livepatch: fix uninitialized return value
[deliverable/linux.git] / arch / x86 / Kconfig
CommitLineData
daa93fab
SR
1# Select 32 or 64 bit
2config 64BIT
6840999b 3 bool "64-bit kernel" if ARCH = "x86"
ffee0de4 4 default ARCH != "i386"
8f9ca475 5 ---help---
daa93fab
SR
6 Say yes to build a 64-bit kernel - formerly known as x86_64
7 Say no to build a 32-bit kernel - formerly known as i386
8
9config X86_32
3120e25e
JB
10 def_bool y
11 depends on !64BIT
82491451 12 select CLKSRC_I8253
af1839eb 13 select HAVE_UID16
daa93fab
SR
14
15config X86_64
3120e25e
JB
16 def_bool y
17 depends on 64BIT
4692d77f 18 select X86_DEV_DMA_OPS
bc08b449 19 select ARCH_USE_CMPXCHG_LOCKREF
32b7eb87 20 select HAVE_LIVE_PATCHING
1032c0ba
SR
21
22### Arch settings
8d5fffb9 23config X86
3c2362e6 24 def_bool y
46ba51ea 25 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
446f24d1 26 select ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS
72d93104 27 select ARCH_HAS_FAST_MULTIPLIER
957e3fac 28 select ARCH_HAS_GCOV_PROFILE_ALL
77fbbc81 29 select ARCH_MIGHT_HAVE_PC_PARPORT
5e2c18c0 30 select ARCH_MIGHT_HAVE_PC_SERIO
e17c6d56 31 select HAVE_AOUT if X86_32
a5574cf6 32 select HAVE_UNSTABLE_SCHED_CLOCK
4468dd76 33 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
be5e610c 34 select ARCH_SUPPORTS_INT128 if X86_64
ec7748b5 35 select HAVE_IDE
42d4b839 36 select HAVE_OPROFILE
8761f1ab 37 select HAVE_PCSPKR_PLATFORM
cc2067a5 38 select HAVE_PERF_EVENTS
28b2ee20 39 select HAVE_IOREMAP_PROT
3f550096 40 select HAVE_KPROBES
72d7c3b3 41 select HAVE_MEMBLOCK
0608f70c 42 select HAVE_MEMBLOCK_NODE_MAP
c378ddd5 43 select ARCH_DISCARD_MEMBLOCK
1f972768 44 select ARCH_WANT_OPTIONAL_GPIOLIB
da4276b8 45 select ARCH_WANT_FRAME_POINTERS
7c095e46 46 select HAVE_DMA_ATTRS
9c5a3621 47 select HAVE_DMA_CONTIGUOUS
9edddaa2 48 select HAVE_KRETPROBES
5b7c73e0 49 select GENERIC_EARLY_IOREMAP
c0f7ac3a 50 select HAVE_OPTPROBES
e7dbfe34 51 select HAVE_KPROBES_ON_FTRACE
e4b2b886 52 select HAVE_FTRACE_MCOUNT_RECORD
d57c5d51 53 select HAVE_FENTRY if X86_64
cf4db259 54 select HAVE_C_RECORDMCOUNT
677aa9f7 55 select HAVE_DYNAMIC_FTRACE
06aeaaea 56 select HAVE_DYNAMIC_FTRACE_WITH_REGS
606576ce 57 select HAVE_FUNCTION_TRACER
48d68b20 58 select HAVE_FUNCTION_GRAPH_TRACER
71e308a2 59 select HAVE_FUNCTION_GRAPH_FP_TEST
66700001 60 select HAVE_SYSCALL_TRACEPOINTS
7ac57a89 61 select SYSCTL_EXCEPTION_TRACE
e0ec9483 62 select HAVE_KVM
49793b03 63 select HAVE_ARCH_KGDB
99bbc4b1 64 select HAVE_ARCH_TRACEHOOK
323ec001 65 select HAVE_GENERIC_DMA_COHERENT if X86_32
58340a07 66 select HAVE_EFFICIENT_UNALIGNED_ACCESS
8d26487f 67 select USER_STACKTRACE_SUPPORT
f850c30c 68 select HAVE_REGS_AND_STACK_ACCESS_API
2118d0c5 69 select HAVE_DMA_API_DEBUG
2e9f3bdd
PA
70 select HAVE_KERNEL_GZIP
71 select HAVE_KERNEL_BZIP2
72 select HAVE_KERNEL_LZMA
30314804 73 select HAVE_KERNEL_XZ
13510997 74 select HAVE_KERNEL_LZO
f9b493ac 75 select HAVE_KERNEL_LZ4
0067f129 76 select HAVE_HW_BREAKPOINT
0102752e 77 select HAVE_MIXED_BREAKPOINTS_REGS
99e8c5a3 78 select PERF_EVENTS
c01d4323 79 select HAVE_PERF_EVENTS_NMI
c5e63197 80 select HAVE_PERF_REGS
c5ebcedb 81 select HAVE_PERF_USER_STACK_DUMP
b69ec42b 82 select HAVE_DEBUG_KMEMLEAK
99e8c5a3 83 select ANON_INODES
eb068e78
PA
84 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
85 select HAVE_CMPXCHG_LOCAL
2565409f 86 select HAVE_CMPXCHG_DOUBLE
0a4af3b0 87 select HAVE_ARCH_KMEMCHECK
7c68af6e 88 select HAVE_USER_RETURN_NOTIFIER
e39f5602 89 select ARCH_BINFMT_ELF_RANDOMIZE_PIE
46eb3b64 90 select HAVE_ARCH_JUMP_LABEL
7463449b 91 select ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE
141d55e6 92 select SPARSE_IRQ
c49aa5bd 93 select GENERIC_FIND_FIRST_BIT
3bb9808e
TG
94 select GENERIC_IRQ_PROBE
95 select GENERIC_PENDING_IRQ if SMP
517e4981 96 select GENERIC_IRQ_SHOW
d1748302 97 select GENERIC_CLOCKEVENTS_MIN_ADJUST
c0185808 98 select IRQ_FORCED_THREADING
e47b65b0 99 select HAVE_BPF_JIT if X86_64
15626062 100 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
308c09f1 101 select ARCH_HAS_SG_CHAIN
0a779c57 102 select CLKEVT_I8253
df013ffb 103 select ARCH_HAVE_NMI_SAFE_CMPXCHG
4673ca8e 104 select GENERIC_IOMAP
e419b4cc 105 select DCACHE_WORD_ACCESS
7eb43a6d 106 select GENERIC_SMP_IDLE_THREAD
c1d7e01d 107 select ARCH_WANT_IPC_PARSE_VERSION if X86_32
c6cfbeb4 108 select HAVE_ARCH_SECCOMP_FILTER
8b5ad472 109 select BUILDTIME_EXTABLE_SORT
bdebaf80 110 select GENERIC_CMOS_UPDATE
2bf01f9f 111 select HAVE_ARCH_SOFT_DIRTY if X86_64
bdebaf80
TG
112 select CLOCKSOURCE_WATCHDOG
113 select GENERIC_CLOCKEVENTS
d2312e33 114 select ARCH_CLOCKSOURCE_DATA
09ec5442 115 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
bdebaf80 116 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
d2312e33 117 select GENERIC_TIME_VSYSCALL
4ae73f2d 118 select GENERIC_STRNCPY_FROM_USER
5723aa99 119 select GENERIC_STRNLEN_USER
91d1aa43 120 select HAVE_CONTEXT_TRACKING if X86_64
fdf9c356 121 select HAVE_IRQ_TIME_ACCOUNTING
4febd95a 122 select VIRT_TO_BUS
786d35d4
DH
123 select MODULES_USE_ELF_REL if X86_32
124 select MODULES_USE_ELF_RELA if X86_64
1d4b4b29 125 select CLONE_BACKWARDS if X86_32
83a57a4d 126 select ARCH_USE_BUILTIN_BSWAP
bd01ec1a 127 select ARCH_USE_QUEUE_RWLOCK
15ce1f71 128 select OLD_SIGSUSPEND3 if X86_32 || IA32_EMULATION
5b3eb3ad
AV
129 select OLD_SIGACTION if X86_32
130 select COMPAT_OLD_SIGACTION if IA32_EMULATION
3195ef59 131 select RTC_LIB
d1a1dc0b 132 select HAVE_DEBUG_STACKOVERFLOW
a2cd11f7 133 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
19952a92 134 select HAVE_CC_STACKPROTECTOR
2b9c1f03 135 select GENERIC_CPU_AUTOPROBE
7a017721 136 select HAVE_ARCH_AUDITSYSCALL
4badad35 137 select ARCH_SUPPORTS_ATOMIC_RMW
44a69f61
TN
138 select HAVE_ACPI_APEI if ACPI
139 select HAVE_ACPI_APEI_NMI if ACPI
8a1664be 140 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
9def39be 141 select X86_FEATURE_NAMES if PROC_FS
7d8330a5 142
ba7e4d13 143config INSTRUCTION_DECODER
3120e25e
JB
144 def_bool y
145 depends on KPROBES || PERF_EVENTS || UPROBES
ba7e4d13 146
7fb0f1de
PZ
147config PERF_EVENTS_INTEL_UNCORE
148 def_bool y
ce5686d4 149 depends on PERF_EVENTS && CPU_SUP_INTEL && PCI
7fb0f1de 150
51b26ada
LT
151config OUTPUT_FORMAT
152 string
153 default "elf32-i386" if X86_32
154 default "elf64-x86-64" if X86_64
155
73531905 156config ARCH_DEFCONFIG
b9b39bfb 157 string
73531905
SR
158 default "arch/x86/configs/i386_defconfig" if X86_32
159 default "arch/x86/configs/x86_64_defconfig" if X86_64
b9b39bfb 160
8d5fffb9 161config LOCKDEP_SUPPORT
3c2362e6 162 def_bool y
8d5fffb9
SR
163
164config STACKTRACE_SUPPORT
3c2362e6 165 def_bool y
8d5fffb9 166
aa7d9350
HC
167config HAVE_LATENCYTOP_SUPPORT
168 def_bool y
169
8d5fffb9 170config MMU
3c2362e6 171 def_bool y
8d5fffb9 172
8d5fffb9
SR
173config SBUS
174 bool
175
3bc4e459 176config NEED_DMA_MAP_STATE
3120e25e
JB
177 def_bool y
178 depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG
3bc4e459 179
18e98307 180config NEED_SG_DMA_LENGTH
4a14d84e 181 def_bool y
18e98307 182
8d5fffb9 183config GENERIC_ISA_DMA
3120e25e
JB
184 def_bool y
185 depends on ISA_DMA_API
8d5fffb9 186
8d5fffb9 187config GENERIC_BUG
3c2362e6 188 def_bool y
8d5fffb9 189 depends on BUG
b93a531e
JB
190 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
191
192config GENERIC_BUG_RELATIVE_POINTERS
193 bool
8d5fffb9
SR
194
195config GENERIC_HWEIGHT
3c2362e6 196 def_bool y
8d5fffb9
SR
197
198config ARCH_MAY_HAVE_PC_FDC
3120e25e
JB
199 def_bool y
200 depends on ISA_DMA_API
8d5fffb9 201
1032c0ba 202config RWSEM_XCHGADD_ALGORITHM
3120e25e 203 def_bool y
1032c0ba 204
1032c0ba
SR
205config GENERIC_CALIBRATE_DELAY
206 def_bool y
207
9a0b8415 208config ARCH_HAS_CPU_RELAX
209 def_bool y
210
1b27d05b
PE
211config ARCH_HAS_CACHE_LINE_SIZE
212 def_bool y
213
dd5af90a 214config HAVE_SETUP_PER_CPU_AREA
89c9c4c5 215 def_bool y
b32ef636 216
08fc4580
TH
217config NEED_PER_CPU_EMBED_FIRST_CHUNK
218 def_bool y
219
220config NEED_PER_CPU_PAGE_FIRST_CHUNK
11124411
TH
221 def_bool y
222
801e4062
JB
223config ARCH_HIBERNATION_POSSIBLE
224 def_bool y
801e4062 225
f4cb5700
JB
226config ARCH_SUSPEND_POSSIBLE
227 def_bool y
f4cb5700 228
cfe28c5d
SC
229config ARCH_WANT_HUGE_PMD_SHARE
230 def_bool y
231
53313b2c
SC
232config ARCH_WANT_GENERAL_HUGETLB
233 def_bool y
234
8d5fffb9
SR
235config ZONE_DMA32
236 bool
237 default X86_64
238
8d5fffb9
SR
239config AUDIT_ARCH
240 bool
241 default X86_64
242
765c68bd
IM
243config ARCH_SUPPORTS_OPTIMIZED_INLINING
244 def_bool y
245
6a11f75b
AM
246config ARCH_SUPPORTS_DEBUG_PAGEALLOC
247 def_bool y
248
69575d38
SW
249config HAVE_INTEL_TXT
250 def_bool y
6ea30386 251 depends on INTEL_IOMMU && ACPI
69575d38 252
6b0c3d44
SR
253config X86_32_SMP
254 def_bool y
255 depends on X86_32 && SMP
256
257config X86_64_SMP
258 def_bool y
259 depends on X86_64 && SMP
260
8d5fffb9 261config X86_HT
6fc108a0 262 def_bool y
ee0011a7 263 depends on SMP
8d5fffb9 264
ccbeed3a
TH
265config X86_32_LAZY_GS
266 def_bool y
60a5317f 267 depends on X86_32 && !CC_STACKPROTECTOR
ccbeed3a 268
d61931d8
BP
269config ARCH_HWEIGHT_CFLAGS
270 string
271 default "-fcall-saved-ecx -fcall-saved-edx" if X86_32
272 default "-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11" if X86_64
273
2b144498
SD
274config ARCH_SUPPORTS_UPROBES
275 def_bool y
276
d20642f0
RH
277config FIX_EARLYCON_MEM
278 def_bool y
279
506f1d07 280source "init/Kconfig"
dc52ddc0 281source "kernel/Kconfig.freezer"
8d5fffb9 282
506f1d07
SR
283menu "Processor type and features"
284
5ee71535
RD
285config ZONE_DMA
286 bool "DMA memory allocation support" if EXPERT
287 default y
288 help
289 DMA memory allocation support allows devices with less than 32-bit
290 addressing to allocate within the first 16MB of address space.
