xref: /openbmc/linux/arch/x86/Kconfig (revision 96ac6d43)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	---help---
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select HAVE_DEBUG_STACKOVERFLOW
18	select MODULES_USE_ELF_REL
19	select OLD_SIGACTION
20
21config X86_64
22	def_bool y
23	depends on 64BIT
24	# Options that are inherently 64-bit kernel only:
25	select ARCH_HAS_GIGANTIC_PAGE
26	select ARCH_SUPPORTS_INT128
27	select ARCH_USE_CMPXCHG_LOCKREF
28	select HAVE_ARCH_SOFT_DIRTY
29	select MODULES_USE_ELF_RELA
30	select NEED_DMA_MAP_STATE
31	select SWIOTLB
32	select ARCH_HAS_SYSCALL_WRAPPER
33
34config FORCE_DYNAMIC_FTRACE
35	def_bool y
36	depends on X86_32
37	depends on FUNCTION_TRACER
38	select DYNAMIC_FTRACE
39	help
40	 We keep the static function tracing (!DYNAMIC_FTRACE) around
41	 in order to test the non static function tracing in the
42	 generic code, as other architectures still use it. But we
43	 only need to keep it around for x86_64. No need to keep it
44	 for x86_32. For x86_32, force DYNAMIC_FTRACE.
45#
46# Arch settings
47#
48# ( Note that options that are marked 'if X86_64' could in principle be
49#   ported to 32-bit as well. )
50#
51config X86
52	def_bool y
53	#
54	# Note: keep this list sorted alphabetically
55	#
56	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
57	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
58	select ARCH_32BIT_OFF_T			if X86_32
59	select ARCH_CLOCKSOURCE_DATA
60	select ARCH_CLOCKSOURCE_INIT
61	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
62	select ARCH_HAS_DEBUG_VIRTUAL
63	select ARCH_HAS_DEVMEM_IS_ALLOWED
64	select ARCH_HAS_ELF_RANDOMIZE
65	select ARCH_HAS_FAST_MULTIPLIER
66	select ARCH_HAS_FILTER_PGPROT
67	select ARCH_HAS_FORTIFY_SOURCE
68	select ARCH_HAS_GCOV_PROFILE_ALL
69	select ARCH_HAS_KCOV			if X86_64
70	select ARCH_HAS_MEMBARRIER_SYNC_CORE
71	select ARCH_HAS_PMEM_API		if X86_64
72	select ARCH_HAS_PTE_SPECIAL
73	select ARCH_HAS_REFCOUNT
74	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
75	select ARCH_HAS_UACCESS_MCSAFE		if X86_64 && X86_MCE
76	select ARCH_HAS_SET_MEMORY
77	select ARCH_HAS_SET_DIRECT_MAP
78	select ARCH_HAS_STRICT_KERNEL_RWX
79	select ARCH_HAS_STRICT_MODULE_RWX
80	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
81	select ARCH_HAS_UBSAN_SANITIZE_ALL
82	select ARCH_HAS_ZONE_DEVICE		if X86_64
83	select ARCH_HAVE_NMI_SAFE_CMPXCHG
84	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
85	select ARCH_MIGHT_HAVE_PC_PARPORT
86	select ARCH_MIGHT_HAVE_PC_SERIO
87	select ARCH_STACKWALK
88	select ARCH_SUPPORTS_ACPI
89	select ARCH_SUPPORTS_ATOMIC_RMW
90	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
91	select ARCH_USE_BUILTIN_BSWAP
92	select ARCH_USE_QUEUED_RWLOCKS
93	select ARCH_USE_QUEUED_SPINLOCKS
94	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
95	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
96	select ARCH_WANTS_THP_SWAP		if X86_64
97	select BUILDTIME_EXTABLE_SORT
98	select CLKEVT_I8253
99	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
100	select CLOCKSOURCE_WATCHDOG
101	select DCACHE_WORD_ACCESS
102	select EDAC_ATOMIC_SCRUB
103	select EDAC_SUPPORT
104	select GENERIC_CLOCKEVENTS
105	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
106	select GENERIC_CLOCKEVENTS_MIN_ADJUST
107	select GENERIC_CMOS_UPDATE
108	select GENERIC_CPU_AUTOPROBE
109	select GENERIC_CPU_VULNERABILITIES
110	select GENERIC_EARLY_IOREMAP
111	select GENERIC_FIND_FIRST_BIT
112	select GENERIC_IOMAP
113	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
114	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
115	select GENERIC_IRQ_MIGRATION		if SMP
116	select GENERIC_IRQ_PROBE
117	select GENERIC_IRQ_RESERVATION_MODE
118	select GENERIC_IRQ_SHOW
119	select GENERIC_PENDING_IRQ		if SMP
120	select GENERIC_SMP_IDLE_THREAD
121	select GENERIC_STRNCPY_FROM_USER
122	select GENERIC_STRNLEN_USER
123	select GENERIC_TIME_VSYSCALL
124	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
125	select HAVE_ACPI_APEI			if ACPI
126	select HAVE_ACPI_APEI_NMI		if ACPI
127	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
128	select HAVE_ARCH_AUDITSYSCALL
129	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
130	select HAVE_ARCH_JUMP_LABEL
131	select HAVE_ARCH_JUMP_LABEL_RELATIVE
132	select HAVE_ARCH_KASAN			if X86_64
133	select HAVE_ARCH_KGDB
134	select HAVE_ARCH_MMAP_RND_BITS		if MMU
135	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
136	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
137	select HAVE_ARCH_PREL32_RELOCATIONS
138	select HAVE_ARCH_SECCOMP_FILTER
139	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
140	select HAVE_ARCH_STACKLEAK
141	select HAVE_ARCH_TRACEHOOK
142	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
143	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
144	select HAVE_ARCH_VMAP_STACK		if X86_64
145	select HAVE_ARCH_WITHIN_STACK_FRAMES
146	select HAVE_CMPXCHG_DOUBLE
147	select HAVE_CMPXCHG_LOCAL
148	select HAVE_CONTEXT_TRACKING		if X86_64
149	select HAVE_COPY_THREAD_TLS
150	select HAVE_C_RECORDMCOUNT
151	select HAVE_DEBUG_KMEMLEAK
152	select HAVE_DMA_CONTIGUOUS
153	select HAVE_DYNAMIC_FTRACE
154	select HAVE_DYNAMIC_FTRACE_WITH_REGS
155	select HAVE_EBPF_JIT
156	select HAVE_EFFICIENT_UNALIGNED_ACCESS
157	select HAVE_EISA
158	select HAVE_EXIT_THREAD
159	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
160	select HAVE_FTRACE_MCOUNT_RECORD
161	select HAVE_FUNCTION_GRAPH_TRACER
162	select HAVE_FUNCTION_TRACER
163	select HAVE_GCC_PLUGINS
164	select HAVE_HW_BREAKPOINT
165	select HAVE_IDE
166	select HAVE_IOREMAP_PROT
167	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
168	select HAVE_IRQ_TIME_ACCOUNTING
169	select HAVE_KERNEL_BZIP2
170	select HAVE_KERNEL_GZIP
171	select HAVE_KERNEL_LZ4
172	select HAVE_KERNEL_LZMA
173	select HAVE_KERNEL_LZO
174	select HAVE_KERNEL_XZ
175	select HAVE_KPROBES
176	select HAVE_KPROBES_ON_FTRACE
177	select HAVE_FUNCTION_ERROR_INJECTION
178	select HAVE_KRETPROBES
179	select HAVE_KVM
180	select HAVE_LIVEPATCH			if X86_64
181	select HAVE_MEMBLOCK_NODE_MAP
182	select HAVE_MIXED_BREAKPOINTS_REGS
183	select HAVE_MOD_ARCH_SPECIFIC
184	select HAVE_MOVE_PMD
185	select HAVE_NMI
186	select HAVE_OPROFILE
187	select HAVE_OPTPROBES
188	select HAVE_PCSPKR_PLATFORM
189	select HAVE_PERF_EVENTS
190	select HAVE_PERF_EVENTS_NMI
191	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
192	select HAVE_PCI
193	select HAVE_PERF_REGS
194	select HAVE_PERF_USER_STACK_DUMP
195	select HAVE_RCU_TABLE_FREE		if PARAVIRT
196	select HAVE_REGS_AND_STACK_ACCESS_API
197	select HAVE_RELIABLE_STACKTRACE		if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
198	select HAVE_FUNCTION_ARG_ACCESS_API
199	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
200	select HAVE_STACK_VALIDATION		if X86_64
201	select HAVE_RSEQ
202	select HAVE_SYSCALL_TRACEPOINTS
203	select HAVE_UNSTABLE_SCHED_CLOCK
204	select HAVE_USER_RETURN_NOTIFIER
205	select HOTPLUG_SMT			if SMP
206	select IRQ_FORCED_THREADING
207	select NEED_SG_DMA_LENGTH
208	select PCI_DOMAINS			if PCI
209	select PCI_LOCKLESS_CONFIG		if PCI
210	select PERF_EVENTS
211	select RTC_LIB
212	select RTC_MC146818_LIB
213	select SPARSE_IRQ
214	select SRCU
215	select SYSCTL_EXCEPTION_TRACE
216	select THREAD_INFO_IN_TASK
217	select USER_STACKTRACE_SUPPORT
218	select VIRT_TO_BUS
219	select X86_FEATURE_NAMES		if PROC_FS
220
221config INSTRUCTION_DECODER
222	def_bool y
223	depends on KPROBES || PERF_EVENTS || UPROBES
224
225config OUTPUT_FORMAT
226	string
227	default "elf32-i386" if X86_32
228	default "elf64-x86-64" if X86_64
229
230config ARCH_DEFCONFIG
231	string
232	default "arch/x86/configs/i386_defconfig" if X86_32
233	default "arch/x86/configs/x86_64_defconfig" if X86_64
234
235config LOCKDEP_SUPPORT
236	def_bool y
237
238config STACKTRACE_SUPPORT
239	def_bool y
240
241config MMU
242	def_bool y
243
244config ARCH_MMAP_RND_BITS_MIN
245	default 28 if 64BIT
246	default 8
247
248config ARCH_MMAP_RND_BITS_MAX
249	default 32 if 64BIT
250	default 16
251
252config ARCH_MMAP_RND_COMPAT_BITS_MIN
253	default 8
254
255config ARCH_MMAP_RND_COMPAT_BITS_MAX
256	default 16
257
258config SBUS
259	bool
260
261config GENERIC_ISA_DMA
262	def_bool y
263	depends on ISA_DMA_API
264
265config GENERIC_BUG
266	def_bool y
267	depends on BUG
268	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
269
270config GENERIC_BUG_RELATIVE_POINTERS
271	bool
272
273config ARCH_MAY_HAVE_PC_FDC
274	def_bool y
275	depends on ISA_DMA_API
276
277config GENERIC_CALIBRATE_DELAY
278	def_bool y
279
280config ARCH_HAS_CPU_RELAX
281	def_bool y
282
283config ARCH_HAS_CACHE_LINE_SIZE
284	def_bool y
285
286config ARCH_HAS_FILTER_PGPROT
287	def_bool y
288
289config HAVE_SETUP_PER_CPU_AREA
290	def_bool y
291
292config NEED_PER_CPU_EMBED_FIRST_CHUNK
293	def_bool y
294
295config NEED_PER_CPU_PAGE_FIRST_CHUNK
296	def_bool y
297
298config ARCH_HIBERNATION_POSSIBLE
299	def_bool y
300
301config ARCH_SUSPEND_POSSIBLE
302	def_bool y
303
304config ARCH_WANT_HUGE_PMD_SHARE
305	def_bool y
306
307config ARCH_WANT_GENERAL_HUGETLB
308	def_bool y
309
310config ZONE_DMA32
311	def_bool y if X86_64
312
313config AUDIT_ARCH
314	def_bool y if X86_64
315
316config ARCH_SUPPORTS_DEBUG_PAGEALLOC
317	def_bool y
318
319config KASAN_SHADOW_OFFSET
320	hex
321	depends on KASAN
322	default 0xdffffc0000000000
323
324config HAVE_INTEL_TXT
325	def_bool y
326	depends on INTEL_IOMMU && ACPI
327
328config X86_32_SMP
329	def_bool y
330	depends on X86_32 && SMP
331
332config X86_64_SMP
333	def_bool y
334	depends on X86_64 && SMP
335
336config X86_32_LAZY_GS
337	def_bool y
338	depends on X86_32 && !STACKPROTECTOR
339
340config ARCH_SUPPORTS_UPROBES
341	def_bool y
342
343config FIX_EARLYCON_MEM
344	def_bool y
345
346config DYNAMIC_PHYSICAL_MASK
347	bool
348
349config PGTABLE_LEVELS
350	int
351	default 5 if X86_5LEVEL
352	default 4 if X86_64
353	default 3 if X86_PAE
354	default 2
355
356config CC_HAS_SANE_STACKPROTECTOR
357	bool
358	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
359	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
360	help
361	   We have to make sure stack protector is unconditionally disabled if
362	   the compiler produces broken code.
