mn10300: let exit_fpu accept a task
[deliverable/linux.git] / arch / x86 / Kconfig
CommitLineData
daa93fab
SR
1# Select 32 or 64 bit
2config 64BIT
6840999b 3 bool "64-bit kernel" if ARCH = "x86"
ffee0de4 4 default ARCH != "i386"
8f9ca475 5 ---help---
daa93fab
SR
6 Say yes to build a 64-bit kernel - formerly known as x86_64
7 Say no to build a 32-bit kernel - formerly known as i386
8
9config X86_32
3120e25e
JB
10 def_bool y
11 depends on !64BIT
daa93fab
SR
12
13config X86_64
3120e25e
JB
14 def_bool y
15 depends on 64BIT
1032c0ba
SR
16
17### Arch settings
8d5fffb9 18config X86
3c2362e6 19 def_bool y
6471b825
IM
20 select ACPI_LEGACY_TABLES_LOOKUP if ACPI
21 select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
22 select ANON_INODES
23 select ARCH_CLOCKSOURCE_DATA
24 select ARCH_DISCARD_MEMBLOCK
25 select ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE
446f24d1 26 select ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS
21266be9 27 select ARCH_HAS_DEVMEM_IS_ALLOWED
6471b825 28 select ARCH_HAS_ELF_RANDOMIZE
72d93104 29 select ARCH_HAS_FAST_MULTIPLIER
957e3fac 30 select ARCH_HAS_GCOV_PROFILE_ALL
5c9a8750 31 select ARCH_HAS_KCOV if X86_64
96601adb 32 select ARCH_HAS_PMEM_API if X86_64
67a3e8fe 33 select ARCH_HAS_MMIO_FLUSH
6471b825 34 select ARCH_HAS_SG_CHAIN
c6d30853 35 select ARCH_HAS_UBSAN_SANITIZE_ALL
6471b825
IM
36 select ARCH_HAVE_NMI_SAFE_CMPXCHG
37 select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
77fbbc81 38 select ARCH_MIGHT_HAVE_PC_PARPORT
5e2c18c0 39 select ARCH_MIGHT_HAVE_PC_SERIO
6471b825 40 select ARCH_SUPPORTS_ATOMIC_RMW
3b242c66 41 select ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT
6471b825
IM
42 select ARCH_SUPPORTS_INT128 if X86_64
43 select ARCH_SUPPORTS_NUMA_BALANCING if X86_64
44 select ARCH_USE_BUILTIN_BSWAP
45 select ARCH_USE_CMPXCHG_LOCKREF if X86_64
46 select ARCH_USE_QUEUED_RWLOCKS
47 select ARCH_USE_QUEUED_SPINLOCKS
72b252ae 48 select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH if SMP
5aaeb5c0 49 select ARCH_WANTS_DYNAMIC_TASK_STRUCT
da4276b8 50 select ARCH_WANT_FRAME_POINTERS
6471b825
IM
51 select ARCH_WANT_IPC_PARSE_VERSION if X86_32
52 select ARCH_WANT_OPTIONAL_GPIOLIB
53 select BUILDTIME_EXTABLE_SORT
54 select CLKEVT_I8253
55 select CLKSRC_I8253 if X86_32
56 select CLOCKSOURCE_VALIDATE_LAST_CYCLE
57 select CLOCKSOURCE_WATCHDOG
58 select CLONE_BACKWARDS if X86_32
59 select COMPAT_OLD_SIGACTION if IA32_EMULATION
60 select DCACHE_WORD_ACCESS
45471cd9
LT
61 select EDAC_ATOMIC_SCRUB
62 select EDAC_SUPPORT
6471b825
IM
63 select GENERIC_CLOCKEVENTS
64 select GENERIC_CLOCKEVENTS_BROADCAST if X86_64 || (X86_32 && X86_LOCAL_APIC)
65 select GENERIC_CLOCKEVENTS_MIN_ADJUST
66 select GENERIC_CMOS_UPDATE
67 select GENERIC_CPU_AUTOPROBE
5b7c73e0 68 select GENERIC_EARLY_IOREMAP
6471b825
IM
69 select GENERIC_FIND_FIRST_BIT
70 select GENERIC_IOMAP
71 select GENERIC_IRQ_PROBE
72 select GENERIC_IRQ_SHOW
73 select GENERIC_PENDING_IRQ if SMP
74 select GENERIC_SMP_IDLE_THREAD
75 select GENERIC_STRNCPY_FROM_USER
76 select GENERIC_STRNLEN_USER
77 select GENERIC_TIME_VSYSCALL
78 select HAVE_ACPI_APEI if ACPI
79 select HAVE_ACPI_APEI_NMI if ACPI
80 select HAVE_ALIGNED_STRUCT_PAGE if SLUB
81 select HAVE_AOUT if X86_32
82 select HAVE_ARCH_AUDITSYSCALL
83 select HAVE_ARCH_HUGE_VMAP if X86_64 || X86_PAE
84 select HAVE_ARCH_JUMP_LABEL
85 select HAVE_ARCH_KASAN if X86_64 && SPARSEMEM_VMEMMAP
86 select HAVE_ARCH_KGDB
87 select HAVE_ARCH_KMEMCHECK
9e08f57d
DC
88 select HAVE_ARCH_MMAP_RND_BITS if MMU
89 select HAVE_ARCH_MMAP_RND_COMPAT_BITS if MMU && COMPAT
6471b825
IM
90 select HAVE_ARCH_SECCOMP_FILTER
91 select HAVE_ARCH_SOFT_DIRTY if X86_64
92 select HAVE_ARCH_TRACEHOOK
93 select HAVE_ARCH_TRANSPARENT_HUGEPAGE
6077776b 94 select HAVE_EBPF_JIT if X86_64
6471b825
IM
95 select HAVE_CC_STACKPROTECTOR
96 select HAVE_CMPXCHG_DOUBLE
97 select HAVE_CMPXCHG_LOCAL
98 select HAVE_CONTEXT_TRACKING if X86_64
c1bd55f9 99 select HAVE_COPY_THREAD_TLS
cf4db259 100 select HAVE_C_RECORDMCOUNT
6471b825
IM
101 select HAVE_DEBUG_KMEMLEAK
102 select HAVE_DEBUG_STACKOVERFLOW
103 select HAVE_DMA_API_DEBUG
6471b825 104 select HAVE_DMA_CONTIGUOUS
677aa9f7 105 select HAVE_DYNAMIC_FTRACE
06aeaaea 106 select HAVE_DYNAMIC_FTRACE_WITH_REGS
58340a07 107 select HAVE_EFFICIENT_UNALIGNED_ACCESS
6471b825
IM
108 select HAVE_FENTRY if X86_64
109 select HAVE_FTRACE_MCOUNT_RECORD
110 select HAVE_FUNCTION_GRAPH_FP_TEST
111 select HAVE_FUNCTION_GRAPH_TRACER
112 select HAVE_FUNCTION_TRACER
113 select HAVE_GENERIC_DMA_COHERENT if X86_32
114 select HAVE_HW_BREAKPOINT
115 select HAVE_IDE
116 select HAVE_IOREMAP_PROT
117 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
118 select HAVE_IRQ_TIME_ACCOUNTING
2e9f3bdd 119 select HAVE_KERNEL_BZIP2
6471b825
IM
120 select HAVE_KERNEL_GZIP
121 select HAVE_KERNEL_LZ4
2e9f3bdd 122 select HAVE_KERNEL_LZMA
13510997 123 select HAVE_KERNEL_LZO
6471b825
IM
124 select HAVE_KERNEL_XZ
125 select HAVE_KPROBES
126 select HAVE_KPROBES_ON_FTRACE
127 select HAVE_KRETPROBES
128 select HAVE_KVM
129 select HAVE_LIVEPATCH if X86_64
130 select HAVE_MEMBLOCK
131 select HAVE_MEMBLOCK_NODE_MAP
0102752e 132 select HAVE_MIXED_BREAKPOINTS_REGS
6471b825
IM
133 select HAVE_OPROFILE
134 select HAVE_OPTPROBES
135 select HAVE_PCSPKR_PLATFORM
136 select HAVE_PERF_EVENTS
c01d4323 137 select HAVE_PERF_EVENTS_NMI
c5e63197 138 select HAVE_PERF_REGS
c5ebcedb 139 select HAVE_PERF_USER_STACK_DUMP
6471b825
IM
140 select HAVE_REGS_AND_STACK_ACCESS_API
141 select HAVE_SYSCALL_TRACEPOINTS
0c3619ea 142 select HAVE_UID16 if X86_32 || IA32_EMULATION
6471b825 143 select HAVE_UNSTABLE_SCHED_CLOCK
7c68af6e 144 select HAVE_USER_RETURN_NOTIFIER
c0185808 145 select IRQ_FORCED_THREADING
6471b825
IM
146 select MODULES_USE_ELF_RELA if X86_64
147 select MODULES_USE_ELF_REL if X86_32
148 select OLD_SIGACTION if X86_32
149 select OLD_SIGSUSPEND3 if X86_32 || IA32_EMULATION
150 select PERF_EVENTS
3195ef59 151 select RTC_LIB
6471b825 152 select SPARSE_IRQ
83fe27ea 153 select SRCU
6471b825
IM
154 select SYSCTL_EXCEPTION_TRACE
155 select USER_STACKTRACE_SUPPORT
156 select VIRT_TO_BUS
157 select X86_DEV_DMA_OPS if X86_64
158 select X86_FEATURE_NAMES if PROC_FS
d4883d5d 159 select HAVE_STACK_VALIDATION if X86_64
63c17fb8 160 select ARCH_USES_HIGH_VMA_FLAGS if X86_INTEL_MEMORY_PROTECTION_KEYS
66d37570 161 select ARCH_HAS_PKEYS if X86_INTEL_MEMORY_PROTECTION_KEYS
7d8330a5 162
ba7e4d13 163config INSTRUCTION_DECODER
3120e25e
JB
164 def_bool y
165 depends on KPROBES || PERF_EVENTS || UPROBES
ba7e4d13 166
51b26ada
LT
167config OUTPUT_FORMAT
168 string
169 default "elf32-i386" if X86_32
170 default "elf64-x86-64" if X86_64
171
73531905 172config ARCH_DEFCONFIG
b9b39bfb 173 string
73531905
SR
174 default "arch/x86/configs/i386_defconfig" if X86_32
175 default "arch/x86/configs/x86_64_defconfig" if X86_64
b9b39bfb 176
8d5fffb9 177config LOCKDEP_SUPPORT
3c2362e6 178 def_bool y
8d5fffb9
SR
179
180config STACKTRACE_SUPPORT
3c2362e6 181 def_bool y
8d5fffb9 182
8d5fffb9 183config MMU
3c2362e6 184 def_bool y
8d5fffb9 185
9e08f57d
DC
186config ARCH_MMAP_RND_BITS_MIN
187 default 28 if 64BIT
188 default 8
189
190config ARCH_MMAP_RND_BITS_MAX
191 default 32 if 64BIT
192 default 16
193
194config ARCH_MMAP_RND_COMPAT_BITS_MIN
195 default 8
196
197config ARCH_MMAP_RND_COMPAT_BITS_MAX
198 default 16
199
8d5fffb9
SR
200config SBUS
201 bool
202
3bc4e459 203config NEED_DMA_MAP_STATE
3120e25e 204 def_bool y
a6dfa128 205 depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
3bc4e459 206
18e98307 207config NEED_SG_DMA_LENGTH
4a14d84e 208 def_bool y
18e98307 209
8d5fffb9 210config GENERIC_ISA_DMA
3120e25e
JB
211 def_bool y
212 depends on ISA_DMA_API
8d5fffb9 213
8d5fffb9 214config GENERIC_BUG
3c2362e6 215 def_bool y
8d5fffb9 216 depends on BUG
b93a531e
JB
217 select GENERIC_BUG_RELATIVE_POINTERS if X86_64
218
219config GENERIC_BUG_RELATIVE_POINTERS
220 bool
8d5fffb9
SR
221
222config GENERIC_HWEIGHT
3c2362e6 223 def_bool y
8d5fffb9
SR
224
225config ARCH_MAY_HAVE_PC_FDC
3120e25e
JB
226 def_bool y
227 depends on ISA_DMA_API
8d5fffb9 228
1032c0ba 229config RWSEM_XCHGADD_ALGORITHM
3120e25e 230 def_bool y
1032c0ba 231
1032c0ba
SR
232config GENERIC_CALIBRATE_DELAY
233 def_bool y
234
9a0b8415 235config ARCH_HAS_CPU_RELAX
236 def_bool y
237
1b27d05b
PE
238config ARCH_HAS_CACHE_LINE_SIZE
239 def_bool y
240
dd5af90a 241config HAVE_SETUP_PER_CPU_AREA
89c9c4c5 242 def_bool y
b32ef636 243
08fc4580
TH
244config NEED_PER_CPU_EMBED_FIRST_CHUNK
245 def_bool y
246
247config NEED_PER_CPU_PAGE_FIRST_CHUNK
11124411
TH
248 def_bool y
249
801e4062
JB
250config ARCH_HIBERNATION_POSSIBLE
251 def_bool y
801e4062 252
f4cb5700
JB
253config ARCH_SUSPEND_POSSIBLE
254 def_bool y
f4cb5700 255
cfe28c5d
SC
256config ARCH_WANT_HUGE_PMD_SHARE
257 def_bool y
258
53313b2c
SC
259config ARCH_WANT_GENERAL_HUGETLB
260 def_bool y
261
8d5fffb9 262config ZONE_DMA32
e0fd24a3 263 def_bool y if X86_64
8d5fffb9 264
8d5fffb9 265config AUDIT_ARCH
e0fd24a3 266 def_bool y if X86_64
8d5fffb9 267
765c68bd
IM
268config ARCH_SUPPORTS_OPTIMIZED_INLINING
269 def_bool y
270
6a11f75b
AM
271config ARCH_SUPPORTS_DEBUG_PAGEALLOC
272 def_bool y
273
d6f2d75a
AR
274config KASAN_SHADOW_OFFSET
275 hex
276 depends on KASAN
277 default 0xdffffc0000000000
278
69575d38
SW
279config HAVE_INTEL_TXT
280 def_bool y
6ea30386 281 depends on INTEL_IOMMU && ACPI
69575d38 282
6b0c3d44
SR
283config X86_32_SMP
284 def_bool y
285 depends on X86_32 && SMP
286
287config X86_64_SMP
288 def_bool y
289 depends on X86_64 && SMP
290
ccbeed3a
TH
291config X86_32_LAZY_GS
292 def_bool y
60a5317f 293 depends on X86_32 && !CC_STACKPROTECTOR
ccbeed3a 294
d61931d8
BP
295config ARCH_HWEIGHT_CFLAGS
296 string
297 default "-fcall-saved-ecx -fcall-saved-edx" if X86_32
298 default "-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11" if X86_64
299
2b144498
SD
300config ARCH_SUPPORTS_UPROBES
301 def_bool y
302
d20642f0
RH
303config FIX_EARLYCON_MEM
304 def_bool y
305
9ccaf77c
KC
306config DEBUG_RODATA
307 def_bool y
308
98233368
KS
309config PGTABLE_LEVELS
310 int
311 default 4 if X86_64
312 default 3 if X86_PAE
313 default 2
314
506f1d07 315source "init/Kconfig"
dc52ddc0 316source "kernel/Kconfig.freezer"
8d5fffb9 317
506f1d07
SR
318menu "Processor type and features"
319
5ee71535
RD
320config ZONE_DMA
321 bool "DMA memory allocation support" if EXPERT
322 default y
323 help
324 DMA memory allocation support allows devices with less than 32-bit
325 addressing to allocate within the first 16MB of address space.
