]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - arch/x86/Kconfig
MAINTAINERS: Update MAX77802 PMIC entry
[mirror_ubuntu-artful-kernel.git] / arch / x86 / Kconfig
1 # Select 32 or 64 bit
2 config 64BIT
3 bool "64-bit kernel" if ARCH = "x86"
4 default ARCH != "i386"
5 ---help---
6 Say yes to build a 64-bit kernel - formerly known as x86_64
7 Say no to build a 32-bit kernel - formerly known as i386
8
9 config X86_32
10 def_bool y
11 depends on !64BIT
12 # Options that are inherently 32-bit kernel only:
13 select ARCH_WANT_IPC_PARSE_VERSION
14 select CLKSRC_I8253
15 select CLONE_BACKWARDS
16 select HAVE_AOUT
17 select HAVE_GENERIC_DMA_COHERENT
18 select MODULES_USE_ELF_REL
19 select OLD_SIGACTION
20
21 config X86_64
22 def_bool y
23 depends on 64BIT
24 # Options that are inherently 64-bit kernel only:
25 select ARCH_HAS_GIGANTIC_PAGE
26 select ARCH_SUPPORTS_INT128
27 select ARCH_USE_CMPXCHG_LOCKREF
28 select HAVE_ARCH_SOFT_DIRTY
29 select MODULES_USE_ELF_RELA
30 select X86_DEV_DMA_OPS
31
32 #
33 # Arch settings
34 #
35 # ( Note that options that are marked 'if X86_64' could in principle be
36 # ported to 32-bit as well. )
37 #
38 config X86
39 def_bool y
40 #
41 # Note: keep this list sorted alphabetically
42 #
43 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
44 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
45 select ANON_INODES
46 select ARCH_CLOCKSOURCE_DATA
47 select ARCH_DISCARD_MEMBLOCK
48 select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
49 select ARCH_HAS_DEBUG_VIRTUAL
50 select ARCH_HAS_DEVMEM_IS_ALLOWED
51 select ARCH_HAS_ELF_RANDOMIZE
52 select ARCH_HAS_FAST_MULTIPLIER
53 select ARCH_HAS_GCOV_PROFILE_ALL
54 select ARCH_HAS_KCOV if X86_64
55 select ARCH_HAS_MMIO_FLUSH
56 select ARCH_HAS_PMEM_API if X86_64
57 select ARCH_HAS_SET_MEMORY
58 select ARCH_HAS_SG_CHAIN
59 select ARCH_HAS_STRICT_KERNEL_RWX
60 select ARCH_HAS_STRICT_MODULE_RWX
61 select ARCH_HAS_UBSAN_SANITIZE_ALL
62 select ARCH_HAVE_NMI_SAFE_CMPXCHG
63 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
64 select ARCH_MIGHT_HAVE_PC_PARPORT
65 select ARCH_MIGHT_HAVE_PC_SERIO
66 select ARCH_SUPPORTS_ATOMIC_RMW
67 select ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT
68 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
69 select ARCH_USE_BUILTIN_BSWAP
70 select ARCH_USE_QUEUED_RWLOCKS
71 select ARCH_USE_QUEUED_SPINLOCKS
72 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH if SMP
73 select ARCH_WANT_FRAME_POINTERS
74 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
75 select BUILDTIME_EXTABLE_SORT
76 select CLKEVT_I8253
77 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
78 select CLOCKSOURCE_WATCHDOG
79 select DCACHE_WORD_ACCESS
80 select EDAC_ATOMIC_SCRUB
81 select EDAC_SUPPORT
82 select GENERIC_CLOCKEVENTS
83 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
84 select GENERIC_CLOCKEVENTS_MIN_ADJUST
85 select GENERIC_CMOS_UPDATE
86 select GENERIC_CPU_AUTOPROBE
87 select GENERIC_EARLY_IOREMAP
88 select GENERIC_FIND_FIRST_BIT
89 select GENERIC_IOMAP
90 select GENERIC_IRQ_PROBE
91 select GENERIC_IRQ_SHOW
92 select GENERIC_PENDING_IRQ if SMP
93 select GENERIC_SMP_IDLE_THREAD
94 select GENERIC_STRNCPY_FROM_USER
95 select GENERIC_STRNLEN_USER
96 select GENERIC_TIME_VSYSCALL
97 select HAVE_ACPI_APEI if ACPI
98 select HAVE_ACPI_APEI_NMI if ACPI
99 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
100 select HAVE_ARCH_AUDITSYSCALL
101 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
102 select HAVE_ARCH_JUMP_LABEL
103 select HAVE_ARCH_KASAN if X86_64 && SPARSEMEM_VMEMMAP
104 select HAVE_ARCH_KGDB
105 select HAVE_ARCH_KMEMCHECK
106 select HAVE_ARCH_MMAP_RND_BITS if MMU
107 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
108 select HAVE_ARCH_COMPAT_MMAP_BASES if MMU && COMPAT
109 select HAVE_ARCH_SECCOMP_FILTER
110 select HAVE_ARCH_TRACEHOOK
111 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
112 select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
113 select HAVE_ARCH_VMAP_STACK if X86_64
114 select HAVE_ARCH_WITHIN_STACK_FRAMES
115 select HAVE_CC_STACKPROTECTOR
116 select HAVE_CMPXCHG_DOUBLE
117 select HAVE_CMPXCHG_LOCAL
118 select HAVE_CONTEXT_TRACKING if X86_64
119 select HAVE_COPY_THREAD_TLS
120 select HAVE_C_RECORDMCOUNT
121 select HAVE_DEBUG_KMEMLEAK
122 select HAVE_DEBUG_STACKOVERFLOW
123 select HAVE_DMA_API_DEBUG
124 select HAVE_DMA_CONTIGUOUS
125 select HAVE_DYNAMIC_FTRACE
126 select HAVE_DYNAMIC_FTRACE_WITH_REGS
127 select HAVE_EBPF_JIT if X86_64
128 select HAVE_EFFICIENT_UNALIGNED_ACCESS
129 select HAVE_EXIT_THREAD
130 select HAVE_FENTRY if X86_64 || DYNAMIC_FTRACE
131 select HAVE_FTRACE_MCOUNT_RECORD
132 select HAVE_FUNCTION_GRAPH_TRACER
133 select HAVE_FUNCTION_TRACER
134 select HAVE_GCC_PLUGINS
135 select HAVE_HW_BREAKPOINT
136 select HAVE_IDE
137 select HAVE_IOREMAP_PROT
138 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
139 select HAVE_IRQ_TIME_ACCOUNTING
140 select HAVE_KERNEL_BZIP2
141 select HAVE_KERNEL_GZIP
142 select HAVE_KERNEL_LZ4
143 select HAVE_KERNEL_LZMA
144 select HAVE_KERNEL_LZO
145 select HAVE_KERNEL_XZ
146 select HAVE_KPROBES
147 select HAVE_KPROBES_ON_FTRACE
148 select HAVE_KRETPROBES
149 select HAVE_KVM
150 select HAVE_LIVEPATCH if X86_64
151 select HAVE_MEMBLOCK
152 select HAVE_MEMBLOCK_NODE_MAP
153 select HAVE_MIXED_BREAKPOINTS_REGS
154 select HAVE_NMI
155 select HAVE_OPROFILE
156 select HAVE_OPTPROBES
157 select HAVE_PCSPKR_PLATFORM
158 select HAVE_PERF_EVENTS
159 select HAVE_PERF_EVENTS_NMI
160 select HAVE_PERF_REGS
161 select HAVE_PERF_USER_STACK_DUMP
162 select HAVE_REGS_AND_STACK_ACCESS_API
163 select HAVE_RELIABLE_STACKTRACE if X86_64 && FRAME_POINTER && STACK_VALIDATION
164 select HAVE_STACK_VALIDATION if X86_64
165 select HAVE_SYSCALL_TRACEPOINTS
166 select HAVE_UNSTABLE_SCHED_CLOCK
167 select HAVE_USER_RETURN_NOTIFIER
168 select IRQ_FORCED_THREADING
169 select PERF_EVENTS
170 select RTC_LIB
171 select RTC_MC146818_LIB
172 select SPARSE_IRQ
173 select SRCU
174 select SYSCTL_EXCEPTION_TRACE
175 select THREAD_INFO_IN_TASK
176 select USER_STACKTRACE_SUPPORT
177 select VIRT_TO_BUS
178 select X86_FEATURE_NAMES if PROC_FS
179
180 config INSTRUCTION_DECODER
181 def_bool y
182 depends on KPROBES || PERF_EVENTS || UPROBES
183
184 config OUTPUT_FORMAT
185 string
186 default "elf32-i386" if X86_32
187 default "elf64-x86-64" if X86_64
188
189 config ARCH_DEFCONFIG
190 string
191 default "arch/x86/configs/i386_defconfig" if X86_32
192 default "arch/x86/configs/x86_64_defconfig" if X86_64
193
194 config LOCKDEP_SUPPORT
195 def_bool y
196
197 config STACKTRACE_SUPPORT
198 def_bool y
199
200 config MMU
201 def_bool y
202
203 config ARCH_MMAP_RND_BITS_MIN
204 default 28 if 64BIT
205 default 8
206
207 config ARCH_MMAP_RND_BITS_MAX
208 default 32 if 64BIT
209 default 16
210
211 config ARCH_MMAP_RND_COMPAT_BITS_MIN
212 default 8
213
214 config ARCH_MMAP_RND_COMPAT_BITS_MAX
215 default 16
216
217 config SBUS
218 bool
219
220 config NEED_DMA_MAP_STATE
221 def_bool y
222 depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
223
224 config NEED_SG_DMA_LENGTH
225 def_bool y
226
227 config GENERIC_ISA_DMA
228 def_bool y
229 depends on ISA_DMA_API
230
231 config GENERIC_BUG
232 def_bool y
233 depends on BUG
234 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
235
236 config GENERIC_BUG_RELATIVE_POINTERS
237 bool
238
239 config GENERIC_HWEIGHT
240 def_bool y
241
242 config ARCH_MAY_HAVE_PC_FDC
243 def_bool y
244 depends on ISA_DMA_API
245
246 config RWSEM_XCHGADD_ALGORITHM
247 def_bool y
248
249 config GENERIC_CALIBRATE_DELAY
250 def_bool y
251
252 config ARCH_HAS_CPU_RELAX
253 def_bool y
254
255 config ARCH_HAS_CACHE_LINE_SIZE
256 def_bool y
257
258 config HAVE_SETUP_PER_CPU_AREA
259 def_bool y
260
261 config NEED_PER_CPU_EMBED_FIRST_CHUNK
262 def_bool y
263
264 config NEED_PER_CPU_PAGE_FIRST_CHUNK
265 def_bool y
266
267 config ARCH_HIBERNATION_POSSIBLE
268 def_bool y
269
270 config ARCH_SUSPEND_POSSIBLE
271 def_bool y
272
273 config ARCH_WANT_HUGE_PMD_SHARE
274 def_bool y
275
276 config ARCH_WANT_GENERAL_HUGETLB
277 def_bool y
278
279 config ZONE_DMA32
280 def_bool y if X86_64
281
282 config AUDIT_ARCH
283 def_bool y if X86_64
284
285 config ARCH_SUPPORTS_OPTIMIZED_INLINING
286 def_bool y
287
288 config ARCH_SUPPORTS_DEBUG_PAGEALLOC
289 def_bool y
290
291 config KASAN_SHADOW_OFFSET
292 hex
293 depends on KASAN
294 default 0xdff8000000000000 if X86_5LEVEL
295 default 0xdffffc0000000000
296
297 config HAVE_INTEL_TXT
298 def_bool y
299 depends on INTEL_IOMMU && ACPI
300
301 config X86_32_SMP
302 def_bool y
303 depends on X86_32 && SMP
304
305 config X86_64_SMP
306 def_bool y
307 depends on X86_64 && SMP
308
309 config X86_32_LAZY_GS
310 def_bool y
311 depends on X86_32 && !CC_STACKPROTECTOR
312
313 config ARCH_SUPPORTS_UPROBES
314 def_bool y
315
316 config FIX_EARLYCON_MEM
317 def_bool y
318
319 config PGTABLE_LEVELS
320 int
321 default 4 if X86_64
322 default 3 if X86_PAE
323 default 2
324
325 source "init/Kconfig"
326 source "kernel/Kconfig.freezer"
327
328 menu "Processor type and features"
329
330 config ZONE_DMA
331 bool "DMA memory allocation support" if EXPERT
332 default y
333 help
334 DMA memory allocation support allows devices with less than 32-bit
335 addressing to allocate within the first 16MB of address space.
336 Disable if no such devices will be used.
337
338 If unsure, say Y.
339
340 config SMP
341 bool "Symmetric multi-processing support"
342 ---help---
343 This enables support for systems with more than one CPU. If you have
344 a system with only one CPU, say N. If you have a system with more
345 than one CPU, say Y.
