 60 select SYSCTL_EXCEPTION_TRACE
e0ec9483 61 select HAVE_KVM
49793b03 62 select HAVE_ARCH_KGDB
99bbc4b1 63 select HAVE_ARCH_TRACEHOOK
323ec001 64 select HAVE_GENERIC_DMA_COHERENT if X86_32
58340a07 65 select HAVE_EFFICIENT_UNALIGNED_ACCESS
8d26487f 66 select USER_STACKTRACE_SUPPORT
f850c30c 67 select HAVE_REGS_AND_STACK_ACCESS_API
2118d0c5 68 select HAVE_DMA_API_DEBUG
2e9f3bdd
PA
69 select HAVE_KERNEL_GZIP
70 select HAVE_KERNEL_BZIP2
71 select HAVE_KERNEL_LZMA
30314804 72 select HAVE_KERNEL_XZ
13510997 73 select HAVE_KERNEL_LZO
f9b493ac 74 select HAVE_KERNEL_LZ4
0067f129 75 select HAVE_HW_BREAKPOINT
0102752e 76 select HAVE_MIXED_BREAKPOINTS_REGS
99e8c5a3 77 select PERF_EVENTS
c01d4323 78 select HAVE_PERF_EVENTS_NMI
c5e63197 79 select HAVE_PERF_REGS
c5ebcedb 80 select HAVE_PERF_USER_STACK_DUMP
b69ec42b 81 select HAVE_DEBUG_KMEMLEAK
99e8c5a3 82 select ANON_INODES
eb068e78
PA
83 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
84 select HAVE_CMPXCHG_LOCAL
2565409f 85 select HAVE_CMPXCHG_DOUBLE
0a4af3b0 86 select HAVE_ARCH_KMEMCHECK
7c68af6e 87 select HAVE_USER_RETURN_NOTIFIER
e39f5602 88 select ARCH_BINFMT_ELF_RANDOMIZE_PIE
46eb3b64 89 select HAVE_ARCH_JUMP_LABEL
7463449b 90 select ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE
141d55e6 91 select SPARSE_IRQ
c49aa5bd 92 select GENERIC_FIND_FIRST_BIT
3bb9808e
TG
93 select GENERIC_IRQ_PROBE
94 select GENERIC_PENDING_IRQ if SMP
517e4981 95 select GENERIC_IRQ_SHOW
d1748302 96 select GENERIC_CLOCKEVENTS_MIN_ADJUST
c0185808 97 select IRQ_FORCED_THREADING
e47b65b0 98 select HAVE_BPF_JIT if X86_64
15626062 99 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
308c09f1 100 select ARCH_HAS_SG_CHAIN
0a779c57 101 select CLKEVT_I8253
df013ffb 102 select ARCH_HAVE_NMI_SAFE_CMPXCHG
4673ca8e 103 select GENERIC_IOMAP
e419b4cc 104 select DCACHE_WORD_ACCESS
7eb43a6d 105 select GENERIC_SMP_IDLE_THREAD
c1d7e01d 106 select ARCH_WANT_IPC_PARSE_VERSION if X86_32
c6cfbeb4 107 select HAVE_ARCH_SECCOMP_FILTER
8b5ad472 108 select BUILDTIME_EXTABLE_SORT
bdebaf80 109 select GENERIC_CMOS_UPDATE
2bf01f9f 110 select HAVE_ARCH_SOFT_DIRTY if X86_64
bdebaf80
TG
111 select CLOCKSOURCE_WATCHDOG
112 select GENERIC_CLOCKEVENTS
d2312e33 113 select ARCH_CLOCKSOURCE_DATA
09ec5442 114 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
bdebaf80 115 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
d2312e33 116 select GENERIC_TIME_VSYSCALL
4ae73f2d 117 select GENERIC_STRNCPY_FROM_USER
5723aa99 118 select GENERIC_STRNLEN_USER
91d1aa43 119 select HAVE_CONTEXT_TRACKING if X86_64
fdf9c356 120 select HAVE_IRQ_TIME_ACCOUNTING
4febd95a 121 select VIRT_TO_BUS
786d35d4
DH
122 select MODULES_USE_ELF_REL if X86_32
123 select MODULES_USE_ELF_RELA if X86_64
1d4b4b29 124 select CLONE_BACKWARDS if X86_32
83a57a4d 125 select ARCH_USE_BUILTIN_BSWAP
bd01ec1a 126 select ARCH_USE_QUEUE_RWLOCK
15ce1f71 127 select OLD_SIGSUSPEND3 if X86_32 || IA32_EMULATION
5b3eb3ad
AV
128 select OLD_SIGACTION if X86_32
129 select COMPAT_OLD_SIGACTION if IA32_EMULATION
3195ef59 130 select RTC_LIB
d1a1dc0b 131 select HAVE_DEBUG_STACKOVERFLOW
a2cd11f7 132 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
19952a92 133 select HAVE_CC_STACKPROTECTOR
2b9c1f03 134 select GENERIC_CPU_AUTOPROBE
7a017721 135 select HAVE_ARCH_AUDITSYSCALL
4badad35 136 select ARCH_SUPPORTS_ATOMIC_RMW
44a69f61
TN
137 select HAVE_ACPI_APEI if ACPI
138 select HAVE_ACPI_APEI_NMI if ACPI
8a1664be 139 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
9def39be 140 select X86_FEATURE_NAMES if PROC_FS
83fe27ea 141 select SRCU
7d8330a5 142
ba7e4d13 143config INSTRUCTION_DECODER
3120e25e
JB
144 def_bool y
145 depends on KPROBES || PERF_EVENTS || UPROBES
ba7e4d13 146
7fb0f1de
PZ
147config PERF_EVENTS_INTEL_UNCORE
148 def_bool y
ce5686d4 149 depends on PERF_EVENTS && CPU_SUP_INTEL && PCI
7fb0f1de 150
51b26ada
LT
151config OUTPUT_FORMAT
152 string
153 default "elf32-i386" if X86_32
154 default "elf64-x86-64" if X86_64
155
73531905 156config ARCH_DEFCONFIG
b9b39bfb 157 string
73531905
SR
158 default "arch/x86/configs/i386_defconfig" if X86_32
159 default "arch/x86/configs/x86_64_defconfig" if X86_64
b9b39bfb 160
8d5fffb9 161config LOCKDEP_SUPPORT
3c2362e6 162 def_bool y
8d5fffb9
SR
163
164config STACKTRACE_SUPPORT
3c2362e6 165 def_bool y
8d5fffb9 166
aa7d9350
HC
167config HAVE_LATENCYTOP_SUPPORT
168 def_bool y
169
8d5fffb9 170config MMU
3c2362e6 171 def_bool y
8d5fffb9 172
8d5fffb9
SR
173config SBUS
174 bool
175
3bc4e459 176config NEED_DMA_MAP_STATE
3120e25e
JB
177 def_bool y
178 depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG
3bc4e459 179
18e98307 180config NEED_SG_DMA_LENGTH
4a14d84e 181 def_bool y
18e98307 182
8d5fffb9 183config GENERIC_ISA_DMA
3120e25e
JB
184 def_bool y
185 depends on ISA_DMA_API
8d5fffb9 186
8d5fffb9 187config GENERIC_BUG
3c2362e6 188 def_bool y
8d5fffb9 189 depends on BUG
b93a531e
JB
190 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
191
192config GENERIC_BUG_RELATIVE_POINTERS
193 bool
8d5fffb9
SR
194
195config GENERIC_HWEIGHT
3c2362e6 196 def_bool y
8d5fffb9
SR
197
198config ARCH_MAY_HAVE_PC_FDC
3120e25e
JB
199 def_bool y
200 depends on ISA_DMA_API
8d5fffb9 201
1032c0ba 202config RWSEM_XCHGADD_ALGORITHM
3120e25e 203 def_bool y
1032c0ba 204
1032c0ba
SR
205config GENERIC_CALIBRATE_DELAY
206 def_bool y
207
9a0b8415 208config ARCH_HAS_CPU_RELAX
209 def_bool y
210
1b27d05b
PE
211config ARCH_HAS_CACHE_LINE_SIZE
212 def_bool y
213
dd5af90a 214config HAVE_SETUP_PER_CPU_AREA
89c9c4c5 215 def_bool y
b32ef636 216
08fc4580
TH
217config NEED_PER_CPU_EMBED_FIRST_CHUNK
218 def_bool y
219
220config NEED_PER_CPU_PAGE_FIRST_CHUNK
11124411
TH
221 def_bool y
222
801e4062
JB
223config ARCH_HIBERNATION_POSSIBLE
224 def_bool y
801e4062 225
f4cb5700
JB
226config ARCH_SUSPEND_POSSIBLE
227 def_bool y
f4cb5700 228
cfe28c5d
SC
229config ARCH_WANT_HUGE_PMD_SHARE
230 def_bool y
231
53313b2c
SC
232config ARCH_WANT_GENERAL_HUGETLB
233 def_bool y
234
8d5fffb9
SR
235config ZONE_DMA32
236 bool
237 default X86_64
238
8d5fffb9
SR
239config AUDIT_ARCH
240 bool
241 default X86_64
242
765c68bd
IM
243config ARCH_SUPPORTS_OPTIMIZED_INLINING
244 def_bool y
245
6a11f75b
AM
246config ARCH_SUPPORTS_DEBUG_PAGEALLOC
247 def_bool y
248
69575d38
SW
249config HAVE_INTEL_TXT
250 def_bool y
6ea30386 251 depends on INTEL_IOMMU && ACPI
69575d38 252
6b0c3d44
SR
253config X86_32_SMP
254 def_bool y
255 depends on X86_32 && SMP
256
257config X86_64_SMP
258 def_bool y
259 depends on X86_64 && SMP
260
8d5fffb9 261config X86_HT
6fc108a0 262 def_bool y
ee0011a7 263 depends on SMP
8d5fffb9 264
ccbeed3a
TH
265config X86_32_LAZY_GS
266 def_bool y
60a5317f 267 depends on X86_32 && !CC_STACKPROTECTOR
ccbeed3a 268
d61931d8
BP
269config ARCH_HWEIGHT_CFLAGS
270 string
271 default "-fcall-saved-ecx -fcall-saved-edx" if X86_32
272 default "-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11" if X86_64
273
2b144498
SD
274config ARCH_SUPPORTS_UPROBES
275 def_bool y
276
d20642f0
RH
277config FIX_EARLYCON_MEM
278 def_bool y
279
506f1d07 280source "init/Kconfig"
dc52ddc0 281source "kernel/Kconfig.freezer"
8d5fffb9 282
506f1d07
SR
283menu "Processor type and features"
284
5ee71535
RD
285config ZONE_DMA
286 bool "DMA memory allocation support" if EXPERT
287 default y
288 help
289 DMA memory allocation support allows devices with less than 32-bit
290 addressing to allocate within the first 16MB of address space.
291 Disable if no such devices will be used.
292
293 If unsure, say Y.
294
506f1d07
SR
295config SMP
296 bool "Symmetric multi-processing support"
297 ---help---
298 This enables support for systems with more than one CPU. If you have
4a474157
RG
299 a system with only one CPU, say N. If you have a system with more
300 than one CPU, say Y.
506f1d07 301
4a474157 302 If you say N here, the kernel will run on uni- and multiprocessor
506f1d07
SR
303 machines, but will use only one CPU of a multiprocessor machine. If
304 you say Y here, the kernel will run on many, but not all,
4a474157 305 uniprocessor machines. On a uniprocessor machine, the kernel
506f1d07
SR
306 will run faster if you say N here.
307
308 Note that if you say Y here and choose architecture "586" or
309 "Pentium" under "Processor family", the kernel will not work on 486
310 architectures. Similarly, multiprocessor kernels for the "PPro"
311 architecture may not work on all Pentium based boards.
312
313 People using multiprocessor machines who say Y here should also say
314 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
315 Management" code will be disabled if you say Y here.
316
395cf969 317 See also <file:Documentation/x86/i386/IO-APIC.txt>,
506f1d07
SR
318 <file:Documentation/nmi_watchdog.txt> and the SMP-HOWTO available at
319 <http://www.tldp.org/docs.html#howto>.
320
321 If you don't know what to do here, say N.
322
9def39be
JT
323config X86_FEATURE_NAMES
324 bool "Processor feature human-readable names" if EMBEDDED
325 default y
326 ---help---
327 This option compiles in a table of x86 feature bits and corresponding
328 names. This is required to support /proc/cpuinfo and a few kernel
329 messages. You can disable this to save space, at the expense of
330 making those few kernel messages show numeric feature bits instead.
331
332 If in doubt, say Y.
333
06cd9a7d
YL
334config X86_X2APIC
335 bool "Support x2apic"
d3f13810 336 depends on X86_LOCAL_APIC && X86_64 && IRQ_REMAP
06cd9a7d
YL
337 ---help---
338 This enables x2apic support on CPUs that have this feature.
339
340 This allows 32-bit apic IDs (so it can support very large systems),
341 and accesses the local apic via MSRs not via mmio.