326 Disable if no such devices will be used.
327
328 If unsure, say Y.
329
506f1d07
SR
330config SMP
331 bool "Symmetric multi-processing support"
332 ---help---
333 This enables support for systems with more than one CPU. If you have
4a474157
RG
334 a system with only one CPU, say N. If you have a system with more
335 than one CPU, say Y.
506f1d07 336
4a474157 337 If you say N here, the kernel will run on uni- and multiprocessor
506f1d07
SR
338 machines, but will use only one CPU of a multiprocessor machine. If
339 you say Y here, the kernel will run on many, but not all,
4a474157 340 uniprocessor machines. On a uniprocessor machine, the kernel
506f1d07
SR
341 will run faster if you say N here.
342
343 Note that if you say Y here and choose architecture "586" or
344 "Pentium" under "Processor family", the kernel will not work on 486
345 architectures. Similarly, multiprocessor kernels for the "PPro"
346 architecture may not work on all Pentium based boards.
347
348 People using multiprocessor machines who say Y here should also say
349 Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
350 Management" code will be disabled if you say Y here.
351
395cf969 352 See also <file:Documentation/x86/i386/IO-APIC.txt>,
506f1d07
SR
353 <file:Documentation/nmi_watchdog.txt> and the SMP-HOWTO available at
354 <http://www.tldp.org/docs.html#howto>.
355
356 If you don't know what to do here, say N.
357
9def39be
JT
358config X86_FEATURE_NAMES
359 bool "Processor feature human-readable names" if EMBEDDED
360 default y
361 ---help---
362 This option compiles in a table of x86 feature bits and corresponding
363 names. This is required to support /proc/cpuinfo and a few kernel
364 messages. You can disable this to save space, at the expense of
365 making those few kernel messages show numeric feature bits instead.
366
367 If in doubt, say Y.
368
6e1315fe
BP
369config X86_FAST_FEATURE_TESTS
370 bool "Fast CPU feature tests" if EMBEDDED
371 default y
372 ---help---
373 Some fast-paths in the kernel depend on the capabilities of the CPU.
374 Say Y here for the kernel to patch in the appropriate code at runtime
375 based on the capabilities of the CPU. The infrastructure for patching
376 code at runtime takes up some additional space; space-constrained
377 embedded systems may wish to say N here to produce smaller, slightly
378 slower code.
379
06cd9a7d
YL
380config X86_X2APIC
381 bool "Support x2apic"
19e3d60d 382 depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
06cd9a7d
YL
383 ---help---
384 This enables x2apic support on CPUs that have this feature.
385
386 This allows 32-bit apic IDs (so it can support very large systems),
387 and accesses the local apic via MSRs not via mmio.
388
06cd9a7d
YL
389 If you don't know what to do here, say N.
390
6695c85b 391config X86_MPPARSE
6e87f9b7 392 bool "Enable MPS table" if ACPI || SFI
7a527688 393 default y
5ab74722 394 depends on X86_LOCAL_APIC
8f9ca475 395 ---help---
6695c85b
YL
396 For old smp systems that do not have proper acpi support. Newer systems
397 (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
6695c85b 398
26f7ef14
YL
399config X86_BIGSMP
400 bool "Support for big SMP systems with more than 8 CPUs"
401 depends on X86_32 && SMP
8f9ca475 402 ---help---
26f7ef14 403 This option is needed for the systems that have more than 8 CPUs
506f1d07 404
ddd70cf9
JN
405config GOLDFISH
406 def_bool y
407 depends on X86_GOLDFISH
408
8425091f 409if X86_32
c5c606d9
RT
410config X86_EXTENDED_PLATFORM
411 bool "Support for extended (non-PC) x86 platforms"
412 default y
8f9ca475 413 ---help---
06ac8346
IM
414 If you disable this option then the kernel will only support
415 standard PC platforms. (which covers the vast majority of
416 systems out there.)
417
8425091f
RT
418 If you enable this option then you'll be able to select support
419 for the following (non-PC) 32 bit x86 platforms:
cb7b8023 420 Goldfish (Android emulator)
8425091f 421 AMD Elan
8425091f
RT
422 RDC R-321x SoC
423 SGI 320/540 (Visual Workstation)
83125a3a 424 STA2X11-based (e.g. Northville)
3f4110a4 425 Moorestown MID devices
06ac8346
IM
426
427 If you have one of these systems, or if you want to build a
428 generic distribution kernel, say Y here - otherwise say N.
8425091f 429endif
06ac8346 430
8425091f
RT
431if X86_64
432config X86_EXTENDED_PLATFORM
433 bool "Support for extended (non-PC) x86 platforms"
434 default y
435 ---help---
436 If you disable this option then the kernel will only support
437 standard PC platforms. (which covers the vast majority of
438 systems out there.)
439
440 If you enable this option then you'll be able to select support
441 for the following (non-PC) 64 bit x86 platforms:
44b111b5 442 Numascale NumaChip
8425091f
RT
443 ScaleMP vSMP
444 SGI Ultraviolet
445
446 If you have one of these systems, or if you want to build a
447 generic distribution kernel, say Y here - otherwise say N.
448endif
c5c606d9
RT
449# This is an alphabetically sorted list of 64 bit extended platforms
450# Please maintain the alphabetic order if and when there are additions
44b111b5
SP
451config X86_NUMACHIP
452 bool "Numascale NumaChip"
453 depends on X86_64
454 depends on X86_EXTENDED_PLATFORM
455 depends on NUMA
456 depends on SMP
457 depends on X86_X2APIC
f9726bfd 458 depends on PCI_MMCONFIG
44b111b5
SP
459 ---help---
460 Adds support for Numascale NumaChip large-SMP systems. Needed to
461 enable more than ~168 cores.
462 If you don't have one of these, you should say N here.
506f1d07 463
c5c606d9
RT
464config X86_VSMP
465 bool "ScaleMP vSMP"
6276a074 466 select HYPERVISOR_GUEST
c5c606d9
RT
467 select PARAVIRT
468 depends on X86_64 && PCI
469 depends on X86_EXTENDED_PLATFORM
ead91d4b 470 depends on SMP
8f9ca475 471 ---help---
c5c606d9
RT
472 Support for ScaleMP vSMP systems. Say 'Y' here if this kernel is
473 supposed to run on these EM64T-based machines. Only choose this option
474 if you have one of these machines.
5e3a77e9 475
03b48632
NP
476config X86_UV
477 bool "SGI Ultraviolet"
478 depends on X86_64
c5c606d9 479 depends on X86_EXTENDED_PLATFORM
54c28d29 480 depends on NUMA
1ecb4ae5 481 depends on EFI
9d6c26e7 482 depends on X86_X2APIC
1222e564 483 depends on PCI
8f9ca475 484 ---help---
03b48632
NP
485 This option is needed in order to support SGI Ultraviolet systems.
486 If you don't have one of these, you should say N here.
487
c5c606d9
RT
488# Following is an alphabetically sorted list of 32 bit extended platforms
489# Please maintain the alphabetic order if and when there are additions
506f1d07 490
ddd70cf9
JN
491config X86_GOLDFISH
492 bool "Goldfish (Virtual Platform)"
cb7b8023 493 depends on X86_EXTENDED_PLATFORM
ddd70cf9
JN
494 ---help---
495 Enable support for the Goldfish virtual platform used primarily
496 for Android development. Unless you are building for the Android
497 Goldfish emulator say N here.
498
c751e17b
TG
499config X86_INTEL_CE
500 bool "CE4100 TV platform"
501 depends on PCI
502 depends on PCI_GODIRECT
6084a6e2 503 depends on X86_IO_APIC
c751e17b
TG
504 depends on X86_32
505 depends on X86_EXTENDED_PLATFORM
37bc9f50 506 select X86_REBOOTFIXUPS
da6b737b
SAS
507 select OF
508 select OF_EARLY_FLATTREE
c751e17b
TG
509 ---help---
510 Select for the Intel CE media processor (CE4100) SOC.
511 This option compiles in support for the CE4100 SOC for settop
512 boxes and media devices.
513
4cb9b00f 514config X86_INTEL_MID
43605ef1 515 bool "Intel MID platform support"
43605ef1 516 depends on X86_EXTENDED_PLATFORM
edc6bc78 517 depends on X86_PLATFORM_DEVICES
1ea7c673 518 depends on PCI
3fda5bb4 519 depends on X86_64 || (PCI_GOANY && X86_32)
1ea7c673 520 depends on X86_IO_APIC
7c9c3a1e 521 select SFI
4cb9b00f 522 select I2C
7c9c3a1e 523 select DW_APB_TIMER
1ea7c673 524 select APB_TIMER
1ea7c673 525 select INTEL_SCU_IPC
15a713df 526 select MFD_INTEL_MSIC
1ea7c673 527 ---help---
4cb9b00f
DC
528 Select to build a kernel capable of supporting Intel MID (Mobile
529 Internet Device) platform systems which do not have the PCI legacy
530 interfaces. If you are building for a PC class system say N here.
1ea7c673 531
4cb9b00f
DC
532 Intel MID platforms are based on an Intel processor and chipset which
533 consume less power than most of the x86 derivatives.
43605ef1 534
8bbc2a13
BD
535config X86_INTEL_QUARK
536 bool "Intel Quark platform support"
537 depends on X86_32
538 depends on X86_EXTENDED_PLATFORM
539 depends on X86_PLATFORM_DEVICES
540 depends on X86_TSC
541 depends on PCI
542 depends on PCI_GOANY
543 depends on X86_IO_APIC
544 select IOSF_MBI
545 select INTEL_IMR
9ab6eb51 546 select COMMON_CLK
8bbc2a13
BD
547 ---help---
548 Select to include support for Quark X1000 SoC.
549 Say Y here if you have a Quark based system such as the Arduino
550 compatible Intel Galileo.
551
3d48aab1
MW
552config X86_INTEL_LPSS
553 bool "Intel Low Power Subsystem Support"
eebb3e8d 554 depends on X86 && ACPI
3d48aab1 555 select COMMON_CLK
0f531431 556 select PINCTRL
eebb3e8d 557 select IOSF_MBI
3d48aab1
MW
558 ---help---
559 Select to build support for Intel Low Power Subsystem such as
560 found on Intel Lynxpoint PCH. Selecting this option enables
0f531431
MN
561 things like clock tree (common clock framework) and pincontrol
562 which are needed by the LPSS peripheral drivers.
3d48aab1 563
92082a88
KX
564config X86_AMD_PLATFORM_DEVICE
565 bool "AMD ACPI2Platform devices support"
566 depends on ACPI
567 select COMMON_CLK
568 select PINCTRL
569 ---help---
570 Select to interpret AMD specific ACPI device to platform device
571 such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
572 I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
573 implemented under PINCTRL subsystem.
574
ced3ce76
DB
575config IOSF_MBI
576 tristate "Intel SoC IOSF Sideband support for SoC platforms"
577 depends on PCI
578 ---help---
579 This option enables sideband register access support for Intel SoC
580 platforms. On these platforms the IOSF sideband is used in lieu of
581 MSR's for some register accesses, mostly but not limited to thermal
582 and power. Drivers may query the availability of this device to
583 determine if they need the sideband in order to work on these
584 platforms. The sideband is available on the following SoC products.
585 This list is not meant to be exclusive.
586 - BayTrail
587 - Braswell
588 - Quark
589
590 You should say Y if you are running a kernel on one of these SoC's.
591
ed2226bd
DB
592config IOSF_MBI_DEBUG
593 bool "Enable IOSF sideband access through debugfs"
594 depends on IOSF_MBI && DEBUG_FS
595 ---help---
596 Select this option to expose the IOSF sideband access registers (MCR,
597 MDR, MCRX) through debugfs to write and read register information from
598 different units on the SoC. This is most useful for obtaining device
599 state information for debug and analysis. As this is a general access
600 mechanism, users of this option would have specific knowledge of the
601 device they want to access.
602
603 If you don't require the option or are in doubt, say N.
604
c5c606d9
RT
605config X86_RDC321X
606 bool "RDC R-321x SoC"
506f1d07 607 depends on X86_32
c5c606d9
RT
608 depends on X86_EXTENDED_PLATFORM
609 select M486
610 select X86_REBOOTFIXUPS
611 ---help---
612 This option is needed for RDC R-321x system-on-chip, also known
613 as R-8610-(G).
614 If you don't have one of these chips, you should say N here.
615
e0c7ae37 616config X86_32_NON_STANDARD
9c398017
IM
617 bool "Support non-standard 32-bit SMP architectures"
618 depends on X86_32 && SMP
c5c606d9 619 depends on X86_EXTENDED_PLATFORM
8f9ca475 620 ---help---
b5660ba7
PA
621 This option compiles in the bigsmp and STA2X11 default
622 subarchitectures. It is intended for a generic binary
623 kernel. If you select them all, kernel will probe it one by
624 one and will fallback to default.
d49c4288 625
c5c606d9 626# Alphabetically sorted list of Non standard 32 bit platforms
d49c4288 627
d949f36f 628config X86_SUPPORTS_MEMORY_FAILURE
6fc108a0 629 def_bool y
d949f36f
LT
630 # MCE code calls memory_failure():
631 depends on X86_MCE
632 # On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
d949f36f
LT
633 # On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
634 depends on X86_64 || !SPARSEMEM
635 select ARCH_SUPPORTS_MEMORY_FAILURE
d949f36f 636
83125a3a
AR
637config STA2X11
638 bool "STA2X11 Companion Chip Support"
639 depends on X86_32_NON_STANDARD && PCI
640 select X86_DEV_DMA_OPS
641 select X86_DMA_REMAP
642 select SWIOTLB
643 select MFD_STA2X11
644 select ARCH_REQUIRE_GPIOLIB
645 default n
646 ---help---
647 This adds support for boards based on the STA2X11 IO-Hub,
648 a.k.a. "ConneXt". The chip is used in place of the standard
649 PC chipset, so all "standard" peripherals are missing. If this
650 option is selected the kernel will still be able to boot on
651 standard PC machines.
652
82148d1d
S
653config X86_32_IRIS
654 tristate "Eurobraille/Iris poweroff module"
655 depends on X86_32
656 ---help---
657 The Iris machines from EuroBraille do not have APM or ACPI support
658 to shut themselves down properly. A special I/O sequence is
659 needed to do so, which is what this module does at
660 kernel shutdown.
