xref: /openbmc/linux/arch/x86/Kconfig (revision 31af04cd)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	---help---
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select HAVE_AOUT
18	select HAVE_GENERIC_DMA_COHERENT
19	select MODULES_USE_ELF_REL
20	select OLD_SIGACTION
21
22config X86_64
23	def_bool y
24	depends on 64BIT
25	# Options that are inherently 64-bit kernel only:
26	select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA
27	select ARCH_SUPPORTS_INT128
28	select ARCH_USE_CMPXCHG_LOCKREF
29	select HAVE_ARCH_SOFT_DIRTY
30	select MODULES_USE_ELF_RELA
31	select NEED_DMA_MAP_STATE
32	select SWIOTLB
33	select X86_DEV_DMA_OPS
34	select ARCH_HAS_SYSCALL_WRAPPER
35
36#
37# Arch settings
38#
39# ( Note that options that are marked 'if X86_64' could in principle be
40#   ported to 32-bit as well. )
41#
42config X86
43	def_bool y
44	#
45	# Note: keep this list sorted alphabetically
46	#
47	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
48	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
49	select ANON_INODES
50	select ARCH_CLOCKSOURCE_DATA
51	select ARCH_CLOCKSOURCE_INIT
52	select ARCH_DISCARD_MEMBLOCK
53	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
54	select ARCH_HAS_DEBUG_VIRTUAL
55	select ARCH_HAS_DEVMEM_IS_ALLOWED
56	select ARCH_HAS_ELF_RANDOMIZE
57	select ARCH_HAS_FAST_MULTIPLIER
58	select ARCH_HAS_FILTER_PGPROT
59	select ARCH_HAS_FORTIFY_SOURCE
60	select ARCH_HAS_GCOV_PROFILE_ALL
61	select ARCH_HAS_KCOV			if X86_64
62	select ARCH_HAS_MEMBARRIER_SYNC_CORE
63	select ARCH_HAS_PMEM_API		if X86_64
64	select ARCH_HAS_PTE_SPECIAL
65	select ARCH_HAS_REFCOUNT
66	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
67	select ARCH_HAS_UACCESS_MCSAFE		if X86_64 && X86_MCE
68	select ARCH_HAS_SET_MEMORY
69	select ARCH_HAS_STRICT_KERNEL_RWX
70	select ARCH_HAS_STRICT_MODULE_RWX
71	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
72	select ARCH_HAS_UBSAN_SANITIZE_ALL
73	select ARCH_HAS_ZONE_DEVICE		if X86_64
74	select ARCH_HAVE_NMI_SAFE_CMPXCHG
75	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
76	select ARCH_MIGHT_HAVE_PC_PARPORT
77	select ARCH_MIGHT_HAVE_PC_SERIO
78	select ARCH_SUPPORTS_ACPI
79	select ARCH_SUPPORTS_ATOMIC_RMW
80	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
81	select ARCH_USE_BUILTIN_BSWAP
82	select ARCH_USE_QUEUED_RWLOCKS
83	select ARCH_USE_QUEUED_SPINLOCKS
84	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
85	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
86	select ARCH_WANTS_THP_SWAP		if X86_64
87	select BUILDTIME_EXTABLE_SORT
88	select CLKEVT_I8253
89	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
90	select CLOCKSOURCE_WATCHDOG
91	select DCACHE_WORD_ACCESS
92	select EDAC_ATOMIC_SCRUB
93	select EDAC_SUPPORT
94	select GENERIC_CLOCKEVENTS
95	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
96	select GENERIC_CLOCKEVENTS_MIN_ADJUST
97	select GENERIC_CMOS_UPDATE
98	select GENERIC_CPU_AUTOPROBE
99	select GENERIC_CPU_VULNERABILITIES
100	select GENERIC_EARLY_IOREMAP
101	select GENERIC_FIND_FIRST_BIT
102	select GENERIC_IOMAP
103	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
104	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
105	select GENERIC_IRQ_MIGRATION		if SMP
106	select GENERIC_IRQ_PROBE
107	select GENERIC_IRQ_RESERVATION_MODE
108	select GENERIC_IRQ_SHOW
109	select GENERIC_PENDING_IRQ		if SMP
110	select GENERIC_SMP_IDLE_THREAD
111	select GENERIC_STRNCPY_FROM_USER
112	select GENERIC_STRNLEN_USER
113	select GENERIC_TIME_VSYSCALL
114	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
115	select HAVE_ACPI_APEI			if ACPI
116	select HAVE_ACPI_APEI_NMI		if ACPI
117	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
118	select HAVE_ARCH_AUDITSYSCALL
119	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
120	select HAVE_ARCH_JUMP_LABEL
121	select HAVE_ARCH_JUMP_LABEL_RELATIVE
122	select HAVE_ARCH_KASAN			if X86_64
123	select HAVE_ARCH_KGDB
124	select HAVE_ARCH_MMAP_RND_BITS		if MMU
125	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
126	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
127	select HAVE_ARCH_PREL32_RELOCATIONS
128	select HAVE_ARCH_SECCOMP_FILTER
129	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
130	select HAVE_ARCH_STACKLEAK
131	select HAVE_ARCH_TRACEHOOK
132	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
133	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
134	select HAVE_ARCH_VMAP_STACK		if X86_64
135	select HAVE_ARCH_WITHIN_STACK_FRAMES
136	select HAVE_CMPXCHG_DOUBLE
137	select HAVE_CMPXCHG_LOCAL
138	select HAVE_CONTEXT_TRACKING		if X86_64
139	select HAVE_COPY_THREAD_TLS
140	select HAVE_C_RECORDMCOUNT
141	select HAVE_DEBUG_KMEMLEAK
142	select HAVE_DEBUG_STACKOVERFLOW
143	select HAVE_DMA_CONTIGUOUS
144	select HAVE_DYNAMIC_FTRACE
145	select HAVE_DYNAMIC_FTRACE_WITH_REGS
146	select HAVE_EBPF_JIT
147	select HAVE_EFFICIENT_UNALIGNED_ACCESS
148	select HAVE_EISA
149	select HAVE_EXIT_THREAD
150	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
151	select HAVE_FTRACE_MCOUNT_RECORD
152	select HAVE_FUNCTION_GRAPH_TRACER
153	select HAVE_FUNCTION_TRACER
154	select HAVE_GCC_PLUGINS
155	select HAVE_HW_BREAKPOINT
156	select HAVE_IDE
157	select HAVE_IOREMAP_PROT
158	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
159	select HAVE_IRQ_TIME_ACCOUNTING
160	select HAVE_KERNEL_BZIP2
161	select HAVE_KERNEL_GZIP
162	select HAVE_KERNEL_LZ4
163	select HAVE_KERNEL_LZMA
164	select HAVE_KERNEL_LZO
165	select HAVE_KERNEL_XZ
166	select HAVE_KPROBES
167	select HAVE_KPROBES_ON_FTRACE
168	select HAVE_FUNCTION_ERROR_INJECTION
169	select HAVE_KRETPROBES
170	select HAVE_KVM
171	select HAVE_LIVEPATCH			if X86_64
172	select HAVE_MEMBLOCK_NODE_MAP
173	select HAVE_MIXED_BREAKPOINTS_REGS
174	select HAVE_MOD_ARCH_SPECIFIC
175	select HAVE_MOVE_PMD
176	select HAVE_NMI
177	select HAVE_OPROFILE
178	select HAVE_OPTPROBES
179	select HAVE_PCSPKR_PLATFORM
180	select HAVE_PERF_EVENTS
181	select HAVE_PERF_EVENTS_NMI
182	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
183	select HAVE_PCI
184	select HAVE_PERF_REGS
185	select HAVE_PERF_USER_STACK_DUMP
186	select HAVE_RCU_TABLE_FREE		if PARAVIRT
187	select HAVE_RCU_TABLE_INVALIDATE	if HAVE_RCU_TABLE_FREE
188	select HAVE_REGS_AND_STACK_ACCESS_API
189	select HAVE_RELIABLE_STACKTRACE		if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
190	select HAVE_FUNCTION_ARG_ACCESS_API
191	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
192	select HAVE_STACK_VALIDATION		if X86_64
193	select HAVE_RSEQ
194	select HAVE_SYSCALL_TRACEPOINTS
195	select HAVE_UNSTABLE_SCHED_CLOCK
196	select HAVE_USER_RETURN_NOTIFIER
197	select HOTPLUG_SMT			if SMP
198	select IRQ_FORCED_THREADING
199	select NEED_SG_DMA_LENGTH
200	select PCI_DOMAINS			if PCI
201	select PCI_LOCKLESS_CONFIG		if PCI
202	select PERF_EVENTS
203	select RTC_LIB
204	select RTC_MC146818_LIB
205	select SPARSE_IRQ
206	select SRCU
207	select SYSCTL_EXCEPTION_TRACE
208	select THREAD_INFO_IN_TASK
209	select USER_STACKTRACE_SUPPORT
210	select VIRT_TO_BUS
211	select X86_FEATURE_NAMES		if PROC_FS
212
213config INSTRUCTION_DECODER
214	def_bool y
215	depends on KPROBES || PERF_EVENTS || UPROBES
216
217config OUTPUT_FORMAT
218	string
219	default "elf32-i386" if X86_32
220	default "elf64-x86-64" if X86_64
221
222config ARCH_DEFCONFIG
223	string
224	default "arch/x86/configs/i386_defconfig" if X86_32
225	default "arch/x86/configs/x86_64_defconfig" if X86_64
226
227config LOCKDEP_SUPPORT
228	def_bool y
229
230config STACKTRACE_SUPPORT
231	def_bool y
232
233config MMU
234	def_bool y
235
236config ARCH_MMAP_RND_BITS_MIN
237	default 28 if 64BIT
238	default 8
239
240config ARCH_MMAP_RND_BITS_MAX
241	default 32 if 64BIT
242	default 16
243
244config ARCH_MMAP_RND_COMPAT_BITS_MIN
245	default 8
246
247config ARCH_MMAP_RND_COMPAT_BITS_MAX
248	default 16
249
250config SBUS
251	bool
252
253config GENERIC_ISA_DMA
254	def_bool y
255	depends on ISA_DMA_API
256
257config GENERIC_BUG
258	def_bool y
259	depends on BUG
260	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
261
262config GENERIC_BUG_RELATIVE_POINTERS
263	bool
264
265config GENERIC_HWEIGHT
266	def_bool y
267
268config ARCH_MAY_HAVE_PC_FDC
269	def_bool y
270	depends on ISA_DMA_API
271
272config RWSEM_XCHGADD_ALGORITHM
273	def_bool y
274
275config GENERIC_CALIBRATE_DELAY
276	def_bool y
277
278config ARCH_HAS_CPU_RELAX
279	def_bool y
280
281config ARCH_HAS_CACHE_LINE_SIZE
282	def_bool y
283
284config ARCH_HAS_FILTER_PGPROT
285	def_bool y
286
287config HAVE_SETUP_PER_CPU_AREA
288	def_bool y
289
290config NEED_PER_CPU_EMBED_FIRST_CHUNK
291	def_bool y
292
293config NEED_PER_CPU_PAGE_FIRST_CHUNK
294	def_bool y
295
296config ARCH_HIBERNATION_POSSIBLE
297	def_bool y
298
299config ARCH_SUSPEND_POSSIBLE
300	def_bool y
301
302config ARCH_WANT_HUGE_PMD_SHARE
303	def_bool y
304
305config ARCH_WANT_GENERAL_HUGETLB
306	def_bool y
307
308config ZONE_DMA32
309	def_bool y if X86_64
310
311config AUDIT_ARCH
312	def_bool y if X86_64
313
314config ARCH_SUPPORTS_OPTIMIZED_INLINING
315	def_bool y
316
317config ARCH_SUPPORTS_DEBUG_PAGEALLOC
318	def_bool y
319
320config KASAN_SHADOW_OFFSET
321	hex
322	depends on KASAN
323	default 0xdffffc0000000000
324
325config HAVE_INTEL_TXT
326	def_bool y
327	depends on INTEL_IOMMU && ACPI
328
329config X86_32_SMP
330	def_bool y
331	depends on X86_32 && SMP
332
333config X86_64_SMP
334	def_bool y
335	depends on X86_64 && SMP
336
337config X86_32_LAZY_GS
338	def_bool y
339	depends on X86_32 && !STACKPROTECTOR
340
341config ARCH_SUPPORTS_UPROBES
342	def_bool y
343
344config FIX_EARLYCON_MEM
345	def_bool y
346
347config DYNAMIC_PHYSICAL_MASK
348	bool
349
350config PGTABLE_LEVELS
351	int
352	default 5 if X86_5LEVEL
353	default 4 if X86_64
354	default 3 if X86_PAE
355	default 2
356
357config CC_HAS_SANE_STACKPROTECTOR
358	bool
359	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
360	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
361	help
362	   We have to make sure stack protector is unconditionally disabled if
363	   the compiler produces broken code.
364
365menu "Processor type and features"
366
367config ZONE_DMA
368	bool "DMA memory allocation support" if EXPERT
369	default y
370	help
371	  DMA memory allocation support allows devices with less than 32-bit
372	  addressing to allocate within the first 16MB of address space.
