Kconfig 94.3 KB
Newer Older
1
# SPDX-License-Identifier: GPL-2.0
S
Sam Ravnborg 已提交
2 3
# Select 32 or 64 bit
config 64BIT
4
	bool "64-bit kernel" if ARCH = "x86"
5
	default ARCH != "i386"
I
Ingo Molnar 已提交
6
	---help---
S
Sam Ravnborg 已提交
7 8 9 10
	  Say yes to build a 64-bit kernel - formerly known as x86_64
	  Say no to build a 32-bit kernel - formerly known as i386

config X86_32
11 12
	def_bool y
	depends on !64BIT
13 14 15 16 17 18 19 20
	# Options that are inherently 32-bit kernel only:
	select ARCH_WANT_IPC_PARSE_VERSION
	select CLKSRC_I8253
	select CLONE_BACKWARDS
	select HAVE_AOUT
	select HAVE_GENERIC_DMA_COHERENT
	select MODULES_USE_ELF_REL
	select OLD_SIGACTION
S
Sam Ravnborg 已提交
21 22

config X86_64
23 24
	def_bool y
	depends on 64BIT
25
	# Options that are inherently 64-bit kernel only:
26
	select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA
27 28 29 30 31
	select ARCH_SUPPORTS_INT128
	select ARCH_USE_CMPXCHG_LOCKREF
	select HAVE_ARCH_SOFT_DIRTY
	select MODULES_USE_ELF_RELA
	select X86_DEV_DMA_OPS
32

33 34 35 36 37 38
#
# Arch settings
#
# ( Note that options that are marked 'if X86_64' could in principle be
#   ported to 32-bit as well. )
#
39
config X86
40
	def_bool y
41 42 43
	#
	# Note: keep this list sorted alphabetically
	#
44 45 46 47 48
	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
	select ANON_INODES
	select ARCH_CLOCKSOURCE_DATA
	select ARCH_DISCARD_MEMBLOCK
49
	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
50
	select ARCH_HAS_DEBUG_VIRTUAL
51
	select ARCH_HAS_DEVMEM_IS_ALLOWED
52
	select ARCH_HAS_ELF_RANDOMIZE
53
	select ARCH_HAS_FAST_MULTIPLIER
54
	select ARCH_HAS_FORTIFY_SOURCE
55
	select ARCH_HAS_GCOV_PROFILE_ALL
D
Dmitry Vyukov 已提交
56
	select ARCH_HAS_KCOV			if X86_64
57
	select ARCH_HAS_PHYS_TO_DMA
58
	select ARCH_HAS_MEMBARRIER_SYNC_CORE
59
	select ARCH_HAS_PMEM_API		if X86_64
60
	select ARCH_HAS_REFCOUNT
61
	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
62
	select ARCH_HAS_SET_MEMORY
63
	select ARCH_HAS_SG_CHAIN
64 65
	select ARCH_HAS_STRICT_KERNEL_RWX
	select ARCH_HAS_STRICT_MODULE_RWX
66
	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
67
	select ARCH_HAS_UBSAN_SANITIZE_ALL
68
	select ARCH_HAS_ZONE_DEVICE		if X86_64
69 70
	select ARCH_HAVE_NMI_SAFE_CMPXCHG
	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
71
	select ARCH_MIGHT_HAVE_PC_PARPORT
72
	select ARCH_MIGHT_HAVE_PC_SERIO
73 74 75 76 77
	select ARCH_SUPPORTS_ATOMIC_RMW
	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
	select ARCH_USE_BUILTIN_BSWAP
	select ARCH_USE_QUEUED_RWLOCKS
	select ARCH_USE_QUEUED_SPINLOCKS
78
	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
79
	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
80
	select ARCH_WANTS_THP_SWAP		if X86_64
81 82 83 84 85
	select BUILDTIME_EXTABLE_SORT
	select CLKEVT_I8253
	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
	select CLOCKSOURCE_WATCHDOG
	select DCACHE_WORD_ACCESS
86 87
	select EDAC_ATOMIC_SCRUB
	select EDAC_SUPPORT
88 89 90 91 92
	select GENERIC_CLOCKEVENTS
	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
	select GENERIC_CLOCKEVENTS_MIN_ADJUST
	select GENERIC_CMOS_UPDATE
	select GENERIC_CPU_AUTOPROBE
93
	select GENERIC_CPU_VULNERABILITIES
M
Mark Salter 已提交
94
	select GENERIC_EARLY_IOREMAP
95 96
	select GENERIC_FIND_FIRST_BIT
	select GENERIC_IOMAP
97
	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
98
	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
99
	select GENERIC_IRQ_MIGRATION		if SMP
100
	select GENERIC_IRQ_PROBE
101
	select GENERIC_IRQ_RESERVATION_MODE
102 103 104 105 106 107
	select GENERIC_IRQ_SHOW
	select GENERIC_PENDING_IRQ		if SMP
	select GENERIC_SMP_IDLE_THREAD
	select GENERIC_STRNCPY_FROM_USER
	select GENERIC_STRNLEN_USER
	select GENERIC_TIME_VSYSCALL
108
	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
109 110 111 112 113 114
	select HAVE_ACPI_APEI			if ACPI
	select HAVE_ACPI_APEI_NMI		if ACPI
	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
	select HAVE_ARCH_AUDITSYSCALL
	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
	select HAVE_ARCH_JUMP_LABEL
115
	select HAVE_ARCH_KASAN			if X86_64
116
	select HAVE_ARCH_KGDB
117 118
	select HAVE_ARCH_MMAP_RND_BITS		if MMU
	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
119
	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
120
	select HAVE_ARCH_SECCOMP_FILTER
121
	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
122 123
	select HAVE_ARCH_TRACEHOOK
	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
124
	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
125
	select HAVE_ARCH_VMAP_STACK		if X86_64
126
	select HAVE_ARCH_WITHIN_STACK_FRAMES
127 128 129 130
	select HAVE_CC_STACKPROTECTOR
	select HAVE_CMPXCHG_DOUBLE
	select HAVE_CMPXCHG_LOCAL
	select HAVE_CONTEXT_TRACKING		if X86_64
131
	select HAVE_COPY_THREAD_TLS
132
	select HAVE_C_RECORDMCOUNT
133 134 135 136
	select HAVE_DEBUG_KMEMLEAK
	select HAVE_DEBUG_STACKOVERFLOW
	select HAVE_DMA_API_DEBUG
	select HAVE_DMA_CONTIGUOUS
137
	select HAVE_DYNAMIC_FTRACE
138
	select HAVE_DYNAMIC_FTRACE_WITH_REGS
139
	select HAVE_EBPF_JIT			if X86_64
140
	select HAVE_EFFICIENT_UNALIGNED_ACCESS
J
Jiri Slaby 已提交
141
	select HAVE_EXIT_THREAD
142
	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
143 144 145
	select HAVE_FTRACE_MCOUNT_RECORD
	select HAVE_FUNCTION_GRAPH_TRACER
	select HAVE_FUNCTION_TRACER
E
Emese Revfy 已提交
146
	select HAVE_GCC_PLUGINS
147 148 149 150 151
	select HAVE_HW_BREAKPOINT
	select HAVE_IDE
	select HAVE_IOREMAP_PROT
	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
	select HAVE_IRQ_TIME_ACCOUNTING
152
	select HAVE_KERNEL_BZIP2
153 154
	select HAVE_KERNEL_GZIP
	select HAVE_KERNEL_LZ4
155
	select HAVE_KERNEL_LZMA
156
	select HAVE_KERNEL_LZO
157 158 159
	select HAVE_KERNEL_XZ
	select HAVE_KPROBES
	select HAVE_KPROBES_ON_FTRACE
160
	select HAVE_FUNCTION_ERROR_INJECTION
161 162 163 164 165
	select HAVE_KRETPROBES
	select HAVE_KVM
	select HAVE_LIVEPATCH			if X86_64
	select HAVE_MEMBLOCK
	select HAVE_MEMBLOCK_NODE_MAP
166
	select HAVE_MIXED_BREAKPOINTS_REGS
167
	select HAVE_MOD_ARCH_SPECIFIC
168
	select HAVE_NMI
169 170 171 172
	select HAVE_OPROFILE
	select HAVE_OPTPROBES
	select HAVE_PCSPKR_PLATFORM
	select HAVE_PERF_EVENTS
173
	select HAVE_PERF_EVENTS_NMI
174
	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
175
	select HAVE_PERF_REGS
176
	select HAVE_PERF_USER_STACK_DUMP
177
	select HAVE_RCU_TABLE_FREE
178
	select HAVE_REGS_AND_STACK_ACCESS_API
179
	select HAVE_RELIABLE_STACKTRACE		if X86_64 && UNWINDER_FRAME_POINTER && STACK_VALIDATION
180
	select HAVE_STACK_VALIDATION		if X86_64
181 182
	select HAVE_SYSCALL_TRACEPOINTS
	select HAVE_UNSTABLE_SCHED_CLOCK
A
Avi Kivity 已提交
183
	select HAVE_USER_RETURN_NOTIFIER
184
	select IRQ_FORCED_THREADING
185
	select PCI_LOCKLESS_CONFIG
186
	select PERF_EVENTS
187
	select RTC_LIB
188
	select RTC_MC146818_LIB
189
	select SPARSE_IRQ
190
	select SRCU
191
	select SYSCTL_EXCEPTION_TRACE
192
	select THREAD_INFO_IN_TASK
193 194 195
	select USER_STACKTRACE_SUPPORT
	select VIRT_TO_BUS
	select X86_FEATURE_NAMES		if PROC_FS
196

197
config INSTRUCTION_DECODER
198 199
	def_bool y
	depends on KPROBES || PERF_EVENTS || UPROBES
200

201 202 203 204 205
config OUTPUT_FORMAT
	string
	default "elf32-i386" if X86_32
	default "elf64-x86-64" if X86_64

206
config ARCH_DEFCONFIG
207
	string
208 209
	default "arch/x86/configs/i386_defconfig" if X86_32
	default "arch/x86/configs/x86_64_defconfig" if X86_64
210

211
config LOCKDEP_SUPPORT
212
	def_bool y
213 214

config STACKTRACE_SUPPORT
215
	def_bool y
216 217

config MMU
218
	def_bool y
219

220 221 222 223 224 225 226 227 228 229 230 231 232 233
config ARCH_MMAP_RND_BITS_MIN
	default 28 if 64BIT
	default 8

config ARCH_MMAP_RND_BITS_MAX
	default 32 if 64BIT
	default 16

config ARCH_MMAP_RND_COMPAT_BITS_MIN
	default 8

config ARCH_MMAP_RND_COMPAT_BITS_MAX
	default 16

234 235 236
config SBUS
	bool

237
config NEED_DMA_MAP_STATE
238
	def_bool y
239
	depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
240

241
config NEED_SG_DMA_LENGTH
242
	def_bool y
243

244
config GENERIC_ISA_DMA
245 246
	def_bool y
	depends on ISA_DMA_API
247 248

config GENERIC_BUG
249
	def_bool y
250
	depends on BUG
251 252 253 254
	select GENERIC_BUG_RELATIVE_POINTERS if X86_64

config GENERIC_BUG_RELATIVE_POINTERS
	bool
255 256

config GENERIC_HWEIGHT
257
	def_bool y
258 259

config ARCH_MAY_HAVE_PC_FDC
260 261
	def_bool y
	depends on ISA_DMA_API
262

263
config RWSEM_XCHGADD_ALGORITHM
264
	def_bool y
265 266 267 268

config GENERIC_CALIBRATE_DELAY
	def_bool y

269 270 271
config ARCH_HAS_CPU_RELAX
	def_bool y

272 273 274
config ARCH_HAS_CACHE_LINE_SIZE
	def_bool y

275
config HAVE_SETUP_PER_CPU_AREA
276
	def_bool y
277

278 279 280 281
config NEED_PER_CPU_EMBED_FIRST_CHUNK
	def_bool y

config NEED_PER_CPU_PAGE_FIRST_CHUNK
282 283
	def_bool y

284 285 286
config ARCH_HIBERNATION_POSSIBLE
	def_bool y

J
Johannes Berg 已提交
287 288 289
config ARCH_SUSPEND_POSSIBLE
	def_bool y

290 291 292
config ARCH_WANT_HUGE_PMD_SHARE
	def_bool y

293 294 295
config ARCH_WANT_GENERAL_HUGETLB
	def_bool y

296
config ZONE_DMA32
297
	def_bool y if X86_64
298 299

config AUDIT_ARCH
300
	def_bool y if X86_64
301

302 303 304
config ARCH_SUPPORTS_OPTIMIZED_INLINING
	def_bool y

A
Akinobu Mita 已提交
305 306 307
config ARCH_SUPPORTS_DEBUG_PAGEALLOC
	def_bool y

308 309 310 311 312
config KASAN_SHADOW_OFFSET
	hex
	depends on KASAN
	default 0xdffffc0000000000

313 314
config HAVE_INTEL_TXT
	def_bool y
315
	depends on INTEL_IOMMU && ACPI
316

317 318 319 320 321 322 323 324
config X86_32_SMP
	def_bool y
	depends on X86_32 && SMP

config X86_64_SMP
	def_bool y
	depends on X86_64 && SMP

325 326
config X86_32_LAZY_GS
	def_bool y
327
	depends on X86_32 && CC_STACKPROTECTOR_NONE
328

329 330 331
config ARCH_SUPPORTS_UPROBES
	def_bool y

332 333 334
config FIX_EARLYCON_MEM
	def_bool y

335 336
config PGTABLE_LEVELS
	int
337
	default 5 if X86_5LEVEL
338 339 340 341
	default 4 if X86_64
	default 3 if X86_PAE
	default 2

342
source "init/Kconfig"
343
source "kernel/Kconfig.freezer"
344

345 346
menu "Processor type and features"

347 348 349 350 351 352 353 354 355 356
config ZONE_DMA
	bool "DMA memory allocation support" if EXPERT
	default y
	help
	  DMA memory allocation support allows devices with less than 32-bit
	  addressing to allocate within the first 16MB of address space.
	  Disable if no such devices will be used.

	  If unsure, say Y.

357 358 359 360
config SMP
	bool "Symmetric multi-processing support"
	---help---
	  This enables support for systems with more than one CPU. If you have
361 362
	  a system with only one CPU, say N. If you have a system with more
	  than one CPU, say Y.
363

364
	  If you say N here, the kernel will run on uni- and multiprocessor
365 366
	  machines, but will use only one CPU of a multiprocessor machine. If
	  you say Y here, the kernel will run on many, but not all,
367
	  uniprocessor machines. On a uniprocessor machine, the kernel
368 369 370 371 372 373 374 375 376 377 378
	  will run faster if you say N here.

