xref: /openbmc/linux/arch/x86/Kconfig (revision 160b8e75)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if ARCH = "x86"
5	default ARCH != "i386"
6	---help---
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select HAVE_AOUT
18	select HAVE_GENERIC_DMA_COHERENT
19	select MODULES_USE_ELF_REL
20	select OLD_SIGACTION
21
22config X86_64
23	def_bool y
24	depends on 64BIT
25	# Options that are inherently 64-bit kernel only:
26	select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA
27	select ARCH_SUPPORTS_INT128
28	select ARCH_USE_CMPXCHG_LOCKREF
29	select HAVE_ARCH_SOFT_DIRTY
30	select MODULES_USE_ELF_RELA
31	select X86_DEV_DMA_OPS
32
33#
34# Arch settings
35#
36# ( Note that options that are marked 'if X86_64' could in principle be
37#   ported to 32-bit as well. )
38#
39config X86
40	def_bool y
41	#
42	# Note: keep this list sorted alphabetically
43	#
44	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
45	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
46	select ANON_INODES
47	select ARCH_CLOCKSOURCE_DATA
48	select ARCH_DISCARD_MEMBLOCK
49	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
50	select ARCH_HAS_DEBUG_VIRTUAL
51	select ARCH_HAS_DEVMEM_IS_ALLOWED
52	select ARCH_HAS_ELF_RANDOMIZE
53	select ARCH_HAS_FAST_MULTIPLIER
54	select ARCH_HAS_FORTIFY_SOURCE
55	select ARCH_HAS_GCOV_PROFILE_ALL
56	select ARCH_HAS_KCOV			if X86_64
57	select ARCH_HAS_PHYS_TO_DMA
58	select ARCH_HAS_MEMBARRIER_SYNC_CORE
59	select ARCH_HAS_PMEM_API		if X86_64
60	select ARCH_HAS_REFCOUNT
61	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
62	select ARCH_HAS_SET_MEMORY
63	select ARCH_HAS_SG_CHAIN
64	select ARCH_HAS_STRICT_KERNEL_RWX
65	select ARCH_HAS_STRICT_MODULE_RWX
66	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
67	select ARCH_HAS_UBSAN_SANITIZE_ALL
68	select ARCH_HAS_ZONE_DEVICE		if X86_64
69	select ARCH_HAVE_NMI_SAFE_CMPXCHG
70	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
71	select ARCH_MIGHT_HAVE_PC_PARPORT
72	select ARCH_MIGHT_HAVE_PC_SERIO
73	select ARCH_SUPPORTS_ATOMIC_RMW
74	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
75	select ARCH_USE_BUILTIN_BSWAP
76	select ARCH_USE_QUEUED_RWLOCKS
77	select ARCH_USE_QUEUED_SPINLOCKS
78	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
79	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
80	select ARCH_WANTS_THP_SWAP		if X86_64
81	select BUILDTIME_EXTABLE_SORT
82	select CLKEVT_I8253
83	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
84	select CLOCKSOURCE_WATCHDOG
85	select DCACHE_WORD_ACCESS
86	select EDAC_ATOMIC_SCRUB
87	select EDAC_SUPPORT
88	select GENERIC_CLOCKEVENTS
89	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
90	select GENERIC_CLOCKEVENTS_MIN_ADJUST
91	select GENERIC_CMOS_UPDATE
92	select GENERIC_CPU_AUTOPROBE
93	select GENERIC_CPU_VULNERABILITIES
94	select GENERIC_EARLY_IOREMAP
95	select GENERIC_FIND_FIRST_BIT
96	select GENERIC_IOMAP
97	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
98	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
99	select GENERIC_IRQ_MIGRATION		if SMP
100	select GENERIC_IRQ_PROBE
101	select GENERIC_IRQ_RESERVATION_MODE
102	select GENERIC_IRQ_SHOW
103	select GENERIC_PENDING_IRQ		if SMP
104	select GENERIC_SMP_IDLE_THREAD
105	select GENERIC_STRNCPY_FROM_USER
106	select GENERIC_STRNLEN_USER
107	select GENERIC_TIME_VSYSCALL
108	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
109	select HAVE_ACPI_APEI			if ACPI
110	select HAVE_ACPI_APEI_NMI		if ACPI
111	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
112	select HAVE_ARCH_AUDITSYSCALL
113	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
114	select HAVE_ARCH_JUMP_LABEL
115	select HAVE_ARCH_KASAN			if X86_64
116	select HAVE_ARCH_KGDB
117	select HAVE_ARCH_MMAP_RND_BITS		if MMU
118	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
119	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
120	select HAVE_ARCH_SECCOMP_FILTER
121	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
122	select HAVE_ARCH_TRACEHOOK
123	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
124	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
125	select HAVE_ARCH_VMAP_STACK		if X86_64
126	select HAVE_ARCH_WITHIN_STACK_FRAMES
127	select HAVE_CC_STACKPROTECTOR
128	select HAVE_CMPXCHG_DOUBLE
129	select HAVE_CMPXCHG_LOCAL
130	select HAVE_CONTEXT_TRACKING		if X86_64
131	select HAVE_COPY_THREAD_TLS
132	select HAVE_C_RECORDMCOUNT
133	select HAVE_DEBUG_KMEMLEAK
134	select HAVE_DEBUG_STACKOVERFLOW
135	select HAVE_DMA_API_DEBUG
136	select HAVE_DMA_CONTIGUOUS
137	select HAVE_DYNAMIC_FTRACE
138	select HAVE_DYNAMIC_FTRACE_WITH_REGS
139	select HAVE_EBPF_JIT			if X86_64
140	select HAVE_EFFICIENT_UNALIGNED_ACCESS
141	select HAVE_EXIT_THREAD
142	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
143	select HAVE_FTRACE_MCOUNT_RECORD
144	select HAVE_FUNCTION_GRAPH_TRACER
145	select HAVE_FUNCTION_TRACER
146	select HAVE_GCC_PLUGINS
147	select HAVE_HW_BREAKPOINT
148	select HAVE_IDE
149	select HAVE_IOREMAP_PROT
150	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
151	select HAVE_IRQ_TIME_ACCOUNTING
152	select HAVE_KERNEL_BZIP2
153	select HAVE_KERNEL_GZIP
154	select HAVE_KERNEL_LZ4
155	select HAVE_KERNEL_LZMA
156	select HAVE_KERNEL_LZO
157	select HAVE_KERNEL_XZ
158	select HAVE_KPROBES
159	select HAVE_KPROBES_ON_FTRACE
160	select HAVE_FUNCTION_ERROR_INJECTION
161	select HAVE_KRETPROBES
162	select HAVE_KVM
163	select HAVE_LIVEPATCH			if X86_64
164	select HAVE_MEMBLOCK
165	select HAVE_MEMBLOCK_NODE_MAP
166	select HAVE_MIXED_BREAKPOINTS_REGS
167	select HAVE_MOD_ARCH_SPECIFIC
168	select HAVE_NMI
169	select HAVE_OPROFILE
170	select HAVE_OPTPROBES
171	select HAVE_PCSPKR_PLATFORM
172	select HAVE_PERF_EVENTS
173	select HAVE_PERF_EVENTS_NMI
174	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
175	select HAVE_PERF_REGS
176	select HAVE_PERF_USER_STACK_DUMP
177	select HAVE_RCU_TABLE_FREE
178	select HAVE_REGS_AND_STACK_ACCESS_API
179	select HAVE_RELIABLE_STACKTRACE		if X86_64 && UNWINDER_FRAME_POINTER && STACK_VALIDATION
180	select HAVE_STACK_VALIDATION		if X86_64
181	select HAVE_SYSCALL_TRACEPOINTS
182	select HAVE_UNSTABLE_SCHED_CLOCK
183	select HAVE_USER_RETURN_NOTIFIER
184	select IRQ_FORCED_THREADING
185	select PCI_LOCKLESS_CONFIG
186	select PERF_EVENTS
187	select RTC_LIB
188	select RTC_MC146818_LIB
189	select SPARSE_IRQ
190	select SRCU
191	select SYSCTL_EXCEPTION_TRACE
192	select THREAD_INFO_IN_TASK
193	select USER_STACKTRACE_SUPPORT
194	select VIRT_TO_BUS
195	select X86_FEATURE_NAMES		if PROC_FS
196
197config INSTRUCTION_DECODER
198	def_bool y
199	depends on KPROBES || PERF_EVENTS || UPROBES
200
201config OUTPUT_FORMAT
202	string
203	default "elf32-i386" if X86_32
204	default "elf64-x86-64" if X86_64
205
206config ARCH_DEFCONFIG
207	string
208	default "arch/x86/configs/i386_defconfig" if X86_32
209	default "arch/x86/configs/x86_64_defconfig" if X86_64
210
211config LOCKDEP_SUPPORT
212	def_bool y
213
214config STACKTRACE_SUPPORT
215	def_bool y
216
217config MMU
218	def_bool y
219
220config ARCH_MMAP_RND_BITS_MIN
221	default 28 if 64BIT
222	default 8
223
224config ARCH_MMAP_RND_BITS_MAX
225	default 32 if 64BIT
226	default 16
227
228config ARCH_MMAP_RND_COMPAT_BITS_MIN
229	default 8
230
231config ARCH_MMAP_RND_COMPAT_BITS_MAX
232	default 16
233
234config SBUS
235	bool
236
237config NEED_DMA_MAP_STATE
238	def_bool y
239	depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
240
241config NEED_SG_DMA_LENGTH
242	def_bool y
243
244config GENERIC_ISA_DMA
245	def_bool y
246	depends on ISA_DMA_API
247
248config GENERIC_BUG
249	def_bool y
250	depends on BUG
251	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
252
253config GENERIC_BUG_RELATIVE_POINTERS
254	bool
255
256config GENERIC_HWEIGHT
257	def_bool y
258
259config ARCH_MAY_HAVE_PC_FDC
260	def_bool y
261	depends on ISA_DMA_API
262
263config RWSEM_XCHGADD_ALGORITHM
264	def_bool y
265
266config GENERIC_CALIBRATE_DELAY
267	def_bool y
268
269config ARCH_HAS_CPU_RELAX
270	def_bool y
271
272config ARCH_HAS_CACHE_LINE_SIZE
273	def_bool y
274
275config HAVE_SETUP_PER_CPU_AREA
276	def_bool y
277
278config NEED_PER_CPU_EMBED_FIRST_CHUNK
279	def_bool y
280
281config NEED_PER_CPU_PAGE_FIRST_CHUNK
282	def_bool y
283
284config ARCH_HIBERNATION_POSSIBLE
285	def_bool y
286
287config ARCH_SUSPEND_POSSIBLE
288	def_bool y
289
290config ARCH_WANT_HUGE_PMD_SHARE
291	def_bool y
292
293config ARCH_WANT_GENERAL_HUGETLB
294	def_bool y
295
296config ZONE_DMA32
297	def_bool y if X86_64
298
299config AUDIT_ARCH
300	def_bool y if X86_64
301
302config ARCH_SUPPORTS_OPTIMIZED_INLINING
303	def_bool y
304
305config ARCH_SUPPORTS_DEBUG_PAGEALLOC
306	def_bool y
307
308config KASAN_SHADOW_OFFSET
309	hex
310	depends on KASAN
311	default 0xdffffc0000000000
312
313config HAVE_INTEL_TXT
314	def_bool y
315	depends on INTEL_IOMMU && ACPI
316
317config X86_32_SMP
318	def_bool y
319	depends on X86_32 && SMP
320
321config X86_64_SMP
322	def_bool y
323	depends on X86_64 && SMP
324
325config X86_32_LAZY_GS
326	def_bool y
327	depends on X86_32 && CC_STACKPROTECTOR_NONE
328
329config ARCH_SUPPORTS_UPROBES
330	def_bool y
331
332config FIX_EARLYCON_MEM
333	def_bool y
334
335config PGTABLE_LEVELS
336	int
337	default 5 if X86_5LEVEL
338	default 4 if X86_64
339	default 3 if X86_PAE
340	default 2
341
342source "init/Kconfig"
343source "kernel/Kconfig.freezer"
344
345menu "Processor type and features"
346
347config ZONE_DMA
348	bool "DMA memory allocation support" if EXPERT
349	default y
350	help
351	  DMA memory allocation support allows devices with less than 32-bit
352	  addressing to allocate within the first 16MB of address space.
353	  Disable if no such devices will be used.
354
355	  If unsure, say Y.
356
357config SMP
358	bool "Symmetric multi-processing support"
359	---help---
360	  This enables support for systems with more than one CPU. If you have
361	  a system with only one CPU, say N. If you have a system with more
362	  than one CPU, say Y.
363
364	  If you say N here, the kernel will run on uni- and multiprocessor
365	  machines, but will use only one CPU of a multiprocessor machine. If
366	  you say Y here, the kernel will run on many, but not all,
367	  uniprocessor machines. On a uniprocessor machine, the kernel
368	  will run faster if you say N here.
369
370	  Note that if you say Y here and choose architecture "586" or
371	  "Pentium" under "Processor family", the kernel will not work on 486
372	  architectures. Similarly, multiprocessor kernels for the "PPro"
373	  architecture may not work on all Pentium based boards.