346
347 If you say N here, the kernel will run on uni- and multiprocessor
348 machines, but will use only one CPU of a multiprocessor machine. If
349 you say Y here, the kernel will run on many, but not all,
350 uniprocessor machines. On a uniprocessor machine, the kernel
351 will run faster if you say N here.
352
353 Note that if you say Y here and choose architecture "586" or
354 "Pentium" under "Processor family", the kernel will not work on 486
355 architectures. Similarly, multiprocessor kernels for the "PPro"
356 architecture may not work on all Pentium based boards.
357
358 People using multiprocessor machines who say Y here should also say
359 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
360 Management" code will be disabled if you say Y here.
361
362 See also <file:Documentation/x86/i386/IO-APIC.txt>,
363 <file:Documentation/nmi_watchdog.txt> and the SMP-HOWTO available at
364 <http://www.tldp.org/docs.html#howto>.
365
366 If you don't know what to do here, say N.
367
368 config X86_FEATURE_NAMES
369 bool "Processor feature human-readable names" if EMBEDDED
370 default y
371 ---help---
372 This option compiles in a table of x86 feature bits and corresponding
373 names. This is required to support /proc/cpuinfo and a few kernel
374 messages. You can disable this to save space, at the expense of
375 making those few kernel messages show numeric feature bits instead.
376
377 If in doubt, say Y.
378
379 config X86_FAST_FEATURE_TESTS
380 bool "Fast CPU feature tests" if EMBEDDED
381 default y
382 ---help---
383 Some fast-paths in the kernel depend on the capabilities of the CPU.
384 Say Y here for the kernel to patch in the appropriate code at runtime
385 based on the capabilities of the CPU. The infrastructure for patching
386 code at runtime takes up some additional space; space-constrained
387 embedded systems may wish to say N here to produce smaller, slightly
388 slower code.
389
390 config X86_X2APIC
391 bool "Support x2apic"
392 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
393 ---help---
394 This enables x2apic support on CPUs that have this feature.
395
396 This allows 32-bit apic IDs (so it can support very large systems),
397 and accesses the local apic via MSRs not via mmio.
398
399 If you don't know what to do here, say N.
400
401 config X86_MPPARSE
402 bool "Enable MPS table" if ACPI || SFI
403 default y
404 depends on X86_LOCAL_APIC
405 ---help---
406 For old smp systems that do not have proper acpi support. Newer systems
407 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
408
409 config X86_BIGSMP
410 bool "Support for big SMP systems with more than 8 CPUs"
411 depends on X86_32 && SMP
412 ---help---
413 This option is needed for the systems that have more than 8 CPUs
414
415 config GOLDFISH
416 def_bool y
417 depends on X86_GOLDFISH
418
419 config INTEL_RDT_A
420 bool "Intel Resource Director Technology Allocation support"
421 default n
422 depends on X86 && CPU_SUP_INTEL
423 select KERNFS
424 help
425 Select to enable resource allocation which is a sub-feature of
426 Intel Resource Director Technology(RDT). More information about
427 RDT can be found in the Intel x86 Architecture Software
428 Developer Manual.
429
430 Say N if unsure.
431
432 if X86_32
433 config X86_EXTENDED_PLATFORM
434 bool "Support for extended (non-PC) x86 platforms"
435 default y
436 ---help---
437 If you disable this option then the kernel will only support
438 standard PC platforms. (which covers the vast majority of
439 systems out there.)
440
441 If you enable this option then you'll be able to select support
442 for the following (non-PC) 32 bit x86 platforms:
443 Goldfish (Android emulator)
444 AMD Elan
445 RDC R-321x SoC
446 SGI 320/540 (Visual Workstation)
447 STA2X11-based (e.g. Northville)
448 Moorestown MID devices
449
450 If you have one of these systems, or if you want to build a
451 generic distribution kernel, say Y here - otherwise say N.
452 endif
453
454 if X86_64
455 config X86_EXTENDED_PLATFORM
456 bool "Support for extended (non-PC) x86 platforms"
457 default y
458 ---help---
459 If you disable this option then the kernel will only support
460 standard PC platforms. (which covers the vast majority of
461 systems out there.)
462
463 If you enable this option then you'll be able to select support
464 for the following (non-PC) 64 bit x86 platforms:
465 Numascale NumaChip
466 ScaleMP vSMP
467 SGI Ultraviolet
468
469 If you have one of these systems, or if you want to build a
470 generic distribution kernel, say Y here - otherwise say N.
471 endif
472 # This is an alphabetically sorted list of 64 bit extended platforms
473 # Please maintain the alphabetic order if and when there are additions
474 config X86_NUMACHIP
475 bool "Numascale NumaChip"
476 depends on X86_64
477 depends on X86_EXTENDED_PLATFORM
478 depends on NUMA
479 depends on SMP
480 depends on X86_X2APIC
481 depends on PCI_MMCONFIG
482 ---help---
483 Adds support for Numascale NumaChip large-SMP systems. Needed to
484 enable more than ~168 cores.
485 If you don't have one of these, you should say N here.
486
487 config X86_VSMP
488 bool "ScaleMP vSMP"
489 select HYPERVISOR_GUEST
490 select PARAVIRT
491 depends on X86_64 && PCI
492 depends on X86_EXTENDED_PLATFORM
493 depends on SMP
494 ---help---
495 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
496 supposed to run on these EM64T-based machines. Only choose this option
497 if you have one of these machines.
498
499 config X86_UV
500 bool "SGI Ultraviolet"
501 depends on X86_64
502 depends on X86_EXTENDED_PLATFORM
503 depends on NUMA
504 depends on EFI
505 depends on X86_X2APIC
506 depends on PCI
507 ---help---
508 This option is needed in order to support SGI Ultraviolet systems.
509 If you don't have one of these, you should say N here.
510
511 # Following is an alphabetically sorted list of 32 bit extended platforms
512 # Please maintain the alphabetic order if and when there are additions
513
514 config X86_GOLDFISH
515 bool "Goldfish (Virtual Platform)"
516 depends on X86_EXTENDED_PLATFORM
517 ---help---
518 Enable support for the Goldfish virtual platform used primarily
519 for Android development. Unless you are building for the Android
520 Goldfish emulator say N here.
521
522 config X86_INTEL_CE
523 bool "CE4100 TV platform"
524 depends on PCI
525 depends on PCI_GODIRECT
526 depends on X86_IO_APIC
527 depends on X86_32
528 depends on X86_EXTENDED_PLATFORM
529 select X86_REBOOTFIXUPS
530 select OF
531 select OF_EARLY_FLATTREE
532 ---help---
533 Select for the Intel CE media processor (CE4100) SOC.
534 This option compiles in support for the CE4100 SOC for settop
535 boxes and media devices.
536
537 config X86_INTEL_MID
538 bool "Intel MID platform support"
539 depends on X86_EXTENDED_PLATFORM
540 depends on X86_PLATFORM_DEVICES
541 depends on PCI
542 depends on X86_64 || (PCI_GOANY && X86_32)
543 depends on X86_IO_APIC
544 select SFI
545 select I2C
546 select DW_APB_TIMER
547 select APB_TIMER
548 select INTEL_SCU_IPC
549 select MFD_INTEL_MSIC
550 ---help---
551 Select to build a kernel capable of supporting Intel MID (Mobile
552 Internet Device) platform systems which do not have the PCI legacy
553 interfaces. If you are building for a PC class system say N here.
554
555 Intel MID platforms are based on an Intel processor and chipset which
556 consume less power than most of the x86 derivatives.
557
558 config X86_INTEL_QUARK
559 bool "Intel Quark platform support"
560 depends on X86_32
561 depends on X86_EXTENDED_PLATFORM
562 depends on X86_PLATFORM_DEVICES
563 depends on X86_TSC
564 depends on PCI
565 depends on PCI_GOANY
566 depends on X86_IO_APIC
567 select IOSF_MBI
568 select INTEL_IMR
569 select COMMON_CLK
570 ---help---
571 Select to include support for Quark X1000 SoC.
572 Say Y here if you have a Quark based system such as the Arduino
573 compatible Intel Galileo.
574
575 config X86_INTEL_LPSS
576 bool "Intel Low Power Subsystem Support"
577 depends on X86 && ACPI
578 select COMMON_CLK
579 select PINCTRL
580 select IOSF_MBI
581 ---help---
582 Select to build support for Intel Low Power Subsystem such as
583 found on Intel Lynxpoint PCH. Selecting this option enables
584 things like clock tree (common clock framework) and pincontrol
585 which are needed by the LPSS peripheral drivers.
586
587 config X86_AMD_PLATFORM_DEVICE
588 bool "AMD ACPI2Platform devices support"
589 depends on ACPI
590 select COMMON_CLK
591 select PINCTRL
592 ---help---
593 Select to interpret AMD specific ACPI device to platform device
594 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
595 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
596 implemented under PINCTRL subsystem.
597
598 config IOSF_MBI
599 tristate "Intel SoC IOSF Sideband support for SoC platforms"
600 depends on PCI
601 ---help---
602 This option enables sideband register access support for Intel SoC
603 platforms. On these platforms the IOSF sideband is used in lieu of
604 MSR's for some register accesses, mostly but not limited to thermal
605 and power. Drivers may query the availability of this device to
606 determine if they need the sideband in order to work on these
607 platforms. The sideband is available on the following SoC products.
608 This list is not meant to be exclusive.
609 - BayTrail
610 - Braswell
611 - Quark
612
613 You should say Y if you are running a kernel on one of these SoC's.
614
615 config IOSF_MBI_DEBUG
616 bool "Enable IOSF sideband access through debugfs"
617 depends on IOSF_MBI && DEBUG_FS
618 ---help---
619 Select this option to expose the IOSF sideband access registers (MCR,
620 MDR, MCRX) through debugfs to write and read register information from
621 different units on the SoC. This is most useful for obtaining device
622 state information for debug and analysis. As this is a general access
623 mechanism, users of this option would have specific knowledge of the
624 device they want to access.
625
626 If you don't require the option or are in doubt, say N.
627
628 config X86_RDC321X
629 bool "RDC R-321x SoC"
630 depends on X86_32
631 depends on X86_EXTENDED_PLATFORM
632 select M486
633 select X86_REBOOTFIXUPS
634 ---help---
635 This option is needed for RDC R-321x system-on-chip, also known
636 as R-8610-(G).
637 If you don't have one of these chips, you should say N here.
638
639 config X86_32_NON_STANDARD
640 bool "Support non-standard 32-bit SMP architectures"
641 depends on X86_32 && SMP
642 depends on X86_EXTENDED_PLATFORM
643 ---help---
644 This option compiles in the bigsmp and STA2X11 default
645 subarchitectures. It is intended for a generic binary
646 kernel. If you select them all, kernel will probe it one by
647 one and will fallback to default.
648
649 # Alphabetically sorted list of Non standard 32 bit platforms
650
651 config X86_SUPPORTS_MEMORY_FAILURE
652 def_bool y
653 # MCE code calls memory_failure():
654 depends on X86_MCE
655 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
656 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
657 depends on X86_64 || !SPARSEMEM
658 select ARCH_SUPPORTS_MEMORY_FAILURE
659
660 config STA2X11
661 bool "STA2X11 Companion Chip Support"
662 depends on X86_32_NON_STANDARD && PCI
663 select X86_DEV_DMA_OPS
664 select X86_DMA_REMAP
665 select SWIOTLB
666 select MFD_STA2X11
667 select GPIOLIB
668 default n
669 ---help---
670 This adds support for boards based on the STA2X11 IO-Hub,
671 a.k.a. "ConneXt". The chip is used in place of the standard
672 PC chipset, so all "standard" peripherals are missing. If this
673 option is selected the kernel will still be able to boot on
674 standard PC machines.
675
676 config X86_32_IRIS
677 tristate "Eurobraille/Iris poweroff module"
678 depends on X86_32
679 ---help---
680 The Iris machines from EuroBraille do not have APM or ACPI support
681 to shut themselves down properly. A special I/O sequence is
682 needed to do so, which is what this module does at
683 kernel shutdown.
684
685 This is only for Iris machines from EuroBraille.
686
687 If unused, say N.
688
689 config SCHED_OMIT_FRAME_POINTER
690 def_bool y
691 prompt "Single-depth WCHAN output"
692 depends on X86
693 ---help---
694 Calculate simpler /proc/<PID>/wchan values. If this option
695 is disabled then wchan values will recurse back to the
696 caller function. This provides more accurate wchan values,
697 at the expense of slightly more scheduling overhead.
698
699 If in doubt, say "Y".
700
701 menuconfig HYPERVISOR_GUEST
702 bool "Linux guest support"
703 ---help---
704 Say Y here to enable options for running Linux under various hyper-
705 visors. This option enables basic hypervisor detection and platform
706 setup.
