xref: /openbmc/linux/arch/x86/Kconfig (revision e1e38ea1)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	---help---
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select HAVE_AOUT
18	select HAVE_GENERIC_DMA_COHERENT
19	select MODULES_USE_ELF_REL
20	select OLD_SIGACTION
21
22config X86_64
23	def_bool y
24	depends on 64BIT
25	# Options that are inherently 64-bit kernel only:
26	select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA
27	select ARCH_SUPPORTS_INT128
28	select ARCH_USE_CMPXCHG_LOCKREF
29	select HAVE_ARCH_SOFT_DIRTY
30	select MODULES_USE_ELF_RELA
31	select NEED_DMA_MAP_STATE
32	select SWIOTLB
33	select X86_DEV_DMA_OPS
34	select ARCH_HAS_SYSCALL_WRAPPER
35
36#
37# Arch settings
38#
39# ( Note that options that are marked 'if X86_64' could in principle be
40#   ported to 32-bit as well. )
41#
42config X86
43	def_bool y
44	#
45	# Note: keep this list sorted alphabetically
46	#
47	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
48	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
49	select ANON_INODES
50	select ARCH_CLOCKSOURCE_DATA
51	select ARCH_DISCARD_MEMBLOCK
52	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
53	select ARCH_HAS_DEBUG_VIRTUAL
54	select ARCH_HAS_DEVMEM_IS_ALLOWED
55	select ARCH_HAS_ELF_RANDOMIZE
56	select ARCH_HAS_FAST_MULTIPLIER
57	select ARCH_HAS_FILTER_PGPROT
58	select ARCH_HAS_FORTIFY_SOURCE
59	select ARCH_HAS_GCOV_PROFILE_ALL
60	select ARCH_HAS_KCOV			if X86_64
61	select ARCH_HAS_MEMBARRIER_SYNC_CORE
62	select ARCH_HAS_PMEM_API		if X86_64
63	select ARCH_HAS_PTE_SPECIAL
64	select ARCH_HAS_REFCOUNT
65	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
66	select ARCH_HAS_UACCESS_MCSAFE		if X86_64 && X86_MCE
67	select ARCH_HAS_SET_MEMORY
68	select ARCH_HAS_SG_CHAIN
69	select ARCH_HAS_STRICT_KERNEL_RWX
70	select ARCH_HAS_STRICT_MODULE_RWX
71	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
72	select ARCH_HAS_UBSAN_SANITIZE_ALL
73	select ARCH_HAS_ZONE_DEVICE		if X86_64
74	select ARCH_HAVE_NMI_SAFE_CMPXCHG
75	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
76	select ARCH_MIGHT_HAVE_PC_PARPORT
77	select ARCH_MIGHT_HAVE_PC_SERIO
78	select ARCH_SUPPORTS_ACPI
79	select ARCH_SUPPORTS_ATOMIC_RMW
80	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
81	select ARCH_USE_BUILTIN_BSWAP
82	select ARCH_USE_QUEUED_RWLOCKS
83	select ARCH_USE_QUEUED_SPINLOCKS
84	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
85	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
86	select ARCH_WANTS_THP_SWAP		if X86_64
87	select BUILDTIME_EXTABLE_SORT
88	select CLKEVT_I8253
89	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
90	select CLOCKSOURCE_WATCHDOG
91	select DCACHE_WORD_ACCESS
92	select DMA_DIRECT_OPS
93	select EDAC_ATOMIC_SCRUB
94	select EDAC_SUPPORT
95	select GENERIC_CLOCKEVENTS
96	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
97	select GENERIC_CLOCKEVENTS_MIN_ADJUST
98	select GENERIC_CMOS_UPDATE
99	select GENERIC_CPU_AUTOPROBE
100	select GENERIC_CPU_VULNERABILITIES
101	select GENERIC_EARLY_IOREMAP
102	select GENERIC_FIND_FIRST_BIT
103	select GENERIC_IOMAP
104	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
105	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
106	select GENERIC_IRQ_MIGRATION		if SMP
107	select GENERIC_IRQ_PROBE
108	select GENERIC_IRQ_RESERVATION_MODE
109	select GENERIC_IRQ_SHOW
110	select GENERIC_PENDING_IRQ		if SMP
111	select GENERIC_SMP_IDLE_THREAD
112	select GENERIC_STRNCPY_FROM_USER
113	select GENERIC_STRNLEN_USER
114	select GENERIC_TIME_VSYSCALL
115	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
116	select HAVE_ACPI_APEI			if ACPI
117	select HAVE_ACPI_APEI_NMI		if ACPI
118	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
119	select HAVE_ARCH_AUDITSYSCALL
120	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
121	select HAVE_ARCH_JUMP_LABEL
122	select HAVE_ARCH_KASAN			if X86_64
123	select HAVE_ARCH_KGDB
124	select HAVE_ARCH_MMAP_RND_BITS		if MMU
125	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
126	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
127	select HAVE_ARCH_PREL32_RELOCATIONS
128	select HAVE_ARCH_SECCOMP_FILTER
129	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
130	select HAVE_ARCH_TRACEHOOK
131	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
132	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
133	select HAVE_ARCH_VMAP_STACK		if X86_64
134	select HAVE_ARCH_WITHIN_STACK_FRAMES
135	select HAVE_CMPXCHG_DOUBLE
136	select HAVE_CMPXCHG_LOCAL
137	select HAVE_CONTEXT_TRACKING		if X86_64
138	select HAVE_COPY_THREAD_TLS
139	select HAVE_C_RECORDMCOUNT
140	select HAVE_DEBUG_KMEMLEAK
141	select HAVE_DEBUG_STACKOVERFLOW
142	select HAVE_DMA_CONTIGUOUS
143	select HAVE_DYNAMIC_FTRACE
144	select HAVE_DYNAMIC_FTRACE_WITH_REGS
145	select HAVE_EBPF_JIT
146	select HAVE_EFFICIENT_UNALIGNED_ACCESS
147	select HAVE_EXIT_THREAD
148	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
149	select HAVE_FTRACE_MCOUNT_RECORD
150	select HAVE_FUNCTION_GRAPH_TRACER
151	select HAVE_FUNCTION_TRACER
152	select HAVE_GCC_PLUGINS
153	select HAVE_HW_BREAKPOINT
154	select HAVE_IDE
155	select HAVE_IOREMAP_PROT
156	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
157	select HAVE_IRQ_TIME_ACCOUNTING
158	select HAVE_KERNEL_BZIP2
159	select HAVE_KERNEL_GZIP
160	select HAVE_KERNEL_LZ4
161	select HAVE_KERNEL_LZMA
162	select HAVE_KERNEL_LZO
163	select HAVE_KERNEL_XZ
164	select HAVE_KPROBES
165	select HAVE_KPROBES_ON_FTRACE
166	select HAVE_FUNCTION_ERROR_INJECTION
167	select HAVE_KRETPROBES
168	select HAVE_KVM
169	select HAVE_LIVEPATCH			if X86_64
170	select HAVE_MEMBLOCK
171	select HAVE_MEMBLOCK_NODE_MAP
172	select HAVE_MIXED_BREAKPOINTS_REGS
173	select HAVE_MOD_ARCH_SPECIFIC
174	select HAVE_NMI
175	select HAVE_OPROFILE
176	select HAVE_OPTPROBES
177	select HAVE_PCSPKR_PLATFORM
178	select HAVE_PERF_EVENTS
179	select HAVE_PERF_EVENTS_NMI
180	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
181	select HAVE_PERF_REGS
182	select HAVE_PERF_USER_STACK_DUMP
183	select HAVE_RCU_TABLE_FREE		if PARAVIRT
184	select HAVE_RCU_TABLE_INVALIDATE	if HAVE_RCU_TABLE_FREE
185	select HAVE_REGS_AND_STACK_ACCESS_API
186	select HAVE_RELIABLE_STACKTRACE		if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
187	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
188	select HAVE_STACK_VALIDATION		if X86_64
189	select HAVE_RSEQ
190	select HAVE_SYSCALL_TRACEPOINTS
191	select HAVE_UNSTABLE_SCHED_CLOCK
192	select HAVE_USER_RETURN_NOTIFIER
193	select HOTPLUG_SMT			if SMP
194	select IRQ_FORCED_THREADING
195	select NEED_SG_DMA_LENGTH
196	select PCI_LOCKLESS_CONFIG
197	select PERF_EVENTS
198	select RTC_LIB
199	select RTC_MC146818_LIB
200	select SPARSE_IRQ
201	select SRCU
202	select SYSCTL_EXCEPTION_TRACE
203	select THREAD_INFO_IN_TASK
204	select USER_STACKTRACE_SUPPORT
205	select VIRT_TO_BUS
206	select X86_FEATURE_NAMES		if PROC_FS
207
208config INSTRUCTION_DECODER
209	def_bool y
210	depends on KPROBES || PERF_EVENTS || UPROBES
211
212config OUTPUT_FORMAT
213	string
214	default "elf32-i386" if X86_32
215	default "elf64-x86-64" if X86_64
216
217config ARCH_DEFCONFIG
218	string
219	default "arch/x86/configs/i386_defconfig" if X86_32
220	default "arch/x86/configs/x86_64_defconfig" if X86_64
221
222config LOCKDEP_SUPPORT
223	def_bool y
224
225config STACKTRACE_SUPPORT
226	def_bool y
227
228config MMU
229	def_bool y
230
231config ARCH_MMAP_RND_BITS_MIN
232	default 28 if 64BIT
233	default 8
234
235config ARCH_MMAP_RND_BITS_MAX
236	default 32 if 64BIT
237	default 16
238
239config ARCH_MMAP_RND_COMPAT_BITS_MIN
240	default 8
241
242config ARCH_MMAP_RND_COMPAT_BITS_MAX
243	default 16
244
245config SBUS
246	bool
247
248config GENERIC_ISA_DMA
249	def_bool y
250	depends on ISA_DMA_API
251
252config GENERIC_BUG
253	def_bool y
254	depends on BUG
255	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
256
257config GENERIC_BUG_RELATIVE_POINTERS
258	bool
259
260config GENERIC_HWEIGHT
261	def_bool y
262
263config ARCH_MAY_HAVE_PC_FDC
264	def_bool y
265	depends on ISA_DMA_API
266
267config RWSEM_XCHGADD_ALGORITHM
268	def_bool y
269
270config GENERIC_CALIBRATE_DELAY
271	def_bool y
272
273config ARCH_HAS_CPU_RELAX
274	def_bool y
275
276config ARCH_HAS_CACHE_LINE_SIZE
277	def_bool y
278
279config ARCH_HAS_FILTER_PGPROT
280	def_bool y
281
282config HAVE_SETUP_PER_CPU_AREA
283	def_bool y
284
285config NEED_PER_CPU_EMBED_FIRST_CHUNK
286	def_bool y
287
288config NEED_PER_CPU_PAGE_FIRST_CHUNK
289	def_bool y
290
291config ARCH_HIBERNATION_POSSIBLE
292	def_bool y
293
294config ARCH_SUSPEND_POSSIBLE
295	def_bool y
296
297config ARCH_WANT_HUGE_PMD_SHARE
298	def_bool y
299
300config ARCH_WANT_GENERAL_HUGETLB
301	def_bool y
302
303config ZONE_DMA32
304	def_bool y if X86_64
305
306config AUDIT_ARCH
307	def_bool y if X86_64
308
309config ARCH_SUPPORTS_OPTIMIZED_INLINING
310	def_bool y
311
312config ARCH_SUPPORTS_DEBUG_PAGEALLOC
313	def_bool y
314
315config KASAN_SHADOW_OFFSET
316	hex
317	depends on KASAN
318	default 0xdffffc0000000000
319
320config HAVE_INTEL_TXT
321	def_bool y
322	depends on INTEL_IOMMU && ACPI
323
324config X86_32_SMP
325	def_bool y
326	depends on X86_32 && SMP
327
328config X86_64_SMP
329	def_bool y
330	depends on X86_64 && SMP
331
332config X86_32_LAZY_GS
333	def_bool y
334	depends on X86_32 && !STACKPROTECTOR
335
336config ARCH_SUPPORTS_UPROBES
337	def_bool y
338
339config FIX_EARLYCON_MEM
340	def_bool y
341
342config DYNAMIC_PHYSICAL_MASK
343	bool
344
345config PGTABLE_LEVELS
346	int
347	default 5 if X86_5LEVEL
348	default 4 if X86_64
349	default 3 if X86_PAE
350	default 2
351
352config CC_HAS_SANE_STACKPROTECTOR
353	bool
354	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
355	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
356	help
357	   We have to make sure stack protector is unconditionally disabled if
358	   the compiler produces broken code.
359
360menu "Processor type and features"
361
362config ZONE_DMA
363	bool "DMA memory allocation support" if EXPERT
364	default y
365	help
366	  DMA memory allocation support allows devices with less than 32-bit
367	  addressing to allocate within the first 16MB of address space.
368	  Disable if no such devices will be used.
369
370	  If unsure, say Y.
371
372config SMP
373	bool "Symmetric multi-processing support"
374	---help---
375	  This enables support for systems with more than one CPU. If you have
376	  a system with only one CPU, say N. If you have a system with more
377	  than one CPU, say Y.