374
375	  People using multiprocessor machines who say Y here should also say
376	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
377	  Management" code will be disabled if you say Y here.
378
379	  See also <file:Documentation/x86/i386/IO-APIC.txt>,
380	  <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
381	  <http://www.tldp.org/docs.html#howto>.
382
383	  If you don't know what to do here, say N.
384
385config X86_FEATURE_NAMES
386	bool "Processor feature human-readable names" if EMBEDDED
387	default y
388	---help---
389	  This option compiles in a table of x86 feature bits and corresponding
390	  names.  This is required to support /proc/cpuinfo and a few kernel
391	  messages.  You can disable this to save space, at the expense of
392	  making those few kernel messages show numeric feature bits instead.
393
394	  If in doubt, say Y.
395
396config X86_FAST_FEATURE_TESTS
397	bool "Fast CPU feature tests" if EMBEDDED
398	default y
399	---help---
400	  Some fast-paths in the kernel depend on the capabilities of the CPU.
401	  Say Y here for the kernel to patch in the appropriate code at runtime
402	  based on the capabilities of the CPU. The infrastructure for patching
403	  code at runtime takes up some additional space; space-constrained
404	  embedded systems may wish to say N here to produce smaller, slightly
405	  slower code.
406
407config X86_X2APIC
408	bool "Support x2apic"
409	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
410	---help---
411	  This enables x2apic support on CPUs that have this feature.
412
413	  This allows 32-bit apic IDs (so it can support very large systems),
414	  and accesses the local apic via MSRs not via mmio.
415
416	  If you don't know what to do here, say N.
417
418config X86_MPPARSE
419	bool "Enable MPS table" if ACPI || SFI
420	default y
421	depends on X86_LOCAL_APIC
422	---help---
423	  For old smp systems that do not have proper acpi support. Newer systems
424	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
425
426config X86_BIGSMP
427	bool "Support for big SMP systems with more than 8 CPUs"
428	depends on X86_32 && SMP
429	---help---
430	  This option is needed for the systems that have more than 8 CPUs
431
432config GOLDFISH
433       def_bool y
434       depends on X86_GOLDFISH
435
436config RETPOLINE
437	bool "Avoid speculative indirect branches in kernel"
438	default y
439	help
440	  Compile kernel with the retpoline compiler options to guard against
441	  kernel-to-user data leaks by avoiding speculative indirect
442	  branches. Requires a compiler with -mindirect-branch=thunk-extern
443	  support for full protection. The kernel may run slower.
444
445	  Without compiler support, at least indirect branches in assembler
446	  code are eliminated. Since this includes the syscall entry path,
447	  it is not entirely pointless.
448
449config INTEL_RDT
450	bool "Intel Resource Director Technology support"
451	default n
452	depends on X86 && CPU_SUP_INTEL
453	select KERNFS
454	help
455	  Select to enable resource allocation and monitoring which are
456	  sub-features of Intel Resource Director Technology(RDT). More
457	  information about RDT can be found in the Intel x86
458	  Architecture Software Developer Manual.
459
460	  Say N if unsure.
461
462if X86_32
463config X86_EXTENDED_PLATFORM
464	bool "Support for extended (non-PC) x86 platforms"
465	default y
466	---help---
467	  If you disable this option then the kernel will only support
468	  standard PC platforms. (which covers the vast majority of
469	  systems out there.)
470
471	  If you enable this option then you'll be able to select support
472	  for the following (non-PC) 32 bit x86 platforms:
473		Goldfish (Android emulator)
474		AMD Elan
475		RDC R-321x SoC
476		SGI 320/540 (Visual Workstation)
477		STA2X11-based (e.g. Northville)
478		Moorestown MID devices
479
480	  If you have one of these systems, or if you want to build a
481	  generic distribution kernel, say Y here - otherwise say N.
482endif
483
484if X86_64
485config X86_EXTENDED_PLATFORM
486	bool "Support for extended (non-PC) x86 platforms"
487	default y
488	---help---
489	  If you disable this option then the kernel will only support
490	  standard PC platforms. (which covers the vast majority of
491	  systems out there.)
492
493	  If you enable this option then you'll be able to select support
494	  for the following (non-PC) 64 bit x86 platforms:
495		Numascale NumaChip
496		ScaleMP vSMP
497		SGI Ultraviolet
498
499	  If you have one of these systems, or if you want to build a
500	  generic distribution kernel, say Y here - otherwise say N.
501endif
502# This is an alphabetically sorted list of 64 bit extended platforms
503# Please maintain the alphabetic order if and when there are additions
504config X86_NUMACHIP
505	bool "Numascale NumaChip"
506	depends on X86_64
507	depends on X86_EXTENDED_PLATFORM
508	depends on NUMA
509	depends on SMP
510	depends on X86_X2APIC
511	depends on PCI_MMCONFIG
512	---help---
513	  Adds support for Numascale NumaChip large-SMP systems. Needed to
514	  enable more than ~168 cores.
515	  If you don't have one of these, you should say N here.
516
517config X86_VSMP
518	bool "ScaleMP vSMP"
519	select HYPERVISOR_GUEST
520	select PARAVIRT
521	depends on X86_64 && PCI
522	depends on X86_EXTENDED_PLATFORM
523	depends on SMP
524	---help---
525	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
526	  supposed to run on these EM64T-based machines.  Only choose this option
527	  if you have one of these machines.
528
529config X86_UV
530	bool "SGI Ultraviolet"
531	depends on X86_64
532	depends on X86_EXTENDED_PLATFORM
533	depends on NUMA
534	depends on EFI
535	depends on X86_X2APIC
536	depends on PCI
537	---help---
538	  This option is needed in order to support SGI Ultraviolet systems.
539	  If you don't have one of these, you should say N here.
540
541# Following is an alphabetically sorted list of 32 bit extended platforms
542# Please maintain the alphabetic order if and when there are additions
543
544config X86_GOLDFISH
545       bool "Goldfish (Virtual Platform)"
546       depends on X86_EXTENDED_PLATFORM
547       ---help---
548	 Enable support for the Goldfish virtual platform used primarily
549	 for Android development. Unless you are building for the Android
550	 Goldfish emulator say N here.
551
552config X86_INTEL_CE
553	bool "CE4100 TV platform"
554	depends on PCI
555	depends on PCI_GODIRECT
556	depends on X86_IO_APIC
557	depends on X86_32
558	depends on X86_EXTENDED_PLATFORM
559	select X86_REBOOTFIXUPS
560	select OF
561	select OF_EARLY_FLATTREE
562	---help---
563	  Select for the Intel CE media processor (CE4100) SOC.
564	  This option compiles in support for the CE4100 SOC for settop
565	  boxes and media devices.
566
567config X86_INTEL_MID
568	bool "Intel MID platform support"
569	depends on X86_EXTENDED_PLATFORM
570	depends on X86_PLATFORM_DEVICES
571	depends on PCI
572	depends on X86_64 || (PCI_GOANY && X86_32)
573	depends on X86_IO_APIC
574	select SFI
575	select I2C
576	select DW_APB_TIMER
577	select APB_TIMER
578	select INTEL_SCU_IPC
579	select MFD_INTEL_MSIC
580	---help---
581	  Select to build a kernel capable of supporting Intel MID (Mobile
582	  Internet Device) platform systems which do not have the PCI legacy
583	  interfaces. If you are building for a PC class system say N here.
584
585	  Intel MID platforms are based on an Intel processor and chipset which
586	  consume less power than most of the x86 derivatives.
587
588config X86_INTEL_QUARK
589	bool "Intel Quark platform support"
590	depends on X86_32
591	depends on X86_EXTENDED_PLATFORM
592	depends on X86_PLATFORM_DEVICES
593	depends on X86_TSC
594	depends on PCI
595	depends on PCI_GOANY
596	depends on X86_IO_APIC
597	select IOSF_MBI
598	select INTEL_IMR
599	select COMMON_CLK
600	---help---
601	  Select to include support for Quark X1000 SoC.
602	  Say Y here if you have a Quark based system such as the Arduino
603	  compatible Intel Galileo.
604
605config X86_INTEL_LPSS
606	bool "Intel Low Power Subsystem Support"
607	depends on X86 && ACPI
608	select COMMON_CLK
609	select PINCTRL
610	select IOSF_MBI
611	---help---
612	  Select to build support for Intel Low Power Subsystem such as
613	  found on Intel Lynxpoint PCH. Selecting this option enables
614	  things like clock tree (common clock framework) and pincontrol
615	  which are needed by the LPSS peripheral drivers.
616
617config X86_AMD_PLATFORM_DEVICE
618	bool "AMD ACPI2Platform devices support"
619	depends on ACPI
620	select COMMON_CLK
621	select PINCTRL
622	---help---
623	  Select to interpret AMD specific ACPI device to platform device
624	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
625	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
626	  implemented under PINCTRL subsystem.
627
628config IOSF_MBI
629	tristate "Intel SoC IOSF Sideband support for SoC platforms"
630	depends on PCI
631	---help---
632	  This option enables sideband register access support for Intel SoC
633	  platforms. On these platforms the IOSF sideband is used in lieu of
634	  MSR's for some register accesses, mostly but not limited to thermal
635	  and power. Drivers may query the availability of this device to
636	  determine if they need the sideband in order to work on these
637	  platforms. The sideband is available on the following SoC products.
638	  This list is not meant to be exclusive.
639	   - BayTrail
640	   - Braswell
641	   - Quark
642
643	  You should say Y if you are running a kernel on one of these SoC's.
644
645config IOSF_MBI_DEBUG
646	bool "Enable IOSF sideband access through debugfs"
647	depends on IOSF_MBI && DEBUG_FS
648	---help---
649	  Select this option to expose the IOSF sideband access registers (MCR,
650	  MDR, MCRX) through debugfs to write and read register information from
651	  different units on the SoC. This is most useful for obtaining device
652	  state information for debug and analysis. As this is a general access
653	  mechanism, users of this option would have specific knowledge of the
654	  device they want to access.
655
656	  If you don't require the option or are in doubt, say N.
657
658config X86_RDC321X
659	bool "RDC R-321x SoC"
660	depends on X86_32
661	depends on X86_EXTENDED_PLATFORM
662	select M486
663	select X86_REBOOTFIXUPS
664	---help---
665	  This option is needed for RDC R-321x system-on-chip, also known
666	  as R-8610-(G).
667	  If you don't have one of these chips, you should say N here.
668
669config X86_32_NON_STANDARD
670	bool "Support non-standard 32-bit SMP architectures"
671	depends on X86_32 && SMP
672	depends on X86_EXTENDED_PLATFORM
673	---help---
674	  This option compiles in the bigsmp and STA2X11 default
675	  subarchitectures.  It is intended for a generic binary
676	  kernel. If you select them all, kernel will probe it one by
677	  one and will fallback to default.
678
679# Alphabetically sorted list of Non standard 32 bit platforms
680
681config X86_SUPPORTS_MEMORY_FAILURE
682	def_bool y
683	# MCE code calls memory_failure():
684	depends on X86_MCE
685	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
686	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
687	depends on X86_64 || !SPARSEMEM
688	select ARCH_SUPPORTS_MEMORY_FAILURE
689
690config STA2X11
691	bool "STA2X11 Companion Chip Support"
692	depends on X86_32_NON_STANDARD && PCI
693	select X86_DEV_DMA_OPS
694	select X86_DMA_REMAP
695	select SWIOTLB
696	select MFD_STA2X11
697	select GPIOLIB
698	default n
699	---help---
700	  This adds support for boards based on the STA2X11 IO-Hub,
701	  a.k.a. "ConneXt". The chip is used in place of the standard
702	  PC chipset, so all "standard" peripherals are missing. If this
703	  option is selected the kernel will still be able to boot on
704	  standard PC machines.
705
706config X86_32_IRIS
707	tristate "Eurobraille/Iris poweroff module"
708	depends on X86_32
709	---help---
710	  The Iris machines from EuroBraille do not have APM or ACPI support
711	  to shut themselves down properly.  A special I/O sequence is
712	  needed to do so, which is what this module does at
713	  kernel shutdown.
714
715	  This is only for Iris machines from EuroBraille.
716
717	  If unused, say N.
718
719config SCHED_OMIT_FRAME_POINTER
720	def_bool y
721	prompt "Single-depth WCHAN output"
722	depends on X86
723	---help---
724	  Calculate simpler /proc/<PID>/wchan values. If this option
725	  is disabled then wchan values will recurse back to the
726	  caller function. This provides more accurate wchan values,
727	  at the expense of slightly more scheduling overhead.
728
729	  If in doubt, say "Y".
730
731menuconfig HYPERVISOR_GUEST
732	bool "Linux guest support"
733	---help---
734	  Say Y here to enable options for running Linux under various hyper-
735	  visors. This option enables basic hypervisor detection and platform
736	  setup.
737
738	  If you say N, all options in this submenu will be skipped and
739	  disabled, and Linux guest support won't be built in.
740
741if HYPERVISOR_GUEST
742
743config PARAVIRT
744	bool "Enable paravirtualization code"
745	---help---
746	  This changes the kernel so it can modify itself when it is run
747	  under a hypervisor, potentially improving performance significantly
748	  over full virtualization.  However, when run without a hypervisor
749	  the kernel is theoretically slower and slightly larger.
