xref: /openbmc/linux/arch/x86/Kconfig (revision ba61bb17)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	---help---
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select HAVE_AOUT
18	select HAVE_GENERIC_DMA_COHERENT
19	select MODULES_USE_ELF_REL
20	select OLD_SIGACTION
21
22config X86_64
23	def_bool y
24	depends on 64BIT
25	# Options that are inherently 64-bit kernel only:
26	select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA
27	select ARCH_SUPPORTS_INT128
28	select ARCH_USE_CMPXCHG_LOCKREF
29	select HAVE_ARCH_SOFT_DIRTY
30	select MODULES_USE_ELF_RELA
31	select NEED_DMA_MAP_STATE
32	select SWIOTLB
33	select X86_DEV_DMA_OPS
34	select ARCH_HAS_SYSCALL_WRAPPER
35
36#
37# Arch settings
38#
39# ( Note that options that are marked 'if X86_64' could in principle be
40#   ported to 32-bit as well. )
41#
42config X86
43	def_bool y
44	#
45	# Note: keep this list sorted alphabetically
46	#
47	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
48	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
49	select ANON_INODES
50	select ARCH_CLOCKSOURCE_DATA
51	select ARCH_DISCARD_MEMBLOCK
52	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
53	select ARCH_HAS_DEBUG_VIRTUAL
54	select ARCH_HAS_DEVMEM_IS_ALLOWED
55	select ARCH_HAS_ELF_RANDOMIZE
56	select ARCH_HAS_FAST_MULTIPLIER
57	select ARCH_HAS_FILTER_PGPROT
58	select ARCH_HAS_FORTIFY_SOURCE
59	select ARCH_HAS_GCOV_PROFILE_ALL
60	select ARCH_HAS_KCOV			if X86_64
61	select ARCH_HAS_MEMBARRIER_SYNC_CORE
62	select ARCH_HAS_PMEM_API		if X86_64
63	select ARCH_HAS_PTE_SPECIAL
64	select ARCH_HAS_REFCOUNT
65	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
66	select ARCH_HAS_UACCESS_MCSAFE		if X86_64
67	select ARCH_HAS_SET_MEMORY
68	select ARCH_HAS_SG_CHAIN
69	select ARCH_HAS_STRICT_KERNEL_RWX
70	select ARCH_HAS_STRICT_MODULE_RWX
71	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
72	select ARCH_HAS_UBSAN_SANITIZE_ALL
73	select ARCH_HAS_ZONE_DEVICE		if X86_64
74	select ARCH_HAVE_NMI_SAFE_CMPXCHG
75	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
76	select ARCH_MIGHT_HAVE_PC_PARPORT
77	select ARCH_MIGHT_HAVE_PC_SERIO
78	select ARCH_SUPPORTS_ATOMIC_RMW
79	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
80	select ARCH_USE_BUILTIN_BSWAP
81	select ARCH_USE_QUEUED_RWLOCKS
82	select ARCH_USE_QUEUED_SPINLOCKS
83	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
84	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
85	select ARCH_WANTS_THP_SWAP		if X86_64
86	select BUILDTIME_EXTABLE_SORT
87	select CLKEVT_I8253
88	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
89	select CLOCKSOURCE_WATCHDOG
90	select DCACHE_WORD_ACCESS
91	select DMA_DIRECT_OPS
92	select EDAC_ATOMIC_SCRUB
93	select EDAC_SUPPORT
94	select GENERIC_CLOCKEVENTS
95	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
96	select GENERIC_CLOCKEVENTS_MIN_ADJUST
97	select GENERIC_CMOS_UPDATE
98	select GENERIC_CPU_AUTOPROBE
99	select GENERIC_CPU_VULNERABILITIES
100	select GENERIC_EARLY_IOREMAP
101	select GENERIC_FIND_FIRST_BIT
102	select GENERIC_IOMAP
103	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
104	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
105	select GENERIC_IRQ_MIGRATION		if SMP
106	select GENERIC_IRQ_PROBE
107	select GENERIC_IRQ_RESERVATION_MODE
108	select GENERIC_IRQ_SHOW
109	select GENERIC_PENDING_IRQ		if SMP
110	select GENERIC_SMP_IDLE_THREAD
111	select GENERIC_STRNCPY_FROM_USER
112	select GENERIC_STRNLEN_USER
113	select GENERIC_TIME_VSYSCALL
114	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
115	select HAVE_ACPI_APEI			if ACPI
116	select HAVE_ACPI_APEI_NMI		if ACPI
117	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
118	select HAVE_ARCH_AUDITSYSCALL
119	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
120	select HAVE_ARCH_JUMP_LABEL
121	select HAVE_ARCH_KASAN			if X86_64
122	select HAVE_ARCH_KGDB
123	select HAVE_ARCH_MMAP_RND_BITS		if MMU
124	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
125	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
126	select HAVE_ARCH_SECCOMP_FILTER
127	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
128	select HAVE_ARCH_TRACEHOOK
129	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
130	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
131	select HAVE_ARCH_VMAP_STACK		if X86_64
132	select HAVE_ARCH_WITHIN_STACK_FRAMES
133	select HAVE_CMPXCHG_DOUBLE
134	select HAVE_CMPXCHG_LOCAL
135	select HAVE_CONTEXT_TRACKING		if X86_64
136	select HAVE_COPY_THREAD_TLS
137	select HAVE_C_RECORDMCOUNT
138	select HAVE_DEBUG_KMEMLEAK
139	select HAVE_DEBUG_STACKOVERFLOW
140	select HAVE_DMA_CONTIGUOUS
141	select HAVE_DYNAMIC_FTRACE
142	select HAVE_DYNAMIC_FTRACE_WITH_REGS
143	select HAVE_EBPF_JIT
144	select HAVE_EFFICIENT_UNALIGNED_ACCESS
145	select HAVE_EXIT_THREAD
146	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
147	select HAVE_FTRACE_MCOUNT_RECORD
148	select HAVE_FUNCTION_GRAPH_TRACER
149	select HAVE_FUNCTION_TRACER
150	select HAVE_GCC_PLUGINS
151	select HAVE_HW_BREAKPOINT
152	select HAVE_IDE
153	select HAVE_IOREMAP_PROT
154	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
155	select HAVE_IRQ_TIME_ACCOUNTING
156	select HAVE_KERNEL_BZIP2
157	select HAVE_KERNEL_GZIP
158	select HAVE_KERNEL_LZ4
159	select HAVE_KERNEL_LZMA
160	select HAVE_KERNEL_LZO
161	select HAVE_KERNEL_XZ
162	select HAVE_KPROBES
163	select HAVE_KPROBES_ON_FTRACE
164	select HAVE_FUNCTION_ERROR_INJECTION
165	select HAVE_KRETPROBES
166	select HAVE_KVM
167	select HAVE_LIVEPATCH			if X86_64
168	select HAVE_MEMBLOCK
169	select HAVE_MEMBLOCK_NODE_MAP
170	select HAVE_MIXED_BREAKPOINTS_REGS
171	select HAVE_MOD_ARCH_SPECIFIC
172	select HAVE_NMI
173	select HAVE_OPROFILE
174	select HAVE_OPTPROBES
175	select HAVE_PCSPKR_PLATFORM
176	select HAVE_PERF_EVENTS
177	select HAVE_PERF_EVENTS_NMI
178	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
179	select HAVE_PERF_REGS
180	select HAVE_PERF_USER_STACK_DUMP
181	select HAVE_RCU_TABLE_FREE
182	select HAVE_REGS_AND_STACK_ACCESS_API
183	select HAVE_RELIABLE_STACKTRACE		if X86_64 && UNWINDER_FRAME_POINTER && STACK_VALIDATION
184	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
185	select HAVE_STACK_VALIDATION		if X86_64
186	select HAVE_RSEQ
187	select HAVE_SYSCALL_TRACEPOINTS
188	select HAVE_UNSTABLE_SCHED_CLOCK
189	select HAVE_USER_RETURN_NOTIFIER
190	select IRQ_FORCED_THREADING
191	select NEED_SG_DMA_LENGTH
192	select PCI_LOCKLESS_CONFIG
193	select PERF_EVENTS
194	select RTC_LIB
195	select RTC_MC146818_LIB
196	select SPARSE_IRQ
197	select SRCU
198	select SYSCTL_EXCEPTION_TRACE
199	select THREAD_INFO_IN_TASK
200	select USER_STACKTRACE_SUPPORT
201	select VIRT_TO_BUS
202	select X86_FEATURE_NAMES		if PROC_FS
203
204config INSTRUCTION_DECODER
205	def_bool y
206	depends on KPROBES || PERF_EVENTS || UPROBES
207
208config OUTPUT_FORMAT
209	string
210	default "elf32-i386" if X86_32
211	default "elf64-x86-64" if X86_64
212
213config ARCH_DEFCONFIG
214	string
215	default "arch/x86/configs/i386_defconfig" if X86_32
216	default "arch/x86/configs/x86_64_defconfig" if X86_64
217
218config LOCKDEP_SUPPORT
219	def_bool y
220
221config STACKTRACE_SUPPORT
222	def_bool y
223
224config MMU
225	def_bool y
226
227config ARCH_MMAP_RND_BITS_MIN
228	default 28 if 64BIT
229	default 8
230
231config ARCH_MMAP_RND_BITS_MAX
232	default 32 if 64BIT
233	default 16
234
235config ARCH_MMAP_RND_COMPAT_BITS_MIN
236	default 8
237
238config ARCH_MMAP_RND_COMPAT_BITS_MAX
239	default 16
240
241config SBUS
242	bool
243
244config GENERIC_ISA_DMA
245	def_bool y
246	depends on ISA_DMA_API
247
248config GENERIC_BUG
249	def_bool y
250	depends on BUG
251	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
252
253config GENERIC_BUG_RELATIVE_POINTERS
254	bool
255
256config GENERIC_HWEIGHT
257	def_bool y
258
259config ARCH_MAY_HAVE_PC_FDC
260	def_bool y
261	depends on ISA_DMA_API
262
263config RWSEM_XCHGADD_ALGORITHM
264	def_bool y
265
266config GENERIC_CALIBRATE_DELAY
267	def_bool y
268
269config ARCH_HAS_CPU_RELAX
270	def_bool y
271
272config ARCH_HAS_CACHE_LINE_SIZE
273	def_bool y
274
275config ARCH_HAS_FILTER_PGPROT
276	def_bool y
277
278config HAVE_SETUP_PER_CPU_AREA
279	def_bool y
280
281config NEED_PER_CPU_EMBED_FIRST_CHUNK
282	def_bool y
283
284config NEED_PER_CPU_PAGE_FIRST_CHUNK
285	def_bool y
286
287config ARCH_HIBERNATION_POSSIBLE
288	def_bool y
289
290config ARCH_SUSPEND_POSSIBLE
291	def_bool y
292
293config ARCH_WANT_HUGE_PMD_SHARE
294	def_bool y
295
296config ARCH_WANT_GENERAL_HUGETLB
297	def_bool y
298
299config ZONE_DMA32
300	def_bool y if X86_64
301
302config AUDIT_ARCH
303	def_bool y if X86_64
304
305config ARCH_SUPPORTS_OPTIMIZED_INLINING
306	def_bool y
307
308config ARCH_SUPPORTS_DEBUG_PAGEALLOC
309	def_bool y
310
311config KASAN_SHADOW_OFFSET
312	hex
313	depends on KASAN
314	default 0xdffffc0000000000
315
316config HAVE_INTEL_TXT
317	def_bool y
318	depends on INTEL_IOMMU && ACPI
319
320config X86_32_SMP
321	def_bool y
322	depends on X86_32 && SMP
323
324config X86_64_SMP
325	def_bool y
326	depends on X86_64 && SMP
327
328config X86_32_LAZY_GS
329	def_bool y
330	depends on X86_32 && !STACKPROTECTOR
331
332config ARCH_SUPPORTS_UPROBES
333	def_bool y
334
335config FIX_EARLYCON_MEM
336	def_bool y
337
338config DYNAMIC_PHYSICAL_MASK
339	bool
340
341config PGTABLE_LEVELS
342	int
343	default 5 if X86_5LEVEL
344	default 4 if X86_64
345	default 3 if X86_PAE
346	default 2
347
348source "init/Kconfig"
349
350config CC_HAS_SANE_STACKPROTECTOR
351	bool
352	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
353	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
354	help
355	   We have to make sure stack protector is unconditionally disabled if
356	   the compiler produces broken code.
357
358source "kernel/Kconfig.freezer"
359
360menu "Processor type and features"
361
362config ZONE_DMA
363	bool "DMA memory allocation support" if EXPERT
364	default y
365	help
366	  DMA memory allocation support allows devices with less than 32-bit
367	  addressing to allocate within the first 16MB of address space.
368	  Disable if no such devices will be used.
369
370	  If unsure, say Y.
371
372config SMP
373	bool "Symmetric multi-processing support"
374	---help---
375	  This enables support for systems with more than one CPU. If you have
376	  a system with only one CPU, say N. If you have a system with more
377	  than one CPU, say Y.
378
379	  If you say N here, the kernel will run on uni- and multiprocessor
380	  machines, but will use only one CPU of a multiprocessor machine. If
381	  you say Y here, the kernel will run on many, but not all,
382	  uniprocessor machines. On a uniprocessor machine, the kernel
383	  will run faster if you say N here.
