Kconfig 90.1 KB
Newer Older
S
Sam Ravnborg 已提交
1 2
# Select 32 or 64 bit
config 64BIT
3
	bool "64-bit kernel" if ARCH = "x86"
4
	default ARCH != "i386"
I
Ingo Molnar 已提交
5
	---help---
S
Sam Ravnborg 已提交
6 7 8 9
	  Say yes to build a 64-bit kernel - formerly known as x86_64
	  Say no to build a 32-bit kernel - formerly known as i386

config X86_32
10 11
	def_bool y
	depends on !64BIT
12 13 14 15 16 17 18 19
	# Options that are inherently 32-bit kernel only:
	select ARCH_WANT_IPC_PARSE_VERSION
	select CLKSRC_I8253
	select CLONE_BACKWARDS
	select HAVE_AOUT
	select HAVE_GENERIC_DMA_COHERENT
	select MODULES_USE_ELF_REL
	select OLD_SIGACTION
S
Sam Ravnborg 已提交
20 21

config X86_64
22 23
	def_bool y
	depends on 64BIT
24 25 26 27 28 29 30
	# Options that are inherently 64-bit kernel only:
	select ARCH_HAS_GIGANTIC_PAGE
	select ARCH_SUPPORTS_INT128
	select ARCH_USE_CMPXCHG_LOCKREF
	select HAVE_ARCH_SOFT_DIRTY
	select MODULES_USE_ELF_RELA
	select X86_DEV_DMA_OPS
31

32 33 34 35 36 37
#
# Arch settings
#
# ( Note that options that are marked 'if X86_64' could in principle be
#   ported to 32-bit as well. )
#
38
config X86
39
	def_bool y
40 41 42
	#
	# Note: keep this list sorted alphabetically
	#
43 44 45 46 47
	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
	select ANON_INODES
	select ARCH_CLOCKSOURCE_DATA
	select ARCH_DISCARD_MEMBLOCK
48
	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
49
	select ARCH_HAS_DEBUG_VIRTUAL
50
	select ARCH_HAS_DEVMEM_IS_ALLOWED
51
	select ARCH_HAS_ELF_RANDOMIZE
52
	select ARCH_HAS_FAST_MULTIPLIER
53
	select ARCH_HAS_GCOV_PROFILE_ALL
D
Dmitry Vyukov 已提交
54
	select ARCH_HAS_KCOV			if X86_64
55
	select ARCH_HAS_MMIO_FLUSH
56
	select ARCH_HAS_PMEM_API		if X86_64
57
	select ARCH_HAS_SET_MEMORY
58
	select ARCH_HAS_SG_CHAIN
59 60
	select ARCH_HAS_STRICT_KERNEL_RWX
	select ARCH_HAS_STRICT_MODULE_RWX
61
	select ARCH_HAS_UBSAN_SANITIZE_ALL
62 63
	select ARCH_HAVE_NMI_SAFE_CMPXCHG
	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
64
	select ARCH_MIGHT_HAVE_PC_PARPORT
65
	select ARCH_MIGHT_HAVE_PC_SERIO
66
	select ARCH_SUPPORTS_ATOMIC_RMW
67
	select ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT
68 69 70 71
	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
	select ARCH_USE_BUILTIN_BSWAP
	select ARCH_USE_QUEUED_RWLOCKS
	select ARCH_USE_QUEUED_SPINLOCKS
72
	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH if SMP
73
	select ARCH_WANT_FRAME_POINTERS
74
	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
75 76 77 78 79
	select BUILDTIME_EXTABLE_SORT
	select CLKEVT_I8253
	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
	select CLOCKSOURCE_WATCHDOG
	select DCACHE_WORD_ACCESS
80 81
	select EDAC_ATOMIC_SCRUB
	select EDAC_SUPPORT
82 83 84 85 86
	select GENERIC_CLOCKEVENTS
	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
	select GENERIC_CLOCKEVENTS_MIN_ADJUST
	select GENERIC_CMOS_UPDATE
	select GENERIC_CPU_AUTOPROBE
M
Mark Salter 已提交
87
	select GENERIC_EARLY_IOREMAP
88 89 90 91 92 93 94 95 96 97 98 99 100
	select GENERIC_FIND_FIRST_BIT
	select GENERIC_IOMAP
	select GENERIC_IRQ_PROBE
	select GENERIC_IRQ_SHOW
	select GENERIC_PENDING_IRQ		if SMP
	select GENERIC_SMP_IDLE_THREAD
	select GENERIC_STRNCPY_FROM_USER
	select GENERIC_STRNLEN_USER
	select GENERIC_TIME_VSYSCALL
	select HAVE_ACPI_APEI			if ACPI
	select HAVE_ACPI_APEI_NMI		if ACPI
	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
	select HAVE_ARCH_AUDITSYSCALL
101
	select HAVE_ARCH_HARDENED_USERCOPY
102 103 104 105 106
	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
	select HAVE_ARCH_JUMP_LABEL
	select HAVE_ARCH_KASAN			if X86_64 && SPARSEMEM_VMEMMAP
	select HAVE_ARCH_KGDB
	select HAVE_ARCH_KMEMCHECK
107 108
	select HAVE_ARCH_MMAP_RND_BITS		if MMU
	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
109
	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
110 111 112
	select HAVE_ARCH_SECCOMP_FILTER
	select HAVE_ARCH_TRACEHOOK
	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
113
	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
114
	select HAVE_ARCH_VMAP_STACK		if X86_64
115
	select HAVE_ARCH_WITHIN_STACK_FRAMES
116 117 118 119
	select HAVE_CC_STACKPROTECTOR
	select HAVE_CMPXCHG_DOUBLE
	select HAVE_CMPXCHG_LOCAL
	select HAVE_CONTEXT_TRACKING		if X86_64
120
	select HAVE_COPY_THREAD_TLS
121
	select HAVE_C_RECORDMCOUNT
122 123 124 125
	select HAVE_DEBUG_KMEMLEAK
	select HAVE_DEBUG_STACKOVERFLOW
	select HAVE_DMA_API_DEBUG
	select HAVE_DMA_CONTIGUOUS
126
	select HAVE_DYNAMIC_FTRACE
127
	select HAVE_DYNAMIC_FTRACE_WITH_REGS
128
	select HAVE_EBPF_JIT			if X86_64
129
	select HAVE_EFFICIENT_UNALIGNED_ACCESS
J
Jiri Slaby 已提交
130
	select HAVE_EXIT_THREAD
131 132 133 134
	select HAVE_FENTRY			if X86_64
	select HAVE_FTRACE_MCOUNT_RECORD
	select HAVE_FUNCTION_GRAPH_TRACER
	select HAVE_FUNCTION_TRACER
E
Emese Revfy 已提交
135
	select HAVE_GCC_PLUGINS
136 137 138 139 140
	select HAVE_HW_BREAKPOINT
	select HAVE_IDE
	select HAVE_IOREMAP_PROT
	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
	select HAVE_IRQ_TIME_ACCOUNTING
141
	select HAVE_KERNEL_BZIP2
142 143
	select HAVE_KERNEL_GZIP
	select HAVE_KERNEL_LZ4
144
	select HAVE_KERNEL_LZMA
145
	select HAVE_KERNEL_LZO
146 147 148 149 150 151 152 153
	select HAVE_KERNEL_XZ
	select HAVE_KPROBES
	select HAVE_KPROBES_ON_FTRACE
	select HAVE_KRETPROBES
	select HAVE_KVM
	select HAVE_LIVEPATCH			if X86_64
	select HAVE_MEMBLOCK
	select HAVE_MEMBLOCK_NODE_MAP
154
	select HAVE_MIXED_BREAKPOINTS_REGS
155
	select HAVE_NMI
156 157 158 159
	select HAVE_OPROFILE
	select HAVE_OPTPROBES
	select HAVE_PCSPKR_PLATFORM
	select HAVE_PERF_EVENTS
160
	select HAVE_PERF_EVENTS_NMI
161
	select HAVE_PERF_REGS
162
	select HAVE_PERF_USER_STACK_DUMP
163
	select HAVE_REGS_AND_STACK_ACCESS_API
164
	select HAVE_STACK_VALIDATION		if X86_64
165 166
	select HAVE_SYSCALL_TRACEPOINTS
	select HAVE_UNSTABLE_SCHED_CLOCK
A
Avi Kivity 已提交
167
	select HAVE_USER_RETURN_NOTIFIER
168
	select IRQ_FORCED_THREADING
169
	select PERF_EVENTS
170
	select RTC_LIB
171
	select RTC_MC146818_LIB
172
	select SPARSE_IRQ
173
	select SRCU
174
	select SYSCTL_EXCEPTION_TRACE
175
	select THREAD_INFO_IN_TASK
176 177 178
	select USER_STACKTRACE_SUPPORT
	select VIRT_TO_BUS
	select X86_FEATURE_NAMES		if PROC_FS
179

180
config INSTRUCTION_DECODER
181 182
	def_bool y
	depends on KPROBES || PERF_EVENTS || UPROBES
183

184 185 186 187 188
config OUTPUT_FORMAT
	string
	default "elf32-i386" if X86_32
	default "elf64-x86-64" if X86_64

189
config ARCH_DEFCONFIG
190
	string
191 192
	default "arch/x86/configs/i386_defconfig" if X86_32
	default "arch/x86/configs/x86_64_defconfig" if X86_64
193

194
config LOCKDEP_SUPPORT
195
	def_bool y
196 197

config STACKTRACE_SUPPORT
198
	def_bool y
199 200

config MMU
201
	def_bool y
202

203 204 205 206 207 208 209 210 211 212 213 214 215 216
config ARCH_MMAP_RND_BITS_MIN
	default 28 if 64BIT
	default 8

config ARCH_MMAP_RND_BITS_MAX
	default 32 if 64BIT
	default 16

config ARCH_MMAP_RND_COMPAT_BITS_MIN
	default 8

config ARCH_MMAP_RND_COMPAT_BITS_MAX
	default 16

217 218 219
config SBUS
	bool

220
config NEED_DMA_MAP_STATE
221
	def_bool y
222
	depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
223

224
config NEED_SG_DMA_LENGTH
225
	def_bool y
226

227
config GENERIC_ISA_DMA
228 229
	def_bool y
	depends on ISA_DMA_API
230 231

config GENERIC_BUG
232
	def_bool y
233
	depends on BUG
234 235 236 237
	select GENERIC_BUG_RELATIVE_POINTERS if X86_64

config GENERIC_BUG_RELATIVE_POINTERS
	bool
238 239

config GENERIC_HWEIGHT
240
	def_bool y
241 242

config ARCH_MAY_HAVE_PC_FDC
243 244
	def_bool y
	depends on ISA_DMA_API
245

246
config RWSEM_XCHGADD_ALGORITHM
247
	def_bool y
248 249 250 251

config GENERIC_CALIBRATE_DELAY
	def_bool y

252 253 254
config ARCH_HAS_CPU_RELAX
	def_bool y

255 256 257
config ARCH_HAS_CACHE_LINE_SIZE
	def_bool y

258
config HAVE_SETUP_PER_CPU_AREA
259
	def_bool y
260

261 262 263 264
config NEED_PER_CPU_EMBED_FIRST_CHUNK
	def_bool y

config NEED_PER_CPU_PAGE_FIRST_CHUNK
265 266
	def_bool y

267 268 269
config ARCH_HIBERNATION_POSSIBLE
	def_bool y

J
Johannes Berg 已提交
270 271 272
config ARCH_SUSPEND_POSSIBLE
	def_bool y

273 274 275
config ARCH_WANT_HUGE_PMD_SHARE
	def_bool y

276 277 278
config ARCH_WANT_GENERAL_HUGETLB
	def_bool y

279
config ZONE_DMA32
280
	def_bool y if X86_64
281 282

config AUDIT_ARCH
283
	def_bool y if X86_64
284

285 286 287
config ARCH_SUPPORTS_OPTIMIZED_INLINING
	def_bool y

A
Akinobu Mita 已提交
288 289 290
config ARCH_SUPPORTS_DEBUG_PAGEALLOC
	def_bool y

291 292 293 294 295
config KASAN_SHADOW_OFFSET
	hex
	depends on KASAN
	default 0xdffffc0000000000

296 297
config HAVE_INTEL_TXT
	def_bool y
298
	depends on INTEL_IOMMU && ACPI
299

300 301 302 303 304 305 306 307
config X86_32_SMP
	def_bool y
	depends on X86_32 && SMP

config X86_64_SMP
	def_bool y
	depends on X86_64 && SMP

308 309
config X86_32_LAZY_GS
	def_bool y
310
	depends on X86_32 && !CC_STACKPROTECTOR
311

312 313 314
config ARCH_SUPPORTS_UPROBES
	def_bool y

315 316 317
config FIX_EARLYCON_MEM
	def_bool y

318 319 320 321 322 323
config PGTABLE_LEVELS
	int
	default 4 if X86_64
	default 3 if X86_PAE
	default 2

324
source "init/Kconfig"
325
source "kernel/Kconfig.freezer"
326

327 328
menu "Processor type and features"

329 330 331 332 333 334 335 336 337 338
config ZONE_DMA
	bool "DMA memory allocation support" if EXPERT
	default y
	help
	  DMA memory allocation support allows devices with less than 32-bit
	  addressing to allocate within the first 16MB of address space.
	  Disable if no such devices will be used.

	  If unsure, say Y.

339 340 341 342
config SMP
	bool "Symmetric multi-processing support"
	---help---
	  This enables support for systems with more than one CPU. If you have
343 344
	  a system with only one CPU, say N. If you have a system with more
	  than one CPU, say Y.
345

346
	  If you say N here, the kernel will run on uni- and multiprocessor
347 348
	  machines, but will use only one CPU of a multiprocessor machine. If
	  you say Y here, the kernel will run on many, but not all,
349
	  uniprocessor machines. On a uniprocessor machine, the kernel
350 351 352 353 354 355 356 357 358 359 360
	  will run faster if you say N here.

	  Note that if you say Y here and choose architecture "586" or
	  "Pentium" under "Processor family", the kernel will not work on 486
	  architectures. Similarly, multiprocessor kernels for the "PPro"
	  architecture may not work on all Pentium based boards.