707
708 If you say N, all options in this submenu will be skipped and
709 disabled, and Linux guest support won't be built in.
710
711 if HYPERVISOR_GUEST
712
713 config PARAVIRT
714 bool "Enable paravirtualization code"
715 ---help---
716 This changes the kernel so it can modify itself when it is run
717 under a hypervisor, potentially improving performance significantly
718 over full virtualization. However, when run without a hypervisor
719 the kernel is theoretically slower and slightly larger.
720
721 config PARAVIRT_DEBUG
722 bool "paravirt-ops debugging"
723 depends on PARAVIRT && DEBUG_KERNEL
724 ---help---
725 Enable to debug paravirt_ops internals. Specifically, BUG if
726 a paravirt_op is missing when it is called.
727
728 config PARAVIRT_SPINLOCKS
729 bool "Paravirtualization layer for spinlocks"
730 depends on PARAVIRT && SMP
731 ---help---
732 Paravirtualized spinlocks allow a pvops backend to replace the
733 spinlock implementation with something virtualization-friendly
734 (for example, block the virtual CPU rather than spinning).
735
736 It has a minimal impact on native kernels and gives a nice performance
737 benefit on paravirtualized KVM / Xen kernels.
738
739 If you are unsure how to answer this question, answer Y.
740
741 config QUEUED_LOCK_STAT
742 bool "Paravirt queued spinlock statistics"
743 depends on PARAVIRT_SPINLOCKS && DEBUG_FS
744 ---help---
745 Enable the collection of statistical data on the slowpath
746 behavior of paravirtualized queued spinlocks and report
747 them on debugfs.
748
749 source "arch/x86/xen/Kconfig"
750
751 config KVM_GUEST
752 bool "KVM Guest support (including kvmclock)"
753 depends on PARAVIRT
754 select PARAVIRT_CLOCK
755 default y
756 ---help---
757 This option enables various optimizations for running under the KVM
758 hypervisor. It includes a paravirtualized clock, so that instead
759 of relying on a PIT (or probably other) emulation by the
760 underlying device model, the host provides the guest with
761 timing infrastructure such as time of day, and system time
762
763 config KVM_DEBUG_FS
764 bool "Enable debug information for KVM Guests in debugfs"
765 depends on KVM_GUEST && DEBUG_FS
766 default n
767 ---help---
768 This option enables collection of various statistics for KVM guest.
769 Statistics are displayed in debugfs filesystem. Enabling this option
770 may incur significant overhead.
771
772 source "arch/x86/lguest/Kconfig"
773
774 config PARAVIRT_TIME_ACCOUNTING
775 bool "Paravirtual steal time accounting"
776 depends on PARAVIRT
777 default n
778 ---help---
779 Select this option to enable fine granularity task steal time
780 accounting. Time spent executing other tasks in parallel with
781 the current vCPU is discounted from the vCPU power. To account for
782 that, there can be a small performance impact.
783
784 If in doubt, say N here.
785
786 config PARAVIRT_CLOCK
787 bool
788
789 endif #HYPERVISOR_GUEST
790
791 config NO_BOOTMEM
792 def_bool y
793
794 source "arch/x86/Kconfig.cpu"
795
796 config HPET_TIMER
797 def_bool X86_64
798 prompt "HPET Timer Support" if X86_32
799 ---help---
800 Use the IA-PC HPET (High Precision Event Timer) to manage
801 time in preference to the PIT and RTC, if a HPET is
802 present.
803 HPET is the next generation timer replacing legacy 8254s.
804 The HPET provides a stable time base on SMP
805 systems, unlike the TSC, but it is more expensive to access,
806 as it is off-chip. The interface used is documented
807 in the HPET spec, revision 1.
808
809 You can safely choose Y here. However, HPET will only be
810 activated if the platform and the BIOS support this feature.
811 Otherwise the 8254 will be used for timing services.
812
813 Choose N to continue using the legacy 8254 timer.
814
815 config HPET_EMULATE_RTC
816 def_bool y
817 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
818
819 config APB_TIMER
820 def_bool y if X86_INTEL_MID
821 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
822 select DW_APB_TIMER
823 depends on X86_INTEL_MID && SFI
824 help
825 APB timer is the replacement for 8254, HPET on X86 MID platforms.
826 The APBT provides a stable time base on SMP
827 systems, unlike the TSC, but it is more expensive to access,
828 as it is off-chip. APB timers are always running regardless of CPU
829 C states, they are used as per CPU clockevent device when possible.
830
831 # Mark as expert because too many people got it wrong.
832 # The code disables itself when not needed.
833 config DMI
834 default y
835 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
836 bool "Enable DMI scanning" if EXPERT
837 ---help---
838 Enabled scanning of DMI to identify machine quirks. Say Y
839 here unless you have verified that your setup is not
840 affected by entries in the DMI blacklist. Required by PNP
841 BIOS code.
842
843 config GART_IOMMU
844 bool "Old AMD GART IOMMU support"
845 select SWIOTLB
846 depends on X86_64 && PCI && AMD_NB
847 ---help---
848 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
849 GART based hardware IOMMUs.
850
851 The GART supports full DMA access for devices with 32-bit access
852 limitations, on systems with more than 3 GB. This is usually needed
853 for USB, sound, many IDE/SATA chipsets and some other devices.
854
855 Newer systems typically have a modern AMD IOMMU, supported via
856 the CONFIG_AMD_IOMMU=y config option.
857
858 In normal configurations this driver is only active when needed:
859 there's more than 3 GB of memory and the system contains a
860 32-bit limited device.
861
862 If unsure, say Y.
863
864 config CALGARY_IOMMU
865 bool "IBM Calgary IOMMU support"
866 select SWIOTLB
867 depends on X86_64 && PCI
868 ---help---
869 Support for hardware IOMMUs in IBM's xSeries x366 and x460
870 systems. Needed to run systems with more than 3GB of memory
871 properly with 32-bit PCI devices that do not support DAC
872 (Double Address Cycle). Calgary also supports bus level
873 isolation, where all DMAs pass through the IOMMU. This
874 prevents them from going anywhere except their intended
875 destination. This catches hard-to-find kernel bugs and
876 mis-behaving drivers and devices that do not use the DMA-API
877 properly to set up their DMA buffers. The IOMMU can be
878 turned off at boot time with the iommu=off parameter.
879 Normally the kernel will make the right choice by itself.
880 If unsure, say Y.
881
882 config CALGARY_IOMMU_ENABLED_BY_DEFAULT
883 def_bool y
884 prompt "Should Calgary be enabled by default?"
885 depends on CALGARY_IOMMU
886 ---help---
887 Should Calgary be enabled by default? if you choose 'y', Calgary
888 will be used (if it exists). If you choose 'n', Calgary will not be
889 used even if it exists. If you choose 'n' and would like to use
890 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
891 If unsure, say Y.
892
893 # need this always selected by IOMMU for the VIA workaround
894 config SWIOTLB
895 def_bool y if X86_64
896 ---help---
897 Support for software bounce buffers used on x86-64 systems
898 which don't have a hardware IOMMU. Using this PCI devices
899 which can only access 32-bits of memory can be used on systems
900 with more than 3 GB of memory.
901 If unsure, say Y.
902
903 config IOMMU_HELPER
904 def_bool y
905 depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
906
907 config MAXSMP
908 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
909 depends on X86_64 && SMP && DEBUG_KERNEL
910 select CPUMASK_OFFSTACK
911 ---help---
912 Enable maximum number of CPUS and NUMA Nodes for this architecture.
913 If unsure, say N.
914
915 config NR_CPUS
916 int "Maximum number of CPUs" if SMP && !MAXSMP
917 range 2 8 if SMP && X86_32 && !X86_BIGSMP
918 range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK
919 range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
920 default "1" if !SMP
921 default "8192" if MAXSMP
922 default "32" if SMP && X86_BIGSMP
923 default "8" if SMP && X86_32
924 default "64" if SMP
925 ---help---
926 This allows you to specify the maximum number of CPUs which this
927 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
928 supported value is 8192, otherwise the maximum value is 512. The
929 minimum value which makes sense is 2.
930
931 This is purely to save memory - each supported CPU adds
932 approximately eight kilobytes to the kernel image.
933
934 config SCHED_SMT
935 bool "SMT (Hyperthreading) scheduler support"
936 depends on SMP
937 ---help---
938 SMT scheduler support improves the CPU scheduler's decision making
939 when dealing with Intel Pentium 4 chips with HyperThreading at a
940 cost of slightly increased overhead in some places. If unsure say
941 N here.
942
943 config SCHED_MC
944 def_bool y
945 prompt "Multi-core scheduler support"
946 depends on SMP
947 ---help---
948 Multi-core scheduler support improves the CPU scheduler's decision
949 making when dealing with multi-core CPU chips at a cost of slightly
950 increased overhead in some places. If unsure say N here.
951
952 config SCHED_MC_PRIO
953 bool "CPU core priorities scheduler support"
954 depends on SCHED_MC && CPU_SUP_INTEL
955 select X86_INTEL_PSTATE
956 select CPU_FREQ
957 default y
958 ---help---
959 Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
960 core ordering determined at manufacturing time, which allows
961 certain cores to reach higher turbo frequencies (when running
962 single threaded workloads) than others.
963
964 Enabling this kernel feature teaches the scheduler about
965 the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
966 scheduler's CPU selection logic accordingly, so that higher
967 overall system performance can be achieved.
968
969 This feature will have no effect on CPUs without this feature.
970
971 If unsure say Y here.
972
973 source "kernel/Kconfig.preempt"
974
975 config UP_LATE_INIT
976 def_bool y
977 depends on !SMP && X86_LOCAL_APIC
978
979 config X86_UP_APIC
980 bool "Local APIC support on uniprocessors" if !PCI_MSI
981 default PCI_MSI
982 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
983 ---help---
984 A local APIC (Advanced Programmable Interrupt Controller) is an
985 integrated interrupt controller in the CPU. If you have a single-CPU
986 system which has a processor with a local APIC, you can say Y here to
987 enable and use it. If you say Y here even though your machine doesn't
988 have a local APIC, then the kernel will still run with no slowdown at
989 all. The local APIC supports CPU-generated self-interrupts (timer,
990 performance counters), and the NMI watchdog which detects hard
991 lockups.
992
993 config X86_UP_IOAPIC
994 bool "IO-APIC support on uniprocessors"
995 depends on X86_UP_APIC
996 ---help---
997 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
998 SMP-capable replacement for PC-style interrupt controllers. Most
999 SMP systems and many recent uniprocessor systems have one.
1000
1001 If you have a single-CPU system with an IO-APIC, you can say Y here
1002 to use it. If you say Y here even though your machine doesn't have
1003 an IO-APIC, then the kernel will still run with no slowdown at all.
1004
1005 config X86_LOCAL_APIC
1006 def_bool y
1007 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1008 select IRQ_DOMAIN_HIERARCHY
1009 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1010
1011 config X86_IO_APIC
1012 def_bool y
1013 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1014
1015 config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1016 bool "Reroute for broken boot IRQs"
1017 depends on X86_IO_APIC
1018 ---help---
1019 This option enables a workaround that fixes a source of
1020 spurious interrupts. This is recommended when threaded
1021 interrupt handling is used on systems where the generation of
1022 superfluous "boot interrupts" cannot be disabled.
1023
1024 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1025 entry in the chipset's IO-APIC is masked (as, e.g. the RT
1026 kernel does during interrupt handling). On chipsets where this
1027 boot IRQ generation cannot be disabled, this workaround keeps
1028 the original IRQ line masked so that only the equivalent "boot
1029 IRQ" is delivered to the CPUs. The workaround also tells the
1030 kernel to set up the IRQ handler on the boot IRQ line. In this
1031 way only one interrupt is delivered to the kernel. Otherwise
1032 the spurious second interrupt may cause the kernel to bring
1033 down (vital) interrupt lines.
1034
1035 Only affects "broken" chipsets. Interrupt sharing may be
1036 increased on these systems.
1037
1038 config X86_MCE
1039 bool "Machine Check / overheating reporting"
1040 select GENERIC_ALLOCATOR
1041 default y
1042 ---help---
1043 Machine Check support allows the processor to notify the
1044 kernel if it detects a problem (e.g. overheating, data corruption).
1045 The action the kernel takes depends on the severity of the problem,
1046 ranging from warning messages to halting the machine.
1047
1048 config X86_MCELOG_LEGACY
1049 bool "Support for deprecated /dev/mcelog character device"
1050 depends on X86_MCE
1051 ---help---
1052 Enable support for /dev/mcelog which is needed by the old mcelog
1053 userspace logging daemon. Consider switching to the new generation
1054 rasdaemon solution.
1055
1056 config X86_MCE_INTEL
1057 def_bool y
1058 prompt "Intel MCE features"
1059 depends on X86_MCE && X86_LOCAL_APIC
1060 ---help---
1061 Additional support for intel specific MCE features such as
1062 the thermal monitor.