378
379	  If you say N here, the kernel will run on uni- and multiprocessor
380	  machines, but will use only one CPU of a multiprocessor machine. If
381	  you say Y here, the kernel will run on many, but not all,
382	  uniprocessor machines. On a uniprocessor machine, the kernel
383	  will run faster if you say N here.
384
385	  Note that if you say Y here and choose architecture "586" or
386	  "Pentium" under "Processor family", the kernel will not work on 486
387	  architectures. Similarly, multiprocessor kernels for the "PPro"
388	  architecture may not work on all Pentium based boards.
389
390	  People using multiprocessor machines who say Y here should also say
391	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
392	  Management" code will be disabled if you say Y here.
393
394	  See also <file:Documentation/x86/i386/IO-APIC.txt>,
395	  <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
396	  <http://www.tldp.org/docs.html#howto>.
397
398	  If you don't know what to do here, say N.
399
400config X86_FEATURE_NAMES
401	bool "Processor feature human-readable names" if EMBEDDED
402	default y
403	---help---
404	  This option compiles in a table of x86 feature bits and corresponding
405	  names.  This is required to support /proc/cpuinfo and a few kernel
406	  messages.  You can disable this to save space, at the expense of
407	  making those few kernel messages show numeric feature bits instead.
408
409	  If in doubt, say Y.
410
411config X86_X2APIC
412	bool "Support x2apic"
413	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
414	---help---
415	  This enables x2apic support on CPUs that have this feature.
416
417	  This allows 32-bit apic IDs (so it can support very large systems),
418	  and accesses the local apic via MSRs not via mmio.
419
420	  If you don't know what to do here, say N.
421
422config X86_MPPARSE
423	bool "Enable MPS table" if ACPI || SFI
424	default y
425	depends on X86_LOCAL_APIC
426	---help---
427	  For old smp systems that do not have proper acpi support. Newer systems
428	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
429
430config GOLDFISH
431       def_bool y
432       depends on X86_GOLDFISH
433
434config RETPOLINE
435	bool "Avoid speculative indirect branches in kernel"
436	default y
437	select STACK_VALIDATION if HAVE_STACK_VALIDATION
438	help
439	  Compile kernel with the retpoline compiler options to guard against
440	  kernel-to-user data leaks by avoiding speculative indirect
441	  branches. Requires a compiler with -mindirect-branch=thunk-extern
442	  support for full protection. The kernel may run slower.
443
444	  Without compiler support, at least indirect branches in assembler
445	  code are eliminated. Since this includes the syscall entry path,
446	  it is not entirely pointless.
447
448config INTEL_RDT
449	bool "Intel Resource Director Technology support"
450	default n
451	depends on X86 && CPU_SUP_INTEL
452	select KERNFS
453	help
454	  Select to enable resource allocation and monitoring which are
455	  sub-features of Intel Resource Director Technology(RDT). More
456	  information about RDT can be found in the Intel x86
457	  Architecture Software Developer Manual.
458
459	  Say N if unsure.
460
461if X86_32
462config X86_BIGSMP
463	bool "Support for big SMP systems with more than 8 CPUs"
464	depends on SMP
465	---help---
466	  This option is needed for the systems that have more than 8 CPUs
467
468config X86_EXTENDED_PLATFORM
469	bool "Support for extended (non-PC) x86 platforms"
470	default y
471	---help---
472	  If you disable this option then the kernel will only support
473	  standard PC platforms. (which covers the vast majority of
474	  systems out there.)
475
476	  If you enable this option then you'll be able to select support
477	  for the following (non-PC) 32 bit x86 platforms:
478		Goldfish (Android emulator)
479		AMD Elan
480		RDC R-321x SoC
481		SGI 320/540 (Visual Workstation)
482		STA2X11-based (e.g. Northville)
483		Moorestown MID devices
484
485	  If you have one of these systems, or if you want to build a
486	  generic distribution kernel, say Y here - otherwise say N.
487endif
488
489if X86_64
490config X86_EXTENDED_PLATFORM
491	bool "Support for extended (non-PC) x86 platforms"
492	default y
493	---help---
494	  If you disable this option then the kernel will only support
495	  standard PC platforms. (which covers the vast majority of
496	  systems out there.)
497
498	  If you enable this option then you'll be able to select support
499	  for the following (non-PC) 64 bit x86 platforms:
500		Numascale NumaChip
501		ScaleMP vSMP
502		SGI Ultraviolet
503
504	  If you have one of these systems, or if you want to build a
505	  generic distribution kernel, say Y here - otherwise say N.
506endif
507# This is an alphabetically sorted list of 64 bit extended platforms
508# Please maintain the alphabetic order if and when there are additions
509config X86_NUMACHIP
510	bool "Numascale NumaChip"
511	depends on X86_64
512	depends on X86_EXTENDED_PLATFORM
513	depends on NUMA
514	depends on SMP
515	depends on X86_X2APIC
516	depends on PCI_MMCONFIG
517	---help---
518	  Adds support for Numascale NumaChip large-SMP systems. Needed to
519	  enable more than ~168 cores.
520	  If you don't have one of these, you should say N here.
521
522config X86_VSMP
523	bool "ScaleMP vSMP"
524	select HYPERVISOR_GUEST
525	select PARAVIRT
526	depends on X86_64 && PCI
527	depends on X86_EXTENDED_PLATFORM
528	depends on SMP
529	---help---
530	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
531	  supposed to run on these EM64T-based machines.  Only choose this option
532	  if you have one of these machines.
533
534config X86_UV
535	bool "SGI Ultraviolet"
536	depends on X86_64
537	depends on X86_EXTENDED_PLATFORM
538	depends on NUMA
539	depends on EFI
540	depends on X86_X2APIC
541	depends on PCI
542	---help---
543	  This option is needed in order to support SGI Ultraviolet systems.
544	  If you don't have one of these, you should say N here.
545
546# Following is an alphabetically sorted list of 32 bit extended platforms
547# Please maintain the alphabetic order if and when there are additions
548
549config X86_GOLDFISH
550       bool "Goldfish (Virtual Platform)"
551       depends on X86_EXTENDED_PLATFORM
552       ---help---
553	 Enable support for the Goldfish virtual platform used primarily
554	 for Android development. Unless you are building for the Android
555	 Goldfish emulator say N here.
556
557config X86_INTEL_CE
558	bool "CE4100 TV platform"
559	depends on PCI
560	depends on PCI_GODIRECT
561	depends on X86_IO_APIC
562	depends on X86_32
563	depends on X86_EXTENDED_PLATFORM
564	select X86_REBOOTFIXUPS
565	select OF
566	select OF_EARLY_FLATTREE
567	---help---
568	  Select for the Intel CE media processor (CE4100) SOC.
569	  This option compiles in support for the CE4100 SOC for settop
570	  boxes and media devices.
571
572config X86_INTEL_MID
573	bool "Intel MID platform support"
574	depends on X86_EXTENDED_PLATFORM
575	depends on X86_PLATFORM_DEVICES
576	depends on PCI
577	depends on X86_64 || (PCI_GOANY && X86_32)
578	depends on X86_IO_APIC
579	select SFI
580	select I2C
581	select DW_APB_TIMER
582	select APB_TIMER
583	select INTEL_SCU_IPC
584	select MFD_INTEL_MSIC
585	---help---
586	  Select to build a kernel capable of supporting Intel MID (Mobile
587	  Internet Device) platform systems which do not have the PCI legacy
588	  interfaces. If you are building for a PC class system say N here.
589
590	  Intel MID platforms are based on an Intel processor and chipset which
591	  consume less power than most of the x86 derivatives.
592
593config X86_INTEL_QUARK
594	bool "Intel Quark platform support"
595	depends on X86_32
596	depends on X86_EXTENDED_PLATFORM
597	depends on X86_PLATFORM_DEVICES
598	depends on X86_TSC
599	depends on PCI
600	depends on PCI_GOANY
601	depends on X86_IO_APIC
602	select IOSF_MBI
603	select INTEL_IMR
604	select COMMON_CLK
605	---help---
606	  Select to include support for Quark X1000 SoC.
607	  Say Y here if you have a Quark based system such as the Arduino
608	  compatible Intel Galileo.
609
610config X86_INTEL_LPSS
611	bool "Intel Low Power Subsystem Support"
612	depends on X86 && ACPI
613	select COMMON_CLK
614	select PINCTRL
615	select IOSF_MBI
616	---help---
617	  Select to build support for Intel Low Power Subsystem such as
618	  found on Intel Lynxpoint PCH. Selecting this option enables
619	  things like clock tree (common clock framework) and pincontrol
620	  which are needed by the LPSS peripheral drivers.
621
622config X86_AMD_PLATFORM_DEVICE
623	bool "AMD ACPI2Platform devices support"
624	depends on ACPI
625	select COMMON_CLK
626	select PINCTRL
627	---help---
628	  Select to interpret AMD specific ACPI device to platform device
629	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
630	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
631	  implemented under PINCTRL subsystem.
632
633config IOSF_MBI
634	tristate "Intel SoC IOSF Sideband support for SoC platforms"
635	depends on PCI
636	---help---
637	  This option enables sideband register access support for Intel SoC
638	  platforms. On these platforms the IOSF sideband is used in lieu of
639	  MSR's for some register accesses, mostly but not limited to thermal
640	  and power. Drivers may query the availability of this device to
641	  determine if they need the sideband in order to work on these
642	  platforms. The sideband is available on the following SoC products.
643	  This list is not meant to be exclusive.
644	   - BayTrail
645	   - Braswell
646	   - Quark
647
648	  You should say Y if you are running a kernel on one of these SoC's.
649
650config IOSF_MBI_DEBUG
651	bool "Enable IOSF sideband access through debugfs"
652	depends on IOSF_MBI && DEBUG_FS
653	---help---
654	  Select this option to expose the IOSF sideband access registers (MCR,
655	  MDR, MCRX) through debugfs to write and read register information from
656	  different units on the SoC. This is most useful for obtaining device
657	  state information for debug and analysis. As this is a general access
658	  mechanism, users of this option would have specific knowledge of the
659	  device they want to access.
660
661	  If you don't require the option or are in doubt, say N.
662
663config X86_RDC321X
664	bool "RDC R-321x SoC"
665	depends on X86_32
666	depends on X86_EXTENDED_PLATFORM
667	select M486
668	select X86_REBOOTFIXUPS
669	---help---
670	  This option is needed for RDC R-321x system-on-chip, also known
671	  as R-8610-(G).
672	  If you don't have one of these chips, you should say N here.
673
674config X86_32_NON_STANDARD
675	bool "Support non-standard 32-bit SMP architectures"
676	depends on X86_32 && SMP
677	depends on X86_EXTENDED_PLATFORM
678	---help---
679	  This option compiles in the bigsmp and STA2X11 default
680	  subarchitectures.  It is intended for a generic binary
681	  kernel. If you select them all, kernel will probe it one by
682	  one and will fallback to default.
683
684# Alphabetically sorted list of Non standard 32 bit platforms
685
686config X86_SUPPORTS_MEMORY_FAILURE
687	def_bool y
688	# MCE code calls memory_failure():
689	depends on X86_MCE
690	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
691	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
692	depends on X86_64 || !SPARSEMEM
693	select ARCH_SUPPORTS_MEMORY_FAILURE
694
695config STA2X11
696	bool "STA2X11 Companion Chip Support"
697	depends on X86_32_NON_STANDARD && PCI
698	select ARCH_HAS_PHYS_TO_DMA
699	select X86_DEV_DMA_OPS
700	select X86_DMA_REMAP
701	select SWIOTLB
702	select MFD_STA2X11
703	select GPIOLIB
704	default n
705	---help---
706	  This adds support for boards based on the STA2X11 IO-Hub,
707	  a.k.a. "ConneXt". The chip is used in place of the standard
708	  PC chipset, so all "standard" peripherals are missing. If this
709	  option is selected the kernel will still be able to boot on
710	  standard PC machines.
711
712config X86_32_IRIS
713	tristate "Eurobraille/Iris poweroff module"
714	depends on X86_32
715	---help---
716	  The Iris machines from EuroBraille do not have APM or ACPI support
717	  to shut themselves down properly.  A special I/O sequence is
718	  needed to do so, which is what this module does at
719	  kernel shutdown.
720
721	  This is only for Iris machines from EuroBraille.
722
723	  If unused, say N.
724
725config SCHED_OMIT_FRAME_POINTER
726	def_bool y
727	prompt "Single-depth WCHAN output"
728	depends on X86
729	---help---
730	  Calculate simpler /proc/<PID>/wchan values. If this option
731	  is disabled then wchan values will recurse back to the
732	  caller function. This provides more accurate wchan values,
733	  at the expense of slightly more scheduling overhead.
734
735	  If in doubt, say "Y".
736
737menuconfig HYPERVISOR_GUEST
738	bool "Linux guest support"
739	---help---
740	  Say Y here to enable options for running Linux under various hyper-
741	  visors. This option enables basic hypervisor detection and platform
742	  setup.
743
744	  If you say N, all options in this submenu will be skipped and
745	  disabled, and Linux guest support won't be built in.
746
747if HYPERVISOR_GUEST
748
749config PARAVIRT
750	bool "Enable paravirtualization code"
751	---help---
752	  This changes the kernel so it can modify itself when it is run
753	  under a hypervisor, potentially improving performance significantly
754	  over full virtualization.  However, when run without a hypervisor
755	  the kernel is theoretically slower and slightly larger.