	  People using multiprocessor machines who say Y here should also say
	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
	  Management" code will be disabled if you say Y here.

P
Paul Bolle 已提交
361
	  See also <file:Documentation/x86/i386/IO-APIC.txt>,
362 363 364 365 366
	  <file:Documentation/nmi_watchdog.txt> and the SMP-HOWTO available at
	  <http://www.tldp.org/docs.html#howto>.

	  If you don't know what to do here, say N.

367 368 369 370 371 372 373 374 375 376 377
config X86_FEATURE_NAMES
	bool "Processor feature human-readable names" if EMBEDDED
	default y
	---help---
	  This option compiles in a table of x86 feature bits and corresponding
	  names.  This is required to support /proc/cpuinfo and a few kernel
	  messages.  You can disable this to save space, at the expense of
	  making those few kernel messages show numeric feature bits instead.

	  If in doubt, say Y.

378 379 380 381 382 383 384 385 386 387 388
config X86_FAST_FEATURE_TESTS
	bool "Fast CPU feature tests" if EMBEDDED
	default y
	---help---
	  Some fast-paths in the kernel depend on the capabilities of the CPU.
	  Say Y here for the kernel to patch in the appropriate code at runtime
	  based on the capabilities of the CPU. The infrastructure for patching
	  code at runtime takes up some additional space; space-constrained
	  embedded systems may wish to say N here to produce smaller, slightly
	  slower code.

Y
Yinghai Lu 已提交
389 390
config X86_X2APIC
	bool "Support x2apic"
391
	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
Y
Yinghai Lu 已提交
392 393 394 395 396 397 398 399
	---help---
	  This enables x2apic support on CPUs that have this feature.

	  This allows 32-bit apic IDs (so it can support very large systems),
	  and accesses the local apic via MSRs not via mmio.

	  If you don't know what to do here, say N.

400
config X86_MPPARSE
401
	bool "Enable MPS table" if ACPI || SFI
402
	default y
403
	depends on X86_LOCAL_APIC
I
Ingo Molnar 已提交
404
	---help---
405 406 407
	  For old smp systems that do not have proper acpi support. Newer systems
	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it

408 409 410
config X86_BIGSMP
	bool "Support for big SMP systems with more than 8 CPUs"
	depends on X86_32 && SMP
I
Ingo Molnar 已提交
411
	---help---
412
	  This option is needed for the systems that have more than 8 CPUs
413

J
Jun Nakajima 已提交
414 415 416 417
config GOLDFISH
       def_bool y
       depends on X86_GOLDFISH

418 419 420 421
config INTEL_RDT_A
	bool "Intel Resource Director Technology Allocation support"
	default n
	depends on X86 && CPU_SUP_INTEL
422
	select KERNFS
423 424 425 426 427 428 429 430
	help
	  Select to enable resource allocation which is a sub-feature of
	  Intel Resource Director Technology(RDT). More information about
	  RDT can be found in the Intel x86 Architecture Software
	  Developer Manual.

	  Say N if unsure.

431
if X86_32
432 433 434
config X86_EXTENDED_PLATFORM
	bool "Support for extended (non-PC) x86 platforms"
	default y
I
Ingo Molnar 已提交
435
	---help---
436 437 438 439
	  If you disable this option then the kernel will only support
	  standard PC platforms. (which covers the vast majority of
	  systems out there.)

440 441
	  If you enable this option then you'll be able to select support
	  for the following (non-PC) 32 bit x86 platforms:
442
		Goldfish (Android emulator)
443 444 445
		AMD Elan
		RDC R-321x SoC
		SGI 320/540 (Visual Workstation)
446
		STA2X11-based (e.g. Northville)
447
		Moorestown MID devices
448 449 450

	  If you have one of these systems, or if you want to build a
	  generic distribution kernel, say Y here - otherwise say N.
451
endif
452

453 454 455 456 457 458 459 460 461 462 463
if X86_64
config X86_EXTENDED_PLATFORM
	bool "Support for extended (non-PC) x86 platforms"
	default y
	---help---
	  If you disable this option then the kernel will only support
	  standard PC platforms. (which covers the vast majority of
	  systems out there.)

	  If you enable this option then you'll be able to select support
	  for the following (non-PC) 64 bit x86 platforms:
S
Steffen Persvold 已提交
464
		Numascale NumaChip
465 466 467 468 469 470
		ScaleMP vSMP
		SGI Ultraviolet

	  If you have one of these systems, or if you want to build a
	  generic distribution kernel, say Y here - otherwise say N.
endif
471 472
# This is an alphabetically sorted list of 64 bit extended platforms
# Please maintain the alphabetic order if and when there are additions
S
Steffen Persvold 已提交
473 474 475 476 477 478 479
config X86_NUMACHIP
	bool "Numascale NumaChip"
	depends on X86_64
	depends on X86_EXTENDED_PLATFORM
	depends on NUMA
	depends on SMP
	depends on X86_X2APIC
480
	depends on PCI_MMCONFIG
S
Steffen Persvold 已提交
481 482 483 484
	---help---
	  Adds support for Numascale NumaChip large-SMP systems. Needed to
	  enable more than ~168 cores.
	  If you don't have one of these, you should say N here.
485

486 487
config X86_VSMP
	bool "ScaleMP vSMP"
488
	select HYPERVISOR_GUEST
489 490 491
	select PARAVIRT
	depends on X86_64 && PCI
	depends on X86_EXTENDED_PLATFORM
492
	depends on SMP
I
Ingo Molnar 已提交
493
	---help---
494 495 496
	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
	  supposed to run on these EM64T-based machines.  Only choose this option
	  if you have one of these machines.
497

N
Nick Piggin 已提交
498 499 500
config X86_UV
	bool "SGI Ultraviolet"
	depends on X86_64
501
	depends on X86_EXTENDED_PLATFORM
502
	depends on NUMA
503
	depends on EFI
504
	depends on X86_X2APIC
505
	depends on PCI
I
Ingo Molnar 已提交
506
	---help---
N
Nick Piggin 已提交
507 508 509
	  This option is needed in order to support SGI Ultraviolet systems.
	  If you don't have one of these, you should say N here.

510 511
# Following is an alphabetically sorted list of 32 bit extended platforms
# Please maintain the alphabetic order if and when there are additions
512

J
Jun Nakajima 已提交
513 514
config X86_GOLDFISH
       bool "Goldfish (Virtual Platform)"
515
       depends on X86_EXTENDED_PLATFORM
J
Jun Nakajima 已提交
516 517 518 519 520
       ---help---
	 Enable support for the Goldfish virtual platform used primarily
	 for Android development. Unless you are building for the Android
	 Goldfish emulator say N here.

T
Thomas Gleixner 已提交
521 522 523 524
config X86_INTEL_CE
	bool "CE4100 TV platform"
	depends on PCI
	depends on PCI_GODIRECT
525
	depends on X86_IO_APIC
T
Thomas Gleixner 已提交
526 527
	depends on X86_32
	depends on X86_EXTENDED_PLATFORM
528
	select X86_REBOOTFIXUPS
529 530
	select OF
	select OF_EARLY_FLATTREE
T
Thomas Gleixner 已提交
531 532 533 534 535
	---help---
	  Select for the Intel CE media processor (CE4100) SOC.
	  This option compiles in support for the CE4100 SOC for settop
	  boxes and media devices.

536
config X86_INTEL_MID
537 538
	bool "Intel MID platform support"
	depends on X86_EXTENDED_PLATFORM
539
	depends on X86_PLATFORM_DEVICES
540
	depends on PCI
541
	depends on X86_64 || (PCI_GOANY && X86_32)
542
	depends on X86_IO_APIC
543
	select SFI
544
	select I2C
545
	select DW_APB_TIMER
546 547
	select APB_TIMER
	select INTEL_SCU_IPC
548
	select MFD_INTEL_MSIC
549
	---help---
550 551 552
	  Select to build a kernel capable of supporting Intel MID (Mobile
	  Internet Device) platform systems which do not have the PCI legacy
	  interfaces. If you are building for a PC class system say N here.
553

554 555
	  Intel MID platforms are based on an Intel processor and chipset which
	  consume less power than most of the x86 derivatives.
556

557 558 559 560 561 562 563 564 565 566 567
config X86_INTEL_QUARK
	bool "Intel Quark platform support"
	depends on X86_32
	depends on X86_EXTENDED_PLATFORM
	depends on X86_PLATFORM_DEVICES
	depends on X86_TSC
	depends on PCI
	depends on PCI_GOANY
	depends on X86_IO_APIC
	select IOSF_MBI
	select INTEL_IMR
568
	select COMMON_CLK
569 570 571 572 573
	---help---
	  Select to include support for Quark X1000 SoC.
	  Say Y here if you have a Quark based system such as the Arduino
	  compatible Intel Galileo.

574 575
config X86_INTEL_LPSS
	bool "Intel Low Power Subsystem Support"
576
	depends on X86 && ACPI
577
	select COMMON_CLK
578
	select PINCTRL
579
	select IOSF_MBI
580 581 582
	---help---
	  Select to build support for Intel Low Power Subsystem such as
	  found on Intel Lynxpoint PCH. Selecting this option enables
583 584
	  things like clock tree (common clock framework) and pincontrol
	  which are needed by the LPSS peripheral drivers.
585

586 587 588 589 590 591 592 593 594 595 596
config X86_AMD_PLATFORM_DEVICE
	bool "AMD ACPI2Platform devices support"
	depends on ACPI
	select COMMON_CLK
	select PINCTRL
	---help---
	  Select to interpret AMD specific ACPI device to platform device
	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
	  implemented under PINCTRL subsystem.

597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613
config IOSF_MBI
	tristate "Intel SoC IOSF Sideband support for SoC platforms"
	depends on PCI
	---help---
	  This option enables sideband register access support for Intel SoC
	  platforms. On these platforms the IOSF sideband is used in lieu of
	  MSR's for some register accesses, mostly but not limited to thermal
	  and power. Drivers may query the availability of this device to
	  determine if they need the sideband in order to work on these
	  platforms. The sideband is available on the following SoC products.
	  This list is not meant to be exclusive.
	   - BayTrail
	   - Braswell
	   - Quark

	  You should say Y if you are running a kernel on one of these SoC's.

614 615 616 617 618 619 620 621 622 623 624 625 626
config IOSF_MBI_DEBUG
	bool "Enable IOSF sideband access through debugfs"
	depends on IOSF_MBI && DEBUG_FS
	---help---
	  Select this option to expose the IOSF sideband access registers (MCR,
	  MDR, MCRX) through debugfs to write and read register information from
	  different units on the SoC. This is most useful for obtaining device
	  state information for debug and analysis. As this is a general access
	  mechanism, users of this option would have specific knowledge of the
	  device they want to access.

	  If you don't require the option or are in doubt, say N.

627 628
config X86_RDC321X
	bool "RDC R-321x SoC"
629
	depends on X86_32
630 631 632 633 634 635 636 637
	depends on X86_EXTENDED_PLATFORM
	select M486
	select X86_REBOOTFIXUPS
	---help---
	  This option is needed for RDC R-321x system-on-chip, also known
	  as R-8610-(G).
	  If you don't have one of these chips, you should say N here.

638
config X86_32_NON_STANDARD
639 640
	bool "Support non-standard 32-bit SMP architectures"
	depends on X86_32 && SMP
641
	depends on X86_EXTENDED_PLATFORM
I
Ingo Molnar 已提交
642
	---help---
H
H. Peter Anvin 已提交
643 644 645 646
	  This option compiles in the bigsmp and STA2X11 default
	  subarchitectures.  It is intended for a generic binary
	  kernel. If you select them all, kernel will probe it one by
	  one and will fallback to default.
647

648
# Alphabetically sorted list of Non standard 32 bit platforms
649

650
config X86_SUPPORTS_MEMORY_FAILURE
J
Jan Beulich 已提交
651
	def_bool y
652 653 654 655 656 657 658
	# MCE code calls memory_failure():
	depends on X86_MCE
	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
	depends on X86_64 || !SPARSEMEM
	select ARCH_SUPPORTS_MEMORY_FAILURE

659 660 661 662 663 664 665
config STA2X11
	bool "STA2X11 Companion Chip Support"
	depends on X86_32_NON_STANDARD && PCI
	select X86_DEV_DMA_OPS
	select X86_DMA_REMAP
	select SWIOTLB
	select MFD_STA2X11
666
	select GPIOLIB
667 668 669 670 671 672 673 674
	default n
	---help---
	  This adds support for boards based on the STA2X11 IO-Hub,
	  a.k.a. "ConneXt". The chip is used in place of the standard
	  PC chipset, so all "standard" peripherals are missing. If this
	  option is selected the kernel will still be able to boot on
	  standard PC machines.

675 676 677 678 679 680 681 682 683 684 685 686 687
config X86_32_IRIS
	tristate "Eurobraille/Iris poweroff module"
	depends on X86_32
	---help---
	  The Iris machines from EuroBraille do not have APM or ACPI support
	  to shut themselves down properly.  A special I/O sequence is
	  needed to do so, which is what this module does at
	  kernel shutdown.

	  This is only for Iris machines from EuroBraille.

	  If unused, say N.

688
config SCHED_OMIT_FRAME_POINTER
689 690
	def_bool y
	prompt "Single-depth WCHAN output"
691
	depends on X86
I
Ingo Molnar 已提交
692
	---help---
693 694 695 696 697 698 699
	  Calculate simpler /proc/<PID>/wchan values. If this option
	  is disabled then wchan values will recurse back to the
	  caller function. This provides more accurate wchan values,
	  at the expense of slightly more scheduling overhead.

	  If in doubt, say "Y".

700 701
menuconfig HYPERVISOR_GUEST
	bool "Linux guest support"
I
Ingo Molnar 已提交
702
	---help---
703 704 705
	  Say Y here to enable options for running Linux under various hyper-
	  visors. This option enables basic hypervisor detection and platform
	  setup.
706

707 708
	  If you say N, all options in this submenu will be skipped and
	  disabled, and Linux guest support won't be built in.
709

710
if HYPERVISOR_GUEST
711

712 713
config PARAVIRT
	bool "Enable paravirtualization code"
I
Ingo Molnar 已提交
714
	---help---
715 716 717 718 719
	  This changes the kernel so it can modify itself when it is run
	  under a hypervisor, potentially improving performance significantly
	  over full virtualization.  However, when run without a hypervisor
	  the kernel is theoretically slower and slightly larger.