291 Disable if no such devices will be used.
292
293 If unsure, say Y.
294
506f1d07
SR
295config SMP
296 bool "Symmetric multi-processing support"
297 ---help---
298 This enables support for systems with more than one CPU. If you have
4a474157
RG
299 a system with only one CPU, say N. If you have a system with more
300 than one CPU, say Y.
506f1d07 301
4a474157 302 If you say N here, the kernel will run on uni- and multiprocessor
506f1d07
SR
303 machines, but will use only one CPU of a multiprocessor machine. If
304 you say Y here, the kernel will run on many, but not all,
4a474157 305 uniprocessor machines. On a uniprocessor machine, the kernel
506f1d07
SR
306 will run faster if you say N here.
307
308 Note that if you say Y here and choose architecture "586" or
309 "Pentium" under "Processor family", the kernel will not work on 486
310 architectures. Similarly, multiprocessor kernels for the "PPro"
311 architecture may not work on all Pentium based boards.
312
313 People using multiprocessor machines who say Y here should also say
314 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
315 Management" code will be disabled if you say Y here.
316
395cf969 317 See also <file:Documentation/x86/i386/IO-APIC.txt>,
506f1d07
SR
318 <file:Documentation/nmi_watchdog.txt> and the SMP-HOWTO available at
319 <http://www.tldp.org/docs.html#howto>.
320
321 If you don't know what to do here, say N.
322
9def39be
JT
323config X86_FEATURE_NAMES
324 bool "Processor feature human-readable names" if EMBEDDED
325 default y
326 ---help---
327 This option compiles in a table of x86 feature bits and corresponding
328 names. This is required to support /proc/cpuinfo and a few kernel
329 messages. You can disable this to save space, at the expense of
330 making those few kernel messages show numeric feature bits instead.
331
332 If in doubt, say Y.
333
06cd9a7d
YL
334config X86_X2APIC
335 bool "Support x2apic"
d3f13810 336 depends on X86_LOCAL_APIC && X86_64 && IRQ_REMAP
06cd9a7d
YL
337 ---help---
338 This enables x2apic support on CPUs that have this feature.
339
340 This allows 32-bit apic IDs (so it can support very large systems),
341 and accesses the local apic via MSRs not via mmio.
342
06cd9a7d
YL
343 If you don't know what to do here, say N.
344
6695c85b 345config X86_MPPARSE
6e87f9b7 346 bool "Enable MPS table" if ACPI || SFI
7a527688 347 default y
5ab74722 348 depends on X86_LOCAL_APIC
8f9ca475 349 ---help---
6695c85b
YL
350 For old smp systems that do not have proper acpi support. Newer systems
351 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
6695c85b 352
26f7ef14
YL
353config X86_BIGSMP
354 bool "Support for big SMP systems with more than 8 CPUs"
355 depends on X86_32 && SMP
8f9ca475 356 ---help---
26f7ef14 357 This option is needed for the systems that have more than 8 CPUs
506f1d07 358
ddd70cf9
JN
359config GOLDFISH
360 def_bool y
361 depends on X86_GOLDFISH
362
8425091f 363if X86_32
c5c606d9
RT
364config X86_EXTENDED_PLATFORM
365 bool "Support for extended (non-PC) x86 platforms"
366 default y
8f9ca475 367 ---help---
06ac8346
IM
368 If you disable this option then the kernel will only support
369 standard PC platforms. (which covers the vast majority of
370 systems out there.)
371
8425091f
RT
372 If you enable this option then you'll be able to select support
373 for the following (non-PC) 32 bit x86 platforms:
cb7b8023 374 Goldfish (Android emulator)
8425091f 375 AMD Elan
8425091f
RT
376 RDC R-321x SoC
377 SGI 320/540 (Visual Workstation)
83125a3a 378 STA2X11-based (e.g. Northville)
3f4110a4 379 Moorestown MID devices
06ac8346
IM
380
381 If you have one of these systems, or if you want to build a
382 generic distribution kernel, say Y here - otherwise say N.
8425091f 383endif
06ac8346 384
8425091f
RT
385if X86_64
386config X86_EXTENDED_PLATFORM
387 bool "Support for extended (non-PC) x86 platforms"
388 default y
389 ---help---
390 If you disable this option then the kernel will only support
391 standard PC platforms. (which covers the vast majority of
392 systems out there.)
393
394 If you enable this option then you'll be able to select support
395 for the following (non-PC) 64 bit x86 platforms:
44b111b5 396 Numascale NumaChip
8425091f
RT
397 ScaleMP vSMP
398 SGI Ultraviolet
399
400 If you have one of these systems, or if you want to build a
401 generic distribution kernel, say Y here - otherwise say N.
402endif
c5c606d9
RT
403# This is an alphabetically sorted list of 64 bit extended platforms
404# Please maintain the alphabetic order if and when there are additions
44b111b5
SP
405config X86_NUMACHIP
406 bool "Numascale NumaChip"
407 depends on X86_64
408 depends on X86_EXTENDED_PLATFORM
409 depends on NUMA
410 depends on SMP
411 depends on X86_X2APIC
f9726bfd 412 depends on PCI_MMCONFIG
44b111b5
SP
413 ---help---
414 Adds support for Numascale NumaChip large-SMP systems. Needed to
415 enable more than ~168 cores.
416 If you don't have one of these, you should say N here.
506f1d07 417
c5c606d9
RT
418config X86_VSMP
419 bool "ScaleMP vSMP"
6276a074 420 select HYPERVISOR_GUEST
c5c606d9
RT
421 select PARAVIRT
422 depends on X86_64 && PCI
423 depends on X86_EXTENDED_PLATFORM
ead91d4b 424 depends on SMP
8f9ca475 425 ---help---
c5c606d9
RT
426 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
427 supposed to run on these EM64T-based machines. Only choose this option
428 if you have one of these machines.
5e3a77e9 429
03b48632
NP
430config X86_UV
431 bool "SGI Ultraviolet"
432 depends on X86_64
c5c606d9 433 depends on X86_EXTENDED_PLATFORM
54c28d29 434 depends on NUMA
9d6c26e7 435 depends on X86_X2APIC
8f9ca475 436 ---help---
03b48632
NP
437 This option is needed in order to support SGI Ultraviolet systems.
438 If you don't have one of these, you should say N here.
439
c5c606d9
RT
440# Following is an alphabetically sorted list of 32 bit extended platforms
441# Please maintain the alphabetic order if and when there are additions
506f1d07 442
ddd70cf9
JN
443config X86_GOLDFISH
444 bool "Goldfish (Virtual Platform)"
cb7b8023 445 depends on X86_EXTENDED_PLATFORM
ddd70cf9
JN
446 ---help---
447 Enable support for the Goldfish virtual platform used primarily
448 for Android development. Unless you are building for the Android
449 Goldfish emulator say N here.
450
c751e17b
TG
451config X86_INTEL_CE
452 bool "CE4100 TV platform"
453 depends on PCI
454 depends on PCI_GODIRECT
6084a6e2 455 depends on X86_IO_APIC
c751e17b
TG
456 depends on X86_32
457 depends on X86_EXTENDED_PLATFORM
37bc9f50 458 select X86_REBOOTFIXUPS
da6b737b
SAS
459 select OF
460 select OF_EARLY_FLATTREE
b4e51854 461 select IRQ_DOMAIN
c751e17b
TG
462 ---help---
463 Select for the Intel CE media processor (CE4100) SOC.
464 This option compiles in support for the CE4100 SOC for settop
465 boxes and media devices.
466
4cb9b00f 467config X86_INTEL_MID
43605ef1
AC
468 bool "Intel MID platform support"
469 depends on X86_32
470 depends on X86_EXTENDED_PLATFORM
edc6bc78 471 depends on X86_PLATFORM_DEVICES
1ea7c673
AC
472 depends on PCI
473 depends on PCI_GOANY
474 depends on X86_IO_APIC
7c9c3a1e 475 select SFI
4cb9b00f 476 select I2C
7c9c3a1e 477 select DW_APB_TIMER
1ea7c673 478 select APB_TIMER
1ea7c673 479 select INTEL_SCU_IPC
15a713df 480 select MFD_INTEL_MSIC
1ea7c673 481 ---help---
4cb9b00f
DC
482 Select to build a kernel capable of supporting Intel MID (Mobile
483 Internet Device) platform systems which do not have the PCI legacy
484 interfaces. If you are building for a PC class system say N here.
1ea7c673 485
4cb9b00f
DC
486 Intel MID platforms are based on an Intel processor and chipset which
487 consume less power than most of the x86 derivatives.
43605ef1 488
3d48aab1
MW
489config X86_INTEL_LPSS
490 bool "Intel Low Power Subsystem Support"
491 depends on ACPI
492 select COMMON_CLK
0f531431 493 select PINCTRL
3d48aab1
MW
494 ---help---
495 Select to build support for Intel Low Power Subsystem such as
496 found on Intel Lynxpoint PCH. Selecting this option enables
0f531431
MN
497 things like clock tree (common clock framework) and pincontrol
498 which are needed by the LPSS peripheral drivers.
3d48aab1 499
ced3ce76
DB
500config IOSF_MBI
501 tristate "Intel SoC IOSF Sideband support for SoC platforms"
502 depends on PCI
503 ---help---
504 This option enables sideband register access support for Intel SoC
505 platforms. On these platforms the IOSF sideband is used in lieu of
506 MSR's for some register accesses, mostly but not limited to thermal
507 and power. Drivers may query the availability of this device to
508 determine if they need the sideband in order to work on these
509 platforms. The sideband is available on the following SoC products.
510 This list is not meant to be exclusive.
511 - BayTrail
512 - Braswell
513 - Quark
514
515 You should say Y if you are running a kernel on one of these SoC's.
516
ed2226bd
DB
517config IOSF_MBI_DEBUG
518 bool "Enable IOSF sideband access through debugfs"
519 depends on IOSF_MBI && DEBUG_FS
520 ---help---
521 Select this option to expose the IOSF sideband access registers (MCR,
522 MDR, MCRX) through debugfs to write and read register information from
523 different units on the SoC. This is most useful for obtaining device
524 state information for debug and analysis. As this is a general access
525 mechanism, users of this option would have specific knowledge of the
526 device they want to access.
527
528 If you don't require the option or are in doubt, say N.
529
c5c606d9
RT
530config X86_RDC321X
531 bool "RDC R-321x SoC"
506f1d07 532 depends on X86_32
c5c606d9
RT
533 depends on X86_EXTENDED_PLATFORM
534 select M486
535 select X86_REBOOTFIXUPS
536 ---help---
537 This option is needed for RDC R-321x system-on-chip, also known
538 as R-8610-(G).
539 If you don't have one of these chips, you should say N here.
540
e0c7ae37 541config X86_32_NON_STANDARD
9c398017
IM
542 bool "Support non-standard 32-bit SMP architectures"
543 depends on X86_32 && SMP
c5c606d9 544 depends on X86_EXTENDED_PLATFORM
8f9ca475 545 ---help---
b5660ba7
PA
546 This option compiles in the bigsmp and STA2X11 default
547 subarchitectures. It is intended for a generic binary
548 kernel. If you select them all, kernel will probe it one by
549 one and will fallback to default.
d49c4288 550
c5c606d9 551# Alphabetically sorted list of Non standard 32 bit platforms
d49c4288 552
d949f36f 553config X86_SUPPORTS_MEMORY_FAILURE
6fc108a0 554 def_bool y
d949f36f
LT
555 # MCE code calls memory_failure():
556 depends on X86_MCE
557 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
d949f36f
LT
558 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
559 depends on X86_64 || !SPARSEMEM
560 select ARCH_SUPPORTS_MEMORY_FAILURE
d949f36f 561
83125a3a
AR
562config STA2X11
563 bool "STA2X11 Companion Chip Support"
564 depends on X86_32_NON_STANDARD && PCI
565 select X86_DEV_DMA_OPS
566 select X86_DMA_REMAP
567 select SWIOTLB
568 select MFD_STA2X11
569 select ARCH_REQUIRE_GPIOLIB
570 default n
571 ---help---
572 This adds support for boards based on the STA2X11 IO-Hub,
573 a.k.a. "ConneXt". The chip is used in place of the standard
574 PC chipset, so all "standard" peripherals are missing. If this
575 option is selected the kernel will still be able to boot on
576 standard PC machines.
577
82148d1d
S
578config X86_32_IRIS
579 tristate "Eurobraille/Iris poweroff module"
580 depends on X86_32
581 ---help---
582 The Iris machines from EuroBraille do not have APM or ACPI support
583 to shut themselves down properly. A special I/O sequence is
584 needed to do so, which is what this module does at
585 kernel shutdown.
586
587 This is only for Iris machines from EuroBraille.
588
589 If unused, say N.
590
ae1e9130 591config SCHED_OMIT_FRAME_POINTER
3c2362e6
HH
592 def_bool y
593 prompt "Single-depth WCHAN output"
a87d0914 594 depends on X86
8f9ca475 595 ---help---
506f1d07
SR
596 Calculate simpler /proc/<PID>/wchan values. If this option
597 is disabled then wchan values will recurse back to the
598 caller function. This provides more accurate wchan values,
599 at the expense of slightly more scheduling overhead.
600
601 If in doubt, say "Y".
602
6276a074
BP
603menuconfig HYPERVISOR_GUEST
604 bool "Linux guest support"
8f9ca475 605 ---help---
6276a074
BP
606 Say Y here to enable options for running Linux under various hyper-
607 visors. This option enables basic hypervisor detection and platform
608 setup.
