x86/mm/pkeys: Add Kconfig option
[deliverable/linux.git] / arch / x86 / Kconfig
CommitLineData
daa93fab
SR
1# Select 32 or 64 bit
2config 64BIT
6840999b 3 bool "64-bit kernel" if ARCH = "x86"
ffee0de4 4 default ARCH != "i386"
8f9ca475 5 ---help---
daa93fab
SR
6 Say yes to build a 64-bit kernel - formerly known as x86_64
7 Say no to build a 32-bit kernel - formerly known as i386
8
9config X86_32
3120e25e
JB
10 def_bool y
11 depends on !64BIT
daa93fab
SR
12
13config X86_64
3120e25e
JB
14 def_bool y
15 depends on 64BIT
1032c0ba
SR
16
17### Arch settings
8d5fffb9 18config X86
3c2362e6 19 def_bool y
6471b825
IM
20 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
21 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
22 select ANON_INODES
23 select ARCH_CLOCKSOURCE_DATA
24 select ARCH_DISCARD_MEMBLOCK
25 select ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE
446f24d1 26 select ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS
21266be9 27 select ARCH_HAS_DEVMEM_IS_ALLOWED
6471b825 28 select ARCH_HAS_ELF_RANDOMIZE
72d93104 29 select ARCH_HAS_FAST_MULTIPLIER
957e3fac 30 select ARCH_HAS_GCOV_PROFILE_ALL
96601adb 31 select ARCH_HAS_PMEM_API if X86_64
67a3e8fe 32 select ARCH_HAS_MMIO_FLUSH
6471b825 33 select ARCH_HAS_SG_CHAIN
c6d30853 34 select ARCH_HAS_UBSAN_SANITIZE_ALL
6471b825
IM
35 select ARCH_HAVE_NMI_SAFE_CMPXCHG
36 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
77fbbc81 37 select ARCH_MIGHT_HAVE_PC_PARPORT
5e2c18c0 38 select ARCH_MIGHT_HAVE_PC_SERIO
6471b825 39 select ARCH_SUPPORTS_ATOMIC_RMW
3b242c66 40 select ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT
6471b825
IM
41 select ARCH_SUPPORTS_INT128 if X86_64
42 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
43 select ARCH_USE_BUILTIN_BSWAP
44 select ARCH_USE_CMPXCHG_LOCKREF if X86_64
45 select ARCH_USE_QUEUED_RWLOCKS
46 select ARCH_USE_QUEUED_SPINLOCKS
72b252ae 47 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH if SMP
5aaeb5c0 48 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
da4276b8 49 select ARCH_WANT_FRAME_POINTERS
6471b825
IM
50 select ARCH_WANT_IPC_PARSE_VERSION if X86_32
51 select ARCH_WANT_OPTIONAL_GPIOLIB
52 select BUILDTIME_EXTABLE_SORT
53 select CLKEVT_I8253
54 select CLKSRC_I8253 if X86_32
55 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
56 select CLOCKSOURCE_WATCHDOG
57 select CLONE_BACKWARDS if X86_32
58 select COMPAT_OLD_SIGACTION if IA32_EMULATION
59 select DCACHE_WORD_ACCESS
45471cd9
LT
60 select EDAC_ATOMIC_SCRUB
61 select EDAC_SUPPORT
6471b825
IM
62 select GENERIC_CLOCKEVENTS
63 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
64 select GENERIC_CLOCKEVENTS_MIN_ADJUST
65 select GENERIC_CMOS_UPDATE
66 select GENERIC_CPU_AUTOPROBE
5b7c73e0 67 select GENERIC_EARLY_IOREMAP
6471b825
IM
68 select GENERIC_FIND_FIRST_BIT
69 select GENERIC_IOMAP
70 select GENERIC_IRQ_PROBE
71 select GENERIC_IRQ_SHOW
72 select GENERIC_PENDING_IRQ if SMP
73 select GENERIC_SMP_IDLE_THREAD
74 select GENERIC_STRNCPY_FROM_USER
75 select GENERIC_STRNLEN_USER
76 select GENERIC_TIME_VSYSCALL
77 select HAVE_ACPI_APEI if ACPI
78 select HAVE_ACPI_APEI_NMI if ACPI
79 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
80 select HAVE_AOUT if X86_32
81 select HAVE_ARCH_AUDITSYSCALL
82 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
83 select HAVE_ARCH_JUMP_LABEL
84 select HAVE_ARCH_KASAN if X86_64 && SPARSEMEM_VMEMMAP
85 select HAVE_ARCH_KGDB
86 select HAVE_ARCH_KMEMCHECK
9e08f57d
DC
87 select HAVE_ARCH_MMAP_RND_BITS if MMU
88 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
6471b825
IM
89 select HAVE_ARCH_SECCOMP_FILTER
90 select HAVE_ARCH_SOFT_DIRTY if X86_64
91 select HAVE_ARCH_TRACEHOOK
92 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
93 select HAVE_BPF_JIT if X86_64
94 select HAVE_CC_STACKPROTECTOR
95 select HAVE_CMPXCHG_DOUBLE
96 select HAVE_CMPXCHG_LOCAL
97 select HAVE_CONTEXT_TRACKING if X86_64
c1bd55f9 98 select HAVE_COPY_THREAD_TLS
cf4db259 99 select HAVE_C_RECORDMCOUNT
6471b825
IM
100 select HAVE_DEBUG_KMEMLEAK
101 select HAVE_DEBUG_STACKOVERFLOW
102 select HAVE_DMA_API_DEBUG
6471b825 103 select HAVE_DMA_CONTIGUOUS
677aa9f7 104 select HAVE_DYNAMIC_FTRACE
06aeaaea 105 select HAVE_DYNAMIC_FTRACE_WITH_REGS
58340a07 106 select HAVE_EFFICIENT_UNALIGNED_ACCESS
6471b825
IM
107 select HAVE_FENTRY if X86_64
108 select HAVE_FTRACE_MCOUNT_RECORD
109 select HAVE_FUNCTION_GRAPH_FP_TEST
110 select HAVE_FUNCTION_GRAPH_TRACER
111 select HAVE_FUNCTION_TRACER
112 select HAVE_GENERIC_DMA_COHERENT if X86_32
113 select HAVE_HW_BREAKPOINT
114 select HAVE_IDE
115 select HAVE_IOREMAP_PROT
116 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
117 select HAVE_IRQ_TIME_ACCOUNTING
2e9f3bdd 118 select HAVE_KERNEL_BZIP2
6471b825
IM
119 select HAVE_KERNEL_GZIP
120 select HAVE_KERNEL_LZ4
2e9f3bdd 121 select HAVE_KERNEL_LZMA
13510997 122 select HAVE_KERNEL_LZO
6471b825
IM
123 select HAVE_KERNEL_XZ
124 select HAVE_KPROBES
125 select HAVE_KPROBES_ON_FTRACE
126 select HAVE_KRETPROBES
127 select HAVE_KVM
128 select HAVE_LIVEPATCH if X86_64
129 select HAVE_MEMBLOCK
130 select HAVE_MEMBLOCK_NODE_MAP
0102752e 131 select HAVE_MIXED_BREAKPOINTS_REGS
6471b825
IM
132 select HAVE_OPROFILE
133 select HAVE_OPTPROBES
134 select HAVE_PCSPKR_PLATFORM
135 select HAVE_PERF_EVENTS
c01d4323 136 select HAVE_PERF_EVENTS_NMI
c5e63197 137 select HAVE_PERF_REGS
c5ebcedb 138 select HAVE_PERF_USER_STACK_DUMP
6471b825
IM
139 select HAVE_REGS_AND_STACK_ACCESS_API
140 select HAVE_SYSCALL_TRACEPOINTS
0c3619ea 141 select HAVE_UID16 if X86_32 || IA32_EMULATION
6471b825 142 select HAVE_UNSTABLE_SCHED_CLOCK
7c68af6e 143 select HAVE_USER_RETURN_NOTIFIER
c0185808 144 select IRQ_FORCED_THREADING
6471b825
IM
145 select MODULES_USE_ELF_RELA if X86_64
146 select MODULES_USE_ELF_REL if X86_32
147 select OLD_SIGACTION if X86_32
148 select OLD_SIGSUSPEND3 if X86_32 || IA32_EMULATION
149 select PERF_EVENTS
3195ef59 150 select RTC_LIB
6471b825 151 select SPARSE_IRQ
83fe27ea 152 select SRCU
6471b825
IM
153 select SYSCTL_EXCEPTION_TRACE
154 select USER_STACKTRACE_SUPPORT
155 select VIRT_TO_BUS
156 select X86_DEV_DMA_OPS if X86_64
157 select X86_FEATURE_NAMES if PROC_FS
7d8330a5 158
ba7e4d13 159config INSTRUCTION_DECODER
3120e25e
JB
160 def_bool y
161 depends on KPROBES || PERF_EVENTS || UPROBES
ba7e4d13 162
7fb0f1de
PZ
163config PERF_EVENTS_INTEL_UNCORE
164 def_bool y
ce5686d4 165 depends on PERF_EVENTS && CPU_SUP_INTEL && PCI
7fb0f1de 166
51b26ada
LT
167config OUTPUT_FORMAT
168 string
169 default "elf32-i386" if X86_32
170 default "elf64-x86-64" if X86_64
171
73531905 172config ARCH_DEFCONFIG
b9b39bfb 173 string
73531905
SR
174 default "arch/x86/configs/i386_defconfig" if X86_32
175 default "arch/x86/configs/x86_64_defconfig" if X86_64
b9b39bfb 176
8d5fffb9 177config LOCKDEP_SUPPORT
3c2362e6 178 def_bool y
8d5fffb9
SR
179
180config STACKTRACE_SUPPORT
3c2362e6 181 def_bool y
8d5fffb9 182
8d5fffb9 183config MMU
3c2362e6 184 def_bool y
8d5fffb9 185
9e08f57d
DC
186config ARCH_MMAP_RND_BITS_MIN
187 default 28 if 64BIT
188 default 8
189
190config ARCH_MMAP_RND_BITS_MAX
191 default 32 if 64BIT
192 default 16
193
194config ARCH_MMAP_RND_COMPAT_BITS_MIN
195 default 8
196
197config ARCH_MMAP_RND_COMPAT_BITS_MAX
198 default 16
199
8d5fffb9
SR
200config SBUS
201 bool
202
3bc4e459 203config NEED_DMA_MAP_STATE
3120e25e 204 def_bool y
a6dfa128 205 depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
3bc4e459 206
18e98307 207config NEED_SG_DMA_LENGTH
4a14d84e 208 def_bool y
18e98307 209
8d5fffb9 210config GENERIC_ISA_DMA
3120e25e
JB
211 def_bool y
212 depends on ISA_DMA_API
8d5fffb9 213
8d5fffb9 214config GENERIC_BUG
3c2362e6 215 def_bool y
8d5fffb9 216 depends on BUG
b93a531e
JB
217 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
218
219config GENERIC_BUG_RELATIVE_POINTERS
220 bool
8d5fffb9
SR
221
222config GENERIC_HWEIGHT
3c2362e6 223 def_bool y
8d5fffb9
SR
224
225config ARCH_MAY_HAVE_PC_FDC
3120e25e
JB
226 def_bool y
227 depends on ISA_DMA_API
8d5fffb9 228
1032c0ba 229config RWSEM_XCHGADD_ALGORITHM
3120e25e 230 def_bool y
1032c0ba 231
1032c0ba
SR
232config GENERIC_CALIBRATE_DELAY
233 def_bool y
234
9a0b8415 235config ARCH_HAS_CPU_RELAX
236 def_bool y
237
1b27d05b
PE
238config ARCH_HAS_CACHE_LINE_SIZE
239 def_bool y
240
dd5af90a 241config HAVE_SETUP_PER_CPU_AREA
89c9c4c5 242 def_bool y
b32ef636 243
08fc4580
TH
244config NEED_PER_CPU_EMBED_FIRST_CHUNK
245 def_bool y
246
247config NEED_PER_CPU_PAGE_FIRST_CHUNK
11124411
TH
248 def_bool y
249
801e4062
JB
250config ARCH_HIBERNATION_POSSIBLE
251 def_bool y
801e4062 252
f4cb5700
JB
253config ARCH_SUSPEND_POSSIBLE
254 def_bool y
f4cb5700 255
cfe28c5d
SC
256config ARCH_WANT_HUGE_PMD_SHARE
257 def_bool y
258
53313b2c
SC
259config ARCH_WANT_GENERAL_HUGETLB
260 def_bool y
261
8d5fffb9 262config ZONE_DMA32
e0fd24a3 263 def_bool y if X86_64
8d5fffb9 264
8d5fffb9 265config AUDIT_ARCH
e0fd24a3 266 def_bool y if X86_64
8d5fffb9 267
765c68bd
IM
268config ARCH_SUPPORTS_OPTIMIZED_INLINING
269 def_bool y
270
6a11f75b
AM
271config ARCH_SUPPORTS_DEBUG_PAGEALLOC
272 def_bool y
273
d6f2d75a
AR
274config KASAN_SHADOW_OFFSET
275 hex
276 depends on KASAN
277 default 0xdffffc0000000000
278
69575d38
SW
279config HAVE_INTEL_TXT
280 def_bool y
6ea30386 281 depends on INTEL_IOMMU && ACPI
69575d38 282
6b0c3d44
SR
283config X86_32_SMP
284 def_bool y
285 depends on X86_32 && SMP
286
287config X86_64_SMP
288 def_bool y
289 depends on X86_64 && SMP
290
ccbeed3a
TH
291config X86_32_LAZY_GS
292 def_bool y
60a5317f 293 depends on X86_32 && !CC_STACKPROTECTOR
ccbeed3a 294
d61931d8
BP
295config ARCH_HWEIGHT_CFLAGS
296 string
297 default "-fcall-saved-ecx -fcall-saved-edx" if X86_32
298 default "-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11" if X86_64
299
2b144498
SD
300config ARCH_SUPPORTS_UPROBES
301 def_bool y
302
d20642f0
RH
303config FIX_EARLYCON_MEM
304 def_bool y
305
98233368
KS
306config PGTABLE_LEVELS
307 int
308 default 4 if X86_64
309 default 3 if X86_PAE
310 default 2
311
506f1d07 312source "init/Kconfig"
dc52ddc0 313source "kernel/Kconfig.freezer"
8d5fffb9 314
506f1d07
SR
315menu "Processor type and features"
316
5ee71535
RD
317config ZONE_DMA
318 bool "DMA memory allocation support" if EXPERT
319 default y
320 help
321 DMA memory allocation support allows devices with less than 32-bit
322 addressing to allocate within the first 16MB of address space.
