x86/mm: Enable KASLR for vmalloc memory regions
[deliverable/linux.git] / arch / x86 / Kconfig
CommitLineData
daa93fab
SR
1# Select 32 or 64 bit
2config 64BIT
6840999b 3 bool "64-bit kernel" if ARCH = "x86"
ffee0de4 4 default ARCH != "i386"
8f9ca475 5 ---help---
daa93fab
SR
6 Say yes to build a 64-bit kernel - formerly known as x86_64
7 Say no to build a 32-bit kernel - formerly known as i386
8
9config X86_32
3120e25e
JB
10 def_bool y
11 depends on !64BIT
daa93fab
SR
12
13config X86_64
3120e25e
JB
14 def_bool y
15 depends on 64BIT
1032c0ba
SR
16
17### Arch settings
8d5fffb9 18config X86
3c2362e6 19 def_bool y
6471b825
IM
20 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
21 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
22 select ANON_INODES
23 select ARCH_CLOCKSOURCE_DATA
24 select ARCH_DISCARD_MEMBLOCK
25 select ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE
446f24d1 26 select ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS
21266be9 27 select ARCH_HAS_DEVMEM_IS_ALLOWED
6471b825 28 select ARCH_HAS_ELF_RANDOMIZE
72d93104 29 select ARCH_HAS_FAST_MULTIPLIER
957e3fac 30 select ARCH_HAS_GCOV_PROFILE_ALL
5c9a8750 31 select ARCH_HAS_KCOV if X86_64
96601adb 32 select ARCH_HAS_PMEM_API if X86_64
67a3e8fe 33 select ARCH_HAS_MMIO_FLUSH
6471b825 34 select ARCH_HAS_SG_CHAIN
c6d30853 35 select ARCH_HAS_UBSAN_SANITIZE_ALL
6471b825
IM
36 select ARCH_HAVE_NMI_SAFE_CMPXCHG
37 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
77fbbc81 38 select ARCH_MIGHT_HAVE_PC_PARPORT
5e2c18c0 39 select ARCH_MIGHT_HAVE_PC_SERIO
6471b825 40 select ARCH_SUPPORTS_ATOMIC_RMW
3b242c66 41 select ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT
6471b825
IM
42 select ARCH_SUPPORTS_INT128 if X86_64
43 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
44 select ARCH_USE_BUILTIN_BSWAP
45 select ARCH_USE_CMPXCHG_LOCKREF if X86_64
46 select ARCH_USE_QUEUED_RWLOCKS
47 select ARCH_USE_QUEUED_SPINLOCKS
72b252ae 48 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH if SMP
5aaeb5c0 49 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
da4276b8 50 select ARCH_WANT_FRAME_POINTERS
6471b825
IM
51 select ARCH_WANT_IPC_PARSE_VERSION if X86_32
52 select ARCH_WANT_OPTIONAL_GPIOLIB
53 select BUILDTIME_EXTABLE_SORT
54 select CLKEVT_I8253
55 select CLKSRC_I8253 if X86_32
56 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
57 select CLOCKSOURCE_WATCHDOG
58 select CLONE_BACKWARDS if X86_32
59 select COMPAT_OLD_SIGACTION if IA32_EMULATION
60 select DCACHE_WORD_ACCESS
45471cd9
LT
61 select EDAC_ATOMIC_SCRUB
62 select EDAC_SUPPORT
6471b825
IM
63 select GENERIC_CLOCKEVENTS
64 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
65 select GENERIC_CLOCKEVENTS_MIN_ADJUST
66 select GENERIC_CMOS_UPDATE
67 select GENERIC_CPU_AUTOPROBE
5b7c73e0 68 select GENERIC_EARLY_IOREMAP
6471b825
IM
69 select GENERIC_FIND_FIRST_BIT
70 select GENERIC_IOMAP
71 select GENERIC_IRQ_PROBE
72 select GENERIC_IRQ_SHOW
73 select GENERIC_PENDING_IRQ if SMP
74 select GENERIC_SMP_IDLE_THREAD
75 select GENERIC_STRNCPY_FROM_USER
76 select GENERIC_STRNLEN_USER
77 select GENERIC_TIME_VSYSCALL
78 select HAVE_ACPI_APEI if ACPI
79 select HAVE_ACPI_APEI_NMI if ACPI
80 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
81 select HAVE_AOUT if X86_32
82 select HAVE_ARCH_AUDITSYSCALL
83 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
84 select HAVE_ARCH_JUMP_LABEL
85 select HAVE_ARCH_KASAN if X86_64 && SPARSEMEM_VMEMMAP
86 select HAVE_ARCH_KGDB
87 select HAVE_ARCH_KMEMCHECK
9e08f57d
DC
88 select HAVE_ARCH_MMAP_RND_BITS if MMU
89 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
6471b825
IM
90 select HAVE_ARCH_SECCOMP_FILTER
91 select HAVE_ARCH_SOFT_DIRTY if X86_64
92 select HAVE_ARCH_TRACEHOOK
93 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
6077776b 94 select HAVE_EBPF_JIT if X86_64
6471b825
IM
95 select HAVE_CC_STACKPROTECTOR
96 select HAVE_CMPXCHG_DOUBLE
97 select HAVE_CMPXCHG_LOCAL
98 select HAVE_CONTEXT_TRACKING if X86_64
c1bd55f9 99 select HAVE_COPY_THREAD_TLS
cf4db259 100 select HAVE_C_RECORDMCOUNT
6471b825
IM
101 select HAVE_DEBUG_KMEMLEAK
102 select HAVE_DEBUG_STACKOVERFLOW
103 select HAVE_DMA_API_DEBUG
6471b825 104 select HAVE_DMA_CONTIGUOUS
677aa9f7 105 select HAVE_DYNAMIC_FTRACE
06aeaaea 106 select HAVE_DYNAMIC_FTRACE_WITH_REGS
58340a07 107 select HAVE_EFFICIENT_UNALIGNED_ACCESS
5f56a5df 108 select HAVE_EXIT_THREAD
6471b825
IM
109 select HAVE_FENTRY if X86_64
110 select HAVE_FTRACE_MCOUNT_RECORD
111 select HAVE_FUNCTION_GRAPH_FP_TEST
112 select HAVE_FUNCTION_GRAPH_TRACER
113 select HAVE_FUNCTION_TRACER
114 select HAVE_GENERIC_DMA_COHERENT if X86_32
115 select HAVE_HW_BREAKPOINT
116 select HAVE_IDE
117 select HAVE_IOREMAP_PROT
118 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
119 select HAVE_IRQ_TIME_ACCOUNTING
2e9f3bdd 120 select HAVE_KERNEL_BZIP2
6471b825
IM
121 select HAVE_KERNEL_GZIP
122 select HAVE_KERNEL_LZ4
2e9f3bdd 123 select HAVE_KERNEL_LZMA
13510997 124 select HAVE_KERNEL_LZO
6471b825
IM
125 select HAVE_KERNEL_XZ
126 select HAVE_KPROBES
127 select HAVE_KPROBES_ON_FTRACE
128 select HAVE_KRETPROBES
129 select HAVE_KVM
130 select HAVE_LIVEPATCH if X86_64
131 select HAVE_MEMBLOCK
132 select HAVE_MEMBLOCK_NODE_MAP
0102752e 133 select HAVE_MIXED_BREAKPOINTS_REGS
42a0bb3f 134 select HAVE_NMI
6471b825
IM
135 select HAVE_OPROFILE
136 select HAVE_OPTPROBES
137 select HAVE_PCSPKR_PLATFORM
138 select HAVE_PERF_EVENTS
c01d4323 139 select HAVE_PERF_EVENTS_NMI
c5e63197 140 select HAVE_PERF_REGS
c5ebcedb 141 select HAVE_PERF_USER_STACK_DUMP
6471b825
IM
142 select HAVE_REGS_AND_STACK_ACCESS_API
143 select HAVE_SYSCALL_TRACEPOINTS
0c3619ea 144 select HAVE_UID16 if X86_32 || IA32_EMULATION
6471b825 145 select HAVE_UNSTABLE_SCHED_CLOCK
7c68af6e 146 select HAVE_USER_RETURN_NOTIFIER
c0185808 147 select IRQ_FORCED_THREADING
6471b825
IM
148 select MODULES_USE_ELF_RELA if X86_64
149 select MODULES_USE_ELF_REL if X86_32
150 select OLD_SIGACTION if X86_32
151 select OLD_SIGSUSPEND3 if X86_32 || IA32_EMULATION
152 select PERF_EVENTS
3195ef59 153 select RTC_LIB
6471b825 154 select SPARSE_IRQ
83fe27ea 155 select SRCU
6471b825
IM
156 select SYSCTL_EXCEPTION_TRACE
157 select USER_STACKTRACE_SUPPORT
158 select VIRT_TO_BUS
159 select X86_DEV_DMA_OPS if X86_64
160 select X86_FEATURE_NAMES if PROC_FS
d4883d5d 161 select HAVE_STACK_VALIDATION if X86_64
63c17fb8 162 select ARCH_USES_HIGH_VMA_FLAGS if X86_INTEL_MEMORY_PROTECTION_KEYS
66d37570 163 select ARCH_HAS_PKEYS if X86_INTEL_MEMORY_PROTECTION_KEYS
7d8330a5 164
ba7e4d13 165config INSTRUCTION_DECODER
3120e25e
JB
166 def_bool y
167 depends on KPROBES || PERF_EVENTS || UPROBES
ba7e4d13 168
51b26ada
LT
169config OUTPUT_FORMAT
170 string
171 default "elf32-i386" if X86_32
172 default "elf64-x86-64" if X86_64
173
73531905 174config ARCH_DEFCONFIG
b9b39bfb 175 string
73531905
SR
176 default "arch/x86/configs/i386_defconfig" if X86_32
177 default "arch/x86/configs/x86_64_defconfig" if X86_64
b9b39bfb 178
8d5fffb9 179config LOCKDEP_SUPPORT
3c2362e6 180 def_bool y
8d5fffb9
SR
181
182config STACKTRACE_SUPPORT
3c2362e6 183 def_bool y
8d5fffb9 184
8d5fffb9 185config MMU
3c2362e6 186 def_bool y
8d5fffb9 187
9e08f57d
DC
188config ARCH_MMAP_RND_BITS_MIN
189 default 28 if 64BIT
190 default 8
191
192config ARCH_MMAP_RND_BITS_MAX
193 default 32 if 64BIT
194 default 16
195
196config ARCH_MMAP_RND_COMPAT_BITS_MIN
197 default 8
198
199config ARCH_MMAP_RND_COMPAT_BITS_MAX
200 default 16
201
8d5fffb9
SR
202config SBUS
203 bool
204
3bc4e459 205config NEED_DMA_MAP_STATE
3120e25e 206 def_bool y
a6dfa128 207 depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
3bc4e459 208
18e98307 209config NEED_SG_DMA_LENGTH
4a14d84e 210 def_bool y
18e98307 211
8d5fffb9 212config GENERIC_ISA_DMA
3120e25e
JB
213 def_bool y
214 depends on ISA_DMA_API
8d5fffb9 215
8d5fffb9 216config GENERIC_BUG
3c2362e6 217 def_bool y
8d5fffb9 218 depends on BUG
b93a531e
JB
219 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
220
221config GENERIC_BUG_RELATIVE_POINTERS
222 bool
8d5fffb9
SR
223
224config GENERIC_HWEIGHT
3c2362e6 225 def_bool y
8d5fffb9
SR
226
227config ARCH_MAY_HAVE_PC_FDC
3120e25e
JB
228 def_bool y
229 depends on ISA_DMA_API
8d5fffb9 230
1032c0ba 231config RWSEM_XCHGADD_ALGORITHM
3120e25e 232 def_bool y
1032c0ba 233
1032c0ba
SR
234config GENERIC_CALIBRATE_DELAY
235 def_bool y
236
9a0b8415 237config ARCH_HAS_CPU_RELAX
238 def_bool y
239
1b27d05b
PE
240config ARCH_HAS_CACHE_LINE_SIZE
241 def_bool y
242
dd5af90a 243config HAVE_SETUP_PER_CPU_AREA
89c9c4c5 244 def_bool y
b32ef636 245
08fc4580
TH
246config NEED_PER_CPU_EMBED_FIRST_CHUNK
247 def_bool y
248
249config NEED_PER_CPU_PAGE_FIRST_CHUNK
11124411
TH
250 def_bool y
251
801e4062
JB
252config ARCH_HIBERNATION_POSSIBLE
253 def_bool y
801e4062 254
f4cb5700
JB
255config ARCH_SUSPEND_POSSIBLE
256 def_bool y
f4cb5700 257
cfe28c5d
SC
258config ARCH_WANT_HUGE_PMD_SHARE
259 def_bool y
260
53313b2c
SC
261config ARCH_WANT_GENERAL_HUGETLB
262 def_bool y
263
8d5fffb9 264config ZONE_DMA32
e0fd24a3 265 def_bool y if X86_64
8d5fffb9 266
8d5fffb9 267config AUDIT_ARCH
e0fd24a3 268 def_bool y if X86_64
8d5fffb9 269
765c68bd
IM
270config ARCH_SUPPORTS_OPTIMIZED_INLINING
271 def_bool y
272
6a11f75b
AM
273config ARCH_SUPPORTS_DEBUG_PAGEALLOC
274 def_bool y
275
d6f2d75a
AR
276config KASAN_SHADOW_OFFSET
277 hex
278 depends on KASAN
279 default 0xdffffc0000000000
280
69575d38
SW
281config HAVE_INTEL_TXT
282 def_bool y
6ea30386 283 depends on INTEL_IOMMU && ACPI
69575d38 284
6b0c3d44
SR
285config X86_32_SMP
286 def_bool y
287 depends on X86_32 && SMP
288
289config X86_64_SMP
290 def_bool y
291 depends on X86_64 && SMP
292
ccbeed3a
TH
293config X86_32_LAZY_GS
294 def_bool y
60a5317f 295 depends on X86_32 && !CC_STACKPROTECTOR
ccbeed3a 296
d61931d8
BP
297config ARCH_HWEIGHT_CFLAGS
298 string
299 default "-fcall-saved-ecx -fcall-saved-edx" if X86_32
300 default "-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11" if X86_64
301
2b144498
SD
302config ARCH_SUPPORTS_UPROBES
303 def_bool y
304
d20642f0
RH
305config FIX_EARLYCON_MEM
306 def_bool y
307
9ccaf77c
KC
308config DEBUG_RODATA
309 def_bool y
310
98233368
KS
311config PGTABLE_LEVELS
312 int
313 default 4 if X86_64
314 default 3 if X86_PAE
315 default 2
316
506f1d07 317source "init/Kconfig"
dc52ddc0 318source "kernel/Kconfig.freezer"
8d5fffb9 319
506f1d07
SR
320menu "Processor type and features"
321
5ee71535
RD
322config ZONE_DMA
323 bool "DMA memory allocation support" if EXPERT
324 default y
325 help
326 DMA memory allocation support allows devices with less than 32-bit
327 addressing to allocate within the first 16MB of address space.