506f1d07 609
6276a074
BP
610 If you say N, all options in this submenu will be skipped and
611 disabled, and Linux guest support won't be built in.
506f1d07 612
6276a074 613if HYPERVISOR_GUEST
506f1d07 614
e61bd94a
EPH
615config PARAVIRT
616 bool "Enable paravirtualization code"
8f9ca475 617 ---help---
e61bd94a
EPH
618 This changes the kernel so it can modify itself when it is run
619 under a hypervisor, potentially improving performance significantly
620 over full virtualization. However, when run without a hypervisor
621 the kernel is theoretically slower and slightly larger.
622
6276a074
BP
623config PARAVIRT_DEBUG
624 bool "paravirt-ops debugging"
625 depends on PARAVIRT && DEBUG_KERNEL
626 ---help---
627 Enable to debug paravirt_ops internals. Specifically, BUG if
628 a paravirt_op is missing when it is called.
629
b4ecc126
JF
630config PARAVIRT_SPINLOCKS
631 bool "Paravirtualization layer for spinlocks"
6ea30386 632 depends on PARAVIRT && SMP
8db73266 633 select UNINLINE_SPIN_UNLOCK
b4ecc126
JF
634 ---help---
635 Paravirtualized spinlocks allow a pvops backend to replace the
636 spinlock implementation with something virtualization-friendly
637 (for example, block the virtual CPU rather than spinning).
638
4c4e4f61
R
639 It has a minimal impact on native kernels and gives a nice performance
640 benefit on paravirtualized KVM / Xen kernels.
b4ecc126 641
4c4e4f61 642 If you are unsure how to answer this question, answer Y.
b4ecc126 643
6276a074 644source "arch/x86/xen/Kconfig"
7af192c9 645
6276a074
BP
646config KVM_GUEST
647 bool "KVM Guest support (including kvmclock)"
648 depends on PARAVIRT
649 select PARAVIRT_CLOCK
650 default y
8f9ca475 651 ---help---
6276a074
BP
652 This option enables various optimizations for running under the KVM
653 hypervisor. It includes a paravirtualized clock, so that instead
654 of relying on a PIT (or probably other) emulation by the
655 underlying device model, the host provides the guest with
656 timing infrastructure such as time of day, and system time
506f1d07 657
1e20eb85
SV
658config KVM_DEBUG_FS
659 bool "Enable debug information for KVM Guests in debugfs"
660 depends on KVM_GUEST && DEBUG_FS
661 default n
662 ---help---
663 This option enables collection of various statistics for KVM guest.
664 Statistics are displayed in debugfs filesystem. Enabling this option
665 may incur significant overhead.
666
6276a074
BP
667source "arch/x86/lguest/Kconfig"
668
669config PARAVIRT_TIME_ACCOUNTING
670 bool "Paravirtual steal time accounting"
671 depends on PARAVIRT
672 default n
8f9ca475 673 ---help---
6276a074
BP
674 Select this option to enable fine granularity task steal time
675 accounting. Time spent executing other tasks in parallel with
676 the current vCPU is discounted from the vCPU power. To account for
677 that, there can be a small performance impact.
678
679 If in doubt, say N here.
680
681config PARAVIRT_CLOCK
682 bool
97349135 683
6276a074 684endif #HYPERVISOR_GUEST
97349135 685
08677214 686config NO_BOOTMEM
774ea0bc 687 def_bool y
08677214 688
03273184
YL
689config MEMTEST
690 bool "Memtest"
8f9ca475 691 ---help---
c64df707 692 This option adds a kernel parameter 'memtest', which allows memtest
03273184 693 to be set.
8f9ca475
IM
694 memtest=0, mean disabled; -- default
695 memtest=1, mean do 1 test pattern;
696 ...
697 memtest=4, mean do 4 test patterns.
aba3728c 698 If you are unsure how to answer this question, answer N.
506f1d07 699
506f1d07
SR
700source "arch/x86/Kconfig.cpu"
701
702config HPET_TIMER
3c2362e6 703 def_bool X86_64
506f1d07 704 prompt "HPET Timer Support" if X86_32
8f9ca475
IM
705 ---help---
706 Use the IA-PC HPET (High Precision Event Timer) to manage
707 time in preference to the PIT and RTC, if a HPET is
708 present.
709 HPET is the next generation timer replacing legacy 8254s.
710 The HPET provides a stable time base on SMP
711 systems, unlike the TSC, but it is more expensive to access,
712 as it is off-chip. You can find the HPET spec at
713 <http://www.intel.com/hardwaredesign/hpetspec_1.pdf>.
506f1d07 714
8f9ca475
IM
715 You can safely choose Y here. However, HPET will only be
716 activated if the platform and the BIOS support this feature.
717 Otherwise the 8254 will be used for timing services.
506f1d07 718
8f9ca475 719 Choose N to continue using the legacy 8254 timer.
506f1d07
SR
720
721config HPET_EMULATE_RTC
3c2362e6 722 def_bool y
9d8af78b 723 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
506f1d07 724
bb24c471 725config APB_TIMER
933b9463
AC
726 def_bool y if X86_INTEL_MID
727 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
06c3df49 728 select DW_APB_TIMER
a0c3832a 729 depends on X86_INTEL_MID && SFI
bb24c471
JP
730 help
731 APB timer is the replacement for 8254, HPET on X86 MID platforms.
732 The APBT provides a stable time base on SMP
733 systems, unlike the TSC, but it is more expensive to access,
734 as it is off-chip. APB timers are always running regardless of CPU
735 C states, they are used as per CPU clockevent device when possible.
736
6a108a14 737# Mark as expert because too many people got it wrong.
506f1d07 738# The code disables itself when not needed.
7ae9392c
TP
739config DMI
740 default y
cf074402 741 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
6a108a14 742 bool "Enable DMI scanning" if EXPERT
8f9ca475 743 ---help---
7ae9392c
TP
744 Enabled scanning of DMI to identify machine quirks. Say Y
745 here unless you have verified that your setup is not
746 affected by entries in the DMI blacklist. Required by PNP
747 BIOS code.
748
506f1d07 749config GART_IOMMU
38901f1c 750 bool "Old AMD GART IOMMU support"
506f1d07 751 select SWIOTLB
23ac4ae8 752 depends on X86_64 && PCI && AMD_NB
8f9ca475 753 ---help---
ced3c42c
IM
754 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
755 GART based hardware IOMMUs.
756
757 The GART supports full DMA access for devices with 32-bit access
758 limitations, on systems with more than 3 GB. This is usually needed
759 for USB, sound, many IDE/SATA chipsets and some other devices.
760
761 Newer systems typically have a modern AMD IOMMU, supported via
762 the CONFIG_AMD_IOMMU=y config option.
763
764 In normal configurations this driver is only active when needed:
765 there's more than 3 GB of memory and the system contains a
766 32-bit limited device.
767
768 If unsure, say Y.
506f1d07
SR
769
770config CALGARY_IOMMU
771 bool "IBM Calgary IOMMU support"
772 select SWIOTLB
6ea30386 773 depends on X86_64 && PCI
8f9ca475 774 ---help---
506f1d07
SR
775 Support for hardware IOMMUs in IBM's xSeries x366 and x460
776 systems. Needed to run systems with more than 3GB of memory
777 properly with 32-bit PCI devices that do not support DAC
778 (Double Address Cycle). Calgary also supports bus level
779 isolation, where all DMAs pass through the IOMMU. This
780 prevents them from going anywhere except their intended
781 destination. This catches hard-to-find kernel bugs and
782 mis-behaving drivers and devices that do not use the DMA-API
783 properly to set up their DMA buffers. The IOMMU can be
784 turned off at boot time with the iommu=off parameter.
785 Normally the kernel will make the right choice by itself.
786 If unsure, say Y.
787
788config CALGARY_IOMMU_ENABLED_BY_DEFAULT
3c2362e6
HH
789 def_bool y
790 prompt "Should Calgary be enabled by default?"
506f1d07 791 depends on CALGARY_IOMMU
8f9ca475 792 ---help---
506f1d07
SR
793 Should Calgary be enabled by default? if you choose 'y', Calgary
794 will be used (if it exists). If you choose 'n', Calgary will not be
795 used even if it exists. If you choose 'n' and would like to use
796 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
797 If unsure, say Y.
798
799# need this always selected by IOMMU for the VIA workaround
800config SWIOTLB
a1afd01c 801 def_bool y if X86_64
8f9ca475 802 ---help---
506f1d07 803 Support for software bounce buffers used on x86-64 systems
4454d327
JM
804 which don't have a hardware IOMMU. Using this PCI devices
805 which can only access 32-bits of memory can be used on systems
806 with more than 3 GB of memory.
807 If unsure, say Y.
506f1d07 808
a8522509 809config IOMMU_HELPER
3120e25e
JB
810 def_bool y
811 depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
d25e26b6 812
1184dc2f 813config MAXSMP
ddb0c5a6 814 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
6ea30386 815 depends on X86_64 && SMP && DEBUG_KERNEL
36f5101a 816 select CPUMASK_OFFSTACK
8f9ca475 817 ---help---
ddb0c5a6 818 Enable maximum number of CPUS and NUMA Nodes for this architecture.
1184dc2f 819 If unsure, say N.
506f1d07
SR
820
821config NR_CPUS
36f5101a 822 int "Maximum number of CPUs" if SMP && !MAXSMP
2a3313f4 823 range 2 8 if SMP && X86_32 && !X86_BIGSMP
bb61ccc7 824 range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK
b53b5eda 825 range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
78637a97 826 default "1" if !SMP
b53b5eda 827 default "8192" if MAXSMP
b5660ba7 828 default "32" if SMP && X86_BIGSMP
78637a97 829 default "8" if SMP
8f9ca475 830 ---help---
506f1d07 831 This allows you to specify the maximum number of CPUs which this
bb61ccc7
JB
832 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
833 supported value is 4096, otherwise the maximum value is 512. The
506f1d07
SR
834 minimum value which makes sense is 2.
835
836 This is purely to save memory - each supported CPU adds
837 approximately eight kilobytes to the kernel image.
838
839config SCHED_SMT
840 bool "SMT (Hyperthreading) scheduler support"
b089c12b 841 depends on X86_HT
8f9ca475 842 ---help---
506f1d07
SR
843 SMT scheduler support improves the CPU scheduler's decision making
844 when dealing with Intel Pentium 4 chips with HyperThreading at a
845 cost of slightly increased overhead in some places. If unsure say
846 N here.
847
848config SCHED_MC
3c2362e6
HH
849 def_bool y
850 prompt "Multi-core scheduler support"
b089c12b 851 depends on X86_HT
8f9ca475 852 ---help---
506f1d07
SR
853 Multi-core scheduler support improves the CPU scheduler's decision
854 making when dealing with multi-core CPU chips at a cost of slightly
855 increased overhead in some places. If unsure say N here.
856
857source "kernel/Kconfig.preempt"
858
859config X86_UP_APIC
860 bool "Local APIC support on uniprocessors"
0dbc6078 861 depends on X86_32 && !SMP && !X86_32_NON_STANDARD && !PCI_MSI
8f9ca475 862 ---help---
506f1d07
SR
863 A local APIC (Advanced Programmable Interrupt Controller) is an
864 integrated interrupt controller in the CPU. If you have a single-CPU
865 system which has a processor with a local APIC, you can say Y here to
866 enable and use it. If you say Y here even though your machine doesn't
867 have a local APIC, then the kernel will still run with no slowdown at
868 all. The local APIC supports CPU-generated self-interrupts (timer,
869 performance counters), and the NMI watchdog which detects hard
870 lockups.
871
872config X86_UP_IOAPIC
873 bool "IO-APIC support on uniprocessors"
874 depends on X86_UP_APIC
8f9ca475 875 ---help---
506f1d07
SR
876 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
877 SMP-capable replacement for PC-style interrupt controllers. Most
878 SMP systems and many recent uniprocessor systems have one.
879
880 If you have a single-CPU system with an IO-APIC, you can say Y here
881 to use it. If you say Y here even though your machine doesn't have
882 an IO-APIC, then the kernel will still run with no slowdown at all.
883
884config X86_LOCAL_APIC
3c2362e6 885 def_bool y
0dbc6078 886 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
74afab7a 887 select GENERIC_IRQ_LEGACY_ALLOC_HWIRQ
506f1d07
SR
888
889config X86_IO_APIC
2f600025
JL
890 def_bool X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_IOAPIC
891 depends on X86_LOCAL_APIC
d7f3d478 892 select IRQ_DOMAIN
506f1d07 893
41b9eb26
SA
894config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
895 bool "Reroute for broken boot IRQs"
41b9eb26 896 depends on X86_IO_APIC
8f9ca475 897 ---help---
41b9eb26
SA
898 This option enables a workaround that fixes a source of
899 spurious interrupts. This is recommended when threaded
900 interrupt handling is used on systems where the generation of
901 superfluous "boot interrupts" cannot be disabled.
902
903 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
904 entry in the chipset's IO-APIC is masked (as, e.g. the RT
905 kernel does during interrupt handling). On chipsets where this
906 boot IRQ generation cannot be disabled, this workaround keeps
907 the original IRQ line masked so that only the equivalent "boot
908 IRQ" is delivered to the CPUs. The workaround also tells the
909 kernel to set up the IRQ handler on the boot IRQ line. In this
910 way only one interrupt is delivered to the kernel. Otherwise
911 the spurious second interrupt may cause the kernel to bring
912 down (vital) interrupt lines.
913
914 Only affects "broken" chipsets. Interrupt sharing may be
915 increased on these systems.
916
506f1d07 917config X86_MCE
bab9bc65 918 bool "Machine Check / overheating reporting"
e57dbaf7 919 default y
506f1d07 920 ---help---
bab9bc65
AK
921 Machine Check support allows the processor to notify the
922 kernel if it detects a problem (e.g. overheating, data corruption).