323 Disable if no such devices will be used.
324
325 If unsure, say Y.
326
506f1d07
SR
327config SMP
328 bool "Symmetric multi-processing support"
329 ---help---
330 This enables support for systems with more than one CPU. If you have
4a474157
RG
331 a system with only one CPU, say N. If you have a system with more
332 than one CPU, say Y.
506f1d07 333
4a474157 334 If you say N here, the kernel will run on uni- and multiprocessor
506f1d07
SR
335 machines, but will use only one CPU of a multiprocessor machine. If
336 you say Y here, the kernel will run on many, but not all,
4a474157 337 uniprocessor machines. On a uniprocessor machine, the kernel
506f1d07
SR
338 will run faster if you say N here.
339
340 Note that if you say Y here and choose architecture "586" or
341 "Pentium" under "Processor family", the kernel will not work on 486
342 architectures. Similarly, multiprocessor kernels for the "PPro"
343 architecture may not work on all Pentium based boards.
344
345 People using multiprocessor machines who say Y here should also say
346 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
347 Management" code will be disabled if you say Y here.
348
395cf969 349 See also <file:Documentation/x86/i386/IO-APIC.txt>,
506f1d07
SR
350 <file:Documentation/nmi_watchdog.txt> and the SMP-HOWTO available at
351 <http://www.tldp.org/docs.html#howto>.
352
353 If you don't know what to do here, say N.
354
9def39be
JT
355config X86_FEATURE_NAMES
356 bool "Processor feature human-readable names" if EMBEDDED
357 default y
358 ---help---
359 This option compiles in a table of x86 feature bits and corresponding
360 names. This is required to support /proc/cpuinfo and a few kernel
361 messages. You can disable this to save space, at the expense of
362 making those few kernel messages show numeric feature bits instead.
363
364 If in doubt, say Y.
365
6e1315fe
BP
366config X86_FAST_FEATURE_TESTS
367 bool "Fast CPU feature tests" if EMBEDDED
368 default y
369 ---help---
370 Some fast-paths in the kernel depend on the capabilities of the CPU.
371 Say Y here for the kernel to patch in the appropriate code at runtime
372 based on the capabilities of the CPU. The infrastructure for patching
373 code at runtime takes up some additional space; space-constrained
374 embedded systems may wish to say N here to produce smaller, slightly
375 slower code.
376
06cd9a7d
YL
377config X86_X2APIC
378 bool "Support x2apic"
19e3d60d 379 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
06cd9a7d
YL
380 ---help---
381 This enables x2apic support on CPUs that have this feature.
382
383 This allows 32-bit apic IDs (so it can support very large systems),
384 and accesses the local apic via MSRs not via mmio.
385
06cd9a7d
YL
386 If you don't know what to do here, say N.
387
6695c85b 388config X86_MPPARSE
6e87f9b7 389 bool "Enable MPS table" if ACPI || SFI
7a527688 390 default y
5ab74722 391 depends on X86_LOCAL_APIC
8f9ca475 392 ---help---
6695c85b
YL
393 For old smp systems that do not have proper acpi support. Newer systems
394 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
6695c85b 395
26f7ef14
YL
396config X86_BIGSMP
397 bool "Support for big SMP systems with more than 8 CPUs"
398 depends on X86_32 && SMP
8f9ca475 399 ---help---
26f7ef14 400 This option is needed for the systems that have more than 8 CPUs
506f1d07 401
ddd70cf9
JN
402config GOLDFISH
403 def_bool y
404 depends on X86_GOLDFISH
405
8425091f 406if X86_32
c5c606d9
RT
407config X86_EXTENDED_PLATFORM
408 bool "Support for extended (non-PC) x86 platforms"
409 default y
8f9ca475 410 ---help---
06ac8346
IM
411 If you disable this option then the kernel will only support
412 standard PC platforms. (which covers the vast majority of
413 systems out there.)
414
8425091f
RT
415 If you enable this option then you'll be able to select support
416 for the following (non-PC) 32 bit x86 platforms:
cb7b8023 417 Goldfish (Android emulator)
8425091f 418 AMD Elan
8425091f
RT
419 RDC R-321x SoC
420 SGI 320/540 (Visual Workstation)
83125a3a 421 STA2X11-based (e.g. Northville)
3f4110a4 422 Moorestown MID devices
06ac8346
IM
423
424 If you have one of these systems, or if you want to build a
425 generic distribution kernel, say Y here - otherwise say N.
8425091f 426endif
06ac8346 427
8425091f
RT
428if X86_64
429config X86_EXTENDED_PLATFORM
430 bool "Support for extended (non-PC) x86 platforms"
431 default y
432 ---help---
433 If you disable this option then the kernel will only support
434 standard PC platforms. (which covers the vast majority of
435 systems out there.)
436
437 If you enable this option then you'll be able to select support
438 for the following (non-PC) 64 bit x86 platforms:
44b111b5 439 Numascale NumaChip
8425091f
RT
440 ScaleMP vSMP
441 SGI Ultraviolet
442
443 If you have one of these systems, or if you want to build a
444 generic distribution kernel, say Y here - otherwise say N.
445endif
c5c606d9
RT
446# This is an alphabetically sorted list of 64 bit extended platforms
447# Please maintain the alphabetic order if and when there are additions
44b111b5
SP
448config X86_NUMACHIP
449 bool "Numascale NumaChip"
450 depends on X86_64
451 depends on X86_EXTENDED_PLATFORM
452 depends on NUMA
453 depends on SMP
454 depends on X86_X2APIC
f9726bfd 455 depends on PCI_MMCONFIG
44b111b5
SP
456 ---help---
457 Adds support for Numascale NumaChip large-SMP systems. Needed to
458 enable more than ~168 cores.
459 If you don't have one of these, you should say N here.
506f1d07 460
c5c606d9
RT
461config X86_VSMP
462 bool "ScaleMP vSMP"
6276a074 463 select HYPERVISOR_GUEST
c5c606d9
RT
464 select PARAVIRT
465 depends on X86_64 && PCI
466 depends on X86_EXTENDED_PLATFORM
ead91d4b 467 depends on SMP
8f9ca475 468 ---help---
c5c606d9
RT
469 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
470 supposed to run on these EM64T-based machines. Only choose this option
471 if you have one of these machines.
5e3a77e9 472
03b48632
NP
473config X86_UV
474 bool "SGI Ultraviolet"
475 depends on X86_64
c5c606d9 476 depends on X86_EXTENDED_PLATFORM
54c28d29 477 depends on NUMA
1ecb4ae5 478 depends on EFI
9d6c26e7 479 depends on X86_X2APIC
1222e564 480 depends on PCI
8f9ca475 481 ---help---
03b48632
NP
482 This option is needed in order to support SGI Ultraviolet systems.
483 If you don't have one of these, you should say N here.
484
c5c606d9
RT
485# Following is an alphabetically sorted list of 32 bit extended platforms
486# Please maintain the alphabetic order if and when there are additions
506f1d07 487
ddd70cf9
JN
488config X86_GOLDFISH
489 bool "Goldfish (Virtual Platform)"
cb7b8023 490 depends on X86_EXTENDED_PLATFORM
ddd70cf9
JN
491 ---help---
492 Enable support for the Goldfish virtual platform used primarily
493 for Android development. Unless you are building for the Android
494 Goldfish emulator say N here.
495
c751e17b
TG
496config X86_INTEL_CE
497 bool "CE4100 TV platform"
498 depends on PCI
499 depends on PCI_GODIRECT
6084a6e2 500 depends on X86_IO_APIC
c751e17b
TG
501 depends on X86_32
502 depends on X86_EXTENDED_PLATFORM
37bc9f50 503 select X86_REBOOTFIXUPS
da6b737b
SAS
504 select OF
505 select OF_EARLY_FLATTREE
c751e17b
TG
506 ---help---
507 Select for the Intel CE media processor (CE4100) SOC.
508 This option compiles in support for the CE4100 SOC for settop
509 boxes and media devices.
510
4cb9b00f 511config X86_INTEL_MID
43605ef1 512 bool "Intel MID platform support"
43605ef1 513 depends on X86_EXTENDED_PLATFORM
edc6bc78 514 depends on X86_PLATFORM_DEVICES
1ea7c673 515 depends on PCI
3fda5bb4 516 depends on X86_64 || (PCI_GOANY && X86_32)
1ea7c673 517 depends on X86_IO_APIC
7c9c3a1e 518 select SFI
4cb9b00f 519 select I2C
7c9c3a1e 520 select DW_APB_TIMER
1ea7c673 521 select APB_TIMER
1ea7c673 522 select INTEL_SCU_IPC
15a713df 523 select MFD_INTEL_MSIC
1ea7c673 524 ---help---
4cb9b00f
DC
525 Select to build a kernel capable of supporting Intel MID (Mobile
526 Internet Device) platform systems which do not have the PCI legacy
527 interfaces. If you are building for a PC class system say N here.
1ea7c673 528
4cb9b00f
DC
529 Intel MID platforms are based on an Intel processor and chipset which
530 consume less power than most of the x86 derivatives.
43605ef1 531
8bbc2a13
BD
532config X86_INTEL_QUARK
533 bool "Intel Quark platform support"
534 depends on X86_32
535 depends on X86_EXTENDED_PLATFORM
536 depends on X86_PLATFORM_DEVICES
537 depends on X86_TSC
538 depends on PCI
539 depends on PCI_GOANY
540 depends on X86_IO_APIC
541 select IOSF_MBI
542 select INTEL_IMR
9ab6eb51 543 select COMMON_CLK
8bbc2a13
BD
544 ---help---
545 Select to include support for Quark X1000 SoC.
546 Say Y here if you have a Quark based system such as the Arduino
547 compatible Intel Galileo.
548
3d48aab1
MW
549config X86_INTEL_LPSS
550 bool "Intel Low Power Subsystem Support"
eebb3e8d 551 depends on X86 && ACPI
3d48aab1 552 select COMMON_CLK
0f531431 553 select PINCTRL
eebb3e8d 554 select IOSF_MBI
3d48aab1
MW
555 ---help---
556 Select to build support for Intel Low Power Subsystem such as
557 found on Intel Lynxpoint PCH. Selecting this option enables
0f531431
MN
558 things like clock tree (common clock framework) and pincontrol
559 which are needed by the LPSS peripheral drivers.
3d48aab1 560
92082a88
KX
561config X86_AMD_PLATFORM_DEVICE
562 bool "AMD ACPI2Platform devices support"
563 depends on ACPI
564 select COMMON_CLK
565 select PINCTRL
566 ---help---
567 Select to interpret AMD specific ACPI device to platform device
568 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
569 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
570 implemented under PINCTRL subsystem.
571
ced3ce76
DB
572config IOSF_MBI
573 tristate "Intel SoC IOSF Sideband support for SoC platforms"
574 depends on PCI
575 ---help---
576 This option enables sideband register access support for Intel SoC
577 platforms. On these platforms the IOSF sideband is used in lieu of
578 MSR's for some register accesses, mostly but not limited to thermal
579 and power. Drivers may query the availability of this device to
580 determine if they need the sideband in order to work on these
581 platforms. The sideband is available on the following SoC products.
582 This list is not meant to be exclusive.
583 - BayTrail
584 - Braswell
585 - Quark
586
587 You should say Y if you are running a kernel on one of these SoC's.
588
ed2226bd
DB
589config IOSF_MBI_DEBUG
590 bool "Enable IOSF sideband access through debugfs"
591 depends on IOSF_MBI && DEBUG_FS
592 ---help---
593 Select this option to expose the IOSF sideband access registers (MCR,
594 MDR, MCRX) through debugfs to write and read register information from
595 different units on the SoC. This is most useful for obtaining device
596 state information for debug and analysis. As this is a general access
597 mechanism, users of this option would have specific knowledge of the
598 device they want to access.
599
600 If you don't require the option or are in doubt, say N.
601
c5c606d9
RT
602config X86_RDC321X
603 bool "RDC R-321x SoC"
506f1d07 604 depends on X86_32
c5c606d9
RT
605 depends on X86_EXTENDED_PLATFORM
606 select M486
607 select X86_REBOOTFIXUPS
608 ---help---
609 This option is needed for RDC R-321x system-on-chip, also known
610 as R-8610-(G).
611 If you don't have one of these chips, you should say N here.
612
e0c7ae37 613config X86_32_NON_STANDARD
9c398017
IM
614 bool "Support non-standard 32-bit SMP architectures"
615 depends on X86_32 && SMP
c5c606d9 616 depends on X86_EXTENDED_PLATFORM
8f9ca475 617 ---help---
b5660ba7
PA
618 This option compiles in the bigsmp and STA2X11 default
619 subarchitectures. It is intended for a generic binary
620 kernel. If you select them all, kernel will probe it one by
621 one and will fallback to default.
d49c4288 622
c5c606d9 623# Alphabetically sorted list of Non standard 32 bit platforms
d49c4288 624
d949f36f 625config X86_SUPPORTS_MEMORY_FAILURE
6fc108a0 626 def_bool y
d949f36f
LT
627 # MCE code calls memory_failure():
628 depends on X86_MCE
629 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
d949f36f
LT
630 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
631 depends on X86_64 || !SPARSEMEM
632 select ARCH_SUPPORTS_MEMORY_FAILURE
d949f36f 633
83125a3a
AR
634config STA2X11
635 bool "STA2X11 Companion Chip Support"
636 depends on X86_32_NON_STANDARD && PCI
637 select X86_DEV_DMA_OPS
638 select X86_DMA_REMAP
639 select SWIOTLB
640 select MFD_STA2X11
641 select ARCH_REQUIRE_GPIOLIB
642 default n
643 ---help---
644 This adds support for boards based on the STA2X11 IO-Hub,
645 a.k.a. "ConneXt". The chip is used in place of the standard
646 PC chipset, so all "standard" peripherals are missing. If this
647 option is selected the kernel will still be able to boot on
648 standard PC machines.
649
82148d1d
S
650config X86_32_IRIS
651 tristate "Eurobraille/Iris poweroff module"
652 depends on X86_32
653 ---help---
654 The Iris machines from EuroBraille do not have APM or ACPI support
655 to shut themselves down properly. A special I/O sequence is
656 needed to do so, which is what this module does at
657 kernel shutdown.
658
659 This is only for Iris machines from EuroBraille.
660
661 If unused, say N.
662
ae1e9130 663config SCHED_OMIT_FRAME_POINTER
3c2362e6
HH
664 def_bool y
665 prompt "Single-depth WCHAN output"
a87d0914 666 depends on X86
8f9ca475 667 ---help---
506f1d07
SR
668 Calculate simpler /proc/<PID>/wchan values. If this option
669 is disabled then wchan values will recurse back to the
670 caller function. This provides more accurate wchan values,
671 at the expense of slightly more scheduling overhead.