328 Disable if no such devices will be used.
329
330 If unsure, say Y.
331
506f1d07
SR
332config SMP
333 bool "Symmetric multi-processing support"
334 ---help---
335 This enables support for systems with more than one CPU. If you have
4a474157
RG
336 a system with only one CPU, say N. If you have a system with more
337 than one CPU, say Y.
506f1d07 338
4a474157 339 If you say N here, the kernel will run on uni- and multiprocessor
506f1d07
SR
340 machines, but will use only one CPU of a multiprocessor machine. If
341 you say Y here, the kernel will run on many, but not all,
4a474157 342 uniprocessor machines. On a uniprocessor machine, the kernel
506f1d07
SR
343 will run faster if you say N here.
344
345 Note that if you say Y here and choose architecture "586" or
346 "Pentium" under "Processor family", the kernel will not work on 486
347 architectures. Similarly, multiprocessor kernels for the "PPro"
348 architecture may not work on all Pentium based boards.
349
350 People using multiprocessor machines who say Y here should also say
351 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
352 Management" code will be disabled if you say Y here.
353
395cf969 354 See also <file:Documentation/x86/i386/IO-APIC.txt>,
506f1d07
SR
355 <file:Documentation/nmi_watchdog.txt> and the SMP-HOWTO available at
356 <http://www.tldp.org/docs.html#howto>.
357
358 If you don't know what to do here, say N.
359
9def39be
JT
360config X86_FEATURE_NAMES
361 bool "Processor feature human-readable names" if EMBEDDED
362 default y
363 ---help---
364 This option compiles in a table of x86 feature bits and corresponding
365 names. This is required to support /proc/cpuinfo and a few kernel
366 messages. You can disable this to save space, at the expense of
367 making those few kernel messages show numeric feature bits instead.
368
369 If in doubt, say Y.
370
6e1315fe
BP
371config X86_FAST_FEATURE_TESTS
372 bool "Fast CPU feature tests" if EMBEDDED
373 default y
374 ---help---
375 Some fast-paths in the kernel depend on the capabilities of the CPU.
376 Say Y here for the kernel to patch in the appropriate code at runtime
377 based on the capabilities of the CPU. The infrastructure for patching
378 code at runtime takes up some additional space; space-constrained
379 embedded systems may wish to say N here to produce smaller, slightly
380 slower code.
381
06cd9a7d
YL
382config X86_X2APIC
383 bool "Support x2apic"
19e3d60d 384 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
06cd9a7d
YL
385 ---help---
386 This enables x2apic support on CPUs that have this feature.
387
388 This allows 32-bit apic IDs (so it can support very large systems),
389 and accesses the local apic via MSRs not via mmio.
390
06cd9a7d
YL
391 If you don't know what to do here, say N.
392
6695c85b 393config X86_MPPARSE
6e87f9b7 394 bool "Enable MPS table" if ACPI || SFI
7a527688 395 default y
5ab74722 396 depends on X86_LOCAL_APIC
8f9ca475 397 ---help---
6695c85b
YL
398 For old smp systems that do not have proper acpi support. Newer systems
399 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
6695c85b 400
26f7ef14
YL
401config X86_BIGSMP
402 bool "Support for big SMP systems with more than 8 CPUs"
403 depends on X86_32 && SMP
8f9ca475 404 ---help---
26f7ef14 405 This option is needed for the systems that have more than 8 CPUs
506f1d07 406
ddd70cf9
JN
407config GOLDFISH
408 def_bool y
409 depends on X86_GOLDFISH
410
8425091f 411if X86_32
c5c606d9
RT
412config X86_EXTENDED_PLATFORM
413 bool "Support for extended (non-PC) x86 platforms"
414 default y
8f9ca475 415 ---help---
06ac8346
IM
416 If you disable this option then the kernel will only support
417 standard PC platforms. (which covers the vast majority of
418 systems out there.)
419
8425091f
RT
420 If you enable this option then you'll be able to select support
421 for the following (non-PC) 32 bit x86 platforms:
cb7b8023 422 Goldfish (Android emulator)
8425091f 423 AMD Elan
8425091f
RT
424 RDC R-321x SoC
425 SGI 320/540 (Visual Workstation)
83125a3a 426 STA2X11-based (e.g. Northville)
3f4110a4 427 Moorestown MID devices
06ac8346
IM
428
429 If you have one of these systems, or if you want to build a
430 generic distribution kernel, say Y here - otherwise say N.
8425091f 431endif
06ac8346 432
8425091f
RT
433if X86_64
434config X86_EXTENDED_PLATFORM
435 bool "Support for extended (non-PC) x86 platforms"
436 default y
437 ---help---
438 If you disable this option then the kernel will only support
439 standard PC platforms. (which covers the vast majority of
440 systems out there.)
441
442 If you enable this option then you'll be able to select support
443 for the following (non-PC) 64 bit x86 platforms:
44b111b5 444 Numascale NumaChip
8425091f
RT
445 ScaleMP vSMP
446 SGI Ultraviolet
447
448 If you have one of these systems, or if you want to build a
449 generic distribution kernel, say Y here - otherwise say N.
450endif
c5c606d9
RT
451# This is an alphabetically sorted list of 64 bit extended platforms
452# Please maintain the alphabetic order if and when there are additions
44b111b5
SP
453config X86_NUMACHIP
454 bool "Numascale NumaChip"
455 depends on X86_64
456 depends on X86_EXTENDED_PLATFORM
457 depends on NUMA
458 depends on SMP
459 depends on X86_X2APIC
f9726bfd 460 depends on PCI_MMCONFIG
44b111b5
SP
461 ---help---
462 Adds support for Numascale NumaChip large-SMP systems. Needed to
463 enable more than ~168 cores.
464 If you don't have one of these, you should say N here.
506f1d07 465
c5c606d9
RT
466config X86_VSMP
467 bool "ScaleMP vSMP"
6276a074 468 select HYPERVISOR_GUEST
c5c606d9
RT
469 select PARAVIRT
470 depends on X86_64 && PCI
471 depends on X86_EXTENDED_PLATFORM
ead91d4b 472 depends on SMP
8f9ca475 473 ---help---
c5c606d9
RT
474 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
475 supposed to run on these EM64T-based machines. Only choose this option
476 if you have one of these machines.
5e3a77e9 477
03b48632
NP
478config X86_UV
479 bool "SGI Ultraviolet"
480 depends on X86_64
c5c606d9 481 depends on X86_EXTENDED_PLATFORM
54c28d29 482 depends on NUMA
1ecb4ae5 483 depends on EFI
9d6c26e7 484 depends on X86_X2APIC
1222e564 485 depends on PCI
8f9ca475 486 ---help---
03b48632
NP
487 This option is needed in order to support SGI Ultraviolet systems.
488 If you don't have one of these, you should say N here.
489
c5c606d9
RT
490# Following is an alphabetically sorted list of 32 bit extended platforms
491# Please maintain the alphabetic order if and when there are additions
506f1d07 492
ddd70cf9
JN
493config X86_GOLDFISH
494 bool "Goldfish (Virtual Platform)"
cb7b8023 495 depends on X86_EXTENDED_PLATFORM
ddd70cf9
JN
496 ---help---
497 Enable support for the Goldfish virtual platform used primarily
498 for Android development. Unless you are building for the Android
499 Goldfish emulator say N here.
500
c751e17b
TG
501config X86_INTEL_CE
502 bool "CE4100 TV platform"
503 depends on PCI
504 depends on PCI_GODIRECT
6084a6e2 505 depends on X86_IO_APIC
c751e17b
TG
506 depends on X86_32
507 depends on X86_EXTENDED_PLATFORM
37bc9f50 508 select X86_REBOOTFIXUPS
da6b737b
SAS
509 select OF
510 select OF_EARLY_FLATTREE
c751e17b
TG
511 ---help---
512 Select for the Intel CE media processor (CE4100) SOC.
513 This option compiles in support for the CE4100 SOC for settop
514 boxes and media devices.
515
4cb9b00f 516config X86_INTEL_MID
43605ef1 517 bool "Intel MID platform support"
43605ef1 518 depends on X86_EXTENDED_PLATFORM
edc6bc78 519 depends on X86_PLATFORM_DEVICES
1ea7c673 520 depends on PCI
3fda5bb4 521 depends on X86_64 || (PCI_GOANY && X86_32)
1ea7c673 522 depends on X86_IO_APIC
7c9c3a1e 523 select SFI
4cb9b00f 524 select I2C
7c9c3a1e 525 select DW_APB_TIMER
1ea7c673 526 select APB_TIMER
1ea7c673 527 select INTEL_SCU_IPC
15a713df 528 select MFD_INTEL_MSIC
1ea7c673 529 ---help---
4cb9b00f
DC
530 Select to build a kernel capable of supporting Intel MID (Mobile
531 Internet Device) platform systems which do not have the PCI legacy
532 interfaces. If you are building for a PC class system say N here.
1ea7c673 533
4cb9b00f
DC
534 Intel MID platforms are based on an Intel processor and chipset which
535 consume less power than most of the x86 derivatives.
43605ef1 536
8bbc2a13
BD
537config X86_INTEL_QUARK
538 bool "Intel Quark platform support"
539 depends on X86_32
540 depends on X86_EXTENDED_PLATFORM
541 depends on X86_PLATFORM_DEVICES
542 depends on X86_TSC
543 depends on PCI
544 depends on PCI_GOANY
545 depends on X86_IO_APIC
546 select IOSF_MBI
547 select INTEL_IMR
9ab6eb51 548 select COMMON_CLK
8bbc2a13
BD
549 ---help---
550 Select to include support for Quark X1000 SoC.
551 Say Y here if you have a Quark based system such as the Arduino
552 compatible Intel Galileo.
553
3d48aab1
MW
554config X86_INTEL_LPSS
555 bool "Intel Low Power Subsystem Support"
eebb3e8d 556 depends on X86 && ACPI
3d48aab1 557 select COMMON_CLK
0f531431 558 select PINCTRL
eebb3e8d 559 select IOSF_MBI
3d48aab1
MW
560 ---help---
561 Select to build support for Intel Low Power Subsystem such as
562 found on Intel Lynxpoint PCH. Selecting this option enables
0f531431
MN
563 things like clock tree (common clock framework) and pincontrol
564 which are needed by the LPSS peripheral drivers.
3d48aab1 565
92082a88
KX
566config X86_AMD_PLATFORM_DEVICE
567 bool "AMD ACPI2Platform devices support"
568 depends on ACPI
569 select COMMON_CLK
570 select PINCTRL
571 ---help---
572 Select to interpret AMD specific ACPI device to platform device
573 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
574 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
575 implemented under PINCTRL subsystem.
576
ced3ce76
DB
577config IOSF_MBI
578 tristate "Intel SoC IOSF Sideband support for SoC platforms"
579 depends on PCI
580 ---help---
581 This option enables sideband register access support for Intel SoC
582 platforms. On these platforms the IOSF sideband is used in lieu of
583 MSR's for some register accesses, mostly but not limited to thermal
584 and power. Drivers may query the availability of this device to
585 determine if they need the sideband in order to work on these
586 platforms. The sideband is available on the following SoC products.
587 This list is not meant to be exclusive.
588 - BayTrail
589 - Braswell
590 - Quark
591
592 You should say Y if you are running a kernel on one of these SoC's.
593
ed2226bd
DB
594config IOSF_MBI_DEBUG
595 bool "Enable IOSF sideband access through debugfs"
596 depends on IOSF_MBI && DEBUG_FS
597 ---help---
598 Select this option to expose the IOSF sideband access registers (MCR,
599 MDR, MCRX) through debugfs to write and read register information from
600 different units on the SoC. This is most useful for obtaining device
601 state information for debug and analysis. As this is a general access
602 mechanism, users of this option would have specific knowledge of the
603 device they want to access.
604
605 If you don't require the option or are in doubt, say N.
606
c5c606d9
RT
607config X86_RDC321X
608 bool "RDC R-321x SoC"
506f1d07 609 depends on X86_32
c5c606d9
RT
610 depends on X86_EXTENDED_PLATFORM
611 select M486
612 select X86_REBOOTFIXUPS
613 ---help---
614 This option is needed for RDC R-321x system-on-chip, also known
615 as R-8610-(G).
616 If you don't have one of these chips, you should say N here.
617
e0c7ae37 618config X86_32_NON_STANDARD
9c398017
IM
619 bool "Support non-standard 32-bit SMP architectures"
620 depends on X86_32 && SMP
c5c606d9 621 depends on X86_EXTENDED_PLATFORM
8f9ca475 622 ---help---
b5660ba7
PA
623 This option compiles in the bigsmp and STA2X11 default
624 subarchitectures. It is intended for a generic binary
625 kernel. If you select them all, kernel will probe it one by
626 one and will fallback to default.
d49c4288 627
c5c606d9 628# Alphabetically sorted list of Non standard 32 bit platforms
d49c4288 629
d949f36f 630config X86_SUPPORTS_MEMORY_FAILURE
6fc108a0 631 def_bool y
d949f36f
LT
632 # MCE code calls memory_failure():
633 depends on X86_MCE
634 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
d949f36f
LT
635 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
636 depends on X86_64 || !SPARSEMEM
637 select ARCH_SUPPORTS_MEMORY_FAILURE
d949f36f 638
83125a3a
AR
639config STA2X11
640 bool "STA2X11 Companion Chip Support"
641 depends on X86_32_NON_STANDARD && PCI
642 select X86_DEV_DMA_OPS
643 select X86_DMA_REMAP
644 select SWIOTLB
645 select MFD_STA2X11
646 select ARCH_REQUIRE_GPIOLIB
647 default n
648 ---help---
649 This adds support for boards based on the STA2X11 IO-Hub,
650 a.k.a. "ConneXt". The chip is used in place of the standard
651 PC chipset, so all "standard" peripherals are missing. If this
652 option is selected the kernel will still be able to boot on
653 standard PC machines.
654
82148d1d
S
655config X86_32_IRIS
656 tristate "Eurobraille/Iris poweroff module"
657 depends on X86_32
658 ---help---
659 The Iris machines from EuroBraille do not have APM or ACPI support
660 to shut themselves down properly. A special I/O sequence is
661 needed to do so, which is what this module does at
662 kernel shutdown.
663
664 This is only for Iris machines from EuroBraille.
665
666 If unused, say N.
667
ae1e9130 668config SCHED_OMIT_FRAME_POINTER
3c2362e6
HH
669 def_bool y
670 prompt "Single-depth WCHAN output"
a87d0914 671 depends on X86
8f9ca475 672 ---help---
506f1d07
SR
673 Calculate simpler /proc/<PID>/wchan values. If this option
674 is disabled then wchan values will recurse back to the
675 caller function. This provides more accurate wchan values,
676 at the expense of slightly more scheduling overhead.