363
364menu "Processor type and features"
365
366config ZONE_DMA
367	bool "DMA memory allocation support" if EXPERT
368	default y
369	help
370	  DMA memory allocation support allows devices with less than 32-bit
371	  addressing to allocate within the first 16MB of address space.
372	  Disable if no such devices will be used.
373
374	  If unsure, say Y.
375
376config SMP
377	bool "Symmetric multi-processing support"
378	---help---
379	  This enables support for systems with more than one CPU. If you have
380	  a system with only one CPU, say N. If you have a system with more
381	  than one CPU, say Y.
382
383	  If you say N here, the kernel will run on uni- and multiprocessor
384	  machines, but will use only one CPU of a multiprocessor machine. If
385	  you say Y here, the kernel will run on many, but not all,
386	  uniprocessor machines. On a uniprocessor machine, the kernel
387	  will run faster if you say N here.
388
389	  Note that if you say Y here and choose architecture "586" or
390	  "Pentium" under "Processor family", the kernel will not work on 486
391	  architectures. Similarly, multiprocessor kernels for the "PPro"
392	  architecture may not work on all Pentium based boards.
393
394	  People using multiprocessor machines who say Y here should also say
395	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
396	  Management" code will be disabled if you say Y here.
397
398	  See also <file:Documentation/x86/i386/IO-APIC.txt>,
399	  <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
400	  <http://www.tldp.org/docs.html#howto>.
401
402	  If you don't know what to do here, say N.
403
404config X86_FEATURE_NAMES
405	bool "Processor feature human-readable names" if EMBEDDED
406	default y
407	---help---
408	  This option compiles in a table of x86 feature bits and corresponding
409	  names.  This is required to support /proc/cpuinfo and a few kernel
410	  messages.  You can disable this to save space, at the expense of
411	  making those few kernel messages show numeric feature bits instead.
412
413	  If in doubt, say Y.
414
415config X86_X2APIC
416	bool "Support x2apic"
417	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
418	---help---
419	  This enables x2apic support on CPUs that have this feature.
420
421	  This allows 32-bit apic IDs (so it can support very large systems),
422	  and accesses the local apic via MSRs not via mmio.
423
424	  If you don't know what to do here, say N.
425
426config X86_MPPARSE
427	bool "Enable MPS table" if ACPI || SFI
428	default y
429	depends on X86_LOCAL_APIC
430	---help---
431	  For old smp systems that do not have proper acpi support. Newer systems
432	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
433
434config GOLDFISH
435       def_bool y
436       depends on X86_GOLDFISH
437
438config RETPOLINE
439	bool "Avoid speculative indirect branches in kernel"
440	default y
441	select STACK_VALIDATION if HAVE_STACK_VALIDATION
442	help
443	  Compile kernel with the retpoline compiler options to guard against
444	  kernel-to-user data leaks by avoiding speculative indirect
445	  branches. Requires a compiler with -mindirect-branch=thunk-extern
446	  support for full protection. The kernel may run slower.
447
448config X86_CPU_RESCTRL
449	bool "x86 CPU resource control support"
450	depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
451	select KERNFS
452	help
453	  Enable x86 CPU resource control support.
454
455	  Provide support for the allocation and monitoring of system resources
456	  usage by the CPU.
457
458	  Intel calls this Intel Resource Director Technology
459	  (Intel(R) RDT). More information about RDT can be found in the
460	  Intel x86 Architecture Software Developer Manual.
461
462	  AMD calls this AMD Platform Quality of Service (AMD QoS).
463	  More information about AMD QoS can be found in the AMD64 Technology
464	  Platform Quality of Service Extensions manual.
465
466	  Say N if unsure.
467
468if X86_32
469config X86_BIGSMP
470	bool "Support for big SMP systems with more than 8 CPUs"
471	depends on SMP
472	---help---
473	  This option is needed for the systems that have more than 8 CPUs
474
475config X86_EXTENDED_PLATFORM
476	bool "Support for extended (non-PC) x86 platforms"
477	default y
478	---help---
479	  If you disable this option then the kernel will only support
480	  standard PC platforms. (which covers the vast majority of
481	  systems out there.)
482
483	  If you enable this option then you'll be able to select support
484	  for the following (non-PC) 32 bit x86 platforms:
485		Goldfish (Android emulator)
486		AMD Elan
487		RDC R-321x SoC
488		SGI 320/540 (Visual Workstation)
489		STA2X11-based (e.g. Northville)
490		Moorestown MID devices
491
492	  If you have one of these systems, or if you want to build a
493	  generic distribution kernel, say Y here - otherwise say N.
494endif
495
496if X86_64
497config X86_EXTENDED_PLATFORM
498	bool "Support for extended (non-PC) x86 platforms"
499	default y
500	---help---
501	  If you disable this option then the kernel will only support
502	  standard PC platforms. (which covers the vast majority of
503	  systems out there.)
504
505	  If you enable this option then you'll be able to select support
506	  for the following (non-PC) 64 bit x86 platforms:
507		Numascale NumaChip
508		ScaleMP vSMP
509		SGI Ultraviolet
510
511	  If you have one of these systems, or if you want to build a
512	  generic distribution kernel, say Y here - otherwise say N.
513endif
514# This is an alphabetically sorted list of 64 bit extended platforms
515# Please maintain the alphabetic order if and when there are additions
516config X86_NUMACHIP
517	bool "Numascale NumaChip"
518	depends on X86_64
519	depends on X86_EXTENDED_PLATFORM
520	depends on NUMA
521	depends on SMP
522	depends on X86_X2APIC
523	depends on PCI_MMCONFIG
524	---help---
525	  Adds support for Numascale NumaChip large-SMP systems. Needed to
526	  enable more than ~168 cores.
527	  If you don't have one of these, you should say N here.
528
529config X86_VSMP
530	bool "ScaleMP vSMP"
531	select HYPERVISOR_GUEST
532	select PARAVIRT
533	depends on X86_64 && PCI
534	depends on X86_EXTENDED_PLATFORM
535	depends on SMP
536	---help---
537	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
538	  supposed to run on these EM64T-based machines.  Only choose this option
539	  if you have one of these machines.
540
541config X86_UV
542	bool "SGI Ultraviolet"
543	depends on X86_64
544	depends on X86_EXTENDED_PLATFORM
545	depends on NUMA
546	depends on EFI
547	depends on X86_X2APIC
548	depends on PCI
549	---help---
550	  This option is needed in order to support SGI Ultraviolet systems.
551	  If you don't have one of these, you should say N here.
552
553# Following is an alphabetically sorted list of 32 bit extended platforms
554# Please maintain the alphabetic order if and when there are additions
555
556config X86_GOLDFISH
557       bool "Goldfish (Virtual Platform)"
558       depends on X86_EXTENDED_PLATFORM
559       ---help---
560	 Enable support for the Goldfish virtual platform used primarily
561	 for Android development. Unless you are building for the Android
562	 Goldfish emulator say N here.
563
564config X86_INTEL_CE
565	bool "CE4100 TV platform"
566	depends on PCI
567	depends on PCI_GODIRECT
568	depends on X86_IO_APIC
569	depends on X86_32
570	depends on X86_EXTENDED_PLATFORM
571	select X86_REBOOTFIXUPS
572	select OF
573	select OF_EARLY_FLATTREE
574	---help---
575	  Select for the Intel CE media processor (CE4100) SOC.
576	  This option compiles in support for the CE4100 SOC for settop
577	  boxes and media devices.
578
579config X86_INTEL_MID
580	bool "Intel MID platform support"
581	depends on X86_EXTENDED_PLATFORM
582	depends on X86_PLATFORM_DEVICES
583	depends on PCI
584	depends on X86_64 || (PCI_GOANY && X86_32)
585	depends on X86_IO_APIC
586	select SFI
587	select I2C
588	select DW_APB_TIMER
589	select APB_TIMER
590	select INTEL_SCU_IPC
591	select MFD_INTEL_MSIC
592	---help---
593	  Select to build a kernel capable of supporting Intel MID (Mobile
594	  Internet Device) platform systems which do not have the PCI legacy
595	  interfaces. If you are building for a PC class system say N here.
596
597	  Intel MID platforms are based on an Intel processor and chipset which
598	  consume less power than most of the x86 derivatives.
599
600config X86_INTEL_QUARK
601	bool "Intel Quark platform support"
602	depends on X86_32
603	depends on X86_EXTENDED_PLATFORM
604	depends on X86_PLATFORM_DEVICES
605	depends on X86_TSC
606	depends on PCI
607	depends on PCI_GOANY
608	depends on X86_IO_APIC
609	select IOSF_MBI
610	select INTEL_IMR
611	select COMMON_CLK
612	---help---
613	  Select to include support for Quark X1000 SoC.
614	  Say Y here if you have a Quark based system such as the Arduino
615	  compatible Intel Galileo.
616
617config X86_INTEL_LPSS
618	bool "Intel Low Power Subsystem Support"
619	depends on X86 && ACPI && PCI
620	select COMMON_CLK
621	select PINCTRL
622	select IOSF_MBI
623	---help---
624	  Select to build support for Intel Low Power Subsystem such as
625	  found on Intel Lynxpoint PCH. Selecting this option enables
626	  things like clock tree (common clock framework) and pincontrol
627	  which are needed by the LPSS peripheral drivers.
628
629config X86_AMD_PLATFORM_DEVICE
630	bool "AMD ACPI2Platform devices support"
631	depends on ACPI
632	select COMMON_CLK
633	select PINCTRL
634	---help---
635	  Select to interpret AMD specific ACPI device to platform device
636	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
637	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
638	  implemented under PINCTRL subsystem.
639
640config IOSF_MBI
641	tristate "Intel SoC IOSF Sideband support for SoC platforms"
642	depends on PCI
643	---help---
644	  This option enables sideband register access support for Intel SoC
645	  platforms. On these platforms the IOSF sideband is used in lieu of
646	  MSR's for some register accesses, mostly but not limited to thermal
647	  and power. Drivers may query the availability of this device to
648	  determine if they need the sideband in order to work on these
649	  platforms. The sideband is available on the following SoC products.
650	  This list is not meant to be exclusive.
651	   - BayTrail
652	   - Braswell
653	   - Quark
654
655	  You should say Y if you are running a kernel on one of these SoC's.
656
657config IOSF_MBI_DEBUG
658	bool "Enable IOSF sideband access through debugfs"
659	depends on IOSF_MBI && DEBUG_FS
660	---help---
661	  Select this option to expose the IOSF sideband access registers (MCR,
662	  MDR, MCRX) through debugfs to write and read register information from
663	  different units on the SoC. This is most useful for obtaining device
664	  state information for debug and analysis. As this is a general access
665	  mechanism, users of this option would have specific knowledge of the
666	  device they want to access.
667
668	  If you don't require the option or are in doubt, say N.
669
670config X86_RDC321X
671	bool "RDC R-321x SoC"
672	depends on X86_32
673	depends on X86_EXTENDED_PLATFORM
674	select M486
675	select X86_REBOOTFIXUPS
676	---help---
677	  This option is needed for RDC R-321x system-on-chip, also known
678	  as R-8610-(G).
679	  If you don't have one of these chips, you should say N here.
680
681config X86_32_NON_STANDARD
682	bool "Support non-standard 32-bit SMP architectures"
683	depends on X86_32 && SMP
684	depends on X86_EXTENDED_PLATFORM
685	---help---
686	  This option compiles in the bigsmp and STA2X11 default
687	  subarchitectures.  It is intended for a generic binary
688	  kernel. If you select them all, kernel will probe it one by
689	  one and will fallback to default.
690
691# Alphabetically sorted list of Non standard 32 bit platforms
692
693config X86_SUPPORTS_MEMORY_FAILURE
694	def_bool y
695	# MCE code calls memory_failure():
696	depends on X86_MCE
697	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
698	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
699	depends on X86_64 || !SPARSEMEM
700	select ARCH_SUPPORTS_MEMORY_FAILURE
701
702config STA2X11
703	bool "STA2X11 Companion Chip Support"
704	depends on X86_32_NON_STANDARD && PCI
705	select ARCH_HAS_PHYS_TO_DMA
706	select SWIOTLB
707	select MFD_STA2X11
708	select GPIOLIB
709	---help---
710	  This adds support for boards based on the STA2X11 IO-Hub,
711	  a.k.a. "ConneXt". The chip is used in place of the standard
712	  PC chipset, so all "standard" peripherals are missing. If this
713	  option is selected the kernel will still be able to boot on
714	  standard PC machines.
715
716config X86_32_IRIS
717	tristate "Eurobraille/Iris poweroff module"
718	depends on X86_32
719	---help---
720	  The Iris machines from EuroBraille do not have APM or ACPI support
721	  to shut themselves down properly.  A special I/O sequence is
722	  needed to do so, which is what this module does at
723	  kernel shutdown.
724
725	  This is only for Iris machines from EuroBraille.
726
727	  If unused, say N.
728
729config SCHED_OMIT_FRAME_POINTER
730	def_bool y
731	prompt "Single-depth WCHAN output"
732	depends on X86
733	---help---
734	  Calculate simpler /proc/<PID>/wchan values. If this option
735	  is disabled then wchan values will recurse back to the
736	  caller function. This provides more accurate wchan values,
737	  at the expense of slightly more scheduling overhead.