506f1d07 923 The action the kernel takes depends on the severity of the problem,
bab9bc65 924 ranging from warning messages to halting the machine.
4efc0670 925
506f1d07 926config X86_MCE_INTEL
3c2362e6
HH
927 def_bool y
928 prompt "Intel MCE features"
c1ebf835 929 depends on X86_MCE && X86_LOCAL_APIC
8f9ca475 930 ---help---
506f1d07
SR
931 Additional support for intel specific MCE features such as
932 the thermal monitor.
933
934config X86_MCE_AMD
3c2362e6
HH
935 def_bool y
936 prompt "AMD MCE features"
c1ebf835 937 depends on X86_MCE && X86_LOCAL_APIC
8f9ca475 938 ---help---
506f1d07
SR
939 Additional support for AMD specific MCE features such as
940 the DRAM Error Threshold.
941
4efc0670 942config X86_ANCIENT_MCE
6fc108a0 943 bool "Support for old Pentium 5 / WinChip machine checks"
c31d9633 944 depends on X86_32 && X86_MCE
cd13adcc
HS
945 ---help---
946 Include support for machine check handling on old Pentium 5 or WinChip
5065a706 947 systems. These typically need to be enabled explicitly on the command
cd13adcc 948 line.
4efc0670 949
b2762686
AK
950config X86_MCE_THRESHOLD
951 depends on X86_MCE_AMD || X86_MCE_INTEL
6fc108a0 952 def_bool y
b2762686 953
ea149b36 954config X86_MCE_INJECT
c1ebf835 955 depends on X86_MCE
ea149b36
AK
956 tristate "Machine check injector support"
957 ---help---
958 Provide support for injecting machine checks for testing purposes.
959 If you don't know what a machine check is and you don't do kernel
960 QA it is safe to say n.
961
4efc0670
AK
962config X86_THERMAL_VECTOR
963 def_bool y
5bb38adc 964 depends on X86_MCE_INTEL
4efc0670 965
506f1d07 966config VM86
6a108a14 967 bool "Enable VM86 support" if EXPERT
506f1d07
SR
968 default y
969 depends on X86_32
8f9ca475 970 ---help---
34273f41
PA
971 This option is required by programs like DOSEMU to run
972 16-bit real mode legacy code on x86 processors. It also may
973 be needed by software like XFree86 to initialize some video
974 cards via BIOS. Disabling this option saves about 6K.
975
976config X86_16BIT
977 bool "Enable support for 16-bit segments" if EXPERT
978 default y
979 ---help---
980 This option is required by programs like Wine to run 16-bit
981 protected mode legacy code on x86 processors. Disabling
982 this option saves about 300 bytes on i386, or around 6K text
983 plus 16K runtime memory on x86-64,
984
985config X86_ESPFIX32
986 def_bool y
987 depends on X86_16BIT && X86_32
506f1d07 988
197725de
PA
989config X86_ESPFIX64
990 def_bool y
34273f41 991 depends on X86_16BIT && X86_64
506f1d07 992
1ad83c85
AL
993config X86_VSYSCALL_EMULATION
994 bool "Enable vsyscall emulation" if EXPERT
995 default y
996 depends on X86_64
997 ---help---
998 This enables emulation of the legacy vsyscall page. Disabling
999 it is roughly equivalent to booting with vsyscall=none, except
1000 that it will also disable the helpful warning if a program
1001 tries to use a vsyscall. With this option set to N, offending
1002 programs will just segfault, citing addresses of the form
1003 0xffffffffff600?00.
1004
1005 This option is required by many programs built before 2013, and
1006 care should be used even with newer programs if set to N.
1007
1008 Disabling this option saves about 7K of kernel size and
1009 possibly 4K of additional runtime pagetable memory.
1010
506f1d07
SR
1011config TOSHIBA
1012 tristate "Toshiba Laptop support"
1013 depends on X86_32
1014 ---help---
1015 This adds a driver to safely access the System Management Mode of
1016 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1017 not work on models with a Phoenix BIOS. The System Management Mode
1018 is used to set the BIOS and power saving options on Toshiba portables.
1019
1020 For information on utilities to make use of this driver see the
1021 Toshiba Linux utilities web site at:
1022 <http://www.buzzard.org.uk/toshiba/>.
1023
1024 Say Y if you intend to run this kernel on a Toshiba portable.
1025 Say N otherwise.
1026
1027config I8K
1028 tristate "Dell laptop support"
949a9d70 1029 select HWMON
506f1d07
SR
1030 ---help---
1031 This adds a driver to safely access the System Management Mode
1032 of the CPU on the Dell Inspiron 8000. The System Management Mode
1033 is used to read cpu temperature and cooling fan status and to
1034 control the fans on the I8K portables.
1035
1036 This driver has been tested only on the Inspiron 8000 but it may
1037 also work with other Dell laptops. You can force loading on other
1038 models by passing the parameter `force=1' to the module. Use at
1039 your own risk.
1040
1041 For information on utilities to make use of this driver see the
1042 I8K Linux utilities web site at:
1043 <http://people.debian.org/~dz/i8k/>
1044
1045 Say Y if you intend to run this kernel on a Dell Inspiron 8000.
1046 Say N otherwise.
1047
1048config X86_REBOOTFIXUPS
9ba16087
JB
1049 bool "Enable X86 board specific fixups for reboot"
1050 depends on X86_32
506f1d07
SR
1051 ---help---
1052 This enables chipset and/or board specific fixups to be done
1053 in order to get reboot to work correctly. This is only needed on
1054 some combinations of hardware and BIOS. The symptom, for which
1055 this config is intended, is when reboot ends with a stalled/hung
1056 system.
1057
1058 Currently, the only fixup is for the Geode machines using
5e3a77e9 1059 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
506f1d07
SR
1060
1061 Say Y if you want to enable the fixup. Currently, it's safe to
1062 enable this option even if you don't need it.
1063 Say N otherwise.
1064
1065config MICROCODE
e43f6e67 1066 tristate "CPU microcode loading support"
80030e3d 1067 depends on CPU_SUP_AMD || CPU_SUP_INTEL
506f1d07
SR
1068 select FW_LOADER
1069 ---help---
e43f6e67 1070
506f1d07 1071 If you say Y here, you will be able to update the microcode on
80cc9f10 1072 certain Intel and AMD processors. The Intel support is for the
e43f6e67
BP
1073 IA32 family, e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4,
1074 Xeon etc. The AMD support is for families 0x10 and later. You will
1075 obviously need the actual microcode binary data itself which is not
1076 shipped with the Linux kernel.
506f1d07 1077
8d86f390
PO
1078 This option selects the general module only, you need to select
1079 at least one vendor specific module as well.
506f1d07 1080
e43f6e67
BP
1081 To compile this driver as a module, choose M here: the module
1082 will be called microcode.
506f1d07 1083
8d86f390 1084config MICROCODE_INTEL
e43f6e67 1085 bool "Intel microcode loading support"
8f9ca475
IM
1086 depends on MICROCODE
1087 default MICROCODE
1088 select FW_LOADER
1089 ---help---
1090 This options enables microcode patch loading support for Intel
1091 processors.
1092
b8989db9
A
1093 For the current Intel microcode data package go to
1094 <https://downloadcenter.intel.com> and search for
1095 'Linux Processor Microcode Data File'.
8d86f390 1096
80cc9f10 1097config MICROCODE_AMD
e43f6e67 1098 bool "AMD microcode loading support"
8f9ca475
IM
1099 depends on MICROCODE
1100 select FW_LOADER
1101 ---help---
1102 If you select this option, microcode patch loading support for AMD
1103 processors will be enabled.
80cc9f10 1104
8f9ca475 1105config MICROCODE_OLD_INTERFACE
3c2362e6 1106 def_bool y
506f1d07 1107 depends on MICROCODE
506f1d07 1108
da76f64e 1109config MICROCODE_INTEL_EARLY
757885e9
JS
1110 def_bool n
1111
1112config MICROCODE_AMD_EARLY
1113 def_bool n
1114
1115config MICROCODE_EARLY
da76f64e 1116 bool "Early load microcode"
6b3389ac 1117 depends on MICROCODE=y && BLK_DEV_INITRD
757885e9
JS
1118 select MICROCODE_INTEL_EARLY if MICROCODE_INTEL
1119 select MICROCODE_AMD_EARLY if MICROCODE_AMD
da76f64e
FY
1120 default y
1121 help
1122 This option provides functionality to read additional microcode data
1123 at the beginning of initrd image. The data tells kernel to load
1124 microcode to CPU's as early as possible. No functional change if no
1125 microcode data is glued to the initrd, therefore it's safe to say Y.
1126
506f1d07
SR
1127config X86_MSR
1128 tristate "/dev/cpu/*/msr - Model-specific register support"
8f9ca475 1129 ---help---
506f1d07
SR
1130 This device gives privileged processes access to the x86
1131 Model-Specific Registers (MSRs). It is a character device with
1132 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1133 MSR accesses are directed to a specific CPU on multi-processor
1134 systems.
1135
1136config X86_CPUID
1137 tristate "/dev/cpu/*/cpuid - CPU information support"
8f9ca475 1138 ---help---
506f1d07
SR
1139 This device gives processes access to the x86 CPUID instruction to
1140 be executed on a specific processor. It is a character device
1141 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1142 /dev/cpu/31/cpuid.
1143
1144choice
1145 prompt "High Memory Support"
6fc108a0 1146 default HIGHMEM4G
506f1d07
SR
1147 depends on X86_32
1148
1149config NOHIGHMEM
1150 bool "off"
506f1d07
SR
1151 ---help---
1152 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1153 However, the address space of 32-bit x86 processors is only 4
1154 Gigabytes large. That means that, if you have a large amount of
1155 physical memory, not all of it can be "permanently mapped" by the
1156 kernel. The physical memory that's not permanently mapped is called
1157 "high memory".
1158
1159 If you are compiling a kernel which will never run on a machine with
1160 more than 1 Gigabyte total physical RAM, answer "off" here (default
1161 choice and suitable for most users). This will result in a "3GB/1GB"
1162 split: 3GB are mapped so that each process sees a 3GB virtual memory
1163 space and the remaining part of the 4GB virtual memory space is used
1164 by the kernel to permanently map as much physical memory as
1165 possible.
1166
1167 If the machine has between 1 and 4 Gigabytes physical RAM, then
1168 answer "4GB" here.
1169
1170 If more than 4 Gigabytes is used then answer "64GB" here. This
1171 selection turns Intel PAE (Physical Address Extension) mode on.
1172 PAE implements 3-level paging on IA32 processors. PAE is fully
1173 supported by Linux, PAE mode is implemented on all recent Intel
1174 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1175 then the kernel will not boot on CPUs that don't support PAE!
1176
1177 The actual amount of total physical memory will either be
1178 auto detected or can be forced by using a kernel command line option
1179 such as "mem=256M". (Try "man bootparam" or see the documentation of
1180 your boot loader (lilo or loadlin) about how to pass options to the
1181 kernel at boot time.)
1182
1183 If unsure, say "off".
1184
1185config HIGHMEM4G
1186 bool "4GB"
8f9ca475 1187 ---help---
506f1d07
SR
1188 Select this if you have a 32-bit processor and between 1 and 4
1189 gigabytes of physical RAM.
1190
1191config HIGHMEM64G
1192 bool "64GB"
eb068e78 1193 depends on !M486
506f1d07 1194 select X86_PAE
8f9ca475 1195 ---help---
506f1d07
SR
1196 Select this if you have a 32-bit processor and more than 4
1197 gigabytes of physical RAM.
1198
1199endchoice
1200
1201choice
6a108a14 1202 prompt "Memory split" if EXPERT
506f1d07
SR
1203 default VMSPLIT_3G
1204 depends on X86_32
8f9ca475 1205 ---help---
506f1d07
SR
1206 Select the desired split between kernel and user memory.
1207
1208 If the address range available to the kernel is less than the
1209 physical memory installed, the remaining memory will be available
1210 as "high memory". Accessing high memory is a little more costly
1211 than low memory, as it needs to be mapped into the kernel first.
1212 Note that increasing the kernel address space limits the range
1213 available to user programs, making the address space there
1214 tighter. Selecting anything other than the default 3G/1G split
1215 will also likely make your kernel incompatible with binary-only
1216 kernel modules.
1217
1218 If you are not absolutely sure what you are doing, leave this
1219 option alone!
1220
1221 config VMSPLIT_3G
1222 bool "3G/1G user/kernel split"
1223 config VMSPLIT_3G_OPT
1224 depends on !X86_PAE
1225 bool "3G/1G user/kernel split (for full 1G low memory)"
1226 config VMSPLIT_2G
1227 bool "2G/2G user/kernel split"
1228 config VMSPLIT_2G_OPT
1229 depends on !X86_PAE
1230 bool "2G/2G user/kernel split (for full 2G low memory)"
1231 config VMSPLIT_1G
1232 bool "1G/3G user/kernel split"
1233endchoice
1234
1235config PAGE_OFFSET
1236 hex
1237 default 0xB0000000 if VMSPLIT_3G_OPT
1238 default 0x80000000 if VMSPLIT_2G
1239 default 0x78000000 if VMSPLIT_2G_OPT
1240 default 0x40000000 if VMSPLIT_1G
1241 default 0xC0000000
1242 depends on X86_32
1243
1244config HIGHMEM
3c2362e6 1245 def_bool y
506f1d07 1246 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
506f1d07
SR
1247
1248config X86_PAE
9ba16087 1249 bool "PAE (Physical Address Extension) Support"
506f1d07 1250 depends on X86_32 && !HIGHMEM4G
8f9ca475 1251 ---help---
506f1d07
SR
1252 PAE is required for NX support, and furthermore enables
1253 larger swapspace support for non-overcommit purposes. It
1254 has the cost of more pagetable lookup overhead, and also
1255 consumes more pagetable space per process.