750
751config PARAVIRT_DEBUG
752	bool "paravirt-ops debugging"
753	depends on PARAVIRT && DEBUG_KERNEL
754	---help---
755	  Enable to debug paravirt_ops internals.  Specifically, BUG if
756	  a paravirt_op is missing when it is called.
757
758config PARAVIRT_SPINLOCKS
759	bool "Paravirtualization layer for spinlocks"
760	depends on PARAVIRT && SMP
761	---help---
762	  Paravirtualized spinlocks allow a pvops backend to replace the
763	  spinlock implementation with something virtualization-friendly
764	  (for example, block the virtual CPU rather than spinning).
765
766	  It has a minimal impact on native kernels and gives a nice performance
767	  benefit on paravirtualized KVM / Xen kernels.
768
769	  If you are unsure how to answer this question, answer Y.
770
771config QUEUED_LOCK_STAT
772	bool "Paravirt queued spinlock statistics"
773	depends on PARAVIRT_SPINLOCKS && DEBUG_FS
774	---help---
775	  Enable the collection of statistical data on the slowpath
776	  behavior of paravirtualized queued spinlocks and report
777	  them on debugfs.
778
779source "arch/x86/xen/Kconfig"
780
781config KVM_GUEST
782	bool "KVM Guest support (including kvmclock)"
783	depends on PARAVIRT
784	select PARAVIRT_CLOCK
785	default y
786	---help---
787	  This option enables various optimizations for running under the KVM
788	  hypervisor. It includes a paravirtualized clock, so that instead
789	  of relying on a PIT (or probably other) emulation by the
790	  underlying device model, the host provides the guest with
791	  timing infrastructure such as time of day, and system time
792
793config KVM_DEBUG_FS
794	bool "Enable debug information for KVM Guests in debugfs"
795	depends on KVM_GUEST && DEBUG_FS
796	default n
797	---help---
798	  This option enables collection of various statistics for KVM guest.
799	  Statistics are displayed in debugfs filesystem. Enabling this option
800	  may incur significant overhead.
801
802config PARAVIRT_TIME_ACCOUNTING
803	bool "Paravirtual steal time accounting"
804	depends on PARAVIRT
805	default n
806	---help---
807	  Select this option to enable fine granularity task steal time
808	  accounting. Time spent executing other tasks in parallel with
809	  the current vCPU is discounted from the vCPU power. To account for
810	  that, there can be a small performance impact.
811
812	  If in doubt, say N here.
813
814config PARAVIRT_CLOCK
815	bool
816
817config JAILHOUSE_GUEST
818	bool "Jailhouse non-root cell support"
819	depends on X86_64 && PCI
820	select X86_PM_TIMER
821	---help---
822	  This option allows to run Linux as guest in a Jailhouse non-root
823	  cell. You can leave this option disabled if you only want to start
824	  Jailhouse and run Linux afterwards in the root cell.
825
826endif #HYPERVISOR_GUEST
827
828config NO_BOOTMEM
829	def_bool y
830
831source "arch/x86/Kconfig.cpu"
832
833config HPET_TIMER
834	def_bool X86_64
835	prompt "HPET Timer Support" if X86_32
836	---help---
837	  Use the IA-PC HPET (High Precision Event Timer) to manage
838	  time in preference to the PIT and RTC, if a HPET is
839	  present.
840	  HPET is the next generation timer replacing legacy 8254s.
841	  The HPET provides a stable time base on SMP
842	  systems, unlike the TSC, but it is more expensive to access,
843	  as it is off-chip.  The interface used is documented
844	  in the HPET spec, revision 1.
845
846	  You can safely choose Y here.  However, HPET will only be
847	  activated if the platform and the BIOS support this feature.
848	  Otherwise the 8254 will be used for timing services.
849
850	  Choose N to continue using the legacy 8254 timer.
851
852config HPET_EMULATE_RTC
853	def_bool y
854	depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
855
856config APB_TIMER
857       def_bool y if X86_INTEL_MID
858       prompt "Intel MID APB Timer Support" if X86_INTEL_MID
859       select DW_APB_TIMER
860       depends on X86_INTEL_MID && SFI
861       help
862         APB timer is the replacement for 8254, HPET on X86 MID platforms.
863         The APBT provides a stable time base on SMP
864         systems, unlike the TSC, but it is more expensive to access,
865         as it is off-chip. APB timers are always running regardless of CPU
866         C states, they are used as per CPU clockevent device when possible.
867
868# Mark as expert because too many people got it wrong.
869# The code disables itself when not needed.
870config DMI
871	default y
872	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
873	bool "Enable DMI scanning" if EXPERT
874	---help---
875	  Enabled scanning of DMI to identify machine quirks. Say Y
876	  here unless you have verified that your setup is not
877	  affected by entries in the DMI blacklist. Required by PNP
878	  BIOS code.
879
880config GART_IOMMU
881	bool "Old AMD GART IOMMU support"
882	select SWIOTLB
883	depends on X86_64 && PCI && AMD_NB
884	---help---
885	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
886	  GART based hardware IOMMUs.
887
888	  The GART supports full DMA access for devices with 32-bit access
889	  limitations, on systems with more than 3 GB. This is usually needed
890	  for USB, sound, many IDE/SATA chipsets and some other devices.
891
892	  Newer systems typically have a modern AMD IOMMU, supported via
893	  the CONFIG_AMD_IOMMU=y config option.
894
895	  In normal configurations this driver is only active when needed:
896	  there's more than 3 GB of memory and the system contains a
897	  32-bit limited device.
898
899	  If unsure, say Y.
900
901config CALGARY_IOMMU
902	bool "IBM Calgary IOMMU support"
903	select SWIOTLB
904	depends on X86_64 && PCI
905	---help---
906	  Support for hardware IOMMUs in IBM's xSeries x366 and x460
907	  systems. Needed to run systems with more than 3GB of memory
908	  properly with 32-bit PCI devices that do not support DAC
909	  (Double Address Cycle). Calgary also supports bus level
910	  isolation, where all DMAs pass through the IOMMU.  This
911	  prevents them from going anywhere except their intended
912	  destination. This catches hard-to-find kernel bugs and
913	  mis-behaving drivers and devices that do not use the DMA-API
914	  properly to set up their DMA buffers.  The IOMMU can be
915	  turned off at boot time with the iommu=off parameter.
916	  Normally the kernel will make the right choice by itself.
917	  If unsure, say Y.
918
919config CALGARY_IOMMU_ENABLED_BY_DEFAULT
920	def_bool y
921	prompt "Should Calgary be enabled by default?"
922	depends on CALGARY_IOMMU
923	---help---
924	  Should Calgary be enabled by default? if you choose 'y', Calgary
925	  will be used (if it exists). If you choose 'n', Calgary will not be
926	  used even if it exists. If you choose 'n' and would like to use
927	  Calgary anyway, pass 'iommu=calgary' on the kernel command line.
928	  If unsure, say Y.
929
930# need this always selected by IOMMU for the VIA workaround
931config SWIOTLB
932	def_bool y if X86_64
933	---help---
934	  Support for software bounce buffers used on x86-64 systems
935	  which don't have a hardware IOMMU. Using this PCI devices
936	  which can only access 32-bits of memory can be used on systems
937	  with more than 3 GB of memory.
938	  If unsure, say Y.
939
940config IOMMU_HELPER
941	def_bool y
942	depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
943
944config MAXSMP
945	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
946	depends on X86_64 && SMP && DEBUG_KERNEL
947	select CPUMASK_OFFSTACK
948	---help---
949	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
950	  If unsure, say N.
951
952config NR_CPUS
953	int "Maximum number of CPUs" if SMP && !MAXSMP
954	range 2 8 if SMP && X86_32 && !X86_BIGSMP
955	range 2 64 if SMP && X86_32 && X86_BIGSMP
956	range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK && X86_64
957	range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
958	default "1" if !SMP
959	default "8192" if MAXSMP
960	default "32" if SMP && X86_BIGSMP
961	default "8" if SMP && X86_32
962	default "64" if SMP
963	---help---
964	  This allows you to specify the maximum number of CPUs which this
965	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
966	  supported value is 8192, otherwise the maximum value is 512.  The
967	  minimum value which makes sense is 2.
968
969	  This is purely to save memory - each supported CPU adds
970	  approximately eight kilobytes to the kernel image.
971
972config SCHED_SMT
973	bool "SMT (Hyperthreading) scheduler support"
974	depends on SMP
975	---help---
976	  SMT scheduler support improves the CPU scheduler's decision making
977	  when dealing with Intel Pentium 4 chips with HyperThreading at a
978	  cost of slightly increased overhead in some places. If unsure say
979	  N here.
980
981config SCHED_MC
982	def_bool y
983	prompt "Multi-core scheduler support"
984	depends on SMP
985	---help---
986	  Multi-core scheduler support improves the CPU scheduler's decision
987	  making when dealing with multi-core CPU chips at a cost of slightly
988	  increased overhead in some places. If unsure say N here.
989
990config SCHED_MC_PRIO
991	bool "CPU core priorities scheduler support"
992	depends on SCHED_MC && CPU_SUP_INTEL
993	select X86_INTEL_PSTATE
994	select CPU_FREQ
995	default y
996	---help---
997	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
998	  core ordering determined at manufacturing time, which allows
999	  certain cores to reach higher turbo frequencies (when running
1000	  single threaded workloads) than others.
1001
1002	  Enabling this kernel feature teaches the scheduler about
1003	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1004	  scheduler's CPU selection logic accordingly, so that higher
1005	  overall system performance can be achieved.
1006
1007	  This feature will have no effect on CPUs without this feature.
1008
1009	  If unsure say Y here.
1010
1011source "kernel/Kconfig.preempt"
1012
1013config UP_LATE_INIT
1014       def_bool y
1015       depends on !SMP && X86_LOCAL_APIC
1016
1017config X86_UP_APIC
1018	bool "Local APIC support on uniprocessors" if !PCI_MSI
1019	default PCI_MSI
1020	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1021	---help---
1022	  A local APIC (Advanced Programmable Interrupt Controller) is an
1023	  integrated interrupt controller in the CPU. If you have a single-CPU
1024	  system which has a processor with a local APIC, you can say Y here to
1025	  enable and use it. If you say Y here even though your machine doesn't
1026	  have a local APIC, then the kernel will still run with no slowdown at
1027	  all. The local APIC supports CPU-generated self-interrupts (timer,
1028	  performance counters), and the NMI watchdog which detects hard
1029	  lockups.
1030
1031config X86_UP_IOAPIC
1032	bool "IO-APIC support on uniprocessors"
1033	depends on X86_UP_APIC
1034	---help---
1035	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1036	  SMP-capable replacement for PC-style interrupt controllers. Most
1037	  SMP systems and many recent uniprocessor systems have one.
1038
1039	  If you have a single-CPU system with an IO-APIC, you can say Y here
1040	  to use it. If you say Y here even though your machine doesn't have
1041	  an IO-APIC, then the kernel will still run with no slowdown at all.
1042
1043config X86_LOCAL_APIC
1044	def_bool y
1045	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1046	select IRQ_DOMAIN_HIERARCHY
1047	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1048
1049config X86_IO_APIC
1050	def_bool y
1051	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1052
1053config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1054	bool "Reroute for broken boot IRQs"
1055	depends on X86_IO_APIC
1056	---help---
1057	  This option enables a workaround that fixes a source of
1058	  spurious interrupts. This is recommended when threaded
1059	  interrupt handling is used on systems where the generation of
1060	  superfluous "boot interrupts" cannot be disabled.
1061
1062	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1063	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1064	  kernel does during interrupt handling). On chipsets where this
1065	  boot IRQ generation cannot be disabled, this workaround keeps
1066	  the original IRQ line masked so that only the equivalent "boot
1067	  IRQ" is delivered to the CPUs. The workaround also tells the
1068	  kernel to set up the IRQ handler on the boot IRQ line. In this
1069	  way only one interrupt is delivered to the kernel. Otherwise
1070	  the spurious second interrupt may cause the kernel to bring
1071	  down (vital) interrupt lines.
1072
1073	  Only affects "broken" chipsets. Interrupt sharing may be
1074	  increased on these systems.
1075
1076config X86_MCE
1077	bool "Machine Check / overheating reporting"
1078	select GENERIC_ALLOCATOR
1079	default y
1080	---help---
1081	  Machine Check support allows the processor to notify the
1082	  kernel if it detects a problem (e.g. overheating, data corruption).
1083	  The action the kernel takes depends on the severity of the problem,
1084	  ranging from warning messages to halting the machine.
1085
1086config X86_MCELOG_LEGACY
1087	bool "Support for deprecated /dev/mcelog character device"
1088	depends on X86_MCE
1089	---help---
1090	  Enable support for /dev/mcelog which is needed by the old mcelog
1091	  userspace logging daemon. Consider switching to the new generation
1092	  rasdaemon solution.
1093
1094config X86_MCE_INTEL
1095	def_bool y
1096	prompt "Intel MCE features"
1097	depends on X86_MCE && X86_LOCAL_APIC
1098	---help---
1099	   Additional support for intel specific MCE features such as
1100	   the thermal monitor.