342
06cd9a7d
YL
343 If you don't know what to do here, say N.
344
6695c85b 345config X86_MPPARSE
6e87f9b7 346 bool "Enable MPS table" if ACPI || SFI
7a527688 347 default y
5ab74722 348 depends on X86_LOCAL_APIC
8f9ca475 349 ---help---
6695c85b
YL
350 For old smp systems that do not have proper acpi support. Newer systems
351 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
6695c85b 352
26f7ef14
YL
353config X86_BIGSMP
354 bool "Support for big SMP systems with more than 8 CPUs"
355 depends on X86_32 && SMP
8f9ca475 356 ---help---
26f7ef14 357 This option is needed for the systems that have more than 8 CPUs
506f1d07 358
ddd70cf9
JN
359config GOLDFISH
360 def_bool y
361 depends on X86_GOLDFISH
362
8425091f 363if X86_32
c5c606d9
RT
364config X86_EXTENDED_PLATFORM
365 bool "Support for extended (non-PC) x86 platforms"
366 default y
8f9ca475 367 ---help---
06ac8346
IM
368 If you disable this option then the kernel will only support
369 standard PC platforms. (which covers the vast majority of
370 systems out there.)
371
8425091f
RT
372 If you enable this option then you'll be able to select support
373 for the following (non-PC) 32 bit x86 platforms:
cb7b8023 374 Goldfish (Android emulator)
8425091f 375 AMD Elan
8425091f
RT
376 RDC R-321x SoC
377 SGI 320/540 (Visual Workstation)
83125a3a 378 STA2X11-based (e.g. Northville)
3f4110a4 379 Moorestown MID devices
06ac8346
IM
380
381 If you have one of these systems, or if you want to build a
382 generic distribution kernel, say Y here - otherwise say N.
8425091f 383endif
06ac8346 384
8425091f
RT
385if X86_64
386config X86_EXTENDED_PLATFORM
387 bool "Support for extended (non-PC) x86 platforms"
388 default y
389 ---help---
390 If you disable this option then the kernel will only support
391 standard PC platforms. (which covers the vast majority of
392 systems out there.)
393
394 If you enable this option then you'll be able to select support
395 for the following (non-PC) 64 bit x86 platforms:
44b111b5 396 Numascale NumaChip
8425091f
RT
397 ScaleMP vSMP
398 SGI Ultraviolet
399
400 If you have one of these systems, or if you want to build a
401 generic distribution kernel, say Y here - otherwise say N.
402endif
c5c606d9
RT
403# This is an alphabetically sorted list of 64 bit extended platforms
404# Please maintain the alphabetic order if and when there are additions
44b111b5
SP
405config X86_NUMACHIP
406 bool "Numascale NumaChip"
407 depends on X86_64
408 depends on X86_EXTENDED_PLATFORM
409 depends on NUMA
410 depends on SMP
411 depends on X86_X2APIC
f9726bfd 412 depends on PCI_MMCONFIG
44b111b5
SP
413 ---help---
414 Adds support for Numascale NumaChip large-SMP systems. Needed to
415 enable more than ~168 cores.
416 If you don't have one of these, you should say N here.
506f1d07 417
c5c606d9
RT
418config X86_VSMP
419 bool "ScaleMP vSMP"
6276a074 420 select HYPERVISOR_GUEST
c5c606d9
RT
421 select PARAVIRT
422 depends on X86_64 && PCI
423 depends on X86_EXTENDED_PLATFORM
ead91d4b 424 depends on SMP
8f9ca475 425 ---help---
c5c606d9
RT
426 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
427 supposed to run on these EM64T-based machines. Only choose this option
428 if you have one of these machines.
5e3a77e9 429
03b48632
NP
430config X86_UV
431 bool "SGI Ultraviolet"
432 depends on X86_64
c5c606d9 433 depends on X86_EXTENDED_PLATFORM
54c28d29 434 depends on NUMA
9d6c26e7 435 depends on X86_X2APIC
8f9ca475 436 ---help---
03b48632
NP
437 This option is needed in order to support SGI Ultraviolet systems.
438 If you don't have one of these, you should say N here.
439
c5c606d9
RT
440# Following is an alphabetically sorted list of 32 bit extended platforms
441# Please maintain the alphabetic order if and when there are additions
506f1d07 442
ddd70cf9
JN
443config X86_GOLDFISH
444 bool "Goldfish (Virtual Platform)"
cb7b8023 445 depends on X86_EXTENDED_PLATFORM
ddd70cf9
JN
446 ---help---
447 Enable support for the Goldfish virtual platform used primarily
448 for Android development. Unless you are building for the Android
449 Goldfish emulator say N here.
450
c751e17b
TG
451config X86_INTEL_CE
452 bool "CE4100 TV platform"
453 depends on PCI
454 depends on PCI_GODIRECT
6084a6e2 455 depends on X86_IO_APIC
c751e17b
TG
456 depends on X86_32
457 depends on X86_EXTENDED_PLATFORM
37bc9f50 458 select X86_REBOOTFIXUPS
da6b737b
SAS
459 select OF
460 select OF_EARLY_FLATTREE
b4e51854 461 select IRQ_DOMAIN
c751e17b
TG
462 ---help---
463 Select for the Intel CE media processor (CE4100) SOC.
464 This option compiles in support for the CE4100 SOC for settop
465 boxes and media devices.
466
4cb9b00f 467config X86_INTEL_MID
43605ef1
AC
468 bool "Intel MID platform support"
469 depends on X86_32
470 depends on X86_EXTENDED_PLATFORM
edc6bc78 471 depends on X86_PLATFORM_DEVICES
1ea7c673
AC
472 depends on PCI
473 depends on PCI_GOANY
474 depends on X86_IO_APIC
7c9c3a1e 475 select SFI
4cb9b00f 476 select I2C
7c9c3a1e 477 select DW_APB_TIMER
1ea7c673 478 select APB_TIMER
1ea7c673 479 select INTEL_SCU_IPC
15a713df 480 select MFD_INTEL_MSIC
1ea7c673 481 ---help---
4cb9b00f
DC
482 Select to build a kernel capable of supporting Intel MID (Mobile
483 Internet Device) platform systems which do not have the PCI legacy
484 interfaces. If you are building for a PC class system say N here.
1ea7c673 485
4cb9b00f
DC
486 Intel MID platforms are based on an Intel processor and chipset which
487 consume less power than most of the x86 derivatives.
43605ef1 488
3d48aab1
MW
489config X86_INTEL_LPSS
490 bool "Intel Low Power Subsystem Support"
491 depends on ACPI
492 select COMMON_CLK
0f531431 493 select PINCTRL
3d48aab1
MW
494 ---help---
495 Select to build support for Intel Low Power Subsystem such as
496 found on Intel Lynxpoint PCH. Selecting this option enables
0f531431
MN
497 things like clock tree (common clock framework) and pincontrol
498 which are needed by the LPSS peripheral drivers.
3d48aab1 499
ced3ce76
DB
500config IOSF_MBI
501 tristate "Intel SoC IOSF Sideband support for SoC platforms"
502 depends on PCI
503 ---help---
504 This option enables sideband register access support for Intel SoC
505 platforms. On these platforms the IOSF sideband is used in lieu of
506 MSR's for some register accesses, mostly but not limited to thermal
507 and power. Drivers may query the availability of this device to
508 determine if they need the sideband in order to work on these
509 platforms. The sideband is available on the following SoC products.
510 This list is not meant to be exclusive.
511 - BayTrail
512 - Braswell
513 - Quark
514
515 You should say Y if you are running a kernel on one of these SoC's.
516
ed2226bd
DB
517config IOSF_MBI_DEBUG
518 bool "Enable IOSF sideband access through debugfs"
519 depends on IOSF_MBI && DEBUG_FS
520 ---help---
521 Select this option to expose the IOSF sideband access registers (MCR,
522 MDR, MCRX) through debugfs to write and read register information from
523 different units on the SoC. This is most useful for obtaining device
524 state information for debug and analysis. As this is a general access
525 mechanism, users of this option would have specific knowledge of the
526 device they want to access.
527
528 If you don't require the option or are in doubt, say N.
529
c5c606d9
RT
530config X86_RDC321X
531 bool "RDC R-321x SoC"
506f1d07 532 depends on X86_32
c5c606d9
RT
533 depends on X86_EXTENDED_PLATFORM
534 select M486
535 select X86_REBOOTFIXUPS
536 ---help---
537 This option is needed for RDC R-321x system-on-chip, also known
538 as R-8610-(G).
539 If you don't have one of these chips, you should say N here.
540
e0c7ae37 541config X86_32_NON_STANDARD
9c398017
IM
542 bool "Support non-standard 32-bit SMP architectures"
543 depends on X86_32 && SMP
c5c606d9 544 depends on X86_EXTENDED_PLATFORM
8f9ca475 545 ---help---
b5660ba7
PA
546 This option compiles in the bigsmp and STA2X11 default
547 subarchitectures. It is intended for a generic binary
548 kernel. If you select them all, kernel will probe it one by
549 one and will fallback to default.
d49c4288 550
c5c606d9 551# Alphabetically sorted list of Non standard 32 bit platforms
d49c4288 552
d949f36f 553config X86_SUPPORTS_MEMORY_FAILURE
6fc108a0 554 def_bool y
d949f36f
LT
555 # MCE code calls memory_failure():
556 depends on X86_MCE
557 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
d949f36f
LT
558 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
559 depends on X86_64 || !SPARSEMEM
560 select ARCH_SUPPORTS_MEMORY_FAILURE
d949f36f 561
83125a3a
AR
562config STA2X11
563 bool "STA2X11 Companion Chip Support"
564 depends on X86_32_NON_STANDARD && PCI
565 select X86_DEV_DMA_OPS
566 select X86_DMA_REMAP
567 select SWIOTLB
568 select MFD_STA2X11
569 select ARCH_REQUIRE_GPIOLIB
570 default n
571 ---help---
572 This adds support for boards based on the STA2X11 IO-Hub,
573 a.k.a. "ConneXt". The chip is used in place of the standard
574 PC chipset, so all "standard" peripherals are missing. If this
575 option is selected the kernel will still be able to boot on
576 standard PC machines.
577
82148d1d
S
578config X86_32_IRIS
579 tristate "Eurobraille/Iris poweroff module"
580 depends on X86_32
581 ---help---
582 The Iris machines from EuroBraille do not have APM or ACPI support
583 to shut themselves down properly. A special I/O sequence is
584 needed to do so, which is what this module does at
585 kernel shutdown.
586
587 This is only for Iris machines from EuroBraille.
588
589 If unused, say N.
590
ae1e9130 591config SCHED_OMIT_FRAME_POINTER
3c2362e6
HH
592 def_bool y
593 prompt "Single-depth WCHAN output"
a87d0914 594 depends on X86
8f9ca475 595 ---help---
506f1d07
SR
596 Calculate simpler /proc/<PID>/wchan values. If this option
597 is disabled then wchan values will recurse back to the
598 caller function. This provides more accurate wchan values,
599 at the expense of slightly more scheduling overhead.
600
601 If in doubt, say "Y".
602
6276a074
BP
603menuconfig HYPERVISOR_GUEST
604 bool "Linux guest support"
8f9ca475 605 ---help---
6276a074
BP
606 Say Y here to enable options for running Linux under various hyper-
607 visors. This option enables basic hypervisor detection and platform
608 setup.
506f1d07 609
6276a074
BP
610 If you say N, all options in this submenu will be skipped and
611 disabled, and Linux guest support won't be built in.
506f1d07 612
6276a074 613if HYPERVISOR_GUEST
506f1d07 614
e61bd94a
EPH
615config PARAVIRT
616 bool "Enable paravirtualization code"
8f9ca475 617 ---help---
e61bd94a
EPH
618 This changes the kernel so it can modify itself when it is run
619 under a hypervisor, potentially improving performance significantly
620 over full virtualization. However, when run without a hypervisor
621 the kernel is theoretically slower and slightly larger.
622
6276a074
BP
623config PARAVIRT_DEBUG
624 bool "paravirt-ops debugging"
625 depends on PARAVIRT && DEBUG_KERNEL
626 ---help---
627 Enable to debug paravirt_ops internals. Specifically, BUG if
628 a paravirt_op is missing when it is called.
629
b4ecc126
JF
630config PARAVIRT_SPINLOCKS
631 bool "Paravirtualization layer for spinlocks"
6ea30386 632 depends on PARAVIRT && SMP
8db73266 633 select UNINLINE_SPIN_UNLOCK
b4ecc126
JF
634 ---help---
635 Paravirtualized spinlocks allow a pvops backend to replace the
636 spinlock implementation with something virtualization-friendly
637 (for example, block the virtual CPU rather than spinning).
638
4c4e4f61
R
639 It has a minimal impact on native kernels and gives a nice performance
640 benefit on paravirtualized KVM / Xen kernels.
b4ecc126 641
4c4e4f61 642 If you are unsure how to answer this question, answer Y.
b4ecc126 643
6276a074 644source "arch/x86/xen/Kconfig"
7af192c9 645
6276a074
BP
646config KVM_GUEST
647 bool "KVM Guest support (including kvmclock)"
648 depends on PARAVIRT
649 select PARAVIRT_CLOCK
650 default y
8f9ca475 651 ---help---
6276a074
BP
652 This option enables various optimizations for running under the KVM
653 hypervisor. It includes a paravirtualized clock, so that instead
654 of relying on a PIT (or probably other) emulation by the
655 underlying device model, the host provides the guest with
656 timing infrastructure such as time of day, and system time
506f1d07 657
1e20eb85
SV
658config KVM_DEBUG_FS
659 bool "Enable debug information for KVM Guests in debugfs"
660 depends on KVM_GUEST && DEBUG_FS
661 default n
662 ---help---
663 This option enables collection of various statistics for KVM guest.
664 Statistics are displayed in debugfs filesystem. Enabling this option
665 may incur significant overhead.