373	  Disable if no such devices will be used.
374
375	  If unsure, say Y.
376
377config SMP
378	bool "Symmetric multi-processing support"
379	---help---
380	  This enables support for systems with more than one CPU. If you have
381	  a system with only one CPU, say N. If you have a system with more
382	  than one CPU, say Y.
383
384	  If you say N here, the kernel will run on uni- and multiprocessor
385	  machines, but will use only one CPU of a multiprocessor machine. If
386	  you say Y here, the kernel will run on many, but not all,
387	  uniprocessor machines. On a uniprocessor machine, the kernel
388	  will run faster if you say N here.
389
390	  Note that if you say Y here and choose architecture "586" or
391	  "Pentium" under "Processor family", the kernel will not work on 486
392	  architectures. Similarly, multiprocessor kernels for the "PPro"
393	  architecture may not work on all Pentium based boards.
394
395	  People using multiprocessor machines who say Y here should also say
396	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
397	  Management" code will be disabled if you say Y here.
398
399	  See also <file:Documentation/x86/i386/IO-APIC.txt>,
400	  <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
401	  <http://www.tldp.org/docs.html#howto>.
402
403	  If you don't know what to do here, say N.
404
405config X86_FEATURE_NAMES
406	bool "Processor feature human-readable names" if EMBEDDED
407	default y
408	---help---
409	  This option compiles in a table of x86 feature bits and corresponding
410	  names.  This is required to support /proc/cpuinfo and a few kernel
411	  messages.  You can disable this to save space, at the expense of
412	  making those few kernel messages show numeric feature bits instead.
413
414	  If in doubt, say Y.
415
416config X86_X2APIC
417	bool "Support x2apic"
418	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
419	---help---
420	  This enables x2apic support on CPUs that have this feature.
421
422	  This allows 32-bit apic IDs (so it can support very large systems),
423	  and accesses the local apic via MSRs not via mmio.
424
425	  If you don't know what to do here, say N.
426
427config X86_MPPARSE
428	bool "Enable MPS table" if ACPI || SFI
429	default y
430	depends on X86_LOCAL_APIC
431	---help---
432	  For old smp systems that do not have proper acpi support. Newer systems
433	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
434
435config GOLDFISH
436       def_bool y
437       depends on X86_GOLDFISH
438
439config RETPOLINE
440	bool "Avoid speculative indirect branches in kernel"
441	default y
442	select STACK_VALIDATION if HAVE_STACK_VALIDATION
443	help
444	  Compile kernel with the retpoline compiler options to guard against
445	  kernel-to-user data leaks by avoiding speculative indirect
446	  branches. Requires a compiler with -mindirect-branch=thunk-extern
447	  support for full protection. The kernel may run slower.
448
449config X86_RESCTRL
450	bool "Resource Control support"
451	depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
452	select KERNFS
453	help
454	  Enable Resource Control support.
455
456	  Provide support for the allocation and monitoring of system resources
457	  usage by the CPU.
458
459	  Intel calls this Intel Resource Director Technology
460	  (Intel(R) RDT). More information about RDT can be found in the
461	  Intel x86 Architecture Software Developer Manual.
462
463	  AMD calls this AMD Platform Quality of Service (AMD QoS).
464	  More information about AMD QoS can be found in the AMD64 Technology
465	  Platform Quality of Service Extensions manual.
466
467	  Say N if unsure.
468
469if X86_32
470config X86_BIGSMP
471	bool "Support for big SMP systems with more than 8 CPUs"
472	depends on SMP
473	---help---
474	  This option is needed for the systems that have more than 8 CPUs
475
476config X86_EXTENDED_PLATFORM
477	bool "Support for extended (non-PC) x86 platforms"
478	default y
479	---help---
480	  If you disable this option then the kernel will only support
481	  standard PC platforms. (which covers the vast majority of
482	  systems out there.)
483
484	  If you enable this option then you'll be able to select support
485	  for the following (non-PC) 32 bit x86 platforms:
486		Goldfish (Android emulator)
487		AMD Elan
488		RDC R-321x SoC
489		SGI 320/540 (Visual Workstation)
490		STA2X11-based (e.g. Northville)
491		Moorestown MID devices
492
493	  If you have one of these systems, or if you want to build a
494	  generic distribution kernel, say Y here - otherwise say N.
495endif
496
497if X86_64
498config X86_EXTENDED_PLATFORM
499	bool "Support for extended (non-PC) x86 platforms"
500	default y
501	---help---
502	  If you disable this option then the kernel will only support
503	  standard PC platforms. (which covers the vast majority of
504	  systems out there.)
505
506	  If you enable this option then you'll be able to select support
507	  for the following (non-PC) 64 bit x86 platforms:
508		Numascale NumaChip
509		ScaleMP vSMP
510		SGI Ultraviolet
511
512	  If you have one of these systems, or if you want to build a
513	  generic distribution kernel, say Y here - otherwise say N.
514endif
515# This is an alphabetically sorted list of 64 bit extended platforms
516# Please maintain the alphabetic order if and when there are additions
517config X86_NUMACHIP
518	bool "Numascale NumaChip"
519	depends on X86_64
520	depends on X86_EXTENDED_PLATFORM
521	depends on NUMA
522	depends on SMP
523	depends on X86_X2APIC
524	depends on PCI_MMCONFIG
525	---help---
526	  Adds support for Numascale NumaChip large-SMP systems. Needed to
527	  enable more than ~168 cores.
528	  If you don't have one of these, you should say N here.
529
530config X86_VSMP
531	bool "ScaleMP vSMP"
532	select HYPERVISOR_GUEST
533	select PARAVIRT
534	depends on X86_64 && PCI
535	depends on X86_EXTENDED_PLATFORM
536	depends on SMP
537	---help---
538	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
539	  supposed to run on these EM64T-based machines.  Only choose this option
540	  if you have one of these machines.
541
542config X86_UV
543	bool "SGI Ultraviolet"
544	depends on X86_64
545	depends on X86_EXTENDED_PLATFORM
546	depends on NUMA
547	depends on EFI
548	depends on X86_X2APIC
549	depends on PCI
550	---help---
551	  This option is needed in order to support SGI Ultraviolet systems.
552	  If you don't have one of these, you should say N here.
553
554# Following is an alphabetically sorted list of 32 bit extended platforms
555# Please maintain the alphabetic order if and when there are additions
556
557config X86_GOLDFISH
558       bool "Goldfish (Virtual Platform)"
559       depends on X86_EXTENDED_PLATFORM
560       ---help---
561	 Enable support for the Goldfish virtual platform used primarily
562	 for Android development. Unless you are building for the Android
563	 Goldfish emulator say N here.
564
565config X86_INTEL_CE
566	bool "CE4100 TV platform"
567	depends on PCI
568	depends on PCI_GODIRECT
569	depends on X86_IO_APIC
570	depends on X86_32
571	depends on X86_EXTENDED_PLATFORM
572	select X86_REBOOTFIXUPS
573	select OF
574	select OF_EARLY_FLATTREE
575	---help---
576	  Select for the Intel CE media processor (CE4100) SOC.
577	  This option compiles in support for the CE4100 SOC for settop
578	  boxes and media devices.
579
580config X86_INTEL_MID
581	bool "Intel MID platform support"
582	depends on X86_EXTENDED_PLATFORM
583	depends on X86_PLATFORM_DEVICES
584	depends on PCI
585	depends on X86_64 || (PCI_GOANY && X86_32)
586	depends on X86_IO_APIC
587	select SFI
588	select I2C
589	select DW_APB_TIMER
590	select APB_TIMER
591	select INTEL_SCU_IPC
592	select MFD_INTEL_MSIC
593	---help---
594	  Select to build a kernel capable of supporting Intel MID (Mobile
595	  Internet Device) platform systems which do not have the PCI legacy
596	  interfaces. If you are building for a PC class system say N here.
597
598	  Intel MID platforms are based on an Intel processor and chipset which
599	  consume less power than most of the x86 derivatives.
600
601config X86_INTEL_QUARK
602	bool "Intel Quark platform support"
603	depends on X86_32
604	depends on X86_EXTENDED_PLATFORM
605	depends on X86_PLATFORM_DEVICES
606	depends on X86_TSC
607	depends on PCI
608	depends on PCI_GOANY
609	depends on X86_IO_APIC
610	select IOSF_MBI
611	select INTEL_IMR
612	select COMMON_CLK
613	---help---
614	  Select to include support for Quark X1000 SoC.
615	  Say Y here if you have a Quark based system such as the Arduino
616	  compatible Intel Galileo.
617
618config X86_INTEL_LPSS
619	bool "Intel Low Power Subsystem Support"
620	depends on X86 && ACPI && PCI
621	select COMMON_CLK
622	select PINCTRL
623	select IOSF_MBI
624	---help---
625	  Select to build support for Intel Low Power Subsystem such as
626	  found on Intel Lynxpoint PCH. Selecting this option enables
627	  things like clock tree (common clock framework) and pincontrol
628	  which are needed by the LPSS peripheral drivers.
629
630config X86_AMD_PLATFORM_DEVICE
631	bool "AMD ACPI2Platform devices support"
632	depends on ACPI
633	select COMMON_CLK
634	select PINCTRL
635	---help---
636	  Select to interpret AMD specific ACPI device to platform device
637	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
638	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
639	  implemented under PINCTRL subsystem.
640
641config IOSF_MBI
642	tristate "Intel SoC IOSF Sideband support for SoC platforms"
643	depends on PCI
644	---help---
645	  This option enables sideband register access support for Intel SoC
646	  platforms. On these platforms the IOSF sideband is used in lieu of
647	  MSR's for some register accesses, mostly but not limited to thermal
648	  and power. Drivers may query the availability of this device to
649	  determine if they need the sideband in order to work on these
650	  platforms. The sideband is available on the following SoC products.
651	  This list is not meant to be exclusive.
652	   - BayTrail
653	   - Braswell
654	   - Quark
655
656	  You should say Y if you are running a kernel on one of these SoC's.
657
658config IOSF_MBI_DEBUG
659	bool "Enable IOSF sideband access through debugfs"
660	depends on IOSF_MBI && DEBUG_FS
661	---help---
662	  Select this option to expose the IOSF sideband access registers (MCR,
663	  MDR, MCRX) through debugfs to write and read register information from
664	  different units on the SoC. This is most useful for obtaining device
665	  state information for debug and analysis. As this is a general access
666	  mechanism, users of this option would have specific knowledge of the
667	  device they want to access.
668
669	  If you don't require the option or are in doubt, say N.
670
671config X86_RDC321X
672	bool "RDC R-321x SoC"
673	depends on X86_32
674	depends on X86_EXTENDED_PLATFORM
675	select M486
676	select X86_REBOOTFIXUPS
677	---help---
678	  This option is needed for RDC R-321x system-on-chip, also known
679	  as R-8610-(G).
680	  If you don't have one of these chips, you should say N here.
681
682config X86_32_NON_STANDARD
683	bool "Support non-standard 32-bit SMP architectures"
684	depends on X86_32 && SMP
685	depends on X86_EXTENDED_PLATFORM
686	---help---
687	  This option compiles in the bigsmp and STA2X11 default
688	  subarchitectures.  It is intended for a generic binary
689	  kernel. If you select them all, kernel will probe it one by
690	  one and will fallback to default.
691
692# Alphabetically sorted list of Non standard 32 bit platforms
693
694config X86_SUPPORTS_MEMORY_FAILURE
695	def_bool y
696	# MCE code calls memory_failure():
697	depends on X86_MCE
698	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
699	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
700	depends on X86_64 || !SPARSEMEM
701	select ARCH_SUPPORTS_MEMORY_FAILURE
702
703config STA2X11
704	bool "STA2X11 Companion Chip Support"
705	depends on X86_32_NON_STANDARD && PCI
706	select ARCH_HAS_PHYS_TO_DMA
707	select X86_DEV_DMA_OPS
708	select X86_DMA_REMAP
709	select SWIOTLB
710	select MFD_STA2X11
711	select GPIOLIB
712	---help---
713	  This adds support for boards based on the STA2X11 IO-Hub,
714	  a.k.a. "ConneXt". The chip is used in place of the standard
715	  PC chipset, so all "standard" peripherals are missing. If this
716	  option is selected the kernel will still be able to boot on
717	  standard PC machines.
718
719config X86_32_IRIS
720	tristate "Eurobraille/Iris poweroff module"
721	depends on X86_32
722	---help---
723	  The Iris machines from EuroBraille do not have APM or ACPI support
724	  to shut themselves down properly.  A special I/O sequence is
725	  needed to do so, which is what this module does at
726	  kernel shutdown.
727
728	  This is only for Iris machines from EuroBraille.
729
730	  If unused, say N.
731
732config SCHED_OMIT_FRAME_POINTER
733	def_bool y
734	prompt "Single-depth WCHAN output"
735	depends on X86
736	---help---
737	  Calculate simpler /proc/<PID>/wchan values. If this option
738	  is disabled then wchan values will recurse back to the
739	  caller function. This provides more accurate wchan values,
740	  at the expense of slightly more scheduling overhead.