1101
1102config X86_MCE_AMD
1103	def_bool y
1104	prompt "AMD MCE features"
1105	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1106	---help---
1107	   Additional support for AMD specific MCE features such as
1108	   the DRAM Error Threshold.
1109
1110config X86_ANCIENT_MCE
1111	bool "Support for old Pentium 5 / WinChip machine checks"
1112	depends on X86_32 && X86_MCE
1113	---help---
1114	  Include support for machine check handling on old Pentium 5 or WinChip
1115	  systems. These typically need to be enabled explicitly on the command
1116	  line.
1117
1118config X86_MCE_THRESHOLD
1119	depends on X86_MCE_AMD || X86_MCE_INTEL
1120	def_bool y
1121
1122config X86_MCE_INJECT
1123	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1124	tristate "Machine check injector support"
1125	---help---
1126	  Provide support for injecting machine checks for testing purposes.
1127	  If you don't know what a machine check is and you don't do kernel
1128	  QA it is safe to say n.
1129
1130config X86_THERMAL_VECTOR
1131	def_bool y
1132	depends on X86_MCE_INTEL
1133
1134source "arch/x86/events/Kconfig"
1135
1136config X86_LEGACY_VM86
1137	bool "Legacy VM86 support"
1138	default n
1139	depends on X86_32
1140	---help---
1141	  This option allows user programs to put the CPU into V8086
1142	  mode, which is an 80286-era approximation of 16-bit real mode.
1143
1144	  Some very old versions of X and/or vbetool require this option
1145	  for user mode setting.  Similarly, DOSEMU will use it if
1146	  available to accelerate real mode DOS programs.  However, any
1147	  recent version of DOSEMU, X, or vbetool should be fully
1148	  functional even without kernel VM86 support, as they will all
1149	  fall back to software emulation. Nevertheless, if you are using
1150	  a 16-bit DOS program where 16-bit performance matters, vm86
1151	  mode might be faster than emulation and you might want to
1152	  enable this option.
1153
1154	  Note that any app that works on a 64-bit kernel is unlikely to
1155	  need this option, as 64-bit kernels don't, and can't, support
1156	  V8086 mode. This option is also unrelated to 16-bit protected
1157	  mode and is not needed to run most 16-bit programs under Wine.
1158
1159	  Enabling this option increases the complexity of the kernel
1160	  and slows down exception handling a tiny bit.
1161
1162	  If unsure, say N here.
1163
1164config VM86
1165       bool
1166       default X86_LEGACY_VM86
1167
1168config X86_16BIT
1169	bool "Enable support for 16-bit segments" if EXPERT
1170	default y
1171	depends on MODIFY_LDT_SYSCALL
1172	---help---
1173	  This option is required by programs like Wine to run 16-bit
1174	  protected mode legacy code on x86 processors.  Disabling
1175	  this option saves about 300 bytes on i386, or around 6K text
1176	  plus 16K runtime memory on x86-64,
1177
1178config X86_ESPFIX32
1179	def_bool y
1180	depends on X86_16BIT && X86_32
1181
1182config X86_ESPFIX64
1183	def_bool y
1184	depends on X86_16BIT && X86_64
1185
1186config X86_VSYSCALL_EMULATION
1187       bool "Enable vsyscall emulation" if EXPERT
1188       default y
1189       depends on X86_64
1190       ---help---
1191	 This enables emulation of the legacy vsyscall page.  Disabling
1192	 it is roughly equivalent to booting with vsyscall=none, except
1193	 that it will also disable the helpful warning if a program
1194	 tries to use a vsyscall.  With this option set to N, offending
1195	 programs will just segfault, citing addresses of the form
1196	 0xffffffffff600?00.
1197
1198	 This option is required by many programs built before 2013, and
1199	 care should be used even with newer programs if set to N.
1200
1201	 Disabling this option saves about 7K of kernel size and
1202	 possibly 4K of additional runtime pagetable memory.
1203
1204config TOSHIBA
1205	tristate "Toshiba Laptop support"
1206	depends on X86_32
1207	---help---
1208	  This adds a driver to safely access the System Management Mode of
1209	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1210	  not work on models with a Phoenix BIOS. The System Management Mode
1211	  is used to set the BIOS and power saving options on Toshiba portables.
1212
1213	  For information on utilities to make use of this driver see the
1214	  Toshiba Linux utilities web site at:
1215	  <http://www.buzzard.org.uk/toshiba/>.
1216
1217	  Say Y if you intend to run this kernel on a Toshiba portable.
1218	  Say N otherwise.
1219
1220config I8K
1221	tristate "Dell i8k legacy laptop support"
1222	select HWMON
1223	select SENSORS_DELL_SMM
1224	---help---
1225	  This option enables legacy /proc/i8k userspace interface in hwmon
1226	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1227	  temperature and allows controlling fan speeds of Dell laptops via
1228	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1229	  it reports also power and hotkey status. For fan speed control is
1230	  needed userspace package i8kutils.
1231
1232	  Say Y if you intend to run this kernel on old Dell laptops or want to
1233	  use userspace package i8kutils.
1234	  Say N otherwise.
1235
1236config X86_REBOOTFIXUPS
1237	bool "Enable X86 board specific fixups for reboot"
1238	depends on X86_32
1239	---help---
1240	  This enables chipset and/or board specific fixups to be done
1241	  in order to get reboot to work correctly. This is only needed on
1242	  some combinations of hardware and BIOS. The symptom, for which
1243	  this config is intended, is when reboot ends with a stalled/hung
1244	  system.
1245
1246	  Currently, the only fixup is for the Geode machines using
1247	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1248
1249	  Say Y if you want to enable the fixup. Currently, it's safe to
1250	  enable this option even if you don't need it.
1251	  Say N otherwise.
1252
1253config MICROCODE
1254	bool "CPU microcode loading support"
1255	default y
1256	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1257	select FW_LOADER
1258	---help---
1259	  If you say Y here, you will be able to update the microcode on
1260	  Intel and AMD processors. The Intel support is for the IA32 family,
1261	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1262	  AMD support is for families 0x10 and later. You will obviously need
1263	  the actual microcode binary data itself which is not shipped with
1264	  the Linux kernel.
1265
1266	  The preferred method to load microcode from a detached initrd is described
1267	  in Documentation/x86/early-microcode.txt. For that you need to enable
1268	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1269	  initrd for microcode blobs.
1270
1271	  In addition, you can build the microcode into the kernel. For that you
1272	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1273	  config option.
1274
1275config MICROCODE_INTEL
1276	bool "Intel microcode loading support"
1277	depends on MICROCODE
1278	default MICROCODE
1279	select FW_LOADER
1280	---help---
1281	  This options enables microcode patch loading support for Intel
1282	  processors.
1283
1284	  For the current Intel microcode data package go to
1285	  <https://downloadcenter.intel.com> and search for
1286	  'Linux Processor Microcode Data File'.
1287
1288config MICROCODE_AMD
1289	bool "AMD microcode loading support"
1290	depends on MICROCODE
1291	select FW_LOADER
1292	---help---
1293	  If you select this option, microcode patch loading support for AMD
1294	  processors will be enabled.
1295
1296config MICROCODE_OLD_INTERFACE
1297	def_bool y
1298	depends on MICROCODE
1299
1300config X86_MSR
1301	tristate "/dev/cpu/*/msr - Model-specific register support"
1302	---help---
1303	  This device gives privileged processes access to the x86
1304	  Model-Specific Registers (MSRs).  It is a character device with
1305	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1306	  MSR accesses are directed to a specific CPU on multi-processor
1307	  systems.
1308
1309config X86_CPUID
1310	tristate "/dev/cpu/*/cpuid - CPU information support"
1311	---help---
1312	  This device gives processes access to the x86 CPUID instruction to
1313	  be executed on a specific processor.  It is a character device
1314	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1315	  /dev/cpu/31/cpuid.
1316
1317choice
1318	prompt "High Memory Support"
1319	default HIGHMEM4G
1320	depends on X86_32
1321
1322config NOHIGHMEM
1323	bool "off"
1324	---help---
1325	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1326	  However, the address space of 32-bit x86 processors is only 4
1327	  Gigabytes large. That means that, if you have a large amount of
1328	  physical memory, not all of it can be "permanently mapped" by the
1329	  kernel. The physical memory that's not permanently mapped is called
1330	  "high memory".
1331
1332	  If you are compiling a kernel which will never run on a machine with
1333	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1334	  choice and suitable for most users). This will result in a "3GB/1GB"
1335	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1336	  space and the remaining part of the 4GB virtual memory space is used
1337	  by the kernel to permanently map as much physical memory as
1338	  possible.
1339
1340	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1341	  answer "4GB" here.
1342
1343	  If more than 4 Gigabytes is used then answer "64GB" here. This
1344	  selection turns Intel PAE (Physical Address Extension) mode on.
1345	  PAE implements 3-level paging on IA32 processors. PAE is fully
1346	  supported by Linux, PAE mode is implemented on all recent Intel
1347	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1348	  then the kernel will not boot on CPUs that don't support PAE!
1349
1350	  The actual amount of total physical memory will either be
1351	  auto detected or can be forced by using a kernel command line option
1352	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1353	  your boot loader (lilo or loadlin) about how to pass options to the
1354	  kernel at boot time.)
1355
1356	  If unsure, say "off".
1357
1358config HIGHMEM4G
1359	bool "4GB"
1360	---help---
1361	  Select this if you have a 32-bit processor and between 1 and 4
1362	  gigabytes of physical RAM.
1363
1364config HIGHMEM64G
1365	bool "64GB"
1366	depends on !M486
1367	select X86_PAE
1368	---help---
1369	  Select this if you have a 32-bit processor and more than 4
1370	  gigabytes of physical RAM.
1371
1372endchoice
1373
1374choice
1375	prompt "Memory split" if EXPERT
1376	default VMSPLIT_3G
1377	depends on X86_32
1378	---help---
1379	  Select the desired split between kernel and user memory.
1380
1381	  If the address range available to the kernel is less than the
1382	  physical memory installed, the remaining memory will be available
1383	  as "high memory". Accessing high memory is a little more costly
1384	  than low memory, as it needs to be mapped into the kernel first.
1385	  Note that increasing the kernel address space limits the range
1386	  available to user programs, making the address space there
1387	  tighter.  Selecting anything other than the default 3G/1G split
1388	  will also likely make your kernel incompatible with binary-only
1389	  kernel modules.
1390
1391	  If you are not absolutely sure what you are doing, leave this
1392	  option alone!
1393
1394	config VMSPLIT_3G
1395		bool "3G/1G user/kernel split"
1396	config VMSPLIT_3G_OPT
1397		depends on !X86_PAE
1398		bool "3G/1G user/kernel split (for full 1G low memory)"
1399	config VMSPLIT_2G
1400		bool "2G/2G user/kernel split"
1401	config VMSPLIT_2G_OPT
1402		depends on !X86_PAE
1403		bool "2G/2G user/kernel split (for full 2G low memory)"
1404	config VMSPLIT_1G
1405		bool "1G/3G user/kernel split"
1406endchoice
1407
1408config PAGE_OFFSET
1409	hex
1410	default 0xB0000000 if VMSPLIT_3G_OPT
1411	default 0x80000000 if VMSPLIT_2G
1412	default 0x78000000 if VMSPLIT_2G_OPT
1413	default 0x40000000 if VMSPLIT_1G
1414	default 0xC0000000
1415	depends on X86_32
1416
1417config HIGHMEM
1418	def_bool y
1419	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1420
1421config X86_PAE
1422	bool "PAE (Physical Address Extension) Support"
1423	depends on X86_32 && !HIGHMEM4G
1424	select SWIOTLB
1425	---help---
1426	  PAE is required for NX support, and furthermore enables
1427	  larger swapspace support for non-overcommit purposes. It
1428	  has the cost of more pagetable lookup overhead, and also
1429	  consumes more pagetable space per process.
1430
1431config X86_5LEVEL
1432	bool "Enable 5-level page tables support"
1433	depends on X86_64
1434	---help---
1435	  5-level paging enables access to larger address space:
1436	  upto 128 PiB of virtual address space and 4 PiB of
1437	  physical address space.
1438
1439	  It will be supported by future Intel CPUs.
1440
1441	  Note: a kernel with this option enabled can only be booted
1442	  on machines that support the feature.
1443
1444	  See Documentation/x86/x86_64/5level-paging.txt for more
1445	  information.
1446
1447	  Say N if unsure.
1448
1449config ARCH_PHYS_ADDR_T_64BIT
1450	def_bool y
1451	depends on X86_64 || X86_PAE
1452
1453config ARCH_DMA_ADDR_T_64BIT
1454	def_bool y
1455	depends on X86_64 || HIGHMEM64G
1456
1457config X86_DIRECT_GBPAGES
1458	def_bool y
1459	depends on X86_64 && !DEBUG_PAGEALLOC
1460	---help---
1461	  Certain kernel features effectively disable kernel
1462	  linear 1 GB mappings (even if the CPU otherwise
1463	  supports them), so don't confuse the user by printing
1464	  that we have them enabled.