672
673 If in doubt, say "Y".
674
6276a074
BP
675menuconfig HYPERVISOR_GUEST
676 bool "Linux guest support"
8f9ca475 677 ---help---
6276a074
BP
678 Say Y here to enable options for running Linux under various hyper-
679 visors. This option enables basic hypervisor detection and platform
680 setup.
506f1d07 681
6276a074
BP
682 If you say N, all options in this submenu will be skipped and
683 disabled, and Linux guest support won't be built in.
506f1d07 684
6276a074 685if HYPERVISOR_GUEST
506f1d07 686
e61bd94a
EPH
687config PARAVIRT
688 bool "Enable paravirtualization code"
8f9ca475 689 ---help---
e61bd94a
EPH
690 This changes the kernel so it can modify itself when it is run
691 under a hypervisor, potentially improving performance significantly
692 over full virtualization. However, when run without a hypervisor
693 the kernel is theoretically slower and slightly larger.
694
6276a074
BP
695config PARAVIRT_DEBUG
696 bool "paravirt-ops debugging"
697 depends on PARAVIRT && DEBUG_KERNEL
698 ---help---
699 Enable to debug paravirt_ops internals. Specifically, BUG if
700 a paravirt_op is missing when it is called.
701
b4ecc126
JF
702config PARAVIRT_SPINLOCKS
703 bool "Paravirtualization layer for spinlocks"
6ea30386 704 depends on PARAVIRT && SMP
62c7a1e9 705 select UNINLINE_SPIN_UNLOCK if !QUEUED_SPINLOCKS
b4ecc126
JF
706 ---help---
707 Paravirtualized spinlocks allow a pvops backend to replace the
708 spinlock implementation with something virtualization-friendly
709 (for example, block the virtual CPU rather than spinning).
710
4c4e4f61
R
711 It has a minimal impact on native kernels and gives a nice performance
712 benefit on paravirtualized KVM / Xen kernels.
b4ecc126 713
4c4e4f61 714 If you are unsure how to answer this question, answer Y.
b4ecc126 715
45e898b7
WL
716config QUEUED_LOCK_STAT
717 bool "Paravirt queued spinlock statistics"
718 depends on PARAVIRT_SPINLOCKS && DEBUG_FS && QUEUED_SPINLOCKS
719 ---help---
720 Enable the collection of statistical data on the slowpath
721 behavior of paravirtualized queued spinlocks and report
722 them on debugfs.
723
6276a074 724source "arch/x86/xen/Kconfig"
7af192c9 725
6276a074
BP
726config KVM_GUEST
727 bool "KVM Guest support (including kvmclock)"
728 depends on PARAVIRT
729 select PARAVIRT_CLOCK
730 default y
8f9ca475 731 ---help---
6276a074
BP
732 This option enables various optimizations for running under the KVM
733 hypervisor. It includes a paravirtualized clock, so that instead
734 of relying on a PIT (or probably other) emulation by the
735 underlying device model, the host provides the guest with
736 timing infrastructure such as time of day, and system time
506f1d07 737
1e20eb85
SV
738config KVM_DEBUG_FS
739 bool "Enable debug information for KVM Guests in debugfs"
740 depends on KVM_GUEST && DEBUG_FS
741 default n
742 ---help---
743 This option enables collection of various statistics for KVM guest.
744 Statistics are displayed in debugfs filesystem. Enabling this option
745 may incur significant overhead.
746
6276a074
BP
747source "arch/x86/lguest/Kconfig"
748
749config PARAVIRT_TIME_ACCOUNTING
750 bool "Paravirtual steal time accounting"
751 depends on PARAVIRT
752 default n
8f9ca475 753 ---help---
6276a074
BP
754 Select this option to enable fine granularity task steal time
755 accounting. Time spent executing other tasks in parallel with
756 the current vCPU is discounted from the vCPU power. To account for
757 that, there can be a small performance impact.
758
759 If in doubt, say N here.
760
761config PARAVIRT_CLOCK
762 bool
97349135 763
6276a074 764endif #HYPERVISOR_GUEST
97349135 765
08677214 766config NO_BOOTMEM
774ea0bc 767 def_bool y
08677214 768
506f1d07
SR
769source "arch/x86/Kconfig.cpu"
770
771config HPET_TIMER
3c2362e6 772 def_bool X86_64
506f1d07 773 prompt "HPET Timer Support" if X86_32
8f9ca475
IM
774 ---help---
775 Use the IA-PC HPET (High Precision Event Timer) to manage
776 time in preference to the PIT and RTC, if a HPET is
777 present.
778 HPET is the next generation timer replacing legacy 8254s.
779 The HPET provides a stable time base on SMP
780 systems, unlike the TSC, but it is more expensive to access,
781 as it is off-chip. You can find the HPET spec at
782 <http://www.intel.com/hardwaredesign/hpetspec_1.pdf>.
506f1d07 783
8f9ca475
IM
784 You can safely choose Y here. However, HPET will only be
785 activated if the platform and the BIOS support this feature.
786 Otherwise the 8254 will be used for timing services.
506f1d07 787
8f9ca475 788 Choose N to continue using the legacy 8254 timer.
506f1d07
SR
789
790config HPET_EMULATE_RTC
3c2362e6 791 def_bool y
9d8af78b 792 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
506f1d07 793
bb24c471 794config APB_TIMER
933b9463
AC
795 def_bool y if X86_INTEL_MID
796 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
06c3df49 797 select DW_APB_TIMER
a0c3832a 798 depends on X86_INTEL_MID && SFI
bb24c471
JP
799 help
800 APB timer is the replacement for 8254, HPET on X86 MID platforms.
801 The APBT provides a stable time base on SMP
802 systems, unlike the TSC, but it is more expensive to access,
803 as it is off-chip. APB timers are always running regardless of CPU
804 C states, they are used as per CPU clockevent device when possible.
805
6a108a14 806# Mark as expert because too many people got it wrong.
506f1d07 807# The code disables itself when not needed.
7ae9392c
TP
808config DMI
809 default y
cf074402 810 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
6a108a14 811 bool "Enable DMI scanning" if EXPERT
8f9ca475 812 ---help---
7ae9392c
TP
813 Enabled scanning of DMI to identify machine quirks. Say Y
814 here unless you have verified that your setup is not
815 affected by entries in the DMI blacklist. Required by PNP
816 BIOS code.
817
506f1d07 818config GART_IOMMU
38901f1c 819 bool "Old AMD GART IOMMU support"
506f1d07 820 select SWIOTLB
23ac4ae8 821 depends on X86_64 && PCI && AMD_NB
8f9ca475 822 ---help---
ced3c42c
IM
823 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
824 GART based hardware IOMMUs.
825
826 The GART supports full DMA access for devices with 32-bit access
827 limitations, on systems with more than 3 GB. This is usually needed
828 for USB, sound, many IDE/SATA chipsets and some other devices.
829
830 Newer systems typically have a modern AMD IOMMU, supported via
831 the CONFIG_AMD_IOMMU=y config option.
832
833 In normal configurations this driver is only active when needed:
834 there's more than 3 GB of memory and the system contains a
835 32-bit limited device.
836
837 If unsure, say Y.
506f1d07
SR
838
839config CALGARY_IOMMU
840 bool "IBM Calgary IOMMU support"
841 select SWIOTLB
6ea30386 842 depends on X86_64 && PCI
8f9ca475 843 ---help---
506f1d07
SR
844 Support for hardware IOMMUs in IBM's xSeries x366 and x460
845 systems. Needed to run systems with more than 3GB of memory
846 properly with 32-bit PCI devices that do not support DAC
847 (Double Address Cycle). Calgary also supports bus level
848 isolation, where all DMAs pass through the IOMMU. This
849 prevents them from going anywhere except their intended
850 destination. This catches hard-to-find kernel bugs and
851 mis-behaving drivers and devices that do not use the DMA-API
852 properly to set up their DMA buffers. The IOMMU can be
853 turned off at boot time with the iommu=off parameter.
854 Normally the kernel will make the right choice by itself.
855 If unsure, say Y.
856
857config CALGARY_IOMMU_ENABLED_BY_DEFAULT
3c2362e6
HH
858 def_bool y
859 prompt "Should Calgary be enabled by default?"
506f1d07 860 depends on CALGARY_IOMMU
8f9ca475 861 ---help---
506f1d07
SR
862 Should Calgary be enabled by default? if you choose 'y', Calgary
863 will be used (if it exists). If you choose 'n', Calgary will not be
864 used even if it exists. If you choose 'n' and would like to use
865 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
866 If unsure, say Y.
867
868# need this always selected by IOMMU for the VIA workaround
869config SWIOTLB
a1afd01c 870 def_bool y if X86_64
8f9ca475 871 ---help---
506f1d07 872 Support for software bounce buffers used on x86-64 systems
4454d327
JM
873 which don't have a hardware IOMMU. Using this PCI devices
874 which can only access 32-bits of memory can be used on systems
875 with more than 3 GB of memory.
876 If unsure, say Y.
506f1d07 877
a8522509 878config IOMMU_HELPER
3120e25e
JB
879 def_bool y
880 depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
d25e26b6 881
1184dc2f 882config MAXSMP
ddb0c5a6 883 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
6ea30386 884 depends on X86_64 && SMP && DEBUG_KERNEL
36f5101a 885 select CPUMASK_OFFSTACK
8f9ca475 886 ---help---
ddb0c5a6 887 Enable maximum number of CPUS and NUMA Nodes for this architecture.
1184dc2f 888 If unsure, say N.
506f1d07
SR
889
890config NR_CPUS
36f5101a 891 int "Maximum number of CPUs" if SMP && !MAXSMP
2a3313f4 892 range 2 8 if SMP && X86_32 && !X86_BIGSMP
bb61ccc7 893 range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK
b53b5eda 894 range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
78637a97 895 default "1" if !SMP
b53b5eda 896 default "8192" if MAXSMP
b5660ba7 897 default "32" if SMP && X86_BIGSMP
c5c19941
KS
898 default "8" if SMP && X86_32
899 default "64" if SMP
8f9ca475 900 ---help---
506f1d07 901 This allows you to specify the maximum number of CPUs which this
bb61ccc7 902 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
cad14bb9 903 supported value is 8192, otherwise the maximum value is 512. The
506f1d07
SR
904 minimum value which makes sense is 2.
905
906 This is purely to save memory - each supported CPU adds
907 approximately eight kilobytes to the kernel image.
908
909config SCHED_SMT
910 bool "SMT (Hyperthreading) scheduler support"
c8e56d20 911 depends on SMP
8f9ca475 912 ---help---
506f1d07
SR
913 SMT scheduler support improves the CPU scheduler's decision making
914 when dealing with Intel Pentium 4 chips with HyperThreading at a
915 cost of slightly increased overhead in some places. If unsure say
916 N here.
917
918config SCHED_MC
3c2362e6
HH
919 def_bool y
920 prompt "Multi-core scheduler support"
c8e56d20 921 depends on SMP
8f9ca475 922 ---help---
506f1d07
SR
923 Multi-core scheduler support improves the CPU scheduler's decision
924 making when dealing with multi-core CPU chips at a cost of slightly
925 increased overhead in some places. If unsure say N here.
926
927source "kernel/Kconfig.preempt"
928
30b8b006
TG
929config UP_LATE_INIT
930 def_bool y
ba360f88 931 depends on !SMP && X86_LOCAL_APIC
30b8b006 932
506f1d07 933config X86_UP_APIC
50849eef
JB
934 bool "Local APIC support on uniprocessors" if !PCI_MSI
935 default PCI_MSI
38a1dfda 936 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
8f9ca475 937 ---help---
506f1d07
SR
938 A local APIC (Advanced Programmable Interrupt Controller) is an
939 integrated interrupt controller in the CPU. If you have a single-CPU
940 system which has a processor with a local APIC, you can say Y here to
941 enable and use it. If you say Y here even though your machine doesn't
942 have a local APIC, then the kernel will still run with no slowdown at
943 all. The local APIC supports CPU-generated self-interrupts (timer,
944 performance counters), and the NMI watchdog which detects hard
945 lockups.
946
947config X86_UP_IOAPIC
948 bool "IO-APIC support on uniprocessors"
949 depends on X86_UP_APIC
8f9ca475 950 ---help---
506f1d07
SR
951 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
952 SMP-capable replacement for PC-style interrupt controllers. Most
953 SMP systems and many recent uniprocessor systems have one.
954
955 If you have a single-CPU system with an IO-APIC, you can say Y here
956 to use it. If you say Y here even though your machine doesn't have
957 an IO-APIC, then the kernel will still run with no slowdown at all.
958
959config X86_LOCAL_APIC
3c2362e6 960 def_bool y
0dbc6078 961 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
b5dc8e6c 962 select IRQ_DOMAIN_HIERARCHY
52f518a3 963 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
506f1d07
SR
964
965config X86_IO_APIC
b1da1e71
JB
966 def_bool y
967 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
506f1d07 968
41b9eb26
SA
969config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
970 bool "Reroute for broken boot IRQs"
41b9eb26 971 depends on X86_IO_APIC
8f9ca475 972 ---help---
41b9eb26
SA
973 This option enables a workaround that fixes a source of
974 spurious interrupts. This is recommended when threaded
975 interrupt handling is used on systems where the generation of
976 superfluous "boot interrupts" cannot be disabled.
977
978 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
979 entry in the chipset's IO-APIC is masked (as, e.g. the RT
980 kernel does during interrupt handling). On chipsets where this
981 boot IRQ generation cannot be disabled, this workaround keeps
982 the original IRQ line masked so that only the equivalent "boot
983 IRQ" is delivered to the CPUs. The workaround also tells the
984 kernel to set up the IRQ handler on the boot IRQ line. In this
985 way only one interrupt is delivered to the kernel. Otherwise
986 the spurious second interrupt may cause the kernel to bring
987 down (vital) interrupt lines.
988
989 Only affects "broken" chipsets. Interrupt sharing may be
990 increased on these systems.
991
506f1d07 992config X86_MCE
bab9bc65 993 bool "Machine Check / overheating reporting"
648ed940 994 select GENERIC_ALLOCATOR
e57dbaf7 995 default y
506f1d07 996 ---help---
bab9bc65
AK
997 Machine Check support allows the processor to notify the
998 kernel if it detects a problem (e.g. overheating, data corruption).
506f1d07 999 The action the kernel takes depends on the severity of the problem,
bab9bc65 1000 ranging from warning messages to halting the machine.