666
6276a074
BP
667source "arch/x86/lguest/Kconfig"
668
669config PARAVIRT_TIME_ACCOUNTING
670 bool "Paravirtual steal time accounting"
671 depends on PARAVIRT
672 default n
8f9ca475 673 ---help---
6276a074
BP
674 Select this option to enable fine granularity task steal time
675 accounting. Time spent executing other tasks in parallel with
676 the current vCPU is discounted from the vCPU power. To account for
677 that, there can be a small performance impact.
678
679 If in doubt, say N here.
680
681config PARAVIRT_CLOCK
682 bool
97349135 683
6276a074 684endif #HYPERVISOR_GUEST
97349135 685
08677214 686config NO_BOOTMEM
774ea0bc 687 def_bool y
08677214 688
03273184
YL
689config MEMTEST
690 bool "Memtest"
8f9ca475 691 ---help---
c64df707 692 This option adds a kernel parameter 'memtest', which allows memtest
03273184 693 to be set.
8f9ca475
IM
694 memtest=0, mean disabled; -- default
695 memtest=1, mean do 1 test pattern;
696 ...
697 memtest=4, mean do 4 test patterns.
aba3728c 698 If you are unsure how to answer this question, answer N.
506f1d07 699
506f1d07
SR
700source "arch/x86/Kconfig.cpu"
701
702config HPET_TIMER
3c2362e6 703 def_bool X86_64
506f1d07 704 prompt "HPET Timer Support" if X86_32
8f9ca475
IM
705 ---help---
706 Use the IA-PC HPET (High Precision Event Timer) to manage
707 time in preference to the PIT and RTC, if a HPET is
708 present.
709 HPET is the next generation timer replacing legacy 8254s.
710 The HPET provides a stable time base on SMP
711 systems, unlike the TSC, but it is more expensive to access,
712 as it is off-chip. You can find the HPET spec at
713 <http://www.intel.com/hardwaredesign/hpetspec_1.pdf>.
506f1d07 714
8f9ca475
IM
715 You can safely choose Y here. However, HPET will only be
716 activated if the platform and the BIOS support this feature.
717 Otherwise the 8254 will be used for timing services.
506f1d07 718
8f9ca475 719 Choose N to continue using the legacy 8254 timer.
506f1d07
SR
720
721config HPET_EMULATE_RTC
3c2362e6 722 def_bool y
9d8af78b 723 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
506f1d07 724
bb24c471 725config APB_TIMER
933b9463
AC
726 def_bool y if X86_INTEL_MID
727 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
06c3df49 728 select DW_APB_TIMER
a0c3832a 729 depends on X86_INTEL_MID && SFI
bb24c471
JP
730 help
731 APB timer is the replacement for 8254, HPET on X86 MID platforms.
732 The APBT provides a stable time base on SMP
733 systems, unlike the TSC, but it is more expensive to access,
734 as it is off-chip. APB timers are always running regardless of CPU
735 C states, they are used as per CPU clockevent device when possible.
736
6a108a14 737# Mark as expert because too many people got it wrong.
506f1d07 738# The code disables itself when not needed.
7ae9392c
TP
739config DMI
740 default y
cf074402 741 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
6a108a14 742 bool "Enable DMI scanning" if EXPERT
8f9ca475 743 ---help---
7ae9392c
TP
744 Enabled scanning of DMI to identify machine quirks. Say Y
745 here unless you have verified that your setup is not
746 affected by entries in the DMI blacklist. Required by PNP
747 BIOS code.
748
506f1d07 749config GART_IOMMU
38901f1c 750 bool "Old AMD GART IOMMU support"
506f1d07 751 select SWIOTLB
23ac4ae8 752 depends on X86_64 && PCI && AMD_NB
8f9ca475 753 ---help---
ced3c42c
IM
754 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
755 GART based hardware IOMMUs.
756
757 The GART supports full DMA access for devices with 32-bit access
758 limitations, on systems with more than 3 GB. This is usually needed
759 for USB, sound, many IDE/SATA chipsets and some other devices.
760
761 Newer systems typically have a modern AMD IOMMU, supported via
762 the CONFIG_AMD_IOMMU=y config option.
763
764 In normal configurations this driver is only active when needed:
765 there's more than 3 GB of memory and the system contains a
766 32-bit limited device.
767
768 If unsure, say Y.
506f1d07
SR
769
770config CALGARY_IOMMU
771 bool "IBM Calgary IOMMU support"
772 select SWIOTLB
6ea30386 773 depends on X86_64 && PCI
8f9ca475 774 ---help---
506f1d07
SR
775 Support for hardware IOMMUs in IBM's xSeries x366 and x460
776 systems. Needed to run systems with more than 3GB of memory
777 properly with 32-bit PCI devices that do not support DAC
778 (Double Address Cycle). Calgary also supports bus level
779 isolation, where all DMAs pass through the IOMMU. This
780 prevents them from going anywhere except their intended
781 destination. This catches hard-to-find kernel bugs and
782 mis-behaving drivers and devices that do not use the DMA-API
783 properly to set up their DMA buffers. The IOMMU can be
784 turned off at boot time with the iommu=off parameter.
785 Normally the kernel will make the right choice by itself.
786 If unsure, say Y.
787
788config CALGARY_IOMMU_ENABLED_BY_DEFAULT
3c2362e6
HH
789 def_bool y
790 prompt "Should Calgary be enabled by default?"
506f1d07 791 depends on CALGARY_IOMMU
8f9ca475 792 ---help---
506f1d07
SR
793 Should Calgary be enabled by default? if you choose 'y', Calgary
794 will be used (if it exists). If you choose 'n', Calgary will not be
795 used even if it exists. If you choose 'n' and would like to use
796 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
797 If unsure, say Y.
798
799# need this always selected by IOMMU for the VIA workaround
800config SWIOTLB
a1afd01c 801 def_bool y if X86_64
8f9ca475 802 ---help---
506f1d07 803 Support for software bounce buffers used on x86-64 systems
4454d327
JM
804 which don't have a hardware IOMMU. Using this PCI devices
805 which can only access 32-bits of memory can be used on systems
806 with more than 3 GB of memory.
807 If unsure, say Y.
506f1d07 808
a8522509 809config IOMMU_HELPER
3120e25e
JB
810 def_bool y
811 depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
d25e26b6 812
1184dc2f 813config MAXSMP
ddb0c5a6 814 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
6ea30386 815 depends on X86_64 && SMP && DEBUG_KERNEL
36f5101a 816 select CPUMASK_OFFSTACK
8f9ca475 817 ---help---
ddb0c5a6 818 Enable maximum number of CPUS and NUMA Nodes for this architecture.
1184dc2f 819 If unsure, say N.
506f1d07
SR
820
821config NR_CPUS
36f5101a 822 int "Maximum number of CPUs" if SMP && !MAXSMP
2a3313f4 823 range 2 8 if SMP && X86_32 && !X86_BIGSMP
bb61ccc7 824 range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK
b53b5eda 825 range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
78637a97 826 default "1" if !SMP
b53b5eda 827 default "8192" if MAXSMP
b5660ba7 828 default "32" if SMP && X86_BIGSMP
78637a97 829 default "8" if SMP
8f9ca475 830 ---help---
506f1d07 831 This allows you to specify the maximum number of CPUs which this
bb61ccc7
JB
832 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
833 supported value is 4096, otherwise the maximum value is 512. The
506f1d07
SR
834 minimum value which makes sense is 2.
835
836 This is purely to save memory - each supported CPU adds
837 approximately eight kilobytes to the kernel image.
838
839config SCHED_SMT
840 bool "SMT (Hyperthreading) scheduler support"
b089c12b 841 depends on X86_HT
8f9ca475 842 ---help---
506f1d07
SR
843 SMT scheduler support improves the CPU scheduler's decision making
844 when dealing with Intel Pentium 4 chips with HyperThreading at a
845 cost of slightly increased overhead in some places. If unsure say
846 N here.
847
848config SCHED_MC
3c2362e6
HH
849 def_bool y
850 prompt "Multi-core scheduler support"
b089c12b 851 depends on X86_HT
8f9ca475 852 ---help---
506f1d07
SR
853 Multi-core scheduler support improves the CPU scheduler's decision
854 making when dealing with multi-core CPU chips at a cost of slightly
855 increased overhead in some places. If unsure say N here.
856
857source "kernel/Kconfig.preempt"
858
30b8b006
TG
859config UP_LATE_INIT
860 def_bool y
ba360f88 861 depends on !SMP && X86_LOCAL_APIC
30b8b006 862
506f1d07
SR
863config X86_UP_APIC
864 bool "Local APIC support on uniprocessors"
38a1dfda 865 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
8f9ca475 866 ---help---
506f1d07
SR
867 A local APIC (Advanced Programmable Interrupt Controller) is an
868 integrated interrupt controller in the CPU. If you have a single-CPU
869 system which has a processor with a local APIC, you can say Y here to
870 enable and use it. If you say Y here even though your machine doesn't
871 have a local APIC, then the kernel will still run with no slowdown at
872 all. The local APIC supports CPU-generated self-interrupts (timer,
873 performance counters), and the NMI watchdog which detects hard
874 lockups.
875
38a1dfda
BD
876config X86_UP_APIC_MSI
877 def_bool y
878 select X86_UP_APIC if X86_32 && !SMP && !X86_32_NON_STANDARD && PCI_MSI
879
506f1d07
SR
880config X86_UP_IOAPIC
881 bool "IO-APIC support on uniprocessors"
882 depends on X86_UP_APIC
8f9ca475 883 ---help---
506f1d07
SR
884 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
885 SMP-capable replacement for PC-style interrupt controllers. Most
886 SMP systems and many recent uniprocessor systems have one.
887
888 If you have a single-CPU system with an IO-APIC, you can say Y here
889 to use it. If you say Y here even though your machine doesn't have
890 an IO-APIC, then the kernel will still run with no slowdown at all.
891
892config X86_LOCAL_APIC
3c2362e6 893 def_bool y
0dbc6078 894 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
74afab7a 895 select GENERIC_IRQ_LEGACY_ALLOC_HWIRQ
506f1d07
SR
896
897config X86_IO_APIC
2f600025
JL
898 def_bool X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_IOAPIC
899 depends on X86_LOCAL_APIC
d7f3d478 900 select IRQ_DOMAIN
506f1d07 901
41b9eb26
SA
902config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
903 bool "Reroute for broken boot IRQs"
41b9eb26 904 depends on X86_IO_APIC
8f9ca475 905 ---help---
41b9eb26
SA
906 This option enables a workaround that fixes a source of
907 spurious interrupts. This is recommended when threaded
908 interrupt handling is used on systems where the generation of
909 superfluous "boot interrupts" cannot be disabled.
910
911 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
912 entry in the chipset's IO-APIC is masked (as, e.g. the RT
913 kernel does during interrupt handling). On chipsets where this
914 boot IRQ generation cannot be disabled, this workaround keeps
915 the original IRQ line masked so that only the equivalent "boot
916 IRQ" is delivered to the CPUs. The workaround also tells the
917 kernel to set up the IRQ handler on the boot IRQ line. In this
918 way only one interrupt is delivered to the kernel. Otherwise
919 the spurious second interrupt may cause the kernel to bring
920 down (vital) interrupt lines.
921
922 Only affects "broken" chipsets. Interrupt sharing may be
923 increased on these systems.
924
506f1d07 925config X86_MCE
bab9bc65 926 bool "Machine Check / overheating reporting"
e57dbaf7 927 default y
506f1d07 928 ---help---
bab9bc65
AK
929 Machine Check support allows the processor to notify the
930 kernel if it detects a problem (e.g. overheating, data corruption).
506f1d07 931 The action the kernel takes depends on the severity of the problem,
bab9bc65 932 ranging from warning messages to halting the machine.
4efc0670 933
506f1d07 934config X86_MCE_INTEL
3c2362e6
HH
935 def_bool y
936 prompt "Intel MCE features"
c1ebf835 937 depends on X86_MCE && X86_LOCAL_APIC
8f9ca475 938 ---help---
506f1d07
SR
939 Additional support for intel specific MCE features such as
940 the thermal monitor.
941
942config X86_MCE_AMD
3c2362e6
HH
943 def_bool y
944 prompt "AMD MCE features"
c1ebf835 945 depends on X86_MCE && X86_LOCAL_APIC
8f9ca475 946 ---help---
506f1d07
SR
947 Additional support for AMD specific MCE features such as
948 the DRAM Error Threshold.
949
4efc0670 950config X86_ANCIENT_MCE
6fc108a0 951 bool "Support for old Pentium 5 / WinChip machine checks"
c31d9633 952 depends on X86_32 && X86_MCE
cd13adcc
HS
953 ---help---
954 Include support for machine check handling on old Pentium 5 or WinChip
5065a706 955 systems. These typically need to be enabled explicitly on the command
cd13adcc 956 line.
4efc0670 957
b2762686
AK
958config X86_MCE_THRESHOLD
959 depends on X86_MCE_AMD || X86_MCE_INTEL
6fc108a0 960 def_bool y
b2762686 961
ea149b36 962config X86_MCE_INJECT
c1ebf835 963 depends on X86_MCE
ea149b36
AK
964 tristate "Machine check injector support"
965 ---help---
966 Provide support for injecting machine checks for testing purposes.
967 If you don't know what a machine check is and you don't do kernel
968 QA it is safe to say n.
969
4efc0670
AK
970config X86_THERMAL_VECTOR
971 def_bool y
5bb38adc 972 depends on X86_MCE_INTEL
4efc0670 973
506f1d07 974config VM86
6a108a14 975 bool "Enable VM86 support" if EXPERT
506f1d07
SR
976 default y
977 depends on X86_32
8f9ca475 978 ---help---
34273f41
PA
979 This option is required by programs like DOSEMU to run
980 16-bit real mode legacy code on x86 processors. It also may
981 be needed by software like XFree86 to initialize some video
982 cards via BIOS. Disabling this option saves about 6K.