677
678 If in doubt, say "Y".
679
6276a074
BP
680menuconfig HYPERVISOR_GUEST
681 bool "Linux guest support"
8f9ca475 682 ---help---
6276a074
BP
683 Say Y here to enable options for running Linux under various hyper-
684 visors. This option enables basic hypervisor detection and platform
685 setup.
506f1d07 686
6276a074
BP
687 If you say N, all options in this submenu will be skipped and
688 disabled, and Linux guest support won't be built in.
506f1d07 689
6276a074 690if HYPERVISOR_GUEST
506f1d07 691
e61bd94a
EPH
692config PARAVIRT
693 bool "Enable paravirtualization code"
8f9ca475 694 ---help---
e61bd94a
EPH
695 This changes the kernel so it can modify itself when it is run
696 under a hypervisor, potentially improving performance significantly
697 over full virtualization. However, when run without a hypervisor
698 the kernel is theoretically slower and slightly larger.
699
6276a074
BP
700config PARAVIRT_DEBUG
701 bool "paravirt-ops debugging"
702 depends on PARAVIRT && DEBUG_KERNEL
703 ---help---
704 Enable to debug paravirt_ops internals. Specifically, BUG if
705 a paravirt_op is missing when it is called.
706
b4ecc126
JF
707config PARAVIRT_SPINLOCKS
708 bool "Paravirtualization layer for spinlocks"
6ea30386 709 depends on PARAVIRT && SMP
62c7a1e9 710 select UNINLINE_SPIN_UNLOCK if !QUEUED_SPINLOCKS
b4ecc126
JF
711 ---help---
712 Paravirtualized spinlocks allow a pvops backend to replace the
713 spinlock implementation with something virtualization-friendly
714 (for example, block the virtual CPU rather than spinning).
715
4c4e4f61
R
716 It has a minimal impact on native kernels and gives a nice performance
717 benefit on paravirtualized KVM / Xen kernels.
b4ecc126 718
4c4e4f61 719 If you are unsure how to answer this question, answer Y.
b4ecc126 720
45e898b7
WL
721config QUEUED_LOCK_STAT
722 bool "Paravirt queued spinlock statistics"
723 depends on PARAVIRT_SPINLOCKS && DEBUG_FS && QUEUED_SPINLOCKS
724 ---help---
725 Enable the collection of statistical data on the slowpath
726 behavior of paravirtualized queued spinlocks and report
727 them on debugfs.
728
6276a074 729source "arch/x86/xen/Kconfig"
7af192c9 730
6276a074
BP
731config KVM_GUEST
732 bool "KVM Guest support (including kvmclock)"
733 depends on PARAVIRT
734 select PARAVIRT_CLOCK
735 default y
8f9ca475 736 ---help---
6276a074
BP
737 This option enables various optimizations for running under the KVM
738 hypervisor. It includes a paravirtualized clock, so that instead
739 of relying on a PIT (or probably other) emulation by the
740 underlying device model, the host provides the guest with
741 timing infrastructure such as time of day, and system time
506f1d07 742
1e20eb85
SV
743config KVM_DEBUG_FS
744 bool "Enable debug information for KVM Guests in debugfs"
745 depends on KVM_GUEST && DEBUG_FS
746 default n
747 ---help---
748 This option enables collection of various statistics for KVM guest.
749 Statistics are displayed in debugfs filesystem. Enabling this option
750 may incur significant overhead.
751
6276a074
BP
752source "arch/x86/lguest/Kconfig"
753
754config PARAVIRT_TIME_ACCOUNTING
755 bool "Paravirtual steal time accounting"
756 depends on PARAVIRT
757 default n
8f9ca475 758 ---help---
6276a074
BP
759 Select this option to enable fine granularity task steal time
760 accounting. Time spent executing other tasks in parallel with
761 the current vCPU is discounted from the vCPU power. To account for
762 that, there can be a small performance impact.
763
764 If in doubt, say N here.
765
766config PARAVIRT_CLOCK
767 bool
97349135 768
6276a074 769endif #HYPERVISOR_GUEST
97349135 770
08677214 771config NO_BOOTMEM
774ea0bc 772 def_bool y
08677214 773
506f1d07
SR
774source "arch/x86/Kconfig.cpu"
775
776config HPET_TIMER
3c2362e6 777 def_bool X86_64
506f1d07 778 prompt "HPET Timer Support" if X86_32
8f9ca475
IM
779 ---help---
780 Use the IA-PC HPET (High Precision Event Timer) to manage
781 time in preference to the PIT and RTC, if a HPET is
782 present.
783 HPET is the next generation timer replacing legacy 8254s.
784 The HPET provides a stable time base on SMP
785 systems, unlike the TSC, but it is more expensive to access,
4e7f9df2
MT
786 as it is off-chip. The interface used is documented
787 in the HPET spec, revision 1.
506f1d07 788
8f9ca475
IM
789 You can safely choose Y here. However, HPET will only be
790 activated if the platform and the BIOS support this feature.
791 Otherwise the 8254 will be used for timing services.
506f1d07 792
8f9ca475 793 Choose N to continue using the legacy 8254 timer.
506f1d07
SR
794
795config HPET_EMULATE_RTC
3c2362e6 796 def_bool y
9d8af78b 797 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
506f1d07 798
bb24c471 799config APB_TIMER
933b9463
AC
800 def_bool y if X86_INTEL_MID
801 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
06c3df49 802 select DW_APB_TIMER
a0c3832a 803 depends on X86_INTEL_MID && SFI
bb24c471
JP
804 help
805 APB timer is the replacement for 8254, HPET on X86 MID platforms.
806 The APBT provides a stable time base on SMP
807 systems, unlike the TSC, but it is more expensive to access,
808 as it is off-chip. APB timers are always running regardless of CPU
809 C states, they are used as per CPU clockevent device when possible.
810
6a108a14 811# Mark as expert because too many people got it wrong.
506f1d07 812# The code disables itself when not needed.
7ae9392c
TP
813config DMI
814 default y
cf074402 815 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
6a108a14 816 bool "Enable DMI scanning" if EXPERT
8f9ca475 817 ---help---
7ae9392c
TP
818 Enabled scanning of DMI to identify machine quirks. Say Y
819 here unless you have verified that your setup is not
820 affected by entries in the DMI blacklist. Required by PNP
821 BIOS code.
822
506f1d07 823config GART_IOMMU
38901f1c 824 bool "Old AMD GART IOMMU support"
506f1d07 825 select SWIOTLB
23ac4ae8 826 depends on X86_64 && PCI && AMD_NB
8f9ca475 827 ---help---
ced3c42c
IM
828 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
829 GART based hardware IOMMUs.
830
831 The GART supports full DMA access for devices with 32-bit access
832 limitations, on systems with more than 3 GB. This is usually needed
833 for USB, sound, many IDE/SATA chipsets and some other devices.
834
835 Newer systems typically have a modern AMD IOMMU, supported via
836 the CONFIG_AMD_IOMMU=y config option.
837
838 In normal configurations this driver is only active when needed:
839 there's more than 3 GB of memory and the system contains a
840 32-bit limited device.
841
842 If unsure, say Y.
506f1d07
SR
843
844config CALGARY_IOMMU
845 bool "IBM Calgary IOMMU support"
846 select SWIOTLB
6ea30386 847 depends on X86_64 && PCI
8f9ca475 848 ---help---
506f1d07
SR
849 Support for hardware IOMMUs in IBM's xSeries x366 and x460
850 systems. Needed to run systems with more than 3GB of memory
851 properly with 32-bit PCI devices that do not support DAC
852 (Double Address Cycle). Calgary also supports bus level
853 isolation, where all DMAs pass through the IOMMU. This
854 prevents them from going anywhere except their intended
855 destination. This catches hard-to-find kernel bugs and
856 mis-behaving drivers and devices that do not use the DMA-API
857 properly to set up their DMA buffers. The IOMMU can be
858 turned off at boot time with the iommu=off parameter.
859 Normally the kernel will make the right choice by itself.
860 If unsure, say Y.
861
862config CALGARY_IOMMU_ENABLED_BY_DEFAULT
3c2362e6
HH
863 def_bool y
864 prompt "Should Calgary be enabled by default?"
506f1d07 865 depends on CALGARY_IOMMU
8f9ca475 866 ---help---
506f1d07
SR
867 Should Calgary be enabled by default? if you choose 'y', Calgary
868 will be used (if it exists). If you choose 'n', Calgary will not be
869 used even if it exists. If you choose 'n' and would like to use
870 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
871 If unsure, say Y.
872
873# need this always selected by IOMMU for the VIA workaround
874config SWIOTLB
a1afd01c 875 def_bool y if X86_64
8f9ca475 876 ---help---
506f1d07 877 Support for software bounce buffers used on x86-64 systems
4454d327
JM
878 which don't have a hardware IOMMU. Using this PCI devices
879 which can only access 32-bits of memory can be used on systems
880 with more than 3 GB of memory.
881 If unsure, say Y.
506f1d07 882
a8522509 883config IOMMU_HELPER
3120e25e
JB
884 def_bool y
885 depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
d25e26b6 886
1184dc2f 887config MAXSMP
ddb0c5a6 888 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
6ea30386 889 depends on X86_64 && SMP && DEBUG_KERNEL
36f5101a 890 select CPUMASK_OFFSTACK
8f9ca475 891 ---help---
ddb0c5a6 892 Enable maximum number of CPUS and NUMA Nodes for this architecture.
1184dc2f 893 If unsure, say N.
506f1d07
SR
894
895config NR_CPUS
36f5101a 896 int "Maximum number of CPUs" if SMP && !MAXSMP
2a3313f4 897 range 2 8 if SMP && X86_32 && !X86_BIGSMP
bb61ccc7 898 range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK
b53b5eda 899 range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
78637a97 900 default "1" if !SMP
b53b5eda 901 default "8192" if MAXSMP
b5660ba7 902 default "32" if SMP && X86_BIGSMP
c5c19941
KS
903 default "8" if SMP && X86_32
904 default "64" if SMP
8f9ca475 905 ---help---
506f1d07 906 This allows you to specify the maximum number of CPUs which this
bb61ccc7 907 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
cad14bb9 908 supported value is 8192, otherwise the maximum value is 512. The
506f1d07
SR
909 minimum value which makes sense is 2.
910
911 This is purely to save memory - each supported CPU adds
912 approximately eight kilobytes to the kernel image.
913
914config SCHED_SMT
915 bool "SMT (Hyperthreading) scheduler support"
c8e56d20 916 depends on SMP
8f9ca475 917 ---help---
506f1d07
SR
918 SMT scheduler support improves the CPU scheduler's decision making
919 when dealing with Intel Pentium 4 chips with HyperThreading at a
920 cost of slightly increased overhead in some places. If unsure say
921 N here.
922
923config SCHED_MC
3c2362e6
HH
924 def_bool y
925 prompt "Multi-core scheduler support"
c8e56d20 926 depends on SMP
8f9ca475 927 ---help---
506f1d07
SR
928 Multi-core scheduler support improves the CPU scheduler's decision
929 making when dealing with multi-core CPU chips at a cost of slightly
930 increased overhead in some places. If unsure say N here.
931
932source "kernel/Kconfig.preempt"
933
30b8b006
TG
934config UP_LATE_INIT
935 def_bool y
ba360f88 936 depends on !SMP && X86_LOCAL_APIC
30b8b006 937
506f1d07 938config X86_UP_APIC
50849eef
JB
939 bool "Local APIC support on uniprocessors" if !PCI_MSI
940 default PCI_MSI
38a1dfda 941 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
8f9ca475 942 ---help---
506f1d07
SR
943 A local APIC (Advanced Programmable Interrupt Controller) is an
944 integrated interrupt controller in the CPU. If you have a single-CPU
945 system which has a processor with a local APIC, you can say Y here to
946 enable and use it. If you say Y here even though your machine doesn't
947 have a local APIC, then the kernel will still run with no slowdown at
948 all. The local APIC supports CPU-generated self-interrupts (timer,
949 performance counters), and the NMI watchdog which detects hard
950 lockups.
951
952config X86_UP_IOAPIC
953 bool "IO-APIC support on uniprocessors"
954 depends on X86_UP_APIC
8f9ca475 955 ---help---
506f1d07
SR
956 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
957 SMP-capable replacement for PC-style interrupt controllers. Most
958 SMP systems and many recent uniprocessor systems have one.
959
960 If you have a single-CPU system with an IO-APIC, you can say Y here
961 to use it. If you say Y here even though your machine doesn't have
962 an IO-APIC, then the kernel will still run with no slowdown at all.
963
964config X86_LOCAL_APIC
3c2362e6 965 def_bool y
0dbc6078 966 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
b5dc8e6c 967 select IRQ_DOMAIN_HIERARCHY
52f518a3 968 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
506f1d07
SR
969
970config X86_IO_APIC
b1da1e71
JB
971 def_bool y
972 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
506f1d07 973
41b9eb26
SA
974config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
975 bool "Reroute for broken boot IRQs"
41b9eb26 976 depends on X86_IO_APIC
8f9ca475 977 ---help---
41b9eb26
SA
978 This option enables a workaround that fixes a source of
979 spurious interrupts. This is recommended when threaded
980 interrupt handling is used on systems where the generation of
981 superfluous "boot interrupts" cannot be disabled.
982
983 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
984 entry in the chipset's IO-APIC is masked (as, e.g. the RT
985 kernel does during interrupt handling). On chipsets where this
986 boot IRQ generation cannot be disabled, this workaround keeps
987 the original IRQ line masked so that only the equivalent "boot
988 IRQ" is delivered to the CPUs. The workaround also tells the
989 kernel to set up the IRQ handler on the boot IRQ line. In this
990 way only one interrupt is delivered to the kernel. Otherwise
991 the spurious second interrupt may cause the kernel to bring
992 down (vital) interrupt lines.
993
994 Only affects "broken" chipsets. Interrupt sharing may be
995 increased on these systems.
996
506f1d07 997config X86_MCE
bab9bc65 998 bool "Machine Check / overheating reporting"
648ed940 999 select GENERIC_ALLOCATOR
e57dbaf7 1000 default y
506f1d07 1001 ---help---
bab9bc65
AK
1002 Machine Check support allows the processor to notify the
1003 kernel if it detects a problem (e.g. overheating, data corruption).
506f1d07 1004 The action the kernel takes depends on the severity of the problem,
bab9bc65 1005 ranging from warning messages to halting the machine.