384
385	  Note that if you say Y here and choose architecture "586" or
386	  "Pentium" under "Processor family", the kernel will not work on 486
387	  architectures. Similarly, multiprocessor kernels for the "PPro"
388	  architecture may not work on all Pentium based boards.
389
390	  People using multiprocessor machines who say Y here should also say
391	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
392	  Management" code will be disabled if you say Y here.
393
394	  See also <file:Documentation/x86/i386/IO-APIC.txt>,
395	  <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
396	  <http://www.tldp.org/docs.html#howto>.
397
398	  If you don't know what to do here, say N.
399
400config X86_FEATURE_NAMES
401	bool "Processor feature human-readable names" if EMBEDDED
402	default y
403	---help---
404	  This option compiles in a table of x86 feature bits and corresponding
405	  names.  This is required to support /proc/cpuinfo and a few kernel
406	  messages.  You can disable this to save space, at the expense of
407	  making those few kernel messages show numeric feature bits instead.
408
409	  If in doubt, say Y.
410
411config X86_X2APIC
412	bool "Support x2apic"
413	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
414	---help---
415	  This enables x2apic support on CPUs that have this feature.
416
417	  This allows 32-bit apic IDs (so it can support very large systems),
418	  and accesses the local apic via MSRs not via mmio.
419
420	  If you don't know what to do here, say N.
421
422config X86_MPPARSE
423	bool "Enable MPS table" if ACPI || SFI
424	default y
425	depends on X86_LOCAL_APIC
426	---help---
427	  For old smp systems that do not have proper acpi support. Newer systems
428	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
429
430config GOLDFISH
431       def_bool y
432       depends on X86_GOLDFISH
433
434config RETPOLINE
435	bool "Avoid speculative indirect branches in kernel"
436	default y
437	select STACK_VALIDATION if HAVE_STACK_VALIDATION
438	help
439	  Compile kernel with the retpoline compiler options to guard against
440	  kernel-to-user data leaks by avoiding speculative indirect
441	  branches. Requires a compiler with -mindirect-branch=thunk-extern
442	  support for full protection. The kernel may run slower.
443
444	  Without compiler support, at least indirect branches in assembler
445	  code are eliminated. Since this includes the syscall entry path,
446	  it is not entirely pointless.
447
448config INTEL_RDT
449	bool "Intel Resource Director Technology support"
450	default n
451	depends on X86 && CPU_SUP_INTEL
452	select KERNFS
453	help
454	  Select to enable resource allocation and monitoring which are
455	  sub-features of Intel Resource Director Technology(RDT). More
456	  information about RDT can be found in the Intel x86
457	  Architecture Software Developer Manual.
458
459	  Say N if unsure.
460
461if X86_32
462config X86_BIGSMP
463	bool "Support for big SMP systems with more than 8 CPUs"
464	depends on SMP
465	---help---
466	  This option is needed for the systems that have more than 8 CPUs
467
468config X86_EXTENDED_PLATFORM
469	bool "Support for extended (non-PC) x86 platforms"
470	default y
471	---help---
472	  If you disable this option then the kernel will only support
473	  standard PC platforms. (which covers the vast majority of
474	  systems out there.)
475
476	  If you enable this option then you'll be able to select support
477	  for the following (non-PC) 32 bit x86 platforms:
478		Goldfish (Android emulator)
479		AMD Elan
480		RDC R-321x SoC
481		SGI 320/540 (Visual Workstation)
482		STA2X11-based (e.g. Northville)
483		Moorestown MID devices
484
485	  If you have one of these systems, or if you want to build a
486	  generic distribution kernel, say Y here - otherwise say N.
487endif
488
489if X86_64
490config X86_EXTENDED_PLATFORM
491	bool "Support for extended (non-PC) x86 platforms"
492	default y
493	---help---
494	  If you disable this option then the kernel will only support
495	  standard PC platforms. (which covers the vast majority of
496	  systems out there.)
497
498	  If you enable this option then you'll be able to select support
499	  for the following (non-PC) 64 bit x86 platforms:
500		Numascale NumaChip
501		ScaleMP vSMP
502		SGI Ultraviolet
503
504	  If you have one of these systems, or if you want to build a
505	  generic distribution kernel, say Y here - otherwise say N.
506endif
507# This is an alphabetically sorted list of 64 bit extended platforms
508# Please maintain the alphabetic order if and when there are additions
509config X86_NUMACHIP
510	bool "Numascale NumaChip"
511	depends on X86_64
512	depends on X86_EXTENDED_PLATFORM
513	depends on NUMA
514	depends on SMP
515	depends on X86_X2APIC
516	depends on PCI_MMCONFIG
517	---help---
518	  Adds support for Numascale NumaChip large-SMP systems. Needed to
519	  enable more than ~168 cores.
520	  If you don't have one of these, you should say N here.
521
522config X86_VSMP
523	bool "ScaleMP vSMP"
524	select HYPERVISOR_GUEST
525	select PARAVIRT
526	depends on X86_64 && PCI
527	depends on X86_EXTENDED_PLATFORM
528	depends on SMP
529	---help---
530	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
531	  supposed to run on these EM64T-based machines.  Only choose this option
532	  if you have one of these machines.
533
534config X86_UV
535	bool "SGI Ultraviolet"
536	depends on X86_64
537	depends on X86_EXTENDED_PLATFORM
538	depends on NUMA
539	depends on EFI
540	depends on X86_X2APIC
541	depends on PCI
542	---help---
543	  This option is needed in order to support SGI Ultraviolet systems.
544	  If you don't have one of these, you should say N here.
545
546# Following is an alphabetically sorted list of 32 bit extended platforms
547# Please maintain the alphabetic order if and when there are additions
548
549config X86_GOLDFISH
550       bool "Goldfish (Virtual Platform)"
551       depends on X86_EXTENDED_PLATFORM
552       ---help---
553	 Enable support for the Goldfish virtual platform used primarily
554	 for Android development. Unless you are building for the Android
555	 Goldfish emulator say N here.
556
557config X86_INTEL_CE
558	bool "CE4100 TV platform"
559	depends on PCI
560	depends on PCI_GODIRECT
561	depends on X86_IO_APIC
562	depends on X86_32
563	depends on X86_EXTENDED_PLATFORM
564	select X86_REBOOTFIXUPS
565	select OF
566	select OF_EARLY_FLATTREE
567	---help---
568	  Select for the Intel CE media processor (CE4100) SOC.
569	  This option compiles in support for the CE4100 SOC for settop
570	  boxes and media devices.
571
572config X86_INTEL_MID
573	bool "Intel MID platform support"
574	depends on X86_EXTENDED_PLATFORM
575	depends on X86_PLATFORM_DEVICES
576	depends on PCI
577	depends on X86_64 || (PCI_GOANY && X86_32)
578	depends on X86_IO_APIC
579	select SFI
580	select I2C
581	select DW_APB_TIMER
582	select APB_TIMER
583	select INTEL_SCU_IPC
584	select MFD_INTEL_MSIC
585	---help---
586	  Select to build a kernel capable of supporting Intel MID (Mobile
587	  Internet Device) platform systems which do not have the PCI legacy
588	  interfaces. If you are building for a PC class system say N here.
589
590	  Intel MID platforms are based on an Intel processor and chipset which
591	  consume less power than most of the x86 derivatives.
592
593config X86_INTEL_QUARK
594	bool "Intel Quark platform support"
595	depends on X86_32
596	depends on X86_EXTENDED_PLATFORM
597	depends on X86_PLATFORM_DEVICES
598	depends on X86_TSC
599	depends on PCI
600	depends on PCI_GOANY
601	depends on X86_IO_APIC
602	select IOSF_MBI
603	select INTEL_IMR
604	select COMMON_CLK
605	---help---
606	  Select to include support for Quark X1000 SoC.
607	  Say Y here if you have a Quark based system such as the Arduino
608	  compatible Intel Galileo.
609
610config X86_INTEL_LPSS
611	bool "Intel Low Power Subsystem Support"
612	depends on X86 && ACPI
613	select COMMON_CLK
614	select PINCTRL
615	select IOSF_MBI
616	---help---
617	  Select to build support for Intel Low Power Subsystem such as
618	  found on Intel Lynxpoint PCH. Selecting this option enables
619	  things like clock tree (common clock framework) and pincontrol
620	  which are needed by the LPSS peripheral drivers.
621
622config X86_AMD_PLATFORM_DEVICE
623	bool "AMD ACPI2Platform devices support"
624	depends on ACPI
625	select COMMON_CLK
626	select PINCTRL
627	---help---
628	  Select to interpret AMD specific ACPI device to platform device
629	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
630	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
631	  implemented under PINCTRL subsystem.
632
633config IOSF_MBI
634	tristate "Intel SoC IOSF Sideband support for SoC platforms"
635	depends on PCI
636	---help---
637	  This option enables sideband register access support for Intel SoC
638	  platforms. On these platforms the IOSF sideband is used in lieu of
639	  MSR's for some register accesses, mostly but not limited to thermal
640	  and power. Drivers may query the availability of this device to
641	  determine if they need the sideband in order to work on these
642	  platforms. The sideband is available on the following SoC products.
643	  This list is not meant to be exclusive.
644	   - BayTrail
645	   - Braswell
646	   - Quark
647
648	  You should say Y if you are running a kernel on one of these SoC's.
649
650config IOSF_MBI_DEBUG
651	bool "Enable IOSF sideband access through debugfs"
652	depends on IOSF_MBI && DEBUG_FS
653	---help---
654	  Select this option to expose the IOSF sideband access registers (MCR,
655	  MDR, MCRX) through debugfs to write and read register information from
656	  different units on the SoC. This is most useful for obtaining device
657	  state information for debug and analysis. As this is a general access
658	  mechanism, users of this option would have specific knowledge of the
659	  device they want to access.
660
661	  If you don't require the option or are in doubt, say N.
662
663config X86_RDC321X
664	bool "RDC R-321x SoC"
665	depends on X86_32
666	depends on X86_EXTENDED_PLATFORM
667	select M486
668	select X86_REBOOTFIXUPS
669	---help---
670	  This option is needed for RDC R-321x system-on-chip, also known
671	  as R-8610-(G).
672	  If you don't have one of these chips, you should say N here.
673
674config X86_32_NON_STANDARD
675	bool "Support non-standard 32-bit SMP architectures"
676	depends on X86_32 && SMP
677	depends on X86_EXTENDED_PLATFORM
678	---help---
679	  This option compiles in the bigsmp and STA2X11 default
680	  subarchitectures.  It is intended for a generic binary
681	  kernel. If you select them all, kernel will probe it one by
682	  one and will fallback to default.
683
684# Alphabetically sorted list of Non standard 32 bit platforms
685
686config X86_SUPPORTS_MEMORY_FAILURE
687	def_bool y
688	# MCE code calls memory_failure():
689	depends on X86_MCE
690	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
691	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
692	depends on X86_64 || !SPARSEMEM
693	select ARCH_SUPPORTS_MEMORY_FAILURE
694
695config STA2X11
696	bool "STA2X11 Companion Chip Support"
697	depends on X86_32_NON_STANDARD && PCI
698	select ARCH_HAS_PHYS_TO_DMA
699	select X86_DEV_DMA_OPS
700	select X86_DMA_REMAP
701	select SWIOTLB
702	select MFD_STA2X11
703	select GPIOLIB
704	default n
705	---help---
706	  This adds support for boards based on the STA2X11 IO-Hub,
707	  a.k.a. "ConneXt". The chip is used in place of the standard
708	  PC chipset, so all "standard" peripherals are missing. If this
709	  option is selected the kernel will still be able to boot on
710	  standard PC machines.
711
712config X86_32_IRIS
713	tristate "Eurobraille/Iris poweroff module"
714	depends on X86_32
715	---help---
716	  The Iris machines from EuroBraille do not have APM or ACPI support
717	  to shut themselves down properly.  A special I/O sequence is
718	  needed to do so, which is what this module does at
719	  kernel shutdown.
720
721	  This is only for Iris machines from EuroBraille.
722
723	  If unused, say N.
724
725config SCHED_OMIT_FRAME_POINTER
726	def_bool y
727	prompt "Single-depth WCHAN output"
728	depends on X86
729	---help---
730	  Calculate simpler /proc/<PID>/wchan values. If this option
731	  is disabled then wchan values will recurse back to the
732	  caller function. This provides more accurate wchan values,
733	  at the expense of slightly more scheduling overhead.
734
735	  If in doubt, say "Y".
736
737menuconfig HYPERVISOR_GUEST
738	bool "Linux guest support"
739	---help---
740	  Say Y here to enable options for running Linux under various hyper-
741	  visors. This option enables basic hypervisor detection and platform
742	  setup.
743
744	  If you say N, all options in this submenu will be skipped and
745	  disabled, and Linux guest support won't be built in.
746
747if HYPERVISOR_GUEST
748
749config PARAVIRT
750	bool "Enable paravirtualization code"
751	---help---
752	  This changes the kernel so it can modify itself when it is run
753	  under a hypervisor, potentially improving performance significantly
754	  over full virtualization.  However, when run without a hypervisor
755	  the kernel is theoretically slower and slightly larger.