741
742	  If in doubt, say "Y".
743
744menuconfig HYPERVISOR_GUEST
745	bool "Linux guest support"
746	---help---
747	  Say Y here to enable options for running Linux under various hyper-
748	  visors. This option enables basic hypervisor detection and platform
749	  setup.
750
751	  If you say N, all options in this submenu will be skipped and
752	  disabled, and Linux guest support won't be built in.
753
754if HYPERVISOR_GUEST
755
756config PARAVIRT
757	bool "Enable paravirtualization code"
758	---help---
759	  This changes the kernel so it can modify itself when it is run
760	  under a hypervisor, potentially improving performance significantly
761	  over full virtualization.  However, when run without a hypervisor
762	  the kernel is theoretically slower and slightly larger.
763
764config PARAVIRT_XXL
765	bool
766
767config PARAVIRT_DEBUG
768	bool "paravirt-ops debugging"
769	depends on PARAVIRT && DEBUG_KERNEL
770	---help---
771	  Enable to debug paravirt_ops internals.  Specifically, BUG if
772	  a paravirt_op is missing when it is called.
773
774config PARAVIRT_SPINLOCKS
775	bool "Paravirtualization layer for spinlocks"
776	depends on PARAVIRT && SMP
777	---help---
778	  Paravirtualized spinlocks allow a pvops backend to replace the
779	  spinlock implementation with something virtualization-friendly
780	  (for example, block the virtual CPU rather than spinning).
781
782	  It has a minimal impact on native kernels and gives a nice performance
783	  benefit on paravirtualized KVM / Xen kernels.
784
785	  If you are unsure how to answer this question, answer Y.
786
787config QUEUED_LOCK_STAT
788	bool "Paravirt queued spinlock statistics"
789	depends on PARAVIRT_SPINLOCKS && DEBUG_FS
790	---help---
791	  Enable the collection of statistical data on the slowpath
792	  behavior of paravirtualized queued spinlocks and report
793	  them on debugfs.
794
795source "arch/x86/xen/Kconfig"
796
797config KVM_GUEST
798	bool "KVM Guest support (including kvmclock)"
799	depends on PARAVIRT
800	select PARAVIRT_CLOCK
801	default y
802	---help---
803	  This option enables various optimizations for running under the KVM
804	  hypervisor. It includes a paravirtualized clock, so that instead
805	  of relying on a PIT (or probably other) emulation by the
806	  underlying device model, the host provides the guest with
807	  timing infrastructure such as time of day, and system time
808
809config PVH
810	bool "Support for running PVH guests"
811	---help---
812	  This option enables the PVH entry point for guest virtual machines
813	  as specified in the x86/HVM direct boot ABI.
814
815config KVM_DEBUG_FS
816	bool "Enable debug information for KVM Guests in debugfs"
817	depends on KVM_GUEST && DEBUG_FS
818	---help---
819	  This option enables collection of various statistics for KVM guest.
820	  Statistics are displayed in debugfs filesystem. Enabling this option
821	  may incur significant overhead.
822
823config PARAVIRT_TIME_ACCOUNTING
824	bool "Paravirtual steal time accounting"
825	depends on PARAVIRT
826	---help---
827	  Select this option to enable fine granularity task steal time
828	  accounting. Time spent executing other tasks in parallel with
829	  the current vCPU is discounted from the vCPU power. To account for
830	  that, there can be a small performance impact.
831
832	  If in doubt, say N here.
833
834config PARAVIRT_CLOCK
835	bool
836
837config JAILHOUSE_GUEST
838	bool "Jailhouse non-root cell support"
839	depends on X86_64 && PCI
840	select X86_PM_TIMER
841	---help---
842	  This option allows to run Linux as guest in a Jailhouse non-root
843	  cell. You can leave this option disabled if you only want to start
844	  Jailhouse and run Linux afterwards in the root cell.
845
846endif #HYPERVISOR_GUEST
847
848source "arch/x86/Kconfig.cpu"
849
850config HPET_TIMER
851	def_bool X86_64
852	prompt "HPET Timer Support" if X86_32
853	---help---
854	  Use the IA-PC HPET (High Precision Event Timer) to manage
855	  time in preference to the PIT and RTC, if a HPET is
856	  present.
857	  HPET is the next generation timer replacing legacy 8254s.
858	  The HPET provides a stable time base on SMP
859	  systems, unlike the TSC, but it is more expensive to access,
860	  as it is off-chip.  The interface used is documented
861	  in the HPET spec, revision 1.
862
863	  You can safely choose Y here.  However, HPET will only be
864	  activated if the platform and the BIOS support this feature.
865	  Otherwise the 8254 will be used for timing services.
866
867	  Choose N to continue using the legacy 8254 timer.
868
869config HPET_EMULATE_RTC
870	def_bool y
871	depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
872
873config APB_TIMER
874       def_bool y if X86_INTEL_MID
875       prompt "Intel MID APB Timer Support" if X86_INTEL_MID
876       select DW_APB_TIMER
877       depends on X86_INTEL_MID && SFI
878       help
879         APB timer is the replacement for 8254, HPET on X86 MID platforms.
880         The APBT provides a stable time base on SMP
881         systems, unlike the TSC, but it is more expensive to access,
882         as it is off-chip. APB timers are always running regardless of CPU
883         C states, they are used as per CPU clockevent device when possible.
884
885# Mark as expert because too many people got it wrong.
886# The code disables itself when not needed.
887config DMI
888	default y
889	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
890	bool "Enable DMI scanning" if EXPERT
891	---help---
892	  Enabled scanning of DMI to identify machine quirks. Say Y
893	  here unless you have verified that your setup is not
894	  affected by entries in the DMI blacklist. Required by PNP
895	  BIOS code.
896
897config GART_IOMMU
898	bool "Old AMD GART IOMMU support"
899	select IOMMU_HELPER
900	select SWIOTLB
901	depends on X86_64 && PCI && AMD_NB
902	---help---
903	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
904	  GART based hardware IOMMUs.
905
906	  The GART supports full DMA access for devices with 32-bit access
907	  limitations, on systems with more than 3 GB. This is usually needed
908	  for USB, sound, many IDE/SATA chipsets and some other devices.
909
910	  Newer systems typically have a modern AMD IOMMU, supported via
911	  the CONFIG_AMD_IOMMU=y config option.
912
913	  In normal configurations this driver is only active when needed:
914	  there's more than 3 GB of memory and the system contains a
915	  32-bit limited device.
916
917	  If unsure, say Y.
918
919config CALGARY_IOMMU
920	bool "IBM Calgary IOMMU support"
921	select IOMMU_HELPER
922	select SWIOTLB
923	depends on X86_64 && PCI
924	---help---
925	  Support for hardware IOMMUs in IBM's xSeries x366 and x460
926	  systems. Needed to run systems with more than 3GB of memory
927	  properly with 32-bit PCI devices that do not support DAC
928	  (Double Address Cycle). Calgary also supports bus level
929	  isolation, where all DMAs pass through the IOMMU.  This
930	  prevents them from going anywhere except their intended
931	  destination. This catches hard-to-find kernel bugs and
932	  mis-behaving drivers and devices that do not use the DMA-API
933	  properly to set up their DMA buffers.  The IOMMU can be
934	  turned off at boot time with the iommu=off parameter.
935	  Normally the kernel will make the right choice by itself.
936	  If unsure, say Y.
937
938config CALGARY_IOMMU_ENABLED_BY_DEFAULT
939	def_bool y
940	prompt "Should Calgary be enabled by default?"
941	depends on CALGARY_IOMMU
942	---help---
943	  Should Calgary be enabled by default? if you choose 'y', Calgary
944	  will be used (if it exists). If you choose 'n', Calgary will not be
945	  used even if it exists. If you choose 'n' and would like to use
946	  Calgary anyway, pass 'iommu=calgary' on the kernel command line.
947	  If unsure, say Y.
948
949config MAXSMP
950	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
951	depends on X86_64 && SMP && DEBUG_KERNEL
952	select CPUMASK_OFFSTACK
953	---help---
954	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
955	  If unsure, say N.
956
957#
958# The maximum number of CPUs supported:
959#
960# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
961# and which can be configured interactively in the
962# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
963#
964# The ranges are different on 32-bit and 64-bit kernels, depending on
965# hardware capabilities and scalability features of the kernel.
966#
967# ( If MAXSMP is enabled we just use the highest possible value and disable
968#   interactive configuration. )
969#
970
971config NR_CPUS_RANGE_BEGIN
972	int
973	default NR_CPUS_RANGE_END if MAXSMP
974	default    1 if !SMP
975	default    2
976
977config NR_CPUS_RANGE_END
978	int
979	depends on X86_32
980	default   64 if  SMP &&  X86_BIGSMP
981	default    8 if  SMP && !X86_BIGSMP
982	default    1 if !SMP
983
984config NR_CPUS_RANGE_END
985	int
986	depends on X86_64
987	default 8192 if  SMP && ( MAXSMP ||  CPUMASK_OFFSTACK)
988	default  512 if  SMP && (!MAXSMP && !CPUMASK_OFFSTACK)
989	default    1 if !SMP
990
991config NR_CPUS_DEFAULT
992	int
993	depends on X86_32
994	default   32 if  X86_BIGSMP
995	default    8 if  SMP
996	default    1 if !SMP
997
998config NR_CPUS_DEFAULT
999	int
1000	depends on X86_64
1001	default 8192 if  MAXSMP
1002	default   64 if  SMP
1003	default    1 if !SMP
1004
1005config NR_CPUS
1006	int "Maximum number of CPUs" if SMP && !MAXSMP
1007	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
1008	default NR_CPUS_DEFAULT
1009	---help---
1010	  This allows you to specify the maximum number of CPUs which this
1011	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
1012	  supported value is 8192, otherwise the maximum value is 512.  The
1013	  minimum value which makes sense is 2.
1014
1015	  This is purely to save memory: each supported CPU adds about 8KB
1016	  to the kernel image.
1017
1018config SCHED_SMT
1019	def_bool y if SMP
1020
1021config SCHED_MC
1022	def_bool y
1023	prompt "Multi-core scheduler support"
1024	depends on SMP
1025	---help---
1026	  Multi-core scheduler support improves the CPU scheduler's decision
1027	  making when dealing with multi-core CPU chips at a cost of slightly
1028	  increased overhead in some places. If unsure say N here.
1029
1030config SCHED_MC_PRIO
1031	bool "CPU core priorities scheduler support"
1032	depends on SCHED_MC && CPU_SUP_INTEL
1033	select X86_INTEL_PSTATE
1034	select CPU_FREQ
1035	default y
1036	---help---
1037	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1038	  core ordering determined at manufacturing time, which allows
1039	  certain cores to reach higher turbo frequencies (when running
1040	  single threaded workloads) than others.
1041
1042	  Enabling this kernel feature teaches the scheduler about
1043	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1044	  scheduler's CPU selection logic accordingly, so that higher
1045	  overall system performance can be achieved.
1046
1047	  This feature will have no effect on CPUs without this feature.
1048
1049	  If unsure say Y here.
1050
1051config UP_LATE_INIT
1052       def_bool y
1053       depends on !SMP && X86_LOCAL_APIC
1054
1055config X86_UP_APIC
1056	bool "Local APIC support on uniprocessors" if !PCI_MSI
1057	default PCI_MSI
1058	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1059	---help---
1060	  A local APIC (Advanced Programmable Interrupt Controller) is an
1061	  integrated interrupt controller in the CPU. If you have a single-CPU
1062	  system which has a processor with a local APIC, you can say Y here to
1063	  enable and use it. If you say Y here even though your machine doesn't
1064	  have a local APIC, then the kernel will still run with no slowdown at
1065	  all. The local APIC supports CPU-generated self-interrupts (timer,
1066	  performance counters), and the NMI watchdog which detects hard
1067	  lockups.
1068
1069config X86_UP_IOAPIC
1070	bool "IO-APIC support on uniprocessors"
1071	depends on X86_UP_APIC
1072	---help---
1073	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1074	  SMP-capable replacement for PC-style interrupt controllers. Most
1075	  SMP systems and many recent uniprocessor systems have one.
1076
1077	  If you have a single-CPU system with an IO-APIC, you can say Y here
1078	  to use it. If you say Y here even though your machine doesn't have
1079	  an IO-APIC, then the kernel will still run with no slowdown at all.
1080
1081config X86_LOCAL_APIC
1082	def_bool y
1083	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1084	select IRQ_DOMAIN_HIERARCHY
1085	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1086
1087config X86_IO_APIC
1088	def_bool y
1089	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1090
1091config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1092	bool "Reroute for broken boot IRQs"
1093	depends on X86_IO_APIC
1094	---help---
1095	  This option enables a workaround that fixes a source of
1096	  spurious interrupts. This is recommended when threaded
1097	  interrupt handling is used on systems where the generation of
1098	  superfluous "boot interrupts" cannot be disabled.
1099
1100	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1101	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1102	  kernel does during interrupt handling). On chipsets where this
1103	  boot IRQ generation cannot be disabled, this workaround keeps
1104	  the original IRQ line masked so that only the equivalent "boot
1105	  IRQ" is delivered to the CPUs. The workaround also tells the
1106	  kernel to set up the IRQ handler on the boot IRQ line. In this
1107	  way only one interrupt is delivered to the kernel. Otherwise
1108	  the spurious second interrupt may cause the kernel to bring
1109	  down (vital) interrupt lines.