1256
600715dc 1257config ARCH_PHYS_ADDR_T_64BIT
3120e25e
JB
1258 def_bool y
1259 depends on X86_64 || X86_PAE
600715dc 1260
66f2b061 1261config ARCH_DMA_ADDR_T_64BIT
3120e25e
JB
1262 def_bool y
1263 depends on X86_64 || HIGHMEM64G
66f2b061 1264
9e899816 1265config DIRECT_GBPAGES
6a108a14 1266 bool "Enable 1GB pages for kernel pagetables" if EXPERT
9e899816
NP
1267 default y
1268 depends on X86_64
8f9ca475 1269 ---help---
9e899816
NP
1270 Allow the kernel linear mapping to use 1GB pages on CPUs that
1271 support it. This can improve the kernel's performance a tiny bit by
1272 reducing TLB pressure. If in doubt, say "Y".
1273
506f1d07
SR
1274# Common NUMA Features
1275config NUMA
fd51b2d7 1276 bool "Numa Memory Allocation and Scheduler Support"
506f1d07 1277 depends on SMP
b5660ba7
PA
1278 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1279 default y if X86_BIGSMP
8f9ca475 1280 ---help---
506f1d07 1281 Enable NUMA (Non Uniform Memory Access) support.
fd51b2d7 1282
506f1d07
SR
1283 The kernel will try to allocate memory used by a CPU on the
1284 local memory controller of the CPU and add some more
1285 NUMA awareness to the kernel.
1286
c280ea5e 1287 For 64-bit this is recommended if the system is Intel Core i7
fd51b2d7
KM
1288 (or later), AMD Opteron, or EM64T NUMA.
1289
b5660ba7 1290 For 32-bit this is only needed if you boot a 32-bit
7cf6c945 1291 kernel on a 64-bit NUMA platform.
fd51b2d7
KM
1292
1293 Otherwise, you should say N.
506f1d07 1294
eec1d4fa 1295config AMD_NUMA
3c2362e6
HH
1296 def_bool y
1297 prompt "Old style AMD Opteron NUMA detection"
5da0ef9a 1298 depends on X86_64 && NUMA && PCI
8f9ca475 1299 ---help---
eec1d4fa
HR
1300 Enable AMD NUMA node topology detection. You should say Y here if
1301 you have a multi processor AMD system. This uses an old method to
1302 read the NUMA configuration directly from the builtin Northbridge
1303 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1304 which also takes priority if both are compiled in.
506f1d07
SR
1305
1306config X86_64_ACPI_NUMA
3c2362e6
HH
1307 def_bool y
1308 prompt "ACPI NUMA detection"
506f1d07
SR
1309 depends on X86_64 && NUMA && ACPI && PCI
1310 select ACPI_NUMA
8f9ca475 1311 ---help---
506f1d07
SR
1312 Enable ACPI SRAT based node topology detection.
1313
6ec6e0d9
SS
1314# Some NUMA nodes have memory ranges that span
1315# other nodes. Even though a pfn is valid and
1316# between a node's start and end pfns, it may not
1317# reside on that node. See memmap_init_zone()
1318# for details.
1319config NODES_SPAN_OTHER_NODES
1320 def_bool y
1321 depends on X86_64_ACPI_NUMA
1322
506f1d07
SR
1323config NUMA_EMU
1324 bool "NUMA emulation"
1b7e03ef 1325 depends on NUMA
8f9ca475 1326 ---help---
506f1d07
SR
1327 Enable NUMA emulation. A flat machine will be split
1328 into virtual nodes when booted with "numa=fake=N", where N is the
1329 number of nodes. This is only useful for debugging.
1330
1331config NODES_SHIFT
d25e26b6 1332 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
51591e31
DR
1333 range 1 10
1334 default "10" if MAXSMP
506f1d07 1335 default "6" if X86_64
506f1d07
SR
1336 default "3"
1337 depends on NEED_MULTIPLE_NODES
8f9ca475 1338 ---help---
1184dc2f 1339 Specify the maximum number of NUMA Nodes available on the target
692105b8 1340 system. Increases memory reserved to accommodate various tables.
506f1d07 1341
506f1d07 1342config ARCH_HAVE_MEMORY_PRESENT
3c2362e6 1343 def_bool y
506f1d07 1344 depends on X86_32 && DISCONTIGMEM
506f1d07
SR
1345
1346config NEED_NODE_MEMMAP_SIZE
3c2362e6 1347 def_bool y
506f1d07 1348 depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
506f1d07 1349
506f1d07
SR
1350config ARCH_FLATMEM_ENABLE
1351 def_bool y
3b16651f 1352 depends on X86_32 && !NUMA
506f1d07
SR
1353
1354config ARCH_DISCONTIGMEM_ENABLE
1355 def_bool y
b263295d 1356 depends on NUMA && X86_32
506f1d07
SR
1357
1358config ARCH_DISCONTIGMEM_DEFAULT
1359 def_bool y
b263295d
CL
1360 depends on NUMA && X86_32
1361
506f1d07
SR
1362config ARCH_SPARSEMEM_ENABLE
1363 def_bool y
6ea30386 1364 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
506f1d07
SR
1365 select SPARSEMEM_STATIC if X86_32
1366 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1367
3b16651f
TH
1368config ARCH_SPARSEMEM_DEFAULT
1369 def_bool y
1370 depends on X86_64
1371
506f1d07
SR
1372config ARCH_SELECT_MEMORY_MODEL
1373 def_bool y
b263295d 1374 depends on ARCH_SPARSEMEM_ENABLE
506f1d07
SR
1375
1376config ARCH_MEMORY_PROBE
a0842b70 1377 bool "Enable sysfs memory/probe interface"
3120e25e 1378 depends on X86_64 && MEMORY_HOTPLUG
a0842b70
TK
1379 help
1380 This option enables a sysfs memory/probe interface for testing.
1381 See Documentation/memory-hotplug.txt for more information.
1382 If you are unsure how to answer this question, answer N.
506f1d07 1383
3b16651f
TH
1384config ARCH_PROC_KCORE_TEXT
1385 def_bool y
1386 depends on X86_64 && PROC_KCORE
1387
a29815a3
AK
1388config ILLEGAL_POINTER_VALUE
1389 hex
1390 default 0 if X86_32
1391 default 0xdead000000000000 if X86_64
1392
506f1d07
SR
1393source "mm/Kconfig"
1394
1395config HIGHPTE
1396 bool "Allocate 3rd-level pagetables from highmem"
6fc108a0 1397 depends on HIGHMEM
8f9ca475 1398 ---help---
506f1d07
SR
1399 The VM uses one page table entry for each page of physical memory.
1400 For systems with a lot of RAM, this can be wasteful of precious
1401 low memory. Setting this option will put user-space page table
1402 entries in high memory.
1403
9f077871 1404config X86_CHECK_BIOS_CORRUPTION
8f9ca475
IM
1405 bool "Check for low memory corruption"
1406 ---help---
1407 Periodically check for memory corruption in low memory, which
1408 is suspected to be caused by BIOS. Even when enabled in the
1409 configuration, it is disabled at runtime. Enable it by
1410 setting "memory_corruption_check=1" on the kernel command
1411 line. By default it scans the low 64k of memory every 60
1412 seconds; see the memory_corruption_check_size and
1413 memory_corruption_check_period parameters in
1414 Documentation/kernel-parameters.txt to adjust this.
1415
1416 When enabled with the default parameters, this option has
1417 almost no overhead, as it reserves a relatively small amount
1418 of memory and scans it infrequently. It both detects corruption
1419 and prevents it from affecting the running system.
1420
1421 It is, however, intended as a diagnostic tool; if repeatable
1422 BIOS-originated corruption always affects the same memory,
1423 you can use memmap= to prevent the kernel from using that
1424 memory.
9f077871 1425
c885df50 1426config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
8f9ca475 1427 bool "Set the default setting of memory_corruption_check"
c885df50
JF
1428 depends on X86_CHECK_BIOS_CORRUPTION
1429 default y
8f9ca475
IM
1430 ---help---
1431 Set whether the default state of memory_corruption_check is
1432 on or off.
c885df50 1433
9ea77bdb 1434config X86_RESERVE_LOW
d0cd7425
PA
1435 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1436 default 64
1437 range 4 640
8f9ca475 1438 ---help---
d0cd7425
PA
1439 Specify the amount of low memory to reserve for the BIOS.
1440
1441 The first page contains BIOS data structures that the kernel
1442 must not use, so that page must always be reserved.
1443
1444 By default we reserve the first 64K of physical RAM, as a
1445 number of BIOSes are known to corrupt that memory range
1446 during events such as suspend/resume or monitor cable
1447 insertion, so it must not be used by the kernel.
fc381519 1448
d0cd7425
PA
1449 You can set this to 4 if you are absolutely sure that you
1450 trust the BIOS to get all its memory reservations and usages
1451 right. If you know your BIOS have problems beyond the
1452 default 64K area, you can set this to 640 to avoid using the
1453 entire low memory range.
fc381519 1454
d0cd7425
PA
1455 If you have doubts about the BIOS (e.g. suspend/resume does
1456 not work or there's kernel crashes after certain hardware
1457 hotplug events) then you might want to enable
1458 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1459 typical corruption patterns.
fc381519 1460
d0cd7425 1461 Leave this to the default value of 64 if you are unsure.
fc381519 1462
506f1d07
SR
1463config MATH_EMULATION
1464 bool
1465 prompt "Math emulation" if X86_32
1466 ---help---
1467 Linux can emulate a math coprocessor (used for floating point
1468 operations) if you don't have one. 486DX and Pentium processors have
1469 a math coprocessor built in, 486SX and 386 do not, unless you added
1470 a 487DX or 387, respectively. (The messages during boot time can
1471 give you some hints here ["man dmesg"].) Everyone needs either a
1472 coprocessor or this emulation.
1473
1474 If you don't have a math coprocessor, you need to say Y here; if you
1475 say Y here even though you have a coprocessor, the coprocessor will
1476 be used nevertheless. (This behavior can be changed with the kernel
1477 command line option "no387", which comes handy if your coprocessor
1478 is broken. Try "man bootparam" or see the documentation of your boot
1479 loader (lilo or loadlin) about how to pass options to the kernel at
1480 boot time.) This means that it is a good idea to say Y here if you
1481 intend to use this kernel on different machines.
1482
1483 More information about the internals of the Linux math coprocessor
1484 emulation can be found in <file:arch/x86/math-emu/README>.
1485
1486 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1487 kernel, it won't hurt.
1488
1489config MTRR
6fc108a0 1490 def_bool y
6a108a14 1491 prompt "MTRR (Memory Type Range Register) support" if EXPERT
506f1d07
SR
1492 ---help---
1493 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1494 the Memory Type Range Registers (MTRRs) may be used to control
1495 processor access to memory ranges. This is most useful if you have
1496 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1497 allows bus write transfers to be combined into a larger transfer
1498 before bursting over the PCI/AGP bus. This can increase performance
1499 of image write operations 2.5 times or more. Saying Y here creates a
1500 /proc/mtrr file which may be used to manipulate your processor's
1501 MTRRs. Typically the X server should use this.
1502
1503 This code has a reasonably generic interface so that similar
1504 control registers on other processors can be easily supported
1505 as well:
1506
1507 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1508 Registers (ARRs) which provide a similar functionality to MTRRs. For
1509 these, the ARRs are used to emulate the MTRRs.
1510 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1511 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1512 write-combining. All of these processors are supported by this code
1513 and it makes sense to say Y here if you have one of them.
1514
1515 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1516 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1517 can lead to all sorts of problems, so it's good to say Y here.
1518
1519 You can safely say Y even if your machine doesn't have MTRRs, you'll
1520 just add about 9 KB to your kernel.
1521
7225e751 1522 See <file:Documentation/x86/mtrr.txt> for more information.
506f1d07 1523
95ffa243 1524config MTRR_SANITIZER
2ffb3501 1525 def_bool y
95ffa243
YL
1526 prompt "MTRR cleanup support"
1527 depends on MTRR
8f9ca475 1528 ---help---
aba3728c
TG
1529 Convert MTRR layout from continuous to discrete, so X drivers can
1530 add writeback entries.
95ffa243 1531
aba3728c 1532 Can be disabled with disable_mtrr_cleanup on the kernel command line.
692105b8 1533 The largest mtrr entry size for a continuous block can be set with
aba3728c 1534 mtrr_chunk_size.
95ffa243 1535
2ffb3501 1536 If unsure, say Y.
95ffa243
YL
1537
1538config MTRR_SANITIZER_ENABLE_DEFAULT
f5098d62
YL
1539 int "MTRR cleanup enable value (0-1)"
1540 range 0 1
1541 default "0"
95ffa243 1542 depends on MTRR_SANITIZER
8f9ca475 1543 ---help---
f5098d62 1544 Enable mtrr cleanup default value
95ffa243 1545
12031a62
YL
1546config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1547 int "MTRR cleanup spare reg num (0-7)"
1548 range 0 7
1549 default "1"
1550 depends on MTRR_SANITIZER
8f9ca475 1551 ---help---
12031a62 1552 mtrr cleanup spare entries default, it can be changed via
aba3728c 1553 mtrr_spare_reg_nr=N on the kernel command line.
12031a62 1554
2e5d9c85 1555config X86_PAT
6fc108a0 1556 def_bool y
6a108a14 1557 prompt "x86 PAT support" if EXPERT
2a8a2719 1558 depends on MTRR
8f9ca475 1559 ---help---
2e5d9c85 1560 Use PAT attributes to setup page level cache control.
042b78e4 1561
2e5d9c85 1562 PATs are the modern equivalents of MTRRs and are much more
1563 flexible than MTRRs.
1564
1565 Say N here if you see bootup problems (boot crash, boot hang,
042b78e4 1566 spontaneous reboots) or a non-working video driver.