	  Note that if you say Y here and choose architecture "586" or
	  "Pentium" under "Processor family", the kernel will not work on 486
	  architectures. Similarly, multiprocessor kernels for the "PPro"
	  architecture may not work on all Pentium based boards.

	  People using multiprocessor machines who say Y here should also say
	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
	  Management" code will be disabled if you say Y here.

P
Paul Bolle 已提交
379
	  See also <file:Documentation/x86/i386/IO-APIC.txt>,
380
	  <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
381 382 383 384
	  <http://www.tldp.org/docs.html#howto>.

	  If you don't know what to do here, say N.

385 386 387 388 389 390 391 392 393 394 395
config X86_FEATURE_NAMES
	bool "Processor feature human-readable names" if EMBEDDED
	default y
	---help---
	  This option compiles in a table of x86 feature bits and corresponding
	  names.  This is required to support /proc/cpuinfo and a few kernel
	  messages.  You can disable this to save space, at the expense of
	  making those few kernel messages show numeric feature bits instead.

	  If in doubt, say Y.

396 397 398 399 400 401 402 403 404 405 406
config X86_FAST_FEATURE_TESTS
	bool "Fast CPU feature tests" if EMBEDDED
	default y
	---help---
	  Some fast-paths in the kernel depend on the capabilities of the CPU.
	  Say Y here for the kernel to patch in the appropriate code at runtime
	  based on the capabilities of the CPU. The infrastructure for patching
	  code at runtime takes up some additional space; space-constrained
	  embedded systems may wish to say N here to produce smaller, slightly
	  slower code.

Y
Yinghai Lu 已提交
407 408
config X86_X2APIC
	bool "Support x2apic"
409
	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
Y
Yinghai Lu 已提交
410 411 412 413 414 415 416 417
	---help---
	  This enables x2apic support on CPUs that have this feature.

	  This allows 32-bit apic IDs (so it can support very large systems),
	  and accesses the local apic via MSRs not via mmio.

	  If you don't know what to do here, say N.

418
config X86_MPPARSE
419
	bool "Enable MPS table" if ACPI || SFI
420
	default y
421
	depends on X86_LOCAL_APIC
I
Ingo Molnar 已提交
422
	---help---
423 424 425
	  For old smp systems that do not have proper acpi support. Newer systems
	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it

426 427 428
config X86_BIGSMP
	bool "Support for big SMP systems with more than 8 CPUs"
	depends on X86_32 && SMP
I
Ingo Molnar 已提交
429
	---help---
430
	  This option is needed for the systems that have more than 8 CPUs
431

J
Jun Nakajima 已提交
432 433 434 435
config GOLDFISH
       def_bool y
       depends on X86_GOLDFISH

436 437 438
config RETPOLINE
	bool "Avoid speculative indirect branches in kernel"
	default y
439
	select STACK_VALIDATION if HAVE_STACK_VALIDATION
440 441 442 443 444 445 446 447 448 449
	help
	  Compile kernel with the retpoline compiler options to guard against
	  kernel-to-user data leaks by avoiding speculative indirect
	  branches. Requires a compiler with -mindirect-branch=thunk-extern
	  support for full protection. The kernel may run slower.

	  Without compiler support, at least indirect branches in assembler
	  code are eliminated. Since this includes the syscall entry path,
	  it is not entirely pointless.

450 451
config INTEL_RDT
	bool "Intel Resource Director Technology support"
452 453
	default n
	depends on X86 && CPU_SUP_INTEL
454
	select KERNFS
455
	help
456 457 458 459
	  Select to enable resource allocation and monitoring which are
	  sub-features of Intel Resource Director Technology(RDT). More
	  information about RDT can be found in the Intel x86
	  Architecture Software Developer Manual.
460 461 462

	  Say N if unsure.

463
if X86_32
464 465 466
config X86_EXTENDED_PLATFORM
	bool "Support for extended (non-PC) x86 platforms"
	default y
I
Ingo Molnar 已提交
467
	---help---
468 469 470 471
	  If you disable this option then the kernel will only support
	  standard PC platforms. (which covers the vast majority of
	  systems out there.)

472 473
	  If you enable this option then you'll be able to select support
	  for the following (non-PC) 32 bit x86 platforms:
474
		Goldfish (Android emulator)
475 476 477
		AMD Elan
		RDC R-321x SoC
		SGI 320/540 (Visual Workstation)
478
		STA2X11-based (e.g. Northville)
479
		Moorestown MID devices
480 481 482

	  If you have one of these systems, or if you want to build a
	  generic distribution kernel, say Y here - otherwise say N.
483
endif
484

485 486 487 488 489 490 491 492 493 494 495
if X86_64
config X86_EXTENDED_PLATFORM
	bool "Support for extended (non-PC) x86 platforms"
	default y
	---help---
	  If you disable this option then the kernel will only support
	  standard PC platforms. (which covers the vast majority of
	  systems out there.)

	  If you enable this option then you'll be able to select support
	  for the following (non-PC) 64 bit x86 platforms:
S
Steffen Persvold 已提交
496
		Numascale NumaChip
497 498 499 500 501 502
		ScaleMP vSMP
		SGI Ultraviolet

	  If you have one of these systems, or if you want to build a
	  generic distribution kernel, say Y here - otherwise say N.
endif
503 504
# This is an alphabetically sorted list of 64 bit extended platforms
# Please maintain the alphabetic order if and when there are additions
S
Steffen Persvold 已提交
505 506 507 508 509 510 511
config X86_NUMACHIP
	bool "Numascale NumaChip"
	depends on X86_64
	depends on X86_EXTENDED_PLATFORM
	depends on NUMA
	depends on SMP
	depends on X86_X2APIC
512
	depends on PCI_MMCONFIG
S
Steffen Persvold 已提交
513 514 515 516
	---help---
	  Adds support for Numascale NumaChip large-SMP systems. Needed to
	  enable more than ~168 cores.
	  If you don't have one of these, you should say N here.
517

518 519
config X86_VSMP
	bool "ScaleMP vSMP"
520
	select HYPERVISOR_GUEST
521 522 523
	select PARAVIRT
	depends on X86_64 && PCI
	depends on X86_EXTENDED_PLATFORM
524
	depends on SMP
I
Ingo Molnar 已提交
525
	---help---
526 527 528
	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
	  supposed to run on these EM64T-based machines.  Only choose this option
	  if you have one of these machines.
529

N
Nick Piggin 已提交
530 531 532
config X86_UV
	bool "SGI Ultraviolet"
	depends on X86_64
533
	depends on X86_EXTENDED_PLATFORM
534
	depends on NUMA
535
	depends on EFI
536
	depends on X86_X2APIC
537
	depends on PCI
I
Ingo Molnar 已提交
538
	---help---
N
Nick Piggin 已提交
539 540 541
	  This option is needed in order to support SGI Ultraviolet systems.
	  If you don't have one of these, you should say N here.

542 543
# Following is an alphabetically sorted list of 32 bit extended platforms
# Please maintain the alphabetic order if and when there are additions
544

J
Jun Nakajima 已提交
545 546
config X86_GOLDFISH
       bool "Goldfish (Virtual Platform)"
547
       depends on X86_EXTENDED_PLATFORM
J
Jun Nakajima 已提交
548 549 550 551 552
       ---help---
	 Enable support for the Goldfish virtual platform used primarily
	 for Android development. Unless you are building for the Android
	 Goldfish emulator say N here.

T
Thomas Gleixner 已提交
553 554 555 556
config X86_INTEL_CE
	bool "CE4100 TV platform"
	depends on PCI
	depends on PCI_GODIRECT
557
	depends on X86_IO_APIC
T
Thomas Gleixner 已提交
558 559
	depends on X86_32
	depends on X86_EXTENDED_PLATFORM
560
	select X86_REBOOTFIXUPS
561 562
	select OF
	select OF_EARLY_FLATTREE
T
Thomas Gleixner 已提交
563 564 565 566 567
	---help---
	  Select for the Intel CE media processor (CE4100) SOC.
	  This option compiles in support for the CE4100 SOC for settop
	  boxes and media devices.

568
config X86_INTEL_MID
569 570
	bool "Intel MID platform support"
	depends on X86_EXTENDED_PLATFORM
571
	depends on X86_PLATFORM_DEVICES
572
	depends on PCI
573
	depends on X86_64 || (PCI_GOANY && X86_32)
574
	depends on X86_IO_APIC
575
	select SFI
576
	select I2C
577
	select DW_APB_TIMER
578 579
	select APB_TIMER
	select INTEL_SCU_IPC
580
	select MFD_INTEL_MSIC
581
	---help---
582 583 584
	  Select to build a kernel capable of supporting Intel MID (Mobile
	  Internet Device) platform systems which do not have the PCI legacy
	  interfaces. If you are building for a PC class system say N here.
585

586 587
	  Intel MID platforms are based on an Intel processor and chipset which
	  consume less power than most of the x86 derivatives.
588

589 590 591 592 593 594 595 596 597 598 599
config X86_INTEL_QUARK
	bool "Intel Quark platform support"
	depends on X86_32
	depends on X86_EXTENDED_PLATFORM
	depends on X86_PLATFORM_DEVICES
	depends on X86_TSC
	depends on PCI
	depends on PCI_GOANY
	depends on X86_IO_APIC
	select IOSF_MBI
	select INTEL_IMR
600
	select COMMON_CLK
601 602 603 604 605
	---help---
	  Select to include support for Quark X1000 SoC.
	  Say Y here if you have a Quark based system such as the Arduino
	  compatible Intel Galileo.

606 607
config X86_INTEL_LPSS
	bool "Intel Low Power Subsystem Support"
608
	depends on X86 && ACPI
609
	select COMMON_CLK
610
	select PINCTRL
611
	select IOSF_MBI
612 613 614
	---help---
	  Select to build support for Intel Low Power Subsystem such as
	  found on Intel Lynxpoint PCH. Selecting this option enables
615 616
	  things like clock tree (common clock framework) and pincontrol
	  which are needed by the LPSS peripheral drivers.
617

618 619 620 621 622 623 624 625 626 627 628
config X86_AMD_PLATFORM_DEVICE
	bool "AMD ACPI2Platform devices support"
	depends on ACPI
	select COMMON_CLK
	select PINCTRL
	---help---
	  Select to interpret AMD specific ACPI device to platform device
	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
	  implemented under PINCTRL subsystem.

629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645
config IOSF_MBI
	tristate "Intel SoC IOSF Sideband support for SoC platforms"
	depends on PCI
	---help---
	  This option enables sideband register access support for Intel SoC
	  platforms. On these platforms the IOSF sideband is used in lieu of
	  MSR's for some register accesses, mostly but not limited to thermal
	  and power. Drivers may query the availability of this device to
	  determine if they need the sideband in order to work on these
	  platforms. The sideband is available on the following SoC products.
	  This list is not meant to be exclusive.
	   - BayTrail
	   - Braswell
	   - Quark

	  You should say Y if you are running a kernel on one of these SoC's.

646 647 648 649 650 651 652 653 654 655 656 657 658
config IOSF_MBI_DEBUG
	bool "Enable IOSF sideband access through debugfs"
	depends on IOSF_MBI && DEBUG_FS
	---help---
	  Select this option to expose the IOSF sideband access registers (MCR,
	  MDR, MCRX) through debugfs to write and read register information from
	  different units on the SoC. This is most useful for obtaining device
	  state information for debug and analysis. As this is a general access
	  mechanism, users of this option would have specific knowledge of the
	  device they want to access.

	  If you don't require the option or are in doubt, say N.

659 660
config X86_RDC321X
	bool "RDC R-321x SoC"
661
	depends on X86_32
662 663 664 665 666 667 668 669
	depends on X86_EXTENDED_PLATFORM
	select M486
	select X86_REBOOTFIXUPS
	---help---
	  This option is needed for RDC R-321x system-on-chip, also known
	  as R-8610-(G).
	  If you don't have one of these chips, you should say N here.

670
config X86_32_NON_STANDARD
671 672
	bool "Support non-standard 32-bit SMP architectures"
	depends on X86_32 && SMP
673
	depends on X86_EXTENDED_PLATFORM
I
Ingo Molnar 已提交
674
	---help---
H
H. Peter Anvin 已提交
675 676 677 678
	  This option compiles in the bigsmp and STA2X11 default
	  subarchitectures.  It is intended for a generic binary
	  kernel. If you select them all, kernel will probe it one by
	  one and will fallback to default.
679

680
# Alphabetically sorted list of Non standard 32 bit platforms
681

682
config X86_SUPPORTS_MEMORY_FAILURE
J
Jan Beulich 已提交
683
	def_bool y
684 685 686 687 688 689 690
	# MCE code calls memory_failure():
	depends on X86_MCE
	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
	depends on X86_64 || !SPARSEMEM
	select ARCH_SUPPORTS_MEMORY_FAILURE

691 692 693 694 695 696 697
config STA2X11
	bool "STA2X11 Companion Chip Support"
	depends on X86_32_NON_STANDARD && PCI
	select X86_DEV_DMA_OPS
	select X86_DMA_REMAP
	select SWIOTLB
	select MFD_STA2X11
698
	select GPIOLIB
699 700 701 702 703 704 705 706
	default n
	---help---
	  This adds support for boards based on the STA2X11 IO-Hub,
	  a.k.a. "ConneXt". The chip is used in place of the standard
	  PC chipset, so all "standard" peripherals are missing. If this
	  option is selected the kernel will still be able to boot on
	  standard PC machines.

707 708 709 710 711 712 713 714 715 716 717 718 719
config X86_32_IRIS
	tristate "Eurobraille/Iris poweroff module"
	depends on X86_32
	---help---
	  The Iris machines from EuroBraille do not have APM or ACPI support
	  to shut themselves down properly.  A special I/O sequence is
	  needed to do so, which is what this module does at
	  kernel shutdown.

	  This is only for Iris machines from EuroBraille.

	  If unused, say N.

720
config SCHED_OMIT_FRAME_POINTER
721 722
	def_bool y
	prompt "Single-depth WCHAN output"
723
	depends on X86
I
Ingo Molnar 已提交
724
	---help---
725 726 727 728 729 730 731
	  Calculate simpler /proc/<PID>/wchan values. If this option
	  is disabled then wchan values will recurse back to the
	  caller function. This provides more accurate wchan values,
	  at the expense of slightly more scheduling overhead.

	  If in doubt, say "Y".

732 733
menuconfig HYPERVISOR_GUEST
	bool "Linux guest support"
I
Ingo Molnar 已提交
734
	---help---
735 736 737
	  Say Y here to enable options for running Linux under various hyper-
	  visors. This option enables basic hypervisor detection and platform
	  setup.
738

739 740
	  If you say N, all options in this submenu will be skipped and
	  disabled, and Linux guest support won't be built in.
741

742
if HYPERVISOR_GUEST
743

744 745
config PARAVIRT
	bool "Enable paravirtualization code"
I
Ingo Molnar 已提交
746
	---help---
747 748 749 750 751
	  This changes the kernel so it can modify itself when it is run
	  under a hypervisor, potentially improving performance significantly
	  over full virtualization.  However, when run without a hypervisor
	  the kernel is theoretically slower and slightly larger.