756
757config PARAVIRT_DEBUG
758	bool "paravirt-ops debugging"
759	depends on PARAVIRT && DEBUG_KERNEL
760	---help---
761	  Enable to debug paravirt_ops internals.  Specifically, BUG if
762	  a paravirt_op is missing when it is called.
763
764config PARAVIRT_SPINLOCKS
765	bool "Paravirtualization layer for spinlocks"
766	depends on PARAVIRT && SMP
767	---help---
768	  Paravirtualized spinlocks allow a pvops backend to replace the
769	  spinlock implementation with something virtualization-friendly
770	  (for example, block the virtual CPU rather than spinning).
771
772	  It has a minimal impact on native kernels and gives a nice performance
773	  benefit on paravirtualized KVM / Xen kernels.
774
775	  If you are unsure how to answer this question, answer Y.
776
777config QUEUED_LOCK_STAT
778	bool "Paravirt queued spinlock statistics"
779	depends on PARAVIRT_SPINLOCKS && DEBUG_FS
780	---help---
781	  Enable the collection of statistical data on the slowpath
782	  behavior of paravirtualized queued spinlocks and report
783	  them on debugfs.
784
785source "arch/x86/xen/Kconfig"
786
787config KVM_GUEST
788	bool "KVM Guest support (including kvmclock)"
789	depends on PARAVIRT
790	select PARAVIRT_CLOCK
791	default y
792	---help---
793	  This option enables various optimizations for running under the KVM
794	  hypervisor. It includes a paravirtualized clock, so that instead
795	  of relying on a PIT (or probably other) emulation by the
796	  underlying device model, the host provides the guest with
797	  timing infrastructure such as time of day, and system time
798
799config KVM_DEBUG_FS
800	bool "Enable debug information for KVM Guests in debugfs"
801	depends on KVM_GUEST && DEBUG_FS
802	default n
803	---help---
804	  This option enables collection of various statistics for KVM guest.
805	  Statistics are displayed in debugfs filesystem. Enabling this option
806	  may incur significant overhead.
807
808config PARAVIRT_TIME_ACCOUNTING
809	bool "Paravirtual steal time accounting"
810	depends on PARAVIRT
811	default n
812	---help---
813	  Select this option to enable fine granularity task steal time
814	  accounting. Time spent executing other tasks in parallel with
815	  the current vCPU is discounted from the vCPU power. To account for
816	  that, there can be a small performance impact.
817
818	  If in doubt, say N here.
819
820config PARAVIRT_CLOCK
821	bool
822
823config JAILHOUSE_GUEST
824	bool "Jailhouse non-root cell support"
825	depends on X86_64 && PCI
826	select X86_PM_TIMER
827	---help---
828	  This option allows to run Linux as guest in a Jailhouse non-root
829	  cell. You can leave this option disabled if you only want to start
830	  Jailhouse and run Linux afterwards in the root cell.
831
832endif #HYPERVISOR_GUEST
833
834config NO_BOOTMEM
835	def_bool y
836
837source "arch/x86/Kconfig.cpu"
838
839config HPET_TIMER
840	def_bool X86_64
841	prompt "HPET Timer Support" if X86_32
842	---help---
843	  Use the IA-PC HPET (High Precision Event Timer) to manage
844	  time in preference to the PIT and RTC, if a HPET is
845	  present.
846	  HPET is the next generation timer replacing legacy 8254s.
847	  The HPET provides a stable time base on SMP
848	  systems, unlike the TSC, but it is more expensive to access,
849	  as it is off-chip.  The interface used is documented
850	  in the HPET spec, revision 1.
851
852	  You can safely choose Y here.  However, HPET will only be
853	  activated if the platform and the BIOS support this feature.
854	  Otherwise the 8254 will be used for timing services.
855
856	  Choose N to continue using the legacy 8254 timer.
857
858config HPET_EMULATE_RTC
859	def_bool y
860	depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
861
862config APB_TIMER
863       def_bool y if X86_INTEL_MID
864       prompt "Intel MID APB Timer Support" if X86_INTEL_MID
865       select DW_APB_TIMER
866       depends on X86_INTEL_MID && SFI
867       help
868         APB timer is the replacement for 8254, HPET on X86 MID platforms.
869         The APBT provides a stable time base on SMP
870         systems, unlike the TSC, but it is more expensive to access,
871         as it is off-chip. APB timers are always running regardless of CPU
872         C states, they are used as per CPU clockevent device when possible.
873
874# Mark as expert because too many people got it wrong.
875# The code disables itself when not needed.
876config DMI
877	default y
878	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
879	bool "Enable DMI scanning" if EXPERT
880	---help---
881	  Enabled scanning of DMI to identify machine quirks. Say Y
882	  here unless you have verified that your setup is not
883	  affected by entries in the DMI blacklist. Required by PNP
884	  BIOS code.
885
886config GART_IOMMU
887	bool "Old AMD GART IOMMU support"
888	select IOMMU_HELPER
889	select SWIOTLB
890	depends on X86_64 && PCI && AMD_NB
891	---help---
892	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
893	  GART based hardware IOMMUs.
894
895	  The GART supports full DMA access for devices with 32-bit access
896	  limitations, on systems with more than 3 GB. This is usually needed
897	  for USB, sound, many IDE/SATA chipsets and some other devices.
898
899	  Newer systems typically have a modern AMD IOMMU, supported via
900	  the CONFIG_AMD_IOMMU=y config option.
901
902	  In normal configurations this driver is only active when needed:
903	  there's more than 3 GB of memory and the system contains a
904	  32-bit limited device.
905
906	  If unsure, say Y.
907
908config CALGARY_IOMMU
909	bool "IBM Calgary IOMMU support"
910	select IOMMU_HELPER
911	select SWIOTLB
912	depends on X86_64 && PCI
913	---help---
914	  Support for hardware IOMMUs in IBM's xSeries x366 and x460
915	  systems. Needed to run systems with more than 3GB of memory
916	  properly with 32-bit PCI devices that do not support DAC
917	  (Double Address Cycle). Calgary also supports bus level
918	  isolation, where all DMAs pass through the IOMMU.  This
919	  prevents them from going anywhere except their intended
920	  destination. This catches hard-to-find kernel bugs and
921	  mis-behaving drivers and devices that do not use the DMA-API
922	  properly to set up their DMA buffers.  The IOMMU can be
923	  turned off at boot time with the iommu=off parameter.
924	  Normally the kernel will make the right choice by itself.
925	  If unsure, say Y.
926
927config CALGARY_IOMMU_ENABLED_BY_DEFAULT
928	def_bool y
929	prompt "Should Calgary be enabled by default?"
930	depends on CALGARY_IOMMU
931	---help---
932	  Should Calgary be enabled by default? if you choose 'y', Calgary
933	  will be used (if it exists). If you choose 'n', Calgary will not be
934	  used even if it exists. If you choose 'n' and would like to use
935	  Calgary anyway, pass 'iommu=calgary' on the kernel command line.
936	  If unsure, say Y.
937
938config MAXSMP
939	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
940	depends on X86_64 && SMP && DEBUG_KERNEL
941	select CPUMASK_OFFSTACK
942	---help---
943	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
944	  If unsure, say N.
945
946#
947# The maximum number of CPUs supported:
948#
949# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
950# and which can be configured interactively in the
951# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
952#
953# The ranges are different on 32-bit and 64-bit kernels, depending on
954# hardware capabilities and scalability features of the kernel.
955#
956# ( If MAXSMP is enabled we just use the highest possible value and disable
957#   interactive configuration. )
958#
959
960config NR_CPUS_RANGE_BEGIN
961	int
962	default NR_CPUS_RANGE_END if MAXSMP
963	default    1 if !SMP
964	default    2
965
966config NR_CPUS_RANGE_END
967	int
968	depends on X86_32
969	default   64 if  SMP &&  X86_BIGSMP
970	default    8 if  SMP && !X86_BIGSMP
971	default    1 if !SMP
972
973config NR_CPUS_RANGE_END
974	int
975	depends on X86_64
976	default 8192 if  SMP && ( MAXSMP ||  CPUMASK_OFFSTACK)
977	default  512 if  SMP && (!MAXSMP && !CPUMASK_OFFSTACK)
978	default    1 if !SMP
979
980config NR_CPUS_DEFAULT
981	int
982	depends on X86_32
983	default   32 if  X86_BIGSMP
984	default    8 if  SMP
985	default    1 if !SMP
986
987config NR_CPUS_DEFAULT
988	int
989	depends on X86_64
990	default 8192 if  MAXSMP
991	default   64 if  SMP
992	default    1 if !SMP
993
994config NR_CPUS
995	int "Maximum number of CPUs" if SMP && !MAXSMP
996	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
997	default NR_CPUS_DEFAULT
998	---help---
999	  This allows you to specify the maximum number of CPUs which this
1000	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
1001	  supported value is 8192, otherwise the maximum value is 512.  The
1002	  minimum value which makes sense is 2.
1003
1004	  This is purely to save memory: each supported CPU adds about 8KB
1005	  to the kernel image.
1006
1007config SCHED_SMT
1008	bool "SMT (Hyperthreading) scheduler support"
1009	depends on SMP
1010	---help---
1011	  SMT scheduler support improves the CPU scheduler's decision making
1012	  when dealing with Intel Pentium 4 chips with HyperThreading at a
1013	  cost of slightly increased overhead in some places. If unsure say
1014	  N here.
1015
1016config SCHED_MC
1017	def_bool y
1018	prompt "Multi-core scheduler support"
1019	depends on SMP
1020	---help---
1021	  Multi-core scheduler support improves the CPU scheduler's decision
1022	  making when dealing with multi-core CPU chips at a cost of slightly
1023	  increased overhead in some places. If unsure say N here.
1024
1025config SCHED_MC_PRIO
1026	bool "CPU core priorities scheduler support"
1027	depends on SCHED_MC && CPU_SUP_INTEL
1028	select X86_INTEL_PSTATE
1029	select CPU_FREQ
1030	default y
1031	---help---
1032	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1033	  core ordering determined at manufacturing time, which allows
1034	  certain cores to reach higher turbo frequencies (when running
1035	  single threaded workloads) than others.
1036
1037	  Enabling this kernel feature teaches the scheduler about
1038	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1039	  scheduler's CPU selection logic accordingly, so that higher
1040	  overall system performance can be achieved.
1041
1042	  This feature will have no effect on CPUs without this feature.
1043
1044	  If unsure say Y here.
1045
1046source "kernel/Kconfig.preempt"
1047
1048config UP_LATE_INIT
1049       def_bool y
1050       depends on !SMP && X86_LOCAL_APIC
1051
1052config X86_UP_APIC
1053	bool "Local APIC support on uniprocessors" if !PCI_MSI
1054	default PCI_MSI
1055	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1056	---help---
1057	  A local APIC (Advanced Programmable Interrupt Controller) is an
1058	  integrated interrupt controller in the CPU. If you have a single-CPU
1059	  system which has a processor with a local APIC, you can say Y here to
1060	  enable and use it. If you say Y here even though your machine doesn't
1061	  have a local APIC, then the kernel will still run with no slowdown at
1062	  all. The local APIC supports CPU-generated self-interrupts (timer,
1063	  performance counters), and the NMI watchdog which detects hard
1064	  lockups.
1065
1066config X86_UP_IOAPIC
1067	bool "IO-APIC support on uniprocessors"
1068	depends on X86_UP_APIC
1069	---help---
1070	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1071	  SMP-capable replacement for PC-style interrupt controllers. Most
1072	  SMP systems and many recent uniprocessor systems have one.
1073
1074	  If you have a single-CPU system with an IO-APIC, you can say Y here
1075	  to use it. If you say Y here even though your machine doesn't have
1076	  an IO-APIC, then the kernel will still run with no slowdown at all.
1077
1078config X86_LOCAL_APIC
1079	def_bool y
1080	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1081	select IRQ_DOMAIN_HIERARCHY
1082	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1083
1084config X86_IO_APIC
1085	def_bool y
1086	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1087
1088config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1089	bool "Reroute for broken boot IRQs"
1090	depends on X86_IO_APIC
1091	---help---
1092	  This option enables a workaround that fixes a source of
1093	  spurious interrupts. This is recommended when threaded
1094	  interrupt handling is used on systems where the generation of
1095	  superfluous "boot interrupts" cannot be disabled.
1096
1097	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1098	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1099	  kernel does during interrupt handling). On chipsets where this
1100	  boot IRQ generation cannot be disabled, this workaround keeps
1101	  the original IRQ line masked so that only the equivalent "boot
1102	  IRQ" is delivered to the CPUs. The workaround also tells the
1103	  kernel to set up the IRQ handler on the boot IRQ line. In this
1104	  way only one interrupt is delivered to the kernel. Otherwise
1105	  the spurious second interrupt may cause the kernel to bring
1106	  down (vital) interrupt lines.
1107
1108	  Only affects "broken" chipsets. Interrupt sharing may be
1109	  increased on these systems.
1110
1111config X86_MCE
1112	bool "Machine Check / overheating reporting"
1113	select GENERIC_ALLOCATOR
1114	default y
1115	---help---
1116	  Machine Check support allows the processor to notify the
1117	  kernel if it detects a problem (e.g. overheating, data corruption).
1118	  The action the kernel takes depends on the severity of the problem,
1119	  ranging from warning messages to halting the machine.