720 721 722 723 724 725 726
config PARAVIRT_DEBUG
	bool "paravirt-ops debugging"
	depends on PARAVIRT && DEBUG_KERNEL
	---help---
	  Enable to debug paravirt_ops internals.  Specifically, BUG if
	  a paravirt_op is missing when it is called.

727 728
config PARAVIRT_SPINLOCKS
	bool "Paravirtualization layer for spinlocks"
729
	depends on PARAVIRT && SMP
730 731 732 733 734
	---help---
	  Paravirtualized spinlocks allow a pvops backend to replace the
	  spinlock implementation with something virtualization-friendly
	  (for example, block the virtual CPU rather than spinning).

735 736
	  It has a minimal impact on native kernels and gives a nice performance
	  benefit on paravirtualized KVM / Xen kernels.
737

738
	  If you are unsure how to answer this question, answer Y.
739

740 741
config QUEUED_LOCK_STAT
	bool "Paravirt queued spinlock statistics"
742
	depends on PARAVIRT_SPINLOCKS && DEBUG_FS
743 744 745 746 747
	---help---
	  Enable the collection of statistical data on the slowpath
	  behavior of paravirtualized queued spinlocks and report
	  them on debugfs.

748
source "arch/x86/xen/Kconfig"
749

750 751 752 753 754
config KVM_GUEST
	bool "KVM Guest support (including kvmclock)"
	depends on PARAVIRT
	select PARAVIRT_CLOCK
	default y
I
Ingo Molnar 已提交
755
	---help---
756 757 758 759 760
	  This option enables various optimizations for running under the KVM
	  hypervisor. It includes a paravirtualized clock, so that instead
	  of relying on a PIT (or probably other) emulation by the
	  underlying device model, the host provides the guest with
	  timing infrastructure such as time of day, and system time
761

762 763 764 765 766 767 768 769 770
config KVM_DEBUG_FS
	bool "Enable debug information for KVM Guests in debugfs"
	depends on KVM_GUEST && DEBUG_FS
	default n
	---help---
	  This option enables collection of various statistics for KVM guest.
	  Statistics are displayed in debugfs filesystem. Enabling this option
	  may incur significant overhead.

771 772 773 774 775 776
source "arch/x86/lguest/Kconfig"

config PARAVIRT_TIME_ACCOUNTING
	bool "Paravirtual steal time accounting"
	depends on PARAVIRT
	default n
I
Ingo Molnar 已提交
777
	---help---
778 779 780 781 782 783 784 785 786
	  Select this option to enable fine granularity task steal time
	  accounting. Time spent executing other tasks in parallel with
	  the current vCPU is discounted from the vCPU power. To account for
	  that, there can be a small performance impact.

	  If in doubt, say N here.

config PARAVIRT_CLOCK
	bool
787

788
endif #HYPERVISOR_GUEST
789

790
config NO_BOOTMEM
Y
Yinghai Lu 已提交
791
	def_bool y
792

793 794 795
source "arch/x86/Kconfig.cpu"

config HPET_TIMER
796
	def_bool X86_64
797
	prompt "HPET Timer Support" if X86_32
I
Ingo Molnar 已提交
798 799 800 801 802 803 804
	---help---
	  Use the IA-PC HPET (High Precision Event Timer) to manage
	  time in preference to the PIT and RTC, if a HPET is
	  present.
	  HPET is the next generation timer replacing legacy 8254s.
	  The HPET provides a stable time base on SMP
	  systems, unlike the TSC, but it is more expensive to access,
M
Michael S. Tsirkin 已提交
805 806
	  as it is off-chip.  The interface used is documented
	  in the HPET spec, revision 1.
807

I
Ingo Molnar 已提交
808 809 810
	  You can safely choose Y here.  However, HPET will only be
	  activated if the platform and the BIOS support this feature.
	  Otherwise the 8254 will be used for timing services.
811

I
Ingo Molnar 已提交
812
	  Choose N to continue using the legacy 8254 timer.
813 814

config HPET_EMULATE_RTC
815
	def_bool y
816
	depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
817

818
config APB_TIMER
819 820
       def_bool y if X86_INTEL_MID
       prompt "Intel MID APB Timer Support" if X86_INTEL_MID
821
       select DW_APB_TIMER
A
Alan Cox 已提交
822
       depends on X86_INTEL_MID && SFI
823 824 825 826 827 828 829
       help
         APB timer is the replacement for 8254, HPET on X86 MID platforms.
         The APBT provides a stable time base on SMP
         systems, unlike the TSC, but it is more expensive to access,
         as it is off-chip. APB timers are always running regardless of CPU
         C states, they are used as per CPU clockevent device when possible.

830
# Mark as expert because too many people got it wrong.
831
# The code disables itself when not needed.
832 833
config DMI
	default y
834
	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
835
	bool "Enable DMI scanning" if EXPERT
I
Ingo Molnar 已提交
836
	---help---
837 838 839 840 841
	  Enabled scanning of DMI to identify machine quirks. Say Y
	  here unless you have verified that your setup is not
	  affected by entries in the DMI blacklist. Required by PNP
	  BIOS code.

842
config GART_IOMMU
843
	bool "Old AMD GART IOMMU support"
844
	select SWIOTLB
845
	depends on X86_64 && PCI && AMD_NB
I
Ingo Molnar 已提交
846
	---help---
847 848 849 850 851 852 853 854 855 856 857 858 859 860 861
	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
	  GART based hardware IOMMUs.

	  The GART supports full DMA access for devices with 32-bit access
	  limitations, on systems with more than 3 GB. This is usually needed
	  for USB, sound, many IDE/SATA chipsets and some other devices.

	  Newer systems typically have a modern AMD IOMMU, supported via
	  the CONFIG_AMD_IOMMU=y config option.

	  In normal configurations this driver is only active when needed:
	  there's more than 3 GB of memory and the system contains a
	  32-bit limited device.

	  If unsure, say Y.
862 863 864 865

config CALGARY_IOMMU
	bool "IBM Calgary IOMMU support"
	select SWIOTLB
866
	depends on X86_64 && PCI
I
Ingo Molnar 已提交
867
	---help---
868 869 870 871 872 873 874 875 876 877 878 879 880 881
	  Support for hardware IOMMUs in IBM's xSeries x366 and x460
	  systems. Needed to run systems with more than 3GB of memory
	  properly with 32-bit PCI devices that do not support DAC
	  (Double Address Cycle). Calgary also supports bus level
	  isolation, where all DMAs pass through the IOMMU.  This
	  prevents them from going anywhere except their intended
	  destination. This catches hard-to-find kernel bugs and
	  mis-behaving drivers and devices that do not use the DMA-API
	  properly to set up their DMA buffers.  The IOMMU can be
	  turned off at boot time with the iommu=off parameter.
	  Normally the kernel will make the right choice by itself.
	  If unsure, say Y.

config CALGARY_IOMMU_ENABLED_BY_DEFAULT
882 883
	def_bool y
	prompt "Should Calgary be enabled by default?"
884
	depends on CALGARY_IOMMU
I
Ingo Molnar 已提交
885
	---help---
886 887 888 889 890 891 892 893
	  Should Calgary be enabled by default? if you choose 'y', Calgary
	  will be used (if it exists). If you choose 'n', Calgary will not be
	  used even if it exists. If you choose 'n' and would like to use
	  Calgary anyway, pass 'iommu=calgary' on the kernel command line.
	  If unsure, say Y.

# need this always selected by IOMMU for the VIA workaround
config SWIOTLB
J
Joerg Roedel 已提交
894
	def_bool y if X86_64
I
Ingo Molnar 已提交
895
	---help---
896
	  Support for software bounce buffers used on x86-64 systems
897 898 899 900
	  which don't have a hardware IOMMU. Using this PCI devices
	  which can only access 32-bits of memory can be used on systems
	  with more than 3 GB of memory.
	  If unsure, say Y.
901

902
config IOMMU_HELPER
903 904
	def_bool y
	depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
905

906
config MAXSMP
907
	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
908
	depends on X86_64 && SMP && DEBUG_KERNEL
M
Mike Travis 已提交
909
	select CPUMASK_OFFSTACK
I
Ingo Molnar 已提交
910
	---help---
911
	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
912
	  If unsure, say N.
913 914

config NR_CPUS
M
Mike Travis 已提交
915
	int "Maximum number of CPUs" if SMP && !MAXSMP
916
	range 2 8 if SMP && X86_32 && !X86_BIGSMP
J
Josh Boyer 已提交
917
	range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK
918
	range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
M
Mike Travis 已提交
919
	default "1" if !SMP
920
	default "8192" if MAXSMP
H
H. Peter Anvin 已提交
921
	default "32" if SMP && X86_BIGSMP
922 923
	default "8" if SMP && X86_32
	default "64" if SMP
I
Ingo Molnar 已提交
924
	---help---
925
	  This allows you to specify the maximum number of CPUs which this
J
Josh Boyer 已提交
926
	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
927
	  supported value is 8192, otherwise the maximum value is 512.  The
928 929 930 931 932 933 934
	  minimum value which makes sense is 2.

	  This is purely to save memory - each supported CPU adds
	  approximately eight kilobytes to the kernel image.

config SCHED_SMT
	bool "SMT (Hyperthreading) scheduler support"
B
Borislav Petkov 已提交
935
	depends on SMP
I
Ingo Molnar 已提交
936
	---help---
937 938 939 940 941 942
	  SMT scheduler support improves the CPU scheduler's decision making
	  when dealing with Intel Pentium 4 chips with HyperThreading at a
	  cost of slightly increased overhead in some places. If unsure say
	  N here.

config SCHED_MC
943 944
	def_bool y
	prompt "Multi-core scheduler support"
B
Borislav Petkov 已提交
945
	depends on SMP
I
Ingo Molnar 已提交
946
	---help---
947 948 949 950
	  Multi-core scheduler support improves the CPU scheduler's decision
	  making when dealing with multi-core CPU chips at a cost of slightly
	  increased overhead in some places. If unsure say N here.

951 952
config SCHED_MC_PRIO
	bool "CPU core priorities scheduler support"
953 954 955
	depends on SCHED_MC && CPU_SUP_INTEL
	select X86_INTEL_PSTATE
	select CPU_FREQ
956
	default y
957
	---help---
958 959 960 961
	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
	  core ordering determined at manufacturing time, which allows
	  certain cores to reach higher turbo frequencies (when running
	  single threaded workloads) than others.
962

963 964 965 966
	  Enabling this kernel feature teaches the scheduler about
	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
	  scheduler's CPU selection logic accordingly, so that higher
	  overall system performance can be achieved.
967

968
	  This feature will have no effect on CPUs without this feature.
969

970
	  If unsure say Y here.
971

972 973
source "kernel/Kconfig.preempt"

T
Thomas Gleixner 已提交
974 975
config UP_LATE_INIT
       def_bool y
976
       depends on !SMP && X86_LOCAL_APIC
T
Thomas Gleixner 已提交
977

978
config X86_UP_APIC
979 980
	bool "Local APIC support on uniprocessors" if !PCI_MSI
	default PCI_MSI
981
	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
I
Ingo Molnar 已提交
982
	---help---
983 984 985 986 987 988 989 990 991 992 993 994
	  A local APIC (Advanced Programmable Interrupt Controller) is an
	  integrated interrupt controller in the CPU. If you have a single-CPU
	  system which has a processor with a local APIC, you can say Y here to
	  enable and use it. If you say Y here even though your machine doesn't
	  have a local APIC, then the kernel will still run with no slowdown at
	  all. The local APIC supports CPU-generated self-interrupts (timer,
	  performance counters), and the NMI watchdog which detects hard
	  lockups.

config X86_UP_IOAPIC
	bool "IO-APIC support on uniprocessors"
	depends on X86_UP_APIC
I
Ingo Molnar 已提交
995
	---help---
996 997 998 999 1000 1001 1002 1003 1004
	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
	  SMP-capable replacement for PC-style interrupt controllers. Most
	  SMP systems and many recent uniprocessor systems have one.

	  If you have a single-CPU system with an IO-APIC, you can say Y here
	  to use it. If you say Y here even though your machine doesn't have
	  an IO-APIC, then the kernel will still run with no slowdown at all.

config X86_LOCAL_APIC
1005
	def_bool y
1006
	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1007
	select IRQ_DOMAIN_HIERARCHY
1008
	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1009 1010

config X86_IO_APIC
1011 1012
	def_bool y
	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1013

1014 1015 1016
config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
	bool "Reroute for broken boot IRQs"
	depends on X86_IO_APIC
I
Ingo Molnar 已提交
1017
	---help---
1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036
	  This option enables a workaround that fixes a source of
	  spurious interrupts. This is recommended when threaded
	  interrupt handling is used on systems where the generation of
	  superfluous "boot interrupts" cannot be disabled.

	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
	  kernel does during interrupt handling). On chipsets where this
	  boot IRQ generation cannot be disabled, this workaround keeps
	  the original IRQ line masked so that only the equivalent "boot
	  IRQ" is delivered to the CPUs. The workaround also tells the
	  kernel to set up the IRQ handler on the boot IRQ line. In this
	  way only one interrupt is delivered to the kernel. Otherwise
	  the spurious second interrupt may cause the kernel to bring
	  down (vital) interrupt lines.

	  Only affects "broken" chipsets. Interrupt sharing may be
	  increased on these systems.

1037
config X86_MCE
1038
	bool "Machine Check / overheating reporting"
1039
	select GENERIC_ALLOCATOR
1040
	default y
1041
	---help---
1042 1043
	  Machine Check support allows the processor to notify the
	  kernel if it detects a problem (e.g. overheating, data corruption).
1044
	  The action the kernel takes depends on the severity of the problem,
1045
	  ranging from warning messages to halting the machine.
1046

1047
config X86_MCE_INTEL
1048 1049
	def_bool y
	prompt "Intel MCE features"
1050
	depends on X86_MCE && X86_LOCAL_APIC
I
Ingo Molnar 已提交
1051
	---help---
1052 1053 1054 1055
	   Additional support for intel specific MCE features such as
	   the thermal monitor.

config X86_MCE_AMD
1056 1057
	def_bool y
	prompt "AMD MCE features"
1058
	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
I
Ingo Molnar 已提交
1059
	---help---
1060 1061 1062
	   Additional support for AMD specific MCE features such as
	   the DRAM Error Threshold.