983
984config X86_16BIT
985 bool "Enable support for 16-bit segments" if EXPERT
986 default y
987 ---help---
988 This option is required by programs like Wine to run 16-bit
989 protected mode legacy code on x86 processors. Disabling
990 this option saves about 300 bytes on i386, or around 6K text
991 plus 16K runtime memory on x86-64,
992
993config X86_ESPFIX32
994 def_bool y
995 depends on X86_16BIT && X86_32
506f1d07 996
197725de
PA
997config X86_ESPFIX64
998 def_bool y
34273f41 999 depends on X86_16BIT && X86_64
506f1d07 1000
1ad83c85
AL
1001config X86_VSYSCALL_EMULATION
1002 bool "Enable vsyscall emulation" if EXPERT
1003 default y
1004 depends on X86_64
1005 ---help---
1006 This enables emulation of the legacy vsyscall page. Disabling
1007 it is roughly equivalent to booting with vsyscall=none, except
1008 that it will also disable the helpful warning if a program
1009 tries to use a vsyscall. With this option set to N, offending
1010 programs will just segfault, citing addresses of the form
1011 0xffffffffff600?00.
1012
1013 This option is required by many programs built before 2013, and
1014 care should be used even with newer programs if set to N.
1015
1016 Disabling this option saves about 7K of kernel size and
1017 possibly 4K of additional runtime pagetable memory.
1018
506f1d07
SR
1019config TOSHIBA
1020 tristate "Toshiba Laptop support"
1021 depends on X86_32
1022 ---help---
1023 This adds a driver to safely access the System Management Mode of
1024 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1025 not work on models with a Phoenix BIOS. The System Management Mode
1026 is used to set the BIOS and power saving options on Toshiba portables.
1027
1028 For information on utilities to make use of this driver see the
1029 Toshiba Linux utilities web site at:
1030 <http://www.buzzard.org.uk/toshiba/>.
1031
1032 Say Y if you intend to run this kernel on a Toshiba portable.
1033 Say N otherwise.
1034
1035config I8K
1036 tristate "Dell laptop support"
949a9d70 1037 select HWMON
506f1d07
SR
1038 ---help---
1039 This adds a driver to safely access the System Management Mode
1040 of the CPU on the Dell Inspiron 8000. The System Management Mode
1041 is used to read cpu temperature and cooling fan status and to
1042 control the fans on the I8K portables.
1043
1044 This driver has been tested only on the Inspiron 8000 but it may
1045 also work with other Dell laptops. You can force loading on other
1046 models by passing the parameter `force=1' to the module. Use at
1047 your own risk.
1048
1049 For information on utilities to make use of this driver see the
1050 I8K Linux utilities web site at:
1051 <http://people.debian.org/~dz/i8k/>
1052
1053 Say Y if you intend to run this kernel on a Dell Inspiron 8000.
1054 Say N otherwise.
1055
1056config X86_REBOOTFIXUPS
9ba16087
JB
1057 bool "Enable X86 board specific fixups for reboot"
1058 depends on X86_32
506f1d07
SR
1059 ---help---
1060 This enables chipset and/or board specific fixups to be done
1061 in order to get reboot to work correctly. This is only needed on
1062 some combinations of hardware and BIOS. The symptom, for which
1063 this config is intended, is when reboot ends with a stalled/hung
1064 system.
1065
1066 Currently, the only fixup is for the Geode machines using
5e3a77e9 1067 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
506f1d07
SR
1068
1069 Say Y if you want to enable the fixup. Currently, it's safe to
1070 enable this option even if you don't need it.
1071 Say N otherwise.
1072
1073config MICROCODE
e43f6e67 1074 tristate "CPU microcode loading support"
80030e3d 1075 depends on CPU_SUP_AMD || CPU_SUP_INTEL
506f1d07
SR
1076 select FW_LOADER
1077 ---help---
e43f6e67 1078
506f1d07 1079 If you say Y here, you will be able to update the microcode on
80cc9f10 1080 certain Intel and AMD processors. The Intel support is for the
e43f6e67
BP
1081 IA32 family, e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4,
1082 Xeon etc. The AMD support is for families 0x10 and later. You will
1083 obviously need the actual microcode binary data itself which is not
1084 shipped with the Linux kernel.
506f1d07 1085
8d86f390
PO
1086 This option selects the general module only, you need to select
1087 at least one vendor specific module as well.
506f1d07 1088
e43f6e67
BP
1089 To compile this driver as a module, choose M here: the module
1090 will be called microcode.
506f1d07 1091
8d86f390 1092config MICROCODE_INTEL
e43f6e67 1093 bool "Intel microcode loading support"
8f9ca475
IM
1094 depends on MICROCODE
1095 default MICROCODE
1096 select FW_LOADER
1097 ---help---
1098 This options enables microcode patch loading support for Intel
1099 processors.
1100
b8989db9
A
1101 For the current Intel microcode data package go to
1102 <https://downloadcenter.intel.com> and search for
1103 'Linux Processor Microcode Data File'.
8d86f390 1104
80cc9f10 1105config MICROCODE_AMD
e43f6e67 1106 bool "AMD microcode loading support"
8f9ca475
IM
1107 depends on MICROCODE
1108 select FW_LOADER
1109 ---help---
1110 If you select this option, microcode patch loading support for AMD
1111 processors will be enabled.
80cc9f10 1112
8f9ca475 1113config MICROCODE_OLD_INTERFACE
3c2362e6 1114 def_bool y
506f1d07 1115 depends on MICROCODE
506f1d07 1116
da76f64e 1117config MICROCODE_INTEL_EARLY
757885e9
JS
1118 def_bool n
1119
1120config MICROCODE_AMD_EARLY
1121 def_bool n
1122
1123config MICROCODE_EARLY
da76f64e 1124 bool "Early load microcode"
6b3389ac 1125 depends on MICROCODE=y && BLK_DEV_INITRD
757885e9
JS
1126 select MICROCODE_INTEL_EARLY if MICROCODE_INTEL
1127 select MICROCODE_AMD_EARLY if MICROCODE_AMD
da76f64e
FY
1128 default y
1129 help
1130 This option provides functionality to read additional microcode data
1131 at the beginning of initrd image. The data tells kernel to load
1132 microcode to CPU's as early as possible. No functional change if no
1133 microcode data is glued to the initrd, therefore it's safe to say Y.
1134
506f1d07
SR
1135config X86_MSR
1136 tristate "/dev/cpu/*/msr - Model-specific register support"
8f9ca475 1137 ---help---
506f1d07
SR
1138 This device gives privileged processes access to the x86
1139 Model-Specific Registers (MSRs). It is a character device with
1140 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1141 MSR accesses are directed to a specific CPU on multi-processor
1142 systems.
1143
1144config X86_CPUID
1145 tristate "/dev/cpu/*/cpuid - CPU information support"
8f9ca475 1146 ---help---
506f1d07
SR
1147 This device gives processes access to the x86 CPUID instruction to
1148 be executed on a specific processor. It is a character device
1149 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1150 /dev/cpu/31/cpuid.
1151
1152choice
1153 prompt "High Memory Support"
6fc108a0 1154 default HIGHMEM4G
506f1d07
SR
1155 depends on X86_32
1156
1157config NOHIGHMEM
1158 bool "off"
506f1d07
SR
1159 ---help---
1160 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1161 However, the address space of 32-bit x86 processors is only 4
1162 Gigabytes large. That means that, if you have a large amount of
1163 physical memory, not all of it can be "permanently mapped" by the
1164 kernel. The physical memory that's not permanently mapped is called
1165 "high memory".
1166
1167 If you are compiling a kernel which will never run on a machine with
1168 more than 1 Gigabyte total physical RAM, answer "off" here (default
1169 choice and suitable for most users). This will result in a "3GB/1GB"
1170 split: 3GB are mapped so that each process sees a 3GB virtual memory
1171 space and the remaining part of the 4GB virtual memory space is used
1172 by the kernel to permanently map as much physical memory as
1173 possible.
1174
1175 If the machine has between 1 and 4 Gigabytes physical RAM, then
1176 answer "4GB" here.
1177
1178 If more than 4 Gigabytes is used then answer "64GB" here. This
1179 selection turns Intel PAE (Physical Address Extension) mode on.
1180 PAE implements 3-level paging on IA32 processors. PAE is fully
1181 supported by Linux, PAE mode is implemented on all recent Intel
1182 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1183 then the kernel will not boot on CPUs that don't support PAE!
1184
1185 The actual amount of total physical memory will either be
1186 auto detected or can be forced by using a kernel command line option
1187 such as "mem=256M". (Try "man bootparam" or see the documentation of
1188 your boot loader (lilo or loadlin) about how to pass options to the
1189 kernel at boot time.)
1190
1191 If unsure, say "off".
1192
1193config HIGHMEM4G
1194 bool "4GB"
8f9ca475 1195 ---help---
506f1d07
SR
1196 Select this if you have a 32-bit processor and between 1 and 4
1197 gigabytes of physical RAM.
1198
1199config HIGHMEM64G
1200 bool "64GB"
eb068e78 1201 depends on !M486
506f1d07 1202 select X86_PAE
8f9ca475 1203 ---help---
506f1d07
SR
1204 Select this if you have a 32-bit processor and more than 4
1205 gigabytes of physical RAM.
1206
1207endchoice
1208
1209choice
6a108a14 1210 prompt "Memory split" if EXPERT
506f1d07
SR
1211 default VMSPLIT_3G
1212 depends on X86_32
8f9ca475 1213 ---help---
506f1d07
SR
1214 Select the desired split between kernel and user memory.
1215
1216 If the address range available to the kernel is less than the
1217 physical memory installed, the remaining memory will be available
1218 as "high memory". Accessing high memory is a little more costly
1219 than low memory, as it needs to be mapped into the kernel first.
1220 Note that increasing the kernel address space limits the range
1221 available to user programs, making the address space there
1222 tighter. Selecting anything other than the default 3G/1G split
1223 will also likely make your kernel incompatible with binary-only
1224 kernel modules.
1225
1226 If you are not absolutely sure what you are doing, leave this
1227 option alone!
1228
1229 config VMSPLIT_3G
1230 bool "3G/1G user/kernel split"
1231 config VMSPLIT_3G_OPT
1232 depends on !X86_PAE
1233 bool "3G/1G user/kernel split (for full 1G low memory)"
1234 config VMSPLIT_2G
1235 bool "2G/2G user/kernel split"
1236 config VMSPLIT_2G_OPT
1237 depends on !X86_PAE
1238 bool "2G/2G user/kernel split (for full 2G low memory)"
1239 config VMSPLIT_1G
1240 bool "1G/3G user/kernel split"
1241endchoice
1242
1243config PAGE_OFFSET
1244 hex
1245 default 0xB0000000 if VMSPLIT_3G_OPT
1246 default 0x80000000 if VMSPLIT_2G
1247 default 0x78000000 if VMSPLIT_2G_OPT
1248 default 0x40000000 if VMSPLIT_1G
1249 default 0xC0000000
1250 depends on X86_32
1251
1252config HIGHMEM
3c2362e6 1253 def_bool y
506f1d07 1254 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
506f1d07
SR
1255
1256config X86_PAE
9ba16087 1257 bool "PAE (Physical Address Extension) Support"
506f1d07 1258 depends on X86_32 && !HIGHMEM4G
8f9ca475 1259 ---help---
506f1d07
SR
1260 PAE is required for NX support, and furthermore enables
1261 larger swapspace support for non-overcommit purposes. It
1262 has the cost of more pagetable lookup overhead, and also
1263 consumes more pagetable space per process.
1264
600715dc 1265config ARCH_PHYS_ADDR_T_64BIT
3120e25e
JB
1266 def_bool y
1267 depends on X86_64 || X86_PAE
600715dc 1268
66f2b061 1269config ARCH_DMA_ADDR_T_64BIT
3120e25e
JB
1270 def_bool y
1271 depends on X86_64 || HIGHMEM64G
66f2b061 1272
9e899816 1273config DIRECT_GBPAGES
6a108a14 1274 bool "Enable 1GB pages for kernel pagetables" if EXPERT
9e899816
NP
1275 default y
1276 depends on X86_64
8f9ca475 1277 ---help---
9e899816
NP
1278 Allow the kernel linear mapping to use 1GB pages on CPUs that
1279 support it. This can improve the kernel's performance a tiny bit by
1280 reducing TLB pressure. If in doubt, say "Y".
1281
506f1d07
SR
1282# Common NUMA Features
1283config NUMA
fd51b2d7 1284 bool "Numa Memory Allocation and Scheduler Support"
506f1d07 1285 depends on SMP
b5660ba7
PA
1286 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1287 default y if X86_BIGSMP
8f9ca475 1288 ---help---
506f1d07 1289 Enable NUMA (Non Uniform Memory Access) support.
fd51b2d7 1290
506f1d07
SR
1291 The kernel will try to allocate memory used by a CPU on the
1292 local memory controller of the CPU and add some more
1293 NUMA awareness to the kernel.
1294
c280ea5e 1295 For 64-bit this is recommended if the system is Intel Core i7
fd51b2d7
KM
1296 (or later), AMD Opteron, or EM64T NUMA.