4efc0670 1001
506f1d07 1002config X86_MCE_INTEL
3c2362e6
HH
1003 def_bool y
1004 prompt "Intel MCE features"
c1ebf835 1005 depends on X86_MCE && X86_LOCAL_APIC
8f9ca475 1006 ---help---
506f1d07
SR
1007 Additional support for intel specific MCE features such as
1008 the thermal monitor.
1009
1010config X86_MCE_AMD
3c2362e6
HH
1011 def_bool y
1012 prompt "AMD MCE features"
c1ebf835 1013 depends on X86_MCE && X86_LOCAL_APIC
8f9ca475 1014 ---help---
506f1d07
SR
1015 Additional support for AMD specific MCE features such as
1016 the DRAM Error Threshold.
1017
4efc0670 1018config X86_ANCIENT_MCE
6fc108a0 1019 bool "Support for old Pentium 5 / WinChip machine checks"
c31d9633 1020 depends on X86_32 && X86_MCE
cd13adcc
HS
1021 ---help---
1022 Include support for machine check handling on old Pentium 5 or WinChip
5065a706 1023 systems. These typically need to be enabled explicitly on the command
cd13adcc 1024 line.
4efc0670 1025
b2762686
AK
1026config X86_MCE_THRESHOLD
1027 depends on X86_MCE_AMD || X86_MCE_INTEL
6fc108a0 1028 def_bool y
b2762686 1029
ea149b36 1030config X86_MCE_INJECT
c1ebf835 1031 depends on X86_MCE
ea149b36
AK
1032 tristate "Machine check injector support"
1033 ---help---
1034 Provide support for injecting machine checks for testing purposes.
1035 If you don't know what a machine check is and you don't do kernel
1036 QA it is safe to say n.
1037
4efc0670
AK
1038config X86_THERMAL_VECTOR
1039 def_bool y
5bb38adc 1040 depends on X86_MCE_INTEL
4efc0670 1041
5aef51c3 1042config X86_LEGACY_VM86
1e642812 1043 bool "Legacy VM86 support"
5aef51c3 1044 default n
506f1d07 1045 depends on X86_32
8f9ca475 1046 ---help---
5aef51c3
AL
1047 This option allows user programs to put the CPU into V8086
1048 mode, which is an 80286-era approximation of 16-bit real mode.
1049
1050 Some very old versions of X and/or vbetool require this option
1051 for user mode setting. Similarly, DOSEMU will use it if
1052 available to accelerate real mode DOS programs. However, any
1053 recent version of DOSEMU, X, or vbetool should be fully
1054 functional even without kernel VM86 support, as they will all
1e642812
IM
1055 fall back to software emulation. Nevertheless, if you are using
1056 a 16-bit DOS program where 16-bit performance matters, vm86
1057 mode might be faster than emulation and you might want to
1058 enable this option.
5aef51c3 1059
1e642812
IM
1060 Note that any app that works on a 64-bit kernel is unlikely to
1061 need this option, as 64-bit kernels don't, and can't, support
1062 V8086 mode. This option is also unrelated to 16-bit protected
1063 mode and is not needed to run most 16-bit programs under Wine.
5aef51c3 1064
1e642812
IM
1065 Enabling this option increases the complexity of the kernel
1066 and slows down exception handling a tiny bit.
5aef51c3 1067
1e642812 1068 If unsure, say N here.
5aef51c3
AL
1069
1070config VM86
1071 bool
1072 default X86_LEGACY_VM86
34273f41
PA
1073
1074config X86_16BIT
1075 bool "Enable support for 16-bit segments" if EXPERT
1076 default y
a5b9e5a2 1077 depends on MODIFY_LDT_SYSCALL
34273f41
PA
1078 ---help---
1079 This option is required by programs like Wine to run 16-bit
1080 protected mode legacy code on x86 processors. Disabling
1081 this option saves about 300 bytes on i386, or around 6K text
1082 plus 16K runtime memory on x86-64,
1083
1084config X86_ESPFIX32
1085 def_bool y
1086 depends on X86_16BIT && X86_32
506f1d07 1087
197725de
PA
1088config X86_ESPFIX64
1089 def_bool y
34273f41 1090 depends on X86_16BIT && X86_64
506f1d07 1091
1ad83c85
AL
1092config X86_VSYSCALL_EMULATION
1093 bool "Enable vsyscall emulation" if EXPERT
1094 default y
1095 depends on X86_64
1096 ---help---
1097 This enables emulation of the legacy vsyscall page. Disabling
1098 it is roughly equivalent to booting with vsyscall=none, except
1099 that it will also disable the helpful warning if a program
1100 tries to use a vsyscall. With this option set to N, offending
1101 programs will just segfault, citing addresses of the form
1102 0xffffffffff600?00.
1103
1104 This option is required by many programs built before 2013, and
1105 care should be used even with newer programs if set to N.
1106
1107 Disabling this option saves about 7K of kernel size and
1108 possibly 4K of additional runtime pagetable memory.
1109
506f1d07
SR
1110config TOSHIBA
1111 tristate "Toshiba Laptop support"
1112 depends on X86_32
1113 ---help---
1114 This adds a driver to safely access the System Management Mode of
1115 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1116 not work on models with a Phoenix BIOS. The System Management Mode
1117 is used to set the BIOS and power saving options on Toshiba portables.
1118
1119 For information on utilities to make use of this driver see the
1120 Toshiba Linux utilities web site at:
1121 <http://www.buzzard.org.uk/toshiba/>.
1122
1123 Say Y if you intend to run this kernel on a Toshiba portable.
1124 Say N otherwise.
1125
1126config I8K
039ae585 1127 tristate "Dell i8k legacy laptop support"
949a9d70 1128 select HWMON
039ae585 1129 select SENSORS_DELL_SMM
506f1d07 1130 ---help---
039ae585
PR
1131 This option enables legacy /proc/i8k userspace interface in hwmon
1132 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1133 temperature and allows controlling fan speeds of Dell laptops via
1134 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1135 it reports also power and hotkey status. For fan speed control is
1136 needed userspace package i8kutils.
1137
1138 Say Y if you intend to run this kernel on old Dell laptops or want to
1139 use userspace package i8kutils.
506f1d07
SR
1140 Say N otherwise.
1141
1142config X86_REBOOTFIXUPS
9ba16087
JB
1143 bool "Enable X86 board specific fixups for reboot"
1144 depends on X86_32
506f1d07
SR
1145 ---help---
1146 This enables chipset and/or board specific fixups to be done
1147 in order to get reboot to work correctly. This is only needed on
1148 some combinations of hardware and BIOS. The symptom, for which
1149 this config is intended, is when reboot ends with a stalled/hung
1150 system.
1151
1152 Currently, the only fixup is for the Geode machines using
5e3a77e9 1153 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
506f1d07
SR
1154
1155 Say Y if you want to enable the fixup. Currently, it's safe to
1156 enable this option even if you don't need it.
1157 Say N otherwise.
1158
1159config MICROCODE
9a2bc335
BP
1160 bool "CPU microcode loading support"
1161 default y
80030e3d 1162 depends on CPU_SUP_AMD || CPU_SUP_INTEL
fe055896 1163 depends on BLK_DEV_INITRD
506f1d07
SR
1164 select FW_LOADER
1165 ---help---
e43f6e67 1166
506f1d07 1167 If you say Y here, you will be able to update the microcode on
80cc9f10 1168 certain Intel and AMD processors. The Intel support is for the
e43f6e67
BP
1169 IA32 family, e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4,
1170 Xeon etc. The AMD support is for families 0x10 and later. You will
1171 obviously need the actual microcode binary data itself which is not
1172 shipped with the Linux kernel.
506f1d07 1173
8d86f390
PO
1174 This option selects the general module only, you need to select
1175 at least one vendor specific module as well.
506f1d07 1176
e43f6e67
BP
1177 To compile this driver as a module, choose M here: the module
1178 will be called microcode.
506f1d07 1179
8d86f390 1180config MICROCODE_INTEL
e43f6e67 1181 bool "Intel microcode loading support"
8f9ca475
IM
1182 depends on MICROCODE
1183 default MICROCODE
1184 select FW_LOADER
1185 ---help---
1186 This options enables microcode patch loading support for Intel
1187 processors.
1188
b8989db9
A
1189 For the current Intel microcode data package go to
1190 <https://downloadcenter.intel.com> and search for
1191 'Linux Processor Microcode Data File'.
8d86f390 1192
80cc9f10 1193config MICROCODE_AMD
e43f6e67 1194 bool "AMD microcode loading support"
8f9ca475
IM
1195 depends on MICROCODE
1196 select FW_LOADER
1197 ---help---
1198 If you select this option, microcode patch loading support for AMD
1199 processors will be enabled.
80cc9f10 1200
8f9ca475 1201config MICROCODE_OLD_INTERFACE
3c2362e6 1202 def_bool y
506f1d07 1203 depends on MICROCODE
506f1d07
SR
1204
1205config X86_MSR
1206 tristate "/dev/cpu/*/msr - Model-specific register support"
8f9ca475 1207 ---help---
506f1d07
SR
1208 This device gives privileged processes access to the x86
1209 Model-Specific Registers (MSRs). It is a character device with
1210 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1211 MSR accesses are directed to a specific CPU on multi-processor
1212 systems.
1213
1214config X86_CPUID
1215 tristate "/dev/cpu/*/cpuid - CPU information support"
8f9ca475 1216 ---help---
506f1d07
SR
1217 This device gives processes access to the x86 CPUID instruction to
1218 be executed on a specific processor. It is a character device
1219 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1220 /dev/cpu/31/cpuid.
1221
1222choice
1223 prompt "High Memory Support"
6fc108a0 1224 default HIGHMEM4G
506f1d07
SR
1225 depends on X86_32
1226
1227config NOHIGHMEM
1228 bool "off"
506f1d07
SR
1229 ---help---
1230 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1231 However, the address space of 32-bit x86 processors is only 4
1232 Gigabytes large. That means that, if you have a large amount of
1233 physical memory, not all of it can be "permanently mapped" by the
1234 kernel. The physical memory that's not permanently mapped is called
1235 "high memory".
1236
1237 If you are compiling a kernel which will never run on a machine with
1238 more than 1 Gigabyte total physical RAM, answer "off" here (default
1239 choice and suitable for most users). This will result in a "3GB/1GB"
1240 split: 3GB are mapped so that each process sees a 3GB virtual memory
1241 space and the remaining part of the 4GB virtual memory space is used
1242 by the kernel to permanently map as much physical memory as
1243 possible.
1244
1245 If the machine has between 1 and 4 Gigabytes physical RAM, then
1246 answer "4GB" here.
1247
1248 If more than 4 Gigabytes is used then answer "64GB" here. This
1249 selection turns Intel PAE (Physical Address Extension) mode on.
1250 PAE implements 3-level paging on IA32 processors. PAE is fully
1251 supported by Linux, PAE mode is implemented on all recent Intel
1252 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1253 then the kernel will not boot on CPUs that don't support PAE!
1254
1255 The actual amount of total physical memory will either be
1256 auto detected or can be forced by using a kernel command line option
1257 such as "mem=256M". (Try "man bootparam" or see the documentation of
1258 your boot loader (lilo or loadlin) about how to pass options to the
1259 kernel at boot time.)
1260
1261 If unsure, say "off".
1262
1263config HIGHMEM4G
1264 bool "4GB"
8f9ca475 1265 ---help---
506f1d07
SR
1266 Select this if you have a 32-bit processor and between 1 and 4
1267 gigabytes of physical RAM.
1268
1269config HIGHMEM64G
1270 bool "64GB"
eb068e78 1271 depends on !M486
506f1d07 1272 select X86_PAE
8f9ca475 1273 ---help---
506f1d07
SR
1274 Select this if you have a 32-bit processor and more than 4
1275 gigabytes of physical RAM.
1276
1277endchoice
1278
1279choice
6a108a14 1280 prompt "Memory split" if EXPERT
506f1d07
SR
1281 default VMSPLIT_3G
1282 depends on X86_32
8f9ca475 1283 ---help---
506f1d07
SR
1284 Select the desired split between kernel and user memory.
1285
1286 If the address range available to the kernel is less than the
1287 physical memory installed, the remaining memory will be available
1288 as "high memory". Accessing high memory is a little more costly
1289 than low memory, as it needs to be mapped into the kernel first.
1290 Note that increasing the kernel address space limits the range
1291 available to user programs, making the address space there
1292 tighter. Selecting anything other than the default 3G/1G split
1293 will also likely make your kernel incompatible with binary-only
1294 kernel modules.
1295
1296 If you are not absolutely sure what you are doing, leave this
1297 option alone!
1298
1299 config VMSPLIT_3G
1300 bool "3G/1G user/kernel split"
1301 config VMSPLIT_3G_OPT
1302 depends on !X86_PAE
1303 bool "3G/1G user/kernel split (for full 1G low memory)"
1304 config VMSPLIT_2G
1305 bool "2G/2G user/kernel split"
1306 config VMSPLIT_2G_OPT
1307 depends on !X86_PAE
1308 bool "2G/2G user/kernel split (for full 2G low memory)"
1309 config VMSPLIT_1G
1310 bool "1G/3G user/kernel split"
1311endchoice
1312
1313config PAGE_OFFSET
1314 hex
1315 default 0xB0000000 if VMSPLIT_3G_OPT
1316 default 0x80000000 if VMSPLIT_2G
1317 default 0x78000000 if VMSPLIT_2G_OPT
1318 default 0x40000000 if VMSPLIT_1G
1319 default 0xC0000000
1320 depends on X86_32
1321
1322config HIGHMEM
3c2362e6 1323 def_bool y
506f1d07 1324 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
506f1d07
SR
1325
1326config X86_PAE
9ba16087 1327 bool "PAE (Physical Address Extension) Support"
506f1d07 1328 depends on X86_32 && !HIGHMEM4G
9d99c712 1329 select SWIOTLB
8f9ca475 1330 ---help---
506f1d07
SR
1331 PAE is required for NX support, and furthermore enables
1332 larger swapspace support for non-overcommit purposes. It
1333 has the cost of more pagetable lookup overhead, and also
1334 consumes more pagetable space per process.
1335
600715dc 1336config ARCH_PHYS_ADDR_T_64BIT
3120e25e
JB
1337 def_bool y
1338 depends on X86_64 || X86_PAE
600715dc 1339
66f2b061 1340config ARCH_DMA_ADDR_T_64BIT
3120e25e
JB
1341 def_bool y
1342 depends on X86_64 || HIGHMEM64G
66f2b061 1343
10971ab2 1344config X86_DIRECT_GBPAGES
e5008abe
LR
1345 def_bool y
1346 depends on X86_64 && !DEBUG_PAGEALLOC && !KMEMCHECK
8f9ca475 1347 ---help---
10971ab2
IM
1348 Certain kernel features effectively disable kernel
1349 linear 1 GB mappings (even if the CPU otherwise
1350 supports them), so don't confuse the user by printing
1351 that we have them enabled.