1120
1121config X86_MCELOG_LEGACY
1122	bool "Support for deprecated /dev/mcelog character device"
1123	depends on X86_MCE
1124	---help---
1125	  Enable support for /dev/mcelog which is needed by the old mcelog
1126	  userspace logging daemon. Consider switching to the new generation
1127	  rasdaemon solution.
1128
1129config X86_MCE_INTEL
1130	def_bool y
1131	prompt "Intel MCE features"
1132	depends on X86_MCE && X86_LOCAL_APIC
1133	---help---
1134	   Additional support for intel specific MCE features such as
1135	   the thermal monitor.
1136
1137config X86_MCE_AMD
1138	def_bool y
1139	prompt "AMD MCE features"
1140	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1141	---help---
1142	   Additional support for AMD specific MCE features such as
1143	   the DRAM Error Threshold.
1144
1145config X86_ANCIENT_MCE
1146	bool "Support for old Pentium 5 / WinChip machine checks"
1147	depends on X86_32 && X86_MCE
1148	---help---
1149	  Include support for machine check handling on old Pentium 5 or WinChip
1150	  systems. These typically need to be enabled explicitly on the command
1151	  line.
1152
1153config X86_MCE_THRESHOLD
1154	depends on X86_MCE_AMD || X86_MCE_INTEL
1155	def_bool y
1156
1157config X86_MCE_INJECT
1158	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1159	tristate "Machine check injector support"
1160	---help---
1161	  Provide support for injecting machine checks for testing purposes.
1162	  If you don't know what a machine check is and you don't do kernel
1163	  QA it is safe to say n.
1164
1165config X86_THERMAL_VECTOR
1166	def_bool y
1167	depends on X86_MCE_INTEL
1168
1169source "arch/x86/events/Kconfig"
1170
1171config X86_LEGACY_VM86
1172	bool "Legacy VM86 support"
1173	default n
1174	depends on X86_32
1175	---help---
1176	  This option allows user programs to put the CPU into V8086
1177	  mode, which is an 80286-era approximation of 16-bit real mode.
1178
1179	  Some very old versions of X and/or vbetool require this option
1180	  for user mode setting.  Similarly, DOSEMU will use it if
1181	  available to accelerate real mode DOS programs.  However, any
1182	  recent version of DOSEMU, X, or vbetool should be fully
1183	  functional even without kernel VM86 support, as they will all
1184	  fall back to software emulation. Nevertheless, if you are using
1185	  a 16-bit DOS program where 16-bit performance matters, vm86
1186	  mode might be faster than emulation and you might want to
1187	  enable this option.
1188
1189	  Note that any app that works on a 64-bit kernel is unlikely to
1190	  need this option, as 64-bit kernels don't, and can't, support
1191	  V8086 mode. This option is also unrelated to 16-bit protected
1192	  mode and is not needed to run most 16-bit programs under Wine.
1193
1194	  Enabling this option increases the complexity of the kernel
1195	  and slows down exception handling a tiny bit.
1196
1197	  If unsure, say N here.
1198
1199config VM86
1200       bool
1201       default X86_LEGACY_VM86
1202
1203config X86_16BIT
1204	bool "Enable support for 16-bit segments" if EXPERT
1205	default y
1206	depends on MODIFY_LDT_SYSCALL
1207	---help---
1208	  This option is required by programs like Wine to run 16-bit
1209	  protected mode legacy code on x86 processors.  Disabling
1210	  this option saves about 300 bytes on i386, or around 6K text
1211	  plus 16K runtime memory on x86-64,
1212
1213config X86_ESPFIX32
1214	def_bool y
1215	depends on X86_16BIT && X86_32
1216
1217config X86_ESPFIX64
1218	def_bool y
1219	depends on X86_16BIT && X86_64
1220
1221config X86_VSYSCALL_EMULATION
1222       bool "Enable vsyscall emulation" if EXPERT
1223       default y
1224       depends on X86_64
1225       ---help---
1226	 This enables emulation of the legacy vsyscall page.  Disabling
1227	 it is roughly equivalent to booting with vsyscall=none, except
1228	 that it will also disable the helpful warning if a program
1229	 tries to use a vsyscall.  With this option set to N, offending
1230	 programs will just segfault, citing addresses of the form
1231	 0xffffffffff600?00.
1232
1233	 This option is required by many programs built before 2013, and
1234	 care should be used even with newer programs if set to N.
1235
1236	 Disabling this option saves about 7K of kernel size and
1237	 possibly 4K of additional runtime pagetable memory.
1238
1239config TOSHIBA
1240	tristate "Toshiba Laptop support"
1241	depends on X86_32
1242	---help---
1243	  This adds a driver to safely access the System Management Mode of
1244	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1245	  not work on models with a Phoenix BIOS. The System Management Mode
1246	  is used to set the BIOS and power saving options on Toshiba portables.
1247
1248	  For information on utilities to make use of this driver see the
1249	  Toshiba Linux utilities web site at:
1250	  <http://www.buzzard.org.uk/toshiba/>.
1251
1252	  Say Y if you intend to run this kernel on a Toshiba portable.
1253	  Say N otherwise.
1254
1255config I8K
1256	tristate "Dell i8k legacy laptop support"
1257	select HWMON
1258	select SENSORS_DELL_SMM
1259	---help---
1260	  This option enables legacy /proc/i8k userspace interface in hwmon
1261	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1262	  temperature and allows controlling fan speeds of Dell laptops via
1263	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1264	  it reports also power and hotkey status. For fan speed control is
1265	  needed userspace package i8kutils.
1266
1267	  Say Y if you intend to run this kernel on old Dell laptops or want to
1268	  use userspace package i8kutils.
1269	  Say N otherwise.
1270
1271config X86_REBOOTFIXUPS
1272	bool "Enable X86 board specific fixups for reboot"
1273	depends on X86_32
1274	---help---
1275	  This enables chipset and/or board specific fixups to be done
1276	  in order to get reboot to work correctly. This is only needed on
1277	  some combinations of hardware and BIOS. The symptom, for which
1278	  this config is intended, is when reboot ends with a stalled/hung
1279	  system.
1280
1281	  Currently, the only fixup is for the Geode machines using
1282	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1283
1284	  Say Y if you want to enable the fixup. Currently, it's safe to
1285	  enable this option even if you don't need it.
1286	  Say N otherwise.
1287
1288config MICROCODE
1289	bool "CPU microcode loading support"
1290	default y
1291	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1292	select FW_LOADER
1293	---help---
1294	  If you say Y here, you will be able to update the microcode on
1295	  Intel and AMD processors. The Intel support is for the IA32 family,
1296	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1297	  AMD support is for families 0x10 and later. You will obviously need
1298	  the actual microcode binary data itself which is not shipped with
1299	  the Linux kernel.
1300
1301	  The preferred method to load microcode from a detached initrd is described
1302	  in Documentation/x86/microcode.txt. For that you need to enable
1303	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1304	  initrd for microcode blobs.
1305
1306	  In addition, you can build the microcode into the kernel. For that you
1307	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1308	  config option.
1309
1310config MICROCODE_INTEL
1311	bool "Intel microcode loading support"
1312	depends on MICROCODE
1313	default MICROCODE
1314	select FW_LOADER
1315	---help---
1316	  This options enables microcode patch loading support for Intel
1317	  processors.
1318
1319	  For the current Intel microcode data package go to
1320	  <https://downloadcenter.intel.com> and search for
1321	  'Linux Processor Microcode Data File'.
1322
1323config MICROCODE_AMD
1324	bool "AMD microcode loading support"
1325	depends on MICROCODE
1326	select FW_LOADER
1327	---help---
1328	  If you select this option, microcode patch loading support for AMD
1329	  processors will be enabled.
1330
1331config MICROCODE_OLD_INTERFACE
1332	def_bool y
1333	depends on MICROCODE
1334
1335config X86_MSR
1336	tristate "/dev/cpu/*/msr - Model-specific register support"
1337	---help---
1338	  This device gives privileged processes access to the x86
1339	  Model-Specific Registers (MSRs).  It is a character device with
1340	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1341	  MSR accesses are directed to a specific CPU on multi-processor
1342	  systems.
1343
1344config X86_CPUID
1345	tristate "/dev/cpu/*/cpuid - CPU information support"
1346	---help---
1347	  This device gives processes access to the x86 CPUID instruction to
1348	  be executed on a specific processor.  It is a character device
1349	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1350	  /dev/cpu/31/cpuid.
1351
1352choice
1353	prompt "High Memory Support"
1354	default HIGHMEM4G
1355	depends on X86_32
1356
1357config NOHIGHMEM
1358	bool "off"
1359	---help---
1360	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1361	  However, the address space of 32-bit x86 processors is only 4
1362	  Gigabytes large. That means that, if you have a large amount of
1363	  physical memory, not all of it can be "permanently mapped" by the
1364	  kernel. The physical memory that's not permanently mapped is called
1365	  "high memory".
1366
1367	  If you are compiling a kernel which will never run on a machine with
1368	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1369	  choice and suitable for most users). This will result in a "3GB/1GB"
1370	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1371	  space and the remaining part of the 4GB virtual memory space is used
1372	  by the kernel to permanently map as much physical memory as
1373	  possible.
1374
1375	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1376	  answer "4GB" here.
1377
1378	  If more than 4 Gigabytes is used then answer "64GB" here. This
1379	  selection turns Intel PAE (Physical Address Extension) mode on.
1380	  PAE implements 3-level paging on IA32 processors. PAE is fully
1381	  supported by Linux, PAE mode is implemented on all recent Intel
1382	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1383	  then the kernel will not boot on CPUs that don't support PAE!
1384
1385	  The actual amount of total physical memory will either be
1386	  auto detected or can be forced by using a kernel command line option
1387	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1388	  your boot loader (lilo or loadlin) about how to pass options to the
1389	  kernel at boot time.)
1390
1391	  If unsure, say "off".
1392
1393config HIGHMEM4G
1394	bool "4GB"
1395	---help---
1396	  Select this if you have a 32-bit processor and between 1 and 4
1397	  gigabytes of physical RAM.
1398
1399config HIGHMEM64G
1400	bool "64GB"
1401	depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1402	select X86_PAE
1403	---help---
1404	  Select this if you have a 32-bit processor and more than 4
1405	  gigabytes of physical RAM.
1406
1407endchoice
1408
1409choice
1410	prompt "Memory split" if EXPERT
1411	default VMSPLIT_3G
1412	depends on X86_32
1413	---help---
1414	  Select the desired split between kernel and user memory.
1415
1416	  If the address range available to the kernel is less than the
1417	  physical memory installed, the remaining memory will be available
1418	  as "high memory". Accessing high memory is a little more costly
1419	  than low memory, as it needs to be mapped into the kernel first.
1420	  Note that increasing the kernel address space limits the range
1421	  available to user programs, making the address space there
1422	  tighter.  Selecting anything other than the default 3G/1G split
1423	  will also likely make your kernel incompatible with binary-only
1424	  kernel modules.
1425
1426	  If you are not absolutely sure what you are doing, leave this
1427	  option alone!
1428
1429	config VMSPLIT_3G
1430		bool "3G/1G user/kernel split"
1431	config VMSPLIT_3G_OPT
1432		depends on !X86_PAE
1433		bool "3G/1G user/kernel split (for full 1G low memory)"
1434	config VMSPLIT_2G
1435		bool "2G/2G user/kernel split"
1436	config VMSPLIT_2G_OPT
1437		depends on !X86_PAE
1438		bool "2G/2G user/kernel split (for full 2G low memory)"
1439	config VMSPLIT_1G
1440		bool "1G/3G user/kernel split"
1441endchoice
1442
1443config PAGE_OFFSET
1444	hex
1445	default 0xB0000000 if VMSPLIT_3G_OPT
1446	default 0x80000000 if VMSPLIT_2G
1447	default 0x78000000 if VMSPLIT_2G_OPT
1448	default 0x40000000 if VMSPLIT_1G
1449	default 0xC0000000
1450	depends on X86_32
1451
1452config HIGHMEM
1453	def_bool y
1454	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1455
1456config X86_PAE
1457	bool "PAE (Physical Address Extension) Support"
1458	depends on X86_32 && !HIGHMEM4G
1459	select PHYS_ADDR_T_64BIT
1460	select SWIOTLB
1461	---help---
1462	  PAE is required for NX support, and furthermore enables
1463	  larger swapspace support for non-overcommit purposes. It
1464	  has the cost of more pagetable lookup overhead, and also
1465	  consumes more pagetable space per process.
1466
1467config X86_5LEVEL
1468	bool "Enable 5-level page tables support"
1469	select DYNAMIC_MEMORY_LAYOUT
1470	select SPARSEMEM_VMEMMAP
1471	depends on X86_64
1472	---help---
1473	  5-level paging enables access to larger address space:
1474	  upto 128 PiB of virtual address space and 4 PiB of
1475	  physical address space.
1476
1477	  It will be supported by future Intel CPUs.
1478
1479	  A kernel with the option enabled can be booted on machines that
1480	  support 4- or 5-level paging.
1481
1482	  See Documentation/x86/x86_64/5level-paging.txt for more
1483	  information.
1484
1485	  Say N if unsure.
1486
1487config X86_DIRECT_GBPAGES
1488	def_bool y
1489	depends on X86_64 && !DEBUG_PAGEALLOC
1490	---help---
1491	  Certain kernel features effectively disable kernel
1492	  linear 1 GB mappings (even if the CPU otherwise
1493	  supports them), so don't confuse the user by printing
1494	  that we have them enabled.