738
739	  If in doubt, say "Y".
740
741menuconfig HYPERVISOR_GUEST
742	bool "Linux guest support"
743	---help---
744	  Say Y here to enable options for running Linux under various hyper-
745	  visors. This option enables basic hypervisor detection and platform
746	  setup.
747
748	  If you say N, all options in this submenu will be skipped and
749	  disabled, and Linux guest support won't be built in.
750
751if HYPERVISOR_GUEST
752
753config PARAVIRT
754	bool "Enable paravirtualization code"
755	---help---
756	  This changes the kernel so it can modify itself when it is run
757	  under a hypervisor, potentially improving performance significantly
758	  over full virtualization.  However, when run without a hypervisor
759	  the kernel is theoretically slower and slightly larger.
760
761config PARAVIRT_XXL
762	bool
763
764config PARAVIRT_DEBUG
765	bool "paravirt-ops debugging"
766	depends on PARAVIRT && DEBUG_KERNEL
767	---help---
768	  Enable to debug paravirt_ops internals.  Specifically, BUG if
769	  a paravirt_op is missing when it is called.
770
771config PARAVIRT_SPINLOCKS
772	bool "Paravirtualization layer for spinlocks"
773	depends on PARAVIRT && SMP
774	---help---
775	  Paravirtualized spinlocks allow a pvops backend to replace the
776	  spinlock implementation with something virtualization-friendly
777	  (for example, block the virtual CPU rather than spinning).
778
779	  It has a minimal impact on native kernels and gives a nice performance
780	  benefit on paravirtualized KVM / Xen kernels.
781
782	  If you are unsure how to answer this question, answer Y.
783
784source "arch/x86/xen/Kconfig"
785
786config KVM_GUEST
787	bool "KVM Guest support (including kvmclock)"
788	depends on PARAVIRT
789	select PARAVIRT_CLOCK
790	default y
791	---help---
792	  This option enables various optimizations for running under the KVM
793	  hypervisor. It includes a paravirtualized clock, so that instead
794	  of relying on a PIT (or probably other) emulation by the
795	  underlying device model, the host provides the guest with
796	  timing infrastructure such as time of day, and system time
797
798config PVH
799	bool "Support for running PVH guests"
800	---help---
801	  This option enables the PVH entry point for guest virtual machines
802	  as specified in the x86/HVM direct boot ABI.
803
804config KVM_DEBUG_FS
805	bool "Enable debug information for KVM Guests in debugfs"
806	depends on KVM_GUEST && DEBUG_FS
807	---help---
808	  This option enables collection of various statistics for KVM guest.
809	  Statistics are displayed in debugfs filesystem. Enabling this option
810	  may incur significant overhead.
811
812config PARAVIRT_TIME_ACCOUNTING
813	bool "Paravirtual steal time accounting"
814	depends on PARAVIRT
815	---help---
816	  Select this option to enable fine granularity task steal time
817	  accounting. Time spent executing other tasks in parallel with
818	  the current vCPU is discounted from the vCPU power. To account for
819	  that, there can be a small performance impact.
820
821	  If in doubt, say N here.
822
823config PARAVIRT_CLOCK
824	bool
825
826config JAILHOUSE_GUEST
827	bool "Jailhouse non-root cell support"
828	depends on X86_64 && PCI
829	select X86_PM_TIMER
830	---help---
831	  This option allows to run Linux as guest in a Jailhouse non-root
832	  cell. You can leave this option disabled if you only want to start
833	  Jailhouse and run Linux afterwards in the root cell.
834
835endif #HYPERVISOR_GUEST
836
837source "arch/x86/Kconfig.cpu"
838
839config HPET_TIMER
840	def_bool X86_64
841	prompt "HPET Timer Support" if X86_32
842	---help---
843	  Use the IA-PC HPET (High Precision Event Timer) to manage
844	  time in preference to the PIT and RTC, if a HPET is
845	  present.
846	  HPET is the next generation timer replacing legacy 8254s.
847	  The HPET provides a stable time base on SMP
848	  systems, unlike the TSC, but it is more expensive to access,
849	  as it is off-chip.  The interface used is documented
850	  in the HPET spec, revision 1.
851
852	  You can safely choose Y here.  However, HPET will only be
853	  activated if the platform and the BIOS support this feature.
854	  Otherwise the 8254 will be used for timing services.
855
856	  Choose N to continue using the legacy 8254 timer.
857
858config HPET_EMULATE_RTC
859	def_bool y
860	depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
861
862config APB_TIMER
863       def_bool y if X86_INTEL_MID
864       prompt "Intel MID APB Timer Support" if X86_INTEL_MID
865       select DW_APB_TIMER
866       depends on X86_INTEL_MID && SFI
867       help
868         APB timer is the replacement for 8254, HPET on X86 MID platforms.
869         The APBT provides a stable time base on SMP
870         systems, unlike the TSC, but it is more expensive to access,
871         as it is off-chip. APB timers are always running regardless of CPU
872         C states, they are used as per CPU clockevent device when possible.
873
874# Mark as expert because too many people got it wrong.
875# The code disables itself when not needed.
876config DMI
877	default y
878	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
879	bool "Enable DMI scanning" if EXPERT
880	---help---
881	  Enabled scanning of DMI to identify machine quirks. Say Y
882	  here unless you have verified that your setup is not
883	  affected by entries in the DMI blacklist. Required by PNP
884	  BIOS code.
885
886config GART_IOMMU
887	bool "Old AMD GART IOMMU support"
888	select IOMMU_HELPER
889	select SWIOTLB
890	depends on X86_64 && PCI && AMD_NB
891	---help---
892	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
893	  GART based hardware IOMMUs.
894
895	  The GART supports full DMA access for devices with 32-bit access
896	  limitations, on systems with more than 3 GB. This is usually needed
897	  for USB, sound, many IDE/SATA chipsets and some other devices.
898
899	  Newer systems typically have a modern AMD IOMMU, supported via
900	  the CONFIG_AMD_IOMMU=y config option.
901
902	  In normal configurations this driver is only active when needed:
903	  there's more than 3 GB of memory and the system contains a
904	  32-bit limited device.
905
906	  If unsure, say Y.
907
908config CALGARY_IOMMU
909	bool "IBM Calgary IOMMU support"
910	select IOMMU_HELPER
911	select SWIOTLB
912	depends on X86_64 && PCI
913	---help---
914	  Support for hardware IOMMUs in IBM's xSeries x366 and x460
915	  systems. Needed to run systems with more than 3GB of memory
916	  properly with 32-bit PCI devices that do not support DAC
917	  (Double Address Cycle). Calgary also supports bus level
918	  isolation, where all DMAs pass through the IOMMU.  This
919	  prevents them from going anywhere except their intended
920	  destination. This catches hard-to-find kernel bugs and
921	  mis-behaving drivers and devices that do not use the DMA-API
922	  properly to set up their DMA buffers.  The IOMMU can be
923	  turned off at boot time with the iommu=off parameter.
924	  Normally the kernel will make the right choice by itself.
925	  If unsure, say Y.
926
927config CALGARY_IOMMU_ENABLED_BY_DEFAULT
928	def_bool y
929	prompt "Should Calgary be enabled by default?"
930	depends on CALGARY_IOMMU
931	---help---
932	  Should Calgary be enabled by default? if you choose 'y', Calgary
933	  will be used (if it exists). If you choose 'n', Calgary will not be
934	  used even if it exists. If you choose 'n' and would like to use
935	  Calgary anyway, pass 'iommu=calgary' on the kernel command line.
936	  If unsure, say Y.
937
938config MAXSMP
939	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
940	depends on X86_64 && SMP && DEBUG_KERNEL
941	select CPUMASK_OFFSTACK
942	---help---
943	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
944	  If unsure, say N.
945
946#
947# The maximum number of CPUs supported:
948#
949# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
950# and which can be configured interactively in the
951# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
952#
953# The ranges are different on 32-bit and 64-bit kernels, depending on
954# hardware capabilities and scalability features of the kernel.
955#
956# ( If MAXSMP is enabled we just use the highest possible value and disable
957#   interactive configuration. )
958#
959
960config NR_CPUS_RANGE_BEGIN
961	int
962	default NR_CPUS_RANGE_END if MAXSMP
963	default    1 if !SMP
964	default    2
965
966config NR_CPUS_RANGE_END
967	int
968	depends on X86_32
969	default   64 if  SMP &&  X86_BIGSMP
970	default    8 if  SMP && !X86_BIGSMP
971	default    1 if !SMP
972
973config NR_CPUS_RANGE_END
974	int
975	depends on X86_64
976	default 8192 if  SMP && ( MAXSMP ||  CPUMASK_OFFSTACK)
977	default  512 if  SMP && (!MAXSMP && !CPUMASK_OFFSTACK)
978	default    1 if !SMP
979
980config NR_CPUS_DEFAULT
981	int
982	depends on X86_32
983	default   32 if  X86_BIGSMP
984	default    8 if  SMP
985	default    1 if !SMP
986
987config NR_CPUS_DEFAULT
988	int
989	depends on X86_64
990	default 8192 if  MAXSMP
991	default   64 if  SMP
992	default    1 if !SMP
993
994config NR_CPUS
995	int "Maximum number of CPUs" if SMP && !MAXSMP
996	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
997	default NR_CPUS_DEFAULT
998	---help---
999	  This allows you to specify the maximum number of CPUs which this
1000	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
1001	  supported value is 8192, otherwise the maximum value is 512.  The
1002	  minimum value which makes sense is 2.
1003
1004	  This is purely to save memory: each supported CPU adds about 8KB
1005	  to the kernel image.
1006
1007config SCHED_SMT
1008	def_bool y if SMP
1009
1010config SCHED_MC
1011	def_bool y
1012	prompt "Multi-core scheduler support"
1013	depends on SMP
1014	---help---
1015	  Multi-core scheduler support improves the CPU scheduler's decision
1016	  making when dealing with multi-core CPU chips at a cost of slightly
1017	  increased overhead in some places. If unsure say N here.
1018
1019config SCHED_MC_PRIO
1020	bool "CPU core priorities scheduler support"
1021	depends on SCHED_MC && CPU_SUP_INTEL
1022	select X86_INTEL_PSTATE
1023	select CPU_FREQ
1024	default y
1025	---help---
1026	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1027	  core ordering determined at manufacturing time, which allows
1028	  certain cores to reach higher turbo frequencies (when running
1029	  single threaded workloads) than others.
1030
1031	  Enabling this kernel feature teaches the scheduler about
1032	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1033	  scheduler's CPU selection logic accordingly, so that higher
1034	  overall system performance can be achieved.
1035
1036	  This feature will have no effect on CPUs without this feature.
1037
1038	  If unsure say Y here.
1039
1040config UP_LATE_INIT
1041       def_bool y
1042       depends on !SMP && X86_LOCAL_APIC
1043
1044config X86_UP_APIC
1045	bool "Local APIC support on uniprocessors" if !PCI_MSI
1046	default PCI_MSI
1047	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1048	---help---
1049	  A local APIC (Advanced Programmable Interrupt Controller) is an
1050	  integrated interrupt controller in the CPU. If you have a single-CPU
1051	  system which has a processor with a local APIC, you can say Y here to
1052	  enable and use it. If you say Y here even though your machine doesn't
1053	  have a local APIC, then the kernel will still run with no slowdown at
1054	  all. The local APIC supports CPU-generated self-interrupts (timer,
1055	  performance counters), and the NMI watchdog which detects hard
1056	  lockups.
1057
1058config X86_UP_IOAPIC
1059	bool "IO-APIC support on uniprocessors"
1060	depends on X86_UP_APIC
1061	---help---
1062	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1063	  SMP-capable replacement for PC-style interrupt controllers. Most
1064	  SMP systems and many recent uniprocessor systems have one.
1065
1066	  If you have a single-CPU system with an IO-APIC, you can say Y here
1067	  to use it. If you say Y here even though your machine doesn't have
1068	  an IO-APIC, then the kernel will still run with no slowdown at all.
1069
1070config X86_LOCAL_APIC
1071	def_bool y
1072	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1073	select IRQ_DOMAIN_HIERARCHY
1074	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1075
1076config X86_IO_APIC
1077	def_bool y
1078	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1079
1080config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1081	bool "Reroute for broken boot IRQs"
1082	depends on X86_IO_APIC
1083	---help---
1084	  This option enables a workaround that fixes a source of
1085	  spurious interrupts. This is recommended when threaded
1086	  interrupt handling is used on systems where the generation of
1087	  superfluous "boot interrupts" cannot be disabled.
1088
1089	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1090	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1091	  kernel does during interrupt handling). On chipsets where this
1092	  boot IRQ generation cannot be disabled, this workaround keeps
1093	  the original IRQ line masked so that only the equivalent "boot
1094	  IRQ" is delivered to the CPUs. The workaround also tells the
1095	  kernel to set up the IRQ handler on the boot IRQ line. In this
1096	  way only one interrupt is delivered to the kernel. Otherwise
1097	  the spurious second interrupt may cause the kernel to bring
1098	  down (vital) interrupt lines.