752 753 754 755 756 757 758
config PARAVIRT_DEBUG
	bool "paravirt-ops debugging"
	depends on PARAVIRT && DEBUG_KERNEL
	---help---
	  Enable to debug paravirt_ops internals.  Specifically, BUG if
	  a paravirt_op is missing when it is called.

759 760
config PARAVIRT_SPINLOCKS
	bool "Paravirtualization layer for spinlocks"
761
	depends on PARAVIRT && SMP
762 763 764 765 766
	---help---
	  Paravirtualized spinlocks allow a pvops backend to replace the
	  spinlock implementation with something virtualization-friendly
	  (for example, block the virtual CPU rather than spinning).

767 768
	  It has a minimal impact on native kernels and gives a nice performance
	  benefit on paravirtualized KVM / Xen kernels.
769

770
	  If you are unsure how to answer this question, answer Y.
771

772 773
config QUEUED_LOCK_STAT
	bool "Paravirt queued spinlock statistics"
774
	depends on PARAVIRT_SPINLOCKS && DEBUG_FS
775 776 777 778 779
	---help---
	  Enable the collection of statistical data on the slowpath
	  behavior of paravirtualized queued spinlocks and report
	  them on debugfs.

780
source "arch/x86/xen/Kconfig"
781

782 783 784 785 786
config KVM_GUEST
	bool "KVM Guest support (including kvmclock)"
	depends on PARAVIRT
	select PARAVIRT_CLOCK
	default y
I
Ingo Molnar 已提交
787
	---help---
788 789 790 791 792
	  This option enables various optimizations for running under the KVM
	  hypervisor. It includes a paravirtualized clock, so that instead
	  of relying on a PIT (or probably other) emulation by the
	  underlying device model, the host provides the guest with
	  timing infrastructure such as time of day, and system time
793

794 795 796 797 798 799 800 801 802
config KVM_DEBUG_FS
	bool "Enable debug information for KVM Guests in debugfs"
	depends on KVM_GUEST && DEBUG_FS
	default n
	---help---
	  This option enables collection of various statistics for KVM guest.
	  Statistics are displayed in debugfs filesystem. Enabling this option
	  may incur significant overhead.

803 804 805 806
config PARAVIRT_TIME_ACCOUNTING
	bool "Paravirtual steal time accounting"
	depends on PARAVIRT
	default n
I
Ingo Molnar 已提交
807
	---help---
808 809 810 811 812 813 814 815 816
	  Select this option to enable fine granularity task steal time
	  accounting. Time spent executing other tasks in parallel with
	  the current vCPU is discounted from the vCPU power. To account for
	  that, there can be a small performance impact.

	  If in doubt, say N here.

config PARAVIRT_CLOCK
	bool
817

818 819
config JAILHOUSE_GUEST
	bool "Jailhouse non-root cell support"
820
	depends on X86_64 && PCI
J
Jan Kiszka 已提交
821
	select X86_PM_TIMER
822 823 824 825 826
	---help---
	  This option allows to run Linux as guest in a Jailhouse non-root
	  cell. You can leave this option disabled if you only want to start
	  Jailhouse and run Linux afterwards in the root cell.

827
endif #HYPERVISOR_GUEST
828

829
config NO_BOOTMEM
Y
Yinghai Lu 已提交
830
	def_bool y
831

832 833 834
source "arch/x86/Kconfig.cpu"

config HPET_TIMER
835
	def_bool X86_64
836
	prompt "HPET Timer Support" if X86_32
I
Ingo Molnar 已提交
837 838 839 840 841 842 843
	---help---
	  Use the IA-PC HPET (High Precision Event Timer) to manage
	  time in preference to the PIT and RTC, if a HPET is
	  present.
	  HPET is the next generation timer replacing legacy 8254s.
	  The HPET provides a stable time base on SMP
	  systems, unlike the TSC, but it is more expensive to access,
M
Michael S. Tsirkin 已提交
844 845
	  as it is off-chip.  The interface used is documented
	  in the HPET spec, revision 1.
846

I
Ingo Molnar 已提交
847 848 849
	  You can safely choose Y here.  However, HPET will only be
	  activated if the platform and the BIOS support this feature.
	  Otherwise the 8254 will be used for timing services.
850

I
Ingo Molnar 已提交
851
	  Choose N to continue using the legacy 8254 timer.
852 853

config HPET_EMULATE_RTC
854
	def_bool y
855
	depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
856

857
config APB_TIMER
858 859
       def_bool y if X86_INTEL_MID
       prompt "Intel MID APB Timer Support" if X86_INTEL_MID
860
       select DW_APB_TIMER
A
Alan Cox 已提交
861
       depends on X86_INTEL_MID && SFI
862 863 864 865 866 867 868
       help
         APB timer is the replacement for 8254, HPET on X86 MID platforms.
         The APBT provides a stable time base on SMP
         systems, unlike the TSC, but it is more expensive to access,
         as it is off-chip. APB timers are always running regardless of CPU
         C states, they are used as per CPU clockevent device when possible.

869
# Mark as expert because too many people got it wrong.
870
# The code disables itself when not needed.
871 872
config DMI
	default y
873
	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
874
	bool "Enable DMI scanning" if EXPERT
I
Ingo Molnar 已提交
875
	---help---
876 877 878 879 880
	  Enabled scanning of DMI to identify machine quirks. Say Y
	  here unless you have verified that your setup is not
	  affected by entries in the DMI blacklist. Required by PNP
	  BIOS code.

881
config GART_IOMMU
882
	bool "Old AMD GART IOMMU support"
883
	select SWIOTLB
884
	depends on X86_64 && PCI && AMD_NB
I
Ingo Molnar 已提交
885
	---help---
886 887 888 889 890 891 892 893 894 895 896 897 898 899 900
	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
	  GART based hardware IOMMUs.

	  The GART supports full DMA access for devices with 32-bit access
	  limitations, on systems with more than 3 GB. This is usually needed
	  for USB, sound, many IDE/SATA chipsets and some other devices.

	  Newer systems typically have a modern AMD IOMMU, supported via
	  the CONFIG_AMD_IOMMU=y config option.

	  In normal configurations this driver is only active when needed:
	  there's more than 3 GB of memory and the system contains a
	  32-bit limited device.

	  If unsure, say Y.
901 902 903 904

config CALGARY_IOMMU
	bool "IBM Calgary IOMMU support"
	select SWIOTLB
905
	depends on X86_64 && PCI
I
Ingo Molnar 已提交
906
	---help---
907 908 909 910 911 912 913 914 915 916 917 918 919 920
	  Support for hardware IOMMUs in IBM's xSeries x366 and x460
	  systems. Needed to run systems with more than 3GB of memory
	  properly with 32-bit PCI devices that do not support DAC
	  (Double Address Cycle). Calgary also supports bus level
	  isolation, where all DMAs pass through the IOMMU.  This
	  prevents them from going anywhere except their intended
	  destination. This catches hard-to-find kernel bugs and
	  mis-behaving drivers and devices that do not use the DMA-API
	  properly to set up their DMA buffers.  The IOMMU can be
	  turned off at boot time with the iommu=off parameter.
	  Normally the kernel will make the right choice by itself.
	  If unsure, say Y.

config CALGARY_IOMMU_ENABLED_BY_DEFAULT
921 922
	def_bool y
	prompt "Should Calgary be enabled by default?"
923
	depends on CALGARY_IOMMU
I
Ingo Molnar 已提交
924
	---help---
925 926 927 928 929 930 931 932
	  Should Calgary be enabled by default? if you choose 'y', Calgary
	  will be used (if it exists). If you choose 'n', Calgary will not be
	  used even if it exists. If you choose 'n' and would like to use
	  Calgary anyway, pass 'iommu=calgary' on the kernel command line.
	  If unsure, say Y.

# need this always selected by IOMMU for the VIA workaround
config SWIOTLB
J
Joerg Roedel 已提交
933
	def_bool y if X86_64
I
Ingo Molnar 已提交
934
	---help---
935
	  Support for software bounce buffers used on x86-64 systems
936 937 938 939
	  which don't have a hardware IOMMU. Using this PCI devices
	  which can only access 32-bits of memory can be used on systems
	  with more than 3 GB of memory.
	  If unsure, say Y.
940

941
config IOMMU_HELPER
942 943
	def_bool y
	depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
944

945
config MAXSMP
946
	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
947
	depends on X86_64 && SMP && DEBUG_KERNEL
M
Mike Travis 已提交
948
	select CPUMASK_OFFSTACK
I
Ingo Molnar 已提交
949
	---help---
950
	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
951
	  If unsure, say N.
952 953

config NR_CPUS
M
Mike Travis 已提交
954
	int "Maximum number of CPUs" if SMP && !MAXSMP
955
	range 2 8 if SMP && X86_32 && !X86_BIGSMP
956 957
	range 2 64 if SMP && X86_32 && X86_BIGSMP
	range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK && X86_64
958
	range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
M
Mike Travis 已提交
959
	default "1" if !SMP
960
	default "8192" if MAXSMP
H
H. Peter Anvin 已提交
961
	default "32" if SMP && X86_BIGSMP
962 963
	default "8" if SMP && X86_32
	default "64" if SMP
I
Ingo Molnar 已提交
964
	---help---
965
	  This allows you to specify the maximum number of CPUs which this
J
Josh Boyer 已提交
966
	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
967
	  supported value is 8192, otherwise the maximum value is 512.  The
968 969 970 971 972 973 974
	  minimum value which makes sense is 2.

	  This is purely to save memory - each supported CPU adds
	  approximately eight kilobytes to the kernel image.

config SCHED_SMT
	bool "SMT (Hyperthreading) scheduler support"
B
Borislav Petkov 已提交
975
	depends on SMP
I
Ingo Molnar 已提交
976
	---help---
977 978 979 980 981 982
	  SMT scheduler support improves the CPU scheduler's decision making
	  when dealing with Intel Pentium 4 chips with HyperThreading at a
	  cost of slightly increased overhead in some places. If unsure say
	  N here.

config SCHED_MC
983 984
	def_bool y
	prompt "Multi-core scheduler support"
B
Borislav Petkov 已提交
985
	depends on SMP
I
Ingo Molnar 已提交
986
	---help---
987 988 989 990
	  Multi-core scheduler support improves the CPU scheduler's decision
	  making when dealing with multi-core CPU chips at a cost of slightly
	  increased overhead in some places. If unsure say N here.

991 992
config SCHED_MC_PRIO
	bool "CPU core priorities scheduler support"
993 994 995
	depends on SCHED_MC && CPU_SUP_INTEL
	select X86_INTEL_PSTATE
	select CPU_FREQ
996
	default y
997
	---help---
998 999 1000 1001
	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
	  core ordering determined at manufacturing time, which allows
	  certain cores to reach higher turbo frequencies (when running
	  single threaded workloads) than others.
1002

1003 1004 1005 1006
	  Enabling this kernel feature teaches the scheduler about
	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
	  scheduler's CPU selection logic accordingly, so that higher
	  overall system performance can be achieved.
1007

1008
	  This feature will have no effect on CPUs without this feature.
1009

1010
	  If unsure say Y here.
1011

1012 1013
source "kernel/Kconfig.preempt"

T
Thomas Gleixner 已提交
1014 1015
config UP_LATE_INIT
       def_bool y
1016
       depends on !SMP && X86_LOCAL_APIC
T
Thomas Gleixner 已提交
1017

1018
config X86_UP_APIC
1019 1020
	bool "Local APIC support on uniprocessors" if !PCI_MSI
	default PCI_MSI
1021
	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
I
Ingo Molnar 已提交
1022
	---help---
1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034
	  A local APIC (Advanced Programmable Interrupt Controller) is an
	  integrated interrupt controller in the CPU. If you have a single-CPU
	  system which has a processor with a local APIC, you can say Y here to
	  enable and use it. If you say Y here even though your machine doesn't
	  have a local APIC, then the kernel will still run with no slowdown at
	  all. The local APIC supports CPU-generated self-interrupts (timer,
	  performance counters), and the NMI watchdog which detects hard
	  lockups.

config X86_UP_IOAPIC
	bool "IO-APIC support on uniprocessors"
	depends on X86_UP_APIC
I
Ingo Molnar 已提交
1035
	---help---
1036 1037 1038 1039 1040 1041 1042 1043 1044
	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
	  SMP-capable replacement for PC-style interrupt controllers. Most
	  SMP systems and many recent uniprocessor systems have one.

	  If you have a single-CPU system with an IO-APIC, you can say Y here
	  to use it. If you say Y here even though your machine doesn't have
	  an IO-APIC, then the kernel will still run with no slowdown at all.

config X86_LOCAL_APIC
1045
	def_bool y
1046
	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1047
	select IRQ_DOMAIN_HIERARCHY
1048
	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1049 1050

config X86_IO_APIC
1051 1052
	def_bool y
	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1053

1054 1055 1056
config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
	bool "Reroute for broken boot IRQs"
	depends on X86_IO_APIC
I
Ingo Molnar 已提交
1057
	---help---
1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076
	  This option enables a workaround that fixes a source of
	  spurious interrupts. This is recommended when threaded
	  interrupt handling is used on systems where the generation of
	  superfluous "boot interrupts" cannot be disabled.

	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
	  kernel does during interrupt handling). On chipsets where this
	  boot IRQ generation cannot be disabled, this workaround keeps
	  the original IRQ line masked so that only the equivalent "boot
	  IRQ" is delivered to the CPUs. The workaround also tells the
	  kernel to set up the IRQ handler on the boot IRQ line. In this
	  way only one interrupt is delivered to the kernel. Otherwise
	  the spurious second interrupt may cause the kernel to bring
	  down (vital) interrupt lines.

	  Only affects "broken" chipsets. Interrupt sharing may be
	  increased on these systems.

1077
config X86_MCE
1078
	bool "Machine Check / overheating reporting"
1079
	select GENERIC_ALLOCATOR
1080
	default y
1081
	---help---
1082 1083
	  Machine Check support allows the processor to notify the
	  kernel if it detects a problem (e.g. overheating, data corruption).
1084
	  The action the kernel takes depends on the severity of the problem,
1085
	  ranging from warning messages to halting the machine.
1086

1087 1088 1089 1090 1091 1092 1093 1094
config X86_MCELOG_LEGACY
	bool "Support for deprecated /dev/mcelog character device"
	depends on X86_MCE
	---help---
	  Enable support for /dev/mcelog which is needed by the old mcelog
	  userspace logging daemon. Consider switching to the new generation
	  rasdaemon solution.