661
662 This is only for Iris machines from EuroBraille.
663
664 If unused, say N.
665
ae1e9130 666config SCHED_OMIT_FRAME_POINTER
3c2362e6
HH
667 def_bool y
668 prompt "Single-depth WCHAN output"
a87d0914 669 depends on X86
8f9ca475 670 ---help---
506f1d07
SR
671 Calculate simpler /proc/<PID>/wchan values. If this option
672 is disabled then wchan values will recurse back to the
673 caller function. This provides more accurate wchan values,
674 at the expense of slightly more scheduling overhead.
675
676 If in doubt, say "Y".
677
6276a074
BP
678menuconfig HYPERVISOR_GUEST
679 bool "Linux guest support"
8f9ca475 680 ---help---
6276a074
BP
681 Say Y here to enable options for running Linux under various hyper-
682 visors. This option enables basic hypervisor detection and platform
683 setup.
506f1d07 684
6276a074
BP
685 If you say N, all options in this submenu will be skipped and
686 disabled, and Linux guest support won't be built in.
506f1d07 687
6276a074 688if HYPERVISOR_GUEST
506f1d07 689
e61bd94a
EPH
690config PARAVIRT
691 bool "Enable paravirtualization code"
8f9ca475 692 ---help---
e61bd94a
EPH
693 This changes the kernel so it can modify itself when it is run
694 under a hypervisor, potentially improving performance significantly
695 over full virtualization. However, when run without a hypervisor
696 the kernel is theoretically slower and slightly larger.
697
6276a074
BP
698config PARAVIRT_DEBUG
699 bool "paravirt-ops debugging"
700 depends on PARAVIRT && DEBUG_KERNEL
701 ---help---
702 Enable to debug paravirt_ops internals. Specifically, BUG if
703 a paravirt_op is missing when it is called.
704
b4ecc126
JF
705config PARAVIRT_SPINLOCKS
706 bool "Paravirtualization layer for spinlocks"
6ea30386 707 depends on PARAVIRT && SMP
62c7a1e9 708 select UNINLINE_SPIN_UNLOCK if !QUEUED_SPINLOCKS
b4ecc126
JF
709 ---help---
710 Paravirtualized spinlocks allow a pvops backend to replace the
711 spinlock implementation with something virtualization-friendly
712 (for example, block the virtual CPU rather than spinning).
713
4c4e4f61
R
714 It has a minimal impact on native kernels and gives a nice performance
715 benefit on paravirtualized KVM / Xen kernels.
b4ecc126 716
4c4e4f61 717 If you are unsure how to answer this question, answer Y.
b4ecc126 718
45e898b7
WL
719config QUEUED_LOCK_STAT
720 bool "Paravirt queued spinlock statistics"
721 depends on PARAVIRT_SPINLOCKS && DEBUG_FS && QUEUED_SPINLOCKS
722 ---help---
723 Enable the collection of statistical data on the slowpath
724 behavior of paravirtualized queued spinlocks and report
725 them on debugfs.
726
6276a074 727source "arch/x86/xen/Kconfig"
7af192c9 728
6276a074
BP
729config KVM_GUEST
730 bool "KVM Guest support (including kvmclock)"
731 depends on PARAVIRT
732 select PARAVIRT_CLOCK
733 default y
8f9ca475 734 ---help---
6276a074
BP
735 This option enables various optimizations for running under the KVM
736 hypervisor. It includes a paravirtualized clock, so that instead
737 of relying on a PIT (or probably other) emulation by the
738 underlying device model, the host provides the guest with
739 timing infrastructure such as time of day, and system time
506f1d07 740
1e20eb85
SV
741config KVM_DEBUG_FS
742 bool "Enable debug information for KVM Guests in debugfs"
743 depends on KVM_GUEST && DEBUG_FS
744 default n
745 ---help---
746 This option enables collection of various statistics for KVM guest.
747 Statistics are displayed in debugfs filesystem. Enabling this option
748 may incur significant overhead.
749
6276a074
BP
750source "arch/x86/lguest/Kconfig"
751
752config PARAVIRT_TIME_ACCOUNTING
753 bool "Paravirtual steal time accounting"
754 depends on PARAVIRT
755 default n
8f9ca475 756 ---help---
6276a074
BP
757 Select this option to enable fine granularity task steal time
758 accounting. Time spent executing other tasks in parallel with
759 the current vCPU is discounted from the vCPU power. To account for
760 that, there can be a small performance impact.
761
762 If in doubt, say N here.
763
764config PARAVIRT_CLOCK
765 bool
97349135 766
6276a074 767endif #HYPERVISOR_GUEST
97349135 768
08677214 769config NO_BOOTMEM
774ea0bc 770 def_bool y
08677214 771
506f1d07
SR
772source "arch/x86/Kconfig.cpu"
773
774config HPET_TIMER
3c2362e6 775 def_bool X86_64
506f1d07 776 prompt "HPET Timer Support" if X86_32
8f9ca475
IM
777 ---help---
778 Use the IA-PC HPET (High Precision Event Timer) to manage
779 time in preference to the PIT and RTC, if a HPET is
780 present.
781 HPET is the next generation timer replacing legacy 8254s.
782 The HPET provides a stable time base on SMP
783 systems, unlike the TSC, but it is more expensive to access,
4e7f9df2
MT
784 as it is off-chip. The interface used is documented
785 in the HPET spec, revision 1.
506f1d07 786
8f9ca475
IM
787 You can safely choose Y here. However, HPET will only be
788 activated if the platform and the BIOS support this feature.
789 Otherwise the 8254 will be used for timing services.
506f1d07 790
8f9ca475 791 Choose N to continue using the legacy 8254 timer.
506f1d07
SR
792
793config HPET_EMULATE_RTC
3c2362e6 794 def_bool y
9d8af78b 795 depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
506f1d07 796
bb24c471 797config APB_TIMER
933b9463
AC
798 def_bool y if X86_INTEL_MID
799 prompt "Intel MID APB Timer Support" if X86_INTEL_MID
06c3df49 800 select DW_APB_TIMER
a0c3832a 801 depends on X86_INTEL_MID && SFI
bb24c471
JP
802 help
803 APB timer is the replacement for 8254, HPET on X86 MID platforms.
804 The APBT provides a stable time base on SMP
805 systems, unlike the TSC, but it is more expensive to access,
806 as it is off-chip. APB timers are always running regardless of CPU
807 C states, they are used as per CPU clockevent device when possible.
808
6a108a14 809# Mark as expert because too many people got it wrong.
506f1d07 810# The code disables itself when not needed.
7ae9392c
TP
811config DMI
812 default y
cf074402 813 select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
6a108a14 814 bool "Enable DMI scanning" if EXPERT
8f9ca475 815 ---help---
7ae9392c
TP
816 Enabled scanning of DMI to identify machine quirks. Say Y
817 here unless you have verified that your setup is not
818 affected by entries in the DMI blacklist. Required by PNP
819 BIOS code.
820
506f1d07 821config GART_IOMMU
38901f1c 822 bool "Old AMD GART IOMMU support"
506f1d07 823 select SWIOTLB
23ac4ae8 824 depends on X86_64 && PCI && AMD_NB
8f9ca475 825 ---help---
ced3c42c
IM
826 Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
827 GART based hardware IOMMUs.
828
829 The GART supports full DMA access for devices with 32-bit access
830 limitations, on systems with more than 3 GB. This is usually needed
831 for USB, sound, many IDE/SATA chipsets and some other devices.
832
833 Newer systems typically have a modern AMD IOMMU, supported via
834 the CONFIG_AMD_IOMMU=y config option.
835
836 In normal configurations this driver is only active when needed:
837 there's more than 3 GB of memory and the system contains a
838 32-bit limited device.
839
840 If unsure, say Y.
506f1d07
SR
841
842config CALGARY_IOMMU
843 bool "IBM Calgary IOMMU support"
844 select SWIOTLB
6ea30386 845 depends on X86_64 && PCI
8f9ca475 846 ---help---
506f1d07
SR
847 Support for hardware IOMMUs in IBM's xSeries x366 and x460
848 systems. Needed to run systems with more than 3GB of memory
849 properly with 32-bit PCI devices that do not support DAC
850 (Double Address Cycle). Calgary also supports bus level
851 isolation, where all DMAs pass through the IOMMU. This
852 prevents them from going anywhere except their intended
853 destination. This catches hard-to-find kernel bugs and
854 mis-behaving drivers and devices that do not use the DMA-API
855 properly to set up their DMA buffers. The IOMMU can be
856 turned off at boot time with the iommu=off parameter.
857 Normally the kernel will make the right choice by itself.
858 If unsure, say Y.
859
860config CALGARY_IOMMU_ENABLED_BY_DEFAULT
3c2362e6
HH
861 def_bool y
862 prompt "Should Calgary be enabled by default?"
506f1d07 863 depends on CALGARY_IOMMU
8f9ca475 864 ---help---
506f1d07
SR
865 Should Calgary be enabled by default? if you choose 'y', Calgary
866 will be used (if it exists). If you choose 'n', Calgary will not be
867 used even if it exists. If you choose 'n' and would like to use
868 Calgary anyway, pass 'iommu=calgary' on the kernel command line.
869 If unsure, say Y.
870
871# need this always selected by IOMMU for the VIA workaround
872config SWIOTLB
a1afd01c 873 def_bool y if X86_64
8f9ca475 874 ---help---
506f1d07 875 Support for software bounce buffers used on x86-64 systems
4454d327
JM
876 which don't have a hardware IOMMU. Using this PCI devices
877 which can only access 32-bits of memory can be used on systems
878 with more than 3 GB of memory.
879 If unsure, say Y.
506f1d07 880
a8522509 881config IOMMU_HELPER
3120e25e
JB
882 def_bool y
883 depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
d25e26b6 884
1184dc2f 885config MAXSMP
ddb0c5a6 886 bool "Enable Maximum number of SMP Processors and NUMA Nodes"
6ea30386 887 depends on X86_64 && SMP && DEBUG_KERNEL
36f5101a 888 select CPUMASK_OFFSTACK
8f9ca475 889 ---help---
ddb0c5a6 890 Enable maximum number of CPUS and NUMA Nodes for this architecture.
1184dc2f 891 If unsure, say N.
506f1d07
SR
892
893config NR_CPUS
36f5101a 894 int "Maximum number of CPUs" if SMP && !MAXSMP
2a3313f4 895 range 2 8 if SMP && X86_32 && !X86_BIGSMP
bb61ccc7 896 range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK
b53b5eda 897 range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
78637a97 898 default "1" if !SMP
b53b5eda 899 default "8192" if MAXSMP
b5660ba7 900 default "32" if SMP && X86_BIGSMP
c5c19941
KS
901 default "8" if SMP && X86_32
902 default "64" if SMP
8f9ca475 903 ---help---
506f1d07 904 This allows you to specify the maximum number of CPUs which this
bb61ccc7 905 kernel will support. If CPUMASK_OFFSTACK is enabled, the maximum
cad14bb9 906 supported value is 8192, otherwise the maximum value is 512. The
506f1d07
SR
907 minimum value which makes sense is 2.
908
909 This is purely to save memory - each supported CPU adds
910 approximately eight kilobytes to the kernel image.
911
912config SCHED_SMT
913 bool "SMT (Hyperthreading) scheduler support"
c8e56d20 914 depends on SMP
8f9ca475 915 ---help---
506f1d07
SR
916 SMT scheduler support improves the CPU scheduler's decision making
917 when dealing with Intel Pentium 4 chips with HyperThreading at a
918 cost of slightly increased overhead in some places. If unsure say
919 N here.
920
921config SCHED_MC
3c2362e6
HH
922 def_bool y
923 prompt "Multi-core scheduler support"
c8e56d20 924 depends on SMP
8f9ca475 925 ---help---
506f1d07
SR
926 Multi-core scheduler support improves the CPU scheduler's decision
927 making when dealing with multi-core CPU chips at a cost of slightly
928 increased overhead in some places. If unsure say N here.
929
930source "kernel/Kconfig.preempt"
931
30b8b006
TG
932config UP_LATE_INIT
933 def_bool y
ba360f88 934 depends on !SMP && X86_LOCAL_APIC
30b8b006 935
506f1d07 936config X86_UP_APIC
50849eef
JB
937 bool "Local APIC support on uniprocessors" if !PCI_MSI
938 default PCI_MSI
38a1dfda 939 depends on X86_32 && !SMP && !X86_32_NON_STANDARD
8f9ca475 940 ---help---
506f1d07
SR
941 A local APIC (Advanced Programmable Interrupt Controller) is an
942 integrated interrupt controller in the CPU. If you have a single-CPU
943 system which has a processor with a local APIC, you can say Y here to
944 enable and use it. If you say Y here even though your machine doesn't
945 have a local APIC, then the kernel will still run with no slowdown at
946 all. The local APIC supports CPU-generated self-interrupts (timer,
947 performance counters), and the NMI watchdog which detects hard
948 lockups.
949
950config X86_UP_IOAPIC
951 bool "IO-APIC support on uniprocessors"
952 depends on X86_UP_APIC
8f9ca475 953 ---help---
506f1d07
SR
954 An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
955 SMP-capable replacement for PC-style interrupt controllers. Most
956 SMP systems and many recent uniprocessor systems have one.
957
958 If you have a single-CPU system with an IO-APIC, you can say Y here
959 to use it. If you say Y here even though your machine doesn't have
960 an IO-APIC, then the kernel will still run with no slowdown at all.
961
962config X86_LOCAL_APIC
3c2362e6 963 def_bool y
0dbc6078 964 depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
b5dc8e6c 965 select IRQ_DOMAIN_HIERARCHY
52f518a3 966 select PCI_MSI_IRQ_DOMAIN if PCI_MSI
506f1d07
SR
967
968config X86_IO_APIC
b1da1e71
JB
969 def_bool y
970 depends on X86_LOCAL_APIC || X86_UP_IOAPIC
506f1d07 971
41b9eb26
SA
972config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
973 bool "Reroute for broken boot IRQs"
41b9eb26 974 depends on X86_IO_APIC
8f9ca475 975 ---help---
41b9eb26
SA
976 This option enables a workaround that fixes a source of
977 spurious interrupts. This is recommended when threaded
978 interrupt handling is used on systems where the generation of
979 superfluous "boot interrupts" cannot be disabled.
980
981 Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
982 entry in the chipset's IO-APIC is masked (as, e.g. the RT
983 kernel does during interrupt handling). On chipsets where this
984 boot IRQ generation cannot be disabled, this workaround keeps
985 the original IRQ line masked so that only the equivalent "boot
986 IRQ" is delivered to the CPUs. The workaround also tells the
987 kernel to set up the IRQ handler on the boot IRQ line. In this
988 way only one interrupt is delivered to the kernel. Otherwise
989 the spurious second interrupt may cause the kernel to bring
990 down (vital) interrupt lines.