756
757config PARAVIRT_DEBUG
758	bool "paravirt-ops debugging"
759	depends on PARAVIRT && DEBUG_KERNEL
760	---help---
761	  Enable to debug paravirt_ops internals.  Specifically, BUG if
762	  a paravirt_op is missing when it is called.
763
764config PARAVIRT_SPINLOCKS
765	bool "Paravirtualization layer for spinlocks"
766	depends on PARAVIRT && SMP
767	---help---
768	  Paravirtualized spinlocks allow a pvops backend to replace the
769	  spinlock implementation with something virtualization-friendly
770	  (for example, block the virtual CPU rather than spinning).
771
772	  It has a minimal impact on native kernels and gives a nice performance
773	  benefit on paravirtualized KVM / Xen kernels.
774
775	  If you are unsure how to answer this question, answer Y.
776
777config QUEUED_LOCK_STAT
778	bool "Paravirt queued spinlock statistics"
779	depends on PARAVIRT_SPINLOCKS && DEBUG_FS
780	---help---
781	  Enable the collection of statistical data on the slowpath
782	  behavior of paravirtualized queued spinlocks and report
783	  them on debugfs.
784
785source "arch/x86/xen/Kconfig"
786
787config KVM_GUEST
788	bool "KVM Guest support (including kvmclock)"
789	depends on PARAVIRT
790	select PARAVIRT_CLOCK
791	default y
792	---help---
793	  This option enables various optimizations for running under the KVM
794	  hypervisor. It includes a paravirtualized clock, so that instead
795	  of relying on a PIT (or probably other) emulation by the
796	  underlying device model, the host provides the guest with
797	  timing infrastructure such as time of day, and system time
798
799config KVM_DEBUG_FS
800	bool "Enable debug information for KVM Guests in debugfs"
801	depends on KVM_GUEST && DEBUG_FS
802	default n
803	---help---
804	  This option enables collection of various statistics for KVM guest.
805	  Statistics are displayed in debugfs filesystem. Enabling this option
806	  may incur significant overhead.
807
808config PARAVIRT_TIME_ACCOUNTING
809	bool "Paravirtual steal time accounting"
810	depends on PARAVIRT
811	default n
812	---help---
813	  Select this option to enable fine granularity task steal time
814	  accounting. Time spent executing other tasks in parallel with
815	  the current vCPU is discounted from the vCPU power. To account for
816	  that, there can be a small performance impact.
817
818	  If in doubt, say N here.
819
820config PARAVIRT_CLOCK
821	bool
822
823config JAILHOUSE_GUEST
824	bool "Jailhouse non-root cell support"
825	depends on X86_64 && PCI
826	select X86_PM_TIMER
827	---help---
828	  This option allows to run Linux as guest in a Jailhouse non-root
829	  cell. You can leave this option disabled if you only want to start
830	  Jailhouse and run Linux afterwards in the root cell.
831
832endif #HYPERVISOR_GUEST
833
834config NO_BOOTMEM
835	def_bool y
836
837source "arch/x86/Kconfig.cpu"
838
839config HPET_TIMER
840	def_bool X86_64
841	prompt "HPET Timer Support" if X86_32
842	---help---
843	  Use the IA-PC HPET (High Precision Event Timer) to manage
844	  time in preference to the PIT and RTC, if a HPET is
845	  present.
846	  HPET is the next generation timer replacing legacy 8254s.
847	  The HPET provides a stable time base on SMP
848	  systems, unlike the TSC, but it is more expensive to access,
849	  as it is off-chip.  The interface used is documented
850	  in the HPET spec, revision 1.
851
852	  You can safely choose Y here.  However, HPET will only be
853	  activated if the platform and the BIOS support this feature.
854	  Otherwise the 8254 will be used for timing services.
855
856	  Choose N to continue using the legacy 8254 timer.
857
858config HPET_EMULATE_RTC
859	def_bool y
860	depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
861
862config APB_TIMER
863       def_bool y if X86_INTEL_MID
864       prompt "Intel MID APB Timer Support" if X86_INTEL_MID
865       select DW_APB_TIMER
866       depends on X86_INTEL_MID && SFI
867       help
868         APB timer is the replacement for 8254, HPET on X86 MID platforms.
869         The APBT provides a stable time base on SMP
870         systems, unlike the TSC, but it is more expensive to access,
871         as it is off-chip. APB timers are always running regardless of CPU
872         C states, they are used as per CPU clockevent device when possible.
873
874# Mark as expert because too many people got it wrong.
875# The code disables itself when not needed.
876config DMI
877	default y
878	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
879	bool "Enable DMI scanning" if EXPERT
880	---help---
881	  Enabled scanning of DMI to identify machine quirks. Say Y
882	  here unless you have verified that your setup is not
883	  affected by entries in the DMI blacklist. Required by PNP
884	  BIOS code.
885
886config GART_IOMMU
887	bool "Old AMD GART IOMMU support"
888	select IOMMU_HELPER
889	select SWIOTLB
890	depends on X86_64 && PCI && AMD_NB
891	---help---
892	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
893	  GART based hardware IOMMUs.
894
895	  The GART supports full DMA access for devices with 32-bit access
896	  limitations, on systems with more than 3 GB. This is usually needed
897	  for USB, sound, many IDE/SATA chipsets and some other devices.
898
899	  Newer systems typically have a modern AMD IOMMU, supported via
900	  the CONFIG_AMD_IOMMU=y config option.
901
902	  In normal configurations this driver is only active when needed:
903	  there's more than 3 GB of memory and the system contains a
904	  32-bit limited device.
905
906	  If unsure, say Y.
907
908config CALGARY_IOMMU
909	bool "IBM Calgary IOMMU support"
910	select IOMMU_HELPER
911	select SWIOTLB
912	depends on X86_64 && PCI
913	---help---
914	  Support for hardware IOMMUs in IBM's xSeries x366 and x460
915	  systems. Needed to run systems with more than 3GB of memory
916	  properly with 32-bit PCI devices that do not support DAC
917	  (Double Address Cycle). Calgary also supports bus level
918	  isolation, where all DMAs pass through the IOMMU.  This
919	  prevents them from going anywhere except their intended
920	  destination. This catches hard-to-find kernel bugs and
921	  mis-behaving drivers and devices that do not use the DMA-API
922	  properly to set up their DMA buffers.  The IOMMU can be
923	  turned off at boot time with the iommu=off parameter.
924	  Normally the kernel will make the right choice by itself.
925	  If unsure, say Y.
926
927config CALGARY_IOMMU_ENABLED_BY_DEFAULT
928	def_bool y
929	prompt "Should Calgary be enabled by default?"
930	depends on CALGARY_IOMMU
931	---help---
932	  Should Calgary be enabled by default? if you choose 'y', Calgary
933	  will be used (if it exists). If you choose 'n', Calgary will not be
934	  used even if it exists. If you choose 'n' and would like to use
935	  Calgary anyway, pass 'iommu=calgary' on the kernel command line.
936	  If unsure, say Y.
937
938config MAXSMP
939	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
940	depends on X86_64 && SMP && DEBUG_KERNEL
941	select CPUMASK_OFFSTACK
942	---help---
943	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
944	  If unsure, say N.
945
946#
947# The maximum number of CPUs supported:
948#
949# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
950# and which can be configured interactively in the
951# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
952#
953# The ranges are different on 32-bit and 64-bit kernels, depending on
954# hardware capabilities and scalability features of the kernel.
955#
956# ( If MAXSMP is enabled we just use the highest possible value and disable
957#   interactive configuration. )
958#
959
960config NR_CPUS_RANGE_BEGIN
961	int
962	default NR_CPUS_RANGE_END if MAXSMP
963	default    1 if !SMP
964	default    2
965
966config NR_CPUS_RANGE_END
967	int
968	depends on X86_32
969	default   64 if  SMP &&  X86_BIGSMP
970	default    8 if  SMP && !X86_BIGSMP
971	default    1 if !SMP
972
973config NR_CPUS_RANGE_END
974	int
975	depends on X86_64
976	default 8192 if  SMP && ( MAXSMP ||  CPUMASK_OFFSTACK)
977	default  512 if  SMP && (!MAXSMP && !CPUMASK_OFFSTACK)
978	default    1 if !SMP
979
980config NR_CPUS_DEFAULT
981	int
982	depends on X86_32
983	default   32 if  X86_BIGSMP
984	default    8 if  SMP
985	default    1 if !SMP
986
987config NR_CPUS_DEFAULT
988	int
989	depends on X86_64
990	default 8192 if  MAXSMP
991	default   64 if  SMP
992	default    1 if !SMP
993
994config NR_CPUS
995	int "Maximum number of CPUs" if SMP && !MAXSMP
996	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
997	default NR_CPUS_DEFAULT
998	---help---
999	  This allows you to specify the maximum number of CPUs which this
1000	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
1001	  supported value is 8192, otherwise the maximum value is 512.  The
1002	  minimum value which makes sense is 2.
1003
1004	  This is purely to save memory: each supported CPU adds about 8KB
1005	  to the kernel image.
1006
1007config SCHED_SMT
1008	bool "SMT (Hyperthreading) scheduler support"
1009	depends on SMP
1010	---help---
1011	  SMT scheduler support improves the CPU scheduler's decision making
1012	  when dealing with Intel Pentium 4 chips with HyperThreading at a
1013	  cost of slightly increased overhead in some places. If unsure say
1014	  N here.
1015
1016config SCHED_MC
1017	def_bool y
1018	prompt "Multi-core scheduler support"
1019	depends on SMP
1020	---help---
1021	  Multi-core scheduler support improves the CPU scheduler's decision
1022	  making when dealing with multi-core CPU chips at a cost of slightly
1023	  increased overhead in some places. If unsure say N here.
1024
1025config SCHED_MC_PRIO
1026	bool "CPU core priorities scheduler support"
1027	depends on SCHED_MC && CPU_SUP_INTEL
1028	select X86_INTEL_PSTATE
1029	select CPU_FREQ
1030	default y
1031	---help---
1032	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1033	  core ordering determined at manufacturing time, which allows
1034	  certain cores to reach higher turbo frequencies (when running
1035	  single threaded workloads) than others.
1036
1037	  Enabling this kernel feature teaches the scheduler about
1038	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1039	  scheduler's CPU selection logic accordingly, so that higher
1040	  overall system performance can be achieved.
1041
1042	  This feature will have no effect on CPUs without this feature.
1043
1044	  If unsure say Y here.
1045
1046config UP_LATE_INIT
1047       def_bool y
1048       depends on !SMP && X86_LOCAL_APIC
1049
1050config X86_UP_APIC
1051	bool "Local APIC support on uniprocessors" if !PCI_MSI
1052	default PCI_MSI
1053	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1054	---help---
1055	  A local APIC (Advanced Programmable Interrupt Controller) is an
1056	  integrated interrupt controller in the CPU. If you have a single-CPU
1057	  system which has a processor with a local APIC, you can say Y here to
1058	  enable and use it. If you say Y here even though your machine doesn't
1059	  have a local APIC, then the kernel will still run with no slowdown at
1060	  all. The local APIC supports CPU-generated self-interrupts (timer,
1061	  performance counters), and the NMI watchdog which detects hard
1062	  lockups.
1063
1064config X86_UP_IOAPIC
1065	bool "IO-APIC support on uniprocessors"
1066	depends on X86_UP_APIC
1067	---help---
1068	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1069	  SMP-capable replacement for PC-style interrupt controllers. Most
1070	  SMP systems and many recent uniprocessor systems have one.
1071
1072	  If you have a single-CPU system with an IO-APIC, you can say Y here
1073	  to use it. If you say Y here even though your machine doesn't have
1074	  an IO-APIC, then the kernel will still run with no slowdown at all.
1075
1076config X86_LOCAL_APIC
1077	def_bool y
1078	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1079	select IRQ_DOMAIN_HIERARCHY
1080	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1081
1082config X86_IO_APIC
1083	def_bool y
1084	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1085
1086config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1087	bool "Reroute for broken boot IRQs"
1088	depends on X86_IO_APIC
1089	---help---
1090	  This option enables a workaround that fixes a source of
1091	  spurious interrupts. This is recommended when threaded
1092	  interrupt handling is used on systems where the generation of
1093	  superfluous "boot interrupts" cannot be disabled.
1094
1095	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1096	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1097	  kernel does during interrupt handling). On chipsets where this
1098	  boot IRQ generation cannot be disabled, this workaround keeps
1099	  the original IRQ line masked so that only the equivalent "boot
1100	  IRQ" is delivered to the CPUs. The workaround also tells the
1101	  kernel to set up the IRQ handler on the boot IRQ line. In this
1102	  way only one interrupt is delivered to the kernel. Otherwise
1103	  the spurious second interrupt may cause the kernel to bring
1104	  down (vital) interrupt lines.
1105
1106	  Only affects "broken" chipsets. Interrupt sharing may be
1107	  increased on these systems.
1108
1109config X86_MCE
1110	bool "Machine Check / overheating reporting"
1111	select GENERIC_ALLOCATOR
1112	default y
1113	---help---
1114	  Machine Check support allows the processor to notify the
1115	  kernel if it detects a problem (e.g. overheating, data corruption).