1095
config X86_MCE_INTEL
1096 1097
	def_bool y
	prompt "Intel MCE features"
1098
	depends on X86_MCE && X86_LOCAL_APIC
I
Ingo Molnar 已提交
1099
	---help---
1100 1101 1102 1103
	   Additional support for intel specific MCE features such as
	   the thermal monitor.

config X86_MCE_AMD
1104 1105
	def_bool y
	prompt "AMD MCE features"
1106
	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
I
Ingo Molnar 已提交
1107
	---help---
1108 1109 1110
	   Additional support for AMD specific MCE features such as
	   the DRAM Error Threshold.

1111
config X86_ANCIENT_MCE
J
Jan Beulich 已提交
1112
	bool "Support for old Pentium 5 / WinChip machine checks"
1113
	depends on X86_32 && X86_MCE
1114 1115
	---help---
	  Include support for machine check handling on old Pentium 5 or WinChip
M
Masanari Iida 已提交
1116
	  systems. These typically need to be enabled explicitly on the command
1117
	  line.
1118

1119 1120
config X86_MCE_THRESHOLD
	depends on X86_MCE_AMD || X86_MCE_INTEL
J
Jan Beulich 已提交
1121
	def_bool y
1122

1123
config X86_MCE_INJECT
1124
	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1125 1126 1127 1128 1129 1130
	tristate "Machine check injector support"
	---help---
	  Provide support for injecting machine checks for testing purposes.
	  If you don't know what a machine check is and you don't do kernel
	  QA it is safe to say n.

1131 1132
config X86_THERMAL_VECTOR
	def_bool y
1133
	depends on X86_MCE_INTEL
1134

1135
source "arch/x86/events/Kconfig"
1136

1137
config X86_LEGACY_VM86
1138
	bool "Legacy VM86 support"
1139
	default n
1140
	depends on X86_32
I
Ingo Molnar 已提交
1141
	---help---
1142 1143 1144 1145 1146 1147 1148 1149
	  This option allows user programs to put the CPU into V8086
	  mode, which is an 80286-era approximation of 16-bit real mode.

	  Some very old versions of X and/or vbetool require this option
	  for user mode setting.  Similarly, DOSEMU will use it if
	  available to accelerate real mode DOS programs.  However, any
	  recent version of DOSEMU, X, or vbetool should be fully
	  functional even without kernel VM86 support, as they will all
1150 1151 1152 1153
	  fall back to software emulation. Nevertheless, if you are using
	  a 16-bit DOS program where 16-bit performance matters, vm86
	  mode might be faster than emulation and you might want to
	  enable this option.
1154

1155 1156 1157 1158
	  Note that any app that works on a 64-bit kernel is unlikely to
	  need this option, as 64-bit kernels don't, and can't, support
	  V8086 mode. This option is also unrelated to 16-bit protected
	  mode and is not needed to run most 16-bit programs under Wine.
1159

1160 1161
	  Enabling this option increases the complexity of the kernel
	  and slows down exception handling a tiny bit.
1162

1163
	  If unsure, say N here.
1164 1165 1166 1167

config VM86
       bool
       default X86_LEGACY_VM86
1168 1169 1170 1171

config X86_16BIT
	bool "Enable support for 16-bit segments" if EXPERT
	default y
1172
	depends on MODIFY_LDT_SYSCALL
1173 1174 1175 1176 1177 1178 1179 1180 1181
	---help---
	  This option is required by programs like Wine to run 16-bit
	  protected mode legacy code on x86 processors.  Disabling
	  this option saves about 300 bytes on i386, or around 6K text
	  plus 16K runtime memory on x86-64,

config X86_ESPFIX32
	def_bool y
	depends on X86_16BIT && X86_32
1182

1183 1184
config X86_ESPFIX64
	def_bool y
1185
	depends on X86_16BIT && X86_64
1186

1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204
config X86_VSYSCALL_EMULATION
       bool "Enable vsyscall emulation" if EXPERT
       default y
       depends on X86_64
       ---help---
	 This enables emulation of the legacy vsyscall page.  Disabling
	 it is roughly equivalent to booting with vsyscall=none, except
	 that it will also disable the helpful warning if a program
	 tries to use a vsyscall.  With this option set to N, offending
	 programs will just segfault, citing addresses of the form
	 0xffffffffff600?00.

	 This option is required by many programs built before 2013, and
	 care should be used even with newer programs if set to N.

	 Disabling this option saves about 7K of kernel size and
	 possibly 4K of additional runtime pagetable memory.

1205 1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221
config TOSHIBA
	tristate "Toshiba Laptop support"
	depends on X86_32
	---help---
	  This adds a driver to safely access the System Management Mode of
	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
	  not work on models with a Phoenix BIOS. The System Management Mode
	  is used to set the BIOS and power saving options on Toshiba portables.

	  For information on utilities to make use of this driver see the
	  Toshiba Linux utilities web site at:
	  <http://www.buzzard.org.uk/toshiba/>.

	  Say Y if you intend to run this kernel on a Toshiba portable.
	  Say N otherwise.

config I8K
1222
	tristate "Dell i8k legacy laptop support"
1223
	select HWMON
1224
	select SENSORS_DELL_SMM
1225
	---help---
1226 1227 1228 1229 1230 1231 1232 1233 1234
	  This option enables legacy /proc/i8k userspace interface in hwmon
	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
	  temperature and allows controlling fan speeds of Dell laptops via
	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
	  it reports also power and hotkey status. For fan speed control is
	  needed userspace package i8kutils.

	  Say Y if you intend to run this kernel on old Dell laptops or want to
	  use userspace package i8kutils.
1235 1236 1237
	  Say N otherwise.

config X86_REBOOTFIXUPS
1238 1239
	bool "Enable X86 board specific fixups for reboot"
	depends on X86_32
1240 1241 1242 1243 1244 1245 1246 1247
	---help---
	  This enables chipset and/or board specific fixups to be done
	  in order to get reboot to work correctly. This is only needed on
	  some combinations of hardware and BIOS. The symptom, for which
	  this config is intended, is when reboot ends with a stalled/hung
	  system.

	  Currently, the only fixup is for the Geode machines using
1248
	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1249 1250 1251 1252 1253 1254

	  Say Y if you want to enable the fixup. Currently, it's safe to
	  enable this option even if you don't need it.
	  Say N otherwise.

config MICROCODE
1255 1256
	bool "CPU microcode loading support"
	default y
1257
	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1258 1259 1260
	select FW_LOADER
	---help---
	  If you say Y here, you will be able to update the microcode on
1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271
	  Intel and AMD processors. The Intel support is for the IA32 family,
	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
	  AMD support is for families 0x10 and later. You will obviously need
	  the actual microcode binary data itself which is not shipped with
	  the Linux kernel.

	  The preferred method to load microcode from a detached initrd is described
	  in Documentation/x86/early-microcode.txt. For that you need to enable
	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
	  initrd for microcode blobs.

1272 1273 1274
	  In addition, you can build the microcode into the kernel. For that you
	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
	  config option.
1275

P
Peter Oruba 已提交
1276
config MICROCODE_INTEL
1277
	bool "Intel microcode loading support"
I
Ingo Molnar 已提交
1278 1279 1280 1281 1282 1283 1284
	depends on MICROCODE
	default MICROCODE
	select FW_LOADER
	---help---
	  This options enables microcode patch loading support for Intel
	  processors.

1285 1286 1287
	  For the current Intel microcode data package go to
	  <https://downloadcenter.intel.com> and search for
	  'Linux Processor Microcode Data File'.
P
Peter Oruba 已提交
1288

1289
config MICROCODE_AMD
1290
	bool "AMD microcode loading support"
I
Ingo Molnar 已提交
1291 1292 1293 1294 1295
	depends on MICROCODE
	select FW_LOADER
	---help---
	  If you select this option, microcode patch loading support for AMD
	  processors will be enabled.
1296

I
Ingo Molnar 已提交
1297
config MICROCODE_OLD_INTERFACE
1298
	def_bool y
1299 1300 1301 1302
	depends on MICROCODE

config X86_MSR
	tristate "/dev/cpu/*/msr - Model-specific register support"
I
Ingo Molnar 已提交
1303
	---help---
1304 1305 1306 1307 1308 1309 1310 1311
	  This device gives privileged processes access to the x86
	  Model-Specific Registers (MSRs).  It is a character device with
	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
	  MSR accesses are directed to a specific CPU on multi-processor
	  systems.

config X86_CPUID
	tristate "/dev/cpu/*/cpuid - CPU information support"
I
Ingo Molnar 已提交
1312
	---help---
1313 1314 1315 1316 1317 1318 1319
	  This device gives processes access to the x86 CPUID instruction to
	  be executed on a specific processor.  It is a character device
	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
	  /dev/cpu/31/cpuid.

choice
	prompt "High Memory Support"
J
Jan Beulich 已提交
1320
	default HIGHMEM4G
1321 1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360
	depends on X86_32

config NOHIGHMEM
	bool "off"
	---help---
	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
	  However, the address space of 32-bit x86 processors is only 4
	  Gigabytes large. That means that, if you have a large amount of
	  physical memory, not all of it can be "permanently mapped" by the
	  kernel. The physical memory that's not permanently mapped is called
	  "high memory".

	  If you are compiling a kernel which will never run on a machine with
	  more than 1 Gigabyte total physical RAM, answer "off" here (default
	  choice and suitable for most users). This will result in a "3GB/1GB"
	  split: 3GB are mapped so that each process sees a 3GB virtual memory
	  space and the remaining part of the 4GB virtual memory space is used
	  by the kernel to permanently map as much physical memory as
	  possible.

	  If the machine has between 1 and 4 Gigabytes physical RAM, then
	  answer "4GB" here.

	  If more than 4 Gigabytes is used then answer "64GB" here. This
	  selection turns Intel PAE (Physical Address Extension) mode on.
	  PAE implements 3-level paging on IA32 processors. PAE is fully
	  supported by Linux, PAE mode is implemented on all recent Intel
	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
	  then the kernel will not boot on CPUs that don't support PAE!

	  The actual amount of total physical memory will either be
	  auto detected or can be forced by using a kernel command line option
	  such as "mem=256M". (Try "man bootparam" or see the documentation of
	  your boot loader (lilo or loadlin) about how to pass options to the
	  kernel at boot time.)

	  If unsure, say "off".

config HIGHMEM4G
	bool "4GB"
I
Ingo Molnar 已提交
1361
	---help---
1362 1363 1364 1365 1366
	  Select this if you have a 32-bit processor and between 1 and 4
	  gigabytes of physical RAM.

config HIGHMEM64G
	bool "64GB"
1367
	depends on !M486
1368
	select X86_PAE
I
Ingo Molnar 已提交
1369
	---help---
1370 1371 1372 1373 1374 1375
	  Select this if you have a 32-bit processor and more than 4
	  gigabytes of physical RAM.

endchoice

choice
1376
	prompt "Memory split" if EXPERT
1377 1378
	default VMSPLIT_3G
	depends on X86_32
I
Ingo Molnar 已提交
1379
	---help---
1380 1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418
	  Select the desired split between kernel and user memory.

	  If the address range available to the kernel is less than the
	  physical memory installed, the remaining memory will be available
	  as "high memory". Accessing high memory is a little more costly
	  than low memory, as it needs to be mapped into the kernel first.
	  Note that increasing the kernel address space limits the range
	  available to user programs, making the address space there
	  tighter.  Selecting anything other than the default 3G/1G split
	  will also likely make your kernel incompatible with binary-only
	  kernel modules.

	  If you are not absolutely sure what you are doing, leave this
	  option alone!

	config VMSPLIT_3G
		bool "3G/1G user/kernel split"
	config VMSPLIT_3G_OPT
		depends on !X86_PAE
		bool "3G/1G user/kernel split (for full 1G low memory)"
	config VMSPLIT_2G
		bool "2G/2G user/kernel split"
	config VMSPLIT_2G_OPT
		depends on !X86_PAE
		bool "2G/2G user/kernel split (for full 2G low memory)"
	config VMSPLIT_1G
		bool "1G/3G user/kernel split"
endchoice

config PAGE_OFFSET
	hex
	default 0xB0000000 if VMSPLIT_3G_OPT
	default 0x80000000 if VMSPLIT_2G
	default 0x78000000 if VMSPLIT_2G_OPT
	default 0x40000000 if VMSPLIT_1G
	default 0xC0000000
	depends on X86_32

config HIGHMEM
1419
	def_bool y
1420 1421 1422
	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)

config X86_PAE
1423
	bool "PAE (Physical Address Extension) Support"
1424
	depends on X86_32 && !HIGHMEM4G
C
Christian Melki 已提交
1425
	select SWIOTLB
I
Ingo Molnar 已提交
1426
	---help---
1427 1428 1429 1430 1431
	  PAE is required for NX support, and furthermore enables
	  larger swapspace support for non-overcommit purposes. It
	  has the cost of more pagetable lookup overhead, and also
	  consumes more pagetable space per process.

1432 1433 1434 1435 1436 1437 1438 1439 1440 1441 1442 1443 1444 1445 1446 1447 1448 1449
config X86_5LEVEL
	bool "Enable 5-level page tables support"
	depends on X86_64
	---help---
	  5-level paging enables access to larger address space:
	  upto 128 PiB of virtual address space and 4 PiB of
	  physical address space.

	  It will be supported by future Intel CPUs.

	  Note: a kernel with this option enabled can only be booted
	  on machines that support the feature.

	  See Documentation/x86/x86_64/5level-paging.txt for more
	  information.

	  Say N if unsure.

1450
config ARCH_PHYS_ADDR_T_64BIT
1451 1452
	def_bool y
	depends on X86_64 || X86_PAE
1453

1454
config ARCH_DMA_ADDR_T_64BIT
1455 1456
	def_bool y
	depends on X86_64 || HIGHMEM64G
1457

1458
config X86_DIRECT_GBPAGES
1459
	def_bool y
1460
	depends on X86_64 && !DEBUG_PAGEALLOC
I
Ingo Molnar 已提交
1461
	---help---
1462 1463 1464 1465
	  Certain kernel features effectively disable kernel
	  linear 1 GB mappings (even if the CPU otherwise
	  supports them), so don't confuse the user by printing
	  that we have them enabled.
1466

1467 1468 1469 1470 1471 1472 1473 1474 1475 1476 1477 1478 1479 1480 1481 1482 1483 1484 1485 1486 1487 1488 1489 1490 1491
config ARCH_HAS_MEM_ENCRYPT
	def_bool y

config AMD_MEM_ENCRYPT
	bool "AMD Secure Memory Encryption (SME) support"
	depends on X86_64 && CPU_SUP_AMD
	---help---
	  Say yes to enable support for the encryption of system memory.
	  This requires an AMD processor that supports Secure Memory
	  Encryption (SME).

config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
	bool "Activate AMD Secure Memory Encryption (SME) by default"
	default y
	depends on AMD_MEM_ENCRYPT
	---help---
	  Say yes to have system memory encrypted by default if running on
	  an AMD processor that supports Secure Memory Encryption (SME).