1495
1496config ARCH_HAS_MEM_ENCRYPT
1497	def_bool y
1498
1499config AMD_MEM_ENCRYPT
1500	bool "AMD Secure Memory Encryption (SME) support"
1501	depends on X86_64 && CPU_SUP_AMD
1502	select DYNAMIC_PHYSICAL_MASK
1503	---help---
1504	  Say yes to enable support for the encryption of system memory.
1505	  This requires an AMD processor that supports Secure Memory
1506	  Encryption (SME).
1507
1508config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1509	bool "Activate AMD Secure Memory Encryption (SME) by default"
1510	default y
1511	depends on AMD_MEM_ENCRYPT
1512	---help---
1513	  Say yes to have system memory encrypted by default if running on
1514	  an AMD processor that supports Secure Memory Encryption (SME).
1515
1516	  If set to Y, then the encryption of system memory can be
1517	  deactivated with the mem_encrypt=off command line option.
1518
1519	  If set to N, then the encryption of system memory can be
1520	  activated with the mem_encrypt=on command line option.
1521
1522config ARCH_USE_MEMREMAP_PROT
1523	def_bool y
1524	depends on AMD_MEM_ENCRYPT
1525
1526# Common NUMA Features
1527config NUMA
1528	bool "Numa Memory Allocation and Scheduler Support"
1529	depends on SMP
1530	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1531	default y if X86_BIGSMP
1532	---help---
1533	  Enable NUMA (Non Uniform Memory Access) support.
1534
1535	  The kernel will try to allocate memory used by a CPU on the
1536	  local memory controller of the CPU and add some more
1537	  NUMA awareness to the kernel.
1538
1539	  For 64-bit this is recommended if the system is Intel Core i7
1540	  (or later), AMD Opteron, or EM64T NUMA.
1541
1542	  For 32-bit this is only needed if you boot a 32-bit
1543	  kernel on a 64-bit NUMA platform.
1544
1545	  Otherwise, you should say N.
1546
1547config AMD_NUMA
1548	def_bool y
1549	prompt "Old style AMD Opteron NUMA detection"
1550	depends on X86_64 && NUMA && PCI
1551	---help---
1552	  Enable AMD NUMA node topology detection.  You should say Y here if
1553	  you have a multi processor AMD system. This uses an old method to
1554	  read the NUMA configuration directly from the builtin Northbridge
1555	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1556	  which also takes priority if both are compiled in.
1557
1558config X86_64_ACPI_NUMA
1559	def_bool y
1560	prompt "ACPI NUMA detection"
1561	depends on X86_64 && NUMA && ACPI && PCI
1562	select ACPI_NUMA
1563	---help---
1564	  Enable ACPI SRAT based node topology detection.
1565
1566# Some NUMA nodes have memory ranges that span
1567# other nodes.  Even though a pfn is valid and
1568# between a node's start and end pfns, it may not
1569# reside on that node.  See memmap_init_zone()
1570# for details.
1571config NODES_SPAN_OTHER_NODES
1572	def_bool y
1573	depends on X86_64_ACPI_NUMA
1574
1575config NUMA_EMU
1576	bool "NUMA emulation"
1577	depends on NUMA
1578	---help---
1579	  Enable NUMA emulation. A flat machine will be split
1580	  into virtual nodes when booted with "numa=fake=N", where N is the
1581	  number of nodes. This is only useful for debugging.
1582
1583config NODES_SHIFT
1584	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1585	range 1 10
1586	default "10" if MAXSMP
1587	default "6" if X86_64
1588	default "3"
1589	depends on NEED_MULTIPLE_NODES
1590	---help---
1591	  Specify the maximum number of NUMA Nodes available on the target
1592	  system.  Increases memory reserved to accommodate various tables.
1593
1594config ARCH_HAVE_MEMORY_PRESENT
1595	def_bool y
1596	depends on X86_32 && DISCONTIGMEM
1597
1598config ARCH_FLATMEM_ENABLE
1599	def_bool y
1600	depends on X86_32 && !NUMA
1601
1602config ARCH_DISCONTIGMEM_ENABLE
1603	def_bool y
1604	depends on NUMA && X86_32
1605
1606config ARCH_DISCONTIGMEM_DEFAULT
1607	def_bool y
1608	depends on NUMA && X86_32
1609
1610config ARCH_SPARSEMEM_ENABLE
1611	def_bool y
1612	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1613	select SPARSEMEM_STATIC if X86_32
1614	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1615
1616config ARCH_SPARSEMEM_DEFAULT
1617	def_bool y
1618	depends on X86_64
1619
1620config ARCH_SELECT_MEMORY_MODEL
1621	def_bool y
1622	depends on ARCH_SPARSEMEM_ENABLE
1623
1624config ARCH_MEMORY_PROBE
1625	bool "Enable sysfs memory/probe interface"
1626	depends on X86_64 && MEMORY_HOTPLUG
1627	help
1628	  This option enables a sysfs memory/probe interface for testing.
1629	  See Documentation/memory-hotplug.txt for more information.
1630	  If you are unsure how to answer this question, answer N.
1631
1632config ARCH_PROC_KCORE_TEXT
1633	def_bool y
1634	depends on X86_64 && PROC_KCORE
1635
1636config ILLEGAL_POINTER_VALUE
1637       hex
1638       default 0 if X86_32
1639       default 0xdead000000000000 if X86_64
1640
1641source "mm/Kconfig"
1642
1643config X86_PMEM_LEGACY_DEVICE
1644	bool
1645
1646config X86_PMEM_LEGACY
1647	tristate "Support non-standard NVDIMMs and ADR protected memory"
1648	depends on PHYS_ADDR_T_64BIT
1649	depends on BLK_DEV
1650	select X86_PMEM_LEGACY_DEVICE
1651	select LIBNVDIMM
1652	help
1653	  Treat memory marked using the non-standard e820 type of 12 as used
1654	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1655	  The kernel will offer these regions to the 'pmem' driver so
1656	  they can be used for persistent storage.
1657
1658	  Say Y if unsure.
1659
1660config HIGHPTE
1661	bool "Allocate 3rd-level pagetables from highmem"
1662	depends on HIGHMEM
1663	---help---
1664	  The VM uses one page table entry for each page of physical memory.
1665	  For systems with a lot of RAM, this can be wasteful of precious
1666	  low memory.  Setting this option will put user-space page table
1667	  entries in high memory.
1668
1669config X86_CHECK_BIOS_CORRUPTION
1670	bool "Check for low memory corruption"
1671	---help---
1672	  Periodically check for memory corruption in low memory, which
1673	  is suspected to be caused by BIOS.  Even when enabled in the
1674	  configuration, it is disabled at runtime.  Enable it by
1675	  setting "memory_corruption_check=1" on the kernel command
1676	  line.  By default it scans the low 64k of memory every 60
1677	  seconds; see the memory_corruption_check_size and
1678	  memory_corruption_check_period parameters in
1679	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1680
1681	  When enabled with the default parameters, this option has
1682	  almost no overhead, as it reserves a relatively small amount
1683	  of memory and scans it infrequently.  It both detects corruption
1684	  and prevents it from affecting the running system.
1685
1686	  It is, however, intended as a diagnostic tool; if repeatable
1687	  BIOS-originated corruption always affects the same memory,
1688	  you can use memmap= to prevent the kernel from using that
1689	  memory.
1690
1691config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1692	bool "Set the default setting of memory_corruption_check"
1693	depends on X86_CHECK_BIOS_CORRUPTION
1694	default y
1695	---help---
1696	  Set whether the default state of memory_corruption_check is
1697	  on or off.
1698
1699config X86_RESERVE_LOW
1700	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1701	default 64
1702	range 4 640
1703	---help---
1704	  Specify the amount of low memory to reserve for the BIOS.
1705
1706	  The first page contains BIOS data structures that the kernel
1707	  must not use, so that page must always be reserved.
1708
1709	  By default we reserve the first 64K of physical RAM, as a
1710	  number of BIOSes are known to corrupt that memory range
1711	  during events such as suspend/resume or monitor cable
1712	  insertion, so it must not be used by the kernel.
1713
1714	  You can set this to 4 if you are absolutely sure that you
1715	  trust the BIOS to get all its memory reservations and usages
1716	  right.  If you know your BIOS have problems beyond the
1717	  default 64K area, you can set this to 640 to avoid using the
1718	  entire low memory range.
1719
1720	  If you have doubts about the BIOS (e.g. suspend/resume does
1721	  not work or there's kernel crashes after certain hardware
1722	  hotplug events) then you might want to enable
1723	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1724	  typical corruption patterns.
1725
1726	  Leave this to the default value of 64 if you are unsure.
1727
1728config MATH_EMULATION
1729	bool
1730	depends on MODIFY_LDT_SYSCALL
1731	prompt "Math emulation" if X86_32
1732	---help---
1733	  Linux can emulate a math coprocessor (used for floating point
1734	  operations) if you don't have one. 486DX and Pentium processors have
1735	  a math coprocessor built in, 486SX and 386 do not, unless you added
1736	  a 487DX or 387, respectively. (The messages during boot time can
1737	  give you some hints here ["man dmesg"].) Everyone needs either a
1738	  coprocessor or this emulation.
1739
1740	  If you don't have a math coprocessor, you need to say Y here; if you
1741	  say Y here even though you have a coprocessor, the coprocessor will
1742	  be used nevertheless. (This behavior can be changed with the kernel
1743	  command line option "no387", which comes handy if your coprocessor
1744	  is broken. Try "man bootparam" or see the documentation of your boot
1745	  loader (lilo or loadlin) about how to pass options to the kernel at
1746	  boot time.) This means that it is a good idea to say Y here if you
1747	  intend to use this kernel on different machines.
1748
1749	  More information about the internals of the Linux math coprocessor
1750	  emulation can be found in <file:arch/x86/math-emu/README>.
1751
1752	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1753	  kernel, it won't hurt.
1754
1755config MTRR
1756	def_bool y
1757	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1758	---help---
1759	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1760	  the Memory Type Range Registers (MTRRs) may be used to control
1761	  processor access to memory ranges. This is most useful if you have
1762	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1763	  allows bus write transfers to be combined into a larger transfer
1764	  before bursting over the PCI/AGP bus. This can increase performance
1765	  of image write operations 2.5 times or more. Saying Y here creates a
1766	  /proc/mtrr file which may be used to manipulate your processor's
1767	  MTRRs. Typically the X server should use this.
1768
1769	  This code has a reasonably generic interface so that similar
1770	  control registers on other processors can be easily supported
1771	  as well:
1772
1773	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1774	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1775	  these, the ARRs are used to emulate the MTRRs.
1776	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1777	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1778	  write-combining. All of these processors are supported by this code
1779	  and it makes sense to say Y here if you have one of them.
1780
1781	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1782	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1783	  can lead to all sorts of problems, so it's good to say Y here.
1784
1785	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1786	  just add about 9 KB to your kernel.
1787
1788	  See <file:Documentation/x86/mtrr.txt> for more information.
1789
1790config MTRR_SANITIZER
1791	def_bool y
1792	prompt "MTRR cleanup support"
1793	depends on MTRR
1794	---help---
1795	  Convert MTRR layout from continuous to discrete, so X drivers can
1796	  add writeback entries.
1797
1798	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1799	  The largest mtrr entry size for a continuous block can be set with
1800	  mtrr_chunk_size.
1801
1802	  If unsure, say Y.
1803
1804config MTRR_SANITIZER_ENABLE_DEFAULT
1805	int "MTRR cleanup enable value (0-1)"
1806	range 0 1
1807	default "0"
1808	depends on MTRR_SANITIZER
1809	---help---
1810	  Enable mtrr cleanup default value
1811
1812config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1813	int "MTRR cleanup spare reg num (0-7)"
1814	range 0 7
1815	default "1"
1816	depends on MTRR_SANITIZER
1817	---help---
1818	  mtrr cleanup spare entries default, it can be changed via
1819	  mtrr_spare_reg_nr=N on the kernel command line.
1820
1821config X86_PAT
1822	def_bool y
1823	prompt "x86 PAT support" if EXPERT
1824	depends on MTRR
1825	---help---
1826	  Use PAT attributes to setup page level cache control.
1827
1828	  PATs are the modern equivalents of MTRRs and are much more
1829	  flexible than MTRRs.
1830
1831	  Say N here if you see bootup problems (boot crash, boot hang,
1832	  spontaneous reboots) or a non-working video driver.
1833
1834	  If unsure, say Y.
1835
1836config ARCH_USES_PG_UNCACHED
1837	def_bool y
1838	depends on X86_PAT
1839
1840config ARCH_RANDOM
1841	def_bool y
1842	prompt "x86 architectural random number generator" if EXPERT
1843	---help---
1844	  Enable the x86 architectural RDRAND instruction
1845	  (Intel Bull Mountain technology) to generate random numbers.
1846	  If supported, this is a high bandwidth, cryptographically
1847	  secure hardware random number generator.
1848
1849config X86_SMAP
1850	def_bool y
1851	prompt "Supervisor Mode Access Prevention" if EXPERT
1852	---help---
1853	  Supervisor Mode Access Prevention (SMAP) is a security
1854	  feature in newer Intel processors.  There is a small
1855	  performance cost if this enabled and turned on; there is
1856	  also a small increase in the kernel size if this is enabled.