1063
1064 config X86_MCE_AMD
1065 def_bool y
1066 prompt "AMD MCE features"
1067 depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1068 ---help---
1069 Additional support for AMD specific MCE features such as
1070 the DRAM Error Threshold.
1071
1072 config X86_ANCIENT_MCE
1073 bool "Support for old Pentium 5 / WinChip machine checks"
1074 depends on X86_32 && X86_MCE
1075 ---help---
1076 Include support for machine check handling on old Pentium 5 or WinChip
1077 systems. These typically need to be enabled explicitly on the command
1078 line.
1079
1080 config X86_MCE_THRESHOLD
1081 depends on X86_MCE_AMD || X86_MCE_INTEL
1082 def_bool y
1083
1084 config X86_MCE_INJECT
1085 depends on X86_MCE && X86_LOCAL_APIC && X86_MCELOG_LEGACY
1086 tristate "Machine check injector support"
1087 ---help---
1088 Provide support for injecting machine checks for testing purposes.
1089 If you don't know what a machine check is and you don't do kernel
1090 QA it is safe to say n.
1091
1092 config X86_THERMAL_VECTOR
1093 def_bool y
1094 depends on X86_MCE_INTEL
1095
1096 source "arch/x86/events/Kconfig"
1097
1098 config X86_LEGACY_VM86
1099 bool "Legacy VM86 support"
1100 default n
1101 depends on X86_32
1102 ---help---
1103 This option allows user programs to put the CPU into V8086
1104 mode, which is an 80286-era approximation of 16-bit real mode.
1105
1106 Some very old versions of X and/or vbetool require this option
1107 for user mode setting. Similarly, DOSEMU will use it if
1108 available to accelerate real mode DOS programs. However, any
1109 recent version of DOSEMU, X, or vbetool should be fully
1110 functional even without kernel VM86 support, as they will all
1111 fall back to software emulation. Nevertheless, if you are using
1112 a 16-bit DOS program where 16-bit performance matters, vm86
1113 mode might be faster than emulation and you might want to
1114 enable this option.
1115
1116 Note that any app that works on a 64-bit kernel is unlikely to
1117 need this option, as 64-bit kernels don't, and can't, support
1118 V8086 mode. This option is also unrelated to 16-bit protected
1119 mode and is not needed to run most 16-bit programs under Wine.
1120
1121 Enabling this option increases the complexity of the kernel
1122 and slows down exception handling a tiny bit.
1123
1124 If unsure, say N here.
1125
1126 config VM86
1127 bool
1128 default X86_LEGACY_VM86
1129
1130 config X86_16BIT
1131 bool "Enable support for 16-bit segments" if EXPERT
1132 default y
1133 depends on MODIFY_LDT_SYSCALL
1134 ---help---
1135 This option is required by programs like Wine to run 16-bit
1136 protected mode legacy code on x86 processors. Disabling
1137 this option saves about 300 bytes on i386, or around 6K text
1138 plus 16K runtime memory on x86-64,
1139
1140 config X86_ESPFIX32
1141 def_bool y
1142 depends on X86_16BIT && X86_32
1143
1144 config X86_ESPFIX64
1145 def_bool y
1146 depends on X86_16BIT && X86_64
1147
1148 config X86_VSYSCALL_EMULATION
1149 bool "Enable vsyscall emulation" if EXPERT
1150 default y
1151 depends on X86_64
1152 ---help---
1153 This enables emulation of the legacy vsyscall page. Disabling
1154 it is roughly equivalent to booting with vsyscall=none, except
1155 that it will also disable the helpful warning if a program
1156 tries to use a vsyscall. With this option set to N, offending
1157 programs will just segfault, citing addresses of the form
1158 0xffffffffff600?00.
1159
1160 This option is required by many programs built before 2013, and
1161 care should be used even with newer programs if set to N.
1162
1163 Disabling this option saves about 7K of kernel size and
1164 possibly 4K of additional runtime pagetable memory.
1165
1166 config TOSHIBA
1167 tristate "Toshiba Laptop support"
1168 depends on X86_32
1169 ---help---
1170 This adds a driver to safely access the System Management Mode of
1171 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1172 not work on models with a Phoenix BIOS. The System Management Mode
1173 is used to set the BIOS and power saving options on Toshiba portables.
1174
1175 For information on utilities to make use of this driver see the
1176 Toshiba Linux utilities web site at:
1177 <http://www.buzzard.org.uk/toshiba/>.
1178
1179 Say Y if you intend to run this kernel on a Toshiba portable.
1180 Say N otherwise.
1181
1182 config I8K
1183 tristate "Dell i8k legacy laptop support"
1184 select HWMON
1185 select SENSORS_DELL_SMM
1186 ---help---
1187 This option enables legacy /proc/i8k userspace interface in hwmon
1188 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1189 temperature and allows controlling fan speeds of Dell laptops via
1190 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1191 it reports also power and hotkey status. For fan speed control is
1192 needed userspace package i8kutils.
1193
1194 Say Y if you intend to run this kernel on old Dell laptops or want to
1195 use userspace package i8kutils.
1196 Say N otherwise.
1197
1198 config X86_REBOOTFIXUPS
1199 bool "Enable X86 board specific fixups for reboot"
1200 depends on X86_32
1201 ---help---
1202 This enables chipset and/or board specific fixups to be done
1203 in order to get reboot to work correctly. This is only needed on
1204 some combinations of hardware and BIOS. The symptom, for which
1205 this config is intended, is when reboot ends with a stalled/hung
1206 system.
1207
1208 Currently, the only fixup is for the Geode machines using
1209 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1210
1211 Say Y if you want to enable the fixup. Currently, it's safe to
1212 enable this option even if you don't need it.
1213 Say N otherwise.
1214
1215 config MICROCODE
1216 bool "CPU microcode loading support"
1217 default y
1218 depends on CPU_SUP_AMD || CPU_SUP_INTEL
1219 select FW_LOADER
1220 ---help---
1221 If you say Y here, you will be able to update the microcode on
1222 Intel and AMD processors. The Intel support is for the IA32 family,
1223 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1224 AMD support is for families 0x10 and later. You will obviously need
1225 the actual microcode binary data itself which is not shipped with
1226 the Linux kernel.
1227
1228 The preferred method to load microcode from a detached initrd is described
1229 in Documentation/x86/early-microcode.txt. For that you need to enable
1230 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1231 initrd for microcode blobs.
1232
1233 In addition, you can build-in the microcode into the kernel. For that you
1234 need to enable FIRMWARE_IN_KERNEL and add the vendor-supplied microcode
1235 to the CONFIG_EXTRA_FIRMWARE config option.
1236
1237 config MICROCODE_INTEL
1238 bool "Intel microcode loading support"
1239 depends on MICROCODE
1240 default MICROCODE
1241 select FW_LOADER
1242 ---help---
1243 This options enables microcode patch loading support for Intel
1244 processors.
1245
1246 For the current Intel microcode data package go to
1247 <https://downloadcenter.intel.com> and search for
1248 'Linux Processor Microcode Data File'.
1249
1250 config MICROCODE_AMD
1251 bool "AMD microcode loading support"
1252 depends on MICROCODE
1253 select FW_LOADER
1254 ---help---
1255 If you select this option, microcode patch loading support for AMD
1256 processors will be enabled.
1257
1258 config MICROCODE_OLD_INTERFACE
1259 def_bool y
1260 depends on MICROCODE
1261
1262 config X86_MSR
1263 tristate "/dev/cpu/*/msr - Model-specific register support"
1264 ---help---
1265 This device gives privileged processes access to the x86
1266 Model-Specific Registers (MSRs). It is a character device with
1267 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1268 MSR accesses are directed to a specific CPU on multi-processor
1269 systems.
1270
1271 config X86_CPUID
1272 tristate "/dev/cpu/*/cpuid - CPU information support"
1273 ---help---
1274 This device gives processes access to the x86 CPUID instruction to
1275 be executed on a specific processor. It is a character device
1276 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1277 /dev/cpu/31/cpuid.
1278
1279 choice
1280 prompt "High Memory Support"
1281 default HIGHMEM4G
1282 depends on X86_32
1283
1284 config NOHIGHMEM
1285 bool "off"
1286 ---help---
1287 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1288 However, the address space of 32-bit x86 processors is only 4
1289 Gigabytes large. That means that, if you have a large amount of
1290 physical memory, not all of it can be "permanently mapped" by the
1291 kernel. The physical memory that's not permanently mapped is called
1292 "high memory".
1293
1294 If you are compiling a kernel which will never run on a machine with
1295 more than 1 Gigabyte total physical RAM, answer "off" here (default
1296 choice and suitable for most users). This will result in a "3GB/1GB"
1297 split: 3GB are mapped so that each process sees a 3GB virtual memory
1298 space and the remaining part of the 4GB virtual memory space is used
1299 by the kernel to permanently map as much physical memory as
1300 possible.
1301
1302 If the machine has between 1 and 4 Gigabytes physical RAM, then
1303 answer "4GB" here.
1304
1305 If more than 4 Gigabytes is used then answer "64GB" here. This
1306 selection turns Intel PAE (Physical Address Extension) mode on.
1307 PAE implements 3-level paging on IA32 processors. PAE is fully
1308 supported by Linux, PAE mode is implemented on all recent Intel
1309 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1310 then the kernel will not boot on CPUs that don't support PAE!
1311
1312 The actual amount of total physical memory will either be
1313 auto detected or can be forced by using a kernel command line option
1314 such as "mem=256M". (Try "man bootparam" or see the documentation of
1315 your boot loader (lilo or loadlin) about how to pass options to the
1316 kernel at boot time.)
1317
1318 If unsure, say "off".
1319
1320 config HIGHMEM4G
1321 bool "4GB"
1322 ---help---
1323 Select this if you have a 32-bit processor and between 1 and 4
1324 gigabytes of physical RAM.
1325
1326 config HIGHMEM64G
1327 bool "64GB"
1328 depends on !M486
1329 select X86_PAE
1330 ---help---
1331 Select this if you have a 32-bit processor and more than 4
1332 gigabytes of physical RAM.
1333
1334 endchoice
1335
1336 choice
1337 prompt "Memory split" if EXPERT
1338 default VMSPLIT_3G
1339 depends on X86_32
1340 ---help---
1341 Select the desired split between kernel and user memory.
1342
1343 If the address range available to the kernel is less than the
1344 physical memory installed, the remaining memory will be available
1345 as "high memory". Accessing high memory is a little more costly
1346 than low memory, as it needs to be mapped into the kernel first.
1347 Note that increasing the kernel address space limits the range
1348 available to user programs, making the address space there
1349 tighter. Selecting anything other than the default 3G/1G split
1350 will also likely make your kernel incompatible with binary-only
1351 kernel modules.
1352
1353 If you are not absolutely sure what you are doing, leave this
1354 option alone!
1355
1356 config VMSPLIT_3G
1357 bool "3G/1G user/kernel split"
1358 config VMSPLIT_3G_OPT
1359 depends on !X86_PAE
1360 bool "3G/1G user/kernel split (for full 1G low memory)"
1361 config VMSPLIT_2G
1362 bool "2G/2G user/kernel split"
1363 config VMSPLIT_2G_OPT
1364 depends on !X86_PAE
1365 bool "2G/2G user/kernel split (for full 2G low memory)"
1366 config VMSPLIT_1G
1367 bool "1G/3G user/kernel split"
1368 endchoice
1369
1370 config PAGE_OFFSET
1371 hex
1372 default 0xB0000000 if VMSPLIT_3G_OPT
1373 default 0x80000000 if VMSPLIT_2G
1374 default 0x78000000 if VMSPLIT_2G_OPT
1375 default 0x40000000 if VMSPLIT_1G
1376 default 0xC0000000
1377 depends on X86_32
1378
1379 config HIGHMEM
1380 def_bool y
1381 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1382
1383 config X86_PAE
1384 bool "PAE (Physical Address Extension) Support"
1385 depends on X86_32 && !HIGHMEM4G
1386 select SWIOTLB
1387 ---help---
1388 PAE is required for NX support, and furthermore enables
1389 larger swapspace support for non-overcommit purposes. It
1390 has the cost of more pagetable lookup overhead, and also
1391 consumes more pagetable space per process.
1392
1393 config ARCH_PHYS_ADDR_T_64BIT
1394 def_bool y
1395 depends on X86_64 || X86_PAE
1396
1397 config ARCH_DMA_ADDR_T_64BIT
1398 def_bool y
1399 depends on X86_64 || HIGHMEM64G
1400
1401 config X86_DIRECT_GBPAGES
1402 def_bool y
1403 depends on X86_64 && !DEBUG_PAGEALLOC && !KMEMCHECK
1404 ---help---
1405 Certain kernel features effectively disable kernel
1406 linear 1 GB mappings (even if the CPU otherwise
1407 supports them), so don't confuse the user by printing
1408 that we have them enabled.