	  If set to Y, then the encryption of system memory can be
	  deactivated with the mem_encrypt=off command line option.

	  If set to N, then the encryption of system memory can be
	  activated with the mem_encrypt=on command line option.

1492 1493 1494 1495
config ARCH_USE_MEMREMAP_PROT
	def_bool y
	depends on AMD_MEM_ENCRYPT

1496 1497
# Common NUMA Features
config NUMA
1498
	bool "Numa Memory Allocation and Scheduler Support"
1499
	depends on SMP
H
H. Peter Anvin 已提交
1500 1501
	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
	default y if X86_BIGSMP
I
Ingo Molnar 已提交
1502
	---help---
1503
	  Enable NUMA (Non Uniform Memory Access) support.
1504

1505 1506 1507 1508
	  The kernel will try to allocate memory used by a CPU on the
	  local memory controller of the CPU and add some more
	  NUMA awareness to the kernel.

1509
	  For 64-bit this is recommended if the system is Intel Core i7
1510 1511
	  (or later), AMD Opteron, or EM64T NUMA.

H
H. Peter Anvin 已提交
1512
	  For 32-bit this is only needed if you boot a 32-bit
1513
	  kernel on a 64-bit NUMA platform.
1514 1515

	  Otherwise, you should say N.
1516

1517
config AMD_NUMA
1518 1519
	def_bool y
	prompt "Old style AMD Opteron NUMA detection"
1520
	depends on X86_64 && NUMA && PCI
I
Ingo Molnar 已提交
1521
	---help---
1522 1523 1524 1525 1526
	  Enable AMD NUMA node topology detection.  You should say Y here if
	  you have a multi processor AMD system. This uses an old method to
	  read the NUMA configuration directly from the builtin Northbridge
	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
	  which also takes priority if both are compiled in.
1527 1528

config X86_64_ACPI_NUMA
1529 1530
	def_bool y
	prompt "ACPI NUMA detection"
1531 1532
	depends on X86_64 && NUMA && ACPI && PCI
	select ACPI_NUMA
I
Ingo Molnar 已提交
1533
	---help---
1534 1535
	  Enable ACPI SRAT based node topology detection.

1536 1537 1538 1539 1540 1541 1542 1543 1544
# Some NUMA nodes have memory ranges that span
# other nodes.  Even though a pfn is valid and
# between a node's start and end pfns, it may not
# reside on that node.  See memmap_init_zone()
# for details.
config NODES_SPAN_OTHER_NODES
	def_bool y
	depends on X86_64_ACPI_NUMA

1545 1546
config NUMA_EMU
	bool "NUMA emulation"
1547
	depends on NUMA
I
Ingo Molnar 已提交
1548
	---help---
1549 1550 1551 1552 1553
	  Enable NUMA emulation. A flat machine will be split
	  into virtual nodes when booted with "numa=fake=N", where N is the
	  number of nodes. This is only useful for debugging.

config NODES_SHIFT
1554
	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1555 1556
	range 1 10
	default "10" if MAXSMP
1557 1558 1559
	default "6" if X86_64
	default "3"
	depends on NEED_MULTIPLE_NODES
I
Ingo Molnar 已提交
1560
	---help---
1561
	  Specify the maximum number of NUMA Nodes available on the target
1562
	  system.  Increases memory reserved to accommodate various tables.
1563 1564

config ARCH_HAVE_MEMORY_PRESENT
1565
	def_bool y
1566 1567 1568
	depends on X86_32 && DISCONTIGMEM

config NEED_NODE_MEMMAP_SIZE
1569
	def_bool y
1570 1571 1572 1573
	depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)

config ARCH_FLATMEM_ENABLE
	def_bool y
1574
	depends on X86_32 && !NUMA
1575 1576 1577

config ARCH_DISCONTIGMEM_ENABLE
	def_bool y
1578
	depends on NUMA && X86_32
1579 1580 1581

config ARCH_DISCONTIGMEM_DEFAULT
	def_bool y
1582 1583
	depends on NUMA && X86_32

1584 1585
config ARCH_SPARSEMEM_ENABLE
	def_bool y
1586
	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1587 1588 1589
	select SPARSEMEM_STATIC if X86_32
	select SPARSEMEM_VMEMMAP_ENABLE if X86_64

1590 1591 1592 1593
config ARCH_SPARSEMEM_DEFAULT
	def_bool y
	depends on X86_64

1594 1595
config ARCH_SELECT_MEMORY_MODEL
	def_bool y
1596
	depends on ARCH_SPARSEMEM_ENABLE
1597 1598

config ARCH_MEMORY_PROBE
1599
	bool "Enable sysfs memory/probe interface"
1600
	depends on X86_64 && MEMORY_HOTPLUG
1601 1602 1603 1604
	help
	  This option enables a sysfs memory/probe interface for testing.
	  See Documentation/memory-hotplug.txt for more information.
	  If you are unsure how to answer this question, answer N.
1605

1606 1607 1608 1609
config ARCH_PROC_KCORE_TEXT
	def_bool y
	depends on X86_64 && PROC_KCORE

1610 1611 1612 1613 1614
config ILLEGAL_POINTER_VALUE
       hex
       default 0 if X86_32
       default 0xdead000000000000 if X86_64

1615 1616
source "mm/Kconfig"

1617 1618 1619
config X86_PMEM_LEGACY_DEVICE
	bool

1620
config X86_PMEM_LEGACY
1621
	tristate "Support non-standard NVDIMMs and ADR protected memory"
1622 1623
	depends on PHYS_ADDR_T_64BIT
	depends on BLK_DEV
1624
	select X86_PMEM_LEGACY_DEVICE
1625
	select LIBNVDIMM
1626 1627 1628 1629 1630 1631 1632 1633
	help
	  Treat memory marked using the non-standard e820 type of 12 as used
	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
	  The kernel will offer these regions to the 'pmem' driver so
	  they can be used for persistent storage.

	  Say Y if unsure.

1634 1635
config HIGHPTE
	bool "Allocate 3rd-level pagetables from highmem"
J
Jan Beulich 已提交
1636
	depends on HIGHMEM
I
Ingo Molnar 已提交
1637
	---help---
1638 1639 1640 1641 1642
	  The VM uses one page table entry for each page of physical memory.
	  For systems with a lot of RAM, this can be wasteful of precious
	  low memory.  Setting this option will put user-space page table
	  entries in high memory.

1643
config X86_CHECK_BIOS_CORRUPTION
I
Ingo Molnar 已提交
1644 1645 1646 1647 1648 1649 1650 1651 1652
	bool "Check for low memory corruption"
	---help---
	  Periodically check for memory corruption in low memory, which
	  is suspected to be caused by BIOS.  Even when enabled in the
	  configuration, it is disabled at runtime.  Enable it by
	  setting "memory_corruption_check=1" on the kernel command
	  line.  By default it scans the low 64k of memory every 60
	  seconds; see the memory_corruption_check_size and
	  memory_corruption_check_period parameters in
1653
	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
I
Ingo Molnar 已提交
1654 1655 1656 1657 1658 1659 1660 1661 1662 1663

	  When enabled with the default parameters, this option has
	  almost no overhead, as it reserves a relatively small amount
	  of memory and scans it infrequently.  It both detects corruption
	  and prevents it from affecting the running system.

	  It is, however, intended as a diagnostic tool; if repeatable
	  BIOS-originated corruption always affects the same memory,
	  you can use memmap= to prevent the kernel from using that
	  memory.
1664

1665
config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
I
Ingo Molnar 已提交
1666
	bool "Set the default setting of memory_corruption_check"
1667 1668
	depends on X86_CHECK_BIOS_CORRUPTION
	default y
I
Ingo Molnar 已提交
1669 1670 1671
	---help---
	  Set whether the default state of memory_corruption_check is
	  on or off.
1672

1673
config X86_RESERVE_LOW
1674 1675 1676
	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
	default 64
	range 4 640
I
Ingo Molnar 已提交
1677
	---help---
1678 1679 1680 1681 1682 1683 1684 1685 1686
	  Specify the amount of low memory to reserve for the BIOS.

	  The first page contains BIOS data structures that the kernel
	  must not use, so that page must always be reserved.

	  By default we reserve the first 64K of physical RAM, as a
	  number of BIOSes are known to corrupt that memory range
	  during events such as suspend/resume or monitor cable
	  insertion, so it must not be used by the kernel.
I
Ingo Molnar 已提交
1687

1688 1689 1690 1691 1692
	  You can set this to 4 if you are absolutely sure that you
	  trust the BIOS to get all its memory reservations and usages
	  right.  If you know your BIOS have problems beyond the
	  default 64K area, you can set this to 640 to avoid using the
	  entire low memory range.
I
Ingo Molnar 已提交
1693

1694 1695 1696 1697 1698
	  If you have doubts about the BIOS (e.g. suspend/resume does
	  not work or there's kernel crashes after certain hardware
	  hotplug events) then you might want to enable
	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
	  typical corruption patterns.
I
Ingo Molnar 已提交
1699

1700
	  Leave this to the default value of 64 if you are unsure.
I
Ingo Molnar 已提交
1701

1702 1703
config MATH_EMULATION
	bool
1704
	depends on MODIFY_LDT_SYSCALL
1705 1706 1707 1708 1709 1710 1711 1712 1713 1714 1715 1716 1717 1718 1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729
	prompt "Math emulation" if X86_32
	---help---
	  Linux can emulate a math coprocessor (used for floating point
	  operations) if you don't have one. 486DX and Pentium processors have
	  a math coprocessor built in, 486SX and 386 do not, unless you added
	  a 487DX or 387, respectively. (The messages during boot time can
	  give you some hints here ["man dmesg"].) Everyone needs either a
	  coprocessor or this emulation.

	  If you don't have a math coprocessor, you need to say Y here; if you
	  say Y here even though you have a coprocessor, the coprocessor will
	  be used nevertheless. (This behavior can be changed with the kernel
	  command line option "no387", which comes handy if your coprocessor
	  is broken. Try "man bootparam" or see the documentation of your boot
	  loader (lilo or loadlin) about how to pass options to the kernel at
	  boot time.) This means that it is a good idea to say Y here if you
	  intend to use this kernel on different machines.

	  More information about the internals of the Linux math coprocessor
	  emulation can be found in <file:arch/x86/math-emu/README>.

	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
	  kernel, it won't hurt.

config MTRR
J
Jan Beulich 已提交
1730
	def_bool y
1731
	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1732 1733 1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745 1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761
	---help---
	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
	  the Memory Type Range Registers (MTRRs) may be used to control
	  processor access to memory ranges. This is most useful if you have
	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
	  allows bus write transfers to be combined into a larger transfer
	  before bursting over the PCI/AGP bus. This can increase performance
	  of image write operations 2.5 times or more. Saying Y here creates a
	  /proc/mtrr file which may be used to manipulate your processor's
	  MTRRs. Typically the X server should use this.

	  This code has a reasonably generic interface so that similar
	  control registers on other processors can be easily supported
	  as well:

	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
	  Registers (ARRs) which provide a similar functionality to MTRRs. For
	  these, the ARRs are used to emulate the MTRRs.
	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
	  write-combining. All of these processors are supported by this code
	  and it makes sense to say Y here if you have one of them.

	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
	  can lead to all sorts of problems, so it's good to say Y here.

	  You can safely say Y even if your machine doesn't have MTRRs, you'll
	  just add about 9 KB to your kernel.

1762
	  See <file:Documentation/x86/mtrr.txt> for more information.
1763

1764
config MTRR_SANITIZER
1765
	def_bool y
1766 1767
	prompt "MTRR cleanup support"
	depends on MTRR
I
Ingo Molnar 已提交
1768
	---help---
T
Thomas Gleixner 已提交
1769 1770
	  Convert MTRR layout from continuous to discrete, so X drivers can
	  add writeback entries.
1771

T
Thomas Gleixner 已提交
1772
	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1773
	  The largest mtrr entry size for a continuous block can be set with
T
Thomas Gleixner 已提交
1774
	  mtrr_chunk_size.
1775

1776
	  If unsure, say Y.
1777 1778

config MTRR_SANITIZER_ENABLE_DEFAULT
1779 1780 1781
	int "MTRR cleanup enable value (0-1)"
	range 0 1
	default "0"
1782
	depends on MTRR_SANITIZER
I
Ingo Molnar 已提交
1783
	---help---
1784
	  Enable mtrr cleanup default value
1785

1786 1787 1788 1789 1790
config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
	int "MTRR cleanup spare reg num (0-7)"
	range 0 7
	default "1"
	depends on MTRR_SANITIZER
I
Ingo Molnar 已提交
1791
	---help---
1792
	  mtrr cleanup spare entries default, it can be changed via
T
Thomas Gleixner 已提交
1793
	  mtrr_spare_reg_nr=N on the kernel command line.
1794

1795
config X86_PAT
J
Jan Beulich 已提交
1796
	def_bool y
1797
	prompt "x86 PAT support" if EXPERT
1798
	depends on MTRR
I
Ingo Molnar 已提交
1799
	---help---
1800
	  Use PAT attributes to setup page level cache control.
1801

1802 1803 1804 1805
	  PATs are the modern equivalents of MTRRs and are much more
	  flexible than MTRRs.

	  Say N here if you see bootup problems (boot crash, boot hang,
1806
	  spontaneous reboots) or a non-working video driver.
1807 1808 1809

	  If unsure, say Y.

1810 1811 1812 1813
config ARCH_USES_PG_UNCACHED
	def_bool y
	depends on X86_PAT

1814 1815 1816 1817 1818 1819 1820 1821 1822
config ARCH_RANDOM
	def_bool y
	prompt "x86 architectural random number generator" if EXPERT
	---help---
	  Enable the x86 architectural RDRAND instruction
	  (Intel Bull Mountain technology) to generate random numbers.
	  If supported, this is a high bandwidth, cryptographically
	  secure hardware random number generator.

1823 1824 1825 1826 1827 1828 1829 1830 1831 1832 1833
config X86_SMAP
	def_bool y
	prompt "Supervisor Mode Access Prevention" if EXPERT
	---help---
	  Supervisor Mode Access Prevention (SMAP) is a security
	  feature in newer Intel processors.  There is a small
	  performance cost if this enabled and turned on; there is
	  also a small increase in the kernel size if this is enabled.

	  If unsure, say Y.