1110
1111	  Only affects "broken" chipsets. Interrupt sharing may be
1112	  increased on these systems.
1113
1114config X86_MCE
1115	bool "Machine Check / overheating reporting"
1116	select GENERIC_ALLOCATOR
1117	default y
1118	---help---
1119	  Machine Check support allows the processor to notify the
1120	  kernel if it detects a problem (e.g. overheating, data corruption).
1121	  The action the kernel takes depends on the severity of the problem,
1122	  ranging from warning messages to halting the machine.
1123
1124config X86_MCELOG_LEGACY
1125	bool "Support for deprecated /dev/mcelog character device"
1126	depends on X86_MCE
1127	---help---
1128	  Enable support for /dev/mcelog which is needed by the old mcelog
1129	  userspace logging daemon. Consider switching to the new generation
1130	  rasdaemon solution.
1131
1132config X86_MCE_INTEL
1133	def_bool y
1134	prompt "Intel MCE features"
1135	depends on X86_MCE && X86_LOCAL_APIC
1136	---help---
1137	   Additional support for intel specific MCE features such as
1138	   the thermal monitor.
1139
1140config X86_MCE_AMD
1141	def_bool y
1142	prompt "AMD MCE features"
1143	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1144	---help---
1145	   Additional support for AMD specific MCE features such as
1146	   the DRAM Error Threshold.
1147
1148config X86_ANCIENT_MCE
1149	bool "Support for old Pentium 5 / WinChip machine checks"
1150	depends on X86_32 && X86_MCE
1151	---help---
1152	  Include support for machine check handling on old Pentium 5 or WinChip
1153	  systems. These typically need to be enabled explicitly on the command
1154	  line.
1155
1156config X86_MCE_THRESHOLD
1157	depends on X86_MCE_AMD || X86_MCE_INTEL
1158	def_bool y
1159
1160config X86_MCE_INJECT
1161	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1162	tristate "Machine check injector support"
1163	---help---
1164	  Provide support for injecting machine checks for testing purposes.
1165	  If you don't know what a machine check is and you don't do kernel
1166	  QA it is safe to say n.
1167
1168config X86_THERMAL_VECTOR
1169	def_bool y
1170	depends on X86_MCE_INTEL
1171
1172source "arch/x86/events/Kconfig"
1173
1174config X86_LEGACY_VM86
1175	bool "Legacy VM86 support"
1176	depends on X86_32
1177	---help---
1178	  This option allows user programs to put the CPU into V8086
1179	  mode, which is an 80286-era approximation of 16-bit real mode.
1180
1181	  Some very old versions of X and/or vbetool require this option
1182	  for user mode setting.  Similarly, DOSEMU will use it if
1183	  available to accelerate real mode DOS programs.  However, any
1184	  recent version of DOSEMU, X, or vbetool should be fully
1185	  functional even without kernel VM86 support, as they will all
1186	  fall back to software emulation. Nevertheless, if you are using
1187	  a 16-bit DOS program where 16-bit performance matters, vm86
1188	  mode might be faster than emulation and you might want to
1189	  enable this option.
1190
1191	  Note that any app that works on a 64-bit kernel is unlikely to
1192	  need this option, as 64-bit kernels don't, and can't, support
1193	  V8086 mode. This option is also unrelated to 16-bit protected
1194	  mode and is not needed to run most 16-bit programs under Wine.
1195
1196	  Enabling this option increases the complexity of the kernel
1197	  and slows down exception handling a tiny bit.
1198
1199	  If unsure, say N here.
1200
1201config VM86
1202       bool
1203       default X86_LEGACY_VM86
1204
1205config X86_16BIT
1206	bool "Enable support for 16-bit segments" if EXPERT
1207	default y
1208	depends on MODIFY_LDT_SYSCALL
1209	---help---
1210	  This option is required by programs like Wine to run 16-bit
1211	  protected mode legacy code on x86 processors.  Disabling
1212	  this option saves about 300 bytes on i386, or around 6K text
1213	  plus 16K runtime memory on x86-64,
1214
1215config X86_ESPFIX32
1216	def_bool y
1217	depends on X86_16BIT && X86_32
1218
1219config X86_ESPFIX64
1220	def_bool y
1221	depends on X86_16BIT && X86_64
1222
1223config X86_VSYSCALL_EMULATION
1224       bool "Enable vsyscall emulation" if EXPERT
1225       default y
1226       depends on X86_64
1227       ---help---
1228	 This enables emulation of the legacy vsyscall page.  Disabling
1229	 it is roughly equivalent to booting with vsyscall=none, except
1230	 that it will also disable the helpful warning if a program
1231	 tries to use a vsyscall.  With this option set to N, offending
1232	 programs will just segfault, citing addresses of the form
1233	 0xffffffffff600?00.
1234
1235	 This option is required by many programs built before 2013, and
1236	 care should be used even with newer programs if set to N.
1237
1238	 Disabling this option saves about 7K of kernel size and
1239	 possibly 4K of additional runtime pagetable memory.
1240
1241config TOSHIBA
1242	tristate "Toshiba Laptop support"
1243	depends on X86_32
1244	---help---
1245	  This adds a driver to safely access the System Management Mode of
1246	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1247	  not work on models with a Phoenix BIOS. The System Management Mode
1248	  is used to set the BIOS and power saving options on Toshiba portables.
1249
1250	  For information on utilities to make use of this driver see the
1251	  Toshiba Linux utilities web site at:
1252	  <http://www.buzzard.org.uk/toshiba/>.
1253
1254	  Say Y if you intend to run this kernel on a Toshiba portable.
1255	  Say N otherwise.
1256
1257config I8K
1258	tristate "Dell i8k legacy laptop support"
1259	select HWMON
1260	select SENSORS_DELL_SMM
1261	---help---
1262	  This option enables legacy /proc/i8k userspace interface in hwmon
1263	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1264	  temperature and allows controlling fan speeds of Dell laptops via
1265	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1266	  it reports also power and hotkey status. For fan speed control is
1267	  needed userspace package i8kutils.
1268
1269	  Say Y if you intend to run this kernel on old Dell laptops or want to
1270	  use userspace package i8kutils.
1271	  Say N otherwise.
1272
1273config X86_REBOOTFIXUPS
1274	bool "Enable X86 board specific fixups for reboot"
1275	depends on X86_32
1276	---help---
1277	  This enables chipset and/or board specific fixups to be done
1278	  in order to get reboot to work correctly. This is only needed on
1279	  some combinations of hardware and BIOS. The symptom, for which
1280	  this config is intended, is when reboot ends with a stalled/hung
1281	  system.
1282
1283	  Currently, the only fixup is for the Geode machines using
1284	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1285
1286	  Say Y if you want to enable the fixup. Currently, it's safe to
1287	  enable this option even if you don't need it.
1288	  Say N otherwise.
1289
1290config MICROCODE
1291	bool "CPU microcode loading support"
1292	default y
1293	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1294	select FW_LOADER
1295	---help---
1296	  If you say Y here, you will be able to update the microcode on
1297	  Intel and AMD processors. The Intel support is for the IA32 family,
1298	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1299	  AMD support is for families 0x10 and later. You will obviously need
1300	  the actual microcode binary data itself which is not shipped with
1301	  the Linux kernel.
1302
1303	  The preferred method to load microcode from a detached initrd is described
1304	  in Documentation/x86/microcode.txt. For that you need to enable
1305	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1306	  initrd for microcode blobs.
1307
1308	  In addition, you can build the microcode into the kernel. For that you
1309	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1310	  config option.
1311
1312config MICROCODE_INTEL
1313	bool "Intel microcode loading support"
1314	depends on MICROCODE
1315	default MICROCODE
1316	select FW_LOADER
1317	---help---
1318	  This options enables microcode patch loading support for Intel
1319	  processors.
1320
1321	  For the current Intel microcode data package go to
1322	  <https://downloadcenter.intel.com> and search for
1323	  'Linux Processor Microcode Data File'.
1324
1325config MICROCODE_AMD
1326	bool "AMD microcode loading support"
1327	depends on MICROCODE
1328	select FW_LOADER
1329	---help---
1330	  If you select this option, microcode patch loading support for AMD
1331	  processors will be enabled.
1332
1333config MICROCODE_OLD_INTERFACE
1334	def_bool y
1335	depends on MICROCODE
1336
1337config X86_MSR
1338	tristate "/dev/cpu/*/msr - Model-specific register support"
1339	---help---
1340	  This device gives privileged processes access to the x86
1341	  Model-Specific Registers (MSRs).  It is a character device with
1342	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1343	  MSR accesses are directed to a specific CPU on multi-processor
1344	  systems.
1345
1346config X86_CPUID
1347	tristate "/dev/cpu/*/cpuid - CPU information support"
1348	---help---
1349	  This device gives processes access to the x86 CPUID instruction to
1350	  be executed on a specific processor.  It is a character device
1351	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1352	  /dev/cpu/31/cpuid.
1353
1354choice
1355	prompt "High Memory Support"
1356	default HIGHMEM4G
1357	depends on X86_32
1358
1359config NOHIGHMEM
1360	bool "off"
1361	---help---
1362	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1363	  However, the address space of 32-bit x86 processors is only 4
1364	  Gigabytes large. That means that, if you have a large amount of
1365	  physical memory, not all of it can be "permanently mapped" by the
1366	  kernel. The physical memory that's not permanently mapped is called
1367	  "high memory".
1368
1369	  If you are compiling a kernel which will never run on a machine with
1370	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1371	  choice and suitable for most users). This will result in a "3GB/1GB"
1372	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1373	  space and the remaining part of the 4GB virtual memory space is used
1374	  by the kernel to permanently map as much physical memory as
1375	  possible.
1376
1377	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1378	  answer "4GB" here.
1379
1380	  If more than 4 Gigabytes is used then answer "64GB" here. This
1381	  selection turns Intel PAE (Physical Address Extension) mode on.
1382	  PAE implements 3-level paging on IA32 processors. PAE is fully
1383	  supported by Linux, PAE mode is implemented on all recent Intel
1384	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1385	  then the kernel will not boot on CPUs that don't support PAE!
1386
1387	  The actual amount of total physical memory will either be
1388	  auto detected or can be forced by using a kernel command line option
1389	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1390	  your boot loader (lilo or loadlin) about how to pass options to the
1391	  kernel at boot time.)
1392
1393	  If unsure, say "off".
1394
1395config HIGHMEM4G
1396	bool "4GB"
1397	---help---
1398	  Select this if you have a 32-bit processor and between 1 and 4
1399	  gigabytes of physical RAM.
1400
1401config HIGHMEM64G
1402	bool "64GB"
1403	depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1404	select X86_PAE
1405	---help---
1406	  Select this if you have a 32-bit processor and more than 4
1407	  gigabytes of physical RAM.
1408
1409endchoice
1410
1411choice
1412	prompt "Memory split" if EXPERT
1413	default VMSPLIT_3G
1414	depends on X86_32
1415	---help---
1416	  Select the desired split between kernel and user memory.
1417
1418	  If the address range available to the kernel is less than the
1419	  physical memory installed, the remaining memory will be available
1420	  as "high memory". Accessing high memory is a little more costly
1421	  than low memory, as it needs to be mapped into the kernel first.
1422	  Note that increasing the kernel address space limits the range
1423	  available to user programs, making the address space there
1424	  tighter.  Selecting anything other than the default 3G/1G split
1425	  will also likely make your kernel incompatible with binary-only
1426	  kernel modules.
1427
1428	  If you are not absolutely sure what you are doing, leave this
1429	  option alone!
1430
1431	config VMSPLIT_3G
1432		bool "3G/1G user/kernel split"
1433	config VMSPLIT_3G_OPT
1434		depends on !X86_PAE
1435		bool "3G/1G user/kernel split (for full 1G low memory)"
1436	config VMSPLIT_2G
1437		bool "2G/2G user/kernel split"
1438	config VMSPLIT_2G_OPT
1439		depends on !X86_PAE
1440		bool "2G/2G user/kernel split (for full 2G low memory)"
1441	config VMSPLIT_1G
1442		bool "1G/3G user/kernel split"
1443endchoice
1444
1445config PAGE_OFFSET
1446	hex
1447	default 0xB0000000 if VMSPLIT_3G_OPT
1448	default 0x80000000 if VMSPLIT_2G
1449	default 0x78000000 if VMSPLIT_2G_OPT
1450	default 0x40000000 if VMSPLIT_1G
1451	default 0xC0000000
1452	depends on X86_32
1453
1454config HIGHMEM
1455	def_bool y
1456	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1457
1458config X86_PAE
1459	bool "PAE (Physical Address Extension) Support"
1460	depends on X86_32 && !HIGHMEM4G
1461	select PHYS_ADDR_T_64BIT
1462	select SWIOTLB
1463	---help---
1464	  PAE is required for NX support, and furthermore enables
1465	  larger swapspace support for non-overcommit purposes. It
1466	  has the cost of more pagetable lookup overhead, and also
1467	  consumes more pagetable space per process.