1063
config X86_ANCIENT_MCE
J
Jan Beulich 已提交
1064
	bool "Support for old Pentium 5 / WinChip machine checks"
1065
	depends on X86_32 && X86_MCE
1066 1067
	---help---
	  Include support for machine check handling on old Pentium 5 or WinChip
M
Masanari Iida 已提交
1068
	  systems. These typically need to be enabled explicitly on the command
1069
	  line.
1070

1071 1072
config X86_MCE_THRESHOLD
	depends on X86_MCE_AMD || X86_MCE_INTEL
J
Jan Beulich 已提交
1073
	def_bool y
1074

1075
config X86_MCE_INJECT
1076
	depends on X86_MCE && X86_LOCAL_APIC
1077 1078 1079 1080 1081 1082
	tristate "Machine check injector support"
	---help---
	  Provide support for injecting machine checks for testing purposes.
	  If you don't know what a machine check is and you don't do kernel
	  QA it is safe to say n.

1083 1084
config X86_THERMAL_VECTOR
	def_bool y
1085
	depends on X86_MCE_INTEL
1086

1087
source "arch/x86/events/Kconfig"
1088

1089
config X86_LEGACY_VM86
1090
	bool "Legacy VM86 support"
1091
	default n
1092
	depends on X86_32
I
Ingo Molnar 已提交
1093
	---help---
1094 1095 1096 1097 1098 1099 1100 1101
	  This option allows user programs to put the CPU into V8086
	  mode, which is an 80286-era approximation of 16-bit real mode.

	  Some very old versions of X and/or vbetool require this option
	  for user mode setting.  Similarly, DOSEMU will use it if
	  available to accelerate real mode DOS programs.  However, any
	  recent version of DOSEMU, X, or vbetool should be fully
	  functional even without kernel VM86 support, as they will all
1102 1103 1104 1105
	  fall back to software emulation. Nevertheless, if you are using
	  a 16-bit DOS program where 16-bit performance matters, vm86
	  mode might be faster than emulation and you might want to
	  enable this option.
1106

1107 1108 1109 1110
	  Note that any app that works on a 64-bit kernel is unlikely to
	  need this option, as 64-bit kernels don't, and can't, support
	  V8086 mode. This option is also unrelated to 16-bit protected
	  mode and is not needed to run most 16-bit programs under Wine.
1111

1112 1113
	  Enabling this option increases the complexity of the kernel
	  and slows down exception handling a tiny bit.
1114

1115
	  If unsure, say N here.
1116 1117 1118 1119

config VM86
       bool
       default X86_LEGACY_VM86
1120 1121 1122 1123

config X86_16BIT
	bool "Enable support for 16-bit segments" if EXPERT
	default y
1124
	depends on MODIFY_LDT_SYSCALL
1125 1126 1127 1128 1129 1130 1131 1132 1133
	---help---
	  This option is required by programs like Wine to run 16-bit
	  protected mode legacy code on x86 processors.  Disabling
	  this option saves about 300 bytes on i386, or around 6K text
	  plus 16K runtime memory on x86-64,

config X86_ESPFIX32
	def_bool y
	depends on X86_16BIT && X86_32
1134

1135 1136
config X86_ESPFIX64
	def_bool y
1137
	depends on X86_16BIT && X86_64
1138

1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156
config X86_VSYSCALL_EMULATION
       bool "Enable vsyscall emulation" if EXPERT
       default y
       depends on X86_64
       ---help---
	 This enables emulation of the legacy vsyscall page.  Disabling
	 it is roughly equivalent to booting with vsyscall=none, except
	 that it will also disable the helpful warning if a program
	 tries to use a vsyscall.  With this option set to N, offending
	 programs will just segfault, citing addresses of the form
	 0xffffffffff600?00.

	 This option is required by many programs built before 2013, and
	 care should be used even with newer programs if set to N.

	 Disabling this option saves about 7K of kernel size and
	 possibly 4K of additional runtime pagetable memory.

1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173
config TOSHIBA
	tristate "Toshiba Laptop support"
	depends on X86_32
	---help---
	  This adds a driver to safely access the System Management Mode of
	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
	  not work on models with a Phoenix BIOS. The System Management Mode
	  is used to set the BIOS and power saving options on Toshiba portables.

	  For information on utilities to make use of this driver see the
	  Toshiba Linux utilities web site at:
	  <http://www.buzzard.org.uk/toshiba/>.

	  Say Y if you intend to run this kernel on a Toshiba portable.
	  Say N otherwise.

config I8K
1174
	tristate "Dell i8k legacy laptop support"
1175
	select HWMON
1176
	select SENSORS_DELL_SMM
1177
	---help---
1178 1179 1180 1181 1182 1183 1184 1185 1186
	  This option enables legacy /proc/i8k userspace interface in hwmon
	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
	  temperature and allows controlling fan speeds of Dell laptops via
	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
	  it reports also power and hotkey status. For fan speed control is
	  needed userspace package i8kutils.

	  Say Y if you intend to run this kernel on old Dell laptops or want to
	  use userspace package i8kutils.
1187 1188 1189
	  Say N otherwise.

config X86_REBOOTFIXUPS
1190 1191
	bool "Enable X86 board specific fixups for reboot"
	depends on X86_32
1192 1193 1194 1195 1196 1197 1198 1199
	---help---
	  This enables chipset and/or board specific fixups to be done
	  in order to get reboot to work correctly. This is only needed on
	  some combinations of hardware and BIOS. The symptom, for which
	  this config is intended, is when reboot ends with a stalled/hung
	  system.

	  Currently, the only fixup is for the Geode machines using
1200
	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1201 1202 1203 1204 1205 1206

	  Say Y if you want to enable the fixup. Currently, it's safe to
	  enable this option even if you don't need it.
	  Say N otherwise.

config MICROCODE
1207 1208
	bool "CPU microcode loading support"
	default y
1209
	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1210 1211 1212
	select FW_LOADER
	---help---
	  If you say Y here, you will be able to update the microcode on
1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226
	  Intel and AMD processors. The Intel support is for the IA32 family,
	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
	  AMD support is for families 0x10 and later. You will obviously need
	  the actual microcode binary data itself which is not shipped with
	  the Linux kernel.

	  The preferred method to load microcode from a detached initrd is described
	  in Documentation/x86/early-microcode.txt. For that you need to enable
	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
	  initrd for microcode blobs.

	  In addition, you can build-in the microcode into the kernel. For that you
	  need to enable FIRMWARE_IN_KERNEL and add the vendor-supplied microcode
	  to the CONFIG_EXTRA_FIRMWARE config option.
1227

P
Peter Oruba 已提交
1228
config MICROCODE_INTEL
1229
	bool "Intel microcode loading support"
I
Ingo Molnar 已提交
1230 1231 1232 1233 1234 1235 1236
	depends on MICROCODE
	default MICROCODE
	select FW_LOADER
	---help---
	  This options enables microcode patch loading support for Intel
	  processors.

1237 1238 1239
	  For the current Intel microcode data package go to
	  <https://downloadcenter.intel.com> and search for
	  'Linux Processor Microcode Data File'.
P
Peter Oruba 已提交
1240

1241
config MICROCODE_AMD
1242
	bool "AMD microcode loading support"
I
Ingo Molnar 已提交
1243 1244 1245 1246 1247
	depends on MICROCODE
	select FW_LOADER
	---help---
	  If you select this option, microcode patch loading support for AMD
	  processors will be enabled.
1248

I
Ingo Molnar 已提交
1249
config MICROCODE_OLD_INTERFACE
1250
	def_bool y
1251 1252 1253 1254
	depends on MICROCODE

config X86_MSR
	tristate "/dev/cpu/*/msr - Model-specific register support"
I
Ingo Molnar 已提交
1255
	---help---
1256 1257 1258 1259 1260 1261 1262 1263
	  This device gives privileged processes access to the x86
	  Model-Specific Registers (MSRs).  It is a character device with
	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
	  MSR accesses are directed to a specific CPU on multi-processor
	  systems.

config X86_CPUID
	tristate "/dev/cpu/*/cpuid - CPU information support"
I
Ingo Molnar 已提交
1264
	---help---
1265 1266 1267 1268 1269 1270 1271
	  This device gives processes access to the x86 CPUID instruction to
	  be executed on a specific processor.  It is a character device
	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
	  /dev/cpu/31/cpuid.

choice
	prompt "High Memory Support"
J
Jan Beulich 已提交
1272
	default HIGHMEM4G
1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312
	depends on X86_32

config NOHIGHMEM
	bool "off"
	---help---
	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
	  However, the address space of 32-bit x86 processors is only 4
	  Gigabytes large. That means that, if you have a large amount of
	  physical memory, not all of it can be "permanently mapped" by the
	  kernel. The physical memory that's not permanently mapped is called
	  "high memory".

	  If you are compiling a kernel which will never run on a machine with
	  more than 1 Gigabyte total physical RAM, answer "off" here (default
	  choice and suitable for most users). This will result in a "3GB/1GB"
	  split: 3GB are mapped so that each process sees a 3GB virtual memory
	  space and the remaining part of the 4GB virtual memory space is used
	  by the kernel to permanently map as much physical memory as
	  possible.

	  If the machine has between 1 and 4 Gigabytes physical RAM, then
	  answer "4GB" here.

	  If more than 4 Gigabytes is used then answer "64GB" here. This
	  selection turns Intel PAE (Physical Address Extension) mode on.
	  PAE implements 3-level paging on IA32 processors. PAE is fully
	  supported by Linux, PAE mode is implemented on all recent Intel
	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
	  then the kernel will not boot on CPUs that don't support PAE!

	  The actual amount of total physical memory will either be
	  auto detected or can be forced by using a kernel command line option
	  such as "mem=256M". (Try "man bootparam" or see the documentation of
	  your boot loader (lilo or loadlin) about how to pass options to the
	  kernel at boot time.)

	  If unsure, say "off".

config HIGHMEM4G
	bool "4GB"
I
Ingo Molnar 已提交
1313
	---help---
1314 1315 1316 1317 1318
	  Select this if you have a 32-bit processor and between 1 and 4
	  gigabytes of physical RAM.

config HIGHMEM64G
	bool "64GB"
1319
	depends on !M486
1320
	select X86_PAE
I
Ingo Molnar 已提交
1321
	---help---
1322 1323 1324 1325 1326 1327
	  Select this if you have a 32-bit processor and more than 4
	  gigabytes of physical RAM.

endchoice

choice
1328
	prompt "Memory split" if EXPERT
1329 1330
	default VMSPLIT_3G
	depends on X86_32
I
Ingo Molnar 已提交
1331
	---help---
1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367 1368 1369 1370
	  Select the desired split between kernel and user memory.

	  If the address range available to the kernel is less than the
	  physical memory installed, the remaining memory will be available
	  as "high memory". Accessing high memory is a little more costly
	  than low memory, as it needs to be mapped into the kernel first.
	  Note that increasing the kernel address space limits the range
	  available to user programs, making the address space there
	  tighter.  Selecting anything other than the default 3G/1G split
	  will also likely make your kernel incompatible with binary-only
	  kernel modules.

	  If you are not absolutely sure what you are doing, leave this
	  option alone!

	config VMSPLIT_3G
		bool "3G/1G user/kernel split"
	config VMSPLIT_3G_OPT
		depends on !X86_PAE
		bool "3G/1G user/kernel split (for full 1G low memory)"
	config VMSPLIT_2G
		bool "2G/2G user/kernel split"
	config VMSPLIT_2G_OPT
		depends on !X86_PAE
		bool "2G/2G user/kernel split (for full 2G low memory)"
	config VMSPLIT_1G
		bool "1G/3G user/kernel split"
endchoice

config PAGE_OFFSET
	hex
	default 0xB0000000 if VMSPLIT_3G_OPT
	default 0x80000000 if VMSPLIT_2G
	default 0x78000000 if VMSPLIT_2G_OPT
	default 0x40000000 if VMSPLIT_1G
	default 0xC0000000
	depends on X86_32

config HIGHMEM
1371
	def_bool y
1372 1373 1374
	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)

config X86_PAE
1375
	bool "PAE (Physical Address Extension) Support"
1376
	depends on X86_32 && !HIGHMEM4G
C
Christian Melki 已提交
1377
	select SWIOTLB
I
Ingo Molnar 已提交
1378
	---help---
1379 1380 1381 1382 1383
	  PAE is required for NX support, and furthermore enables
	  larger swapspace support for non-overcommit purposes. It
	  has the cost of more pagetable lookup overhead, and also
	  consumes more pagetable space per process.

1384
config ARCH_PHYS_ADDR_T_64BIT
1385 1386
	def_bool y
	depends on X86_64 || X86_PAE
1387

1388
config ARCH_DMA_ADDR_T_64BIT
1389 1390
	def_bool y
	depends on X86_64 || HIGHMEM64G
1391

1392
config X86_DIRECT_GBPAGES
1393 1394
	def_bool y
	depends on X86_64 && !DEBUG_PAGEALLOC && !KMEMCHECK
I
Ingo Molnar 已提交
1395
	---help---
1396 1397 1398 1399
	  Certain kernel features effectively disable kernel
	  linear 1 GB mappings (even if the CPU otherwise
	  supports them), so don't confuse the user by printing
	  that we have them enabled.
1400

1401 1402
# Common NUMA Features
config NUMA
1403
	bool "Numa Memory Allocation and Scheduler Support"
1404
	depends on SMP
H
H. Peter Anvin 已提交
1405 1406
	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
	default y if X86_BIGSMP
I
Ingo Molnar 已提交
1407
	---help---
1408
	  Enable NUMA (Non Uniform Memory Access) support.
1409

1410 1411 1412 1413
	  The kernel will try to allocate memory used by a CPU on the
	  local memory controller of the CPU and add some more
	  NUMA awareness to the kernel.