1099
1100	  Only affects "broken" chipsets. Interrupt sharing may be
1101	  increased on these systems.
1102
1103config X86_MCE
1104	bool "Machine Check / overheating reporting"
1105	select GENERIC_ALLOCATOR
1106	default y
1107	---help---
1108	  Machine Check support allows the processor to notify the
1109	  kernel if it detects a problem (e.g. overheating, data corruption).
1110	  The action the kernel takes depends on the severity of the problem,
1111	  ranging from warning messages to halting the machine.
1112
1113config X86_MCELOG_LEGACY
1114	bool "Support for deprecated /dev/mcelog character device"
1115	depends on X86_MCE
1116	---help---
1117	  Enable support for /dev/mcelog which is needed by the old mcelog
1118	  userspace logging daemon. Consider switching to the new generation
1119	  rasdaemon solution.
1120
1121config X86_MCE_INTEL
1122	def_bool y
1123	prompt "Intel MCE features"
1124	depends on X86_MCE && X86_LOCAL_APIC
1125	---help---
1126	   Additional support for intel specific MCE features such as
1127	   the thermal monitor.
1128
1129config X86_MCE_AMD
1130	def_bool y
1131	prompt "AMD MCE features"
1132	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1133	---help---
1134	   Additional support for AMD specific MCE features such as
1135	   the DRAM Error Threshold.
1136
1137config X86_ANCIENT_MCE
1138	bool "Support for old Pentium 5 / WinChip machine checks"
1139	depends on X86_32 && X86_MCE
1140	---help---
1141	  Include support for machine check handling on old Pentium 5 or WinChip
1142	  systems. These typically need to be enabled explicitly on the command
1143	  line.
1144
1145config X86_MCE_THRESHOLD
1146	depends on X86_MCE_AMD || X86_MCE_INTEL
1147	def_bool y
1148
1149config X86_MCE_INJECT
1150	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1151	tristate "Machine check injector support"
1152	---help---
1153	  Provide support for injecting machine checks for testing purposes.
1154	  If you don't know what a machine check is and you don't do kernel
1155	  QA it is safe to say n.
1156
1157config X86_THERMAL_VECTOR
1158	def_bool y
1159	depends on X86_MCE_INTEL
1160
1161source "arch/x86/events/Kconfig"
1162
1163config X86_LEGACY_VM86
1164	bool "Legacy VM86 support"
1165	depends on X86_32
1166	---help---
1167	  This option allows user programs to put the CPU into V8086
1168	  mode, which is an 80286-era approximation of 16-bit real mode.
1169
1170	  Some very old versions of X and/or vbetool require this option
1171	  for user mode setting.  Similarly, DOSEMU will use it if
1172	  available to accelerate real mode DOS programs.  However, any
1173	  recent version of DOSEMU, X, or vbetool should be fully
1174	  functional even without kernel VM86 support, as they will all
1175	  fall back to software emulation. Nevertheless, if you are using
1176	  a 16-bit DOS program where 16-bit performance matters, vm86
1177	  mode might be faster than emulation and you might want to
1178	  enable this option.
1179
1180	  Note that any app that works on a 64-bit kernel is unlikely to
1181	  need this option, as 64-bit kernels don't, and can't, support
1182	  V8086 mode. This option is also unrelated to 16-bit protected
1183	  mode and is not needed to run most 16-bit programs under Wine.
1184
1185	  Enabling this option increases the complexity of the kernel
1186	  and slows down exception handling a tiny bit.
1187
1188	  If unsure, say N here.
1189
1190config VM86
1191       bool
1192       default X86_LEGACY_VM86
1193
1194config X86_16BIT
1195	bool "Enable support for 16-bit segments" if EXPERT
1196	default y
1197	depends on MODIFY_LDT_SYSCALL
1198	---help---
1199	  This option is required by programs like Wine to run 16-bit
1200	  protected mode legacy code on x86 processors.  Disabling
1201	  this option saves about 300 bytes on i386, or around 6K text
1202	  plus 16K runtime memory on x86-64,
1203
1204config X86_ESPFIX32
1205	def_bool y
1206	depends on X86_16BIT && X86_32
1207
1208config X86_ESPFIX64
1209	def_bool y
1210	depends on X86_16BIT && X86_64
1211
1212config X86_VSYSCALL_EMULATION
1213       bool "Enable vsyscall emulation" if EXPERT
1214       default y
1215       depends on X86_64
1216       ---help---
1217	 This enables emulation of the legacy vsyscall page.  Disabling
1218	 it is roughly equivalent to booting with vsyscall=none, except
1219	 that it will also disable the helpful warning if a program
1220	 tries to use a vsyscall.  With this option set to N, offending
1221	 programs will just segfault, citing addresses of the form
1222	 0xffffffffff600?00.
1223
1224	 This option is required by many programs built before 2013, and
1225	 care should be used even with newer programs if set to N.
1226
1227	 Disabling this option saves about 7K of kernel size and
1228	 possibly 4K of additional runtime pagetable memory.
1229
1230config TOSHIBA
1231	tristate "Toshiba Laptop support"
1232	depends on X86_32
1233	---help---
1234	  This adds a driver to safely access the System Management Mode of
1235	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1236	  not work on models with a Phoenix BIOS. The System Management Mode
1237	  is used to set the BIOS and power saving options on Toshiba portables.
1238
1239	  For information on utilities to make use of this driver see the
1240	  Toshiba Linux utilities web site at:
1241	  <http://www.buzzard.org.uk/toshiba/>.
1242
1243	  Say Y if you intend to run this kernel on a Toshiba portable.
1244	  Say N otherwise.
1245
1246config I8K
1247	tristate "Dell i8k legacy laptop support"
1248	select HWMON
1249	select SENSORS_DELL_SMM
1250	---help---
1251	  This option enables legacy /proc/i8k userspace interface in hwmon
1252	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1253	  temperature and allows controlling fan speeds of Dell laptops via
1254	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1255	  it reports also power and hotkey status. For fan speed control is
1256	  needed userspace package i8kutils.
1257
1258	  Say Y if you intend to run this kernel on old Dell laptops or want to
1259	  use userspace package i8kutils.
1260	  Say N otherwise.
1261
1262config X86_REBOOTFIXUPS
1263	bool "Enable X86 board specific fixups for reboot"
1264	depends on X86_32
1265	---help---
1266	  This enables chipset and/or board specific fixups to be done
1267	  in order to get reboot to work correctly. This is only needed on
1268	  some combinations of hardware and BIOS. The symptom, for which
1269	  this config is intended, is when reboot ends with a stalled/hung
1270	  system.
1271
1272	  Currently, the only fixup is for the Geode machines using
1273	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1274
1275	  Say Y if you want to enable the fixup. Currently, it's safe to
1276	  enable this option even if you don't need it.
1277	  Say N otherwise.
1278
1279config MICROCODE
1280	bool "CPU microcode loading support"
1281	default y
1282	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1283	select FW_LOADER
1284	---help---
1285	  If you say Y here, you will be able to update the microcode on
1286	  Intel and AMD processors. The Intel support is for the IA32 family,
1287	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1288	  AMD support is for families 0x10 and later. You will obviously need
1289	  the actual microcode binary data itself which is not shipped with
1290	  the Linux kernel.
1291
1292	  The preferred method to load microcode from a detached initrd is described
1293	  in Documentation/x86/microcode.txt. For that you need to enable
1294	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1295	  initrd for microcode blobs.
1296
1297	  In addition, you can build the microcode into the kernel. For that you
1298	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1299	  config option.
1300
1301config MICROCODE_INTEL
1302	bool "Intel microcode loading support"
1303	depends on MICROCODE
1304	default MICROCODE
1305	select FW_LOADER
1306	---help---
1307	  This options enables microcode patch loading support for Intel
1308	  processors.
1309
1310	  For the current Intel microcode data package go to
1311	  <https://downloadcenter.intel.com> and search for
1312	  'Linux Processor Microcode Data File'.
1313
1314config MICROCODE_AMD
1315	bool "AMD microcode loading support"
1316	depends on MICROCODE
1317	select FW_LOADER
1318	---help---
1319	  If you select this option, microcode patch loading support for AMD
1320	  processors will be enabled.
1321
1322config MICROCODE_OLD_INTERFACE
1323	bool "Ancient loading interface (DEPRECATED)"
1324	default n
1325	depends on MICROCODE
1326	---help---
1327	  DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1328	  which was used by userspace tools like iucode_tool and microcode.ctl.
1329	  It is inadequate because it runs too late to be able to properly
1330	  load microcode on a machine and it needs special tools. Instead, you
1331	  should've switched to the early loading method with the initrd or
1332	  builtin microcode by now: Documentation/x86/microcode.txt
1333
1334config X86_MSR
1335	tristate "/dev/cpu/*/msr - Model-specific register support"
1336	---help---
1337	  This device gives privileged processes access to the x86
1338	  Model-Specific Registers (MSRs).  It is a character device with
1339	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1340	  MSR accesses are directed to a specific CPU on multi-processor
1341	  systems.
1342
1343config X86_CPUID
1344	tristate "/dev/cpu/*/cpuid - CPU information support"
1345	---help---
1346	  This device gives processes access to the x86 CPUID instruction to
1347	  be executed on a specific processor.  It is a character device
1348	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1349	  /dev/cpu/31/cpuid.
1350
1351choice
1352	prompt "High Memory Support"
1353	default HIGHMEM4G
1354	depends on X86_32
1355
1356config NOHIGHMEM
1357	bool "off"
1358	---help---
1359	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1360	  However, the address space of 32-bit x86 processors is only 4
1361	  Gigabytes large. That means that, if you have a large amount of
1362	  physical memory, not all of it can be "permanently mapped" by the
1363	  kernel. The physical memory that's not permanently mapped is called
1364	  "high memory".
1365
1366	  If you are compiling a kernel which will never run on a machine with
1367	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1368	  choice and suitable for most users). This will result in a "3GB/1GB"
1369	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1370	  space and the remaining part of the 4GB virtual memory space is used
1371	  by the kernel to permanently map as much physical memory as
1372	  possible.
1373
1374	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1375	  answer "4GB" here.
1376
1377	  If more than 4 Gigabytes is used then answer "64GB" here. This
1378	  selection turns Intel PAE (Physical Address Extension) mode on.
1379	  PAE implements 3-level paging on IA32 processors. PAE is fully
1380	  supported by Linux, PAE mode is implemented on all recent Intel
1381	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1382	  then the kernel will not boot on CPUs that don't support PAE!
1383
1384	  The actual amount of total physical memory will either be
1385	  auto detected or can be forced by using a kernel command line option
1386	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1387	  your boot loader (lilo or loadlin) about how to pass options to the
1388	  kernel at boot time.)
1389
1390	  If unsure, say "off".
1391
1392config HIGHMEM4G
1393	bool "4GB"
1394	---help---
1395	  Select this if you have a 32-bit processor and between 1 and 4
1396	  gigabytes of physical RAM.
1397
1398config HIGHMEM64G
1399	bool "64GB"
1400	depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1401	select X86_PAE
1402	---help---
1403	  Select this if you have a 32-bit processor and more than 4
1404	  gigabytes of physical RAM.
1405
1406endchoice
1407
1408choice
1409	prompt "Memory split" if EXPERT
1410	default VMSPLIT_3G
1411	depends on X86_32
1412	---help---
1413	  Select the desired split between kernel and user memory.
1414
1415	  If the address range available to the kernel is less than the
1416	  physical memory installed, the remaining memory will be available
1417	  as "high memory". Accessing high memory is a little more costly
1418	  than low memory, as it needs to be mapped into the kernel first.
1419	  Note that increasing the kernel address space limits the range
1420	  available to user programs, making the address space there
1421	  tighter.  Selecting anything other than the default 3G/1G split
1422	  will also likely make your kernel incompatible with binary-only
1423	  kernel modules.
1424
1425	  If you are not absolutely sure what you are doing, leave this
1426	  option alone!
1427
1428	config VMSPLIT_3G
1429		bool "3G/1G user/kernel split"
1430	config VMSPLIT_3G_OPT
1431		depends on !X86_PAE
1432		bool "3G/1G user/kernel split (for full 1G low memory)"
1433	config VMSPLIT_2G
1434		bool "2G/2G user/kernel split"
1435	config VMSPLIT_2G_OPT
1436		depends on !X86_PAE
1437		bool "2G/2G user/kernel split (for full 2G low memory)"
1438	config VMSPLIT_1G
1439		bool "1G/3G user/kernel split"
1440endchoice
1441
1442config PAGE_OFFSET
1443	hex
1444	default 0xB0000000 if VMSPLIT_3G_OPT
1445	default 0x80000000 if VMSPLIT_2G
1446	default 0x78000000 if VMSPLIT_2G_OPT
1447	default 0x40000000 if VMSPLIT_1G
1448	default 0xC0000000
1449	depends on X86_32
1450
1451config HIGHMEM
1452	def_bool y
1453	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1454
1455config X86_PAE
1456	bool "PAE (Physical Address Extension) Support"
1457	depends on X86_32 && !HIGHMEM4G
1458	select PHYS_ADDR_T_64BIT
1459	select SWIOTLB
1460	---help---
1461	  PAE is required for NX support, and furthermore enables
1462	  larger swapspace support for non-overcommit purposes. It
1463	  has the cost of more pagetable lookup overhead, and also
1464	  consumes more pagetable space per process.