1468
1469config X86_5LEVEL
1470	bool "Enable 5-level page tables support"
1471	select DYNAMIC_MEMORY_LAYOUT
1472	select SPARSEMEM_VMEMMAP
1473	depends on X86_64
1474	---help---
1475	  5-level paging enables access to larger address space:
1476	  upto 128 PiB of virtual address space and 4 PiB of
1477	  physical address space.
1478
1479	  It will be supported by future Intel CPUs.
1480
1481	  A kernel with the option enabled can be booted on machines that
1482	  support 4- or 5-level paging.
1483
1484	  See Documentation/x86/x86_64/5level-paging.txt for more
1485	  information.
1486
1487	  Say N if unsure.
1488
1489config X86_DIRECT_GBPAGES
1490	def_bool y
1491	depends on X86_64 && !DEBUG_PAGEALLOC
1492	---help---
1493	  Certain kernel features effectively disable kernel
1494	  linear 1 GB mappings (even if the CPU otherwise
1495	  supports them), so don't confuse the user by printing
1496	  that we have them enabled.
1497
1498config X86_CPA_STATISTICS
1499	bool "Enable statistic for Change Page Attribute"
1500	depends on DEBUG_FS
1501	---help---
1502	  Expose statistics about the Change Page Attribute mechanims, which
1503	  helps to determine the effectivness of preserving large and huge
1504	  page mappings when mapping protections are changed.
1505
1506config ARCH_HAS_MEM_ENCRYPT
1507	def_bool y
1508
1509config AMD_MEM_ENCRYPT
1510	bool "AMD Secure Memory Encryption (SME) support"
1511	depends on X86_64 && CPU_SUP_AMD
1512	select DYNAMIC_PHYSICAL_MASK
1513	---help---
1514	  Say yes to enable support for the encryption of system memory.
1515	  This requires an AMD processor that supports Secure Memory
1516	  Encryption (SME).
1517
1518config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1519	bool "Activate AMD Secure Memory Encryption (SME) by default"
1520	default y
1521	depends on AMD_MEM_ENCRYPT
1522	---help---
1523	  Say yes to have system memory encrypted by default if running on
1524	  an AMD processor that supports Secure Memory Encryption (SME).
1525
1526	  If set to Y, then the encryption of system memory can be
1527	  deactivated with the mem_encrypt=off command line option.
1528
1529	  If set to N, then the encryption of system memory can be
1530	  activated with the mem_encrypt=on command line option.
1531
1532config ARCH_USE_MEMREMAP_PROT
1533	def_bool y
1534	depends on AMD_MEM_ENCRYPT
1535
1536# Common NUMA Features
1537config NUMA
1538	bool "Numa Memory Allocation and Scheduler Support"
1539	depends on SMP
1540	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1541	default y if X86_BIGSMP
1542	---help---
1543	  Enable NUMA (Non Uniform Memory Access) support.
1544
1545	  The kernel will try to allocate memory used by a CPU on the
1546	  local memory controller of the CPU and add some more
1547	  NUMA awareness to the kernel.
1548
1549	  For 64-bit this is recommended if the system is Intel Core i7
1550	  (or later), AMD Opteron, or EM64T NUMA.
1551
1552	  For 32-bit this is only needed if you boot a 32-bit
1553	  kernel on a 64-bit NUMA platform.
1554
1555	  Otherwise, you should say N.
1556
1557config AMD_NUMA
1558	def_bool y
1559	prompt "Old style AMD Opteron NUMA detection"
1560	depends on X86_64 && NUMA && PCI
1561	---help---
1562	  Enable AMD NUMA node topology detection.  You should say Y here if
1563	  you have a multi processor AMD system. This uses an old method to
1564	  read the NUMA configuration directly from the builtin Northbridge
1565	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1566	  which also takes priority if both are compiled in.
1567
1568config X86_64_ACPI_NUMA
1569	def_bool y
1570	prompt "ACPI NUMA detection"
1571	depends on X86_64 && NUMA && ACPI && PCI
1572	select ACPI_NUMA
1573	---help---
1574	  Enable ACPI SRAT based node topology detection.
1575
1576# Some NUMA nodes have memory ranges that span
1577# other nodes.  Even though a pfn is valid and
1578# between a node's start and end pfns, it may not
1579# reside on that node.  See memmap_init_zone()
1580# for details.
1581config NODES_SPAN_OTHER_NODES
1582	def_bool y
1583	depends on X86_64_ACPI_NUMA
1584
1585config NUMA_EMU
1586	bool "NUMA emulation"
1587	depends on NUMA
1588	---help---
1589	  Enable NUMA emulation. A flat machine will be split
1590	  into virtual nodes when booted with "numa=fake=N", where N is the
1591	  number of nodes. This is only useful for debugging.
1592
1593config NODES_SHIFT
1594	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1595	range 1 10
1596	default "10" if MAXSMP
1597	default "6" if X86_64
1598	default "3"
1599	depends on NEED_MULTIPLE_NODES
1600	---help---
1601	  Specify the maximum number of NUMA Nodes available on the target
1602	  system.  Increases memory reserved to accommodate various tables.
1603
1604config ARCH_HAVE_MEMORY_PRESENT
1605	def_bool y
1606	depends on X86_32 && DISCONTIGMEM
1607
1608config ARCH_FLATMEM_ENABLE
1609	def_bool y
1610	depends on X86_32 && !NUMA
1611
1612config ARCH_DISCONTIGMEM_ENABLE
1613	def_bool y
1614	depends on NUMA && X86_32
1615
1616config ARCH_DISCONTIGMEM_DEFAULT
1617	def_bool y
1618	depends on NUMA && X86_32
1619
1620config ARCH_SPARSEMEM_ENABLE
1621	def_bool y
1622	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1623	select SPARSEMEM_STATIC if X86_32
1624	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1625
1626config ARCH_SPARSEMEM_DEFAULT
1627	def_bool y
1628	depends on X86_64
1629
1630config ARCH_SELECT_MEMORY_MODEL
1631	def_bool y
1632	depends on ARCH_SPARSEMEM_ENABLE
1633
1634config ARCH_MEMORY_PROBE
1635	bool "Enable sysfs memory/probe interface"
1636	depends on X86_64 && MEMORY_HOTPLUG
1637	help
1638	  This option enables a sysfs memory/probe interface for testing.
1639	  See Documentation/memory-hotplug.txt for more information.
1640	  If you are unsure how to answer this question, answer N.
1641
1642config ARCH_PROC_KCORE_TEXT
1643	def_bool y
1644	depends on X86_64 && PROC_KCORE
1645
1646config ILLEGAL_POINTER_VALUE
1647       hex
1648       default 0 if X86_32
1649       default 0xdead000000000000 if X86_64
1650
1651config X86_PMEM_LEGACY_DEVICE
1652	bool
1653
1654config X86_PMEM_LEGACY
1655	tristate "Support non-standard NVDIMMs and ADR protected memory"
1656	depends on PHYS_ADDR_T_64BIT
1657	depends on BLK_DEV
1658	select X86_PMEM_LEGACY_DEVICE
1659	select LIBNVDIMM
1660	help
1661	  Treat memory marked using the non-standard e820 type of 12 as used
1662	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1663	  The kernel will offer these regions to the 'pmem' driver so
1664	  they can be used for persistent storage.
1665
1666	  Say Y if unsure.
1667
1668config HIGHPTE
1669	bool "Allocate 3rd-level pagetables from highmem"
1670	depends on HIGHMEM
1671	---help---
1672	  The VM uses one page table entry for each page of physical memory.
1673	  For systems with a lot of RAM, this can be wasteful of precious
1674	  low memory.  Setting this option will put user-space page table
1675	  entries in high memory.
1676
1677config X86_CHECK_BIOS_CORRUPTION
1678	bool "Check for low memory corruption"
1679	---help---
1680	  Periodically check for memory corruption in low memory, which
1681	  is suspected to be caused by BIOS.  Even when enabled in the
1682	  configuration, it is disabled at runtime.  Enable it by
1683	  setting "memory_corruption_check=1" on the kernel command
1684	  line.  By default it scans the low 64k of memory every 60
1685	  seconds; see the memory_corruption_check_size and
1686	  memory_corruption_check_period parameters in
1687	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1688
1689	  When enabled with the default parameters, this option has
1690	  almost no overhead, as it reserves a relatively small amount
1691	  of memory and scans it infrequently.  It both detects corruption
1692	  and prevents it from affecting the running system.
1693
1694	  It is, however, intended as a diagnostic tool; if repeatable
1695	  BIOS-originated corruption always affects the same memory,
1696	  you can use memmap= to prevent the kernel from using that
1697	  memory.
1698
1699config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1700	bool "Set the default setting of memory_corruption_check"
1701	depends on X86_CHECK_BIOS_CORRUPTION
1702	default y
1703	---help---
1704	  Set whether the default state of memory_corruption_check is
1705	  on or off.
1706
1707config X86_RESERVE_LOW
1708	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1709	default 64
1710	range 4 640
1711	---help---
1712	  Specify the amount of low memory to reserve for the BIOS.
1713
1714	  The first page contains BIOS data structures that the kernel
1715	  must not use, so that page must always be reserved.
1716
1717	  By default we reserve the first 64K of physical RAM, as a
1718	  number of BIOSes are known to corrupt that memory range
1719	  during events such as suspend/resume or monitor cable
1720	  insertion, so it must not be used by the kernel.
1721
1722	  You can set this to 4 if you are absolutely sure that you
1723	  trust the BIOS to get all its memory reservations and usages
1724	  right.  If you know your BIOS have problems beyond the
1725	  default 64K area, you can set this to 640 to avoid using the
1726	  entire low memory range.
1727
1728	  If you have doubts about the BIOS (e.g. suspend/resume does
1729	  not work or there's kernel crashes after certain hardware
1730	  hotplug events) then you might want to enable
1731	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1732	  typical corruption patterns.
1733
1734	  Leave this to the default value of 64 if you are unsure.
1735
1736config MATH_EMULATION
1737	bool
1738	depends on MODIFY_LDT_SYSCALL
1739	prompt "Math emulation" if X86_32
1740	---help---
1741	  Linux can emulate a math coprocessor (used for floating point
1742	  operations) if you don't have one. 486DX and Pentium processors have
1743	  a math coprocessor built in, 486SX and 386 do not, unless you added
1744	  a 487DX or 387, respectively. (The messages during boot time can
1745	  give you some hints here ["man dmesg"].) Everyone needs either a
1746	  coprocessor or this emulation.
1747
1748	  If you don't have a math coprocessor, you need to say Y here; if you
1749	  say Y here even though you have a coprocessor, the coprocessor will
1750	  be used nevertheless. (This behavior can be changed with the kernel
1751	  command line option "no387", which comes handy if your coprocessor
1752	  is broken. Try "man bootparam" or see the documentation of your boot
1753	  loader (lilo or loadlin) about how to pass options to the kernel at
1754	  boot time.) This means that it is a good idea to say Y here if you
1755	  intend to use this kernel on different machines.
1756
1757	  More information about the internals of the Linux math coprocessor
1758	  emulation can be found in <file:arch/x86/math-emu/README>.
1759
1760	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1761	  kernel, it won't hurt.
1762
1763config MTRR
1764	def_bool y
1765	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1766	---help---
1767	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1768	  the Memory Type Range Registers (MTRRs) may be used to control
1769	  processor access to memory ranges. This is most useful if you have
1770	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1771	  allows bus write transfers to be combined into a larger transfer
1772	  before bursting over the PCI/AGP bus. This can increase performance
1773	  of image write operations 2.5 times or more. Saying Y here creates a
1774	  /proc/mtrr file which may be used to manipulate your processor's
1775	  MTRRs. Typically the X server should use this.
1776
1777	  This code has a reasonably generic interface so that similar
1778	  control registers on other processors can be easily supported
1779	  as well:
1780
1781	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1782	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1783	  these, the ARRs are used to emulate the MTRRs.
1784	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1785	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1786	  write-combining. All of these processors are supported by this code
1787	  and it makes sense to say Y here if you have one of them.
1788
1789	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1790	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1791	  can lead to all sorts of problems, so it's good to say Y here.
1792
1793	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1794	  just add about 9 KB to your kernel.
1795
1796	  See <file:Documentation/x86/mtrr.txt> for more information.
1797
1798config MTRR_SANITIZER
1799	def_bool y
1800	prompt "MTRR cleanup support"
1801	depends on MTRR
1802	---help---
1803	  Convert MTRR layout from continuous to discrete, so X drivers can
1804	  add writeback entries.
1805
1806	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1807	  The largest mtrr entry size for a continuous block can be set with
1808	  mtrr_chunk_size.
1809
1810	  If unsure, say Y.
1811
1812config MTRR_SANITIZER_ENABLE_DEFAULT
1813	int "MTRR cleanup enable value (0-1)"
1814	range 0 1
1815	default "0"
1816	depends on MTRR_SANITIZER
1817	---help---
1818	  Enable mtrr cleanup default value
1819
1820config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1821	int "MTRR cleanup spare reg num (0-7)"
1822	range 0 7
1823	default "1"
1824	depends on MTRR_SANITIZER
1825	---help---
1826	  mtrr cleanup spare entries default, it can be changed via
1827	  mtrr_spare_reg_nr=N on the kernel command line.