4efc0670 1006
506f1d07 1007config X86_MCE_INTEL
3c2362e6
HH
1008 def_bool y
1009 prompt "Intel MCE features"
c1ebf835 1010 depends on X86_MCE && X86_LOCAL_APIC
8f9ca475 1011 ---help---
506f1d07
SR
1012 Additional support for intel specific MCE features such as
1013 the thermal monitor.
1014
1015config X86_MCE_AMD
3c2362e6
HH
1016 def_bool y
1017 prompt "AMD MCE features"
c1ebf835 1018 depends on X86_MCE && X86_LOCAL_APIC
8f9ca475 1019 ---help---
506f1d07
SR
1020 Additional support for AMD specific MCE features such as
1021 the DRAM Error Threshold.
1022
4efc0670 1023config X86_ANCIENT_MCE
6fc108a0 1024 bool "Support for old Pentium 5 / WinChip machine checks"
c31d9633 1025 depends on X86_32 && X86_MCE
cd13adcc
HS
1026 ---help---
1027 Include support for machine check handling on old Pentium 5 or WinChip
5065a706 1028 systems. These typically need to be enabled explicitly on the command
cd13adcc 1029 line.
4efc0670 1030
b2762686
AK
1031config X86_MCE_THRESHOLD
1032 depends on X86_MCE_AMD || X86_MCE_INTEL
6fc108a0 1033 def_bool y
b2762686 1034
ea149b36 1035config X86_MCE_INJECT
c1ebf835 1036 depends on X86_MCE
ea149b36
AK
1037 tristate "Machine check injector support"
1038 ---help---
1039 Provide support for injecting machine checks for testing purposes.
1040 If you don't know what a machine check is and you don't do kernel
1041 QA it is safe to say n.
1042
4efc0670
AK
1043config X86_THERMAL_VECTOR
1044 def_bool y
5bb38adc 1045 depends on X86_MCE_INTEL
4efc0670 1046
07dc900e 1047source "arch/x86/events/Kconfig"
e633c65a 1048
5aef51c3 1049config X86_LEGACY_VM86
1e642812 1050 bool "Legacy VM86 support"
5aef51c3 1051 default n
506f1d07 1052 depends on X86_32
8f9ca475 1053 ---help---
5aef51c3
AL
1054 This option allows user programs to put the CPU into V8086
1055 mode, which is an 80286-era approximation of 16-bit real mode.
1056
1057 Some very old versions of X and/or vbetool require this option
1058 for user mode setting. Similarly, DOSEMU will use it if
1059 available to accelerate real mode DOS programs. However, any
1060 recent version of DOSEMU, X, or vbetool should be fully
1061 functional even without kernel VM86 support, as they will all
1e642812
IM
1062 fall back to software emulation. Nevertheless, if you are using
1063 a 16-bit DOS program where 16-bit performance matters, vm86
1064 mode might be faster than emulation and you might want to
1065 enable this option.
5aef51c3 1066
1e642812
IM
1067 Note that any app that works on a 64-bit kernel is unlikely to
1068 need this option, as 64-bit kernels don't, and can't, support
1069 V8086 mode. This option is also unrelated to 16-bit protected
1070 mode and is not needed to run most 16-bit programs under Wine.
5aef51c3 1071
1e642812
IM
1072 Enabling this option increases the complexity of the kernel
1073 and slows down exception handling a tiny bit.
5aef51c3 1074
1e642812 1075 If unsure, say N here.
5aef51c3
AL
1076
1077config VM86
1078 bool
1079 default X86_LEGACY_VM86
34273f41
PA
1080
1081config X86_16BIT
1082 bool "Enable support for 16-bit segments" if EXPERT
1083 default y
a5b9e5a2 1084 depends on MODIFY_LDT_SYSCALL
34273f41
PA
1085 ---help---
1086 This option is required by programs like Wine to run 16-bit
1087 protected mode legacy code on x86 processors. Disabling
1088 this option saves about 300 bytes on i386, or around 6K text
1089 plus 16K runtime memory on x86-64,
1090
1091config X86_ESPFIX32
1092 def_bool y
1093 depends on X86_16BIT && X86_32
506f1d07 1094
197725de
PA
1095config X86_ESPFIX64
1096 def_bool y
34273f41 1097 depends on X86_16BIT && X86_64
506f1d07 1098
1ad83c85
AL
1099config X86_VSYSCALL_EMULATION
1100 bool "Enable vsyscall emulation" if EXPERT
1101 default y
1102 depends on X86_64
1103 ---help---
1104 This enables emulation of the legacy vsyscall page. Disabling
1105 it is roughly equivalent to booting with vsyscall=none, except
1106 that it will also disable the helpful warning if a program
1107 tries to use a vsyscall. With this option set to N, offending
1108 programs will just segfault, citing addresses of the form
1109 0xffffffffff600?00.
1110
1111 This option is required by many programs built before 2013, and
1112 care should be used even with newer programs if set to N.
1113
1114 Disabling this option saves about 7K of kernel size and
1115 possibly 4K of additional runtime pagetable memory.
1116
506f1d07
SR
1117config TOSHIBA
1118 tristate "Toshiba Laptop support"
1119 depends on X86_32
1120 ---help---
1121 This adds a driver to safely access the System Management Mode of
1122 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1123 not work on models with a Phoenix BIOS. The System Management Mode
1124 is used to set the BIOS and power saving options on Toshiba portables.
1125
1126 For information on utilities to make use of this driver see the
1127 Toshiba Linux utilities web site at:
1128 <http://www.buzzard.org.uk/toshiba/>.
1129
1130 Say Y if you intend to run this kernel on a Toshiba portable.
1131 Say N otherwise.
1132
1133config I8K
039ae585 1134 tristate "Dell i8k legacy laptop support"
949a9d70 1135 select HWMON
039ae585 1136 select SENSORS_DELL_SMM
506f1d07 1137 ---help---
039ae585
PR
1138 This option enables legacy /proc/i8k userspace interface in hwmon
1139 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1140 temperature and allows controlling fan speeds of Dell laptops via
1141 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1142 it reports also power and hotkey status. For fan speed control is
1143 needed userspace package i8kutils.
1144
1145 Say Y if you intend to run this kernel on old Dell laptops or want to
1146 use userspace package i8kutils.
506f1d07
SR
1147 Say N otherwise.
1148
1149config X86_REBOOTFIXUPS
9ba16087
JB
1150 bool "Enable X86 board specific fixups for reboot"
1151 depends on X86_32
506f1d07
SR
1152 ---help---
1153 This enables chipset and/or board specific fixups to be done
1154 in order to get reboot to work correctly. This is only needed on
1155 some combinations of hardware and BIOS. The symptom, for which
1156 this config is intended, is when reboot ends with a stalled/hung
1157 system.
1158
1159 Currently, the only fixup is for the Geode machines using
5e3a77e9 1160 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
506f1d07
SR
1161
1162 Say Y if you want to enable the fixup. Currently, it's safe to
1163 enable this option even if you don't need it.
1164 Say N otherwise.
1165
1166config MICROCODE
9a2bc335
BP
1167 bool "CPU microcode loading support"
1168 default y
80030e3d 1169 depends on CPU_SUP_AMD || CPU_SUP_INTEL
506f1d07
SR
1170 select FW_LOADER
1171 ---help---
1172 If you say Y here, you will be able to update the microcode on
5f9c01aa
BP
1173 Intel and AMD processors. The Intel support is for the IA32 family,
1174 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1175 AMD support is for families 0x10 and later. You will obviously need
1176 the actual microcode binary data itself which is not shipped with
1177 the Linux kernel.
1178
1179 The preferred method to load microcode from a detached initrd is described
1180 in Documentation/x86/early-microcode.txt. For that you need to enable
1181 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1182 initrd for microcode blobs.
1183
1184 In addition, you can build-in the microcode into the kernel. For that you
1185 need to enable FIRMWARE_IN_KERNEL and add the vendor-supplied microcode
1186 to the CONFIG_EXTRA_FIRMWARE config option.
506f1d07 1187
8d86f390 1188config MICROCODE_INTEL
e43f6e67 1189 bool "Intel microcode loading support"
8f9ca475
IM
1190 depends on MICROCODE
1191 default MICROCODE
1192 select FW_LOADER
1193 ---help---
1194 This options enables microcode patch loading support for Intel
1195 processors.
1196
b8989db9
A
1197 For the current Intel microcode data package go to
1198 <https://downloadcenter.intel.com> and search for
1199 'Linux Processor Microcode Data File'.
8d86f390 1200
80cc9f10 1201config MICROCODE_AMD
e43f6e67 1202 bool "AMD microcode loading support"
8f9ca475
IM
1203 depends on MICROCODE
1204 select FW_LOADER
1205 ---help---
1206 If you select this option, microcode patch loading support for AMD
1207 processors will be enabled.
80cc9f10 1208
8f9ca475 1209config MICROCODE_OLD_INTERFACE
3c2362e6 1210 def_bool y
506f1d07 1211 depends on MICROCODE
506f1d07
SR
1212
1213config X86_MSR
1214 tristate "/dev/cpu/*/msr - Model-specific register support"
8f9ca475 1215 ---help---
506f1d07
SR
1216 This device gives privileged processes access to the x86
1217 Model-Specific Registers (MSRs). It is a character device with
1218 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1219 MSR accesses are directed to a specific CPU on multi-processor
1220 systems.
1221
1222config X86_CPUID
1223 tristate "/dev/cpu/*/cpuid - CPU information support"
8f9ca475 1224 ---help---
506f1d07
SR
1225 This device gives processes access to the x86 CPUID instruction to
1226 be executed on a specific processor. It is a character device
1227 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1228 /dev/cpu/31/cpuid.
1229
1230choice
1231 prompt "High Memory Support"
6fc108a0 1232 default HIGHMEM4G
506f1d07
SR
1233 depends on X86_32
1234
1235config NOHIGHMEM
1236 bool "off"
506f1d07
SR
1237 ---help---
1238 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1239 However, the address space of 32-bit x86 processors is only 4
1240 Gigabytes large. That means that, if you have a large amount of
1241 physical memory, not all of it can be "permanently mapped" by the
1242 kernel. The physical memory that's not permanently mapped is called
1243 "high memory".
1244
1245 If you are compiling a kernel which will never run on a machine with
1246 more than 1 Gigabyte total physical RAM, answer "off" here (default
1247 choice and suitable for most users). This will result in a "3GB/1GB"
1248 split: 3GB are mapped so that each process sees a 3GB virtual memory
1249 space and the remaining part of the 4GB virtual memory space is used
1250 by the kernel to permanently map as much physical memory as
1251 possible.
1252
1253 If the machine has between 1 and 4 Gigabytes physical RAM, then
1254 answer "4GB" here.
1255
1256 If more than 4 Gigabytes is used then answer "64GB" here. This
1257 selection turns Intel PAE (Physical Address Extension) mode on.
1258 PAE implements 3-level paging on IA32 processors. PAE is fully
1259 supported by Linux, PAE mode is implemented on all recent Intel
1260 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1261 then the kernel will not boot on CPUs that don't support PAE!
1262
1263 The actual amount of total physical memory will either be
1264 auto detected or can be forced by using a kernel command line option
1265 such as "mem=256M". (Try "man bootparam" or see the documentation of
1266 your boot loader (lilo or loadlin) about how to pass options to the
1267 kernel at boot time.)
1268
1269 If unsure, say "off".
1270
1271config HIGHMEM4G
1272 bool "4GB"
8f9ca475 1273 ---help---
506f1d07
SR
1274 Select this if you have a 32-bit processor and between 1 and 4
1275 gigabytes of physical RAM.
1276
1277config HIGHMEM64G
1278 bool "64GB"
eb068e78 1279 depends on !M486
506f1d07 1280 select X86_PAE
8f9ca475 1281 ---help---
506f1d07
SR
1282 Select this if you have a 32-bit processor and more than 4
1283 gigabytes of physical RAM.
1284
1285endchoice
1286
1287choice
6a108a14 1288 prompt "Memory split" if EXPERT
506f1d07
SR
1289 default VMSPLIT_3G
1290 depends on X86_32
8f9ca475 1291 ---help---
506f1d07
SR
1292 Select the desired split between kernel and user memory.
1293
1294 If the address range available to the kernel is less than the
1295 physical memory installed, the remaining memory will be available
1296 as "high memory". Accessing high memory is a little more costly
1297 than low memory, as it needs to be mapped into the kernel first.
1298 Note that increasing the kernel address space limits the range
1299 available to user programs, making the address space there
1300 tighter. Selecting anything other than the default 3G/1G split
1301 will also likely make your kernel incompatible with binary-only
1302 kernel modules.
1303
1304 If you are not absolutely sure what you are doing, leave this
1305 option alone!
1306
1307 config VMSPLIT_3G
1308 bool "3G/1G user/kernel split"
1309 config VMSPLIT_3G_OPT
1310 depends on !X86_PAE
1311 bool "3G/1G user/kernel split (for full 1G low memory)"
1312 config VMSPLIT_2G
1313 bool "2G/2G user/kernel split"
1314 config VMSPLIT_2G_OPT
1315 depends on !X86_PAE
1316 bool "2G/2G user/kernel split (for full 2G low memory)"
1317 config VMSPLIT_1G
1318 bool "1G/3G user/kernel split"
1319endchoice
1320
1321config PAGE_OFFSET
1322 hex
1323 default 0xB0000000 if VMSPLIT_3G_OPT
1324 default 0x80000000 if VMSPLIT_2G
1325 default 0x78000000 if VMSPLIT_2G_OPT
1326 default 0x40000000 if VMSPLIT_1G
1327 default 0xC0000000
1328 depends on X86_32
1329
1330config HIGHMEM
3c2362e6 1331 def_bool y
506f1d07 1332 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
506f1d07
SR
1333
1334config X86_PAE
9ba16087 1335 bool "PAE (Physical Address Extension) Support"
506f1d07 1336 depends on X86_32 && !HIGHMEM4G
9d99c712 1337 select SWIOTLB
8f9ca475 1338 ---help---
506f1d07
SR
1339 PAE is required for NX support, and furthermore enables
1340 larger swapspace support for non-overcommit purposes. It
1341 has the cost of more pagetable lookup overhead, and also
1342 consumes more pagetable space per process.
1343
600715dc 1344config ARCH_PHYS_ADDR_T_64BIT
3120e25e
JB
1345 def_bool y
1346 depends on X86_64 || X86_PAE
600715dc 1347
66f2b061 1348config ARCH_DMA_ADDR_T_64BIT
3120e25e
JB
1349 def_bool y
1350 depends on X86_64 || HIGHMEM64G
66f2b061 1351
10971ab2 1352config X86_DIRECT_GBPAGES
e5008abe
LR
1353 def_bool y
1354 depends on X86_64 && !DEBUG_PAGEALLOC && !KMEMCHECK
8f9ca475 1355 ---help---
10971ab2
IM
1356 Certain kernel features effectively disable kernel
1357 linear 1 GB mappings (even if the CPU otherwise
1358 supports them), so don't confuse the user by printing
1359 that we have them enabled.