991
992 Only affects "broken" chipsets. Interrupt sharing may be
993 increased on these systems.
994
506f1d07 995config X86_MCE
bab9bc65 996 bool "Machine Check / overheating reporting"
648ed940 997 select GENERIC_ALLOCATOR
e57dbaf7 998 default y
506f1d07 999 ---help---
bab9bc65
AK
1000 Machine Check support allows the processor to notify the
1001 kernel if it detects a problem (e.g. overheating, data corruption).
506f1d07 1002 The action the kernel takes depends on the severity of the problem,
bab9bc65 1003 ranging from warning messages to halting the machine.
4efc0670 1004
506f1d07 1005config X86_MCE_INTEL
3c2362e6
HH
1006 def_bool y
1007 prompt "Intel MCE features"
c1ebf835 1008 depends on X86_MCE && X86_LOCAL_APIC
8f9ca475 1009 ---help---
506f1d07
SR
1010 Additional support for intel specific MCE features such as
1011 the thermal monitor.
1012
1013config X86_MCE_AMD
3c2362e6
HH
1014 def_bool y
1015 prompt "AMD MCE features"
c1ebf835 1016 depends on X86_MCE && X86_LOCAL_APIC
8f9ca475 1017 ---help---
506f1d07
SR
1018 Additional support for AMD specific MCE features such as
1019 the DRAM Error Threshold.
1020
4efc0670 1021config X86_ANCIENT_MCE
6fc108a0 1022 bool "Support for old Pentium 5 / WinChip machine checks"
c31d9633 1023 depends on X86_32 && X86_MCE
cd13adcc
HS
1024 ---help---
1025 Include support for machine check handling on old Pentium 5 or WinChip
5065a706 1026 systems. These typically need to be enabled explicitly on the command
cd13adcc 1027 line.
4efc0670 1028
b2762686
AK
1029config X86_MCE_THRESHOLD
1030 depends on X86_MCE_AMD || X86_MCE_INTEL
6fc108a0 1031 def_bool y
b2762686 1032
ea149b36 1033config X86_MCE_INJECT
c1ebf835 1034 depends on X86_MCE
ea149b36
AK
1035 tristate "Machine check injector support"
1036 ---help---
1037 Provide support for injecting machine checks for testing purposes.
1038 If you don't know what a machine check is and you don't do kernel
1039 QA it is safe to say n.
1040
4efc0670
AK
1041config X86_THERMAL_VECTOR
1042 def_bool y
5bb38adc 1043 depends on X86_MCE_INTEL
4efc0670 1044
07dc900e 1045source "arch/x86/events/Kconfig"
e633c65a 1046
5aef51c3 1047config X86_LEGACY_VM86
1e642812 1048 bool "Legacy VM86 support"
5aef51c3 1049 default n
506f1d07 1050 depends on X86_32
8f9ca475 1051 ---help---
5aef51c3
AL
1052 This option allows user programs to put the CPU into V8086
1053 mode, which is an 80286-era approximation of 16-bit real mode.
1054
1055 Some very old versions of X and/or vbetool require this option
1056 for user mode setting. Similarly, DOSEMU will use it if
1057 available to accelerate real mode DOS programs. However, any
1058 recent version of DOSEMU, X, or vbetool should be fully
1059 functional even without kernel VM86 support, as they will all
1e642812
IM
1060 fall back to software emulation. Nevertheless, if you are using
1061 a 16-bit DOS program where 16-bit performance matters, vm86
1062 mode might be faster than emulation and you might want to
1063 enable this option.
5aef51c3 1064
1e642812
IM
1065 Note that any app that works on a 64-bit kernel is unlikely to
1066 need this option, as 64-bit kernels don't, and can't, support
1067 V8086 mode. This option is also unrelated to 16-bit protected
1068 mode and is not needed to run most 16-bit programs under Wine.
5aef51c3 1069
1e642812
IM
1070 Enabling this option increases the complexity of the kernel
1071 and slows down exception handling a tiny bit.
5aef51c3 1072
1e642812 1073 If unsure, say N here.
5aef51c3
AL
1074
1075config VM86
1076 bool
1077 default X86_LEGACY_VM86
34273f41
PA
1078
1079config X86_16BIT
1080 bool "Enable support for 16-bit segments" if EXPERT
1081 default y
a5b9e5a2 1082 depends on MODIFY_LDT_SYSCALL
34273f41
PA
1083 ---help---
1084 This option is required by programs like Wine to run 16-bit
1085 protected mode legacy code on x86 processors. Disabling
1086 this option saves about 300 bytes on i386, or around 6K text
1087 plus 16K runtime memory on x86-64,
1088
1089config X86_ESPFIX32
1090 def_bool y
1091 depends on X86_16BIT && X86_32
506f1d07 1092
197725de
PA
1093config X86_ESPFIX64
1094 def_bool y
34273f41 1095 depends on X86_16BIT && X86_64
506f1d07 1096
1ad83c85
AL
1097config X86_VSYSCALL_EMULATION
1098 bool "Enable vsyscall emulation" if EXPERT
1099 default y
1100 depends on X86_64
1101 ---help---
1102 This enables emulation of the legacy vsyscall page. Disabling
1103 it is roughly equivalent to booting with vsyscall=none, except
1104 that it will also disable the helpful warning if a program
1105 tries to use a vsyscall. With this option set to N, offending
1106 programs will just segfault, citing addresses of the form
1107 0xffffffffff600?00.
1108
1109 This option is required by many programs built before 2013, and
1110 care should be used even with newer programs if set to N.
1111
1112 Disabling this option saves about 7K of kernel size and
1113 possibly 4K of additional runtime pagetable memory.
1114
506f1d07
SR
1115config TOSHIBA
1116 tristate "Toshiba Laptop support"
1117 depends on X86_32
1118 ---help---
1119 This adds a driver to safely access the System Management Mode of
1120 the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1121 not work on models with a Phoenix BIOS. The System Management Mode
1122 is used to set the BIOS and power saving options on Toshiba portables.
1123
1124 For information on utilities to make use of this driver see the
1125 Toshiba Linux utilities web site at:
1126 <http://www.buzzard.org.uk/toshiba/>.
1127
1128 Say Y if you intend to run this kernel on a Toshiba portable.
1129 Say N otherwise.
1130
1131config I8K
039ae585 1132 tristate "Dell i8k legacy laptop support"
949a9d70 1133 select HWMON
039ae585 1134 select SENSORS_DELL_SMM
506f1d07 1135 ---help---
039ae585
PR
1136 This option enables legacy /proc/i8k userspace interface in hwmon
1137 dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1138 temperature and allows controlling fan speeds of Dell laptops via
1139 System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1140 it reports also power and hotkey status. For fan speed control is
1141 needed userspace package i8kutils.
1142
1143 Say Y if you intend to run this kernel on old Dell laptops or want to
1144 use userspace package i8kutils.
506f1d07
SR
1145 Say N otherwise.
1146
1147config X86_REBOOTFIXUPS
9ba16087
JB
1148 bool "Enable X86 board specific fixups for reboot"
1149 depends on X86_32
506f1d07
SR
1150 ---help---
1151 This enables chipset and/or board specific fixups to be done
1152 in order to get reboot to work correctly. This is only needed on
1153 some combinations of hardware and BIOS. The symptom, for which
1154 this config is intended, is when reboot ends with a stalled/hung
1155 system.
1156
1157 Currently, the only fixup is for the Geode machines using
5e3a77e9 1158 CS5530A and CS5536 chipsets and the RDC R-321x SoC.
506f1d07
SR
1159
1160 Say Y if you want to enable the fixup. Currently, it's safe to
1161 enable this option even if you don't need it.
1162 Say N otherwise.
1163
1164config MICROCODE
9a2bc335
BP
1165 bool "CPU microcode loading support"
1166 default y
80030e3d 1167 depends on CPU_SUP_AMD || CPU_SUP_INTEL
506f1d07
SR
1168 select FW_LOADER
1169 ---help---
1170 If you say Y here, you will be able to update the microcode on
5f9c01aa
BP
1171 Intel and AMD processors. The Intel support is for the IA32 family,
1172 e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1173 AMD support is for families 0x10 and later. You will obviously need
1174 the actual microcode binary data itself which is not shipped with
1175 the Linux kernel.
1176
1177 The preferred method to load microcode from a detached initrd is described
1178 in Documentation/x86/early-microcode.txt. For that you need to enable
1179 CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1180 initrd for microcode blobs.
1181
1182 In addition, you can build-in the microcode into the kernel. For that you
1183 need to enable FIRMWARE_IN_KERNEL and add the vendor-supplied microcode
1184 to the CONFIG_EXTRA_FIRMWARE config option.
506f1d07 1185
8d86f390 1186config MICROCODE_INTEL
e43f6e67 1187 bool "Intel microcode loading support"
8f9ca475
IM
1188 depends on MICROCODE
1189 default MICROCODE
1190 select FW_LOADER
1191 ---help---
1192 This options enables microcode patch loading support for Intel
1193 processors.
1194
b8989db9
A
1195 For the current Intel microcode data package go to
1196 <https://downloadcenter.intel.com> and search for
1197 'Linux Processor Microcode Data File'.
8d86f390 1198
80cc9f10 1199config MICROCODE_AMD
e43f6e67 1200 bool "AMD microcode loading support"
8f9ca475
IM
1201 depends on MICROCODE
1202 select FW_LOADER
1203 ---help---
1204 If you select this option, microcode patch loading support for AMD
1205 processors will be enabled.
80cc9f10 1206
8f9ca475 1207config MICROCODE_OLD_INTERFACE
3c2362e6 1208 def_bool y
506f1d07 1209 depends on MICROCODE
506f1d07
SR
1210
1211config X86_MSR
1212 tristate "/dev/cpu/*/msr - Model-specific register support"
8f9ca475 1213 ---help---
506f1d07
SR
1214 This device gives privileged processes access to the x86
1215 Model-Specific Registers (MSRs). It is a character device with
1216 major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1217 MSR accesses are directed to a specific CPU on multi-processor
1218 systems.
1219
1220config X86_CPUID
1221 tristate "/dev/cpu/*/cpuid - CPU information support"
8f9ca475 1222 ---help---
506f1d07
SR
1223 This device gives processes access to the x86 CPUID instruction to
1224 be executed on a specific processor. It is a character device
1225 with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1226 /dev/cpu/31/cpuid.
1227
1228choice
1229 prompt "High Memory Support"
6fc108a0 1230 default HIGHMEM4G
506f1d07
SR
1231 depends on X86_32
1232
1233config NOHIGHMEM
1234 bool "off"
506f1d07
SR
1235 ---help---
1236 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1237 However, the address space of 32-bit x86 processors is only 4
1238 Gigabytes large. That means that, if you have a large amount of
1239 physical memory, not all of it can be "permanently mapped" by the
1240 kernel. The physical memory that's not permanently mapped is called
1241 "high memory".
1242
1243 If you are compiling a kernel which will never run on a machine with
1244 more than 1 Gigabyte total physical RAM, answer "off" here (default
1245 choice and suitable for most users). This will result in a "3GB/1GB"
1246 split: 3GB are mapped so that each process sees a 3GB virtual memory
1247 space and the remaining part of the 4GB virtual memory space is used
1248 by the kernel to permanently map as much physical memory as
1249 possible.
1250
1251 If the machine has between 1 and 4 Gigabytes physical RAM, then
1252 answer "4GB" here.
1253
1254 If more than 4 Gigabytes is used then answer "64GB" here. This
1255 selection turns Intel PAE (Physical Address Extension) mode on.
1256 PAE implements 3-level paging on IA32 processors. PAE is fully
1257 supported by Linux, PAE mode is implemented on all recent Intel
1258 processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1259 then the kernel will not boot on CPUs that don't support PAE!
1260
1261 The actual amount of total physical memory will either be
1262 auto detected or can be forced by using a kernel command line option
1263 such as "mem=256M". (Try "man bootparam" or see the documentation of
1264 your boot loader (lilo or loadlin) about how to pass options to the
1265 kernel at boot time.)
1266
1267 If unsure, say "off".
1268
1269config HIGHMEM4G
1270 bool "4GB"
8f9ca475 1271 ---help---
506f1d07
SR
1272 Select this if you have a 32-bit processor and between 1 and 4
1273 gigabytes of physical RAM.
1274
1275config HIGHMEM64G
1276 bool "64GB"
eb068e78 1277 depends on !M486
506f1d07 1278 select X86_PAE
8f9ca475 1279 ---help---
506f1d07
SR
1280 Select this if you have a 32-bit processor and more than 4
1281 gigabytes of physical RAM.
1282
1283endchoice
1284
1285choice
6a108a14 1286 prompt "Memory split" if EXPERT
506f1d07
SR
1287 default VMSPLIT_3G
1288 depends on X86_32
8f9ca475 1289 ---help---
506f1d07
SR
1290 Select the desired split between kernel and user memory.
1291
1292 If the address range available to the kernel is less than the
1293 physical memory installed, the remaining memory will be available
1294 as "high memory". Accessing high memory is a little more costly
1295 than low memory, as it needs to be mapped into the kernel first.
1296 Note that increasing the kernel address space limits the range
1297 available to user programs, making the address space there
1298 tighter. Selecting anything other than the default 3G/1G split
1299 will also likely make your kernel incompatible with binary-only
1300 kernel modules.
1301
1302 If you are not absolutely sure what you are doing, leave this
1303 option alone!
1304
1305 config VMSPLIT_3G
1306 bool "3G/1G user/kernel split"
1307 config VMSPLIT_3G_OPT
1308 depends on !X86_PAE
1309 bool "3G/1G user/kernel split (for full 1G low memory)"
1310 config VMSPLIT_2G
1311 bool "2G/2G user/kernel split"
1312 config VMSPLIT_2G_OPT
1313 depends on !X86_PAE
1314 bool "2G/2G user/kernel split (for full 2G low memory)"
1315 config VMSPLIT_1G
1316 bool "1G/3G user/kernel split"
1317endchoice
1318
1319config PAGE_OFFSET
1320 hex
1321 default 0xB0000000 if VMSPLIT_3G_OPT
1322 default 0x80000000 if VMSPLIT_2G
1323 default 0x78000000 if VMSPLIT_2G_OPT
1324 default 0x40000000 if VMSPLIT_1G
1325 default 0xC0000000
1326 depends on X86_32
1327
1328config HIGHMEM
3c2362e6 1329 def_bool y
506f1d07 1330 depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
506f1d07
SR
1331
1332config X86_PAE
9ba16087 1333 bool "PAE (Physical Address Extension) Support"
506f1d07 1334 depends on X86_32 && !HIGHMEM4G
9d99c712 1335 select SWIOTLB
8f9ca475 1336 ---help---
506f1d07
SR
1337 PAE is required for NX support, and furthermore enables
1338 larger swapspace support for non-overcommit purposes. It
1339 has the cost of more pagetable lookup overhead, and also
1340 consumes more pagetable space per process.