1297
b5660ba7 1298 For 32-bit this is only needed if you boot a 32-bit
7cf6c945 1299 kernel on a 64-bit NUMA platform.
fd51b2d7
KM
1300
1301 Otherwise, you should say N.
506f1d07 1302
eec1d4fa 1303config AMD_NUMA
3c2362e6
HH
1304 def_bool y
1305 prompt "Old style AMD Opteron NUMA detection"
5da0ef9a 1306 depends on X86_64 && NUMA && PCI
8f9ca475 1307 ---help---
eec1d4fa
HR
1308 Enable AMD NUMA node topology detection. You should say Y here if
1309 you have a multi processor AMD system. This uses an old method to
1310 read the NUMA configuration directly from the builtin Northbridge
1311 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1312 which also takes priority if both are compiled in.
506f1d07
SR
1313
1314config X86_64_ACPI_NUMA
3c2362e6
HH
1315 def_bool y
1316 prompt "ACPI NUMA detection"
506f1d07
SR
1317 depends on X86_64 && NUMA && ACPI && PCI
1318 select ACPI_NUMA
8f9ca475 1319 ---help---
506f1d07
SR
1320 Enable ACPI SRAT based node topology detection.
1321
6ec6e0d9
SS
1322# Some NUMA nodes have memory ranges that span
1323# other nodes. Even though a pfn is valid and
1324# between a node's start and end pfns, it may not
1325# reside on that node. See memmap_init_zone()
1326# for details.
1327config NODES_SPAN_OTHER_NODES
1328 def_bool y
1329 depends on X86_64_ACPI_NUMA
1330
506f1d07
SR
1331config NUMA_EMU
1332 bool "NUMA emulation"
1b7e03ef 1333 depends on NUMA
8f9ca475 1334 ---help---
506f1d07
SR
1335 Enable NUMA emulation. A flat machine will be split
1336 into virtual nodes when booted with "numa=fake=N", where N is the
1337 number of nodes. This is only useful for debugging.
1338
1339config NODES_SHIFT
d25e26b6 1340 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
51591e31
DR
1341 range 1 10
1342 default "10" if MAXSMP
506f1d07 1343 default "6" if X86_64
506f1d07
SR
1344 default "3"
1345 depends on NEED_MULTIPLE_NODES
8f9ca475 1346 ---help---
1184dc2f 1347 Specify the maximum number of NUMA Nodes available on the target
692105b8 1348 system. Increases memory reserved to accommodate various tables.
506f1d07 1349
506f1d07 1350config ARCH_HAVE_MEMORY_PRESENT
3c2362e6 1351 def_bool y
506f1d07 1352 depends on X86_32 && DISCONTIGMEM
506f1d07
SR
1353
1354config NEED_NODE_MEMMAP_SIZE
3c2362e6 1355 def_bool y
506f1d07 1356 depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
506f1d07 1357
506f1d07
SR
1358config ARCH_FLATMEM_ENABLE
1359 def_bool y
3b16651f 1360 depends on X86_32 && !NUMA
506f1d07
SR
1361
1362config ARCH_DISCONTIGMEM_ENABLE
1363 def_bool y
b263295d 1364 depends on NUMA && X86_32
506f1d07
SR
1365
1366config ARCH_DISCONTIGMEM_DEFAULT
1367 def_bool y
b263295d
CL
1368 depends on NUMA && X86_32
1369
506f1d07
SR
1370config ARCH_SPARSEMEM_ENABLE
1371 def_bool y
6ea30386 1372 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
506f1d07
SR
1373 select SPARSEMEM_STATIC if X86_32
1374 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1375
3b16651f
TH
1376config ARCH_SPARSEMEM_DEFAULT
1377 def_bool y
1378 depends on X86_64
1379
506f1d07
SR
1380config ARCH_SELECT_MEMORY_MODEL
1381 def_bool y
b263295d 1382 depends on ARCH_SPARSEMEM_ENABLE
506f1d07
SR
1383
1384config ARCH_MEMORY_PROBE
a0842b70 1385 bool "Enable sysfs memory/probe interface"
3120e25e 1386 depends on X86_64 && MEMORY_HOTPLUG
a0842b70
TK
1387 help
1388 This option enables a sysfs memory/probe interface for testing.
1389 See Documentation/memory-hotplug.txt for more information.
1390 If you are unsure how to answer this question, answer N.
506f1d07 1391
3b16651f
TH
1392config ARCH_PROC_KCORE_TEXT
1393 def_bool y
1394 depends on X86_64 && PROC_KCORE
1395
a29815a3
AK
1396config ILLEGAL_POINTER_VALUE
1397 hex
1398 default 0 if X86_32
1399 default 0xdead000000000000 if X86_64
1400
506f1d07
SR
1401source "mm/Kconfig"
1402
1403config HIGHPTE
1404 bool "Allocate 3rd-level pagetables from highmem"
6fc108a0 1405 depends on HIGHMEM
8f9ca475 1406 ---help---
506f1d07
SR
1407 The VM uses one page table entry for each page of physical memory.
1408 For systems with a lot of RAM, this can be wasteful of precious
1409 low memory. Setting this option will put user-space page table
1410 entries in high memory.
1411
9f077871 1412config X86_CHECK_BIOS_CORRUPTION
8f9ca475
IM
1413 bool "Check for low memory corruption"
1414 ---help---
1415 Periodically check for memory corruption in low memory, which
1416 is suspected to be caused by BIOS. Even when enabled in the
1417 configuration, it is disabled at runtime. Enable it by
1418 setting "memory_corruption_check=1" on the kernel command
1419 line. By default it scans the low 64k of memory every 60
1420 seconds; see the memory_corruption_check_size and
1421 memory_corruption_check_period parameters in
1422 Documentation/kernel-parameters.txt to adjust this.
1423
1424 When enabled with the default parameters, this option has
1425 almost no overhead, as it reserves a relatively small amount
1426 of memory and scans it infrequently. It both detects corruption
1427 and prevents it from affecting the running system.
1428
1429 It is, however, intended as a diagnostic tool; if repeatable
1430 BIOS-originated corruption always affects the same memory,
1431 you can use memmap= to prevent the kernel from using that
1432 memory.
9f077871 1433
c885df50 1434config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
8f9ca475 1435 bool "Set the default setting of memory_corruption_check"
c885df50
JF
1436 depends on X86_CHECK_BIOS_CORRUPTION
1437 default y
8f9ca475
IM
1438 ---help---
1439 Set whether the default state of memory_corruption_check is
1440 on or off.
c885df50 1441
9ea77bdb 1442config X86_RESERVE_LOW
d0cd7425
PA
1443 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1444 default 64
1445 range 4 640
8f9ca475 1446 ---help---
d0cd7425
PA
1447 Specify the amount of low memory to reserve for the BIOS.
1448
1449 The first page contains BIOS data structures that the kernel
1450 must not use, so that page must always be reserved.
1451
1452 By default we reserve the first 64K of physical RAM, as a
1453 number of BIOSes are known to corrupt that memory range
1454 during events such as suspend/resume or monitor cable
1455 insertion, so it must not be used by the kernel.
fc381519 1456
d0cd7425
PA
1457 You can set this to 4 if you are absolutely sure that you
1458 trust the BIOS to get all its memory reservations and usages
1459 right. If you know your BIOS have problems beyond the
1460 default 64K area, you can set this to 640 to avoid using the
1461 entire low memory range.
fc381519 1462
d0cd7425
PA
1463 If you have doubts about the BIOS (e.g. suspend/resume does
1464 not work or there's kernel crashes after certain hardware
1465 hotplug events) then you might want to enable
1466 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1467 typical corruption patterns.
fc381519 1468
d0cd7425 1469 Leave this to the default value of 64 if you are unsure.
fc381519 1470
506f1d07
SR
1471config MATH_EMULATION
1472 bool
1473 prompt "Math emulation" if X86_32
1474 ---help---
1475 Linux can emulate a math coprocessor (used for floating point
1476 operations) if you don't have one. 486DX and Pentium processors have
1477 a math coprocessor built in, 486SX and 386 do not, unless you added
1478 a 487DX or 387, respectively. (The messages during boot time can
1479 give you some hints here ["man dmesg"].) Everyone needs either a
1480 coprocessor or this emulation.
1481
1482 If you don't have a math coprocessor, you need to say Y here; if you
1483 say Y here even though you have a coprocessor, the coprocessor will
1484 be used nevertheless. (This behavior can be changed with the kernel
1485 command line option "no387", which comes handy if your coprocessor
1486 is broken. Try "man bootparam" or see the documentation of your boot
1487 loader (lilo or loadlin) about how to pass options to the kernel at
1488 boot time.) This means that it is a good idea to say Y here if you
1489 intend to use this kernel on different machines.
1490
1491 More information about the internals of the Linux math coprocessor
1492 emulation can be found in <file:arch/x86/math-emu/README>.
1493
1494 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1495 kernel, it won't hurt.
1496
1497config MTRR
6fc108a0 1498 def_bool y
6a108a14 1499 prompt "MTRR (Memory Type Range Register) support" if EXPERT
506f1d07
SR
1500 ---help---
1501 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1502 the Memory Type Range Registers (MTRRs) may be used to control
1503 processor access to memory ranges. This is most useful if you have
1504 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1505 allows bus write transfers to be combined into a larger transfer
1506 before bursting over the PCI/AGP bus. This can increase performance
1507 of image write operations 2.5 times or more. Saying Y here creates a
1508 /proc/mtrr file which may be used to manipulate your processor's
1509 MTRRs. Typically the X server should use this.
1510
1511 This code has a reasonably generic interface so that similar
1512 control registers on other processors can be easily supported
1513 as well:
1514
1515 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1516 Registers (ARRs) which provide a similar functionality to MTRRs. For
1517 these, the ARRs are used to emulate the MTRRs.
1518 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1519 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1520 write-combining. All of these processors are supported by this code
1521 and it makes sense to say Y here if you have one of them.
1522
1523 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1524 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1525 can lead to all sorts of problems, so it's good to say Y here.
1526
1527 You can safely say Y even if your machine doesn't have MTRRs, you'll
1528 just add about 9 KB to your kernel.
1529
7225e751 1530 See <file:Documentation/x86/mtrr.txt> for more information.
506f1d07 1531
95ffa243 1532config MTRR_SANITIZER
2ffb3501 1533 def_bool y
95ffa243
YL
1534 prompt "MTRR cleanup support"
1535 depends on MTRR
8f9ca475 1536 ---help---
aba3728c
TG
1537 Convert MTRR layout from continuous to discrete, so X drivers can
1538 add writeback entries.
95ffa243 1539
aba3728c 1540 Can be disabled with disable_mtrr_cleanup on the kernel command line.
692105b8 1541 The largest mtrr entry size for a continuous block can be set with
aba3728c 1542 mtrr_chunk_size.
95ffa243 1543
2ffb3501 1544 If unsure, say Y.
95ffa243
YL
1545
1546config MTRR_SANITIZER_ENABLE_DEFAULT
f5098d62
YL
1547 int "MTRR cleanup enable value (0-1)"
1548 range 0 1
1549 default "0"
95ffa243 1550 depends on MTRR_SANITIZER
8f9ca475 1551 ---help---
f5098d62 1552 Enable mtrr cleanup default value
95ffa243 1553
12031a62
YL
1554config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1555 int "MTRR cleanup spare reg num (0-7)"
1556 range 0 7
1557 default "1"
1558 depends on MTRR_SANITIZER
8f9ca475 1559 ---help---
12031a62 1560 mtrr cleanup spare entries default, it can be changed via
aba3728c 1561 mtrr_spare_reg_nr=N on the kernel command line.
12031a62 1562
2e5d9c85 1563config X86_PAT
6fc108a0 1564 def_bool y
6a108a14 1565 prompt "x86 PAT support" if EXPERT
2a8a2719 1566 depends on MTRR
8f9ca475 1567 ---help---
2e5d9c85 1568 Use PAT attributes to setup page level cache control.
042b78e4 1569
2e5d9c85 1570 PATs are the modern equivalents of MTRRs and are much more
1571 flexible than MTRRs.
1572
1573 Say N here if you see bootup problems (boot crash, boot hang,
042b78e4 1574 spontaneous reboots) or a non-working video driver.
2e5d9c85 1575
1576 If unsure, say Y.
1577
46cf98cd
VP
1578config ARCH_USES_PG_UNCACHED
1579 def_bool y
1580 depends on X86_PAT
1581
628c6246
PA
1582config ARCH_RANDOM
1583 def_bool y
1584 prompt "x86 architectural random number generator" if EXPERT
1585 ---help---
1586 Enable the x86 architectural RDRAND instruction
1587 (Intel Bull Mountain technology) to generate random numbers.
1588 If supported, this is a high bandwidth, cryptographically
1589 secure hardware random number generator.
1590
51ae4a2d
PA
1591config X86_SMAP
1592 def_bool y
1593 prompt "Supervisor Mode Access Prevention" if EXPERT
1594 ---help---
1595 Supervisor Mode Access Prevention (SMAP) is a security
1596 feature in newer Intel processors. There is a small
1597 performance cost if this enabled and turned on; there is
1598 also a small increase in the kernel size if this is enabled.
