xref: /openbmc/linux/arch/x86/Kconfig (revision bf070bb0)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if ARCH = "x86"
5	default ARCH != "i386"
6	---help---
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select HAVE_AOUT
18	select HAVE_GENERIC_DMA_COHERENT
19	select MODULES_USE_ELF_REL
20	select OLD_SIGACTION
21
22config X86_64
23	def_bool y
24	depends on 64BIT
25	# Options that are inherently 64-bit kernel only:
26	select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA
27	select ARCH_SUPPORTS_INT128
28	select ARCH_USE_CMPXCHG_LOCKREF
29	select HAVE_ARCH_SOFT_DIRTY
30	select MODULES_USE_ELF_RELA
31	select X86_DEV_DMA_OPS
32
33#
34# Arch settings
35#
36# ( Note that options that are marked 'if X86_64' could in principle be
37#   ported to 32-bit as well. )
38#
39config X86
40	def_bool y
41	#
42	# Note: keep this list sorted alphabetically
43	#
44	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
45	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
46	select ANON_INODES
47	select ARCH_CLOCKSOURCE_DATA
48	select ARCH_DISCARD_MEMBLOCK
49	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
50	select ARCH_HAS_DEBUG_VIRTUAL
51	select ARCH_HAS_DEVMEM_IS_ALLOWED
52	select ARCH_HAS_ELF_RANDOMIZE
53	select ARCH_HAS_FAST_MULTIPLIER
54	select ARCH_HAS_FORTIFY_SOURCE
55	select ARCH_HAS_GCOV_PROFILE_ALL
56	select ARCH_HAS_KCOV			if X86_64
57	select ARCH_HAS_PMEM_API		if X86_64
58	# Causing hangs/crashes, see the commit that added this change for details.
59	select ARCH_HAS_REFCOUNT
60	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
61	select ARCH_HAS_SET_MEMORY
62	select ARCH_HAS_SG_CHAIN
63	select ARCH_HAS_STRICT_KERNEL_RWX
64	select ARCH_HAS_STRICT_MODULE_RWX
65	select ARCH_HAS_UBSAN_SANITIZE_ALL
66	select ARCH_HAS_ZONE_DEVICE		if X86_64
67	select ARCH_HAVE_NMI_SAFE_CMPXCHG
68	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
69	select ARCH_MIGHT_HAVE_PC_PARPORT
70	select ARCH_MIGHT_HAVE_PC_SERIO
71	select ARCH_SUPPORTS_ATOMIC_RMW
72	select ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT
73	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
74	select ARCH_USE_BUILTIN_BSWAP
75	select ARCH_USE_QUEUED_RWLOCKS
76	select ARCH_USE_QUEUED_SPINLOCKS
77	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
78	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
79	select ARCH_WANTS_THP_SWAP		if X86_64
80	select BUILDTIME_EXTABLE_SORT
81	select CLKEVT_I8253
82	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
83	select CLOCKSOURCE_WATCHDOG
84	select DCACHE_WORD_ACCESS
85	select EDAC_ATOMIC_SCRUB
86	select EDAC_SUPPORT
87	select GENERIC_CLOCKEVENTS
88	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
89	select GENERIC_CLOCKEVENTS_MIN_ADJUST
90	select GENERIC_CMOS_UPDATE
91	select GENERIC_CPU_AUTOPROBE
92	select GENERIC_EARLY_IOREMAP
93	select GENERIC_FIND_FIRST_BIT
94	select GENERIC_IOMAP
95	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
96	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
97	select GENERIC_IRQ_MIGRATION		if SMP
98	select GENERIC_IRQ_PROBE
99	select GENERIC_IRQ_RESERVATION_MODE
100	select GENERIC_IRQ_SHOW
101	select GENERIC_PENDING_IRQ		if SMP
102	select GENERIC_SMP_IDLE_THREAD
103	select GENERIC_STRNCPY_FROM_USER
104	select GENERIC_STRNLEN_USER
105	select GENERIC_TIME_VSYSCALL
106	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
107	select HAVE_ACPI_APEI			if ACPI
108	select HAVE_ACPI_APEI_NMI		if ACPI
109	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
110	select HAVE_ARCH_AUDITSYSCALL
111	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
112	select HAVE_ARCH_JUMP_LABEL
113	select HAVE_ARCH_KASAN			if X86_64
114	select HAVE_ARCH_KGDB
115	select HAVE_ARCH_MMAP_RND_BITS		if MMU
116	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
117	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
118	select HAVE_ARCH_SECCOMP_FILTER
119	select HAVE_ARCH_TRACEHOOK
120	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
121	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
122	select HAVE_ARCH_VMAP_STACK		if X86_64
123	select HAVE_ARCH_WITHIN_STACK_FRAMES
124	select HAVE_CC_STACKPROTECTOR
125	select HAVE_CMPXCHG_DOUBLE
126	select HAVE_CMPXCHG_LOCAL
127	select HAVE_CONTEXT_TRACKING		if X86_64
128	select HAVE_COPY_THREAD_TLS
129	select HAVE_C_RECORDMCOUNT
130	select HAVE_DEBUG_KMEMLEAK
131	select HAVE_DEBUG_STACKOVERFLOW
132	select HAVE_DMA_API_DEBUG
133	select HAVE_DMA_CONTIGUOUS
134	select HAVE_DYNAMIC_FTRACE
135	select HAVE_DYNAMIC_FTRACE_WITH_REGS
136	select HAVE_EBPF_JIT			if X86_64
137	select HAVE_EFFICIENT_UNALIGNED_ACCESS
138	select HAVE_EXIT_THREAD
139	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
140	select HAVE_FTRACE_MCOUNT_RECORD
141	select HAVE_FUNCTION_GRAPH_TRACER
142	select HAVE_FUNCTION_TRACER
143	select HAVE_GCC_PLUGINS
144	select HAVE_HW_BREAKPOINT
145	select HAVE_IDE
146	select HAVE_IOREMAP_PROT
147	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
148	select HAVE_IRQ_TIME_ACCOUNTING
149	select HAVE_KERNEL_BZIP2
150	select HAVE_KERNEL_GZIP
151	select HAVE_KERNEL_LZ4
152	select HAVE_KERNEL_LZMA
153	select HAVE_KERNEL_LZO
154	select HAVE_KERNEL_XZ
155	select HAVE_KPROBES
156	select HAVE_KPROBES_ON_FTRACE
157	select HAVE_KRETPROBES
158	select HAVE_KVM
159	select HAVE_LIVEPATCH			if X86_64
160	select HAVE_MEMBLOCK
161	select HAVE_MEMBLOCK_NODE_MAP
162	select HAVE_MIXED_BREAKPOINTS_REGS
163	select HAVE_MOD_ARCH_SPECIFIC
164	select HAVE_NMI
165	select HAVE_OPROFILE
166	select HAVE_OPTPROBES
167	select HAVE_PCSPKR_PLATFORM
168	select HAVE_PERF_EVENTS
169	select HAVE_PERF_EVENTS_NMI
170	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
171	select HAVE_PERF_REGS
172	select HAVE_PERF_USER_STACK_DUMP
173	select HAVE_RCU_TABLE_FREE
174	select HAVE_REGS_AND_STACK_ACCESS_API
175	select HAVE_RELIABLE_STACKTRACE		if X86_64 && UNWINDER_FRAME_POINTER && STACK_VALIDATION
176	select HAVE_STACK_VALIDATION		if X86_64
177	select HAVE_SYSCALL_TRACEPOINTS
178	select HAVE_UNSTABLE_SCHED_CLOCK
179	select HAVE_USER_RETURN_NOTIFIER
180	select IRQ_FORCED_THREADING
181	select PCI_LOCKLESS_CONFIG
182	select PERF_EVENTS
183	select RTC_LIB
184	select RTC_MC146818_LIB
185	select SPARSE_IRQ
186	select SRCU
187	select SYSCTL_EXCEPTION_TRACE
188	select THREAD_INFO_IN_TASK
189	select USER_STACKTRACE_SUPPORT
190	select VIRT_TO_BUS
191	select X86_FEATURE_NAMES		if PROC_FS
192
193config INSTRUCTION_DECODER
194	def_bool y
195	depends on KPROBES || PERF_EVENTS || UPROBES
196
197config OUTPUT_FORMAT
198	string
199	default "elf32-i386" if X86_32
200	default "elf64-x86-64" if X86_64
201
202config ARCH_DEFCONFIG
203	string
204	default "arch/x86/configs/i386_defconfig" if X86_32
205	default "arch/x86/configs/x86_64_defconfig" if X86_64
206
207config LOCKDEP_SUPPORT
208	def_bool y
209
210config STACKTRACE_SUPPORT
211	def_bool y
212
213config MMU
214	def_bool y
215
216config ARCH_MMAP_RND_BITS_MIN
217	default 28 if 64BIT
218	default 8
219
220config ARCH_MMAP_RND_BITS_MAX
221	default 32 if 64BIT
222	default 16
223
224config ARCH_MMAP_RND_COMPAT_BITS_MIN
225	default 8
226
227config ARCH_MMAP_RND_COMPAT_BITS_MAX
228	default 16
229
230config SBUS
231	bool
232
233config NEED_DMA_MAP_STATE
234	def_bool y
235	depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
236
237config NEED_SG_DMA_LENGTH
238	def_bool y
239
240config GENERIC_ISA_DMA
241	def_bool y
242	depends on ISA_DMA_API
243
244config GENERIC_BUG
245	def_bool y
246	depends on BUG
247	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
248
249config GENERIC_BUG_RELATIVE_POINTERS
250	bool
251
252config GENERIC_HWEIGHT
253	def_bool y
254
255config ARCH_MAY_HAVE_PC_FDC
256	def_bool y
257	depends on ISA_DMA_API
258
259config RWSEM_XCHGADD_ALGORITHM
260	def_bool y
261
262config GENERIC_CALIBRATE_DELAY
263	def_bool y
264
265config ARCH_HAS_CPU_RELAX
266	def_bool y
267
268config ARCH_HAS_CACHE_LINE_SIZE
269	def_bool y
270
271config HAVE_SETUP_PER_CPU_AREA
272	def_bool y
273
274config NEED_PER_CPU_EMBED_FIRST_CHUNK
275	def_bool y
276
277config NEED_PER_CPU_PAGE_FIRST_CHUNK
278	def_bool y
279
280config ARCH_HIBERNATION_POSSIBLE
281	def_bool y
282
283config ARCH_SUSPEND_POSSIBLE
284	def_bool y
285
286config ARCH_WANT_HUGE_PMD_SHARE
287	def_bool y
288
289config ARCH_WANT_GENERAL_HUGETLB
290	def_bool y
291
292config ZONE_DMA32
293	def_bool y if X86_64
294
295config AUDIT_ARCH
296	def_bool y if X86_64
297
298config ARCH_SUPPORTS_OPTIMIZED_INLINING
299	def_bool y
300
301config ARCH_SUPPORTS_DEBUG_PAGEALLOC
302	def_bool y
303
304config KASAN_SHADOW_OFFSET
305	hex
306	depends on KASAN
307	default 0xdffffc0000000000
308
309config HAVE_INTEL_TXT
310	def_bool y
311	depends on INTEL_IOMMU && ACPI
312
313config X86_32_SMP
314	def_bool y
315	depends on X86_32 && SMP
316
317config X86_64_SMP
318	def_bool y
319	depends on X86_64 && SMP
320
321config X86_32_LAZY_GS
322	def_bool y
323	depends on X86_32 && !CC_STACKPROTECTOR
324
325config ARCH_SUPPORTS_UPROBES
326	def_bool y
327
328config FIX_EARLYCON_MEM
329	def_bool y
330
331config PGTABLE_LEVELS
332	int
333	default 5 if X86_5LEVEL
334	default 4 if X86_64
335	default 3 if X86_PAE
336	default 2
337
338source "init/Kconfig"
339source "kernel/Kconfig.freezer"
340
341menu "Processor type and features"
342
343config ZONE_DMA
344	bool "DMA memory allocation support" if EXPERT
345	default y
346	help
347	  DMA memory allocation support allows devices with less than 32-bit
348	  addressing to allocate within the first 16MB of address space.
349	  Disable if no such devices will be used.
350
351	  If unsure, say Y.
352
353config SMP
354	bool "Symmetric multi-processing support"
355	---help---
356	  This enables support for systems with more than one CPU. If you have
357	  a system with only one CPU, say N. If you have a system with more
358	  than one CPU, say Y.
359
360	  If you say N here, the kernel will run on uni- and multiprocessor
361	  machines, but will use only one CPU of a multiprocessor machine. If
362	  you say Y here, the kernel will run on many, but not all,
363	  uniprocessor machines. On a uniprocessor machine, the kernel
364	  will run faster if you say N here.
365
366	  Note that if you say Y here and choose architecture "586" or
367	  "Pentium" under "Processor family", the kernel will not work on 486
368	  architectures. Similarly, multiprocessor kernels for the "PPro"
369	  architecture may not work on all Pentium based boards.