1857
1858	  If unsure, say Y.
1859
1860config X86_INTEL_UMIP
1861	def_bool y
1862	depends on CPU_SUP_INTEL
1863	prompt "Intel User Mode Instruction Prevention" if EXPERT
1864	---help---
1865	  The User Mode Instruction Prevention (UMIP) is a security
1866	  feature in newer Intel processors. If enabled, a general
1867	  protection fault is issued if the SGDT, SLDT, SIDT, SMSW
1868	  or STR instructions are executed in user mode. These instructions
1869	  unnecessarily expose information about the hardware state.
1870
1871	  The vast majority of applications do not use these instructions.
1872	  For the very few that do, software emulation is provided in
1873	  specific cases in protected and virtual-8086 modes. Emulated
1874	  results are dummy.
1875
1876config X86_INTEL_MPX
1877	prompt "Intel MPX (Memory Protection Extensions)"
1878	def_bool n
1879	# Note: only available in 64-bit mode due to VMA flags shortage
1880	depends on CPU_SUP_INTEL && X86_64
1881	select ARCH_USES_HIGH_VMA_FLAGS
1882	---help---
1883	  MPX provides hardware features that can be used in
1884	  conjunction with compiler-instrumented code to check
1885	  memory references.  It is designed to detect buffer
1886	  overflow or underflow bugs.
1887
1888	  This option enables running applications which are
1889	  instrumented or otherwise use MPX.  It does not use MPX
1890	  itself inside the kernel or to protect the kernel
1891	  against bad memory references.
1892
1893	  Enabling this option will make the kernel larger:
1894	  ~8k of kernel text and 36 bytes of data on a 64-bit
1895	  defconfig.  It adds a long to the 'mm_struct' which
1896	  will increase the kernel memory overhead of each
1897	  process and adds some branches to paths used during
1898	  exec() and munmap().
1899
1900	  For details, see Documentation/x86/intel_mpx.txt
1901
1902	  If unsure, say N.
1903
1904config X86_INTEL_MEMORY_PROTECTION_KEYS
1905	prompt "Intel Memory Protection Keys"
1906	def_bool y
1907	# Note: only available in 64-bit mode
1908	depends on CPU_SUP_INTEL && X86_64
1909	select ARCH_USES_HIGH_VMA_FLAGS
1910	select ARCH_HAS_PKEYS
1911	---help---
1912	  Memory Protection Keys provides a mechanism for enforcing
1913	  page-based protections, but without requiring modification of the
1914	  page tables when an application changes protection domains.
1915
1916	  For details, see Documentation/x86/protection-keys.txt
1917
1918	  If unsure, say y.
1919
1920config EFI
1921	bool "EFI runtime service support"
1922	depends on ACPI
1923	select UCS2_STRING
1924	select EFI_RUNTIME_WRAPPERS
1925	---help---
1926	  This enables the kernel to use EFI runtime services that are
1927	  available (such as the EFI variable services).
1928
1929	  This option is only useful on systems that have EFI firmware.
1930	  In addition, you should use the latest ELILO loader available
1931	  at <http://elilo.sourceforge.net> in order to take advantage
1932	  of EFI runtime services. However, even with this option, the
1933	  resultant kernel should continue to boot on existing non-EFI
1934	  platforms.
1935
1936config EFI_STUB
1937       bool "EFI stub support"
1938       depends on EFI && !X86_USE_3DNOW
1939       select RELOCATABLE
1940       ---help---
1941          This kernel feature allows a bzImage to be loaded directly
1942	  by EFI firmware without the use of a bootloader.
1943
1944	  See Documentation/efi-stub.txt for more information.
1945
1946config EFI_MIXED
1947	bool "EFI mixed-mode support"
1948	depends on EFI_STUB && X86_64
1949	---help---
1950	   Enabling this feature allows a 64-bit kernel to be booted
1951	   on a 32-bit firmware, provided that your CPU supports 64-bit
1952	   mode.
1953
1954	   Note that it is not possible to boot a mixed-mode enabled
1955	   kernel via the EFI boot stub - a bootloader that supports
1956	   the EFI handover protocol must be used.
1957
1958	   If unsure, say N.
1959
1960config SECCOMP
1961	def_bool y
1962	prompt "Enable seccomp to safely compute untrusted bytecode"
1963	---help---
1964	  This kernel feature is useful for number crunching applications
1965	  that may need to compute untrusted bytecode during their
1966	  execution. By using pipes or other transports made available to
1967	  the process as file descriptors supporting the read/write
1968	  syscalls, it's possible to isolate those applications in
1969	  their own address space using seccomp. Once seccomp is
1970	  enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1971	  and the task is only allowed to execute a few safe syscalls
1972	  defined by each seccomp mode.
1973
1974	  If unsure, say Y. Only embedded should say N here.
1975
1976source kernel/Kconfig.hz
1977
1978config KEXEC
1979	bool "kexec system call"
1980	select KEXEC_CORE
1981	---help---
1982	  kexec is a system call that implements the ability to shutdown your
1983	  current kernel, and to start another kernel.  It is like a reboot
1984	  but it is independent of the system firmware.   And like a reboot
1985	  you can start any kernel with it, not just Linux.
1986
1987	  The name comes from the similarity to the exec system call.
1988
1989	  It is an ongoing process to be certain the hardware in a machine
1990	  is properly shutdown, so do not be surprised if this code does not
1991	  initially work for you.  As of this writing the exact hardware
1992	  interface is strongly in flux, so no good recommendation can be
1993	  made.
1994
1995config KEXEC_FILE
1996	bool "kexec file based system call"
1997	select KEXEC_CORE
1998	select BUILD_BIN2C
1999	depends on X86_64
2000	depends on CRYPTO=y
2001	depends on CRYPTO_SHA256=y
2002	---help---
2003	  This is new version of kexec system call. This system call is
2004	  file based and takes file descriptors as system call argument
2005	  for kernel and initramfs as opposed to list of segments as
2006	  accepted by previous system call.
2007
2008config ARCH_HAS_KEXEC_PURGATORY
2009	def_bool KEXEC_FILE
2010
2011config KEXEC_VERIFY_SIG
2012	bool "Verify kernel signature during kexec_file_load() syscall"
2013	depends on KEXEC_FILE
2014	---help---
2015	  This option makes kernel signature verification mandatory for
2016	  the kexec_file_load() syscall.
2017
2018	  In addition to that option, you need to enable signature
2019	  verification for the corresponding kernel image type being
2020	  loaded in order for this to work.
2021
2022config KEXEC_BZIMAGE_VERIFY_SIG
2023	bool "Enable bzImage signature verification support"
2024	depends on KEXEC_VERIFY_SIG
2025	depends on SIGNED_PE_FILE_VERIFICATION
2026	select SYSTEM_TRUSTED_KEYRING
2027	---help---
2028	  Enable bzImage signature verification support.
2029
2030config CRASH_DUMP
2031	bool "kernel crash dumps"
2032	depends on X86_64 || (X86_32 && HIGHMEM)
2033	---help---
2034	  Generate crash dump after being started by kexec.
2035	  This should be normally only set in special crash dump kernels
2036	  which are loaded in the main kernel with kexec-tools into
2037	  a specially reserved region and then later executed after
2038	  a crash by kdump/kexec. The crash dump kernel must be compiled
2039	  to a memory address not used by the main kernel or BIOS using
2040	  PHYSICAL_START, or it must be built as a relocatable image
2041	  (CONFIG_RELOCATABLE=y).
2042	  For more details see Documentation/kdump/kdump.txt
2043
2044config KEXEC_JUMP
2045	bool "kexec jump"
2046	depends on KEXEC && HIBERNATION
2047	---help---
2048	  Jump between original kernel and kexeced kernel and invoke
2049	  code in physical address mode via KEXEC
2050
2051config PHYSICAL_START
2052	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2053	default "0x1000000"
2054	---help---
2055	  This gives the physical address where the kernel is loaded.
2056
2057	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2058	  bzImage will decompress itself to above physical address and
2059	  run from there. Otherwise, bzImage will run from the address where
2060	  it has been loaded by the boot loader and will ignore above physical
2061	  address.
2062
2063	  In normal kdump cases one does not have to set/change this option
2064	  as now bzImage can be compiled as a completely relocatable image
2065	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2066	  address. This option is mainly useful for the folks who don't want
2067	  to use a bzImage for capturing the crash dump and want to use a
2068	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2069	  to be specifically compiled to run from a specific memory area
2070	  (normally a reserved region) and this option comes handy.
2071
2072	  So if you are using bzImage for capturing the crash dump,
2073	  leave the value here unchanged to 0x1000000 and set
2074	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2075	  for capturing the crash dump change this value to start of
2076	  the reserved region.  In other words, it can be set based on
2077	  the "X" value as specified in the "crashkernel=YM@XM"
2078	  command line boot parameter passed to the panic-ed
2079	  kernel. Please take a look at Documentation/kdump/kdump.txt
2080	  for more details about crash dumps.
2081
2082	  Usage of bzImage for capturing the crash dump is recommended as
2083	  one does not have to build two kernels. Same kernel can be used
2084	  as production kernel and capture kernel. Above option should have
2085	  gone away after relocatable bzImage support is introduced. But it
2086	  is present because there are users out there who continue to use
2087	  vmlinux for dump capture. This option should go away down the
2088	  line.
2089
2090	  Don't change this unless you know what you are doing.
2091
2092config RELOCATABLE
2093	bool "Build a relocatable kernel"
2094	default y
2095	---help---
2096	  This builds a kernel image that retains relocation information
2097	  so it can be loaded someplace besides the default 1MB.
2098	  The relocations tend to make the kernel binary about 10% larger,
2099	  but are discarded at runtime.
2100
2101	  One use is for the kexec on panic case where the recovery kernel
2102	  must live at a different physical address than the primary
2103	  kernel.
2104
2105	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2106	  it has been loaded at and the compile time physical address
2107	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2108
2109config RANDOMIZE_BASE
2110	bool "Randomize the address of the kernel image (KASLR)"
2111	depends on RELOCATABLE
2112	default y
2113	---help---
2114	  In support of Kernel Address Space Layout Randomization (KASLR),
2115	  this randomizes the physical address at which the kernel image
2116	  is decompressed and the virtual address where the kernel
2117	  image is mapped, as a security feature that deters exploit
2118	  attempts relying on knowledge of the location of kernel
2119	  code internals.
2120
2121	  On 64-bit, the kernel physical and virtual addresses are
2122	  randomized separately. The physical address will be anywhere
2123	  between 16MB and the top of physical memory (up to 64TB). The
2124	  virtual address will be randomized from 16MB up to 1GB (9 bits
2125	  of entropy). Note that this also reduces the memory space
2126	  available to kernel modules from 1.5GB to 1GB.
2127
2128	  On 32-bit, the kernel physical and virtual addresses are
2129	  randomized together. They will be randomized from 16MB up to
2130	  512MB (8 bits of entropy).
2131
2132	  Entropy is generated using the RDRAND instruction if it is
2133	  supported. If RDTSC is supported, its value is mixed into
2134	  the entropy pool as well. If neither RDRAND nor RDTSC are
2135	  supported, then entropy is read from the i8254 timer. The
2136	  usable entropy is limited by the kernel being built using
2137	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2138	  minimum of 2MB. As a result, only 10 bits of entropy are
2139	  theoretically possible, but the implementations are further
2140	  limited due to memory layouts.
2141
2142	  If unsure, say Y.
2143
2144# Relocation on x86 needs some additional build support
2145config X86_NEED_RELOCS
2146	def_bool y
2147	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2148
2149config PHYSICAL_ALIGN
2150	hex "Alignment value to which kernel should be aligned"
2151	default "0x200000"
2152	range 0x2000 0x1000000 if X86_32
2153	range 0x200000 0x1000000 if X86_64
2154	---help---
2155	  This value puts the alignment restrictions on physical address
2156	  where kernel is loaded and run from. Kernel is compiled for an
2157	  address which meets above alignment restriction.
2158
2159	  If bootloader loads the kernel at a non-aligned address and
2160	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2161	  address aligned to above value and run from there.
2162
2163	  If bootloader loads the kernel at a non-aligned address and
2164	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2165	  load address and decompress itself to the address it has been
2166	  compiled for and run from there. The address for which kernel is
2167	  compiled already meets above alignment restrictions. Hence the
2168	  end result is that kernel runs from a physical address meeting
2169	  above alignment restrictions.
2170
2171	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2172	  this value must be a multiple of 0x200000.
2173
2174	  Don't change this unless you know what you are doing.
2175
2176config DYNAMIC_MEMORY_LAYOUT
2177	bool
2178	---help---
2179	  This option makes base addresses of vmalloc and vmemmap as well as
2180	  __PAGE_OFFSET movable during boot.
2181
2182config RANDOMIZE_MEMORY
2183	bool "Randomize the kernel memory sections"
2184	depends on X86_64
2185	depends on RANDOMIZE_BASE
2186	select DYNAMIC_MEMORY_LAYOUT
2187	default RANDOMIZE_BASE
2188	---help---
2189	   Randomizes the base virtual address of kernel memory sections
2190	   (physical memory mapping, vmalloc & vmemmap). This security feature
2191	   makes exploits relying on predictable memory locations less reliable.