1465
1466config ARCH_HAS_MEM_ENCRYPT
1467	def_bool y
1468
1469config AMD_MEM_ENCRYPT
1470	bool "AMD Secure Memory Encryption (SME) support"
1471	depends on X86_64 && CPU_SUP_AMD
1472	---help---
1473	  Say yes to enable support for the encryption of system memory.
1474	  This requires an AMD processor that supports Secure Memory
1475	  Encryption (SME).
1476
1477config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1478	bool "Activate AMD Secure Memory Encryption (SME) by default"
1479	default y
1480	depends on AMD_MEM_ENCRYPT
1481	---help---
1482	  Say yes to have system memory encrypted by default if running on
1483	  an AMD processor that supports Secure Memory Encryption (SME).
1484
1485	  If set to Y, then the encryption of system memory can be
1486	  deactivated with the mem_encrypt=off command line option.
1487
1488	  If set to N, then the encryption of system memory can be
1489	  activated with the mem_encrypt=on command line option.
1490
1491config ARCH_USE_MEMREMAP_PROT
1492	def_bool y
1493	depends on AMD_MEM_ENCRYPT
1494
1495# Common NUMA Features
1496config NUMA
1497	bool "Numa Memory Allocation and Scheduler Support"
1498	depends on SMP
1499	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1500	default y if X86_BIGSMP
1501	---help---
1502	  Enable NUMA (Non Uniform Memory Access) support.
1503
1504	  The kernel will try to allocate memory used by a CPU on the
1505	  local memory controller of the CPU and add some more
1506	  NUMA awareness to the kernel.
1507
1508	  For 64-bit this is recommended if the system is Intel Core i7
1509	  (or later), AMD Opteron, or EM64T NUMA.
1510
1511	  For 32-bit this is only needed if you boot a 32-bit
1512	  kernel on a 64-bit NUMA platform.
1513
1514	  Otherwise, you should say N.
1515
1516config AMD_NUMA
1517	def_bool y
1518	prompt "Old style AMD Opteron NUMA detection"
1519	depends on X86_64 && NUMA && PCI
1520	---help---
1521	  Enable AMD NUMA node topology detection.  You should say Y here if
1522	  you have a multi processor AMD system. This uses an old method to
1523	  read the NUMA configuration directly from the builtin Northbridge
1524	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1525	  which also takes priority if both are compiled in.
1526
1527config X86_64_ACPI_NUMA
1528	def_bool y
1529	prompt "ACPI NUMA detection"
1530	depends on X86_64 && NUMA && ACPI && PCI
1531	select ACPI_NUMA
1532	---help---
1533	  Enable ACPI SRAT based node topology detection.
1534
1535# Some NUMA nodes have memory ranges that span
1536# other nodes.  Even though a pfn is valid and
1537# between a node's start and end pfns, it may not
1538# reside on that node.  See memmap_init_zone()
1539# for details.
1540config NODES_SPAN_OTHER_NODES
1541	def_bool y
1542	depends on X86_64_ACPI_NUMA
1543
1544config NUMA_EMU
1545	bool "NUMA emulation"
1546	depends on NUMA
1547	---help---
1548	  Enable NUMA emulation. A flat machine will be split
1549	  into virtual nodes when booted with "numa=fake=N", where N is the
1550	  number of nodes. This is only useful for debugging.
1551
1552config NODES_SHIFT
1553	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1554	range 1 10
1555	default "10" if MAXSMP
1556	default "6" if X86_64
1557	default "3"
1558	depends on NEED_MULTIPLE_NODES
1559	---help---
1560	  Specify the maximum number of NUMA Nodes available on the target
1561	  system.  Increases memory reserved to accommodate various tables.
1562
1563config ARCH_HAVE_MEMORY_PRESENT
1564	def_bool y
1565	depends on X86_32 && DISCONTIGMEM
1566
1567config NEED_NODE_MEMMAP_SIZE
1568	def_bool y
1569	depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
1570
1571config ARCH_FLATMEM_ENABLE
1572	def_bool y
1573	depends on X86_32 && !NUMA
1574
1575config ARCH_DISCONTIGMEM_ENABLE
1576	def_bool y
1577	depends on NUMA && X86_32
1578
1579config ARCH_DISCONTIGMEM_DEFAULT
1580	def_bool y
1581	depends on NUMA && X86_32
1582
1583config ARCH_SPARSEMEM_ENABLE
1584	def_bool y
1585	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1586	select SPARSEMEM_STATIC if X86_32
1587	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1588
1589config ARCH_SPARSEMEM_DEFAULT
1590	def_bool y
1591	depends on X86_64
1592
1593config ARCH_SELECT_MEMORY_MODEL
1594	def_bool y
1595	depends on ARCH_SPARSEMEM_ENABLE
1596
1597config ARCH_MEMORY_PROBE
1598	bool "Enable sysfs memory/probe interface"
1599	depends on X86_64 && MEMORY_HOTPLUG
1600	help
1601	  This option enables a sysfs memory/probe interface for testing.
1602	  See Documentation/memory-hotplug.txt for more information.
1603	  If you are unsure how to answer this question, answer N.
1604
1605config ARCH_PROC_KCORE_TEXT
1606	def_bool y
1607	depends on X86_64 && PROC_KCORE
1608
1609config ILLEGAL_POINTER_VALUE
1610       hex
1611       default 0 if X86_32
1612       default 0xdead000000000000 if X86_64
1613
1614source "mm/Kconfig"
1615
1616config X86_PMEM_LEGACY_DEVICE
1617	bool
1618
1619config X86_PMEM_LEGACY
1620	tristate "Support non-standard NVDIMMs and ADR protected memory"
1621	depends on PHYS_ADDR_T_64BIT
1622	depends on BLK_DEV
1623	select X86_PMEM_LEGACY_DEVICE
1624	select LIBNVDIMM
1625	help
1626	  Treat memory marked using the non-standard e820 type of 12 as used
1627	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1628	  The kernel will offer these regions to the 'pmem' driver so
1629	  they can be used for persistent storage.
1630
1631	  Say Y if unsure.
1632
1633config HIGHPTE
1634	bool "Allocate 3rd-level pagetables from highmem"
1635	depends on HIGHMEM
1636	---help---
1637	  The VM uses one page table entry for each page of physical memory.
1638	  For systems with a lot of RAM, this can be wasteful of precious
1639	  low memory.  Setting this option will put user-space page table
1640	  entries in high memory.
1641
1642config X86_CHECK_BIOS_CORRUPTION
1643	bool "Check for low memory corruption"
1644	---help---
1645	  Periodically check for memory corruption in low memory, which
1646	  is suspected to be caused by BIOS.  Even when enabled in the
1647	  configuration, it is disabled at runtime.  Enable it by
1648	  setting "memory_corruption_check=1" on the kernel command
1649	  line.  By default it scans the low 64k of memory every 60
1650	  seconds; see the memory_corruption_check_size and
1651	  memory_corruption_check_period parameters in
1652	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1653
1654	  When enabled with the default parameters, this option has
1655	  almost no overhead, as it reserves a relatively small amount
1656	  of memory and scans it infrequently.  It both detects corruption
1657	  and prevents it from affecting the running system.
1658
1659	  It is, however, intended as a diagnostic tool; if repeatable
1660	  BIOS-originated corruption always affects the same memory,
1661	  you can use memmap= to prevent the kernel from using that
1662	  memory.
1663
1664config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1665	bool "Set the default setting of memory_corruption_check"
1666	depends on X86_CHECK_BIOS_CORRUPTION
1667	default y
1668	---help---
1669	  Set whether the default state of memory_corruption_check is
1670	  on or off.
1671
1672config X86_RESERVE_LOW
1673	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1674	default 64
1675	range 4 640
1676	---help---
1677	  Specify the amount of low memory to reserve for the BIOS.
1678
1679	  The first page contains BIOS data structures that the kernel
1680	  must not use, so that page must always be reserved.
1681
1682	  By default we reserve the first 64K of physical RAM, as a
1683	  number of BIOSes are known to corrupt that memory range
1684	  during events such as suspend/resume or monitor cable
1685	  insertion, so it must not be used by the kernel.
1686
1687	  You can set this to 4 if you are absolutely sure that you
1688	  trust the BIOS to get all its memory reservations and usages
1689	  right.  If you know your BIOS have problems beyond the
1690	  default 64K area, you can set this to 640 to avoid using the
1691	  entire low memory range.
1692
1693	  If you have doubts about the BIOS (e.g. suspend/resume does
1694	  not work or there's kernel crashes after certain hardware
1695	  hotplug events) then you might want to enable
1696	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1697	  typical corruption patterns.
1698
1699	  Leave this to the default value of 64 if you are unsure.
1700
1701config MATH_EMULATION
1702	bool
1703	depends on MODIFY_LDT_SYSCALL
1704	prompt "Math emulation" if X86_32
1705	---help---
1706	  Linux can emulate a math coprocessor (used for floating point
1707	  operations) if you don't have one. 486DX and Pentium processors have
1708	  a math coprocessor built in, 486SX and 386 do not, unless you added
1709	  a 487DX or 387, respectively. (The messages during boot time can
1710	  give you some hints here ["man dmesg"].) Everyone needs either a
1711	  coprocessor or this emulation.
1712
1713	  If you don't have a math coprocessor, you need to say Y here; if you
1714	  say Y here even though you have a coprocessor, the coprocessor will
1715	  be used nevertheless. (This behavior can be changed with the kernel
1716	  command line option "no387", which comes handy if your coprocessor
1717	  is broken. Try "man bootparam" or see the documentation of your boot
1718	  loader (lilo or loadlin) about how to pass options to the kernel at
1719	  boot time.) This means that it is a good idea to say Y here if you
1720	  intend to use this kernel on different machines.
1721
1722	  More information about the internals of the Linux math coprocessor
1723	  emulation can be found in <file:arch/x86/math-emu/README>.
1724
1725	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1726	  kernel, it won't hurt.
1727
1728config MTRR
1729	def_bool y
1730	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1731	---help---
1732	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1733	  the Memory Type Range Registers (MTRRs) may be used to control
1734	  processor access to memory ranges. This is most useful if you have
1735	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1736	  allows bus write transfers to be combined into a larger transfer
1737	  before bursting over the PCI/AGP bus. This can increase performance
1738	  of image write operations 2.5 times or more. Saying Y here creates a
1739	  /proc/mtrr file which may be used to manipulate your processor's
1740	  MTRRs. Typically the X server should use this.
1741
1742	  This code has a reasonably generic interface so that similar
1743	  control registers on other processors can be easily supported
1744	  as well:
1745
1746	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1747	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1748	  these, the ARRs are used to emulate the MTRRs.
1749	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1750	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1751	  write-combining. All of these processors are supported by this code
1752	  and it makes sense to say Y here if you have one of them.
1753
1754	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1755	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1756	  can lead to all sorts of problems, so it's good to say Y here.
1757
1758	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1759	  just add about 9 KB to your kernel.
1760
1761	  See <file:Documentation/x86/mtrr.txt> for more information.
1762
1763config MTRR_SANITIZER
1764	def_bool y
1765	prompt "MTRR cleanup support"
1766	depends on MTRR
1767	---help---
1768	  Convert MTRR layout from continuous to discrete, so X drivers can
1769	  add writeback entries.
1770
1771	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1772	  The largest mtrr entry size for a continuous block can be set with
1773	  mtrr_chunk_size.
1774
1775	  If unsure, say Y.
1776
1777config MTRR_SANITIZER_ENABLE_DEFAULT
1778	int "MTRR cleanup enable value (0-1)"
1779	range 0 1
1780	default "0"
1781	depends on MTRR_SANITIZER
1782	---help---
1783	  Enable mtrr cleanup default value
1784
1785config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1786	int "MTRR cleanup spare reg num (0-7)"
1787	range 0 7
1788	default "1"
1789	depends on MTRR_SANITIZER
1790	---help---
1791	  mtrr cleanup spare entries default, it can be changed via
1792	  mtrr_spare_reg_nr=N on the kernel command line.
1793
1794config X86_PAT
1795	def_bool y
1796	prompt "x86 PAT support" if EXPERT
1797	depends on MTRR
1798	---help---
1799	  Use PAT attributes to setup page level cache control.
1800
1801	  PATs are the modern equivalents of MTRRs and are much more
1802	  flexible than MTRRs.
1803
1804	  Say N here if you see bootup problems (boot crash, boot hang,
1805	  spontaneous reboots) or a non-working video driver.
1806
1807	  If unsure, say Y.
1808
1809config ARCH_USES_PG_UNCACHED
1810	def_bool y
1811	depends on X86_PAT
1812
1813config ARCH_RANDOM
1814	def_bool y
1815	prompt "x86 architectural random number generator" if EXPERT
1816	---help---
1817	  Enable the x86 architectural RDRAND instruction
1818	  (Intel Bull Mountain technology) to generate random numbers.
1819	  If supported, this is a high bandwidth, cryptographically
1820	  secure hardware random number generator.
1821
1822config X86_SMAP
1823	def_bool y
1824	prompt "Supervisor Mode Access Prevention" if EXPERT
1825	---help---
1826	  Supervisor Mode Access Prevention (SMAP) is a security
1827	  feature in newer Intel processors.  There is a small
1828	  performance cost if this enabled and turned on; there is
1829	  also a small increase in the kernel size if this is enabled.