370
371	  People using multiprocessor machines who say Y here should also say
372	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
373	  Management" code will be disabled if you say Y here.
374
375	  See also <file:Documentation/x86/i386/IO-APIC.txt>,
376	  <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
377	  <http://www.tldp.org/docs.html#howto>.
378
379	  If you don't know what to do here, say N.
380
381config X86_FEATURE_NAMES
382	bool "Processor feature human-readable names" if EMBEDDED
383	default y
384	---help---
385	  This option compiles in a table of x86 feature bits and corresponding
386	  names.  This is required to support /proc/cpuinfo and a few kernel
387	  messages.  You can disable this to save space, at the expense of
388	  making those few kernel messages show numeric feature bits instead.
389
390	  If in doubt, say Y.
391
392config X86_FAST_FEATURE_TESTS
393	bool "Fast CPU feature tests" if EMBEDDED
394	default y
395	---help---
396	  Some fast-paths in the kernel depend on the capabilities of the CPU.
397	  Say Y here for the kernel to patch in the appropriate code at runtime
398	  based on the capabilities of the CPU. The infrastructure for patching
399	  code at runtime takes up some additional space; space-constrained
400	  embedded systems may wish to say N here to produce smaller, slightly
401	  slower code.
402
403config X86_X2APIC
404	bool "Support x2apic"
405	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
406	---help---
407	  This enables x2apic support on CPUs that have this feature.
408
409	  This allows 32-bit apic IDs (so it can support very large systems),
410	  and accesses the local apic via MSRs not via mmio.
411
412	  If you don't know what to do here, say N.
413
414config X86_MPPARSE
415	bool "Enable MPS table" if ACPI || SFI
416	default y
417	depends on X86_LOCAL_APIC
418	---help---
419	  For old smp systems that do not have proper acpi support. Newer systems
420	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
421
422config X86_BIGSMP
423	bool "Support for big SMP systems with more than 8 CPUs"
424	depends on X86_32 && SMP
425	---help---
426	  This option is needed for the systems that have more than 8 CPUs
427
428config GOLDFISH
429       def_bool y
430       depends on X86_GOLDFISH
431
432config INTEL_RDT
433	bool "Intel Resource Director Technology support"
434	default n
435	depends on X86 && CPU_SUP_INTEL
436	select KERNFS
437	help
438	  Select to enable resource allocation and monitoring which are
439	  sub-features of Intel Resource Director Technology(RDT). More
440	  information about RDT can be found in the Intel x86
441	  Architecture Software Developer Manual.
442
443	  Say N if unsure.
444
445if X86_32
446config X86_EXTENDED_PLATFORM
447	bool "Support for extended (non-PC) x86 platforms"
448	default y
449	---help---
450	  If you disable this option then the kernel will only support
451	  standard PC platforms. (which covers the vast majority of
452	  systems out there.)
453
454	  If you enable this option then you'll be able to select support
455	  for the following (non-PC) 32 bit x86 platforms:
456		Goldfish (Android emulator)
457		AMD Elan
458		RDC R-321x SoC
459		SGI 320/540 (Visual Workstation)
460		STA2X11-based (e.g. Northville)
461		Moorestown MID devices
462
463	  If you have one of these systems, or if you want to build a
464	  generic distribution kernel, say Y here - otherwise say N.
465endif
466
467if X86_64
468config X86_EXTENDED_PLATFORM
469	bool "Support for extended (non-PC) x86 platforms"
470	default y
471	---help---
472	  If you disable this option then the kernel will only support
473	  standard PC platforms. (which covers the vast majority of
474	  systems out there.)
475
476	  If you enable this option then you'll be able to select support
477	  for the following (non-PC) 64 bit x86 platforms:
478		Numascale NumaChip
479		ScaleMP vSMP
480		SGI Ultraviolet
481
482	  If you have one of these systems, or if you want to build a
483	  generic distribution kernel, say Y here - otherwise say N.
484endif
485# This is an alphabetically sorted list of 64 bit extended platforms
486# Please maintain the alphabetic order if and when there are additions
487config X86_NUMACHIP
488	bool "Numascale NumaChip"
489	depends on X86_64
490	depends on X86_EXTENDED_PLATFORM
491	depends on NUMA
492	depends on SMP
493	depends on X86_X2APIC
494	depends on PCI_MMCONFIG
495	---help---
496	  Adds support for Numascale NumaChip large-SMP systems. Needed to
497	  enable more than ~168 cores.
498	  If you don't have one of these, you should say N here.
499
500config X86_VSMP
501	bool "ScaleMP vSMP"
502	select HYPERVISOR_GUEST
503	select PARAVIRT
504	depends on X86_64 && PCI
505	depends on X86_EXTENDED_PLATFORM
506	depends on SMP
507	---help---
508	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
509	  supposed to run on these EM64T-based machines.  Only choose this option
510	  if you have one of these machines.
511
512config X86_UV
513	bool "SGI Ultraviolet"
514	depends on X86_64
515	depends on X86_EXTENDED_PLATFORM
516	depends on NUMA
517	depends on EFI
518	depends on X86_X2APIC
519	depends on PCI
520	---help---
521	  This option is needed in order to support SGI Ultraviolet systems.
522	  If you don't have one of these, you should say N here.
523
524# Following is an alphabetically sorted list of 32 bit extended platforms
525# Please maintain the alphabetic order if and when there are additions
526
527config X86_GOLDFISH
528       bool "Goldfish (Virtual Platform)"
529       depends on X86_EXTENDED_PLATFORM
530       ---help---
531	 Enable support for the Goldfish virtual platform used primarily
532	 for Android development. Unless you are building for the Android
533	 Goldfish emulator say N here.
534
535config X86_INTEL_CE
536	bool "CE4100 TV platform"
537	depends on PCI
538	depends on PCI_GODIRECT
539	depends on X86_IO_APIC
540	depends on X86_32
541	depends on X86_EXTENDED_PLATFORM
542	select X86_REBOOTFIXUPS
543	select OF
544	select OF_EARLY_FLATTREE
545	---help---
546	  Select for the Intel CE media processor (CE4100) SOC.
547	  This option compiles in support for the CE4100 SOC for settop
548	  boxes and media devices.
549
550config X86_INTEL_MID
551	bool "Intel MID platform support"
552	depends on X86_EXTENDED_PLATFORM
553	depends on X86_PLATFORM_DEVICES
554	depends on PCI
555	depends on X86_64 || (PCI_GOANY && X86_32)
556	depends on X86_IO_APIC
557	select SFI
558	select I2C
559	select DW_APB_TIMER
560	select APB_TIMER
561	select INTEL_SCU_IPC
562	select MFD_INTEL_MSIC
563	---help---
564	  Select to build a kernel capable of supporting Intel MID (Mobile
565	  Internet Device) platform systems which do not have the PCI legacy
566	  interfaces. If you are building for a PC class system say N here.
567
568	  Intel MID platforms are based on an Intel processor and chipset which
569	  consume less power than most of the x86 derivatives.
570
571config X86_INTEL_QUARK
572	bool "Intel Quark platform support"
573	depends on X86_32
574	depends on X86_EXTENDED_PLATFORM
575	depends on X86_PLATFORM_DEVICES
576	depends on X86_TSC
577	depends on PCI
578	depends on PCI_GOANY
579	depends on X86_IO_APIC
580	select IOSF_MBI
581	select INTEL_IMR
582	select COMMON_CLK
583	---help---
584	  Select to include support for Quark X1000 SoC.
585	  Say Y here if you have a Quark based system such as the Arduino
586	  compatible Intel Galileo.
587
588config X86_INTEL_LPSS
589	bool "Intel Low Power Subsystem Support"
590	depends on X86 && ACPI
591	select COMMON_CLK
592	select PINCTRL
593	select IOSF_MBI
594	---help---
595	  Select to build support for Intel Low Power Subsystem such as
596	  found on Intel Lynxpoint PCH. Selecting this option enables
597	  things like clock tree (common clock framework) and pincontrol
598	  which are needed by the LPSS peripheral drivers.
599
600config X86_AMD_PLATFORM_DEVICE
601	bool "AMD ACPI2Platform devices support"
602	depends on ACPI
603	select COMMON_CLK
604	select PINCTRL
605	---help---
606	  Select to interpret AMD specific ACPI device to platform device
607	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
608	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
609	  implemented under PINCTRL subsystem.
610
611config IOSF_MBI
612	tristate "Intel SoC IOSF Sideband support for SoC platforms"
613	depends on PCI
614	---help---
615	  This option enables sideband register access support for Intel SoC
616	  platforms. On these platforms the IOSF sideband is used in lieu of
617	  MSR's for some register accesses, mostly but not limited to thermal
618	  and power. Drivers may query the availability of this device to
619	  determine if they need the sideband in order to work on these
620	  platforms. The sideband is available on the following SoC products.
621	  This list is not meant to be exclusive.
622	   - BayTrail
623	   - Braswell
624	   - Quark
625
626	  You should say Y if you are running a kernel on one of these SoC's.
627
628config IOSF_MBI_DEBUG
629	bool "Enable IOSF sideband access through debugfs"
630	depends on IOSF_MBI && DEBUG_FS
631	---help---
632	  Select this option to expose the IOSF sideband access registers (MCR,
633	  MDR, MCRX) through debugfs to write and read register information from
634	  different units on the SoC. This is most useful for obtaining device
635	  state information for debug and analysis. As this is a general access
636	  mechanism, users of this option would have specific knowledge of the
637	  device they want to access.
638
639	  If you don't require the option or are in doubt, say N.
640
641config X86_RDC321X
642	bool "RDC R-321x SoC"
643	depends on X86_32
644	depends on X86_EXTENDED_PLATFORM
645	select M486
646	select X86_REBOOTFIXUPS
647	---help---
648	  This option is needed for RDC R-321x system-on-chip, also known
649	  as R-8610-(G).
650	  If you don't have one of these chips, you should say N here.
651
652config X86_32_NON_STANDARD
653	bool "Support non-standard 32-bit SMP architectures"
654	depends on X86_32 && SMP
655	depends on X86_EXTENDED_PLATFORM
656	---help---
657	  This option compiles in the bigsmp and STA2X11 default
658	  subarchitectures.  It is intended for a generic binary
659	  kernel. If you select them all, kernel will probe it one by
660	  one and will fallback to default.
661
662# Alphabetically sorted list of Non standard 32 bit platforms
663
664config X86_SUPPORTS_MEMORY_FAILURE
665	def_bool y
666	# MCE code calls memory_failure():
667	depends on X86_MCE
668	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
669	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
670	depends on X86_64 || !SPARSEMEM
671	select ARCH_SUPPORTS_MEMORY_FAILURE
672
673config STA2X11
674	bool "STA2X11 Companion Chip Support"
675	depends on X86_32_NON_STANDARD && PCI
676	select X86_DEV_DMA_OPS
677	select X86_DMA_REMAP
678	select SWIOTLB
679	select MFD_STA2X11
680	select GPIOLIB
681	default n
682	---help---
683	  This adds support for boards based on the STA2X11 IO-Hub,
684	  a.k.a. "ConneXt". The chip is used in place of the standard
685	  PC chipset, so all "standard" peripherals are missing. If this
686	  option is selected the kernel will still be able to boot on
687	  standard PC machines.
688
689config X86_32_IRIS
690	tristate "Eurobraille/Iris poweroff module"
691	depends on X86_32
692	---help---
693	  The Iris machines from EuroBraille do not have APM or ACPI support
694	  to shut themselves down properly.  A special I/O sequence is
695	  needed to do so, which is what this module does at
696	  kernel shutdown.
697
698	  This is only for Iris machines from EuroBraille.
699
700	  If unused, say N.
701
702config SCHED_OMIT_FRAME_POINTER
703	def_bool y
704	prompt "Single-depth WCHAN output"
705	depends on X86
706	---help---
707	  Calculate simpler /proc/<PID>/wchan values. If this option
708	  is disabled then wchan values will recurse back to the
709	  caller function. This provides more accurate wchan values,
710	  at the expense of slightly more scheduling overhead.
711
712	  If in doubt, say "Y".
713
714menuconfig HYPERVISOR_GUEST
715	bool "Linux guest support"
716	---help---
717	  Say Y here to enable options for running Linux under various hyper-
718	  visors. This option enables basic hypervisor detection and platform
719	  setup.
720
721	  If you say N, all options in this submenu will be skipped and
722	  disabled, and Linux guest support won't be built in.
723
724if HYPERVISOR_GUEST
725
726config PARAVIRT
727	bool "Enable paravirtualization code"
728	---help---
729	  This changes the kernel so it can modify itself when it is run
730	  under a hypervisor, potentially improving performance significantly
731	  over full virtualization.  However, when run without a hypervisor
732	  the kernel is theoretically slower and slightly larger.
733
734config PARAVIRT_DEBUG
735	bool "paravirt-ops debugging"
736	depends on PARAVIRT && DEBUG_KERNEL
737	---help---
738	  Enable to debug paravirt_ops internals.  Specifically, BUG if
739	  a paravirt_op is missing when it is called.