2e5d9c85 1567
1568 If unsure, say Y.
1569
46cf98cd
VP
1570config ARCH_USES_PG_UNCACHED
1571 def_bool y
1572 depends on X86_PAT
1573
628c6246
PA
1574config ARCH_RANDOM
1575 def_bool y
1576 prompt "x86 architectural random number generator" if EXPERT
1577 ---help---
1578 Enable the x86 architectural RDRAND instruction
1579 (Intel Bull Mountain technology) to generate random numbers.
1580 If supported, this is a high bandwidth, cryptographically
1581 secure hardware random number generator.
1582
51ae4a2d
PA
1583config X86_SMAP
1584 def_bool y
1585 prompt "Supervisor Mode Access Prevention" if EXPERT
1586 ---help---
1587 Supervisor Mode Access Prevention (SMAP) is a security
1588 feature in newer Intel processors. There is a small
1589 performance cost if this enabled and turned on; there is
1590 also a small increase in the kernel size if this is enabled.
1591
1592 If unsure, say Y.
1593
72e9b5fe
DH
1594config X86_INTEL_MPX
1595 prompt "Intel MPX (Memory Protection Extensions)"
1596 def_bool n
1597 depends on CPU_SUP_INTEL
1598 ---help---
1599 MPX provides hardware features that can be used in
1600 conjunction with compiler-instrumented code to check
1601 memory references. It is designed to detect buffer
1602 overflow or underflow bugs.
1603
1604 This option enables running applications which are
1605 instrumented or otherwise use MPX. It does not use MPX
1606 itself inside the kernel or to protect the kernel
1607 against bad memory references.
1608
1609 Enabling this option will make the kernel larger:
1610 ~8k of kernel text and 36 bytes of data on a 64-bit
1611 defconfig. It adds a long to the 'mm_struct' which
1612 will increase the kernel memory overhead of each
1613 process and adds some branches to paths used during
1614 exec() and munmap().
1615
1616 For details, see Documentation/x86/intel_mpx.txt
1617
1618 If unsure, say N.
1619
506f1d07 1620config EFI
9ba16087 1621 bool "EFI runtime service support"
5b83683f 1622 depends on ACPI
f6ce5002 1623 select UCS2_STRING
022ee6c5 1624 select EFI_RUNTIME_WRAPPERS
506f1d07 1625 ---help---
8f9ca475
IM
1626 This enables the kernel to use EFI runtime services that are
1627 available (such as the EFI variable services).
506f1d07 1628
8f9ca475
IM
1629 This option is only useful on systems that have EFI firmware.
1630 In addition, you should use the latest ELILO loader available
1631 at <http://elilo.sourceforge.net> in order to take advantage
1632 of EFI runtime services. However, even with this option, the
1633 resultant kernel should continue to boot on existing non-EFI
1634 platforms.
506f1d07 1635
291f3632
MF
1636config EFI_STUB
1637 bool "EFI stub support"
b16d8c23 1638 depends on EFI && !X86_USE_3DNOW
7b2a583a 1639 select RELOCATABLE
291f3632
MF
1640 ---help---
1641 This kernel feature allows a bzImage to be loaded directly
1642 by EFI firmware without the use of a bootloader.
1643
4172fe2f 1644 See Documentation/efi-stub.txt for more information.
0c759662 1645
7d453eee
MF
1646config EFI_MIXED
1647 bool "EFI mixed-mode support"
1648 depends on EFI_STUB && X86_64
1649 ---help---
1650 Enabling this feature allows a 64-bit kernel to be booted
1651 on a 32-bit firmware, provided that your CPU supports 64-bit
1652 mode.
1653
1654 Note that it is not possible to boot a mixed-mode enabled
1655 kernel via the EFI boot stub - a bootloader that supports
1656 the EFI handover protocol must be used.
1657
1658 If unsure, say N.
1659
506f1d07 1660config SECCOMP
3c2362e6
HH
1661 def_bool y
1662 prompt "Enable seccomp to safely compute untrusted bytecode"
8f9ca475 1663 ---help---
506f1d07
SR
1664 This kernel feature is useful for number crunching applications
1665 that may need to compute untrusted bytecode during their
1666 execution. By using pipes or other transports made available to
1667 the process as file descriptors supporting the read/write
1668 syscalls, it's possible to isolate those applications in
1669 their own address space using seccomp. Once seccomp is
9c0bbee8 1670 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
506f1d07
SR
1671 and the task is only allowed to execute a few safe syscalls
1672 defined by each seccomp mode.
1673
1674 If unsure, say Y. Only embedded should say N here.
1675
506f1d07
SR
1676source kernel/Kconfig.hz
1677
1678config KEXEC
1679 bool "kexec system call"
8f9ca475 1680 ---help---
506f1d07
SR
1681 kexec is a system call that implements the ability to shutdown your
1682 current kernel, and to start another kernel. It is like a reboot
1683 but it is independent of the system firmware. And like a reboot
1684 you can start any kernel with it, not just Linux.
1685
1686 The name comes from the similarity to the exec system call.
1687
1688 It is an ongoing process to be certain the hardware in a machine
1689 is properly shutdown, so do not be surprised if this code does not
bf220695
GU
1690 initially work for you. As of this writing the exact hardware
1691 interface is strongly in flux, so no good recommendation can be
1692 made.
506f1d07 1693
74ca317c
VG
1694config KEXEC_FILE
1695 bool "kexec file based system call"
1696 select BUILD_BIN2C
1697 depends on KEXEC
1698 depends on X86_64
1699 depends on CRYPTO=y
1700 depends on CRYPTO_SHA256=y
1701 ---help---
1702 This is new version of kexec system call. This system call is
1703 file based and takes file descriptors as system call argument
1704 for kernel and initramfs as opposed to list of segments as
1705 accepted by previous system call.
1706
8e7d8381
VG
1707config KEXEC_VERIFY_SIG
1708 bool "Verify kernel signature during kexec_file_load() syscall"
74ca317c 1709 depends on KEXEC_FILE
8e7d8381
VG
1710 ---help---
1711 This option makes kernel signature verification mandatory for
1712 kexec_file_load() syscall. If kernel is signature can not be
1713 verified, kexec_file_load() will fail.
1714
1715 This option enforces signature verification at generic level.
1716 One needs to enable signature verification for type of kernel
1717 image being loaded to make sure it works. For example, enable
1718 bzImage signature verification option to be able to load and
1719 verify signatures of bzImage. Otherwise kernel loading will fail.
1720
1721config KEXEC_BZIMAGE_VERIFY_SIG
1722 bool "Enable bzImage signature verification support"
1723 depends on KEXEC_VERIFY_SIG
1724 depends on SIGNED_PE_FILE_VERIFICATION
1725 select SYSTEM_TRUSTED_KEYRING
1726 ---help---
1727 Enable bzImage signature verification support.
1728
506f1d07 1729config CRASH_DUMP
04b69447 1730 bool "kernel crash dumps"
506f1d07 1731 depends on X86_64 || (X86_32 && HIGHMEM)
8f9ca475 1732 ---help---
506f1d07
SR
1733 Generate crash dump after being started by kexec.
1734 This should be normally only set in special crash dump kernels
1735 which are loaded in the main kernel with kexec-tools into
1736 a specially reserved region and then later executed after
1737 a crash by kdump/kexec. The crash dump kernel must be compiled
1738 to a memory address not used by the main kernel or BIOS using
1739 PHYSICAL_START, or it must be built as a relocatable image
1740 (CONFIG_RELOCATABLE=y).
1741 For more details see Documentation/kdump/kdump.txt
1742
3ab83521 1743config KEXEC_JUMP
6ea30386 1744 bool "kexec jump"
fee7b0d8 1745 depends on KEXEC && HIBERNATION
8f9ca475 1746 ---help---
89081d17
HY
1747 Jump between original kernel and kexeced kernel and invoke
1748 code in physical address mode via KEXEC
3ab83521 1749
506f1d07 1750config PHYSICAL_START
6a108a14 1751 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
ceefccc9 1752 default "0x1000000"
8f9ca475 1753 ---help---
506f1d07
SR
1754 This gives the physical address where the kernel is loaded.
1755
1756 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
1757 bzImage will decompress itself to above physical address and
1758 run from there. Otherwise, bzImage will run from the address where
1759 it has been loaded by the boot loader and will ignore above physical
1760 address.
1761
1762 In normal kdump cases one does not have to set/change this option
1763 as now bzImage can be compiled as a completely relocatable image
1764 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
1765 address. This option is mainly useful for the folks who don't want
1766 to use a bzImage for capturing the crash dump and want to use a
1767 vmlinux instead. vmlinux is not relocatable hence a kernel needs
1768 to be specifically compiled to run from a specific memory area
1769 (normally a reserved region) and this option comes handy.
1770
ceefccc9
PA
1771 So if you are using bzImage for capturing the crash dump,
1772 leave the value here unchanged to 0x1000000 and set
1773 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
1774 for capturing the crash dump change this value to start of
1775 the reserved region. In other words, it can be set based on
1776 the "X" value as specified in the "crashkernel=YM@XM"
1777 command line boot parameter passed to the panic-ed
1778 kernel. Please take a look at Documentation/kdump/kdump.txt
1779 for more details about crash dumps.
506f1d07
SR
1780
1781 Usage of bzImage for capturing the crash dump is recommended as
1782 one does not have to build two kernels. Same kernel can be used
1783 as production kernel and capture kernel. Above option should have
1784 gone away after relocatable bzImage support is introduced. But it
1785 is present because there are users out there who continue to use
1786 vmlinux for dump capture. This option should go away down the
1787 line.
1788
1789 Don't change this unless you know what you are doing.
1790
1791config RELOCATABLE
26717808
PA
1792 bool "Build a relocatable kernel"
1793 default y
8f9ca475 1794 ---help---
506f1d07
SR
1795 This builds a kernel image that retains relocation information
1796 so it can be loaded someplace besides the default 1MB.
1797 The relocations tend to make the kernel binary about 10% larger,
1798 but are discarded at runtime.
1799
1800 One use is for the kexec on panic case where the recovery kernel
1801 must live at a different physical address than the primary
1802 kernel.
1803
1804 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
1805 it has been loaded at and the compile time physical address
8ab3820f 1806 (CONFIG_PHYSICAL_START) is used as the minimum location.
506f1d07 1807
8ab3820f
KC
1808config RANDOMIZE_BASE
1809 bool "Randomize the address of the kernel image"
1810 depends on RELOCATABLE
8ab3820f
KC
1811 default n
1812 ---help---
1813 Randomizes the physical and virtual address at which the
1814 kernel image is decompressed, as a security feature that
1815 deters exploit attempts relying on knowledge of the location
1816 of kernel internals.
1817
a653f356
KC
1818 Entropy is generated using the RDRAND instruction if it is
1819 supported. If RDTSC is supported, it is used as well. If
1820 neither RDRAND nor RDTSC are supported, then randomness is
1821 read from the i8254 timer.
8ab3820f
KC
1822
1823 The kernel will be offset by up to RANDOMIZE_BASE_MAX_OFFSET,
a653f356
KC
1824 and aligned according to PHYSICAL_ALIGN. Since the kernel is
1825 built using 2GiB addressing, and PHYSICAL_ALGIN must be at a
1826 minimum of 2MiB, only 10 bits of entropy is theoretically
1827 possible. At best, due to page table layouts, 64-bit can use
1828 9 bits of entropy and 32-bit uses 8 bits.
8ab3820f 1829
da2b6fb9
KC
1830 If unsure, say N.
1831
8ab3820f 1832config RANDOMIZE_BASE_MAX_OFFSET
da2b6fb9 1833 hex "Maximum kASLR offset allowed" if EXPERT
8ab3820f 1834 depends on RANDOMIZE_BASE
6145cfe3
KC
1835 range 0x0 0x20000000 if X86_32
1836 default "0x20000000" if X86_32
1837 range 0x0 0x40000000 if X86_64
1838 default "0x40000000" if X86_64
8ab3820f 1839 ---help---
da2b6fb9
KC
1840 The lesser of RANDOMIZE_BASE_MAX_OFFSET and available physical
1841 memory is used to determine the maximal offset in bytes that will
1842 be applied to the kernel when kernel Address Space Layout
1843 Randomization (kASLR) is active. This must be a multiple of
1844 PHYSICAL_ALIGN.
1845
1846 On 32-bit this is limited to 512MiB by page table layouts. The
1847 default is 512MiB.
6145cfe3 1848
da2b6fb9
KC
1849 On 64-bit this is limited by how the kernel fixmap page table is
1850 positioned, so this cannot be larger than 1GiB currently. Without
1851 RANDOMIZE_BASE, there is a 512MiB to 1.5GiB split between kernel
1852 and modules. When RANDOMIZE_BASE_MAX_OFFSET is above 512MiB, the
1853 modules area will shrink to compensate, up to the current maximum
1854 1GiB to 1GiB split. The default is 1GiB.
6145cfe3 1855
da2b6fb9 1856 If unsure, leave at the default value.
8ab3820f
KC
1857
1858# Relocation on x86 needs some additional build support
845adf72
PA
1859config X86_NEED_RELOCS
1860 def_bool y
8ab3820f 1861 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
845adf72 1862
506f1d07 1863config PHYSICAL_ALIGN
a0215061 1864 hex "Alignment value to which kernel should be aligned"
8ab3820f 1865 default "0x200000"
a0215061
KC
1866 range 0x2000 0x1000000 if X86_32
1867 range 0x200000 0x1000000 if X86_64
8f9ca475 1868 ---help---
506f1d07
SR
1869 This value puts the alignment restrictions on physical address
1870 where kernel is loaded and run from. Kernel is compiled for an
1871 address which meets above alignment restriction.
1872
1873 If bootloader loads the kernel at a non-aligned address and
1874 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
1875 address aligned to above value and run from there.