1341
600715dc 1342config ARCH_PHYS_ADDR_T_64BIT
3120e25e
JB
1343 def_bool y
1344 depends on X86_64 || X86_PAE
600715dc 1345
66f2b061 1346config ARCH_DMA_ADDR_T_64BIT
3120e25e
JB
1347 def_bool y
1348 depends on X86_64 || HIGHMEM64G
66f2b061 1349
10971ab2 1350config X86_DIRECT_GBPAGES
e5008abe
LR
1351 def_bool y
1352 depends on X86_64 && !DEBUG_PAGEALLOC && !KMEMCHECK
8f9ca475 1353 ---help---
10971ab2
IM
1354 Certain kernel features effectively disable kernel
1355 linear 1 GB mappings (even if the CPU otherwise
1356 supports them), so don't confuse the user by printing
1357 that we have them enabled.
9e899816 1358
506f1d07
SR
1359# Common NUMA Features
1360config NUMA
fd51b2d7 1361 bool "Numa Memory Allocation and Scheduler Support"
506f1d07 1362 depends on SMP
b5660ba7
PA
1363 depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1364 default y if X86_BIGSMP
8f9ca475 1365 ---help---
506f1d07 1366 Enable NUMA (Non Uniform Memory Access) support.
fd51b2d7 1367
506f1d07
SR
1368 The kernel will try to allocate memory used by a CPU on the
1369 local memory controller of the CPU and add some more
1370 NUMA awareness to the kernel.
1371
c280ea5e 1372 For 64-bit this is recommended if the system is Intel Core i7
fd51b2d7
KM
1373 (or later), AMD Opteron, or EM64T NUMA.
1374
b5660ba7 1375 For 32-bit this is only needed if you boot a 32-bit
7cf6c945 1376 kernel on a 64-bit NUMA platform.
fd51b2d7
KM
1377
1378 Otherwise, you should say N.
506f1d07 1379
eec1d4fa 1380config AMD_NUMA
3c2362e6
HH
1381 def_bool y
1382 prompt "Old style AMD Opteron NUMA detection"
5da0ef9a 1383 depends on X86_64 && NUMA && PCI
8f9ca475 1384 ---help---
eec1d4fa
HR
1385 Enable AMD NUMA node topology detection. You should say Y here if
1386 you have a multi processor AMD system. This uses an old method to
1387 read the NUMA configuration directly from the builtin Northbridge
1388 of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1389 which also takes priority if both are compiled in.
506f1d07
SR
1390
1391config X86_64_ACPI_NUMA
3c2362e6
HH
1392 def_bool y
1393 prompt "ACPI NUMA detection"
506f1d07
SR
1394 depends on X86_64 && NUMA && ACPI && PCI
1395 select ACPI_NUMA
8f9ca475 1396 ---help---
506f1d07
SR
1397 Enable ACPI SRAT based node topology detection.
1398
6ec6e0d9
SS
1399# Some NUMA nodes have memory ranges that span
1400# other nodes. Even though a pfn is valid and
1401# between a node's start and end pfns, it may not
1402# reside on that node. See memmap_init_zone()
1403# for details.
1404config NODES_SPAN_OTHER_NODES
1405 def_bool y
1406 depends on X86_64_ACPI_NUMA
1407
506f1d07
SR
1408config NUMA_EMU
1409 bool "NUMA emulation"
1b7e03ef 1410 depends on NUMA
8f9ca475 1411 ---help---
506f1d07
SR
1412 Enable NUMA emulation. A flat machine will be split
1413 into virtual nodes when booted with "numa=fake=N", where N is the
1414 number of nodes. This is only useful for debugging.
1415
1416config NODES_SHIFT
d25e26b6 1417 int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
51591e31
DR
1418 range 1 10
1419 default "10" if MAXSMP
506f1d07 1420 default "6" if X86_64
506f1d07
SR
1421 default "3"
1422 depends on NEED_MULTIPLE_NODES
8f9ca475 1423 ---help---
1184dc2f 1424 Specify the maximum number of NUMA Nodes available on the target
692105b8 1425 system. Increases memory reserved to accommodate various tables.
506f1d07 1426
506f1d07 1427config ARCH_HAVE_MEMORY_PRESENT
3c2362e6 1428 def_bool y
506f1d07 1429 depends on X86_32 && DISCONTIGMEM
506f1d07
SR
1430
1431config NEED_NODE_MEMMAP_SIZE
3c2362e6 1432 def_bool y
506f1d07 1433 depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
506f1d07 1434
506f1d07
SR
1435config ARCH_FLATMEM_ENABLE
1436 def_bool y
3b16651f 1437 depends on X86_32 && !NUMA
506f1d07
SR
1438
1439config ARCH_DISCONTIGMEM_ENABLE
1440 def_bool y
b263295d 1441 depends on NUMA && X86_32
506f1d07
SR
1442
1443config ARCH_DISCONTIGMEM_DEFAULT
1444 def_bool y
b263295d
CL
1445 depends on NUMA && X86_32
1446
506f1d07
SR
1447config ARCH_SPARSEMEM_ENABLE
1448 def_bool y
6ea30386 1449 depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
506f1d07
SR
1450 select SPARSEMEM_STATIC if X86_32
1451 select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1452
3b16651f
TH
1453config ARCH_SPARSEMEM_DEFAULT
1454 def_bool y
1455 depends on X86_64
1456
506f1d07
SR
1457config ARCH_SELECT_MEMORY_MODEL
1458 def_bool y
b263295d 1459 depends on ARCH_SPARSEMEM_ENABLE
506f1d07
SR
1460
1461config ARCH_MEMORY_PROBE
a0842b70 1462 bool "Enable sysfs memory/probe interface"
3120e25e 1463 depends on X86_64 && MEMORY_HOTPLUG
a0842b70
TK
1464 help
1465 This option enables a sysfs memory/probe interface for testing.
1466 See Documentation/memory-hotplug.txt for more information.
1467 If you are unsure how to answer this question, answer N.
506f1d07 1468
3b16651f
TH
1469config ARCH_PROC_KCORE_TEXT
1470 def_bool y
1471 depends on X86_64 && PROC_KCORE
1472
a29815a3
AK
1473config ILLEGAL_POINTER_VALUE
1474 hex
1475 default 0 if X86_32
1476 default 0xdead000000000000 if X86_64
1477
506f1d07
SR
1478source "mm/Kconfig"
1479
7a67832c
DW
1480config X86_PMEM_LEGACY_DEVICE
1481 bool
1482
ec776ef6 1483config X86_PMEM_LEGACY
7a67832c 1484 tristate "Support non-standard NVDIMMs and ADR protected memory"
9f53f9fa
DW
1485 depends on PHYS_ADDR_T_64BIT
1486 depends on BLK_DEV
7a67832c 1487 select X86_PMEM_LEGACY_DEVICE
9f53f9fa 1488 select LIBNVDIMM
ec776ef6
CH
1489 help
1490 Treat memory marked using the non-standard e820 type of 12 as used
1491 by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1492 The kernel will offer these regions to the 'pmem' driver so
1493 they can be used for persistent storage.
1494
1495 Say Y if unsure.
1496
506f1d07
SR
1497config HIGHPTE
1498 bool "Allocate 3rd-level pagetables from highmem"
6fc108a0 1499 depends on HIGHMEM
8f9ca475 1500 ---help---
506f1d07
SR
1501 The VM uses one page table entry for each page of physical memory.
1502 For systems with a lot of RAM, this can be wasteful of precious
1503 low memory. Setting this option will put user-space page table
1504 entries in high memory.
1505
9f077871 1506config X86_CHECK_BIOS_CORRUPTION
8f9ca475
IM
1507 bool "Check for low memory corruption"
1508 ---help---
1509 Periodically check for memory corruption in low memory, which
1510 is suspected to be caused by BIOS. Even when enabled in the
1511 configuration, it is disabled at runtime. Enable it by
1512 setting "memory_corruption_check=1" on the kernel command
1513 line. By default it scans the low 64k of memory every 60
1514 seconds; see the memory_corruption_check_size and
1515 memory_corruption_check_period parameters in
1516 Documentation/kernel-parameters.txt to adjust this.
1517
1518 When enabled with the default parameters, this option has
1519 almost no overhead, as it reserves a relatively small amount
1520 of memory and scans it infrequently. It both detects corruption
1521 and prevents it from affecting the running system.
1522
1523 It is, however, intended as a diagnostic tool; if repeatable
1524 BIOS-originated corruption always affects the same memory,
1525 you can use memmap= to prevent the kernel from using that
1526 memory.
9f077871 1527
c885df50 1528config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
8f9ca475 1529 bool "Set the default setting of memory_corruption_check"
c885df50
JF
1530 depends on X86_CHECK_BIOS_CORRUPTION
1531 default y
8f9ca475
IM
1532 ---help---
1533 Set whether the default state of memory_corruption_check is
1534 on or off.
c885df50 1535
9ea77bdb 1536config X86_RESERVE_LOW
d0cd7425
PA
1537 int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1538 default 64
1539 range 4 640
8f9ca475 1540 ---help---
d0cd7425
PA
1541 Specify the amount of low memory to reserve for the BIOS.
1542
1543 The first page contains BIOS data structures that the kernel
1544 must not use, so that page must always be reserved.
1545
1546 By default we reserve the first 64K of physical RAM, as a
1547 number of BIOSes are known to corrupt that memory range
1548 during events such as suspend/resume or monitor cable
1549 insertion, so it must not be used by the kernel.
fc381519 1550
d0cd7425
PA
1551 You can set this to 4 if you are absolutely sure that you
1552 trust the BIOS to get all its memory reservations and usages
1553 right. If you know your BIOS have problems beyond the
1554 default 64K area, you can set this to 640 to avoid using the
1555 entire low memory range.
fc381519 1556
d0cd7425
PA
1557 If you have doubts about the BIOS (e.g. suspend/resume does
1558 not work or there's kernel crashes after certain hardware
1559 hotplug events) then you might want to enable
1560 X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1561 typical corruption patterns.
fc381519 1562
d0cd7425 1563 Leave this to the default value of 64 if you are unsure.
fc381519 1564
506f1d07
SR
1565config MATH_EMULATION
1566 bool
a5b9e5a2 1567 depends on MODIFY_LDT_SYSCALL
506f1d07
SR
1568 prompt "Math emulation" if X86_32
1569 ---help---
1570 Linux can emulate a math coprocessor (used for floating point
1571 operations) if you don't have one. 486DX and Pentium processors have
1572 a math coprocessor built in, 486SX and 386 do not, unless you added
1573 a 487DX or 387, respectively. (The messages during boot time can
1574 give you some hints here ["man dmesg"].) Everyone needs either a
1575 coprocessor or this emulation.
1576
1577 If you don't have a math coprocessor, you need to say Y here; if you
1578 say Y here even though you have a coprocessor, the coprocessor will
1579 be used nevertheless. (This behavior can be changed with the kernel
1580 command line option "no387", which comes handy if your coprocessor
1581 is broken. Try "man bootparam" or see the documentation of your boot
1582 loader (lilo or loadlin) about how to pass options to the kernel at
1583 boot time.) This means that it is a good idea to say Y here if you
1584 intend to use this kernel on different machines.
1585
1586 More information about the internals of the Linux math coprocessor
1587 emulation can be found in <file:arch/x86/math-emu/README>.
1588
1589 If you are not sure, say Y; apart from resulting in a 66 KB bigger
1590 kernel, it won't hurt.
1591
1592config MTRR
6fc108a0 1593 def_bool y
6a108a14 1594 prompt "MTRR (Memory Type Range Register) support" if EXPERT
506f1d07
SR
1595 ---help---
1596 On Intel P6 family processors (Pentium Pro, Pentium II and later)
1597 the Memory Type Range Registers (MTRRs) may be used to control
1598 processor access to memory ranges. This is most useful if you have
1599 a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1600 allows bus write transfers to be combined into a larger transfer
1601 before bursting over the PCI/AGP bus. This can increase performance
1602 of image write operations 2.5 times or more. Saying Y here creates a
1603 /proc/mtrr file which may be used to manipulate your processor's
1604 MTRRs. Typically the X server should use this.
1605
1606 This code has a reasonably generic interface so that similar
1607 control registers on other processors can be easily supported
1608 as well:
1609
1610 The Cyrix 6x86, 6x86MX and M II processors have Address Range
1611 Registers (ARRs) which provide a similar functionality to MTRRs. For
1612 these, the ARRs are used to emulate the MTRRs.
1613 The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1614 MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1615 write-combining. All of these processors are supported by this code
1616 and it makes sense to say Y here if you have one of them.
1617
1618 Saying Y here also fixes a problem with buggy SMP BIOSes which only
1619 set the MTRRs for the boot CPU and not for the secondary CPUs. This
1620 can lead to all sorts of problems, so it's good to say Y here.
1621
1622 You can safely say Y even if your machine doesn't have MTRRs, you'll
1623 just add about 9 KB to your kernel.
1624
7225e751 1625 See <file:Documentation/x86/mtrr.txt> for more information.
506f1d07 1626
95ffa243 1627config MTRR_SANITIZER
2ffb3501 1628 def_bool y
95ffa243
YL
1629 prompt "MTRR cleanup support"
1630 depends on MTRR
8f9ca475 1631 ---help---
aba3728c
TG
1632 Convert MTRR layout from continuous to discrete, so X drivers can
1633 add writeback entries.
95ffa243 1634
aba3728c 1635 Can be disabled with disable_mtrr_cleanup on the kernel command line.
692105b8 1636 The largest mtrr entry size for a continuous block can be set with
aba3728c 1637 mtrr_chunk_size.
95ffa243 1638
2ffb3501 1639 If unsure, say Y.
95ffa243
YL
1640
1641config MTRR_SANITIZER_ENABLE_DEFAULT
f5098d62
YL
1642 int "MTRR cleanup enable value (0-1)"
1643 range 0 1
1644 default "0"
95ffa243 1645 depends on MTRR_SANITIZER
8f9ca475 1646 ---help---
f5098d62 1647 Enable mtrr cleanup default value
95ffa243 1648
12031a62
YL
1649config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1650 int "MTRR cleanup spare reg num (0-7)"
1651 range 0 7
1652 default "1"
1653 depends on MTRR_SANITIZER
8f9ca475 1654 ---help---
12031a62 1655 mtrr cleanup spare entries default, it can be changed via
aba3728c 1656 mtrr_spare_reg_nr=N on the kernel command line.
12031a62 1657
2e5d9c85 1658config X86_PAT
6fc108a0 1659 def_bool y
6a108a14 1660 prompt "x86 PAT support" if EXPERT
2a8a2719 1661 depends on MTRR
8f9ca475 1662 ---help---
2e5d9c85 1663 Use PAT attributes to setup page level cache control.
042b78e4 1664
2e5d9c85 1665 PATs are the modern equivalents of MTRRs and are much more
1666 flexible than MTRRs.
1667
1668 Say N here if you see bootup problems (boot crash, boot hang,
042b78e4 1669 spontaneous reboots) or a non-working video driver.