9e899816 1360
506f1d07
SR
1361# Common NUMA Features
1362config NUMA
fd51b2d7 1363 bool "Numa Memory Allocation and Scheduler Support"
506f1d07 1364 depends on SMP
b5660ba7
PA
1365 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1366 default y if X86_BIGSMP
8f9ca475 1367 ---help---
506f1d07 1368 Enable NUMA (Non Uniform Memory Access) support.
fd51b2d7 1369
506f1d07
SR
1370 The kernel will try to allocate memory used by a CPU on the
1371 local memory controller of the CPU and add some more
1372 NUMA awareness to the kernel.
1373
c280ea5e 1374 For 64-bit this is recommended if the system is Intel Core i7
fd51b2d7
KM
1375 (or later), AMD Opteron, or EM64T NUMA.
1376
b5660ba7 1377 For 32-bit this is only needed if you boot a 32-bit
7cf6c945 1378 kernel on a 64-bit NUMA platform.
fd51b2d7
KM
1379
1380 Otherwise, you should say N.
506f1d07 1381
eec1d4fa 1382config AMD_NUMA
3c2362e6
HH
1383 def_bool y
1384 prompt "Old style AMD Opteron NUMA detection"
5da0ef9a 1385 depends on X86_64 && NUMA && PCI
8f9ca475 1386 ---help---
eec1d4fa
HR
1387 Enable AMD NUMA node topology detection. You should say Y here if
1388 you have a multi processor AMD system. This uses an old method to
1389 read the NUMA configuration directly from the builtin Northbridge
1390 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1391 which also takes priority if both are compiled in.
506f1d07
SR
1392
1393config X86_64_ACPI_NUMA
3c2362e6
HH
1394 def_bool y
1395 prompt "ACPI NUMA detection"
506f1d07
SR
1396 depends on X86_64 && NUMA && ACPI && PCI
1397 select ACPI_NUMA
8f9ca475 1398 ---help---
506f1d07
SR
1399 Enable ACPI SRAT based node topology detection.
1400
6ec6e0d9
SS
1401# Some NUMA nodes have memory ranges that span
1402# other nodes. Even though a pfn is valid and
1403# between a node's start and end pfns, it may not
1404# reside on that node. See memmap_init_zone()
1405# for details.
1406config NODES_SPAN_OTHER_NODES
1407 def_bool y
1408 depends on X86_64_ACPI_NUMA
1409
506f1d07
SR
1410config NUMA_EMU
1411 bool "NUMA emulation"
1b7e03ef 1412 depends on NUMA
8f9ca475 1413 ---help---
506f1d07
SR
1414 Enable NUMA emulation. A flat machine will be split
1415 into virtual nodes when booted with "numa=fake=N", where N is the
1416 number of nodes. This is only useful for debugging.
1417
1418config NODES_SHIFT
d25e26b6 1419 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
51591e31
DR
1420 range 1 10
1421 default "10" if MAXSMP
506f1d07 1422 default "6" if X86_64
506f1d07
SR
1423 default "3"
1424 depends on NEED_MULTIPLE_NODES
8f9ca475 1425 ---help---
1184dc2f 1426 Specify the maximum number of NUMA Nodes available on the target
692105b8 1427 system. Increases memory reserved to accommodate various tables.
506f1d07 1428
506f1d07 1429config ARCH_HAVE_MEMORY_PRESENT
3c2362e6 1430 def_bool y
506f1d07 1431 depends on X86_32 && DISCONTIGMEM
506f1d07
SR
1432
1433config NEED_NODE_MEMMAP_SIZE
3c2362e6 1434 def_bool y
506f1d07 1435 depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
506f1d07 1436
506f1d07
SR
1437config ARCH_FLATMEM_ENABLE
1438 def_bool y
3b16651f 1439 depends on X86_32 && !NUMA
506f1d07
SR
1440
1441config ARCH_DISCONTIGMEM_ENABLE
1442 def_bool y
b263295d 1443 depends on NUMA && X86_32
506f1d07
SR
1444
1445config ARCH_DISCONTIGMEM_DEFAULT
1446 def_bool y
b263295d
CL
1447 depends on NUMA && X86_32
1448
506f1d07
SR
1449config ARCH_SPARSEMEM_ENABLE
1450 def_bool y
6ea30386 1451 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
506f1d07
SR
1452 select SPARSEMEM_STATIC if X86_32
1453 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1454
3b16651f
TH
1455config ARCH_SPARSEMEM_DEFAULT
1456 def_bool y
1457 depends on X86_64
1458
506f1d07
SR
1459config ARCH_SELECT_MEMORY_MODEL
1460 def_bool y
b263295d 1461 depends on ARCH_SPARSEMEM_ENABLE
506f1d07
SR
1462
1463config ARCH_MEMORY_PROBE
a0842b70 1464 bool "Enable sysfs memory/probe interface"
3120e25e 1465 depends on X86_64 && MEMORY_HOTPLUG
a0842b70
TK
1466 help
1467 This option enables a sysfs memory/probe interface for testing.
1468 See Documentation/memory-hotplug.txt for more information.
1469 If you are unsure how to answer this question, answer N.
506f1d07 1470
3b16651f
TH
1471config ARCH_PROC_KCORE_TEXT
1472 def_bool y
1473 depends on X86_64 && PROC_KCORE
1474
a29815a3
AK
1475config ILLEGAL_POINTER_VALUE
1476 hex
1477 default 0 if X86_32
1478 default 0xdead000000000000 if X86_64
1479
506f1d07
SR
1480source "mm/Kconfig"
1481
7a67832c
DW
1482config X86_PMEM_LEGACY_DEVICE
1483 bool
1484
ec776ef6 1485config X86_PMEM_LEGACY
7a67832c 1486 tristate "Support non-standard NVDIMMs and ADR protected memory"
9f53f9fa
DW
1487 depends on PHYS_ADDR_T_64BIT
1488 depends on BLK_DEV
7a67832c 1489 select X86_PMEM_LEGACY_DEVICE
9f53f9fa 1490 select LIBNVDIMM
ec776ef6
CH
1491 help
1492 Treat memory marked using the non-standard e820 type of 12 as used
1493 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1494 The kernel will offer these regions to the 'pmem' driver so
1495 they can be used for persistent storage.
1496
1497 Say Y if unsure.
1498
506f1d07
SR
1499config HIGHPTE
1500 bool "Allocate 3rd-level pagetables from highmem"
6fc108a0 1501 depends on HIGHMEM
8f9ca475 1502 ---help---
506f1d07
SR
1503 The VM uses one page table entry for each page of physical memory.
1504 For systems with a lot of RAM, this can be wasteful of precious
1505 low memory. Setting this option will put user-space page table
1506 entries in high memory.
1507
9f077871 1508config X86_CHECK_BIOS_CORRUPTION
8f9ca475
IM
1509 bool "Check for low memory corruption"
1510 ---help---
1511 Periodically check for memory corruption in low memory, which
1512 is suspected to be caused by BIOS. Even when enabled in the
1513 configuration, it is disabled at runtime. Enable it by
1514 setting "memory_corruption_check=1" on the kernel command
1515 line. By default it scans the low 64k of memory every 60
1516 seconds; see the memory_corruption_check_size and
1517 memory_corruption_check_period parameters in
1518 Documentation/kernel-parameters.txt to adjust this.
1519
1520 When enabled with the default parameters, this option has
1521 almost no overhead, as it reserves a relatively small amount
1522 of memory and scans it infrequently. It both detects corruption
1523 and prevents it from affecting the running system.
1524
1525 It is, however, intended as a diagnostic tool; if repeatable
1526 BIOS-originated corruption always affects the same memory,
1527 you can use memmap= to prevent the kernel from using that
1528 memory.
9f077871 1529
c885df50 1530config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
8f9ca475 1531 bool "Set the default setting of memory_corruption_check"
c885df50
JF
1532 depends on X86_CHECK_BIOS_CORRUPTION
1533 default y
8f9ca475
IM
1534 ---help---
1535 Set whether the default state of memory_corruption_check is
1536 on or off.
c885df50 1537
9ea77bdb 1538config X86_RESERVE_LOW
d0cd7425
PA
1539 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1540 default 64
1541 range 4 640
8f9ca475 1542 ---help---
d0cd7425
PA
1543 Specify the amount of low memory to reserve for the BIOS.
1544
1545 The first page contains BIOS data structures that the kernel
1546 must not use, so that page must always be reserved.
1547
1548 By default we reserve the first 64K of physical RAM, as a
1549 number of BIOSes are known to corrupt that memory range
1550 during events such as suspend/resume or monitor cable
1551 insertion, so it must not be used by the kernel.
fc381519 1552
d0cd7425
PA
1553 You can set this to 4 if you are absolutely sure that you
1554 trust the BIOS to get all its memory reservations and usages
1555 right. If you know your BIOS have problems beyond the
1556 default 64K area, you can set this to 640 to avoid using the
1557 entire low memory range.
fc381519 1558
d0cd7425
PA
1559 If you have doubts about the BIOS (e.g. suspend/resume does
1560 not work or there's kernel crashes after certain hardware
1561 hotplug events) then you might want to enable
1562 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1563 typical corruption patterns.
fc381519 1564
d0cd7425 1565 Leave this to the default value of 64 if you are unsure.
fc381519 1566
506f1d07
SR
1567config MATH_EMULATION
1568 bool
a5b9e5a2 1569 depends on MODIFY_LDT_SYSCALL
506f1d07
SR
1570 prompt "Math emulation" if X86_32
1571 ---help---
1572 Linux can emulate a math coprocessor (used for floating point
1573 operations) if you don't have one. 486DX and Pentium processors have
1574 a math coprocessor built in, 486SX and 386 do not, unless you added
1575 a 487DX or 387, respectively. (The messages during boot time can
1576 give you some hints here ["man dmesg"].) Everyone needs either a
1577 coprocessor or this emulation.
1578
1579 If you don't have a math coprocessor, you need to say Y here; if you
1580 say Y here even though you have a coprocessor, the coprocessor will
1581 be used nevertheless. (This behavior can be changed with the kernel
1582 command line option "no387", which comes handy if your coprocessor
1583 is broken. Try "man bootparam" or see the documentation of your boot
1584 loader (lilo or loadlin) about how to pass options to the kernel at
1585 boot time.) This means that it is a good idea to say Y here if you
1586 intend to use this kernel on different machines.
1587
1588 More information about the internals of the Linux math coprocessor
1589 emulation can be found in <file:arch/x86/math-emu/README>.
1590
1591 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1592 kernel, it won't hurt.
1593
1594config MTRR
6fc108a0 1595 def_bool y
6a108a14 1596 prompt "MTRR (Memory Type Range Register) support" if EXPERT
506f1d07
SR
1597 ---help---
1598 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1599 the Memory Type Range Registers (MTRRs) may be used to control
1600 processor access to memory ranges. This is most useful if you have
1601 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1602 allows bus write transfers to be combined into a larger transfer
1603 before bursting over the PCI/AGP bus. This can increase performance
1604 of image write operations 2.5 times or more. Saying Y here creates a
1605 /proc/mtrr file which may be used to manipulate your processor's
1606 MTRRs. Typically the X server should use this.
1607
1608 This code has a reasonably generic interface so that similar
1609 control registers on other processors can be easily supported
1610 as well:
1611
1612 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1613 Registers (ARRs) which provide a similar functionality to MTRRs. For
1614 these, the ARRs are used to emulate the MTRRs.
1615 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1616 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1617 write-combining. All of these processors are supported by this code
1618 and it makes sense to say Y here if you have one of them.
1619
1620 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1621 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1622 can lead to all sorts of problems, so it's good to say Y here.
1623
1624 You can safely say Y even if your machine doesn't have MTRRs, you'll
1625 just add about 9 KB to your kernel.
1626
7225e751 1627 See <file:Documentation/x86/mtrr.txt> for more information.
506f1d07 1628
95ffa243 1629config MTRR_SANITIZER
2ffb3501 1630 def_bool y
95ffa243
YL
1631 prompt "MTRR cleanup support"
1632 depends on MTRR
8f9ca475 1633 ---help---
aba3728c
TG
1634 Convert MTRR layout from continuous to discrete, so X drivers can
1635 add writeback entries.
95ffa243 1636
aba3728c 1637 Can be disabled with disable_mtrr_cleanup on the kernel command line.
692105b8 1638 The largest mtrr entry size for a continuous block can be set with
aba3728c 1639 mtrr_chunk_size.
95ffa243 1640
2ffb3501 1641 If unsure, say Y.
95ffa243
YL
1642
1643config MTRR_SANITIZER_ENABLE_DEFAULT
f5098d62
YL
1644 int "MTRR cleanup enable value (0-1)"
1645 range 0 1
1646 default "0"
95ffa243 1647 depends on MTRR_SANITIZER
8f9ca475 1648 ---help---
f5098d62 1649 Enable mtrr cleanup default value
95ffa243 1650
12031a62
YL
1651config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1652 int "MTRR cleanup spare reg num (0-7)"
1653 range 0 7
1654 default "1"
1655 depends on MTRR_SANITIZER
8f9ca475 1656 ---help---
12031a62 1657 mtrr cleanup spare entries default, it can be changed via
aba3728c 1658 mtrr_spare_reg_nr=N on the kernel command line.
12031a62 1659
2e5d9c85 1660config X86_PAT
6fc108a0 1661 def_bool y
6a108a14 1662 prompt "x86 PAT support" if EXPERT
2a8a2719 1663 depends on MTRR
8f9ca475 1664 ---help---
2e5d9c85 1665 Use PAT attributes to setup page level cache control.
042b78e4 1666
2e5d9c85 1667 PATs are the modern equivalents of MTRRs and are much more
1668 flexible than MTRRs.
1669
1670 Say N here if you see bootup problems (boot crash, boot hang,
042b78e4 1671 spontaneous reboots) or a non-working video driver.
2e5d9c85 1672
1673 If unsure, say Y.
1674
46cf98cd
VP
1675config ARCH_USES_PG_UNCACHED
1676 def_bool y
1677 depends on X86_PAT
1678
628c6246
PA
1679config ARCH_RANDOM
1680 def_bool y
1681 prompt "x86 architectural random number generator" if EXPERT
1682 ---help---
1683 Enable the x86 architectural RDRAND instruction
1684 (Intel Bull Mountain technology) to generate random numbers.
1685 If supported, this is a high bandwidth, cryptographically
1686 secure hardware random number generator.
1687
51ae4a2d
PA
1688config X86_SMAP
1689 def_bool y
1690 prompt "Supervisor Mode Access Prevention" if EXPERT
1691 ---help---
1692 Supervisor Mode Access Prevention (SMAP) is a security
1693 feature in newer Intel processors. There is a small
1694 performance cost if this enabled and turned on; there is
1695 also a small increase in the kernel size if this is enabled.