1414
	  For 64-bit this is recommended if the system is Intel Core i7
1415 1416
	  (or later), AMD Opteron, or EM64T NUMA.

H
H. Peter Anvin 已提交
1417
	  For 32-bit this is only needed if you boot a 32-bit
1418
	  kernel on a 64-bit NUMA platform.
1419 1420

	  Otherwise, you should say N.
1421

1422
config AMD_NUMA
1423 1424
	def_bool y
	prompt "Old style AMD Opteron NUMA detection"
1425
	depends on X86_64 && NUMA && PCI
I
Ingo Molnar 已提交
1426
	---help---
1427 1428 1429 1430 1431
	  Enable AMD NUMA node topology detection.  You should say Y here if
	  you have a multi processor AMD system. This uses an old method to
	  read the NUMA configuration directly from the builtin Northbridge
	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
	  which also takes priority if both are compiled in.
1432 1433

config X86_64_ACPI_NUMA
1434 1435
	def_bool y
	prompt "ACPI NUMA detection"
1436 1437
	depends on X86_64 && NUMA && ACPI && PCI
	select ACPI_NUMA
I
Ingo Molnar 已提交
1438
	---help---
1439 1440
	  Enable ACPI SRAT based node topology detection.

1441 1442 1443 1444 1445 1446 1447 1448 1449
# Some NUMA nodes have memory ranges that span
# other nodes.  Even though a pfn is valid and
# between a node's start and end pfns, it may not
# reside on that node.  See memmap_init_zone()
# for details.
config NODES_SPAN_OTHER_NODES
	def_bool y
	depends on X86_64_ACPI_NUMA

1450 1451
config NUMA_EMU
	bool "NUMA emulation"
1452
	depends on NUMA
I
Ingo Molnar 已提交
1453
	---help---
1454 1455 1456 1457 1458
	  Enable NUMA emulation. A flat machine will be split
	  into virtual nodes when booted with "numa=fake=N", where N is the
	  number of nodes. This is only useful for debugging.

config NODES_SHIFT
1459
	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1460 1461
	range 1 10
	default "10" if MAXSMP
1462 1463 1464
	default "6" if X86_64
	default "3"
	depends on NEED_MULTIPLE_NODES
I
Ingo Molnar 已提交
1465
	---help---
1466
	  Specify the maximum number of NUMA Nodes available on the target
1467
	  system.  Increases memory reserved to accommodate various tables.
1468 1469

config ARCH_HAVE_MEMORY_PRESENT
1470
	def_bool y
1471 1472 1473
	depends on X86_32 && DISCONTIGMEM

config NEED_NODE_MEMMAP_SIZE
1474
	def_bool y
1475 1476 1477 1478
	depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)

config ARCH_FLATMEM_ENABLE
	def_bool y
1479
	depends on X86_32 && !NUMA
1480 1481 1482

config ARCH_DISCONTIGMEM_ENABLE
	def_bool y
1483
	depends on NUMA && X86_32
1484 1485 1486

config ARCH_DISCONTIGMEM_DEFAULT
	def_bool y
1487 1488
	depends on NUMA && X86_32

1489 1490
config ARCH_SPARSEMEM_ENABLE
	def_bool y
1491
	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1492 1493 1494
	select SPARSEMEM_STATIC if X86_32
	select SPARSEMEM_VMEMMAP_ENABLE if X86_64

1495 1496 1497 1498
config ARCH_SPARSEMEM_DEFAULT
	def_bool y
	depends on X86_64

1499 1500
config ARCH_SELECT_MEMORY_MODEL
	def_bool y
1501
	depends on ARCH_SPARSEMEM_ENABLE
1502 1503

config ARCH_MEMORY_PROBE
1504
	bool "Enable sysfs memory/probe interface"
1505
	depends on X86_64 && MEMORY_HOTPLUG
1506 1507 1508 1509
	help
	  This option enables a sysfs memory/probe interface for testing.
	  See Documentation/memory-hotplug.txt for more information.
	  If you are unsure how to answer this question, answer N.
1510

1511 1512 1513 1514
config ARCH_PROC_KCORE_TEXT
	def_bool y
	depends on X86_64 && PROC_KCORE

1515 1516 1517 1518 1519
config ILLEGAL_POINTER_VALUE
       hex
       default 0 if X86_32
       default 0xdead000000000000 if X86_64

1520 1521
source "mm/Kconfig"

1522 1523 1524
config X86_PMEM_LEGACY_DEVICE
	bool

1525
config X86_PMEM_LEGACY
1526
	tristate "Support non-standard NVDIMMs and ADR protected memory"
1527 1528
	depends on PHYS_ADDR_T_64BIT
	depends on BLK_DEV
1529
	select X86_PMEM_LEGACY_DEVICE
1530
	select LIBNVDIMM
1531 1532 1533 1534 1535 1536 1537 1538
	help
	  Treat memory marked using the non-standard e820 type of 12 as used
	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
	  The kernel will offer these regions to the 'pmem' driver so
	  they can be used for persistent storage.

	  Say Y if unsure.

1539 1540
config HIGHPTE
	bool "Allocate 3rd-level pagetables from highmem"
J
Jan Beulich 已提交
1541
	depends on HIGHMEM
I
Ingo Molnar 已提交
1542
	---help---
1543 1544 1545 1546 1547
	  The VM uses one page table entry for each page of physical memory.
	  For systems with a lot of RAM, this can be wasteful of precious
	  low memory.  Setting this option will put user-space page table
	  entries in high memory.

1548
config X86_CHECK_BIOS_CORRUPTION
I
Ingo Molnar 已提交
1549 1550 1551 1552 1553 1554 1555 1556 1557
	bool "Check for low memory corruption"
	---help---
	  Periodically check for memory corruption in low memory, which
	  is suspected to be caused by BIOS.  Even when enabled in the
	  configuration, it is disabled at runtime.  Enable it by
	  setting "memory_corruption_check=1" on the kernel command
	  line.  By default it scans the low 64k of memory every 60
	  seconds; see the memory_corruption_check_size and
	  memory_corruption_check_period parameters in
1558
	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
I
Ingo Molnar 已提交
1559 1560 1561 1562 1563 1564 1565 1566 1567 1568

	  When enabled with the default parameters, this option has
	  almost no overhead, as it reserves a relatively small amount
	  of memory and scans it infrequently.  It both detects corruption
	  and prevents it from affecting the running system.

	  It is, however, intended as a diagnostic tool; if repeatable
	  BIOS-originated corruption always affects the same memory,
	  you can use memmap= to prevent the kernel from using that
	  memory.
1569

1570
config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
I
Ingo Molnar 已提交
1571
	bool "Set the default setting of memory_corruption_check"
1572 1573
	depends on X86_CHECK_BIOS_CORRUPTION
	default y
I
Ingo Molnar 已提交
1574 1575 1576
	---help---
	  Set whether the default state of memory_corruption_check is
	  on or off.
1577

1578
config X86_RESERVE_LOW
1579 1580 1581
	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
	default 64
	range 4 640
I
Ingo Molnar 已提交
1582
	---help---
1583 1584 1585 1586 1587 1588 1589 1590 1591
	  Specify the amount of low memory to reserve for the BIOS.

	  The first page contains BIOS data structures that the kernel
	  must not use, so that page must always be reserved.

	  By default we reserve the first 64K of physical RAM, as a
	  number of BIOSes are known to corrupt that memory range
	  during events such as suspend/resume or monitor cable
	  insertion, so it must not be used by the kernel.
I
Ingo Molnar 已提交
1592

1593 1594 1595 1596 1597
	  You can set this to 4 if you are absolutely sure that you
	  trust the BIOS to get all its memory reservations and usages
	  right.  If you know your BIOS have problems beyond the
	  default 64K area, you can set this to 640 to avoid using the
	  entire low memory range.
I
Ingo Molnar 已提交
1598

1599 1600 1601 1602 1603
	  If you have doubts about the BIOS (e.g. suspend/resume does
	  not work or there's kernel crashes after certain hardware
	  hotplug events) then you might want to enable
	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
	  typical corruption patterns.
I
Ingo Molnar 已提交
1604

1605
	  Leave this to the default value of 64 if you are unsure.
I
Ingo Molnar 已提交
1606

1607 1608
config MATH_EMULATION
	bool
1609
	depends on MODIFY_LDT_SYSCALL
1610 1611 1612 1613 1614 1615 1616 1617 1618 1619 1620 1621 1622 1623 1624 1625 1626 1627 1628 1629 1630 1631 1632 1633 1634
	prompt "Math emulation" if X86_32
	---help---
	  Linux can emulate a math coprocessor (used for floating point
	  operations) if you don't have one. 486DX and Pentium processors have
	  a math coprocessor built in, 486SX and 386 do not, unless you added
	  a 487DX or 387, respectively. (The messages during boot time can
	  give you some hints here ["man dmesg"].) Everyone needs either a
	  coprocessor or this emulation.

	  If you don't have a math coprocessor, you need to say Y here; if you
	  say Y here even though you have a coprocessor, the coprocessor will
	  be used nevertheless. (This behavior can be changed with the kernel
	  command line option "no387", which comes handy if your coprocessor
	  is broken. Try "man bootparam" or see the documentation of your boot
	  loader (lilo or loadlin) about how to pass options to the kernel at
	  boot time.) This means that it is a good idea to say Y here if you
	  intend to use this kernel on different machines.

	  More information about the internals of the Linux math coprocessor
	  emulation can be found in <file:arch/x86/math-emu/README>.

	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
	  kernel, it won't hurt.

config MTRR
J
Jan Beulich 已提交
1635
	def_bool y
1636
	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1637 1638 1639 1640 1641 1642 1643 1644 1645 1646 1647 1648 1649 1650 1651 1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664 1665 1666
	---help---
	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
	  the Memory Type Range Registers (MTRRs) may be used to control
	  processor access to memory ranges. This is most useful if you have
	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
	  allows bus write transfers to be combined into a larger transfer
	  before bursting over the PCI/AGP bus. This can increase performance
	  of image write operations 2.5 times or more. Saying Y here creates a
	  /proc/mtrr file which may be used to manipulate your processor's
	  MTRRs. Typically the X server should use this.

	  This code has a reasonably generic interface so that similar
	  control registers on other processors can be easily supported
	  as well:

	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
	  Registers (ARRs) which provide a similar functionality to MTRRs. For
	  these, the ARRs are used to emulate the MTRRs.
	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
	  write-combining. All of these processors are supported by this code
	  and it makes sense to say Y here if you have one of them.

	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
	  can lead to all sorts of problems, so it's good to say Y here.

	  You can safely say Y even if your machine doesn't have MTRRs, you'll
	  just add about 9 KB to your kernel.

1667
	  See <file:Documentation/x86/mtrr.txt> for more information.
1668

1669
config MTRR_SANITIZER
1670
	def_bool y
1671 1672
	prompt "MTRR cleanup support"
	depends on MTRR
I
Ingo Molnar 已提交
1673
	---help---
T
Thomas Gleixner 已提交
1674 1675
	  Convert MTRR layout from continuous to discrete, so X drivers can
	  add writeback entries.
1676

T
Thomas Gleixner 已提交
1677
	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1678
	  The largest mtrr entry size for a continuous block can be set with
T
Thomas Gleixner 已提交
1679
	  mtrr_chunk_size.
1680

1681
	  If unsure, say Y.
1682 1683

config MTRR_SANITIZER_ENABLE_DEFAULT
1684 1685 1686
	int "MTRR cleanup enable value (0-1)"
	range 0 1
	default "0"
1687
	depends on MTRR_SANITIZER
I
Ingo Molnar 已提交
1688
	---help---
1689
	  Enable mtrr cleanup default value
1690

1691 1692 1693 1694 1695
config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
	int "MTRR cleanup spare reg num (0-7)"
	range 0 7
	default "1"
	depends on MTRR_SANITIZER
I
Ingo Molnar 已提交
1696
	---help---
1697
	  mtrr cleanup spare entries default, it can be changed via
T
Thomas Gleixner 已提交
1698
	  mtrr_spare_reg_nr=N on the kernel command line.
1699

1700
config X86_PAT
J
Jan Beulich 已提交
1701
	def_bool y
1702
	prompt "x86 PAT support" if EXPERT
1703
	depends on MTRR
I
Ingo Molnar 已提交
1704
	---help---
1705
	  Use PAT attributes to setup page level cache control.
1706

1707 1708 1709 1710
	  PATs are the modern equivalents of MTRRs and are much more
	  flexible than MTRRs.

	  Say N here if you see bootup problems (boot crash, boot hang,
1711
	  spontaneous reboots) or a non-working video driver.
1712 1713 1714

	  If unsure, say Y.

1715 1716 1717 1718
config ARCH_USES_PG_UNCACHED
	def_bool y
	depends on X86_PAT

1719 1720 1721 1722 1723 1724 1725 1726 1727
config ARCH_RANDOM
	def_bool y
	prompt "x86 architectural random number generator" if EXPERT
	---help---
	  Enable the x86 architectural RDRAND instruction
	  (Intel Bull Mountain technology) to generate random numbers.
	  If supported, this is a high bandwidth, cryptographically
	  secure hardware random number generator.

1728 1729 1730 1731 1732 1733 1734 1735 1736 1737 1738
config X86_SMAP
	def_bool y
	prompt "Supervisor Mode Access Prevention" if EXPERT
	---help---
	  Supervisor Mode Access Prevention (SMAP) is a security
	  feature in newer Intel processors.  There is a small
	  performance cost if this enabled and turned on; there is
	  also a small increase in the kernel size if this is enabled.

	  If unsure, say Y.

1739 1740 1741 1742 1743 1744 1745 1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761 1762 1763 1764
config X86_INTEL_MPX
	prompt "Intel MPX (Memory Protection Extensions)"
	def_bool n
	depends on CPU_SUP_INTEL
	---help---
	  MPX provides hardware features that can be used in
	  conjunction with compiler-instrumented code to check
	  memory references.  It is designed to detect buffer
	  overflow or underflow bugs.