1834
config X86_INTEL_UMIP
1835
	def_bool y
1836 1837 1838 1839 1840
	depends on CPU_SUP_INTEL
	prompt "Intel User Mode Instruction Prevention" if EXPERT
	---help---
	  The User Mode Instruction Prevention (UMIP) is a security
	  feature in newer Intel processors. If enabled, a general
1841 1842 1843 1844 1845 1846 1847 1848
	  protection fault is issued if the SGDT, SLDT, SIDT, SMSW
	  or STR instructions are executed in user mode. These instructions
	  unnecessarily expose information about the hardware state.

	  The vast majority of applications do not use these instructions.
	  For the very few that do, software emulation is provided in
	  specific cases in protected and virtual-8086 modes. Emulated
	  results are dummy.
1849

1850 1851 1852
config X86_INTEL_MPX
	prompt "Intel MPX (Memory Protection Extensions)"
	def_bool n
1853 1854 1855
	# Note: only available in 64-bit mode due to VMA flags shortage
	depends on CPU_SUP_INTEL && X86_64
	select ARCH_USES_HIGH_VMA_FLAGS
1856 1857 1858 1859 1860 1861 1862 1863 1864 1865 1866 1867 1868 1869 1870 1871 1872 1873 1874 1875 1876 1877
	---help---
	  MPX provides hardware features that can be used in
	  conjunction with compiler-instrumented code to check
	  memory references.  It is designed to detect buffer
	  overflow or underflow bugs.

	  This option enables running applications which are
	  instrumented or otherwise use MPX.  It does not use MPX
	  itself inside the kernel or to protect the kernel
	  against bad memory references.

	  Enabling this option will make the kernel larger:
	  ~8k of kernel text and 36 bytes of data on a 64-bit
	  defconfig.  It adds a long to the 'mm_struct' which
	  will increase the kernel memory overhead of each
	  process and adds some branches to paths used during
	  exec() and munmap().

	  For details, see Documentation/x86/intel_mpx.txt

	  If unsure, say N.

D
Dave Hansen 已提交
1878
config X86_INTEL_MEMORY_PROTECTION_KEYS
1879
	prompt "Intel Memory Protection Keys"
D
Dave Hansen 已提交
1880
	def_bool y
1881
	# Note: only available in 64-bit mode
D
Dave Hansen 已提交
1882
	depends on CPU_SUP_INTEL && X86_64
1883 1884
	select ARCH_USES_HIGH_VMA_FLAGS
	select ARCH_HAS_PKEYS
1885 1886 1887 1888 1889 1890 1891 1892
	---help---
	  Memory Protection Keys provides a mechanism for enforcing
	  page-based protections, but without requiring modification of the
	  page tables when an application changes protection domains.

	  For details, see Documentation/x86/protection-keys.txt

	  If unsure, say y.
D
Dave Hansen 已提交
1893

1894
config EFI
1895
	bool "EFI runtime service support"
H
Huang, Ying 已提交
1896
	depends on ACPI
1897
	select UCS2_STRING
1898
	select EFI_RUNTIME_WRAPPERS
1899
	---help---
I
Ingo Molnar 已提交
1900 1901
	  This enables the kernel to use EFI runtime services that are
	  available (such as the EFI variable services).
1902

I
Ingo Molnar 已提交
1903 1904 1905 1906 1907 1908
	  This option is only useful on systems that have EFI firmware.
	  In addition, you should use the latest ELILO loader available
	  at <http://elilo.sourceforge.net> in order to take advantage
	  of EFI runtime services. However, even with this option, the
	  resultant kernel should continue to boot on existing non-EFI
	  platforms.
1909

M
Matt Fleming 已提交
1910 1911
config EFI_STUB
       bool "EFI stub support"
1912
       depends on EFI && !X86_USE_3DNOW
1913
       select RELOCATABLE
M
Matt Fleming 已提交
1914 1915 1916 1917
       ---help---
          This kernel feature allows a bzImage to be loaded directly
	  by EFI firmware without the use of a bootloader.

R
Roy Franz 已提交
1918
	  See Documentation/efi-stub.txt for more information.
1919

M
Matt Fleming 已提交
1920 1921 1922 1923 1924 1925 1926 1927 1928 1929 1930 1931 1932 1933
config EFI_MIXED
	bool "EFI mixed-mode support"
	depends on EFI_STUB && X86_64
	---help---
	   Enabling this feature allows a 64-bit kernel to be booted
	   on a 32-bit firmware, provided that your CPU supports 64-bit
	   mode.

	   Note that it is not possible to boot a mixed-mode enabled
	   kernel via the EFI boot stub - a bootloader that supports
	   the EFI handover protocol must be used.

	   If unsure, say N.

1934
config SECCOMP
1935 1936
	def_bool y
	prompt "Enable seccomp to safely compute untrusted bytecode"
I
Ingo Molnar 已提交
1937
	---help---
1938 1939 1940 1941 1942 1943
	  This kernel feature is useful for number crunching applications
	  that may need to compute untrusted bytecode during their
	  execution. By using pipes or other transports made available to
	  the process as file descriptors supporting the read/write
	  syscalls, it's possible to isolate those applications in
	  their own address space using seccomp. Once seccomp is
1944
	  enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1945 1946 1947 1948 1949 1950 1951 1952 1953
	  and the task is only allowed to execute a few safe syscalls
	  defined by each seccomp mode.

	  If unsure, say Y. Only embedded should say N here.

source kernel/Kconfig.hz

config KEXEC
	bool "kexec system call"
1954
	select KEXEC_CORE
I
Ingo Molnar 已提交
1955
	---help---
1956 1957 1958 1959 1960 1961 1962 1963 1964
	  kexec is a system call that implements the ability to shutdown your
	  current kernel, and to start another kernel.  It is like a reboot
	  but it is independent of the system firmware.   And like a reboot
	  you can start any kernel with it, not just Linux.

	  The name comes from the similarity to the exec system call.

	  It is an ongoing process to be certain the hardware in a machine
	  is properly shutdown, so do not be surprised if this code does not
1965 1966 1967
	  initially work for you.  As of this writing the exact hardware
	  interface is strongly in flux, so no good recommendation can be
	  made.
1968

1969 1970
config KEXEC_FILE
	bool "kexec file based system call"
1971
	select KEXEC_CORE
1972 1973 1974 1975 1976 1977 1978 1979 1980 1981
	select BUILD_BIN2C
	depends on X86_64
	depends on CRYPTO=y
	depends on CRYPTO_SHA256=y
	---help---
	  This is new version of kexec system call. This system call is
	  file based and takes file descriptors as system call argument
	  for kernel and initramfs as opposed to list of segments as
	  accepted by previous system call.

1982 1983
config KEXEC_VERIFY_SIG
	bool "Verify kernel signature during kexec_file_load() syscall"
1984
	depends on KEXEC_FILE
1985 1986
	---help---
	  This option makes kernel signature verification mandatory for
1987 1988 1989 1990 1991
	  the kexec_file_load() syscall.

	  In addition to that option, you need to enable signature
	  verification for the corresponding kernel image type being
	  loaded in order for this to work.
1992 1993 1994 1995 1996 1997 1998 1999 2000

config KEXEC_BZIMAGE_VERIFY_SIG
	bool "Enable bzImage signature verification support"
	depends on KEXEC_VERIFY_SIG
	depends on SIGNED_PE_FILE_VERIFICATION
	select SYSTEM_TRUSTED_KEYRING
	---help---
	  Enable bzImage signature verification support.

2001
config CRASH_DUMP
2002
	bool "kernel crash dumps"
2003
	depends on X86_64 || (X86_32 && HIGHMEM)
I
Ingo Molnar 已提交
2004
	---help---
2005 2006 2007 2008 2009 2010 2011 2012 2013 2014
	  Generate crash dump after being started by kexec.
	  This should be normally only set in special crash dump kernels
	  which are loaded in the main kernel with kexec-tools into
	  a specially reserved region and then later executed after
	  a crash by kdump/kexec. The crash dump kernel must be compiled
	  to a memory address not used by the main kernel or BIOS using
	  PHYSICAL_START, or it must be built as a relocatable image
	  (CONFIG_RELOCATABLE=y).
	  For more details see Documentation/kdump/kdump.txt

H
Huang Ying 已提交
2015
config KEXEC_JUMP
2016
	bool "kexec jump"
2017
	depends on KEXEC && HIBERNATION
I
Ingo Molnar 已提交
2018
	---help---
2019 2020
	  Jump between original kernel and kexeced kernel and invoke
	  code in physical address mode via KEXEC
H
Huang Ying 已提交
2021

2022
config PHYSICAL_START
2023
	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2024
	default "0x1000000"
I
Ingo Molnar 已提交
2025
	---help---
2026 2027 2028 2029 2030 2031 2032 2033 2034 2035 2036 2037 2038 2039 2040 2041 2042
	  This gives the physical address where the kernel is loaded.

	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
	  bzImage will decompress itself to above physical address and
	  run from there. Otherwise, bzImage will run from the address where
	  it has been loaded by the boot loader and will ignore above physical
	  address.

	  In normal kdump cases one does not have to set/change this option
	  as now bzImage can be compiled as a completely relocatable image
	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
	  address. This option is mainly useful for the folks who don't want
	  to use a bzImage for capturing the crash dump and want to use a
	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
	  to be specifically compiled to run from a specific memory area
	  (normally a reserved region) and this option comes handy.

2043 2044 2045 2046 2047 2048 2049 2050 2051
	  So if you are using bzImage for capturing the crash dump,
	  leave the value here unchanged to 0x1000000 and set
	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
	  for capturing the crash dump change this value to start of
	  the reserved region.  In other words, it can be set based on
	  the "X" value as specified in the "crashkernel=YM@XM"
	  command line boot parameter passed to the panic-ed
	  kernel. Please take a look at Documentation/kdump/kdump.txt
	  for more details about crash dumps.
2052 2053 2054 2055 2056 2057 2058 2059 2060 2061 2062 2063

	  Usage of bzImage for capturing the crash dump is recommended as
	  one does not have to build two kernels. Same kernel can be used
	  as production kernel and capture kernel. Above option should have
	  gone away after relocatable bzImage support is introduced. But it
	  is present because there are users out there who continue to use
	  vmlinux for dump capture. This option should go away down the
	  line.

	  Don't change this unless you know what you are doing.

config RELOCATABLE
2064 2065
	bool "Build a relocatable kernel"
	default y
I
Ingo Molnar 已提交
2066
	---help---
2067 2068 2069 2070 2071 2072 2073 2074 2075 2076 2077
	  This builds a kernel image that retains relocation information
	  so it can be loaded someplace besides the default 1MB.
	  The relocations tend to make the kernel binary about 10% larger,
	  but are discarded at runtime.

	  One use is for the kexec on panic case where the recovery kernel
	  must live at a different physical address than the primary
	  kernel.

	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
	  it has been loaded at and the compile time physical address
2078
	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2079

2080
config RANDOMIZE_BASE
2081
	bool "Randomize the address of the kernel image (KASLR)"
2082
	depends on RELOCATABLE
I
Ingo Molnar 已提交
2083
	default y
2084
	---help---
2085 2086 2087 2088 2089 2090 2091
	  In support of Kernel Address Space Layout Randomization (KASLR),
	  this randomizes the physical address at which the kernel image
	  is decompressed and the virtual address where the kernel
	  image is mapped, as a security feature that deters exploit
	  attempts relying on knowledge of the location of kernel
	  code internals.

2092 2093 2094 2095 2096 2097 2098 2099 2100 2101
	  On 64-bit, the kernel physical and virtual addresses are
	  randomized separately. The physical address will be anywhere
	  between 16MB and the top of physical memory (up to 64TB). The
	  virtual address will be randomized from 16MB up to 1GB (9 bits
	  of entropy). Note that this also reduces the memory space
	  available to kernel modules from 1.5GB to 1GB.

	  On 32-bit, the kernel physical and virtual addresses are
	  randomized together. They will be randomized from 16MB up to
	  512MB (8 bits of entropy).
2102 2103 2104 2105

	  Entropy is generated using the RDRAND instruction if it is
	  supported. If RDTSC is supported, its value is mixed into
	  the entropy pool as well. If neither RDRAND nor RDTSC are
2106 2107 2108 2109 2110 2111
	  supported, then entropy is read from the i8254 timer. The
	  usable entropy is limited by the kernel being built using
	  2GB addressing, and that PHYSICAL_ALIGN must be at a
	  minimum of 2MB. As a result, only 10 bits of entropy are
	  theoretically possible, but the implementations are further
	  limited due to memory layouts.
2112

I
Ingo Molnar 已提交
2113
	  If unsure, say Y.
2114 2115

# Relocation on x86 needs some additional build support
2116 2117
config X86_NEED_RELOCS
	def_bool y
2118
	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2119

2120
config PHYSICAL_ALIGN
2121
	hex "Alignment value to which kernel should be aligned"
2122
	default "0x200000"
2123 2124
	range 0x2000 0x1000000 if X86_32
	range 0x200000 0x1000000 if X86_64
I
Ingo Molnar 已提交
2125
	---help---
2126 2127 2128 2129 2130 2131 2132 2133 2134 2135 2136 2137 2138 2139 2140 2141
	  This value puts the alignment restrictions on physical address
	  where kernel is loaded and run from. Kernel is compiled for an
	  address which meets above alignment restriction.

	  If bootloader loads the kernel at a non-aligned address and
	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
	  address aligned to above value and run from there.

	  If bootloader loads the kernel at a non-aligned address and
	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
	  load address and decompress itself to the address it has been
	  compiled for and run from there. The address for which kernel is
	  compiled already meets above alignment restrictions. Hence the
	  end result is that kernel runs from a physical address meeting
	  above alignment restrictions.

2142 2143 2144
	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
	  this value must be a multiple of 0x200000.

2145 2146
	  Don't change this unless you know what you are doing.

2147 2148 2149 2150 2151 2152 2153 2154 2155 2156 2157 2158 2159 2160 2161
config RANDOMIZE_MEMORY
	bool "Randomize the kernel memory sections"
	depends on X86_64
	depends on RANDOMIZE_BASE
	default RANDOMIZE_BASE
	---help---
	   Randomizes the base virtual address of kernel memory sections
	   (physical memory mapping, vmalloc & vmemmap). This security feature
	   makes exploits relying on predictable memory locations less reliable.

	   The order of allocations remains unchanged. Entropy is generated in
	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
	   configuration have in average 30,000 different possible virtual
	   addresses for each memory section.

I
Ingo Molnar 已提交
2162
	   If unsure, say Y.
2163

2164 2165 2166 2167 2168 2169 2170 2171 2172 2173 2174 2175 2176 2177 2178
config RANDOMIZE_MEMORY_PHYSICAL_PADDING
	hex "Physical memory mapping padding" if EXPERT
	depends on RANDOMIZE_MEMORY
	default "0xa" if MEMORY_HOTPLUG
	default "0x0"
	range 0x1 0x40 if MEMORY_HOTPLUG
	range 0x0 0x40
	---help---
	   Define the padding in terabytes added to the existing physical
	   memory size during kernel memory randomization. It is useful
	   for memory hotplug support but reduces the entropy available for
	   address randomization.