1696
1697 If unsure, say Y.
1698
72e9b5fe
DH
1699config X86_INTEL_MPX
1700 prompt "Intel MPX (Memory Protection Extensions)"
1701 def_bool n
1702 depends on CPU_SUP_INTEL
1703 ---help---
1704 MPX provides hardware features that can be used in
1705 conjunction with compiler-instrumented code to check
1706 memory references. It is designed to detect buffer
1707 overflow or underflow bugs.
1708
1709 This option enables running applications which are
1710 instrumented or otherwise use MPX. It does not use MPX
1711 itself inside the kernel or to protect the kernel
1712 against bad memory references.
1713
1714 Enabling this option will make the kernel larger:
1715 ~8k of kernel text and 36 bytes of data on a 64-bit
1716 defconfig. It adds a long to the 'mm_struct' which
1717 will increase the kernel memory overhead of each
1718 process and adds some branches to paths used during
1719 exec() and munmap().
1720
1721 For details, see Documentation/x86/intel_mpx.txt
1722
1723 If unsure, say N.
1724
35e97790 1725config X86_INTEL_MEMORY_PROTECTION_KEYS
284244a9 1726 prompt "Intel Memory Protection Keys"
35e97790 1727 def_bool y
284244a9 1728 # Note: only available in 64-bit mode
35e97790 1729 depends on CPU_SUP_INTEL && X86_64
284244a9
DH
1730 ---help---
1731 Memory Protection Keys provides a mechanism for enforcing
1732 page-based protections, but without requiring modification of the
1733 page tables when an application changes protection domains.
1734
1735 For details, see Documentation/x86/protection-keys.txt
1736
1737 If unsure, say y.
35e97790 1738
506f1d07 1739config EFI
9ba16087 1740 bool "EFI runtime service support"
5b83683f 1741 depends on ACPI
f6ce5002 1742 select UCS2_STRING
022ee6c5 1743 select EFI_RUNTIME_WRAPPERS
506f1d07 1744 ---help---
8f9ca475
IM
1745 This enables the kernel to use EFI runtime services that are
1746 available (such as the EFI variable services).
506f1d07 1747
8f9ca475
IM
1748 This option is only useful on systems that have EFI firmware.
1749 In addition, you should use the latest ELILO loader available
1750 at <http://elilo.sourceforge.net> in order to take advantage
1751 of EFI runtime services. However, even with this option, the
1752 resultant kernel should continue to boot on existing non-EFI
1753 platforms.
506f1d07 1754
291f3632
MF
1755config EFI_STUB
1756 bool "EFI stub support"
b16d8c23 1757 depends on EFI && !X86_USE_3DNOW
7b2a583a 1758 select RELOCATABLE
291f3632
MF
1759 ---help---
1760 This kernel feature allows a bzImage to be loaded directly
1761 by EFI firmware without the use of a bootloader.
1762
4172fe2f 1763 See Documentation/efi-stub.txt for more information.
0c759662 1764
7d453eee
MF
1765config EFI_MIXED
1766 bool "EFI mixed-mode support"
1767 depends on EFI_STUB && X86_64
1768 ---help---
1769 Enabling this feature allows a 64-bit kernel to be booted
1770 on a 32-bit firmware, provided that your CPU supports 64-bit
1771 mode.
1772
1773 Note that it is not possible to boot a mixed-mode enabled
1774 kernel via the EFI boot stub - a bootloader that supports
1775 the EFI handover protocol must be used.
1776
1777 If unsure, say N.
1778
506f1d07 1779config SECCOMP
3c2362e6
HH
1780 def_bool y
1781 prompt "Enable seccomp to safely compute untrusted bytecode"
8f9ca475 1782 ---help---
506f1d07
SR
1783 This kernel feature is useful for number crunching applications
1784 that may need to compute untrusted bytecode during their
1785 execution. By using pipes or other transports made available to
1786 the process as file descriptors supporting the read/write
1787 syscalls, it's possible to isolate those applications in
1788 their own address space using seccomp. Once seccomp is
9c0bbee8 1789 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
506f1d07
SR
1790 and the task is only allowed to execute a few safe syscalls
1791 defined by each seccomp mode.
1792
1793 If unsure, say Y. Only embedded should say N here.
1794
506f1d07
SR
1795source kernel/Kconfig.hz
1796
1797config KEXEC
1798 bool "kexec system call"
2965faa5 1799 select KEXEC_CORE
8f9ca475 1800 ---help---
506f1d07
SR
1801 kexec is a system call that implements the ability to shutdown your
1802 current kernel, and to start another kernel. It is like a reboot
1803 but it is independent of the system firmware. And like a reboot
1804 you can start any kernel with it, not just Linux.
1805
1806 The name comes from the similarity to the exec system call.
1807
1808 It is an ongoing process to be certain the hardware in a machine
1809 is properly shutdown, so do not be surprised if this code does not
bf220695
GU
1810 initially work for you. As of this writing the exact hardware
1811 interface is strongly in flux, so no good recommendation can be
1812 made.
506f1d07 1813
74ca317c
VG
1814config KEXEC_FILE
1815 bool "kexec file based system call"
2965faa5 1816 select KEXEC_CORE
74ca317c 1817 select BUILD_BIN2C
74ca317c
VG
1818 depends on X86_64
1819 depends on CRYPTO=y
1820 depends on CRYPTO_SHA256=y
1821 ---help---
1822 This is new version of kexec system call. This system call is
1823 file based and takes file descriptors as system call argument
1824 for kernel and initramfs as opposed to list of segments as
1825 accepted by previous system call.
1826
8e7d8381
VG
1827config KEXEC_VERIFY_SIG
1828 bool "Verify kernel signature during kexec_file_load() syscall"
74ca317c 1829 depends on KEXEC_FILE
8e7d8381
VG
1830 ---help---
1831 This option makes kernel signature verification mandatory for
d8eb8940
BP
1832 the kexec_file_load() syscall.
1833
1834 In addition to that option, you need to enable signature
1835 verification for the corresponding kernel image type being
1836 loaded in order for this to work.
8e7d8381
VG
1837
1838config KEXEC_BZIMAGE_VERIFY_SIG
1839 bool "Enable bzImage signature verification support"
1840 depends on KEXEC_VERIFY_SIG
1841 depends on SIGNED_PE_FILE_VERIFICATION
1842 select SYSTEM_TRUSTED_KEYRING
1843 ---help---
1844 Enable bzImage signature verification support.
1845
506f1d07 1846config CRASH_DUMP
04b69447 1847 bool "kernel crash dumps"
506f1d07 1848 depends on X86_64 || (X86_32 && HIGHMEM)
8f9ca475 1849 ---help---
506f1d07
SR
1850 Generate crash dump after being started by kexec.
1851 This should be normally only set in special crash dump kernels
1852 which are loaded in the main kernel with kexec-tools into
1853 a specially reserved region and then later executed after
1854 a crash by kdump/kexec. The crash dump kernel must be compiled
1855 to a memory address not used by the main kernel or BIOS using
1856 PHYSICAL_START, or it must be built as a relocatable image
1857 (CONFIG_RELOCATABLE=y).
1858 For more details see Documentation/kdump/kdump.txt
1859
3ab83521 1860config KEXEC_JUMP
6ea30386 1861 bool "kexec jump"
fee7b0d8 1862 depends on KEXEC && HIBERNATION
8f9ca475 1863 ---help---
89081d17
HY
1864 Jump between original kernel and kexeced kernel and invoke
1865 code in physical address mode via KEXEC
3ab83521 1866
506f1d07 1867config PHYSICAL_START
6a108a14 1868 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
ceefccc9 1869 default "0x1000000"
8f9ca475 1870 ---help---
506f1d07
SR
1871 This gives the physical address where the kernel is loaded.
1872
1873 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
1874 bzImage will decompress itself to above physical address and
1875 run from there. Otherwise, bzImage will run from the address where
1876 it has been loaded by the boot loader and will ignore above physical
1877 address.
1878
1879 In normal kdump cases one does not have to set/change this option
1880 as now bzImage can be compiled as a completely relocatable image
1881 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
1882 address. This option is mainly useful for the folks who don't want
1883 to use a bzImage for capturing the crash dump and want to use a
1884 vmlinux instead. vmlinux is not relocatable hence a kernel needs
1885 to be specifically compiled to run from a specific memory area
1886 (normally a reserved region) and this option comes handy.
1887
ceefccc9
PA
1888 So if you are using bzImage for capturing the crash dump,
1889 leave the value here unchanged to 0x1000000 and set
1890 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
1891 for capturing the crash dump change this value to start of
1892 the reserved region. In other words, it can be set based on
1893 the "X" value as specified in the "crashkernel=YM@XM"
1894 command line boot parameter passed to the panic-ed
1895 kernel. Please take a look at Documentation/kdump/kdump.txt
1896 for more details about crash dumps.
506f1d07
SR
1897
1898 Usage of bzImage for capturing the crash dump is recommended as
1899 one does not have to build two kernels. Same kernel can be used
1900 as production kernel and capture kernel. Above option should have
1901 gone away after relocatable bzImage support is introduced. But it
1902 is present because there are users out there who continue to use
1903 vmlinux for dump capture. This option should go away down the
1904 line.
1905
1906 Don't change this unless you know what you are doing.
1907
1908config RELOCATABLE
26717808
PA
1909 bool "Build a relocatable kernel"
1910 default y
8f9ca475 1911 ---help---
506f1d07
SR
1912 This builds a kernel image that retains relocation information
1913 so it can be loaded someplace besides the default 1MB.
1914 The relocations tend to make the kernel binary about 10% larger,
1915 but are discarded at runtime.
1916
1917 One use is for the kexec on panic case where the recovery kernel
1918 must live at a different physical address than the primary
1919 kernel.
1920
1921 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
1922 it has been loaded at and the compile time physical address
8ab3820f 1923 (CONFIG_PHYSICAL_START) is used as the minimum location.
506f1d07 1924
8ab3820f 1925config RANDOMIZE_BASE
e8581e3d 1926 bool "Randomize the address of the kernel image (KASLR)"
8ab3820f 1927 depends on RELOCATABLE
8ab3820f
KC
1928 default n
1929 ---help---
e8581e3d
BH
1930 In support of Kernel Address Space Layout Randomization (KASLR),
1931 this randomizes the physical address at which the kernel image
1932 is decompressed and the virtual address where the kernel
1933 image is mapped, as a security feature that deters exploit
1934 attempts relying on knowledge of the location of kernel
1935 code internals.
1936
ed9f007e
KC
1937 On 64-bit, the kernel physical and virtual addresses are
1938 randomized separately. The physical address will be anywhere
1939 between 16MB and the top of physical memory (up to 64TB). The
1940 virtual address will be randomized from 16MB up to 1GB (9 bits
1941 of entropy). Note that this also reduces the memory space
1942 available to kernel modules from 1.5GB to 1GB.
1943
1944 On 32-bit, the kernel physical and virtual addresses are
1945 randomized together. They will be randomized from 16MB up to
1946 512MB (8 bits of entropy).
e8581e3d
BH
1947
1948 Entropy is generated using the RDRAND instruction if it is
1949 supported. If RDTSC is supported, its value is mixed into
1950 the entropy pool as well. If neither RDRAND nor RDTSC are
ed9f007e
KC
1951 supported, then entropy is read from the i8254 timer. The
1952 usable entropy is limited by the kernel being built using
1953 2GB addressing, and that PHYSICAL_ALIGN must be at a
1954 minimum of 2MB. As a result, only 10 bits of entropy are
1955 theoretically possible, but the implementations are further
1956 limited due to memory layouts.
e8581e3d
BH
1957
1958 If CONFIG_HIBERNATE is also enabled, KASLR is disabled at boot
1959 time. To enable it, boot with "kaslr" on the kernel command
1960 line (which will also disable hibernation).
8ab3820f 1961
e8581e3d 1962 If unsure, say N.
8ab3820f
KC
1963
1964# Relocation on x86 needs some additional build support
845adf72
PA
1965config X86_NEED_RELOCS
1966 def_bool y
8ab3820f 1967 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
845adf72 1968
506f1d07 1969config PHYSICAL_ALIGN
a0215061 1970 hex "Alignment value to which kernel should be aligned"
8ab3820f 1971 default "0x200000"
a0215061
KC
1972 range 0x2000 0x1000000 if X86_32
1973 range 0x200000 0x1000000 if X86_64
8f9ca475 1974 ---help---
506f1d07
SR
1975 This value puts the alignment restrictions on physical address
1976 where kernel is loaded and run from. Kernel is compiled for an
1977 address which meets above alignment restriction.
1978
1979 If bootloader loads the kernel at a non-aligned address and
1980 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
1981 address aligned to above value and run from there.
1982
1983 If bootloader loads the kernel at a non-aligned address and
1984 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
1985 load address and decompress itself to the address it has been
1986 compiled for and run from there. The address for which kernel is
1987 compiled already meets above alignment restrictions. Hence the
1988 end result is that kernel runs from a physical address meeting
1989 above alignment restrictions.
1990
a0215061
KC
1991 On 32-bit this value must be a multiple of 0x2000. On 64-bit
1992 this value must be a multiple of 0x200000.
1993
506f1d07
SR
1994 Don't change this unless you know what you are doing.
1995
0483e1fa
TG
1996config RANDOMIZE_MEMORY
1997 bool "Randomize the kernel memory sections"
1998 depends on X86_64
1999 depends on RANDOMIZE_BASE
2000 default RANDOMIZE_BASE
2001 ---help---
2002 Randomizes the base virtual address of kernel memory sections
2003 (physical memory mapping, vmalloc & vmemmap). This security feature
2004 makes exploits relying on predictable memory locations less reliable.
2005
2006 The order of allocations remains unchanged. Entropy is generated in
2007 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2008 configuration have in average 30,000 different possible virtual
2009 addresses for each memory section.
2010
2011 If unsure, say N.
2012
506f1d07 2013config HOTPLUG_CPU
7c13e6a3 2014 bool "Support for hot-pluggable CPUs"
40b31360 2015 depends on SMP
506f1d07 2016 ---help---
7c13e6a3
DS
2017 Say Y here to allow turning CPUs off and on. CPUs can be
2018 controlled through /sys/devices/system/cpu.
2019 ( Note: power management support will enable this option
2020 automatically on SMP systems. )
2021 Say N if you want to disable CPU hotplug.
506f1d07 2022
80aa1dff
FY
2023config BOOTPARAM_HOTPLUG_CPU0
2024 bool "Set default setting of cpu0_hotpluggable"
2025 default n
2c922cd0 2026 depends on HOTPLUG_CPU
80aa1dff
FY
2027 ---help---
2028 Set whether default state of cpu0_hotpluggable is on or off.
2029
2030 Say Y here to enable CPU0 hotplug by default. If this switch
2031 is turned on, there is no need to give cpu0_hotplug kernel
2032 parameter and the CPU0 hotplug feature is enabled by default.