	  This option enables running applications which are
	  instrumented or otherwise use MPX.  It does not use MPX
	  itself inside the kernel or to protect the kernel
	  against bad memory references.

	  Enabling this option will make the kernel larger:
	  ~8k of kernel text and 36 bytes of data on a 64-bit
	  defconfig.  It adds a long to the 'mm_struct' which
	  will increase the kernel memory overhead of each
	  process and adds some branches to paths used during
	  exec() and munmap().

	  For details, see Documentation/x86/intel_mpx.txt

	  If unsure, say N.

D
Dave Hansen 已提交
1765
config X86_INTEL_MEMORY_PROTECTION_KEYS
1766
	prompt "Intel Memory Protection Keys"
D
Dave Hansen 已提交
1767
	def_bool y
1768
	# Note: only available in 64-bit mode
D
Dave Hansen 已提交
1769
	depends on CPU_SUP_INTEL && X86_64
1770 1771
	select ARCH_USES_HIGH_VMA_FLAGS
	select ARCH_HAS_PKEYS
1772 1773 1774 1775 1776 1777 1778 1779
	---help---
	  Memory Protection Keys provides a mechanism for enforcing
	  page-based protections, but without requiring modification of the
	  page tables when an application changes protection domains.

	  For details, see Documentation/x86/protection-keys.txt

	  If unsure, say y.
D
Dave Hansen 已提交
1780

1781
config EFI
1782
	bool "EFI runtime service support"
H
Huang, Ying 已提交
1783
	depends on ACPI
1784
	select UCS2_STRING
1785
	select EFI_RUNTIME_WRAPPERS
1786
	---help---
I
Ingo Molnar 已提交
1787 1788
	  This enables the kernel to use EFI runtime services that are
	  available (such as the EFI variable services).
1789

I
Ingo Molnar 已提交
1790 1791 1792 1793 1794 1795
	  This option is only useful on systems that have EFI firmware.
	  In addition, you should use the latest ELILO loader available
	  at <http://elilo.sourceforge.net> in order to take advantage
	  of EFI runtime services. However, even with this option, the
	  resultant kernel should continue to boot on existing non-EFI
	  platforms.
1796

M
Matt Fleming 已提交
1797 1798
config EFI_STUB
       bool "EFI stub support"
1799
       depends on EFI && !X86_USE_3DNOW
1800
       select RELOCATABLE
M
Matt Fleming 已提交
1801 1802 1803 1804
       ---help---
          This kernel feature allows a bzImage to be loaded directly
	  by EFI firmware without the use of a bootloader.

R
Roy Franz 已提交
1805
	  See Documentation/efi-stub.txt for more information.
1806

M
Matt Fleming 已提交
1807 1808 1809 1810 1811 1812 1813 1814 1815 1816 1817 1818 1819 1820
config EFI_MIXED
	bool "EFI mixed-mode support"
	depends on EFI_STUB && X86_64
	---help---
	   Enabling this feature allows a 64-bit kernel to be booted
	   on a 32-bit firmware, provided that your CPU supports 64-bit
	   mode.

	   Note that it is not possible to boot a mixed-mode enabled
	   kernel via the EFI boot stub - a bootloader that supports
	   the EFI handover protocol must be used.

	   If unsure, say N.

1821
config SECCOMP
1822 1823
	def_bool y
	prompt "Enable seccomp to safely compute untrusted bytecode"
I
Ingo Molnar 已提交
1824
	---help---
1825 1826 1827 1828 1829 1830
	  This kernel feature is useful for number crunching applications
	  that may need to compute untrusted bytecode during their
	  execution. By using pipes or other transports made available to
	  the process as file descriptors supporting the read/write
	  syscalls, it's possible to isolate those applications in
	  their own address space using seccomp. Once seccomp is
1831
	  enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1832 1833 1834 1835 1836 1837 1838 1839 1840
	  and the task is only allowed to execute a few safe syscalls
	  defined by each seccomp mode.

	  If unsure, say Y. Only embedded should say N here.

source kernel/Kconfig.hz

config KEXEC
	bool "kexec system call"
1841
	select KEXEC_CORE
I
Ingo Molnar 已提交
1842
	---help---
1843 1844 1845 1846 1847 1848 1849 1850 1851
	  kexec is a system call that implements the ability to shutdown your
	  current kernel, and to start another kernel.  It is like a reboot
	  but it is independent of the system firmware.   And like a reboot
	  you can start any kernel with it, not just Linux.

	  The name comes from the similarity to the exec system call.

	  It is an ongoing process to be certain the hardware in a machine
	  is properly shutdown, so do not be surprised if this code does not
1852 1853 1854
	  initially work for you.  As of this writing the exact hardware
	  interface is strongly in flux, so no good recommendation can be
	  made.
1855

1856 1857
config KEXEC_FILE
	bool "kexec file based system call"
1858
	select KEXEC_CORE
1859 1860 1861 1862 1863 1864 1865 1866 1867 1868
	select BUILD_BIN2C
	depends on X86_64
	depends on CRYPTO=y
	depends on CRYPTO_SHA256=y
	---help---
	  This is new version of kexec system call. This system call is
	  file based and takes file descriptors as system call argument
	  for kernel and initramfs as opposed to list of segments as
	  accepted by previous system call.

1869 1870
config KEXEC_VERIFY_SIG
	bool "Verify kernel signature during kexec_file_load() syscall"
1871
	depends on KEXEC_FILE
1872 1873
	---help---
	  This option makes kernel signature verification mandatory for
1874 1875 1876 1877 1878
	  the kexec_file_load() syscall.

	  In addition to that option, you need to enable signature
	  verification for the corresponding kernel image type being
	  loaded in order for this to work.
1879 1880 1881 1882 1883 1884 1885 1886 1887

config KEXEC_BZIMAGE_VERIFY_SIG
	bool "Enable bzImage signature verification support"
	depends on KEXEC_VERIFY_SIG
	depends on SIGNED_PE_FILE_VERIFICATION
	select SYSTEM_TRUSTED_KEYRING
	---help---
	  Enable bzImage signature verification support.

1888
config CRASH_DUMP
1889
	bool "kernel crash dumps"
1890
	depends on X86_64 || (X86_32 && HIGHMEM)
I
Ingo Molnar 已提交
1891
	---help---
1892 1893 1894 1895 1896 1897 1898 1899 1900 1901
	  Generate crash dump after being started by kexec.
	  This should be normally only set in special crash dump kernels
	  which are loaded in the main kernel with kexec-tools into
	  a specially reserved region and then later executed after
	  a crash by kdump/kexec. The crash dump kernel must be compiled
	  to a memory address not used by the main kernel or BIOS using
	  PHYSICAL_START, or it must be built as a relocatable image
	  (CONFIG_RELOCATABLE=y).
	  For more details see Documentation/kdump/kdump.txt

H
Huang Ying 已提交
1902
config KEXEC_JUMP
1903
	bool "kexec jump"
1904
	depends on KEXEC && HIBERNATION
I
Ingo Molnar 已提交
1905
	---help---
1906 1907
	  Jump between original kernel and kexeced kernel and invoke
	  code in physical address mode via KEXEC
H
Huang Ying 已提交
1908

1909
config PHYSICAL_START
1910
	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
1911
	default "0x1000000"
I
Ingo Molnar 已提交
1912
	---help---
1913 1914 1915 1916 1917 1918 1919 1920 1921 1922 1923 1924 1925 1926 1927 1928 1929
	  This gives the physical address where the kernel is loaded.

	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
	  bzImage will decompress itself to above physical address and
	  run from there. Otherwise, bzImage will run from the address where
	  it has been loaded by the boot loader and will ignore above physical
	  address.

	  In normal kdump cases one does not have to set/change this option
	  as now bzImage can be compiled as a completely relocatable image
	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
	  address. This option is mainly useful for the folks who don't want
	  to use a bzImage for capturing the crash dump and want to use a
	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
	  to be specifically compiled to run from a specific memory area
	  (normally a reserved region) and this option comes handy.

1930 1931 1932 1933 1934 1935 1936 1937 1938
	  So if you are using bzImage for capturing the crash dump,
	  leave the value here unchanged to 0x1000000 and set
	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
	  for capturing the crash dump change this value to start of
	  the reserved region.  In other words, it can be set based on
	  the "X" value as specified in the "crashkernel=YM@XM"
	  command line boot parameter passed to the panic-ed
	  kernel. Please take a look at Documentation/kdump/kdump.txt
	  for more details about crash dumps.
1939 1940 1941 1942 1943 1944 1945 1946 1947 1948 1949 1950

	  Usage of bzImage for capturing the crash dump is recommended as
	  one does not have to build two kernels. Same kernel can be used
	  as production kernel and capture kernel. Above option should have
	  gone away after relocatable bzImage support is introduced. But it
	  is present because there are users out there who continue to use
	  vmlinux for dump capture. This option should go away down the
	  line.

	  Don't change this unless you know what you are doing.

config RELOCATABLE
1951 1952
	bool "Build a relocatable kernel"
	default y
I
Ingo Molnar 已提交
1953
	---help---
1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964
	  This builds a kernel image that retains relocation information
	  so it can be loaded someplace besides the default 1MB.
	  The relocations tend to make the kernel binary about 10% larger,
	  but are discarded at runtime.

	  One use is for the kexec on panic case where the recovery kernel
	  must live at a different physical address than the primary
	  kernel.

	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
	  it has been loaded at and the compile time physical address
1965
	  (CONFIG_PHYSICAL_START) is used as the minimum location.
1966

1967
config RANDOMIZE_BASE
1968
	bool "Randomize the address of the kernel image (KASLR)"
1969 1970 1971
	depends on RELOCATABLE
	default n
	---help---
1972 1973 1974 1975 1976 1977 1978
	  In support of Kernel Address Space Layout Randomization (KASLR),
	  this randomizes the physical address at which the kernel image
	  is decompressed and the virtual address where the kernel
	  image is mapped, as a security feature that deters exploit
	  attempts relying on knowledge of the location of kernel
	  code internals.

1979 1980 1981 1982 1983 1984 1985 1986 1987 1988
	  On 64-bit, the kernel physical and virtual addresses are
	  randomized separately. The physical address will be anywhere
	  between 16MB and the top of physical memory (up to 64TB). The
	  virtual address will be randomized from 16MB up to 1GB (9 bits
	  of entropy). Note that this also reduces the memory space
	  available to kernel modules from 1.5GB to 1GB.

	  On 32-bit, the kernel physical and virtual addresses are
	  randomized together. They will be randomized from 16MB up to
	  512MB (8 bits of entropy).
1989 1990 1991 1992

	  Entropy is generated using the RDRAND instruction if it is
	  supported. If RDTSC is supported, its value is mixed into
	  the entropy pool as well. If neither RDRAND nor RDTSC are
1993 1994 1995 1996 1997 1998
	  supported, then entropy is read from the i8254 timer. The
	  usable entropy is limited by the kernel being built using
	  2GB addressing, and that PHYSICAL_ALIGN must be at a
	  minimum of 2MB. As a result, only 10 bits of entropy are
	  theoretically possible, but the implementations are further
	  limited due to memory layouts.
1999 2000

	  If unsure, say N.
2001 2002

# Relocation on x86 needs some additional build support
2003 2004
config X86_NEED_RELOCS
	def_bool y
2005
	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2006

2007
config PHYSICAL_ALIGN
2008
	hex "Alignment value to which kernel should be aligned"
2009
	default "0x200000"
2010 2011
	range 0x2000 0x1000000 if X86_32
	range 0x200000 0x1000000 if X86_64
I
Ingo Molnar 已提交
2012
	---help---
2013 2014 2015 2016 2017 2018 2019 2020 2021 2022 2023 2024 2025 2026 2027 2028
	  This value puts the alignment restrictions on physical address
	  where kernel is loaded and run from. Kernel is compiled for an
	  address which meets above alignment restriction.

	  If bootloader loads the kernel at a non-aligned address and
	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
	  address aligned to above value and run from there.

	  If bootloader loads the kernel at a non-aligned address and
	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
	  load address and decompress itself to the address it has been
	  compiled for and run from there. The address for which kernel is
	  compiled already meets above alignment restrictions. Hence the
	  end result is that kernel runs from a physical address meeting
	  above alignment restrictions.

2029 2030 2031
	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
	  this value must be a multiple of 0x200000.

2032 2033
	  Don't change this unless you know what you are doing.

2034 2035 2036 2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050
config RANDOMIZE_MEMORY
	bool "Randomize the kernel memory sections"
	depends on X86_64
	depends on RANDOMIZE_BASE
	default RANDOMIZE_BASE
	---help---
	   Randomizes the base virtual address of kernel memory sections
	   (physical memory mapping, vmalloc & vmemmap). This security feature
	   makes exploits relying on predictable memory locations less reliable.

	   The order of allocations remains unchanged. Entropy is generated in
	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
	   configuration have in average 30,000 different possible virtual
	   addresses for each memory section.

	   If unsure, say N.

2051 2052 2053 2054 2055 2056 2057 2058 2059 2060 2061 2062 2063 2064 2065
config RANDOMIZE_MEMORY_PHYSICAL_PADDING
	hex "Physical memory mapping padding" if EXPERT
	depends on RANDOMIZE_MEMORY
	default "0xa" if MEMORY_HOTPLUG
	default "0x0"
	range 0x1 0x40 if MEMORY_HOTPLUG
	range 0x0 0x40
	---help---
	   Define the padding in terabytes added to the existing physical
	   memory size during kernel memory randomization. It is useful
	   for memory hotplug support but reduces the entropy available for
	   address randomization.

	   If unsure, leave at the default value.

2066
config HOTPLUG_CPU
2067
	bool "Support for hot-pluggable CPUs"
2068
	depends on SMP
2069
	---help---
2070 2071 2072 2073 2074
	  Say Y here to allow turning CPUs off and on. CPUs can be
	  controlled through /sys/devices/system/cpu.
	  ( Note: power management support will enable this option
	    automatically on SMP systems. )
	  Say N if you want to disable CPU hotplug.
2075

2076 2077 2078
config BOOTPARAM_HOTPLUG_CPU0
	bool "Set default setting of cpu0_hotpluggable"
	default n
2079
	depends on HOTPLUG_CPU
2080 2081 2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104
	---help---
	  Set whether default state of cpu0_hotpluggable is on or off.