1465
1466config X86_5LEVEL
1467	bool "Enable 5-level page tables support"
1468	select DYNAMIC_MEMORY_LAYOUT
1469	select SPARSEMEM_VMEMMAP
1470	depends on X86_64
1471	---help---
1472	  5-level paging enables access to larger address space:
1473	  upto 128 PiB of virtual address space and 4 PiB of
1474	  physical address space.
1475
1476	  It will be supported by future Intel CPUs.
1477
1478	  A kernel with the option enabled can be booted on machines that
1479	  support 4- or 5-level paging.
1480
1481	  See Documentation/x86/x86_64/5level-paging.txt for more
1482	  information.
1483
1484	  Say N if unsure.
1485
1486config X86_DIRECT_GBPAGES
1487	def_bool y
1488	depends on X86_64 && !DEBUG_PAGEALLOC
1489	---help---
1490	  Certain kernel features effectively disable kernel
1491	  linear 1 GB mappings (even if the CPU otherwise
1492	  supports them), so don't confuse the user by printing
1493	  that we have them enabled.
1494
1495config X86_CPA_STATISTICS
1496	bool "Enable statistic for Change Page Attribute"
1497	depends on DEBUG_FS
1498	---help---
1499	  Expose statistics about the Change Page Attribute mechanims, which
1500	  helps to determine the effectiveness of preserving large and huge
1501	  page mappings when mapping protections are changed.
1502
1503config ARCH_HAS_MEM_ENCRYPT
1504	def_bool y
1505
1506config AMD_MEM_ENCRYPT
1507	bool "AMD Secure Memory Encryption (SME) support"
1508	depends on X86_64 && CPU_SUP_AMD
1509	select DYNAMIC_PHYSICAL_MASK
1510	select ARCH_USE_MEMREMAP_PROT
1511	---help---
1512	  Say yes to enable support for the encryption of system memory.
1513	  This requires an AMD processor that supports Secure Memory
1514	  Encryption (SME).
1515
1516config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1517	bool "Activate AMD Secure Memory Encryption (SME) by default"
1518	default y
1519	depends on AMD_MEM_ENCRYPT
1520	---help---
1521	  Say yes to have system memory encrypted by default if running on
1522	  an AMD processor that supports Secure Memory Encryption (SME).
1523
1524	  If set to Y, then the encryption of system memory can be
1525	  deactivated with the mem_encrypt=off command line option.
1526
1527	  If set to N, then the encryption of system memory can be
1528	  activated with the mem_encrypt=on command line option.
1529
1530# Common NUMA Features
1531config NUMA
1532	bool "Numa Memory Allocation and Scheduler Support"
1533	depends on SMP
1534	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1535	default y if X86_BIGSMP
1536	---help---
1537	  Enable NUMA (Non Uniform Memory Access) support.
1538
1539	  The kernel will try to allocate memory used by a CPU on the
1540	  local memory controller of the CPU and add some more
1541	  NUMA awareness to the kernel.
1542
1543	  For 64-bit this is recommended if the system is Intel Core i7
1544	  (or later), AMD Opteron, or EM64T NUMA.
1545
1546	  For 32-bit this is only needed if you boot a 32-bit
1547	  kernel on a 64-bit NUMA platform.
1548
1549	  Otherwise, you should say N.
1550
1551config AMD_NUMA
1552	def_bool y
1553	prompt "Old style AMD Opteron NUMA detection"
1554	depends on X86_64 && NUMA && PCI
1555	---help---
1556	  Enable AMD NUMA node topology detection.  You should say Y here if
1557	  you have a multi processor AMD system. This uses an old method to
1558	  read the NUMA configuration directly from the builtin Northbridge
1559	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1560	  which also takes priority if both are compiled in.
1561
1562config X86_64_ACPI_NUMA
1563	def_bool y
1564	prompt "ACPI NUMA detection"
1565	depends on X86_64 && NUMA && ACPI && PCI
1566	select ACPI_NUMA
1567	---help---
1568	  Enable ACPI SRAT based node topology detection.
1569
1570# Some NUMA nodes have memory ranges that span
1571# other nodes.  Even though a pfn is valid and
1572# between a node's start and end pfns, it may not
1573# reside on that node.  See memmap_init_zone()
1574# for details.
1575config NODES_SPAN_OTHER_NODES
1576	def_bool y
1577	depends on X86_64_ACPI_NUMA
1578
1579config NUMA_EMU
1580	bool "NUMA emulation"
1581	depends on NUMA
1582	---help---
1583	  Enable NUMA emulation. A flat machine will be split
1584	  into virtual nodes when booted with "numa=fake=N", where N is the
1585	  number of nodes. This is only useful for debugging.
1586
1587config NODES_SHIFT
1588	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1589	range 1 10
1590	default "10" if MAXSMP
1591	default "6" if X86_64
1592	default "3"
1593	depends on NEED_MULTIPLE_NODES
1594	---help---
1595	  Specify the maximum number of NUMA Nodes available on the target
1596	  system.  Increases memory reserved to accommodate various tables.
1597
1598config ARCH_HAVE_MEMORY_PRESENT
1599	def_bool y
1600	depends on X86_32 && DISCONTIGMEM
1601
1602config ARCH_FLATMEM_ENABLE
1603	def_bool y
1604	depends on X86_32 && !NUMA
1605
1606config ARCH_DISCONTIGMEM_ENABLE
1607	def_bool n
1608	depends on NUMA && X86_32
1609	depends on BROKEN
1610
1611config ARCH_SPARSEMEM_ENABLE
1612	def_bool y
1613	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1614	select SPARSEMEM_STATIC if X86_32
1615	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1616
1617config ARCH_SPARSEMEM_DEFAULT
1618	def_bool X86_64 || (NUMA && X86_32)
1619
1620config ARCH_SELECT_MEMORY_MODEL
1621	def_bool y
1622	depends on ARCH_SPARSEMEM_ENABLE
1623
1624config ARCH_MEMORY_PROBE
1625	bool "Enable sysfs memory/probe interface"
1626	depends on X86_64 && MEMORY_HOTPLUG
1627	help
1628	  This option enables a sysfs memory/probe interface for testing.
1629	  See Documentation/memory-hotplug.txt for more information.
1630	  If you are unsure how to answer this question, answer N.
1631
1632config ARCH_PROC_KCORE_TEXT
1633	def_bool y
1634	depends on X86_64 && PROC_KCORE
1635
1636config ILLEGAL_POINTER_VALUE
1637       hex
1638       default 0 if X86_32
1639       default 0xdead000000000000 if X86_64
1640
1641config X86_PMEM_LEGACY_DEVICE
1642	bool
1643
1644config X86_PMEM_LEGACY
1645	tristate "Support non-standard NVDIMMs and ADR protected memory"
1646	depends on PHYS_ADDR_T_64BIT
1647	depends on BLK_DEV
1648	select X86_PMEM_LEGACY_DEVICE
1649	select LIBNVDIMM
1650	help
1651	  Treat memory marked using the non-standard e820 type of 12 as used
1652	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1653	  The kernel will offer these regions to the 'pmem' driver so
1654	  they can be used for persistent storage.
1655
1656	  Say Y if unsure.
1657
1658config HIGHPTE
1659	bool "Allocate 3rd-level pagetables from highmem"
1660	depends on HIGHMEM
1661	---help---
1662	  The VM uses one page table entry for each page of physical memory.
1663	  For systems with a lot of RAM, this can be wasteful of precious
1664	  low memory.  Setting this option will put user-space page table
1665	  entries in high memory.
1666
1667config X86_CHECK_BIOS_CORRUPTION
1668	bool "Check for low memory corruption"
1669	---help---
1670	  Periodically check for memory corruption in low memory, which
1671	  is suspected to be caused by BIOS.  Even when enabled in the
1672	  configuration, it is disabled at runtime.  Enable it by
1673	  setting "memory_corruption_check=1" on the kernel command
1674	  line.  By default it scans the low 64k of memory every 60
1675	  seconds; see the memory_corruption_check_size and
1676	  memory_corruption_check_period parameters in
1677	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1678
1679	  When enabled with the default parameters, this option has
1680	  almost no overhead, as it reserves a relatively small amount
1681	  of memory and scans it infrequently.  It both detects corruption
1682	  and prevents it from affecting the running system.
1683
1684	  It is, however, intended as a diagnostic tool; if repeatable
1685	  BIOS-originated corruption always affects the same memory,
1686	  you can use memmap= to prevent the kernel from using that
1687	  memory.
1688
1689config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1690	bool "Set the default setting of memory_corruption_check"
1691	depends on X86_CHECK_BIOS_CORRUPTION
1692	default y
1693	---help---
1694	  Set whether the default state of memory_corruption_check is
1695	  on or off.
1696
1697config X86_RESERVE_LOW
1698	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1699	default 64
1700	range 4 640
1701	---help---
1702	  Specify the amount of low memory to reserve for the BIOS.
1703
1704	  The first page contains BIOS data structures that the kernel
1705	  must not use, so that page must always be reserved.
1706
1707	  By default we reserve the first 64K of physical RAM, as a
1708	  number of BIOSes are known to corrupt that memory range
1709	  during events such as suspend/resume or monitor cable
1710	  insertion, so it must not be used by the kernel.
1711
1712	  You can set this to 4 if you are absolutely sure that you
1713	  trust the BIOS to get all its memory reservations and usages
1714	  right.  If you know your BIOS have problems beyond the
1715	  default 64K area, you can set this to 640 to avoid using the
1716	  entire low memory range.
1717
1718	  If you have doubts about the BIOS (e.g. suspend/resume does
1719	  not work or there's kernel crashes after certain hardware
1720	  hotplug events) then you might want to enable
1721	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1722	  typical corruption patterns.
1723
1724	  Leave this to the default value of 64 if you are unsure.
1725
1726config MATH_EMULATION
1727	bool
1728	depends on MODIFY_LDT_SYSCALL
1729	prompt "Math emulation" if X86_32
1730	---help---
1731	  Linux can emulate a math coprocessor (used for floating point
1732	  operations) if you don't have one. 486DX and Pentium processors have
1733	  a math coprocessor built in, 486SX and 386 do not, unless you added
1734	  a 487DX or 387, respectively. (The messages during boot time can
1735	  give you some hints here ["man dmesg"].) Everyone needs either a
1736	  coprocessor or this emulation.
1737
1738	  If you don't have a math coprocessor, you need to say Y here; if you
1739	  say Y here even though you have a coprocessor, the coprocessor will
1740	  be used nevertheless. (This behavior can be changed with the kernel
1741	  command line option "no387", which comes handy if your coprocessor
1742	  is broken. Try "man bootparam" or see the documentation of your boot
1743	  loader (lilo or loadlin) about how to pass options to the kernel at
1744	  boot time.) This means that it is a good idea to say Y here if you
1745	  intend to use this kernel on different machines.
1746
1747	  More information about the internals of the Linux math coprocessor
1748	  emulation can be found in <file:arch/x86/math-emu/README>.
1749
1750	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1751	  kernel, it won't hurt.
1752
1753config MTRR
1754	def_bool y
1755	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1756	---help---
1757	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1758	  the Memory Type Range Registers (MTRRs) may be used to control
1759	  processor access to memory ranges. This is most useful if you have
1760	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1761	  allows bus write transfers to be combined into a larger transfer
1762	  before bursting over the PCI/AGP bus. This can increase performance
1763	  of image write operations 2.5 times or more. Saying Y here creates a
1764	  /proc/mtrr file which may be used to manipulate your processor's
1765	  MTRRs. Typically the X server should use this.
1766
1767	  This code has a reasonably generic interface so that similar
1768	  control registers on other processors can be easily supported
1769	  as well:
1770
1771	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1772	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1773	  these, the ARRs are used to emulate the MTRRs.
1774	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1775	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1776	  write-combining. All of these processors are supported by this code
1777	  and it makes sense to say Y here if you have one of them.
1778
1779	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1780	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1781	  can lead to all sorts of problems, so it's good to say Y here.
1782
1783	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1784	  just add about 9 KB to your kernel.
1785
1786	  See <file:Documentation/x86/mtrr.txt> for more information.
1787
1788config MTRR_SANITIZER
1789	def_bool y
1790	prompt "MTRR cleanup support"
1791	depends on MTRR
1792	---help---
1793	  Convert MTRR layout from continuous to discrete, so X drivers can
1794	  add writeback entries.
1795
1796	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1797	  The largest mtrr entry size for a continuous block can be set with
1798	  mtrr_chunk_size.