2e5d9c85 1670
1671 If unsure, say Y.
1672
46cf98cd
VP
1673config ARCH_USES_PG_UNCACHED
1674 def_bool y
1675 depends on X86_PAT
1676
628c6246
PA
1677config ARCH_RANDOM
1678 def_bool y
1679 prompt "x86 architectural random number generator" if EXPERT
1680 ---help---
1681 Enable the x86 architectural RDRAND instruction
1682 (Intel Bull Mountain technology) to generate random numbers.
1683 If supported, this is a high bandwidth, cryptographically
1684 secure hardware random number generator.
1685
51ae4a2d
PA
1686config X86_SMAP
1687 def_bool y
1688 prompt "Supervisor Mode Access Prevention" if EXPERT
1689 ---help---
1690 Supervisor Mode Access Prevention (SMAP) is a security
1691 feature in newer Intel processors. There is a small
1692 performance cost if this enabled and turned on; there is
1693 also a small increase in the kernel size if this is enabled.
1694
1695 If unsure, say Y.
1696
72e9b5fe
DH
1697config X86_INTEL_MPX
1698 prompt "Intel MPX (Memory Protection Extensions)"
1699 def_bool n
1700 depends on CPU_SUP_INTEL
1701 ---help---
1702 MPX provides hardware features that can be used in
1703 conjunction with compiler-instrumented code to check
1704 memory references. It is designed to detect buffer
1705 overflow or underflow bugs.
1706
1707 This option enables running applications which are
1708 instrumented or otherwise use MPX. It does not use MPX
1709 itself inside the kernel or to protect the kernel
1710 against bad memory references.
1711
1712 Enabling this option will make the kernel larger:
1713 ~8k of kernel text and 36 bytes of data on a 64-bit
1714 defconfig. It adds a long to the 'mm_struct' which
1715 will increase the kernel memory overhead of each
1716 process and adds some branches to paths used during
1717 exec() and munmap().
1718
1719 For details, see Documentation/x86/intel_mpx.txt
1720
1721 If unsure, say N.
1722
35e97790 1723config X86_INTEL_MEMORY_PROTECTION_KEYS
284244a9 1724 prompt "Intel Memory Protection Keys"
35e97790 1725 def_bool y
284244a9 1726 # Note: only available in 64-bit mode
35e97790 1727 depends on CPU_SUP_INTEL && X86_64
284244a9
DH
1728 ---help---
1729 Memory Protection Keys provides a mechanism for enforcing
1730 page-based protections, but without requiring modification of the
1731 page tables when an application changes protection domains.
1732
1733 For details, see Documentation/x86/protection-keys.txt
1734
1735 If unsure, say y.
35e97790 1736
506f1d07 1737config EFI
9ba16087 1738 bool "EFI runtime service support"
5b83683f 1739 depends on ACPI
f6ce5002 1740 select UCS2_STRING
022ee6c5 1741 select EFI_RUNTIME_WRAPPERS
506f1d07 1742 ---help---
8f9ca475
IM
1743 This enables the kernel to use EFI runtime services that are
1744 available (such as the EFI variable services).
506f1d07 1745
8f9ca475
IM
1746 This option is only useful on systems that have EFI firmware.
1747 In addition, you should use the latest ELILO loader available
1748 at <http://elilo.sourceforge.net> in order to take advantage
1749 of EFI runtime services. However, even with this option, the
1750 resultant kernel should continue to boot on existing non-EFI
1751 platforms.
506f1d07 1752
291f3632
MF
1753config EFI_STUB
1754 bool "EFI stub support"
b16d8c23 1755 depends on EFI && !X86_USE_3DNOW
7b2a583a 1756 select RELOCATABLE
291f3632
MF
1757 ---help---
1758 This kernel feature allows a bzImage to be loaded directly
1759 by EFI firmware without the use of a bootloader.
1760
4172fe2f 1761 See Documentation/efi-stub.txt for more information.
0c759662 1762
7d453eee
MF
1763config EFI_MIXED
1764 bool "EFI mixed-mode support"
1765 depends on EFI_STUB && X86_64
1766 ---help---
1767 Enabling this feature allows a 64-bit kernel to be booted
1768 on a 32-bit firmware, provided that your CPU supports 64-bit
1769 mode.
1770
1771 Note that it is not possible to boot a mixed-mode enabled
1772 kernel via the EFI boot stub - a bootloader that supports
1773 the EFI handover protocol must be used.
1774
1775 If unsure, say N.
1776
506f1d07 1777config SECCOMP
3c2362e6
HH
1778 def_bool y
1779 prompt "Enable seccomp to safely compute untrusted bytecode"
8f9ca475 1780 ---help---
506f1d07
SR
1781 This kernel feature is useful for number crunching applications
1782 that may need to compute untrusted bytecode during their
1783 execution. By using pipes or other transports made available to
1784 the process as file descriptors supporting the read/write
1785 syscalls, it's possible to isolate those applications in
1786 their own address space using seccomp. Once seccomp is
9c0bbee8 1787 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
506f1d07
SR
1788 and the task is only allowed to execute a few safe syscalls
1789 defined by each seccomp mode.
1790
1791 If unsure, say Y. Only embedded should say N here.
1792
506f1d07
SR
1793source kernel/Kconfig.hz
1794
1795config KEXEC
1796 bool "kexec system call"
2965faa5 1797 select KEXEC_CORE
8f9ca475 1798 ---help---
506f1d07
SR
1799 kexec is a system call that implements the ability to shutdown your
1800 current kernel, and to start another kernel. It is like a reboot
1801 but it is independent of the system firmware. And like a reboot
1802 you can start any kernel with it, not just Linux.
1803
1804 The name comes from the similarity to the exec system call.
1805
1806 It is an ongoing process to be certain the hardware in a machine
1807 is properly shutdown, so do not be surprised if this code does not
bf220695
GU
1808 initially work for you. As of this writing the exact hardware
1809 interface is strongly in flux, so no good recommendation can be
1810 made.
506f1d07 1811
74ca317c
VG
1812config KEXEC_FILE
1813 bool "kexec file based system call"
2965faa5 1814 select KEXEC_CORE
74ca317c 1815 select BUILD_BIN2C
74ca317c
VG
1816 depends on X86_64
1817 depends on CRYPTO=y
1818 depends on CRYPTO_SHA256=y
1819 ---help---
1820 This is new version of kexec system call. This system call is
1821 file based and takes file descriptors as system call argument
1822 for kernel and initramfs as opposed to list of segments as
1823 accepted by previous system call.
1824
8e7d8381
VG
1825config KEXEC_VERIFY_SIG
1826 bool "Verify kernel signature during kexec_file_load() syscall"
74ca317c 1827 depends on KEXEC_FILE
8e7d8381
VG
1828 ---help---
1829 This option makes kernel signature verification mandatory for
d8eb8940
BP
1830 the kexec_file_load() syscall.
1831
1832 In addition to that option, you need to enable signature
1833 verification for the corresponding kernel image type being
1834 loaded in order for this to work.
8e7d8381
VG
1835
1836config KEXEC_BZIMAGE_VERIFY_SIG
1837 bool "Enable bzImage signature verification support"
1838 depends on KEXEC_VERIFY_SIG
1839 depends on SIGNED_PE_FILE_VERIFICATION
1840 select SYSTEM_TRUSTED_KEYRING
1841 ---help---
1842 Enable bzImage signature verification support.
1843
506f1d07 1844config CRASH_DUMP
04b69447 1845 bool "kernel crash dumps"
506f1d07 1846 depends on X86_64 || (X86_32 && HIGHMEM)
8f9ca475 1847 ---help---
506f1d07
SR
1848 Generate crash dump after being started by kexec.
1849 This should be normally only set in special crash dump kernels
1850 which are loaded in the main kernel with kexec-tools into
1851 a specially reserved region and then later executed after
1852 a crash by kdump/kexec. The crash dump kernel must be compiled
1853 to a memory address not used by the main kernel or BIOS using
1854 PHYSICAL_START, or it must be built as a relocatable image
1855 (CONFIG_RELOCATABLE=y).
1856 For more details see Documentation/kdump/kdump.txt
1857
3ab83521 1858config KEXEC_JUMP
6ea30386 1859 bool "kexec jump"
fee7b0d8 1860 depends on KEXEC && HIBERNATION
8f9ca475 1861 ---help---
89081d17
HY
1862 Jump between original kernel and kexeced kernel and invoke
1863 code in physical address mode via KEXEC
3ab83521 1864
506f1d07 1865config PHYSICAL_START
6a108a14 1866 hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
ceefccc9 1867 default "0x1000000"
8f9ca475 1868 ---help---
506f1d07
SR
1869 This gives the physical address where the kernel is loaded.
1870
1871 If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
1872 bzImage will decompress itself to above physical address and
1873 run from there. Otherwise, bzImage will run from the address where
1874 it has been loaded by the boot loader and will ignore above physical
1875 address.
1876
1877 In normal kdump cases one does not have to set/change this option
1878 as now bzImage can be compiled as a completely relocatable image
1879 (CONFIG_RELOCATABLE=y) and be used to load and run from a different
1880 address. This option is mainly useful for the folks who don't want
1881 to use a bzImage for capturing the crash dump and want to use a
1882 vmlinux instead. vmlinux is not relocatable hence a kernel needs
1883 to be specifically compiled to run from a specific memory area
1884 (normally a reserved region) and this option comes handy.
1885
ceefccc9
PA
1886 So if you are using bzImage for capturing the crash dump,
1887 leave the value here unchanged to 0x1000000 and set
1888 CONFIG_RELOCATABLE=y. Otherwise if you plan to use vmlinux
1889 for capturing the crash dump change this value to start of
1890 the reserved region. In other words, it can be set based on
1891 the "X" value as specified in the "crashkernel=YM@XM"
1892 command line boot parameter passed to the panic-ed
1893 kernel. Please take a look at Documentation/kdump/kdump.txt
1894 for more details about crash dumps.
506f1d07
SR
1895
1896 Usage of bzImage for capturing the crash dump is recommended as
1897 one does not have to build two kernels. Same kernel can be used
1898 as production kernel and capture kernel. Above option should have
1899 gone away after relocatable bzImage support is introduced. But it
1900 is present because there are users out there who continue to use
1901 vmlinux for dump capture. This option should go away down the
1902 line.
1903
1904 Don't change this unless you know what you are doing.
1905
1906config RELOCATABLE
26717808
PA
1907 bool "Build a relocatable kernel"
1908 default y
8f9ca475 1909 ---help---
506f1d07
SR
1910 This builds a kernel image that retains relocation information
1911 so it can be loaded someplace besides the default 1MB.
1912 The relocations tend to make the kernel binary about 10% larger,
1913 but are discarded at runtime.
1914
1915 One use is for the kexec on panic case where the recovery kernel
1916 must live at a different physical address than the primary
1917 kernel.
1918
1919 Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
1920 it has been loaded at and the compile time physical address
8ab3820f 1921 (CONFIG_PHYSICAL_START) is used as the minimum location.
506f1d07 1922
8ab3820f 1923config RANDOMIZE_BASE
e8581e3d 1924 bool "Randomize the address of the kernel image (KASLR)"
8ab3820f 1925 depends on RELOCATABLE
8ab3820f
KC
1926 default n
1927 ---help---
e8581e3d
BH
1928 In support of Kernel Address Space Layout Randomization (KASLR),
1929 this randomizes the physical address at which the kernel image
1930 is decompressed and the virtual address where the kernel
1931 image is mapped, as a security feature that deters exploit
1932 attempts relying on knowledge of the location of kernel
1933 code internals.
1934
1935 The kernel physical and virtual address can be randomized
1936 from 16MB up to 1GB on 64-bit and 512MB on 32-bit. (Note that
1937 using RANDOMIZE_BASE reduces the memory space available to
1938 kernel modules from 1.5GB to 1GB.)
1939
1940 Entropy is generated using the RDRAND instruction if it is
1941 supported. If RDTSC is supported, its value is mixed into
1942 the entropy pool as well. If neither RDRAND nor RDTSC are
1943 supported, then entropy is read from the i8254 timer.
1944
1945 Since the kernel is built using 2GB addressing, and
1946 PHYSICAL_ALIGN must be at a minimum of 2MB, only 10 bits of
1947 entropy is theoretically possible. Currently, with the
1948 default value for PHYSICAL_ALIGN and due to page table
1949 layouts, 64-bit uses 9 bits of entropy and 32-bit uses 8 bits.
1950
1951 If CONFIG_HIBERNATE is also enabled, KASLR is disabled at boot
1952 time. To enable it, boot with "kaslr" on the kernel command
1953 line (which will also disable hibernation).
8ab3820f 1954
e8581e3d 1955 If unsure, say N.
8ab3820f
KC
1956
1957# Relocation on x86 needs some additional build support
845adf72
PA
1958config X86_NEED_RELOCS
1959 def_bool y
8ab3820f 1960 depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
845adf72 1961
506f1d07 1962config PHYSICAL_ALIGN
a0215061 1963 hex "Alignment value to which kernel should be aligned"
8ab3820f 1964 default "0x200000"
a0215061
KC
1965 range 0x2000 0x1000000 if X86_32
1966 range 0x200000 0x1000000 if X86_64
8f9ca475 1967 ---help---
506f1d07
SR
1968 This value puts the alignment restrictions on physical address
1969 where kernel is loaded and run from. Kernel is compiled for an
1970 address which meets above alignment restriction.
1971
1972 If bootloader loads the kernel at a non-aligned address and
1973 CONFIG_RELOCATABLE is set, kernel will move itself to nearest
1974 address aligned to above value and run from there.
1975
1976 If bootloader loads the kernel at a non-aligned address and
1977 CONFIG_RELOCATABLE is not set, kernel will ignore the run time
1978 load address and decompress itself to the address it has been
1979 compiled for and run from there. The address for which kernel is
1980 compiled already meets above alignment restrictions. Hence the
1981 end result is that kernel runs from a physical address meeting
1982 above alignment restrictions.
1983
a0215061
KC
1984 On 32-bit this value must be a multiple of 0x2000. On 64-bit
1985 this value must be a multiple of 0x200000.
1986
506f1d07
SR
1987 Don't change this unless you know what you are doing.
1988
1989config HOTPLUG_CPU
7c13e6a3 1990 bool "Support for hot-pluggable CPUs"
40b31360 1991 depends on SMP
506f1d07 1992 ---help---
7c13e6a3
DS
1993 Say Y here to allow turning CPUs off and on. CPUs can be
1994 controlled through /sys/devices/system/cpu.
1995 ( Note: power management support will enable this option
1996 automatically on SMP systems. )
1997 Say N if you want to disable CPU hotplug.
506f1d07 1998
80aa1dff
FY
1999config BOOTPARAM_HOTPLUG_CPU0
2000 bool "Set default setting of cpu0_hotpluggable"
2001 default n
2c922cd0 2002 depends on HOTPLUG_CPU
80aa1dff
FY
2003 ---help---
2004 Set whether default state of cpu0_hotpluggable is on or off.
2005
2006 Say Y here to enable CPU0 hotplug by default. If this switch
2007 is turned on, there is no need to give cpu0_hotplug kernel
2008 parameter and the CPU0 hotplug feature is enabled by default.