1876
1877 If bootloader loads the kernel at a non-aligned address and
1878 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
1879 load address and decompress itself to the address it has been
1880 compiled for and run from there. The address for which kernel is
1881 compiled already meets above alignment restrictions. Hence the
1882 end result is that kernel runs from a physical address meeting
1883 above alignment restrictions.
1884
a0215061
KC
1885 On 32-bit this value must be a multiple of 0x2000. On 64-bit
1886 this value must be a multiple of 0x200000.
1887
506f1d07
SR
1888 Don't change this unless you know what you are doing.
1889
1890config HOTPLUG_CPU
7c13e6a3 1891 bool "Support for hot-pluggable CPUs"
40b31360 1892 depends on SMP
506f1d07 1893 ---help---
7c13e6a3
DS
1894 Say Y here to allow turning CPUs off and on. CPUs can be
1895 controlled through /sys/devices/system/cpu.
1896 ( Note: power management support will enable this option
1897 automatically on SMP systems. )
1898 Say N if you want to disable CPU hotplug.
506f1d07 1899
80aa1dff
FY
1900config BOOTPARAM_HOTPLUG_CPU0
1901 bool "Set default setting of cpu0_hotpluggable"
1902 default n
2c922cd0 1903 depends on HOTPLUG_CPU
80aa1dff
FY
1904 ---help---
1905 Set whether default state of cpu0_hotpluggable is on or off.
1906
1907 Say Y here to enable CPU0 hotplug by default. If this switch
1908 is turned on, there is no need to give cpu0_hotplug kernel
1909 parameter and the CPU0 hotplug feature is enabled by default.
1910
1911 Please note: there are two known CPU0 dependencies if you want
1912 to enable the CPU0 hotplug feature either by this switch or by
1913 cpu0_hotplug kernel parameter.
1914
1915 First, resume from hibernate or suspend always starts from CPU0.
1916 So hibernate and suspend are prevented if CPU0 is offline.
1917
1918 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
1919 offline if any interrupt can not migrate out of CPU0. There may
1920 be other CPU0 dependencies.
1921
1922 Please make sure the dependencies are under your control before
1923 you enable this feature.
1924
1925 Say N if you don't want to enable CPU0 hotplug feature by default.
1926 You still can enable the CPU0 hotplug feature at boot by kernel
1927 parameter cpu0_hotplug.
1928
a71c8bc5
FY
1929config DEBUG_HOTPLUG_CPU0
1930 def_bool n
1931 prompt "Debug CPU0 hotplug"
2c922cd0 1932 depends on HOTPLUG_CPU
a71c8bc5
FY
1933 ---help---
1934 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
1935 soon as possible and boots up userspace with CPU0 offlined. User
1936 can online CPU0 back after boot time.
1937
1938 To debug CPU0 hotplug, you need to enable CPU0 offline/online
1939 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
1940 compilation or giving cpu0_hotplug kernel parameter at boot.
1941
1942 If unsure, say N.
1943
506f1d07 1944config COMPAT_VDSO
b0b49f26
AL
1945 def_bool n
1946 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
af65d648 1947 depends on X86_32 || IA32_EMULATION
8f9ca475 1948 ---help---
b0b49f26
AL
1949 Certain buggy versions of glibc will crash if they are
1950 presented with a 32-bit vDSO that is not mapped at the address
1951 indicated in its segment table.
e84446de 1952
b0b49f26
AL
1953 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
1954 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
1955 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
1956 the only released version with the bug, but OpenSUSE 9
1957 contains a buggy "glibc 2.3.2".
506f1d07 1958
b0b49f26
AL
1959 The symptom of the bug is that everything crashes on startup, saying:
1960 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
1961
1962 Saying Y here changes the default value of the vdso32 boot
1963 option from 1 to 0, which turns off the 32-bit vDSO entirely.
1964 This works around the glibc bug but hurts performance.
1965
1966 If unsure, say N: if you are compiling your own kernel, you
1967 are unlikely to be using a buggy version of glibc.
506f1d07 1968
516cbf37
TB
1969config CMDLINE_BOOL
1970 bool "Built-in kernel command line"
8f9ca475 1971 ---help---
516cbf37
TB
1972 Allow for specifying boot arguments to the kernel at
1973 build time. On some systems (e.g. embedded ones), it is
1974 necessary or convenient to provide some or all of the
1975 kernel boot arguments with the kernel itself (that is,
1976 to not rely on the boot loader to provide them.)
1977
1978 To compile command line arguments into the kernel,
1979 set this option to 'Y', then fill in the
1980 the boot arguments in CONFIG_CMDLINE.
1981
1982 Systems with fully functional boot loaders (i.e. non-embedded)
1983 should leave this option set to 'N'.
1984
1985config CMDLINE
1986 string "Built-in kernel command string"
1987 depends on CMDLINE_BOOL
1988 default ""
8f9ca475 1989 ---help---
516cbf37
TB
1990 Enter arguments here that should be compiled into the kernel
1991 image and used at boot time. If the boot loader provides a
1992 command line at boot time, it is appended to this string to
1993 form the full kernel command line, when the system boots.
1994
1995 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
1996 change this behavior.
1997
1998 In most cases, the command line (whether built-in or provided
1999 by the boot loader) should specify the device for the root
2000 file system.
2001
2002config CMDLINE_OVERRIDE
2003 bool "Built-in command line overrides boot loader arguments"
516cbf37 2004 depends on CMDLINE_BOOL
8f9ca475 2005 ---help---
516cbf37
TB
2006 Set this option to 'Y' to have the kernel ignore the boot loader
2007 command line, and use ONLY the built-in command line.
2008
2009 This is used to work around broken boot loaders. This should
2010 be set to 'N' under normal conditions.
2011
b700e7f0
SJ
2012source "kernel/livepatch/Kconfig"
2013
506f1d07
SR
2014endmenu
2015
2016config ARCH_ENABLE_MEMORY_HOTPLUG
2017 def_bool y
2018 depends on X86_64 || (X86_32 && HIGHMEM)
2019
35551053
GH
2020config ARCH_ENABLE_MEMORY_HOTREMOVE
2021 def_bool y
2022 depends on MEMORY_HOTPLUG
2023
e534c7c5 2024config USE_PERCPU_NUMA_NODE_ID
645a7919 2025 def_bool y
e534c7c5
LS
2026 depends on NUMA
2027
9491846f
KS
2028config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2029 def_bool y
2030 depends on X86_64 || X86_PAE
2031
c177c81e
NH
2032config ARCH_ENABLE_HUGEPAGE_MIGRATION
2033 def_bool y
2034 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2035
da85f865 2036menu "Power management and ACPI options"
e279b6c1
SR
2037
2038config ARCH_HIBERNATION_HEADER
3c2362e6 2039 def_bool y
e279b6c1 2040 depends on X86_64 && HIBERNATION
e279b6c1
SR
2041
2042source "kernel/power/Kconfig"
2043
2044source "drivers/acpi/Kconfig"
2045
efafc8b2
FT
2046source "drivers/sfi/Kconfig"
2047
a6b68076 2048config X86_APM_BOOT
6fc108a0 2049 def_bool y
282e5aab 2050 depends on APM
a6b68076 2051
e279b6c1
SR
2052menuconfig APM
2053 tristate "APM (Advanced Power Management) BIOS support"
efefa6f6 2054 depends on X86_32 && PM_SLEEP
e279b6c1
SR
2055 ---help---
2056 APM is a BIOS specification for saving power using several different
2057 techniques. This is mostly useful for battery powered laptops with
2058 APM compliant BIOSes. If you say Y here, the system time will be
2059 reset after a RESUME operation, the /proc/apm device will provide
2060 battery status information, and user-space programs will receive
2061 notification of APM "events" (e.g. battery status change).
2062
2063 If you select "Y" here, you can disable actual use of the APM
2064 BIOS by passing the "apm=off" option to the kernel at boot time.
2065
2066 Note that the APM support is almost completely disabled for
2067 machines with more than one CPU.
2068
2069 In order to use APM, you will need supporting software. For location
2dc98fd3
MW
2070 and more information, read <file:Documentation/power/apm-acpi.txt>
2071 and the Battery Powered Linux mini-HOWTO, available from
e279b6c1
SR
2072 <http://www.tldp.org/docs.html#howto>.
2073
2074 This driver does not spin down disk drives (see the hdparm(8)
2075 manpage ("man 8 hdparm") for that), and it doesn't turn off
2076 VESA-compliant "green" monitors.
2077
2078 This driver does not support the TI 4000M TravelMate and the ACER
2079 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2080 desktop machines also don't have compliant BIOSes, and this driver
2081 may cause those machines to panic during the boot phase.
2082
2083 Generally, if you don't have a battery in your machine, there isn't
2084 much point in using this driver and you should say N. If you get
2085 random kernel OOPSes or reboots that don't seem to be related to
2086 anything, try disabling/enabling this option (or disabling/enabling
2087 APM in your BIOS).
2088
2089 Some other things you should try when experiencing seemingly random,
2090 "weird" problems:
2091
2092 1) make sure that you have enough swap space and that it is
2093 enabled.
2094 2) pass the "no-hlt" option to the kernel
2095 3) switch on floating point emulation in the kernel and pass
2096 the "no387" option to the kernel
2097 4) pass the "floppy=nodma" option to the kernel
2098 5) pass the "mem=4M" option to the kernel (thereby disabling
2099 all but the first 4 MB of RAM)
2100 6) make sure that the CPU is not over clocked.
2101 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2102 8) disable the cache from your BIOS settings
2103 9) install a fan for the video card or exchange video RAM
2104 10) install a better fan for the CPU
2105 11) exchange RAM chips
2106 12) exchange the motherboard.
2107
2108 To compile this driver as a module, choose M here: the
2109 module will be called apm.
2110
2111if APM
2112
2113config APM_IGNORE_USER_SUSPEND
2114 bool "Ignore USER SUSPEND"
8f9ca475 2115 ---help---
e279b6c1
SR
2116 This option will ignore USER SUSPEND requests. On machines with a
2117 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2118 series notebooks, it is necessary to say Y because of a BIOS bug.
2119
2120config APM_DO_ENABLE
2121 bool "Enable PM at boot time"
2122 ---help---
2123 Enable APM features at boot time. From page 36 of the APM BIOS
2124 specification: "When disabled, the APM BIOS does not automatically
2125 power manage devices, enter the Standby State, enter the Suspend
2126 State, or take power saving steps in response to CPU Idle calls."
2127 This driver will make CPU Idle calls when Linux is idle (unless this
2128 feature is turned off -- see "Do CPU IDLE calls", below). This
2129 should always save battery power, but more complicated APM features
2130 will be dependent on your BIOS implementation. You may need to turn
2131 this option off if your computer hangs at boot time when using APM
2132 support, or if it beeps continuously instead of suspending. Turn
2133 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2134 T400CDT. This is off by default since most machines do fine without
2135 this feature.
2136
2137config APM_CPU_IDLE
dd8af076 2138 depends on CPU_IDLE
e279b6c1 2139 bool "Make CPU Idle calls when idle"
8f9ca475 2140 ---help---
e279b6c1
SR
2141 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2142 On some machines, this can activate improved power savings, such as
2143 a slowed CPU clock rate, when the machine is idle. These idle calls
2144 are made after the idle loop has run for some length of time (e.g.,
2145 333 mS). On some machines, this will cause a hang at boot time or
2146 whenever the CPU becomes idle. (On machines with more than one CPU,
2147 this option does nothing.)
2148
2149config APM_DISPLAY_BLANK
2150 bool "Enable console blanking using APM"
8f9ca475 2151 ---help---
e279b6c1
SR
2152 Enable console blanking using the APM. Some laptops can use this to
2153 turn off the LCD backlight when the screen blanker of the Linux
2154 virtual console blanks the screen. Note that this is only used by
2155 the virtual console screen blanker, and won't turn off the backlight
2156 when using the X Window system. This also doesn't have anything to
2157 do with your VESA-compliant power-saving monitor. Further, this
2158 option doesn't work for all laptops -- it might not turn off your
2159 backlight at all, or it might print a lot of errors to the console,
2160 especially if you are using gpm.
2161
2162config APM_ALLOW_INTS
2163 bool "Allow interrupts during APM BIOS calls"
8f9ca475 2164 ---help---
e279b6c1
SR
2165 Normally we disable external interrupts while we are making calls to
2166 the APM BIOS as a measure to lessen the effects of a badly behaving
2167 BIOS implementation. The BIOS should reenable interrupts if it
2168 needs to. Unfortunately, some BIOSes do not -- especially those in
2169 many of the newer IBM Thinkpads. If you experience hangs when you
2170 suspend, try setting this to Y. Otherwise, say N.
2171
e279b6c1
SR
2172endif # APM
2173
bb0a56ec 2174source "drivers/cpufreq/Kconfig"
e279b6c1
SR
2175
2176source "drivers/cpuidle/Kconfig"
2177
27471fdb
AH
2178source "drivers/idle/Kconfig"
2179
e279b6c1
SR
2180endmenu
2181
2182
2183menu "Bus options (PCI etc.)"
2184
2185config PCI
1ac97018 2186 bool "PCI support"
1c858087 2187 default y
8f9ca475 2188 ---help---
e279b6c1
SR
2189 Find out whether you have a PCI motherboard. PCI is the name of a
2190 bus system, i.e. the way the CPU talks to the other stuff inside
2191 your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2192 VESA. If you have PCI, say Y, otherwise N.
2193
e279b6c1
SR
2194choice
2195 prompt "PCI access mode"
efefa6f6 2196 depends on X86_32 && PCI
e279b6c1
SR
2197 default PCI_GOANY
2198 ---help---
2199 On PCI systems, the BIOS can be used to detect the PCI devices and
2200 determine their configuration. However, some old PCI motherboards
2201 have BIOS bugs and may crash if this is done. Also, some embedded
2202 PCI-based systems don't have any BIOS at all. Linux can also try to
2203 detect the PCI hardware directly without using the BIOS.