740
741config PARAVIRT_SPINLOCKS
742	bool "Paravirtualization layer for spinlocks"
743	depends on PARAVIRT && SMP
744	---help---
745	  Paravirtualized spinlocks allow a pvops backend to replace the
746	  spinlock implementation with something virtualization-friendly
747	  (for example, block the virtual CPU rather than spinning).
748
749	  It has a minimal impact on native kernels and gives a nice performance
750	  benefit on paravirtualized KVM / Xen kernels.
751
752	  If you are unsure how to answer this question, answer Y.
753
754config QUEUED_LOCK_STAT
755	bool "Paravirt queued spinlock statistics"
756	depends on PARAVIRT_SPINLOCKS && DEBUG_FS
757	---help---
758	  Enable the collection of statistical data on the slowpath
759	  behavior of paravirtualized queued spinlocks and report
760	  them on debugfs.
761
762source "arch/x86/xen/Kconfig"
763
764config KVM_GUEST
765	bool "KVM Guest support (including kvmclock)"
766	depends on PARAVIRT
767	select PARAVIRT_CLOCK
768	default y
769	---help---
770	  This option enables various optimizations for running under the KVM
771	  hypervisor. It includes a paravirtualized clock, so that instead
772	  of relying on a PIT (or probably other) emulation by the
773	  underlying device model, the host provides the guest with
774	  timing infrastructure such as time of day, and system time
775
776config KVM_DEBUG_FS
777	bool "Enable debug information for KVM Guests in debugfs"
778	depends on KVM_GUEST && DEBUG_FS
779	default n
780	---help---
781	  This option enables collection of various statistics for KVM guest.
782	  Statistics are displayed in debugfs filesystem. Enabling this option
783	  may incur significant overhead.
784
785config PARAVIRT_TIME_ACCOUNTING
786	bool "Paravirtual steal time accounting"
787	depends on PARAVIRT
788	default n
789	---help---
790	  Select this option to enable fine granularity task steal time
791	  accounting. Time spent executing other tasks in parallel with
792	  the current vCPU is discounted from the vCPU power. To account for
793	  that, there can be a small performance impact.
794
795	  If in doubt, say N here.
796
797config PARAVIRT_CLOCK
798	bool
799
800endif #HYPERVISOR_GUEST
801
802config NO_BOOTMEM
803	def_bool y
804
805source "arch/x86/Kconfig.cpu"
806
807config HPET_TIMER
808	def_bool X86_64
809	prompt "HPET Timer Support" if X86_32
810	---help---
811	  Use the IA-PC HPET (High Precision Event Timer) to manage
812	  time in preference to the PIT and RTC, if a HPET is
813	  present.
814	  HPET is the next generation timer replacing legacy 8254s.
815	  The HPET provides a stable time base on SMP
816	  systems, unlike the TSC, but it is more expensive to access,
817	  as it is off-chip.  The interface used is documented
818	  in the HPET spec, revision 1.
819
820	  You can safely choose Y here.  However, HPET will only be
821	  activated if the platform and the BIOS support this feature.
822	  Otherwise the 8254 will be used for timing services.
823
824	  Choose N to continue using the legacy 8254 timer.
825
826config HPET_EMULATE_RTC
827	def_bool y
828	depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
829
830config APB_TIMER
831       def_bool y if X86_INTEL_MID
832       prompt "Intel MID APB Timer Support" if X86_INTEL_MID
833       select DW_APB_TIMER
834       depends on X86_INTEL_MID && SFI
835       help
836         APB timer is the replacement for 8254, HPET on X86 MID platforms.
837         The APBT provides a stable time base on SMP
838         systems, unlike the TSC, but it is more expensive to access,
839         as it is off-chip. APB timers are always running regardless of CPU
840         C states, they are used as per CPU clockevent device when possible.
841
842# Mark as expert because too many people got it wrong.
843# The code disables itself when not needed.
844config DMI
845	default y
846	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
847	bool "Enable DMI scanning" if EXPERT
848	---help---
849	  Enabled scanning of DMI to identify machine quirks. Say Y
850	  here unless you have verified that your setup is not
851	  affected by entries in the DMI blacklist. Required by PNP
852	  BIOS code.
853
854config GART_IOMMU
855	bool "Old AMD GART IOMMU support"
856	select SWIOTLB
857	depends on X86_64 && PCI && AMD_NB
858	---help---
859	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
860	  GART based hardware IOMMUs.
861
862	  The GART supports full DMA access for devices with 32-bit access
863	  limitations, on systems with more than 3 GB. This is usually needed
864	  for USB, sound, many IDE/SATA chipsets and some other devices.
865
866	  Newer systems typically have a modern AMD IOMMU, supported via
867	  the CONFIG_AMD_IOMMU=y config option.
868
869	  In normal configurations this driver is only active when needed:
870	  there's more than 3 GB of memory and the system contains a
871	  32-bit limited device.
872
873	  If unsure, say Y.
874
875config CALGARY_IOMMU
876	bool "IBM Calgary IOMMU support"
877	select SWIOTLB
878	depends on X86_64 && PCI
879	---help---
880	  Support for hardware IOMMUs in IBM's xSeries x366 and x460
881	  systems. Needed to run systems with more than 3GB of memory
882	  properly with 32-bit PCI devices that do not support DAC
883	  (Double Address Cycle). Calgary also supports bus level
884	  isolation, where all DMAs pass through the IOMMU.  This
885	  prevents them from going anywhere except their intended
886	  destination. This catches hard-to-find kernel bugs and
887	  mis-behaving drivers and devices that do not use the DMA-API
888	  properly to set up their DMA buffers.  The IOMMU can be
889	  turned off at boot time with the iommu=off parameter.
890	  Normally the kernel will make the right choice by itself.
891	  If unsure, say Y.
892
893config CALGARY_IOMMU_ENABLED_BY_DEFAULT
894	def_bool y
895	prompt "Should Calgary be enabled by default?"
896	depends on CALGARY_IOMMU
897	---help---
898	  Should Calgary be enabled by default? if you choose 'y', Calgary
899	  will be used (if it exists). If you choose 'n', Calgary will not be
900	  used even if it exists. If you choose 'n' and would like to use
901	  Calgary anyway, pass 'iommu=calgary' on the kernel command line.
902	  If unsure, say Y.
903
904# need this always selected by IOMMU for the VIA workaround
905config SWIOTLB
906	def_bool y if X86_64
907	---help---
908	  Support for software bounce buffers used on x86-64 systems
909	  which don't have a hardware IOMMU. Using this PCI devices
910	  which can only access 32-bits of memory can be used on systems
911	  with more than 3 GB of memory.
912	  If unsure, say Y.
913
914config IOMMU_HELPER
915	def_bool y
916	depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
917
918config MAXSMP
919	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
920	depends on X86_64 && SMP && DEBUG_KERNEL
921	select CPUMASK_OFFSTACK
922	---help---
923	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
924	  If unsure, say N.
925
926config NR_CPUS
927	int "Maximum number of CPUs" if SMP && !MAXSMP
928	range 2 8 if SMP && X86_32 && !X86_BIGSMP
929	range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK
930	range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
931	default "1" if !SMP
932	default "8192" if MAXSMP
933	default "32" if SMP && X86_BIGSMP
934	default "8" if SMP && X86_32
935	default "64" if SMP
936	---help---
937	  This allows you to specify the maximum number of CPUs which this
938	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
939	  supported value is 8192, otherwise the maximum value is 512.  The
940	  minimum value which makes sense is 2.
941
942	  This is purely to save memory - each supported CPU adds
943	  approximately eight kilobytes to the kernel image.
944
945config SCHED_SMT
946	bool "SMT (Hyperthreading) scheduler support"
947	depends on SMP
948	---help---
949	  SMT scheduler support improves the CPU scheduler's decision making
950	  when dealing with Intel Pentium 4 chips with HyperThreading at a
951	  cost of slightly increased overhead in some places. If unsure say
952	  N here.
953
954config SCHED_MC
955	def_bool y
956	prompt "Multi-core scheduler support"
957	depends on SMP
958	---help---
959	  Multi-core scheduler support improves the CPU scheduler's decision
960	  making when dealing with multi-core CPU chips at a cost of slightly
961	  increased overhead in some places. If unsure say N here.
962
963config SCHED_MC_PRIO
964	bool "CPU core priorities scheduler support"
965	depends on SCHED_MC && CPU_SUP_INTEL
966	select X86_INTEL_PSTATE
967	select CPU_FREQ
968	default y
969	---help---
970	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
971	  core ordering determined at manufacturing time, which allows
972	  certain cores to reach higher turbo frequencies (when running
973	  single threaded workloads) than others.
974
975	  Enabling this kernel feature teaches the scheduler about
976	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
977	  scheduler's CPU selection logic accordingly, so that higher
978	  overall system performance can be achieved.
979
980	  This feature will have no effect on CPUs without this feature.
981
982	  If unsure say Y here.
983
984source "kernel/Kconfig.preempt"
985
986config UP_LATE_INIT
987       def_bool y
988       depends on !SMP && X86_LOCAL_APIC
989
990config X86_UP_APIC
991	bool "Local APIC support on uniprocessors" if !PCI_MSI
992	default PCI_MSI
993	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
994	---help---
995	  A local APIC (Advanced Programmable Interrupt Controller) is an
996	  integrated interrupt controller in the CPU. If you have a single-CPU
997	  system which has a processor with a local APIC, you can say Y here to
998	  enable and use it. If you say Y here even though your machine doesn't
999	  have a local APIC, then the kernel will still run with no slowdown at
1000	  all. The local APIC supports CPU-generated self-interrupts (timer,
1001	  performance counters), and the NMI watchdog which detects hard
1002	  lockups.
1003
1004config X86_UP_IOAPIC
1005	bool "IO-APIC support on uniprocessors"
1006	depends on X86_UP_APIC
1007	---help---
1008	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1009	  SMP-capable replacement for PC-style interrupt controllers. Most
1010	  SMP systems and many recent uniprocessor systems have one.
1011
1012	  If you have a single-CPU system with an IO-APIC, you can say Y here
1013	  to use it. If you say Y here even though your machine doesn't have
1014	  an IO-APIC, then the kernel will still run with no slowdown at all.
1015
1016config X86_LOCAL_APIC
1017	def_bool y
1018	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1019	select IRQ_DOMAIN_HIERARCHY
1020	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1021
1022config X86_IO_APIC
1023	def_bool y
1024	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1025
1026config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1027	bool "Reroute for broken boot IRQs"
1028	depends on X86_IO_APIC
1029	---help---
1030	  This option enables a workaround that fixes a source of
1031	  spurious interrupts. This is recommended when threaded
1032	  interrupt handling is used on systems where the generation of
1033	  superfluous "boot interrupts" cannot be disabled.
1034
1035	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1036	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1037	  kernel does during interrupt handling). On chipsets where this
1038	  boot IRQ generation cannot be disabled, this workaround keeps
1039	  the original IRQ line masked so that only the equivalent "boot
1040	  IRQ" is delivered to the CPUs. The workaround also tells the
1041	  kernel to set up the IRQ handler on the boot IRQ line. In this
1042	  way only one interrupt is delivered to the kernel. Otherwise
1043	  the spurious second interrupt may cause the kernel to bring
1044	  down (vital) interrupt lines.
1045
1046	  Only affects "broken" chipsets. Interrupt sharing may be
1047	  increased on these systems.
1048
1049config X86_MCE
1050	bool "Machine Check / overheating reporting"
1051	select GENERIC_ALLOCATOR
1052	default y
1053	---help---
1054	  Machine Check support allows the processor to notify the
1055	  kernel if it detects a problem (e.g. overheating, data corruption).
1056	  The action the kernel takes depends on the severity of the problem,
1057	  ranging from warning messages to halting the machine.
1058
1059config X86_MCELOG_LEGACY
1060	bool "Support for deprecated /dev/mcelog character device"
1061	depends on X86_MCE
1062	---help---
1063	  Enable support for /dev/mcelog which is needed by the old mcelog
1064	  userspace logging daemon. Consider switching to the new generation
1065	  rasdaemon solution.
1066
1067config X86_MCE_INTEL
1068	def_bool y
1069	prompt "Intel MCE features"
1070	depends on X86_MCE && X86_LOCAL_APIC
1071	---help---
1072	   Additional support for intel specific MCE features such as
1073	   the thermal monitor.
1074
1075config X86_MCE_AMD
1076	def_bool y
1077	prompt "AMD MCE features"
1078	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1079	---help---
1080	   Additional support for AMD specific MCE features such as
1081	   the DRAM Error Threshold.
1082
1083config X86_ANCIENT_MCE
1084	bool "Support for old Pentium 5 / WinChip machine checks"
1085	depends on X86_32 && X86_MCE
1086	---help---
1087	  Include support for machine check handling on old Pentium 5 or WinChip
1088	  systems. These typically need to be enabled explicitly on the command
1089	  line.