2033
2034 Please note: there are two known CPU0 dependencies if you want
2035 to enable the CPU0 hotplug feature either by this switch or by
2036 cpu0_hotplug kernel parameter.
2037
2038 First, resume from hibernate or suspend always starts from CPU0.
2039 So hibernate and suspend are prevented if CPU0 is offline.
2040
2041 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2042 offline if any interrupt can not migrate out of CPU0. There may
2043 be other CPU0 dependencies.
2044
2045 Please make sure the dependencies are under your control before
2046 you enable this feature.
2047
2048 Say N if you don't want to enable CPU0 hotplug feature by default.
2049 You still can enable the CPU0 hotplug feature at boot by kernel
2050 parameter cpu0_hotplug.
2051
a71c8bc5
FY
2052config DEBUG_HOTPLUG_CPU0
2053 def_bool n
2054 prompt "Debug CPU0 hotplug"
2c922cd0 2055 depends on HOTPLUG_CPU
a71c8bc5
FY
2056 ---help---
2057 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2058 soon as possible and boots up userspace with CPU0 offlined. User
2059 can online CPU0 back after boot time.
2060
2061 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2062 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2063 compilation or giving cpu0_hotplug kernel parameter at boot.
2064
2065 If unsure, say N.
2066
506f1d07 2067config COMPAT_VDSO
b0b49f26
AL
2068 def_bool n
2069 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
af65d648 2070 depends on X86_32 || IA32_EMULATION
8f9ca475 2071 ---help---
b0b49f26
AL
2072 Certain buggy versions of glibc will crash if they are
2073 presented with a 32-bit vDSO that is not mapped at the address
2074 indicated in its segment table.
e84446de 2075
b0b49f26
AL
2076 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2077 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2078 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2079 the only released version with the bug, but OpenSUSE 9
2080 contains a buggy "glibc 2.3.2".
506f1d07 2081
b0b49f26
AL
2082 The symptom of the bug is that everything crashes on startup, saying:
2083 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2084
2085 Saying Y here changes the default value of the vdso32 boot
2086 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2087 This works around the glibc bug but hurts performance.
2088
2089 If unsure, say N: if you are compiling your own kernel, you
2090 are unlikely to be using a buggy version of glibc.
506f1d07 2091
3dc33bd3
KC
2092choice
2093 prompt "vsyscall table for legacy applications"
2094 depends on X86_64
2095 default LEGACY_VSYSCALL_EMULATE
2096 help
2097 Legacy user code that does not know how to find the vDSO expects
2098 to be able to issue three syscalls by calling fixed addresses in
2099 kernel space. Since this location is not randomized with ASLR,
2100 it can be used to assist security vulnerability exploitation.
2101
2102 This setting can be changed at boot time via the kernel command
2103 line parameter vsyscall=[native|emulate|none].
2104
2105 On a system with recent enough glibc (2.14 or newer) and no
2106 static binaries, you can say None without a performance penalty
2107 to improve security.
2108
2109 If unsure, select "Emulate".
2110
2111 config LEGACY_VSYSCALL_NATIVE
2112 bool "Native"
2113 help
2114 Actual executable code is located in the fixed vsyscall
2115 address mapping, implementing time() efficiently. Since
2116 this makes the mapping executable, it can be used during
2117 security vulnerability exploitation (traditionally as
2118 ROP gadgets). This configuration is not recommended.
2119
2120 config LEGACY_VSYSCALL_EMULATE
2121 bool "Emulate"
2122 help
2123 The kernel traps and emulates calls into the fixed
2124 vsyscall address mapping. This makes the mapping
2125 non-executable, but it still contains known contents,
2126 which could be used in certain rare security vulnerability
2127 exploits. This configuration is recommended when userspace
2128 still uses the vsyscall area.
2129
2130 config LEGACY_VSYSCALL_NONE
2131 bool "None"
2132 help
2133 There will be no vsyscall mapping at all. This will
2134 eliminate any risk of ASLR bypass due to the vsyscall
2135 fixed address mapping. Attempts to use the vsyscalls
2136 will be reported to dmesg, so that either old or
2137 malicious userspace programs can be identified.
2138
2139endchoice
2140
516cbf37
TB
2141config CMDLINE_BOOL
2142 bool "Built-in kernel command line"
8f9ca475 2143 ---help---
516cbf37
TB
2144 Allow for specifying boot arguments to the kernel at
2145 build time. On some systems (e.g. embedded ones), it is
2146 necessary or convenient to provide some or all of the
2147 kernel boot arguments with the kernel itself (that is,
2148 to not rely on the boot loader to provide them.)
2149
2150 To compile command line arguments into the kernel,
2151 set this option to 'Y', then fill in the
69711ca1 2152 boot arguments in CONFIG_CMDLINE.
516cbf37
TB
2153
2154 Systems with fully functional boot loaders (i.e. non-embedded)
2155 should leave this option set to 'N'.
2156
2157config CMDLINE
2158 string "Built-in kernel command string"
2159 depends on CMDLINE_BOOL
2160 default ""
8f9ca475 2161 ---help---
516cbf37
TB
2162 Enter arguments here that should be compiled into the kernel
2163 image and used at boot time. If the boot loader provides a
2164 command line at boot time, it is appended to this string to
2165 form the full kernel command line, when the system boots.
2166
2167 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2168 change this behavior.
2169
2170 In most cases, the command line (whether built-in or provided
2171 by the boot loader) should specify the device for the root
2172 file system.
2173
2174config CMDLINE_OVERRIDE
2175 bool "Built-in command line overrides boot loader arguments"
516cbf37 2176 depends on CMDLINE_BOOL
8f9ca475 2177 ---help---
516cbf37
TB
2178 Set this option to 'Y' to have the kernel ignore the boot loader
2179 command line, and use ONLY the built-in command line.
2180
2181 This is used to work around broken boot loaders. This should
2182 be set to 'N' under normal conditions.
2183
a5b9e5a2
AL
2184config MODIFY_LDT_SYSCALL
2185 bool "Enable the LDT (local descriptor table)" if EXPERT
2186 default y
2187 ---help---
2188 Linux can allow user programs to install a per-process x86
2189 Local Descriptor Table (LDT) using the modify_ldt(2) system
2190 call. This is required to run 16-bit or segmented code such as
2191 DOSEMU or some Wine programs. It is also used by some very old
2192 threading libraries.
2193
2194 Enabling this feature adds a small amount of overhead to
2195 context switches and increases the low-level kernel attack
2196 surface. Disabling it removes the modify_ldt(2) system call.
2197
2198 Saying 'N' here may make sense for embedded or server kernels.
2199
b700e7f0
SJ
2200source "kernel/livepatch/Kconfig"
2201
506f1d07
SR
2202endmenu
2203
2204config ARCH_ENABLE_MEMORY_HOTPLUG
2205 def_bool y
2206 depends on X86_64 || (X86_32 && HIGHMEM)
2207
35551053
GH
2208config ARCH_ENABLE_MEMORY_HOTREMOVE
2209 def_bool y
2210 depends on MEMORY_HOTPLUG
2211
e534c7c5 2212config USE_PERCPU_NUMA_NODE_ID
645a7919 2213 def_bool y
e534c7c5
LS
2214 depends on NUMA
2215
9491846f
KS
2216config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2217 def_bool y
2218 depends on X86_64 || X86_PAE
2219
c177c81e
NH
2220config ARCH_ENABLE_HUGEPAGE_MIGRATION
2221 def_bool y
2222 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2223
da85f865 2224menu "Power management and ACPI options"
e279b6c1
SR
2225
2226config ARCH_HIBERNATION_HEADER
3c2362e6 2227 def_bool y
e279b6c1 2228 depends on X86_64 && HIBERNATION
e279b6c1
SR
2229
2230source "kernel/power/Kconfig"
2231
2232source "drivers/acpi/Kconfig"
2233
efafc8b2
FT
2234source "drivers/sfi/Kconfig"
2235
a6b68076 2236config X86_APM_BOOT
6fc108a0 2237 def_bool y
282e5aab 2238 depends on APM
a6b68076 2239
e279b6c1
SR
2240menuconfig APM
2241 tristate "APM (Advanced Power Management) BIOS support"
efefa6f6 2242 depends on X86_32 && PM_SLEEP
e279b6c1
SR
2243 ---help---
2244 APM is a BIOS specification for saving power using several different
2245 techniques. This is mostly useful for battery powered laptops with
2246 APM compliant BIOSes. If you say Y here, the system time will be
2247 reset after a RESUME operation, the /proc/apm device will provide
2248 battery status information, and user-space programs will receive
2249 notification of APM "events" (e.g. battery status change).
2250
2251 If you select "Y" here, you can disable actual use of the APM
2252 BIOS by passing the "apm=off" option to the kernel at boot time.
2253
2254 Note that the APM support is almost completely disabled for
2255 machines with more than one CPU.
2256
2257 In order to use APM, you will need supporting software. For location
2dc98fd3
MW
2258 and more information, read <file:Documentation/power/apm-acpi.txt>
2259 and the Battery Powered Linux mini-HOWTO, available from
e279b6c1
SR
2260 <http://www.tldp.org/docs.html#howto>.
2261
2262 This driver does not spin down disk drives (see the hdparm(8)
2263 manpage ("man 8 hdparm") for that), and it doesn't turn off
2264 VESA-compliant "green" monitors.
2265
2266 This driver does not support the TI 4000M TravelMate and the ACER
2267 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2268 desktop machines also don't have compliant BIOSes, and this driver
2269 may cause those machines to panic during the boot phase.
2270
2271 Generally, if you don't have a battery in your machine, there isn't
2272 much point in using this driver and you should say N. If you get
2273 random kernel OOPSes or reboots that don't seem to be related to
2274 anything, try disabling/enabling this option (or disabling/enabling
2275 APM in your BIOS).
2276
2277 Some other things you should try when experiencing seemingly random,
2278 "weird" problems:
2279
2280 1) make sure that you have enough swap space and that it is
2281 enabled.
2282 2) pass the "no-hlt" option to the kernel
2283 3) switch on floating point emulation in the kernel and pass
2284 the "no387" option to the kernel
2285 4) pass the "floppy=nodma" option to the kernel
2286 5) pass the "mem=4M" option to the kernel (thereby disabling
2287 all but the first 4 MB of RAM)
2288 6) make sure that the CPU is not over clocked.
2289 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2290 8) disable the cache from your BIOS settings
2291 9) install a fan for the video card or exchange video RAM
2292 10) install a better fan for the CPU
2293 11) exchange RAM chips
2294 12) exchange the motherboard.
2295
2296 To compile this driver as a module, choose M here: the
2297 module will be called apm.
2298
2299if APM
2300
2301config APM_IGNORE_USER_SUSPEND
2302 bool "Ignore USER SUSPEND"
8f9ca475 2303 ---help---
e279b6c1
SR
2304 This option will ignore USER SUSPEND requests. On machines with a
2305 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2306 series notebooks, it is necessary to say Y because of a BIOS bug.
2307
2308config APM_DO_ENABLE
2309 bool "Enable PM at boot time"
2310 ---help---
2311 Enable APM features at boot time. From page 36 of the APM BIOS
2312 specification: "When disabled, the APM BIOS does not automatically
2313 power manage devices, enter the Standby State, enter the Suspend
2314 State, or take power saving steps in response to CPU Idle calls."
2315 This driver will make CPU Idle calls when Linux is idle (unless this
2316 feature is turned off -- see "Do CPU IDLE calls", below). This
2317 should always save battery power, but more complicated APM features
2318 will be dependent on your BIOS implementation. You may need to turn
2319 this option off if your computer hangs at boot time when using APM
2320 support, or if it beeps continuously instead of suspending. Turn
2321 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2322 T400CDT. This is off by default since most machines do fine without
2323 this feature.
2324
2325config APM_CPU_IDLE
dd8af076 2326 depends on CPU_IDLE
e279b6c1 2327 bool "Make CPU Idle calls when idle"
8f9ca475 2328 ---help---
e279b6c1
SR
2329 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2330 On some machines, this can activate improved power savings, such as
2331 a slowed CPU clock rate, when the machine is idle. These idle calls
2332 are made after the idle loop has run for some length of time (e.g.,
2333 333 mS). On some machines, this will cause a hang at boot time or
2334 whenever the CPU becomes idle. (On machines with more than one CPU,
2335 this option does nothing.)
2336
2337config APM_DISPLAY_BLANK
2338 bool "Enable console blanking using APM"
8f9ca475 2339 ---help---
e279b6c1
SR
2340 Enable console blanking using the APM. Some laptops can use this to
2341 turn off the LCD backlight when the screen blanker of the Linux
2342 virtual console blanks the screen. Note that this is only used by
2343 the virtual console screen blanker, and won't turn off the backlight
2344 when using the X Window system. This also doesn't have anything to
2345 do with your VESA-compliant power-saving monitor. Further, this
2346 option doesn't work for all laptops -- it might not turn off your
2347 backlight at all, or it might print a lot of errors to the console,
2348 especially if you are using gpm.
2349
2350config APM_ALLOW_INTS
2351 bool "Allow interrupts during APM BIOS calls"
8f9ca475 2352 ---help---
e279b6c1
SR
2353 Normally we disable external interrupts while we are making calls to
2354 the APM BIOS as a measure to lessen the effects of a badly behaving
2355 BIOS implementation. The BIOS should reenable interrupts if it
2356 needs to. Unfortunately, some BIOSes do not -- especially those in
2357 many of the newer IBM Thinkpads. If you experience hangs when you
2358 suspend, try setting this to Y. Otherwise, say N.
2359
e279b6c1
SR
2360endif # APM
2361
bb0a56ec 2362source "drivers/cpufreq/Kconfig"
e279b6c1
SR
2363
2364source "drivers/cpuidle/Kconfig"
2365
27471fdb
AH
2366source "drivers/idle/Kconfig"
2367
e279b6c1
SR
2368endmenu
2369
2370
2371menu "Bus options (PCI etc.)"
2372
2373config PCI
1ac97018 2374 bool "PCI support"
1c858087 2375 default y
8f9ca475 2376 ---help---
e279b6c1
SR
2377 Find out whether you have a PCI motherboard. PCI is the name of a
2378 bus system, i.e. the way the CPU talks to the other stuff inside
2379 your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2380 VESA. If you have PCI, say Y, otherwise N.