	  Say Y here to enable CPU0 hotplug by default. If this switch
	  is turned on, there is no need to give cpu0_hotplug kernel
	  parameter and the CPU0 hotplug feature is enabled by default.

	  Please note: there are two known CPU0 dependencies if you want
	  to enable the CPU0 hotplug feature either by this switch or by
	  cpu0_hotplug kernel parameter.

	  First, resume from hibernate or suspend always starts from CPU0.
	  So hibernate and suspend are prevented if CPU0 is offline.

	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
	  offline if any interrupt can not migrate out of CPU0. There may
	  be other CPU0 dependencies.

	  Please make sure the dependencies are under your control before
	  you enable this feature.

	  Say N if you don't want to enable CPU0 hotplug feature by default.
	  You still can enable the CPU0 hotplug feature at boot by kernel
	  parameter cpu0_hotplug.

F
Fenghua Yu 已提交
2105 2106 2107
config DEBUG_HOTPLUG_CPU0
	def_bool n
	prompt "Debug CPU0 hotplug"
2108
	depends on HOTPLUG_CPU
F
Fenghua Yu 已提交
2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119
	---help---
	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
	  soon as possible and boots up userspace with CPU0 offlined. User
	  can online CPU0 back after boot time.

	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
	  compilation or giving cpu0_hotplug kernel parameter at boot.

	  If unsure, say N.

2120
config COMPAT_VDSO
2121 2122
	def_bool n
	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2123
	depends on COMPAT_32
I
Ingo Molnar 已提交
2124
	---help---
2125 2126 2127
	  Certain buggy versions of glibc will crash if they are
	  presented with a 32-bit vDSO that is not mapped at the address
	  indicated in its segment table.
R
Randy Dunlap 已提交
2128

2129 2130 2131 2132 2133
	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
	  the only released version with the bug, but OpenSUSE 9
	  contains a buggy "glibc 2.3.2".
2134

2135 2136 2137 2138 2139 2140 2141 2142 2143
	  The symptom of the bug is that everything crashes on startup, saying:
	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!

	  Saying Y here changes the default value of the vdso32 boot
	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
	  This works around the glibc bug but hurts performance.

	  If unsure, say N: if you are compiling your own kernel, you
	  are unlikely to be using a buggy version of glibc.
2144

2145 2146 2147 2148 2149 2150 2151 2152 2153 2154 2155 2156 2157 2158 2159 2160 2161 2162 2163 2164 2165 2166 2167 2168 2169 2170 2171 2172 2173 2174 2175 2176 2177 2178 2179 2180 2181 2182 2183 2184 2185 2186 2187 2188 2189 2190 2191 2192 2193
choice
	prompt "vsyscall table for legacy applications"
	depends on X86_64
	default LEGACY_VSYSCALL_EMULATE
	help
	  Legacy user code that does not know how to find the vDSO expects
	  to be able to issue three syscalls by calling fixed addresses in
	  kernel space. Since this location is not randomized with ASLR,
	  it can be used to assist security vulnerability exploitation.

	  This setting can be changed at boot time via the kernel command
	  line parameter vsyscall=[native|emulate|none].

	  On a system with recent enough glibc (2.14 or newer) and no
	  static binaries, you can say None without a performance penalty
	  to improve security.

	  If unsure, select "Emulate".

	config LEGACY_VSYSCALL_NATIVE
		bool "Native"
		help
		  Actual executable code is located in the fixed vsyscall
		  address mapping, implementing time() efficiently. Since
		  this makes the mapping executable, it can be used during
		  security vulnerability exploitation (traditionally as
		  ROP gadgets). This configuration is not recommended.

	config LEGACY_VSYSCALL_EMULATE
		bool "Emulate"
		help
		  The kernel traps and emulates calls into the fixed
		  vsyscall address mapping. This makes the mapping
		  non-executable, but it still contains known contents,
		  which could be used in certain rare security vulnerability
		  exploits. This configuration is recommended when userspace
		  still uses the vsyscall area.

	config LEGACY_VSYSCALL_NONE
		bool "None"
		help
		  There will be no vsyscall mapping at all. This will
		  eliminate any risk of ASLR bypass due to the vsyscall
		  fixed address mapping. Attempts to use the vsyscalls
		  will be reported to dmesg, so that either old or
		  malicious userspace programs can be identified.

endchoice

2194 2195
config CMDLINE_BOOL
	bool "Built-in kernel command line"
I
Ingo Molnar 已提交
2196
	---help---
2197 2198 2199 2200 2201 2202 2203 2204
	  Allow for specifying boot arguments to the kernel at
	  build time.  On some systems (e.g. embedded ones), it is
	  necessary or convenient to provide some or all of the
	  kernel boot arguments with the kernel itself (that is,
	  to not rely on the boot loader to provide them.)

	  To compile command line arguments into the kernel,
	  set this option to 'Y', then fill in the
2205
	  boot arguments in CONFIG_CMDLINE.
2206 2207 2208 2209 2210 2211 2212 2213

	  Systems with fully functional boot loaders (i.e. non-embedded)
	  should leave this option set to 'N'.

config CMDLINE
	string "Built-in kernel command string"
	depends on CMDLINE_BOOL
	default ""
I
Ingo Molnar 已提交
2214
	---help---
2215 2216 2217 2218 2219 2220 2221 2222 2223 2224 2225 2226 2227 2228 2229
	  Enter arguments here that should be compiled into the kernel
	  image and used at boot time.  If the boot loader provides a
	  command line at boot time, it is appended to this string to
	  form the full kernel command line, when the system boots.

	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
	  change this behavior.

	  In most cases, the command line (whether built-in or provided
	  by the boot loader) should specify the device for the root
	  file system.

config CMDLINE_OVERRIDE
	bool "Built-in command line overrides boot loader arguments"
	depends on CMDLINE_BOOL
I
Ingo Molnar 已提交
2230
	---help---
2231 2232 2233 2234 2235 2236
	  Set this option to 'Y' to have the kernel ignore the boot loader
	  command line, and use ONLY the built-in command line.

	  This is used to work around broken boot loaders.  This should
	  be set to 'N' under normal conditions.

2237 2238 2239 2240 2241 2242 2243 2244 2245 2246 2247 2248 2249 2250 2251 2252
config MODIFY_LDT_SYSCALL
	bool "Enable the LDT (local descriptor table)" if EXPERT
	default y
	---help---
	  Linux can allow user programs to install a per-process x86
	  Local Descriptor Table (LDT) using the modify_ldt(2) system
	  call.  This is required to run 16-bit or segmented code such as
	  DOSEMU or some Wine programs.  It is also used by some very old
	  threading libraries.

	  Enabling this feature adds a small amount of overhead to
	  context switches and increases the low-level kernel attack
	  surface.  Disabling it removes the modify_ldt(2) system call.

	  Saying 'N' here may make sense for embedded or server kernels.

2253 2254
source "kernel/livepatch/Kconfig"

2255 2256 2257 2258 2259 2260
endmenu

config ARCH_ENABLE_MEMORY_HOTPLUG
	def_bool y
	depends on X86_64 || (X86_32 && HIGHMEM)

2261 2262 2263 2264
config ARCH_ENABLE_MEMORY_HOTREMOVE
	def_bool y
	depends on MEMORY_HOTPLUG

2265
config USE_PERCPU_NUMA_NODE_ID
2266
	def_bool y
2267 2268
	depends on NUMA

2269 2270 2271 2272
config ARCH_ENABLE_SPLIT_PMD_PTLOCK
	def_bool y
	depends on X86_64 || X86_PAE

2273 2274 2275 2276
config ARCH_ENABLE_HUGEPAGE_MIGRATION
	def_bool y
	depends on X86_64 && HUGETLB_PAGE && MIGRATION

2277
menu "Power management and ACPI options"
2278 2279

config ARCH_HIBERNATION_HEADER
2280
	def_bool y
2281 2282 2283 2284 2285 2286
	depends on X86_64 && HIBERNATION

source "kernel/power/Kconfig"

source "drivers/acpi/Kconfig"

F
Feng Tang 已提交
2287 2288
source "drivers/sfi/Kconfig"

2289
config X86_APM_BOOT
J
Jan Beulich 已提交
2290
	def_bool y
2291
	depends on APM
2292

2293 2294
menuconfig APM
	tristate "APM (Advanced Power Management) BIOS support"
2295
	depends on X86_32 && PM_SLEEP
2296 2297 2298 2299 2300 2301 2302 2303 2304 2305 2306 2307 2308 2309 2310
	---help---
	  APM is a BIOS specification for saving power using several different
	  techniques. This is mostly useful for battery powered laptops with
	  APM compliant BIOSes. If you say Y here, the system time will be
	  reset after a RESUME operation, the /proc/apm device will provide
	  battery status information, and user-space programs will receive
	  notification of APM "events" (e.g. battery status change).

	  If you select "Y" here, you can disable actual use of the APM
	  BIOS by passing the "apm=off" option to the kernel at boot time.

	  Note that the APM support is almost completely disabled for
	  machines with more than one CPU.

	  In order to use APM, you will need supporting software. For location
2311 2312
	  and more information, read <file:Documentation/power/apm-acpi.txt>
	  and the Battery Powered Linux mini-HOWTO, available from
2313 2314 2315 2316 2317 2318 2319 2320 2321 2322 2323 2324 2325 2326 2327 2328 2329 2330 2331 2332 2333 2334 2335 2336 2337 2338 2339 2340 2341 2342 2343 2344 2345 2346 2347 2348 2349 2350 2351 2352 2353 2354 2355
	  <http://www.tldp.org/docs.html#howto>.

	  This driver does not spin down disk drives (see the hdparm(8)
	  manpage ("man 8 hdparm") for that), and it doesn't turn off
	  VESA-compliant "green" monitors.

	  This driver does not support the TI 4000M TravelMate and the ACER
	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
	  desktop machines also don't have compliant BIOSes, and this driver
	  may cause those machines to panic during the boot phase.

	  Generally, if you don't have a battery in your machine, there isn't
	  much point in using this driver and you should say N. If you get
	  random kernel OOPSes or reboots that don't seem to be related to
	  anything, try disabling/enabling this option (or disabling/enabling
	  APM in your BIOS).

	  Some other things you should try when experiencing seemingly random,
	  "weird" problems:

	  1) make sure that you have enough swap space and that it is
	  enabled.
	  2) pass the "no-hlt" option to the kernel
	  3) switch on floating point emulation in the kernel and pass
	  the "no387" option to the kernel
	  4) pass the "floppy=nodma" option to the kernel
	  5) pass the "mem=4M" option to the kernel (thereby disabling
	  all but the first 4 MB of RAM)
	  6) make sure that the CPU is not over clocked.
	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
	  8) disable the cache from your BIOS settings
	  9) install a fan for the video card or exchange video RAM
	  10) install a better fan for the CPU
	  11) exchange RAM chips
	  12) exchange the motherboard.

	  To compile this driver as a module, choose M here: the
	  module will be called apm.

if APM

config APM_IGNORE_USER_SUSPEND
	bool "Ignore USER SUSPEND"
I
Ingo Molnar 已提交
2356
	---help---
2357 2358 2359 2360 2361 2362 2363 2364 2365 2366 2367 2368 2369 2370 2371 2372 2373 2374 2375 2376 2377 2378
	  This option will ignore USER SUSPEND requests. On machines with a
	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
	  series notebooks, it is necessary to say Y because of a BIOS bug.

config APM_DO_ENABLE
	bool "Enable PM at boot time"
	---help---
	  Enable APM features at boot time. From page 36 of the APM BIOS
	  specification: "When disabled, the APM BIOS does not automatically
	  power manage devices, enter the Standby State, enter the Suspend
	  State, or take power saving steps in response to CPU Idle calls."
	  This driver will make CPU Idle calls when Linux is idle (unless this
	  feature is turned off -- see "Do CPU IDLE calls", below). This
	  should always save battery power, but more complicated APM features
	  will be dependent on your BIOS implementation. You may need to turn
	  this option off if your computer hangs at boot time when using APM
	  support, or if it beeps continuously instead of suspending. Turn
	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
	  T400CDT. This is off by default since most machines do fine without
	  this feature.

config APM_CPU_IDLE
2379
	depends on CPU_IDLE
2380
	bool "Make CPU Idle calls when idle"
I
Ingo Molnar 已提交
2381
	---help---
2382 2383 2384 2385 2386 2387 2388 2389 2390 2391
	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
	  On some machines, this can activate improved power savings, such as
	  a slowed CPU clock rate, when the machine is idle. These idle calls
	  are made after the idle loop has run for some length of time (e.g.,
	  333 mS). On some machines, this will cause a hang at boot time or
	  whenever the CPU becomes idle. (On machines with more than one CPU,
	  this option does nothing.)

config APM_DISPLAY_BLANK
	bool "Enable console blanking using APM"
I
Ingo Molnar 已提交
2392
	---help---
2393 2394 2395 2396 2397 2398 2399 2400 2401 2402 2403 2404
	  Enable console blanking using the APM. Some laptops can use this to
	  turn off the LCD backlight when the screen blanker of the Linux
	  virtual console blanks the screen. Note that this is only used by
	  the virtual console screen blanker, and won't turn off the backlight
	  when using the X Window system. This also doesn't have anything to
	  do with your VESA-compliant power-saving monitor. Further, this
	  option doesn't work for all laptops -- it might not turn off your
	  backlight at all, or it might print a lot of errors to the console,
	  especially if you are using gpm.

config APM_ALLOW_INTS
	bool "Allow interrupts during APM BIOS calls"
I
Ingo Molnar 已提交
2405
	---help---
2406 2407 2408 2409 2410 2411 2412 2413 2414
	  Normally we disable external interrupts while we are making calls to
	  the APM BIOS as a measure to lessen the effects of a badly behaving
	  BIOS implementation.  The BIOS should reenable interrupts if it
	  needs to.  Unfortunately, some BIOSes do not -- especially those in
	  many of the newer IBM Thinkpads.  If you experience hangs when you
	  suspend, try setting this to Y.  Otherwise, say N.

endif # APM

2415
source "drivers/cpufreq/Kconfig"
2416 2417 2418

source "drivers/cpuidle/Kconfig"

A
Andy Henroid 已提交
2419 2420
source "drivers/idle/Kconfig"

2421 2422 2423 2424 2425 2426
endmenu


menu "Bus options (PCI etc.)"

config PCI
I
Ingo Molnar 已提交
2427
	bool "PCI support"
A
Adrian Bunk 已提交
2428
	default y
I
Ingo Molnar 已提交
2429
	---help---
2430 2431 2432 2433 2434 2435 2436
	  Find out whether you have a PCI motherboard. PCI is the name of a
	  bus system, i.e. the way the CPU talks to the other stuff inside
	  your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
	  VESA. If you have PCI, say Y, otherwise N.

choice
	prompt "PCI access mode"
2437
	depends on X86_32 && PCI
2438 2439 2440 2441 2442 2443 2444 2445 2446 2447 2448 2449 2450 2451 2452 2453 2454 2455 2456 2457 2458 2459 2460 2461 2462
	default PCI_GOANY
	---help---
	  On PCI systems, the BIOS can be used to detect the PCI devices and
	  determine their configuration. However, some old PCI motherboards
	  have BIOS bugs and may crash if this is done. Also, some embedded
	  PCI-based systems don't have any BIOS at all. Linux can also try to
	  detect the PCI hardware directly without using the BIOS.