1090
1091config X86_MCE_THRESHOLD
1092	depends on X86_MCE_AMD || X86_MCE_INTEL
1093	def_bool y
1094
1095config X86_MCE_INJECT
1096	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1097	tristate "Machine check injector support"
1098	---help---
1099	  Provide support for injecting machine checks for testing purposes.
1100	  If you don't know what a machine check is and you don't do kernel
1101	  QA it is safe to say n.
1102
1103config X86_THERMAL_VECTOR
1104	def_bool y
1105	depends on X86_MCE_INTEL
1106
1107source "arch/x86/events/Kconfig"
1108
1109config X86_LEGACY_VM86
1110	bool "Legacy VM86 support"
1111	default n
1112	depends on X86_32
1113	---help---
1114	  This option allows user programs to put the CPU into V8086
1115	  mode, which is an 80286-era approximation of 16-bit real mode.
1116
1117	  Some very old versions of X and/or vbetool require this option
1118	  for user mode setting.  Similarly, DOSEMU will use it if
1119	  available to accelerate real mode DOS programs.  However, any
1120	  recent version of DOSEMU, X, or vbetool should be fully
1121	  functional even without kernel VM86 support, as they will all
1122	  fall back to software emulation. Nevertheless, if you are using
1123	  a 16-bit DOS program where 16-bit performance matters, vm86
1124	  mode might be faster than emulation and you might want to
1125	  enable this option.
1126
1127	  Note that any app that works on a 64-bit kernel is unlikely to
1128	  need this option, as 64-bit kernels don't, and can't, support
1129	  V8086 mode. This option is also unrelated to 16-bit protected
1130	  mode and is not needed to run most 16-bit programs under Wine.
1131
1132	  Enabling this option increases the complexity of the kernel
1133	  and slows down exception handling a tiny bit.
1134
1135	  If unsure, say N here.
1136
1137config VM86
1138       bool
1139       default X86_LEGACY_VM86
1140
1141config X86_16BIT
1142	bool "Enable support for 16-bit segments" if EXPERT
1143	default y
1144	depends on MODIFY_LDT_SYSCALL
1145	---help---
1146	  This option is required by programs like Wine to run 16-bit
1147	  protected mode legacy code on x86 processors.  Disabling
1148	  this option saves about 300 bytes on i386, or around 6K text
1149	  plus 16K runtime memory on x86-64,
1150
1151config X86_ESPFIX32
1152	def_bool y
1153	depends on X86_16BIT && X86_32
1154
1155config X86_ESPFIX64
1156	def_bool y
1157	depends on X86_16BIT && X86_64
1158
1159config X86_VSYSCALL_EMULATION
1160       bool "Enable vsyscall emulation" if EXPERT
1161       default y
1162       depends on X86_64
1163       ---help---
1164	 This enables emulation of the legacy vsyscall page.  Disabling
1165	 it is roughly equivalent to booting with vsyscall=none, except
1166	 that it will also disable the helpful warning if a program
1167	 tries to use a vsyscall.  With this option set to N, offending
1168	 programs will just segfault, citing addresses of the form
1169	 0xffffffffff600?00.
1170
1171	 This option is required by many programs built before 2013, and
1172	 care should be used even with newer programs if set to N.
1173
1174	 Disabling this option saves about 7K of kernel size and
1175	 possibly 4K of additional runtime pagetable memory.
1176
1177config TOSHIBA
1178	tristate "Toshiba Laptop support"
1179	depends on X86_32
1180	---help---
1181	  This adds a driver to safely access the System Management Mode of
1182	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1183	  not work on models with a Phoenix BIOS. The System Management Mode
1184	  is used to set the BIOS and power saving options on Toshiba portables.
1185
1186	  For information on utilities to make use of this driver see the
1187	  Toshiba Linux utilities web site at:
1188	  <http://www.buzzard.org.uk/toshiba/>.
1189
1190	  Say Y if you intend to run this kernel on a Toshiba portable.
1191	  Say N otherwise.
1192
1193config I8K
1194	tristate "Dell i8k legacy laptop support"
1195	select HWMON
1196	select SENSORS_DELL_SMM
1197	---help---
1198	  This option enables legacy /proc/i8k userspace interface in hwmon
1199	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1200	  temperature and allows controlling fan speeds of Dell laptops via
1201	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1202	  it reports also power and hotkey status. For fan speed control is
1203	  needed userspace package i8kutils.
1204
1205	  Say Y if you intend to run this kernel on old Dell laptops or want to
1206	  use userspace package i8kutils.
1207	  Say N otherwise.
1208
1209config X86_REBOOTFIXUPS
1210	bool "Enable X86 board specific fixups for reboot"
1211	depends on X86_32
1212	---help---
1213	  This enables chipset and/or board specific fixups to be done
1214	  in order to get reboot to work correctly. This is only needed on
1215	  some combinations of hardware and BIOS. The symptom, for which
1216	  this config is intended, is when reboot ends with a stalled/hung
1217	  system.
1218
1219	  Currently, the only fixup is for the Geode machines using
1220	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1221
1222	  Say Y if you want to enable the fixup. Currently, it's safe to
1223	  enable this option even if you don't need it.
1224	  Say N otherwise.
1225
1226config MICROCODE
1227	bool "CPU microcode loading support"
1228	default y
1229	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1230	select FW_LOADER
1231	---help---
1232	  If you say Y here, you will be able to update the microcode on
1233	  Intel and AMD processors. The Intel support is for the IA32 family,
1234	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1235	  AMD support is for families 0x10 and later. You will obviously need
1236	  the actual microcode binary data itself which is not shipped with
1237	  the Linux kernel.
1238
1239	  The preferred method to load microcode from a detached initrd is described
1240	  in Documentation/x86/early-microcode.txt. For that you need to enable
1241	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1242	  initrd for microcode blobs.
1243
1244	  In addition, you can build-in the microcode into the kernel. For that you
1245	  need to enable FIRMWARE_IN_KERNEL and add the vendor-supplied microcode
1246	  to the CONFIG_EXTRA_FIRMWARE config option.
1247
1248config MICROCODE_INTEL
1249	bool "Intel microcode loading support"
1250	depends on MICROCODE
1251	default MICROCODE
1252	select FW_LOADER
1253	---help---
1254	  This options enables microcode patch loading support for Intel
1255	  processors.
1256
1257	  For the current Intel microcode data package go to
1258	  <https://downloadcenter.intel.com> and search for
1259	  'Linux Processor Microcode Data File'.
1260
1261config MICROCODE_AMD
1262	bool "AMD microcode loading support"
1263	depends on MICROCODE
1264	select FW_LOADER
1265	---help---
1266	  If you select this option, microcode patch loading support for AMD
1267	  processors will be enabled.
1268
1269config MICROCODE_OLD_INTERFACE
1270	def_bool y
1271	depends on MICROCODE
1272
1273config X86_MSR
1274	tristate "/dev/cpu/*/msr - Model-specific register support"
1275	---help---
1276	  This device gives privileged processes access to the x86
1277	  Model-Specific Registers (MSRs).  It is a character device with
1278	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1279	  MSR accesses are directed to a specific CPU on multi-processor
1280	  systems.
1281
1282config X86_CPUID
1283	tristate "/dev/cpu/*/cpuid - CPU information support"
1284	---help---
1285	  This device gives processes access to the x86 CPUID instruction to
1286	  be executed on a specific processor.  It is a character device
1287	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1288	  /dev/cpu/31/cpuid.
1289
1290choice
1291	prompt "High Memory Support"
1292	default HIGHMEM4G
1293	depends on X86_32
1294
1295config NOHIGHMEM
1296	bool "off"
1297	---help---
1298	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1299	  However, the address space of 32-bit x86 processors is only 4
1300	  Gigabytes large. That means that, if you have a large amount of
1301	  physical memory, not all of it can be "permanently mapped" by the
1302	  kernel. The physical memory that's not permanently mapped is called
1303	  "high memory".
1304
1305	  If you are compiling a kernel which will never run on a machine with
1306	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1307	  choice and suitable for most users). This will result in a "3GB/1GB"
1308	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1309	  space and the remaining part of the 4GB virtual memory space is used
1310	  by the kernel to permanently map as much physical memory as
1311	  possible.
1312
1313	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1314	  answer "4GB" here.
1315
1316	  If more than 4 Gigabytes is used then answer "64GB" here. This
1317	  selection turns Intel PAE (Physical Address Extension) mode on.
1318	  PAE implements 3-level paging on IA32 processors. PAE is fully
1319	  supported by Linux, PAE mode is implemented on all recent Intel
1320	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1321	  then the kernel will not boot on CPUs that don't support PAE!
1322
1323	  The actual amount of total physical memory will either be
1324	  auto detected or can be forced by using a kernel command line option
1325	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1326	  your boot loader (lilo or loadlin) about how to pass options to the
1327	  kernel at boot time.)
1328
1329	  If unsure, say "off".
1330
1331config HIGHMEM4G
1332	bool "4GB"
1333	---help---
1334	  Select this if you have a 32-bit processor and between 1 and 4
1335	  gigabytes of physical RAM.
1336
1337config HIGHMEM64G
1338	bool "64GB"
1339	depends on !M486
1340	select X86_PAE
1341	---help---
1342	  Select this if you have a 32-bit processor and more than 4
1343	  gigabytes of physical RAM.
1344
1345endchoice
1346
1347choice
1348	prompt "Memory split" if EXPERT
1349	default VMSPLIT_3G
1350	depends on X86_32
1351	---help---
1352	  Select the desired split between kernel and user memory.
1353
1354	  If the address range available to the kernel is less than the
1355	  physical memory installed, the remaining memory will be available
1356	  as "high memory". Accessing high memory is a little more costly
1357	  than low memory, as it needs to be mapped into the kernel first.
1358	  Note that increasing the kernel address space limits the range
1359	  available to user programs, making the address space there
1360	  tighter.  Selecting anything other than the default 3G/1G split
1361	  will also likely make your kernel incompatible with binary-only
1362	  kernel modules.
1363
1364	  If you are not absolutely sure what you are doing, leave this
1365	  option alone!
1366
1367	config VMSPLIT_3G
1368		bool "3G/1G user/kernel split"
1369	config VMSPLIT_3G_OPT
1370		depends on !X86_PAE
1371		bool "3G/1G user/kernel split (for full 1G low memory)"
1372	config VMSPLIT_2G
1373		bool "2G/2G user/kernel split"
1374	config VMSPLIT_2G_OPT
1375		depends on !X86_PAE
1376		bool "2G/2G user/kernel split (for full 2G low memory)"
1377	config VMSPLIT_1G
1378		bool "1G/3G user/kernel split"
1379endchoice
1380
1381config PAGE_OFFSET
1382	hex
1383	default 0xB0000000 if VMSPLIT_3G_OPT
1384	default 0x80000000 if VMSPLIT_2G
1385	default 0x78000000 if VMSPLIT_2G_OPT
1386	default 0x40000000 if VMSPLIT_1G
1387	default 0xC0000000
1388	depends on X86_32
1389
1390config HIGHMEM
1391	def_bool y
1392	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1393
1394config X86_PAE
1395	bool "PAE (Physical Address Extension) Support"
1396	depends on X86_32 && !HIGHMEM4G
1397	select SWIOTLB
1398	---help---
1399	  PAE is required for NX support, and furthermore enables
1400	  larger swapspace support for non-overcommit purposes. It
1401	  has the cost of more pagetable lookup overhead, and also
1402	  consumes more pagetable space per process.
1403
1404config X86_5LEVEL
1405	bool "Enable 5-level page tables support"
1406	depends on X86_64
1407	---help---
1408	  5-level paging enables access to larger address space:
1409	  upto 128 PiB of virtual address space and 4 PiB of
1410	  physical address space.
1411
1412	  It will be supported by future Intel CPUs.
1413
1414	  Note: a kernel with this option enabled can only be booted
1415	  on machines that support the feature.
1416
1417	  See Documentation/x86/x86_64/5level-paging.txt for more
1418	  information.
1419
1420	  Say N if unsure.
1421
1422config ARCH_PHYS_ADDR_T_64BIT
1423	def_bool y
1424	depends on X86_64 || X86_PAE
1425
1426config ARCH_DMA_ADDR_T_64BIT
1427	def_bool y
1428	depends on X86_64 || HIGHMEM64G
1429
1430config X86_DIRECT_GBPAGES
1431	def_bool y
1432	depends on X86_64 && !DEBUG_PAGEALLOC
1433	---help---
1434	  Certain kernel features effectively disable kernel
1435	  linear 1 GB mappings (even if the CPU otherwise
1436	  supports them), so don't confuse the user by printing
1437	  that we have them enabled.
1438
1439config ARCH_HAS_MEM_ENCRYPT
1440	def_bool y
1441
1442config AMD_MEM_ENCRYPT
1443	bool "AMD Secure Memory Encryption (SME) support"
1444	depends on X86_64 && CPU_SUP_AMD
1445	---help---
1446	  Say yes to enable support for the encryption of system memory.
1447	  This requires an AMD processor that supports Secure Memory
1448	  Encryption (SME).
1449
1450config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1451	bool "Activate AMD Secure Memory Encryption (SME) by default"
1452	default y
1453	depends on AMD_MEM_ENCRYPT
1454	---help---
1455	  Say yes to have system memory encrypted by default if running on
1456	  an AMD processor that supports Secure Memory Encryption (SME).