2009
2010 Please note: there are two known CPU0 dependencies if you want
2011 to enable the CPU0 hotplug feature either by this switch or by
2012 cpu0_hotplug kernel parameter.
2013
2014 First, resume from hibernate or suspend always starts from CPU0.
2015 So hibernate and suspend are prevented if CPU0 is offline.
2016
2017 Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2018 offline if any interrupt can not migrate out of CPU0. There may
2019 be other CPU0 dependencies.
2020
2021 Please make sure the dependencies are under your control before
2022 you enable this feature.
2023
2024 Say N if you don't want to enable CPU0 hotplug feature by default.
2025 You still can enable the CPU0 hotplug feature at boot by kernel
2026 parameter cpu0_hotplug.
2027
a71c8bc5
FY
2028config DEBUG_HOTPLUG_CPU0
2029 def_bool n
2030 prompt "Debug CPU0 hotplug"
2c922cd0 2031 depends on HOTPLUG_CPU
a71c8bc5
FY
2032 ---help---
2033 Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2034 soon as possible and boots up userspace with CPU0 offlined. User
2035 can online CPU0 back after boot time.
2036
2037 To debug CPU0 hotplug, you need to enable CPU0 offline/online
2038 feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2039 compilation or giving cpu0_hotplug kernel parameter at boot.
2040
2041 If unsure, say N.
2042
506f1d07 2043config COMPAT_VDSO
b0b49f26
AL
2044 def_bool n
2045 prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
af65d648 2046 depends on X86_32 || IA32_EMULATION
8f9ca475 2047 ---help---
b0b49f26
AL
2048 Certain buggy versions of glibc will crash if they are
2049 presented with a 32-bit vDSO that is not mapped at the address
2050 indicated in its segment table.
e84446de 2051
b0b49f26
AL
2052 The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2053 and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2054 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
2055 the only released version with the bug, but OpenSUSE 9
2056 contains a buggy "glibc 2.3.2".
506f1d07 2057
b0b49f26
AL
2058 The symptom of the bug is that everything crashes on startup, saying:
2059 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2060
2061 Saying Y here changes the default value of the vdso32 boot
2062 option from 1 to 0, which turns off the 32-bit vDSO entirely.
2063 This works around the glibc bug but hurts performance.
2064
2065 If unsure, say N: if you are compiling your own kernel, you
2066 are unlikely to be using a buggy version of glibc.
506f1d07 2067
3dc33bd3
KC
2068choice
2069 prompt "vsyscall table for legacy applications"
2070 depends on X86_64
2071 default LEGACY_VSYSCALL_EMULATE
2072 help
2073 Legacy user code that does not know how to find the vDSO expects
2074 to be able to issue three syscalls by calling fixed addresses in
2075 kernel space. Since this location is not randomized with ASLR,
2076 it can be used to assist security vulnerability exploitation.
2077
2078 This setting can be changed at boot time via the kernel command
2079 line parameter vsyscall=[native|emulate|none].
2080
2081 On a system with recent enough glibc (2.14 or newer) and no
2082 static binaries, you can say None without a performance penalty
2083 to improve security.
2084
2085 If unsure, select "Emulate".
2086
2087 config LEGACY_VSYSCALL_NATIVE
2088 bool "Native"
2089 help
2090 Actual executable code is located in the fixed vsyscall
2091 address mapping, implementing time() efficiently. Since
2092 this makes the mapping executable, it can be used during
2093 security vulnerability exploitation (traditionally as
2094 ROP gadgets). This configuration is not recommended.
2095
2096 config LEGACY_VSYSCALL_EMULATE
2097 bool "Emulate"
2098 help
2099 The kernel traps and emulates calls into the fixed
2100 vsyscall address mapping. This makes the mapping
2101 non-executable, but it still contains known contents,
2102 which could be used in certain rare security vulnerability
2103 exploits. This configuration is recommended when userspace
2104 still uses the vsyscall area.
2105
2106 config LEGACY_VSYSCALL_NONE
2107 bool "None"
2108 help
2109 There will be no vsyscall mapping at all. This will
2110 eliminate any risk of ASLR bypass due to the vsyscall
2111 fixed address mapping. Attempts to use the vsyscalls
2112 will be reported to dmesg, so that either old or
2113 malicious userspace programs can be identified.
2114
2115endchoice
2116
516cbf37
TB
2117config CMDLINE_BOOL
2118 bool "Built-in kernel command line"
8f9ca475 2119 ---help---
516cbf37
TB
2120 Allow for specifying boot arguments to the kernel at
2121 build time. On some systems (e.g. embedded ones), it is
2122 necessary or convenient to provide some or all of the
2123 kernel boot arguments with the kernel itself (that is,
2124 to not rely on the boot loader to provide them.)
2125
2126 To compile command line arguments into the kernel,
2127 set this option to 'Y', then fill in the
69711ca1 2128 boot arguments in CONFIG_CMDLINE.
516cbf37
TB
2129
2130 Systems with fully functional boot loaders (i.e. non-embedded)
2131 should leave this option set to 'N'.
2132
2133config CMDLINE
2134 string "Built-in kernel command string"
2135 depends on CMDLINE_BOOL
2136 default ""
8f9ca475 2137 ---help---
516cbf37
TB
2138 Enter arguments here that should be compiled into the kernel
2139 image and used at boot time. If the boot loader provides a
2140 command line at boot time, it is appended to this string to
2141 form the full kernel command line, when the system boots.
2142
2143 However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2144 change this behavior.
2145
2146 In most cases, the command line (whether built-in or provided
2147 by the boot loader) should specify the device for the root
2148 file system.
2149
2150config CMDLINE_OVERRIDE
2151 bool "Built-in command line overrides boot loader arguments"
516cbf37 2152 depends on CMDLINE_BOOL
8f9ca475 2153 ---help---
516cbf37
TB
2154 Set this option to 'Y' to have the kernel ignore the boot loader
2155 command line, and use ONLY the built-in command line.
2156
2157 This is used to work around broken boot loaders. This should
2158 be set to 'N' under normal conditions.
2159
a5b9e5a2
AL
2160config MODIFY_LDT_SYSCALL
2161 bool "Enable the LDT (local descriptor table)" if EXPERT
2162 default y
2163 ---help---
2164 Linux can allow user programs to install a per-process x86
2165 Local Descriptor Table (LDT) using the modify_ldt(2) system
2166 call. This is required to run 16-bit or segmented code such as
2167 DOSEMU or some Wine programs. It is also used by some very old
2168 threading libraries.
2169
2170 Enabling this feature adds a small amount of overhead to
2171 context switches and increases the low-level kernel attack
2172 surface. Disabling it removes the modify_ldt(2) system call.
2173
2174 Saying 'N' here may make sense for embedded or server kernels.
2175
b700e7f0
SJ
2176source "kernel/livepatch/Kconfig"
2177
506f1d07
SR
2178endmenu
2179
2180config ARCH_ENABLE_MEMORY_HOTPLUG
2181 def_bool y
2182 depends on X86_64 || (X86_32 && HIGHMEM)
2183
35551053
GH
2184config ARCH_ENABLE_MEMORY_HOTREMOVE
2185 def_bool y
2186 depends on MEMORY_HOTPLUG
2187
e534c7c5 2188config USE_PERCPU_NUMA_NODE_ID
645a7919 2189 def_bool y
e534c7c5
LS
2190 depends on NUMA
2191
9491846f
KS
2192config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2193 def_bool y
2194 depends on X86_64 || X86_PAE
2195
c177c81e
NH
2196config ARCH_ENABLE_HUGEPAGE_MIGRATION
2197 def_bool y
2198 depends on X86_64 && HUGETLB_PAGE && MIGRATION
2199
da85f865 2200menu "Power management and ACPI options"
e279b6c1
SR
2201
2202config ARCH_HIBERNATION_HEADER
3c2362e6 2203 def_bool y
e279b6c1 2204 depends on X86_64 && HIBERNATION
e279b6c1
SR
2205
2206source "kernel/power/Kconfig"
2207
2208source "drivers/acpi/Kconfig"
2209
efafc8b2
FT
2210source "drivers/sfi/Kconfig"
2211
a6b68076 2212config X86_APM_BOOT
6fc108a0 2213 def_bool y
282e5aab 2214 depends on APM
a6b68076 2215
e279b6c1
SR
2216menuconfig APM
2217 tristate "APM (Advanced Power Management) BIOS support"
efefa6f6 2218 depends on X86_32 && PM_SLEEP
e279b6c1
SR
2219 ---help---
2220 APM is a BIOS specification for saving power using several different
2221 techniques. This is mostly useful for battery powered laptops with
2222 APM compliant BIOSes. If you say Y here, the system time will be
2223 reset after a RESUME operation, the /proc/apm device will provide
2224 battery status information, and user-space programs will receive
2225 notification of APM "events" (e.g. battery status change).
2226
2227 If you select "Y" here, you can disable actual use of the APM
2228 BIOS by passing the "apm=off" option to the kernel at boot time.
2229
2230 Note that the APM support is almost completely disabled for
2231 machines with more than one CPU.
2232
2233 In order to use APM, you will need supporting software. For location
2dc98fd3
MW
2234 and more information, read <file:Documentation/power/apm-acpi.txt>
2235 and the Battery Powered Linux mini-HOWTO, available from
e279b6c1
SR
2236 <http://www.tldp.org/docs.html#howto>.
2237
2238 This driver does not spin down disk drives (see the hdparm(8)
2239 manpage ("man 8 hdparm") for that), and it doesn't turn off
2240 VESA-compliant "green" monitors.
2241
2242 This driver does not support the TI 4000M TravelMate and the ACER
2243 486/DX4/75 because they don't have compliant BIOSes. Many "green"
2244 desktop machines also don't have compliant BIOSes, and this driver
2245 may cause those machines to panic during the boot phase.
2246
2247 Generally, if you don't have a battery in your machine, there isn't
2248 much point in using this driver and you should say N. If you get
2249 random kernel OOPSes or reboots that don't seem to be related to
2250 anything, try disabling/enabling this option (or disabling/enabling
2251 APM in your BIOS).
2252
2253 Some other things you should try when experiencing seemingly random,
2254 "weird" problems:
2255
2256 1) make sure that you have enough swap space and that it is
2257 enabled.
2258 2) pass the "no-hlt" option to the kernel
2259 3) switch on floating point emulation in the kernel and pass
2260 the "no387" option to the kernel
2261 4) pass the "floppy=nodma" option to the kernel
2262 5) pass the "mem=4M" option to the kernel (thereby disabling
2263 all but the first 4 MB of RAM)
2264 6) make sure that the CPU is not over clocked.
2265 7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2266 8) disable the cache from your BIOS settings
2267 9) install a fan for the video card or exchange video RAM
2268 10) install a better fan for the CPU
2269 11) exchange RAM chips
2270 12) exchange the motherboard.
2271
2272 To compile this driver as a module, choose M here: the
2273 module will be called apm.
2274
2275if APM
2276
2277config APM_IGNORE_USER_SUSPEND
2278 bool "Ignore USER SUSPEND"
8f9ca475 2279 ---help---
e279b6c1
SR
2280 This option will ignore USER SUSPEND requests. On machines with a
2281 compliant APM BIOS, you want to say N. However, on the NEC Versa M
2282 series notebooks, it is necessary to say Y because of a BIOS bug.
2283
2284config APM_DO_ENABLE
2285 bool "Enable PM at boot time"
2286 ---help---
2287 Enable APM features at boot time. From page 36 of the APM BIOS
2288 specification: "When disabled, the APM BIOS does not automatically
2289 power manage devices, enter the Standby State, enter the Suspend
2290 State, or take power saving steps in response to CPU Idle calls."
2291 This driver will make CPU Idle calls when Linux is idle (unless this
2292 feature is turned off -- see "Do CPU IDLE calls", below). This
2293 should always save battery power, but more complicated APM features
2294 will be dependent on your BIOS implementation. You may need to turn
2295 this option off if your computer hangs at boot time when using APM
2296 support, or if it beeps continuously instead of suspending. Turn
2297 this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2298 T400CDT. This is off by default since most machines do fine without
2299 this feature.
2300
2301config APM_CPU_IDLE
dd8af076 2302 depends on CPU_IDLE
e279b6c1 2303 bool "Make CPU Idle calls when idle"
8f9ca475 2304 ---help---
e279b6c1
SR
2305 Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2306 On some machines, this can activate improved power savings, such as
2307 a slowed CPU clock rate, when the machine is idle. These idle calls
2308 are made after the idle loop has run for some length of time (e.g.,
2309 333 mS). On some machines, this will cause a hang at boot time or
2310 whenever the CPU becomes idle. (On machines with more than one CPU,
2311 this option does nothing.)
2312
2313config APM_DISPLAY_BLANK
2314 bool "Enable console blanking using APM"
8f9ca475 2315 ---help---
e279b6c1
SR
2316 Enable console blanking using the APM. Some laptops can use this to
2317 turn off the LCD backlight when the screen blanker of the Linux
2318 virtual console blanks the screen. Note that this is only used by
2319 the virtual console screen blanker, and won't turn off the backlight
2320 when using the X Window system. This also doesn't have anything to
2321 do with your VESA-compliant power-saving monitor. Further, this
2322 option doesn't work for all laptops -- it might not turn off your
2323 backlight at all, or it might print a lot of errors to the console,
2324 especially if you are using gpm.
2325
2326config APM_ALLOW_INTS
2327 bool "Allow interrupts during APM BIOS calls"
8f9ca475 2328 ---help---
e279b6c1
SR
2329 Normally we disable external interrupts while we are making calls to
2330 the APM BIOS as a measure to lessen the effects of a badly behaving
2331 BIOS implementation. The BIOS should reenable interrupts if it
2332 needs to. Unfortunately, some BIOSes do not -- especially those in
2333 many of the newer IBM Thinkpads. If you experience hangs when you
2334 suspend, try setting this to Y. Otherwise, say N.
2335
e279b6c1
SR
2336endif # APM
2337
bb0a56ec 2338source "drivers/cpufreq/Kconfig"
e279b6c1
SR
2339
2340source "drivers/cpuidle/Kconfig"
2341
27471fdb
AH
2342source "drivers/idle/Kconfig"
2343
e279b6c1
SR
2344endmenu
2345
2346
2347menu "Bus options (PCI etc.)"
2348
2349config PCI
1ac97018 2350 bool "PCI support"
1c858087 2351 default y
8f9ca475 2352 ---help---
e279b6c1
SR
2353 Find out whether you have a PCI motherboard. PCI is the name of a
2354 bus system, i.e. the way the CPU talks to the other stuff inside
2355 your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2356 VESA. If you have PCI, say Y, otherwise N.