	  With this option, you can specify how Linux should detect the
	  PCI devices. If you choose "BIOS", the BIOS will be used,
	  if you choose "Direct", the BIOS won't be used, and if you
	  choose "MMConfig", then PCI Express MMCONFIG will be used.
	  If you choose "Any", the kernel will try MMCONFIG, then the
	  direct access method and falls back to the BIOS if that doesn't
	  work. If unsure, go with the default, which is "Any".

config PCI_GOBIOS
	bool "BIOS"

config PCI_GOMMCONFIG
	bool "MMConfig"

config PCI_GODIRECT
	bool "Direct"

2463
config PCI_GOOLPC
2464
	bool "OLPC XO-1"
2465 2466
	depends on OLPC

2467 2468 2469
config PCI_GOANY
	bool "Any"

2470 2471 2472
endchoice

config PCI_BIOS
2473
	def_bool y
2474
	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2475 2476 2477

# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
config PCI_DIRECT
2478
	def_bool y
2479
	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2480 2481

config PCI_MMCONFIG
2482
	def_bool y
F
Feng Tang 已提交
2483
	depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
2484

2485
config PCI_OLPC
2486 2487
	def_bool y
	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2488

2489 2490 2491 2492 2493
config PCI_XEN
	def_bool y
	depends on PCI && XEN
	select SWIOTLB_XEN

2494
config PCI_DOMAINS
2495
	def_bool y
2496 2497 2498 2499 2500 2501
	depends on PCI

config PCI_MMCONFIG
	bool "Support mmconfig PCI config space access"
	depends on X86_64 && PCI && ACPI

2502
config PCI_CNB20LE_QUIRK
2503
	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2504
	depends on PCI
2505 2506 2507 2508 2509
	help
	  Read the PCI windows out of the CNB20LE host bridge. This allows
	  PCI hotplug to work on systems with the CNB20LE chipset which do
	  not have ACPI.

2510 2511 2512 2513 2514
	  There's no public spec for this chipset, and this functionality
	  is known to be incomplete.

	  You should say N unless you know you need this.

2515 2516
source "drivers/pci/Kconfig"

2517 2518 2519 2520 2521 2522 2523 2524 2525
config ISA_BUS
	bool "ISA-style bus support on modern systems" if EXPERT
	select ISA_BUS_API
	help
	  Enables ISA-style drivers on modern systems. This is necessary to
	  support PC/104 devices on X86_64 platforms.

	  If unsure, say N.

2526
# x86_64 have no ISA slots, but can have ISA-style DMA.
2527
config ISA_DMA_API
2528 2529 2530 2531 2532
	bool "ISA-style DMA support" if (X86_64 && EXPERT)
	default y
	help
	  Enables ISA-style DMA support for devices requiring such controllers.
	  If unsure, say Y.
2533

2534 2535
if X86_32

2536 2537
config ISA
	bool "ISA support"
I
Ingo Molnar 已提交
2538
	---help---
2539 2540 2541 2542 2543 2544 2545 2546 2547 2548 2549 2550 2551 2552 2553 2554 2555 2556 2557 2558 2559 2560 2561 2562 2563 2564
	  Find out whether you have ISA slots on your motherboard.  ISA is the
	  name of a bus system, i.e. the way the CPU talks to the other stuff
	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
	  newer boards don't support it.  If you have ISA, say Y, otherwise N.

config EISA
	bool "EISA support"
	depends on ISA
	---help---
	  The Extended Industry Standard Architecture (EISA) bus was
	  developed as an open alternative to the IBM MicroChannel bus.

	  The EISA bus provided some of the features of the IBM MicroChannel
	  bus while maintaining backward compatibility with cards made for
	  the older ISA bus.  The EISA bus saw limited use between 1988 and
	  1995 when it was made obsolete by the PCI bus.

	  Say Y here if you are building a kernel for an EISA-based machine.

	  Otherwise, say N.

source "drivers/eisa/Kconfig"

config SCx200
	tristate "NatSemi SCx200 support"
I
Ingo Molnar 已提交
2565
	---help---
2566 2567 2568 2569 2570 2571 2572 2573 2574
	  This provides basic support for National Semiconductor's
	  (now AMD's) Geode processors.  The driver probes for the
	  PCI-IDs of several on-chip devices, so its a good dependency
	  for other scx200_* drivers.

	  If compiled as a module, the driver is named scx200.

config SCx200HR_TIMER
	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
J
John Stultz 已提交
2575
	depends on SCx200
2576
	default y
I
Ingo Molnar 已提交
2577
	---help---
2578 2579 2580 2581 2582 2583
	  This driver provides a clocksource built upon the on-chip
	  27MHz high-resolution timer.  Its also a workaround for
	  NSC Geode SC-1100's buggy TSC, which loses time when the
	  processor goes idle (as is done by the scheduler).  The
	  other workaround is idle=poll boot option.

2584 2585
config OLPC
	bool "One Laptop Per Child support"
2586
	depends on !X86_PAE
2587
	select GPIOLIB
2588
	select OF
2589
	select OF_PROMTREE
2590
	select IRQ_DOMAIN
I
Ingo Molnar 已提交
2591
	---help---
2592 2593 2594
	  Add support for detecting the unique features of the OLPC
	  XO hardware.

2595 2596
config OLPC_XO1_PM
	bool "OLPC XO-1 Power Management"
2597
	depends on OLPC && MFD_CS5535 && PM_SLEEP
2598
	select MFD_CORE
2599
	---help---
2600
	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2601

D
Daniel Drake 已提交
2602 2603 2604 2605 2606 2607 2608
config OLPC_XO1_RTC
	bool "OLPC XO-1 Real Time Clock"
	depends on OLPC_XO1_PM && RTC_DRV_CMOS
	---help---
	  Add support for the XO-1 real time clock, which can be used as a
	  programmable wakeup source.

2609 2610
config OLPC_XO1_SCI
	bool "OLPC XO-1 SCI extras"
2611
	depends on OLPC && OLPC_XO1_PM
2612
	depends on INPUT=y
2613
	select POWER_SUPPLY
2614 2615 2616 2617
	select GPIO_CS5535
	select MFD_CORE
	---help---
	  Add support for SCI-based features of the OLPC XO-1 laptop:
2618
	   - EC-driven system wakeups
2619
	   - Power button
2620
	   - Ebook switch
2621
	   - Lid switch
2622 2623
	   - AC adapter status updates
	   - Battery status updates
2624

D
Daniel Drake 已提交
2625 2626
config OLPC_XO15_SCI
	bool "OLPC XO-1.5 SCI extras"
2627 2628
	depends on OLPC && ACPI
	select POWER_SUPPLY
D
Daniel Drake 已提交
2629 2630 2631 2632 2633
	---help---
	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
	   - EC-driven system wakeups
	   - AC adapter status updates
	   - Battery status updates
2634

2635 2636 2637 2638 2639 2640 2641 2642 2643 2644 2645 2646 2647 2648
config ALIX
	bool "PCEngines ALIX System Support (LED setup)"
	select GPIOLIB
	---help---
	  This option enables system support for the PCEngines ALIX.
	  At present this just sets up LEDs for GPIO control on
	  ALIX2/3/6 boards.  However, other system specific setup should
	  get added here.

	  Note: You must still enable the drivers for GPIO and LED support
	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs

	  Note: You have to set alix.force=1 for boards with Award BIOS.

2649 2650 2651 2652 2653 2654
config NET5501
	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
	select GPIOLIB
	---help---
	  This option enables system support for the Soekris Engineering net5501.

2655 2656 2657 2658 2659 2660 2661
config GEOS
	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
	select GPIOLIB
	depends on DMI
	---help---
	  This option enables system support for the Traverse Technologies GEOS.

2662 2663 2664 2665 2666 2667 2668 2669 2670
config TS5500
	bool "Technologic Systems TS-5500 platform support"
	depends on MELAN
	select CHECK_SIGNATURE
	select NEW_LEDS
	select LEDS_CLASS
	---help---
	  This option enables system support for the Technologic Systems TS-5500.

2671 2672
endif # X86_32

2673
config AMD_NB
2674
	def_bool y
2675
	depends on CPU_SUP_AMD && PCI
2676 2677 2678

source "drivers/pcmcia/Kconfig"

2679
config RAPIDIO
2680
	tristate "RapidIO support"
2681 2682 2683
	depends on PCI
	default n
	help
2684
	  If enabled this option will include drivers and the core
2685 2686 2687 2688
	  infrastructure code to support RapidIO interconnect devices.

source "drivers/rapidio/Kconfig"

2689 2690 2691 2692 2693 2694 2695 2696 2697 2698 2699 2700 2701 2702 2703 2704 2705 2706 2707 2708 2709 2710 2711 2712 2713 2714
config X86_SYSFB
	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
	help
	  Firmwares often provide initial graphics framebuffers so the BIOS,
	  bootloader or kernel can show basic video-output during boot for
	  user-guidance and debugging. Historically, x86 used the VESA BIOS
	  Extensions and EFI-framebuffers for this, which are mostly limited
	  to x86.
	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
	  framebuffers so the new generic system-framebuffer drivers can be
	  used on x86. If the framebuffer is not compatible with the generic
	  modes, it is adverticed as fallback platform framebuffer so legacy
	  drivers like efifb, vesafb and uvesafb can pick it up.
	  If this option is not selected, all system framebuffers are always
	  marked as fallback platform framebuffers as usual.

	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
	  not be able to pick up generic system framebuffers if this option
	  is selected. You are highly encouraged to enable simplefb as
	  replacement if you select this option. simplefb can correctly deal
	  with generic system framebuffers. But you should still keep vesafb
	  and others enabled as fallback if a system framebuffer is
	  incompatible with simplefb.

	  If unsure, say Y.

2715 2716 2717 2718 2719 2720 2721 2722 2723 2724
endmenu


menu "Executable file formats / Emulations"

source "fs/Kconfig.binfmt"

config IA32_EMULATION
	bool "IA32 Emulation"
	depends on X86_64
2725
	select ARCH_WANT_OLD_COMPAT_IPC
2726
	select BINFMT_ELF
R
Roland McGrath 已提交
2727
	select COMPAT_BINFMT_ELF
2728
	select COMPAT_OLD_SIGACTION
I
Ingo Molnar 已提交
2729
	---help---
H
H. J. Lu 已提交
2730 2731 2732
	  Include code to run legacy 32-bit programs under a
	  64-bit kernel. You should likely turn this on, unless you're
	  100% sure that you don't have any 32-bit programs left.
2733 2734

config IA32_AOUT
I
Ingo Molnar 已提交
2735 2736 2737 2738
	tristate "IA32 a.out support"
	depends on IA32_EMULATION
	---help---
	  Support old a.out binaries in the 32bit emulation.
2739

2740
config X86_X32
2741
	bool "x32 ABI for 64-bit mode"
2742
	depends on X86_64
H
H. J. Lu 已提交
2743 2744 2745 2746 2747 2748 2749 2750 2751 2752
	---help---
	  Include code to run binaries for the x32 native 32-bit ABI
	  for 64-bit processors.  An x32 process gets access to the
	  full 64-bit register file and wide data path while leaving
	  pointers at 32 bits for smaller memory footprint.

	  You will need a recent binutils (2.22 or later) with
	  elf32_x86_64 support enabled to compile a kernel with this
	  option set.

2753 2754 2755 2756 2757 2758
config COMPAT_32
	def_bool y
	depends on IA32_EMULATION || X86_32
	select HAVE_UID16
	select OLD_SIGSUSPEND3

2759
config COMPAT
2760
	def_bool y
2761
	depends on IA32_EMULATION || X86_X32
2762

2763
if COMPAT
2764
config COMPAT_FOR_U64_ALIGNMENT
2765
	def_bool y
2766 2767

config SYSVIPC_COMPAT
2768
	def_bool y
2769
	depends on SYSVIPC
2770

2771
config KEYS_COMPAT
2772 2773 2774
	def_bool y
	depends on KEYS
endif
2775

2776 2777 2778
endmenu


K
Keith Packard 已提交
2779 2780 2781 2782
config HAVE_ATOMIC_IOMAP
	def_bool y
	depends on X86_32

2783 2784
config X86_DEV_DMA_OPS
	bool
2785
	depends on X86_64 || STA2X11
2786

2787 2788
config X86_DMA_REMAP
	bool
2789
	depends on STA2X11
2790

2791 2792 2793
config HAVE_GENERIC_GUP
	def_bool y

2794 2795 2796 2797 2798 2799 2800 2801 2802 2803 2804 2805 2806 2807
source "net/Kconfig"

source "drivers/Kconfig"

source "drivers/firmware/Kconfig"

source "fs/Kconfig"

source "arch/x86/Kconfig.debug"

source "security/Kconfig"

source "crypto/Kconfig"

2808 2809
source "arch/x86/kvm/Kconfig"

2810
source "lib/Kconfig"