1828
1829config X86_PAT
1830	def_bool y
1831	prompt "x86 PAT support" if EXPERT
1832	depends on MTRR
1833	---help---
1834	  Use PAT attributes to setup page level cache control.
1835
1836	  PATs are the modern equivalents of MTRRs and are much more
1837	  flexible than MTRRs.
1838
1839	  Say N here if you see bootup problems (boot crash, boot hang,
1840	  spontaneous reboots) or a non-working video driver.
1841
1842	  If unsure, say Y.
1843
1844config ARCH_USES_PG_UNCACHED
1845	def_bool y
1846	depends on X86_PAT
1847
1848config ARCH_RANDOM
1849	def_bool y
1850	prompt "x86 architectural random number generator" if EXPERT
1851	---help---
1852	  Enable the x86 architectural RDRAND instruction
1853	  (Intel Bull Mountain technology) to generate random numbers.
1854	  If supported, this is a high bandwidth, cryptographically
1855	  secure hardware random number generator.
1856
1857config X86_SMAP
1858	def_bool y
1859	prompt "Supervisor Mode Access Prevention" if EXPERT
1860	---help---
1861	  Supervisor Mode Access Prevention (SMAP) is a security
1862	  feature in newer Intel processors.  There is a small
1863	  performance cost if this enabled and turned on; there is
1864	  also a small increase in the kernel size if this is enabled.
1865
1866	  If unsure, say Y.
1867
1868config X86_INTEL_UMIP
1869	def_bool y
1870	depends on CPU_SUP_INTEL
1871	prompt "Intel User Mode Instruction Prevention" if EXPERT
1872	---help---
1873	  The User Mode Instruction Prevention (UMIP) is a security
1874	  feature in newer Intel processors. If enabled, a general
1875	  protection fault is issued if the SGDT, SLDT, SIDT, SMSW
1876	  or STR instructions are executed in user mode. These instructions
1877	  unnecessarily expose information about the hardware state.
1878
1879	  The vast majority of applications do not use these instructions.
1880	  For the very few that do, software emulation is provided in
1881	  specific cases in protected and virtual-8086 modes. Emulated
1882	  results are dummy.
1883
1884config X86_INTEL_MPX
1885	prompt "Intel MPX (Memory Protection Extensions)"
1886	def_bool n
1887	# Note: only available in 64-bit mode due to VMA flags shortage
1888	depends on CPU_SUP_INTEL && X86_64
1889	select ARCH_USES_HIGH_VMA_FLAGS
1890	---help---
1891	  MPX provides hardware features that can be used in
1892	  conjunction with compiler-instrumented code to check
1893	  memory references.  It is designed to detect buffer
1894	  overflow or underflow bugs.
1895
1896	  This option enables running applications which are
1897	  instrumented or otherwise use MPX.  It does not use MPX
1898	  itself inside the kernel or to protect the kernel
1899	  against bad memory references.
1900
1901	  Enabling this option will make the kernel larger:
1902	  ~8k of kernel text and 36 bytes of data on a 64-bit
1903	  defconfig.  It adds a long to the 'mm_struct' which
1904	  will increase the kernel memory overhead of each
1905	  process and adds some branches to paths used during
1906	  exec() and munmap().
1907
1908	  For details, see Documentation/x86/intel_mpx.txt
1909
1910	  If unsure, say N.
1911
1912config X86_INTEL_MEMORY_PROTECTION_KEYS
1913	prompt "Intel Memory Protection Keys"
1914	def_bool y
1915	# Note: only available in 64-bit mode
1916	depends on CPU_SUP_INTEL && X86_64
1917	select ARCH_USES_HIGH_VMA_FLAGS
1918	select ARCH_HAS_PKEYS
1919	---help---
1920	  Memory Protection Keys provides a mechanism for enforcing
1921	  page-based protections, but without requiring modification of the
1922	  page tables when an application changes protection domains.
1923
1924	  For details, see Documentation/x86/protection-keys.txt
1925
1926	  If unsure, say y.
1927
1928config EFI
1929	bool "EFI runtime service support"
1930	depends on ACPI
1931	select UCS2_STRING
1932	select EFI_RUNTIME_WRAPPERS
1933	---help---
1934	  This enables the kernel to use EFI runtime services that are
1935	  available (such as the EFI variable services).
1936
1937	  This option is only useful on systems that have EFI firmware.
1938	  In addition, you should use the latest ELILO loader available
1939	  at <http://elilo.sourceforge.net> in order to take advantage
1940	  of EFI runtime services. However, even with this option, the
1941	  resultant kernel should continue to boot on existing non-EFI
1942	  platforms.
1943
1944config EFI_STUB
1945       bool "EFI stub support"
1946       depends on EFI && !X86_USE_3DNOW
1947       select RELOCATABLE
1948       ---help---
1949          This kernel feature allows a bzImage to be loaded directly
1950	  by EFI firmware without the use of a bootloader.
1951
1952	  See Documentation/efi-stub.txt for more information.
1953
1954config EFI_MIXED
1955	bool "EFI mixed-mode support"
1956	depends on EFI_STUB && X86_64
1957	---help---
1958	   Enabling this feature allows a 64-bit kernel to be booted
1959	   on a 32-bit firmware, provided that your CPU supports 64-bit
1960	   mode.
1961
1962	   Note that it is not possible to boot a mixed-mode enabled
1963	   kernel via the EFI boot stub - a bootloader that supports
1964	   the EFI handover protocol must be used.
1965
1966	   If unsure, say N.
1967
1968config SECCOMP
1969	def_bool y
1970	prompt "Enable seccomp to safely compute untrusted bytecode"
1971	---help---
1972	  This kernel feature is useful for number crunching applications
1973	  that may need to compute untrusted bytecode during their
1974	  execution. By using pipes or other transports made available to
1975	  the process as file descriptors supporting the read/write
1976	  syscalls, it's possible to isolate those applications in
1977	  their own address space using seccomp. Once seccomp is
1978	  enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1979	  and the task is only allowed to execute a few safe syscalls
1980	  defined by each seccomp mode.
1981
1982	  If unsure, say Y. Only embedded should say N here.
1983
1984source "kernel/Kconfig.hz"
1985
1986config KEXEC
1987	bool "kexec system call"
1988	select KEXEC_CORE
1989	---help---
1990	  kexec is a system call that implements the ability to shutdown your
1991	  current kernel, and to start another kernel.  It is like a reboot
1992	  but it is independent of the system firmware.   And like a reboot
1993	  you can start any kernel with it, not just Linux.
1994
1995	  The name comes from the similarity to the exec system call.
1996
1997	  It is an ongoing process to be certain the hardware in a machine
1998	  is properly shutdown, so do not be surprised if this code does not
1999	  initially work for you.  As of this writing the exact hardware
2000	  interface is strongly in flux, so no good recommendation can be
2001	  made.
2002
2003config KEXEC_FILE
2004	bool "kexec file based system call"
2005	select KEXEC_CORE
2006	select BUILD_BIN2C
2007	depends on X86_64
2008	depends on CRYPTO=y
2009	depends on CRYPTO_SHA256=y
2010	---help---
2011	  This is new version of kexec system call. This system call is
2012	  file based and takes file descriptors as system call argument
2013	  for kernel and initramfs as opposed to list of segments as
2014	  accepted by previous system call.
2015
2016config ARCH_HAS_KEXEC_PURGATORY
2017	def_bool KEXEC_FILE
2018
2019config KEXEC_VERIFY_SIG
2020	bool "Verify kernel signature during kexec_file_load() syscall"
2021	depends on KEXEC_FILE
2022	---help---
2023	  This option makes kernel signature verification mandatory for
2024	  the kexec_file_load() syscall.
2025
2026	  In addition to that option, you need to enable signature
2027	  verification for the corresponding kernel image type being
2028	  loaded in order for this to work.
2029
2030config KEXEC_BZIMAGE_VERIFY_SIG
2031	bool "Enable bzImage signature verification support"
2032	depends on KEXEC_VERIFY_SIG
2033	depends on SIGNED_PE_FILE_VERIFICATION
2034	select SYSTEM_TRUSTED_KEYRING
2035	---help---
2036	  Enable bzImage signature verification support.
2037
2038config CRASH_DUMP
2039	bool "kernel crash dumps"
2040	depends on X86_64 || (X86_32 && HIGHMEM)
2041	---help---
2042	  Generate crash dump after being started by kexec.
2043	  This should be normally only set in special crash dump kernels
2044	  which are loaded in the main kernel with kexec-tools into
2045	  a specially reserved region and then later executed after
2046	  a crash by kdump/kexec. The crash dump kernel must be compiled
2047	  to a memory address not used by the main kernel or BIOS using
2048	  PHYSICAL_START, or it must be built as a relocatable image
2049	  (CONFIG_RELOCATABLE=y).
2050	  For more details see Documentation/kdump/kdump.txt
2051
2052config KEXEC_JUMP
2053	bool "kexec jump"
2054	depends on KEXEC && HIBERNATION
2055	---help---
2056	  Jump between original kernel and kexeced kernel and invoke
2057	  code in physical address mode via KEXEC
2058
2059config PHYSICAL_START
2060	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2061	default "0x1000000"
2062	---help---
2063	  This gives the physical address where the kernel is loaded.
2064
2065	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2066	  bzImage will decompress itself to above physical address and
2067	  run from there. Otherwise, bzImage will run from the address where
2068	  it has been loaded by the boot loader and will ignore above physical
2069	  address.
2070
2071	  In normal kdump cases one does not have to set/change this option
2072	  as now bzImage can be compiled as a completely relocatable image
2073	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2074	  address. This option is mainly useful for the folks who don't want
2075	  to use a bzImage for capturing the crash dump and want to use a
2076	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2077	  to be specifically compiled to run from a specific memory area
2078	  (normally a reserved region) and this option comes handy.
2079
2080	  So if you are using bzImage for capturing the crash dump,
2081	  leave the value here unchanged to 0x1000000 and set
2082	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2083	  for capturing the crash dump change this value to start of
2084	  the reserved region.  In other words, it can be set based on
2085	  the "X" value as specified in the "crashkernel=YM@XM"
2086	  command line boot parameter passed to the panic-ed
2087	  kernel. Please take a look at Documentation/kdump/kdump.txt
2088	  for more details about crash dumps.
2089
2090	  Usage of bzImage for capturing the crash dump is recommended as
2091	  one does not have to build two kernels. Same kernel can be used
2092	  as production kernel and capture kernel. Above option should have
2093	  gone away after relocatable bzImage support is introduced. But it
2094	  is present because there are users out there who continue to use
2095	  vmlinux for dump capture. This option should go away down the
2096	  line.
2097
2098	  Don't change this unless you know what you are doing.
2099
2100config RELOCATABLE
2101	bool "Build a relocatable kernel"
2102	default y
2103	---help---
2104	  This builds a kernel image that retains relocation information
2105	  so it can be loaded someplace besides the default 1MB.
2106	  The relocations tend to make the kernel binary about 10% larger,
2107	  but are discarded at runtime.
2108
2109	  One use is for the kexec on panic case where the recovery kernel
2110	  must live at a different physical address than the primary
2111	  kernel.
2112
2113	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2114	  it has been loaded at and the compile time physical address
2115	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2116
2117config RANDOMIZE_BASE
2118	bool "Randomize the address of the kernel image (KASLR)"
2119	depends on RELOCATABLE
2120	default y
2121	---help---
2122	  In support of Kernel Address Space Layout Randomization (KASLR),
2123	  this randomizes the physical address at which the kernel image
2124	  is decompressed and the virtual address where the kernel
2125	  image is mapped, as a security feature that deters exploit
2126	  attempts relying on knowledge of the location of kernel
2127	  code internals.
2128
2129	  On 64-bit, the kernel physical and virtual addresses are
2130	  randomized separately. The physical address will be anywhere
2131	  between 16MB and the top of physical memory (up to 64TB). The
2132	  virtual address will be randomized from 16MB up to 1GB (9 bits
2133	  of entropy). Note that this also reduces the memory space
2134	  available to kernel modules from 1.5GB to 1GB.
2135
2136	  On 32-bit, the kernel physical and virtual addresses are
2137	  randomized together. They will be randomized from 16MB up to
2138	  512MB (8 bits of entropy).
2139
2140	  Entropy is generated using the RDRAND instruction if it is
2141	  supported. If RDTSC is supported, its value is mixed into
2142	  the entropy pool as well. If neither RDRAND nor RDTSC are
2143	  supported, then entropy is read from the i8254 timer. The
2144	  usable entropy is limited by the kernel being built using
2145	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2146	  minimum of 2MB. As a result, only 10 bits of entropy are
2147	  theoretically possible, but the implementations are further
2148	  limited due to memory layouts.
2149
2150	  If unsure, say Y.
2151
2152# Relocation on x86 needs some additional build support
2153config X86_NEED_RELOCS
2154	def_bool y
2155	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2156
2157config PHYSICAL_ALIGN
2158	hex "Alignment value to which kernel should be aligned"
2159	default "0x200000"
2160	range 0x2000 0x1000000 if X86_32
2161	range 0x200000 0x1000000 if X86_64
2162	---help---
2163	  This value puts the alignment restrictions on physical address
2164	  where kernel is loaded and run from. Kernel is compiled for an
2165	  address which meets above alignment restriction.