2381
e279b6c1
SR
2382choice
2383 prompt "PCI access mode"
efefa6f6 2384 depends on X86_32 && PCI
e279b6c1
SR
2385 default PCI_GOANY
2386 ---help---
2387 On PCI systems, the BIOS can be used to detect the PCI devices and
2388 determine their configuration. However, some old PCI motherboards
2389 have BIOS bugs and may crash if this is done. Also, some embedded
2390 PCI-based systems don't have any BIOS at all. Linux can also try to
2391 detect the PCI hardware directly without using the BIOS.
2392
2393 With this option, you can specify how Linux should detect the
2394 PCI devices. If you choose "BIOS", the BIOS will be used,
2395 if you choose "Direct", the BIOS won't be used, and if you
2396 choose "MMConfig", then PCI Express MMCONFIG will be used.
2397 If you choose "Any", the kernel will try MMCONFIG, then the
2398 direct access method and falls back to the BIOS if that doesn't
2399 work. If unsure, go with the default, which is "Any".
2400
2401config PCI_GOBIOS
2402 bool "BIOS"
2403
2404config PCI_GOMMCONFIG
2405 bool "MMConfig"
2406
2407config PCI_GODIRECT
2408 bool "Direct"
2409
3ef0e1f8 2410config PCI_GOOLPC
76fb6570 2411 bool "OLPC XO-1"
3ef0e1f8
AS
2412 depends on OLPC
2413
2bdd1b03
AS
2414config PCI_GOANY
2415 bool "Any"
2416
e279b6c1
SR
2417endchoice
2418
2419config PCI_BIOS
3c2362e6 2420 def_bool y
efefa6f6 2421 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
e279b6c1
SR
2422
2423# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2424config PCI_DIRECT
3c2362e6 2425 def_bool y
0aba496f 2426 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
e279b6c1
SR
2427
2428config PCI_MMCONFIG
3c2362e6 2429 def_bool y
5f0db7a2 2430 depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
e279b6c1 2431
3ef0e1f8 2432config PCI_OLPC
2bdd1b03
AS
2433 def_bool y
2434 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
3ef0e1f8 2435
b5401a96
AN
2436config PCI_XEN
2437 def_bool y
2438 depends on PCI && XEN
2439 select SWIOTLB_XEN
2440
e279b6c1 2441config PCI_DOMAINS
3c2362e6 2442 def_bool y
e279b6c1 2443 depends on PCI
e279b6c1
SR
2444
2445config PCI_MMCONFIG
2446 bool "Support mmconfig PCI config space access"
2447 depends on X86_64 && PCI && ACPI
2448
3f6ea84a 2449config PCI_CNB20LE_QUIRK
6a108a14 2450 bool "Read CNB20LE Host Bridge Windows" if EXPERT
6ea30386 2451 depends on PCI
3f6ea84a
IS
2452 help
2453 Read the PCI windows out of the CNB20LE host bridge. This allows
2454 PCI hotplug to work on systems with the CNB20LE chipset which do
2455 not have ACPI.
2456
64a5fed6
BH
2457 There's no public spec for this chipset, and this functionality
2458 is known to be incomplete.
2459
2460 You should say N unless you know you need this.
2461
e279b6c1
SR
2462source "drivers/pci/Kconfig"
2463
3a495511
WBG
2464config ISA_BUS
2465 bool "ISA-style bus support on modern systems" if EXPERT
2466 select ISA_BUS_API
2467 help
2468 Enables ISA-style drivers on modern systems. This is necessary to
2469 support PC/104 devices on X86_64 platforms.
2470
2471 If unsure, say N.
2472
1c00f016 2473# x86_64 have no ISA slots, but can have ISA-style DMA.
e279b6c1 2474config ISA_DMA_API
1c00f016
DR
2475 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2476 default y
2477 help
2478 Enables ISA-style DMA support for devices requiring such controllers.
2479 If unsure, say Y.
e279b6c1 2480
51e68d05
LT
2481if X86_32
2482
e279b6c1
SR
2483config ISA
2484 bool "ISA support"
8f9ca475 2485 ---help---
e279b6c1
SR
2486 Find out whether you have ISA slots on your motherboard. ISA is the
2487 name of a bus system, i.e. the way the CPU talks to the other stuff
2488 inside your box. Other bus systems are PCI, EISA, MicroChannel
2489 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2490 newer boards don't support it. If you have ISA, say Y, otherwise N.
2491
2492config EISA
2493 bool "EISA support"
2494 depends on ISA
2495 ---help---
2496 The Extended Industry Standard Architecture (EISA) bus was
2497 developed as an open alternative to the IBM MicroChannel bus.
2498
2499 The EISA bus provided some of the features of the IBM MicroChannel
2500 bus while maintaining backward compatibility with cards made for
2501 the older ISA bus. The EISA bus saw limited use between 1988 and
2502 1995 when it was made obsolete by the PCI bus.
2503
2504 Say Y here if you are building a kernel for an EISA-based machine.
2505
2506 Otherwise, say N.
2507
2508source "drivers/eisa/Kconfig"
2509
e279b6c1
SR
2510config SCx200
2511 tristate "NatSemi SCx200 support"
8f9ca475 2512 ---help---
e279b6c1
SR
2513 This provides basic support for National Semiconductor's
2514 (now AMD's) Geode processors. The driver probes for the
2515 PCI-IDs of several on-chip devices, so its a good dependency
2516 for other scx200_* drivers.
2517
2518 If compiled as a module, the driver is named scx200.
2519
2520config SCx200HR_TIMER
2521 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
592913ec 2522 depends on SCx200
e279b6c1 2523 default y
8f9ca475 2524 ---help---
e279b6c1
SR
2525 This driver provides a clocksource built upon the on-chip
2526 27MHz high-resolution timer. Its also a workaround for
2527 NSC Geode SC-1100's buggy TSC, which loses time when the
2528 processor goes idle (as is done by the scheduler). The
2529 other workaround is idle=poll boot option.
2530
3ef0e1f8
AS
2531config OLPC
2532 bool "One Laptop Per Child support"
54008979 2533 depends on !X86_PAE
3c554946 2534 select GPIOLIB
dc3119e7 2535 select OF
45bb1674 2536 select OF_PROMTREE
b4e51854 2537 select IRQ_DOMAIN
8f9ca475 2538 ---help---
3ef0e1f8
AS
2539 Add support for detecting the unique features of the OLPC
2540 XO hardware.
2541
a3128588
DD
2542config OLPC_XO1_PM
2543 bool "OLPC XO-1 Power Management"
97c4cb71 2544 depends on OLPC && MFD_CS5535 && PM_SLEEP
a3128588 2545 select MFD_CORE
bf1ebf00 2546 ---help---
97c4cb71 2547 Add support for poweroff and suspend of the OLPC XO-1 laptop.
bf1ebf00 2548
cfee9597
DD
2549config OLPC_XO1_RTC
2550 bool "OLPC XO-1 Real Time Clock"
2551 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2552 ---help---
2553 Add support for the XO-1 real time clock, which can be used as a
2554 programmable wakeup source.
2555
7feda8e9
DD
2556config OLPC_XO1_SCI
2557 bool "OLPC XO-1 SCI extras"
d8d01a63 2558 depends on OLPC && OLPC_XO1_PM
ed8e47fe 2559 depends on INPUT=y
d8d01a63 2560 select POWER_SUPPLY
7feda8e9
DD
2561 select GPIO_CS5535
2562 select MFD_CORE
2563 ---help---
2564 Add support for SCI-based features of the OLPC XO-1 laptop:
7bc74b3d 2565 - EC-driven system wakeups
7feda8e9 2566 - Power button
7bc74b3d 2567 - Ebook switch
2cf2baea 2568 - Lid switch
e1040ac6
DD
2569 - AC adapter status updates
2570 - Battery status updates
7feda8e9 2571
a0f30f59
DD
2572config OLPC_XO15_SCI
2573 bool "OLPC XO-1.5 SCI extras"
d8d01a63
DD
2574 depends on OLPC && ACPI
2575 select POWER_SUPPLY
a0f30f59
DD
2576 ---help---
2577 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2578 - EC-driven system wakeups
2579 - AC adapter status updates
2580 - Battery status updates
bf1ebf00 2581
d4f3e350
EW
2582config ALIX
2583 bool "PCEngines ALIX System Support (LED setup)"
2584 select GPIOLIB
2585 ---help---
2586 This option enables system support for the PCEngines ALIX.
2587 At present this just sets up LEDs for GPIO control on
2588 ALIX2/3/6 boards. However, other system specific setup should
2589 get added here.
2590
2591 Note: You must still enable the drivers for GPIO and LED support
2592 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2593
2594 Note: You have to set alix.force=1 for boards with Award BIOS.
2595
da4e3302
PP
2596config NET5501
2597 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2598 select GPIOLIB
2599 ---help---
2600 This option enables system support for the Soekris Engineering net5501.
2601
3197059a
PP
2602config GEOS
2603 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2604 select GPIOLIB
2605 depends on DMI
2606 ---help---
2607 This option enables system support for the Traverse Technologies GEOS.
2608
7d029125
VD
2609config TS5500
2610 bool "Technologic Systems TS-5500 platform support"
2611 depends on MELAN
2612 select CHECK_SIGNATURE
2613 select NEW_LEDS
2614 select LEDS_CLASS
2615 ---help---
2616 This option enables system support for the Technologic Systems TS-5500.
2617
bc0120fd
SR
2618endif # X86_32
2619
23ac4ae8 2620config AMD_NB
e279b6c1 2621 def_bool y
0e152cd7 2622 depends on CPU_SUP_AMD && PCI
e279b6c1
SR
2623
2624source "drivers/pcmcia/Kconfig"
2625
388b78ad 2626config RAPIDIO
fdf90abc 2627 tristate "RapidIO support"
388b78ad
AB
2628 depends on PCI
2629 default n
2630 help
fdf90abc 2631 If enabled this option will include drivers and the core
388b78ad
AB
2632 infrastructure code to support RapidIO interconnect devices.
2633
2634source "drivers/rapidio/Kconfig"
2635
e3263ab3
DH
2636config X86_SYSFB
2637 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2638 help
2639 Firmwares often provide initial graphics framebuffers so the BIOS,
2640 bootloader or kernel can show basic video-output during boot for
2641 user-guidance and debugging. Historically, x86 used the VESA BIOS
2642 Extensions and EFI-framebuffers for this, which are mostly limited
2643 to x86.
2644 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2645 framebuffers so the new generic system-framebuffer drivers can be
2646 used on x86. If the framebuffer is not compatible with the generic
2647 modes, it is adverticed as fallback platform framebuffer so legacy
2648 drivers like efifb, vesafb and uvesafb can pick it up.
2649 If this option is not selected, all system framebuffers are always
2650 marked as fallback platform framebuffers as usual.
2651
2652 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2653 not be able to pick up generic system framebuffers if this option
2654 is selected. You are highly encouraged to enable simplefb as
2655 replacement if you select this option. simplefb can correctly deal
2656 with generic system framebuffers. But you should still keep vesafb
2657 and others enabled as fallback if a system framebuffer is
2658 incompatible with simplefb.
2659
2660 If unsure, say Y.
2661
e279b6c1
SR
2662endmenu
2663
2664
2665menu "Executable file formats / Emulations"
2666
2667source "fs/Kconfig.binfmt"
2668
2669config IA32_EMULATION
2670 bool "IA32 Emulation"
2671 depends on X86_64
d1603990 2672 select BINFMT_ELF
a97f52e6 2673 select COMPAT_BINFMT_ELF
3bead553 2674 select ARCH_WANT_OLD_COMPAT_IPC
8f9ca475 2675 ---help---
5fd92e65
L
2676 Include code to run legacy 32-bit programs under a
2677 64-bit kernel. You should likely turn this on, unless you're
2678 100% sure that you don't have any 32-bit programs left.
e279b6c1
SR
2679
2680config IA32_AOUT
8f9ca475
IM
2681 tristate "IA32 a.out support"
2682 depends on IA32_EMULATION
2683 ---help---
2684 Support old a.out binaries in the 32bit emulation.
e279b6c1 2685
0bf62763 2686config X86_X32
6ea30386 2687 bool "x32 ABI for 64-bit mode"
9b54050b 2688 depends on X86_64
5fd92e65
L
2689 ---help---
2690 Include code to run binaries for the x32 native 32-bit ABI
2691 for 64-bit processors. An x32 process gets access to the
2692 full 64-bit register file and wide data path while leaving
2693 pointers at 32 bits for smaller memory footprint.
2694
2695 You will need a recent binutils (2.22 or later) with
2696 elf32_x86_64 support enabled to compile a kernel with this
2697 option set.
2698
e279b6c1 2699config COMPAT
3c2362e6 2700 def_bool y
0bf62763 2701 depends on IA32_EMULATION || X86_X32
e279b6c1 2702
3120e25e 2703if COMPAT
e279b6c1 2704config COMPAT_FOR_U64_ALIGNMENT
3120e25e 2705 def_bool y
e279b6c1
SR
2706
2707config SYSVIPC_COMPAT
3c2362e6 2708 def_bool y
3120e25e 2709 depends on SYSVIPC
e279b6c1 2710
ee009e4a 2711config KEYS_COMPAT
3120e25e
JB
2712 def_bool y
2713 depends on KEYS
2714endif
ee009e4a 2715
e279b6c1
SR
2716endmenu
2717
2718
e5beae16
KP
2719config HAVE_ATOMIC_IOMAP
2720 def_bool y
2721 depends on X86_32
2722
4692d77f
AR
2723config X86_DEV_DMA_OPS
2724 bool
83125a3a 2725 depends on X86_64 || STA2X11
4692d77f 2726
f7219a53
AR
2727config X86_DMA_REMAP
2728 bool
83125a3a 2729 depends on STA2X11
f7219a53 2730
93e5eadd
LA
2731config PMC_ATOM
2732 def_bool y
2733 depends on PCI
2734
185a383a
KB
2735config VMD
2736 depends on PCI_MSI
2737 tristate "Volume Management Device Driver"
2738 default N
2739 ---help---
2740 Adds support for the Intel Volume Management Device (VMD). VMD is a
2741 secondary PCI host bridge that allows PCI Express root ports,
2742 and devices attached to them, to be removed from the default
2743 PCI domain and placed within the VMD domain. This provides
2744 more bus resources than are otherwise possible with a
2745 single domain. If you know your system provides one of these and
2746 has devices attached to it, say Y; if you are not sure, say N.
2747
e279b6c1
SR
2748source "net/Kconfig"
2749
2750source "drivers/Kconfig"
2751
2752source "drivers/firmware/Kconfig"
2753
2754source "fs/Kconfig"
2755
e279b6c1
SR
2756source "arch/x86/Kconfig.debug"
2757
2758source "security/Kconfig"
2759
2760source "crypto/Kconfig"
2761
edf88417
AK
2762source "arch/x86/kvm/Kconfig"
2763
e279b6c1 2764source "lib/Kconfig"
This page took 1.193102 seconds and 5 git commands to generate.