1599
1600 If unsure, say Y.
1601
72e9b5fe
DH
1602config X86_INTEL_MPX
1603 prompt "Intel MPX (Memory Protection Extensions)"
1604 def_bool n
1605 depends on CPU_SUP_INTEL
1606 ---help---
1607 MPX provides hardware features that can be used in
1608 conjunction with compiler-instrumented code to check
1609 memory references. It is designed to detect buffer
1610 overflow or underflow bugs.
1611
1612 This option enables running applications which are
1613 instrumented or otherwise use MPX. It does not use MPX
1614 itself inside the kernel or to protect the kernel
1615 against bad memory references.
1616
1617 Enabling this option will make the kernel larger:
1618 ~8k of kernel text and 36 bytes of data on a 64-bit
1619 defconfig. It adds a long to the 'mm_struct' which
1620 will increase the kernel memory overhead of each
1621 process and adds some branches to paths used during
1622 exec() and munmap().
1623
1624 For details, see Documentation/x86/intel_mpx.txt
1625
1626 If unsure, say N.
1627
506f1d07 1628config EFI
9ba16087 1629 bool "EFI runtime service support"
5b83683f 1630 depends on ACPI
f6ce5002 1631 select UCS2_STRING
022ee6c5 1632 select EFI_RUNTIME_WRAPPERS
506f1d07 1633 ---help---
8f9ca475
IM
1634 This enables the kernel to use EFI runtime services that are
1635 available (such as the EFI variable services).
506f1d07 1636
8f9ca475
IM
1637 This option is only useful on systems that have EFI firmware.
1638 In addition, you should use the latest ELILO loader available
1639 at <http://elilo.sourceforge.net> in order to take advantage
1640 of EFI runtime services. However, even with this option, the
1641 resultant kernel should continue to boot on existing non-EFI
1642 platforms.
506f1d07 1643
291f3632
MF
1644config EFI_STUB
1645 bool "EFI stub support"
b16d8c23 1646 depends on EFI && !X86_USE_3DNOW
7b2a583a 1647 select RELOCATABLE
291f3632
MF
1648 ---help---
1649 This kernel feature allows a bzImage to be loaded directly
1650 by EFI firmware without the use of a bootloader.
1651
4172fe2f 1652 See Documentation/efi-stub.txt for more information.
0c759662 1653
7d453eee
MF
1654config EFI_MIXED
1655 bool "EFI mixed-mode support"
1656 depends on EFI_STUB && X86_64
1657 ---help---
1658 Enabling this feature allows a 64-bit kernel to be booted
1659 on a 32-bit firmware, provided that your CPU supports 64-bit
1660 mode.
1661
1662 Note that it is not possible to boot a mixed-mode enabled
1663 kernel via the EFI boot stub - a bootloader that supports
1664 the EFI handover protocol must be used.
1665
1666 If unsure, say N.
1667
506f1d07 1668config SECCOMP
3c2362e6
HH
1669 def_bool y
1670 prompt "Enable seccomp to safely compute untrusted bytecode"
8f9ca475 1671 ---help---
506f1d07
SR
1672 This kernel feature is useful for number crunching applications
1673 that may need to compute untrusted bytecode during their
1674 execution. By using pipes or other transports made available to
1675 the process as file descriptors supporting the read/write
1676 syscalls, it's possible to isolate those applications in
1677 their own address space using seccomp. Once seccomp is
9c0bbee8 1678 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
506f1d07
SR
1679 and the task is only allowed to execute a few safe syscalls
1680 defined by each seccomp mode.
1681
1682 If unsure, say Y. Only embedded should say N here.
1683
506f1d07
SR
1684source kernel/Kconfig.hz
1685
1686config KEXEC
1687 bool "kexec system call"
8f9ca475 1688 ---help---
506f1d07
SR
1689 kexec is a system call that implements the ability to shutdown your
1690 current kernel, and to start another kernel. It is like a reboot
1691 but it is independent of the system firmware. And like a reboot
1692 you can start any kernel with it, not just Linux.
1693
1694 The name comes from the similarity to the exec system call.
1695
1696 It is an ongoing process to be certain the hardware in a machine
1697 is properly shutdown, so do not be surprised if this code does not
bf220695
GU
1698 initially work for you. As of this writing the exact hardware
1699 interface is strongly in flux, so no good recommendation can be
1700 made.
506f1d07 1701
74ca317c
VG
1702config KEXEC_FILE
1703 bool "kexec file based system call"
1704 select BUILD_BIN2C
1705 depends on KEXEC
1706 depends on X86_64
1707 depends on CRYPTO=y
1708 depends on CRYPTO_SHA256=y
1709 ---help---
1710 This is new version of kexec system call. This system call is
1711 file based and takes file descriptors as system call argument
1712 for kernel and initramfs as opposed to list of segments as
1713 accepted by previous system call.
1714
8e7d8381
VG
1715config KEXEC_VERIFY_SIG
1716 bool "Verify kernel signature during kexec_file_load() syscall"
74ca317c 1717 depends on KEXEC_FILE
8e7d8381
VG
1718 ---help---
1719 This option makes kernel signature verification mandatory for
1720 kexec_file_load() syscall. If kernel is signature can not be
1721 verified, kexec_file_load() will fail.
1722
1723 This option enforces signature verification at generic level.
1724 One needs to enable signature verification for type of kernel
1725 image being loaded to make sure it works. For example, enable
1726 bzImage signature verification option to be able to load and
1727 verify signatures of bzImage. Otherwise kernel loading will fail.
1728
1729config KEXEC_BZIMAGE_VERIFY_SIG
1730 bool "Enable bzImage signature verification support"
1731 depends on KEXEC_VERIFY_SIG
1732 depends on SIGNED_PE_FILE_VERIFICATION
1733 select SYSTEM_TRUSTED_KEYRING
1734 ---help---
1735 Enable bzImage signature verification support.
1736
506f1d07 1737config CRASH_DUMP
04b69447 1738 bool "kernel crash dumps"
506f1d07 1739 depends on X86_64 || (X86_32 && HIGHMEM)
8f9ca475 1740 ---help---
506f1d07
SR
1741 Generate crash dump after being started by kexec.
1742 This should be normally only set in special crash dump kernels
1743 which are loaded in the main kernel with kexec-tools into
1744 a specially reserved region and then later executed after
1745 a crash by kdump/kexec. The crash dump kernel must be compiled
1746 to a memory address not used by the main kernel or BIOS using
1747 PHYSICAL_START, or it must be built as a relocatable image
1748 (CONFIG_RELOCATABLE=y).
1749 For more details see Documentation/kdump/kdump.txt
1750
3ab83521 1751config KEXEC_JUMP
6ea30386 1752 bool "kexec jump"
fee7b0d8 1753 depends on KEXEC && HIBERNATION
8f9ca475 1754 ---help---
89081d17
HY
1755 Jump between original kernel and kexeced kernel and invoke
1756 code in physical address mode via KEXEC
3ab83521 1757
506f1d07 1758config PHYSICAL_START
6a108a14 1759 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
ceefccc9 1760 default "0x1000000"
8f9ca475 1761 ---help---
506f1d07
SR
1762 This gives the physical address where the kernel is loaded.
1763
1764 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
1765 bzImage will decompress itself to above physical address and
1766 run from there. Otherwise, bzImage will run from the address where
1767 it has been loaded by the boot loader and will ignore above physical
1768 address.
1769
1770 In normal kdump cases one does not have to set/change this option
1771 as now bzImage can be compiled as a completely relocatable image
1772 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
1773 address. This option is mainly useful for the folks who don't want
1774 to use a bzImage for capturing the crash dump and want to use a
1775 vmlinux instead. vmlinux is not relocatable hence a kernel needs
1776 to be specifically compiled to run from a specific memory area
1777 (normally a reserved region) and this option comes handy.
1778
ceefccc9
PA
1779 So if you are using bzImage for capturing the crash dump,
1780 leave the value here unchanged to 0x1000000 and set
1781 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
1782 for capturing the crash dump change this value to start of
1783 the reserved region. In other words, it can be set based on
1784 the "X" value as specified in the "crashkernel=YM@XM"
1785 command line boot parameter passed to the panic-ed
1786 kernel. Please take a look at Documentation/kdump/kdump.txt
1787 for more details about crash dumps.
506f1d07
SR
1788
1789 Usage of bzImage for capturing the crash dump is recommended as
1790 one does not have to build two kernels. Same kernel can be used
1791 as production kernel and capture kernel. Above option should have
1792 gone away after relocatable bzImage support is introduced. But it
1793 is present because there are users out there who continue to use
1794 vmlinux for dump capture. This option should go away down the
1795 line.
1796
1797 Don't change this unless you know what you are doing.
1798
1799config RELOCATABLE
26717808
PA
1800 bool "Build a relocatable kernel"
1801 default y
8f9ca475 1802 ---help---
506f1d07
SR
1803 This builds a kernel image that retains relocation information
1804 so it can be loaded someplace besides the default 1MB.
1805 The relocations tend to make the kernel binary about 10% larger,
1806 but are discarded at runtime.
1807
1808 One use is for the kexec on panic case where the recovery kernel
1809 must live at a different physical address than the primary
1810 kernel.
1811
1812 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
1813 it has been loaded at and the compile time physical address
8ab3820f 1814 (CONFIG_PHYSICAL_START) is used as the minimum location.
506f1d07 1815
8ab3820f
KC
1816config RANDOMIZE_BASE
1817 bool "Randomize the address of the kernel image"
1818 depends on RELOCATABLE
8ab3820f
KC
1819 default n
1820 ---help---
1821 Randomizes the physical and virtual address at which the
1822 kernel image is decompressed, as a security feature that
1823 deters exploit attempts relying on knowledge of the location
1824 of kernel internals.
1825
a653f356
KC
1826 Entropy is generated using the RDRAND instruction if it is
1827 supported. If RDTSC is supported, it is used as well. If
1828 neither RDRAND nor RDTSC are supported, then randomness is
1829 read from the i8254 timer.
8ab3820f
KC
1830
1831 The kernel will be offset by up to RANDOMIZE_BASE_MAX_OFFSET,
a653f356
KC
1832 and aligned according to PHYSICAL_ALIGN. Since the kernel is
1833 built using 2GiB addressing, and PHYSICAL_ALGIN must be at a
1834 minimum of 2MiB, only 10 bits of entropy is theoretically
1835 possible. At best, due to page table layouts, 64-bit can use
1836 9 bits of entropy and 32-bit uses 8 bits.
8ab3820f 1837
da2b6fb9
KC
1838 If unsure, say N.
1839
8ab3820f 1840config RANDOMIZE_BASE_MAX_OFFSET
da2b6fb9 1841 hex "Maximum kASLR offset allowed" if EXPERT
8ab3820f 1842 depends on RANDOMIZE_BASE
6145cfe3
KC
1843 range 0x0 0x20000000 if X86_32
1844 default "0x20000000" if X86_32
1845 range 0x0 0x40000000 if X86_64
1846 default "0x40000000" if X86_64
8ab3820f 1847 ---help---
da2b6fb9
KC
1848 The lesser of RANDOMIZE_BASE_MAX_OFFSET and available physical
1849 memory is used to determine the maximal offset in bytes that will
1850 be applied to the kernel when kernel Address Space Layout
1851 Randomization (kASLR) is active. This must be a multiple of
1852 PHYSICAL_ALIGN.
1853
1854 On 32-bit this is limited to 512MiB by page table layouts. The
1855 default is 512MiB.
6145cfe3 1856
da2b6fb9
KC
1857 On 64-bit this is limited by how the kernel fixmap page table is
1858 positioned, so this cannot be larger than 1GiB currently. Without
1859 RANDOMIZE_BASE, there is a 512MiB to 1.5GiB split between kernel
1860 and modules. When RANDOMIZE_BASE_MAX_OFFSET is above 512MiB, the
1861 modules area will shrink to compensate, up to the current maximum
1862 1GiB to 1GiB split. The default is 1GiB.
6145cfe3 1863
da2b6fb9 1864 If unsure, leave at the default value.
8ab3820f
KC
1865
1866# Relocation on x86 needs some additional build support
845adf72
PA
1867config X86_NEED_RELOCS
1868 def_bool y
8ab3820f 1869 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
845adf72 1870
506f1d07 1871config PHYSICAL_ALIGN
a0215061 1872 hex "Alignment value to which kernel should be aligned"
8ab3820f 1873 default "0x200000"
a0215061
KC
1874 range 0x2000 0x1000000 if X86_32
1875 range 0x200000 0x1000000 if X86_64
8f9ca475 1876 ---help---
506f1d07
SR
1877 This value puts the alignment restrictions on physical address
1878 where kernel is loaded and run from. Kernel is compiled for an
1879 address which meets above alignment restriction.
1880
1881 If bootloader loads the kernel at a non-aligned address and
1882 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
1883 address aligned to above value and run from there.
1884
1885 If bootloader loads the kernel at a non-aligned address and
1886 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
1887 load address and decompress itself to the address it has been
1888 compiled for and run from there. The address for which kernel is
1889 compiled already meets above alignment restrictions. Hence the
1890 end result is that kernel runs from a physical address meeting
1891 above alignment restrictions.
1892
a0215061
KC
1893 On 32-bit this value must be a multiple of 0x2000. On 64-bit
1894 this value must be a multiple of 0x200000.
1895
506f1d07
SR
1896 Don't change this unless you know what you are doing.
1897
1898config HOTPLUG_CPU
7c13e6a3 1899 bool "Support for hot-pluggable CPUs"
40b31360 1900 depends on SMP
506f1d07 1901 ---help---
7c13e6a3
DS
1902 Say Y here to allow turning CPUs off and on. CPUs can be
1903 controlled through /sys/devices/system/cpu.