1409
1410 # Common NUMA Features
1411 config NUMA
1412 bool "Numa Memory Allocation and Scheduler Support"
1413 depends on SMP
1414 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1415 default y if X86_BIGSMP
1416 ---help---
1417 Enable NUMA (Non Uniform Memory Access) support.
1418
1419 The kernel will try to allocate memory used by a CPU on the
1420 local memory controller of the CPU and add some more
1421 NUMA awareness to the kernel.
1422
1423 For 64-bit this is recommended if the system is Intel Core i7
1424 (or later), AMD Opteron, or EM64T NUMA.
1425
1426 For 32-bit this is only needed if you boot a 32-bit
1427 kernel on a 64-bit NUMA platform.
1428
1429 Otherwise, you should say N.
1430
1431 config AMD_NUMA
1432 def_bool y
1433 prompt "Old style AMD Opteron NUMA detection"
1434 depends on X86_64 && NUMA && PCI
1435 ---help---
1436 Enable AMD NUMA node topology detection. You should say Y here if
1437 you have a multi processor AMD system. This uses an old method to
1438 read the NUMA configuration directly from the builtin Northbridge
1439 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1440 which also takes priority if both are compiled in.
1441
1442 config X86_64_ACPI_NUMA
1443 def_bool y
1444 prompt "ACPI NUMA detection"
1445 depends on X86_64 && NUMA && ACPI && PCI
1446 select ACPI_NUMA
1447 ---help---
1448 Enable ACPI SRAT based node topology detection.
1449
1450 # Some NUMA nodes have memory ranges that span
1451 # other nodes. Even though a pfn is valid and
1452 # between a node's start and end pfns, it may not
1453 # reside on that node. See memmap_init_zone()
1454 # for details.
1455 config NODES_SPAN_OTHER_NODES
1456 def_bool y
1457 depends on X86_64_ACPI_NUMA
1458
1459 config NUMA_EMU
1460 bool "NUMA emulation"
1461 depends on NUMA
1462 ---help---
1463 Enable NUMA emulation. A flat machine will be split
1464 into virtual nodes when booted with "numa=fake=N", where N is the
1465 number of nodes. This is only useful for debugging.
1466
1467 config NODES_SHIFT
1468 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1469 range 1 10
1470 default "10" if MAXSMP
1471 default "6" if X86_64
1472 default "3"
1473 depends on NEED_MULTIPLE_NODES
1474 ---help---
1475 Specify the maximum number of NUMA Nodes available on the target
1476 system. Increases memory reserved to accommodate various tables.
1477
1478 config ARCH_HAVE_MEMORY_PRESENT
1479 def_bool y
1480 depends on X86_32 && DISCONTIGMEM
1481
1482 config NEED_NODE_MEMMAP_SIZE
1483 def_bool y
1484 depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
1485
1486 config ARCH_FLATMEM_ENABLE
1487 def_bool y
1488 depends on X86_32 && !NUMA
1489
1490 config ARCH_DISCONTIGMEM_ENABLE
1491 def_bool y
1492 depends on NUMA && X86_32
1493
1494 config ARCH_DISCONTIGMEM_DEFAULT
1495 def_bool y
1496 depends on NUMA && X86_32
1497
1498 config ARCH_SPARSEMEM_ENABLE
1499 def_bool y
1500 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1501 select SPARSEMEM_STATIC if X86_32
1502 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1503
1504 config ARCH_SPARSEMEM_DEFAULT
1505 def_bool y
1506 depends on X86_64
1507
1508 config ARCH_SELECT_MEMORY_MODEL
1509 def_bool y
1510 depends on ARCH_SPARSEMEM_ENABLE
1511
1512 config ARCH_MEMORY_PROBE
1513 bool "Enable sysfs memory/probe interface"
1514 depends on X86_64 && MEMORY_HOTPLUG
1515 help
1516 This option enables a sysfs memory/probe interface for testing.
1517 See Documentation/memory-hotplug.txt for more information.
1518 If you are unsure how to answer this question, answer N.
1519
1520 config ARCH_PROC_KCORE_TEXT
1521 def_bool y
1522 depends on X86_64 && PROC_KCORE
1523
1524 config ILLEGAL_POINTER_VALUE
1525 hex
1526 default 0 if X86_32
1527 default 0xdead000000000000 if X86_64
1528
1529 source "mm/Kconfig"
1530
1531 config X86_PMEM_LEGACY_DEVICE
1532 bool
1533
1534 config X86_PMEM_LEGACY
1535 tristate "Support non-standard NVDIMMs and ADR protected memory"
1536 depends on PHYS_ADDR_T_64BIT
1537 depends on BLK_DEV
1538 select X86_PMEM_LEGACY_DEVICE
1539 select LIBNVDIMM
1540 help
1541 Treat memory marked using the non-standard e820 type of 12 as used
1542 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1543 The kernel will offer these regions to the 'pmem' driver so
1544 they can be used for persistent storage.
1545
1546 Say Y if unsure.
1547
1548 config HIGHPTE
1549 bool "Allocate 3rd-level pagetables from highmem"
1550 depends on HIGHMEM
1551 ---help---
1552 The VM uses one page table entry for each page of physical memory.
1553 For systems with a lot of RAM, this can be wasteful of precious
1554 low memory. Setting this option will put user-space page table
1555 entries in high memory.
1556
1557 config X86_CHECK_BIOS_CORRUPTION
1558 bool "Check for low memory corruption"
1559 ---help---
1560 Periodically check for memory corruption in low memory, which
1561 is suspected to be caused by BIOS. Even when enabled in the
1562 configuration, it is disabled at runtime. Enable it by
1563 setting "memory_corruption_check=1" on the kernel command
1564 line. By default it scans the low 64k of memory every 60
1565 seconds; see the memory_corruption_check_size and
1566 memory_corruption_check_period parameters in
1567 Documentation/admin-guide/kernel-parameters.rst to adjust this.
1568
1569 When enabled with the default parameters, this option has
1570 almost no overhead, as it reserves a relatively small amount
1571 of memory and scans it infrequently. It both detects corruption
1572 and prevents it from affecting the running system.
1573
1574 It is, however, intended as a diagnostic tool; if repeatable
1575 BIOS-originated corruption always affects the same memory,
1576 you can use memmap= to prevent the kernel from using that
1577 memory.
1578
1579 config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1580 bool "Set the default setting of memory_corruption_check"
1581 depends on X86_CHECK_BIOS_CORRUPTION
1582 default y
1583 ---help---
1584 Set whether the default state of memory_corruption_check is
1585 on or off.
1586
1587 config X86_RESERVE_LOW
1588 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1589 default 64
1590 range 4 640
1591 ---help---
1592 Specify the amount of low memory to reserve for the BIOS.
1593
1594 The first page contains BIOS data structures that the kernel
1595 must not use, so that page must always be reserved.
1596
1597 By default we reserve the first 64K of physical RAM, as a
1598 number of BIOSes are known to corrupt that memory range
1599 during events such as suspend/resume or monitor cable
1600 insertion, so it must not be used by the kernel.
1601
1602 You can set this to 4 if you are absolutely sure that you
1603 trust the BIOS to get all its memory reservations and usages
1604 right. If you know your BIOS have problems beyond the
1605 default 64K area, you can set this to 640 to avoid using the
1606 entire low memory range.
1607
1608 If you have doubts about the BIOS (e.g. suspend/resume does
1609 not work or there's kernel crashes after certain hardware
1610 hotplug events) then you might want to enable
1611 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1612 typical corruption patterns.
1613
1614 Leave this to the default value of 64 if you are unsure.
1615
1616 config MATH_EMULATION
1617 bool
1618 depends on MODIFY_LDT_SYSCALL
1619 prompt "Math emulation" if X86_32
1620 ---help---
1621 Linux can emulate a math coprocessor (used for floating point
1622 operations) if you don't have one. 486DX and Pentium processors have
1623 a math coprocessor built in, 486SX and 386 do not, unless you added
1624 a 487DX or 387, respectively. (The messages during boot time can
1625 give you some hints here ["man dmesg"].) Everyone needs either a
1626 coprocessor or this emulation.
1627
1628 If you don't have a math coprocessor, you need to say Y here; if you
1629 say Y here even though you have a coprocessor, the coprocessor will
1630 be used nevertheless. (This behavior can be changed with the kernel
1631 command line option "no387", which comes handy if your coprocessor
1632 is broken. Try "man bootparam" or see the documentation of your boot
1633 loader (lilo or loadlin) about how to pass options to the kernel at
1634 boot time.) This means that it is a good idea to say Y here if you
1635 intend to use this kernel on different machines.
1636
1637 More information about the internals of the Linux math coprocessor
1638 emulation can be found in <file:arch/x86/math-emu/README>.
1639
1640 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1641 kernel, it won't hurt.
1642
1643 config MTRR
1644 def_bool y
1645 prompt "MTRR (Memory Type Range Register) support" if EXPERT
1646 ---help---
1647 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1648 the Memory Type Range Registers (MTRRs) may be used to control
1649 processor access to memory ranges. This is most useful if you have
1650 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1651 allows bus write transfers to be combined into a larger transfer
1652 before bursting over the PCI/AGP bus. This can increase performance
1653 of image write operations 2.5 times or more. Saying Y here creates a
1654 /proc/mtrr file which may be used to manipulate your processor's
1655 MTRRs. Typically the X server should use this.
1656
1657 This code has a reasonably generic interface so that similar
1658 control registers on other processors can be easily supported
1659 as well:
1660
1661 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1662 Registers (ARRs) which provide a similar functionality to MTRRs. For
1663 these, the ARRs are used to emulate the MTRRs.
1664 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1665 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1666 write-combining. All of these processors are supported by this code
1667 and it makes sense to say Y here if you have one of them.
1668
1669 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1670 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1671 can lead to all sorts of problems, so it's good to say Y here.
1672
1673 You can safely say Y even if your machine doesn't have MTRRs, you'll
1674 just add about 9 KB to your kernel.
1675
1676 See <file:Documentation/x86/mtrr.txt> for more information.
1677
1678 config MTRR_SANITIZER
1679 def_bool y
1680 prompt "MTRR cleanup support"
1681 depends on MTRR
1682 ---help---
1683 Convert MTRR layout from continuous to discrete, so X drivers can
1684 add writeback entries.
1685
1686 Can be disabled with disable_mtrr_cleanup on the kernel command line.
1687 The largest mtrr entry size for a continuous block can be set with
1688 mtrr_chunk_size.
1689
1690 If unsure, say Y.
1691
1692 config MTRR_SANITIZER_ENABLE_DEFAULT
1693 int "MTRR cleanup enable value (0-1)"
1694 range 0 1
1695 default "0"
1696 depends on MTRR_SANITIZER
1697 ---help---
1698 Enable mtrr cleanup default value
1699
1700 config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1701 int "MTRR cleanup spare reg num (0-7)"
1702 range 0 7
1703 default "1"
1704 depends on MTRR_SANITIZER
1705 ---help---
1706 mtrr cleanup spare entries default, it can be changed via
1707 mtrr_spare_reg_nr=N on the kernel command line.
1708
1709 config X86_PAT
1710 def_bool y
1711 prompt "x86 PAT support" if EXPERT
1712 depends on MTRR
1713 ---help---
1714 Use PAT attributes to setup page level cache control.
1715
1716 PATs are the modern equivalents of MTRRs and are much more
1717 flexible than MTRRs.
1718
1719 Say N here if you see bootup problems (boot crash, boot hang,
1720 spontaneous reboots) or a non-working video driver.
1721
1722 If unsure, say Y.
1723
1724 config ARCH_USES_PG_UNCACHED
1725 def_bool y
1726 depends on X86_PAT
1727
1728 config ARCH_RANDOM
1729 def_bool y
1730 prompt "x86 architectural random number generator" if EXPERT
1731 ---help---
1732 Enable the x86 architectural RDRAND instruction
1733 (Intel Bull Mountain technology) to generate random numbers.
1734 If supported, this is a high bandwidth, cryptographically
1735 secure hardware random number generator.
1736
1737 config X86_SMAP
1738 def_bool y
1739 prompt "Supervisor Mode Access Prevention" if EXPERT
1740 ---help---
1741 Supervisor Mode Access Prevention (SMAP) is a security
1742 feature in newer Intel processors. There is a small
1743 performance cost if this enabled and turned on; there is
1744 also a small increase in the kernel size if this is enabled.
1745
1746 If unsure, say Y.
1747
1748 config X86_INTEL_MPX
1749 prompt "Intel MPX (Memory Protection Extensions)"
1750 def_bool n
1751 depends on CPU_SUP_INTEL
1752 ---help---
1753 MPX provides hardware features that can be used in
1754 conjunction with compiler-instrumented code to check
1755 memory references. It is designed to detect buffer
1756 overflow or underflow bugs.