2166
2167	  If bootloader loads the kernel at a non-aligned address and
2168	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2169	  address aligned to above value and run from there.
2170
2171	  If bootloader loads the kernel at a non-aligned address and
2172	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2173	  load address and decompress itself to the address it has been
2174	  compiled for and run from there. The address for which kernel is
2175	  compiled already meets above alignment restrictions. Hence the
2176	  end result is that kernel runs from a physical address meeting
2177	  above alignment restrictions.
2178
2179	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2180	  this value must be a multiple of 0x200000.
2181
2182	  Don't change this unless you know what you are doing.
2183
2184config DYNAMIC_MEMORY_LAYOUT
2185	bool
2186	---help---
2187	  This option makes base addresses of vmalloc and vmemmap as well as
2188	  __PAGE_OFFSET movable during boot.
2189
2190config RANDOMIZE_MEMORY
2191	bool "Randomize the kernel memory sections"
2192	depends on X86_64
2193	depends on RANDOMIZE_BASE
2194	select DYNAMIC_MEMORY_LAYOUT
2195	default RANDOMIZE_BASE
2196	---help---
2197	   Randomizes the base virtual address of kernel memory sections
2198	   (physical memory mapping, vmalloc & vmemmap). This security feature
2199	   makes exploits relying on predictable memory locations less reliable.
2200
2201	   The order of allocations remains unchanged. Entropy is generated in
2202	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2203	   configuration have in average 30,000 different possible virtual
2204	   addresses for each memory section.
2205
2206	   If unsure, say Y.
2207
2208config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2209	hex "Physical memory mapping padding" if EXPERT
2210	depends on RANDOMIZE_MEMORY
2211	default "0xa" if MEMORY_HOTPLUG
2212	default "0x0"
2213	range 0x1 0x40 if MEMORY_HOTPLUG
2214	range 0x0 0x40
2215	---help---
2216	   Define the padding in terabytes added to the existing physical
2217	   memory size during kernel memory randomization. It is useful
2218	   for memory hotplug support but reduces the entropy available for
2219	   address randomization.
2220
2221	   If unsure, leave at the default value.
2222
2223config HOTPLUG_CPU
2224	bool "Support for hot-pluggable CPUs"
2225	depends on SMP
2226	---help---
2227	  Say Y here to allow turning CPUs off and on. CPUs can be
2228	  controlled through /sys/devices/system/cpu.
2229	  ( Note: power management support will enable this option
2230	    automatically on SMP systems. )
2231	  Say N if you want to disable CPU hotplug.
2232
2233config BOOTPARAM_HOTPLUG_CPU0
2234	bool "Set default setting of cpu0_hotpluggable"
2235	depends on HOTPLUG_CPU
2236	---help---
2237	  Set whether default state of cpu0_hotpluggable is on or off.
2238
2239	  Say Y here to enable CPU0 hotplug by default. If this switch
2240	  is turned on, there is no need to give cpu0_hotplug kernel
2241	  parameter and the CPU0 hotplug feature is enabled by default.
2242
2243	  Please note: there are two known CPU0 dependencies if you want
2244	  to enable the CPU0 hotplug feature either by this switch or by
2245	  cpu0_hotplug kernel parameter.
2246
2247	  First, resume from hibernate or suspend always starts from CPU0.
2248	  So hibernate and suspend are prevented if CPU0 is offline.
2249
2250	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2251	  offline if any interrupt can not migrate out of CPU0. There may
2252	  be other CPU0 dependencies.
2253
2254	  Please make sure the dependencies are under your control before
2255	  you enable this feature.
2256
2257	  Say N if you don't want to enable CPU0 hotplug feature by default.
2258	  You still can enable the CPU0 hotplug feature at boot by kernel
2259	  parameter cpu0_hotplug.
2260
2261config DEBUG_HOTPLUG_CPU0
2262	def_bool n
2263	prompt "Debug CPU0 hotplug"
2264	depends on HOTPLUG_CPU
2265	---help---
2266	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2267	  soon as possible and boots up userspace with CPU0 offlined. User
2268	  can online CPU0 back after boot time.
2269
2270	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2271	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2272	  compilation or giving cpu0_hotplug kernel parameter at boot.
2273
2274	  If unsure, say N.
2275
2276config COMPAT_VDSO
2277	def_bool n
2278	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2279	depends on COMPAT_32
2280	---help---
2281	  Certain buggy versions of glibc will crash if they are
2282	  presented with a 32-bit vDSO that is not mapped at the address
2283	  indicated in its segment table.
2284
2285	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2286	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2287	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2288	  the only released version with the bug, but OpenSUSE 9
2289	  contains a buggy "glibc 2.3.2".
2290
2291	  The symptom of the bug is that everything crashes on startup, saying:
2292	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2293
2294	  Saying Y here changes the default value of the vdso32 boot
2295	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2296	  This works around the glibc bug but hurts performance.
2297
2298	  If unsure, say N: if you are compiling your own kernel, you
2299	  are unlikely to be using a buggy version of glibc.
2300
2301choice
2302	prompt "vsyscall table for legacy applications"
2303	depends on X86_64
2304	default LEGACY_VSYSCALL_EMULATE
2305	help
2306	  Legacy user code that does not know how to find the vDSO expects
2307	  to be able to issue three syscalls by calling fixed addresses in
2308	  kernel space. Since this location is not randomized with ASLR,
2309	  it can be used to assist security vulnerability exploitation.
2310
2311	  This setting can be changed at boot time via the kernel command
2312	  line parameter vsyscall=[emulate|none].
2313
2314	  On a system with recent enough glibc (2.14 or newer) and no
2315	  static binaries, you can say None without a performance penalty
2316	  to improve security.
2317
2318	  If unsure, select "Emulate".
2319
2320	config LEGACY_VSYSCALL_EMULATE
2321		bool "Emulate"
2322		help
2323		  The kernel traps and emulates calls into the fixed
2324		  vsyscall address mapping. This makes the mapping
2325		  non-executable, but it still contains known contents,
2326		  which could be used in certain rare security vulnerability
2327		  exploits. This configuration is recommended when userspace
2328		  still uses the vsyscall area.
2329
2330	config LEGACY_VSYSCALL_NONE
2331		bool "None"
2332		help
2333		  There will be no vsyscall mapping at all. This will
2334		  eliminate any risk of ASLR bypass due to the vsyscall
2335		  fixed address mapping. Attempts to use the vsyscalls
2336		  will be reported to dmesg, so that either old or
2337		  malicious userspace programs can be identified.
2338
2339endchoice
2340
2341config CMDLINE_BOOL
2342	bool "Built-in kernel command line"
2343	---help---
2344	  Allow for specifying boot arguments to the kernel at
2345	  build time.  On some systems (e.g. embedded ones), it is
2346	  necessary or convenient to provide some or all of the
2347	  kernel boot arguments with the kernel itself (that is,
2348	  to not rely on the boot loader to provide them.)
2349
2350	  To compile command line arguments into the kernel,
2351	  set this option to 'Y', then fill in the
2352	  boot arguments in CONFIG_CMDLINE.
2353
2354	  Systems with fully functional boot loaders (i.e. non-embedded)
2355	  should leave this option set to 'N'.
2356
2357config CMDLINE
2358	string "Built-in kernel command string"
2359	depends on CMDLINE_BOOL
2360	default ""
2361	---help---
2362	  Enter arguments here that should be compiled into the kernel
2363	  image and used at boot time.  If the boot loader provides a
2364	  command line at boot time, it is appended to this string to
2365	  form the full kernel command line, when the system boots.
2366
2367	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2368	  change this behavior.
2369
2370	  In most cases, the command line (whether built-in or provided
2371	  by the boot loader) should specify the device for the root
2372	  file system.
2373
2374config CMDLINE_OVERRIDE
2375	bool "Built-in command line overrides boot loader arguments"
2376	depends on CMDLINE_BOOL
2377	---help---
2378	  Set this option to 'Y' to have the kernel ignore the boot loader
2379	  command line, and use ONLY the built-in command line.
2380
2381	  This is used to work around broken boot loaders.  This should
2382	  be set to 'N' under normal conditions.
2383
2384config MODIFY_LDT_SYSCALL
2385	bool "Enable the LDT (local descriptor table)" if EXPERT
2386	default y
2387	---help---
2388	  Linux can allow user programs to install a per-process x86
2389	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2390	  call.  This is required to run 16-bit or segmented code such as
2391	  DOSEMU or some Wine programs.  It is also used by some very old
2392	  threading libraries.
2393
2394	  Enabling this feature adds a small amount of overhead to
2395	  context switches and increases the low-level kernel attack
2396	  surface.  Disabling it removes the modify_ldt(2) system call.
2397
2398	  Saying 'N' here may make sense for embedded or server kernels.
2399
2400source "kernel/livepatch/Kconfig"
2401
2402endmenu
2403
2404config ARCH_HAS_ADD_PAGES
2405	def_bool y
2406	depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2407
2408config ARCH_ENABLE_MEMORY_HOTPLUG
2409	def_bool y
2410	depends on X86_64 || (X86_32 && HIGHMEM)
2411
2412config ARCH_ENABLE_MEMORY_HOTREMOVE
2413	def_bool y
2414	depends on MEMORY_HOTPLUG
2415
2416config USE_PERCPU_NUMA_NODE_ID
2417	def_bool y
2418	depends on NUMA
2419
2420config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2421	def_bool y
2422	depends on X86_64 || X86_PAE
2423
2424config ARCH_ENABLE_HUGEPAGE_MIGRATION
2425	def_bool y
2426	depends on X86_64 && HUGETLB_PAGE && MIGRATION
2427
2428config ARCH_ENABLE_THP_MIGRATION
2429	def_bool y
2430	depends on X86_64 && TRANSPARENT_HUGEPAGE
2431
2432menu "Power management and ACPI options"
2433
2434config ARCH_HIBERNATION_HEADER
2435	def_bool y
2436	depends on HIBERNATION
2437
2438source "kernel/power/Kconfig"
2439
2440source "drivers/acpi/Kconfig"
2441
2442source "drivers/sfi/Kconfig"
2443
2444config X86_APM_BOOT
2445	def_bool y
2446	depends on APM
2447
2448menuconfig APM
2449	tristate "APM (Advanced Power Management) BIOS support"
2450	depends on X86_32 && PM_SLEEP
2451	---help---
2452	  APM is a BIOS specification for saving power using several different
2453	  techniques. This is mostly useful for battery powered laptops with
2454	  APM compliant BIOSes. If you say Y here, the system time will be
2455	  reset after a RESUME operation, the /proc/apm device will provide
2456	  battery status information, and user-space programs will receive
2457	  notification of APM "events" (e.g. battery status change).
2458
2459	  If you select "Y" here, you can disable actual use of the APM
2460	  BIOS by passing the "apm=off" option to the kernel at boot time.
2461
2462	  Note that the APM support is almost completely disabled for
2463	  machines with more than one CPU.
2464
2465	  In order to use APM, you will need supporting software. For location
2466	  and more information, read <file:Documentation/power/apm-acpi.txt>
2467	  and the Battery Powered Linux mini-HOWTO, available from
2468	  <http://www.tldp.org/docs.html#howto>.
2469
2470	  This driver does not spin down disk drives (see the hdparm(8)
2471	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2472	  VESA-compliant "green" monitors.
2473
2474	  This driver does not support the TI 4000M TravelMate and the ACER
2475	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2476	  desktop machines also don't have compliant BIOSes, and this driver
2477	  may cause those machines to panic during the boot phase.
2478
2479	  Generally, if you don't have a battery in your machine, there isn't
2480	  much point in using this driver and you should say N. If you get
2481	  random kernel OOPSes or reboots that don't seem to be related to
2482	  anything, try disabling/enabling this option (or disabling/enabling
2483	  APM in your BIOS).
2484
2485	  Some other things you should try when experiencing seemingly random,
2486	  "weird" problems:
2487
2488	  1) make sure that you have enough swap space and that it is
2489	  enabled.
2490	  2) pass the "no-hlt" option to the kernel
2491	  3) switch on floating point emulation in the kernel and pass
2492	  the "no387" option to the kernel
2493	  4) pass the "floppy=nodma" option to the kernel
2494	  5) pass the "mem=4M" option to the kernel (thereby disabling
2495	  all but the first 4 MB of RAM)
2496	  6) make sure that the CPU is not over clocked.
2497	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2498	  8) disable the cache from your BIOS settings
2499	  9) install a fan for the video card or exchange video RAM
2500	  10) install a better fan for the CPU
2501	  11) exchange RAM chips
2502	  12) exchange the motherboard.
2503
2504	  To compile this driver as a module, choose M here: the
2505	  module will be called apm.
2506
2507if APM
2508
2509config APM_IGNORE_USER_SUSPEND
2510	bool "Ignore USER SUSPEND"
2511	---help---
2512	  This option will ignore USER SUSPEND requests. On machines with a
2513	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2514	  series notebooks, it is necessary to say Y because of a BIOS bug.