1904 ( Note: power management support will enable this option
1905 automatically on SMP systems. )
1906 Say N if you want to disable CPU hotplug.
506f1d07 1907
80aa1dff
FY
1908config BOOTPARAM_HOTPLUG_CPU0
1909 bool "Set default setting of cpu0_hotpluggable"
1910 default n
2c922cd0 1911 depends on HOTPLUG_CPU
80aa1dff
FY
1912 ---help---
1913 Set whether default state of cpu0_hotpluggable is on or off.
1914
1915 Say Y here to enable CPU0 hotplug by default. If this switch
1916 is turned on, there is no need to give cpu0_hotplug kernel
1917 parameter and the CPU0 hotplug feature is enabled by default.
1918
1919 Please note: there are two known CPU0 dependencies if you want
1920 to enable the CPU0 hotplug feature either by this switch or by
1921 cpu0_hotplug kernel parameter.
1922
1923 First, resume from hibernate or suspend always starts from CPU0.
1924 So hibernate and suspend are prevented if CPU0 is offline.
1925
1926 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
1927 offline if any interrupt can not migrate out of CPU0. There may
1928 be other CPU0 dependencies.
1929
1930 Please make sure the dependencies are under your control before
1931 you enable this feature.
1932
1933 Say N if you don't want to enable CPU0 hotplug feature by default.
1934 You still can enable the CPU0 hotplug feature at boot by kernel
1935 parameter cpu0_hotplug.
1936
a71c8bc5
FY
1937config DEBUG_HOTPLUG_CPU0
1938 def_bool n
1939 prompt "Debug CPU0 hotplug"
2c922cd0 1940 depends on HOTPLUG_CPU
a71c8bc5
FY
1941 ---help---
1942 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
1943 soon as possible and boots up userspace with CPU0 offlined. User
1944 can online CPU0 back after boot time.
1945
1946 To debug CPU0 hotplug, you need to enable CPU0 offline/online
1947 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
1948 compilation or giving cpu0_hotplug kernel parameter at boot.
1949
1950 If unsure, say N.
1951
506f1d07 1952config COMPAT_VDSO
b0b49f26
AL
1953 def_bool n
1954 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
af65d648 1955 depends on X86_32 || IA32_EMULATION
8f9ca475 1956 ---help---
b0b49f26
AL
1957 Certain buggy versions of glibc will crash if they are
1958 presented with a 32-bit vDSO that is not mapped at the address
1959 indicated in its segment table.
e84446de 1960
b0b49f26
AL
1961 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
1962 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
1963 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
1964 the only released version with the bug, but OpenSUSE 9
1965 contains a buggy "glibc 2.3.2".
506f1d07 1966
b0b49f26
AL
1967 The symptom of the bug is that everything crashes on startup, saying:
1968 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
1969
1970 Saying Y here changes the default value of the vdso32 boot
1971 option from 1 to 0, which turns off the 32-bit vDSO entirely.
1972 This works around the glibc bug but hurts performance.
1973
1974 If unsure, say N: if you are compiling your own kernel, you
1975 are unlikely to be using a buggy version of glibc.
506f1d07 1976
516cbf37
TB
1977config CMDLINE_BOOL
1978 bool "Built-in kernel command line"
8f9ca475 1979 ---help---
516cbf37
TB
1980 Allow for specifying boot arguments to the kernel at
1981 build time. On some systems (e.g. embedded ones), it is
1982 necessary or convenient to provide some or all of the
1983 kernel boot arguments with the kernel itself (that is,
1984 to not rely on the boot loader to provide them.)
1985
1986 To compile command line arguments into the kernel,
1987 set this option to 'Y', then fill in the
1988 the boot arguments in CONFIG_CMDLINE.
1989
1990 Systems with fully functional boot loaders (i.e. non-embedded)
1991 should leave this option set to 'N'.
1992
1993config CMDLINE
1994 string "Built-in kernel command string"
1995 depends on CMDLINE_BOOL
1996 default ""
8f9ca475 1997 ---help---
516cbf37
TB
1998 Enter arguments here that should be compiled into the kernel
1999 image and used at boot time. If the boot loader provides a
2000 command line at boot time, it is appended to this string to
2001 form the full kernel command line, when the system boots.
2002
2003 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2004 change this behavior.
2005
2006 In most cases, the command line (whether built-in or provided
2007 by the boot loader) should specify the device for the root
2008 file system.
2009
2010config CMDLINE_OVERRIDE
2011 bool "Built-in command line overrides boot loader arguments"
516cbf37 2012 depends on CMDLINE_BOOL
8f9ca475 2013 ---help---
516cbf37
TB
2014 Set this option to 'Y' to have the kernel ignore the boot loader
2015 command line, and use ONLY the built-in command line.
2016
2017 This is used to work around broken boot loaders. This should
2018 be set to 'N' under normal conditions.
2019
506f1d07
SR
2020endmenu
2021
2022config ARCH_ENABLE_MEMORY_HOTPLUG
2023 def_bool y
2024 depends on X86_64 || (X86_32 && HIGHMEM)
2025
35551053
GH
2026config ARCH_ENABLE_MEMORY_HOTREMOVE
2027 def_bool y
2028 depends on MEMORY_HOTPLUG
2029
e534c7c5 2030config USE_PERCPU_NUMA_NODE_ID
645a7919 2031 def_bool y
e534c7c5
LS
2032 depends on NUMA
2033
9491846f
KS
2034config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2035 def_bool y
2036 depends on X86_64 || X86_PAE
2037
c177c81e
NH
2038config ARCH_ENABLE_HUGEPAGE_MIGRATION
2039 def_bool y
2040 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2041
da85f865 2042menu "Power management and ACPI options"
e279b6c1
SR
2043
2044config ARCH_HIBERNATION_HEADER
3c2362e6 2045 def_bool y
e279b6c1 2046 depends on X86_64 && HIBERNATION
e279b6c1
SR
2047
2048source "kernel/power/Kconfig"
2049
2050source "drivers/acpi/Kconfig"
2051
efafc8b2
FT
2052source "drivers/sfi/Kconfig"
2053
a6b68076 2054config X86_APM_BOOT
6fc108a0 2055 def_bool y
282e5aab 2056 depends on APM
a6b68076 2057
e279b6c1
SR
2058menuconfig APM
2059 tristate "APM (Advanced Power Management) BIOS support"
efefa6f6 2060 depends on X86_32 && PM_SLEEP
e279b6c1
SR
2061 ---help---
2062 APM is a BIOS specification for saving power using several different
2063 techniques. This is mostly useful for battery powered laptops with
2064 APM compliant BIOSes. If you say Y here, the system time will be
2065 reset after a RESUME operation, the /proc/apm device will provide
2066 battery status information, and user-space programs will receive
2067 notification of APM "events" (e.g. battery status change).
2068
2069 If you select "Y" here, you can disable actual use of the APM
2070 BIOS by passing the "apm=off" option to the kernel at boot time.
2071
2072 Note that the APM support is almost completely disabled for
2073 machines with more than one CPU.
2074
2075 In order to use APM, you will need supporting software. For location
2dc98fd3
MW
2076 and more information, read <file:Documentation/power/apm-acpi.txt>
2077 and the Battery Powered Linux mini-HOWTO, available from
e279b6c1
SR
2078 <http://www.tldp.org/docs.html#howto>.
2079
2080 This driver does not spin down disk drives (see the hdparm(8)
2081 manpage ("man 8 hdparm") for that), and it doesn't turn off
2082 VESA-compliant "green" monitors.
2083
2084 This driver does not support the TI 4000M TravelMate and the ACER
2085 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2086 desktop machines also don't have compliant BIOSes, and this driver
2087 may cause those machines to panic during the boot phase.
2088
2089 Generally, if you don't have a battery in your machine, there isn't
2090 much point in using this driver and you should say N. If you get
2091 random kernel OOPSes or reboots that don't seem to be related to
2092 anything, try disabling/enabling this option (or disabling/enabling
2093 APM in your BIOS).
2094
2095 Some other things you should try when experiencing seemingly random,
2096 "weird" problems:
2097
2098 1) make sure that you have enough swap space and that it is
2099 enabled.
2100 2) pass the "no-hlt" option to the kernel
2101 3) switch on floating point emulation in the kernel and pass
2102 the "no387" option to the kernel
2103 4) pass the "floppy=nodma" option to the kernel
2104 5) pass the "mem=4M" option to the kernel (thereby disabling
2105 all but the first 4 MB of RAM)
2106 6) make sure that the CPU is not over clocked.
2107 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2108 8) disable the cache from your BIOS settings
2109 9) install a fan for the video card or exchange video RAM
2110 10) install a better fan for the CPU
2111 11) exchange RAM chips
2112 12) exchange the motherboard.
2113
2114 To compile this driver as a module, choose M here: the
2115 module will be called apm.
2116
2117if APM
2118
2119config APM_IGNORE_USER_SUSPEND
2120 bool "Ignore USER SUSPEND"
8f9ca475 2121 ---help---
e279b6c1
SR
2122 This option will ignore USER SUSPEND requests. On machines with a
2123 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2124 series notebooks, it is necessary to say Y because of a BIOS bug.
2125
2126config APM_DO_ENABLE
2127 bool "Enable PM at boot time"
2128 ---help---
2129 Enable APM features at boot time. From page 36 of the APM BIOS
2130 specification: "When disabled, the APM BIOS does not automatically
2131 power manage devices, enter the Standby State, enter the Suspend
2132 State, or take power saving steps in response to CPU Idle calls."
2133 This driver will make CPU Idle calls when Linux is idle (unless this
2134 feature is turned off -- see "Do CPU IDLE calls", below). This
2135 should always save battery power, but more complicated APM features
2136 will be dependent on your BIOS implementation. You may need to turn
2137 this option off if your computer hangs at boot time when using APM
2138 support, or if it beeps continuously instead of suspending. Turn
2139 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2140 T400CDT. This is off by default since most machines do fine without
2141 this feature.
2142
2143config APM_CPU_IDLE
dd8af076 2144 depends on CPU_IDLE
e279b6c1 2145 bool "Make CPU Idle calls when idle"
8f9ca475 2146 ---help---
e279b6c1
SR
2147 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2148 On some machines, this can activate improved power savings, such as
2149 a slowed CPU clock rate, when the machine is idle. These idle calls
2150 are made after the idle loop has run for some length of time (e.g.,
2151 333 mS). On some machines, this will cause a hang at boot time or
2152 whenever the CPU becomes idle. (On machines with more than one CPU,
2153 this option does nothing.)
2154
2155config APM_DISPLAY_BLANK
2156 bool "Enable console blanking using APM"
8f9ca475 2157 ---help---
e279b6c1
SR
2158 Enable console blanking using the APM. Some laptops can use this to
2159 turn off the LCD backlight when the screen blanker of the Linux
2160 virtual console blanks the screen. Note that this is only used by
2161 the virtual console screen blanker, and won't turn off the backlight
2162 when using the X Window system. This also doesn't have anything to
2163 do with your VESA-compliant power-saving monitor. Further, this
2164 option doesn't work for all laptops -- it might not turn off your
2165 backlight at all, or it might print a lot of errors to the console,
2166 especially if you are using gpm.
2167
2168config APM_ALLOW_INTS
2169 bool "Allow interrupts during APM BIOS calls"
8f9ca475 2170 ---help---
e279b6c1
SR
2171 Normally we disable external interrupts while we are making calls to
2172 the APM BIOS as a measure to lessen the effects of a badly behaving
2173 BIOS implementation. The BIOS should reenable interrupts if it
2174 needs to. Unfortunately, some BIOSes do not -- especially those in
2175 many of the newer IBM Thinkpads. If you experience hangs when you
2176 suspend, try setting this to Y. Otherwise, say N.
2177
e279b6c1
SR
2178endif # APM
2179
bb0a56ec 2180source "drivers/cpufreq/Kconfig"
e279b6c1
SR
2181
2182source "drivers/cpuidle/Kconfig"
2183
27471fdb
AH
2184source "drivers/idle/Kconfig"
2185
e279b6c1
SR
2186endmenu
2187
2188
2189menu "Bus options (PCI etc.)"
2190
2191config PCI
1ac97018 2192 bool "PCI support"
1c858087 2193 default y
8f9ca475 2194 ---help---
e279b6c1
SR
2195 Find out whether you have a PCI motherboard. PCI is the name of a
2196 bus system, i.e. the way the CPU talks to the other stuff inside
2197 your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2198 VESA. If you have PCI, say Y, otherwise N.
2199
e279b6c1
SR
2200choice
2201 prompt "PCI access mode"
efefa6f6 2202 depends on X86_32 && PCI
e279b6c1
SR
2203 default PCI_GOANY
2204 ---help---
2205 On PCI systems, the BIOS can be used to detect the PCI devices and
2206 determine their configuration. However, some old PCI motherboards
2207 have BIOS bugs and may crash if this is done. Also, some embedded
2208 PCI-based systems don't have any BIOS at all. Linux can also try to
2209 detect the PCI hardware directly without using the BIOS.
2210
2211 With this option, you can specify how Linux should detect the
2212 PCI devices. If you choose "BIOS", the BIOS will be used,
2213 if you choose "Direct", the BIOS won't be used, and if you
2214 choose "MMConfig", then PCI Express MMCONFIG will be used.