1799
1800	  If unsure, say Y.
1801
1802config MTRR_SANITIZER_ENABLE_DEFAULT
1803	int "MTRR cleanup enable value (0-1)"
1804	range 0 1
1805	default "0"
1806	depends on MTRR_SANITIZER
1807	---help---
1808	  Enable mtrr cleanup default value
1809
1810config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1811	int "MTRR cleanup spare reg num (0-7)"
1812	range 0 7
1813	default "1"
1814	depends on MTRR_SANITIZER
1815	---help---
1816	  mtrr cleanup spare entries default, it can be changed via
1817	  mtrr_spare_reg_nr=N on the kernel command line.
1818
1819config X86_PAT
1820	def_bool y
1821	prompt "x86 PAT support" if EXPERT
1822	depends on MTRR
1823	---help---
1824	  Use PAT attributes to setup page level cache control.
1825
1826	  PATs are the modern equivalents of MTRRs and are much more
1827	  flexible than MTRRs.
1828
1829	  Say N here if you see bootup problems (boot crash, boot hang,
1830	  spontaneous reboots) or a non-working video driver.
1831
1832	  If unsure, say Y.
1833
1834config ARCH_USES_PG_UNCACHED
1835	def_bool y
1836	depends on X86_PAT
1837
1838config ARCH_RANDOM
1839	def_bool y
1840	prompt "x86 architectural random number generator" if EXPERT
1841	---help---
1842	  Enable the x86 architectural RDRAND instruction
1843	  (Intel Bull Mountain technology) to generate random numbers.
1844	  If supported, this is a high bandwidth, cryptographically
1845	  secure hardware random number generator.
1846
1847config X86_SMAP
1848	def_bool y
1849	prompt "Supervisor Mode Access Prevention" if EXPERT
1850	---help---
1851	  Supervisor Mode Access Prevention (SMAP) is a security
1852	  feature in newer Intel processors.  There is a small
1853	  performance cost if this enabled and turned on; there is
1854	  also a small increase in the kernel size if this is enabled.
1855
1856	  If unsure, say Y.
1857
1858config X86_INTEL_UMIP
1859	def_bool y
1860	depends on CPU_SUP_INTEL
1861	prompt "Intel User Mode Instruction Prevention" if EXPERT
1862	---help---
1863	  The User Mode Instruction Prevention (UMIP) is a security
1864	  feature in newer Intel processors. If enabled, a general
1865	  protection fault is issued if the SGDT, SLDT, SIDT, SMSW
1866	  or STR instructions are executed in user mode. These instructions
1867	  unnecessarily expose information about the hardware state.
1868
1869	  The vast majority of applications do not use these instructions.
1870	  For the very few that do, software emulation is provided in
1871	  specific cases in protected and virtual-8086 modes. Emulated
1872	  results are dummy.
1873
1874config X86_INTEL_MPX
1875	prompt "Intel MPX (Memory Protection Extensions)"
1876	def_bool n
1877	# Note: only available in 64-bit mode due to VMA flags shortage
1878	depends on CPU_SUP_INTEL && X86_64
1879	select ARCH_USES_HIGH_VMA_FLAGS
1880	---help---
1881	  MPX provides hardware features that can be used in
1882	  conjunction with compiler-instrumented code to check
1883	  memory references.  It is designed to detect buffer
1884	  overflow or underflow bugs.
1885
1886	  This option enables running applications which are
1887	  instrumented or otherwise use MPX.  It does not use MPX
1888	  itself inside the kernel or to protect the kernel
1889	  against bad memory references.
1890
1891	  Enabling this option will make the kernel larger:
1892	  ~8k of kernel text and 36 bytes of data on a 64-bit
1893	  defconfig.  It adds a long to the 'mm_struct' which
1894	  will increase the kernel memory overhead of each
1895	  process and adds some branches to paths used during
1896	  exec() and munmap().
1897
1898	  For details, see Documentation/x86/intel_mpx.txt
1899
1900	  If unsure, say N.
1901
1902config X86_INTEL_MEMORY_PROTECTION_KEYS
1903	prompt "Intel Memory Protection Keys"
1904	def_bool y
1905	# Note: only available in 64-bit mode
1906	depends on CPU_SUP_INTEL && X86_64
1907	select ARCH_USES_HIGH_VMA_FLAGS
1908	select ARCH_HAS_PKEYS
1909	---help---
1910	  Memory Protection Keys provides a mechanism for enforcing
1911	  page-based protections, but without requiring modification of the
1912	  page tables when an application changes protection domains.
1913
1914	  For details, see Documentation/x86/protection-keys.txt
1915
1916	  If unsure, say y.
1917
1918config EFI
1919	bool "EFI runtime service support"
1920	depends on ACPI
1921	select UCS2_STRING
1922	select EFI_RUNTIME_WRAPPERS
1923	---help---
1924	  This enables the kernel to use EFI runtime services that are
1925	  available (such as the EFI variable services).
1926
1927	  This option is only useful on systems that have EFI firmware.
1928	  In addition, you should use the latest ELILO loader available
1929	  at <http://elilo.sourceforge.net> in order to take advantage
1930	  of EFI runtime services. However, even with this option, the
1931	  resultant kernel should continue to boot on existing non-EFI
1932	  platforms.
1933
1934config EFI_STUB
1935       bool "EFI stub support"
1936       depends on EFI && !X86_USE_3DNOW
1937       select RELOCATABLE
1938       ---help---
1939          This kernel feature allows a bzImage to be loaded directly
1940	  by EFI firmware without the use of a bootloader.
1941
1942	  See Documentation/efi-stub.txt for more information.
1943
1944config EFI_MIXED
1945	bool "EFI mixed-mode support"
1946	depends on EFI_STUB && X86_64
1947	---help---
1948	   Enabling this feature allows a 64-bit kernel to be booted
1949	   on a 32-bit firmware, provided that your CPU supports 64-bit
1950	   mode.
1951
1952	   Note that it is not possible to boot a mixed-mode enabled
1953	   kernel via the EFI boot stub - a bootloader that supports
1954	   the EFI handover protocol must be used.
1955
1956	   If unsure, say N.
1957
1958config SECCOMP
1959	def_bool y
1960	prompt "Enable seccomp to safely compute untrusted bytecode"
1961	---help---
1962	  This kernel feature is useful for number crunching applications
1963	  that may need to compute untrusted bytecode during their
1964	  execution. By using pipes or other transports made available to
1965	  the process as file descriptors supporting the read/write
1966	  syscalls, it's possible to isolate those applications in
1967	  their own address space using seccomp. Once seccomp is
1968	  enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1969	  and the task is only allowed to execute a few safe syscalls
1970	  defined by each seccomp mode.
1971
1972	  If unsure, say Y. Only embedded should say N here.
1973
1974source "kernel/Kconfig.hz"
1975
1976config KEXEC
1977	bool "kexec system call"
1978	select KEXEC_CORE
1979	---help---
1980	  kexec is a system call that implements the ability to shutdown your
1981	  current kernel, and to start another kernel.  It is like a reboot
1982	  but it is independent of the system firmware.   And like a reboot
1983	  you can start any kernel with it, not just Linux.
1984
1985	  The name comes from the similarity to the exec system call.
1986
1987	  It is an ongoing process to be certain the hardware in a machine
1988	  is properly shutdown, so do not be surprised if this code does not
1989	  initially work for you.  As of this writing the exact hardware
1990	  interface is strongly in flux, so no good recommendation can be
1991	  made.
1992
1993config KEXEC_FILE
1994	bool "kexec file based system call"
1995	select KEXEC_CORE
1996	select BUILD_BIN2C
1997	depends on X86_64
1998	depends on CRYPTO=y
1999	depends on CRYPTO_SHA256=y
2000	---help---
2001	  This is new version of kexec system call. This system call is
2002	  file based and takes file descriptors as system call argument
2003	  for kernel and initramfs as opposed to list of segments as
2004	  accepted by previous system call.
2005
2006config ARCH_HAS_KEXEC_PURGATORY
2007	def_bool KEXEC_FILE
2008
2009config KEXEC_VERIFY_SIG
2010	bool "Verify kernel signature during kexec_file_load() syscall"
2011	depends on KEXEC_FILE
2012	---help---
2013	  This option makes kernel signature verification mandatory for
2014	  the kexec_file_load() syscall.
2015
2016	  In addition to that option, you need to enable signature
2017	  verification for the corresponding kernel image type being
2018	  loaded in order for this to work.
2019
2020config KEXEC_BZIMAGE_VERIFY_SIG
2021	bool "Enable bzImage signature verification support"
2022	depends on KEXEC_VERIFY_SIG
2023	depends on SIGNED_PE_FILE_VERIFICATION
2024	select SYSTEM_TRUSTED_KEYRING
2025	---help---
2026	  Enable bzImage signature verification support.
2027
2028config CRASH_DUMP
2029	bool "kernel crash dumps"
2030	depends on X86_64 || (X86_32 && HIGHMEM)
2031	---help---
2032	  Generate crash dump after being started by kexec.
2033	  This should be normally only set in special crash dump kernels
2034	  which are loaded in the main kernel with kexec-tools into
2035	  a specially reserved region and then later executed after
2036	  a crash by kdump/kexec. The crash dump kernel must be compiled
2037	  to a memory address not used by the main kernel or BIOS using
2038	  PHYSICAL_START, or it must be built as a relocatable image
2039	  (CONFIG_RELOCATABLE=y).
2040	  For more details see Documentation/kdump/kdump.txt
2041
2042config KEXEC_JUMP
2043	bool "kexec jump"
2044	depends on KEXEC && HIBERNATION
2045	---help---
2046	  Jump between original kernel and kexeced kernel and invoke
2047	  code in physical address mode via KEXEC
2048
2049config PHYSICAL_START
2050	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2051	default "0x1000000"
2052	---help---
2053	  This gives the physical address where the kernel is loaded.
2054
2055	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2056	  bzImage will decompress itself to above physical address and
2057	  run from there. Otherwise, bzImage will run from the address where
2058	  it has been loaded by the boot loader and will ignore above physical
2059	  address.
2060
2061	  In normal kdump cases one does not have to set/change this option
2062	  as now bzImage can be compiled as a completely relocatable image
2063	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2064	  address. This option is mainly useful for the folks who don't want
2065	  to use a bzImage for capturing the crash dump and want to use a
2066	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2067	  to be specifically compiled to run from a specific memory area
2068	  (normally a reserved region) and this option comes handy.
2069
2070	  So if you are using bzImage for capturing the crash dump,
2071	  leave the value here unchanged to 0x1000000 and set
2072	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2073	  for capturing the crash dump change this value to start of
2074	  the reserved region.  In other words, it can be set based on
2075	  the "X" value as specified in the "crashkernel=YM@XM"
2076	  command line boot parameter passed to the panic-ed
2077	  kernel. Please take a look at Documentation/kdump/kdump.txt
2078	  for more details about crash dumps.
2079
2080	  Usage of bzImage for capturing the crash dump is recommended as
2081	  one does not have to build two kernels. Same kernel can be used
2082	  as production kernel and capture kernel. Above option should have
2083	  gone away after relocatable bzImage support is introduced. But it
2084	  is present because there are users out there who continue to use
2085	  vmlinux for dump capture. This option should go away down the
2086	  line.
2087
2088	  Don't change this unless you know what you are doing.
2089
2090config RELOCATABLE
2091	bool "Build a relocatable kernel"
2092	default y
2093	---help---
2094	  This builds a kernel image that retains relocation information
2095	  so it can be loaded someplace besides the default 1MB.
2096	  The relocations tend to make the kernel binary about 10% larger,
2097	  but are discarded at runtime.
2098
2099	  One use is for the kexec on panic case where the recovery kernel
2100	  must live at a different physical address than the primary
2101	  kernel.
2102
2103	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2104	  it has been loaded at and the compile time physical address
2105	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2106
2107config RANDOMIZE_BASE
2108	bool "Randomize the address of the kernel image (KASLR)"
2109	depends on RELOCATABLE
2110	default y
2111	---help---
2112	  In support of Kernel Address Space Layout Randomization (KASLR),
2113	  this randomizes the physical address at which the kernel image
2114	  is decompressed and the virtual address where the kernel
2115	  image is mapped, as a security feature that deters exploit
2116	  attempts relying on knowledge of the location of kernel
2117	  code internals.
2118
2119	  On 64-bit, the kernel physical and virtual addresses are
2120	  randomized separately. The physical address will be anywhere
2121	  between 16MB and the top of physical memory (up to 64TB). The
2122	  virtual address will be randomized from 16MB up to 1GB (9 bits
2123	  of entropy). Note that this also reduces the memory space
2124	  available to kernel modules from 1.5GB to 1GB.
2125
2126	  On 32-bit, the kernel physical and virtual addresses are
2127	  randomized together. They will be randomized from 16MB up to
2128	  512MB (8 bits of entropy).
2129
2130	  Entropy is generated using the RDRAND instruction if it is
2131	  supported. If RDTSC is supported, its value is mixed into
2132	  the entropy pool as well. If neither RDRAND nor RDTSC are
2133	  supported, then entropy is read from the i8254 timer. The
2134	  usable entropy is limited by the kernel being built using
2135	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2136	  minimum of 2MB. As a result, only 10 bits of entropy are
2137	  theoretically possible, but the implementations are further
2138	  limited due to memory layouts.