1830
1831	  If unsure, say Y.
1832
1833config X86_INTEL_UMIP
1834	def_bool y
1835	depends on CPU_SUP_INTEL
1836	prompt "Intel User Mode Instruction Prevention" if EXPERT
1837	---help---
1838	  The User Mode Instruction Prevention (UMIP) is a security
1839	  feature in newer Intel processors. If enabled, a general
1840	  protection fault is issued if the SGDT, SLDT, SIDT, SMSW
1841	  or STR instructions are executed in user mode. These instructions
1842	  unnecessarily expose information about the hardware state.
1843
1844	  The vast majority of applications do not use these instructions.
1845	  For the very few that do, software emulation is provided in
1846	  specific cases in protected and virtual-8086 modes. Emulated
1847	  results are dummy.
1848
1849config X86_INTEL_MPX
1850	prompt "Intel MPX (Memory Protection Extensions)"
1851	def_bool n
1852	# Note: only available in 64-bit mode due to VMA flags shortage
1853	depends on CPU_SUP_INTEL && X86_64
1854	select ARCH_USES_HIGH_VMA_FLAGS
1855	---help---
1856	  MPX provides hardware features that can be used in
1857	  conjunction with compiler-instrumented code to check
1858	  memory references.  It is designed to detect buffer
1859	  overflow or underflow bugs.
1860
1861	  This option enables running applications which are
1862	  instrumented or otherwise use MPX.  It does not use MPX
1863	  itself inside the kernel or to protect the kernel
1864	  against bad memory references.
1865
1866	  Enabling this option will make the kernel larger:
1867	  ~8k of kernel text and 36 bytes of data on a 64-bit
1868	  defconfig.  It adds a long to the 'mm_struct' which
1869	  will increase the kernel memory overhead of each
1870	  process and adds some branches to paths used during
1871	  exec() and munmap().
1872
1873	  For details, see Documentation/x86/intel_mpx.txt
1874
1875	  If unsure, say N.
1876
1877config X86_INTEL_MEMORY_PROTECTION_KEYS
1878	prompt "Intel Memory Protection Keys"
1879	def_bool y
1880	# Note: only available in 64-bit mode
1881	depends on CPU_SUP_INTEL && X86_64
1882	select ARCH_USES_HIGH_VMA_FLAGS
1883	select ARCH_HAS_PKEYS
1884	---help---
1885	  Memory Protection Keys provides a mechanism for enforcing
1886	  page-based protections, but without requiring modification of the
1887	  page tables when an application changes protection domains.
1888
1889	  For details, see Documentation/x86/protection-keys.txt
1890
1891	  If unsure, say y.
1892
1893config EFI
1894	bool "EFI runtime service support"
1895	depends on ACPI
1896	select UCS2_STRING
1897	select EFI_RUNTIME_WRAPPERS
1898	---help---
1899	  This enables the kernel to use EFI runtime services that are
1900	  available (such as the EFI variable services).
1901
1902	  This option is only useful on systems that have EFI firmware.
1903	  In addition, you should use the latest ELILO loader available
1904	  at <http://elilo.sourceforge.net> in order to take advantage
1905	  of EFI runtime services. However, even with this option, the
1906	  resultant kernel should continue to boot on existing non-EFI
1907	  platforms.
1908
1909config EFI_STUB
1910       bool "EFI stub support"
1911       depends on EFI && !X86_USE_3DNOW
1912       select RELOCATABLE
1913       ---help---
1914          This kernel feature allows a bzImage to be loaded directly
1915	  by EFI firmware without the use of a bootloader.
1916
1917	  See Documentation/efi-stub.txt for more information.
1918
1919config EFI_MIXED
1920	bool "EFI mixed-mode support"
1921	depends on EFI_STUB && X86_64
1922	---help---
1923	   Enabling this feature allows a 64-bit kernel to be booted
1924	   on a 32-bit firmware, provided that your CPU supports 64-bit
1925	   mode.
1926
1927	   Note that it is not possible to boot a mixed-mode enabled
1928	   kernel via the EFI boot stub - a bootloader that supports
1929	   the EFI handover protocol must be used.
1930
1931	   If unsure, say N.
1932
1933config SECCOMP
1934	def_bool y
1935	prompt "Enable seccomp to safely compute untrusted bytecode"
1936	---help---
1937	  This kernel feature is useful for number crunching applications
1938	  that may need to compute untrusted bytecode during their
1939	  execution. By using pipes or other transports made available to
1940	  the process as file descriptors supporting the read/write
1941	  syscalls, it's possible to isolate those applications in
1942	  their own address space using seccomp. Once seccomp is
1943	  enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1944	  and the task is only allowed to execute a few safe syscalls
1945	  defined by each seccomp mode.
1946
1947	  If unsure, say Y. Only embedded should say N here.
1948
1949source kernel/Kconfig.hz
1950
1951config KEXEC
1952	bool "kexec system call"
1953	select KEXEC_CORE
1954	---help---
1955	  kexec is a system call that implements the ability to shutdown your
1956	  current kernel, and to start another kernel.  It is like a reboot
1957	  but it is independent of the system firmware.   And like a reboot
1958	  you can start any kernel with it, not just Linux.
1959
1960	  The name comes from the similarity to the exec system call.
1961
1962	  It is an ongoing process to be certain the hardware in a machine
1963	  is properly shutdown, so do not be surprised if this code does not
1964	  initially work for you.  As of this writing the exact hardware
1965	  interface is strongly in flux, so no good recommendation can be
1966	  made.
1967
1968config KEXEC_FILE
1969	bool "kexec file based system call"
1970	select KEXEC_CORE
1971	select BUILD_BIN2C
1972	depends on X86_64
1973	depends on CRYPTO=y
1974	depends on CRYPTO_SHA256=y
1975	---help---
1976	  This is new version of kexec system call. This system call is
1977	  file based and takes file descriptors as system call argument
1978	  for kernel and initramfs as opposed to list of segments as
1979	  accepted by previous system call.
1980
1981config KEXEC_VERIFY_SIG
1982	bool "Verify kernel signature during kexec_file_load() syscall"
1983	depends on KEXEC_FILE
1984	---help---
1985	  This option makes kernel signature verification mandatory for
1986	  the kexec_file_load() syscall.
1987
1988	  In addition to that option, you need to enable signature
1989	  verification for the corresponding kernel image type being
1990	  loaded in order for this to work.
1991
1992config KEXEC_BZIMAGE_VERIFY_SIG
1993	bool "Enable bzImage signature verification support"
1994	depends on KEXEC_VERIFY_SIG
1995	depends on SIGNED_PE_FILE_VERIFICATION
1996	select SYSTEM_TRUSTED_KEYRING
1997	---help---
1998	  Enable bzImage signature verification support.
1999
2000config CRASH_DUMP
2001	bool "kernel crash dumps"
2002	depends on X86_64 || (X86_32 && HIGHMEM)
2003	---help---
2004	  Generate crash dump after being started by kexec.
2005	  This should be normally only set in special crash dump kernels
2006	  which are loaded in the main kernel with kexec-tools into
2007	  a specially reserved region and then later executed after
2008	  a crash by kdump/kexec. The crash dump kernel must be compiled
2009	  to a memory address not used by the main kernel or BIOS using
2010	  PHYSICAL_START, or it must be built as a relocatable image
2011	  (CONFIG_RELOCATABLE=y).
2012	  For more details see Documentation/kdump/kdump.txt
2013
2014config KEXEC_JUMP
2015	bool "kexec jump"
2016	depends on KEXEC && HIBERNATION
2017	---help---
2018	  Jump between original kernel and kexeced kernel and invoke
2019	  code in physical address mode via KEXEC
2020
2021config PHYSICAL_START
2022	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2023	default "0x1000000"
2024	---help---
2025	  This gives the physical address where the kernel is loaded.
2026
2027	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2028	  bzImage will decompress itself to above physical address and
2029	  run from there. Otherwise, bzImage will run from the address where
2030	  it has been loaded by the boot loader and will ignore above physical
2031	  address.
2032
2033	  In normal kdump cases one does not have to set/change this option
2034	  as now bzImage can be compiled as a completely relocatable image
2035	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2036	  address. This option is mainly useful for the folks who don't want
2037	  to use a bzImage for capturing the crash dump and want to use a
2038	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2039	  to be specifically compiled to run from a specific memory area
2040	  (normally a reserved region) and this option comes handy.
2041
2042	  So if you are using bzImage for capturing the crash dump,
2043	  leave the value here unchanged to 0x1000000 and set
2044	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2045	  for capturing the crash dump change this value to start of
2046	  the reserved region.  In other words, it can be set based on
2047	  the "X" value as specified in the "crashkernel=YM@XM"
2048	  command line boot parameter passed to the panic-ed
2049	  kernel. Please take a look at Documentation/kdump/kdump.txt
2050	  for more details about crash dumps.
2051
2052	  Usage of bzImage for capturing the crash dump is recommended as
2053	  one does not have to build two kernels. Same kernel can be used
2054	  as production kernel and capture kernel. Above option should have
2055	  gone away after relocatable bzImage support is introduced. But it
2056	  is present because there are users out there who continue to use
2057	  vmlinux for dump capture. This option should go away down the
2058	  line.
2059
2060	  Don't change this unless you know what you are doing.
2061
2062config RELOCATABLE
2063	bool "Build a relocatable kernel"
2064	default y
2065	---help---
2066	  This builds a kernel image that retains relocation information
2067	  so it can be loaded someplace besides the default 1MB.
2068	  The relocations tend to make the kernel binary about 10% larger,
2069	  but are discarded at runtime.
2070
2071	  One use is for the kexec on panic case where the recovery kernel
2072	  must live at a different physical address than the primary
2073	  kernel.
2074
2075	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2076	  it has been loaded at and the compile time physical address
2077	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2078
2079config RANDOMIZE_BASE
2080	bool "Randomize the address of the kernel image (KASLR)"
2081	depends on RELOCATABLE
2082	default y
2083	---help---
2084	  In support of Kernel Address Space Layout Randomization (KASLR),
2085	  this randomizes the physical address at which the kernel image
2086	  is decompressed and the virtual address where the kernel
2087	  image is mapped, as a security feature that deters exploit
2088	  attempts relying on knowledge of the location of kernel
2089	  code internals.
2090
2091	  On 64-bit, the kernel physical and virtual addresses are
2092	  randomized separately. The physical address will be anywhere
2093	  between 16MB and the top of physical memory (up to 64TB). The
2094	  virtual address will be randomized from 16MB up to 1GB (9 bits
2095	  of entropy). Note that this also reduces the memory space
2096	  available to kernel modules from 1.5GB to 1GB.
2097
2098	  On 32-bit, the kernel physical and virtual addresses are
2099	  randomized together. They will be randomized from 16MB up to
2100	  512MB (8 bits of entropy).
2101
2102	  Entropy is generated using the RDRAND instruction if it is
2103	  supported. If RDTSC is supported, its value is mixed into
2104	  the entropy pool as well. If neither RDRAND nor RDTSC are
2105	  supported, then entropy is read from the i8254 timer. The
2106	  usable entropy is limited by the kernel being built using
2107	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2108	  minimum of 2MB. As a result, only 10 bits of entropy are
2109	  theoretically possible, but the implementations are further
2110	  limited due to memory layouts.
2111
2112	  If unsure, say Y.
2113
2114# Relocation on x86 needs some additional build support
2115config X86_NEED_RELOCS
2116	def_bool y
2117	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2118
2119config PHYSICAL_ALIGN
2120	hex "Alignment value to which kernel should be aligned"
2121	default "0x200000"
2122	range 0x2000 0x1000000 if X86_32
2123	range 0x200000 0x1000000 if X86_64
2124	---help---
2125	  This value puts the alignment restrictions on physical address
2126	  where kernel is loaded and run from. Kernel is compiled for an
2127	  address which meets above alignment restriction.
2128
2129	  If bootloader loads the kernel at a non-aligned address and
2130	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2131	  address aligned to above value and run from there.
2132
2133	  If bootloader loads the kernel at a non-aligned address and
2134	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2135	  load address and decompress itself to the address it has been
2136	  compiled for and run from there. The address for which kernel is
2137	  compiled already meets above alignment restrictions. Hence the
2138	  end result is that kernel runs from a physical address meeting
2139	  above alignment restrictions.
2140
2141	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2142	  this value must be a multiple of 0x200000.
2143
2144	  Don't change this unless you know what you are doing.
2145
2146config RANDOMIZE_MEMORY
2147	bool "Randomize the kernel memory sections"
2148	depends on X86_64
2149	depends on RANDOMIZE_BASE
2150	default RANDOMIZE_BASE
2151	---help---
2152	   Randomizes the base virtual address of kernel memory sections
2153	   (physical memory mapping, vmalloc & vmemmap). This security feature
2154	   makes exploits relying on predictable memory locations less reliable.
2155
2156	   The order of allocations remains unchanged. Entropy is generated in
2157	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2158	   configuration have in average 30,000 different possible virtual
2159	   addresses for each memory section.
2160
2161	   If unsure, say Y.
2162
2163config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2164	hex "Physical memory mapping padding" if EXPERT
2165	depends on RANDOMIZE_MEMORY
2166	default "0xa" if MEMORY_HOTPLUG
2167	default "0x0"
2168	range 0x1 0x40 if MEMORY_HOTPLUG
2169	range 0x0 0x40
2170	---help---
2171	   Define the padding in terabytes added to the existing physical
2172	   memory size during kernel memory randomization. It is useful
2173	   for memory hotplug support but reduces the entropy available for
2174	   address randomization.