2215 If you choose "Any", the kernel will try MMCONFIG, then the
2216 direct access method and falls back to the BIOS if that doesn't
2217 work. If unsure, go with the default, which is "Any".
2218
2219config PCI_GOBIOS
2220 bool "BIOS"
2221
2222config PCI_GOMMCONFIG
2223 bool "MMConfig"
2224
2225config PCI_GODIRECT
2226 bool "Direct"
2227
3ef0e1f8 2228config PCI_GOOLPC
76fb6570 2229 bool "OLPC XO-1"
3ef0e1f8
AS
2230 depends on OLPC
2231
2bdd1b03
AS
2232config PCI_GOANY
2233 bool "Any"
2234
e279b6c1
SR
2235endchoice
2236
2237config PCI_BIOS
3c2362e6 2238 def_bool y
efefa6f6 2239 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
e279b6c1
SR
2240
2241# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2242config PCI_DIRECT
3c2362e6 2243 def_bool y
0aba496f 2244 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
e279b6c1
SR
2245
2246config PCI_MMCONFIG
3c2362e6 2247 def_bool y
5f0db7a2 2248 depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
e279b6c1 2249
3ef0e1f8 2250config PCI_OLPC
2bdd1b03
AS
2251 def_bool y
2252 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
3ef0e1f8 2253
b5401a96
AN
2254config PCI_XEN
2255 def_bool y
2256 depends on PCI && XEN
2257 select SWIOTLB_XEN
2258
e279b6c1 2259config PCI_DOMAINS
3c2362e6 2260 def_bool y
e279b6c1 2261 depends on PCI
e279b6c1
SR
2262
2263config PCI_MMCONFIG
2264 bool "Support mmconfig PCI config space access"
2265 depends on X86_64 && PCI && ACPI
2266
3f6ea84a 2267config PCI_CNB20LE_QUIRK
6a108a14 2268 bool "Read CNB20LE Host Bridge Windows" if EXPERT
6ea30386 2269 depends on PCI
3f6ea84a
IS
2270 help
2271 Read the PCI windows out of the CNB20LE host bridge. This allows
2272 PCI hotplug to work on systems with the CNB20LE chipset which do
2273 not have ACPI.
2274
64a5fed6
BH
2275 There's no public spec for this chipset, and this functionality
2276 is known to be incomplete.
2277
2278 You should say N unless you know you need this.
2279
e279b6c1
SR
2280source "drivers/pci/pcie/Kconfig"
2281
2282source "drivers/pci/Kconfig"
2283
1c00f016 2284# x86_64 have no ISA slots, but can have ISA-style DMA.
e279b6c1 2285config ISA_DMA_API
1c00f016
DR
2286 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2287 default y
2288 help
2289 Enables ISA-style DMA support for devices requiring such controllers.
2290 If unsure, say Y.
e279b6c1
SR
2291
2292if X86_32
2293
2294config ISA
2295 bool "ISA support"
8f9ca475 2296 ---help---
e279b6c1
SR
2297 Find out whether you have ISA slots on your motherboard. ISA is the
2298 name of a bus system, i.e. the way the CPU talks to the other stuff
2299 inside your box. Other bus systems are PCI, EISA, MicroChannel
2300 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2301 newer boards don't support it. If you have ISA, say Y, otherwise N.
2302
2303config EISA
2304 bool "EISA support"
2305 depends on ISA
2306 ---help---
2307 The Extended Industry Standard Architecture (EISA) bus was
2308 developed as an open alternative to the IBM MicroChannel bus.
2309
2310 The EISA bus provided some of the features of the IBM MicroChannel
2311 bus while maintaining backward compatibility with cards made for
2312 the older ISA bus. The EISA bus saw limited use between 1988 and
2313 1995 when it was made obsolete by the PCI bus.
2314
2315 Say Y here if you are building a kernel for an EISA-based machine.
2316
2317 Otherwise, say N.
2318
2319source "drivers/eisa/Kconfig"
2320
e279b6c1
SR
2321config SCx200
2322 tristate "NatSemi SCx200 support"
8f9ca475 2323 ---help---
e279b6c1
SR
2324 This provides basic support for National Semiconductor's
2325 (now AMD's) Geode processors. The driver probes for the
2326 PCI-IDs of several on-chip devices, so its a good dependency
2327 for other scx200_* drivers.
2328
2329 If compiled as a module, the driver is named scx200.
2330
2331config SCx200HR_TIMER
2332 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
592913ec 2333 depends on SCx200
e279b6c1 2334 default y
8f9ca475 2335 ---help---
e279b6c1
SR
2336 This driver provides a clocksource built upon the on-chip
2337 27MHz high-resolution timer. Its also a workaround for
2338 NSC Geode SC-1100's buggy TSC, which loses time when the
2339 processor goes idle (as is done by the scheduler). The
2340 other workaround is idle=poll boot option.
2341
3ef0e1f8
AS
2342config OLPC
2343 bool "One Laptop Per Child support"
54008979 2344 depends on !X86_PAE
3c554946 2345 select GPIOLIB
dc3119e7 2346 select OF
45bb1674 2347 select OF_PROMTREE
b4e51854 2348 select IRQ_DOMAIN
8f9ca475 2349 ---help---
3ef0e1f8
AS
2350 Add support for detecting the unique features of the OLPC
2351 XO hardware.
2352
a3128588
DD
2353config OLPC_XO1_PM
2354 bool "OLPC XO-1 Power Management"
97c4cb71 2355 depends on OLPC && MFD_CS5535 && PM_SLEEP
a3128588 2356 select MFD_CORE
bf1ebf00 2357 ---help---
97c4cb71 2358 Add support for poweroff and suspend of the OLPC XO-1 laptop.
bf1ebf00 2359
cfee9597
DD
2360config OLPC_XO1_RTC
2361 bool "OLPC XO-1 Real Time Clock"
2362 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2363 ---help---
2364 Add support for the XO-1 real time clock, which can be used as a
2365 programmable wakeup source.
2366
7feda8e9
DD
2367config OLPC_XO1_SCI
2368 bool "OLPC XO-1 SCI extras"
d8d01a63 2369 depends on OLPC && OLPC_XO1_PM
ed8e47fe 2370 depends on INPUT=y
d8d01a63 2371 select POWER_SUPPLY
7feda8e9
DD
2372 select GPIO_CS5535
2373 select MFD_CORE
2374 ---help---
2375 Add support for SCI-based features of the OLPC XO-1 laptop:
7bc74b3d 2376 - EC-driven system wakeups
7feda8e9 2377 - Power button
7bc74b3d 2378 - Ebook switch
2cf2baea 2379 - Lid switch
e1040ac6
DD
2380 - AC adapter status updates
2381 - Battery status updates
7feda8e9 2382
a0f30f59
DD
2383config OLPC_XO15_SCI
2384 bool "OLPC XO-1.5 SCI extras"
d8d01a63
DD
2385 depends on OLPC && ACPI
2386 select POWER_SUPPLY
a0f30f59
DD
2387 ---help---
2388 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2389 - EC-driven system wakeups
2390 - AC adapter status updates
2391 - Battery status updates
bf1ebf00 2392
d4f3e350
EW
2393config ALIX
2394 bool "PCEngines ALIX System Support (LED setup)"
2395 select GPIOLIB
2396 ---help---
2397 This option enables system support for the PCEngines ALIX.
2398 At present this just sets up LEDs for GPIO control on
2399 ALIX2/3/6 boards. However, other system specific setup should
2400 get added here.
2401
2402 Note: You must still enable the drivers for GPIO and LED support
2403 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2404
2405 Note: You have to set alix.force=1 for boards with Award BIOS.
2406
da4e3302
PP
2407config NET5501
2408 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2409 select GPIOLIB
2410 ---help---
2411 This option enables system support for the Soekris Engineering net5501.
2412
3197059a
PP
2413config GEOS
2414 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2415 select GPIOLIB
2416 depends on DMI
2417 ---help---
2418 This option enables system support for the Traverse Technologies GEOS.
2419
7d029125
VD
2420config TS5500
2421 bool "Technologic Systems TS-5500 platform support"
2422 depends on MELAN
2423 select CHECK_SIGNATURE
2424 select NEW_LEDS
2425 select LEDS_CLASS
2426 ---help---
2427 This option enables system support for the Technologic Systems TS-5500.
2428
bc0120fd
SR
2429endif # X86_32
2430
23ac4ae8 2431config AMD_NB
e279b6c1 2432 def_bool y
0e152cd7 2433 depends on CPU_SUP_AMD && PCI
e279b6c1
SR
2434
2435source "drivers/pcmcia/Kconfig"
2436
2437source "drivers/pci/hotplug/Kconfig"
2438
388b78ad 2439config RAPIDIO
fdf90abc 2440 tristate "RapidIO support"
388b78ad
AB
2441 depends on PCI
2442 default n
2443 help
fdf90abc 2444 If enabled this option will include drivers and the core
388b78ad
AB
2445 infrastructure code to support RapidIO interconnect devices.
2446
2447source "drivers/rapidio/Kconfig"
2448
e3263ab3
DH
2449config X86_SYSFB
2450 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2451 help
2452 Firmwares often provide initial graphics framebuffers so the BIOS,
2453 bootloader or kernel can show basic video-output during boot for
2454 user-guidance and debugging. Historically, x86 used the VESA BIOS
2455 Extensions and EFI-framebuffers for this, which are mostly limited
2456 to x86.
2457 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2458 framebuffers so the new generic system-framebuffer drivers can be
2459 used on x86. If the framebuffer is not compatible with the generic
2460 modes, it is adverticed as fallback platform framebuffer so legacy
2461 drivers like efifb, vesafb and uvesafb can pick it up.
2462 If this option is not selected, all system framebuffers are always
2463 marked as fallback platform framebuffers as usual.
2464
2465 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2466 not be able to pick up generic system framebuffers if this option
2467 is selected. You are highly encouraged to enable simplefb as
2468 replacement if you select this option. simplefb can correctly deal
2469 with generic system framebuffers. But you should still keep vesafb
2470 and others enabled as fallback if a system framebuffer is
2471 incompatible with simplefb.
2472
2473 If unsure, say Y.
2474
e279b6c1
SR
2475endmenu
2476
2477
2478menu "Executable file formats / Emulations"
2479
2480source "fs/Kconfig.binfmt"
2481
2482config IA32_EMULATION
2483 bool "IA32 Emulation"
2484 depends on X86_64
d1603990 2485 select BINFMT_ELF
a97f52e6 2486 select COMPAT_BINFMT_ELF
af1839eb 2487 select HAVE_UID16
8f9ca475 2488 ---help---
5fd92e65
L
2489 Include code to run legacy 32-bit programs under a
2490 64-bit kernel. You should likely turn this on, unless you're
2491 100% sure that you don't have any 32-bit programs left.
e279b6c1
SR
2492
2493config IA32_AOUT
8f9ca475
IM
2494 tristate "IA32 a.out support"
2495 depends on IA32_EMULATION
2496 ---help---
2497 Support old a.out binaries in the 32bit emulation.
e279b6c1 2498
0bf62763 2499config X86_X32
6ea30386
KC
2500 bool "x32 ABI for 64-bit mode"
2501 depends on X86_64 && IA32_EMULATION
5fd92e65
L
2502 ---help---
2503 Include code to run binaries for the x32 native 32-bit ABI
2504 for 64-bit processors. An x32 process gets access to the
2505 full 64-bit register file and wide data path while leaving
2506 pointers at 32 bits for smaller memory footprint.
2507
2508 You will need a recent binutils (2.22 or later) with
2509 elf32_x86_64 support enabled to compile a kernel with this
2510 option set.
2511
e279b6c1 2512config COMPAT
3c2362e6 2513 def_bool y
0bf62763 2514 depends on IA32_EMULATION || X86_X32
48b25c43 2515 select ARCH_WANT_OLD_COMPAT_IPC
e279b6c1 2516
3120e25e 2517if COMPAT
e279b6c1 2518config COMPAT_FOR_U64_ALIGNMENT
3120e25e 2519 def_bool y
e279b6c1
SR
2520
2521config SYSVIPC_COMPAT
3c2362e6 2522 def_bool y
3120e25e 2523 depends on SYSVIPC
e279b6c1 2524
ee009e4a 2525config KEYS_COMPAT
3120e25e
JB
2526 def_bool y
2527 depends on KEYS
2528endif
ee009e4a 2529
e279b6c1
SR
2530endmenu
2531
2532
e5beae16
KP
2533config HAVE_ATOMIC_IOMAP
2534 def_bool y
2535 depends on X86_32
2536
4692d77f
AR
2537config X86_DEV_DMA_OPS
2538 bool
83125a3a 2539 depends on X86_64 || STA2X11
4692d77f 2540
f7219a53
AR
2541config X86_DMA_REMAP
2542 bool
83125a3a 2543 depends on STA2X11
f7219a53 2544
93e5eadd
LA
2545config PMC_ATOM
2546 def_bool y
2547 depends on PCI
2548
e279b6c1
SR
2549source "net/Kconfig"
2550
2551source "drivers/Kconfig"
2552
2553source "drivers/firmware/Kconfig"
2554
2555source "fs/Kconfig"
2556
e279b6c1
SR
2557source "arch/x86/Kconfig.debug"
2558
2559source "security/Kconfig"
2560
2561source "crypto/Kconfig"
2562
edf88417
AK
2563source "arch/x86/kvm/Kconfig"
2564
e279b6c1 2565source "lib/Kconfig"
This page took 1.128461 seconds and 5 git commands to generate.