9e899816 1352
506f1d07
SR
1353# Common NUMA Features
1354config NUMA
fd51b2d7 1355 bool "Numa Memory Allocation and Scheduler Support"
506f1d07 1356 depends on SMP
b5660ba7
PA
1357 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1358 default y if X86_BIGSMP
8f9ca475 1359 ---help---
506f1d07 1360 Enable NUMA (Non Uniform Memory Access) support.
fd51b2d7 1361
506f1d07
SR
1362 The kernel will try to allocate memory used by a CPU on the
1363 local memory controller of the CPU and add some more
1364 NUMA awareness to the kernel.
1365
c280ea5e 1366 For 64-bit this is recommended if the system is Intel Core i7
fd51b2d7
KM
1367 (or later), AMD Opteron, or EM64T NUMA.
1368
b5660ba7 1369 For 32-bit this is only needed if you boot a 32-bit
7cf6c945 1370 kernel on a 64-bit NUMA platform.
fd51b2d7
KM
1371
1372 Otherwise, you should say N.
506f1d07 1373
eec1d4fa 1374config AMD_NUMA
3c2362e6
HH
1375 def_bool y
1376 prompt "Old style AMD Opteron NUMA detection"
5da0ef9a 1377 depends on X86_64 && NUMA && PCI
8f9ca475 1378 ---help---
eec1d4fa
HR
1379 Enable AMD NUMA node topology detection. You should say Y here if
1380 you have a multi processor AMD system. This uses an old method to
1381 read the NUMA configuration directly from the builtin Northbridge
1382 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1383 which also takes priority if both are compiled in.
506f1d07
SR
1384
1385config X86_64_ACPI_NUMA
3c2362e6
HH
1386 def_bool y
1387 prompt "ACPI NUMA detection"
506f1d07
SR
1388 depends on X86_64 && NUMA && ACPI && PCI
1389 select ACPI_NUMA
8f9ca475 1390 ---help---
506f1d07
SR
1391 Enable ACPI SRAT based node topology detection.
1392
6ec6e0d9
SS
1393# Some NUMA nodes have memory ranges that span
1394# other nodes. Even though a pfn is valid and
1395# between a node's start and end pfns, it may not
1396# reside on that node. See memmap_init_zone()
1397# for details.
1398config NODES_SPAN_OTHER_NODES
1399 def_bool y
1400 depends on X86_64_ACPI_NUMA
1401
506f1d07
SR
1402config NUMA_EMU
1403 bool "NUMA emulation"
1b7e03ef 1404 depends on NUMA
8f9ca475 1405 ---help---
506f1d07
SR
1406 Enable NUMA emulation. A flat machine will be split
1407 into virtual nodes when booted with "numa=fake=N", where N is the
1408 number of nodes. This is only useful for debugging.
1409
1410config NODES_SHIFT
d25e26b6 1411 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
51591e31
DR
1412 range 1 10
1413 default "10" if MAXSMP
506f1d07 1414 default "6" if X86_64
506f1d07
SR
1415 default "3"
1416 depends on NEED_MULTIPLE_NODES
8f9ca475 1417 ---help---
1184dc2f 1418 Specify the maximum number of NUMA Nodes available on the target
692105b8 1419 system. Increases memory reserved to accommodate various tables.
506f1d07 1420
506f1d07 1421config ARCH_HAVE_MEMORY_PRESENT
3c2362e6 1422 def_bool y
506f1d07 1423 depends on X86_32 && DISCONTIGMEM
506f1d07
SR
1424
1425config NEED_NODE_MEMMAP_SIZE
3c2362e6 1426 def_bool y
506f1d07 1427 depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
506f1d07 1428
506f1d07
SR
1429config ARCH_FLATMEM_ENABLE
1430 def_bool y
3b16651f 1431 depends on X86_32 && !NUMA
506f1d07
SR
1432
1433config ARCH_DISCONTIGMEM_ENABLE
1434 def_bool y
b263295d 1435 depends on NUMA && X86_32
506f1d07
SR
1436
1437config ARCH_DISCONTIGMEM_DEFAULT
1438 def_bool y
b263295d
CL
1439 depends on NUMA && X86_32
1440
506f1d07
SR
1441config ARCH_SPARSEMEM_ENABLE
1442 def_bool y
6ea30386 1443 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
506f1d07
SR
1444 select SPARSEMEM_STATIC if X86_32
1445 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1446
3b16651f
TH
1447config ARCH_SPARSEMEM_DEFAULT
1448 def_bool y
1449 depends on X86_64
1450
506f1d07
SR
1451config ARCH_SELECT_MEMORY_MODEL
1452 def_bool y
b263295d 1453 depends on ARCH_SPARSEMEM_ENABLE
506f1d07
SR
1454
1455config ARCH_MEMORY_PROBE
a0842b70 1456 bool "Enable sysfs memory/probe interface"
3120e25e 1457 depends on X86_64 && MEMORY_HOTPLUG
a0842b70
TK
1458 help
1459 This option enables a sysfs memory/probe interface for testing.
1460 See Documentation/memory-hotplug.txt for more information.
1461 If you are unsure how to answer this question, answer N.
506f1d07 1462
3b16651f
TH
1463config ARCH_PROC_KCORE_TEXT
1464 def_bool y
1465 depends on X86_64 && PROC_KCORE
1466
a29815a3
AK
1467config ILLEGAL_POINTER_VALUE
1468 hex
1469 default 0 if X86_32
1470 default 0xdead000000000000 if X86_64
1471
506f1d07
SR
1472source "mm/Kconfig"
1473
7a67832c
DW
1474config X86_PMEM_LEGACY_DEVICE
1475 bool
1476
ec776ef6 1477config X86_PMEM_LEGACY
7a67832c 1478 tristate "Support non-standard NVDIMMs and ADR protected memory"
9f53f9fa
DW
1479 depends on PHYS_ADDR_T_64BIT
1480 depends on BLK_DEV
7a67832c 1481 select X86_PMEM_LEGACY_DEVICE
9f53f9fa 1482 select LIBNVDIMM
ec776ef6
CH
1483 help
1484 Treat memory marked using the non-standard e820 type of 12 as used
1485 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1486 The kernel will offer these regions to the 'pmem' driver so
1487 they can be used for persistent storage.
1488
1489 Say Y if unsure.
1490
506f1d07
SR
1491config HIGHPTE
1492 bool "Allocate 3rd-level pagetables from highmem"
6fc108a0 1493 depends on HIGHMEM
8f9ca475 1494 ---help---
506f1d07
SR
1495 The VM uses one page table entry for each page of physical memory.
1496 For systems with a lot of RAM, this can be wasteful of precious
1497 low memory. Setting this option will put user-space page table
1498 entries in high memory.
1499
9f077871 1500config X86_CHECK_BIOS_CORRUPTION
8f9ca475
IM
1501 bool "Check for low memory corruption"
1502 ---help---
1503 Periodically check for memory corruption in low memory, which
1504 is suspected to be caused by BIOS. Even when enabled in the
1505 configuration, it is disabled at runtime. Enable it by
1506 setting "memory_corruption_check=1" on the kernel command
1507 line. By default it scans the low 64k of memory every 60
1508 seconds; see the memory_corruption_check_size and
1509 memory_corruption_check_period parameters in
1510 Documentation/kernel-parameters.txt to adjust this.
1511
1512 When enabled with the default parameters, this option has
1513 almost no overhead, as it reserves a relatively small amount
1514 of memory and scans it infrequently. It both detects corruption
1515 and prevents it from affecting the running system.
1516
1517 It is, however, intended as a diagnostic tool; if repeatable
1518 BIOS-originated corruption always affects the same memory,
1519 you can use memmap= to prevent the kernel from using that
1520 memory.
9f077871 1521
c885df50 1522config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
8f9ca475 1523 bool "Set the default setting of memory_corruption_check"
c885df50
JF
1524 depends on X86_CHECK_BIOS_CORRUPTION
1525 default y
8f9ca475
IM
1526 ---help---
1527 Set whether the default state of memory_corruption_check is
1528 on or off.
c885df50 1529
9ea77bdb 1530config X86_RESERVE_LOW
d0cd7425
PA
1531 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1532 default 64
1533 range 4 640
8f9ca475 1534 ---help---
d0cd7425
PA
1535 Specify the amount of low memory to reserve for the BIOS.
1536
1537 The first page contains BIOS data structures that the kernel
1538 must not use, so that page must always be reserved.
1539
1540 By default we reserve the first 64K of physical RAM, as a
1541 number of BIOSes are known to corrupt that memory range
1542 during events such as suspend/resume or monitor cable
1543 insertion, so it must not be used by the kernel.
fc381519 1544
d0cd7425
PA
1545 You can set this to 4 if you are absolutely sure that you
1546 trust the BIOS to get all its memory reservations and usages
1547 right. If you know your BIOS have problems beyond the
1548 default 64K area, you can set this to 640 to avoid using the
1549 entire low memory range.
fc381519 1550
d0cd7425
PA
1551 If you have doubts about the BIOS (e.g. suspend/resume does
1552 not work or there's kernel crashes after certain hardware
1553 hotplug events) then you might want to enable
1554 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1555 typical corruption patterns.
fc381519 1556
d0cd7425 1557 Leave this to the default value of 64 if you are unsure.
fc381519 1558
506f1d07
SR
1559config MATH_EMULATION
1560 bool
a5b9e5a2 1561 depends on MODIFY_LDT_SYSCALL
506f1d07
SR
1562 prompt "Math emulation" if X86_32
1563 ---help---
1564 Linux can emulate a math coprocessor (used for floating point
1565 operations) if you don't have one. 486DX and Pentium processors have
1566 a math coprocessor built in, 486SX and 386 do not, unless you added
1567 a 487DX or 387, respectively. (The messages during boot time can
1568 give you some hints here ["man dmesg"].) Everyone needs either a
1569 coprocessor or this emulation.
1570
1571 If you don't have a math coprocessor, you need to say Y here; if you
1572 say Y here even though you have a coprocessor, the coprocessor will
1573 be used nevertheless. (This behavior can be changed with the kernel
1574 command line option "no387", which comes handy if your coprocessor
1575 is broken. Try "man bootparam" or see the documentation of your boot
1576 loader (lilo or loadlin) about how to pass options to the kernel at
1577 boot time.) This means that it is a good idea to say Y here if you
1578 intend to use this kernel on different machines.
1579
1580 More information about the internals of the Linux math coprocessor
1581 emulation can be found in <file:arch/x86/math-emu/README>.
1582
1583 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1584 kernel, it won't hurt.
1585
1586config MTRR
6fc108a0 1587 def_bool y
6a108a14 1588 prompt "MTRR (Memory Type Range Register) support" if EXPERT
506f1d07
SR
1589 ---help---
1590 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1591 the Memory Type Range Registers (MTRRs) may be used to control
1592 processor access to memory ranges. This is most useful if you have
1593 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1594 allows bus write transfers to be combined into a larger transfer
1595 before bursting over the PCI/AGP bus. This can increase performance
1596 of image write operations 2.5 times or more. Saying Y here creates a
1597 /proc/mtrr file which may be used to manipulate your processor's
1598 MTRRs. Typically the X server should use this.
1599
1600 This code has a reasonably generic interface so that similar
1601 control registers on other processors can be easily supported
1602 as well:
1603
1604 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1605 Registers (ARRs) which provide a similar functionality to MTRRs. For
1606 these, the ARRs are used to emulate the MTRRs.
1607 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1608 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1609 write-combining. All of these processors are supported by this code
1610 and it makes sense to say Y here if you have one of them.
1611
1612 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1613 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1614 can lead to all sorts of problems, so it's good to say Y here.
1615
1616 You can safely say Y even if your machine doesn't have MTRRs, you'll
1617 just add about 9 KB to your kernel.
1618
7225e751 1619 See <file:Documentation/x86/mtrr.txt> for more information.
506f1d07 1620
95ffa243 1621config MTRR_SANITIZER
2ffb3501 1622 def_bool y
95ffa243
YL
1623 prompt "MTRR cleanup support"
1624 depends on MTRR
8f9ca475 1625 ---help---
aba3728c
TG
1626 Convert MTRR layout from continuous to discrete, so X drivers can
1627 add writeback entries.
95ffa243 1628
aba3728c 1629 Can be disabled with disable_mtrr_cleanup on the kernel command line.
692105b8 1630 The largest mtrr entry size for a continuous block can be set with
aba3728c 1631 mtrr_chunk_size.
95ffa243 1632
2ffb3501 1633 If unsure, say Y.
95ffa243
YL
1634
1635config MTRR_SANITIZER_ENABLE_DEFAULT
f5098d62
YL
1636 int "MTRR cleanup enable value (0-1)"
1637 range 0 1
1638 default "0"
95ffa243 1639 depends on MTRR_SANITIZER
8f9ca475 1640 ---help---
f5098d62 1641 Enable mtrr cleanup default value
95ffa243 1642
12031a62
YL
1643config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1644 int "MTRR cleanup spare reg num (0-7)"
1645 range 0 7
1646 default "1"
1647 depends on MTRR_SANITIZER
8f9ca475 1648 ---help---
12031a62 1649 mtrr cleanup spare entries default, it can be changed via
aba3728c 1650 mtrr_spare_reg_nr=N on the kernel command line.
12031a62 1651
2e5d9c85 1652config X86_PAT
6fc108a0 1653 def_bool y
6a108a14 1654 prompt "x86 PAT support" if EXPERT
2a8a2719 1655 depends on MTRR
8f9ca475 1656 ---help---
2e5d9c85 1657 Use PAT attributes to setup page level cache control.
042b78e4 1658
2e5d9c85 1659 PATs are the modern equivalents of MTRRs and are much more
1660 flexible than MTRRs.
1661
1662 Say N here if you see bootup problems (boot crash, boot hang,
042b78e4 1663 spontaneous reboots) or a non-working video driver.
2e5d9c85 1664
1665 If unsure, say Y.
1666
46cf98cd
VP
1667config ARCH_USES_PG_UNCACHED
1668 def_bool y
1669 depends on X86_PAT
1670
628c6246
PA
1671config ARCH_RANDOM
1672 def_bool y
1673 prompt "x86 architectural random number generator" if EXPERT
1674 ---help---
1675 Enable the x86 architectural RDRAND instruction
1676 (Intel Bull Mountain technology) to generate random numbers.
1677 If supported, this is a high bandwidth, cryptographically
1678 secure hardware random number generator.