2175
2176	   If unsure, leave at the default value.
2177
2178config HOTPLUG_CPU
2179	bool "Support for hot-pluggable CPUs"
2180	depends on SMP
2181	---help---
2182	  Say Y here to allow turning CPUs off and on. CPUs can be
2183	  controlled through /sys/devices/system/cpu.
2184	  ( Note: power management support will enable this option
2185	    automatically on SMP systems. )
2186	  Say N if you want to disable CPU hotplug.
2187
2188config BOOTPARAM_HOTPLUG_CPU0
2189	bool "Set default setting of cpu0_hotpluggable"
2190	default n
2191	depends on HOTPLUG_CPU
2192	---help---
2193	  Set whether default state of cpu0_hotpluggable is on or off.
2194
2195	  Say Y here to enable CPU0 hotplug by default. If this switch
2196	  is turned on, there is no need to give cpu0_hotplug kernel
2197	  parameter and the CPU0 hotplug feature is enabled by default.
2198
2199	  Please note: there are two known CPU0 dependencies if you want
2200	  to enable the CPU0 hotplug feature either by this switch or by
2201	  cpu0_hotplug kernel parameter.
2202
2203	  First, resume from hibernate or suspend always starts from CPU0.
2204	  So hibernate and suspend are prevented if CPU0 is offline.
2205
2206	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2207	  offline if any interrupt can not migrate out of CPU0. There may
2208	  be other CPU0 dependencies.
2209
2210	  Please make sure the dependencies are under your control before
2211	  you enable this feature.
2212
2213	  Say N if you don't want to enable CPU0 hotplug feature by default.
2214	  You still can enable the CPU0 hotplug feature at boot by kernel
2215	  parameter cpu0_hotplug.
2216
2217config DEBUG_HOTPLUG_CPU0
2218	def_bool n
2219	prompt "Debug CPU0 hotplug"
2220	depends on HOTPLUG_CPU
2221	---help---
2222	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2223	  soon as possible and boots up userspace with CPU0 offlined. User
2224	  can online CPU0 back after boot time.
2225
2226	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2227	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2228	  compilation or giving cpu0_hotplug kernel parameter at boot.
2229
2230	  If unsure, say N.
2231
2232config COMPAT_VDSO
2233	def_bool n
2234	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2235	depends on COMPAT_32
2236	---help---
2237	  Certain buggy versions of glibc will crash if they are
2238	  presented with a 32-bit vDSO that is not mapped at the address
2239	  indicated in its segment table.
2240
2241	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2242	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2243	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2244	  the only released version with the bug, but OpenSUSE 9
2245	  contains a buggy "glibc 2.3.2".
2246
2247	  The symptom of the bug is that everything crashes on startup, saying:
2248	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2249
2250	  Saying Y here changes the default value of the vdso32 boot
2251	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2252	  This works around the glibc bug but hurts performance.
2253
2254	  If unsure, say N: if you are compiling your own kernel, you
2255	  are unlikely to be using a buggy version of glibc.
2256
2257choice
2258	prompt "vsyscall table for legacy applications"
2259	depends on X86_64
2260	default LEGACY_VSYSCALL_EMULATE
2261	help
2262	  Legacy user code that does not know how to find the vDSO expects
2263	  to be able to issue three syscalls by calling fixed addresses in
2264	  kernel space. Since this location is not randomized with ASLR,
2265	  it can be used to assist security vulnerability exploitation.
2266
2267	  This setting can be changed at boot time via the kernel command
2268	  line parameter vsyscall=[native|emulate|none].
2269
2270	  On a system with recent enough glibc (2.14 or newer) and no
2271	  static binaries, you can say None without a performance penalty
2272	  to improve security.
2273
2274	  If unsure, select "Emulate".
2275
2276	config LEGACY_VSYSCALL_NATIVE
2277		bool "Native"
2278		help
2279		  Actual executable code is located in the fixed vsyscall
2280		  address mapping, implementing time() efficiently. Since
2281		  this makes the mapping executable, it can be used during
2282		  security vulnerability exploitation (traditionally as
2283		  ROP gadgets). This configuration is not recommended.
2284
2285	config LEGACY_VSYSCALL_EMULATE
2286		bool "Emulate"
2287		help
2288		  The kernel traps and emulates calls into the fixed
2289		  vsyscall address mapping. This makes the mapping
2290		  non-executable, but it still contains known contents,
2291		  which could be used in certain rare security vulnerability
2292		  exploits. This configuration is recommended when userspace
2293		  still uses the vsyscall area.
2294
2295	config LEGACY_VSYSCALL_NONE
2296		bool "None"
2297		help
2298		  There will be no vsyscall mapping at all. This will
2299		  eliminate any risk of ASLR bypass due to the vsyscall
2300		  fixed address mapping. Attempts to use the vsyscalls
2301		  will be reported to dmesg, so that either old or
2302		  malicious userspace programs can be identified.
2303
2304endchoice
2305
2306config CMDLINE_BOOL
2307	bool "Built-in kernel command line"
2308	---help---
2309	  Allow for specifying boot arguments to the kernel at
2310	  build time.  On some systems (e.g. embedded ones), it is
2311	  necessary or convenient to provide some or all of the
2312	  kernel boot arguments with the kernel itself (that is,
2313	  to not rely on the boot loader to provide them.)
2314
2315	  To compile command line arguments into the kernel,
2316	  set this option to 'Y', then fill in the
2317	  boot arguments in CONFIG_CMDLINE.
2318
2319	  Systems with fully functional boot loaders (i.e. non-embedded)
2320	  should leave this option set to 'N'.
2321
2322config CMDLINE
2323	string "Built-in kernel command string"
2324	depends on CMDLINE_BOOL
2325	default ""
2326	---help---
2327	  Enter arguments here that should be compiled into the kernel
2328	  image and used at boot time.  If the boot loader provides a
2329	  command line at boot time, it is appended to this string to
2330	  form the full kernel command line, when the system boots.
2331
2332	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2333	  change this behavior.
2334
2335	  In most cases, the command line (whether built-in or provided
2336	  by the boot loader) should specify the device for the root
2337	  file system.
2338
2339config CMDLINE_OVERRIDE
2340	bool "Built-in command line overrides boot loader arguments"
2341	depends on CMDLINE_BOOL
2342	---help---
2343	  Set this option to 'Y' to have the kernel ignore the boot loader
2344	  command line, and use ONLY the built-in command line.
2345
2346	  This is used to work around broken boot loaders.  This should
2347	  be set to 'N' under normal conditions.
2348
2349config MODIFY_LDT_SYSCALL
2350	bool "Enable the LDT (local descriptor table)" if EXPERT
2351	default y
2352	---help---
2353	  Linux can allow user programs to install a per-process x86
2354	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2355	  call.  This is required to run 16-bit or segmented code such as
2356	  DOSEMU or some Wine programs.  It is also used by some very old
2357	  threading libraries.
2358
2359	  Enabling this feature adds a small amount of overhead to
2360	  context switches and increases the low-level kernel attack
2361	  surface.  Disabling it removes the modify_ldt(2) system call.
2362
2363	  Saying 'N' here may make sense for embedded or server kernels.
2364
2365source "kernel/livepatch/Kconfig"
2366
2367endmenu
2368
2369config ARCH_HAS_ADD_PAGES
2370	def_bool y
2371	depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2372
2373config ARCH_ENABLE_MEMORY_HOTPLUG
2374	def_bool y
2375	depends on X86_64 || (X86_32 && HIGHMEM)
2376
2377config ARCH_ENABLE_MEMORY_HOTREMOVE
2378	def_bool y
2379	depends on MEMORY_HOTPLUG
2380
2381config USE_PERCPU_NUMA_NODE_ID
2382	def_bool y
2383	depends on NUMA
2384
2385config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2386	def_bool y
2387	depends on X86_64 || X86_PAE
2388
2389config ARCH_ENABLE_HUGEPAGE_MIGRATION
2390	def_bool y
2391	depends on X86_64 && HUGETLB_PAGE && MIGRATION
2392
2393config ARCH_ENABLE_THP_MIGRATION
2394	def_bool y
2395	depends on X86_64 && TRANSPARENT_HUGEPAGE
2396
2397menu "Power management and ACPI options"
2398
2399config ARCH_HIBERNATION_HEADER
2400	def_bool y
2401	depends on X86_64 && HIBERNATION
2402
2403source "kernel/power/Kconfig"
2404
2405source "drivers/acpi/Kconfig"
2406
2407source "drivers/sfi/Kconfig"
2408
2409config X86_APM_BOOT
2410	def_bool y
2411	depends on APM
2412
2413menuconfig APM
2414	tristate "APM (Advanced Power Management) BIOS support"
2415	depends on X86_32 && PM_SLEEP
2416	---help---
2417	  APM is a BIOS specification for saving power using several different
2418	  techniques. This is mostly useful for battery powered laptops with
2419	  APM compliant BIOSes. If you say Y here, the system time will be
2420	  reset after a RESUME operation, the /proc/apm device will provide
2421	  battery status information, and user-space programs will receive
2422	  notification of APM "events" (e.g. battery status change).
2423
2424	  If you select "Y" here, you can disable actual use of the APM
2425	  BIOS by passing the "apm=off" option to the kernel at boot time.
2426
2427	  Note that the APM support is almost completely disabled for
2428	  machines with more than one CPU.
2429
2430	  In order to use APM, you will need supporting software. For location
2431	  and more information, read <file:Documentation/power/apm-acpi.txt>
2432	  and the Battery Powered Linux mini-HOWTO, available from
2433	  <http://www.tldp.org/docs.html#howto>.
2434
2435	  This driver does not spin down disk drives (see the hdparm(8)
2436	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2437	  VESA-compliant "green" monitors.
2438
2439	  This driver does not support the TI 4000M TravelMate and the ACER
2440	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2441	  desktop machines also don't have compliant BIOSes, and this driver
2442	  may cause those machines to panic during the boot phase.
2443
2444	  Generally, if you don't have a battery in your machine, there isn't
2445	  much point in using this driver and you should say N. If you get
2446	  random kernel OOPSes or reboots that don't seem to be related to
2447	  anything, try disabling/enabling this option (or disabling/enabling
2448	  APM in your BIOS).
2449
2450	  Some other things you should try when experiencing seemingly random,
2451	  "weird" problems:
2452
2453	  1) make sure that you have enough swap space and that it is
2454	  enabled.
2455	  2) pass the "no-hlt" option to the kernel
2456	  3) switch on floating point emulation in the kernel and pass
2457	  the "no387" option to the kernel
2458	  4) pass the "floppy=nodma" option to the kernel
2459	  5) pass the "mem=4M" option to the kernel (thereby disabling
2460	  all but the first 4 MB of RAM)
2461	  6) make sure that the CPU is not over clocked.
2462	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2463	  8) disable the cache from your BIOS settings
2464	  9) install a fan for the video card or exchange video RAM
2465	  10) install a better fan for the CPU
2466	  11) exchange RAM chips
2467	  12) exchange the motherboard.
2468
2469	  To compile this driver as a module, choose M here: the
2470	  module will be called apm.
2471
2472if APM
2473
2474config APM_IGNORE_USER_SUSPEND
2475	bool "Ignore USER SUSPEND"
2476	---help---
2477	  This option will ignore USER SUSPEND requests. On machines with a
2478	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2479	  series notebooks, it is necessary to say Y because of a BIOS bug.
2480
2481config APM_DO_ENABLE
2482	bool "Enable PM at boot time"
2483	---help---
2484	  Enable APM features at boot time. From page 36 of the APM BIOS
2485	  specification: "When disabled, the APM BIOS does not automatically
2486	  power manage devices, enter the Standby State, enter the Suspend
2487	  State, or take power saving steps in response to CPU Idle calls."
2488	  This driver will make CPU Idle calls when Linux is idle (unless this
2489	  feature is turned off -- see "Do CPU IDLE calls", below). This
2490	  should always save battery power, but more complicated APM features
2491	  will be dependent on your BIOS implementation. You may need to turn
2492	  this option off if your computer hangs at boot time when using APM
2493	  support, or if it beeps continuously instead of suspending. Turn
2494	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2495	  T400CDT. This is off by default since most machines do fine without
2496	  this feature.
2497
2498config APM_CPU_IDLE
2499	depends on CPU_IDLE
2500	bool "Make CPU Idle calls when idle"
2501	---help---
2502	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2503	  On some machines, this can activate improved power savings, such as
2504	  a slowed CPU clock rate, when the machine is idle. These idle calls
2505	  are made after the idle loop has run for some length of time (e.g.,
2506	  333 mS). On some machines, this will cause a hang at boot time or
2507	  whenever the CPU becomes idle. (On machines with more than one CPU,
2508	  this option does nothing.)