	   If unsure, leave at the default value.

2179
config HOTPLUG_CPU
2180
	bool "Support for hot-pluggable CPUs"
2181
	depends on SMP
2182
	---help---
2183 2184 2185 2186 2187
	  Say Y here to allow turning CPUs off and on. CPUs can be
	  controlled through /sys/devices/system/cpu.
	  ( Note: power management support will enable this option
	    automatically on SMP systems. )
	  Say N if you want to disable CPU hotplug.
2188

2189 2190 2191
config BOOTPARAM_HOTPLUG_CPU0
	bool "Set default setting of cpu0_hotpluggable"
	default n
2192
	depends on HOTPLUG_CPU
2193 2194 2195 2196 2197 2198 2199 2200 2201 2202 2203 2204 2205 2206 2207 2208 2209 2210 2211 2212 2213 2214 2215 2216 2217
	---help---
	  Set whether default state of cpu0_hotpluggable is on or off.

	  Say Y here to enable CPU0 hotplug by default. If this switch
	  is turned on, there is no need to give cpu0_hotplug kernel
	  parameter and the CPU0 hotplug feature is enabled by default.

	  Please note: there are two known CPU0 dependencies if you want
	  to enable the CPU0 hotplug feature either by this switch or by
	  cpu0_hotplug kernel parameter.

	  First, resume from hibernate or suspend always starts from CPU0.
	  So hibernate and suspend are prevented if CPU0 is offline.

	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
	  offline if any interrupt can not migrate out of CPU0. There may
	  be other CPU0 dependencies.

	  Please make sure the dependencies are under your control before
	  you enable this feature.

	  Say N if you don't want to enable CPU0 hotplug feature by default.
	  You still can enable the CPU0 hotplug feature at boot by kernel
	  parameter cpu0_hotplug.

F
Fenghua Yu 已提交
2218 2219 2220
config DEBUG_HOTPLUG_CPU0
	def_bool n
	prompt "Debug CPU0 hotplug"
2221
	depends on HOTPLUG_CPU
F
Fenghua Yu 已提交
2222 2223 2224 2225 2226 2227 2228 2229 2230 2231 2232
	---help---
	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
	  soon as possible and boots up userspace with CPU0 offlined. User
	  can online CPU0 back after boot time.

	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
	  compilation or giving cpu0_hotplug kernel parameter at boot.

	  If unsure, say N.

2233
config COMPAT_VDSO
2234 2235
	def_bool n
	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2236
	depends on COMPAT_32
I
Ingo Molnar 已提交
2237
	---help---
2238 2239 2240
	  Certain buggy versions of glibc will crash if they are
	  presented with a 32-bit vDSO that is not mapped at the address
	  indicated in its segment table.
R
Randy Dunlap 已提交
2241

2242 2243 2244 2245 2246
	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
	  the only released version with the bug, but OpenSUSE 9
	  contains a buggy "glibc 2.3.2".
2247

2248 2249 2250 2251 2252 2253 2254 2255 2256
	  The symptom of the bug is that everything crashes on startup, saying:
	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!

	  Saying Y here changes the default value of the vdso32 boot
	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
	  This works around the glibc bug but hurts performance.

	  If unsure, say N: if you are compiling your own kernel, you
	  are unlikely to be using a buggy version of glibc.
2257

2258 2259 2260 2261 2262 2263 2264 2265 2266 2267 2268 2269 2270 2271 2272 2273 2274 2275 2276 2277 2278 2279 2280 2281 2282 2283 2284 2285 2286 2287 2288 2289 2290 2291 2292 2293 2294 2295 2296 2297 2298 2299 2300 2301 2302 2303 2304 2305 2306
choice
	prompt "vsyscall table for legacy applications"
	depends on X86_64
	default LEGACY_VSYSCALL_EMULATE
	help
	  Legacy user code that does not know how to find the vDSO expects
	  to be able to issue three syscalls by calling fixed addresses in
	  kernel space. Since this location is not randomized with ASLR,
	  it can be used to assist security vulnerability exploitation.

	  This setting can be changed at boot time via the kernel command
	  line parameter vsyscall=[native|emulate|none].

	  On a system with recent enough glibc (2.14 or newer) and no
	  static binaries, you can say None without a performance penalty
	  to improve security.

	  If unsure, select "Emulate".

	config LEGACY_VSYSCALL_NATIVE
		bool "Native"
		help
		  Actual executable code is located in the fixed vsyscall
		  address mapping, implementing time() efficiently. Since
		  this makes the mapping executable, it can be used during
		  security vulnerability exploitation (traditionally as
		  ROP gadgets). This configuration is not recommended.

	config LEGACY_VSYSCALL_EMULATE
		bool "Emulate"
		help
		  The kernel traps and emulates calls into the fixed
		  vsyscall address mapping. This makes the mapping
		  non-executable, but it still contains known contents,
		  which could be used in certain rare security vulnerability
		  exploits. This configuration is recommended when userspace
		  still uses the vsyscall area.

	config LEGACY_VSYSCALL_NONE
		bool "None"
		help
		  There will be no vsyscall mapping at all. This will
		  eliminate any risk of ASLR bypass due to the vsyscall
		  fixed address mapping. Attempts to use the vsyscalls
		  will be reported to dmesg, so that either old or
		  malicious userspace programs can be identified.

endchoice

2307 2308
config CMDLINE_BOOL
	bool "Built-in kernel command line"
I
Ingo Molnar 已提交
2309
	---help---
2310 2311 2312 2313 2314 2315 2316 2317
	  Allow for specifying boot arguments to the kernel at
	  build time.  On some systems (e.g. embedded ones), it is
	  necessary or convenient to provide some or all of the
	  kernel boot arguments with the kernel itself (that is,
	  to not rely on the boot loader to provide them.)

	  To compile command line arguments into the kernel,
	  set this option to 'Y', then fill in the
2318
	  boot arguments in CONFIG_CMDLINE.
2319 2320 2321 2322 2323 2324 2325 2326

	  Systems with fully functional boot loaders (i.e. non-embedded)
	  should leave this option set to 'N'.

config CMDLINE
	string "Built-in kernel command string"
	depends on CMDLINE_BOOL
	default ""
I
Ingo Molnar 已提交
2327
	---help---
2328 2329 2330 2331 2332 2333 2334 2335 2336 2337 2338 2339 2340 2341 2342
	  Enter arguments here that should be compiled into the kernel
	  image and used at boot time.  If the boot loader provides a
	  command line at boot time, it is appended to this string to
	  form the full kernel command line, when the system boots.

	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
	  change this behavior.

	  In most cases, the command line (whether built-in or provided
	  by the boot loader) should specify the device for the root
	  file system.

config CMDLINE_OVERRIDE
	bool "Built-in command line overrides boot loader arguments"
	depends on CMDLINE_BOOL
I
Ingo Molnar 已提交
2343
	---help---
2344 2345 2346 2347 2348 2349
	  Set this option to 'Y' to have the kernel ignore the boot loader
	  command line, and use ONLY the built-in command line.

	  This is used to work around broken boot loaders.  This should
	  be set to 'N' under normal conditions.

2350 2351 2352 2353 2354 2355 2356 2357 2358 2359 2360 2361 2362 2363 2364 2365
config MODIFY_LDT_SYSCALL
	bool "Enable the LDT (local descriptor table)" if EXPERT
	default y
	---help---
	  Linux can allow user programs to install a per-process x86
	  Local Descriptor Table (LDT) using the modify_ldt(2) system
	  call.  This is required to run 16-bit or segmented code such as
	  DOSEMU or some Wine programs.  It is also used by some very old
	  threading libraries.

	  Enabling this feature adds a small amount of overhead to
	  context switches and increases the low-level kernel attack
	  surface.  Disabling it removes the modify_ldt(2) system call.

	  Saying 'N' here may make sense for embedded or server kernels.

2366 2367
source "kernel/livepatch/Kconfig"

2368 2369
endmenu

2370 2371 2372 2373
config ARCH_HAS_ADD_PAGES
	def_bool y
	depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG

2374 2375 2376 2377
config ARCH_ENABLE_MEMORY_HOTPLUG
	def_bool y
	depends on X86_64 || (X86_32 && HIGHMEM)

2378 2379 2380 2381
config ARCH_ENABLE_MEMORY_HOTREMOVE
	def_bool y
	depends on MEMORY_HOTPLUG

2382
config USE_PERCPU_NUMA_NODE_ID
2383
	def_bool y
2384 2385
	depends on NUMA

2386 2387 2388 2389
config ARCH_ENABLE_SPLIT_PMD_PTLOCK
	def_bool y
	depends on X86_64 || X86_PAE

2390 2391 2392 2393
config ARCH_ENABLE_HUGEPAGE_MIGRATION
	def_bool y
	depends on X86_64 && HUGETLB_PAGE && MIGRATION

2394 2395 2396 2397
config ARCH_ENABLE_THP_MIGRATION
	def_bool y
	depends on X86_64 && TRANSPARENT_HUGEPAGE

2398
menu "Power management and ACPI options"
2399 2400

config ARCH_HIBERNATION_HEADER
2401
	def_bool y
2402 2403 2404 2405 2406 2407
	depends on X86_64 && HIBERNATION

source "kernel/power/Kconfig"

source "drivers/acpi/Kconfig"

F
Feng Tang 已提交
2408 2409
source "drivers/sfi/Kconfig"

2410
config X86_APM_BOOT
J
Jan Beulich 已提交
2411
	def_bool y
2412
	depends on APM
2413

2414 2415
menuconfig APM
	tristate "APM (Advanced Power Management) BIOS support"
2416
	depends on X86_32 && PM_SLEEP
2417 2418 2419 2420 2421 2422 2423 2424 2425 2426 2427 2428 2429 2430 2431
	---help---
	  APM is a BIOS specification for saving power using several different
	  techniques. This is mostly useful for battery powered laptops with
	  APM compliant BIOSes. If you say Y here, the system time will be
	  reset after a RESUME operation, the /proc/apm device will provide
	  battery status information, and user-space programs will receive
	  notification of APM "events" (e.g. battery status change).

	  If you select "Y" here, you can disable actual use of the APM
	  BIOS by passing the "apm=off" option to the kernel at boot time.

	  Note that the APM support is almost completely disabled for
	  machines with more than one CPU.

	  In order to use APM, you will need supporting software. For location
2432 2433
	  and more information, read <file:Documentation/power/apm-acpi.txt>
	  and the Battery Powered Linux mini-HOWTO, available from
2434 2435 2436 2437 2438 2439 2440 2441 2442 2443 2444 2445 2446 2447 2448 2449 2450 2451 2452 2453 2454 2455 2456 2457 2458 2459 2460 2461 2462 2463 2464 2465 2466 2467 2468 2469 2470 2471 2472 2473 2474 2475 2476
	  <http://www.tldp.org/docs.html#howto>.

	  This driver does not spin down disk drives (see the hdparm(8)
	  manpage ("man 8 hdparm") for that), and it doesn't turn off
	  VESA-compliant "green" monitors.

	  This driver does not support the TI 4000M TravelMate and the ACER
	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
	  desktop machines also don't have compliant BIOSes, and this driver
	  may cause those machines to panic during the boot phase.

	  Generally, if you don't have a battery in your machine, there isn't
	  much point in using this driver and you should say N. If you get
	  random kernel OOPSes or reboots that don't seem to be related to
	  anything, try disabling/enabling this option (or disabling/enabling
	  APM in your BIOS).

	  Some other things you should try when experiencing seemingly random,
	  "weird" problems:

	  1) make sure that you have enough swap space and that it is
	  enabled.
	  2) pass the "no-hlt" option to the kernel
	  3) switch on floating point emulation in the kernel and pass
	  the "no387" option to the kernel
	  4) pass the "floppy=nodma" option to the kernel
	  5) pass the "mem=4M" option to the kernel (thereby disabling
	  all but the first 4 MB of RAM)
	  6) make sure that the CPU is not over clocked.
	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
	  8) disable the cache from your BIOS settings
	  9) install a fan for the video card or exchange video RAM
	  10) install a better fan for the CPU
	  11) exchange RAM chips
	  12) exchange the motherboard.

	  To compile this driver as a module, choose M here: the
	  module will be called apm.

if APM

config APM_IGNORE_USER_SUSPEND
	bool "Ignore USER SUSPEND"
I
Ingo Molnar 已提交
2477
	---help---
2478 2479 2480 2481 2482 2483 2484 2485 2486 2487 2488 2489 2490 2491 2492 2493 2494 2495 2496 2497 2498 2499
	  This option will ignore USER SUSPEND requests. On machines with a
	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
	  series notebooks, it is necessary to say Y because of a BIOS bug.

config APM_DO_ENABLE
	bool "Enable PM at boot time"
	---help---
	  Enable APM features at boot time. From page 36 of the APM BIOS
	  specification: "When disabled, the APM BIOS does not automatically
	  power manage devices, enter the Standby State, enter the Suspend
	  State, or take power saving steps in response to CPU Idle calls."
	  This driver will make CPU Idle calls when Linux is idle (unless this
	  feature is turned off -- see "Do CPU IDLE calls", below). This
	  should always save battery power, but more complicated APM features
	  will be dependent on your BIOS implementation. You may need to turn
	  this option off if your computer hangs at boot time when using APM
	  support, or if it beeps continuously instead of suspending. Turn
	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
	  T400CDT. This is off by default since most machines do fine without
	  this feature.

config APM_CPU_IDLE
2500
	depends on CPU_IDLE
2501
	bool "Make CPU Idle calls when idle"
I
Ingo Molnar 已提交
2502
	---help---
2503 2504 2505 2506 2507 2508 2509 2510 2511 2512
	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
	  On some machines, this can activate improved power savings, such as
	  a slowed CPU clock rate, when the machine is idle. These idle calls
	  are made after the idle loop has run for some length of time (e.g.,
	  333 mS). On some machines, this will cause a hang at boot time or
	  whenever the CPU becomes idle. (On machines with more than one CPU,
	  this option does nothing.)

config APM_DISPLAY_BLANK
	bool "Enable console blanking using APM"
I
Ingo Molnar 已提交
2513
	---help---
2514 2515 2516 2517 2518 2519 2520 2521 2522 2523 2524 2525
	  Enable console blanking using the APM. Some laptops can use this to
	  turn off the LCD backlight when the screen blanker of the Linux
	  virtual console blanks the screen. Note that this is only used by
	  the virtual console screen blanker, and won't turn off the backlight
	  when using the X Window system. This also doesn't have anything to
	  do with your VESA-compliant power-saving monitor. Further, this
	  option doesn't work for all laptops -- it might not turn off your
	  backlight at all, or it might print a lot of errors to the console,
	  especially if you are using gpm.

config APM_ALLOW_INTS
	bool "Allow interrupts during APM BIOS calls"
I
Ingo Molnar 已提交
2526
	---help---
2527 2528 2529 2530 2531 2532 2533 2534 2535
	  Normally we disable external interrupts while we are making calls to
	  the APM BIOS as a measure to lessen the effects of a badly behaving
	  BIOS implementation.  The BIOS should reenable interrupts if it
	  needs to.  Unfortunately, some BIOSes do not -- especially those in
	  many of the newer IBM Thinkpads.  If you experience hangs when you
	  suspend, try setting this to Y.  Otherwise, say N.

endif # APM

2536
source "drivers/cpufreq/Kconfig"
2537 2538 2539

source "drivers/cpuidle/Kconfig"

A
Andy Henroid 已提交
2540 2541
source "drivers/idle/Kconfig"

2542 2543 2544 2545 2546 2547
endmenu


menu "Bus options (PCI etc.)"

config PCI
I
Ingo Molnar 已提交
2548
	bool "PCI support"
A
Adrian Bunk 已提交
2549
	default y
I
Ingo Molnar 已提交
2550
	---help---
2551 2552 2553 2554 2555 2556 2557
	  Find out whether you have a PCI motherboard. PCI is the name of a
	  bus system, i.e. the way the CPU talks to the other stuff inside
	  your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
	  VESA. If you have PCI, say Y, otherwise N.

choice
	prompt "PCI access mode"
2558
	depends on X86_32 && PCI
2559 2560 2561 2562 2563 2564 2565 2566 2567 2568 2569 2570 2571 2572 2573 2574 2575 2576 2577 2578 2579 2580 2581 2582 2583
	default PCI_GOANY
	---help---
	  On PCI systems, the BIOS can be used to detect the PCI devices and
	  determine their configuration. However, some old PCI motherboards
	  have BIOS bugs and may crash if this is done. Also, some embedded
	  PCI-based systems don't have any BIOS at all. Linux can also try to
	  detect the PCI hardware directly without using the BIOS.