1116	  The action the kernel takes depends on the severity of the problem,
1117	  ranging from warning messages to halting the machine.
1118
1119config X86_MCELOG_LEGACY
1120	bool "Support for deprecated /dev/mcelog character device"
1121	depends on X86_MCE
1122	---help---
1123	  Enable support for /dev/mcelog which is needed by the old mcelog
1124	  userspace logging daemon. Consider switching to the new generation
1125	  rasdaemon solution.
1126
1127config X86_MCE_INTEL
1128	def_bool y
1129	prompt "Intel MCE features"
1130	depends on X86_MCE && X86_LOCAL_APIC
1131	---help---
1132	   Additional support for intel specific MCE features such as
1133	   the thermal monitor.
1134
1135config X86_MCE_AMD
1136	def_bool y
1137	prompt "AMD MCE features"
1138	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1139	---help---
1140	   Additional support for AMD specific MCE features such as
1141	   the DRAM Error Threshold.
1142
1143config X86_ANCIENT_MCE
1144	bool "Support for old Pentium 5 / WinChip machine checks"
1145	depends on X86_32 && X86_MCE
1146	---help---
1147	  Include support for machine check handling on old Pentium 5 or WinChip
1148	  systems. These typically need to be enabled explicitly on the command
1149	  line.
1150
1151config X86_MCE_THRESHOLD
1152	depends on X86_MCE_AMD || X86_MCE_INTEL
1153	def_bool y
1154
1155config X86_MCE_INJECT
1156	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1157	tristate "Machine check injector support"
1158	---help---
1159	  Provide support for injecting machine checks for testing purposes.
1160	  If you don't know what a machine check is and you don't do kernel
1161	  QA it is safe to say n.
1162
1163config X86_THERMAL_VECTOR
1164	def_bool y
1165	depends on X86_MCE_INTEL
1166
1167source "arch/x86/events/Kconfig"
1168
1169config X86_LEGACY_VM86
1170	bool "Legacy VM86 support"
1171	default n
1172	depends on X86_32
1173	---help---
1174	  This option allows user programs to put the CPU into V8086
1175	  mode, which is an 80286-era approximation of 16-bit real mode.
1176
1177	  Some very old versions of X and/or vbetool require this option
1178	  for user mode setting.  Similarly, DOSEMU will use it if
1179	  available to accelerate real mode DOS programs.  However, any
1180	  recent version of DOSEMU, X, or vbetool should be fully
1181	  functional even without kernel VM86 support, as they will all
1182	  fall back to software emulation. Nevertheless, if you are using
1183	  a 16-bit DOS program where 16-bit performance matters, vm86
1184	  mode might be faster than emulation and you might want to
1185	  enable this option.
1186
1187	  Note that any app that works on a 64-bit kernel is unlikely to
1188	  need this option, as 64-bit kernels don't, and can't, support
1189	  V8086 mode. This option is also unrelated to 16-bit protected
1190	  mode and is not needed to run most 16-bit programs under Wine.
1191
1192	  Enabling this option increases the complexity of the kernel
1193	  and slows down exception handling a tiny bit.
1194
1195	  If unsure, say N here.
1196
1197config VM86
1198       bool
1199       default X86_LEGACY_VM86
1200
1201config X86_16BIT
1202	bool "Enable support for 16-bit segments" if EXPERT
1203	default y
1204	depends on MODIFY_LDT_SYSCALL
1205	---help---
1206	  This option is required by programs like Wine to run 16-bit
1207	  protected mode legacy code on x86 processors.  Disabling
1208	  this option saves about 300 bytes on i386, or around 6K text
1209	  plus 16K runtime memory on x86-64,
1210
1211config X86_ESPFIX32
1212	def_bool y
1213	depends on X86_16BIT && X86_32
1214
1215config X86_ESPFIX64
1216	def_bool y
1217	depends on X86_16BIT && X86_64
1218
1219config X86_VSYSCALL_EMULATION
1220       bool "Enable vsyscall emulation" if EXPERT
1221       default y
1222       depends on X86_64
1223       ---help---
1224	 This enables emulation of the legacy vsyscall page.  Disabling
1225	 it is roughly equivalent to booting with vsyscall=none, except
1226	 that it will also disable the helpful warning if a program
1227	 tries to use a vsyscall.  With this option set to N, offending
1228	 programs will just segfault, citing addresses of the form
1229	 0xffffffffff600?00.
1230
1231	 This option is required by many programs built before 2013, and
1232	 care should be used even with newer programs if set to N.
1233
1234	 Disabling this option saves about 7K of kernel size and
1235	 possibly 4K of additional runtime pagetable memory.
1236
1237config TOSHIBA
1238	tristate "Toshiba Laptop support"
1239	depends on X86_32
1240	---help---
1241	  This adds a driver to safely access the System Management Mode of
1242	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1243	  not work on models with a Phoenix BIOS. The System Management Mode
1244	  is used to set the BIOS and power saving options on Toshiba portables.
1245
1246	  For information on utilities to make use of this driver see the
1247	  Toshiba Linux utilities web site at:
1248	  <http://www.buzzard.org.uk/toshiba/>.
1249
1250	  Say Y if you intend to run this kernel on a Toshiba portable.
1251	  Say N otherwise.
1252
1253config I8K
1254	tristate "Dell i8k legacy laptop support"
1255	select HWMON
1256	select SENSORS_DELL_SMM
1257	---help---
1258	  This option enables legacy /proc/i8k userspace interface in hwmon
1259	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1260	  temperature and allows controlling fan speeds of Dell laptops via
1261	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1262	  it reports also power and hotkey status. For fan speed control is
1263	  needed userspace package i8kutils.
1264
1265	  Say Y if you intend to run this kernel on old Dell laptops or want to
1266	  use userspace package i8kutils.
1267	  Say N otherwise.
1268
1269config X86_REBOOTFIXUPS
1270	bool "Enable X86 board specific fixups for reboot"
1271	depends on X86_32
1272	---help---
1273	  This enables chipset and/or board specific fixups to be done
1274	  in order to get reboot to work correctly. This is only needed on
1275	  some combinations of hardware and BIOS. The symptom, for which
1276	  this config is intended, is when reboot ends with a stalled/hung
1277	  system.
1278
1279	  Currently, the only fixup is for the Geode machines using
1280	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1281
1282	  Say Y if you want to enable the fixup. Currently, it's safe to
1283	  enable this option even if you don't need it.
1284	  Say N otherwise.
1285
1286config MICROCODE
1287	bool "CPU microcode loading support"
1288	default y
1289	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1290	select FW_LOADER
1291	---help---
1292	  If you say Y here, you will be able to update the microcode on
1293	  Intel and AMD processors. The Intel support is for the IA32 family,
1294	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1295	  AMD support is for families 0x10 and later. You will obviously need
1296	  the actual microcode binary data itself which is not shipped with
1297	  the Linux kernel.
1298
1299	  The preferred method to load microcode from a detached initrd is described
1300	  in Documentation/x86/microcode.txt. For that you need to enable
1301	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1302	  initrd for microcode blobs.
1303
1304	  In addition, you can build the microcode into the kernel. For that you
1305	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1306	  config option.
1307
1308config MICROCODE_INTEL
1309	bool "Intel microcode loading support"
1310	depends on MICROCODE
1311	default MICROCODE
1312	select FW_LOADER
1313	---help---
1314	  This options enables microcode patch loading support for Intel
1315	  processors.
1316
1317	  For the current Intel microcode data package go to
1318	  <https://downloadcenter.intel.com> and search for
1319	  'Linux Processor Microcode Data File'.
1320
1321config MICROCODE_AMD
1322	bool "AMD microcode loading support"
1323	depends on MICROCODE
1324	select FW_LOADER
1325	---help---
1326	  If you select this option, microcode patch loading support for AMD
1327	  processors will be enabled.
1328
1329config MICROCODE_OLD_INTERFACE
1330	def_bool y
1331	depends on MICROCODE
1332
1333config X86_MSR
1334	tristate "/dev/cpu/*/msr - Model-specific register support"
1335	---help---
1336	  This device gives privileged processes access to the x86
1337	  Model-Specific Registers (MSRs).  It is a character device with
1338	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1339	  MSR accesses are directed to a specific CPU on multi-processor
1340	  systems.
1341
1342config X86_CPUID
1343	tristate "/dev/cpu/*/cpuid - CPU information support"
1344	---help---
1345	  This device gives processes access to the x86 CPUID instruction to
1346	  be executed on a specific processor.  It is a character device
1347	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1348	  /dev/cpu/31/cpuid.
1349
1350choice
1351	prompt "High Memory Support"
1352	default HIGHMEM4G
1353	depends on X86_32
1354
1355config NOHIGHMEM
1356	bool "off"
1357	---help---
1358	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1359	  However, the address space of 32-bit x86 processors is only 4
1360	  Gigabytes large. That means that, if you have a large amount of
1361	  physical memory, not all of it can be "permanently mapped" by the
1362	  kernel. The physical memory that's not permanently mapped is called
1363	  "high memory".
1364
1365	  If you are compiling a kernel which will never run on a machine with
1366	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1367	  choice and suitable for most users). This will result in a "3GB/1GB"
1368	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1369	  space and the remaining part of the 4GB virtual memory space is used
1370	  by the kernel to permanently map as much physical memory as
1371	  possible.
1372
1373	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1374	  answer "4GB" here.
1375
1376	  If more than 4 Gigabytes is used then answer "64GB" here. This
1377	  selection turns Intel PAE (Physical Address Extension) mode on.
1378	  PAE implements 3-level paging on IA32 processors. PAE is fully
1379	  supported by Linux, PAE mode is implemented on all recent Intel
1380	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1381	  then the kernel will not boot on CPUs that don't support PAE!
1382
1383	  The actual amount of total physical memory will either be
1384	  auto detected or can be forced by using a kernel command line option
1385	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1386	  your boot loader (lilo or loadlin) about how to pass options to the
1387	  kernel at boot time.)
1388
1389	  If unsure, say "off".
1390
1391config HIGHMEM4G
1392	bool "4GB"
1393	---help---
1394	  Select this if you have a 32-bit processor and between 1 and 4
1395	  gigabytes of physical RAM.
1396
1397config HIGHMEM64G
1398	bool "64GB"
1399	depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1400	select X86_PAE
1401	---help---
1402	  Select this if you have a 32-bit processor and more than 4
1403	  gigabytes of physical RAM.
1404
1405endchoice
1406
1407choice
1408	prompt "Memory split" if EXPERT
1409	default VMSPLIT_3G
1410	depends on X86_32
1411	---help---
1412	  Select the desired split between kernel and user memory.
1413
1414	  If the address range available to the kernel is less than the
1415	  physical memory installed, the remaining memory will be available
1416	  as "high memory". Accessing high memory is a little more costly
1417	  than low memory, as it needs to be mapped into the kernel first.
1418	  Note that increasing the kernel address space limits the range
1419	  available to user programs, making the address space there
1420	  tighter.  Selecting anything other than the default 3G/1G split
1421	  will also likely make your kernel incompatible with binary-only
1422	  kernel modules.
1423
1424	  If you are not absolutely sure what you are doing, leave this
1425	  option alone!
1426
1427	config VMSPLIT_3G
1428		bool "3G/1G user/kernel split"
1429	config VMSPLIT_3G_OPT
1430		depends on !X86_PAE
1431		bool "3G/1G user/kernel split (for full 1G low memory)"
1432	config VMSPLIT_2G
1433		bool "2G/2G user/kernel split"
1434	config VMSPLIT_2G_OPT
1435		depends on !X86_PAE
1436		bool "2G/2G user/kernel split (for full 2G low memory)"
1437	config VMSPLIT_1G
1438		bool "1G/3G user/kernel split"
1439endchoice
1440
1441config PAGE_OFFSET
1442	hex
1443	default 0xB0000000 if VMSPLIT_3G_OPT
1444	default 0x80000000 if VMSPLIT_2G
1445	default 0x78000000 if VMSPLIT_2G_OPT
1446	default 0x40000000 if VMSPLIT_1G
1447	default 0xC0000000
1448	depends on X86_32
1449
1450config HIGHMEM
1451	def_bool y
1452	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1453
1454config X86_PAE
1455	bool "PAE (Physical Address Extension) Support"
1456	depends on X86_32 && !HIGHMEM4G
1457	select PHYS_ADDR_T_64BIT
1458	select SWIOTLB
1459	---help---
1460	  PAE is required for NX support, and furthermore enables
1461	  larger swapspace support for non-overcommit purposes. It
1462	  has the cost of more pagetable lookup overhead, and also
1463	  consumes more pagetable space per process.
1464
1465config X86_5LEVEL
1466	bool "Enable 5-level page tables support"
1467	select DYNAMIC_MEMORY_LAYOUT
1468	select SPARSEMEM_VMEMMAP
1469	depends on X86_64
1470	---help---
1471	  5-level paging enables access to larger address space:
1472	  upto 128 PiB of virtual address space and 4 PiB of
1473	  physical address space.
1474
1475	  It will be supported by future Intel CPUs.
1476
1477	  A kernel with the option enabled can be booted on machines that
1478	  support 4- or 5-level paging.
1479
1480	  See Documentation/x86/x86_64/5level-paging.txt for more
1481	  information.