1757
1758 This option enables running applications which are
1759 instrumented or otherwise use MPX. It does not use MPX
1760 itself inside the kernel or to protect the kernel
1761 against bad memory references.
1762
1763 Enabling this option will make the kernel larger:
1764 ~8k of kernel text and 36 bytes of data on a 64-bit
1765 defconfig. It adds a long to the 'mm_struct' which
1766 will increase the kernel memory overhead of each
1767 process and adds some branches to paths used during
1768 exec() and munmap().
1769
1770 For details, see Documentation/x86/intel_mpx.txt
1771
1772 If unsure, say N.
1773
1774 config X86_INTEL_MEMORY_PROTECTION_KEYS
1775 prompt "Intel Memory Protection Keys"
1776 def_bool y
1777 # Note: only available in 64-bit mode
1778 depends on CPU_SUP_INTEL && X86_64
1779 select ARCH_USES_HIGH_VMA_FLAGS
1780 select ARCH_HAS_PKEYS
1781 ---help---
1782 Memory Protection Keys provides a mechanism for enforcing
1783 page-based protections, but without requiring modification of the
1784 page tables when an application changes protection domains.
1785
1786 For details, see Documentation/x86/protection-keys.txt
1787
1788 If unsure, say y.
1789
1790 config EFI
1791 bool "EFI runtime service support"
1792 depends on ACPI
1793 select UCS2_STRING
1794 select EFI_RUNTIME_WRAPPERS
1795 ---help---
1796 This enables the kernel to use EFI runtime services that are
1797 available (such as the EFI variable services).
1798
1799 This option is only useful on systems that have EFI firmware.
1800 In addition, you should use the latest ELILO loader available
1801 at <http://elilo.sourceforge.net> in order to take advantage
1802 of EFI runtime services. However, even with this option, the
1803 resultant kernel should continue to boot on existing non-EFI
1804 platforms.
1805
1806 config EFI_STUB
1807 bool "EFI stub support"
1808 depends on EFI && !X86_USE_3DNOW
1809 select RELOCATABLE
1810 ---help---
1811 This kernel feature allows a bzImage to be loaded directly
1812 by EFI firmware without the use of a bootloader.
1813
1814 See Documentation/efi-stub.txt for more information.
1815
1816 config EFI_MIXED
1817 bool "EFI mixed-mode support"
1818 depends on EFI_STUB && X86_64
1819 ---help---
1820 Enabling this feature allows a 64-bit kernel to be booted
1821 on a 32-bit firmware, provided that your CPU supports 64-bit
1822 mode.
1823
1824 Note that it is not possible to boot a mixed-mode enabled
1825 kernel via the EFI boot stub - a bootloader that supports
1826 the EFI handover protocol must be used.
1827
1828 If unsure, say N.
1829
1830 config SECCOMP
1831 def_bool y
1832 prompt "Enable seccomp to safely compute untrusted bytecode"
1833 ---help---
1834 This kernel feature is useful for number crunching applications
1835 that may need to compute untrusted bytecode during their
1836 execution. By using pipes or other transports made available to
1837 the process as file descriptors supporting the read/write
1838 syscalls, it's possible to isolate those applications in
1839 their own address space using seccomp. Once seccomp is
1840 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1841 and the task is only allowed to execute a few safe syscalls
1842 defined by each seccomp mode.
1843
1844 If unsure, say Y. Only embedded should say N here.
1845
1846 source kernel/Kconfig.hz
1847
1848 config KEXEC
1849 bool "kexec system call"
1850 select KEXEC_CORE
1851 ---help---
1852 kexec is a system call that implements the ability to shutdown your
1853 current kernel, and to start another kernel. It is like a reboot
1854 but it is independent of the system firmware. And like a reboot
1855 you can start any kernel with it, not just Linux.
1856
1857 The name comes from the similarity to the exec system call.
1858
1859 It is an ongoing process to be certain the hardware in a machine
1860 is properly shutdown, so do not be surprised if this code does not
1861 initially work for you. As of this writing the exact hardware
1862 interface is strongly in flux, so no good recommendation can be
1863 made.
1864
1865 config KEXEC_FILE
1866 bool "kexec file based system call"
1867 select KEXEC_CORE
1868 select BUILD_BIN2C
1869 depends on X86_64
1870 depends on CRYPTO=y
1871 depends on CRYPTO_SHA256=y
1872 ---help---
1873 This is new version of kexec system call. This system call is
1874 file based and takes file descriptors as system call argument
1875 for kernel and initramfs as opposed to list of segments as
1876 accepted by previous system call.
1877
1878 config KEXEC_VERIFY_SIG
1879 bool "Verify kernel signature during kexec_file_load() syscall"
1880 depends on KEXEC_FILE
1881 ---help---
1882 This option makes kernel signature verification mandatory for
1883 the kexec_file_load() syscall.
1884
1885 In addition to that option, you need to enable signature
1886 verification for the corresponding kernel image type being
1887 loaded in order for this to work.
1888
1889 config KEXEC_BZIMAGE_VERIFY_SIG
1890 bool "Enable bzImage signature verification support"
1891 depends on KEXEC_VERIFY_SIG
1892 depends on SIGNED_PE_FILE_VERIFICATION
1893 select SYSTEM_TRUSTED_KEYRING
1894 ---help---
1895 Enable bzImage signature verification support.
1896
1897 config CRASH_DUMP
1898 bool "kernel crash dumps"
1899 depends on X86_64 || (X86_32 && HIGHMEM)
1900 ---help---
1901 Generate crash dump after being started by kexec.
1902 This should be normally only set in special crash dump kernels
1903 which are loaded in the main kernel with kexec-tools into
1904 a specially reserved region and then later executed after
1905 a crash by kdump/kexec. The crash dump kernel must be compiled
1906 to a memory address not used by the main kernel or BIOS using
1907 PHYSICAL_START, or it must be built as a relocatable image
1908 (CONFIG_RELOCATABLE=y).
1909 For more details see Documentation/kdump/kdump.txt
1910
1911 config KEXEC_JUMP
1912 bool "kexec jump"
1913 depends on KEXEC && HIBERNATION
1914 ---help---
1915 Jump between original kernel and kexeced kernel and invoke
1916 code in physical address mode via KEXEC
1917
1918 config PHYSICAL_START
1919 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
1920 default "0x1000000"
1921 ---help---
1922 This gives the physical address where the kernel is loaded.
1923
1924 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
1925 bzImage will decompress itself to above physical address and
1926 run from there. Otherwise, bzImage will run from the address where
1927 it has been loaded by the boot loader and will ignore above physical
1928 address.
1929
1930 In normal kdump cases one does not have to set/change this option
1931 as now bzImage can be compiled as a completely relocatable image
1932 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
1933 address. This option is mainly useful for the folks who don't want
1934 to use a bzImage for capturing the crash dump and want to use a
1935 vmlinux instead. vmlinux is not relocatable hence a kernel needs
1936 to be specifically compiled to run from a specific memory area
1937 (normally a reserved region) and this option comes handy.
1938
1939 So if you are using bzImage for capturing the crash dump,
1940 leave the value here unchanged to 0x1000000 and set
1941 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
1942 for capturing the crash dump change this value to start of
1943 the reserved region. In other words, it can be set based on
1944 the "X" value as specified in the "crashkernel=YM@XM"
1945 command line boot parameter passed to the panic-ed
1946 kernel. Please take a look at Documentation/kdump/kdump.txt
1947 for more details about crash dumps.
1948
1949 Usage of bzImage for capturing the crash dump is recommended as
1950 one does not have to build two kernels. Same kernel can be used
1951 as production kernel and capture kernel. Above option should have
1952 gone away after relocatable bzImage support is introduced. But it
1953 is present because there are users out there who continue to use
1954 vmlinux for dump capture. This option should go away down the
1955 line.
1956
1957 Don't change this unless you know what you are doing.
1958
1959 config RELOCATABLE
1960 bool "Build a relocatable kernel"
1961 default y
1962 ---help---
1963 This builds a kernel image that retains relocation information
1964 so it can be loaded someplace besides the default 1MB.
1965 The relocations tend to make the kernel binary about 10% larger,
1966 but are discarded at runtime.
1967
1968 One use is for the kexec on panic case where the recovery kernel
1969 must live at a different physical address than the primary
1970 kernel.
1971
1972 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
1973 it has been loaded at and the compile time physical address
1974 (CONFIG_PHYSICAL_START) is used as the minimum location.
1975
1976 config RANDOMIZE_BASE
1977 bool "Randomize the address of the kernel image (KASLR)"
1978 depends on RELOCATABLE
1979 default y
1980 ---help---
1981 In support of Kernel Address Space Layout Randomization (KASLR),
1982 this randomizes the physical address at which the kernel image
1983 is decompressed and the virtual address where the kernel
1984 image is mapped, as a security feature that deters exploit
1985 attempts relying on knowledge of the location of kernel
1986 code internals.
1987
1988 On 64-bit, the kernel physical and virtual addresses are
1989 randomized separately. The physical address will be anywhere
1990 between 16MB and the top of physical memory (up to 64TB). The
1991 virtual address will be randomized from 16MB up to 1GB (9 bits
1992 of entropy). Note that this also reduces the memory space
1993 available to kernel modules from 1.5GB to 1GB.
1994
1995 On 32-bit, the kernel physical and virtual addresses are
1996 randomized together. They will be randomized from 16MB up to
1997 512MB (8 bits of entropy).
1998
1999 Entropy is generated using the RDRAND instruction if it is
2000 supported. If RDTSC is supported, its value is mixed into
2001 the entropy pool as well. If neither RDRAND nor RDTSC are
2002 supported, then entropy is read from the i8254 timer. The
2003 usable entropy is limited by the kernel being built using
2004 2GB addressing, and that PHYSICAL_ALIGN must be at a
2005 minimum of 2MB. As a result, only 10 bits of entropy are
2006 theoretically possible, but the implementations are further
2007 limited due to memory layouts.
2008
2009 If unsure, say Y.
2010
2011 # Relocation on x86 needs some additional build support
2012 config X86_NEED_RELOCS
2013 def_bool y
2014 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2015
2016 config PHYSICAL_ALIGN
2017 hex "Alignment value to which kernel should be aligned"
2018 default "0x200000"
2019 range 0x2000 0x1000000 if X86_32
2020 range 0x200000 0x1000000 if X86_64
2021 ---help---
2022 This value puts the alignment restrictions on physical address
2023 where kernel is loaded and run from. Kernel is compiled for an
2024 address which meets above alignment restriction.
2025
2026 If bootloader loads the kernel at a non-aligned address and
2027 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2028 address aligned to above value and run from there.
2029
2030 If bootloader loads the kernel at a non-aligned address and
2031 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2032 load address and decompress itself to the address it has been
2033 compiled for and run from there. The address for which kernel is
2034 compiled already meets above alignment restrictions. Hence the
2035 end result is that kernel runs from a physical address meeting
2036 above alignment restrictions.
2037
2038 On 32-bit this value must be a multiple of 0x2000. On 64-bit
2039 this value must be a multiple of 0x200000.
2040
2041 Don't change this unless you know what you are doing.
2042
2043 config RANDOMIZE_MEMORY
2044 bool "Randomize the kernel memory sections"
2045 depends on X86_64
2046 depends on RANDOMIZE_BASE
2047 default RANDOMIZE_BASE
2048 ---help---
2049 Randomizes the base virtual address of kernel memory sections
2050 (physical memory mapping, vmalloc & vmemmap). This security feature
2051 makes exploits relying on predictable memory locations less reliable.
2052
2053 The order of allocations remains unchanged. Entropy is generated in
2054 the same way as RANDOMIZE_BASE. Current implementation in the optimal
2055 configuration have in average 30,000 different possible virtual
2056 addresses for each memory section.
2057
2058 If unsure, say Y.
2059
2060 config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2061 hex "Physical memory mapping padding" if EXPERT
2062 depends on RANDOMIZE_MEMORY
2063 default "0xa" if MEMORY_HOTPLUG
2064 default "0x0"
2065 range 0x1 0x40 if MEMORY_HOTPLUG
2066 range 0x0 0x40
2067 ---help---
2068 Define the padding in terabytes added to the existing physical
2069 memory size during kernel memory randomization. It is useful
2070 for memory hotplug support but reduces the entropy available for
2071 address randomization.
2072
2073 If unsure, leave at the default value.
2074
2075 config HOTPLUG_CPU
2076 bool "Support for hot-pluggable CPUs"
2077 depends on SMP
2078 ---help---
2079 Say Y here to allow turning CPUs off and on. CPUs can be
2080 controlled through /sys/devices/system/cpu.