	  With this option, you can specify how Linux should detect the
	  PCI devices. If you choose "BIOS", the BIOS will be used,
	  if you choose "Direct", the BIOS won't be used, and if you
	  choose "MMConfig", then PCI Express MMCONFIG will be used.
	  If you choose "Any", the kernel will try MMCONFIG, then the
	  direct access method and falls back to the BIOS if that doesn't
	  work. If unsure, go with the default, which is "Any".

config PCI_GOBIOS
	bool "BIOS"

config PCI_GOMMCONFIG
	bool "MMConfig"

config PCI_GODIRECT
	bool "Direct"

2584
config PCI_GOOLPC
2585
	bool "OLPC XO-1"
2586 2587
	depends on OLPC

2588 2589 2590
config PCI_GOANY
	bool "Any"

2591 2592 2593
endchoice

config PCI_BIOS
2594
	def_bool y
2595
	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2596 2597 2598

# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
config PCI_DIRECT
2599
	def_bool y
2600
	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2601 2602

config PCI_MMCONFIG
2603
	def_bool y
F
Feng Tang 已提交
2604
	depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
2605

2606
config PCI_OLPC
2607 2608
	def_bool y
	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2609

2610 2611 2612 2613 2614
config PCI_XEN
	def_bool y
	depends on PCI && XEN
	select SWIOTLB_XEN

2615
config PCI_DOMAINS
2616
	def_bool y
2617 2618 2619 2620 2621 2622
	depends on PCI

config PCI_MMCONFIG
	bool "Support mmconfig PCI config space access"
	depends on X86_64 && PCI && ACPI

2623
config PCI_CNB20LE_QUIRK
2624
	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2625
	depends on PCI
2626 2627 2628 2629 2630
	help
	  Read the PCI windows out of the CNB20LE host bridge. This allows
	  PCI hotplug to work on systems with the CNB20LE chipset which do
	  not have ACPI.

2631 2632 2633 2634 2635
	  There's no public spec for this chipset, and this functionality
	  is known to be incomplete.

	  You should say N unless you know you need this.

2636 2637
source "drivers/pci/Kconfig"

2638 2639 2640 2641 2642 2643 2644 2645 2646
config ISA_BUS
	bool "ISA-style bus support on modern systems" if EXPERT
	select ISA_BUS_API
	help
	  Enables ISA-style drivers on modern systems. This is necessary to
	  support PC/104 devices on X86_64 platforms.

	  If unsure, say N.

2647
# x86_64 have no ISA slots, but can have ISA-style DMA.
2648
config ISA_DMA_API
2649 2650 2651 2652 2653
	bool "ISA-style DMA support" if (X86_64 && EXPERT)
	default y
	help
	  Enables ISA-style DMA support for devices requiring such controllers.
	  If unsure, say Y.
2654

2655 2656
if X86_32

2657 2658
config ISA
	bool "ISA support"
I
Ingo Molnar 已提交
2659
	---help---
2660 2661 2662 2663 2664 2665 2666 2667 2668 2669 2670 2671 2672 2673 2674 2675 2676 2677 2678 2679 2680 2681 2682 2683 2684 2685
	  Find out whether you have ISA slots on your motherboard.  ISA is the
	  name of a bus system, i.e. the way the CPU talks to the other stuff
	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
	  newer boards don't support it.  If you have ISA, say Y, otherwise N.

config EISA
	bool "EISA support"
	depends on ISA
	---help---
	  The Extended Industry Standard Architecture (EISA) bus was
	  developed as an open alternative to the IBM MicroChannel bus.

	  The EISA bus provided some of the features of the IBM MicroChannel
	  bus while maintaining backward compatibility with cards made for
	  the older ISA bus.  The EISA bus saw limited use between 1988 and
	  1995 when it was made obsolete by the PCI bus.

	  Say Y here if you are building a kernel for an EISA-based machine.

	  Otherwise, say N.

source "drivers/eisa/Kconfig"

config SCx200
	tristate "NatSemi SCx200 support"
I
Ingo Molnar 已提交
2686
	---help---
2687 2688 2689 2690 2691 2692 2693 2694 2695
	  This provides basic support for National Semiconductor's
	  (now AMD's) Geode processors.  The driver probes for the
	  PCI-IDs of several on-chip devices, so its a good dependency
	  for other scx200_* drivers.

	  If compiled as a module, the driver is named scx200.

config SCx200HR_TIMER
	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
J
John Stultz 已提交
2696
	depends on SCx200
2697
	default y
I
Ingo Molnar 已提交
2698
	---help---
2699 2700 2701 2702 2703 2704
	  This driver provides a clocksource built upon the on-chip
	  27MHz high-resolution timer.  Its also a workaround for
	  NSC Geode SC-1100's buggy TSC, which loses time when the
	  processor goes idle (as is done by the scheduler).  The
	  other workaround is idle=poll boot option.

2705 2706
config OLPC
	bool "One Laptop Per Child support"
2707
	depends on !X86_PAE
2708
	select GPIOLIB
2709
	select OF
2710
	select OF_PROMTREE
2711
	select IRQ_DOMAIN
I
Ingo Molnar 已提交
2712
	---help---
2713 2714 2715
	  Add support for detecting the unique features of the OLPC
	  XO hardware.

2716 2717
config OLPC_XO1_PM
	bool "OLPC XO-1 Power Management"
2718
	depends on OLPC && MFD_CS5535 && PM_SLEEP
2719
	select MFD_CORE
2720
	---help---
2721
	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2722

D
Daniel Drake 已提交
2723 2724 2725 2726 2727 2728 2729
config OLPC_XO1_RTC
	bool "OLPC XO-1 Real Time Clock"
	depends on OLPC_XO1_PM && RTC_DRV_CMOS
	---help---
	  Add support for the XO-1 real time clock, which can be used as a
	  programmable wakeup source.

2730 2731
config OLPC_XO1_SCI
	bool "OLPC XO-1 SCI extras"
2732
	depends on OLPC && OLPC_XO1_PM
2733
	depends on INPUT=y
2734
	select POWER_SUPPLY
2735 2736 2737 2738
	select GPIO_CS5535
	select MFD_CORE
	---help---
	  Add support for SCI-based features of the OLPC XO-1 laptop:
2739
	   - EC-driven system wakeups
2740
	   - Power button
2741
	   - Ebook switch
2742
	   - Lid switch
2743 2744
	   - AC adapter status updates
	   - Battery status updates
2745

D
Daniel Drake 已提交
2746 2747
config OLPC_XO15_SCI
	bool "OLPC XO-1.5 SCI extras"
2748 2749
	depends on OLPC && ACPI
	select POWER_SUPPLY
D
Daniel Drake 已提交
2750 2751 2752 2753 2754
	---help---
	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
	   - EC-driven system wakeups
	   - AC adapter status updates
	   - Battery status updates
2755

2756 2757 2758 2759 2760 2761 2762 2763 2764 2765 2766 2767 2768 2769
config ALIX
	bool "PCEngines ALIX System Support (LED setup)"
	select GPIOLIB
	---help---
	  This option enables system support for the PCEngines ALIX.
	  At present this just sets up LEDs for GPIO control on
	  ALIX2/3/6 boards.  However, other system specific setup should
	  get added here.

	  Note: You must still enable the drivers for GPIO and LED support
	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs

	  Note: You have to set alix.force=1 for boards with Award BIOS.

2770 2771 2772 2773 2774 2775
config NET5501
	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
	select GPIOLIB
	---help---
	  This option enables system support for the Soekris Engineering net5501.

2776 2777 2778 2779 2780 2781 2782
config GEOS
	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
	select GPIOLIB
	depends on DMI
	---help---
	  This option enables system support for the Traverse Technologies GEOS.

2783 2784 2785 2786 2787 2788 2789 2790 2791
config TS5500
	bool "Technologic Systems TS-5500 platform support"
	depends on MELAN
	select CHECK_SIGNATURE
	select NEW_LEDS
	select LEDS_CLASS
	---help---
	  This option enables system support for the Technologic Systems TS-5500.

2792 2793
endif # X86_32

2794
config AMD_NB
2795
	def_bool y
2796
	depends on CPU_SUP_AMD && PCI
2797 2798 2799

source "drivers/pcmcia/Kconfig"

2800
config RAPIDIO
2801
	tristate "RapidIO support"
2802 2803 2804
	depends on PCI
	default n
	help
2805
	  If enabled this option will include drivers and the core
2806 2807 2808 2809
	  infrastructure code to support RapidIO interconnect devices.

source "drivers/rapidio/Kconfig"

2810 2811 2812 2813 2814 2815 2816 2817 2818 2819 2820 2821 2822 2823 2824 2825 2826 2827 2828 2829 2830 2831 2832 2833 2834 2835
config X86_SYSFB
	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
	help
	  Firmwares often provide initial graphics framebuffers so the BIOS,
	  bootloader or kernel can show basic video-output during boot for
	  user-guidance and debugging. Historically, x86 used the VESA BIOS
	  Extensions and EFI-framebuffers for this, which are mostly limited
	  to x86.
	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
	  framebuffers so the new generic system-framebuffer drivers can be
	  used on x86. If the framebuffer is not compatible with the generic
	  modes, it is adverticed as fallback platform framebuffer so legacy
	  drivers like efifb, vesafb and uvesafb can pick it up.
	  If this option is not selected, all system framebuffers are always
	  marked as fallback platform framebuffers as usual.

	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
	  not be able to pick up generic system framebuffers if this option
	  is selected. You are highly encouraged to enable simplefb as
	  replacement if you select this option. simplefb can correctly deal
	  with generic system framebuffers. But you should still keep vesafb
	  and others enabled as fallback if a system framebuffer is
	  incompatible with simplefb.

	  If unsure, say Y.

2836 2837 2838 2839 2840 2841 2842 2843 2844 2845
endmenu


menu "Executable file formats / Emulations"

source "fs/Kconfig.binfmt"

config IA32_EMULATION
	bool "IA32 Emulation"
	depends on X86_64
2846
	select ARCH_WANT_OLD_COMPAT_IPC
2847
	select BINFMT_ELF
R
Roland McGrath 已提交
2848
	select COMPAT_BINFMT_ELF
2849
	select COMPAT_OLD_SIGACTION
I
Ingo Molnar 已提交
2850
	---help---
H
H. J. Lu 已提交
2851 2852 2853
	  Include code to run legacy 32-bit programs under a
	  64-bit kernel. You should likely turn this on, unless you're
	  100% sure that you don't have any 32-bit programs left.
2854 2855

config IA32_AOUT
I
Ingo Molnar 已提交
2856 2857 2858 2859
	tristate "IA32 a.out support"
	depends on IA32_EMULATION
	---help---
	  Support old a.out binaries in the 32bit emulation.
2860

2861
config X86_X32
2862
	bool "x32 ABI for 64-bit mode"
2863
	depends on X86_64
H
H. J. Lu 已提交
2864 2865 2866 2867 2868 2869 2870 2871 2872 2873
	---help---
	  Include code to run binaries for the x32 native 32-bit ABI
	  for 64-bit processors.  An x32 process gets access to the
	  full 64-bit register file and wide data path while leaving
	  pointers at 32 bits for smaller memory footprint.

	  You will need a recent binutils (2.22 or later) with
	  elf32_x86_64 support enabled to compile a kernel with this
	  option set.

2874 2875 2876 2877 2878 2879
config COMPAT_32
	def_bool y
	depends on IA32_EMULATION || X86_32
	select HAVE_UID16
	select OLD_SIGSUSPEND3

2880
config COMPAT
2881
	def_bool y
2882
	depends on IA32_EMULATION || X86_X32
2883

2884
if COMPAT
2885
config COMPAT_FOR_U64_ALIGNMENT
2886
	def_bool y
2887 2888

config SYSVIPC_COMPAT
2889
	def_bool y
2890 2891
	depends on SYSVIPC
endif
2892

2893 2894 2895
endmenu


K
Keith Packard 已提交
2896 2897 2898 2899
config HAVE_ATOMIC_IOMAP
	def_bool y
	depends on X86_32

2900 2901
config X86_DEV_DMA_OPS
	bool
2902
	depends on X86_64 || STA2X11
2903

2904 2905
config X86_DMA_REMAP
	bool
2906
	depends on STA2X11
2907

2908 2909 2910
config HAVE_GENERIC_GUP
	def_bool y

2911 2912 2913 2914 2915 2916 2917 2918 2919 2920 2921 2922 2923 2924
source "net/Kconfig"

source "drivers/Kconfig"

source "drivers/firmware/Kconfig"

source "fs/Kconfig"

source "arch/x86/Kconfig.debug"

source "security/Kconfig"

source "crypto/Kconfig"

2925 2926
source "arch/x86/kvm/Kconfig"

2927
source "lib/Kconfig"