1482
1483	  Say N if unsure.
1484
1485config X86_DIRECT_GBPAGES
1486	def_bool y
1487	depends on X86_64 && !DEBUG_PAGEALLOC
1488	---help---
1489	  Certain kernel features effectively disable kernel
1490	  linear 1 GB mappings (even if the CPU otherwise
1491	  supports them), so don't confuse the user by printing
1492	  that we have them enabled.
1493
1494config ARCH_HAS_MEM_ENCRYPT
1495	def_bool y
1496
1497config AMD_MEM_ENCRYPT
1498	bool "AMD Secure Memory Encryption (SME) support"
1499	depends on X86_64 && CPU_SUP_AMD
1500	select DYNAMIC_PHYSICAL_MASK
1501	---help---
1502	  Say yes to enable support for the encryption of system memory.
1503	  This requires an AMD processor that supports Secure Memory
1504	  Encryption (SME).
1505
1506config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1507	bool "Activate AMD Secure Memory Encryption (SME) by default"
1508	default y
1509	depends on AMD_MEM_ENCRYPT
1510	---help---
1511	  Say yes to have system memory encrypted by default if running on
1512	  an AMD processor that supports Secure Memory Encryption (SME).
1513
1514	  If set to Y, then the encryption of system memory can be
1515	  deactivated with the mem_encrypt=off command line option.
1516
1517	  If set to N, then the encryption of system memory can be
1518	  activated with the mem_encrypt=on command line option.
1519
1520config ARCH_USE_MEMREMAP_PROT
1521	def_bool y
1522	depends on AMD_MEM_ENCRYPT
1523
1524# Common NUMA Features
1525config NUMA
1526	bool "Numa Memory Allocation and Scheduler Support"
1527	depends on SMP
1528	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1529	default y if X86_BIGSMP
1530	---help---
1531	  Enable NUMA (Non Uniform Memory Access) support.
1532
1533	  The kernel will try to allocate memory used by a CPU on the
1534	  local memory controller of the CPU and add some more
1535	  NUMA awareness to the kernel.
1536
1537	  For 64-bit this is recommended if the system is Intel Core i7
1538	  (or later), AMD Opteron, or EM64T NUMA.
1539
1540	  For 32-bit this is only needed if you boot a 32-bit
1541	  kernel on a 64-bit NUMA platform.
1542
1543	  Otherwise, you should say N.
1544
1545config AMD_NUMA
1546	def_bool y
1547	prompt "Old style AMD Opteron NUMA detection"
1548	depends on X86_64 && NUMA && PCI
1549	---help---
1550	  Enable AMD NUMA node topology detection.  You should say Y here if
1551	  you have a multi processor AMD system. This uses an old method to
1552	  read the NUMA configuration directly from the builtin Northbridge
1553	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1554	  which also takes priority if both are compiled in.
1555
1556config X86_64_ACPI_NUMA
1557	def_bool y
1558	prompt "ACPI NUMA detection"
1559	depends on X86_64 && NUMA && ACPI && PCI
1560	select ACPI_NUMA
1561	---help---
1562	  Enable ACPI SRAT based node topology detection.
1563
1564# Some NUMA nodes have memory ranges that span
1565# other nodes.  Even though a pfn is valid and
1566# between a node's start and end pfns, it may not
1567# reside on that node.  See memmap_init_zone()
1568# for details.
1569config NODES_SPAN_OTHER_NODES
1570	def_bool y
1571	depends on X86_64_ACPI_NUMA
1572
1573config NUMA_EMU
1574	bool "NUMA emulation"
1575	depends on NUMA
1576	---help---
1577	  Enable NUMA emulation. A flat machine will be split
1578	  into virtual nodes when booted with "numa=fake=N", where N is the
1579	  number of nodes. This is only useful for debugging.
1580
1581config NODES_SHIFT
1582	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1583	range 1 10
1584	default "10" if MAXSMP
1585	default "6" if X86_64
1586	default "3"
1587	depends on NEED_MULTIPLE_NODES
1588	---help---
1589	  Specify the maximum number of NUMA Nodes available on the target
1590	  system.  Increases memory reserved to accommodate various tables.
1591
1592config ARCH_HAVE_MEMORY_PRESENT
1593	def_bool y
1594	depends on X86_32 && DISCONTIGMEM
1595
1596config ARCH_FLATMEM_ENABLE
1597	def_bool y
1598	depends on X86_32 && !NUMA
1599
1600config ARCH_DISCONTIGMEM_ENABLE
1601	def_bool y
1602	depends on NUMA && X86_32
1603
1604config ARCH_DISCONTIGMEM_DEFAULT
1605	def_bool y
1606	depends on NUMA && X86_32
1607
1608config ARCH_SPARSEMEM_ENABLE
1609	def_bool y
1610	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1611	select SPARSEMEM_STATIC if X86_32
1612	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1613
1614config ARCH_SPARSEMEM_DEFAULT
1615	def_bool y
1616	depends on X86_64
1617
1618config ARCH_SELECT_MEMORY_MODEL
1619	def_bool y
1620	depends on ARCH_SPARSEMEM_ENABLE
1621
1622config ARCH_MEMORY_PROBE
1623	bool "Enable sysfs memory/probe interface"
1624	depends on X86_64 && MEMORY_HOTPLUG
1625	help
1626	  This option enables a sysfs memory/probe interface for testing.
1627	  See Documentation/memory-hotplug.txt for more information.
1628	  If you are unsure how to answer this question, answer N.
1629
1630config ARCH_PROC_KCORE_TEXT
1631	def_bool y
1632	depends on X86_64 && PROC_KCORE
1633
1634config ILLEGAL_POINTER_VALUE
1635       hex
1636       default 0 if X86_32
1637       default 0xdead000000000000 if X86_64
1638
1639config X86_PMEM_LEGACY_DEVICE
1640	bool
1641
1642config X86_PMEM_LEGACY
1643	tristate "Support non-standard NVDIMMs and ADR protected memory"
1644	depends on PHYS_ADDR_T_64BIT
1645	depends on BLK_DEV
1646	select X86_PMEM_LEGACY_DEVICE
1647	select LIBNVDIMM
1648	help
1649	  Treat memory marked using the non-standard e820 type of 12 as used
1650	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1651	  The kernel will offer these regions to the 'pmem' driver so
1652	  they can be used for persistent storage.
1653
1654	  Say Y if unsure.
1655
1656config HIGHPTE
1657	bool "Allocate 3rd-level pagetables from highmem"
1658	depends on HIGHMEM
1659	---help---
1660	  The VM uses one page table entry for each page of physical memory.
1661	  For systems with a lot of RAM, this can be wasteful of precious
1662	  low memory.  Setting this option will put user-space page table
1663	  entries in high memory.
1664
1665config X86_CHECK_BIOS_CORRUPTION
1666	bool "Check for low memory corruption"
1667	---help---
1668	  Periodically check for memory corruption in low memory, which
1669	  is suspected to be caused by BIOS.  Even when enabled in the
1670	  configuration, it is disabled at runtime.  Enable it by
1671	  setting "memory_corruption_check=1" on the kernel command
1672	  line.  By default it scans the low 64k of memory every 60
1673	  seconds; see the memory_corruption_check_size and
1674	  memory_corruption_check_period parameters in
1675	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1676
1677	  When enabled with the default parameters, this option has
1678	  almost no overhead, as it reserves a relatively small amount
1679	  of memory and scans it infrequently.  It both detects corruption
1680	  and prevents it from affecting the running system.
1681
1682	  It is, however, intended as a diagnostic tool; if repeatable
1683	  BIOS-originated corruption always affects the same memory,
1684	  you can use memmap= to prevent the kernel from using that
1685	  memory.
1686
1687config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1688	bool "Set the default setting of memory_corruption_check"
1689	depends on X86_CHECK_BIOS_CORRUPTION
1690	default y
1691	---help---
1692	  Set whether the default state of memory_corruption_check is
1693	  on or off.
1694
1695config X86_RESERVE_LOW
1696	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1697	default 64
1698	range 4 640
1699	---help---
1700	  Specify the amount of low memory to reserve for the BIOS.
1701
1702	  The first page contains BIOS data structures that the kernel
1703	  must not use, so that page must always be reserved.
1704
1705	  By default we reserve the first 64K of physical RAM, as a
1706	  number of BIOSes are known to corrupt that memory range
1707	  during events such as suspend/resume or monitor cable
1708	  insertion, so it must not be used by the kernel.
1709
1710	  You can set this to 4 if you are absolutely sure that you
1711	  trust the BIOS to get all its memory reservations and usages
1712	  right.  If you know your BIOS have problems beyond the
1713	  default 64K area, you can set this to 640 to avoid using the
1714	  entire low memory range.
1715
1716	  If you have doubts about the BIOS (e.g. suspend/resume does
1717	  not work or there's kernel crashes after certain hardware
1718	  hotplug events) then you might want to enable
1719	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1720	  typical corruption patterns.
1721
1722	  Leave this to the default value of 64 if you are unsure.
1723
1724config MATH_EMULATION
1725	bool
1726	depends on MODIFY_LDT_SYSCALL
1727	prompt "Math emulation" if X86_32
1728	---help---
1729	  Linux can emulate a math coprocessor (used for floating point
1730	  operations) if you don't have one. 486DX and Pentium processors have
1731	  a math coprocessor built in, 486SX and 386 do not, unless you added
1732	  a 487DX or 387, respectively. (The messages during boot time can
1733	  give you some hints here ["man dmesg"].) Everyone needs either a
1734	  coprocessor or this emulation.
1735
1736	  If you don't have a math coprocessor, you need to say Y here; if you
1737	  say Y here even though you have a coprocessor, the coprocessor will
1738	  be used nevertheless. (This behavior can be changed with the kernel
1739	  command line option "no387", which comes handy if your coprocessor
1740	  is broken. Try "man bootparam" or see the documentation of your boot
1741	  loader (lilo or loadlin) about how to pass options to the kernel at
1742	  boot time.) This means that it is a good idea to say Y here if you
1743	  intend to use this kernel on different machines.
1744
1745	  More information about the internals of the Linux math coprocessor
1746	  emulation can be found in <file:arch/x86/math-emu/README>.
1747
1748	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1749	  kernel, it won't hurt.
1750
1751config MTRR
1752	def_bool y
1753	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1754	---help---
1755	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1756	  the Memory Type Range Registers (MTRRs) may be used to control
1757	  processor access to memory ranges. This is most useful if you have
1758	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1759	  allows bus write transfers to be combined into a larger transfer
1760	  before bursting over the PCI/AGP bus. This can increase performance
1761	  of image write operations 2.5 times or more. Saying Y here creates a
1762	  /proc/mtrr file which may be used to manipulate your processor's
1763	  MTRRs. Typically the X server should use this.
1764
1765	  This code has a reasonably generic interface so that similar
1766	  control registers on other processors can be easily supported
1767	  as well:
1768
1769	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1770	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1771	  these, the ARRs are used to emulate the MTRRs.
1772	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1773	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1774	  write-combining. All of these processors are supported by this code
1775	  and it makes sense to say Y here if you have one of them.
1776
1777	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1778	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1779	  can lead to all sorts of problems, so it's good to say Y here.
1780
1781	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1782	  just add about 9 KB to your kernel.
1783
1784	  See <file:Documentation/x86/mtrr.txt> for more information.
1785
1786config MTRR_SANITIZER
1787	def_bool y
1788	prompt "MTRR cleanup support"
1789	depends on MTRR
1790	---help---
1791	  Convert MTRR layout from continuous to discrete, so X drivers can
1792	  add writeback entries.
1793
1794	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1795	  The largest mtrr entry size for a continuous block can be set with
1796	  mtrr_chunk_size.
1797
1798	  If unsure, say Y.
1799
1800config MTRR_SANITIZER_ENABLE_DEFAULT
1801	int "MTRR cleanup enable value (0-1)"
1802	range 0 1
1803	default "0"
1804	depends on MTRR_SANITIZER
1805	---help---
1806	  Enable mtrr cleanup default value
1807
1808config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1809	int "MTRR cleanup spare reg num (0-7)"
1810	range 0 7
1811	default "1"
1812	depends on MTRR_SANITIZER
1813	---help---
1814	  mtrr cleanup spare entries default, it can be changed via
1815	  mtrr_spare_reg_nr=N on the kernel command line.
1816
1817config X86_PAT
1818	def_bool y
1819	prompt "x86 PAT support" if EXPERT
1820	depends on MTRR
1821	---help---
1822	  Use PAT attributes to setup page level cache control.
1823
1824	  PATs are the modern equivalents of MTRRs and are much more
1825	  flexible than MTRRs.
1826
1827	  Say N here if you see bootup problems (boot crash, boot hang,
1828	  spontaneous reboots) or a non-working video driver.
1829
1830	  If unsure, say Y.
1831
1832config ARCH_USES_PG_UNCACHED
1833	def_bool y
1834	depends on X86_PAT
1835
1836config ARCH_RANDOM
1837	def_bool y
1838	prompt "x86 architectural random number generator" if EXPERT
1839	---help---
1840	  Enable the x86 architectural RDRAND instruction
1841	  (Intel Bull Mountain technology) to generate random numbers.
1842	  If supported, this is a high bandwidth, cryptographically
1843	  secure hardware random number generator.