1679
51ae4a2d
PA
1680config X86_SMAP
1681 def_bool y
1682 prompt "Supervisor Mode Access Prevention" if EXPERT
1683 ---help---
1684 Supervisor Mode Access Prevention (SMAP) is a security
1685 feature in newer Intel processors. There is a small
1686 performance cost if this enabled and turned on; there is
1687 also a small increase in the kernel size if this is enabled.
1688
1689 If unsure, say Y.
1690
72e9b5fe
DH
1691config X86_INTEL_MPX
1692 prompt "Intel MPX (Memory Protection Extensions)"
1693 def_bool n
1694 depends on CPU_SUP_INTEL
1695 ---help---
1696 MPX provides hardware features that can be used in
1697 conjunction with compiler-instrumented code to check
1698 memory references. It is designed to detect buffer
1699 overflow or underflow bugs.
1700
1701 This option enables running applications which are
1702 instrumented or otherwise use MPX. It does not use MPX
1703 itself inside the kernel or to protect the kernel
1704 against bad memory references.
1705
1706 Enabling this option will make the kernel larger:
1707 ~8k of kernel text and 36 bytes of data on a 64-bit
1708 defconfig. It adds a long to the 'mm_struct' which
1709 will increase the kernel memory overhead of each
1710 process and adds some branches to paths used during
1711 exec() and munmap().
1712
1713 For details, see Documentation/x86/intel_mpx.txt
1714
1715 If unsure, say N.
1716
35e97790
DH
1717config X86_INTEL_MEMORY_PROTECTION_KEYS
1718 def_bool y
1719 depends on CPU_SUP_INTEL && X86_64
1720
506f1d07 1721config EFI
9ba16087 1722 bool "EFI runtime service support"
5b83683f 1723 depends on ACPI
f6ce5002 1724 select UCS2_STRING
022ee6c5 1725 select EFI_RUNTIME_WRAPPERS
506f1d07 1726 ---help---
8f9ca475
IM
1727 This enables the kernel to use EFI runtime services that are
1728 available (such as the EFI variable services).
506f1d07 1729
8f9ca475
IM
1730 This option is only useful on systems that have EFI firmware.
1731 In addition, you should use the latest ELILO loader available
1732 at <http://elilo.sourceforge.net> in order to take advantage
1733 of EFI runtime services. However, even with this option, the
1734 resultant kernel should continue to boot on existing non-EFI
1735 platforms.
506f1d07 1736
291f3632
MF
1737config EFI_STUB
1738 bool "EFI stub support"
b16d8c23 1739 depends on EFI && !X86_USE_3DNOW
7b2a583a 1740 select RELOCATABLE
291f3632
MF
1741 ---help---
1742 This kernel feature allows a bzImage to be loaded directly
1743 by EFI firmware without the use of a bootloader.
1744
4172fe2f 1745 See Documentation/efi-stub.txt for more information.
0c759662 1746
7d453eee
MF
1747config EFI_MIXED
1748 bool "EFI mixed-mode support"
1749 depends on EFI_STUB && X86_64
1750 ---help---
1751 Enabling this feature allows a 64-bit kernel to be booted
1752 on a 32-bit firmware, provided that your CPU supports 64-bit
1753 mode.
1754
1755 Note that it is not possible to boot a mixed-mode enabled
1756 kernel via the EFI boot stub - a bootloader that supports
1757 the EFI handover protocol must be used.
1758
1759 If unsure, say N.
1760
506f1d07 1761config SECCOMP
3c2362e6
HH
1762 def_bool y
1763 prompt "Enable seccomp to safely compute untrusted bytecode"
8f9ca475 1764 ---help---
506f1d07
SR
1765 This kernel feature is useful for number crunching applications
1766 that may need to compute untrusted bytecode during their
1767 execution. By using pipes or other transports made available to
1768 the process as file descriptors supporting the read/write
1769 syscalls, it's possible to isolate those applications in
1770 their own address space using seccomp. Once seccomp is
9c0bbee8 1771 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
506f1d07
SR
1772 and the task is only allowed to execute a few safe syscalls
1773 defined by each seccomp mode.
1774
1775 If unsure, say Y. Only embedded should say N here.
1776
506f1d07
SR
1777source kernel/Kconfig.hz
1778
1779config KEXEC
1780 bool "kexec system call"
2965faa5 1781 select KEXEC_CORE
8f9ca475 1782 ---help---
506f1d07
SR
1783 kexec is a system call that implements the ability to shutdown your
1784 current kernel, and to start another kernel. It is like a reboot
1785 but it is independent of the system firmware. And like a reboot
1786 you can start any kernel with it, not just Linux.
1787
1788 The name comes from the similarity to the exec system call.
1789
1790 It is an ongoing process to be certain the hardware in a machine
1791 is properly shutdown, so do not be surprised if this code does not
bf220695
GU
1792 initially work for you. As of this writing the exact hardware
1793 interface is strongly in flux, so no good recommendation can be
1794 made.
506f1d07 1795
74ca317c
VG
1796config KEXEC_FILE
1797 bool "kexec file based system call"
2965faa5 1798 select KEXEC_CORE
74ca317c 1799 select BUILD_BIN2C
74ca317c
VG
1800 depends on X86_64
1801 depends on CRYPTO=y
1802 depends on CRYPTO_SHA256=y
1803 ---help---
1804 This is new version of kexec system call. This system call is
1805 file based and takes file descriptors as system call argument
1806 for kernel and initramfs as opposed to list of segments as
1807 accepted by previous system call.
1808
8e7d8381
VG
1809config KEXEC_VERIFY_SIG
1810 bool "Verify kernel signature during kexec_file_load() syscall"
74ca317c 1811 depends on KEXEC_FILE
8e7d8381
VG
1812 ---help---
1813 This option makes kernel signature verification mandatory for
d8eb8940
BP
1814 the kexec_file_load() syscall.
1815
1816 In addition to that option, you need to enable signature
1817 verification for the corresponding kernel image type being
1818 loaded in order for this to work.
8e7d8381
VG
1819
1820config KEXEC_BZIMAGE_VERIFY_SIG
1821 bool "Enable bzImage signature verification support"
1822 depends on KEXEC_VERIFY_SIG
1823 depends on SIGNED_PE_FILE_VERIFICATION
1824 select SYSTEM_TRUSTED_KEYRING
1825 ---help---
1826 Enable bzImage signature verification support.
1827
506f1d07 1828config CRASH_DUMP
04b69447 1829 bool "kernel crash dumps"
506f1d07 1830 depends on X86_64 || (X86_32 && HIGHMEM)
8f9ca475 1831 ---help---
506f1d07
SR
1832 Generate crash dump after being started by kexec.
1833 This should be normally only set in special crash dump kernels
1834 which are loaded in the main kernel with kexec-tools into
1835 a specially reserved region and then later executed after
1836 a crash by kdump/kexec. The crash dump kernel must be compiled
1837 to a memory address not used by the main kernel or BIOS using
1838 PHYSICAL_START, or it must be built as a relocatable image
1839 (CONFIG_RELOCATABLE=y).
1840 For more details see Documentation/kdump/kdump.txt
1841
3ab83521 1842config KEXEC_JUMP
6ea30386 1843 bool "kexec jump"
fee7b0d8 1844 depends on KEXEC && HIBERNATION
8f9ca475 1845 ---help---
89081d17
HY
1846 Jump between original kernel and kexeced kernel and invoke
1847 code in physical address mode via KEXEC
3ab83521 1848
506f1d07 1849config PHYSICAL_START
6a108a14 1850 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
ceefccc9 1851 default "0x1000000"
8f9ca475 1852 ---help---
506f1d07
SR
1853 This gives the physical address where the kernel is loaded.
1854
1855 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
1856 bzImage will decompress itself to above physical address and
1857 run from there. Otherwise, bzImage will run from the address where
1858 it has been loaded by the boot loader and will ignore above physical
1859 address.
1860
1861 In normal kdump cases one does not have to set/change this option
1862 as now bzImage can be compiled as a completely relocatable image
1863 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
1864 address. This option is mainly useful for the folks who don't want
1865 to use a bzImage for capturing the crash dump and want to use a
1866 vmlinux instead. vmlinux is not relocatable hence a kernel needs
1867 to be specifically compiled to run from a specific memory area
1868 (normally a reserved region) and this option comes handy.
1869
ceefccc9
PA
1870 So if you are using bzImage for capturing the crash dump,
1871 leave the value here unchanged to 0x1000000 and set
1872 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
1873 for capturing the crash dump change this value to start of
1874 the reserved region. In other words, it can be set based on
1875 the "X" value as specified in the "crashkernel=YM@XM"
1876 command line boot parameter passed to the panic-ed
1877 kernel. Please take a look at Documentation/kdump/kdump.txt
1878 for more details about crash dumps.
506f1d07
SR
1879
1880 Usage of bzImage for capturing the crash dump is recommended as
1881 one does not have to build two kernels. Same kernel can be used
1882 as production kernel and capture kernel. Above option should have
1883 gone away after relocatable bzImage support is introduced. But it
1884 is present because there are users out there who continue to use
1885 vmlinux for dump capture. This option should go away down the
1886 line.
1887
1888 Don't change this unless you know what you are doing.
1889
1890config RELOCATABLE
26717808
PA
1891 bool "Build a relocatable kernel"
1892 default y
8f9ca475 1893 ---help---
506f1d07
SR
1894 This builds a kernel image that retains relocation information
1895 so it can be loaded someplace besides the default 1MB.
1896 The relocations tend to make the kernel binary about 10% larger,
1897 but are discarded at runtime.
1898
1899 One use is for the kexec on panic case where the recovery kernel
1900 must live at a different physical address than the primary
1901 kernel.
1902
1903 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
1904 it has been loaded at and the compile time physical address
8ab3820f 1905 (CONFIG_PHYSICAL_START) is used as the minimum location.
506f1d07 1906
8ab3820f
KC
1907config RANDOMIZE_BASE
1908 bool "Randomize the address of the kernel image"
1909 depends on RELOCATABLE
8ab3820f
KC
1910 default n
1911 ---help---
1912 Randomizes the physical and virtual address at which the
1913 kernel image is decompressed, as a security feature that
1914 deters exploit attempts relying on knowledge of the location
1915 of kernel internals.
1916
a653f356
KC
1917 Entropy is generated using the RDRAND instruction if it is
1918 supported. If RDTSC is supported, it is used as well. If
1919 neither RDRAND nor RDTSC are supported, then randomness is
1920 read from the i8254 timer.
8ab3820f
KC
1921
1922 The kernel will be offset by up to RANDOMIZE_BASE_MAX_OFFSET,
a653f356
KC
1923 and aligned according to PHYSICAL_ALIGN. Since the kernel is
1924 built using 2GiB addressing, and PHYSICAL_ALGIN must be at a
1925 minimum of 2MiB, only 10 bits of entropy is theoretically
1926 possible. At best, due to page table layouts, 64-bit can use
1927 9 bits of entropy and 32-bit uses 8 bits.
8ab3820f 1928
da2b6fb9
KC
1929 If unsure, say N.
1930
8ab3820f 1931config RANDOMIZE_BASE_MAX_OFFSET
da2b6fb9 1932 hex "Maximum kASLR offset allowed" if EXPERT
8ab3820f 1933 depends on RANDOMIZE_BASE
6145cfe3
KC
1934 range 0x0 0x20000000 if X86_32
1935 default "0x20000000" if X86_32
1936 range 0x0 0x40000000 if X86_64
1937 default "0x40000000" if X86_64
8ab3820f 1938 ---help---
da2b6fb9
KC
1939 The lesser of RANDOMIZE_BASE_MAX_OFFSET and available physical
1940 memory is used to determine the maximal offset in bytes that will
1941 be applied to the kernel when kernel Address Space Layout
1942 Randomization (kASLR) is active. This must be a multiple of
1943 PHYSICAL_ALIGN.
1944
1945 On 32-bit this is limited to 512MiB by page table layouts. The
1946 default is 512MiB.
6145cfe3 1947
da2b6fb9
KC
1948 On 64-bit this is limited by how the kernel fixmap page table is
1949 positioned, so this cannot be larger than 1GiB currently. Without
1950 RANDOMIZE_BASE, there is a 512MiB to 1.5GiB split between kernel
1951 and modules. When RANDOMIZE_BASE_MAX_OFFSET is above 512MiB, the
1952 modules area will shrink to compensate, up to the current maximum
1953 1GiB to 1GiB split. The default is 1GiB.
6145cfe3 1954
da2b6fb9 1955 If unsure, leave at the default value.
8ab3820f
KC
1956
1957# Relocation on x86 needs some additional build support
845adf72
PA
1958config X86_NEED_RELOCS
1959 def_bool y
8ab3820f 1960 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
845adf72 1961
506f1d07 1962config PHYSICAL_ALIGN
a0215061 1963 hex "Alignment value to which kernel should be aligned"
8ab3820f 1964 default "0x200000"
a0215061
KC
1965 range 0x2000 0x1000000 if X86_32
1966 range 0x200000 0x1000000 if X86_64
8f9ca475 1967 ---help---
506f1d07
SR
1968 This value puts the alignment restrictions on physical address
1969 where kernel is loaded and run from. Kernel is compiled for an
1970 address which meets above alignment restriction.
1971
1972 If bootloader loads the kernel at a non-aligned address and
1973 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
1974 address aligned to above value and run from there.
1975
1976 If bootloader loads the kernel at a non-aligned address and
1977 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
1978 load address and decompress itself to the address it has been
1979 compiled for and run from there. The address for which kernel is
1980 compiled already meets above alignment restrictions. Hence the
1981 end result is that kernel runs from a physical address meeting
1982 above alignment restrictions.
1983
a0215061
KC
1984 On 32-bit this value must be a multiple of 0x2000. On 64-bit
1985 this value must be a multiple of 0x200000.
1986
506f1d07
SR
1987 Don't change this unless you know what you are doing.
1988
1989config HOTPLUG_CPU
7c13e6a3 1990 bool "Support for hot-pluggable CPUs"
40b31360 1991 depends on SMP
506f1d07 1992 ---help---
7c13e6a3
DS
1993 Say Y here to allow turning CPUs off and on. CPUs can be
1994 controlled through /sys/devices/system/cpu.
1995 ( Note: power management support will enable this option
1996 automatically on SMP systems. )
1997 Say N if you want to disable CPU hotplug.
506f1d07 1998
80aa1dff
FY
1999config BOOTPARAM_HOTPLUG_CPU0
2000 bool "Set default setting of cpu0_hotpluggable"
2001 default n
2c922cd0 2002 depends on HOTPLUG_CPU
80aa1dff
FY
2003 ---help---
2004 Set whether default state of cpu0_hotpluggable is on or off.
2005
2006 Say Y here to enable CPU0 hotplug by default. If this switch
2007 is turned on, there is no need to give cpu0_hotplug kernel
2008 parameter and the CPU0 hotplug feature is enabled by default.