2192
2193	   The order of allocations remains unchanged. Entropy is generated in
2194	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2195	   configuration have in average 30,000 different possible virtual
2196	   addresses for each memory section.
2197
2198	   If unsure, say Y.
2199
2200config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2201	hex "Physical memory mapping padding" if EXPERT
2202	depends on RANDOMIZE_MEMORY
2203	default "0xa" if MEMORY_HOTPLUG
2204	default "0x0"
2205	range 0x1 0x40 if MEMORY_HOTPLUG
2206	range 0x0 0x40
2207	---help---
2208	   Define the padding in terabytes added to the existing physical
2209	   memory size during kernel memory randomization. It is useful
2210	   for memory hotplug support but reduces the entropy available for
2211	   address randomization.
2212
2213	   If unsure, leave at the default value.
2214
2215config HOTPLUG_CPU
2216	bool "Support for hot-pluggable CPUs"
2217	depends on SMP
2218	---help---
2219	  Say Y here to allow turning CPUs off and on. CPUs can be
2220	  controlled through /sys/devices/system/cpu.
2221	  ( Note: power management support will enable this option
2222	    automatically on SMP systems. )
2223	  Say N if you want to disable CPU hotplug.
2224
2225config BOOTPARAM_HOTPLUG_CPU0
2226	bool "Set default setting of cpu0_hotpluggable"
2227	default n
2228	depends on HOTPLUG_CPU
2229	---help---
2230	  Set whether default state of cpu0_hotpluggable is on or off.
2231
2232	  Say Y here to enable CPU0 hotplug by default. If this switch
2233	  is turned on, there is no need to give cpu0_hotplug kernel
2234	  parameter and the CPU0 hotplug feature is enabled by default.
2235
2236	  Please note: there are two known CPU0 dependencies if you want
2237	  to enable the CPU0 hotplug feature either by this switch or by
2238	  cpu0_hotplug kernel parameter.
2239
2240	  First, resume from hibernate or suspend always starts from CPU0.
2241	  So hibernate and suspend are prevented if CPU0 is offline.
2242
2243	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2244	  offline if any interrupt can not migrate out of CPU0. There may
2245	  be other CPU0 dependencies.
2246
2247	  Please make sure the dependencies are under your control before
2248	  you enable this feature.
2249
2250	  Say N if you don't want to enable CPU0 hotplug feature by default.
2251	  You still can enable the CPU0 hotplug feature at boot by kernel
2252	  parameter cpu0_hotplug.
2253
2254config DEBUG_HOTPLUG_CPU0
2255	def_bool n
2256	prompt "Debug CPU0 hotplug"
2257	depends on HOTPLUG_CPU
2258	---help---
2259	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2260	  soon as possible and boots up userspace with CPU0 offlined. User
2261	  can online CPU0 back after boot time.
2262
2263	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2264	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2265	  compilation or giving cpu0_hotplug kernel parameter at boot.
2266
2267	  If unsure, say N.
2268
2269config COMPAT_VDSO
2270	def_bool n
2271	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2272	depends on COMPAT_32
2273	---help---
2274	  Certain buggy versions of glibc will crash if they are
2275	  presented with a 32-bit vDSO that is not mapped at the address
2276	  indicated in its segment table.
2277
2278	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2279	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2280	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2281	  the only released version with the bug, but OpenSUSE 9
2282	  contains a buggy "glibc 2.3.2".
2283
2284	  The symptom of the bug is that everything crashes on startup, saying:
2285	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2286
2287	  Saying Y here changes the default value of the vdso32 boot
2288	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2289	  This works around the glibc bug but hurts performance.
2290
2291	  If unsure, say N: if you are compiling your own kernel, you
2292	  are unlikely to be using a buggy version of glibc.
2293
2294choice
2295	prompt "vsyscall table for legacy applications"
2296	depends on X86_64
2297	default LEGACY_VSYSCALL_EMULATE
2298	help
2299	  Legacy user code that does not know how to find the vDSO expects
2300	  to be able to issue three syscalls by calling fixed addresses in
2301	  kernel space. Since this location is not randomized with ASLR,
2302	  it can be used to assist security vulnerability exploitation.
2303
2304	  This setting can be changed at boot time via the kernel command
2305	  line parameter vsyscall=[emulate|none].
2306
2307	  On a system with recent enough glibc (2.14 or newer) and no
2308	  static binaries, you can say None without a performance penalty
2309	  to improve security.
2310
2311	  If unsure, select "Emulate".
2312
2313	config LEGACY_VSYSCALL_EMULATE
2314		bool "Emulate"
2315		help
2316		  The kernel traps and emulates calls into the fixed
2317		  vsyscall address mapping. This makes the mapping
2318		  non-executable, but it still contains known contents,
2319		  which could be used in certain rare security vulnerability
2320		  exploits. This configuration is recommended when userspace
2321		  still uses the vsyscall area.
2322
2323	config LEGACY_VSYSCALL_NONE
2324		bool "None"
2325		help
2326		  There will be no vsyscall mapping at all. This will
2327		  eliminate any risk of ASLR bypass due to the vsyscall
2328		  fixed address mapping. Attempts to use the vsyscalls
2329		  will be reported to dmesg, so that either old or
2330		  malicious userspace programs can be identified.
2331
2332endchoice
2333
2334config CMDLINE_BOOL
2335	bool "Built-in kernel command line"
2336	---help---
2337	  Allow for specifying boot arguments to the kernel at
2338	  build time.  On some systems (e.g. embedded ones), it is
2339	  necessary or convenient to provide some or all of the
2340	  kernel boot arguments with the kernel itself (that is,
2341	  to not rely on the boot loader to provide them.)
2342
2343	  To compile command line arguments into the kernel,
2344	  set this option to 'Y', then fill in the
2345	  boot arguments in CONFIG_CMDLINE.
2346
2347	  Systems with fully functional boot loaders (i.e. non-embedded)
2348	  should leave this option set to 'N'.
2349
2350config CMDLINE
2351	string "Built-in kernel command string"
2352	depends on CMDLINE_BOOL
2353	default ""
2354	---help---
2355	  Enter arguments here that should be compiled into the kernel
2356	  image and used at boot time.  If the boot loader provides a
2357	  command line at boot time, it is appended to this string to
2358	  form the full kernel command line, when the system boots.
2359
2360	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2361	  change this behavior.
2362
2363	  In most cases, the command line (whether built-in or provided
2364	  by the boot loader) should specify the device for the root
2365	  file system.
2366
2367config CMDLINE_OVERRIDE
2368	bool "Built-in command line overrides boot loader arguments"
2369	depends on CMDLINE_BOOL
2370	---help---
2371	  Set this option to 'Y' to have the kernel ignore the boot loader
2372	  command line, and use ONLY the built-in command line.
2373
2374	  This is used to work around broken boot loaders.  This should
2375	  be set to 'N' under normal conditions.
2376
2377config MODIFY_LDT_SYSCALL
2378	bool "Enable the LDT (local descriptor table)" if EXPERT
2379	default y
2380	---help---
2381	  Linux can allow user programs to install a per-process x86
2382	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2383	  call.  This is required to run 16-bit or segmented code such as
2384	  DOSEMU or some Wine programs.  It is also used by some very old
2385	  threading libraries.
2386
2387	  Enabling this feature adds a small amount of overhead to
2388	  context switches and increases the low-level kernel attack
2389	  surface.  Disabling it removes the modify_ldt(2) system call.
2390
2391	  Saying 'N' here may make sense for embedded or server kernels.
2392
2393source "kernel/livepatch/Kconfig"
2394
2395endmenu
2396
2397config ARCH_HAS_ADD_PAGES
2398	def_bool y
2399	depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2400
2401config ARCH_ENABLE_MEMORY_HOTPLUG
2402	def_bool y
2403	depends on X86_64 || (X86_32 && HIGHMEM)
2404
2405config ARCH_ENABLE_MEMORY_HOTREMOVE
2406	def_bool y
2407	depends on MEMORY_HOTPLUG
2408
2409config USE_PERCPU_NUMA_NODE_ID
2410	def_bool y
2411	depends on NUMA
2412
2413config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2414	def_bool y
2415	depends on X86_64 || X86_PAE
2416
2417config ARCH_ENABLE_HUGEPAGE_MIGRATION
2418	def_bool y
2419	depends on X86_64 && HUGETLB_PAGE && MIGRATION
2420
2421config ARCH_ENABLE_THP_MIGRATION
2422	def_bool y
2423	depends on X86_64 && TRANSPARENT_HUGEPAGE
2424
2425menu "Power management and ACPI options"
2426
2427config ARCH_HIBERNATION_HEADER
2428	def_bool y
2429	depends on X86_64 && HIBERNATION
2430
2431source "kernel/power/Kconfig"
2432
2433source "drivers/acpi/Kconfig"
2434
2435source "drivers/sfi/Kconfig"
2436
2437config X86_APM_BOOT
2438	def_bool y
2439	depends on APM
2440
2441menuconfig APM
2442	tristate "APM (Advanced Power Management) BIOS support"
2443	depends on X86_32 && PM_SLEEP
2444	---help---
2445	  APM is a BIOS specification for saving power using several different
2446	  techniques. This is mostly useful for battery powered laptops with
2447	  APM compliant BIOSes. If you say Y here, the system time will be
2448	  reset after a RESUME operation, the /proc/apm device will provide
2449	  battery status information, and user-space programs will receive
2450	  notification of APM "events" (e.g. battery status change).
2451
2452	  If you select "Y" here, you can disable actual use of the APM
2453	  BIOS by passing the "apm=off" option to the kernel at boot time.
2454
2455	  Note that the APM support is almost completely disabled for
2456	  machines with more than one CPU.
2457
2458	  In order to use APM, you will need supporting software. For location
2459	  and more information, read <file:Documentation/power/apm-acpi.txt>
2460	  and the Battery Powered Linux mini-HOWTO, available from
2461	  <http://www.tldp.org/docs.html#howto>.
2462
2463	  This driver does not spin down disk drives (see the hdparm(8)
2464	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2465	  VESA-compliant "green" monitors.
2466
2467	  This driver does not support the TI 4000M TravelMate and the ACER
2468	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2469	  desktop machines also don't have compliant BIOSes, and this driver
2470	  may cause those machines to panic during the boot phase.
2471
2472	  Generally, if you don't have a battery in your machine, there isn't
2473	  much point in using this driver and you should say N. If you get
2474	  random kernel OOPSes or reboots that don't seem to be related to
2475	  anything, try disabling/enabling this option (or disabling/enabling
2476	  APM in your BIOS).
2477
2478	  Some other things you should try when experiencing seemingly random,
2479	  "weird" problems:
2480
2481	  1) make sure that you have enough swap space and that it is
2482	  enabled.
2483	  2) pass the "no-hlt" option to the kernel
2484	  3) switch on floating point emulation in the kernel and pass
2485	  the "no387" option to the kernel
2486	  4) pass the "floppy=nodma" option to the kernel
2487	  5) pass the "mem=4M" option to the kernel (thereby disabling
2488	  all but the first 4 MB of RAM)
2489	  6) make sure that the CPU is not over clocked.
2490	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2491	  8) disable the cache from your BIOS settings
2492	  9) install a fan for the video card or exchange video RAM
2493	  10) install a better fan for the CPU
2494	  11) exchange RAM chips
2495	  12) exchange the motherboard.
2496
2497	  To compile this driver as a module, choose M here: the
2498	  module will be called apm.
2499
2500if APM
2501
2502config APM_IGNORE_USER_SUSPEND
2503	bool "Ignore USER SUSPEND"
2504	---help---
2505	  This option will ignore USER SUSPEND requests. On machines with a
2506	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2507	  series notebooks, it is necessary to say Y because of a BIOS bug.
2508
2509config APM_DO_ENABLE
2510	bool "Enable PM at boot time"
2511	---help---
2512	  Enable APM features at boot time. From page 36 of the APM BIOS
2513	  specification: "When disabled, the APM BIOS does not automatically
2514	  power manage devices, enter the Standby State, enter the Suspend
2515	  State, or take power saving steps in response to CPU Idle calls."
2516	  This driver will make CPU Idle calls when Linux is idle (unless this
2517	  feature is turned off -- see "Do CPU IDLE calls", below). This
2518	  should always save battery power, but more complicated APM features
2519	  will be dependent on your BIOS implementation. You may need to turn
2520	  this option off if your computer hangs at boot time when using APM
2521	  support, or if it beeps continuously instead of suspending. Turn
2522	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2523	  T400CDT. This is off by default since most machines do fine without
2524	  this feature.
2525
2526config APM_CPU_IDLE
2527	depends on CPU_IDLE
2528	bool "Make CPU Idle calls when idle"
2529	---help---
2530	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2531	  On some machines, this can activate improved power savings, such as
2532	  a slowed CPU clock rate, when the machine is idle. These idle calls
2533	  are made after the idle loop has run for some length of time (e.g.,
2534	  333 mS). On some machines, this will cause a hang at boot time or
2535	  whenever the CPU becomes idle. (On machines with more than one CPU,
2536	  this option does nothing.)