1457
1458	  If set to Y, then the encryption of system memory can be
1459	  deactivated with the mem_encrypt=off command line option.
1460
1461	  If set to N, then the encryption of system memory can be
1462	  activated with the mem_encrypt=on command line option.
1463
1464config ARCH_USE_MEMREMAP_PROT
1465	def_bool y
1466	depends on AMD_MEM_ENCRYPT
1467
1468# Common NUMA Features
1469config NUMA
1470	bool "Numa Memory Allocation and Scheduler Support"
1471	depends on SMP
1472	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1473	default y if X86_BIGSMP
1474	---help---
1475	  Enable NUMA (Non Uniform Memory Access) support.
1476
1477	  The kernel will try to allocate memory used by a CPU on the
1478	  local memory controller of the CPU and add some more
1479	  NUMA awareness to the kernel.
1480
1481	  For 64-bit this is recommended if the system is Intel Core i7
1482	  (or later), AMD Opteron, or EM64T NUMA.
1483
1484	  For 32-bit this is only needed if you boot a 32-bit
1485	  kernel on a 64-bit NUMA platform.
1486
1487	  Otherwise, you should say N.
1488
1489config AMD_NUMA
1490	def_bool y
1491	prompt "Old style AMD Opteron NUMA detection"
1492	depends on X86_64 && NUMA && PCI
1493	---help---
1494	  Enable AMD NUMA node topology detection.  You should say Y here if
1495	  you have a multi processor AMD system. This uses an old method to
1496	  read the NUMA configuration directly from the builtin Northbridge
1497	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1498	  which also takes priority if both are compiled in.
1499
1500config X86_64_ACPI_NUMA
1501	def_bool y
1502	prompt "ACPI NUMA detection"
1503	depends on X86_64 && NUMA && ACPI && PCI
1504	select ACPI_NUMA
1505	---help---
1506	  Enable ACPI SRAT based node topology detection.
1507
1508# Some NUMA nodes have memory ranges that span
1509# other nodes.  Even though a pfn is valid and
1510# between a node's start and end pfns, it may not
1511# reside on that node.  See memmap_init_zone()
1512# for details.
1513config NODES_SPAN_OTHER_NODES
1514	def_bool y
1515	depends on X86_64_ACPI_NUMA
1516
1517config NUMA_EMU
1518	bool "NUMA emulation"
1519	depends on NUMA
1520	---help---
1521	  Enable NUMA emulation. A flat machine will be split
1522	  into virtual nodes when booted with "numa=fake=N", where N is the
1523	  number of nodes. This is only useful for debugging.
1524
1525config NODES_SHIFT
1526	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1527	range 1 10
1528	default "10" if MAXSMP
1529	default "6" if X86_64
1530	default "3"
1531	depends on NEED_MULTIPLE_NODES
1532	---help---
1533	  Specify the maximum number of NUMA Nodes available on the target
1534	  system.  Increases memory reserved to accommodate various tables.
1535
1536config ARCH_HAVE_MEMORY_PRESENT
1537	def_bool y
1538	depends on X86_32 && DISCONTIGMEM
1539
1540config NEED_NODE_MEMMAP_SIZE
1541	def_bool y
1542	depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
1543
1544config ARCH_FLATMEM_ENABLE
1545	def_bool y
1546	depends on X86_32 && !NUMA
1547
1548config ARCH_DISCONTIGMEM_ENABLE
1549	def_bool y
1550	depends on NUMA && X86_32
1551
1552config ARCH_DISCONTIGMEM_DEFAULT
1553	def_bool y
1554	depends on NUMA && X86_32
1555
1556config ARCH_SPARSEMEM_ENABLE
1557	def_bool y
1558	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1559	select SPARSEMEM_STATIC if X86_32
1560	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1561
1562config ARCH_SPARSEMEM_DEFAULT
1563	def_bool y
1564	depends on X86_64
1565
1566config ARCH_SELECT_MEMORY_MODEL
1567	def_bool y
1568	depends on ARCH_SPARSEMEM_ENABLE
1569
1570config ARCH_MEMORY_PROBE
1571	bool "Enable sysfs memory/probe interface"
1572	depends on X86_64 && MEMORY_HOTPLUG
1573	help
1574	  This option enables a sysfs memory/probe interface for testing.
1575	  See Documentation/memory-hotplug.txt for more information.
1576	  If you are unsure how to answer this question, answer N.
1577
1578config ARCH_PROC_KCORE_TEXT
1579	def_bool y
1580	depends on X86_64 && PROC_KCORE
1581
1582config ILLEGAL_POINTER_VALUE
1583       hex
1584       default 0 if X86_32
1585       default 0xdead000000000000 if X86_64
1586
1587source "mm/Kconfig"
1588
1589config X86_PMEM_LEGACY_DEVICE
1590	bool
1591
1592config X86_PMEM_LEGACY
1593	tristate "Support non-standard NVDIMMs and ADR protected memory"
1594	depends on PHYS_ADDR_T_64BIT
1595	depends on BLK_DEV
1596	select X86_PMEM_LEGACY_DEVICE
1597	select LIBNVDIMM
1598	help
1599	  Treat memory marked using the non-standard e820 type of 12 as used
1600	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1601	  The kernel will offer these regions to the 'pmem' driver so
1602	  they can be used for persistent storage.
1603
1604	  Say Y if unsure.
1605
1606config HIGHPTE
1607	bool "Allocate 3rd-level pagetables from highmem"
1608	depends on HIGHMEM
1609	---help---
1610	  The VM uses one page table entry for each page of physical memory.
1611	  For systems with a lot of RAM, this can be wasteful of precious
1612	  low memory.  Setting this option will put user-space page table
1613	  entries in high memory.
1614
1615config X86_CHECK_BIOS_CORRUPTION
1616	bool "Check for low memory corruption"
1617	---help---
1618	  Periodically check for memory corruption in low memory, which
1619	  is suspected to be caused by BIOS.  Even when enabled in the
1620	  configuration, it is disabled at runtime.  Enable it by
1621	  setting "memory_corruption_check=1" on the kernel command
1622	  line.  By default it scans the low 64k of memory every 60
1623	  seconds; see the memory_corruption_check_size and
1624	  memory_corruption_check_period parameters in
1625	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1626
1627	  When enabled with the default parameters, this option has
1628	  almost no overhead, as it reserves a relatively small amount
1629	  of memory and scans it infrequently.  It both detects corruption
1630	  and prevents it from affecting the running system.
1631
1632	  It is, however, intended as a diagnostic tool; if repeatable
1633	  BIOS-originated corruption always affects the same memory,
1634	  you can use memmap= to prevent the kernel from using that
1635	  memory.
1636
1637config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1638	bool "Set the default setting of memory_corruption_check"
1639	depends on X86_CHECK_BIOS_CORRUPTION
1640	default y
1641	---help---
1642	  Set whether the default state of memory_corruption_check is
1643	  on or off.
1644
1645config X86_RESERVE_LOW
1646	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1647	default 64
1648	range 4 640
1649	---help---
1650	  Specify the amount of low memory to reserve for the BIOS.
1651
1652	  The first page contains BIOS data structures that the kernel
1653	  must not use, so that page must always be reserved.
1654
1655	  By default we reserve the first 64K of physical RAM, as a
1656	  number of BIOSes are known to corrupt that memory range
1657	  during events such as suspend/resume or monitor cable
1658	  insertion, so it must not be used by the kernel.
1659
1660	  You can set this to 4 if you are absolutely sure that you
1661	  trust the BIOS to get all its memory reservations and usages
1662	  right.  If you know your BIOS have problems beyond the
1663	  default 64K area, you can set this to 640 to avoid using the
1664	  entire low memory range.
1665
1666	  If you have doubts about the BIOS (e.g. suspend/resume does
1667	  not work or there's kernel crashes after certain hardware
1668	  hotplug events) then you might want to enable
1669	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1670	  typical corruption patterns.
1671
1672	  Leave this to the default value of 64 if you are unsure.
1673
1674config MATH_EMULATION
1675	bool
1676	depends on MODIFY_LDT_SYSCALL
1677	prompt "Math emulation" if X86_32
1678	---help---
1679	  Linux can emulate a math coprocessor (used for floating point
1680	  operations) if you don't have one. 486DX and Pentium processors have
1681	  a math coprocessor built in, 486SX and 386 do not, unless you added
1682	  a 487DX or 387, respectively. (The messages during boot time can
1683	  give you some hints here ["man dmesg"].) Everyone needs either a
1684	  coprocessor or this emulation.
1685
1686	  If you don't have a math coprocessor, you need to say Y here; if you
1687	  say Y here even though you have a coprocessor, the coprocessor will
1688	  be used nevertheless. (This behavior can be changed with the kernel
1689	  command line option "no387", which comes handy if your coprocessor
1690	  is broken. Try "man bootparam" or see the documentation of your boot
1691	  loader (lilo or loadlin) about how to pass options to the kernel at
1692	  boot time.) This means that it is a good idea to say Y here if you
1693	  intend to use this kernel on different machines.
1694
1695	  More information about the internals of the Linux math coprocessor
1696	  emulation can be found in <file:arch/x86/math-emu/README>.
1697
1698	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1699	  kernel, it won't hurt.
1700
1701config MTRR
1702	def_bool y
1703	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1704	---help---
1705	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1706	  the Memory Type Range Registers (MTRRs) may be used to control
1707	  processor access to memory ranges. This is most useful if you have
1708	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1709	  allows bus write transfers to be combined into a larger transfer
1710	  before bursting over the PCI/AGP bus. This can increase performance
1711	  of image write operations 2.5 times or more. Saying Y here creates a
1712	  /proc/mtrr file which may be used to manipulate your processor's
1713	  MTRRs. Typically the X server should use this.
1714
1715	  This code has a reasonably generic interface so that similar
1716	  control registers on other processors can be easily supported
1717	  as well:
1718
1719	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1720	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1721	  these, the ARRs are used to emulate the MTRRs.
1722	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1723	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1724	  write-combining. All of these processors are supported by this code
1725	  and it makes sense to say Y here if you have one of them.
1726
1727	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1728	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1729	  can lead to all sorts of problems, so it's good to say Y here.
1730
1731	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1732	  just add about 9 KB to your kernel.
1733
1734	  See <file:Documentation/x86/mtrr.txt> for more information.
1735
1736config MTRR_SANITIZER
1737	def_bool y
1738	prompt "MTRR cleanup support"
1739	depends on MTRR
1740	---help---
1741	  Convert MTRR layout from continuous to discrete, so X drivers can
1742	  add writeback entries.
1743
1744	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1745	  The largest mtrr entry size for a continuous block can be set with
1746	  mtrr_chunk_size.
1747
1748	  If unsure, say Y.
1749
1750config MTRR_SANITIZER_ENABLE_DEFAULT
1751	int "MTRR cleanup enable value (0-1)"
1752	range 0 1
1753	default "0"
1754	depends on MTRR_SANITIZER
1755	---help---
1756	  Enable mtrr cleanup default value
1757
1758config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1759	int "MTRR cleanup spare reg num (0-7)"
1760	range 0 7
1761	default "1"
1762	depends on MTRR_SANITIZER
1763	---help---
1764	  mtrr cleanup spare entries default, it can be changed via
1765	  mtrr_spare_reg_nr=N on the kernel command line.
1766
1767config X86_PAT
1768	def_bool y
1769	prompt "x86 PAT support" if EXPERT
1770	depends on MTRR
1771	---help---
1772	  Use PAT attributes to setup page level cache control.
1773
1774	  PATs are the modern equivalents of MTRRs and are much more
1775	  flexible than MTRRs.
1776
1777	  Say N here if you see bootup problems (boot crash, boot hang,
1778	  spontaneous reboots) or a non-working video driver.
1779
1780	  If unsure, say Y.
1781
1782config ARCH_USES_PG_UNCACHED
1783	def_bool y
1784	depends on X86_PAT
1785
1786config ARCH_RANDOM
1787	def_bool y
1788	prompt "x86 architectural random number generator" if EXPERT
1789	---help---
1790	  Enable the x86 architectural RDRAND instruction
1791	  (Intel Bull Mountain technology) to generate random numbers.
1792	  If supported, this is a high bandwidth, cryptographically
1793	  secure hardware random number generator.
1794
1795config X86_SMAP
1796	def_bool y
1797	prompt "Supervisor Mode Access Prevention" if EXPERT
1798	---help---
1799	  Supervisor Mode Access Prevention (SMAP) is a security
1800	  feature in newer Intel processors.  There is a small
1801	  performance cost if this enabled and turned on; there is
1802	  also a small increase in the kernel size if this is enabled.