2515
2516config APM_DO_ENABLE
2517	bool "Enable PM at boot time"
2518	---help---
2519	  Enable APM features at boot time. From page 36 of the APM BIOS
2520	  specification: "When disabled, the APM BIOS does not automatically
2521	  power manage devices, enter the Standby State, enter the Suspend
2522	  State, or take power saving steps in response to CPU Idle calls."
2523	  This driver will make CPU Idle calls when Linux is idle (unless this
2524	  feature is turned off -- see "Do CPU IDLE calls", below). This
2525	  should always save battery power, but more complicated APM features
2526	  will be dependent on your BIOS implementation. You may need to turn
2527	  this option off if your computer hangs at boot time when using APM
2528	  support, or if it beeps continuously instead of suspending. Turn
2529	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2530	  T400CDT. This is off by default since most machines do fine without
2531	  this feature.
2532
2533config APM_CPU_IDLE
2534	depends on CPU_IDLE
2535	bool "Make CPU Idle calls when idle"
2536	---help---
2537	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2538	  On some machines, this can activate improved power savings, such as
2539	  a slowed CPU clock rate, when the machine is idle. These idle calls
2540	  are made after the idle loop has run for some length of time (e.g.,
2541	  333 mS). On some machines, this will cause a hang at boot time or
2542	  whenever the CPU becomes idle. (On machines with more than one CPU,
2543	  this option does nothing.)
2544
2545config APM_DISPLAY_BLANK
2546	bool "Enable console blanking using APM"
2547	---help---
2548	  Enable console blanking using the APM. Some laptops can use this to
2549	  turn off the LCD backlight when the screen blanker of the Linux
2550	  virtual console blanks the screen. Note that this is only used by
2551	  the virtual console screen blanker, and won't turn off the backlight
2552	  when using the X Window system. This also doesn't have anything to
2553	  do with your VESA-compliant power-saving monitor. Further, this
2554	  option doesn't work for all laptops -- it might not turn off your
2555	  backlight at all, or it might print a lot of errors to the console,
2556	  especially if you are using gpm.
2557
2558config APM_ALLOW_INTS
2559	bool "Allow interrupts during APM BIOS calls"
2560	---help---
2561	  Normally we disable external interrupts while we are making calls to
2562	  the APM BIOS as a measure to lessen the effects of a badly behaving
2563	  BIOS implementation.  The BIOS should reenable interrupts if it
2564	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2565	  many of the newer IBM Thinkpads.  If you experience hangs when you
2566	  suspend, try setting this to Y.  Otherwise, say N.
2567
2568endif # APM
2569
2570source "drivers/cpufreq/Kconfig"
2571
2572source "drivers/cpuidle/Kconfig"
2573
2574source "drivers/idle/Kconfig"
2575
2576endmenu
2577
2578
2579menu "Bus options (PCI etc.)"
2580
2581choice
2582	prompt "PCI access mode"
2583	depends on X86_32 && PCI
2584	default PCI_GOANY
2585	---help---
2586	  On PCI systems, the BIOS can be used to detect the PCI devices and
2587	  determine their configuration. However, some old PCI motherboards
2588	  have BIOS bugs and may crash if this is done. Also, some embedded
2589	  PCI-based systems don't have any BIOS at all. Linux can also try to
2590	  detect the PCI hardware directly without using the BIOS.
2591
2592	  With this option, you can specify how Linux should detect the
2593	  PCI devices. If you choose "BIOS", the BIOS will be used,
2594	  if you choose "Direct", the BIOS won't be used, and if you
2595	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2596	  If you choose "Any", the kernel will try MMCONFIG, then the
2597	  direct access method and falls back to the BIOS if that doesn't
2598	  work. If unsure, go with the default, which is "Any".
2599
2600config PCI_GOBIOS
2601	bool "BIOS"
2602
2603config PCI_GOMMCONFIG
2604	bool "MMConfig"
2605
2606config PCI_GODIRECT
2607	bool "Direct"
2608
2609config PCI_GOOLPC
2610	bool "OLPC XO-1"
2611	depends on OLPC
2612
2613config PCI_GOANY
2614	bool "Any"
2615
2616endchoice
2617
2618config PCI_BIOS
2619	def_bool y
2620	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2621
2622# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2623config PCI_DIRECT
2624	def_bool y
2625	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2626
2627config PCI_MMCONFIG
2628	bool "Support mmconfig PCI config space access" if X86_64
2629	default y
2630	depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
2631	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2632
2633config PCI_OLPC
2634	def_bool y
2635	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2636
2637config PCI_XEN
2638	def_bool y
2639	depends on PCI && XEN
2640	select SWIOTLB_XEN
2641
2642config MMCONF_FAM10H
2643	def_bool y
2644	depends on X86_64 && PCI_MMCONFIG && ACPI
2645
2646config PCI_CNB20LE_QUIRK
2647	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2648	depends on PCI
2649	help
2650	  Read the PCI windows out of the CNB20LE host bridge. This allows
2651	  PCI hotplug to work on systems with the CNB20LE chipset which do
2652	  not have ACPI.
2653
2654	  There's no public spec for this chipset, and this functionality
2655	  is known to be incomplete.
2656
2657	  You should say N unless you know you need this.
2658
2659config ISA_BUS
2660	bool "ISA bus support on modern systems" if EXPERT
2661	help
2662	  Expose ISA bus device drivers and options available for selection and
2663	  configuration. Enable this option if your target machine has an ISA
2664	  bus. ISA is an older system, displaced by PCI and newer bus
2665	  architectures -- if your target machine is modern, it probably does
2666	  not have an ISA bus.
2667
2668	  If unsure, say N.
2669
2670# x86_64 have no ISA slots, but can have ISA-style DMA.
2671config ISA_DMA_API
2672	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2673	default y
2674	help
2675	  Enables ISA-style DMA support for devices requiring such controllers.
2676	  If unsure, say Y.
2677
2678if X86_32
2679
2680config ISA
2681	bool "ISA support"
2682	---help---
2683	  Find out whether you have ISA slots on your motherboard.  ISA is the
2684	  name of a bus system, i.e. the way the CPU talks to the other stuff
2685	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2686	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2687	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2688
2689config SCx200
2690	tristate "NatSemi SCx200 support"
2691	---help---
2692	  This provides basic support for National Semiconductor's
2693	  (now AMD's) Geode processors.  The driver probes for the
2694	  PCI-IDs of several on-chip devices, so its a good dependency
2695	  for other scx200_* drivers.
2696
2697	  If compiled as a module, the driver is named scx200.
2698
2699config SCx200HR_TIMER
2700	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2701	depends on SCx200
2702	default y
2703	---help---
2704	  This driver provides a clocksource built upon the on-chip
2705	  27MHz high-resolution timer.  Its also a workaround for
2706	  NSC Geode SC-1100's buggy TSC, which loses time when the
2707	  processor goes idle (as is done by the scheduler).  The
2708	  other workaround is idle=poll boot option.
2709
2710config OLPC
2711	bool "One Laptop Per Child support"
2712	depends on !X86_PAE
2713	select GPIOLIB
2714	select OF
2715	select OF_PROMTREE
2716	select IRQ_DOMAIN
2717	---help---
2718	  Add support for detecting the unique features of the OLPC
2719	  XO hardware.
2720
2721config OLPC_XO1_PM
2722	bool "OLPC XO-1 Power Management"
2723	depends on OLPC && MFD_CS5535=y && PM_SLEEP
2724	---help---
2725	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2726
2727config OLPC_XO1_RTC
2728	bool "OLPC XO-1 Real Time Clock"
2729	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2730	---help---
2731	  Add support for the XO-1 real time clock, which can be used as a
2732	  programmable wakeup source.
2733
2734config OLPC_XO1_SCI
2735	bool "OLPC XO-1 SCI extras"
2736	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2737	depends on INPUT=y
2738	select POWER_SUPPLY
2739	---help---
2740	  Add support for SCI-based features of the OLPC XO-1 laptop:
2741	   - EC-driven system wakeups
2742	   - Power button
2743	   - Ebook switch
2744	   - Lid switch
2745	   - AC adapter status updates
2746	   - Battery status updates
2747
2748config OLPC_XO15_SCI
2749	bool "OLPC XO-1.5 SCI extras"
2750	depends on OLPC && ACPI
2751	select POWER_SUPPLY
2752	---help---
2753	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2754	   - EC-driven system wakeups
2755	   - AC adapter status updates
2756	   - Battery status updates
2757
2758config ALIX
2759	bool "PCEngines ALIX System Support (LED setup)"
2760	select GPIOLIB
2761	---help---
2762	  This option enables system support for the PCEngines ALIX.
2763	  At present this just sets up LEDs for GPIO control on
2764	  ALIX2/3/6 boards.  However, other system specific setup should
2765	  get added here.
2766
2767	  Note: You must still enable the drivers for GPIO and LED support
2768	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2769
2770	  Note: You have to set alix.force=1 for boards with Award BIOS.
2771
2772config NET5501
2773	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2774	select GPIOLIB
2775	---help---
2776	  This option enables system support for the Soekris Engineering net5501.
2777
2778config GEOS
2779	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2780	select GPIOLIB
2781	depends on DMI
2782	---help---
2783	  This option enables system support for the Traverse Technologies GEOS.
2784
2785config TS5500
2786	bool "Technologic Systems TS-5500 platform support"
2787	depends on MELAN
2788	select CHECK_SIGNATURE
2789	select NEW_LEDS
2790	select LEDS_CLASS
2791	---help---
2792	  This option enables system support for the Technologic Systems TS-5500.
2793
2794endif # X86_32
2795
2796config AMD_NB
2797	def_bool y
2798	depends on CPU_SUP_AMD && PCI
2799
2800config X86_SYSFB
2801	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2802	help
2803	  Firmwares often provide initial graphics framebuffers so the BIOS,
2804	  bootloader or kernel can show basic video-output during boot for
2805	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2806	  Extensions and EFI-framebuffers for this, which are mostly limited
2807	  to x86.
2808	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2809	  framebuffers so the new generic system-framebuffer drivers can be
2810	  used on x86. If the framebuffer is not compatible with the generic
2811	  modes, it is advertised as fallback platform framebuffer so legacy
2812	  drivers like efifb, vesafb and uvesafb can pick it up.
2813	  If this option is not selected, all system framebuffers are always
2814	  marked as fallback platform framebuffers as usual.
2815
2816	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2817	  not be able to pick up generic system framebuffers if this option
2818	  is selected. You are highly encouraged to enable simplefb as
2819	  replacement if you select this option. simplefb can correctly deal
2820	  with generic system framebuffers. But you should still keep vesafb
2821	  and others enabled as fallback if a system framebuffer is
2822	  incompatible with simplefb.
2823
2824	  If unsure, say Y.
2825
2826endmenu
2827
2828
2829menu "Binary Emulations"
2830
2831config IA32_EMULATION
2832	bool "IA32 Emulation"
2833	depends on X86_64
2834	select ARCH_WANT_OLD_COMPAT_IPC
2835	select BINFMT_ELF
2836	select COMPAT_BINFMT_ELF
2837	select COMPAT_OLD_SIGACTION
2838	---help---
2839	  Include code to run legacy 32-bit programs under a
2840	  64-bit kernel. You should likely turn this on, unless you're
2841	  100% sure that you don't have any 32-bit programs left.
2842
2843config IA32_AOUT
2844	tristate "IA32 a.out support"
2845	depends on IA32_EMULATION
2846	---help---
2847	  Support old a.out binaries in the 32bit emulation.
2848
2849config X86_X32
2850	bool "x32 ABI for 64-bit mode"
2851	depends on X86_64
2852	---help---
2853	  Include code to run binaries for the x32 native 32-bit ABI
2854	  for 64-bit processors.  An x32 process gets access to the
2855	  full 64-bit register file and wide data path while leaving
2856	  pointers at 32 bits for smaller memory footprint.
2857
2858	  You will need a recent binutils (2.22 or later) with
2859	  elf32_x86_64 support enabled to compile a kernel with this
2860	  option set.
2861
2862config COMPAT_32
2863	def_bool y
2864	depends on IA32_EMULATION || X86_32
2865	select HAVE_UID16
2866	select OLD_SIGSUSPEND3
2867
2868config COMPAT
2869	def_bool y
2870	depends on IA32_EMULATION || X86_X32
2871
2872if COMPAT
2873config COMPAT_FOR_U64_ALIGNMENT
2874	def_bool y
2875
2876config SYSVIPC_COMPAT
2877	def_bool y
2878	depends on SYSVIPC
2879endif
2880
2881endmenu
2882
2883
2884config HAVE_ATOMIC_IOMAP
2885	def_bool y
2886	depends on X86_32
2887
2888config X86_DEV_DMA_OPS
2889	bool
2890	depends on X86_64 || STA2X11
2891
2892config X86_DMA_REMAP
2893	bool
2894	depends on STA2X11
2895
2896config HAVE_GENERIC_GUP
2897	def_bool y
2898
2899source "drivers/firmware/Kconfig"
2900
2901source "arch/x86/kvm/Kconfig"
2902