2081 ( Note: power management support will enable this option
2082 automatically on SMP systems. )
2083 Say N if you want to disable CPU hotplug.
2084
2085 config BOOTPARAM_HOTPLUG_CPU0
2086 bool "Set default setting of cpu0_hotpluggable"
2087 default n
2088 depends on HOTPLUG_CPU
2089 ---help---
2090 Set whether default state of cpu0_hotpluggable is on or off.
2091
2092 Say Y here to enable CPU0 hotplug by default. If this switch
2093 is turned on, there is no need to give cpu0_hotplug kernel
2094 parameter and the CPU0 hotplug feature is enabled by default.
2095
2096 Please note: there are two known CPU0 dependencies if you want
2097 to enable the CPU0 hotplug feature either by this switch or by
2098 cpu0_hotplug kernel parameter.
2099
2100 First, resume from hibernate or suspend always starts from CPU0.
2101 So hibernate and suspend are prevented if CPU0 is offline.
2102
2103 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2104 offline if any interrupt can not migrate out of CPU0. There may
2105 be other CPU0 dependencies.
2106
2107 Please make sure the dependencies are under your control before
2108 you enable this feature.
2109
2110 Say N if you don't want to enable CPU0 hotplug feature by default.
2111 You still can enable the CPU0 hotplug feature at boot by kernel
2112 parameter cpu0_hotplug.
2113
2114 config DEBUG_HOTPLUG_CPU0
2115 def_bool n
2116 prompt "Debug CPU0 hotplug"
2117 depends on HOTPLUG_CPU
2118 ---help---
2119 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2120 soon as possible and boots up userspace with CPU0 offlined. User
2121 can online CPU0 back after boot time.
2122
2123 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2124 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2125 compilation or giving cpu0_hotplug kernel parameter at boot.
2126
2127 If unsure, say N.
2128
2129 config COMPAT_VDSO
2130 def_bool n
2131 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2132 depends on COMPAT_32
2133 ---help---
2134 Certain buggy versions of glibc will crash if they are
2135 presented with a 32-bit vDSO that is not mapped at the address
2136 indicated in its segment table.
2137
2138 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2139 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2140 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2141 the only released version with the bug, but OpenSUSE 9
2142 contains a buggy "glibc 2.3.2".
2143
2144 The symptom of the bug is that everything crashes on startup, saying:
2145 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2146
2147 Saying Y here changes the default value of the vdso32 boot
2148 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2149 This works around the glibc bug but hurts performance.
2150
2151 If unsure, say N: if you are compiling your own kernel, you
2152 are unlikely to be using a buggy version of glibc.
2153
2154 choice
2155 prompt "vsyscall table for legacy applications"
2156 depends on X86_64
2157 default LEGACY_VSYSCALL_EMULATE
2158 help
2159 Legacy user code that does not know how to find the vDSO expects
2160 to be able to issue three syscalls by calling fixed addresses in
2161 kernel space. Since this location is not randomized with ASLR,
2162 it can be used to assist security vulnerability exploitation.
2163
2164 This setting can be changed at boot time via the kernel command
2165 line parameter vsyscall=[native|emulate|none].
2166
2167 On a system with recent enough glibc (2.14 or newer) and no
2168 static binaries, you can say None without a performance penalty
2169 to improve security.
2170
2171 If unsure, select "Emulate".
2172
2173 config LEGACY_VSYSCALL_NATIVE
2174 bool "Native"
2175 help
2176 Actual executable code is located in the fixed vsyscall
2177 address mapping, implementing time() efficiently. Since
2178 this makes the mapping executable, it can be used during
2179 security vulnerability exploitation (traditionally as
2180 ROP gadgets). This configuration is not recommended.
2181
2182 config LEGACY_VSYSCALL_EMULATE
2183 bool "Emulate"
2184 help
2185 The kernel traps and emulates calls into the fixed
2186 vsyscall address mapping. This makes the mapping
2187 non-executable, but it still contains known contents,
2188 which could be used in certain rare security vulnerability
2189 exploits. This configuration is recommended when userspace
2190 still uses the vsyscall area.
2191
2192 config LEGACY_VSYSCALL_NONE
2193 bool "None"
2194 help
2195 There will be no vsyscall mapping at all. This will
2196 eliminate any risk of ASLR bypass due to the vsyscall
2197 fixed address mapping. Attempts to use the vsyscalls
2198 will be reported to dmesg, so that either old or
2199 malicious userspace programs can be identified.
2200
2201 endchoice
2202
2203 config CMDLINE_BOOL
2204 bool "Built-in kernel command line"
2205 ---help---
2206 Allow for specifying boot arguments to the kernel at
2207 build time. On some systems (e.g. embedded ones), it is
2208 necessary or convenient to provide some or all of the
2209 kernel boot arguments with the kernel itself (that is,
2210 to not rely on the boot loader to provide them.)
2211
2212 To compile command line arguments into the kernel,
2213 set this option to 'Y', then fill in the
2214 boot arguments in CONFIG_CMDLINE.
2215
2216 Systems with fully functional boot loaders (i.e. non-embedded)
2217 should leave this option set to 'N'.
2218
2219 config CMDLINE
2220 string "Built-in kernel command string"
2221 depends on CMDLINE_BOOL
2222 default ""
2223 ---help---
2224 Enter arguments here that should be compiled into the kernel
2225 image and used at boot time. If the boot loader provides a
2226 command line at boot time, it is appended to this string to
2227 form the full kernel command line, when the system boots.
2228
2229 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2230 change this behavior.
2231
2232 In most cases, the command line (whether built-in or provided
2233 by the boot loader) should specify the device for the root
2234 file system.
2235
2236 config CMDLINE_OVERRIDE
2237 bool "Built-in command line overrides boot loader arguments"
2238 depends on CMDLINE_BOOL
2239 ---help---
2240 Set this option to 'Y' to have the kernel ignore the boot loader
2241 command line, and use ONLY the built-in command line.
2242
2243 This is used to work around broken boot loaders. This should
2244 be set to 'N' under normal conditions.
2245
2246 config MODIFY_LDT_SYSCALL
2247 bool "Enable the LDT (local descriptor table)" if EXPERT
2248 default y
2249 ---help---
2250 Linux can allow user programs to install a per-process x86
2251 Local Descriptor Table (LDT) using the modify_ldt(2) system
2252 call. This is required to run 16-bit or segmented code such as
2253 DOSEMU or some Wine programs. It is also used by some very old
2254 threading libraries.
2255
2256 Enabling this feature adds a small amount of overhead to
2257 context switches and increases the low-level kernel attack
2258 surface. Disabling it removes the modify_ldt(2) system call.
2259
2260 Saying 'N' here may make sense for embedded or server kernels.
2261
2262 source "kernel/livepatch/Kconfig"
2263
2264 endmenu
2265
2266 config ARCH_ENABLE_MEMORY_HOTPLUG
2267 def_bool y
2268 depends on X86_64 || (X86_32 && HIGHMEM)
2269
2270 config ARCH_ENABLE_MEMORY_HOTREMOVE
2271 def_bool y
2272 depends on MEMORY_HOTPLUG
2273
2274 config USE_PERCPU_NUMA_NODE_ID
2275 def_bool y
2276 depends on NUMA
2277
2278 config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2279 def_bool y
2280 depends on X86_64 || X86_PAE
2281
2282 config ARCH_ENABLE_HUGEPAGE_MIGRATION
2283 def_bool y
2284 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2285
2286 menu "Power management and ACPI options"
2287
2288 config ARCH_HIBERNATION_HEADER
2289 def_bool y
2290 depends on X86_64 && HIBERNATION
2291
2292 source "kernel/power/Kconfig"
2293
2294 source "drivers/acpi/Kconfig"
2295
2296 source "drivers/sfi/Kconfig"
2297
2298 config X86_APM_BOOT
2299 def_bool y
2300 depends on APM
2301
2302 menuconfig APM
2303 tristate "APM (Advanced Power Management) BIOS support"
2304 depends on X86_32 && PM_SLEEP
2305 ---help---
2306 APM is a BIOS specification for saving power using several different
2307 techniques. This is mostly useful for battery powered laptops with
2308 APM compliant BIOSes. If you say Y here, the system time will be
2309 reset after a RESUME operation, the /proc/apm device will provide
2310 battery status information, and user-space programs will receive
2311 notification of APM "events" (e.g. battery status change).
2312
2313 If you select "Y" here, you can disable actual use of the APM
2314 BIOS by passing the "apm=off" option to the kernel at boot time.
2315
2316 Note that the APM support is almost completely disabled for
2317 machines with more than one CPU.
2318
2319 In order to use APM, you will need supporting software. For location
2320 and more information, read <file:Documentation/power/apm-acpi.txt>
2321 and the Battery Powered Linux mini-HOWTO, available from
2322 <http://www.tldp.org/docs.html#howto>.
2323
2324 This driver does not spin down disk drives (see the hdparm(8)
2325 manpage ("man 8 hdparm") for that), and it doesn't turn off
2326 VESA-compliant "green" monitors.
2327
2328 This driver does not support the TI 4000M TravelMate and the ACER
2329 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2330 desktop machines also don't have compliant BIOSes, and this driver
2331 may cause those machines to panic during the boot phase.
2332
2333 Generally, if you don't have a battery in your machine, there isn't
2334 much point in using this driver and you should say N. If you get
2335 random kernel OOPSes or reboots that don't seem to be related to
2336 anything, try disabling/enabling this option (or disabling/enabling
2337 APM in your BIOS).
2338
2339 Some other things you should try when experiencing seemingly random,
2340 "weird" problems:
2341
2342 1) make sure that you have enough swap space and that it is
2343 enabled.
2344 2) pass the "no-hlt" option to the kernel
2345 3) switch on floating point emulation in the kernel and pass
2346 the "no387" option to the kernel
2347 4) pass the "floppy=nodma" option to the kernel
2348 5) pass the "mem=4M" option to the kernel (thereby disabling
2349 all but the first 4 MB of RAM)
2350 6) make sure that the CPU is not over clocked.
2351 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2352 8) disable the cache from your BIOS settings
2353 9) install a fan for the video card or exchange video RAM
2354 10) install a better fan for the CPU
2355 11) exchange RAM chips
2356 12) exchange the motherboard.
2357
2358 To compile this driver as a module, choose M here: the
2359 module will be called apm.
2360
2361 if APM
2362
2363 config APM_IGNORE_USER_SUSPEND
2364 bool "Ignore USER SUSPEND"
2365 ---help---
2366 This option will ignore USER SUSPEND requests. On machines with a
2367 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2368 series notebooks, it is necessary to say Y because of a BIOS bug.
2369
2370 config APM_DO_ENABLE
2371 bool "Enable PM at boot time"
2372 ---help---
2373 Enable APM features at boot time. From page 36 of the APM BIOS
2374 specification: "When disabled, the APM BIOS does not automatically
2375 power manage devices, enter the Standby State, enter the Suspend
2376 State, or take power saving steps in response to CPU Idle calls."
2377 This driver will make CPU Idle calls when Linux is idle (unless this
2378 feature is turned off -- see "Do CPU IDLE calls", below). This
2379 should always save battery power, but more complicated APM features
2380 will be dependent on your BIOS implementation. You may need to turn
2381 this option off if your computer hangs at boot time when using APM
2382 support, or if it beeps continuously instead of suspending. Turn
2383 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2384 T400CDT. This is off by default since most machines do fine without
2385 this feature.
2386
2387 config APM_CPU_IDLE
2388 depends on CPU_IDLE
2389 bool "Make CPU Idle calls when idle"
2390 ---help---
2391 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2392 On some machines, this can activate improved power savings, such as
2393 a slowed CPU clock rate, when the machine is idle. These idle calls
2394 are made after the idle loop has run for some length of time (e.g.,
2395 333 mS). On some machines, this will cause a hang at boot time or
2396 whenever the CPU becomes idle. (On machines with more than one CPU,
2397 this option does nothing.)
2398
2399 config APM_DISPLAY_BLANK
2400 bool "Enable console blanking using APM"
2401 ---help---
2402 Enable console blanking using the APM. Some laptops can use this to
2403 turn off the LCD backlight when the screen blanker of the Linux
2404 virtual console blanks the screen. Note that this is only used by
2405 the virtual console screen blanker, and won't turn off the backlight
2406 when using the X Window system. This also doesn't have anything to
2407 do with your VESA-compliant power-saving monitor. Further, this
2408 option doesn't work for all laptops -- it might not turn off your
2409 backlight at all, or it might print a lot of errors to the console,
2410 especially if you are using gpm.
2411
2412 config APM_ALLOW_INTS
2413 bool "Allow interrupts during APM BIOS calls"
2414 ---help---
2415 Normally we disable external interrupts while we are making calls to
2416 the APM BIOS as a measure to lessen the effects of a badly behaving
2417 BIOS implementation. The BIOS should reenable interrupts if it
2418 needs to. Unfortunately, some BIOSes do not -- especially those in
2419 many of the newer IBM Thinkpads. If you experience hangs when you
2420 suspend, try setting this to Y. Otherwise, say N.