1803
1804	  If unsure, say Y.
1805
1806config X86_INTEL_UMIP
1807	def_bool n
1808	depends on CPU_SUP_INTEL
1809	prompt "Intel User Mode Instruction Prevention" if EXPERT
1810	---help---
1811	  The User Mode Instruction Prevention (UMIP) is a security
1812	  feature in newer Intel processors. If enabled, a general
1813	  protection fault is issued if the instructions SGDT, SLDT,
1814	  SIDT, SMSW and STR are executed in user mode.
1815
1816config X86_INTEL_MPX
1817	prompt "Intel MPX (Memory Protection Extensions)"
1818	def_bool n
1819	# Note: only available in 64-bit mode due to VMA flags shortage
1820	depends on CPU_SUP_INTEL && X86_64
1821	select ARCH_USES_HIGH_VMA_FLAGS
1822	---help---
1823	  MPX provides hardware features that can be used in
1824	  conjunction with compiler-instrumented code to check
1825	  memory references.  It is designed to detect buffer
1826	  overflow or underflow bugs.
1827
1828	  This option enables running applications which are
1829	  instrumented or otherwise use MPX.  It does not use MPX
1830	  itself inside the kernel or to protect the kernel
1831	  against bad memory references.
1832
1833	  Enabling this option will make the kernel larger:
1834	  ~8k of kernel text and 36 bytes of data on a 64-bit
1835	  defconfig.  It adds a long to the 'mm_struct' which
1836	  will increase the kernel memory overhead of each
1837	  process and adds some branches to paths used during
1838	  exec() and munmap().
1839
1840	  For details, see Documentation/x86/intel_mpx.txt
1841
1842	  If unsure, say N.
1843
1844config X86_INTEL_MEMORY_PROTECTION_KEYS
1845	prompt "Intel Memory Protection Keys"
1846	def_bool y
1847	# Note: only available in 64-bit mode
1848	depends on CPU_SUP_INTEL && X86_64
1849	select ARCH_USES_HIGH_VMA_FLAGS
1850	select ARCH_HAS_PKEYS
1851	---help---
1852	  Memory Protection Keys provides a mechanism for enforcing
1853	  page-based protections, but without requiring modification of the
1854	  page tables when an application changes protection domains.
1855
1856	  For details, see Documentation/x86/protection-keys.txt
1857
1858	  If unsure, say y.
1859
1860config EFI
1861	bool "EFI runtime service support"
1862	depends on ACPI
1863	select UCS2_STRING
1864	select EFI_RUNTIME_WRAPPERS
1865	---help---
1866	  This enables the kernel to use EFI runtime services that are
1867	  available (such as the EFI variable services).
1868
1869	  This option is only useful on systems that have EFI firmware.
1870	  In addition, you should use the latest ELILO loader available
1871	  at <http://elilo.sourceforge.net> in order to take advantage
1872	  of EFI runtime services. However, even with this option, the
1873	  resultant kernel should continue to boot on existing non-EFI
1874	  platforms.
1875
1876config EFI_STUB
1877       bool "EFI stub support"
1878       depends on EFI && !X86_USE_3DNOW
1879       select RELOCATABLE
1880       ---help---
1881          This kernel feature allows a bzImage to be loaded directly
1882	  by EFI firmware without the use of a bootloader.
1883
1884	  See Documentation/efi-stub.txt for more information.
1885
1886config EFI_MIXED
1887	bool "EFI mixed-mode support"
1888	depends on EFI_STUB && X86_64
1889	---help---
1890	   Enabling this feature allows a 64-bit kernel to be booted
1891	   on a 32-bit firmware, provided that your CPU supports 64-bit
1892	   mode.
1893
1894	   Note that it is not possible to boot a mixed-mode enabled
1895	   kernel via the EFI boot stub - a bootloader that supports
1896	   the EFI handover protocol must be used.
1897
1898	   If unsure, say N.
1899
1900config SECCOMP
1901	def_bool y
1902	prompt "Enable seccomp to safely compute untrusted bytecode"
1903	---help---
1904	  This kernel feature is useful for number crunching applications
1905	  that may need to compute untrusted bytecode during their
1906	  execution. By using pipes or other transports made available to
1907	  the process as file descriptors supporting the read/write
1908	  syscalls, it's possible to isolate those applications in
1909	  their own address space using seccomp. Once seccomp is
1910	  enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1911	  and the task is only allowed to execute a few safe syscalls
1912	  defined by each seccomp mode.
1913
1914	  If unsure, say Y. Only embedded should say N here.
1915
1916source kernel/Kconfig.hz
1917
1918config KEXEC
1919	bool "kexec system call"
1920	select KEXEC_CORE
1921	---help---
1922	  kexec is a system call that implements the ability to shutdown your
1923	  current kernel, and to start another kernel.  It is like a reboot
1924	  but it is independent of the system firmware.   And like a reboot
1925	  you can start any kernel with it, not just Linux.
1926
1927	  The name comes from the similarity to the exec system call.
1928
1929	  It is an ongoing process to be certain the hardware in a machine
1930	  is properly shutdown, so do not be surprised if this code does not
1931	  initially work for you.  As of this writing the exact hardware
1932	  interface is strongly in flux, so no good recommendation can be
1933	  made.
1934
1935config KEXEC_FILE
1936	bool "kexec file based system call"
1937	select KEXEC_CORE
1938	select BUILD_BIN2C
1939	depends on X86_64
1940	depends on CRYPTO=y
1941	depends on CRYPTO_SHA256=y
1942	---help---
1943	  This is new version of kexec system call. This system call is
1944	  file based and takes file descriptors as system call argument
1945	  for kernel and initramfs as opposed to list of segments as
1946	  accepted by previous system call.
1947
1948config KEXEC_VERIFY_SIG
1949	bool "Verify kernel signature during kexec_file_load() syscall"
1950	depends on KEXEC_FILE
1951	---help---
1952	  This option makes kernel signature verification mandatory for
1953	  the kexec_file_load() syscall.
1954
1955	  In addition to that option, you need to enable signature
1956	  verification for the corresponding kernel image type being
1957	  loaded in order for this to work.
1958
1959config KEXEC_BZIMAGE_VERIFY_SIG
1960	bool "Enable bzImage signature verification support"
1961	depends on KEXEC_VERIFY_SIG
1962	depends on SIGNED_PE_FILE_VERIFICATION
1963	select SYSTEM_TRUSTED_KEYRING
1964	---help---
1965	  Enable bzImage signature verification support.
1966
1967config CRASH_DUMP
1968	bool "kernel crash dumps"
1969	depends on X86_64 || (X86_32 && HIGHMEM)
1970	---help---
1971	  Generate crash dump after being started by kexec.
1972	  This should be normally only set in special crash dump kernels
1973	  which are loaded in the main kernel with kexec-tools into
1974	  a specially reserved region and then later executed after
1975	  a crash by kdump/kexec. The crash dump kernel must be compiled
1976	  to a memory address not used by the main kernel or BIOS using
1977	  PHYSICAL_START, or it must be built as a relocatable image
1978	  (CONFIG_RELOCATABLE=y).
1979	  For more details see Documentation/kdump/kdump.txt
1980
1981config KEXEC_JUMP
1982	bool "kexec jump"
1983	depends on KEXEC && HIBERNATION
1984	---help---
1985	  Jump between original kernel and kexeced kernel and invoke
1986	  code in physical address mode via KEXEC
1987
1988config PHYSICAL_START
1989	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
1990	default "0x1000000"
1991	---help---
1992	  This gives the physical address where the kernel is loaded.
1993
1994	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
1995	  bzImage will decompress itself to above physical address and
1996	  run from there. Otherwise, bzImage will run from the address where
1997	  it has been loaded by the boot loader and will ignore above physical
1998	  address.
1999
2000	  In normal kdump cases one does not have to set/change this option
2001	  as now bzImage can be compiled as a completely relocatable image
2002	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2003	  address. This option is mainly useful for the folks who don't want
2004	  to use a bzImage for capturing the crash dump and want to use a
2005	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2006	  to be specifically compiled to run from a specific memory area
2007	  (normally a reserved region) and this option comes handy.
2008
2009	  So if you are using bzImage for capturing the crash dump,
2010	  leave the value here unchanged to 0x1000000 and set
2011	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2012	  for capturing the crash dump change this value to start of
2013	  the reserved region.  In other words, it can be set based on
2014	  the "X" value as specified in the "crashkernel=YM@XM"
2015	  command line boot parameter passed to the panic-ed
2016	  kernel. Please take a look at Documentation/kdump/kdump.txt
2017	  for more details about crash dumps.
2018
2019	  Usage of bzImage for capturing the crash dump is recommended as
2020	  one does not have to build two kernels. Same kernel can be used
2021	  as production kernel and capture kernel. Above option should have
2022	  gone away after relocatable bzImage support is introduced. But it
2023	  is present because there are users out there who continue to use
2024	  vmlinux for dump capture. This option should go away down the
2025	  line.
2026
2027	  Don't change this unless you know what you are doing.
2028
2029config RELOCATABLE
2030	bool "Build a relocatable kernel"
2031	default y
2032	---help---
2033	  This builds a kernel image that retains relocation information
2034	  so it can be loaded someplace besides the default 1MB.
2035	  The relocations tend to make the kernel binary about 10% larger,
2036	  but are discarded at runtime.
2037
2038	  One use is for the kexec on panic case where the recovery kernel
2039	  must live at a different physical address than the primary
2040	  kernel.
2041
2042	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2043	  it has been loaded at and the compile time physical address
2044	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2045
2046config RANDOMIZE_BASE
2047	bool "Randomize the address of the kernel image (KASLR)"
2048	depends on RELOCATABLE
2049	default y
2050	---help---
2051	  In support of Kernel Address Space Layout Randomization (KASLR),
2052	  this randomizes the physical address at which the kernel image
2053	  is decompressed and the virtual address where the kernel
2054	  image is mapped, as a security feature that deters exploit
2055	  attempts relying on knowledge of the location of kernel
2056	  code internals.
2057
2058	  On 64-bit, the kernel physical and virtual addresses are
2059	  randomized separately. The physical address will be anywhere
2060	  between 16MB and the top of physical memory (up to 64TB). The
2061	  virtual address will be randomized from 16MB up to 1GB (9 bits
2062	  of entropy). Note that this also reduces the memory space
2063	  available to kernel modules from 1.5GB to 1GB.
2064
2065	  On 32-bit, the kernel physical and virtual addresses are
2066	  randomized together. They will be randomized from 16MB up to
2067	  512MB (8 bits of entropy).
2068
2069	  Entropy is generated using the RDRAND instruction if it is
2070	  supported. If RDTSC is supported, its value is mixed into
2071	  the entropy pool as well. If neither RDRAND nor RDTSC are
2072	  supported, then entropy is read from the i8254 timer. The
2073	  usable entropy is limited by the kernel being built using
2074	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2075	  minimum of 2MB. As a result, only 10 bits of entropy are
2076	  theoretically possible, but the implementations are further
2077	  limited due to memory layouts.
2078
2079	  If unsure, say Y.
2080
2081# Relocation on x86 needs some additional build support
2082config X86_NEED_RELOCS
2083	def_bool y
2084	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2085
2086config PHYSICAL_ALIGN
2087	hex "Alignment value to which kernel should be aligned"
2088	default "0x200000"
2089	range 0x2000 0x1000000 if X86_32
2090	range 0x200000 0x1000000 if X86_64
2091	---help---
2092	  This value puts the alignment restrictions on physical address
2093	  where kernel is loaded and run from. Kernel is compiled for an
2094	  address which meets above alignment restriction.
2095
2096	  If bootloader loads the kernel at a non-aligned address and
2097	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2098	  address aligned to above value and run from there.
2099
2100	  If bootloader loads the kernel at a non-aligned address and
2101	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2102	  load address and decompress itself to the address it has been
2103	  compiled for and run from there. The address for which kernel is
2104	  compiled already meets above alignment restrictions. Hence the
2105	  end result is that kernel runs from a physical address meeting
2106	  above alignment restrictions.
2107
2108	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2109	  this value must be a multiple of 0x200000.
2110
2111	  Don't change this unless you know what you are doing.
2112
2113config RANDOMIZE_MEMORY
2114	bool "Randomize the kernel memory sections"
2115	depends on X86_64
2116	depends on RANDOMIZE_BASE
2117	default RANDOMIZE_BASE
2118	---help---
2119	   Randomizes the base virtual address of kernel memory sections
2120	   (physical memory mapping, vmalloc & vmemmap). This security feature
2121	   makes exploits relying on predictable memory locations less reliable.
2122
2123	   The order of allocations remains unchanged. Entropy is generated in
2124	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2125	   configuration have in average 30,000 different possible virtual
2126	   addresses for each memory section.
2127
2128	   If unsure, say Y.
2129
2130config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2131	hex "Physical memory mapping padding" if EXPERT
2132	depends on RANDOMIZE_MEMORY
2133	default "0xa" if MEMORY_HOTPLUG
2134	default "0x0"
2135	range 0x1 0x40 if MEMORY_HOTPLUG
2136	range 0x0 0x40
2137	---help---
2138	   Define the padding in terabytes added to the existing physical
2139	   memory size during kernel memory randomization. It is useful
2140	   for memory hotplug support but reduces the entropy available for
2141	   address randomization.