2139
2140	  If unsure, say Y.
2141
2142# Relocation on x86 needs some additional build support
2143config X86_NEED_RELOCS
2144	def_bool y
2145	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2146
2147config PHYSICAL_ALIGN
2148	hex "Alignment value to which kernel should be aligned"
2149	default "0x200000"
2150	range 0x2000 0x1000000 if X86_32
2151	range 0x200000 0x1000000 if X86_64
2152	---help---
2153	  This value puts the alignment restrictions on physical address
2154	  where kernel is loaded and run from. Kernel is compiled for an
2155	  address which meets above alignment restriction.
2156
2157	  If bootloader loads the kernel at a non-aligned address and
2158	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2159	  address aligned to above value and run from there.
2160
2161	  If bootloader loads the kernel at a non-aligned address and
2162	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2163	  load address and decompress itself to the address it has been
2164	  compiled for and run from there. The address for which kernel is
2165	  compiled already meets above alignment restrictions. Hence the
2166	  end result is that kernel runs from a physical address meeting
2167	  above alignment restrictions.
2168
2169	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2170	  this value must be a multiple of 0x200000.
2171
2172	  Don't change this unless you know what you are doing.
2173
2174config DYNAMIC_MEMORY_LAYOUT
2175	bool
2176	---help---
2177	  This option makes base addresses of vmalloc and vmemmap as well as
2178	  __PAGE_OFFSET movable during boot.
2179
2180config RANDOMIZE_MEMORY
2181	bool "Randomize the kernel memory sections"
2182	depends on X86_64
2183	depends on RANDOMIZE_BASE
2184	select DYNAMIC_MEMORY_LAYOUT
2185	default RANDOMIZE_BASE
2186	---help---
2187	   Randomizes the base virtual address of kernel memory sections
2188	   (physical memory mapping, vmalloc & vmemmap). This security feature
2189	   makes exploits relying on predictable memory locations less reliable.
2190
2191	   The order of allocations remains unchanged. Entropy is generated in
2192	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2193	   configuration have in average 30,000 different possible virtual
2194	   addresses for each memory section.
2195
2196	   If unsure, say Y.
2197
2198config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2199	hex "Physical memory mapping padding" if EXPERT
2200	depends on RANDOMIZE_MEMORY
2201	default "0xa" if MEMORY_HOTPLUG
2202	default "0x0"
2203	range 0x1 0x40 if MEMORY_HOTPLUG
2204	range 0x0 0x40
2205	---help---
2206	   Define the padding in terabytes added to the existing physical
2207	   memory size during kernel memory randomization. It is useful
2208	   for memory hotplug support but reduces the entropy available for
2209	   address randomization.
2210
2211	   If unsure, leave at the default value.
2212
2213config HOTPLUG_CPU
2214	def_bool y
2215	depends on SMP
2216
2217config BOOTPARAM_HOTPLUG_CPU0
2218	bool "Set default setting of cpu0_hotpluggable"
2219	depends on HOTPLUG_CPU
2220	---help---
2221	  Set whether default state of cpu0_hotpluggable is on or off.
2222
2223	  Say Y here to enable CPU0 hotplug by default. If this switch
2224	  is turned on, there is no need to give cpu0_hotplug kernel
2225	  parameter and the CPU0 hotplug feature is enabled by default.
2226
2227	  Please note: there are two known CPU0 dependencies if you want
2228	  to enable the CPU0 hotplug feature either by this switch or by
2229	  cpu0_hotplug kernel parameter.
2230
2231	  First, resume from hibernate or suspend always starts from CPU0.
2232	  So hibernate and suspend are prevented if CPU0 is offline.
2233
2234	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2235	  offline if any interrupt can not migrate out of CPU0. There may
2236	  be other CPU0 dependencies.
2237
2238	  Please make sure the dependencies are under your control before
2239	  you enable this feature.
2240
2241	  Say N if you don't want to enable CPU0 hotplug feature by default.
2242	  You still can enable the CPU0 hotplug feature at boot by kernel
2243	  parameter cpu0_hotplug.
2244
2245config DEBUG_HOTPLUG_CPU0
2246	def_bool n
2247	prompt "Debug CPU0 hotplug"
2248	depends on HOTPLUG_CPU
2249	---help---
2250	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2251	  soon as possible and boots up userspace with CPU0 offlined. User
2252	  can online CPU0 back after boot time.
2253
2254	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2255	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2256	  compilation or giving cpu0_hotplug kernel parameter at boot.
2257
2258	  If unsure, say N.
2259
2260config COMPAT_VDSO
2261	def_bool n
2262	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2263	depends on COMPAT_32
2264	---help---
2265	  Certain buggy versions of glibc will crash if they are
2266	  presented with a 32-bit vDSO that is not mapped at the address
2267	  indicated in its segment table.
2268
2269	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2270	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2271	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2272	  the only released version with the bug, but OpenSUSE 9
2273	  contains a buggy "glibc 2.3.2".
2274
2275	  The symptom of the bug is that everything crashes on startup, saying:
2276	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2277
2278	  Saying Y here changes the default value of the vdso32 boot
2279	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2280	  This works around the glibc bug but hurts performance.
2281
2282	  If unsure, say N: if you are compiling your own kernel, you
2283	  are unlikely to be using a buggy version of glibc.
2284
2285choice
2286	prompt "vsyscall table for legacy applications"
2287	depends on X86_64
2288	default LEGACY_VSYSCALL_EMULATE
2289	help
2290	  Legacy user code that does not know how to find the vDSO expects
2291	  to be able to issue three syscalls by calling fixed addresses in
2292	  kernel space. Since this location is not randomized with ASLR,
2293	  it can be used to assist security vulnerability exploitation.
2294
2295	  This setting can be changed at boot time via the kernel command
2296	  line parameter vsyscall=[emulate|none].
2297
2298	  On a system with recent enough glibc (2.14 or newer) and no
2299	  static binaries, you can say None without a performance penalty
2300	  to improve security.
2301
2302	  If unsure, select "Emulate".
2303
2304	config LEGACY_VSYSCALL_EMULATE
2305		bool "Emulate"
2306		help
2307		  The kernel traps and emulates calls into the fixed
2308		  vsyscall address mapping. This makes the mapping
2309		  non-executable, but it still contains known contents,
2310		  which could be used in certain rare security vulnerability
2311		  exploits. This configuration is recommended when userspace
2312		  still uses the vsyscall area.
2313
2314	config LEGACY_VSYSCALL_NONE
2315		bool "None"
2316		help
2317		  There will be no vsyscall mapping at all. This will
2318		  eliminate any risk of ASLR bypass due to the vsyscall
2319		  fixed address mapping. Attempts to use the vsyscalls
2320		  will be reported to dmesg, so that either old or
2321		  malicious userspace programs can be identified.
2322
2323endchoice
2324
2325config CMDLINE_BOOL
2326	bool "Built-in kernel command line"
2327	---help---
2328	  Allow for specifying boot arguments to the kernel at
2329	  build time.  On some systems (e.g. embedded ones), it is
2330	  necessary or convenient to provide some or all of the
2331	  kernel boot arguments with the kernel itself (that is,
2332	  to not rely on the boot loader to provide them.)
2333
2334	  To compile command line arguments into the kernel,
2335	  set this option to 'Y', then fill in the
2336	  boot arguments in CONFIG_CMDLINE.
2337
2338	  Systems with fully functional boot loaders (i.e. non-embedded)
2339	  should leave this option set to 'N'.
2340
2341config CMDLINE
2342	string "Built-in kernel command string"
2343	depends on CMDLINE_BOOL
2344	default ""
2345	---help---
2346	  Enter arguments here that should be compiled into the kernel
2347	  image and used at boot time.  If the boot loader provides a
2348	  command line at boot time, it is appended to this string to
2349	  form the full kernel command line, when the system boots.
2350
2351	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2352	  change this behavior.
2353
2354	  In most cases, the command line (whether built-in or provided
2355	  by the boot loader) should specify the device for the root
2356	  file system.
2357
2358config CMDLINE_OVERRIDE
2359	bool "Built-in command line overrides boot loader arguments"
2360	depends on CMDLINE_BOOL
2361	---help---
2362	  Set this option to 'Y' to have the kernel ignore the boot loader
2363	  command line, and use ONLY the built-in command line.
2364
2365	  This is used to work around broken boot loaders.  This should
2366	  be set to 'N' under normal conditions.
2367
2368config MODIFY_LDT_SYSCALL
2369	bool "Enable the LDT (local descriptor table)" if EXPERT
2370	default y
2371	---help---
2372	  Linux can allow user programs to install a per-process x86
2373	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2374	  call.  This is required to run 16-bit or segmented code such as
2375	  DOSEMU or some Wine programs.  It is also used by some very old
2376	  threading libraries.
2377
2378	  Enabling this feature adds a small amount of overhead to
2379	  context switches and increases the low-level kernel attack
2380	  surface.  Disabling it removes the modify_ldt(2) system call.
2381
2382	  Saying 'N' here may make sense for embedded or server kernels.
2383
2384source "kernel/livepatch/Kconfig"
2385
2386endmenu
2387
2388config ARCH_HAS_ADD_PAGES
2389	def_bool y
2390	depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2391
2392config ARCH_ENABLE_MEMORY_HOTPLUG
2393	def_bool y
2394	depends on X86_64 || (X86_32 && HIGHMEM)
2395
2396config ARCH_ENABLE_MEMORY_HOTREMOVE
2397	def_bool y
2398	depends on MEMORY_HOTPLUG
2399
2400config USE_PERCPU_NUMA_NODE_ID
2401	def_bool y
2402	depends on NUMA
2403
2404config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2405	def_bool y
2406	depends on X86_64 || X86_PAE
2407
2408config ARCH_ENABLE_HUGEPAGE_MIGRATION
2409	def_bool y
2410	depends on X86_64 && HUGETLB_PAGE && MIGRATION
2411
2412config ARCH_ENABLE_THP_MIGRATION
2413	def_bool y
2414	depends on X86_64 && TRANSPARENT_HUGEPAGE
2415
2416menu "Power management and ACPI options"
2417
2418config ARCH_HIBERNATION_HEADER
2419	def_bool y
2420	depends on HIBERNATION
2421
2422source "kernel/power/Kconfig"
2423
2424source "drivers/acpi/Kconfig"
2425
2426source "drivers/sfi/Kconfig"
2427
2428config X86_APM_BOOT
2429	def_bool y
2430	depends on APM
2431
2432menuconfig APM
2433	tristate "APM (Advanced Power Management) BIOS support"
2434	depends on X86_32 && PM_SLEEP
2435	---help---
2436	  APM is a BIOS specification for saving power using several different
2437	  techniques. This is mostly useful for battery powered laptops with
2438	  APM compliant BIOSes. If you say Y here, the system time will be
2439	  reset after a RESUME operation, the /proc/apm device will provide
2440	  battery status information, and user-space programs will receive
2441	  notification of APM "events" (e.g. battery status change).
2442
2443	  If you select "Y" here, you can disable actual use of the APM
2444	  BIOS by passing the "apm=off" option to the kernel at boot time.
2445
2446	  Note that the APM support is almost completely disabled for
2447	  machines with more than one CPU.
2448
2449	  In order to use APM, you will need supporting software. For location
2450	  and more information, read <file:Documentation/power/apm-acpi.txt>
2451	  and the Battery Powered Linux mini-HOWTO, available from
2452	  <http://www.tldp.org/docs.html#howto>.
2453
2454	  This driver does not spin down disk drives (see the hdparm(8)
2455	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2456	  VESA-compliant "green" monitors.
2457
2458	  This driver does not support the TI 4000M TravelMate and the ACER
2459	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2460	  desktop machines also don't have compliant BIOSes, and this driver
2461	  may cause those machines to panic during the boot phase.
2462
2463	  Generally, if you don't have a battery in your machine, there isn't
2464	  much point in using this driver and you should say N. If you get
2465	  random kernel OOPSes or reboots that don't seem to be related to
2466	  anything, try disabling/enabling this option (or disabling/enabling
2467	  APM in your BIOS).
2468
2469	  Some other things you should try when experiencing seemingly random,
2470	  "weird" problems:
2471
2472	  1) make sure that you have enough swap space and that it is
2473	  enabled.
2474	  2) pass the "no-hlt" option to the kernel
2475	  3) switch on floating point emulation in the kernel and pass
2476	  the "no387" option to the kernel
2477	  4) pass the "floppy=nodma" option to the kernel
2478	  5) pass the "mem=4M" option to the kernel (thereby disabling
2479	  all but the first 4 MB of RAM)
2480	  6) make sure that the CPU is not over clocked.
2481	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2482	  8) disable the cache from your BIOS settings
2483	  9) install a fan for the video card or exchange video RAM
2484	  10) install a better fan for the CPU
2485	  11) exchange RAM chips
2486	  12) exchange the motherboard.
2487
2488	  To compile this driver as a module, choose M here: the
2489	  module will be called apm.
2490
2491if APM
2492
2493config APM_IGNORE_USER_SUSPEND
2494	bool "Ignore USER SUSPEND"
2495	---help---
2496	  This option will ignore USER SUSPEND requests. On machines with a
2497	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2498	  series notebooks, it is necessary to say Y because of a BIOS bug.