2509
2510config APM_DISPLAY_BLANK
2511	bool "Enable console blanking using APM"
2512	---help---
2513	  Enable console blanking using the APM. Some laptops can use this to
2514	  turn off the LCD backlight when the screen blanker of the Linux
2515	  virtual console blanks the screen. Note that this is only used by
2516	  the virtual console screen blanker, and won't turn off the backlight
2517	  when using the X Window system. This also doesn't have anything to
2518	  do with your VESA-compliant power-saving monitor. Further, this
2519	  option doesn't work for all laptops -- it might not turn off your
2520	  backlight at all, or it might print a lot of errors to the console,
2521	  especially if you are using gpm.
2522
2523config APM_ALLOW_INTS
2524	bool "Allow interrupts during APM BIOS calls"
2525	---help---
2526	  Normally we disable external interrupts while we are making calls to
2527	  the APM BIOS as a measure to lessen the effects of a badly behaving
2528	  BIOS implementation.  The BIOS should reenable interrupts if it
2529	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2530	  many of the newer IBM Thinkpads.  If you experience hangs when you
2531	  suspend, try setting this to Y.  Otherwise, say N.
2532
2533endif # APM
2534
2535source "drivers/cpufreq/Kconfig"
2536
2537source "drivers/cpuidle/Kconfig"
2538
2539source "drivers/idle/Kconfig"
2540
2541endmenu
2542
2543
2544menu "Bus options (PCI etc.)"
2545
2546config PCI
2547	bool "PCI support"
2548	default y
2549	---help---
2550	  Find out whether you have a PCI motherboard. PCI is the name of a
2551	  bus system, i.e. the way the CPU talks to the other stuff inside
2552	  your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2553	  VESA. If you have PCI, say Y, otherwise N.
2554
2555choice
2556	prompt "PCI access mode"
2557	depends on X86_32 && PCI
2558	default PCI_GOANY
2559	---help---
2560	  On PCI systems, the BIOS can be used to detect the PCI devices and
2561	  determine their configuration. However, some old PCI motherboards
2562	  have BIOS bugs and may crash if this is done. Also, some embedded
2563	  PCI-based systems don't have any BIOS at all. Linux can also try to
2564	  detect the PCI hardware directly without using the BIOS.
2565
2566	  With this option, you can specify how Linux should detect the
2567	  PCI devices. If you choose "BIOS", the BIOS will be used,
2568	  if you choose "Direct", the BIOS won't be used, and if you
2569	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2570	  If you choose "Any", the kernel will try MMCONFIG, then the
2571	  direct access method and falls back to the BIOS if that doesn't
2572	  work. If unsure, go with the default, which is "Any".
2573
2574config PCI_GOBIOS
2575	bool "BIOS"
2576
2577config PCI_GOMMCONFIG
2578	bool "MMConfig"
2579
2580config PCI_GODIRECT
2581	bool "Direct"
2582
2583config PCI_GOOLPC
2584	bool "OLPC XO-1"
2585	depends on OLPC
2586
2587config PCI_GOANY
2588	bool "Any"
2589
2590endchoice
2591
2592config PCI_BIOS
2593	def_bool y
2594	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2595
2596# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2597config PCI_DIRECT
2598	def_bool y
2599	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2600
2601config PCI_MMCONFIG
2602	def_bool y
2603	depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
2604
2605config PCI_OLPC
2606	def_bool y
2607	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2608
2609config PCI_XEN
2610	def_bool y
2611	depends on PCI && XEN
2612	select SWIOTLB_XEN
2613
2614config PCI_DOMAINS
2615	def_bool y
2616	depends on PCI
2617
2618config PCI_MMCONFIG
2619	bool "Support mmconfig PCI config space access"
2620	depends on X86_64 && PCI && ACPI
2621
2622config PCI_CNB20LE_QUIRK
2623	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2624	depends on PCI
2625	help
2626	  Read the PCI windows out of the CNB20LE host bridge. This allows
2627	  PCI hotplug to work on systems with the CNB20LE chipset which do
2628	  not have ACPI.
2629
2630	  There's no public spec for this chipset, and this functionality
2631	  is known to be incomplete.
2632
2633	  You should say N unless you know you need this.
2634
2635source "drivers/pci/Kconfig"
2636
2637config ISA_BUS
2638	bool "ISA-style bus support on modern systems" if EXPERT
2639	select ISA_BUS_API
2640	help
2641	  Enables ISA-style drivers on modern systems. This is necessary to
2642	  support PC/104 devices on X86_64 platforms.
2643
2644	  If unsure, say N.
2645
2646# x86_64 have no ISA slots, but can have ISA-style DMA.
2647config ISA_DMA_API
2648	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2649	default y
2650	help
2651	  Enables ISA-style DMA support for devices requiring such controllers.
2652	  If unsure, say Y.
2653
2654if X86_32
2655
2656config ISA
2657	bool "ISA support"
2658	---help---
2659	  Find out whether you have ISA slots on your motherboard.  ISA is the
2660	  name of a bus system, i.e. the way the CPU talks to the other stuff
2661	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2662	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2663	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2664
2665config EISA
2666	bool "EISA support"
2667	depends on ISA
2668	---help---
2669	  The Extended Industry Standard Architecture (EISA) bus was
2670	  developed as an open alternative to the IBM MicroChannel bus.
2671
2672	  The EISA bus provided some of the features of the IBM MicroChannel
2673	  bus while maintaining backward compatibility with cards made for
2674	  the older ISA bus.  The EISA bus saw limited use between 1988 and
2675	  1995 when it was made obsolete by the PCI bus.
2676
2677	  Say Y here if you are building a kernel for an EISA-based machine.
2678
2679	  Otherwise, say N.
2680
2681source "drivers/eisa/Kconfig"
2682
2683config SCx200
2684	tristate "NatSemi SCx200 support"
2685	---help---
2686	  This provides basic support for National Semiconductor's
2687	  (now AMD's) Geode processors.  The driver probes for the
2688	  PCI-IDs of several on-chip devices, so its a good dependency
2689	  for other scx200_* drivers.
2690
2691	  If compiled as a module, the driver is named scx200.
2692
2693config SCx200HR_TIMER
2694	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2695	depends on SCx200
2696	default y
2697	---help---
2698	  This driver provides a clocksource built upon the on-chip
2699	  27MHz high-resolution timer.  Its also a workaround for
2700	  NSC Geode SC-1100's buggy TSC, which loses time when the
2701	  processor goes idle (as is done by the scheduler).  The
2702	  other workaround is idle=poll boot option.
2703
2704config OLPC
2705	bool "One Laptop Per Child support"
2706	depends on !X86_PAE
2707	select GPIOLIB
2708	select OF
2709	select OF_PROMTREE
2710	select IRQ_DOMAIN
2711	---help---
2712	  Add support for detecting the unique features of the OLPC
2713	  XO hardware.
2714
2715config OLPC_XO1_PM
2716	bool "OLPC XO-1 Power Management"
2717	depends on OLPC && MFD_CS5535 && PM_SLEEP
2718	select MFD_CORE
2719	---help---
2720	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2721
2722config OLPC_XO1_RTC
2723	bool "OLPC XO-1 Real Time Clock"
2724	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2725	---help---
2726	  Add support for the XO-1 real time clock, which can be used as a
2727	  programmable wakeup source.
2728
2729config OLPC_XO1_SCI
2730	bool "OLPC XO-1 SCI extras"
2731	depends on OLPC && OLPC_XO1_PM
2732	depends on INPUT=y
2733	select POWER_SUPPLY
2734	select GPIO_CS5535
2735	select MFD_CORE
2736	---help---
2737	  Add support for SCI-based features of the OLPC XO-1 laptop:
2738	   - EC-driven system wakeups
2739	   - Power button
2740	   - Ebook switch
2741	   - Lid switch
2742	   - AC adapter status updates
2743	   - Battery status updates
2744
2745config OLPC_XO15_SCI
2746	bool "OLPC XO-1.5 SCI extras"
2747	depends on OLPC && ACPI
2748	select POWER_SUPPLY
2749	---help---
2750	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2751	   - EC-driven system wakeups
2752	   - AC adapter status updates
2753	   - Battery status updates
2754
2755config ALIX
2756	bool "PCEngines ALIX System Support (LED setup)"
2757	select GPIOLIB
2758	---help---
2759	  This option enables system support for the PCEngines ALIX.
2760	  At present this just sets up LEDs for GPIO control on
2761	  ALIX2/3/6 boards.  However, other system specific setup should
2762	  get added here.
2763
2764	  Note: You must still enable the drivers for GPIO and LED support
2765	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2766
2767	  Note: You have to set alix.force=1 for boards with Award BIOS.
2768
2769config NET5501
2770	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2771	select GPIOLIB
2772	---help---
2773	  This option enables system support for the Soekris Engineering net5501.
2774
2775config GEOS
2776	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2777	select GPIOLIB
2778	depends on DMI
2779	---help---
2780	  This option enables system support for the Traverse Technologies GEOS.
2781
2782config TS5500
2783	bool "Technologic Systems TS-5500 platform support"
2784	depends on MELAN
2785	select CHECK_SIGNATURE
2786	select NEW_LEDS
2787	select LEDS_CLASS
2788	---help---
2789	  This option enables system support for the Technologic Systems TS-5500.
2790
2791endif # X86_32
2792
2793config AMD_NB
2794	def_bool y
2795	depends on CPU_SUP_AMD && PCI
2796
2797source "drivers/pcmcia/Kconfig"
2798
2799config RAPIDIO
2800	tristate "RapidIO support"
2801	depends on PCI
2802	default n
2803	help
2804	  If enabled this option will include drivers and the core
2805	  infrastructure code to support RapidIO interconnect devices.
2806
2807source "drivers/rapidio/Kconfig"
2808
2809config X86_SYSFB
2810	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2811	help
2812	  Firmwares often provide initial graphics framebuffers so the BIOS,
2813	  bootloader or kernel can show basic video-output during boot for
2814	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2815	  Extensions and EFI-framebuffers for this, which are mostly limited
2816	  to x86.
2817	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2818	  framebuffers so the new generic system-framebuffer drivers can be
2819	  used on x86. If the framebuffer is not compatible with the generic
2820	  modes, it is adverticed as fallback platform framebuffer so legacy
2821	  drivers like efifb, vesafb and uvesafb can pick it up.
2822	  If this option is not selected, all system framebuffers are always
2823	  marked as fallback platform framebuffers as usual.
2824
2825	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2826	  not be able to pick up generic system framebuffers if this option
2827	  is selected. You are highly encouraged to enable simplefb as
2828	  replacement if you select this option. simplefb can correctly deal
2829	  with generic system framebuffers. But you should still keep vesafb
2830	  and others enabled as fallback if a system framebuffer is
2831	  incompatible with simplefb.
2832
2833	  If unsure, say Y.
2834
2835endmenu
2836
2837
2838menu "Executable file formats / Emulations"
2839
2840source "fs/Kconfig.binfmt"
2841
2842config IA32_EMULATION
2843	bool "IA32 Emulation"
2844	depends on X86_64
2845	select ARCH_WANT_OLD_COMPAT_IPC
2846	select BINFMT_ELF
2847	select COMPAT_BINFMT_ELF
2848	select COMPAT_OLD_SIGACTION
2849	---help---
2850	  Include code to run legacy 32-bit programs under a
2851	  64-bit kernel. You should likely turn this on, unless you're
2852	  100% sure that you don't have any 32-bit programs left.
2853
2854config IA32_AOUT
2855	tristate "IA32 a.out support"
2856	depends on IA32_EMULATION
2857	---help---
2858	  Support old a.out binaries in the 32bit emulation.
2859
2860config X86_X32
2861	bool "x32 ABI for 64-bit mode"
2862	depends on X86_64
2863	---help---
2864	  Include code to run binaries for the x32 native 32-bit ABI
2865	  for 64-bit processors.  An x32 process gets access to the
2866	  full 64-bit register file and wide data path while leaving
2867	  pointers at 32 bits for smaller memory footprint.
2868
2869	  You will need a recent binutils (2.22 or later) with
2870	  elf32_x86_64 support enabled to compile a kernel with this
2871	  option set.
2872
2873config COMPAT_32
2874	def_bool y
2875	depends on IA32_EMULATION || X86_32
2876	select HAVE_UID16
2877	select OLD_SIGSUSPEND3
2878
2879config COMPAT
2880	def_bool y
2881	depends on IA32_EMULATION || X86_X32
2882
2883if COMPAT
2884config COMPAT_FOR_U64_ALIGNMENT
2885	def_bool y
2886
2887config SYSVIPC_COMPAT
2888	def_bool y
2889	depends on SYSVIPC
2890endif
2891
2892endmenu
2893
2894
2895config HAVE_ATOMIC_IOMAP
2896	def_bool y
2897	depends on X86_32
2898
2899config X86_DEV_DMA_OPS
2900	bool
2901	depends on X86_64 || STA2X11
2902
2903config X86_DMA_REMAP
2904	bool
2905	depends on STA2X11
2906
2907config HAVE_GENERIC_GUP
2908	def_bool y
2909
2910source "net/Kconfig"
2911
2912source "drivers/Kconfig"
2913
2914source "drivers/firmware/Kconfig"
2915
2916source "fs/Kconfig"
2917
2918source "arch/x86/Kconfig.debug"
2919
2920source "security/Kconfig"
2921
2922source "crypto/Kconfig"
2923
2924source "arch/x86/kvm/Kconfig"
2925
2926source "lib/Kconfig"
2927