2142
2143	   If unsure, leave at the default value.
2144
2145config HOTPLUG_CPU
2146	bool "Support for hot-pluggable CPUs"
2147	depends on SMP
2148	---help---
2149	  Say Y here to allow turning CPUs off and on. CPUs can be
2150	  controlled through /sys/devices/system/cpu.
2151	  ( Note: power management support will enable this option
2152	    automatically on SMP systems. )
2153	  Say N if you want to disable CPU hotplug.
2154
2155config BOOTPARAM_HOTPLUG_CPU0
2156	bool "Set default setting of cpu0_hotpluggable"
2157	default n
2158	depends on HOTPLUG_CPU
2159	---help---
2160	  Set whether default state of cpu0_hotpluggable is on or off.
2161
2162	  Say Y here to enable CPU0 hotplug by default. If this switch
2163	  is turned on, there is no need to give cpu0_hotplug kernel
2164	  parameter and the CPU0 hotplug feature is enabled by default.
2165
2166	  Please note: there are two known CPU0 dependencies if you want
2167	  to enable the CPU0 hotplug feature either by this switch or by
2168	  cpu0_hotplug kernel parameter.
2169
2170	  First, resume from hibernate or suspend always starts from CPU0.
2171	  So hibernate and suspend are prevented if CPU0 is offline.
2172
2173	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2174	  offline if any interrupt can not migrate out of CPU0. There may
2175	  be other CPU0 dependencies.
2176
2177	  Please make sure the dependencies are under your control before
2178	  you enable this feature.
2179
2180	  Say N if you don't want to enable CPU0 hotplug feature by default.
2181	  You still can enable the CPU0 hotplug feature at boot by kernel
2182	  parameter cpu0_hotplug.
2183
2184config DEBUG_HOTPLUG_CPU0
2185	def_bool n
2186	prompt "Debug CPU0 hotplug"
2187	depends on HOTPLUG_CPU
2188	---help---
2189	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2190	  soon as possible and boots up userspace with CPU0 offlined. User
2191	  can online CPU0 back after boot time.
2192
2193	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2194	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2195	  compilation or giving cpu0_hotplug kernel parameter at boot.
2196
2197	  If unsure, say N.
2198
2199config COMPAT_VDSO
2200	def_bool n
2201	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2202	depends on COMPAT_32
2203	---help---
2204	  Certain buggy versions of glibc will crash if they are
2205	  presented with a 32-bit vDSO that is not mapped at the address
2206	  indicated in its segment table.
2207
2208	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2209	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2210	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2211	  the only released version with the bug, but OpenSUSE 9
2212	  contains a buggy "glibc 2.3.2".
2213
2214	  The symptom of the bug is that everything crashes on startup, saying:
2215	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2216
2217	  Saying Y here changes the default value of the vdso32 boot
2218	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2219	  This works around the glibc bug but hurts performance.
2220
2221	  If unsure, say N: if you are compiling your own kernel, you
2222	  are unlikely to be using a buggy version of glibc.
2223
2224choice
2225	prompt "vsyscall table for legacy applications"
2226	depends on X86_64
2227	default LEGACY_VSYSCALL_EMULATE
2228	help
2229	  Legacy user code that does not know how to find the vDSO expects
2230	  to be able to issue three syscalls by calling fixed addresses in
2231	  kernel space. Since this location is not randomized with ASLR,
2232	  it can be used to assist security vulnerability exploitation.
2233
2234	  This setting can be changed at boot time via the kernel command
2235	  line parameter vsyscall=[native|emulate|none].
2236
2237	  On a system with recent enough glibc (2.14 or newer) and no
2238	  static binaries, you can say None without a performance penalty
2239	  to improve security.
2240
2241	  If unsure, select "Emulate".
2242
2243	config LEGACY_VSYSCALL_NATIVE
2244		bool "Native"
2245		help
2246		  Actual executable code is located in the fixed vsyscall
2247		  address mapping, implementing time() efficiently. Since
2248		  this makes the mapping executable, it can be used during
2249		  security vulnerability exploitation (traditionally as
2250		  ROP gadgets). This configuration is not recommended.
2251
2252	config LEGACY_VSYSCALL_EMULATE
2253		bool "Emulate"
2254		help
2255		  The kernel traps and emulates calls into the fixed
2256		  vsyscall address mapping. This makes the mapping
2257		  non-executable, but it still contains known contents,
2258		  which could be used in certain rare security vulnerability
2259		  exploits. This configuration is recommended when userspace
2260		  still uses the vsyscall area.
2261
2262	config LEGACY_VSYSCALL_NONE
2263		bool "None"
2264		help
2265		  There will be no vsyscall mapping at all. This will
2266		  eliminate any risk of ASLR bypass due to the vsyscall
2267		  fixed address mapping. Attempts to use the vsyscalls
2268		  will be reported to dmesg, so that either old or
2269		  malicious userspace programs can be identified.
2270
2271endchoice
2272
2273config CMDLINE_BOOL
2274	bool "Built-in kernel command line"
2275	---help---
2276	  Allow for specifying boot arguments to the kernel at
2277	  build time.  On some systems (e.g. embedded ones), it is
2278	  necessary or convenient to provide some or all of the
2279	  kernel boot arguments with the kernel itself (that is,
2280	  to not rely on the boot loader to provide them.)
2281
2282	  To compile command line arguments into the kernel,
2283	  set this option to 'Y', then fill in the
2284	  boot arguments in CONFIG_CMDLINE.
2285
2286	  Systems with fully functional boot loaders (i.e. non-embedded)
2287	  should leave this option set to 'N'.
2288
2289config CMDLINE
2290	string "Built-in kernel command string"
2291	depends on CMDLINE_BOOL
2292	default ""
2293	---help---
2294	  Enter arguments here that should be compiled into the kernel
2295	  image and used at boot time.  If the boot loader provides a
2296	  command line at boot time, it is appended to this string to
2297	  form the full kernel command line, when the system boots.
2298
2299	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2300	  change this behavior.
2301
2302	  In most cases, the command line (whether built-in or provided
2303	  by the boot loader) should specify the device for the root
2304	  file system.
2305
2306config CMDLINE_OVERRIDE
2307	bool "Built-in command line overrides boot loader arguments"
2308	depends on CMDLINE_BOOL
2309	---help---
2310	  Set this option to 'Y' to have the kernel ignore the boot loader
2311	  command line, and use ONLY the built-in command line.
2312
2313	  This is used to work around broken boot loaders.  This should
2314	  be set to 'N' under normal conditions.
2315
2316config MODIFY_LDT_SYSCALL
2317	bool "Enable the LDT (local descriptor table)" if EXPERT
2318	default y
2319	---help---
2320	  Linux can allow user programs to install a per-process x86
2321	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2322	  call.  This is required to run 16-bit or segmented code such as
2323	  DOSEMU or some Wine programs.  It is also used by some very old
2324	  threading libraries.
2325
2326	  Enabling this feature adds a small amount of overhead to
2327	  context switches and increases the low-level kernel attack
2328	  surface.  Disabling it removes the modify_ldt(2) system call.
2329
2330	  Saying 'N' here may make sense for embedded or server kernels.
2331
2332source "kernel/livepatch/Kconfig"
2333
2334endmenu
2335
2336config ARCH_HAS_ADD_PAGES
2337	def_bool y
2338	depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2339
2340config ARCH_ENABLE_MEMORY_HOTPLUG
2341	def_bool y
2342	depends on X86_64 || (X86_32 && HIGHMEM)
2343
2344config ARCH_ENABLE_MEMORY_HOTREMOVE
2345	def_bool y
2346	depends on MEMORY_HOTPLUG
2347
2348config USE_PERCPU_NUMA_NODE_ID
2349	def_bool y
2350	depends on NUMA
2351
2352config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2353	def_bool y
2354	depends on X86_64 || X86_PAE
2355
2356config ARCH_ENABLE_HUGEPAGE_MIGRATION
2357	def_bool y
2358	depends on X86_64 && HUGETLB_PAGE && MIGRATION
2359
2360config ARCH_ENABLE_THP_MIGRATION
2361	def_bool y
2362	depends on X86_64 && TRANSPARENT_HUGEPAGE
2363
2364menu "Power management and ACPI options"
2365
2366config ARCH_HIBERNATION_HEADER
2367	def_bool y
2368	depends on X86_64 && HIBERNATION
2369
2370source "kernel/power/Kconfig"
2371
2372source "drivers/acpi/Kconfig"
2373
2374source "drivers/sfi/Kconfig"
2375
2376config X86_APM_BOOT
2377	def_bool y
2378	depends on APM
2379
2380menuconfig APM
2381	tristate "APM (Advanced Power Management) BIOS support"
2382	depends on X86_32 && PM_SLEEP
2383	---help---
2384	  APM is a BIOS specification for saving power using several different
2385	  techniques. This is mostly useful for battery powered laptops with
2386	  APM compliant BIOSes. If you say Y here, the system time will be
2387	  reset after a RESUME operation, the /proc/apm device will provide
2388	  battery status information, and user-space programs will receive
2389	  notification of APM "events" (e.g. battery status change).
2390
2391	  If you select "Y" here, you can disable actual use of the APM
2392	  BIOS by passing the "apm=off" option to the kernel at boot time.
2393
2394	  Note that the APM support is almost completely disabled for
2395	  machines with more than one CPU.
2396
2397	  In order to use APM, you will need supporting software. For location
2398	  and more information, read <file:Documentation/power/apm-acpi.txt>
2399	  and the Battery Powered Linux mini-HOWTO, available from
2400	  <http://www.tldp.org/docs.html#howto>.
2401
2402	  This driver does not spin down disk drives (see the hdparm(8)
2403	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2404	  VESA-compliant "green" monitors.
2405
2406	  This driver does not support the TI 4000M TravelMate and the ACER
2407	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2408	  desktop machines also don't have compliant BIOSes, and this driver
2409	  may cause those machines to panic during the boot phase.
2410
2411	  Generally, if you don't have a battery in your machine, there isn't
2412	  much point in using this driver and you should say N. If you get
2413	  random kernel OOPSes or reboots that don't seem to be related to
2414	  anything, try disabling/enabling this option (or disabling/enabling
2415	  APM in your BIOS).
2416
2417	  Some other things you should try when experiencing seemingly random,
2418	  "weird" problems:
2419
2420	  1) make sure that you have enough swap space and that it is
2421	  enabled.
2422	  2) pass the "no-hlt" option to the kernel
2423	  3) switch on floating point emulation in the kernel and pass
2424	  the "no387" option to the kernel
2425	  4) pass the "floppy=nodma" option to the kernel
2426	  5) pass the "mem=4M" option to the kernel (thereby disabling
2427	  all but the first 4 MB of RAM)
2428	  6) make sure that the CPU is not over clocked.
2429	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2430	  8) disable the cache from your BIOS settings
2431	  9) install a fan for the video card or exchange video RAM
2432	  10) install a better fan for the CPU
2433	  11) exchange RAM chips
2434	  12) exchange the motherboard.
2435
2436	  To compile this driver as a module, choose M here: the
2437	  module will be called apm.
2438
2439if APM
2440
2441config APM_IGNORE_USER_SUSPEND
2442	bool "Ignore USER SUSPEND"
2443	---help---
2444	  This option will ignore USER SUSPEND requests. On machines with a
2445	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2446	  series notebooks, it is necessary to say Y because of a BIOS bug.
2447
2448config APM_DO_ENABLE
2449	bool "Enable PM at boot time"
2450	---help---
2451	  Enable APM features at boot time. From page 36 of the APM BIOS
2452	  specification: "When disabled, the APM BIOS does not automatically
2453	  power manage devices, enter the Standby State, enter the Suspend
2454	  State, or take power saving steps in response to CPU Idle calls."
2455	  This driver will make CPU Idle calls when Linux is idle (unless this
2456	  feature is turned off -- see "Do CPU IDLE calls", below). This
2457	  should always save battery power, but more complicated APM features
2458	  will be dependent on your BIOS implementation. You may need to turn
2459	  this option off if your computer hangs at boot time when using APM
2460	  support, or if it beeps continuously instead of suspending. Turn
2461	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2462	  T400CDT. This is off by default since most machines do fine without
2463	  this feature.
2464
2465config APM_CPU_IDLE
2466	depends on CPU_IDLE
2467	bool "Make CPU Idle calls when idle"
2468	---help---
2469	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2470	  On some machines, this can activate improved power savings, such as
2471	  a slowed CPU clock rate, when the machine is idle. These idle calls
2472	  are made after the idle loop has run for some length of time (e.g.,
2473	  333 mS). On some machines, this will cause a hang at boot time or
2474	  whenever the CPU becomes idle. (On machines with more than one CPU,
2475	  this option does nothing.)
2476
2477config APM_DISPLAY_BLANK
2478	bool "Enable console blanking using APM"
2479	---help---
2480	  Enable console blanking using the APM. Some laptops can use this to
2481	  turn off the LCD backlight when the screen blanker of the Linux
2482	  virtual console blanks the screen. Note that this is only used by
2483	  the virtual console screen blanker, and won't turn off the backlight
2484	  when using the X Window system. This also doesn't have anything to
2485	  do with your VESA-compliant power-saving monitor. Further, this
2486	  option doesn't work for all laptops -- it might not turn off your
2487	  backlight at all, or it might print a lot of errors to the console,
2488	  especially if you are using gpm.