1844
1845config X86_SMAP
1846	def_bool y
1847	prompt "Supervisor Mode Access Prevention" if EXPERT
1848	---help---
1849	  Supervisor Mode Access Prevention (SMAP) is a security
1850	  feature in newer Intel processors.  There is a small
1851	  performance cost if this enabled and turned on; there is
1852	  also a small increase in the kernel size if this is enabled.
1853
1854	  If unsure, say Y.
1855
1856config X86_INTEL_UMIP
1857	def_bool y
1858	depends on CPU_SUP_INTEL
1859	prompt "Intel User Mode Instruction Prevention" if EXPERT
1860	---help---
1861	  The User Mode Instruction Prevention (UMIP) is a security
1862	  feature in newer Intel processors. If enabled, a general
1863	  protection fault is issued if the SGDT, SLDT, SIDT, SMSW
1864	  or STR instructions are executed in user mode. These instructions
1865	  unnecessarily expose information about the hardware state.
1866
1867	  The vast majority of applications do not use these instructions.
1868	  For the very few that do, software emulation is provided in
1869	  specific cases in protected and virtual-8086 modes. Emulated
1870	  results are dummy.
1871
1872config X86_INTEL_MPX
1873	prompt "Intel MPX (Memory Protection Extensions)"
1874	def_bool n
1875	# Note: only available in 64-bit mode due to VMA flags shortage
1876	depends on CPU_SUP_INTEL && X86_64
1877	select ARCH_USES_HIGH_VMA_FLAGS
1878	---help---
1879	  MPX provides hardware features that can be used in
1880	  conjunction with compiler-instrumented code to check
1881	  memory references.  It is designed to detect buffer
1882	  overflow or underflow bugs.
1883
1884	  This option enables running applications which are
1885	  instrumented or otherwise use MPX.  It does not use MPX
1886	  itself inside the kernel or to protect the kernel
1887	  against bad memory references.
1888
1889	  Enabling this option will make the kernel larger:
1890	  ~8k of kernel text and 36 bytes of data on a 64-bit
1891	  defconfig.  It adds a long to the 'mm_struct' which
1892	  will increase the kernel memory overhead of each
1893	  process and adds some branches to paths used during
1894	  exec() and munmap().
1895
1896	  For details, see Documentation/x86/intel_mpx.txt
1897
1898	  If unsure, say N.
1899
1900config X86_INTEL_MEMORY_PROTECTION_KEYS
1901	prompt "Intel Memory Protection Keys"
1902	def_bool y
1903	# Note: only available in 64-bit mode
1904	depends on CPU_SUP_INTEL && X86_64
1905	select ARCH_USES_HIGH_VMA_FLAGS
1906	select ARCH_HAS_PKEYS
1907	---help---
1908	  Memory Protection Keys provides a mechanism for enforcing
1909	  page-based protections, but without requiring modification of the
1910	  page tables when an application changes protection domains.
1911
1912	  For details, see Documentation/x86/protection-keys.txt
1913
1914	  If unsure, say y.
1915
1916config EFI
1917	bool "EFI runtime service support"
1918	depends on ACPI
1919	select UCS2_STRING
1920	select EFI_RUNTIME_WRAPPERS
1921	---help---
1922	  This enables the kernel to use EFI runtime services that are
1923	  available (such as the EFI variable services).
1924
1925	  This option is only useful on systems that have EFI firmware.
1926	  In addition, you should use the latest ELILO loader available
1927	  at <http://elilo.sourceforge.net> in order to take advantage
1928	  of EFI runtime services. However, even with this option, the
1929	  resultant kernel should continue to boot on existing non-EFI
1930	  platforms.
1931
1932config EFI_STUB
1933       bool "EFI stub support"
1934       depends on EFI && !X86_USE_3DNOW
1935       select RELOCATABLE
1936       ---help---
1937          This kernel feature allows a bzImage to be loaded directly
1938	  by EFI firmware without the use of a bootloader.
1939
1940	  See Documentation/efi-stub.txt for more information.
1941
1942config EFI_MIXED
1943	bool "EFI mixed-mode support"
1944	depends on EFI_STUB && X86_64
1945	---help---
1946	   Enabling this feature allows a 64-bit kernel to be booted
1947	   on a 32-bit firmware, provided that your CPU supports 64-bit
1948	   mode.
1949
1950	   Note that it is not possible to boot a mixed-mode enabled
1951	   kernel via the EFI boot stub - a bootloader that supports
1952	   the EFI handover protocol must be used.
1953
1954	   If unsure, say N.
1955
1956config SECCOMP
1957	def_bool y
1958	prompt "Enable seccomp to safely compute untrusted bytecode"
1959	---help---
1960	  This kernel feature is useful for number crunching applications
1961	  that may need to compute untrusted bytecode during their
1962	  execution. By using pipes or other transports made available to
1963	  the process as file descriptors supporting the read/write
1964	  syscalls, it's possible to isolate those applications in
1965	  their own address space using seccomp. Once seccomp is
1966	  enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1967	  and the task is only allowed to execute a few safe syscalls
1968	  defined by each seccomp mode.
1969
1970	  If unsure, say Y. Only embedded should say N here.
1971
1972source kernel/Kconfig.hz
1973
1974config KEXEC
1975	bool "kexec system call"
1976	select KEXEC_CORE
1977	---help---
1978	  kexec is a system call that implements the ability to shutdown your
1979	  current kernel, and to start another kernel.  It is like a reboot
1980	  but it is independent of the system firmware.   And like a reboot
1981	  you can start any kernel with it, not just Linux.
1982
1983	  The name comes from the similarity to the exec system call.
1984
1985	  It is an ongoing process to be certain the hardware in a machine
1986	  is properly shutdown, so do not be surprised if this code does not
1987	  initially work for you.  As of this writing the exact hardware
1988	  interface is strongly in flux, so no good recommendation can be
1989	  made.
1990
1991config KEXEC_FILE
1992	bool "kexec file based system call"
1993	select KEXEC_CORE
1994	select BUILD_BIN2C
1995	depends on X86_64
1996	depends on CRYPTO=y
1997	depends on CRYPTO_SHA256=y
1998	---help---
1999	  This is new version of kexec system call. This system call is
2000	  file based and takes file descriptors as system call argument
2001	  for kernel and initramfs as opposed to list of segments as
2002	  accepted by previous system call.
2003
2004config ARCH_HAS_KEXEC_PURGATORY
2005	def_bool KEXEC_FILE
2006
2007config KEXEC_VERIFY_SIG
2008	bool "Verify kernel signature during kexec_file_load() syscall"
2009	depends on KEXEC_FILE
2010	---help---
2011	  This option makes kernel signature verification mandatory for
2012	  the kexec_file_load() syscall.
2013
2014	  In addition to that option, you need to enable signature
2015	  verification for the corresponding kernel image type being
2016	  loaded in order for this to work.
2017
2018config KEXEC_BZIMAGE_VERIFY_SIG
2019	bool "Enable bzImage signature verification support"
2020	depends on KEXEC_VERIFY_SIG
2021	depends on SIGNED_PE_FILE_VERIFICATION
2022	select SYSTEM_TRUSTED_KEYRING
2023	---help---
2024	  Enable bzImage signature verification support.
2025
2026config CRASH_DUMP
2027	bool "kernel crash dumps"
2028	depends on X86_64 || (X86_32 && HIGHMEM)
2029	---help---
2030	  Generate crash dump after being started by kexec.
2031	  This should be normally only set in special crash dump kernels
2032	  which are loaded in the main kernel with kexec-tools into
2033	  a specially reserved region and then later executed after
2034	  a crash by kdump/kexec. The crash dump kernel must be compiled
2035	  to a memory address not used by the main kernel or BIOS using
2036	  PHYSICAL_START, or it must be built as a relocatable image
2037	  (CONFIG_RELOCATABLE=y).
2038	  For more details see Documentation/kdump/kdump.txt
2039
2040config KEXEC_JUMP
2041	bool "kexec jump"
2042	depends on KEXEC && HIBERNATION
2043	---help---
2044	  Jump between original kernel and kexeced kernel and invoke
2045	  code in physical address mode via KEXEC
2046
2047config PHYSICAL_START
2048	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2049	default "0x1000000"
2050	---help---
2051	  This gives the physical address where the kernel is loaded.
2052
2053	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2054	  bzImage will decompress itself to above physical address and
2055	  run from there. Otherwise, bzImage will run from the address where
2056	  it has been loaded by the boot loader and will ignore above physical
2057	  address.
2058
2059	  In normal kdump cases one does not have to set/change this option
2060	  as now bzImage can be compiled as a completely relocatable image
2061	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2062	  address. This option is mainly useful for the folks who don't want
2063	  to use a bzImage for capturing the crash dump and want to use a
2064	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2065	  to be specifically compiled to run from a specific memory area
2066	  (normally a reserved region) and this option comes handy.
2067
2068	  So if you are using bzImage for capturing the crash dump,
2069	  leave the value here unchanged to 0x1000000 and set
2070	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2071	  for capturing the crash dump change this value to start of
2072	  the reserved region.  In other words, it can be set based on
2073	  the "X" value as specified in the "crashkernel=YM@XM"
2074	  command line boot parameter passed to the panic-ed
2075	  kernel. Please take a look at Documentation/kdump/kdump.txt
2076	  for more details about crash dumps.
2077
2078	  Usage of bzImage for capturing the crash dump is recommended as
2079	  one does not have to build two kernels. Same kernel can be used
2080	  as production kernel and capture kernel. Above option should have
2081	  gone away after relocatable bzImage support is introduced. But it
2082	  is present because there are users out there who continue to use
2083	  vmlinux for dump capture. This option should go away down the
2084	  line.
2085
2086	  Don't change this unless you know what you are doing.
2087
2088config RELOCATABLE
2089	bool "Build a relocatable kernel"
2090	default y
2091	---help---
2092	  This builds a kernel image that retains relocation information
2093	  so it can be loaded someplace besides the default 1MB.
2094	  The relocations tend to make the kernel binary about 10% larger,
2095	  but are discarded at runtime.
2096
2097	  One use is for the kexec on panic case where the recovery kernel
2098	  must live at a different physical address than the primary
2099	  kernel.
2100
2101	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2102	  it has been loaded at and the compile time physical address
2103	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2104
2105config RANDOMIZE_BASE
2106	bool "Randomize the address of the kernel image (KASLR)"
2107	depends on RELOCATABLE
2108	default y
2109	---help---
2110	  In support of Kernel Address Space Layout Randomization (KASLR),
2111	  this randomizes the physical address at which the kernel image
2112	  is decompressed and the virtual address where the kernel
2113	  image is mapped, as a security feature that deters exploit
2114	  attempts relying on knowledge of the location of kernel
2115	  code internals.
2116
2117	  On 64-bit, the kernel physical and virtual addresses are
2118	  randomized separately. The physical address will be anywhere
2119	  between 16MB and the top of physical memory (up to 64TB). The
2120	  virtual address will be randomized from 16MB up to 1GB (9 bits
2121	  of entropy). Note that this also reduces the memory space
2122	  available to kernel modules from 1.5GB to 1GB.
2123
2124	  On 32-bit, the kernel physical and virtual addresses are
2125	  randomized together. They will be randomized from 16MB up to
2126	  512MB (8 bits of entropy).
2127
2128	  Entropy is generated using the RDRAND instruction if it is
2129	  supported. If RDTSC is supported, its value is mixed into
2130	  the entropy pool as well. If neither RDRAND nor RDTSC are
2131	  supported, then entropy is read from the i8254 timer. The
2132	  usable entropy is limited by the kernel being built using
2133	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2134	  minimum of 2MB. As a result, only 10 bits of entropy are
2135	  theoretically possible, but the implementations are further
2136	  limited due to memory layouts.
2137
2138	  If unsure, say Y.
2139
2140# Relocation on x86 needs some additional build support
2141config X86_NEED_RELOCS
2142	def_bool y
2143	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2144
2145config PHYSICAL_ALIGN
2146	hex "Alignment value to which kernel should be aligned"
2147	default "0x200000"
2148	range 0x2000 0x1000000 if X86_32
2149	range 0x200000 0x1000000 if X86_64
2150	---help---
2151	  This value puts the alignment restrictions on physical address
2152	  where kernel is loaded and run from. Kernel is compiled for an
2153	  address which meets above alignment restriction.
2154
2155	  If bootloader loads the kernel at a non-aligned address and
2156	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2157	  address aligned to above value and run from there.
2158
2159	  If bootloader loads the kernel at a non-aligned address and
2160	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2161	  load address and decompress itself to the address it has been
2162	  compiled for and run from there. The address for which kernel is
2163	  compiled already meets above alignment restrictions. Hence the
2164	  end result is that kernel runs from a physical address meeting
2165	  above alignment restrictions.
2166
2167	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2168	  this value must be a multiple of 0x200000.
2169
2170	  Don't change this unless you know what you are doing.
2171
2172config DYNAMIC_MEMORY_LAYOUT
2173	bool
2174	---help---
2175	  This option makes base addresses of vmalloc and vmemmap as well as
2176	  __PAGE_OFFSET movable during boot.