2421
2422 endif # APM
2423
2424 source "drivers/cpufreq/Kconfig"
2425
2426 source "drivers/cpuidle/Kconfig"
2427
2428 source "drivers/idle/Kconfig"
2429
2430 endmenu
2431
2432
2433 menu "Bus options (PCI etc.)"
2434
2435 config PCI
2436 bool "PCI support"
2437 default y
2438 ---help---
2439 Find out whether you have a PCI motherboard. PCI is the name of a
2440 bus system, i.e. the way the CPU talks to the other stuff inside
2441 your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2442 VESA. If you have PCI, say Y, otherwise N.
2443
2444 choice
2445 prompt "PCI access mode"
2446 depends on X86_32 && PCI
2447 default PCI_GOANY
2448 ---help---
2449 On PCI systems, the BIOS can be used to detect the PCI devices and
2450 determine their configuration. However, some old PCI motherboards
2451 have BIOS bugs and may crash if this is done. Also, some embedded
2452 PCI-based systems don't have any BIOS at all. Linux can also try to
2453 detect the PCI hardware directly without using the BIOS.
2454
2455 With this option, you can specify how Linux should detect the
2456 PCI devices. If you choose "BIOS", the BIOS will be used,
2457 if you choose "Direct", the BIOS won't be used, and if you
2458 choose "MMConfig", then PCI Express MMCONFIG will be used.
2459 If you choose "Any", the kernel will try MMCONFIG, then the
2460 direct access method and falls back to the BIOS if that doesn't
2461 work. If unsure, go with the default, which is "Any".
2462
2463 config PCI_GOBIOS
2464 bool "BIOS"
2465
2466 config PCI_GOMMCONFIG
2467 bool "MMConfig"
2468
2469 config PCI_GODIRECT
2470 bool "Direct"
2471
2472 config PCI_GOOLPC
2473 bool "OLPC XO-1"
2474 depends on OLPC
2475
2476 config PCI_GOANY
2477 bool "Any"
2478
2479 endchoice
2480
2481 config PCI_BIOS
2482 def_bool y
2483 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2484
2485 # x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2486 config PCI_DIRECT
2487 def_bool y
2488 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2489
2490 config PCI_MMCONFIG
2491 def_bool y
2492 depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
2493
2494 config PCI_OLPC
2495 def_bool y
2496 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2497
2498 config PCI_XEN
2499 def_bool y
2500 depends on PCI && XEN
2501 select SWIOTLB_XEN
2502
2503 config PCI_DOMAINS
2504 def_bool y
2505 depends on PCI
2506
2507 config PCI_MMCONFIG
2508 bool "Support mmconfig PCI config space access"
2509 depends on X86_64 && PCI && ACPI
2510
2511 config PCI_CNB20LE_QUIRK
2512 bool "Read CNB20LE Host Bridge Windows" if EXPERT
2513 depends on PCI
2514 help
2515 Read the PCI windows out of the CNB20LE host bridge. This allows
2516 PCI hotplug to work on systems with the CNB20LE chipset which do
2517 not have ACPI.
2518
2519 There's no public spec for this chipset, and this functionality
2520 is known to be incomplete.
2521
2522 You should say N unless you know you need this.
2523
2524 source "drivers/pci/Kconfig"
2525
2526 config ISA_BUS
2527 bool "ISA-style bus support on modern systems" if EXPERT
2528 select ISA_BUS_API
2529 help
2530 Enables ISA-style drivers on modern systems. This is necessary to
2531 support PC/104 devices on X86_64 platforms.
2532
2533 If unsure, say N.
2534
2535 # x86_64 have no ISA slots, but can have ISA-style DMA.
2536 config ISA_DMA_API
2537 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2538 default y
2539 help
2540 Enables ISA-style DMA support for devices requiring such controllers.
2541 If unsure, say Y.
2542
2543 if X86_32
2544
2545 config ISA
2546 bool "ISA support"
2547 ---help---
2548 Find out whether you have ISA slots on your motherboard. ISA is the
2549 name of a bus system, i.e. the way the CPU talks to the other stuff
2550 inside your box. Other bus systems are PCI, EISA, MicroChannel
2551 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2552 newer boards don't support it. If you have ISA, say Y, otherwise N.
2553
2554 config EISA
2555 bool "EISA support"
2556 depends on ISA
2557 ---help---
2558 The Extended Industry Standard Architecture (EISA) bus was
2559 developed as an open alternative to the IBM MicroChannel bus.
2560
2561 The EISA bus provided some of the features of the IBM MicroChannel
2562 bus while maintaining backward compatibility with cards made for
2563 the older ISA bus. The EISA bus saw limited use between 1988 and
2564 1995 when it was made obsolete by the PCI bus.
2565
2566 Say Y here if you are building a kernel for an EISA-based machine.
2567
2568 Otherwise, say N.
2569
2570 source "drivers/eisa/Kconfig"
2571
2572 config SCx200
2573 tristate "NatSemi SCx200 support"
2574 ---help---
2575 This provides basic support for National Semiconductor's
2576 (now AMD's) Geode processors. The driver probes for the
2577 PCI-IDs of several on-chip devices, so its a good dependency
2578 for other scx200_* drivers.
2579
2580 If compiled as a module, the driver is named scx200.
2581
2582 config SCx200HR_TIMER
2583 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2584 depends on SCx200
2585 default y
2586 ---help---
2587 This driver provides a clocksource built upon the on-chip
2588 27MHz high-resolution timer. Its also a workaround for
2589 NSC Geode SC-1100's buggy TSC, which loses time when the
2590 processor goes idle (as is done by the scheduler). The
2591 other workaround is idle=poll boot option.
2592
2593 config OLPC
2594 bool "One Laptop Per Child support"
2595 depends on !X86_PAE
2596 select GPIOLIB
2597 select OF
2598 select OF_PROMTREE
2599 select IRQ_DOMAIN
2600 ---help---
2601 Add support for detecting the unique features of the OLPC
2602 XO hardware.
2603
2604 config OLPC_XO1_PM
2605 bool "OLPC XO-1 Power Management"
2606 depends on OLPC && MFD_CS5535 && PM_SLEEP
2607 select MFD_CORE
2608 ---help---
2609 Add support for poweroff and suspend of the OLPC XO-1 laptop.
2610
2611 config OLPC_XO1_RTC
2612 bool "OLPC XO-1 Real Time Clock"
2613 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2614 ---help---
2615 Add support for the XO-1 real time clock, which can be used as a
2616 programmable wakeup source.
2617
2618 config OLPC_XO1_SCI
2619 bool "OLPC XO-1 SCI extras"
2620 depends on OLPC && OLPC_XO1_PM
2621 depends on INPUT=y
2622 select POWER_SUPPLY
2623 select GPIO_CS5535
2624 select MFD_CORE
2625 ---help---
2626 Add support for SCI-based features of the OLPC XO-1 laptop:
2627 - EC-driven system wakeups
2628 - Power button
2629 - Ebook switch
2630 - Lid switch
2631 - AC adapter status updates
2632 - Battery status updates
2633
2634 config OLPC_XO15_SCI
2635 bool "OLPC XO-1.5 SCI extras"
2636 depends on OLPC && ACPI
2637 select POWER_SUPPLY
2638 ---help---
2639 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2640 - EC-driven system wakeups
2641 - AC adapter status updates
2642 - Battery status updates
2643
2644 config ALIX
2645 bool "PCEngines ALIX System Support (LED setup)"
2646 select GPIOLIB
2647 ---help---
2648 This option enables system support for the PCEngines ALIX.
2649 At present this just sets up LEDs for GPIO control on
2650 ALIX2/3/6 boards. However, other system specific setup should
2651 get added here.
2652
2653 Note: You must still enable the drivers for GPIO and LED support
2654 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2655
2656 Note: You have to set alix.force=1 for boards with Award BIOS.
2657
2658 config NET5501
2659 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2660 select GPIOLIB
2661 ---help---
2662 This option enables system support for the Soekris Engineering net5501.
2663
2664 config GEOS
2665 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2666 select GPIOLIB
2667 depends on DMI
2668 ---help---
2669 This option enables system support for the Traverse Technologies GEOS.
2670
2671 config TS5500
2672 bool "Technologic Systems TS-5500 platform support"
2673 depends on MELAN
2674 select CHECK_SIGNATURE
2675 select NEW_LEDS
2676 select LEDS_CLASS
2677 ---help---
2678 This option enables system support for the Technologic Systems TS-5500.
2679
2680 endif # X86_32
2681
2682 config AMD_NB
2683 def_bool y
2684 depends on CPU_SUP_AMD && PCI
2685
2686 source "drivers/pcmcia/Kconfig"
2687
2688 config RAPIDIO
2689 tristate "RapidIO support"
2690 depends on PCI
2691 default n
2692 help
2693 If enabled this option will include drivers and the core
2694 infrastructure code to support RapidIO interconnect devices.
2695
2696 source "drivers/rapidio/Kconfig"
2697
2698 config X86_SYSFB
2699 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2700 help
2701 Firmwares often provide initial graphics framebuffers so the BIOS,
2702 bootloader or kernel can show basic video-output during boot for
2703 user-guidance and debugging. Historically, x86 used the VESA BIOS
2704 Extensions and EFI-framebuffers for this, which are mostly limited
2705 to x86.
2706 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2707 framebuffers so the new generic system-framebuffer drivers can be
2708 used on x86. If the framebuffer is not compatible with the generic
2709 modes, it is adverticed as fallback platform framebuffer so legacy
2710 drivers like efifb, vesafb and uvesafb can pick it up.
2711 If this option is not selected, all system framebuffers are always
2712 marked as fallback platform framebuffers as usual.
2713
2714 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2715 not be able to pick up generic system framebuffers if this option
2716 is selected. You are highly encouraged to enable simplefb as
2717 replacement if you select this option. simplefb can correctly deal
2718 with generic system framebuffers. But you should still keep vesafb
2719 and others enabled as fallback if a system framebuffer is
2720 incompatible with simplefb.
2721
2722 If unsure, say Y.
2723
2724 endmenu
2725
2726
2727 menu "Executable file formats / Emulations"
2728
2729 source "fs/Kconfig.binfmt"
2730
2731 config IA32_EMULATION
2732 bool "IA32 Emulation"
2733 depends on X86_64
2734 select ARCH_WANT_OLD_COMPAT_IPC
2735 select BINFMT_ELF
2736 select COMPAT_BINFMT_ELF
2737 select COMPAT_OLD_SIGACTION
2738 ---help---
2739 Include code to run legacy 32-bit programs under a
2740 64-bit kernel. You should likely turn this on, unless you're
2741 100% sure that you don't have any 32-bit programs left.
2742
2743 config IA32_AOUT
2744 tristate "IA32 a.out support"
2745 depends on IA32_EMULATION
2746 ---help---
2747 Support old a.out binaries in the 32bit emulation.
2748
2749 config X86_X32
2750 bool "x32 ABI for 64-bit mode"
2751 depends on X86_64
2752 ---help---
2753 Include code to run binaries for the x32 native 32-bit ABI
2754 for 64-bit processors. An x32 process gets access to the
2755 full 64-bit register file and wide data path while leaving
2756 pointers at 32 bits for smaller memory footprint.
2757
2758 You will need a recent binutils (2.22 or later) with
2759 elf32_x86_64 support enabled to compile a kernel with this
2760 option set.
2761
2762 config COMPAT_32
2763 def_bool y
2764 depends on IA32_EMULATION || X86_32
2765 select HAVE_UID16
2766 select OLD_SIGSUSPEND3
2767
2768 config COMPAT
2769 def_bool y
2770 depends on IA32_EMULATION || X86_X32
2771
2772 if COMPAT
2773 config COMPAT_FOR_U64_ALIGNMENT
2774 def_bool y
2775
2776 config SYSVIPC_COMPAT
2777 def_bool y
2778 depends on SYSVIPC
2779
2780 config KEYS_COMPAT
2781 def_bool y
2782 depends on KEYS
2783 endif
2784
2785 endmenu
2786
2787
2788 config HAVE_ATOMIC_IOMAP
2789 def_bool y
2790 depends on X86_32
2791
2792 config X86_DEV_DMA_OPS
2793 bool
2794 depends on X86_64 || STA2X11
2795
2796 config X86_DMA_REMAP
2797 bool
2798 depends on STA2X11
2799
2800 source "net/Kconfig"
2801
2802 source "drivers/Kconfig"
2803
2804 source "drivers/firmware/Kconfig"
2805
2806 source "fs/Kconfig"
2807
2808 source "arch/x86/Kconfig.debug"
2809
2810 source "security/Kconfig"
2811
2812 source "crypto/Kconfig"
2813
2814 source "arch/x86/kvm/Kconfig"
2815
2816 source "lib/Kconfig"