2537
2538config APM_DISPLAY_BLANK
2539	bool "Enable console blanking using APM"
2540	---help---
2541	  Enable console blanking using the APM. Some laptops can use this to
2542	  turn off the LCD backlight when the screen blanker of the Linux
2543	  virtual console blanks the screen. Note that this is only used by
2544	  the virtual console screen blanker, and won't turn off the backlight
2545	  when using the X Window system. This also doesn't have anything to
2546	  do with your VESA-compliant power-saving monitor. Further, this
2547	  option doesn't work for all laptops -- it might not turn off your
2548	  backlight at all, or it might print a lot of errors to the console,
2549	  especially if you are using gpm.
2550
2551config APM_ALLOW_INTS
2552	bool "Allow interrupts during APM BIOS calls"
2553	---help---
2554	  Normally we disable external interrupts while we are making calls to
2555	  the APM BIOS as a measure to lessen the effects of a badly behaving
2556	  BIOS implementation.  The BIOS should reenable interrupts if it
2557	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2558	  many of the newer IBM Thinkpads.  If you experience hangs when you
2559	  suspend, try setting this to Y.  Otherwise, say N.
2560
2561endif # APM
2562
2563source "drivers/cpufreq/Kconfig"
2564
2565source "drivers/cpuidle/Kconfig"
2566
2567source "drivers/idle/Kconfig"
2568
2569endmenu
2570
2571
2572menu "Bus options (PCI etc.)"
2573
2574config PCI
2575	bool "PCI support"
2576	default y
2577	---help---
2578	  Find out whether you have a PCI motherboard. PCI is the name of a
2579	  bus system, i.e. the way the CPU talks to the other stuff inside
2580	  your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2581	  VESA. If you have PCI, say Y, otherwise N.
2582
2583choice
2584	prompt "PCI access mode"
2585	depends on X86_32 && PCI
2586	default PCI_GOANY
2587	---help---
2588	  On PCI systems, the BIOS can be used to detect the PCI devices and
2589	  determine their configuration. However, some old PCI motherboards
2590	  have BIOS bugs and may crash if this is done. Also, some embedded
2591	  PCI-based systems don't have any BIOS at all. Linux can also try to
2592	  detect the PCI hardware directly without using the BIOS.
2593
2594	  With this option, you can specify how Linux should detect the
2595	  PCI devices. If you choose "BIOS", the BIOS will be used,
2596	  if you choose "Direct", the BIOS won't be used, and if you
2597	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2598	  If you choose "Any", the kernel will try MMCONFIG, then the
2599	  direct access method and falls back to the BIOS if that doesn't
2600	  work. If unsure, go with the default, which is "Any".
2601
2602config PCI_GOBIOS
2603	bool "BIOS"
2604
2605config PCI_GOMMCONFIG
2606	bool "MMConfig"
2607
2608config PCI_GODIRECT
2609	bool "Direct"
2610
2611config PCI_GOOLPC
2612	bool "OLPC XO-1"
2613	depends on OLPC
2614
2615config PCI_GOANY
2616	bool "Any"
2617
2618endchoice
2619
2620config PCI_BIOS
2621	def_bool y
2622	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2623
2624# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2625config PCI_DIRECT
2626	def_bool y
2627	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2628
2629config PCI_MMCONFIG
2630	bool "Support mmconfig PCI config space access" if X86_64
2631	default y
2632	depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
2633	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2634
2635config PCI_OLPC
2636	def_bool y
2637	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2638
2639config PCI_XEN
2640	def_bool y
2641	depends on PCI && XEN
2642	select SWIOTLB_XEN
2643
2644config PCI_DOMAINS
2645	def_bool y
2646	depends on PCI
2647
2648config MMCONF_FAM10H
2649	def_bool y
2650	depends on X86_64 && PCI_MMCONFIG && ACPI
2651
2652config PCI_CNB20LE_QUIRK
2653	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2654	depends on PCI
2655	help
2656	  Read the PCI windows out of the CNB20LE host bridge. This allows
2657	  PCI hotplug to work on systems with the CNB20LE chipset which do
2658	  not have ACPI.
2659
2660	  There's no public spec for this chipset, and this functionality
2661	  is known to be incomplete.
2662
2663	  You should say N unless you know you need this.
2664
2665source "drivers/pci/Kconfig"
2666
2667config ISA_BUS
2668	bool "ISA bus support on modern systems" if EXPERT
2669	help
2670	  Expose ISA bus device drivers and options available for selection and
2671	  configuration. Enable this option if your target machine has an ISA
2672	  bus. ISA is an older system, displaced by PCI and newer bus
2673	  architectures -- if your target machine is modern, it probably does
2674	  not have an ISA bus.
2675
2676	  If unsure, say N.
2677
2678# x86_64 have no ISA slots, but can have ISA-style DMA.
2679config ISA_DMA_API
2680	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2681	default y
2682	help
2683	  Enables ISA-style DMA support for devices requiring such controllers.
2684	  If unsure, say Y.
2685
2686if X86_32
2687
2688config ISA
2689	bool "ISA support"
2690	---help---
2691	  Find out whether you have ISA slots on your motherboard.  ISA is the
2692	  name of a bus system, i.e. the way the CPU talks to the other stuff
2693	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2694	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2695	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2696
2697config EISA
2698	bool "EISA support"
2699	depends on ISA
2700	---help---
2701	  The Extended Industry Standard Architecture (EISA) bus was
2702	  developed as an open alternative to the IBM MicroChannel bus.
2703
2704	  The EISA bus provided some of the features of the IBM MicroChannel
2705	  bus while maintaining backward compatibility with cards made for
2706	  the older ISA bus.  The EISA bus saw limited use between 1988 and
2707	  1995 when it was made obsolete by the PCI bus.
2708
2709	  Say Y here if you are building a kernel for an EISA-based machine.
2710
2711	  Otherwise, say N.
2712
2713source "drivers/eisa/Kconfig"
2714
2715config SCx200
2716	tristate "NatSemi SCx200 support"
2717	---help---
2718	  This provides basic support for National Semiconductor's
2719	  (now AMD's) Geode processors.  The driver probes for the
2720	  PCI-IDs of several on-chip devices, so its a good dependency
2721	  for other scx200_* drivers.
2722
2723	  If compiled as a module, the driver is named scx200.
2724
2725config SCx200HR_TIMER
2726	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2727	depends on SCx200
2728	default y
2729	---help---
2730	  This driver provides a clocksource built upon the on-chip
2731	  27MHz high-resolution timer.  Its also a workaround for
2732	  NSC Geode SC-1100's buggy TSC, which loses time when the
2733	  processor goes idle (as is done by the scheduler).  The
2734	  other workaround is idle=poll boot option.
2735
2736config OLPC
2737	bool "One Laptop Per Child support"
2738	depends on !X86_PAE
2739	select GPIOLIB
2740	select OF
2741	select OF_PROMTREE
2742	select IRQ_DOMAIN
2743	---help---
2744	  Add support for detecting the unique features of the OLPC
2745	  XO hardware.
2746
2747config OLPC_XO1_PM
2748	bool "OLPC XO-1 Power Management"
2749	depends on OLPC && MFD_CS5535 && PM_SLEEP
2750	select MFD_CORE
2751	---help---
2752	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2753
2754config OLPC_XO1_RTC
2755	bool "OLPC XO-1 Real Time Clock"
2756	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2757	---help---
2758	  Add support for the XO-1 real time clock, which can be used as a
2759	  programmable wakeup source.
2760
2761config OLPC_XO1_SCI
2762	bool "OLPC XO-1 SCI extras"
2763	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2764	depends on INPUT=y
2765	select POWER_SUPPLY
2766	---help---
2767	  Add support for SCI-based features of the OLPC XO-1 laptop:
2768	   - EC-driven system wakeups
2769	   - Power button
2770	   - Ebook switch
2771	   - Lid switch
2772	   - AC adapter status updates
2773	   - Battery status updates
2774
2775config OLPC_XO15_SCI
2776	bool "OLPC XO-1.5 SCI extras"
2777	depends on OLPC && ACPI
2778	select POWER_SUPPLY
2779	---help---
2780	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2781	   - EC-driven system wakeups
2782	   - AC adapter status updates
2783	   - Battery status updates
2784
2785config ALIX
2786	bool "PCEngines ALIX System Support (LED setup)"
2787	select GPIOLIB
2788	---help---
2789	  This option enables system support for the PCEngines ALIX.
2790	  At present this just sets up LEDs for GPIO control on
2791	  ALIX2/3/6 boards.  However, other system specific setup should
2792	  get added here.
2793
2794	  Note: You must still enable the drivers for GPIO and LED support
2795	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2796
2797	  Note: You have to set alix.force=1 for boards with Award BIOS.
2798
2799config NET5501
2800	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2801	select GPIOLIB
2802	---help---
2803	  This option enables system support for the Soekris Engineering net5501.
2804
2805config GEOS
2806	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2807	select GPIOLIB
2808	depends on DMI
2809	---help---
2810	  This option enables system support for the Traverse Technologies GEOS.
2811
2812config TS5500
2813	bool "Technologic Systems TS-5500 platform support"
2814	depends on MELAN
2815	select CHECK_SIGNATURE
2816	select NEW_LEDS
2817	select LEDS_CLASS
2818	---help---
2819	  This option enables system support for the Technologic Systems TS-5500.
2820
2821endif # X86_32
2822
2823config AMD_NB
2824	def_bool y
2825	depends on CPU_SUP_AMD && PCI
2826
2827source "drivers/pcmcia/Kconfig"
2828
2829config RAPIDIO
2830	tristate "RapidIO support"
2831	depends on PCI
2832	default n
2833	help
2834	  If enabled this option will include drivers and the core
2835	  infrastructure code to support RapidIO interconnect devices.
2836
2837source "drivers/rapidio/Kconfig"
2838
2839config X86_SYSFB
2840	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2841	help
2842	  Firmwares often provide initial graphics framebuffers so the BIOS,
2843	  bootloader or kernel can show basic video-output during boot for
2844	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2845	  Extensions and EFI-framebuffers for this, which are mostly limited
2846	  to x86.
2847	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2848	  framebuffers so the new generic system-framebuffer drivers can be
2849	  used on x86. If the framebuffer is not compatible with the generic
2850	  modes, it is adverticed as fallback platform framebuffer so legacy
2851	  drivers like efifb, vesafb and uvesafb can pick it up.
2852	  If this option is not selected, all system framebuffers are always
2853	  marked as fallback platform framebuffers as usual.
2854
2855	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2856	  not be able to pick up generic system framebuffers if this option
2857	  is selected. You are highly encouraged to enable simplefb as
2858	  replacement if you select this option. simplefb can correctly deal
2859	  with generic system framebuffers. But you should still keep vesafb
2860	  and others enabled as fallback if a system framebuffer is
2861	  incompatible with simplefb.
2862
2863	  If unsure, say Y.
2864
2865endmenu
2866
2867
2868menu "Executable file formats / Emulations"
2869
2870source "fs/Kconfig.binfmt"
2871
2872config IA32_EMULATION
2873	bool "IA32 Emulation"
2874	depends on X86_64
2875	select ARCH_WANT_OLD_COMPAT_IPC
2876	select BINFMT_ELF
2877	select COMPAT_BINFMT_ELF
2878	select COMPAT_OLD_SIGACTION
2879	---help---
2880	  Include code to run legacy 32-bit programs under a
2881	  64-bit kernel. You should likely turn this on, unless you're
2882	  100% sure that you don't have any 32-bit programs left.
2883
2884config IA32_AOUT
2885	tristate "IA32 a.out support"
2886	depends on IA32_EMULATION
2887	---help---
2888	  Support old a.out binaries in the 32bit emulation.
2889
2890config X86_X32
2891	bool "x32 ABI for 64-bit mode"
2892	depends on X86_64
2893	---help---
2894	  Include code to run binaries for the x32 native 32-bit ABI
2895	  for 64-bit processors.  An x32 process gets access to the
2896	  full 64-bit register file and wide data path while leaving
2897	  pointers at 32 bits for smaller memory footprint.
2898
2899	  You will need a recent binutils (2.22 or later) with
2900	  elf32_x86_64 support enabled to compile a kernel with this
2901	  option set.
2902
2903config COMPAT_32
2904	def_bool y
2905	depends on IA32_EMULATION || X86_32
2906	select HAVE_UID16
2907	select OLD_SIGSUSPEND3
2908
2909config COMPAT
2910	def_bool y
2911	depends on IA32_EMULATION || X86_X32
2912
2913if COMPAT
2914config COMPAT_FOR_U64_ALIGNMENT
2915	def_bool y
2916
2917config SYSVIPC_COMPAT
2918	def_bool y
2919	depends on SYSVIPC
2920endif
2921
2922endmenu
2923
2924
2925config HAVE_ATOMIC_IOMAP
2926	def_bool y
2927	depends on X86_32
2928
2929config X86_DEV_DMA_OPS
2930	bool
2931	depends on X86_64 || STA2X11
2932
2933config X86_DMA_REMAP
2934	bool
2935	depends on STA2X11
2936
2937config HAVE_GENERIC_GUP
2938	def_bool y
2939
2940source "net/Kconfig"
2941
2942source "drivers/Kconfig"
2943
2944source "drivers/firmware/Kconfig"
2945
2946source "fs/Kconfig"
2947
2948source "arch/x86/Kconfig.debug"
2949
2950source "security/Kconfig"
2951
2952source "crypto/Kconfig"
2953
2954source "arch/x86/kvm/Kconfig"
2955
2956source "lib/Kconfig"
2957