2177
2178config RANDOMIZE_MEMORY
2179	bool "Randomize the kernel memory sections"
2180	depends on X86_64
2181	depends on RANDOMIZE_BASE
2182	select DYNAMIC_MEMORY_LAYOUT
2183	default RANDOMIZE_BASE
2184	---help---
2185	   Randomizes the base virtual address of kernel memory sections
2186	   (physical memory mapping, vmalloc & vmemmap). This security feature
2187	   makes exploits relying on predictable memory locations less reliable.
2188
2189	   The order of allocations remains unchanged. Entropy is generated in
2190	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2191	   configuration have in average 30,000 different possible virtual
2192	   addresses for each memory section.
2193
2194	   If unsure, say Y.
2195
2196config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2197	hex "Physical memory mapping padding" if EXPERT
2198	depends on RANDOMIZE_MEMORY
2199	default "0xa" if MEMORY_HOTPLUG
2200	default "0x0"
2201	range 0x1 0x40 if MEMORY_HOTPLUG
2202	range 0x0 0x40
2203	---help---
2204	   Define the padding in terabytes added to the existing physical
2205	   memory size during kernel memory randomization. It is useful
2206	   for memory hotplug support but reduces the entropy available for
2207	   address randomization.
2208
2209	   If unsure, leave at the default value.
2210
2211config HOTPLUG_CPU
2212	bool "Support for hot-pluggable CPUs"
2213	depends on SMP
2214	---help---
2215	  Say Y here to allow turning CPUs off and on. CPUs can be
2216	  controlled through /sys/devices/system/cpu.
2217	  ( Note: power management support will enable this option
2218	    automatically on SMP systems. )
2219	  Say N if you want to disable CPU hotplug.
2220
2221config BOOTPARAM_HOTPLUG_CPU0
2222	bool "Set default setting of cpu0_hotpluggable"
2223	default n
2224	depends on HOTPLUG_CPU
2225	---help---
2226	  Set whether default state of cpu0_hotpluggable is on or off.
2227
2228	  Say Y here to enable CPU0 hotplug by default. If this switch
2229	  is turned on, there is no need to give cpu0_hotplug kernel
2230	  parameter and the CPU0 hotplug feature is enabled by default.
2231
2232	  Please note: there are two known CPU0 dependencies if you want
2233	  to enable the CPU0 hotplug feature either by this switch or by
2234	  cpu0_hotplug kernel parameter.
2235
2236	  First, resume from hibernate or suspend always starts from CPU0.
2237	  So hibernate and suspend are prevented if CPU0 is offline.
2238
2239	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2240	  offline if any interrupt can not migrate out of CPU0. There may
2241	  be other CPU0 dependencies.
2242
2243	  Please make sure the dependencies are under your control before
2244	  you enable this feature.
2245
2246	  Say N if you don't want to enable CPU0 hotplug feature by default.
2247	  You still can enable the CPU0 hotplug feature at boot by kernel
2248	  parameter cpu0_hotplug.
2249
2250config DEBUG_HOTPLUG_CPU0
2251	def_bool n
2252	prompt "Debug CPU0 hotplug"
2253	depends on HOTPLUG_CPU
2254	---help---
2255	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2256	  soon as possible and boots up userspace with CPU0 offlined. User
2257	  can online CPU0 back after boot time.
2258
2259	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2260	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2261	  compilation or giving cpu0_hotplug kernel parameter at boot.
2262
2263	  If unsure, say N.
2264
2265config COMPAT_VDSO
2266	def_bool n
2267	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2268	depends on COMPAT_32
2269	---help---
2270	  Certain buggy versions of glibc will crash if they are
2271	  presented with a 32-bit vDSO that is not mapped at the address
2272	  indicated in its segment table.
2273
2274	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2275	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2276	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2277	  the only released version with the bug, but OpenSUSE 9
2278	  contains a buggy "glibc 2.3.2".
2279
2280	  The symptom of the bug is that everything crashes on startup, saying:
2281	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2282
2283	  Saying Y here changes the default value of the vdso32 boot
2284	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2285	  This works around the glibc bug but hurts performance.
2286
2287	  If unsure, say N: if you are compiling your own kernel, you
2288	  are unlikely to be using a buggy version of glibc.
2289
2290choice
2291	prompt "vsyscall table for legacy applications"
2292	depends on X86_64
2293	default LEGACY_VSYSCALL_EMULATE
2294	help
2295	  Legacy user code that does not know how to find the vDSO expects
2296	  to be able to issue three syscalls by calling fixed addresses in
2297	  kernel space. Since this location is not randomized with ASLR,
2298	  it can be used to assist security vulnerability exploitation.
2299
2300	  This setting can be changed at boot time via the kernel command
2301	  line parameter vsyscall=[emulate|none].
2302
2303	  On a system with recent enough glibc (2.14 or newer) and no
2304	  static binaries, you can say None without a performance penalty
2305	  to improve security.
2306
2307	  If unsure, select "Emulate".
2308
2309	config LEGACY_VSYSCALL_EMULATE
2310		bool "Emulate"
2311		help
2312		  The kernel traps and emulates calls into the fixed
2313		  vsyscall address mapping. This makes the mapping
2314		  non-executable, but it still contains known contents,
2315		  which could be used in certain rare security vulnerability
2316		  exploits. This configuration is recommended when userspace
2317		  still uses the vsyscall area.
2318
2319	config LEGACY_VSYSCALL_NONE
2320		bool "None"
2321		help
2322		  There will be no vsyscall mapping at all. This will
2323		  eliminate any risk of ASLR bypass due to the vsyscall
2324		  fixed address mapping. Attempts to use the vsyscalls
2325		  will be reported to dmesg, so that either old or
2326		  malicious userspace programs can be identified.
2327
2328endchoice
2329
2330config CMDLINE_BOOL
2331	bool "Built-in kernel command line"
2332	---help---
2333	  Allow for specifying boot arguments to the kernel at
2334	  build time.  On some systems (e.g. embedded ones), it is
2335	  necessary or convenient to provide some or all of the
2336	  kernel boot arguments with the kernel itself (that is,
2337	  to not rely on the boot loader to provide them.)
2338
2339	  To compile command line arguments into the kernel,
2340	  set this option to 'Y', then fill in the
2341	  boot arguments in CONFIG_CMDLINE.
2342
2343	  Systems with fully functional boot loaders (i.e. non-embedded)
2344	  should leave this option set to 'N'.
2345
2346config CMDLINE
2347	string "Built-in kernel command string"
2348	depends on CMDLINE_BOOL
2349	default ""
2350	---help---
2351	  Enter arguments here that should be compiled into the kernel
2352	  image and used at boot time.  If the boot loader provides a
2353	  command line at boot time, it is appended to this string to
2354	  form the full kernel command line, when the system boots.
2355
2356	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2357	  change this behavior.
2358
2359	  In most cases, the command line (whether built-in or provided
2360	  by the boot loader) should specify the device for the root
2361	  file system.
2362
2363config CMDLINE_OVERRIDE
2364	bool "Built-in command line overrides boot loader arguments"
2365	depends on CMDLINE_BOOL
2366	---help---
2367	  Set this option to 'Y' to have the kernel ignore the boot loader
2368	  command line, and use ONLY the built-in command line.
2369
2370	  This is used to work around broken boot loaders.  This should
2371	  be set to 'N' under normal conditions.
2372
2373config MODIFY_LDT_SYSCALL
2374	bool "Enable the LDT (local descriptor table)" if EXPERT
2375	default y
2376	---help---
2377	  Linux can allow user programs to install a per-process x86
2378	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2379	  call.  This is required to run 16-bit or segmented code such as
2380	  DOSEMU or some Wine programs.  It is also used by some very old
2381	  threading libraries.
2382
2383	  Enabling this feature adds a small amount of overhead to
2384	  context switches and increases the low-level kernel attack
2385	  surface.  Disabling it removes the modify_ldt(2) system call.
2386
2387	  Saying 'N' here may make sense for embedded or server kernels.
2388
2389source "kernel/livepatch/Kconfig"
2390
2391endmenu
2392
2393config ARCH_HAS_ADD_PAGES
2394	def_bool y
2395	depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2396
2397config ARCH_ENABLE_MEMORY_HOTPLUG
2398	def_bool y
2399	depends on X86_64 || (X86_32 && HIGHMEM)
2400
2401config ARCH_ENABLE_MEMORY_HOTREMOVE
2402	def_bool y
2403	depends on MEMORY_HOTPLUG
2404
2405config USE_PERCPU_NUMA_NODE_ID
2406	def_bool y
2407	depends on NUMA
2408
2409config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2410	def_bool y
2411	depends on X86_64 || X86_PAE
2412
2413config ARCH_ENABLE_HUGEPAGE_MIGRATION
2414	def_bool y
2415	depends on X86_64 && HUGETLB_PAGE && MIGRATION
2416
2417config ARCH_ENABLE_THP_MIGRATION
2418	def_bool y
2419	depends on X86_64 && TRANSPARENT_HUGEPAGE
2420
2421menu "Power management and ACPI options"
2422
2423config ARCH_HIBERNATION_HEADER
2424	def_bool y
2425	depends on X86_64 && HIBERNATION
2426
2427source "kernel/power/Kconfig"
2428
2429source "drivers/acpi/Kconfig"
2430
2431source "drivers/sfi/Kconfig"
2432
2433config X86_APM_BOOT
2434	def_bool y
2435	depends on APM
2436
2437menuconfig APM
2438	tristate "APM (Advanced Power Management) BIOS support"
2439	depends on X86_32 && PM_SLEEP
2440	---help---
2441	  APM is a BIOS specification for saving power using several different
2442	  techniques. This is mostly useful for battery powered laptops with
2443	  APM compliant BIOSes. If you say Y here, the system time will be
2444	  reset after a RESUME operation, the /proc/apm device will provide
2445	  battery status information, and user-space programs will receive
2446	  notification of APM "events" (e.g. battery status change).
2447
2448	  If you select "Y" here, you can disable actual use of the APM
2449	  BIOS by passing the "apm=off" option to the kernel at boot time.
2450
2451	  Note that the APM support is almost completely disabled for
2452	  machines with more than one CPU.
2453
2454	  In order to use APM, you will need supporting software. For location
2455	  and more information, read <file:Documentation/power/apm-acpi.txt>
2456	  and the Battery Powered Linux mini-HOWTO, available from
2457	  <http://www.tldp.org/docs.html#howto>.
2458
2459	  This driver does not spin down disk drives (see the hdparm(8)
2460	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2461	  VESA-compliant "green" monitors.
2462
2463	  This driver does not support the TI 4000M TravelMate and the ACER
2464	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2465	  desktop machines also don't have compliant BIOSes, and this driver
2466	  may cause those machines to panic during the boot phase.
2467
2468	  Generally, if you don't have a battery in your machine, there isn't
2469	  much point in using this driver and you should say N. If you get
2470	  random kernel OOPSes or reboots that don't seem to be related to
2471	  anything, try disabling/enabling this option (or disabling/enabling
2472	  APM in your BIOS).
2473
2474	  Some other things you should try when experiencing seemingly random,
2475	  "weird" problems:
2476
2477	  1) make sure that you have enough swap space and that it is
2478	  enabled.
2479	  2) pass the "no-hlt" option to the kernel
2480	  3) switch on floating point emulation in the kernel and pass
2481	  the "no387" option to the kernel
2482	  4) pass the "floppy=nodma" option to the kernel
2483	  5) pass the "mem=4M" option to the kernel (thereby disabling
2484	  all but the first 4 MB of RAM)
2485	  6) make sure that the CPU is not over clocked.
2486	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2487	  8) disable the cache from your BIOS settings
2488	  9) install a fan for the video card or exchange video RAM
2489	  10) install a better fan for the CPU
2490	  11) exchange RAM chips
2491	  12) exchange the motherboard.
2492
2493	  To compile this driver as a module, choose M here: the
2494	  module will be called apm.
2495
2496if APM
2497
2498config APM_IGNORE_USER_SUSPEND
2499	bool "Ignore USER SUSPEND"
2500	---help---
2501	  This option will ignore USER SUSPEND requests. On machines with a
2502	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2503	  series notebooks, it is necessary to say Y because of a BIOS bug.
2504
2505config APM_DO_ENABLE
2506	bool "Enable PM at boot time"
2507	---help---
2508	  Enable APM features at boot time. From page 36 of the APM BIOS
2509	  specification: "When disabled, the APM BIOS does not automatically
2510	  power manage devices, enter the Standby State, enter the Suspend
2511	  State, or take power saving steps in response to CPU Idle calls."
2512	  This driver will make CPU Idle calls when Linux is idle (unless this
2513	  feature is turned off -- see "Do CPU IDLE calls", below). This
2514	  should always save battery power, but more complicated APM features
2515	  will be dependent on your BIOS implementation. You may need to turn
2516	  this option off if your computer hangs at boot time when using APM
2517	  support, or if it beeps continuously instead of suspending. Turn
2518	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2519	  T400CDT. This is off by default since most machines do fine without
2520	  this feature.
2521
2522config APM_CPU_IDLE
2523	depends on CPU_IDLE
2524	bool "Make CPU Idle calls when idle"
2525	---help---
2526	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2527	  On some machines, this can activate improved power savings, such as
2528	  a slowed CPU clock rate, when the machine is idle. These idle calls
2529	  are made after the idle loop has run for some length of time (e.g.,
2530	  333 mS). On some machines, this will cause a hang at boot time or
2531	  whenever the CPU becomes idle. (On machines with more than one CPU,
2532	  this option does nothing.)