2489
2490config APM_ALLOW_INTS
2491	bool "Allow interrupts during APM BIOS calls"
2492	---help---
2493	  Normally we disable external interrupts while we are making calls to
2494	  the APM BIOS as a measure to lessen the effects of a badly behaving
2495	  BIOS implementation.  The BIOS should reenable interrupts if it
2496	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2497	  many of the newer IBM Thinkpads.  If you experience hangs when you
2498	  suspend, try setting this to Y.  Otherwise, say N.
2499
2500endif # APM
2501
2502source "drivers/cpufreq/Kconfig"
2503
2504source "drivers/cpuidle/Kconfig"
2505
2506source "drivers/idle/Kconfig"
2507
2508endmenu
2509
2510
2511menu "Bus options (PCI etc.)"
2512
2513config PCI
2514	bool "PCI support"
2515	default y
2516	---help---
2517	  Find out whether you have a PCI motherboard. PCI is the name of a
2518	  bus system, i.e. the way the CPU talks to the other stuff inside
2519	  your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2520	  VESA. If you have PCI, say Y, otherwise N.
2521
2522choice
2523	prompt "PCI access mode"
2524	depends on X86_32 && PCI
2525	default PCI_GOANY
2526	---help---
2527	  On PCI systems, the BIOS can be used to detect the PCI devices and
2528	  determine their configuration. However, some old PCI motherboards
2529	  have BIOS bugs and may crash if this is done. Also, some embedded
2530	  PCI-based systems don't have any BIOS at all. Linux can also try to
2531	  detect the PCI hardware directly without using the BIOS.
2532
2533	  With this option, you can specify how Linux should detect the
2534	  PCI devices. If you choose "BIOS", the BIOS will be used,
2535	  if you choose "Direct", the BIOS won't be used, and if you
2536	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2537	  If you choose "Any", the kernel will try MMCONFIG, then the
2538	  direct access method and falls back to the BIOS if that doesn't
2539	  work. If unsure, go with the default, which is "Any".
2540
2541config PCI_GOBIOS
2542	bool "BIOS"
2543
2544config PCI_GOMMCONFIG
2545	bool "MMConfig"
2546
2547config PCI_GODIRECT
2548	bool "Direct"
2549
2550config PCI_GOOLPC
2551	bool "OLPC XO-1"
2552	depends on OLPC
2553
2554config PCI_GOANY
2555	bool "Any"
2556
2557endchoice
2558
2559config PCI_BIOS
2560	def_bool y
2561	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2562
2563# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2564config PCI_DIRECT
2565	def_bool y
2566	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2567
2568config PCI_MMCONFIG
2569	def_bool y
2570	depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
2571
2572config PCI_OLPC
2573	def_bool y
2574	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2575
2576config PCI_XEN
2577	def_bool y
2578	depends on PCI && XEN
2579	select SWIOTLB_XEN
2580
2581config PCI_DOMAINS
2582	def_bool y
2583	depends on PCI
2584
2585config PCI_MMCONFIG
2586	bool "Support mmconfig PCI config space access"
2587	depends on X86_64 && PCI && ACPI
2588
2589config PCI_CNB20LE_QUIRK
2590	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2591	depends on PCI
2592	help
2593	  Read the PCI windows out of the CNB20LE host bridge. This allows
2594	  PCI hotplug to work on systems with the CNB20LE chipset which do
2595	  not have ACPI.
2596
2597	  There's no public spec for this chipset, and this functionality
2598	  is known to be incomplete.
2599
2600	  You should say N unless you know you need this.
2601
2602source "drivers/pci/Kconfig"
2603
2604config ISA_BUS
2605	bool "ISA-style bus support on modern systems" if EXPERT
2606	select ISA_BUS_API
2607	help
2608	  Enables ISA-style drivers on modern systems. This is necessary to
2609	  support PC/104 devices on X86_64 platforms.
2610
2611	  If unsure, say N.
2612
2613# x86_64 have no ISA slots, but can have ISA-style DMA.
2614config ISA_DMA_API
2615	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2616	default y
2617	help
2618	  Enables ISA-style DMA support for devices requiring such controllers.
2619	  If unsure, say Y.
2620
2621if X86_32
2622
2623config ISA
2624	bool "ISA support"
2625	---help---
2626	  Find out whether you have ISA slots on your motherboard.  ISA is the
2627	  name of a bus system, i.e. the way the CPU talks to the other stuff
2628	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2629	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2630	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2631
2632config EISA
2633	bool "EISA support"
2634	depends on ISA
2635	---help---
2636	  The Extended Industry Standard Architecture (EISA) bus was
2637	  developed as an open alternative to the IBM MicroChannel bus.
2638
2639	  The EISA bus provided some of the features of the IBM MicroChannel
2640	  bus while maintaining backward compatibility with cards made for
2641	  the older ISA bus.  The EISA bus saw limited use between 1988 and
2642	  1995 when it was made obsolete by the PCI bus.
2643
2644	  Say Y here if you are building a kernel for an EISA-based machine.
2645
2646	  Otherwise, say N.
2647
2648source "drivers/eisa/Kconfig"
2649
2650config SCx200
2651	tristate "NatSemi SCx200 support"
2652	---help---
2653	  This provides basic support for National Semiconductor's
2654	  (now AMD's) Geode processors.  The driver probes for the
2655	  PCI-IDs of several on-chip devices, so its a good dependency
2656	  for other scx200_* drivers.
2657
2658	  If compiled as a module, the driver is named scx200.
2659
2660config SCx200HR_TIMER
2661	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2662	depends on SCx200
2663	default y
2664	---help---
2665	  This driver provides a clocksource built upon the on-chip
2666	  27MHz high-resolution timer.  Its also a workaround for
2667	  NSC Geode SC-1100's buggy TSC, which loses time when the
2668	  processor goes idle (as is done by the scheduler).  The
2669	  other workaround is idle=poll boot option.
2670
2671config OLPC
2672	bool "One Laptop Per Child support"
2673	depends on !X86_PAE
2674	select GPIOLIB
2675	select OF
2676	select OF_PROMTREE
2677	select IRQ_DOMAIN
2678	---help---
2679	  Add support for detecting the unique features of the OLPC
2680	  XO hardware.
2681
2682config OLPC_XO1_PM
2683	bool "OLPC XO-1 Power Management"
2684	depends on OLPC && MFD_CS5535 && PM_SLEEP
2685	select MFD_CORE
2686	---help---
2687	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2688
2689config OLPC_XO1_RTC
2690	bool "OLPC XO-1 Real Time Clock"
2691	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2692	---help---
2693	  Add support for the XO-1 real time clock, which can be used as a
2694	  programmable wakeup source.
2695
2696config OLPC_XO1_SCI
2697	bool "OLPC XO-1 SCI extras"
2698	depends on OLPC && OLPC_XO1_PM
2699	depends on INPUT=y
2700	select POWER_SUPPLY
2701	select GPIO_CS5535
2702	select MFD_CORE
2703	---help---
2704	  Add support for SCI-based features of the OLPC XO-1 laptop:
2705	   - EC-driven system wakeups
2706	   - Power button
2707	   - Ebook switch
2708	   - Lid switch
2709	   - AC adapter status updates
2710	   - Battery status updates
2711
2712config OLPC_XO15_SCI
2713	bool "OLPC XO-1.5 SCI extras"
2714	depends on OLPC && ACPI
2715	select POWER_SUPPLY
2716	---help---
2717	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2718	   - EC-driven system wakeups
2719	   - AC adapter status updates
2720	   - Battery status updates
2721
2722config ALIX
2723	bool "PCEngines ALIX System Support (LED setup)"
2724	select GPIOLIB
2725	---help---
2726	  This option enables system support for the PCEngines ALIX.
2727	  At present this just sets up LEDs for GPIO control on
2728	  ALIX2/3/6 boards.  However, other system specific setup should
2729	  get added here.
2730
2731	  Note: You must still enable the drivers for GPIO and LED support
2732	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2733
2734	  Note: You have to set alix.force=1 for boards with Award BIOS.
2735
2736config NET5501
2737	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2738	select GPIOLIB
2739	---help---
2740	  This option enables system support for the Soekris Engineering net5501.
2741
2742config GEOS
2743	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2744	select GPIOLIB
2745	depends on DMI
2746	---help---
2747	  This option enables system support for the Traverse Technologies GEOS.
2748
2749config TS5500
2750	bool "Technologic Systems TS-5500 platform support"
2751	depends on MELAN
2752	select CHECK_SIGNATURE
2753	select NEW_LEDS
2754	select LEDS_CLASS
2755	---help---
2756	  This option enables system support for the Technologic Systems TS-5500.
2757
2758endif # X86_32
2759
2760config AMD_NB
2761	def_bool y
2762	depends on CPU_SUP_AMD && PCI
2763
2764source "drivers/pcmcia/Kconfig"
2765
2766config RAPIDIO
2767	tristate "RapidIO support"
2768	depends on PCI
2769	default n
2770	help
2771	  If enabled this option will include drivers and the core
2772	  infrastructure code to support RapidIO interconnect devices.
2773
2774source "drivers/rapidio/Kconfig"
2775
2776config X86_SYSFB
2777	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2778	help
2779	  Firmwares often provide initial graphics framebuffers so the BIOS,
2780	  bootloader or kernel can show basic video-output during boot for
2781	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2782	  Extensions and EFI-framebuffers for this, which are mostly limited
2783	  to x86.
2784	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2785	  framebuffers so the new generic system-framebuffer drivers can be
2786	  used on x86. If the framebuffer is not compatible with the generic
2787	  modes, it is adverticed as fallback platform framebuffer so legacy
2788	  drivers like efifb, vesafb and uvesafb can pick it up.
2789	  If this option is not selected, all system framebuffers are always
2790	  marked as fallback platform framebuffers as usual.
2791
2792	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2793	  not be able to pick up generic system framebuffers if this option
2794	  is selected. You are highly encouraged to enable simplefb as
2795	  replacement if you select this option. simplefb can correctly deal
2796	  with generic system framebuffers. But you should still keep vesafb
2797	  and others enabled as fallback if a system framebuffer is
2798	  incompatible with simplefb.
2799
2800	  If unsure, say Y.
2801
2802endmenu
2803
2804
2805menu "Executable file formats / Emulations"
2806
2807source "fs/Kconfig.binfmt"
2808
2809config IA32_EMULATION
2810	bool "IA32 Emulation"
2811	depends on X86_64
2812	select ARCH_WANT_OLD_COMPAT_IPC
2813	select BINFMT_ELF
2814	select COMPAT_BINFMT_ELF
2815	select COMPAT_OLD_SIGACTION
2816	---help---
2817	  Include code to run legacy 32-bit programs under a
2818	  64-bit kernel. You should likely turn this on, unless you're
2819	  100% sure that you don't have any 32-bit programs left.
2820
2821config IA32_AOUT
2822	tristate "IA32 a.out support"
2823	depends on IA32_EMULATION
2824	---help---
2825	  Support old a.out binaries in the 32bit emulation.
2826
2827config X86_X32
2828	bool "x32 ABI for 64-bit mode"
2829	depends on X86_64
2830	---help---
2831	  Include code to run binaries for the x32 native 32-bit ABI
2832	  for 64-bit processors.  An x32 process gets access to the
2833	  full 64-bit register file and wide data path while leaving
2834	  pointers at 32 bits for smaller memory footprint.
2835
2836	  You will need a recent binutils (2.22 or later) with
2837	  elf32_x86_64 support enabled to compile a kernel with this
2838	  option set.
2839
2840config COMPAT_32
2841	def_bool y
2842	depends on IA32_EMULATION || X86_32
2843	select HAVE_UID16
2844	select OLD_SIGSUSPEND3
2845
2846config COMPAT
2847	def_bool y
2848	depends on IA32_EMULATION || X86_X32
2849
2850if COMPAT
2851config COMPAT_FOR_U64_ALIGNMENT
2852	def_bool y
2853
2854config SYSVIPC_COMPAT
2855	def_bool y
2856	depends on SYSVIPC
2857endif
2858
2859endmenu
2860
2861
2862config HAVE_ATOMIC_IOMAP
2863	def_bool y
2864	depends on X86_32
2865
2866config X86_DEV_DMA_OPS
2867	bool
2868	depends on X86_64 || STA2X11
2869
2870config X86_DMA_REMAP
2871	bool
2872	depends on STA2X11
2873
2874config HAVE_GENERIC_GUP
2875	def_bool y
2876
2877source "net/Kconfig"
2878
2879source "drivers/Kconfig"
2880
2881source "drivers/firmware/Kconfig"
2882
2883source "fs/Kconfig"
2884
2885source "arch/x86/Kconfig.debug"
2886
2887source "security/Kconfig"
2888
2889source "crypto/Kconfig"
2890
2891source "arch/x86/kvm/Kconfig"
2892
2893source "lib/Kconfig"
2894