2009
2010 Please note: there are two known CPU0 dependencies if you want
2011 to enable the CPU0 hotplug feature either by this switch or by
2012 cpu0_hotplug kernel parameter.
2013
2014 First, resume from hibernate or suspend always starts from CPU0.
2015 So hibernate and suspend are prevented if CPU0 is offline.
2016
2017 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2018 offline if any interrupt can not migrate out of CPU0. There may
2019 be other CPU0 dependencies.
2020
2021 Please make sure the dependencies are under your control before
2022 you enable this feature.
2023
2024 Say N if you don't want to enable CPU0 hotplug feature by default.
2025 You still can enable the CPU0 hotplug feature at boot by kernel
2026 parameter cpu0_hotplug.
2027
a71c8bc5
FY
2028config DEBUG_HOTPLUG_CPU0
2029 def_bool n
2030 prompt "Debug CPU0 hotplug"
2c922cd0 2031 depends on HOTPLUG_CPU
a71c8bc5
FY
2032 ---help---
2033 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2034 soon as possible and boots up userspace with CPU0 offlined. User
2035 can online CPU0 back after boot time.
2036
2037 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2038 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2039 compilation or giving cpu0_hotplug kernel parameter at boot.
2040
2041 If unsure, say N.
2042
506f1d07 2043config COMPAT_VDSO
b0b49f26
AL
2044 def_bool n
2045 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
af65d648 2046 depends on X86_32 || IA32_EMULATION
8f9ca475 2047 ---help---
b0b49f26
AL
2048 Certain buggy versions of glibc will crash if they are
2049 presented with a 32-bit vDSO that is not mapped at the address
2050 indicated in its segment table.
e84446de 2051
b0b49f26
AL
2052 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2053 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2054 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2055 the only released version with the bug, but OpenSUSE 9
2056 contains a buggy "glibc 2.3.2".
506f1d07 2057
b0b49f26
AL
2058 The symptom of the bug is that everything crashes on startup, saying:
2059 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2060
2061 Saying Y here changes the default value of the vdso32 boot
2062 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2063 This works around the glibc bug but hurts performance.
2064
2065 If unsure, say N: if you are compiling your own kernel, you
2066 are unlikely to be using a buggy version of glibc.
506f1d07 2067
3dc33bd3
KC
2068choice
2069 prompt "vsyscall table for legacy applications"
2070 depends on X86_64
2071 default LEGACY_VSYSCALL_EMULATE
2072 help
2073 Legacy user code that does not know how to find the vDSO expects
2074 to be able to issue three syscalls by calling fixed addresses in
2075 kernel space. Since this location is not randomized with ASLR,
2076 it can be used to assist security vulnerability exploitation.
2077
2078 This setting can be changed at boot time via the kernel command
2079 line parameter vsyscall=[native|emulate|none].
2080
2081 On a system with recent enough glibc (2.14 or newer) and no
2082 static binaries, you can say None without a performance penalty
2083 to improve security.
2084
2085 If unsure, select "Emulate".
2086
2087 config LEGACY_VSYSCALL_NATIVE
2088 bool "Native"
2089 help
2090 Actual executable code is located in the fixed vsyscall
2091 address mapping, implementing time() efficiently. Since
2092 this makes the mapping executable, it can be used during
2093 security vulnerability exploitation (traditionally as
2094 ROP gadgets). This configuration is not recommended.
2095
2096 config LEGACY_VSYSCALL_EMULATE
2097 bool "Emulate"
2098 help
2099 The kernel traps and emulates calls into the fixed
2100 vsyscall address mapping. This makes the mapping
2101 non-executable, but it still contains known contents,
2102 which could be used in certain rare security vulnerability
2103 exploits. This configuration is recommended when userspace
2104 still uses the vsyscall area.
2105
2106 config LEGACY_VSYSCALL_NONE
2107 bool "None"
2108 help
2109 There will be no vsyscall mapping at all. This will
2110 eliminate any risk of ASLR bypass due to the vsyscall
2111 fixed address mapping. Attempts to use the vsyscalls
2112 will be reported to dmesg, so that either old or
2113 malicious userspace programs can be identified.
2114
2115endchoice
2116
516cbf37
TB
2117config CMDLINE_BOOL
2118 bool "Built-in kernel command line"
8f9ca475 2119 ---help---
516cbf37
TB
2120 Allow for specifying boot arguments to the kernel at
2121 build time. On some systems (e.g. embedded ones), it is
2122 necessary or convenient to provide some or all of the
2123 kernel boot arguments with the kernel itself (that is,
2124 to not rely on the boot loader to provide them.)
2125
2126 To compile command line arguments into the kernel,
2127 set this option to 'Y', then fill in the
69711ca1 2128 boot arguments in CONFIG_CMDLINE.
516cbf37
TB
2129
2130 Systems with fully functional boot loaders (i.e. non-embedded)
2131 should leave this option set to 'N'.
2132
2133config CMDLINE
2134 string "Built-in kernel command string"
2135 depends on CMDLINE_BOOL
2136 default ""
8f9ca475 2137 ---help---
516cbf37
TB
2138 Enter arguments here that should be compiled into the kernel
2139 image and used at boot time. If the boot loader provides a
2140 command line at boot time, it is appended to this string to
2141 form the full kernel command line, when the system boots.
2142
2143 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2144 change this behavior.
2145
2146 In most cases, the command line (whether built-in or provided
2147 by the boot loader) should specify the device for the root
2148 file system.
2149
2150config CMDLINE_OVERRIDE
2151 bool "Built-in command line overrides boot loader arguments"
516cbf37 2152 depends on CMDLINE_BOOL
8f9ca475 2153 ---help---
516cbf37
TB
2154 Set this option to 'Y' to have the kernel ignore the boot loader
2155 command line, and use ONLY the built-in command line.
2156
2157 This is used to work around broken boot loaders. This should
2158 be set to 'N' under normal conditions.
2159
a5b9e5a2
AL
2160config MODIFY_LDT_SYSCALL
2161 bool "Enable the LDT (local descriptor table)" if EXPERT
2162 default y
2163 ---help---
2164 Linux can allow user programs to install a per-process x86
2165 Local Descriptor Table (LDT) using the modify_ldt(2) system
2166 call. This is required to run 16-bit or segmented code such as
2167 DOSEMU or some Wine programs. It is also used by some very old
2168 threading libraries.
2169
2170 Enabling this feature adds a small amount of overhead to
2171 context switches and increases the low-level kernel attack
2172 surface. Disabling it removes the modify_ldt(2) system call.
2173
2174 Saying 'N' here may make sense for embedded or server kernels.
2175
b700e7f0
SJ
2176source "kernel/livepatch/Kconfig"
2177
506f1d07
SR
2178endmenu
2179
2180config ARCH_ENABLE_MEMORY_HOTPLUG
2181 def_bool y
2182 depends on X86_64 || (X86_32 && HIGHMEM)
2183
35551053
GH
2184config ARCH_ENABLE_MEMORY_HOTREMOVE
2185 def_bool y
2186 depends on MEMORY_HOTPLUG
2187
e534c7c5 2188config USE_PERCPU_NUMA_NODE_ID
645a7919 2189 def_bool y
e534c7c5
LS
2190 depends on NUMA
2191
9491846f
KS
2192config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2193 def_bool y
2194 depends on X86_64 || X86_PAE
2195
c177c81e
NH
2196config ARCH_ENABLE_HUGEPAGE_MIGRATION
2197 def_bool y
2198 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2199
da85f865 2200menu "Power management and ACPI options"
e279b6c1
SR
2201
2202config ARCH_HIBERNATION_HEADER
3c2362e6 2203 def_bool y
e279b6c1 2204 depends on X86_64 && HIBERNATION
e279b6c1
SR
2205
2206source "kernel/power/Kconfig"
2207
2208source "drivers/acpi/Kconfig"
2209
efafc8b2
FT
2210source "drivers/sfi/Kconfig"
2211
a6b68076 2212config X86_APM_BOOT
6fc108a0 2213 def_bool y
282e5aab 2214 depends on APM
a6b68076 2215
e279b6c1
SR
2216menuconfig APM
2217 tristate "APM (Advanced Power Management) BIOS support"
efefa6f6 2218 depends on X86_32 && PM_SLEEP
e279b6c1
SR
2219 ---help---
2220 APM is a BIOS specification for saving power using several different
2221 techniques. This is mostly useful for battery powered laptops with
2222 APM compliant BIOSes. If you say Y here, the system time will be
2223 reset after a RESUME operation, the /proc/apm device will provide
2224 battery status information, and user-space programs will receive
2225 notification of APM "events" (e.g. battery status change).
2226
2227 If you select "Y" here, you can disable actual use of the APM
2228 BIOS by passing the "apm=off" option to the kernel at boot time.
2229
2230 Note that the APM support is almost completely disabled for
2231 machines with more than one CPU.
2232
2233 In order to use APM, you will need supporting software. For location
2dc98fd3
MW
2234 and more information, read <file:Documentation/power/apm-acpi.txt>
2235 and the Battery Powered Linux mini-HOWTO, available from
e279b6c1
SR
2236 <http://www.tldp.org/docs.html#howto>.
2237
2238 This driver does not spin down disk drives (see the hdparm(8)
2239 manpage ("man 8 hdparm") for that), and it doesn't turn off
2240 VESA-compliant "green" monitors.
2241
2242 This driver does not support the TI 4000M TravelMate and the ACER
2243 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2244 desktop machines also don't have compliant BIOSes, and this driver
2245 may cause those machines to panic during the boot phase.
2246
2247 Generally, if you don't have a battery in your machine, there isn't
2248 much point in using this driver and you should say N. If you get
2249 random kernel OOPSes or reboots that don't seem to be related to
2250 anything, try disabling/enabling this option (or disabling/enabling
2251 APM in your BIOS).
2252
2253 Some other things you should try when experiencing seemingly random,
2254 "weird" problems:
2255
2256 1) make sure that you have enough swap space and that it is
2257 enabled.
2258 2) pass the "no-hlt" option to the kernel
2259 3) switch on floating point emulation in the kernel and pass
2260 the "no387" option to the kernel
2261 4) pass the "floppy=nodma" option to the kernel
2262 5) pass the "mem=4M" option to the kernel (thereby disabling
2263 all but the first 4 MB of RAM)
2264 6) make sure that the CPU is not over clocked.
2265 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2266 8) disable the cache from your BIOS settings
2267 9) install a fan for the video card or exchange video RAM
2268 10) install a better fan for the CPU
2269 11) exchange RAM chips
2270 12) exchange the motherboard.
2271
2272 To compile this driver as a module, choose M here: the
2273 module will be called apm.
2274
2275if APM
2276
2277config APM_IGNORE_USER_SUSPEND
2278 bool "Ignore USER SUSPEND"
8f9ca475 2279 ---help---
e279b6c1
SR
2280 This option will ignore USER SUSPEND requests. On machines with a
2281 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2282 series notebooks, it is necessary to say Y because of a BIOS bug.
2283
2284config APM_DO_ENABLE
2285 bool "Enable PM at boot time"
2286 ---help---
2287 Enable APM features at boot time. From page 36 of the APM BIOS
2288 specification: "When disabled, the APM BIOS does not automatically
2289 power manage devices, enter the Standby State, enter the Suspend
2290 State, or take power saving steps in response to CPU Idle calls."
2291 This driver will make CPU Idle calls when Linux is idle (unless this
2292 feature is turned off -- see "Do CPU IDLE calls", below). This
2293 should always save battery power, but more complicated APM features
2294 will be dependent on your BIOS implementation. You may need to turn
2295 this option off if your computer hangs at boot time when using APM
2296 support, or if it beeps continuously instead of suspending. Turn
2297 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2298 T400CDT. This is off by default since most machines do fine without
2299 this feature.
2300
2301config APM_CPU_IDLE
dd8af076 2302 depends on CPU_IDLE
e279b6c1 2303 bool "Make CPU Idle calls when idle"
8f9ca475 2304 ---help---
e279b6c1
SR
2305 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2306 On some machines, this can activate improved power savings, such as
2307 a slowed CPU clock rate, when the machine is idle. These idle calls
2308 are made after the idle loop has run for some length of time (e.g.,
2309 333 mS). On some machines, this will cause a hang at boot time or
2310 whenever the CPU becomes idle. (On machines with more than one CPU,
2311 this option does nothing.)
2312
2313config APM_DISPLAY_BLANK
2314 bool "Enable console blanking using APM"
8f9ca475 2315 ---help---
e279b6c1
SR
2316 Enable console blanking using the APM. Some laptops can use this to
2317 turn off the LCD backlight when the screen blanker of the Linux
2318 virtual console blanks the screen. Note that this is only used by
2319 the virtual console screen blanker, and won't turn off the backlight
2320 when using the X Window system. This also doesn't have anything to
2321 do with your VESA-compliant power-saving monitor. Further, this
2322 option doesn't work for all laptops -- it might not turn off your
2323 backlight at all, or it might print a lot of errors to the console,
2324 especially if you are using gpm.
2325
2326config APM_ALLOW_INTS
2327 bool "Allow interrupts during APM BIOS calls"
8f9ca475 2328 ---help---
e279b6c1
SR
2329 Normally we disable external interrupts while we are making calls to
2330 the APM BIOS as a measure to lessen the effects of a badly behaving
2331 BIOS implementation. The BIOS should reenable interrupts if it
2332 needs to. Unfortunately, some BIOSes do not -- especially those in
2333 many of the newer IBM Thinkpads. If you experience hangs when you
2334 suspend, try setting this to Y. Otherwise, say N.
2335
e279b6c1
SR
2336endif # APM
2337
bb0a56ec 2338source "drivers/cpufreq/Kconfig"
e279b6c1
SR
2339
2340source "drivers/cpuidle/Kconfig"
2341
27471fdb
AH
2342source "drivers/idle/Kconfig"
2343
e279b6c1
SR
2344endmenu
2345
2346
2347menu "Bus options (PCI etc.)"
2348
2349config PCI
1ac97018 2350 bool "PCI support"
1c858087 2351 default y
8f9ca475 2352 ---help---
e279b6c1
SR
2353 Find out whether you have a PCI motherboard. PCI is the name of a
2354 bus system, i.e. the way the CPU talks to the other stuff inside
2355 your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2356 VESA. If you have PCI, say Y, otherwise N.