2357
e279b6c1
SR
2358choice
2359 prompt "PCI access mode"
efefa6f6 2360 depends on X86_32 && PCI
e279b6c1
SR
2361 default PCI_GOANY
2362 ---help---
2363 On PCI systems, the BIOS can be used to detect the PCI devices and
2364 determine their configuration. However, some old PCI motherboards
2365 have BIOS bugs and may crash if this is done. Also, some embedded
2366 PCI-based systems don't have any BIOS at all. Linux can also try to
2367 detect the PCI hardware directly without using the BIOS.
2368
2369 With this option, you can specify how Linux should detect the
2370 PCI devices. If you choose "BIOS", the BIOS will be used,
2371 if you choose "Direct", the BIOS won't be used, and if you
2372 choose "MMConfig", then PCI Express MMCONFIG will be used.
2373 If you choose "Any", the kernel will try MMCONFIG, then the
2374 direct access method and falls back to the BIOS if that doesn't
2375 work. If unsure, go with the default, which is "Any".
2376
2377config PCI_GOBIOS
2378 bool "BIOS"
2379
2380config PCI_GOMMCONFIG
2381 bool "MMConfig"
2382
2383config PCI_GODIRECT
2384 bool "Direct"
2385
3ef0e1f8 2386config PCI_GOOLPC
76fb6570 2387 bool "OLPC XO-1"
3ef0e1f8
AS
2388 depends on OLPC
2389
2bdd1b03
AS
2390config PCI_GOANY
2391 bool "Any"
2392
e279b6c1
SR
2393endchoice
2394
2395config PCI_BIOS
3c2362e6 2396 def_bool y
efefa6f6 2397 depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
e279b6c1
SR
2398
2399# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2400config PCI_DIRECT
3c2362e6 2401 def_bool y
0aba496f 2402 depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
e279b6c1
SR
2403
2404config PCI_MMCONFIG
3c2362e6 2405 def_bool y
5f0db7a2 2406 depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
e279b6c1 2407
3ef0e1f8 2408config PCI_OLPC
2bdd1b03
AS
2409 def_bool y
2410 depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
3ef0e1f8 2411
b5401a96
AN
2412config PCI_XEN
2413 def_bool y
2414 depends on PCI && XEN
2415 select SWIOTLB_XEN
2416
e279b6c1 2417config PCI_DOMAINS
3c2362e6 2418 def_bool y
e279b6c1 2419 depends on PCI
e279b6c1
SR
2420
2421config PCI_MMCONFIG
2422 bool "Support mmconfig PCI config space access"
2423 depends on X86_64 && PCI && ACPI
2424
3f6ea84a 2425config PCI_CNB20LE_QUIRK
6a108a14 2426 bool "Read CNB20LE Host Bridge Windows" if EXPERT
6ea30386 2427 depends on PCI
3f6ea84a
IS
2428 help
2429 Read the PCI windows out of the CNB20LE host bridge. This allows
2430 PCI hotplug to work on systems with the CNB20LE chipset which do
2431 not have ACPI.
2432
64a5fed6
BH
2433 There's no public spec for this chipset, and this functionality
2434 is known to be incomplete.
2435
2436 You should say N unless you know you need this.
2437
e279b6c1
SR
2438source "drivers/pci/Kconfig"
2439
1c00f016 2440# x86_64 have no ISA slots, but can have ISA-style DMA.
e279b6c1 2441config ISA_DMA_API
1c00f016
DR
2442 bool "ISA-style DMA support" if (X86_64 && EXPERT)
2443 default y
2444 help
2445 Enables ISA-style DMA support for devices requiring such controllers.
2446 If unsure, say Y.
e279b6c1
SR
2447
2448if X86_32
2449
2450config ISA
2451 bool "ISA support"
8f9ca475 2452 ---help---
e279b6c1
SR
2453 Find out whether you have ISA slots on your motherboard. ISA is the
2454 name of a bus system, i.e. the way the CPU talks to the other stuff
2455 inside your box. Other bus systems are PCI, EISA, MicroChannel
2456 (MCA) or VESA. ISA is an older system, now being displaced by PCI;
2457 newer boards don't support it. If you have ISA, say Y, otherwise N.
2458
2459config EISA
2460 bool "EISA support"
2461 depends on ISA
2462 ---help---
2463 The Extended Industry Standard Architecture (EISA) bus was
2464 developed as an open alternative to the IBM MicroChannel bus.
2465
2466 The EISA bus provided some of the features of the IBM MicroChannel
2467 bus while maintaining backward compatibility with cards made for
2468 the older ISA bus. The EISA bus saw limited use between 1988 and
2469 1995 when it was made obsolete by the PCI bus.
2470
2471 Say Y here if you are building a kernel for an EISA-based machine.
2472
2473 Otherwise, say N.
2474
2475source "drivers/eisa/Kconfig"
2476
e279b6c1
SR
2477config SCx200
2478 tristate "NatSemi SCx200 support"
8f9ca475 2479 ---help---
e279b6c1
SR
2480 This provides basic support for National Semiconductor's
2481 (now AMD's) Geode processors. The driver probes for the
2482 PCI-IDs of several on-chip devices, so its a good dependency
2483 for other scx200_* drivers.
2484
2485 If compiled as a module, the driver is named scx200.
2486
2487config SCx200HR_TIMER
2488 tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
592913ec 2489 depends on SCx200
e279b6c1 2490 default y
8f9ca475 2491 ---help---
e279b6c1
SR
2492 This driver provides a clocksource built upon the on-chip
2493 27MHz high-resolution timer. Its also a workaround for
2494 NSC Geode SC-1100's buggy TSC, which loses time when the
2495 processor goes idle (as is done by the scheduler). The
2496 other workaround is idle=poll boot option.
2497
3ef0e1f8
AS
2498config OLPC
2499 bool "One Laptop Per Child support"
54008979 2500 depends on !X86_PAE
3c554946 2501 select GPIOLIB
dc3119e7 2502 select OF
45bb1674 2503 select OF_PROMTREE
b4e51854 2504 select IRQ_DOMAIN
8f9ca475 2505 ---help---
3ef0e1f8
AS
2506 Add support for detecting the unique features of the OLPC
2507 XO hardware.
2508
a3128588
DD
2509config OLPC_XO1_PM
2510 bool "OLPC XO-1 Power Management"
97c4cb71 2511 depends on OLPC && MFD_CS5535 && PM_SLEEP
a3128588 2512 select MFD_CORE
bf1ebf00 2513 ---help---
97c4cb71 2514 Add support for poweroff and suspend of the OLPC XO-1 laptop.
bf1ebf00 2515
cfee9597
DD
2516config OLPC_XO1_RTC
2517 bool "OLPC XO-1 Real Time Clock"
2518 depends on OLPC_XO1_PM && RTC_DRV_CMOS
2519 ---help---
2520 Add support for the XO-1 real time clock, which can be used as a
2521 programmable wakeup source.
2522
7feda8e9
DD
2523config OLPC_XO1_SCI
2524 bool "OLPC XO-1 SCI extras"
d8d01a63 2525 depends on OLPC && OLPC_XO1_PM
ed8e47fe 2526 depends on INPUT=y
d8d01a63 2527 select POWER_SUPPLY
7feda8e9
DD
2528 select GPIO_CS5535
2529 select MFD_CORE
2530 ---help---
2531 Add support for SCI-based features of the OLPC XO-1 laptop:
7bc74b3d 2532 - EC-driven system wakeups
7feda8e9 2533 - Power button
7bc74b3d 2534 - Ebook switch
2cf2baea 2535 - Lid switch
e1040ac6
DD
2536 - AC adapter status updates
2537 - Battery status updates
7feda8e9 2538
a0f30f59
DD
2539config OLPC_XO15_SCI
2540 bool "OLPC XO-1.5 SCI extras"
d8d01a63
DD
2541 depends on OLPC && ACPI
2542 select POWER_SUPPLY
a0f30f59
DD
2543 ---help---
2544 Add support for SCI-based features of the OLPC XO-1.5 laptop:
2545 - EC-driven system wakeups
2546 - AC adapter status updates
2547 - Battery status updates
bf1ebf00 2548
d4f3e350
EW
2549config ALIX
2550 bool "PCEngines ALIX System Support (LED setup)"
2551 select GPIOLIB
2552 ---help---
2553 This option enables system support for the PCEngines ALIX.
2554 At present this just sets up LEDs for GPIO control on
2555 ALIX2/3/6 boards. However, other system specific setup should
2556 get added here.
2557
2558 Note: You must still enable the drivers for GPIO and LED support
2559 (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2560
2561 Note: You have to set alix.force=1 for boards with Award BIOS.
2562
da4e3302
PP
2563config NET5501
2564 bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2565 select GPIOLIB
2566 ---help---
2567 This option enables system support for the Soekris Engineering net5501.
2568
3197059a
PP
2569config GEOS
2570 bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2571 select GPIOLIB
2572 depends on DMI
2573 ---help---
2574 This option enables system support for the Traverse Technologies GEOS.
2575
7d029125
VD
2576config TS5500
2577 bool "Technologic Systems TS-5500 platform support"
2578 depends on MELAN
2579 select CHECK_SIGNATURE
2580 select NEW_LEDS
2581 select LEDS_CLASS
2582 ---help---
2583 This option enables system support for the Technologic Systems TS-5500.
2584
bc0120fd
SR
2585endif # X86_32
2586
23ac4ae8 2587config AMD_NB
e279b6c1 2588 def_bool y
0e152cd7 2589 depends on CPU_SUP_AMD && PCI
e279b6c1
SR
2590
2591source "drivers/pcmcia/Kconfig"
2592
388b78ad 2593config RAPIDIO
fdf90abc 2594 tristate "RapidIO support"
388b78ad
AB
2595 depends on PCI
2596 default n
2597 help
fdf90abc 2598 If enabled this option will include drivers and the core
388b78ad
AB
2599 infrastructure code to support RapidIO interconnect devices.
2600
2601source "drivers/rapidio/Kconfig"
2602
e3263ab3
DH
2603config X86_SYSFB
2604 bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2605 help
2606 Firmwares often provide initial graphics framebuffers so the BIOS,
2607 bootloader or kernel can show basic video-output during boot for
2608 user-guidance and debugging. Historically, x86 used the VESA BIOS
2609 Extensions and EFI-framebuffers for this, which are mostly limited
2610 to x86.
2611 This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2612 framebuffers so the new generic system-framebuffer drivers can be
2613 used on x86. If the framebuffer is not compatible with the generic
2614 modes, it is adverticed as fallback platform framebuffer so legacy
2615 drivers like efifb, vesafb and uvesafb can pick it up.
2616 If this option is not selected, all system framebuffers are always
2617 marked as fallback platform framebuffers as usual.
2618
2619 Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2620 not be able to pick up generic system framebuffers if this option
2621 is selected. You are highly encouraged to enable simplefb as
2622 replacement if you select this option. simplefb can correctly deal
2623 with generic system framebuffers. But you should still keep vesafb
2624 and others enabled as fallback if a system framebuffer is
2625 incompatible with simplefb.
2626
2627 If unsure, say Y.
2628
e279b6c1
SR
2629endmenu
2630
2631
2632menu "Executable file formats / Emulations"
2633
2634source "fs/Kconfig.binfmt"
2635
2636config IA32_EMULATION
2637 bool "IA32 Emulation"
2638 depends on X86_64
d1603990 2639 select BINFMT_ELF
a97f52e6 2640 select COMPAT_BINFMT_ELF
3bead553 2641 select ARCH_WANT_OLD_COMPAT_IPC
8f9ca475 2642 ---help---
5fd92e65
L
2643 Include code to run legacy 32-bit programs under a
2644 64-bit kernel. You should likely turn this on, unless you're
2645 100% sure that you don't have any 32-bit programs left.
e279b6c1
SR
2646
2647config IA32_AOUT
8f9ca475
IM
2648 tristate "IA32 a.out support"
2649 depends on IA32_EMULATION
2650 ---help---
2651 Support old a.out binaries in the 32bit emulation.
e279b6c1 2652
0bf62763 2653config X86_X32
6ea30386 2654 bool "x32 ABI for 64-bit mode"
9b54050b 2655 depends on X86_64
5fd92e65
L
2656 ---help---
2657 Include code to run binaries for the x32 native 32-bit ABI
2658 for 64-bit processors. An x32 process gets access to the
2659 full 64-bit register file and wide data path while leaving
2660 pointers at 32 bits for smaller memory footprint.
2661
2662 You will need a recent binutils (2.22 or later) with
2663 elf32_x86_64 support enabled to compile a kernel with this
2664 option set.
2665
e279b6c1 2666config COMPAT
3c2362e6 2667 def_bool y
0bf62763 2668 depends on IA32_EMULATION || X86_X32
e279b6c1 2669
3120e25e 2670if COMPAT
e279b6c1 2671config COMPAT_FOR_U64_ALIGNMENT
3120e25e 2672 def_bool y
e279b6c1
SR
2673
2674config SYSVIPC_COMPAT
3c2362e6 2675 def_bool y
3120e25e 2676 depends on SYSVIPC
e279b6c1 2677
ee009e4a 2678config KEYS_COMPAT
3120e25e
JB
2679 def_bool y
2680 depends on KEYS
2681endif
ee009e4a 2682
e279b6c1
SR
2683endmenu
2684
2685
e5beae16
KP
2686config HAVE_ATOMIC_IOMAP
2687 def_bool y
2688 depends on X86_32
2689
4692d77f
AR
2690config X86_DEV_DMA_OPS
2691 bool
83125a3a 2692 depends on X86_64 || STA2X11
4692d77f 2693
f7219a53
AR
2694config X86_DMA_REMAP
2695 bool
83125a3a 2696 depends on STA2X11
f7219a53 2697
93e5eadd
LA
2698config PMC_ATOM
2699 def_bool y
2700 depends on PCI
2701
185a383a
KB
2702config VMD
2703 depends on PCI_MSI
2704 tristate "Volume Management Device Driver"
2705 default N
2706 ---help---
2707 Adds support for the Intel Volume Management Device (VMD). VMD is a
2708 secondary PCI host bridge that allows PCI Express root ports,
2709 and devices attached to them, to be removed from the default
2710 PCI domain and placed within the VMD domain. This provides
2711 more bus resources than are otherwise possible with a
2712 single domain. If you know your system provides one of these and
2713 has devices attached to it, say Y; if you are not sure, say N.
2714
e279b6c1
SR
2715source "net/Kconfig"
2716
2717source "drivers/Kconfig"
2718
2719source "drivers/firmware/Kconfig"
2720
2721source "fs/Kconfig"
2722
e279b6c1
SR
2723source "arch/x86/Kconfig.debug"
2724
2725source "security/Kconfig"
2726
2727source "crypto/Kconfig"
2728
edf88417
AK
2729source "arch/x86/kvm/Kconfig"
2730
e279b6c1 2731source "lib/Kconfig"
This page took 1.276116 seconds and 5 git commands to generate.