2499
2500config APM_DO_ENABLE
2501	bool "Enable PM at boot time"
2502	---help---
2503	  Enable APM features at boot time. From page 36 of the APM BIOS
2504	  specification: "When disabled, the APM BIOS does not automatically
2505	  power manage devices, enter the Standby State, enter the Suspend
2506	  State, or take power saving steps in response to CPU Idle calls."
2507	  This driver will make CPU Idle calls when Linux is idle (unless this
2508	  feature is turned off -- see "Do CPU IDLE calls", below). This
2509	  should always save battery power, but more complicated APM features
2510	  will be dependent on your BIOS implementation. You may need to turn
2511	  this option off if your computer hangs at boot time when using APM
2512	  support, or if it beeps continuously instead of suspending. Turn
2513	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2514	  T400CDT. This is off by default since most machines do fine without
2515	  this feature.
2516
2517config APM_CPU_IDLE
2518	depends on CPU_IDLE
2519	bool "Make CPU Idle calls when idle"
2520	---help---
2521	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2522	  On some machines, this can activate improved power savings, such as
2523	  a slowed CPU clock rate, when the machine is idle. These idle calls
2524	  are made after the idle loop has run for some length of time (e.g.,
2525	  333 mS). On some machines, this will cause a hang at boot time or
2526	  whenever the CPU becomes idle. (On machines with more than one CPU,
2527	  this option does nothing.)
2528
2529config APM_DISPLAY_BLANK
2530	bool "Enable console blanking using APM"
2531	---help---
2532	  Enable console blanking using the APM. Some laptops can use this to
2533	  turn off the LCD backlight when the screen blanker of the Linux
2534	  virtual console blanks the screen. Note that this is only used by
2535	  the virtual console screen blanker, and won't turn off the backlight
2536	  when using the X Window system. This also doesn't have anything to
2537	  do with your VESA-compliant power-saving monitor. Further, this
2538	  option doesn't work for all laptops -- it might not turn off your
2539	  backlight at all, or it might print a lot of errors to the console,
2540	  especially if you are using gpm.
2541
2542config APM_ALLOW_INTS
2543	bool "Allow interrupts during APM BIOS calls"
2544	---help---
2545	  Normally we disable external interrupts while we are making calls to
2546	  the APM BIOS as a measure to lessen the effects of a badly behaving
2547	  BIOS implementation.  The BIOS should reenable interrupts if it
2548	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2549	  many of the newer IBM Thinkpads.  If you experience hangs when you
2550	  suspend, try setting this to Y.  Otherwise, say N.
2551
2552endif # APM
2553
2554source "drivers/cpufreq/Kconfig"
2555
2556source "drivers/cpuidle/Kconfig"
2557
2558source "drivers/idle/Kconfig"
2559
2560endmenu
2561
2562
2563menu "Bus options (PCI etc.)"
2564
2565choice
2566	prompt "PCI access mode"
2567	depends on X86_32 && PCI
2568	default PCI_GOANY
2569	---help---
2570	  On PCI systems, the BIOS can be used to detect the PCI devices and
2571	  determine their configuration. However, some old PCI motherboards
2572	  have BIOS bugs and may crash if this is done. Also, some embedded
2573	  PCI-based systems don't have any BIOS at all. Linux can also try to
2574	  detect the PCI hardware directly without using the BIOS.
2575
2576	  With this option, you can specify how Linux should detect the
2577	  PCI devices. If you choose "BIOS", the BIOS will be used,
2578	  if you choose "Direct", the BIOS won't be used, and if you
2579	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2580	  If you choose "Any", the kernel will try MMCONFIG, then the
2581	  direct access method and falls back to the BIOS if that doesn't
2582	  work. If unsure, go with the default, which is "Any".
2583
2584config PCI_GOBIOS
2585	bool "BIOS"
2586
2587config PCI_GOMMCONFIG
2588	bool "MMConfig"
2589
2590config PCI_GODIRECT
2591	bool "Direct"
2592
2593config PCI_GOOLPC
2594	bool "OLPC XO-1"
2595	depends on OLPC
2596
2597config PCI_GOANY
2598	bool "Any"
2599
2600endchoice
2601
2602config PCI_BIOS
2603	def_bool y
2604	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2605
2606# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2607config PCI_DIRECT
2608	def_bool y
2609	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2610
2611config PCI_MMCONFIG
2612	bool "Support mmconfig PCI config space access" if X86_64
2613	default y
2614	depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
2615	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2616
2617config PCI_OLPC
2618	def_bool y
2619	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2620
2621config PCI_XEN
2622	def_bool y
2623	depends on PCI && XEN
2624	select SWIOTLB_XEN
2625
2626config MMCONF_FAM10H
2627	def_bool y
2628	depends on X86_64 && PCI_MMCONFIG && ACPI
2629
2630config PCI_CNB20LE_QUIRK
2631	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2632	depends on PCI
2633	help
2634	  Read the PCI windows out of the CNB20LE host bridge. This allows
2635	  PCI hotplug to work on systems with the CNB20LE chipset which do
2636	  not have ACPI.
2637
2638	  There's no public spec for this chipset, and this functionality
2639	  is known to be incomplete.
2640
2641	  You should say N unless you know you need this.
2642
2643config ISA_BUS
2644	bool "ISA bus support on modern systems" if EXPERT
2645	help
2646	  Expose ISA bus device drivers and options available for selection and
2647	  configuration. Enable this option if your target machine has an ISA
2648	  bus. ISA is an older system, displaced by PCI and newer bus
2649	  architectures -- if your target machine is modern, it probably does
2650	  not have an ISA bus.
2651
2652	  If unsure, say N.
2653
2654# x86_64 have no ISA slots, but can have ISA-style DMA.
2655config ISA_DMA_API
2656	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2657	default y
2658	help
2659	  Enables ISA-style DMA support for devices requiring such controllers.
2660	  If unsure, say Y.
2661
2662if X86_32
2663
2664config ISA
2665	bool "ISA support"
2666	---help---
2667	  Find out whether you have ISA slots on your motherboard.  ISA is the
2668	  name of a bus system, i.e. the way the CPU talks to the other stuff
2669	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2670	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2671	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2672
2673config SCx200
2674	tristate "NatSemi SCx200 support"
2675	---help---
2676	  This provides basic support for National Semiconductor's
2677	  (now AMD's) Geode processors.  The driver probes for the
2678	  PCI-IDs of several on-chip devices, so its a good dependency
2679	  for other scx200_* drivers.
2680
2681	  If compiled as a module, the driver is named scx200.
2682
2683config SCx200HR_TIMER
2684	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2685	depends on SCx200
2686	default y
2687	---help---
2688	  This driver provides a clocksource built upon the on-chip
2689	  27MHz high-resolution timer.  Its also a workaround for
2690	  NSC Geode SC-1100's buggy TSC, which loses time when the
2691	  processor goes idle (as is done by the scheduler).  The
2692	  other workaround is idle=poll boot option.
2693
2694config OLPC
2695	bool "One Laptop Per Child support"
2696	depends on !X86_PAE
2697	select GPIOLIB
2698	select OF
2699	select OF_PROMTREE
2700	select IRQ_DOMAIN
2701	---help---
2702	  Add support for detecting the unique features of the OLPC
2703	  XO hardware.
2704
2705config OLPC_XO1_PM
2706	bool "OLPC XO-1 Power Management"
2707	depends on OLPC && MFD_CS5535=y && PM_SLEEP
2708	---help---
2709	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2710
2711config OLPC_XO1_RTC
2712	bool "OLPC XO-1 Real Time Clock"
2713	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2714	---help---
2715	  Add support for the XO-1 real time clock, which can be used as a
2716	  programmable wakeup source.
2717
2718config OLPC_XO1_SCI
2719	bool "OLPC XO-1 SCI extras"
2720	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2721	depends on INPUT=y
2722	select POWER_SUPPLY
2723	---help---
2724	  Add support for SCI-based features of the OLPC XO-1 laptop:
2725	   - EC-driven system wakeups
2726	   - Power button
2727	   - Ebook switch
2728	   - Lid switch
2729	   - AC adapter status updates
2730	   - Battery status updates
2731
2732config OLPC_XO15_SCI
2733	bool "OLPC XO-1.5 SCI extras"
2734	depends on OLPC && ACPI
2735	select POWER_SUPPLY
2736	---help---
2737	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2738	   - EC-driven system wakeups
2739	   - AC adapter status updates
2740	   - Battery status updates
2741
2742config ALIX
2743	bool "PCEngines ALIX System Support (LED setup)"
2744	select GPIOLIB
2745	---help---
2746	  This option enables system support for the PCEngines ALIX.
2747	  At present this just sets up LEDs for GPIO control on
2748	  ALIX2/3/6 boards.  However, other system specific setup should
2749	  get added here.
2750
2751	  Note: You must still enable the drivers for GPIO and LED support
2752	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2753
2754	  Note: You have to set alix.force=1 for boards with Award BIOS.
2755
2756config NET5501
2757	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2758	select GPIOLIB
2759	---help---
2760	  This option enables system support for the Soekris Engineering net5501.
2761
2762config GEOS
2763	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2764	select GPIOLIB
2765	depends on DMI
2766	---help---
2767	  This option enables system support for the Traverse Technologies GEOS.
2768
2769config TS5500
2770	bool "Technologic Systems TS-5500 platform support"
2771	depends on MELAN
2772	select CHECK_SIGNATURE
2773	select NEW_LEDS
2774	select LEDS_CLASS
2775	---help---
2776	  This option enables system support for the Technologic Systems TS-5500.
2777
2778endif # X86_32
2779
2780config AMD_NB
2781	def_bool y
2782	depends on CPU_SUP_AMD && PCI
2783
2784config X86_SYSFB
2785	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2786	help
2787	  Firmwares often provide initial graphics framebuffers so the BIOS,
2788	  bootloader or kernel can show basic video-output during boot for
2789	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2790	  Extensions and EFI-framebuffers for this, which are mostly limited
2791	  to x86.
2792	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2793	  framebuffers so the new generic system-framebuffer drivers can be
2794	  used on x86. If the framebuffer is not compatible with the generic
2795	  modes, it is advertised as fallback platform framebuffer so legacy
2796	  drivers like efifb, vesafb and uvesafb can pick it up.
2797	  If this option is not selected, all system framebuffers are always
2798	  marked as fallback platform framebuffers as usual.
2799
2800	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2801	  not be able to pick up generic system framebuffers if this option
2802	  is selected. You are highly encouraged to enable simplefb as
2803	  replacement if you select this option. simplefb can correctly deal
2804	  with generic system framebuffers. But you should still keep vesafb
2805	  and others enabled as fallback if a system framebuffer is
2806	  incompatible with simplefb.
2807
2808	  If unsure, say Y.
2809
2810endmenu
2811
2812
2813menu "Binary Emulations"
2814
2815config IA32_EMULATION
2816	bool "IA32 Emulation"
2817	depends on X86_64
2818	select ARCH_WANT_OLD_COMPAT_IPC
2819	select BINFMT_ELF
2820	select COMPAT_BINFMT_ELF
2821	select COMPAT_OLD_SIGACTION
2822	---help---
2823	  Include code to run legacy 32-bit programs under a
2824	  64-bit kernel. You should likely turn this on, unless you're
2825	  100% sure that you don't have any 32-bit programs left.
2826
2827config IA32_AOUT
2828	tristate "IA32 a.out support"
2829	depends on IA32_EMULATION
2830	depends on BROKEN
2831	---help---
2832	  Support old a.out binaries in the 32bit emulation.
2833
2834config X86_X32
2835	bool "x32 ABI for 64-bit mode"
2836	depends on X86_64
2837	---help---
2838	  Include code to run binaries for the x32 native 32-bit ABI
2839	  for 64-bit processors.  An x32 process gets access to the
2840	  full 64-bit register file and wide data path while leaving
2841	  pointers at 32 bits for smaller memory footprint.
2842
2843	  You will need a recent binutils (2.22 or later) with
2844	  elf32_x86_64 support enabled to compile a kernel with this
2845	  option set.
2846
2847config COMPAT_32
2848	def_bool y
2849	depends on IA32_EMULATION || X86_32
2850	select HAVE_UID16
2851	select OLD_SIGSUSPEND3
2852
2853config COMPAT
2854	def_bool y
2855	depends on IA32_EMULATION || X86_X32
2856
2857if COMPAT
2858config COMPAT_FOR_U64_ALIGNMENT
2859	def_bool y
2860
2861config SYSVIPC_COMPAT
2862	def_bool y
2863	depends on SYSVIPC
2864endif
2865
2866endmenu
2867
2868
2869config HAVE_ATOMIC_IOMAP
2870	def_bool y
2871	depends on X86_32
2872
2873config X86_DEV_DMA_OPS
2874	bool
2875
2876config HAVE_GENERIC_GUP
2877	def_bool y
2878
2879source "drivers/firmware/Kconfig"
2880
2881source "arch/x86/kvm/Kconfig"
2882