2357
e279b6c1
SR
2358choice
2359 prompt "PCI access mode"
efefa6f6 2360 depends on X86_32 && PCI
e279b6c1
SR
2361 default PCI_GOANY
2362 ---help---
2363 On PCI systems, the BIOS can be used to detect the PCI devices and
2364 determine their configuration. However, some old PCI motherboards
2365 have BIOS bugs and may crash if this is done. Also, some embedded
2366 PCI-based systems don't have any BIOS at all. Linux can also try to
2367 detect the PCI hardware directly without using the BIOS.
2368
2369 With this option, you can specify how Linux should detect the
2370 PCI devices. If you choose "BIOS", the BIOS will be used,
2371 if you choose "Direct", the BIOS won't be used, and if you
2372 choose "MMConfig", then PCI Express MMCONFIG will be used.
2373 If you choose "Any", the kernel will try MMCONFIG, then the
2374 direct access method and falls back to the BIOS if that doesn't
2375 work. If unsure, go with the default, which is "Any".
2376
2377config PCI_GOBIOS
2378 bool "BIOS"
2379
2380config PCI_GOMMCONFIG
2381 bool "MMConfig"
2382
2383config PCI_GODIRECT
2384 bool "Direct"
2385
3ef0e1f8 2386config PCI_GOOLPC
76fb6570 2387 bool "OLPC XO-1"
3ef0e1f8
AS
2388 depends on OLPC
2389
2bdd1b03
AS
2390config PCI_GOANY
2391 bool "Any"
2392
e279b6c1
SR
2393endchoice
2394
2395config PCI_BIOS
3c2362e6 2396 def_bool y
efefa6f6 2397 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
e279b6c1
SR
2398
2399# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2400config PCI_DIRECT
3c2362e6 2401 def_bool y
0aba496f 2402 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
e279b6c1
SR
2403
2404config PCI_MMCONFIG
3c2362e6 2405 def_bool y
5f0db7a2 2406 depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
e279b6c1 2407
3ef0e1f8 2408config PCI_OLPC
2bdd1b03
AS
2409 def_bool y
2410 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
3ef0e1f8 2411
b5401a96
AN
2412config PCI_XEN
2413 def_bool y
2414 depends on PCI && XEN
2415 select SWIOTLB_XEN
2416
e279b6c1 2417config PCI_DOMAINS
3c2362e6 2418 def_bool y
e279b6c1 2419 depends on PCI
e279b6c1
SR
2420
2421config PCI_MMCONFIG
2422 bool "Support mmconfig PCI config space access"
2423 depends on X86_64 && PCI && ACPI
2424
3f6ea84a 2425config PCI_CNB20LE_QUIRK
6a108a14 2426 bool "Read CNB20LE Host Bridge Windows" if EXPERT
6ea30386 2427 depends on PCI
3f6ea84a
IS
2428 help
2429 Read the PCI windows out of the CNB20LE host bridge. This allows
2430 PCI hotplug to work on systems with the CNB20LE chipset which do
2431 not have ACPI.
2432
64a5fed6
BH
2433 There's no public spec for this chipset, and this functionality
2434 is known to be incomplete.
2435
2436 You should say N unless you know you need this.
2437
e279b6c1
SR
2438source "drivers/pci/pcie/Kconfig"
2439
2440source "drivers/pci/Kconfig"
2441
1c00f016 2442# x86_64 have no ISA slots, but can have ISA-style DMA.
e279b6c1 2443config ISA_DMA_API
1c00f016
DR
2444 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2445 default y
2446 help
2447 Enables ISA-style DMA support for devices requiring such controllers.
2448 If unsure, say Y.
e279b6c1
SR
2449
2450if X86_32
2451
2452config ISA
2453 bool "ISA support"
8f9ca475 2454 ---help---
e279b6c1
SR
2455 Find out whether you have ISA slots on your motherboard. ISA is the
2456 name of a bus system, i.e. the way the CPU talks to the other stuff
2457 inside your box. Other bus systems are PCI, EISA, MicroChannel
2458 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2459 newer boards don't support it. If you have ISA, say Y, otherwise N.
2460
2461config EISA
2462 bool "EISA support"
2463 depends on ISA
2464 ---help---
2465 The Extended Industry Standard Architecture (EISA) bus was
2466 developed as an open alternative to the IBM MicroChannel bus.
2467
2468 The EISA bus provided some of the features of the IBM MicroChannel
2469 bus while maintaining backward compatibility with cards made for
2470 the older ISA bus. The EISA bus saw limited use between 1988 and
2471 1995 when it was made obsolete by the PCI bus.
2472
2473 Say Y here if you are building a kernel for an EISA-based machine.
2474
2475 Otherwise, say N.
2476
2477source "drivers/eisa/Kconfig"
2478
e279b6c1
SR
2479config SCx200
2480 tristate "NatSemi SCx200 support"
8f9ca475 2481 ---help---
e279b6c1
SR
2482 This provides basic support for National Semiconductor's
2483 (now AMD's) Geode processors. The driver probes for the
2484 PCI-IDs of several on-chip devices, so its a good dependency
2485 for other scx200_* drivers.
2486
2487 If compiled as a module, the driver is named scx200.
2488
2489config SCx200HR_TIMER
2490 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
592913ec 2491 depends on SCx200
e279b6c1 2492 default y
8f9ca475 2493 ---help---
e279b6c1
SR
2494 This driver provides a clocksource built upon the on-chip
2495 27MHz high-resolution timer. Its also a workaround for
2496 NSC Geode SC-1100's buggy TSC, which loses time when the
2497 processor goes idle (as is done by the scheduler). The
2498 other workaround is idle=poll boot option.
2499
3ef0e1f8
AS
2500config OLPC
2501 bool "One Laptop Per Child support"
54008979 2502 depends on !X86_PAE
3c554946 2503 select GPIOLIB
dc3119e7 2504 select OF
45bb1674 2505 select OF_PROMTREE
b4e51854 2506 select IRQ_DOMAIN
8f9ca475 2507 ---help---
3ef0e1f8
AS
2508 Add support for detecting the unique features of the OLPC
2509 XO hardware.
2510
a3128588
DD
2511config OLPC_XO1_PM
2512 bool "OLPC XO-1 Power Management"
97c4cb71 2513 depends on OLPC && MFD_CS5535 && PM_SLEEP
a3128588 2514 select MFD_CORE
bf1ebf00 2515 ---help---
97c4cb71 2516 Add support for poweroff and suspend of the OLPC XO-1 laptop.
bf1ebf00 2517
cfee9597
DD
2518config OLPC_XO1_RTC
2519 bool "OLPC XO-1 Real Time Clock"
2520 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2521 ---help---
2522 Add support for the XO-1 real time clock, which can be used as a
2523 programmable wakeup source.
2524
7feda8e9
DD
2525config OLPC_XO1_SCI
2526 bool "OLPC XO-1 SCI extras"
d8d01a63 2527 depends on OLPC && OLPC_XO1_PM
ed8e47fe 2528 depends on INPUT=y
d8d01a63 2529 select POWER_SUPPLY
7feda8e9
DD
2530 select GPIO_CS5535
2531 select MFD_CORE
2532 ---help---
2533 Add support for SCI-based features of the OLPC XO-1 laptop:
7bc74b3d 2534 - EC-driven system wakeups
7feda8e9 2535 - Power button
7bc74b3d 2536 - Ebook switch
2cf2baea 2537 - Lid switch
e1040ac6
DD
2538 - AC adapter status updates
2539 - Battery status updates
7feda8e9 2540
a0f30f59
DD
2541config OLPC_XO15_SCI
2542 bool "OLPC XO-1.5 SCI extras"
d8d01a63
DD
2543 depends on OLPC && ACPI
2544 select POWER_SUPPLY
a0f30f59
DD
2545 ---help---
2546 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2547 - EC-driven system wakeups
2548 - AC adapter status updates
2549 - Battery status updates
bf1ebf00 2550
d4f3e350
EW
2551config ALIX
2552 bool "PCEngines ALIX System Support (LED setup)"
2553 select GPIOLIB
2554 ---help---
2555 This option enables system support for the PCEngines ALIX.
2556 At present this just sets up LEDs for GPIO control on
2557 ALIX2/3/6 boards. However, other system specific setup should
2558 get added here.
2559
2560 Note: You must still enable the drivers for GPIO and LED support
2561 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2562
2563 Note: You have to set alix.force=1 for boards with Award BIOS.
2564
da4e3302
PP
2565config NET5501
2566 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2567 select GPIOLIB
2568 ---help---
2569 This option enables system support for the Soekris Engineering net5501.
2570
3197059a
PP
2571config GEOS
2572 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2573 select GPIOLIB
2574 depends on DMI
2575 ---help---
2576 This option enables system support for the Traverse Technologies GEOS.
2577
7d029125
VD
2578config TS5500
2579 bool "Technologic Systems TS-5500 platform support"
2580 depends on MELAN
2581 select CHECK_SIGNATURE
2582 select NEW_LEDS
2583 select LEDS_CLASS
2584 ---help---
2585 This option enables system support for the Technologic Systems TS-5500.
2586
bc0120fd
SR
2587endif # X86_32
2588
23ac4ae8 2589config AMD_NB
e279b6c1 2590 def_bool y
0e152cd7 2591 depends on CPU_SUP_AMD && PCI
e279b6c1
SR
2592
2593source "drivers/pcmcia/Kconfig"
2594
2595source "drivers/pci/hotplug/Kconfig"
2596
388b78ad 2597config RAPIDIO
fdf90abc 2598 tristate "RapidIO support"
388b78ad
AB
2599 depends on PCI
2600 default n
2601 help
fdf90abc 2602 If enabled this option will include drivers and the core
388b78ad
AB
2603 infrastructure code to support RapidIO interconnect devices.
2604
2605source "drivers/rapidio/Kconfig"
2606
e3263ab3
DH
2607config X86_SYSFB
2608 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2609 help
2610 Firmwares often provide initial graphics framebuffers so the BIOS,
2611 bootloader or kernel can show basic video-output during boot for
2612 user-guidance and debugging. Historically, x86 used the VESA BIOS
2613 Extensions and EFI-framebuffers for this, which are mostly limited
2614 to x86.
2615 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2616 framebuffers so the new generic system-framebuffer drivers can be
2617 used on x86. If the framebuffer is not compatible with the generic
2618 modes, it is adverticed as fallback platform framebuffer so legacy
2619 drivers like efifb, vesafb and uvesafb can pick it up.
2620 If this option is not selected, all system framebuffers are always
2621 marked as fallback platform framebuffers as usual.
2622
2623 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2624 not be able to pick up generic system framebuffers if this option
2625 is selected. You are highly encouraged to enable simplefb as
2626 replacement if you select this option. simplefb can correctly deal
2627 with generic system framebuffers. But you should still keep vesafb
2628 and others enabled as fallback if a system framebuffer is
2629 incompatible with simplefb.
2630
2631 If unsure, say Y.
2632
e279b6c1
SR
2633endmenu
2634
2635
2636menu "Executable file formats / Emulations"
2637
2638source "fs/Kconfig.binfmt"
2639
2640config IA32_EMULATION
2641 bool "IA32 Emulation"
2642 depends on X86_64
d1603990 2643 select BINFMT_ELF
a97f52e6 2644 select COMPAT_BINFMT_ELF
3bead553 2645 select ARCH_WANT_OLD_COMPAT_IPC
8f9ca475 2646 ---help---
5fd92e65
L
2647 Include code to run legacy 32-bit programs under a
2648 64-bit kernel. You should likely turn this on, unless you're
2649 100% sure that you don't have any 32-bit programs left.
e279b6c1
SR
2650
2651config IA32_AOUT
8f9ca475
IM
2652 tristate "IA32 a.out support"
2653 depends on IA32_EMULATION
2654 ---help---
2655 Support old a.out binaries in the 32bit emulation.
e279b6c1 2656
0bf62763 2657config X86_X32
6ea30386 2658 bool "x32 ABI for 64-bit mode"
9b54050b 2659 depends on X86_64
5fd92e65
L
2660 ---help---
2661 Include code to run binaries for the x32 native 32-bit ABI
2662 for 64-bit processors. An x32 process gets access to the
2663 full 64-bit register file and wide data path while leaving
2664 pointers at 32 bits for smaller memory footprint.
2665
2666 You will need a recent binutils (2.22 or later) with
2667 elf32_x86_64 support enabled to compile a kernel with this
2668 option set.
2669
e279b6c1 2670config COMPAT
3c2362e6 2671 def_bool y
0bf62763 2672 depends on IA32_EMULATION || X86_X32
e279b6c1 2673
3120e25e 2674if COMPAT
e279b6c1 2675config COMPAT_FOR_U64_ALIGNMENT
3120e25e 2676 def_bool y
e279b6c1
SR
2677
2678config SYSVIPC_COMPAT
3c2362e6 2679 def_bool y
3120e25e 2680 depends on SYSVIPC
e279b6c1 2681
ee009e4a 2682config KEYS_COMPAT
3120e25e
JB
2683 def_bool y
2684 depends on KEYS
2685endif
ee009e4a 2686
e279b6c1
SR
2687endmenu
2688
2689
e5beae16
KP
2690config HAVE_ATOMIC_IOMAP
2691 def_bool y
2692 depends on X86_32
2693
4692d77f
AR
2694config X86_DEV_DMA_OPS
2695 bool
83125a3a 2696 depends on X86_64 || STA2X11
4692d77f 2697
f7219a53
AR
2698config X86_DMA_REMAP
2699 bool
83125a3a 2700 depends on STA2X11
f7219a53 2701
93e5eadd
LA
2702config PMC_ATOM
2703 def_bool y
2704 depends on PCI
2705
185a383a
KB
2706config VMD
2707 depends on PCI_MSI
2708 tristate "Volume Management Device Driver"
2709 default N
2710 ---help---
2711 Adds support for the Intel Volume Management Device (VMD). VMD is a
2712 secondary PCI host bridge that allows PCI Express root ports,
2713 and devices attached to them, to be removed from the default
2714 PCI domain and placed within the VMD domain. This provides
2715 more bus resources than are otherwise possible with a
2716 single domain. If you know your system provides one of these and
2717 has devices attached to it, say Y; if you are not sure, say N.
2718
e279b6c1
SR
2719source "net/Kconfig"
2720
2721source "drivers/Kconfig"
2722
2723source "drivers/firmware/Kconfig"
2724
2725source "fs/Kconfig"
2726
e279b6c1
SR
2727source "arch/x86/Kconfig.debug"
2728
2729source "security/Kconfig"
2730
2731source "crypto/Kconfig"
2732
edf88417
AK
2733source "arch/x86/kvm/Kconfig"
2734
e279b6c1 2735source "lib/Kconfig"
This page took 1.130549 seconds and 5 git commands to generate.