2533
2534config APM_DISPLAY_BLANK
2535	bool "Enable console blanking using APM"
2536	---help---
2537	  Enable console blanking using the APM. Some laptops can use this to
2538	  turn off the LCD backlight when the screen blanker of the Linux
2539	  virtual console blanks the screen. Note that this is only used by
2540	  the virtual console screen blanker, and won't turn off the backlight
2541	  when using the X Window system. This also doesn't have anything to
2542	  do with your VESA-compliant power-saving monitor. Further, this
2543	  option doesn't work for all laptops -- it might not turn off your
2544	  backlight at all, or it might print a lot of errors to the console,
2545	  especially if you are using gpm.
2546
2547config APM_ALLOW_INTS
2548	bool "Allow interrupts during APM BIOS calls"
2549	---help---
2550	  Normally we disable external interrupts while we are making calls to
2551	  the APM BIOS as a measure to lessen the effects of a badly behaving
2552	  BIOS implementation.  The BIOS should reenable interrupts if it
2553	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2554	  many of the newer IBM Thinkpads.  If you experience hangs when you
2555	  suspend, try setting this to Y.  Otherwise, say N.
2556
2557endif # APM
2558
2559source "drivers/cpufreq/Kconfig"
2560
2561source "drivers/cpuidle/Kconfig"
2562
2563source "drivers/idle/Kconfig"
2564
2565endmenu
2566
2567
2568menu "Bus options (PCI etc.)"
2569
2570config PCI
2571	bool "PCI support"
2572	default y
2573	---help---
2574	  Find out whether you have a PCI motherboard. PCI is the name of a
2575	  bus system, i.e. the way the CPU talks to the other stuff inside
2576	  your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2577	  VESA. If you have PCI, say Y, otherwise N.
2578
2579choice
2580	prompt "PCI access mode"
2581	depends on X86_32 && PCI
2582	default PCI_GOANY
2583	---help---
2584	  On PCI systems, the BIOS can be used to detect the PCI devices and
2585	  determine their configuration. However, some old PCI motherboards
2586	  have BIOS bugs and may crash if this is done. Also, some embedded
2587	  PCI-based systems don't have any BIOS at all. Linux can also try to
2588	  detect the PCI hardware directly without using the BIOS.
2589
2590	  With this option, you can specify how Linux should detect the
2591	  PCI devices. If you choose "BIOS", the BIOS will be used,
2592	  if you choose "Direct", the BIOS won't be used, and if you
2593	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2594	  If you choose "Any", the kernel will try MMCONFIG, then the
2595	  direct access method and falls back to the BIOS if that doesn't
2596	  work. If unsure, go with the default, which is "Any".
2597
2598config PCI_GOBIOS
2599	bool "BIOS"
2600
2601config PCI_GOMMCONFIG
2602	bool "MMConfig"
2603
2604config PCI_GODIRECT
2605	bool "Direct"
2606
2607config PCI_GOOLPC
2608	bool "OLPC XO-1"
2609	depends on OLPC
2610
2611config PCI_GOANY
2612	bool "Any"
2613
2614endchoice
2615
2616config PCI_BIOS
2617	def_bool y
2618	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2619
2620# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2621config PCI_DIRECT
2622	def_bool y
2623	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2624
2625config PCI_MMCONFIG
2626	bool "Support mmconfig PCI config space access" if X86_64
2627	default y
2628	depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
2629	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2630
2631config PCI_OLPC
2632	def_bool y
2633	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2634
2635config PCI_XEN
2636	def_bool y
2637	depends on PCI && XEN
2638	select SWIOTLB_XEN
2639
2640config PCI_DOMAINS
2641	def_bool y
2642	depends on PCI
2643
2644config MMCONF_FAM10H
2645	def_bool y
2646	depends on X86_64 && PCI_MMCONFIG && ACPI
2647
2648config PCI_CNB20LE_QUIRK
2649	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2650	depends on PCI
2651	help
2652	  Read the PCI windows out of the CNB20LE host bridge. This allows
2653	  PCI hotplug to work on systems with the CNB20LE chipset which do
2654	  not have ACPI.
2655
2656	  There's no public spec for this chipset, and this functionality
2657	  is known to be incomplete.
2658
2659	  You should say N unless you know you need this.
2660
2661source "drivers/pci/Kconfig"
2662
2663config ISA_BUS
2664	bool "ISA bus support on modern systems" if EXPERT
2665	help
2666	  Expose ISA bus device drivers and options available for selection and
2667	  configuration. Enable this option if your target machine has an ISA
2668	  bus. ISA is an older system, displaced by PCI and newer bus
2669	  architectures -- if your target machine is modern, it probably does
2670	  not have an ISA bus.
2671
2672	  If unsure, say N.
2673
2674# x86_64 have no ISA slots, but can have ISA-style DMA.
2675config ISA_DMA_API
2676	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2677	default y
2678	help
2679	  Enables ISA-style DMA support for devices requiring such controllers.
2680	  If unsure, say Y.
2681
2682if X86_32
2683
2684config ISA
2685	bool "ISA support"
2686	---help---
2687	  Find out whether you have ISA slots on your motherboard.  ISA is the
2688	  name of a bus system, i.e. the way the CPU talks to the other stuff
2689	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2690	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2691	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2692
2693config EISA
2694	bool "EISA support"
2695	depends on ISA
2696	---help---
2697	  The Extended Industry Standard Architecture (EISA) bus was
2698	  developed as an open alternative to the IBM MicroChannel bus.
2699
2700	  The EISA bus provided some of the features of the IBM MicroChannel
2701	  bus while maintaining backward compatibility with cards made for
2702	  the older ISA bus.  The EISA bus saw limited use between 1988 and
2703	  1995 when it was made obsolete by the PCI bus.
2704
2705	  Say Y here if you are building a kernel for an EISA-based machine.
2706
2707	  Otherwise, say N.
2708
2709source "drivers/eisa/Kconfig"
2710
2711config SCx200
2712	tristate "NatSemi SCx200 support"
2713	---help---
2714	  This provides basic support for National Semiconductor's
2715	  (now AMD's) Geode processors.  The driver probes for the
2716	  PCI-IDs of several on-chip devices, so its a good dependency
2717	  for other scx200_* drivers.
2718
2719	  If compiled as a module, the driver is named scx200.
2720
2721config SCx200HR_TIMER
2722	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2723	depends on SCx200
2724	default y
2725	---help---
2726	  This driver provides a clocksource built upon the on-chip
2727	  27MHz high-resolution timer.  Its also a workaround for
2728	  NSC Geode SC-1100's buggy TSC, which loses time when the
2729	  processor goes idle (as is done by the scheduler).  The
2730	  other workaround is idle=poll boot option.
2731
2732config OLPC
2733	bool "One Laptop Per Child support"
2734	depends on !X86_PAE
2735	select GPIOLIB
2736	select OF
2737	select OF_PROMTREE
2738	select IRQ_DOMAIN
2739	---help---
2740	  Add support for detecting the unique features of the OLPC
2741	  XO hardware.
2742
2743config OLPC_XO1_PM
2744	bool "OLPC XO-1 Power Management"
2745	depends on OLPC && MFD_CS5535 && PM_SLEEP
2746	select MFD_CORE
2747	---help---
2748	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2749
2750config OLPC_XO1_RTC
2751	bool "OLPC XO-1 Real Time Clock"
2752	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2753	---help---
2754	  Add support for the XO-1 real time clock, which can be used as a
2755	  programmable wakeup source.
2756
2757config OLPC_XO1_SCI
2758	bool "OLPC XO-1 SCI extras"
2759	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2760	depends on INPUT=y
2761	select POWER_SUPPLY
2762	---help---
2763	  Add support for SCI-based features of the OLPC XO-1 laptop:
2764	   - EC-driven system wakeups
2765	   - Power button
2766	   - Ebook switch
2767	   - Lid switch
2768	   - AC adapter status updates
2769	   - Battery status updates
2770
2771config OLPC_XO15_SCI
2772	bool "OLPC XO-1.5 SCI extras"
2773	depends on OLPC && ACPI
2774	select POWER_SUPPLY
2775	---help---
2776	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2777	   - EC-driven system wakeups
2778	   - AC adapter status updates
2779	   - Battery status updates
2780
2781config ALIX
2782	bool "PCEngines ALIX System Support (LED setup)"
2783	select GPIOLIB
2784	---help---
2785	  This option enables system support for the PCEngines ALIX.
2786	  At present this just sets up LEDs for GPIO control on
2787	  ALIX2/3/6 boards.  However, other system specific setup should
2788	  get added here.
2789
2790	  Note: You must still enable the drivers for GPIO and LED support
2791	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2792
2793	  Note: You have to set alix.force=1 for boards with Award BIOS.
2794
2795config NET5501
2796	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2797	select GPIOLIB
2798	---help---
2799	  This option enables system support for the Soekris Engineering net5501.
2800
2801config GEOS
2802	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2803	select GPIOLIB
2804	depends on DMI
2805	---help---
2806	  This option enables system support for the Traverse Technologies GEOS.
2807
2808config TS5500
2809	bool "Technologic Systems TS-5500 platform support"
2810	depends on MELAN
2811	select CHECK_SIGNATURE
2812	select NEW_LEDS
2813	select LEDS_CLASS
2814	---help---
2815	  This option enables system support for the Technologic Systems TS-5500.
2816
2817endif # X86_32
2818
2819config AMD_NB
2820	def_bool y
2821	depends on CPU_SUP_AMD && PCI
2822
2823source "drivers/pcmcia/Kconfig"
2824
2825config RAPIDIO
2826	tristate "RapidIO support"
2827	depends on PCI
2828	default n
2829	help
2830	  If enabled this option will include drivers and the core
2831	  infrastructure code to support RapidIO interconnect devices.
2832
2833source "drivers/rapidio/Kconfig"
2834
2835config X86_SYSFB
2836	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2837	help
2838	  Firmwares often provide initial graphics framebuffers so the BIOS,
2839	  bootloader or kernel can show basic video-output during boot for
2840	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2841	  Extensions and EFI-framebuffers for this, which are mostly limited
2842	  to x86.
2843	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2844	  framebuffers so the new generic system-framebuffer drivers can be
2845	  used on x86. If the framebuffer is not compatible with the generic
2846	  modes, it is adverticed as fallback platform framebuffer so legacy
2847	  drivers like efifb, vesafb and uvesafb can pick it up.
2848	  If this option is not selected, all system framebuffers are always
2849	  marked as fallback platform framebuffers as usual.
2850
2851	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2852	  not be able to pick up generic system framebuffers if this option
2853	  is selected. You are highly encouraged to enable simplefb as
2854	  replacement if you select this option. simplefb can correctly deal
2855	  with generic system framebuffers. But you should still keep vesafb
2856	  and others enabled as fallback if a system framebuffer is
2857	  incompatible with simplefb.
2858
2859	  If unsure, say Y.
2860
2861endmenu
2862
2863
2864menu "Binary Emulations"
2865
2866config IA32_EMULATION
2867	bool "IA32 Emulation"
2868	depends on X86_64
2869	select ARCH_WANT_OLD_COMPAT_IPC
2870	select BINFMT_ELF
2871	select COMPAT_BINFMT_ELF
2872	select COMPAT_OLD_SIGACTION
2873	---help---
2874	  Include code to run legacy 32-bit programs under a
2875	  64-bit kernel. You should likely turn this on, unless you're
2876	  100% sure that you don't have any 32-bit programs left.
2877
2878config IA32_AOUT
2879	tristate "IA32 a.out support"
2880	depends on IA32_EMULATION
2881	---help---
2882	  Support old a.out binaries in the 32bit emulation.
2883
2884config X86_X32
2885	bool "x32 ABI for 64-bit mode"
2886	depends on X86_64
2887	---help---
2888	  Include code to run binaries for the x32 native 32-bit ABI
2889	  for 64-bit processors.  An x32 process gets access to the
2890	  full 64-bit register file and wide data path while leaving
2891	  pointers at 32 bits for smaller memory footprint.
2892
2893	  You will need a recent binutils (2.22 or later) with
2894	  elf32_x86_64 support enabled to compile a kernel with this
2895	  option set.
2896
2897config COMPAT_32
2898	def_bool y
2899	depends on IA32_EMULATION || X86_32
2900	select HAVE_UID16
2901	select OLD_SIGSUSPEND3
2902
2903config COMPAT
2904	def_bool y
2905	depends on IA32_EMULATION || X86_X32
2906
2907if COMPAT
2908config COMPAT_FOR_U64_ALIGNMENT
2909	def_bool y
2910
2911config SYSVIPC_COMPAT
2912	def_bool y
2913	depends on SYSVIPC
2914endif
2915
2916endmenu
2917
2918
2919config HAVE_ATOMIC_IOMAP
2920	def_bool y
2921	depends on X86_32
2922
2923config X86_DEV_DMA_OPS
2924	bool
2925	depends on X86_64 || STA2X11
2926
2927config X86_DMA_REMAP
2928	bool
2929	depends on STA2X11
2930
2931config HAVE_GENERIC_GUP
2932	def_bool y
2933
2934source "drivers/firmware/Kconfig"
2935
2936source "arch/x86/kvm/Kconfig"
2937