2204
2205 With this option, you can specify how Linux should detect the
2206 PCI devices. If you choose "BIOS", the BIOS will be used,
2207 if you choose "Direct", the BIOS won't be used, and if you
2208 choose "MMConfig", then PCI Express MMCONFIG will be used.
2209 If you choose "Any", the kernel will try MMCONFIG, then the
2210 direct access method and falls back to the BIOS if that doesn't
2211 work. If unsure, go with the default, which is "Any".
2212
2213config PCI_GOBIOS
2214 bool "BIOS"
2215
2216config PCI_GOMMCONFIG
2217 bool "MMConfig"
2218
2219config PCI_GODIRECT
2220 bool "Direct"
2221
3ef0e1f8 2222config PCI_GOOLPC
76fb6570 2223 bool "OLPC XO-1"
3ef0e1f8
AS
2224 depends on OLPC
2225
2bdd1b03
AS
2226config PCI_GOANY
2227 bool "Any"
2228
e279b6c1
SR
2229endchoice
2230
2231config PCI_BIOS
3c2362e6 2232 def_bool y
efefa6f6 2233 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
e279b6c1
SR
2234
2235# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2236config PCI_DIRECT
3c2362e6 2237 def_bool y
0aba496f 2238 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
e279b6c1
SR
2239
2240config PCI_MMCONFIG
3c2362e6 2241 def_bool y
5f0db7a2 2242 depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
e279b6c1 2243
3ef0e1f8 2244config PCI_OLPC
2bdd1b03
AS
2245 def_bool y
2246 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
3ef0e1f8 2247
b5401a96
AN
2248config PCI_XEN
2249 def_bool y
2250 depends on PCI && XEN
2251 select SWIOTLB_XEN
2252
e279b6c1 2253config PCI_DOMAINS
3c2362e6 2254 def_bool y
e279b6c1 2255 depends on PCI
e279b6c1
SR
2256
2257config PCI_MMCONFIG
2258 bool "Support mmconfig PCI config space access"
2259 depends on X86_64 && PCI && ACPI
2260
3f6ea84a 2261config PCI_CNB20LE_QUIRK
6a108a14 2262 bool "Read CNB20LE Host Bridge Windows" if EXPERT
6ea30386 2263 depends on PCI
3f6ea84a
IS
2264 help
2265 Read the PCI windows out of the CNB20LE host bridge. This allows
2266 PCI hotplug to work on systems with the CNB20LE chipset which do
2267 not have ACPI.
2268
64a5fed6
BH
2269 There's no public spec for this chipset, and this functionality
2270 is known to be incomplete.
2271
2272 You should say N unless you know you need this.
2273
e279b6c1
SR
2274source "drivers/pci/pcie/Kconfig"
2275
2276source "drivers/pci/Kconfig"
2277
1c00f016 2278# x86_64 have no ISA slots, but can have ISA-style DMA.
e279b6c1 2279config ISA_DMA_API
1c00f016
DR
2280 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2281 default y
2282 help
2283 Enables ISA-style DMA support for devices requiring such controllers.
2284 If unsure, say Y.
e279b6c1
SR
2285
2286if X86_32
2287
2288config ISA
2289 bool "ISA support"
8f9ca475 2290 ---help---
e279b6c1
SR
2291 Find out whether you have ISA slots on your motherboard. ISA is the
2292 name of a bus system, i.e. the way the CPU talks to the other stuff
2293 inside your box. Other bus systems are PCI, EISA, MicroChannel
2294 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2295 newer boards don't support it. If you have ISA, say Y, otherwise N.
2296
2297config EISA
2298 bool "EISA support"
2299 depends on ISA
2300 ---help---
2301 The Extended Industry Standard Architecture (EISA) bus was
2302 developed as an open alternative to the IBM MicroChannel bus.
2303
2304 The EISA bus provided some of the features of the IBM MicroChannel
2305 bus while maintaining backward compatibility with cards made for
2306 the older ISA bus. The EISA bus saw limited use between 1988 and
2307 1995 when it was made obsolete by the PCI bus.
2308
2309 Say Y here if you are building a kernel for an EISA-based machine.
2310
2311 Otherwise, say N.
2312
2313source "drivers/eisa/Kconfig"
2314
e279b6c1
SR
2315config SCx200
2316 tristate "NatSemi SCx200 support"
8f9ca475 2317 ---help---
e279b6c1
SR
2318 This provides basic support for National Semiconductor's
2319 (now AMD's) Geode processors. The driver probes for the
2320 PCI-IDs of several on-chip devices, so its a good dependency
2321 for other scx200_* drivers.
2322
2323 If compiled as a module, the driver is named scx200.
2324
2325config SCx200HR_TIMER
2326 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
592913ec 2327 depends on SCx200
e279b6c1 2328 default y
8f9ca475 2329 ---help---
e279b6c1
SR
2330 This driver provides a clocksource built upon the on-chip
2331 27MHz high-resolution timer. Its also a workaround for
2332 NSC Geode SC-1100's buggy TSC, which loses time when the
2333 processor goes idle (as is done by the scheduler). The
2334 other workaround is idle=poll boot option.
2335
3ef0e1f8
AS
2336config OLPC
2337 bool "One Laptop Per Child support"
54008979 2338 depends on !X86_PAE
3c554946 2339 select GPIOLIB
dc3119e7 2340 select OF
45bb1674 2341 select OF_PROMTREE
b4e51854 2342 select IRQ_DOMAIN
8f9ca475 2343 ---help---
3ef0e1f8
AS
2344 Add support for detecting the unique features of the OLPC
2345 XO hardware.
2346
a3128588
DD
2347config OLPC_XO1_PM
2348 bool "OLPC XO-1 Power Management"
97c4cb71 2349 depends on OLPC && MFD_CS5535 && PM_SLEEP
a3128588 2350 select MFD_CORE
bf1ebf00 2351 ---help---
97c4cb71 2352 Add support for poweroff and suspend of the OLPC XO-1 laptop.
bf1ebf00 2353
cfee9597
DD
2354config OLPC_XO1_RTC
2355 bool "OLPC XO-1 Real Time Clock"
2356 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2357 ---help---
2358 Add support for the XO-1 real time clock, which can be used as a
2359 programmable wakeup source.
2360
7feda8e9
DD
2361config OLPC_XO1_SCI
2362 bool "OLPC XO-1 SCI extras"
d8d01a63 2363 depends on OLPC && OLPC_XO1_PM
ed8e47fe 2364 depends on INPUT=y
d8d01a63 2365 select POWER_SUPPLY
7feda8e9
DD
2366 select GPIO_CS5535
2367 select MFD_CORE
2368 ---help---
2369 Add support for SCI-based features of the OLPC XO-1 laptop:
7bc74b3d 2370 - EC-driven system wakeups
7feda8e9 2371 - Power button
7bc74b3d 2372 - Ebook switch
2cf2baea 2373 - Lid switch
e1040ac6
DD
2374 - AC adapter status updates
2375 - Battery status updates
7feda8e9 2376
a0f30f59
DD
2377config OLPC_XO15_SCI
2378 bool "OLPC XO-1.5 SCI extras"
d8d01a63
DD
2379 depends on OLPC && ACPI
2380 select POWER_SUPPLY
a0f30f59
DD
2381 ---help---
2382 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2383 - EC-driven system wakeups
2384 - AC adapter status updates
2385 - Battery status updates
bf1ebf00 2386
d4f3e350
EW
2387config ALIX
2388 bool "PCEngines ALIX System Support (LED setup)"
2389 select GPIOLIB
2390 ---help---
2391 This option enables system support for the PCEngines ALIX.
2392 At present this just sets up LEDs for GPIO control on
2393 ALIX2/3/6 boards. However, other system specific setup should
2394 get added here.
2395
2396 Note: You must still enable the drivers for GPIO and LED support
2397 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2398
2399 Note: You have to set alix.force=1 for boards with Award BIOS.
2400
da4e3302
PP
2401config NET5501
2402 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2403 select GPIOLIB
2404 ---help---
2405 This option enables system support for the Soekris Engineering net5501.
2406
3197059a
PP
2407config GEOS
2408 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2409 select GPIOLIB
2410 depends on DMI
2411 ---help---
2412 This option enables system support for the Traverse Technologies GEOS.
2413
7d029125
VD
2414config TS5500
2415 bool "Technologic Systems TS-5500 platform support"
2416 depends on MELAN
2417 select CHECK_SIGNATURE
2418 select NEW_LEDS
2419 select LEDS_CLASS
2420 ---help---
2421 This option enables system support for the Technologic Systems TS-5500.
2422
bc0120fd
SR
2423endif # X86_32
2424
23ac4ae8 2425config AMD_NB
e279b6c1 2426 def_bool y
0e152cd7 2427 depends on CPU_SUP_AMD && PCI
e279b6c1
SR
2428
2429source "drivers/pcmcia/Kconfig"
2430
2431source "drivers/pci/hotplug/Kconfig"
2432
388b78ad 2433config RAPIDIO
fdf90abc 2434 tristate "RapidIO support"
388b78ad
AB
2435 depends on PCI
2436 default n
2437 help
fdf90abc 2438 If enabled this option will include drivers and the core
388b78ad
AB
2439 infrastructure code to support RapidIO interconnect devices.
2440
2441source "drivers/rapidio/Kconfig"
2442
e3263ab3
DH
2443config X86_SYSFB
2444 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2445 help
2446 Firmwares often provide initial graphics framebuffers so the BIOS,
2447 bootloader or kernel can show basic video-output during boot for
2448 user-guidance and debugging. Historically, x86 used the VESA BIOS
2449 Extensions and EFI-framebuffers for this, which are mostly limited
2450 to x86.
2451 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2452 framebuffers so the new generic system-framebuffer drivers can be
2453 used on x86. If the framebuffer is not compatible with the generic
2454 modes, it is adverticed as fallback platform framebuffer so legacy
2455 drivers like efifb, vesafb and uvesafb can pick it up.
2456 If this option is not selected, all system framebuffers are always
2457 marked as fallback platform framebuffers as usual.
2458
2459 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2460 not be able to pick up generic system framebuffers if this option
2461 is selected. You are highly encouraged to enable simplefb as
2462 replacement if you select this option. simplefb can correctly deal
2463 with generic system framebuffers. But you should still keep vesafb
2464 and others enabled as fallback if a system framebuffer is
2465 incompatible with simplefb.
2466
2467 If unsure, say Y.
2468
e279b6c1
SR
2469endmenu
2470
2471
2472menu "Executable file formats / Emulations"
2473
2474source "fs/Kconfig.binfmt"
2475
2476config IA32_EMULATION
2477 bool "IA32 Emulation"
2478 depends on X86_64
d1603990 2479 select BINFMT_ELF
a97f52e6 2480 select COMPAT_BINFMT_ELF
af1839eb 2481 select HAVE_UID16
8f9ca475 2482 ---help---
5fd92e65
L
2483 Include code to run legacy 32-bit programs under a
2484 64-bit kernel. You should likely turn this on, unless you're
2485 100% sure that you don't have any 32-bit programs left.
e279b6c1
SR
2486
2487config IA32_AOUT
8f9ca475
IM
2488 tristate "IA32 a.out support"
2489 depends on IA32_EMULATION
2490 ---help---
2491 Support old a.out binaries in the 32bit emulation.
e279b6c1 2492
0bf62763 2493config X86_X32
6ea30386
KC
2494 bool "x32 ABI for 64-bit mode"
2495 depends on X86_64 && IA32_EMULATION
5fd92e65
L
2496 ---help---
2497 Include code to run binaries for the x32 native 32-bit ABI
2498 for 64-bit processors. An x32 process gets access to the
2499 full 64-bit register file and wide data path while leaving
2500 pointers at 32 bits for smaller memory footprint.
2501
2502 You will need a recent binutils (2.22 or later) with
2503 elf32_x86_64 support enabled to compile a kernel with this
2504 option set.
2505
e279b6c1 2506config COMPAT
3c2362e6 2507 def_bool y
0bf62763 2508 depends on IA32_EMULATION || X86_X32
48b25c43 2509 select ARCH_WANT_OLD_COMPAT_IPC
e279b6c1 2510
3120e25e 2511if COMPAT
e279b6c1 2512config COMPAT_FOR_U64_ALIGNMENT
3120e25e 2513 def_bool y
e279b6c1
SR
2514
2515config SYSVIPC_COMPAT
3c2362e6 2516 def_bool y
3120e25e 2517 depends on SYSVIPC
e279b6c1 2518
ee009e4a 2519config KEYS_COMPAT
3120e25e
JB
2520 def_bool y
2521 depends on KEYS
2522endif
ee009e4a 2523
e279b6c1
SR
2524endmenu
2525
2526
e5beae16
KP
2527config HAVE_ATOMIC_IOMAP
2528 def_bool y
2529 depends on X86_32
2530
4692d77f
AR
2531config X86_DEV_DMA_OPS
2532 bool
83125a3a 2533 depends on X86_64 || STA2X11
4692d77f 2534
f7219a53
AR
2535config X86_DMA_REMAP
2536 bool
83125a3a 2537 depends on STA2X11
f7219a53 2538
93e5eadd
LA
2539config PMC_ATOM
2540 def_bool y
2541 depends on PCI
2542
e279b6c1
SR
2543source "net/Kconfig"
2544
2545source "drivers/Kconfig"
2546
2547source "drivers/firmware/Kconfig"
2548
2549source "fs/Kconfig"
2550
e279b6c1
SR
2551source "arch/x86/Kconfig.debug"
2552
2553source "security/Kconfig"
2554
2555source "crypto/Kconfig"
2556
edf88417
AK
2557source "arch/x86/kvm/Kconfig"
2558
e279b6c1 2559source "lib/Kconfig"
This page took 1.186723 seconds and 5 git commands to generate.